Original code from 2007
authorTJ <ubuntu@tjworld.net>
Thu, 4 Feb 2010 16:40:43 +0000 (16:40 +0000)
committerTJ <ubuntu@tjworld.net>
Thu, 4 Feb 2010 16:40:43 +0000 (16:40 +0000)
29 files changed:
.cproject [new file with mode: 0644]
.project [new file with mode: 0644]
find-RSDP [new file with mode: 0755]
find-RSDP.o [new file with mode: 0644]
find-pdm [new file with mode: 0755]
find-pdm.o [new file with mode: 0644]
scratch/0E6B30.bin [new file with mode: 0644]
scratch/0E6B30.dasm [new file with mode: 0644]
scratch/0F000.bin [new file with mode: 0644]
scratch/0F000.idb [new file with mode: 0644]
scratch/0F0000.dasm [new file with mode: 0644]
scratch/0F4020.bin [new file with mode: 0644]
scratch/0F4120.asm [new file with mode: 0644]
scratch/0F4120.bin [new file with mode: 0644]
scratch/0F41B0.asm [new file with mode: 0644]
scratch/0F41B0.bin [new file with mode: 0644]
scratch/LITERAL.TXT [new file with mode: 0644]
scratch/VMX Call Trace.txt [new file with mode: 0644]
scratch/VT.TXT [new file with mode: 0644]
scratch/dmidecode.log [new file with mode: 0644]
scratch/nvram.bin [new file with mode: 0644]
scratch/symcmos.exe [new file with mode: 0755]
scratch/symcmos.log [new file with mode: 0755]
src/Makefile [new file with mode: 0644]
src/find-pdm.c [new file with mode: 0644]
src/find-rsdp.c [new file with mode: 0644]
src/vmx-enable.c [new file with mode: 0644]
vmx-enable [new file with mode: 0755]
vmx-enable.o [new file with mode: 0644]

diff --git a/.cproject b/.cproject
new file mode 100644 (file)
index 0000000..8d24ec1
--- /dev/null
+++ b/.cproject
@@ -0,0 +1,122 @@
+<?xml version="1.0" encoding="UTF-8" standalone="no"?>
+<?fileVersion 4.0.0?>
+
+<cproject>
+<storageModule moduleId="org.eclipse.cdt.core.settings">
+<cconfiguration id="cdt.managedbuild.toolchain.gnu.base.1567299833">
+<storageModule buildSystemId="org.eclipse.cdt.managedbuilder.core.configurationDataProvider" id="cdt.managedbuild.toolchain.gnu.base.1567299833" moduleId="org.eclipse.cdt.core.settings" name="Linux GCC">
+<externalSettings/>
+<extensions>
+<extension id="org.eclipse.cdt.core.ELF" point="org.eclipse.cdt.core.BinaryParser"/>
+<extension id="org.eclipse.cdt.core.MakeErrorParser" point="org.eclipse.cdt.core.ErrorParser"/>
+<extension id="org.eclipse.cdt.core.GCCErrorParser" point="org.eclipse.cdt.core.ErrorParser"/>
+<extension id="org.eclipse.cdt.core.GASErrorParser" point="org.eclipse.cdt.core.ErrorParser"/>
+<extension id="org.eclipse.cdt.core.GLDErrorParser" point="org.eclipse.cdt.core.ErrorParser"/>
+</extensions>
+</storageModule>
+<storageModule moduleId="cdtBuildSystem" version="4.0.0">
+<configuration artifactName="VT-enable" buildProperties="" id="cdt.managedbuild.toolchain.gnu.base.1567299833" name="Linux GCC" parent="org.eclipse.cdt.build.core.emptycfg">
+<folderInfo id="cdt.managedbuild.toolchain.gnu.base.1567299833.437121205" name="/" resourcePath="">
+<toolChain id="cdt.managedbuild.toolchain.gnu.base.1311593872" name="cdt.managedbuild.toolchain.gnu.base" superClass="cdt.managedbuild.toolchain.gnu.base">
+<targetPlatform archList="all" binaryParser="org.eclipse.cdt.core.ELF" id="cdt.managedbuild.target.gnu.platform.base.534710193" name="Debug Platform" osList="linux,hpux,aix,qnx" superClass="cdt.managedbuild.target.gnu.platform.base"/>
+<builder id="cdt.managedbuild.target.gnu.builder.base.1758914653" managedBuildOn="false" name="Gnu Make Builder.Linux GCC" superClass="cdt.managedbuild.target.gnu.builder.base"/>
+<tool id="cdt.managedbuild.tool.gnu.archiver.base.628289578" name="GCC Archiver" superClass="cdt.managedbuild.tool.gnu.archiver.base"/>
+<tool id="cdt.managedbuild.tool.gnu.cpp.compiler.base.1448002209" name="GCC C++ Compiler" superClass="cdt.managedbuild.tool.gnu.cpp.compiler.base"/>
+<tool id="cdt.managedbuild.tool.gnu.c.compiler.base.1727709035" name="GCC C Compiler" superClass="cdt.managedbuild.tool.gnu.c.compiler.base"/>
+<tool id="cdt.managedbuild.tool.gnu.c.linker.base.204754523" name="GCC C Linker" superClass="cdt.managedbuild.tool.gnu.c.linker.base"/>
+<tool id="cdt.managedbuild.tool.gnu.cpp.linker.base.867771191" name="GCC C++ Linker" superClass="cdt.managedbuild.tool.gnu.cpp.linker.base"/>
+<tool id="cdt.managedbuild.tool.gnu.assembler.base.554739831" name="GCC Assembler" superClass="cdt.managedbuild.tool.gnu.assembler.base"/>
+</toolChain>
+</folderInfo>
+</configuration>
+</storageModule>
+<storageModule moduleId="scannerConfiguration">
+<autodiscovery enabled="true" problemReportingEnabled="true" selectedProfileId="org.eclipse.cdt.make.core.GCCStandardMakePerProjectProfile"/>
+<profile id="org.eclipse.cdt.make.core.GCCStandardMakePerProjectProfile">
+<buildOutputProvider>
+<openAction enabled="true" filePath=""/>
+<parser enabled="true"/>
+</buildOutputProvider>
+<scannerInfoProvider id="specsFile">
+<runAction arguments="-E -P -v -dD ${plugin_state_location}/${specs_file}" command="gcc" useDefault="true"/>
+<parser enabled="true"/>
+</scannerInfoProvider>
+</profile>
+<profile id="org.eclipse.cdt.make.core.GCCStandardMakePerFileProfile">
+<buildOutputProvider>
+<openAction enabled="true" filePath=""/>
+<parser enabled="true"/>
+</buildOutputProvider>
+<scannerInfoProvider id="makefileGenerator">
+<runAction arguments="-f ${project_name}_scd.mk" command="make" useDefault="true"/>
+<parser enabled="true"/>
+</scannerInfoProvider>
+</profile>
+<profile id="org.eclipse.cdt.managedbuilder.core.GCCManagedMakePerProjectProfile">
+<buildOutputProvider>
+<openAction enabled="false" filePath=""/>
+<parser enabled="false"/>
+</buildOutputProvider>
+<scannerInfoProvider id="specsFile">
+<runAction arguments="-E -P -v -dD ${plugin_state_location}/${specs_file}" command="gcc" useDefault="true"/>
+<parser enabled="true"/>
+</scannerInfoProvider>
+</profile>
+<profile id="org.eclipse.cdt.managedbuilder.core.GCCManagedMakePerProjectProfileCPP">
+<buildOutputProvider>
+<openAction enabled="false" filePath=""/>
+<parser enabled="false"/>
+</buildOutputProvider>
+<scannerInfoProvider id="specsFile">
+<runAction arguments="-E -P -v -dD ${plugin_state_location}/specs.cpp" command="g++" useDefault="true"/>
+<parser enabled="true"/>
+</scannerInfoProvider>
+</profile>
+<profile id="org.eclipse.cdt.managedbuilder.core.GCCManagedMakePerProjectProfileC">
+<buildOutputProvider>
+<openAction enabled="false" filePath=""/>
+<parser enabled="false"/>
+</buildOutputProvider>
+<scannerInfoProvider id="specsFile">
+<runAction arguments="-E -P -v -dD ${plugin_state_location}/specs.c" command="gcc" useDefault="true"/>
+<parser enabled="true"/>
+</scannerInfoProvider>
+</profile>
+<profile id="org.eclipse.cdt.managedbuilder.core.GCCWinManagedMakePerProjectProfile">
+<buildOutputProvider>
+<openAction enabled="false" filePath=""/>
+<parser enabled="false"/>
+</buildOutputProvider>
+<scannerInfoProvider id="specsFile">
+<runAction arguments="-E -P -v -dD ${plugin_state_location}/${specs_file}" command="gcc" useDefault="true"/>
+<parser enabled="true"/>
+</scannerInfoProvider>
+</profile>
+<profile id="org.eclipse.cdt.managedbuilder.core.GCCWinManagedMakePerProjectProfileCPP">
+<buildOutputProvider>
+<openAction enabled="false" filePath=""/>
+<parser enabled="false"/>
+</buildOutputProvider>
+<scannerInfoProvider id="specsFile">
+<runAction arguments="-E -P -v -dD ${plugin_state_location}/specs.cpp" command="g++" useDefault="true"/>
+<parser enabled="true"/>
+</scannerInfoProvider>
+</profile>
+<profile id="org.eclipse.cdt.managedbuilder.core.GCCWinManagedMakePerProjectProfileC">
+<buildOutputProvider>
+<openAction enabled="false" filePath=""/>
+<parser enabled="false"/>
+</buildOutputProvider>
+<scannerInfoProvider id="specsFile">
+<runAction arguments="-E -P -v -dD ${plugin_state_location}/specs.c" command="gcc" useDefault="true"/>
+<parser enabled="true"/>
+</scannerInfoProvider>
+</profile>
+</storageModule>
+<storageModule moduleId="org.eclipse.cdt.core.externalSettings"/>
+</cconfiguration>
+</storageModule>
+<storageModule moduleId="cdtBuildSystem" version="4.0.0">
+<project id="VT-enable.null.1581756836" name="VT-enable"/>
+</storageModule>
+</cproject>
diff --git a/.project b/.project
new file mode 100644 (file)
index 0000000..1fe426a
--- /dev/null
+++ b/.project
@@ -0,0 +1,77 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<projectDescription>
+       <name>vmx-enable</name>
+       <comment></comment>
+       <projects>
+       </projects>
+       <buildSpec>
+               <buildCommand>
+                       <name>org.eclipse.cdt.managedbuilder.core.genmakebuilder</name>
+                       <triggers>clean,full,incremental,</triggers>
+                       <arguments>
+                               <dictionary>
+                                       <key>org.eclipse.cdt.make.core.cleanBuildTarget</key>
+                                       <value>clean</value>
+                               </dictionary>
+                               <dictionary>
+                                       <key>org.eclipse.cdt.make.core.enableCleanBuild</key>
+                                       <value>true</value>
+                               </dictionary>
+                               <dictionary>
+                                       <key>?name?</key>
+                                       <value></value>
+                               </dictionary>
+                               <dictionary>
+                                       <key>org.eclipse.cdt.make.core.append_environment</key>
+                                       <value>true</value>
+                               </dictionary>
+                               <dictionary>
+                                       <key>org.eclipse.cdt.make.core.stopOnError</key>
+                                       <value>true</value>
+                               </dictionary>
+                               <dictionary>
+                                       <key>org.eclipse.cdt.make.core.buildCommand</key>
+                                       <value>make</value>
+                               </dictionary>
+                               <dictionary>
+                                       <key>org.eclipse.cdt.make.core.contents</key>
+                                       <value>org.eclipse.cdt.make.core.activeConfigSettings</value>
+                               </dictionary>
+                               <dictionary>
+                                       <key>org.eclipse.cdt.make.core.useDefaultBuildCmd</key>
+                                       <value>true</value>
+                               </dictionary>
+                               <dictionary>
+                                       <key>org.eclipse.cdt.make.core.enableAutoBuild</key>
+                                       <value>false</value>
+                               </dictionary>
+                               <dictionary>
+                                       <key>org.eclipse.cdt.make.core.enableFullBuild</key>
+                                       <value>true</value>
+                               </dictionary>
+                               <dictionary>
+                                       <key>org.eclipse.cdt.make.core.buildArguments</key>
+                                       <value></value>
+                               </dictionary>
+                               <dictionary>
+                                       <key>org.eclipse.cdt.make.core.fullBuildTarget</key>
+                                       <value>all</value>
+                               </dictionary>
+                               <dictionary>
+                                       <key>org.eclipse.cdt.make.core.autoBuildTarget</key>
+                                       <value>all</value>
+                               </dictionary>
+                       </arguments>
+               </buildCommand>
+               <buildCommand>
+                       <name>org.eclipse.cdt.managedbuilder.core.ScannerConfigBuilder</name>
+                       <arguments>
+                       </arguments>
+               </buildCommand>
+       </buildSpec>
+       <natures>
+               <nature>org.eclipse.cdt.managedbuilder.core.ScannerConfigNature</nature>
+               <nature>org.eclipse.cdt.managedbuilder.core.managedBuildNature</nature>
+               <nature>org.eclipse.cdt.core.cnature</nature>
+       </natures>
+</projectDescription>
diff --git a/find-RSDP b/find-RSDP
new file mode 100755 (executable)
index 0000000..8863d1c
Binary files /dev/null and b/find-RSDP differ
diff --git a/find-RSDP.o b/find-RSDP.o
new file mode 100644 (file)
index 0000000..59024bd
Binary files /dev/null and b/find-RSDP.o differ
diff --git a/find-pdm b/find-pdm
new file mode 100755 (executable)
index 0000000..5686d5b
Binary files /dev/null and b/find-pdm differ
diff --git a/find-pdm.o b/find-pdm.o
new file mode 100644 (file)
index 0000000..6acb959
Binary files /dev/null and b/find-pdm.o differ
diff --git a/scratch/0E6B30.bin b/scratch/0E6B30.bin
new file mode 100644 (file)
index 0000000..ab61a04
Binary files /dev/null and b/scratch/0E6B30.bin differ
diff --git a/scratch/0E6B30.dasm b/scratch/0E6B30.dasm
new file mode 100644 (file)
index 0000000..585a139
--- /dev/null
@@ -0,0 +1,44560 @@
+0E6B30:
+00000000  F9                stc
+00000001  66B88600C366      mov eax,0x66c30086
+00000007  3DDBA7            cmp ax,0xa7db
+0000000A  7514              jnz 0x20
+0000000C  6685F6            test esi,esi
+0000000F  750F              jnz 0x20
+00000011  6657              push edi
+00000013  66BF069DE805      mov edi,0x5e89d06
+00000019  0000              add [bx+si],al
+0000001B  00665F            add [bp+0x5f],ah
+0000001E  32E4              xor ah,ah
+00000020  C3                ret
+00000021  55                push bp
+00000022  56                push si
+00000023  57                push di
+00000024  50                push ax
+00000025  53                push bx
+00000026  51                push cx
+00000027  52                push dx
+00000028  C1E010            shl ax,0x10
+0000002B  C1E310            shl bx,0x10
+0000002E  C1E110            shl cx,0x10
+00000031  C1E210            shl dx,0x10
+00000034  C1E710            shl di,0x10
+00000037  C1E610            shl si,0x10
+0000003A  C1E510            shl bp,0x10
+0000003D  66B90100E842      mov ecx,0x42e80001
+00000043  0000              add [bx+si],al
+00000045  006666            add [bp+0x66],ah
+00000048  5A                pop dx
+00000049  66665A            pop edx
+0000004C  666659            pop ecx
+0000004F  666659            pop ecx
+00000052  66665B            pop ebx
+00000055  66665B            pop ebx
+00000058  666658            pop eax
+0000005B  666658            pop eax
+0000005E  66665F            pop edi
+00000061  66665F            pop edi
+00000064  66665E            pop esi
+00000067  66665E            pop esi
+0000006A  66665D            pop ebp
+0000006D  66665D            pop ebp
+00000070  9C                pushf
+00000071  C1C810            ror ax,0x10
+00000074  C1CB10            ror bx,0x10
+00000077  C1C910            ror cx,0x10
+0000007A  C1CA10            ror dx,0x10
+0000007D  C1CE10            ror si,0x10
+00000080  C1CD10            ror bp,0x10
+00000083  C1CF10            ror di,0x10
+00000086  9D                popf
+00000087  C3                ret
+00000088  6650              push eax
+0000008A  8AC1              mov al,cl
+0000008C  E6B3              out 0xb3,al
+0000008E  50                push ax
+0000008F  0F20D0            mov eax,cr2
+00000092  8704              xchg ax,[si]
+00000094  249C              and al,0x9c
+00000096  81242400          and word [si],0x24
+0000009A  0200              add al,[bx+si]
+0000009C  00FA              add dl,bh
+0000009E  EB23              jmp short 0xc3
+000000A0  0F22D4            mov cr2,esp
+000000A3  BC19C6            mov sp,0xc619
+000000A6  A7                cmpsw
+000000A7  AD                lodsw
+000000A8  6683E10F          and ecx,byte +0xf
+000000AC  6681C9D0A938C9    or ecx,0xc938a9d0
+000000B3  E6B2              out 0xb2,al
+000000B5  7AFE              jpe 0xb5
+000000B7  0F20D4            mov esp,cr2
+000000BA  874424            xchg ax,[si+0x24]
+000000BD  040F              add al,0xf
+000000BF  22D0              and dl,al
+000000C1  EB02              jmp short 0xc5
+000000C3  EBDB              jmp short 0xa0
+000000C5  9C                pushf
+000000C6  58                pop ax
+000000C7  0904              or [si],ax
+000000C9  249D              and al,0x9d
+000000CB  58                pop ax
+000000CC  6658              pop eax
+000000CE  C3                ret
+000000CF  00681D            add [bx+si+0x1d],ch
+000000D2  03E9              add bp,cx
+000000D4  6B0068            imul ax,[bx+si],byte +0x68
+000000D7  2503E9            and ax,0xe903
+000000DA  65001EE8CE        add [gs:0xcee8],bl
+000000DF  01E8              add ax,bp
+000000E1  2800              sub [bx+si],al
+000000E3  1F                pop ds
+000000E4  CB                retf
+000000E5  CB                retf
+000000E6  C3                ret
+000000E7  9A203A00F0        call 0xf000:0x3a20
+000000EC  68AD11            push word 0x11ad
+000000EF  E94F00            jmp 0x141
+000000F2  803E001701        cmp byte [0x1700],0x1
+000000F7  F5                cmc
+000000F8  C3                ret
+000000F9  9AE85B00F0        call 0xf000:0x5be8
+000000FE  C3                ret
+000000FF  68B01D            push word 0x1db0
+00000102  E93C00            jmp 0x141
+00000105  68751F            push word 0x1f75
+00000108  E99100            jmp 0x19c
+0000010B  68B127            push word 0x27b1
+0000010E  E98B00            jmp 0x19c
+00000111  680928            push word 0x2809
+00000114  E98500            jmp 0x19c
+00000117  E88901            call 0x2a3
+0000011A  CB                retf
+0000011B  682028            push word 0x2820
+0000011E  E92000            jmp 0x141
+00000121  686328            push word 0x2863
+00000124  E91A00            jmp 0x141
+00000127  687228            push word 0x2872
+0000012A  E91400            jmp 0x141
+0000012D  687E29            push word 0x297e
+00000130  E90E00            jmp 0x141
+00000133  0000              add [bx+si],al
+00000135  0000              add [bx+si],al
+00000137  0000              add [bx+si],al
+00000139  0000              add [bx+si],al
+0000013B  0000              add [bx+si],al
+0000013D  0000              add [bx+si],al
+0000013F  0000              add [bx+si],al
+00000141  1E                push ds
+00000142  E86901            call 0x2ae
+00000145  2E833E0A0200      cmp word [cs:0x20a],byte +0x0
+0000014B  7418              jz 0x165
+0000014D  0E                push cs
+0000014E  68C500            push word 0xc5
+00000151  2EFF366500        push word [cs:0x65]
+00000156  55                push bp
+00000157  8BEC              mov bp,sp
+00000159  87460A            xchg ax,[bp+0xa]
+0000015C  874600            xchg ax,[bp+0x0]
+0000015F  8BE8              mov bp,ax
+00000161  8B460A            mov ax,[bp+0xa]
+00000164  CB                retf
+00000165  9C                pushf
+00000166  E89E00            call 0x207
+00000169  57                push di
+0000016A  50                push ax
+0000016B  B001              mov al,0x1
+0000016D  BF486A            mov di,0x6a48
+00000170  9A9F5B00F0        call 0xf000:0x5b9f
+00000175  58                pop ax
+00000176  5F                pop di
+00000177  38C0              cmp al,al
+00000179  B010              mov al,0x10
+0000017B  BAB200            mov dx,0xb2
+0000017E  EE                out dx,al
+0000017F  7AFE              jpe 0x17f
+00000181  58                pop ax
+00000182  57                push di
+00000183  53                push bx
+00000184  50                push ax
+00000185  BF636A            mov di,0x6a63
+00000188  9A9F5B00F0        call 0xf000:0x5b9f
+0000018D  9D                popf
+0000018E  86E3              xchg ah,bl
+00000190  9E                sahf
+00000191  86E3              xchg ah,bl
+00000193  5B                pop bx
+00000194  5F                pop di
+00000195  1F                pop ds
+00000196  678D642402        lea sp,[esp+0x2]
+0000019B  CB                retf
+0000019C  1E                push ds
+0000019D  E80E01            call 0x2ae
+000001A0  2E833E0A0200      cmp word [cs:0x20a],byte +0x0
+000001A6  742A              jz 0x1d2
+000001A8  55                push bp
+000001A9  8BEC              mov bp,sp
+000001AB  8B6E04            mov bp,[bp+0x4]
+000001AE  872E3D18          xchg bp,[0x183d]
+000001B2  892E3F18          mov [0x183f],bp
+000001B6  5D                pop bp
+000001B7  06                push es
+000001B8  1E                push ds
+000001B9  07                pop es
+000001BA  0E                push cs
+000001BB  68F700            push word 0xf7
+000001BE  2EFF366500        push word [cs:0x65]
+000001C3  68B22C            push word 0x2cb2
+000001C6  CB                retf
+000001C7  07                pop es
+000001C8  50                push ax
+000001C9  A13F18            mov ax,[0x183f]
+000001CC  A33D18            mov [0x183d],ax
+000001CF  58                pop ax
+000001D0  EB2E              jmp short 0x200
+000001D2  9C                pushf
+000001D3  E83100            call 0x207
+000001D6  57                push di
+000001D7  50                push ax
+000001D8  B000              mov al,0x0
+000001DA  BF486A            mov di,0x6a48
+000001DD  9A9F5B00F0        call 0xf000:0x5b9f
+000001E2  58                pop ax
+000001E3  5F                pop di
+000001E4  38C0              cmp al,al
+000001E6  B010              mov al,0x10
+000001E8  BAB200            mov dx,0xb2
+000001EB  EE                out dx,al
+000001EC  7AFE              jpe 0x1ec
+000001EE  9D                popf
+000001EF  57                push di
+000001F0  53                push bx
+000001F1  BF636A            mov di,0x6a63
+000001F4  9A9F5B00F0        call 0xf000:0x5b9f
+000001F9  86E3              xchg ah,bl
+000001FB  9E                sahf
+000001FC  86E3              xchg ah,bl
+000001FE  5B                pop bx
+000001FF  5F                pop di
+00000200  1F                pop ds
+00000201  678D642402        lea sp,[esp+0x2]
+00000206  C3                ret
+00000207  55                push bp
+00000208  8BEC              mov bp,sp
+0000020A  FA                cli
+0000020B  57                push di
+0000020C  8B6E08            mov bp,[bp+0x8]
+0000020F  BF1F6A            mov di,0x6a1f
+00000212  9A9F5B00F0        call 0xf000:0x5b9f
+00000217  5F                pop di
+00000218  5D                pop bp
+00000219  C3                ret
+0000021A  1E                push ds
+0000021B  E86200            call 0x280
+0000021E  06                push es
+0000021F  1E                push ds
+00000220  07                pop es
+00000221  0E                push cs
+00000222  687101            push word 0x171
+00000225  2EFF366500        push word [cs:0x65]
+0000022A  A13818            mov ax,[0x1838]
+0000022D  8B163A18          mov dx,[0x183a]
+00000231  803E411800        cmp byte [0x1841],0x0
+00000236  7405              jz 0x23d
+00000238  FF363D18          push word [0x183d]
+0000023C  CB                retf
+0000023D  68B22C            push word 0x2cb2
+00000240  CB                retf
+00000241  A33818            mov [0x1838],ax
+00000244  07                pop es
+00000245  50                push ax
+00000246  9F                lahf
+00000247  88263C18          mov [0x183c],ah
+0000024B  58                pop ax
+0000024C  1F                pop ds
+0000024D  C3                ret
+0000024E  55                push bp
+0000024F  8BEC              mov bp,sp
+00000251  8B6E08            mov bp,[bp+0x8]
+00000254  892E4218          mov [0x1842],bp
+00000258  5D                pop bp
+00000259  FF164218          call near [0x1842]
+0000025D  CB                retf
+0000025E  C3                ret
+0000025F  66CB              o32 retf
+00000261  662EA16900        mov eax,[cs:0x69]
+00000266  660BC0            or eax,eax
+00000269  7407              jz 0x272
+0000026B  660FB7F6          movzx esi,si
+0000026F  6603C6            add eax,esi
+00000272  C3                ret
+00000273  2E833E0A0200      cmp word [cs:0x20a],byte +0x0
+00000279  7404              jz 0x27f
+0000027B  2EA10A02          mov ax,[cs:0x20a]
+0000027F  C3                ret
+00000280  2E833E0A0200      cmp word [cs:0x20a],byte +0x0
+00000286  7405              jz 0x28d
+00000288  2E8E1E0A02        mov ds,[cs:0x20a]
+0000028D  C3                ret
+0000028E  2E833E0A0200      cmp word [cs:0x20a],byte +0x0
+00000294  740C              jz 0x2a2
+00000296  2E3B060A02        cmp ax,[cs:0x20a]
+0000029B  7505              jnz 0x2a2
+0000029D  662EA16900        mov eax,[cs:0x69]
+000002A2  C3                ret
+000002A3  683D2D            push word 0x2d3d
+000002A6  E9F3FE            jmp 0x19c
+000002A9  C3                ret
+000002AA  CB                retf
+000002AB  38C0              cmp al,al
+000002AD  C3                ret
+000002AE  E8CFFF            call 0x280
+000002B1  7512              jnz 0x2c5
+000002B3  6800F0            push word 0xf000
+000002B6  1F                pop ds
+000002B7  6650              push eax
+000002B9  66A14678          mov eax,[0x7846]
+000002BD  66C1E804          shr eax,0x4
+000002C1  8ED8              mov ds,ax
+000002C3  6658              pop eax
+000002C5  C3                ret
+000002C6  E8E5FF            call 0x2ae
+000002C9  CB                retf
+000002CA  68902E            push word 0x2e90
+000002CD  E971FE            jmp 0x141
+000002D0  68942E            push word 0x2e94
+000002D3  E96BFE            jmp 0x141
+000002D6  E838FE            call 0x111
+000002D9  CB                retf
+000002DA  0000              add [bx+si],al
+000002DC  0000              add [bx+si],al
+000002DE  0000              add [bx+si],al
+000002E0  38C0              cmp al,al
+000002E2  B010              mov al,0x10
+000002E4  BAB200            mov dx,0xb2
+000002E7  EE                out dx,al
+000002E8  7AFE              jpe 0x2e8
+000002EA  CB                retf
+000002EB  68A530            push word 0x30a5
+000002EE  E950FE            jmp 0x141
+000002F1  68A930            push word 0x30a9
+000002F4  E94AFE            jmp 0x141
+000002F7  E80100            call 0x2fb
+000002FA  CB                retf
+000002FB  6650              push eax
+000002FD  6652              push edx
+000002FF  E85B01            call 0x45d
+00000302  665A              pop edx
+00000304  6658              pop eax
+00000306  C3                ret
+00000307  68BE38            push word 0x38be
+0000030A  E934FE            jmp 0x141
+0000030D  680D39            push word 0x390d
+00000310  E989FE            jmp 0x19c
+00000313  683F39            push word 0x393f
+00000316  E983FE            jmp 0x19c
+00000319  68EC39            push word 0x39ec
+0000031C  E922FE            jmp 0x141
+0000031F  68223A            push word 0x3a22
+00000322  E977FE            jmp 0x19c
+00000325  1E                push ds
+00000326  3C01              cmp al,0x1
+00000328  741A              jz 0x344
+0000032A  B83006            mov ax,0x630
+0000032D  9A204100F0        call 0xf000:0x4120
+00000332  750E              jnz 0x342
+00000334  E877FF            call 0x2ae
+00000337  F606221908        test byte [0x1922],0x8
+0000033C  7504              jnz 0x342
+0000033E  B001              mov al,0x1
+00000340  EB02              jmp short 0x344
+00000342  B000              mov al,0x0
+00000344  1F                pop ds
+00000345  CB                retf
+00000346  683E4B            push word 0x4b3e
+00000349  E950FE            jmp 0x19c
+0000034C  2E833E0A0200      cmp word [cs:0x20a],byte +0x0
+00000352  740B              jz 0x35f
+00000354  9C                pushf
+00000355  2E8B366900        mov si,[cs:0x69]
+0000035A  F7DE              neg si
+0000035C  03F0              add si,ax
+0000035E  9D                popf
+0000035F  C3                ret
+00000360  689051            push word 0x5190
+00000363  E9DBFD            jmp 0x141
+00000366  68A651            push word 0x51a6
+00000369  E9D5FD            jmp 0x141
+0000036C  E896FD            call 0x105
+0000036F  CB                retf
+00000370  E80100            call 0x374
+00000373  CB                retf
+00000374  50                push ax
+00000375  52                push dx
+00000376  51                push cx
+00000377  BA3010            mov dx,0x1030
+0000037A  EC                in al,dx
+0000037B  A808              test al,0x8
+0000037D  741C              jz 0x39b
+0000037F  B90400            mov cx,0x4
+00000382  B200              mov dl,0x0
+00000384  B0C0              mov al,0xc0
+00000386  9A045D00F0        call 0xf000:0x5d04
+0000038B  80FCFF            cmp ah,0xff
+0000038E  7405              jz 0x395
+00000390  F6C41F            test ah,0x1f
+00000393  7506              jnz 0x39b
+00000395  FEC2              inc dl
+00000397  E2EB              loop 0x384
+00000399  33C0              xor ax,ax
+0000039B  59                pop cx
+0000039C  5A                pop dx
+0000039D  58                pop ax
+0000039E  C3                ret
+0000039F  60                pusha
+000003A0  B200              mov dl,0x0
+000003A2  E86E00            call 0x413
+000003A5  7410              jz 0x3b7
+000003A7  8916101B          mov [0x1b10],dx
+000003AB  83C204            add dx,byte +0x4
+000003AE  ED                in ax,dx
+000003AF  A90400            test ax,0x4
+000003B2  745D              jz 0x411
+000003B4  A3121B            mov [0x1b12],ax
+000003B7  BA0100            mov dx,0x1
+000003BA  B90300            mov cx,0x3
+000003BD  52                push dx
+000003BE  E85200            call 0x413
+000003C1  743D              jz 0x400
+000003C3  8BF2              mov si,dx
+000003C5  83C204            add dx,byte +0x4
+000003C8  ED                in ax,dx
+000003C9  3B06121B          cmp ax,[0x1b12]
+000003CD  7431              jz 0x400
+000003CF  A1121B            mov ax,[0x1b12]
+000003D2  EF                out dx,ax
+000003D3  8B16101B          mov dx,[0x1b10]
+000003D7  83C208            add dx,byte +0x8
+000003DA  66ED              in eax,dx
+000003DC  662500F0FF0F      and eax,0xffff000
+000003E2  660500100000      add eax,0x1000
+000003E8  83C220            add dx,byte +0x20
+000003EB  EF                out dx,ax
+000003EC  8BD6              mov dx,si
+000003EE  ED                in ax,dx
+000003EF  0DC100            or ax,0xc1
+000003F2  EF                out dx,ax
+000003F3  8B16101B          mov dx,[0x1b10]
+000003F7  ED                in ax,dx
+000003F8  0DC100            or ax,0xc1
+000003FB  EF                out dx,ax
+000003FC  8936101B          mov [0x1b10],si
+00000400  5A                pop dx
+00000401  FEC2              inc dl
+00000403  E2B8              loop 0x3bd
+00000405  C706101B0000      mov word [0x1b10],0x0
+0000040B  C706121B0000      mov word [0x1b12],0x0
+00000411  61                popa
+00000412  C3                ret
+00000413  B020              mov al,0x20
+00000415  9A045D00F0        call 0xf000:0x5d04
+0000041A  8ADC              mov bl,ah
+0000041C  FEC0              inc al
+0000041E  9A045D00F0        call 0xf000:0x5d04
+00000423  8AD3              mov dl,bl
+00000425  8AF4              mov dh,ah
+00000427  83FAFF            cmp dx,byte -0x1
+0000042A  7502              jnz 0x42e
+0000042C  33D2              xor dx,dx
+0000042E  83E2E0            and dx,byte -0x20
+00000431  C3                ret
+00000432  60                pusha
+00000433  8B5D06            mov bx,[di+0x6]
+00000436  BAC001            mov dx,0x1c0
+00000439  9AC75200F0        call 0xf000:0x52c7
+0000043E  0D008F            or ax,0x8f00
+00000441  25FFDF            and ax,0xdfff
+00000444  83C810            or ax,byte +0x10
+00000447  BAC004            mov dx,0x4c0
+0000044A  9AC75200F0        call 0xf000:0x52c7
+0000044F  B001              mov al,0x1
+00000451  9ABF5B00F0        call 0xf000:0x5bbf
+00000456  834D0A03          or word [di+0xa],byte +0x3
+0000045A  F8                clc
+0000045B  61                popa
+0000045C  C3                ret
+0000045D  51                push cx
+0000045E  BA3010            mov dx,0x1030
+00000461  EC                in al,dx
+00000462  24F7              and al,0xf7
+00000464  0C02              or al,0x2
+00000466  EE                out dx,al
+00000467  B90400            mov cx,0x4
+0000046A  B200              mov dl,0x0
+0000046C  52                push dx
+0000046D  B0C0              mov al,0xc0
+0000046F  B400              mov ah,0x0
+00000471  9A085D00F0        call 0xf000:0x5d08
+00000476  B0C1              mov al,0xc1
+00000478  B4AF              mov ah,0xaf
+0000047A  9A085D00F0        call 0xf000:0x5d08
+0000047F  5A                pop dx
+00000480  FEC2              inc dl
+00000482  E2E8              loop 0x46c
+00000484  59                pop cx
+00000485  C3                ret
+00000486  38C0              cmp al,al
+00000488  C3                ret
+00000489  E8E8FE            call 0x374
+0000048C  751A              jnz 0x4a8
+0000048E  56                push si
+0000048F  BE2C01            mov si,0x12c
+00000492  BA6400            mov dx,0x64
+00000495  BB0101            mov bx,0x101
+00000498  B96400            mov cx,0x64
+0000049B  9ABBE200F0        call 0xf000:0xe2bb
+000004A0  7505              jnz 0x4a7
+000004A2  E460              in al,0x60
+000004A4  4E                dec si
+000004A5  75EB              jnz 0x492
+000004A7  5E                pop si
+000004A8  CB                retf
+000004A9  0000              add [bx+si],al
+000004AB  0000              add [bx+si],al
+000004AD  0000              add [bx+si],al
+000004AF  00E8              add al,ch
+000004B1  CD3D              int 0x3d
+000004B3  CB                retf
+000004B4  E8B53F            call 0x446c
+000004B7  CB                retf
+000004B8  E8C53F            call 0x4480
+000004BB  CB                retf
+000004BC  65FF36AC77        push word [gs:0x77ac]
+000004C1  E8363E            call 0x42fa
+000004C4  83C402            add sp,byte +0x2
+000004C7  CB                retf
+000004C8  60                pusha
+000004C9  A0CA00            mov al,[0xca]
+000004CC  A24700            mov [0x47],al
+000004CF  32C0              xor al,al
+000004D1  A24200            mov [0x42],al
+000004D4  A24500            mov [0x45],al
+000004D7  A24600            mov [0x46],al
+000004DA  E8CE3D            call 0x42ab
+000004DD  B0A1              mov al,0xa1
+000004DF  EE                out dx,al
+000004E0  61                popa
+000004E1  CB                retf
+000004E2  60                pusha
+000004E3  06                push es
+000004E4  A10E00            mov ax,[0xe]
+000004E7  8B3EC000          mov di,[0xc0]
+000004EB  50                push ax
+000004EC  07                pop es
+000004ED  6633C0            xor eax,eax
+000004F0  E87E8F            call 0x9471
+000004F3  7511              jnz 0x506
+000004F5  66268B4D06        mov ecx,[es:di+0x6]
+000004FA  813EC600F001      cmp word [0xc6],0x1f0
+00000500  7404              jz 0x506
+00000502  6683C108          add ecx,byte +0x8
+00000506  6626894D02        mov [es:di+0x2],ecx
+0000050B  07                pop es
+0000050C  61                popa
+0000050D  E84600            call 0x556
+00000510  720A              jc 0x51c
+00000512  E8AD01            call 0x6c2
+00000515  720B              jc 0x522
+00000517  50                push ax
+00000518  33C0              xor ax,ax
+0000051A  58                pop ax
+0000051B  C3                ret
+0000051C  50                push ax
+0000051D  80CC01            or ah,0x1
+00000520  58                pop ax
+00000521  C3                ret
+00000522  E80200            call 0x527
+00000525  EBF5              jmp short 0x51c
+00000527  60                pusha
+00000528  06                push es
+00000529  A10E00            mov ax,[0xe]
+0000052C  8B3EC000          mov di,[0xc0]
+00000530  50                push ax
+00000531  07                pop es
+00000532  B000              mov al,0x0
+00000534  66268B5502        mov edx,[es:di+0x2]
+00000539  EE                out dx,al
+0000053A  E6ED              out 0xed,al
+0000053C  80C202            add dl,0x2
+0000053F  EC                in al,dx
+00000540  0C07              or al,0x7
+00000542  EE                out dx,al
+00000543  E6ED              out 0xed,al
+00000545  07                pop es
+00000546  61                popa
+00000547  E84001            call 0x68a
+0000054A  50                push ax
+0000054B  7305              jnc 0x552
+0000054D  80CC01            or ah,0x1
+00000550  58                pop ax
+00000551  C3                ret
+00000552  33C0              xor ax,ax
+00000554  58                pop ax
+00000555  C3                ret
+00000556  60                pusha
+00000557  06                push es
+00000558  A10E00            mov ax,[0xe]
+0000055B  8B3EC000          mov di,[0xc0]
+0000055F  50                push ax
+00000560  07                pop es
+00000561  8BF7              mov si,di
+00000563  83C710            add di,byte +0x10
+00000566  6633C0            xor eax,eax
+00000569  8A4612            mov al,[bp+0x12]
+0000056C  66B900020000      mov ecx,0x200
+00000572  66F7E1            mul ecx
+00000575  66268905          mov [es:di],eax
+00000579  660FB7460C        movzx eax,word [bp+0xc]
+0000057E  6626894504        mov [es:di+0x4],eax
+00000583  8B4602            mov ax,[bp+0x2]
+00000586  26894508          mov [es:di+0x8],ax
+0000058A  26C7450A0000      mov word [es:di+0xa],0x0
+00000590  26C7450C8000      mov word [es:di+0xc],0x80
+00000596  26C7450E0000      mov word [es:di+0xe],0x0
+0000059C  F6067B0020        test byte [0x7b],0x20
+000005A1  7525              jnz 0x5c8
+000005A3  26C7450E0100      mov word [es:di+0xe],0x1
+000005A9  66260FB74508      movzx eax,word [es:di+0x8]
+000005AF  66C1E004          shl eax,0x4
+000005B3  6626034504        add eax,[es:di+0x4]
+000005B8  6626894510        mov [es:di+0x10],eax
+000005BD  66268B05          mov eax,[es:di]
+000005C1  6626894514        mov [es:di+0x14],eax
+000005C6  EB14              jmp short 0x5dc
+000005C8  B80581            mov ax,0x8105
+000005CB  BA0000            mov dx,0x0
+000005CE  CD4B              int 0x4b
+000005D0  7207              jc 0x5d9
+000005D2  26807D0E00        cmp byte [es:di+0xe],0x0
+000005D7  7503              jnz 0x5dc
+000005D9  F9                stc
+000005DA  EB1C              jmp short 0x5f8
+000005DC  E81C00            call 0x5fb
+000005DF  7217              jc 0x5f8
+000005E1  268B450E          mov ax,[es:di+0xe]
+000005E5  B90800            mov cx,0x8
+000005E8  F7E1              mul cx
+000005EA  48                dec ax
+000005EB  83C720            add di,byte +0x20
+000005EE  83EF10            sub di,byte +0x10
+000005F1  03F8              add di,ax
+000005F3  26800D80          or byte [es:di],0x80
+000005F7  F8                clc
+000005F8  07                pop es
+000005F9  61                popa
+000005FA  C3                ret
+000005FB  60                pusha
+000005FC  8D7510            lea si,[di+0x10]
+000005FF  268B4D0E          mov cx,[es:di+0xe]
+00000603  66268B14          mov edx,[es:si]
+00000607  66F7C201000000    test edx,0x1
+0000060E  7577              jnz 0x687
+00000610  66268B4404        mov eax,[es:si+0x4]
+00000615  6603C2            add eax,edx
+00000618  6648              dec eax
+0000061A  66C1E810          shr eax,0x10
+0000061E  66C1EA10          shr edx,0x10
+00000622  38D0              cmp al,dl
+00000624  7451              jz 0x677
+00000626  26FF450E          inc word [es:di+0xe]
+0000062A  83F901            cmp cx,byte +0x1
+0000062D  7425              jz 0x654
+0000062F  60                pusha
+00000630  33D2              xor dx,dx
+00000632  268B450E          mov ax,[es:di+0xe]
+00000636  48                dec ax
+00000637  BB0800            mov bx,0x8
+0000063A  F7E3              mul bx
+0000063C  48                dec ax
+0000063D  8D7510            lea si,[di+0x10]
+00000640  03F0              add si,ax
+00000642  49                dec cx
+00000643  8BFE              mov di,si
+00000645  83EE08            sub si,byte +0x8
+00000648  60                pusha
+00000649  B90200            mov cx,0x2
+0000064C  F366A5            rep movsd
+0000064F  61                popa
+00000650  E2F1              loop 0x643
+00000652  61                popa
+00000653  41                inc cx
+00000654  66C1E010          shl eax,0x10
+00000658  6650              push eax
+0000065A  66262B04          sub eax,[es:si]
+0000065E  66268B5404        mov edx,[es:si+0x4]
+00000663  662BD0            sub edx,eax
+00000666  6626894404        mov [es:si+0x4],eax
+0000066B  6658              pop eax
+0000066D  6626894408        mov [es:si+0x8],eax
+00000672  662689540C        mov [es:si+0xc],edx
+00000677  83C608            add si,byte +0x8
+0000067A  E287              loop 0x603
+0000067C  26817D0E8000      cmp word [es:di+0xe],0x80
+00000682  7703              ja 0x687
+00000684  F8                clc
+00000685  EB01              jmp short 0x688
+00000687  F9                stc
+00000688  61                popa
+00000689  C3                ret
+0000068A  60                pusha
+0000068B  06                push es
+0000068C  A10E00            mov ax,[0xe]
+0000068F  8B3EC000          mov di,[0xc0]
+00000693  50                push ax
+00000694  07                pop es
+00000695  F6067B0020        test byte [0x7b],0x20
+0000069A  7423              jz 0x6bf
+0000069C  83C710            add di,byte +0x10
+0000069F  57                push di
+000006A0  268B450E          mov ax,[es:di+0xe]
+000006A4  B90800            mov cx,0x8
+000006A7  F7E1              mul cx
+000006A9  48                dec ax
+000006AA  83C720            add di,byte +0x20
+000006AD  83EF10            sub di,byte +0x10
+000006B0  03F8              add di,ax
+000006B2  2680257F          and byte [es:di],0x7f
+000006B6  5F                pop di
+000006B7  B80681            mov ax,0x8106
+000006BA  BA0000            mov dx,0x0
+000006BD  CD4B              int 0x4b
+000006BF  07                pop es
+000006C0  61                popa
+000006C1  C3                ret
+000006C2  60                pusha
+000006C3  06                push es
+000006C4  A10E00            mov ax,[0xe]
+000006C7  8B3EC000          mov di,[0xc0]
+000006CB  50                push ax
+000006CC  07                pop es
+000006CD  66268B5502        mov edx,[es:di+0x2]
+000006D2  EC                in al,dx
+000006D3  E6ED              out 0xed,al
+000006D5  A801              test al,0x1
+000006D7  7410              jz 0x6e9
+000006D9  80C202            add dl,0x2
+000006DC  EC                in al,dx
+000006DD  E6ED              out 0xed,al
+000006DF  80EA02            sub dl,0x2
+000006E2  A801              test al,0x1
+000006E4  7403              jz 0x6e9
+000006E6  F9                stc
+000006E7  EB1F              jmp short 0x708
+000006E9  80C202            add dl,0x2
+000006EC  EC                in al,dx
+000006ED  0C06              or al,0x6
+000006EF  EE                out dx,al
+000006F0  E6ED              out 0xed,al
+000006F2  6633C0            xor eax,eax
+000006F5  8CC0              mov ax,es
+000006F7  66C1E004          shl eax,0x4
+000006FB  83C720            add di,byte +0x20
+000006FE  03C7              add ax,di
+00000700  83C202            add dx,byte +0x2
+00000703  66EF              out dx,eax
+00000705  E6ED              out 0xed,al
+00000707  F8                clc
+00000708  07                pop es
+00000709  61                popa
+0000070A  C3                ret
+0000070B  60                pusha
+0000070C  06                push es
+0000070D  A10E00            mov ax,[0xe]
+00000710  8B3EC000          mov di,[0xc0]
+00000714  50                push ax
+00000715  07                pop es
+00000716  B000              mov al,0x0
+00000718  807E1303          cmp byte [bp+0x13],0x3
+0000071C  7408              jz 0x726
+0000071E  807E1343          cmp byte [bp+0x13],0x43
+00000722  7402              jz 0x726
+00000724  B008              mov al,0x8
+00000726  66268B5502        mov edx,[es:di+0x2]
+0000072B  EE                out dx,al
+0000072C  E6ED              out 0xed,al
+0000072E  0C01              or al,0x1
+00000730  EE                out dx,al
+00000731  E6ED              out 0xed,al
+00000733  07                pop es
+00000734  61                popa
+00000735  C3                ret
+00000736  C3                ret
+00000737  50                push ax
+00000738  57                push di
+00000739  A10E00            mov ax,[0xe]
+0000073C  8B3EC000          mov di,[0xc0]
+00000740  50                push ax
+00000741  07                pop es
+00000742  268B1D            mov bx,[es:di]
+00000745  5F                pop di
+00000746  58                pop ax
+00000747  C3                ret
+00000748  60                pusha
+00000749  06                push es
+0000074A  E8EAFF            call 0x737
+0000074D  B90500            mov cx,0x5
+00000750  BF0400            mov di,0x4
+00000753  B80CB1            mov ax,0xb10c
+00000756  CD1A              int 0x1a
+00000758  07                pop es
+00000759  61                popa
+0000075A  C3                ret
+0000075B  60                pusha
+0000075C  06                push es
+0000075D  E8D7FF            call 0x737
+00000760  B90100            mov cx,0x1
+00000763  BF0400            mov di,0x4
+00000766  B80CB1            mov ax,0xb10c
+00000769  CD1A              int 0x1a
+0000076B  07                pop es
+0000076C  61                popa
+0000076D  C3                ret
+0000076E  40                inc ax
+0000076F  F61F              neg byte [bx]
+00000771  006651            add [bp+0x51],ah
+00000774  6652              push edx
+00000776  662E8B0EBE02      mov ecx,[cs:0x2be]
+0000077C  660FB6D2          movzx edx,dl
+00000780  4A                dec dx
+00000781  66C1E20A          shl edx,0xa
+00000785  662BCA            sub ecx,edx
+00000788  760A              jna 0x794
+0000078A  663BC8            cmp ecx,eax
+0000078D  7608              jna 0x797
+0000078F  668BC8            mov ecx,eax
+00000792  EB03              jmp short 0x797
+00000794  6633C9            xor ecx,ecx
+00000797  668BC1            mov eax,ecx
+0000079A  24FC              and al,0xfc
+0000079C  665A              pop edx
+0000079E  6659              pop ecx
+000007A0  CB                retf
+000007A1  6800F0            push word 0xf000
+000007A4  1F                pop ds
+000007A5  6681FA50414D53    cmp edx,0x534d4150
+000007AC  0F85C500          jnz near 0x875
+000007B0  6683F914          cmp ecx,byte +0x14
+000007B4  0F82BD00          jc near 0x875
+000007B8  660FB60E1F8A      movzx ecx,byte [0x8a1f]
+000007BE  67668D4102        lea eax,[ecx+0x2]
+000007C3  662BD8            sub ebx,eax
+000007C6  734C              jnc 0x814
+000007C8  6603D9            add ebx,ecx
+000007CB  7920              jns 0x7ed
+000007CD  43                inc bx
+000007CE  740A              jz 0x7da
+000007D0  E8A700            call 0x87a
+000007D3  6633C9            xor ecx,ecx
+000007D6  B301              mov bl,0x1
+000007D8  EB5D              jmp short 0x837
+000007DA  E89D00            call 0x87a
+000007DD  668BCE            mov ecx,esi
+000007E0  66BE80020000      mov esi,0x280
+000007E6  662BF1            sub esi,ecx
+000007E9  B302              mov bl,0x2
+000007EB  EB4A              jmp short 0x837
+000007ED  66A11A8A          mov eax,[0x8a1a]
+000007F1  52                push dx
+000007F2  33D2              xor dx,dx
+000007F4  E89400            call 0x88b
+000007F7  4B                dec bx
+000007F8  79FA              jns 0x7f4
+000007FA  8ACA              mov cl,dl
+000007FC  66C1E103          shl ecx,0x3
+00000800  6681C100030000    add ecx,0x300
+00000807  660FB6F6          movzx esi,dh
+0000080B  66C1E603          shl esi,0x3
+0000080F  B302              mov bl,0x2
+00000811  5A                pop dx
+00000812  EB23              jmp short 0x837
+00000814  660FB706F28A      movzx eax,word [0x8af2]
+0000081A  48                dec ax
+0000081B  663BD8            cmp ebx,eax
+0000081E  7755              ja 0x875
+00000820  7504              jnz 0x826
+00000822  834E10FF          or word [bp+0x10],byte -0x1
+00000826  6BDB0A            imul bx,bx,byte +0xa
+00000829  81C3208A          add bx,0x8a20
+0000082D  668B0F            mov ecx,[bx]
+00000830  668B7704          mov esi,[bx+0x4]
+00000834  8A5F08            mov bl,[bx+0x8]
+00000837  668BC1            mov eax,ecx
+0000083A  66C1E00A          shl eax,0xa
+0000083E  66AB              stosd
+00000840  668BC1            mov eax,ecx
+00000843  66C1E816          shr eax,0x16
+00000847  66AB              stosd
+00000849  668BC6            mov eax,esi
+0000084C  66C1E00A          shl eax,0xa
+00000850  66AB              stosd
+00000852  668BC6            mov eax,esi
+00000855  66C1E816          shr eax,0x16
+00000859  66AB              stosd
+0000085B  660FB6C3          movzx eax,bl
+0000085F  66AB              stosd
+00000861  6689561C          mov [bp+0x1c],edx
+00000865  FF4610            inc word [bp+0x10]
+00000868  66C7461814000000  mov dword [bp+0x18],0x14
+00000870  806628FE          and byte [bp+0x28],0xfe
+00000874  CB                retf
+00000875  804E2801          or byte [bp+0x28],0x1
+00000879  CB                retf
+0000087A  1E                push ds
+0000087B  684000            push word 0x40
+0000087E  1F                pop ds
+0000087F  660FB7361300      movzx esi,word [0x13]
+00000885  1F                pop ds
+00000886  C3                ret
+00000887  E80100            call 0x88b
+0000088A  CB                retf
+0000088B  53                push bx
+0000088C  6651              push ecx
+0000088E  02D6              add dl,dh
+00000890  A801              test al,0x1
+00000892  7412              jz 0x8a6
+00000894  66F7D0            not eax
+00000897  660FBCC8          bsf ecx,eax
+0000089B  F9                stc
+0000089C  7421              jz 0x8bf
+0000089E  02D1              add dl,cl
+000008A0  66D3E8            shr eax,cl
+000008A3  66F7D0            not eax
+000008A6  660FBCC8          bsf ecx,eax
+000008AA  7507              jnz 0x8b3
+000008AC  BA0020            mov dx,0x2000
+000008AF  6648              dec eax
+000008B1  EB0B              jmp short 0x8be
+000008B3  66F7D0            not eax
+000008B6  66D3E8            shr eax,cl
+000008B9  66F7D0            not eax
+000008BC  8AF1              mov dh,cl
+000008BE  F8                clc
+000008BF  6659              pop ecx
+000008C1  5B                pop bx
+000008C2  C3                ret
+000008C3  E87040            call 0x4936
+000008C6  9A971400F0        call 0xf000:0x1497
+000008CB  9A55EC00F0        call 0xf000:0xec55
+000008D0  9AC19C00F0        call 0xf000:0x9cc1
+000008D5  7307              jnc 0x8de
+000008D7  8BC1              mov ax,cx
+000008D9  EABD1300F0        jmp 0xf000:0x13bd
+000008DE  33C0              xor ax,ax
+000008E0  8ED0              mov ss,ax
+000008E2  BC0004            mov sp,0x400
+000008E5  B84203            mov ax,0x342
+000008E8  E88B4D            call 0x5676
+000008EB  7505              jnz 0x8f2
+000008ED  9A780B00F0        call 0xf000:0xb78
+000008F2  CD19              int 0x19
+000008F4  8816E100          mov [0xe1],dl
+000008F8  65833C22          cmp word [gs:si],byte +0x22
+000008FC  7405              jz 0x903
+000008FE  EABDB700F0        jmp 0xf000:0xb7bd
+00000903  BF0400            mov di,0x4
+00000906  26C7067A0000F0    mov word [es:0x7a],0xf000
+0000090D  9A06EF00F0        call 0xf000:0xef06
+00000912  0F85A200          jnz near 0x9b8
+00000916  32E4              xor ah,ah
+00000918  9A8A9900F0        call 0xf000:0x998a
+0000091D  8AD0              mov dl,al
+0000091F  26C7067800D899    mov word [es:0x78],0x99d8
+00000926  3C02              cmp al,0x2
+00000928  7612              jna 0x93c
+0000092A  26C7067800029A    mov word [es:0x78],0x9a02
+00000931  3C04              cmp al,0x4
+00000933  7407              jz 0x93c
+00000935  26C7067800BC99    mov word [es:0x78],0x99bc
+0000093C  B81002            mov ax,0x210
+0000093F  E8344D            call 0x5676
+00000942  38D0              cmp al,dl
+00000944  7472              jz 0x9b8
+00000946  3C00              cmp al,0x0
+00000948  750B              jnz 0x955
+0000094A  F70610000100      test word [0x10],0x1
+00000950  7566              jnz 0x9b8
+00000952  E9B000            jmp 0xa05
+00000955  50                push ax
+00000956  0E                push cs
+00000957  1F                pop ds
+00000958  BE5605            mov si,0x556
+0000095B  B402              mov ah,0x2
+0000095D  AC                lodsb
+0000095E  81FE6A05          cmp si,0x56a
+00000962  7324              jnc 0x988
+00000964  50                push ax
+00000965  AD                lodsw
+00000966  26A37800          mov [es:0x78],ax
+0000096A  AC                lodsb
+0000096B  1E                push ds
+0000096C  6A40              push byte +0x40
+0000096E  1F                pop ds
+0000096F  A29000            mov [0x90],al
+00000972  1F                pop ds
+00000973  58                pop ax
+00000974  33D2              xor dx,dx
+00000976  B90100            mov cx,0x1
+00000979  BB007C            mov bx,0x7c00
+0000097C  CD13              int 0x13
+0000097E  80FC06            cmp ah,0x6
+00000981  741A              jz 0x99d
+00000983  F6C41F            test ah,0x1f
+00000986  75D3              jnz 0x95b
+00000988  5B                pop bx
+00000989  6A40              push byte +0x40
+0000098B  1F                pop ds
+0000098C  80FC00            cmp ah,0x0
+0000098F  7574              jnz 0xa05
+00000991  80FB03            cmp bl,0x3
+00000994  730C              jnc 0x9a2
+00000996  80FB01            cmp bl,0x1
+00000999  7315              jnc 0x9b0
+0000099B  EB68              jmp short 0xa05
+0000099D  83EE04            sub si,byte +0x4
+000009A0  EBB9              jmp short 0x95b
+000009A2  3C24              cmp al,0x24
+000009A4  7412              jz 0x9b8
+000009A6  3C12              cmp al,0x12
+000009A8  740E              jz 0x9b8
+000009AA  3C09              cmp al,0x9
+000009AC  740A              jz 0x9b8
+000009AE  EB55              jmp short 0xa05
+000009B0  3C0F              cmp al,0xf
+000009B2  7404              jz 0x9b8
+000009B4  3C09              cmp al,0x9
+000009B6  774D              ja 0xa05
+000009B8  33C0              xor ax,ax
+000009BA  33D2              xor dx,dx
+000009BC  CD13              int 0x13
+000009BE  7242              jc 0xa02
+000009C0  B80102            mov ax,0x201
+000009C3  BB007C            mov bx,0x7c00
+000009C6  B90100            mov cx,0x1
+000009C9  CD13              int 0x13
+000009CB  7235              jc 0xa02
+000009CD  0AE4              or ah,ah
+000009CF  7534              jnz 0xa05
+000009D1  268B07            mov ax,[es:bx]
+000009D4  3C06              cmp al,0x6
+000009D6  7215              jc 0x9ed
+000009D8  B90800            mov cx,0x8
+000009DB  57                push di
+000009DC  BF027C            mov di,0x7c02
+000009DF  F3AF              repe scasw
+000009E1  5F                pop di
+000009E2  7409              jz 0x9ed
+000009E4  E84F3F            call 0x4936
+000009E7  E84C3F            call 0x4936
+000009EA  E9BE2F            jmp 0x39ab
+000009ED  BE1800            mov si,0x18
+000009F0  9ADCFE00F0        call 0xf000:0xfedc
+000009F5  F8                clc
+000009F6  E83D3F            call 0x4936
+000009F9  7204              jc 0x9ff
+000009FB  32E4              xor ah,ah
+000009FD  CD16              int 0x16
+000009FF  E901FF            jmp 0x903
+00000A02  4F                dec di
+00000A03  75B3              jnz 0x9b8
+00000A05  CB                retf
+00000A06  242C              and al,0x2c
+00000A08  9ADF12029A        call 0x9a02:0x12df
+00000A0D  17                pop ss
+00000A0E  0FD8991509        psubusb mm3,[bx+di+0x915]
+00000A13  029A9708          add bl,[bp+si+0x897]
+00000A17  BC9980            mov sp,0x8099
+00000A1A  65FF36AC77        push word [gs:0x77ac]
+00000A1F  E8D838            call 0x42fa
+00000A22  83C402            add sp,byte +0x2
+00000A25  CB                retf
+00000A26  0000              add [bx+si],al
+00000A28  E8FB3C            call 0x4726
+00000A2B  BE5A00            mov si,0x5a
+00000A2E  CB                retf
+00000A2F  3F                aas
+00000A30  06                push es
+00000A31  243A              and al,0x3a
+00000A33  2F                das
+00000A34  07                pop es
+00000A35  2F                das
+00000A36  07                pop es
+00000A37  8907              mov [bx],ax
+00000A39  C507              lds ax,[bx]
+00000A3B  3F                aas
+00000A3C  06                push es
+00000A3D  3F                aas
+00000A3E  06                push es
+00000A3F  5D                pop bp
+00000A40  083F              or [bx],bh
+00000A42  06                push es
+00000A43  3F                aas
+00000A44  06                push es
+00000A45  3F                aas
+00000A46  06                push es
+00000A47  16                push ss
+00000A48  093F              or [bx],di
+00000A4A  06                push es
+00000A4B  3F                aas
+00000A4C  06                push es
+00000A4D  3F                aas
+00000A4E  06                push es
+00000A4F  3F                aas
+00000A50  06                push es
+00000A51  3F                aas
+00000A52  06                push es
+00000A53  3F                aas
+00000A54  06                push es
+00000A55  3F                aas
+00000A56  06                push es
+00000A57  3F                aas
+00000A58  06                push es
+00000A59  3A09              cmp cl,[bx+di]
+00000A5B  43                inc bx
+00000A5C  096209            or [bp+si+0x9],sp
+00000A5F  65093F            or [gs:bx],di
+00000A62  06                push es
+00000A63  3F                aas
+00000A64  06                push es
+00000A65  3F                aas
+00000A66  06                push es
+00000A67  3F                aas
+00000A68  06                push es
+00000A69  3F                aas
+00000A6A  06                push es
+00000A6B  3F                aas
+00000A6C  06                push es
+00000A6D  3F                aas
+00000A6E  06                push es
+00000A6F  8D09              lea cx,[bx+di]
+00000A71  A9092F            test ax,0x2f09
+00000A74  07                pop es
+00000A75  2F                das
+00000A76  07                pop es
+00000A77  8907              mov [bx],ax
+00000A79  99                cwd
+00000A7A  08E1              or cl,ah
+00000A7C  081609BF          or [0xbf09],dl
+00000A80  094309            or [bp+di+0x9],ax
+00000A83  FC                cld
+00000A84  07                pop es
+00000A85  61                popa
+00000A86  84E4              test ah,ah
+00000A88  7405              jz 0xa8f
+00000A8A  80FC0D            cmp ah,0xd
+00000A8D  7534              jnz 0xac3
+00000A8F  807E0580          cmp byte [bp+0x5],0x80
+00000A93  7314              jnc 0xaa9
+00000A95  66837E0A00        cmp dword [bp+0xa],byte +0x0
+00000A9A  7403              jz 0xa9f
+00000A9C  E93233            jmp 0x3dd1
+00000A9F  E8893C            call 0x472b
+00000AA2  60                pusha
+00000AA3  06                push es
+00000AA4  1E                push ds
+00000AA5  8BEC              mov bp,sp
+00000AA7  EB6B              jmp short 0xb14
+00000AA9  84D2              test dl,dl
+00000AAB  780D              js 0xaba
+00000AAD  50                push ax
+00000AAE  B89866            mov ax,0x6698
+00000AB1  3DBB39            cmp ax,0x39bb
+00000AB4  58                pop ax
+00000AB5  7403              jz 0xaba
+00000AB7  E93633            jmp 0x3df0
+00000ABA  66837E0A00        cmp dword [bp+0xa],byte +0x0
+00000ABF  74F6              jz 0xab7
+00000AC1  EBD9              jmp short 0xa9c
+00000AC3  3A5605            cmp dl,[bp+0x5]
+00000AC6  7408              jz 0xad0
+00000AC8  807E0580          cmp byte [bp+0x5],0x80
+00000ACC  73EC              jnc 0xaba
+00000ACE  EBCC              jmp short 0xa9c
+00000AD0  E8583C            call 0x472b
+00000AD3  60                pusha
+00000AD4  06                push es
+00000AD5  1E                push ds
+00000AD6  8BEC              mov bp,sp
+00000AD8  684000            push word 0x40
+00000ADB  1F                pop ds
+00000ADC  80FC21            cmp ah,0x21
+00000ADF  BF7F05            mov di,0x57f
+00000AE2  7214              jc 0xaf8
+00000AE4  80EC41            sub ah,0x41
+00000AE7  80FC09            cmp ah,0x9
+00000AEA  BFC105            mov di,0x5c1
+00000AED  7209              jc 0xaf8
+00000AEF  B401              mov ah,0x1
+00000AF1  8A4612            mov al,[bp+0x12]
+00000AF4  8BE5              mov sp,bp
+00000AF6  EB1C              jmp short 0xb14
+00000AF8  E82C09            call 0x1427
+00000AFB  72F4              jc 0xaf1
+00000AFD  8AC4              mov al,ah
+00000AFF  32E4              xor ah,ah
+00000B01  678D3C47          lea di,[edi+eax*2]
+00000B05  55                push bp
+00000B06  686306            push word 0x663
+00000B09  2EFF35            push word [cs:di]
+00000B0C  8B4612            mov ax,[bp+0x12]
+00000B0F  8B7E04            mov di,[bp+0x4]
+00000B12  C3                ret
+00000B13  5D                pop bp
+00000B14  684000            push word 0x40
+00000B17  1F                pop ds
+00000B18  80FC01            cmp ah,0x1
+00000B1B  741A              jz 0xb37
+00000B1D  807E1315          cmp byte [bp+0x13],0x15
+00000B21  7406              jz 0xb29
+00000B23  807E1341          cmp byte [bp+0x13],0x41
+00000B27  750E              jnz 0xb37
+00000B29  807E0E80          cmp byte [bp+0xe],0x80
+00000B2D  7205              jc 0xb34
+00000B2F  C606740000        mov byte [0x74],0x0
+00000B34  F8                clc
+00000B35  EB0E              jmp short 0xb45
+00000B37  807E0E80          cmp byte [bp+0xe],0x80
+00000B3B  7204              jc 0xb41
+00000B3D  88267400          mov [0x74],ah
+00000B41  80FC01            cmp ah,0x1
+00000B44  F5                cmc
+00000B45  894612            mov [bp+0x12],ax
+00000B48  1F                pop ds
+00000B49  07                pop es
+00000B4A  61                popa
+00000B4B  E8153C            call 0x4763
+00000B4E  E90933            jmp 0x3e5a
+00000B51  55                push bp
+00000B52  52                push dx
+00000B53  6650              push eax
+00000B55  53                push bx
+00000B56  51                push cx
+00000B57  6657              push edi
+00000B59  7215              jc 0xb70
+00000B5B  F6C408            test ah,0x8
+00000B5E  7449              jz 0xba9
+00000B60  B6DA              mov dh,0xda
+00000B62  E84D00            call 0xbb2
+00000B65  F6C410            test ah,0x10
+00000B68  743F              jz 0xba9
+00000B6A  660FB6C5          movzx eax,ch
+00000B6E  EB16              jmp short 0xb86
+00000B70  F6C404            test ah,0x4
+00000B73  7434              jz 0xba9
+00000B75  B6EA              mov dh,0xea
+00000B77  E83800            call 0xbb2
+00000B7A  F6C410            test ah,0x10
+00000B7D  752A              jnz 0xba9
+00000B7F  660FB6C5          movzx eax,ch
+00000B83  66F7D8            neg eax
+00000B86  E85409            call 0x14dd
+00000B89  721E              jc 0xba9
+00000B8B  8BEC              mov bp,sp
+00000B8D  66894600          mov [bp+0x0],eax
+00000B91  894E04            mov [bp+0x4],cx
+00000B94  895E06            mov [bp+0x6],bx
+00000B97  0E                push cs
+00000B98  E8470C            call 0x17e2
+00000B9B  0E                push cs
+00000B9C  E85B08            call 0x13fa
+00000B9F  0E                push cs
+00000BA0  E83D08            call 0x13e0
+00000BA3  E8E70C            call 0x188d
+00000BA6  886609            mov [bp+0x9],ah
+00000BA9  665F              pop edi
+00000BAB  59                pop cx
+00000BAC  5B                pop bx
+00000BAD  6658              pop eax
+00000BAF  5A                pop dx
+00000BB0  5D                pop bp
+00000BB1  CB                retf
+00000BB2  1E                push ds
+00000BB3  50                push ax
+00000BB4  56                push si
+00000BB5  16                push ss
+00000BB6  1F                pop ds
+00000BB7  83EC0C            sub sp,byte +0xc
+00000BBA  8BF4              mov si,sp
+00000BBC  66C7040D000000    mov dword [si],0xd
+00000BC3  887402            mov [si+0x2],dh
+00000BC6  6683640400        and dword [si+0x4],byte +0x0
+00000BCB  6683640800        and dword [si+0x8],byte +0x0
+00000BD0  B600              mov dh,0x0
+00000BD2  B00C              mov al,0xc
+00000BD4  0E                push cs
+00000BD5  E8CF0B            call 0x17a7
+00000BD8  83C40C            add sp,byte +0xc
+00000BDB  5E                pop si
+00000BDC  58                pop ax
+00000BDD  1F                pop ds
+00000BDE  C3                ret
+00000BDF  6650              push eax
+00000BE1  80FC40            cmp ah,0x40
+00000BE4  7205              jc 0xbeb
+00000BE6  E84F03            call 0xf38
+00000BE9  EB13              jmp short 0xbfe
+00000BEB  E83D0C            call 0x182b
+00000BEE  80F904            cmp cl,0x4
+00000BF1  7505              jnz 0xbf8
+00000BF3  E83C0E            call 0x1a32
+00000BF6  7236              jc 0xc2e
+00000BF8  E8DF03            call 0xfda
+00000BFB  E85E03            call 0xf5c
+00000BFE  F6461301          test byte [bp+0x13],0x1
+00000C02  B9010C            mov cx,0xc01
+00000C05  7503              jnz 0xc0a
+00000C07  B9780B            mov cx,0xb78
+00000C0A  32FF              xor bh,bh
+00000C0C  E89C0B            call 0x17ab
+00000C0F  721D              jc 0xc2e
+00000C11  E89E0F            call 0x1bb2
+00000C14  FFD1              call cx
+00000C16  E8990F            call 0x1bb2
+00000C19  807E1340          cmp byte [bp+0x13],0x40
+00000C1D  7211              jc 0xc30
+00000C1F  8E4600            mov es,[bp+0x0]
+00000C22  8B7E06            mov di,[bp+0x6]
+00000C25  26884D02          mov [es:di+0x2],cl
+00000C29  8A4612            mov al,[bp+0x12]
+00000C2C  EB04              jmp short 0xc32
+00000C2E  B100              mov cl,0x0
+00000C30  8AC1              mov al,cl
+00000C32  8BD8              mov bx,ax
+00000C34  6658              pop eax
+00000C36  8BC3              mov ax,bx
+00000C38  C3                ret
+00000C39  6650              push eax
+00000C3B  80FC44            cmp ah,0x44
+00000C3E  7505              jnz 0xc45
+00000C40  E8F502            call 0xf38
+00000C43  EB06              jmp short 0xc4b
+00000C45  E89203            call 0xfda
+00000C48  E81103            call 0xf5c
+00000C4B  32FF              xor bh,bh
+00000C4D  E85B0B            call 0x17ab
+00000C50  7218              jc 0xc6a
+00000C52  E8FA04            call 0x114f
+00000C55  807E1340          cmp byte [bp+0x13],0x40
+00000C59  7211              jc 0xc6c
+00000C5B  8E4600            mov es,[bp+0x0]
+00000C5E  8B7E06            mov di,[bp+0x6]
+00000C61  26884D02          mov [es:di+0x2],cl
+00000C65  8A4612            mov al,[bp+0x12]
+00000C68  EB04              jmp short 0xc6e
+00000C6A  B100              mov cl,0x0
+00000C6C  8AC1              mov al,cl
+00000C6E  8BD8              mov bx,ax
+00000C70  6658              pop eax
+00000C72  8BC3              mov ax,bx
+00000C74  C3                ret
+00000C75  6650              push eax
+00000C77  6656              push esi
+00000C79  E8E807            call 0x1464
+00000C7C  0F858400          jnz near 0xd04
+00000C80  E86C07            call 0x13ef
+00000C83  663D80160000      cmp eax,0x1680
+00000C89  7777              ja 0xd02
+00000C8B  BB2400            mov bx,0x24
+00000C8E  7415              jz 0xca5
+00000C90  3D400B            cmp ax,0xb40
+00000C93  B312              mov bl,0x12
+00000C95  740E              jz 0xca5
+00000C97  3D6009            cmp ax,0x960
+00000C9A  B30F              mov bl,0xf
+00000C9C  7407              jz 0xca5
+00000C9E  3DA005            cmp ax,0x5a0
+00000CA1  B309              mov bl,0x9
+00000CA3  755D              jnz 0xd02
+00000CA5  8ACC              mov cl,ah
+00000CA7  8AE8              mov ch,al
+00000CA9  3A5E12            cmp bl,[bp+0x12]
+00000CAC  B401              mov ah,0x1
+00000CAE  7554              jnz 0xd04
+00000CB0  E8160A            call 0x16c9
+00000CB3  C60404            mov byte [si],0x4
+00000CB6  C6440117          mov byte [si+0x1],0x17
+00000CBA  C644080C          mov byte [si+0x8],0xc
+00000CBE  8A4611            mov al,[bp+0x11]
+00000CC1  884402            mov [si+0x2],al
+00000CC4  E8D104            call 0x1198
+00000CC7  6650              push eax
+00000CC9  E8240A            call 0x16f0
+00000CCC  B0B0              mov al,0xb0
+00000CCE  0A460F            or al,[bp+0xf]
+00000CD1  26884501          mov [es:di+0x1],al
+00000CD5  26C6450308        mov byte [es:di+0x3],0x8
+00000CDA  26894D06          mov [es:di+0x6],cx
+00000CDE  26C6450A02        mov byte [es:di+0xa],0x2
+00000CE3  B00C              mov al,0xc
+00000CE5  B680              mov dh,0x80
+00000CE7  B90C00            mov cx,0xc
+00000CEA  E8410A            call 0x172e
+00000CED  665E              pop esi
+00000CEF  7213              jc 0xd04
+00000CF1  E8C904            call 0x11bd
+00000CF4  720E              jc 0xd04
+00000CF6  E84805            call 0x1241
+00000CF9  7309              jnc 0xd04
+00000CFB  80FC80            cmp ah,0x80
+00000CFE  74F1              jz 0xcf1
+00000D00  EB02              jmp short 0xd04
+00000D02  32E4              xor ah,ah
+00000D04  665E              pop esi
+00000D06  8ADC              mov bl,ah
+00000D08  6658              pop eax
+00000D0A  8AE3              mov ah,bl
+00000D0C  C3                ret
+00000D0D  6650              push eax
+00000D0F  E8DD06            call 0x13ef
+00000D12  E8BC0A            call 0x17d1
+00000D15  4B                dec bx
+00000D16  C0E706            shl bh,0x6
+00000D19  86DF              xchg bl,bh
+00000D1B  0ADD              or bl,ch
+00000D1D  895E10            mov [bp+0x10],bx
+00000D20  49                dec cx
+00000D21  8AE9              mov ch,cl
+00000D23  84D2              test dl,dl
+00000D25  8A0E7500          mov cl,[0x75]
+00000D29  7816              js 0xd41
+00000D2B  E87102            call 0xf9f
+00000D2E  B010              mov al,0x10
+00000D30  88460C            mov [bp+0xc],al
+00000D33  897604            mov [bp+0x4],si
+00000D36  8C4E02            mov [bp+0x2],cs
+00000D39  8A0E1000          mov cl,[0x10]
+00000D3D  C0E906            shr cl,0x6
+00000D40  41                inc cx
+00000D41  894E0E            mov [bp+0xe],cx
+00000D44  6658              pop eax
+00000D46  33C0              xor ax,ax
+00000D48  C3                ret
+00000D49  52                push dx
+00000D4A  E82E00            call 0xd7b
+00000D4D  84C0              test al,al
+00000D4F  7413              jz 0xd64
+00000D51  3C02              cmp al,0x2
+00000D53  741D              jz 0xd72
+00000D55  B401              mov ah,0x1
+00000D57  771B              ja 0xd74
+00000D59  80EE01            sub dh,0x1
+00000D5C  7311              jnc 0xd6f
+00000D5E  B4B0              mov ah,0xb0
+00000D60  B600              mov dh,0x0
+00000D62  EB10              jmp short 0xd74
+00000D64  80C601            add dh,0x1
+00000D67  7306              jnc 0xd6f
+00000D69  B4B4              mov ah,0xb4
+00000D6B  B6FF              mov dh,0xff
+00000D6D  EB05              jmp short 0xd74
+00000D6F  E81400            call 0xd86
+00000D72  B400              mov ah,0x0
+00000D74  84F6              test dh,dh
+00000D76  0F95C0            setnz al
+00000D79  5A                pop dx
+00000D7A  C3                ret
+00000D7B  1E                push ds
+00000D7C  56                push si
+00000D7D  E84B06            call 0x13cb
+00000D80  8A741D            mov dh,[si+0x1d]
+00000D83  5E                pop si
+00000D84  1F                pop ds
+00000D85  C3                ret
+00000D86  1E                push ds
+00000D87  56                push si
+00000D88  E84006            call 0x13cb
+00000D8B  88741D            mov [si+0x1d],dh
+00000D8E  5E                pop si
+00000D8F  1F                pop ds
+00000D90  C3                ret
+00000D91  84C0              test al,al
+00000D93  B401              mov ah,0x1
+00000D95  752E              jnz 0xdc5
+00000D97  E8CA06            call 0x1464
+00000D9A  7529              jnz 0xdc5
+00000D9C  6660              pushad
+00000D9E  E8DAFF            call 0xd7b
+00000DA1  84F6              test dh,dh
+00000DA3  B4B1              mov ah,0xb1
+00000DA5  7506              jnz 0xdad
+00000DA7  B452              mov ah,0x52
+00000DA9  9C                pushf
+00000DAA  CD15              int 0x15
+00000DAC  9D                popf
+00000DAD  8BEC              mov bp,sp
+00000DAF  88661D            mov [bp+0x1d],ah
+00000DB2  6661              popad
+00000DB4  80FC86            cmp ah,0x86
+00000DB7  7404              jz 0xdbd
+00000DB9  84E4              test ah,ah
+00000DBB  7508              jnz 0xdc5
+00000DBD  B402              mov ah,0x2
+00000DBF  E8CD08            call 0x168f
+00000DC2  E87C04            call 0x1241
+00000DC5  C3                ret
+00000DC6  6650              push eax
+00000DC8  80FC47            cmp ah,0x47
+00000DCB  7505              jnz 0xdd2
+00000DCD  E86801            call 0xf38
+00000DD0  EB06              jmp short 0xdd8
+00000DD2  E80502            call 0xfda
+00000DD5  E88401            call 0xf5c
+00000DD8  BB0100            mov bx,0x1
+00000DDB  E8CD09            call 0x17ab
+00000DDE  7203              jc 0xde3
+00000DE0  E82402            call 0x1007
+00000DE3  8ADC              mov bl,ah
+00000DE5  6658              pop eax
+00000DE7  8AE3              mov ah,bl
+00000DE9  C3                ret
+00000DEA  84D2              test dl,dl
+00000DEC  0F98C4            sets ah
+00000DEF  80C402            add ah,0x2
+00000DF2  C3                ret
+00000DF3  1E                push ds
+00000DF4  56                push si
+00000DF5  E8D305            call 0x13cb
+00000DF8  E86906            call 0x1464
+00000DFB  750E              jnz 0xe0b
+00000DFD  F6442404          test byte [si+0x24],0x4
+00000E01  B406              mov ah,0x6
+00000E03  7506              jnz 0xe0b
+00000E05  E8A306            call 0x14ab
+00000E08  E83604            call 0x1241
+00000E0B  806424FB          and byte [si+0x24],0xfb
+00000E0F  5E                pop si
+00000E10  1F                pop ds
+00000E11  C3                ret
+00000E12  32E4              xor ah,ah
+00000E14  C3                ret
+00000E15  50                push ax
+00000E16  E82400            call 0xe3d
+00000E19  84E4              test ah,ah
+00000E1B  751A              jnz 0xe37
+00000E1D  3C03              cmp al,0x3
+00000E1F  7410              jz 0xe31
+00000E21  3C0D              cmp al,0xd
+00000E23  740C              jz 0xe31
+00000E25  3C04              cmp al,0x4
+00000E27  7408              jz 0xe31
+00000E29  3C06              cmp al,0x6
+00000E2B  7404              jz 0xe31
+00000E2D  B401              mov ah,0x1
+00000E2F  EB06              jmp short 0xe37
+00000E31  897604            mov [bp+0x4],si
+00000E34  8C4E02            mov [bp+0x2],cs
+00000E37  8ADC              mov bl,ah
+00000E39  58                pop ax
+00000E3A  8AE3              mov ah,bl
+00000E3C  C3                ret
+00000E3D  E86B06            call 0x14ab
+00000E40  E8FE03            call 0x1241
+00000E43  E81E06            call 0x1464
+00000E46  7510              jnz 0xe58
+00000E48  6650              push eax
+00000E4A  E8A205            call 0x13ef
+00000E4D  E84F01            call 0xf9f
+00000E50  8AD8              mov bl,al
+00000E52  6658              pop eax
+00000E54  8AC3              mov al,bl
+00000E56  32E4              xor ah,ah
+00000E58  C3                ret
+00000E59  817E0CAA55        cmp word [bp+0xc],0x55aa
+00000E5E  750C              jnz 0xe6c
+00000E60  B430              mov ah,0x30
+00000E62  C746100700        mov word [bp+0x10],0x7
+00000E67  F7560C            not word [bp+0xc]
+00000E6A  EB02              jmp short 0xe6e
+00000E6C  B401              mov ah,0x1
+00000E6E  C3                ret
+00000E6F  E82D7E            call 0x8c9f
+00000E72  B401              mov ah,0x1
+00000E74  0F82BC00          jc near 0xf34
+00000E78  8EDF              mov ds,di
+00000E7A  BDB500            mov bp,0xb5
+00000E7D  6650              push eax
+00000E7F  E86D05            call 0x13ef
+00000E82  663D0004FB00      cmp eax,0xfb0400
+00000E88  7711              ja 0xe9b
+00000E8A  50                push ax
+00000E8B  E84309            call 0x17d1
+00000E8E  58                pop ax
+00000E8F  895C04            mov [si+0x4],bx
+00000E92  884C08            mov [si+0x8],cl
+00000E95  886C0C            mov [si+0xc],ch
+00000E98  83CD02            or bp,byte +0x2
+00000E9B  896C02            mov [si+0x2],bp
+00000E9E  894410            mov [si+0x10],ax
+00000EA1  66C1E810          shr eax,0x10
+00000EA5  894412            mov [si+0x12],ax
+00000EA8  6658              pop eax
+00000EAA  C6441902          mov byte [si+0x19],0x2
+00000EAE  833C1E            cmp word [si],byte +0x1e
+00000EB1  727F              jc 0xf32
+00000EB3  66834C1AFF        or dword [si+0x1a],byte -0x1
+00000EB8  833C4A            cmp word [si],byte +0x4a
+00000EBB  7275              jc 0xf32
+00000EBD  C644202C          mov byte [si+0x20],0x2c
+00000EC1  66C7442450434920  mov dword [si+0x24],0x20494350
+00000EC9  E84709            call 0x1813
+00000ECC  52                push dx
+00000ECD  E83908            call 0x1709
+00000ED0  80FF95            cmp bh,0x95
+00000ED3  740F              jz 0xee4
+00000ED5  66C7442831333934  mov dword [si+0x28],0x34393331
+00000EDD  9A363E00F0        call 0xf000:0x3e36
+00000EE2  EB0D              jmp short 0xef1
+00000EE4  66C7442855534220  mov dword [si+0x28],0x20425355
+00000EEC  9A5D00C0E6        call 0xe6c0:0x5d
+00000EF1  5A                pop dx
+00000EF2  66C7442C20202020  mov dword [si+0x2c],0x20202020
+00000EFA  886430            mov [si+0x30],ah
+00000EFD  8AE0              mov ah,al
+00000EFF  C0E803            shr al,0x3
+00000F02  884431            mov [si+0x31],al
+00000F05  80E407            and ah,0x7
+00000F08  886432            mov [si+0x32],ah
+00000F0B  8D7C38            lea di,[si+0x38]
+00000F0E  1E                push ds
+00000F0F  07                pop es
+00000F10  56                push si
+00000F11  E8B704            call 0x13cb
+00000F14  83C608            add si,byte +0x8
+00000F17  B90800            mov cx,0x8
+00000F1A  F3A5              rep movsw
+00000F1C  5E                pop si
+00000F1D  06                push es
+00000F1E  1F                pop ds
+00000F1F  83C61E            add si,byte +0x1e
+00000F22  C704DDBE          mov word [si],0xbedd
+00000F26  32C0              xor al,al
+00000F28  B92B00            mov cx,0x2b
+00000F2B  0204              add al,[si]
+00000F2D  46                inc si
+00000F2E  E2FB              loop 0xf2b
+00000F30  2804              sub [si],al
+00000F32  32E4              xor ah,ah
+00000F34  8A4612            mov al,[bp+0x12]
+00000F37  C3                ret
+00000F38  56                push si
+00000F39  1E                push ds
+00000F3A  8E5E00            mov ds,[bp+0x0]
+00000F3D  8B7606            mov si,[bp+0x6]
+00000F40  668B4408          mov eax,[si+0x8]
+00000F44  6650              push eax
+00000F46  E8490C            call 0x1b92
+00000F49  668BD8            mov ebx,eax
+00000F4C  6658              pop eax
+00000F4E  6603C3            add eax,ebx
+00000F51  C47C04            les di,[si+0x4]
+00000F54  33DB              xor bx,bx
+00000F56  865C02            xchg bl,[si+0x2]
+00000F59  1F                pop ds
+00000F5A  5E                pop si
+00000F5B  C3                ret
+00000F5C  0FB65E12          movzx bx,[bp+0x12]
+00000F60  8B7E0C            mov di,[bp+0xc]
+00000F63  8E4602            mov es,[bp+0x2]
+00000F66  C3                ret
+00000F67  DF02              fild word [bp+si]
+00000F69  250209            and ax,0x902
+00000F6C  1BFF              sbb di,di
+00000F6E  6C                insb
+00000F6F  F6                db 0xF6
+00000F70  0F05              loadall286
+00000F72  4F                dec di
+00000F73  0004              add [si],al
+00000F75  DF02              fild word [bp+si]
+00000F77  25020F            and ax,0xf02
+00000F7A  1BFF              sbb di,di
+00000F7C  6C                insb
+00000F7D  F6                db 0xF6
+00000F7E  0F05              loadall286
+00000F80  4F                dec di
+00000F81  0004              add [si],al
+00000F83  DF02              fild word [bp+si]
+00000F85  250212            and ax,0x1202
+00000F88  1BFF              sbb di,di
+00000F8A  6C                insb
+00000F8B  F6                db 0xF6
+00000F8C  0F05              loadall286
+00000F8E  4F                dec di
+00000F8F  0004              add [si],al
+00000F91  DF02              fild word [bp+si]
+00000F93  250224            and ax,0x2402
+00000F96  1BFF              sbb di,di
+00000F98  6C                insb
+00000F99  F6                db 0xF6
+00000F9A  0F05              loadall286
+00000F9C  4F                dec di
+00000F9D  0004              add [si],al
+00000F9F  53                push bx
+00000FA0  663DA0050000      cmp eax,0x5a0
+00000FA6  B303              mov bl,0x3
+00000FA8  BEB70A            mov si,0xab7
+00000FAB  7429              jz 0xfd6
+00000FAD  663D60090000      cmp eax,0x960
+00000FB3  B30D              mov bl,0xd
+00000FB5  BEC50A            mov si,0xac5
+00000FB8  741C              jz 0xfd6
+00000FBA  663D400B0000      cmp eax,0xb40
+00000FC0  B304              mov bl,0x4
+00000FC2  BED30A            mov si,0xad3
+00000FC5  740F              jz 0xfd6
+00000FC7  663D80160000      cmp eax,0x1680
+00000FCD  B306              mov bl,0x6
+00000FCF  BEE10A            mov si,0xae1
+00000FD2  7402              jz 0xfd6
+00000FD4  B310              mov bl,0x10
+00000FD6  8AC3              mov al,bl
+00000FD8  5B                pop bx
+00000FD9  C3                ret
+00000FDA  6653              push ebx
+00000FDC  51                push cx
+00000FDD  E8F301            call 0x11d3
+00000FE0  1E                push ds
+00000FE1  56                push si
+00000FE2  E8E603            call 0x13cb
+00000FE5  F6442401          test byte [si+0x24],0x1
+00000FE9  7406              jz 0xff1
+00000FEB  6633C0            xor eax,eax
+00000FEE  E8B30B            call 0x1ba4
+00000FF1  5E                pop si
+00000FF2  1F                pop ds
+00000FF3  E86D5A            call 0x6a63
+00000FF6  6650              push eax
+00000FF8  E8970B            call 0x1b92
+00000FFB  668BD8            mov ebx,eax
+00000FFE  6658              pop eax
+00001000  6603C3            add eax,ebx
+00001003  59                pop cx
+00001004  665B              pop ebx
+00001006  C3                ret
+00001007  52                push dx
+00001008  56                push si
+00001009  1E                push ds
+0000100A  E8BC06            call 0x16c9
+0000100D  C6042B            mov byte [si],0x2b
+00001010  660FC8            bswap eax
+00001013  66894402          mov [si+0x2],eax
+00001017  B00C              mov al,0xc
+00001019  B600              mov dh,0x0
+0000101B  E81007            call 0x172e
+0000101E  1F                pop ds
+0000101F  5E                pop si
+00001020  5A                pop dx
+00001021  32E4              xor ah,ah
+00001023  C3                ret
+00001024  E80100            call 0x1028
+00001027  CB                retf
+00001028  52                push dx
+00001029  6650              push eax
+0000102B  6653              push ebx
+0000102D  56                push si
+0000102E  57                push di
+0000102F  1E                push ds
+00001030  E83104            call 0x1464
+00001033  755E              jnz 0x1093
+00001035  E86378            call 0x889b
+00001038  E88E06            call 0x16c9
+0000103B  C60428            mov byte [si],0x28
+0000103E  881E3300          mov [0x33],bl
+00001042  881E5400          mov [0x54],bl
+00001046  E85008            call 0x1899
+00001049  660FC8            bswap eax
+0000104C  66894402          mov [si+0x2],eax
+00001050  885C08            mov [si+0x8],bl
+00001053  B00C              mov al,0xc
+00001055  B640              mov dh,0x40
+00001057  8BCB              mov cx,bx
+00001059  E8E603            call 0x1442
+0000105C  7235              jc 0x1093
+0000105E  06                push es
+0000105F  6657              push edi
+00001061  E85308            call 0x18b7
+00001064  8BCB              mov cx,bx
+00001066  E8D903            call 0x1442
+00001069  E8C206            call 0x172e
+0000106C  665F              pop edi
+0000106E  07                pop es
+0000106F  E81A09            call 0x198c
+00001072  0FB60E5400        movzx cx,[0x54]
+00001077  721A              jc 0x1093
+00001079  281E3300          sub [0x33],bl
+0000107D  7425              jz 0x10a4
+0000107F  668B4402          mov eax,[si+0x2]
+00001083  660FC8            bswap eax
+00001086  660FB6DB          movzx ebx,bl
+0000108A  6603C3            add eax,ebx
+0000108D  8A1E3300          mov bl,[0x33]
+00001091  EBB3              jmp short 0x1046
+00001093  E89507            call 0x182b
+00001096  80F904            cmp cl,0x4
+00001099  7507              jnz 0x10a2
+0000109B  80FC31            cmp ah,0x31
+0000109E  7502              jnz 0x10a2
+000010A0  B480              mov ah,0x80
+000010A2  33C9              xor cx,cx
+000010A4  1F                pop ds
+000010A5  5F                pop di
+000010A6  5E                pop si
+000010A7  665B              pop ebx
+000010A9  8AD4              mov dl,ah
+000010AB  6658              pop eax
+000010AD  8AE2              mov ah,dl
+000010AF  5A                pop dx
+000010B0  C3                ret
+000010B1  52                push dx
+000010B2  6650              push eax
+000010B4  6653              push ebx
+000010B6  56                push si
+000010B7  57                push di
+000010B8  1E                push ds
+000010B9  E8A803            call 0x1464
+000010BC  0F858000          jnz near 0x1140
+000010C0  E8D877            call 0x889b
+000010C3  E80306            call 0x16c9
+000010C6  C6042A            mov byte [si],0x2a
+000010C9  881E3300          mov [0x33],bl
+000010CD  881E5400          mov [0x54],bl
+000010D1  E8C507            call 0x1899
+000010D4  660FC8            bswap eax
+000010D7  66894402          mov [si+0x2],eax
+000010DB  885C08            mov [si+0x8],bl
+000010DE  E8B700            call 0x1198
+000010E1  66A35000          mov [0x50],eax
+000010E5  B00C              mov al,0xc
+000010E7  B680              mov dh,0x80
+000010E9  69CB0002          imul cx,bx,word 0x200
+000010ED  E89F08            call 0x198f
+000010F0  06                push es
+000010F1  6657              push edi
+000010F3  E8C107            call 0x18b7
+000010F6  69CB0002          imul cx,bx,word 0x200
+000010FA  E83106            call 0x172e
+000010FD  665F              pop edi
+000010FF  07                pop es
+00001100  0FB60E5400        movzx cx,[0x54]
+00001105  7232              jc 0x1139
+00001107  6656              push esi
+00001109  668B365000        mov esi,[0x50]
+0000110E  E8AC00            call 0x11bd
+00001111  665E              pop esi
+00001113  722B              jc 0x1140
+00001115  E82901            call 0x1241
+00001118  7305              jnc 0x111f
+0000111A  80FC80            cmp ah,0x80
+0000111D  74E8              jz 0x1107
+0000111F  281E3300          sub [0x33],bl
+00001123  741D              jz 0x1142
+00001125  668B4402          mov eax,[si+0x2]
+00001129  660FC8            bswap eax
+0000112C  660FB6DB          movzx ebx,bl
+00001130  6603C3            add eax,ebx
+00001133  8A1E3300          mov bl,[0x33]
+00001137  EB98              jmp short 0x10d1
+00001139  E80501            call 0x1241
+0000113C  7202              jc 0x1140
+0000113E  B480              mov ah,0x80
+00001140  33C9              xor cx,cx
+00001142  1F                pop ds
+00001143  5F                pop di
+00001144  5E                pop si
+00001145  665B              pop ebx
+00001147  8AD4              mov dl,ah
+00001149  6658              pop eax
+0000114B  8AE2              mov ah,dl
+0000114D  5A                pop dx
+0000114E  C3                ret
+0000114F  52                push dx
+00001150  6650              push eax
+00001152  6656              push esi
+00001154  1E                push ds
+00001155  E80C03            call 0x1464
+00001158  7531              jnz 0x118b
+0000115A  E86C05            call 0x16c9
+0000115D  C6042F            mov byte [si],0x2f
+00001160  660FC8            bswap eax
+00001163  66894402          mov [si+0x2],eax
+00001167  885C08            mov [si+0x8],bl
+0000116A  E82B00            call 0x1198
+0000116D  6650              push eax
+0000116F  B00C              mov al,0xc
+00001171  B600              mov dh,0x0
+00001173  E8B805            call 0x172e
+00001176  665E              pop esi
+00001178  8BCB              mov cx,bx
+0000117A  720F              jc 0x118b
+0000117C  E83E00            call 0x11bd
+0000117F  720A              jc 0x118b
+00001181  E8BD00            call 0x1241
+00001184  7307              jnc 0x118d
+00001186  80FC80            cmp ah,0x80
+00001189  74F1              jz 0x117c
+0000118B  33C9              xor cx,cx
+0000118D  1F                pop ds
+0000118E  665E              pop esi
+00001190  8AD4              mov dl,ah
+00001192  6658              pop eax
+00001194  8AE2              mov ah,dl
+00001196  5A                pop dx
+00001197  C3                ret
+00001198  53                push bx
+00001199  52                push dx
+0000119A  B82100            mov ax,0x21
+0000119D  F7E3              mul bx
+0000119F  058B5B            add ax,0x5b8b
+000011A2  83D200            adc dx,byte +0x0
+000011A5  BB3600            mov bx,0x36
+000011A8  3BD3              cmp dx,bx
+000011AA  7304              jnc 0x11b0
+000011AC  F7F3              div bx
+000011AE  EB03              jmp short 0x11b3
+000011B0  B8FFFF            mov ax,0xffff
+000011B3  50                push ax
+000011B4  E87300            call 0x122a
+000011B7  53                push bx
+000011B8  6658              pop eax
+000011BA  5A                pop dx
+000011BB  5B                pop bx
+000011BC  C3                ret
+000011BD  53                push bx
+000011BE  6656              push esi
+000011C0  E86700            call 0x122a
+000011C3  2BDE              sub bx,si
+000011C5  66C1EE10          shr esi,0x10
+000011C9  3BF3              cmp si,bx
+000011CB  7302              jnc 0x11cf
+000011CD  B480              mov ah,0x80
+000011CF  665E              pop esi
+000011D1  5B                pop bx
+000011D2  C3                ret
+000011D3  1E                push ds
+000011D4  56                push si
+000011D5  0E                push cs
+000011D6  E84FF8            call 0xa28
+000011D9  52                push dx
+000011DA  E82C05            call 0x1709
+000011DD  0FB6CA            movzx cx,dl
+000011E0  5A                pop dx
+000011E1  6BC910            imul cx,cx,byte +0x10
+000011E4  03F1              add si,cx
+000011E6  8A9CFA00          mov bl,[si+0xfa]
+000011EA  8ABC0601          mov bh,[si+0x106]
+000011EE  8B8CF800          mov cx,[si+0xf8]
+000011F2  5E                pop si
+000011F3  1F                pop ds
+000011F4  C3                ret
+000011F5  52                push dx
+000011F6  56                push si
+000011F7  E80F05            call 0x1709
+000011FA  32F6              xor dh,dh
+000011FC  6BD210            imul dx,dx,byte +0x10
+000011FF  03F2              add si,dx
+00001201  888CFA00          mov [si+0xfa],cl
+00001205  88AC0601          mov [si+0x106],ch
+00001209  899CF800          mov [si+0xf8],bx
+0000120D  4B                dec bx
+0000120E  899C0401          mov [si+0x104],bx
+00001212  43                inc bx
+00001213  8884FB00          mov [si+0xfb],al
+00001217  5E                pop si
+00001218  5A                pop dx
+00001219  CB                retf
+0000121A  0300              add ax,[bx+si]
+0000121C  0000              add [bx+si],al
+0000121E  1200              adc al,[bx+si]
+00001220  0000              add [bx+si],al
+00001222  0000              add [bx+si],al
+00001224  0000              add [bx+si],al
+00001226  E81800            call 0x1241
+00001229  CB                retf
+0000122A  1E                push ds
+0000122B  684000            push word 0x40
+0000122E  1F                pop ds
+0000122F  9C                pushf
+00001230  FA                cli
+00001231  8B1E6C00          mov bx,[0x6c]
+00001235  833E6E0018        cmp word [0x6e],byte +0x18
+0000123A  7502              jnz 0x123e
+0000123C  33DB              xor bx,bx
+0000123E  9D                popf
+0000123F  1F                pop ds
+00001240  C3                ret
+00001241  1E                push ds
+00001242  06                push es
+00001243  6655              push ebp
+00001245  60                pusha
+00001246  0E                push cs
+00001247  1F                pop ds
+00001248  33DB              xor bx,bx
+0000124A  6695              xchg eax,ebp
+0000124C  E849FF            call 0x1198
+0000124F  6695              xchg eax,ebp
+00001251  B91200            mov cx,0x12
+00001254  BE6A0D            mov si,0xd6a
+00001257  E88504            call 0x16df
+0000125A  81C7EC02          add di,0x2ec
+0000125E  B00C              mov al,0xc
+00001260  B640              mov dh,0x40
+00001262  E8B905            call 0x181e
+00001265  7418              jz 0x127f
+00001267  1E                push ds
+00001268  E86001            call 0x13cb
+0000126B  F6442408          test byte [si+0x24],0x8
+0000126F  1F                pop ds
+00001270  7407              jz 0x1279
+00001272  B80028            mov ax,0x2800
+00001275  B306              mov bl,0x6
+00001277  EB1E              jmp short 0x1297
+00001279  33C0              xor ax,ax
+0000127B  32DB              xor bl,bl
+0000127D  EB18              jmp short 0x1297
+0000127F  E8AC04            call 0x172e
+00001282  7307              jnc 0x128b
+00001284  B00C              mov al,0xc
+00001286  E8A504            call 0x172e
+00001289  724F              jc 0x12da
+0000128B  268A450D          mov al,[es:di+0xd]
+0000128F  268A650C          mov ah,[es:di+0xc]
+00001293  268A5D02          mov bl,[es:di+0x2]
+00001297  85C0              test ax,ax
+00001299  7504              jnz 0x129f
+0000129B  84DB              test bl,bl
+0000129D  743B              jz 0x12da
+0000129F  3D0104            cmp ax,0x401
+000012A2  7515              jnz 0x12b9
+000012A4  80FB02            cmp bl,0x2
+000012A7  7510              jnz 0x12b9
+000012A9  6687EE            xchg ebp,esi
+000012AC  E80EFF            call 0x11bd
+000012AF  6687EE            xchg ebp,esi
+000012B2  7226              jc 0x12da
+000012B4  E8F401            call 0x14ab
+000012B7  EB98              jmp short 0x1251
+000012B9  BEA30E            mov si,0xea3
+000012BC  386401            cmp [si+0x1],ah
+000012BF  7509              jnz 0x12ca
+000012C1  381C              cmp [si],bl
+000012C3  7505              jnz 0x12ca
+000012C5  384402            cmp [si+0x2],al
+000012C8  740D              jz 0x12d7
+000012CA  83C604            add si,byte +0x4
+000012CD  81FE170F          cmp si,0xf17
+000012D1  75E9              jnz 0x12bc
+000012D3  B4BB              mov ah,0xbb
+000012D5  EB03              jmp short 0x12da
+000012D7  8A6403            mov ah,[si+0x3]
+000012DA  E8EE00            call 0x13cb
+000012DD  806424F7          and byte [si+0x24],0xf7
+000012E1  84E4              test ah,ah
+000012E3  7463              jz 0x1348
+000012E5  80FC31            cmp ah,0x31
+000012E8  750C              jnz 0x12f6
+000012EA  806424F9          and byte [si+0x24],0xf9
+000012EE  E839FF            call 0x122a
+000012F1  895C25            mov [si+0x25],bx
+000012F4  EB4F              jmp short 0x1345
+000012F6  804C2402          or byte [si+0x24],0x2
+000012FA  80FC06            cmp ah,0x6
+000012FD  7546              jnz 0x1345
+000012FF  804C2404          or byte [si+0x24],0x4
+00001303  0E                push cs
+00001304  E821F7            call 0xa28
+00001307  0FBA36300000      btr word [0x30],0x0
+0000130D  7336              jnc 0x1345
+0000130F  6650              push eax
+00001311  6657              push edi
+00001313  E8C701            call 0x14dd
+00001316  7224              jc 0x133c
+00001318  0E                push cs
+00001319  E8C604            call 0x17e2
+0000131C  E8DF00            call 0x13fe
+0000131F  E8C200            call 0x13e4
+00001322  668BF8            mov edi,eax
+00001325  E86505            call 0x188d
+00001328  56                push si
+00001329  E89F00            call 0x13cb
+0000132C  F6442401          test byte [si+0x24],0x1
+00001330  5E                pop si
+00001331  7501              jnz 0x1334
+00001333  F9                stc
+00001334  0E                push cs
+00001335  E819F8            call 0xb51
+00001338  0E                push cs
+00001339  E8B9FE            call 0x11f5
+0000133C  665F              pop edi
+0000133E  6658              pop eax
+00001340  C606300001        mov byte [0x30],0x1
+00001345  85E4              test sp,sp
+00001347  F9                stc
+00001348  8BEC              mov bp,sp
+0000134A  88660F            mov [bp+0xf],ah
+0000134D  61                popa
+0000134E  665D              pop ebp
+00001350  07                pop es
+00001351  1F                pop ds
+00001352  C3                ret
+00001353  0000              add [bx+si],al
+00001355  0000              add [bx+si],al
+00001357  0117              add [bx],dx
+00001359  0100              add [bx+si],ax
+0000135B  0118              add [bx+si],bx
+0000135D  0000              add [bx+si],al
+0000135F  0204              add al,[si]
+00001361  0131              add [bx+di],si
+00001363  0204              add al,[si]
+00001365  02800204          add al,[bx+si+0x402]
+00001369  0480              add al,0x80
+0000136B  0204              add al,[si]
+0000136D  FF800206          inc word [bx+si+0x602]
+00001371  0002              add [bp+si],al
+00001373  0208              add cl,[bx+si]
+00001375  0002              add [bp+si],al
+00001377  0208              add cl,[bx+si]
+00001379  01800208          add [bx+si+0x802],ax
+0000137D  800802            or byte [bx+si],0x2
+00001380  3A00              cmp al,[bx+si]
+00001382  3102              xor [bp+si],ax
+00001384  54                push sp
+00001385  0020              add [bx+si],ah
+00001387  02800080          add al,[bx+si+0x8000]
+0000138B  0302              add ax,[bp+si]
+0000138D  004003            add [bx+si+0x3],al
+00001390  0300              add ax,[bx+si]
+00001392  CC                int3
+00001393  0311              add dx,[bx+di]
+00001395  0010              add [bx+si],dl
+00001397  0312              add dx,[bp+si]
+00001399  0002              add [bp+si],al
+0000139B  0313              add dx,[bp+di]
+0000139D  0002              add [bp+si],al
+0000139F  0314              add dx,[si]
+000013A1  0002              add [bp+si],al
+000013A3  03160002          add dx,[0x200]
+000013A7  0330              add si,[bx+si]
+000013A9  010C              add [si],cx
+000013AB  0331              add si,[bx+di]
+000013AD  01CC              add sp,cx
+000013AF  052100            add ax,0x21
+000013B2  0105              add [di],ax
+000013B4  260201            add al,[es:bx+di]
+000013B7  06                push es
+000013B8  2800              sub [bx+si],al
+000013BA  06                push es
+000013BB  06                push es
+000013BC  2900              sub [bx+si],ax
+000013BE  06                push es
+000013BF  07                pop es
+000013C0  27                daa
+000013C1  0003              add [bp+di],al
+000013C3  0B4E00            or cx,[bp+0x0]
+000013C6  20E8              and al,ch
+000013C8  0100              add [bx+si],ax
+000013CA  CB                retf
+000013CB  52                push dx
+000013CC  E83A03            call 0x1709
+000013CF  32F6              xor dh,dh
+000013D1  0E                push cs
+000013D2  E853F6            call 0xa28
+000013D5  6BD22C            imul dx,dx,byte +0x2c
+000013D8  81C67801          add si,0x178
+000013DC  03F2              add si,dx
+000013DE  5A                pop dx
+000013DF  C3                ret
+000013E0  E80100            call 0x13e4
+000013E3  CB                retf
+000013E4  56                push si
+000013E5  1E                push ds
+000013E6  E8E2FF            call 0x13cb
+000013E9  668904            mov [si],eax
+000013EC  1F                pop ds
+000013ED  5E                pop si
+000013EE  C3                ret
+000013EF  56                push si
+000013F0  1E                push ds
+000013F1  E8D7FF            call 0x13cb
+000013F4  668B04            mov eax,[si]
+000013F7  1F                pop ds
+000013F8  5E                pop si
+000013F9  C3                ret
+000013FA  E80100            call 0x13fe
+000013FD  CB                retf
+000013FE  56                push si
+000013FF  1E                push ds
+00001400  E8C8FF            call 0x13cb
+00001403  97                xchg ax,di
+00001404  807C1E00          cmp byte [si+0x1e],0x0
+00001408  7503              jnz 0x140d
+0000140A  88441E            mov [si+0x1e],al
+0000140D  88441C            mov [si+0x1c],al
+00001410  97                xchg ax,di
+00001411  1F                pop ds
+00001412  5E                pop si
+00001413  C3                ret
+00001414  E80100            call 0x1418
+00001417  CB                retf
+00001418  56                push si
+00001419  1E                push ds
+0000141A  E8AEFF            call 0x13cb
+0000141D  0FB67C1C          movzx di,[si+0x1c]
+00001421  1F                pop ds
+00001422  5E                pop si
+00001423  83FF01            cmp di,byte +0x1
+00001426  C3                ret
+00001427  56                push si
+00001428  1E                push ds
+00001429  E89FFF            call 0x13cb
+0000142C  50                push ax
+0000142D  8A441C            mov al,[si+0x1c]
+00001430  3A441E            cmp al,[si+0x1e]
+00001433  58                pop ax
+00001434  1F                pop ds
+00001435  5E                pop si
+00001436  7409              jz 0x1441
+00001438  E87000            call 0x14ab
+0000143B  E803FE            call 0x1241
+0000143E  B431              mov ah,0x31
+00001440  F9                stc
+00001441  C3                ret
+00001442  52                push dx
+00001443  57                push di
+00001444  E8D1FF            call 0x1418
+00001447  50                push ax
+00001448  8BC1              mov ax,cx
+0000144A  F7E7              mul di
+0000144C  85D2              test dx,dx
+0000144E  750E              jnz 0x145e
+00001450  83F87F            cmp ax,byte +0x7f
+00001453  7709              ja 0x145e
+00001455  C1E009            shl ax,0x9
+00001458  8BC8              mov cx,ax
+0000145A  58                pop ax
+0000145B  5F                pop di
+0000145C  5A                pop dx
+0000145D  C3                ret
+0000145E  F9                stc
+0000145F  58                pop ax
+00001460  B480              mov ah,0x80
+00001462  EBF7              jmp short 0x145b
+00001464  1E                push ds
+00001465  56                push si
+00001466  53                push bx
+00001467  E861FF            call 0x13cb
+0000146A  F6442408          test byte [si+0x24],0x8
+0000146E  7405              jz 0x1475
+00001470  50                push ax
+00001471  E8CDFD            call 0x1241
+00001474  58                pop ax
+00001475  F6442402          test byte [si+0x24],0x2
+00001479  752A              jnz 0x14a5
+0000147B  E8ACFD            call 0x122a
+0000147E  2B5C25            sub bx,[si+0x25]
+00001481  83FB13            cmp bx,byte +0x13
+00001484  7219              jc 0x149f
+00001486  8ADC              mov bl,ah
+00001488  E82000            call 0x14ab
+0000148B  E8B3FD            call 0x1241
+0000148E  80FC31            cmp ah,0x31
+00001491  740C              jz 0x149f
+00001493  804C2402          or byte [si+0x24],0x2
+00001497  84E4              test ah,ah
+00001499  750C              jnz 0x14a7
+0000149B  8AE3              mov ah,bl
+0000149D  EB06              jmp short 0x14a5
+0000149F  B431              mov ah,0x31
+000014A1  85E4              test sp,sp
+000014A3  EB02              jmp short 0x14a7
+000014A5  38C0              cmp al,al
+000014A7  5B                pop bx
+000014A8  5E                pop si
+000014A9  1F                pop ds
+000014AA  C3                ret
+000014AB  56                push si
+000014AC  1E                push ds
+000014AD  16                push ss
+000014AE  1F                pop ds
+000014AF  83EC0C            sub sp,byte +0xc
+000014B2  8BF4              mov si,sp
+000014B4  66832400          and dword [si],byte +0x0
+000014B8  6683640400        and dword [si+0x4],byte +0x0
+000014BD  6683640800        and dword [si+0x8],byte +0x0
+000014C2  50                push ax
+000014C3  52                push dx
+000014C4  B00C              mov al,0xc
+000014C6  B600              mov dh,0x0
+000014C8  E86302            call 0x172e
+000014CB  5A                pop dx
+000014CC  58                pop ax
+000014CD  678D64240C        lea sp,[esp+0xc]
+000014D2  1F                pop ds
+000014D3  5E                pop si
+000014D4  C3                ret
+000014D5  E8D3FF            call 0x14ab
+000014D8  CB                retf
+000014D9  E80100            call 0x14dd
+000014DC  CB                retf
+000014DD  55                push bp
+000014DE  6652              push edx
+000014E0  56                push si
+000014E1  6657              push edi
+000014E3  58                pop ax
+000014E4  1E                push ds
+000014E5  06                push es
+000014E6  E83D32            call 0x4726
+000014E9  A03000            mov al,[0x30]
+000014EC  50                push ax
+000014ED  C606300000        mov byte [0x30],0x0
+000014F2  16                push ss
+000014F3  1F                pop ds
+000014F4  83EC0C            sub sp,byte +0xc
+000014F7  8BF4              mov si,sp
+000014F9  66C70425000000    mov dword [si],0x25
+00001500  6683640400        and dword [si+0x4],byte +0x0
+00001505  6683640800        and dword [si+0x8],byte +0x0
+0000150A  B301              mov bl,0x1
+0000150C  BD0300            mov bp,0x3
+0000150F  E8DE01            call 0x16f0
+00001512  1E                push ds
+00001513  56                push si
+00001514  0E                push cs
+00001515  E8AFFE            call 0x13c7
+00001518  F6442380          test byte [si+0x23],0x80
+0000151C  5E                pop si
+0000151D  1F                pop ds
+0000151E  7405              jz 0x1525
+00001520  B401              mov ah,0x1
+00001522  E86A01            call 0x168f
+00001525  E82682            call 0x974e
+00001528  E816FD            call 0x1241
+0000152B  80FC31            cmp ah,0x31
+0000152E  7426              jz 0x1556
+00001530  B00C              mov al,0xc
+00001532  B90800            mov cx,0x8
+00001535  B640              mov dh,0x40
+00001537  E8F401            call 0x172e
+0000153A  66268B4504        mov eax,[es:di+0x4]
+0000153F  660FC8            bswap eax
+00001542  66268B3D          mov edi,[es:di]
+00001546  660FCF            bswap edi
+00001549  6647              inc edi
+0000154B  0F92C3            setc bl
+0000154E  7306              jnc 0x1556
+00001550  E8EEFC            call 0x1241
+00001553  4D                dec bp
+00001554  75B9              jnz 0x150f
+00001556  E8DD02            call 0x1836
+00001559  84DB              test bl,bl
+0000155B  7412              jz 0x156f
+0000155D  80F905            cmp cl,0x5
+00001560  750D              jnz 0x156f
+00001562  6633C0            xor eax,eax
+00001565  B408              mov ah,0x8
+00001567  66BFFFFF1F00      mov edi,0x1fffff
+0000156D  B300              mov bl,0x0
+0000156F  84C9              test cl,cl
+00001571  756D              jnz 0x15e0
+00001573  6650              push eax
+00001575  84DB              test bl,bl
+00001577  7540              jnz 0x15b9
+00001579  668BC7            mov eax,edi
+0000157C  E80E03            call 0x188d
+0000157F  1E                push ds
+00001580  9A7242FEE6        call 0xe6fe:0x4272
+00001585  803EA50301        cmp byte [0x3a5],0x1
+0000158A  1F                pop ds
+0000158B  752C              jnz 0x15b9
+0000158D  6658              pop eax
+0000158F  6650              push eax
+00001591  6657              push edi
+00001593  66C1E809          shr eax,0x9
+00001597  8BF8              mov di,ax
+00001599  E862FE            call 0x13fe
+0000159C  665F              pop edi
+0000159E  E82C05            call 0x1acd
+000015A1  7205              jc 0x15a8
+000015A3  6658              pop eax
+000015A5  E99000            jmp 0x1638
+000015A8  1E                push ds
+000015A9  6800F0            push word 0xf000
+000015AC  1F                pop ds
+000015AD  F606C37702        test byte [0x77c3],0x2
+000015B2  1F                pop ds
+000015B3  7504              jnz 0x15b9
+000015B5  6658              pop eax
+000015B7  EB27              jmp short 0x15e0
+000015B9  6657              push edi
+000015BB  B91200            mov cx,0x12
+000015BE  B640              mov dh,0x40
+000015C0  C6045A            mov byte [si],0x5a
+000015C3  8AC3              mov al,bl
+000015C5  D0C8              ror al,1
+000015C7  0C05              or al,0x5
+000015C9  884402            mov [si+0x2],al
+000015CC  C6440812          mov byte [si+0x8],0x12
+000015D0  B00C              mov al,0xc
+000015D2  E81B01            call 0x16f0
+000015D5  E85601            call 0x172e
+000015D8  8BEF              mov bp,di
+000015DA  665F              pop edi
+000015DC  6658              pop eax
+000015DE  730F              jnc 0x15ef
+000015E0  84DB              test bl,bl
+000015E2  0F859100          jnz near 0x1677
+000015E6  6697              xchg eax,edi
+000015E8  E86072            call 0x884b
+000015EB  6697              xchg eax,edi
+000015ED  EB49              jmp short 0x1638
+000015EF  268A6E0D          mov ch,[es:bp+0xd]
+000015F3  80FD3F            cmp ch,0x3f
+000015F6  77E8              ja 0x15e0
+000015F8  84ED              test ch,ch
+000015FA  74E4              jz 0x15e0
+000015FC  268A4E0C          mov cl,[es:bp+0xc]
+00001600  84C9              test cl,cl
+00001602  74DC              jz 0x15e0
+00001604  66260FB75610      movzx edx,word [es:bp+0x10]
+0000160A  86D6              xchg dl,dh
+0000160C  85D2              test dx,dx
+0000160E  74D0              jz 0x15e0
+00001610  81FA0004          cmp dx,0x400
+00001614  7603              jna 0x1619
+00001616  BA0004            mov dx,0x400
+00001619  84DB              test bl,bl
+0000161B  7419              jz 0x1636
+0000161D  0FB6FD            movzx di,ch
+00001620  660FB6C1          movzx eax,cl
+00001624  0FAFC7            imul ax,di
+00001627  660FAFC2          imul eax,edx
+0000162B  668BF8            mov edi,eax
+0000162E  66260FB7460E      movzx eax,word [es:bp+0xe]
+00001634  86C4              xchg al,ah
+00001636  8BDA              mov bx,dx
+00001638  6685FF            test edi,edi
+0000163B  743A              jz 0x1677
+0000163D  A9FF01            test ax,0x1ff
+00001640  7535              jnz 0x1677
+00001642  66C1E809          shr eax,0x9
+00001646  742F              jz 0x1677
+00001648  6683F804          cmp eax,byte +0x4
+0000164C  7729              ja 0x1677
+0000164E  3C01              cmp al,0x1
+00001650  7405              jz 0x1657
+00001652  E81353            call 0x6968
+00001655  7520              jnz 0x1677
+00001657  50                push ax
+00001658  66F7E7            mul edi
+0000165B  6685D2            test edx,edx
+0000165E  7410              jz 0x1670
+00001660  6683C8FF          or eax,byte -0x1
+00001664  6633D2            xor edx,edx
+00001667  6633FF            xor edi,edi
+0000166A  5F                pop di
+0000166B  66F7F7            div edi
+0000166E  EB04              jmp short 0x1674
+00001670  668BC7            mov eax,edi
+00001673  5F                pop di
+00001674  F8                clc
+00001675  EB01              jmp short 0x1678
+00001677  F9                stc
+00001678  678D64240C        lea sp,[esp+0xc]
+0000167D  E8A630            call 0x4726
+00001680  5A                pop dx
+00001681  88163000          mov [0x30],dl
+00001685  07                pop es
+00001686  1F                pop ds
+00001687  57                push di
+00001688  665F              pop edi
+0000168A  5E                pop si
+0000168B  665A              pop edx
+0000168D  5D                pop bp
+0000168E  C3                ret
+0000168F  E88C01            call 0x181e
+00001692  7401              jz 0x1695
+00001694  C3                ret
+00001695  1E                push ds
+00001696  50                push ax
+00001697  56                push si
+00001698  16                push ss
+00001699  1F                pop ds
+0000169A  83EC0C            sub sp,byte +0xc
+0000169D  8BF4              mov si,sp
+0000169F  66C7041B000000    mov dword [si],0x1b
+000016A6  6683640400        and dword [si+0x4],byte +0x0
+000016AB  886404            mov [si+0x4],ah
+000016AE  6683640800        and dword [si+0x8],byte +0x0
+000016B3  B600              mov dh,0x0
+000016B5  B00C              mov al,0xc
+000016B7  0E                push cs
+000016B8  E8EC00            call 0x17a7
+000016BB  83C40C            add sp,byte +0xc
+000016BE  5E                pop si
+000016BF  58                pop ax
+000016C0  1F                pop ds
+000016C1  C3                ret
+000016C2  32E4              xor ah,ah
+000016C4  C3                ret
+000016C5  E80100            call 0x16c9
+000016C8  CB                retf
+000016C9  51                push cx
+000016CA  0E                push cs
+000016CB  E85AF3            call 0xa28
+000016CE  81C6FE02          add si,0x2fe
+000016D2  56                push si
+000016D3  B90C00            mov cx,0xc
+000016D6  C60400            mov byte [si],0x0
+000016D9  46                inc si
+000016DA  E2FA              loop 0x16d6
+000016DC  5E                pop si
+000016DD  59                pop cx
+000016DE  C3                ret
+000016DF  1E                push ds
+000016E0  56                push si
+000016E1  0E                push cs
+000016E2  E843F3            call 0xa28
+000016E5  8BFE              mov di,si
+000016E7  1E                push ds
+000016E8  07                pop es
+000016E9  5E                pop si
+000016EA  1F                pop ds
+000016EB  C3                ret
+000016EC  E80100            call 0x16f0
+000016EF  CB                retf
+000016F0  50                push ax
+000016F1  51                push cx
+000016F2  E8EAFF            call 0x16df
+000016F5  81C70A03          add di,0x30a
+000016F9  57                push di
+000016FA  33C0              xor ax,ax
+000016FC  B92000            mov cx,0x20
+000016FF  F3AB              rep stosw
+00001701  5F                pop di
+00001702  59                pop cx
+00001703  58                pop ax
+00001704  C3                ret
+00001705  E80100            call 0x1709
+00001708  CB                retf
+00001709  1E                push ds
+0000170A  52                push dx
+0000170B  56                push si
+0000170C  0E                push cs
+0000170D  E818F3            call 0xa28
+00001710  32F6              xor dh,dh
+00001712  38540E            cmp [si+0xe],dl
+00001715  740C              jz 0x1723
+00001717  8D741F            lea si,[si+0x1f]
+0000171A  FEC6              inc dh
+0000171C  80FE08            cmp dh,0x8
+0000171F  75F1              jnz 0x1712
+00001721  85E4              test sp,sp
+00001723  5E                pop si
+00001724  55                push bp
+00001725  8BEC              mov bp,sp
+00001727  887602            mov [bp+0x2],dh
+0000172A  5D                pop bp
+0000172B  5A                pop dx
+0000172C  1F                pop ds
+0000172D  C3                ret
+0000172E  1E                push ds
+0000172F  55                push bp
+00001730  56                push si
+00001731  06                push es
+00001732  1E                push ds
+00001733  E8F02F            call 0x4726
+00001736  1E                push ds
+00001737  07                pop es
+00001738  1F                pop ds
+00001739  51                push cx
+0000173A  57                push di
+0000173B  B90C00            mov cx,0xc
+0000173E  BF3400            mov di,0x34
+00001741  F3A4              rep movsb
+00001743  5F                pop di
+00001744  59                pop cx
+00001745  8CC6              mov si,es
+00001747  07                pop es
+00001748  83EC18            sub sp,byte +0x18
+0000174B  8BEC              mov bp,sp
+0000174D  C746001800        mov word [bp+0x0],0x18
+00001752  887602            mov [bp+0x2],dh
+00001755  884603            mov [bp+0x3],al
+00001758  C746043400        mov word [bp+0x4],0x34
+0000175D  897606            mov [bp+0x6],si
+00001760  894E08            mov [bp+0x8],cx
+00001763  897E0A            mov [bp+0xa],di
+00001766  8C460C            mov [bp+0xc],es
+00001769  C7460E8B5B        mov word [bp+0xe],0x5b8b
+0000176E  C746160000        mov word [bp+0x16],0x0
+00001773  837E0CFF          cmp word [bp+0xc],byte -0x1
+00001777  7508              jnz 0x1781
+00001779  66897E12          mov [bp+0x12],edi
+0000177D  834E1601          or word [bp+0x16],byte +0x1
+00001781  C746102100        mov word [bp+0x10],0x21
+00001786  16                push ss
+00001787  1F                pop ds
+00001788  8BF5              mov si,bp
+0000178A  E88E6E            call 0x861b
+0000178D  8D6618            lea sp,[bp+0x18]
+00001790  9C                pushf
+00001791  E837FC            call 0x13cb
+00001794  9D                popf
+00001795  9C                pushf
+00001796  7306              jnc 0x179e
+00001798  804C2408          or byte [si+0x24],0x8
+0000179C  EB04              jmp short 0x17a2
+0000179E  806424F7          and byte [si+0x24],0xf7
+000017A2  9D                popf
+000017A3  5E                pop si
+000017A4  5D                pop bp
+000017A5  1F                pop ds
+000017A6  C3                ret
+000017A7  E884FF            call 0x172e
+000017AA  CB                retf
+000017AB  6653              push ebx
+000017AD  83FB7F            cmp bx,byte +0x7f
+000017B0  7604              jna 0x17b6
+000017B2  B408              mov ah,0x8
+000017B4  EB17              jmp short 0x17cd
+000017B6  660FB7DB          movzx ebx,bx
+000017BA  6603D8            add ebx,eax
+000017BD  720C              jc 0x17cb
+000017BF  6650              push eax
+000017C1  E82BFC            call 0x13ef
+000017C4  663BC3            cmp eax,ebx
+000017C7  6658              pop eax
+000017C9  7303              jnc 0x17ce
+000017CB  B404              mov ah,0x4
+000017CD  F9                stc
+000017CE  665B              pop ebx
+000017D0  C3                ret
+000017D1  1E                push ds
+000017D2  56                push si
+000017D3  E8F5FB            call 0x13cb
+000017D6  8B5C04            mov bx,[si+0x4]
+000017D9  8A4C06            mov cl,[si+0x6]
+000017DC  8A6C07            mov ch,[si+0x7]
+000017DF  5E                pop si
+000017E0  1F                pop ds
+000017E1  C3                ret
+000017E2  1E                push ds
+000017E3  56                push si
+000017E4  E8E4FB            call 0x13cb
+000017E7  895C04            mov [si+0x4],bx
+000017EA  884C06            mov [si+0x6],cl
+000017ED  886C07            mov [si+0x7],ch
+000017F0  5E                pop si
+000017F1  1F                pop ds
+000017F2  CB                retf
+000017F3  53                push bx
+000017F4  51                push cx
+000017F5  E81B00            call 0x1813
+000017F8  80FF95            cmp bh,0x95
+000017FB  F9                stc
+000017FC  750E              jnz 0x180c
+000017FE  E82A00            call 0x182b
+00001801  80F904            cmp cl,0x4
+00001804  7406              jz 0x180c
+00001806  80F905            cmp cl,0x5
+00001809  7401              jz 0x180c
+0000180B  F9                stc
+0000180C  59                pop cx
+0000180D  5B                pop bx
+0000180E  C3                ret
+0000180F  E80100            call 0x1813
+00001812  CB                retf
+00001813  1E                push ds
+00001814  56                push si
+00001815  E8B3FB            call 0x13cb
+00001818  8A7C1F            mov bh,[si+0x1f]
+0000181B  5E                pop si
+0000181C  1F                pop ds
+0000181D  C3                ret
+0000181E  53                push bx
+0000181F  E8F1FF            call 0x1813
+00001822  80FF95            cmp bh,0x95
+00001825  5B                pop bx
+00001826  C3                ret
+00001827  E80100            call 0x182b
+0000182A  CB                retf
+0000182B  1E                push ds
+0000182C  56                push si
+0000182D  E89BFB            call 0x13cb
+00001830  8A4C21            mov cl,[si+0x21]
+00001833  5E                pop si
+00001834  1F                pop ds
+00001835  C3                ret
+00001836  1E                push ds
+00001837  56                push si
+00001838  E890FB            call 0x13cb
+0000183B  8A4C22            mov cl,[si+0x22]
+0000183E  5E                pop si
+0000183F  1F                pop ds
+00001840  C3                ret
+00001841  1E                push ds
+00001842  56                push si
+00001843  E885FB            call 0x13cb
+00001846  8A6C20            mov ch,[si+0x20]
+00001849  5E                pop si
+0000184A  1F                pop ds
+0000184B  C3                ret
+0000184C  1E                push ds
+0000184D  53                push bx
+0000184E  9A7242FEE6        call 0xe6fe:0x4272
+00001853  0FB6DA            movzx bx,dl
+00001856  6BDB2C            imul bx,bx,byte +0x2c
+00001859  668B87EA01        mov eax,[bx+0x1ea]
+0000185E  5B                pop bx
+0000185F  1F                pop ds
+00001860  F8                clc
+00001861  CB                retf
+00001862  1E                push ds
+00001863  9A7242FEE6        call 0xe6fe:0x4272
+00001868  0FB6DA            movzx bx,dl
+0000186B  6BDB2C            imul bx,bx,byte +0x2c
+0000186E  0FB69FF901        movzx bx,[bx+0x1f9]
+00001873  1F                pop ds
+00001874  CB                retf
+00001875  1E                push ds
+00001876  9A7242FEE6        call 0xe6fe:0x4272
+0000187B  803E320001        cmp byte [0x32],0x1
+00001880  7405              jz 0x1887
+00001882  9A6C146051        call 0x5160:0x146c
+00001887  1F                pop ds
+00001888  CB                retf
+00001889  E80100            call 0x188d
+0000188C  CB                retf
+0000188D  E85E6F            call 0x87ee
+00001890  E88BFF            call 0x181e
+00001893  7403              jz 0x1898
+00001895  80E4E2            and ah,0xe2
+00001898  C3                ret
+00001899  E8F400            call 0x1990
+0000189C  7318              jnc 0x18b6
+0000189E  50                push ax
+0000189F  8CC0              mov ax,es
+000018A1  83F8FF            cmp ax,byte -0x1
+000018A4  58                pop ax
+000018A5  740F              jz 0x18b6
+000018A7  1E                push ds
+000018A8  E87B2E            call 0x4726
+000018AB  3B1E2600          cmp bx,[0x26]
+000018AF  7604              jna 0x18b5
+000018B1  8B1E2600          mov bx,[0x26]
+000018B5  1F                pop ds
+000018B6  C3                ret
+000018B7  E8D600            call 0x1990
+000018BA  0F83CD00          jnc near 0x198b
+000018BE  50                push ax
+000018BF  8CC0              mov ax,es
+000018C1  83F8FF            cmp ax,byte -0x1
+000018C4  58                pop ax
+000018C5  0F84C200          jz near 0x198b
+000018C9  1E                push ds
+000018CA  6650              push eax
+000018CC  6656              push esi
+000018CE  55                push bp
+000018CF  8BEE              mov bp,si
+000018D1  E8522E            call 0x4726
+000018D4  8B362E00          mov si,[0x2e]
+000018D8  C1E602            shl si,0x2
+000018DB  668B841000        mov eax,[si+0x10]
+000018E0  6650              push eax
+000018E2  68FFFF            push word 0xffff
+000018E5  6653              push ebx
+000018E7  668BD8            mov ebx,eax
+000018EA  6683E00F          and eax,byte +0xf
+000018EE  8BF8              mov di,ax
+000018F0  66C1EB04          shr ebx,0x4
+000018F4  8EC3              mov es,bx
+000018F6  665B              pop ebx
+000018F8  53                push bx
+000018F9  8A3E3300          mov bh,[0x33]
+000018FD  51                push cx
+000018FE  8BC6              mov ax,si
+00001900  D1E8              shr ax,1
+00001902  8B0E2400          mov cx,[0x24]
+00001906  49                dec cx
+00001907  2BC8              sub cx,ax
+00001909  743B              jz 0x1946
+0000190B  668B841000        mov eax,[si+0x10]
+00001910  83C604            add si,byte +0x4
+00001913  660500100000      add eax,0x1000
+00001919  6683BC1000FF      cmp dword [si+0x10],byte -0x1
+0000191F  7425              jz 0x1946
+00001921  663B841000        cmp eax,[si+0x10]
+00001926  751E              jnz 0x1946
+00001928  3E8A5E08          mov bl,[ds:bp+0x8]
+0000192C  021E2600          add bl,[0x26]
+00001930  38FB              cmp bl,bh
+00001932  7607              jna 0x193b
+00001934  2AFB              sub bh,bl
+00001936  02DF              add bl,bh
+00001938  B90100            mov cx,0x1
+0000193B  3E885E08          mov [ds:bp+0x8],bl
+0000193F  FF062E00          inc word [0x2e]
+00001943  49                dec cx
+00001944  75CA              jnz 0x1910
+00001946  FF062E00          inc word [0x2e]
+0000194A  8AC3              mov al,bl
+0000194C  59                pop cx
+0000194D  5B                pop bx
+0000194E  8B2E2E00          mov bp,[0x2e]
+00001952  3B2E2400          cmp bp,[0x24]
+00001956  7528              jnz 0x1980
+00001958  57                push di
+00001959  8A265400          mov ah,[0x54]
+0000195D  2AE0              sub ah,al
+0000195F  741E              jz 0x197f
+00001961  8ADC              mov bl,ah
+00001963  033E2A00          add di,[0x2a]
+00001967  6650              push eax
+00001969  6652              push edx
+0000196B  38C0              cmp al,al
+0000196D  B010              mov al,0x10
+0000196F  BAB200            mov dx,0xb2
+00001972  EE                out dx,al
+00001973  7AFE              jpe 0x1973
+00001975  665A              pop edx
+00001977  6658              pop eax
+00001979  C7062E000000      mov word [0x2e],0x0
+0000197F  5F                pop di
+00001980  8AD8              mov bl,al
+00001982  07                pop es
+00001983  665F              pop edi
+00001985  5D                pop bp
+00001986  665E              pop esi
+00001988  6658              pop eax
+0000198A  1F                pop ds
+0000198B  C3                ret
+0000198C  9C                pushf
+0000198D  9D                popf
+0000198E  C3                ret
+0000198F  C3                ret
+00001990  50                push ax
+00001991  0F01E0            smsw ax
+00001994  D0E8              shr al,1
+00001996  58                pop ax
+00001997  C3                ret
+00001998  1E                push ds
+00001999  06                push es
+0000199A  53                push bx
+0000199B  52                push dx
+0000199C  56                push si
+0000199D  9A7242FEE6        call 0xe6fe:0x4272
+000019A2  1E                push ds
+000019A3  07                pop es
+000019A4  BB4000            mov bx,0x40
+000019A7  BEA603            mov si,0x3a6
+000019AA  668907            mov [bx],eax
+000019AD  6633C0            xor eax,eax
+000019B0  66894704          mov [bx+0x4],eax
+000019B4  66894708          mov [bx+0x8],eax
+000019B8  6689470C          mov [bx+0xc],eax
+000019BC  B600              mov dh,0x0
+000019BE  03F2              add si,dx
+000019C0  D0EA              shr dl,1
+000019C2  743C              jz 0x1a00
+000019C4  4A                dec dx
+000019C5  7439              jz 0x1a00
+000019C7  80FA0C            cmp dl,0xc
+000019CA  7602              jna 0x19ce
+000019CC  B20C              mov dl,0xc
+000019CE  33C9              xor cx,cx
+000019D0  4E                dec si
+000019D1  4E                dec si
+000019D2  66260FB604        movzx eax,byte [es:si]
+000019D7  0C20              or al,0x20
+000019D9  2C61              sub al,0x61
+000019DB  7302              jnc 0x19df
+000019DD  0427              add al,0x27
+000019DF  040A              add al,0xa
+000019E1  66D3E0            shl eax,cl
+000019E4  84ED              test ch,ch
+000019E6  7506              jnz 0x19ee
+000019E8  66094704          or [bx+0x4],eax
+000019EC  EB04              jmp short 0x19f2
+000019EE  66094708          or [bx+0x8],eax
+000019F2  80C104            add cl,0x4
+000019F5  80E11F            and cl,0x1f
+000019F8  7502              jnz 0x19fc
+000019FA  B501              mov ch,0x1
+000019FC  FECA              dec dl
+000019FE  75D0              jnz 0x19d0
+00001A00  6633C0            xor eax,eax
+00001A03  BA0400            mov dx,0x4
+00001A06  660307            add eax,[bx]
+00001A09  83C304            add bx,byte +0x4
+00001A0C  66C1C80B          ror eax,0xb
+00001A10  4A                dec dx
+00001A11  75F3              jnz 0x1a06
+00001A13  66A35500          mov [0x55],eax
+00001A17  5E                pop si
+00001A18  5A                pop dx
+00001A19  5B                pop bx
+00001A1A  07                pop es
+00001A1B  1F                pop ds
+00001A1C  CB                retf
+00001A1D  1E                push ds
+00001A1E  06                push es
+00001A1F  57                push di
+00001A20  9A7242FEE6        call 0xe6fe:0x4272
+00001A25  1E                push ds
+00001A26  07                pop es
+00001A27  BFA603            mov di,0x3a6
+00001A2A  03FB              add di,bx
+00001A2C  66AB              stosd
+00001A2E  5F                pop di
+00001A2F  07                pop es
+00001A30  1F                pop ds
+00001A31  CB                retf
+00001A32  50                push ax
+00001A33  53                push bx
+00001A34  51                push cx
+00001A35  E89BF7            call 0x11d3
+00001A38  8A4610            mov al,[bp+0x10]
+00001A3B  243F              and al,0x3f
+00001A3D  38C7              cmp bh,al
+00001A3F  7216              jc 0x1a57
+00001A41  8A460F            mov al,[bp+0xf]
+00001A44  38C3              cmp bl,al
+00001A46  760F              jna 0x1a57
+00001A48  8B4610            mov ax,[bp+0x10]
+00001A4B  86C4              xchg al,ah
+00001A4D  C0EC06            shr ah,0x6
+00001A50  3BC8              cmp cx,ax
+00001A52  7603              jna 0x1a57
+00001A54  F8                clc
+00001A55  EB01              jmp short 0x1a58
+00001A57  F9                stc
+00001A58  59                pop cx
+00001A59  5B                pop bx
+00001A5A  58                pop ax
+00001A5B  7302              jnc 0x1a5f
+00001A5D  B404              mov ah,0x4
+00001A5F  C3                ret
+00001A60  E80100            call 0x1a64
+00001A63  CB                retf
+00001A64  6650              push eax
+00001A66  06                push es
+00001A67  57                push di
+00001A68  1E                push ds
+00001A69  56                push si
+00001A6A  51                push cx
+00001A6B  9A7242FEE6        call 0xe6fe:0x4272
+00001A70  8D36C603          lea si,[0x3c6]
+00001A74  56                push si
+00001A75  5F                pop di
+00001A76  1E                push ds
+00001A77  07                pop es
+00001A78  6633C0            xor eax,eax
+00001A7B  BB0100            mov bx,0x1
+00001A7E  E8A7F5            call 0x1028
+00001A81  0AE4              or ah,ah
+00001A83  7540              jnz 0x1ac5
+00001A85  2681BDFE0155AA    cmp word [es:di+0x1fe],0xaa55
+00001A8C  750E              jnz 0x1a9c
+00001A8E  26807D2629        cmp byte [es:di+0x26],0x29
+00001A93  742D              jz 0x1ac2
+00001A95  26807D4229        cmp byte [es:di+0x42],0x29
+00001A9A  7426              jz 0x1ac2
+00001A9C  2681BDFE0155AA    cmp word [es:di+0x1fe],0xaa55
+00001AA3  7520              jnz 0x1ac5
+00001AA5  B90400            mov cx,0x4
+00001AA8  2680BDBE0180      cmp byte [es:di+0x1be],0x80
+00001AAE  7408              jz 0x1ab8
+00001AB0  2680BDBE0100      cmp byte [es:di+0x1be],0x0
+00001AB6  750D              jnz 0x1ac5
+00001AB8  83C710            add di,byte +0x10
+00001ABB  E2EB              loop 0x1aa8
+00001ABD  0AE4              or ah,ah
+00001ABF  F9                stc
+00001AC0  EB03              jmp short 0x1ac5
+00001AC2  0AE4              or ah,ah
+00001AC4  F8                clc
+00001AC5  59                pop cx
+00001AC6  5E                pop si
+00001AC7  1F                pop ds
+00001AC8  5F                pop di
+00001AC9  07                pop es
+00001ACA  6658              pop eax
+00001ACC  C3                ret
+00001ACD  52                push dx
+00001ACE  1E                push ds
+00001ACF  6657              push edi
+00001AD1  56                push si
+00001AD2  668BCF            mov ecx,edi
+00001AD5  51                push cx
+00001AD6  6633C0            xor eax,eax
+00001AD9  E888FF            call 0x1a64
+00001ADC  0F85A800          jnz near 0x1b88
+00001AE0  7343              jnc 0x1b25
+00001AE2  9A7242FEE6        call 0xe6fe:0x4272
+00001AE7  8D36C603          lea si,[0x3c6]
+00001AEB  56                push si
+00001AEC  5F                pop di
+00001AED  1E                push ds
+00001AEE  07                pop es
+00001AEF  6633C0            xor eax,eax
+00001AF2  BB0100            mov bx,0x1
+00001AF5  E830F5            call 0x1028
+00001AF8  B90400            mov cx,0x4
+00001AFB  268A9DC301        mov bl,[es:di+0x1c3]
+00001B00  FEC3              inc bl
+00001B02  268ABDC401        mov bh,[es:di+0x1c4]
+00001B07  84FF              test bh,bh
+00001B09  7413              jz 0x1b1e
+00001B0B  80E73F            and bh,0x3f
+00001B0E  66268B85C601      mov eax,[es:di+0x1c6]
+00001B14  6685C0            test eax,eax
+00001B17  7405              jz 0x1b1e
+00001B19  E88800            call 0x1ba4
+00001B1C  EB3D              jmp short 0x1b5b
+00001B1E  83C710            add di,byte +0x10
+00001B21  E2D8              loop 0x1afb
+00001B23  EB63              jmp short 0x1b88
+00001B25  50                push ax
+00001B26  9A7242FEE6        call 0xe6fe:0x4272
+00001B2B  8D36C603          lea si,[0x3c6]
+00001B2F  58                pop ax
+00001B30  56                push si
+00001B31  5F                pop di
+00001B32  BB0100            mov bx,0x1
+00001B35  E8F0F4            call 0x1028
+00001B38  0AE4              or ah,ah
+00001B3A  754C              jnz 0x1b88
+00001B3C  2681BDFE0155AA    cmp word [es:di+0x1fe],0xaa55
+00001B43  7543              jnz 0x1b88
+00001B45  26807D2629        cmp byte [es:di+0x26],0x29
+00001B4A  7407              jz 0x1b53
+00001B4C  26807D4229        cmp byte [es:di+0x42],0x29
+00001B51  7535              jnz 0x1b88
+00001B53  268A5D1A          mov bl,[es:di+0x1a]
+00001B57  268A7D18          mov bh,[es:di+0x18]
+00001B5B  59                pop cx
+00001B5C  53                push bx
+00001B5D  6650              push eax
+00001B5F  6651              push ecx
+00001B61  6652              push edx
+00001B63  668BC1            mov eax,ecx
+00001B66  662BD2            sub edx,edx
+00001B69  0FB6CF            movzx cx,bh
+00001B6C  660FB7C9          movzx ecx,cx
+00001B70  66F7F1            div ecx
+00001B73  662BD2            sub edx,edx
+00001B76  0FB6CB            movzx cx,bl
+00001B79  66F7F1            div ecx
+00001B7C  8BD8              mov bx,ax
+00001B7E  665A              pop edx
+00001B80  6659              pop ecx
+00001B82  6658              pop eax
+00001B84  59                pop cx
+00001B85  F8                clc
+00001B86  EB04              jmp short 0x1b8c
+00001B88  32DB              xor bl,bl
+00001B8A  59                pop cx
+00001B8B  F9                stc
+00001B8C  5E                pop si
+00001B8D  665F              pop edi
+00001B8F  1F                pop ds
+00001B90  5A                pop dx
+00001B91  C3                ret
+00001B92  9C                pushf
+00001B93  1E                push ds
+00001B94  56                push si
+00001B95  E833F8            call 0x13cb
+00001B98  668B4428          mov eax,[si+0x28]
+00001B9C  5E                pop si
+00001B9D  1F                pop ds
+00001B9E  9D                popf
+00001B9F  C3                ret
+00001BA0  E80100            call 0x1ba4
+00001BA3  CB                retf
+00001BA4  9C                pushf
+00001BA5  1E                push ds
+00001BA6  56                push si
+00001BA7  E821F8            call 0x13cb
+00001BAA  66894428          mov [si+0x28],eax
+00001BAE  5E                pop si
+00001BAF  1F                pop ds
+00001BB0  9D                popf
+00001BB1  C3                ret
+00001BB2  6650              push eax
+00001BB4  1E                push ds
+00001BB5  56                push si
+00001BB6  807E1340          cmp byte [bp+0x13],0x40
+00001BBA  7212              jc 0x1bce
+00001BBC  8E5E00            mov ds,[bp+0x0]
+00001BBF  8B7606            mov si,[bp+0x6]
+00001BC2  668B4408          mov eax,[si+0x8]
+00001BC6  6683F800          cmp eax,byte +0x0
+00001BCA  755D              jnz 0x1c29
+00001BCC  EB0C              jmp short 0x1bda
+00001BCE  807E0F00          cmp byte [bp+0xf],0x0
+00001BD2  7555              jnz 0x1c29
+00001BD4  837E1001          cmp word [bp+0x10],byte +0x1
+00001BD8  754F              jnz 0x1c29
+00001BDA  E8B5FF            call 0x1b92
+00001BDD  6685C0            test eax,eax
+00001BE0  7422              jz 0x1c04
+00001BE2  F6461301          test byte [bp+0x13],0x1
+00001BE6  7510              jnz 0x1bf8
+00001BE8  6626C7451C000000  mov dword [es:di+0x1c],0x0
+         -00
+00001BF1  26C6452400        mov byte [es:di+0x24],0x0
+00001BF6  EB31              jmp short 0x1c29
+00001BF8  662689451C        mov [es:di+0x1c],eax
+00001BFD  26C6452480        mov byte [es:di+0x24],0x80
+00001C02  EB25              jmp short 0x1c29
+00001C04  E8E8F7            call 0x13ef
+00001C07  E883FC            call 0x188d
+00001C0A  E8192B            call 0x4726
+00001C0D  803EA50301        cmp byte [0x3a5],0x1
+00001C12  7515              jnz 0x1c29
+00001C14  E8B4F7            call 0x13cb
+00001C17  F6442401          test byte [si+0x24],0x1
+00001C1B  750C              jnz 0x1c29
+00001C1D  26807D2480        cmp byte [es:di+0x24],0x80
+00001C22  7505              jnz 0x1c29
+00001C24  26C6452400        mov byte [es:di+0x24],0x0
+00001C29  5E                pop si
+00001C2A  1F                pop ds
+00001C2B  6658              pop eax
+00001C2D  C3                ret
+00001C2E  F9                stc
+00001C2F  F9                stc
+00001C30  FA                cli
+00001C31  FA                cli
+00001C32  FA                cli
+00001C33  FA                cli
+00001C34  0001              add [bx+di],al
+00001C36  0002              add [bp+si],al
+00001C38  0103              add [bp+di],ax
+00001C3A  0001              add [bx+di],al
+00001C3C  FF02              inc word [bp+si]
+00001C3E  FF03              inc word [bp+di]
+00001C40  0203              add al,[bp+di]
+00001C42  00FF              add bh,bh
+00001C44  01FF              add di,di
+00001C46  53                push bx
+00001C47  51                push cx
+00001C48  50                push ax
+00001C49  E82E00            call 0x1c7a
+00001C4C  B306              mov bl,0x6
+00001C4E  F6E3              mul bl
+00001C50  8BD8              mov bx,ax
+00001C52  58                pop ax
+00001C53  32E4              xor ah,ah
+00001C55  03D8              add bx,ax
+00001C57  2E8A878417        mov al,[cs:bx+0x1784]
+00001C5C  59                pop cx
+00001C5D  5B                pop bx
+00001C5E  C3                ret
+00001C5F  2EA37E17          mov [cs:0x177e],ax
+00001C63  662E891E8017      mov [cs:0x1780],ebx
+00001C69  CB                retf
+00001C6A  56                push si
+00001C6B  0FB6F0            movzx si,al
+00001C6E  2E0FB69C7E17      movzx bx,[cs:si+0x177e]
+00001C74  5E                pop si
+00001C75  C3                ret
+00001C76  E8F1FF            call 0x1c6a
+00001C79  CB                retf
+00001C7A  53                push bx
+00001C7B  52                push dx
+00001C7C  BBFA00            mov bx,0xfa
+00001C7F  BA9000            mov dx,0x90
+00001C82  9AC75200F0        call 0xf000:0x52c7
+00001C87  2403              and al,0x3
+00001C89  0AC0              or al,al
+00001C8B  5A                pop dx
+00001C8C  5B                pop bx
+00001C8D  C3                ret
+00001C8E  E8E9FF            call 0x1c7a
+00001C91  CB                retf
+00001C92  005F42            add [bx+0x42],bl
+00001C95  1A02              sbb al,[bp+si]
+00001C97  5F                pop di
+00001C98  4E                dec si
+00001C99  1A03              sbb al,[bp+di]
+00001C9B  5F                pop di
+00001C9C  6F                outsw
+00001C9D  1A14              sbb dl,[si]
+00001C9F  5F                pop di
+00001CA0  3418              xor al,0x18
+00001CA2  205F51            and [bx+0x51],bl
+00001CA5  1831              sbb [bx+di],dh
+00001CA7  5F                pop di
+00001CA8  AD                lodsw
+00001CA9  1834              sbb [si],dh
+00001CAB  5F                pop di
+00001CAC  C11835            rcr word [bx+si],0x35
+00001CAF  5F                pop di
+00001CB0  D818              fcomp dword [bx+si]
+00001CB2  365F              ss pop di
+00001CB4  0C19              or al,0x19
+00001CB6  40                inc ax
+00001CB7  5F                pop di
+00001CB8  0C1A              or al,0x1a
+00001CBA  49                dec cx
+00001CBB  5F                pop di
+00001CBC  7B1A              jpo 0x1cd8
+00001CBE  8CDA              mov dx,ds
+00001CC0  221A              and bl,[bp+si]
+00001CC2  FF                db 0xFF
+00001CC3  FF00              inc word [bx+si]
+00001CC5  19FF              sbb di,di
+00001CC7  92                xchg ax,dx
+00001CC8  BEE217            mov si,0x17e2
+00001CCB  2EAD              cs lodsw
+00001CCD  3BC2              cmp ax,dx
+00001CCF  2EAD              cs lodsw
+00001CD1  72F8              jc 0x1ccb
+00001CD3  7703              ja 0x1cd8
+00001CD5  FFD0              call ax
+00001CD7  CB                retf
+00001CD8  F9                stc
+00001CD9  CB                retf
+00001CDA  B713              mov bh,0x13
+00001CDC  B302              mov bl,0x2
+00001CDE  895E0C            mov [bp+0xc],bx
+00001CE1  E9C500            jmp 0x1da9
+00001CE4  81FB8D07          cmp bx,0x78d
+00001CE8  7506              jnz 0x1cf0
+00001CEA  E81300            call 0x1d00
+00001CED  E9B900            jmp 0x1da9
+00001CF0  81FB8F07          cmp bx,0x78f
+00001CF4  0F85B800          jnz near 0x1db0
+00001CF8  9A312E00F0        call 0xf000:0x2e31
+00001CFD  E9A900            jmp 0x1da9
+00001D00  C3                ret
+00001D01  2E8A1E1618        mov bl,[cs:0x1816]
+00001D06  80FBFF            cmp bl,0xff
+00001D09  7548              jnz 0x1d53
+00001D0B  66BBF0100080      mov ebx,0x800010f0
+00001D11  9A2D2E00F0        call 0xf000:0x2e2d
+00001D16  24F0              and al,0xf0
+00001D18  06                push es
+00001D19  6A00              push byte +0x0
+00001D1B  07                pop es
+00001D1C  66BF0040D1FE      mov edi,0xfed14000
+00001D22  67268AA7000C0000  mov ah,[es:edi+0xc00]
+00001D2A  80E4F7            and ah,0xf7
+00001D2D  07                pop es
+00001D2E  B300              mov bl,0x0
+00001D30  A880              test al,0x80
+00001D32  751A              jnz 0x1d4e
+00001D34  3C40              cmp al,0x40
+00001D36  7410              jz 0x1d48
+00001D38  F6C480            test ah,0x80
+00001D3B  7507              jnz 0x1d44
+00001D3D  B301              mov bl,0x1
+00001D3F  80FC11            cmp ah,0x11
+00001D42  740A              jz 0x1d4e
+00001D44  B302              mov bl,0x2
+00001D46  EB06              jmp short 0x1d4e
+00001D48  B304              mov bl,0x4
+00001D4A  EB02              jmp short 0x1d4e
+00001D4C  EB62              jmp short 0x1db0
+00001D4E  2E881E1618        mov [cs:0x1816],bl
+00001D53  8B4E10            mov cx,[bp+0x10]
+00001D56  8ACB              mov cl,bl
+00001D58  894E10            mov [bp+0x10],cx
+00001D5B  EB4C              jmp short 0x1da9
+00001D5D  1E                push ds
+00001D5E  56                push si
+00001D5F  B800F0            mov ax,0xf000
+00001D62  8ED8              mov ds,ax
+00001D64  B87C2E            mov ax,0x2e7c
+00001D67  8BF0              mov si,ax
+00001D69  C60401            mov byte [si],0x1
+00001D6C  5E                pop si
+00001D6D  1F                pop ds
+00001D6E  F8                clc
+00001D6F  EB38              jmp short 0x1da9
+00001D71  EB11              jmp short 0x1d84
+00001D73  B8C405            mov ax,0x5c4
+00001D76  E8FD38            call 0x5676
+00001D79  742B              jz 0x1da6
+00001D7B  83F801            cmp ax,byte +0x1
+00001D7E  7504              jnz 0x1d84
+00001D80  B006              mov al,0x6
+00001D82  EB22              jmp short 0x1da6
+00001D84  B001              mov al,0x1
+00001D86  EB1E              jmp short 0x1da6
+00001D88  9A642E00F0        call 0xf000:0x2e64
+00001D8D  B80800            mov ax,0x8
+00001D90  1E                push ds
+00001D91  BB00F0            mov bx,0xf000
+00001D94  8EDB              mov ds,bx
+00001D96  0FB6D9            movzx bx,cl
+00001D99  8A8F7D2E          mov cl,[bx+0x2e7d]
+00001D9D  1F                pop ds
+00001D9E  80F903            cmp cl,0x3
+00001DA1  7503              jnz 0x1da6
+00001DA3  B80100            mov ax,0x1
+00001DA6  894610            mov [bp+0x10],ax
+00001DA9  C746125F00        mov word [bp+0x12],0x5f
+00001DAE  F8                clc
+00001DAF  C3                ret
+00001DB0  F9                stc
+00001DB1  C3                ret
+00001DB2  0001              add [bx+di],al
+00001DB4  0809              or [bx+di],cl
+00001DB6  02800420          add al,[bx+si+0x2004]
+00001DBA  8105BE71          add word [di],0x71be
+00001DBE  19BF8C19          sbb [bx+0x198c],di
+00001DC2  B8E805            mov ax,0x5e8
+00001DC5  E8AE38            call 0x5676
+00001DC8  F6C310            test bl,0x10
+00001DCB  740C              jz 0x1dd9
+00001DCD  BE8C19            mov si,0x198c
+00001DD0  BFC219            mov di,0x19c2
+00001DD3  B8F405            mov ax,0x5f4
+00001DD6  E89D38            call 0x5676
+00001DD9  8AD8              mov bl,al
+00001DDB  3C00              cmp al,0x0
+00001DDD  743D              jz 0x1e1c
+00001DDF  8BC8              mov cx,ax
+00001DE1  48                dec ax
+00001DE2  BB0900            mov bx,0x9
+00001DE5  F7E3              mul bx
+00001DE7  8BD8              mov bx,ax
+00001DE9  03DE              add bx,si
+00001DEB  3BDF              cmp bx,di
+00001DED  7323              jnc 0x1e12
+00001DEF  FFE3              jmp bx
+00001DF1  C1E004            shl ax,0x4
+00001DF4  0AC1              or al,cl
+00001DF6  BBC219            mov bx,0x19c2
+00001DF9  B91200            mov cx,0x12
+00001DFC  81FE7119          cmp si,0x1971
+00001E00  7406              jz 0x1e08
+00001E02  BBE619            mov bx,0x19e6
+00001E05  B91300            mov cx,0x13
+00001E08  2E3807            cmp [cs:bx],al
+00001E0B  7409              jz 0x1e16
+00001E0D  83C302            add bx,byte +0x2
+00001E10  E2F6              loop 0x1e08
+00001E12  B300              mov bl,0x0
+00001E14  EB06              jmp short 0x1e1c
+00001E16  2E8A5F01          mov bl,[cs:bx+0x1]
+00001E1A  EB00              jmp short 0x1e1c
+00001E1C  885E0C            mov [bp+0xc],bl
+00001E1F  EB88              jmp short 0x1da9
+00001E21  B8EB05            mov ax,0x5eb
+00001E24  E84F38            call 0x5676
+00001E27  E9C7FF            jmp 0x1df1
+00001E2A  B8EE05            mov ax,0x5ee
+00001E2D  E84638            call 0x5676
+00001E30  E9BEFF            jmp 0x1df1
+00001E33  B8F105            mov ax,0x5f1
+00001E36  E83D38            call 0x5676
+00001E39  E9B5FF            jmp 0x1df1
+00001E3C  B8F705            mov ax,0x5f7
+00001E3F  E83438            call 0x5676
+00001E42  E9ACFF            jmp 0x1df1
+00001E45  B80606            mov ax,0x606
+00001E48  E82B38            call 0x5676
+00001E4B  E9A3FF            jmp 0x1df1
+00001E4E  B8FA05            mov ax,0x5fa
+00001E51  E82238            call 0x5676
+00001E54  E99AFF            jmp 0x1df1
+00001E57  B8FD05            mov ax,0x5fd
+00001E5A  E81938            call 0x5676
+00001E5D  E991FF            jmp 0x1df1
+00001E60  B80006            mov ax,0x600
+00001E63  E81038            call 0x5676
+00001E66  E988FF            jmp 0x1df1
+00001E69  B80306            mov ax,0x603
+00001E6C  E80738            call 0x5676
+00001E6F  E97FFF            jmp 0x1df1
+00001E72  0101              add [bx+di],ax
+00001E74  1111              adc [bx+di],dx
+00001E76  2121              and [bx+di],sp
+00001E78  0202              add al,[bp+si]
+00001E7A  1212              adc dl,[bp+si]
+00001E7C  2222              and ah,[bp+si]
+00001E7E  3232              xor dh,[bp+si]
+00001E80  42                inc dx
+00001E81  42                inc dx
+00001E82  52                push dx
+00001E83  82                db 0x82
+00001E84  625272            bound dx,[bp+si+0x72]
+00001E87  62829203          bound ax,[bp+si+0x392]
+00001E8B  0313              add dx,[bp+di]
+00001E8D  2323              and sp,[bp+di]
+00001E8F  3333              xor si,[bp+di]
+00001E91  43                inc bx
+00001E92  43                inc bx
+00001E93  53                push bx
+00001E94  53                push bx
+00001E95  6301              arpl [bx+di],ax
+00001E97  64117402          adc [fs:si+0x2],si
+00001E9B  55                push bp
+00001E9C  12D5              adc dl,ch
+00001E9E  035713            add dx,[bx+0x13]
+00001EA1  D7                xlatb
+00001EA2  04E8              add al,0xe8
+00001EA4  14F8              adc al,0xf8
+00001EA6  24D8              and al,0xd8
+00001EA8  05E915            add ax,0x15e9
+00001EAB  F9                stc
+00001EAC  257A35            and ax,0x357a
+00001EAF  8A06EC16          mov al,[0x16ec]
+00001EB3  FC                cld
+00001EB4  26ED              es in ax,dx
+00001EB6  36FD              ss std
+00001EB8  46                inc si
+00001EB9  EE                out dx,al
+00001EBA  56                push si
+00001EBB  FE                db 0xFE
+00001EBC  9A642E00F0        call 0xf000:0x2e64
+00001EC1  1E                push ds
+00001EC2  BB00F0            mov bx,0xf000
+00001EC5  8EDB              mov ds,bx
+00001EC7  0FB6D9            movzx bx,cl
+00001ECA  8A877D2E          mov al,[bx+0x2e7d]
+00001ECE  1F                pop ds
+00001ECF  E9D4FE            jmp 0x1da6
+00001ED2  80F900            cmp cl,0x0
+00001ED5  7519              jnz 0x1ef0
+00001ED7  B800F0            mov ax,0xf000
+00001EDA  8ED8              mov ds,ax
+00001EDC  BE962F            mov si,0x2f96
+00001EDF  B92000            mov cx,0x20
+00001EE2  FC                cld
+00001EE3  F3A4              rep movsb
+00001EE5  C6461002          mov byte [bp+0x10],0x2
+00001EE9  C6461300          mov byte [bp+0x13],0x0
+00001EED  F8                clc
+00001EEE  EB01              jmp short 0x1ef1
+00001EF0  F9                stc
+00001EF1  C3                ret
+00001EF2  33C0              xor ax,ax
+00001EF4  9A642E00F0        call 0xf000:0x2e64
+00001EF9  8AC1              mov al,cl
+00001EFB  E9A8FE            jmp 0x1da6
+00001EFE  9A642E00F0        call 0xf000:0x2e64
+00001F03  B001              mov al,0x1
+00001F05  1E                push ds
+00001F06  BB00F0            mov bx,0xf000
+00001F09  8EDB              mov ds,bx
+00001F0B  0FB6D9            movzx bx,cl
+00001F0E  8A8F7D2E          mov cl,[bx+0x2e7d]
+00001F12  1F                pop ds
+00001F13  80F903            cmp cl,0x3
+00001F16  0F858CFE          jnz near 0x1da6
+00001F1A  B002              mov al,0x2
+00001F1C  E987FE            jmp 0x1da6
+00001F1F  B8D302            mov ax,0x2d3
+00001F22  E85137            call 0x5676
+00001F25  83F001            xor ax,byte +0x1
+00001F28  E97BFE            jmp 0x1da6
+00001F2B  E8FF00            call 0x202d
+00001F2E  7410              jz 0x1f40
+00001F30  E4B3              in al,0xb3
+00001F32  32FF              xor bh,bh
+00001F34  8AD8              mov bl,al
+00001F36  80FB09            cmp bl,0x9
+00001F39  7605              jna 0x1f40
+00001F3B  B0F1              mov al,0xf1
+00001F3D  E6B3              out 0xb3,al
+00001F3F  C3                ret
+00001F40  83FB09            cmp bx,byte +0x9
+00001F43  0F8769FE          ja near 0x1db0
+00001F47  83FB05            cmp bx,byte +0x5
+00001F4A  7474              jz 0x1fc0
+00001F4C  83FB06            cmp bx,byte +0x6
+00001F4F  747E              jz 0x1fcf
+00001F51  83FB07            cmp bx,byte +0x7
+00001F54  7479              jz 0x1fcf
+00001F56  83FB08            cmp bx,byte +0x8
+00001F59  737F              jnc 0x1fda
+00001F5B  33C0              xor ax,ax
+00001F5D  81C34A1B          add bx,0x1b4a
+00001F61  2E8A07            mov al,[cs:bx]
+00001F64  8AC8              mov cl,al
+00001F66  33DB              xor bx,bx
+00001F68  2E8B87AA1F        mov ax,[cs:bx+0x1faa]
+00001F6D  9A204100F0        call 0xf000:0x4120
+00001F72  E680              out 0x80,al
+00001F74  38C8              cmp al,cl
+00001F76  7414              jz 0x1f8c
+00001F78  83C303            add bx,byte +0x3
+00001F7B  83FB0C            cmp bx,byte +0xc
+00001F7E  76E8              jna 0x1f68
+00001F80  E8AA00            call 0x202d
+00001F83  0F8429FE          jz near 0x1db0
+00001F87  B0F1              mov al,0xf1
+00001F89  E6B3              out 0xb3,al
+00001F8B  C3                ret
+00001F8C  83FB00            cmp bx,byte +0x0
+00001F8F  7432              jz 0x1fc3
+00001F91  2E8B87A71F        mov ax,[cs:bx+0x1fa7]
+00001F96  9A204100F0        call 0xf000:0x4120
+00001F9B  2E8B97AA1F        mov dx,[cs:bx+0x1faa]
+00001FA0  9A0D4100F0        call 0xf000:0x410d
+00001FA5  83FB03            cmp bx,byte +0x3
+00001FA8  83EB03            sub bx,byte +0x3
+00001FAB  75DF              jnz 0x1f8c
+00001FAD  8AC1              mov al,cl
+00001FAF  2E8B97AA1F        mov dx,[cs:bx+0x1faa]
+00001FB4  9A0D4100F0        call 0xf000:0x410d
+00001FB9  9A589A00F0        call 0xf000:0x9a58
+00001FBE  EB03              jmp short 0x1fc3
+00001FC0  E84100            call 0x2004
+00001FC3  E86700            call 0x202d
+00001FC6  0F84DFFD          jz near 0x1da9
+00001FCA  B0F0              mov al,0xf0
+00001FCC  E6B3              out 0xb3,al
+00001FCE  C3                ret
+00001FCF  E86200            call 0x2034
+00001FD2  E85800            call 0x202d
+00001FD5  0F84D0FD          jz near 0x1da9
+00001FD9  C3                ret
+00001FDA  8BC3              mov ax,bx
+00001FDC  83E001            and ax,byte +0x1
+00001FDF  3401              xor al,0x1
+00001FE1  52                push dx
+00001FE2  BAA002            mov dx,0x2a0
+00001FE5  E89436            call 0x567c
+00001FE8  5A                pop dx
+00001FE9  9A589A00F0        call 0xf000:0x9a58
+00001FEE  E83C00            call 0x202d
+00001FF1  0F84B4FD          jz near 0x1da9
+00001FF5  B0F0              mov al,0xf0
+00001FF7  E6B3              out 0xb3,al
+00001FF9  C3                ret
+00001FFA  0002              add [bp+si],al
+00001FFC  06                push es
+00001FFD  0110              add [bx+si],dx
+00001FFF  1001              adc [bx+di],al
+00002001  06                push es
+00002002  0200              add al,[bx+si]
+00002004  B90500            mov cx,0x5
+00002007  33C0              xor ax,ax
+00002009  BB4F1B            mov bx,0x1b4f
+0000200C  2E8A07            mov al,[cs:bx]
+0000200F  53                push bx
+00002010  8BD9              mov bx,cx
+00002012  4B                dec bx
+00002013  8BD3              mov dx,bx
+00002015  D1E3              shl bx,1
+00002017  03DA              add bx,dx
+00002019  2E8B97AA1F        mov dx,[cs:bx+0x1faa]
+0000201E  9A0D4100F0        call 0xf000:0x410d
+00002023  5B                pop bx
+00002024  43                inc bx
+00002025  E2E5              loop 0x200c
+00002027  9A589A00F0        call 0xf000:0x9a58
+0000202C  C3                ret
+0000202D  BA0410            mov dx,0x1004
+00002030  EC                in al,dx
+00002031  A801              test al,0x1
+00002033  C3                ret
+00002034  53                push bx
+00002035  B90500            mov cx,0x5
+00002038  33D2              xor dx,dx
+0000203A  33DB              xor bx,bx
+0000203C  2E8B87AA1F        mov ax,[cs:bx+0x1faa]
+00002041  9A204100F0        call 0xf000:0x4120
+00002046  7422              jz 0x206a
+00002048  3C10              cmp al,0x10
+0000204A  741C              jz 0x2068
+0000204C  3C06              cmp al,0x6
+0000204E  7410              jz 0x2060
+00002050  3C02              cmp al,0x2
+00002052  7408              jz 0x205c
+00002054  3C01              cmp al,0x1
+00002056  740C              jz 0x2064
+00002058  B000              mov al,0x0
+0000205A  EB10              jmp short 0x206c
+0000205C  B001              mov al,0x1
+0000205E  EB0A              jmp short 0x206a
+00002060  B002              mov al,0x2
+00002062  EB06              jmp short 0x206a
+00002064  B003              mov al,0x3
+00002066  EB02              jmp short 0x206a
+00002068  B004              mov al,0x4
+0000206A  FEC0              inc al
+0000206C  53                push bx
+0000206D  33DB              xor bx,bx
+0000206F  C1E00C            shl ax,0xc
+00002072  0BD8              or bx,ax
+00002074  51                push cx
+00002075  49                dec cx
+00002076  83F900            cmp cx,byte +0x0
+00002079  7405              jz 0x2080
+0000207B  C1EB03            shr bx,0x3
+0000207E  E2FB              loop 0x207b
+00002080  59                pop cx
+00002081  0BD3              or dx,bx
+00002083  5B                pop bx
+00002084  83C303            add bx,byte +0x3
+00002087  E2B3              loop 0x203c
+00002089  5B                pop bx
+0000208A  83FB07            cmp bx,byte +0x7
+0000208D  7405              jz 0x2094
+0000208F  8AC2              mov al,dl
+00002091  E6B3              out 0xb3,al
+00002093  C3                ret
+00002094  8AC6              mov al,dh
+00002096  E6B3              out 0xb3,al
+00002098  C3                ret
+00002099  E88FFE            call 0x1f2b
+0000209C  CB                retf
+0000209D  50                push ax
+0000209E  F9                stc
+0000209F  58                pop ax
+000020A0  CB                retf
+000020A1  53                push bx
+000020A2  6F                outsw
+000020A3  6E                outsb
+000020A4  7920              jns 0x20c6
+000020A6  43                inc bx
+000020A7  6F                outsw
+000020A8  7270              jc 0x211a
+000020AA  6F                outsw
+000020AB  7261              jc 0x210e
+000020AD  7469              jz 0x2118
+000020AF  6F                outsw
+000020B0  6E                outsb
+000020B1  0000              add [bx+si],al
+000020B3  0000              add [bx+si],al
+000020B5  0000              add [bx+si],al
+000020B7  0000              add [bx+si],al
+000020B9  0000              add [bx+si],al
+000020BB  0000              add [bx+si],al
+000020BD  0000              add [bx+si],al
+000020BF  0000              add [bx+si],al
+000020C1  56                push si
+000020C2  47                inc di
+000020C3  4E                dec si
+000020C4  2D4645            sub ax,0x4546
+000020C7  3431              xor al,0x31
+000020C9  5A                pop dx
+000020CA  0000              add [bx+si],al
+000020CC  0000              add [bx+si],al
+000020CE  0000              add [bx+si],al
+000020D0  0000              add [bx+si],al
+000020D2  0000              add [bx+si],al
+000020D4  0000              add [bx+si],al
+000020D6  0000              add [bx+si],al
+000020D8  0000              add [bx+si],al
+000020DA  0000              add [bx+si],al
+000020DC  0000              add [bx+si],al
+000020DE  0000              add [bx+si],al
+000020E0  0030              add [bx+si],dh
+000020E2  3100              xor [bx+si],ax
+000020E4  0000              add [bx+si],al
+000020E6  0000              add [bx+si],al
+000020E8  0000              add [bx+si],al
+000020EA  0000              add [bx+si],al
+000020EC  0000              add [bx+si],al
+000020EE  0000              add [bx+si],al
+000020F0  0000              add [bx+si],al
+000020F2  0000              add [bx+si],al
+000020F4  0000              add [bx+si],al
+000020F6  0000              add [bx+si],al
+000020F8  0000              add [bx+si],al
+000020FA  0000              add [bx+si],al
+000020FC  0000              add [bx+si],al
+000020FE  0000              add [bx+si],al
+00002100  0032              add [bp+si],dh
+00002102  3832              cmp [bp+si],dh
+00002104  3031              xor [bx+di],dh
+00002106  3235              xor dh,[di]
+00002108  302D              xor [di],ch
+0000210A  353030            xor ax,0x3030
+0000210D  3132              xor [bp+si],si
+0000210F  353700            xor ax,0x37
+00002112  0000              add [bx+si],al
+00002114  0000              add [bx+si],al
+00002116  0000              add [bx+si],al
+00002118  0000              add [bx+si],al
+0000211A  0000              add [bx+si],al
+0000211C  0000              add [bx+si],al
+0000211E  0000              add [bx+si],al
+00002120  0030              add [bx+si],dh
+00002122  362F              ss das
+00002124  3037              xor [bx],dh
+00002126  2F                das
+00002127  3037              xor [bx],dh
+00002129  2031              and [bx+di],dh
+0000212B  363A33            cmp dh,[ss:bp+di]
+0000212E  323A              xor bh,[bp+si]
+00002130  32360000          xor dh,[0x0]
+00002134  0000              add [bx+si],al
+00002136  0000              add [bx+si],al
+00002138  0000              add [bx+si],al
+0000213A  0000              add [bx+si],al
+0000213C  0000              add [bx+si],al
+0000213E  0000              add [bx+si],al
+00002140  005230            add [bp+si+0x30],dl
+00002143  3230              xor dh,[bx+si]
+00002145  304A33            xor [bp+si+0x33],cl
+00002148  0000              add [bx+si],al
+0000214A  53                push bx
+0000214B  6F                outsw
+0000214C  6E                outsb
+0000214D  7920              jns 0x216f
+0000214F  43                inc bx
+00002150  6F                outsw
+00002151  7270              jc 0x21c3
+00002153  6F                outsw
+00002154  7261              jc 0x21b7
+00002156  7469              jz 0x21c1
+00002158  6F                outsw
+00002159  6E                outsb
+0000215A  0000              add [bx+si],al
+0000215C  0000              add [bx+si],al
+0000215E  0000              add [bx+si],al
+00002160  0000              add [bx+si],al
+00002162  0000              add [bx+si],al
+00002164  0000              add [bx+si],al
+00002166  0000              add [bx+si],al
+00002168  0000              add [bx+si],al
+0000216A  0000              add [bx+si],al
+0000216C  0000              add [bx+si],al
+0000216E  0000              add [bx+si],al
+00002170  0000              add [bx+si],al
+00002172  0000              add [bx+si],al
+00002174  0000              add [bx+si],al
+00002176  0000              add [bx+si],al
+00002178  0000              add [bx+si],al
+0000217A  0000              add [bx+si],al
+0000217C  0000              add [bx+si],al
+0000217E  0000              add [bx+si],al
+00002180  0000              add [bx+si],al
+00002182  0000              add [bx+si],al
+00002184  0000              add [bx+si],al
+00002186  0000              add [bx+si],al
+00002188  0000              add [bx+si],al
+0000218A  0000              add [bx+si],al
+0000218C  0000              add [bx+si],al
+0000218E  0000              add [bx+si],al
+00002190  0000              add [bx+si],al
+00002192  0000              add [bx+si],al
+00002194  0000              add [bx+si],al
+00002196  0000              add [bx+si],al
+00002198  0000              add [bx+si],al
+0000219A  0000              add [bx+si],al
+0000219C  0000              add [bx+si],al
+0000219E  0000              add [bx+si],al
+000021A0  0000              add [bx+si],al
+000021A2  0000              add [bx+si],al
+000021A4  0000              add [bx+si],al
+000021A6  0000              add [bx+si],al
+000021A8  0000              add [bx+si],al
+000021AA  0000              add [bx+si],al
+000021AC  0000              add [bx+si],al
+000021AE  0000              add [bx+si],al
+000021B0  0000              add [bx+si],al
+000021B2  0000              add [bx+si],al
+000021B4  0000              add [bx+si],al
+000021B6  0000              add [bx+si],al
+000021B8  0000              add [bx+si],al
+000021BA  0000              add [bx+si],al
+000021BC  0000              add [bx+si],al
+000021BE  0000              add [bx+si],al
+000021C0  0000              add [bx+si],al
+000021C2  0000              add [bx+si],al
+000021C4  0000              add [bx+si],al
+000021C6  0000              add [bx+si],al
+000021C8  0000              add [bx+si],al
+000021CA  0000              add [bx+si],al
+000021CC  0000              add [bx+si],al
+000021CE  0000              add [bx+si],al
+000021D0  0000              add [bx+si],al
+000021D2  0000              add [bx+si],al
+000021D4  0000              add [bx+si],al
+000021D6  0000              add [bx+si],al
+000021D8  0000              add [bx+si],al
+000021DA  0000              add [bx+si],al
+000021DC  0000              add [bx+si],al
+000021DE  0000              add [bx+si],al
+000021E0  0000              add [bx+si],al
+000021E2  00524B            add [bp+si+0x4b],dl
+000021E5  3230              xor dh,[bx+si]
+000021E7  304A33            xor [bp+si+0x33],cl
+000021EA  0020              add [bx+si],ah
+000021EC  2020              and [bx+si],ah
+000021EE  2020              and [bx+si],ah
+000021F0  2020              and [bx+si],ah
+000021F2  2000              and [bx+si],al
+000021F4  669C              pushfd
+000021F6  6655              push ebp
+000021F8  668BEC            mov ebp,esp
+000021FB  6655              push ebp
+000021FD  6655              push ebp
+000021FF  660FB7EC          movzx ebp,sp
+00002203  6766C74500000000  mov dword [ebp+0x0],0x0
+         -00
+0000220C  E8BE00            call 0x22cd
+0000220F  665D              pop ebp
+00002211  665D              pop ebp
+00002213  668BE5            mov esp,ebp
+00002216  665D              pop ebp
+00002218  669D              popfd
+0000221A  CB                retf
+0000221B  669C              pushfd
+0000221D  6655              push ebp
+0000221F  668BEC            mov ebp,esp
+00002222  6655              push ebp
+00002224  6655              push ebp
+00002226  6650              push eax
+00002228  8CD0              mov ax,ss
+0000222A  660FB7C0          movzx eax,ax
+0000222E  660F02C0          lar eax,eax
+00002232  66A900004000      test eax,0x400000
+00002238  6658              pop eax
+0000223A  7506              jnz 0x2242
+0000223C  660FB7EC          movzx ebp,sp
+00002240  EB03              jmp short 0x2245
+00002242  668BEC            mov ebp,esp
+00002245  6766C74500010000  mov dword [ebp+0x0],0x1
+         -00
+0000224E  E87C00            call 0x22cd
+00002251  665D              pop ebp
+00002253  665D              pop ebp
+00002255  668BE5            mov esp,ebp
+00002258  665D              pop ebp
+0000225A  669D              popfd
+0000225C  CB                retf
+0000225D  C41E191E          les bx,[0x1e19]
+00002261  E91E40            jmp 0x6282
+00002264  1F                pop ds
+00002265  191EB91F          sbb [0x1fb9],bx
+00002269  6D                insw
+0000226A  2019              and [bx+di],bl
+0000226C  1E                push ds
+0000226D  191EA520          sbb [0x20a5],bx
+00002271  C12019            shl word [bx+si],0x19
+00002274  1E                push ds
+00002275  191E191E          sbb [0x1e19],bx
+00002279  191E191E          sbb [0x1e19],bx
+0000227D  191E191E          sbb [0x1e19],bx
+00002281  191E191E          sbb [0x1e19],bx
+00002285  191E191E          sbb [0x1e19],bx
+00002289  191E191E          sbb [0x1e19],bx
+0000228D  191E191E          sbb [0x1e19],bx
+00002291  191E191E          sbb [0x1e19],bx
+00002295  191E191E          sbb [0x1e19],bx
+00002299  191E191E          sbb [0x1e19],bx
+0000229D  191E191E          sbb [0x1e19],bx
+000022A1  191E191E          sbb [0x1e19],bx
+000022A5  191E191E          sbb [0x1e19],bx
+000022A9  191E191E          sbb [0x1e19],bx
+000022AD  191EFC20          sbb [0x20fc],bx
+000022B1  8121191E          and word [bx+di],0x1e19
+000022B5  191E191E          sbb [0x1e19],bx
+000022B9  191E191E          sbb [0x1e19],bx
+000022BD  191E191E          sbb [0x1e19],bx
+000022C1  93                xchg ax,bx
+000022C2  21A52119          and [di+0x1921],sp
+000022C6  1E                push ds
+000022C7  191EB882          sbb [0x82b8],bx
+000022CB  00C3              add bl,al
+000022CD  6653              push ebx
+000022CF  6651              push ecx
+000022D1  6652              push edx
+000022D3  6656              push esi
+000022D5  6657              push edi
+000022D7  1E                push ds
+000022D8  06                push es
+000022D9  6633C0            xor eax,eax
+000022DC  668BD8            mov ebx,eax
+000022DF  668BC8            mov ecx,eax
+000022E2  668BD0            mov edx,eax
+000022E5  668BF0            mov esi,eax
+000022E8  668BF8            mov edi,eax
+000022EB  678B5D14          mov bx,[ebp+0x14]
+000022EF  81FB3600          cmp bx,0x36
+000022F3  7309              jnc 0x22fe
+000022F5  D1E3              shl bx,1
+000022F7  2EFF97AD1D        call near [cs:bx+0x1dad]
+000022FC  EB03              jmp short 0x2301
+000022FE  B88100            mov ax,0x81
+00002301  07                pop es
+00002302  1F                pop ds
+00002303  665F              pop edi
+00002305  665E              pop esi
+00002307  665A              pop edx
+00002309  6659              pop ecx
+0000230B  665B              pop ebx
+0000230D  C3                ret
+0000230E  B88200            mov ax,0x82
+00002311  C3                ret
+00002312  662EA14D1C        mov eax,[cs:0x1c4d]
+00002317  6683E003          and eax,byte +0x3
+0000231B  66C1E800          shr eax,0x0
+0000231F  CB                retf
+00002320  669C              pushfd
+00002322  6655              push ebp
+00002324  668BEC            mov ebp,esp
+00002327  6655              push ebp
+00002329  6655              push ebp
+0000232B  660FB7EC          movzx ebp,sp
+0000232F  6766C74500020000  mov dword [ebp+0x0],0x2
+         -00
+00002338  E892FF            call 0x22cd
+0000233B  665D              pop ebp
+0000233D  665D              pop ebp
+0000233F  668BE5            mov esp,ebp
+00002342  665D              pop ebp
+00002344  669D              popfd
+00002346  CB                retf
+00002347  0420              add al,0x20
+00002349  A6                cmpsb
+0000234A  0200              add al,[bx+si]
+0000234C  02503E            add dl,[bx+si+0x3e]
+0000234F  0100              add [bx+si],ax
+00002351  03505A            add dx,[bx+si+0x5a]
+00002354  06                push es
+00002355  0004              add [si],al
+00002357  50                push ax
+00002358  5D                pop bp
+00002359  06                push es
+0000235A  0005              add [di],al
+0000235C  50                push ax
+0000235D  60                pusha
+0000235E  06                push es
+0000235F  0010              add [bx+si],dl
+00002361  52                push dx
+00002362  9D                popf
+00002363  0200              add al,[bx+si]
+00002365  1152A0            adc [bp+si-0x60],dx
+00002368  0200              add al,[bx+si]
+0000236A  02C0              add al,al
+0000236C  2802              sub [bp+si],al
+0000236E  0003              add [bp+di],al
+00002370  C02B02            shr byte [bp+di],0x2
+00002373  00FC              add ah,bh
+00002375  67C47D18          les di,[ebp+0x18]
+00002379  8CC8              mov ax,cs
+0000237B  8ED8              mov ds,ax
+0000237D  BEF11B            mov si,0x1bf1
+00002380  B95800            mov cx,0x58
+00002383  F3A4              rep movsb
+00002385  BE511C            mov si,0x1c51
+00002388  B94800            mov cx,0x48
+0000238B  F3A4              rep movsb
+0000238D  BE4D1C            mov si,0x1c4d
+00002390  B90400            mov cx,0x4
+00002393  F3A4              rep movsb
+00002395  B80000            mov ax,0x0
+00002398  C3                ret
+00002399  8CC8              mov ax,cs
+0000239B  8ED8              mov ds,ax
+0000239D  678B4516          mov ax,[ebp+0x16]
+000023A1  BF0634            mov di,0x3406
+000023A4  9AE53200F0        call 0xf000:0x32e5
+000023A9  720E              jc 0x23b9
+000023AB  67C47D18          les di,[ebp+0x18]
+000023AF  26894502          mov [es:di+0x2],ax
+000023B3  26891D            mov [es:di],bx
+000023B6  B80000            mov ax,0x0
+000023B9  C3                ret
+000023BA  F8                clc
+000023BB  33DB              xor bx,bx
+000023BD  2E3B87971E        cmp ax,[cs:bx+0x1e97]
+000023C2  740F              jz 0x23d3
+000023C4  83C305            add bx,byte +0x5
+000023C7  81FB2D00          cmp bx,0x2d
+000023CB  72F0              jc 0x23bd
+000023CD  B88300            mov ax,0x83
+000023D0  F9                stc
+000023D1  EB18              jmp short 0x23eb
+000023D3  2E8B87991E        mov ax,[cs:bx+0x1e99]
+000023D8  9AB84100F0        call 0xf000:0x41b8
+000023DD  50                push ax
+000023DE  2E8B87991E        mov ax,[cs:bx+0x1e99]
+000023E3  9A204100F0        call 0xf000:0x4120
+000023E8  8BD8              mov bx,ax
+000023EA  58                pop ax
+000023EB  C3                ret
+000023EC  E8CBFF            call 0x23ba
+000023EF  CB                retf
+000023F0  8CC8              mov ax,cs
+000023F2  8ED8              mov ds,ax
+000023F4  67C47D18          les di,[ebp+0x18]
+000023F8  678B4D16          mov cx,[ebp+0x16]
+000023FC  268B05            mov ax,[es:di]
+000023FF  BF0C34            mov di,0x340c
+00002402  9AE53200F0        call 0xf000:0x32e5
+00002407  C3                ret
+00002408  33DB              xor bx,bx
+0000240A  2E3B8F971E        cmp cx,[cs:bx+0x1e97]
+0000240F  740E              jz 0x241f
+00002411  83C305            add bx,byte +0x5
+00002414  81FB2D00          cmp bx,0x2d
+00002418  72F0              jc 0x240a
+0000241A  B88300            mov ax,0x83
+0000241D  EB32              jmp short 0x2451
+0000241F  2E8B97991E        mov dx,[cs:bx+0x1e99]
+00002424  9A0D4100F0        call 0xf000:0x410d
+00002429  81F902C0          cmp cx,0xc002
+0000242D  740D              jz 0x243c
+0000242F  81F903C0          cmp cx,0xc003
+00002433  7407              jz 0x243c
+00002435  9A589A00F0        call 0xf000:0x9a58
+0000243A  EB12              jmp short 0x244e
+0000243C  33C0              xor ax,ax
+0000243E  52                push dx
+0000243F  BA4401            mov dx,0x144
+00002442  E83732            call 0x567c
+00002445  5A                pop dx
+00002446  52                push dx
+00002447  BA4701            mov dx,0x147
+0000244A  E82F32            call 0x567c
+0000244D  5A                pop dx
+0000244E  B80000            mov ax,0x0
+00002451  C3                ret
+00002452  E8B3FF            call 0x2408
+00002455  CB                retf
+00002456  0201              add al,[bx+di]
+00002458  0010              add [bx+si],dl
+0000245A  5C                pop sp
+0000245B  0400              add al,0x0
+0000245D  5F                pop di
+0000245E  0400              add al,0x0
+00002460  6204              bound ax,[si]
+00002462  006504            add [di+0x4],ah
+00002465  006804            add [bx+si+0x4],ch
+00002468  008CC88E          add [si+0x8ec8],cl
+0000246C  D867C4            fsub dword [bx-0x3c]
+0000246F  7D18              jnl 0x2489
+00002471  678B4516          mov ax,[ebp+0x16]
+00002475  3C00              cmp al,0x0
+00002477  7414              jz 0x248d
+00002479  3C03              cmp al,0x3
+0000247B  7412              jz 0x248f
+0000247D  B480              mov ah,0x80
+0000247F  3C01              cmp al,0x1
+00002481  741D              jz 0x24a0
+00002483  B49F              mov ah,0x9f
+00002485  3C02              cmp al,0x2
+00002487  7417              jz 0x24a0
+00002489  B083              mov al,0x83
+0000248B  EB7F              jmp short 0x250c
+0000248D  EB2C              jmp short 0x24bb
+0000248F  57                push di
+00002490  BF1834            mov di,0x3418
+00002493  9AE53200F0        call 0xf000:0x32e5
+00002498  5F                pop di
+00002499  83F801            cmp ax,byte +0x1
+0000249C  741D              jz 0x24bb
+0000249E  EB21              jmp short 0x24c1
+000024A0  1E                push ds
+000024A1  6800F0            push word 0xf000
+000024A4  1F                pop ds
+000024A5  0FB60EAE77        movzx cx,[0x77ae]
+000024AA  1F                pop ds
+000024AB  BBF037            mov bx,0x37f0
+000024AE  2E38670E          cmp [cs:bx+0xe],ah
+000024B2  7407              jz 0x24bb
+000024B4  83C31A            add bx,byte +0x1a
+000024B7  E2F5              loop 0x24ae
+000024B9  EB06              jmp short 0x24c1
+000024BB  26C60501          mov byte [es:di],0x1
+000024BF  EB04              jmp short 0x24c5
+000024C1  26C60500          mov byte [es:di],0x0
+000024C5  BBAA1F            mov bx,0x1faa
+000024C8  B90100            mov cx,0x1
+000024CB  B8B91F            mov ax,0x1fb9
+000024CE  2BC3              sub ax,bx
+000024D0  B203              mov dl,0x3
+000024D2  F6F2              div dl
+000024D4  8BD0              mov dx,ax
+000024D6  42                inc dx
+000024D7  57                push di
+000024D8  BF1234            mov di,0x3412
+000024DB  9AE53200F0        call 0xf000:0x32e5
+000024E0  5F                pop di
+000024E1  53                push bx
+000024E2  52                push dx
+000024E3  33D2              xor dx,dx
+000024E5  678B5D16          mov bx,[ebp+0x16]
+000024E9  81C3A61F          add bx,0x1fa6
+000024ED  2E8A17            mov dl,[cs:bx]
+000024F0  3BC2              cmp ax,dx
+000024F2  5A                pop dx
+000024F3  5B                pop bx
+000024F4  740F              jz 0x2505
+000024F6  41                inc cx
+000024F7  3BCA              cmp cx,dx
+000024F9  75DC              jnz 0x24d7
+000024FB  26C6450100        mov byte [es:di+0x1],0x0
+00002500  B88300            mov ax,0x83
+00002503  EB07              jmp short 0x250c
+00002505  26884D01          mov [es:di+0x1],cl
+00002509  B80000            mov ax,0x0
+0000250C  C3                ret
+0000250D  2E8B07            mov ax,[cs:bx]
+00002510  83C303            add bx,byte +0x3
+00002513  9A204100F0        call 0xf000:0x4120
+00002518  C3                ret
+00002519  E8F1FF            call 0x250d
+0000251C  CB                retf
+0000251D  53                push bx
+0000251E  33C0              xor ax,ax
+00002520  678B5D16          mov bx,[ebp+0x16]
+00002524  81C3A61F          add bx,0x1fa6
+00002528  2E8A07            mov al,[cs:bx]
+0000252B  5B                pop bx
+0000252C  67C47D18          les di,[ebp+0x18]
+00002530  268B1D            mov bx,[es:di]
+00002533  4B                dec bx
+00002534  8BD3              mov dx,bx
+00002536  D1E3              shl bx,1
+00002538  03DA              add bx,dx
+0000253A  2E8B97AA1F        mov dx,[cs:bx+0x1faa]
+0000253F  57                push di
+00002540  BF2334            mov di,0x3423
+00002543  9AE53200F0        call 0xf000:0x32e5
+00002548  BF2934            mov di,0x3429
+0000254B  9AE53200F0        call 0xf000:0x32e5
+00002550  5F                pop di
+00002551  B80000            mov ax,0x0
+00002554  C3                ret
+00002555  53                push bx
+00002556  BF2F34            mov di,0x342f
+00002559  9AE53200F0        call 0xf000:0x32e5
+0000255E  32FF              xor bh,bh
+00002560  0ADB              or bl,bl
+00002562  7402              jz 0x2566
+00002564  B301              mov bl,0x1
+00002566  67C57518          lds si,[ebp+0x18]
+0000256A  891C              mov [si],bx
+0000256C  B80000            mov ax,0x0
+0000256F  5B                pop bx
+00002570  C3                ret
+00002571  67C57518          lds si,[ebp+0x18]
+00002575  8A24              mov ah,[si]
+00002577  80FC00            cmp ah,0x0
+0000257A  740A              jz 0x2586
+0000257C  80FC01            cmp ah,0x1
+0000257F  7405              jz 0x2586
+00002581  B88300            mov ax,0x83
+00002584  7425              jz 0x25ab
+00002586  0FB6DC            movzx bx,ah
+00002589  81CBA000          or bx,0xa0
+0000258D  BF3C34            mov di,0x343c
+00002590  9AE53200F0        call 0xf000:0x32e5
+00002595  3C86              cmp al,0x86
+00002597  7402              jz 0x259b
+00002599  EB10              jmp short 0x25ab
+0000259B  8BC3              mov ax,bx
+0000259D  83E001            and ax,byte +0x1
+000025A0  BF4B34            mov di,0x344b
+000025A3  9AE53200F0        call 0xf000:0x32e5
+000025A8  B80000            mov ax,0x0
+000025AB  C3                ret
+000025AC  67C57518          lds si,[ebp+0x18]
+000025B0  8A24              mov ah,[si]
+000025B2  80FC00            cmp ah,0x0
+000025B5  740A              jz 0x25c1
+000025B7  80FC01            cmp ah,0x1
+000025BA  741A              jz 0x25d6
+000025BC  B88300            mov ax,0x83
+000025BF  EB6F              jmp short 0x2630
+000025C1  9A1323FEE6        call 0xe6fe:0x2313
+000025C6  BF5536            mov di,0x3655
+000025C9  9AE53200F0        call 0xf000:0x32e5
+000025CE  FA                cli
+000025CF  0C01              or al,0x1
+000025D1  EACB0900F0        jmp 0xf000:0x9cb
+000025D6  BF5536            mov di,0x3655
+000025D9  9AE53200F0        call 0xf000:0x32e5
+000025DE  9A1323FEE6        call 0xe6fe:0x2313
+000025E3  BA0410            mov dx,0x1004
+000025E6  EC                in al,dx
+000025E7  A801              test al,0x1
+000025E9  7520              jnz 0x260b
+000025EB  B90400            mov cx,0x4
+000025EE  66BBC0E80080      mov ebx,0x8000e8c0
+000025F4  668BC3            mov eax,ebx
+000025F7  BAF80C            mov dx,0xcf8
+000025FA  66EF              out dx,eax
+000025FC  B000              mov al,0x0
+000025FE  BAFC0C            mov dx,0xcfc
+00002601  EE                out dx,al
+00002602  6681C300010000    add ebx,0x100
+00002609  E2E3              loop 0x25ee
+0000260B  B8104F            mov ax,0x4f10
+0000260E  BB0104            mov bx,0x401
+00002611  CD10              int 0x10
+00002613  BA3010            mov dx,0x1030
+00002616  EC                in al,dx
+00002617  24FE              and al,0xfe
+00002619  EE                out dx,al
+0000261A  BA0010            mov dx,0x1000
+0000261D  ED                in ax,dx
+0000261E  250001            and ax,0x100
+00002621  0D0001            or ax,0x100
+00002624  EF                out dx,ax
+00002625  9A842F00F0        call 0xf000:0x2f84
+0000262A  B0AA              mov al,0xaa
+0000262C  E680              out 0x80,al
+0000262E  EBFE              jmp short 0x262e
+00002630  C3                ret
+00002631  67C57518          lds si,[ebp+0x18]
+00002635  8A24              mov ah,[si]
+00002637  BF5B34            mov di,0x345b
+0000263A  9AE53200F0        call 0xf000:0x32e5
+0000263F  B80000            mov ax,0x0
+00002642  C3                ret
+00002643  67C57518          lds si,[ebp+0x18]
+00002647  8CD8              mov ax,ds
+00002649  BF6134            mov di,0x3461
+0000264C  9AE53200F0        call 0xf000:0x32e5
+00002651  B80000            mov ax,0x0
+00002654  C3                ret
+00002655  67C57518          lds si,[ebp+0x18]
+00002659  668B441C          mov eax,[si+0x1c]
+0000265D  80FC5F            cmp ah,0x5f
+00002660  750A              jnz 0x266c
+00002662  1E                push ds
+00002663  5B                pop bx
+00002664  BF9D34            mov di,0x349d
+00002667  9AE53200F0        call 0xf000:0x32e5
+0000266C  B80000            mov ax,0x0
+0000266F  C3                ret
+00002670  53                push bx
+00002671  8AD8              mov bl,al
+00002673  E88300            call 0x26f9
+00002676  B004              mov al,0x4
+00002678  8AE2              mov ah,dl
+0000267A  80CC01            or ah,0x1
+0000267D  9AC44B00F0        call 0xf000:0x4bc4
+00002682  B003              mov al,0x3
+00002684  8AE3              mov ah,bl
+00002686  9AC44B00F0        call 0xf000:0x4bc4
+0000268B  B002              mov al,0x2
+0000268D  9AC04B00F0        call 0xf000:0x4bc0
+00002692  80E4E3            and ah,0xe3
+00002695  80CC48            or ah,0x48
+00002698  9AC44B00F0        call 0xf000:0x4bc4
+0000269D  E88900            call 0x2729
+000026A0  B005              mov al,0x5
+000026A2  9AC04B00F0        call 0xf000:0x4bc0
+000026A7  8AFC              mov bh,ah
+000026A9  8BC3              mov ax,bx
+000026AB  5B                pop bx
+000026AC  C3                ret
+000026AD  E8C0FF            call 0x2670
+000026B0  CB                retf
+000026B1  50                push ax
+000026B2  53                push bx
+000026B3  8BD8              mov bx,ax
+000026B5  E84100            call 0x26f9
+000026B8  8AE2              mov ah,dl
+000026BA  80E4FE            and ah,0xfe
+000026BD  B004              mov al,0x4
+000026BF  9AC44B00F0        call 0xf000:0x4bc4
+000026C4  8AE3              mov ah,bl
+000026C6  B003              mov al,0x3
+000026C8  9AC44B00F0        call 0xf000:0x4bc4
+000026CD  B005              mov al,0x5
+000026CF  8AE7              mov ah,bh
+000026D1  9AC44B00F0        call 0xf000:0x4bc4
+000026D6  B002              mov al,0x2
+000026D8  9AC04B00F0        call 0xf000:0x4bc0
+000026DD  80E4E3            and ah,0xe3
+000026E0  80CC48            or ah,0x48
+000026E3  9AC44B00F0        call 0xf000:0x4bc4
+000026E8  E83E00            call 0x2729
+000026EB  B00A              mov al,0xa
+000026ED  9A1EEF00F0        call 0xf000:0xef1e
+000026F2  5B                pop bx
+000026F3  58                pop ax
+000026F4  C3                ret
+000026F5  E8B9FF            call 0x26b1
+000026F8  CB                retf
+000026F9  B002              mov al,0x2
+000026FB  9AC04B00F0        call 0xf000:0x4bc0
+00002700  50                push ax
+00002701  80CC01            or ah,0x1
+00002704  9AC44B00F0        call 0xf000:0x4bc4
+00002709  B000              mov al,0x0
+0000270B  B4FE              mov ah,0xfe
+0000270D  9AC44B00F0        call 0xf000:0x4bc4
+00002712  58                pop ax
+00002713  9AC44B00F0        call 0xf000:0x4bc4
+00002718  B000              mov al,0x0
+0000271A  9AC04B00F0        call 0xf000:0x4bc0
+0000271F  F6C401            test ah,0x1
+00002722  75D5              jnz 0x26f9
+00002724  C3                ret
+00002725  E8D1FF            call 0x26f9
+00002728  CB                retf
+00002729  B000              mov al,0x0
+0000272B  9AC04B00F0        call 0xf000:0x4bc0
+00002730  F6C402            test ah,0x2
+00002733  74F4              jz 0x2729
+00002735  80E41E            and ah,0x1e
+00002738  9AC44B00F0        call 0xf000:0x4bc4
+0000273D  0AE4              or ah,ah
+0000273F  C3                ret
+00002740  E8E6FF            call 0x2729
+00002743  CB                retf
+00002744  B000              mov al,0x0
+00002746  9AC04B00F0        call 0xf000:0x4bc0
+0000274B  F6C480            test ah,0x80
+0000274E  74F4              jz 0x2744
+00002750  C3                ret
+00002751  E8F0FF            call 0x2744
+00002754  CB                retf
+00002755  B000              mov al,0x0
+00002757  80CC80            or ah,0x80
+0000275A  9AC44B00F0        call 0xf000:0x4bc4
+0000275F  C3                ret
+00002760  E8F2FF            call 0x2755
+00002763  CB                retf
+00002764  01602E            add [bx+si+0x2e],sp
+00002767  800EB42201        or byte [0x22b4],0x1
+0000276C  2EF606B42201      test byte [cs:0x22b4],0x1
+00002772  751C              jnz 0x2790
+00002774  B8FEE6            mov ax,0xe6fe
+00002777  BB4000            mov bx,0x40
+0000277A  B90200            mov cx,0x2
+0000277D  9ABC8800F0        call 0xf000:0x88bc
+00002782  2E800EB42201      or byte [cs:0x22b4],0x1
+00002788  B90100            mov cx,0x1
+0000278B  9ABC8800F0        call 0xf000:0x88bc
+00002790  61                popa
+00002791  C3                ret
+00002792  E8D0FF            call 0x2765
+00002795  CB                retf
+00002796  60                pusha
+00002797  2E8026B422FE      and byte [cs:0x22b4],0xfe
+0000279D  2EF606B42201      test byte [cs:0x22b4],0x1
+000027A3  741C              jz 0x27c1
+000027A5  B8FEE6            mov ax,0xe6fe
+000027A8  BB4000            mov bx,0x40
+000027AB  B90200            mov cx,0x2
+000027AE  9ABC8800F0        call 0xf000:0x88bc
+000027B3  2E8026B422FE      and byte [cs:0x22b4],0xfe
+000027B9  B90100            mov cx,0x1
+000027BC  9ABC8800F0        call 0xf000:0x88bc
+000027C1  61                popa
+000027C2  C3                ret
+000027C3  E8D0FF            call 0x2796
+000027C6  CB                retf
+000027C7  2EF606B42201      test byte [cs:0x22b4],0x1
+000027CD  C3                ret
+000027CE  E8F6FF            call 0x27c7
+000027D1  CB                retf
+000027D2  6657              push edi
+000027D4  06                push es
+000027D5  33D2              xor dx,dx
+000027D7  8EC2              mov es,dx
+000027D9  E84900            call 0x2825
+000027DC  E81B01            call 0x28fa
+000027DF  7517              jnz 0x27f8
+000027E1  676626894760      mov [es:edi+0x60],eax
+000027E7  6726834F6803      or word [es:edi+0x68],byte +0x3
+000027ED  E81A01            call 0x290a
+000027F0  6766268B5764      mov edx,[es:edi+0x64]
+000027F6  38C0              cmp al,al
+000027F8  07                pop es
+000027F9  665F              pop edi
+000027FB  C3                ret
+000027FC  6657              push edi
+000027FE  53                push bx
+000027FF  52                push dx
+00002800  06                push es
+00002801  6A00              push byte +0x0
+00002803  07                pop es
+00002804  E81E00            call 0x2825
+00002807  E8F000            call 0x28fa
+0000280A  750F              jnz 0x281b
+0000280C  676626894760      mov [es:edi+0x60],eax
+00002812  6726834F6803      or word [es:edi+0x68],byte +0x3
+00002818  E8DF00            call 0x28fa
+0000281B  07                pop es
+0000281C  5A                pop dx
+0000281D  5B                pop bx
+0000281E  665F              pop edi
+00002820  C3                ret
+00002821  E8D8FF            call 0x27fc
+00002824  CB                retf
+00002825  6650              push eax
+00002827  53                push bx
+00002828  52                push dx
+00002829  BBD800            mov bx,0xd8
+0000282C  B602              mov dh,0x2
+0000282E  B210              mov dl,0x10
+00002830  9AC75200F0        call 0xf000:0x52c7
+00002835  6683E0F0          and eax,byte -0x10
+00002839  668BF8            mov edi,eax
+0000283C  5A                pop dx
+0000283D  5B                pop bx
+0000283E  6658              pop eax
+00002840  C3                ret
+00002841  6660              pushad
+00002843  06                push es
+00002844  33C0              xor ax,ax
+00002846  8EC0              mov es,ax
+00002848  BBD800            mov bx,0xd8
+0000284B  B602              mov dh,0x2
+0000284D  B200              mov dl,0x0
+0000284F  9AC75200F0        call 0xf000:0x52c7
+00002854  6683F8FF          cmp eax,byte -0x1
+00002858  F9                stc
+00002859  747A              jz 0x28d5
+0000285B  B600              mov dh,0x0
+0000285D  B204              mov dl,0x4
+0000285F  9AC75200F0        call 0xf000:0x52c7
+00002864  A802              test al,0x2
+00002866  7415              jz 0x287d
+00002868  B602              mov dh,0x2
+0000286A  B210              mov dl,0x10
+0000286C  9AC75200F0        call 0xf000:0x52c7
+00002871  6683E0F0          and eax,byte -0x10
+00002875  668BF8            mov edi,eax
+00002878  660BC0            or eax,eax
+0000287B  7527              jnz 0x28a4
+0000287D  66B80000F0FE      mov eax,0xfef00000
+00002883  B605              mov dh,0x5
+00002885  B210              mov dl,0x10
+00002887  9AC75200F0        call 0xf000:0x52c7
+0000288C  B600              mov dh,0x0
+0000288E  B204              mov dl,0x4
+00002890  9AC75200F0        call 0xf000:0x52c7
+00002895  0C06              or al,0x6
+00002897  B603              mov dh,0x3
+00002899  9AC75200F0        call 0xf000:0x52c7
+0000289E  66BF0000F0FE      mov edi,0xfef00000
+000028A4  6726F6470801      test byte [es:edi+0x8],0x1
+000028AA  7413              jz 0x28bf
+000028AC  E84B00            call 0x28fa
+000028AF  7423              jz 0x28d4
+000028B1  6726806708FE      and byte [es:edi+0x8],0xfe
+000028B7  6726F6470801      test byte [es:edi+0x8],0x1
+000028BD  75F8              jnz 0x28b7
+000028BF  6726804F0801      or byte [es:edi+0x8],0x1
+000028C5  B001              mov al,0x1
+000028C7  9A22EF00F0        call 0xf000:0xef22
+000028CC  6726F6470801      test byte [es:edi+0x8],0x1
+000028D2  74F8              jz 0x28cc
+000028D4  F8                clc
+000028D5  07                pop es
+000028D6  6661              popad
+000028D8  C3                ret
+000028D9  E865FF            call 0x2841
+000028DC  CB                retf
+000028DD  6660              pushad
+000028DF  BBD800            mov bx,0xd8
+000028E2  BA0400            mov dx,0x4
+000028E5  9AC75200F0        call 0xf000:0x52c7
+000028EA  24FD              and al,0xfd
+000028EC  B603              mov dh,0x3
+000028EE  9AC75200F0        call 0xf000:0x52c7
+000028F3  6661              popad
+000028F5  C3                ret
+000028F6  E8E4FF            call 0x28dd
+000028F9  CB                retf
+000028FA  51                push cx
+000028FB  33C9              xor cx,cx
+000028FD  6726F747680100    test word [es:edi+0x68],0x1
+00002904  7402              jz 0x2908
+00002906  E2F5              loop 0x28fd
+00002908  59                pop cx
+00002909  C3                ret
+0000290A  9C                pushf
+0000290B  6726837F6802      cmp word [es:edi+0x68],byte +0x2
+00002911  75F8              jnz 0x290b
+00002913  9D                popf
+00002914  C3                ret
+00002915  6650              push eax
+00002917  6652              push edx
+00002919  6657              push edi
+0000291B  06                push es
+0000291C  6633D2            xor edx,edx
+0000291F  8EC2              mov es,dx
+00002921  E801FF            call 0x2825
+00002924  6726F6470E01      test byte [es:edi+0xe],0x1
+0000292A  7409              jz 0x2935
+0000292C  66B800000F00      mov eax,0xf0000
+00002932  E89DFE            call 0x27d2
+00002935  6681FA62768483    cmp edx,0x83847662
+0000293C  7407              jz 0x2945
+0000293E  6681FA61768483    cmp edx,0x83847661
+00002945  07                pop es
+00002946  665F              pop edi
+00002948  665A              pop edx
+0000294A  6658              pop eax
+0000294C  CB                retf
+0000294D  6650              push eax
+0000294F  E875FE            call 0x27c7
+00002952  7514              jnz 0x2968
+00002954  E8EAFE            call 0x2841
+00002957  720F              jc 0x2968
+00002959  0E                push cs
+0000295A  E8B8FF            call 0x2915
+0000295D  7509              jnz 0x2968
+0000295F  66B801151700      mov eax,0x171501
+00002965  E894FE            call 0x27fc
+00002968  E82BFE            call 0x2796
+0000296B  6658              pop eax
+0000296D  CB                retf
+0000296E  0E                push cs
+0000296F  E8DBFF            call 0x294d
+00002972  CB                retf
+00002973  E8CBFE            call 0x2841
+00002976  7221              jc 0x2999
+00002978  0E                push cs
+00002979  E899FF            call 0x2915
+0000297C  751B              jnz 0x2999
+0000297E  66B81CE61700      mov eax,0x17e61c
+00002984  E875FE            call 0x27fc
+00002987  66B8C007A700      mov eax,0xa707c0
+0000298D  E86CFE            call 0x27fc
+00002990  66B8C007C700      mov eax,0xc707c0
+00002996  E863FE            call 0x27fc
+00002999  CB                retf
+0000299A  51                push cx
+0000299B  B96400            mov cx,0x64
+0000299E  8AE0              mov ah,al
+000029A0  E8EF30            call 0x5a92
+000029A3  7224              jc 0x29c9
+000029A5  B0AD              mov al,0xad
+000029A7  E664              out 0x64,al
+000029A9  E8E630            call 0x5a92
+000029AC  721B              jc 0x29c9
+000029AE  E460              in al,0x60
+000029B0  8AC4              mov al,ah
+000029B2  E660              out 0x60,al
+000029B4  E8DB30            call 0x5a92
+000029B7  7210              jc 0x29c9
+000029B9  E8F930            call 0x5ab5
+000029BC  E86E00            call 0x2a2d
+000029BF  7305              jnc 0x29c6
+000029C1  F6C420            test ah,0x20
+000029C4  75F3              jnz 0x29b9
+000029C6  3CFA              cmp al,0xfa
+000029C8  F8                clc
+000029C9  59                pop cx
+000029CA  CB                retf
+000029CB  06                push es
+000029CC  50                push ax
+000029CD  E464              in al,0x64
+000029CF  A801              test al,0x1
+000029D1  74FA              jz 0x29cd
+000029D3  8AE0              mov ah,al
+000029D5  E460              in al,0x60
+000029D7  E85300            call 0x2a2d
+000029DA  732B              jnc 0x2a07
+000029DC  F6C420            test ah,0x20
+000029DF  7426              jz 0x2a07
+000029E1  833E0E0000        cmp word [0xe],byte +0x0
+000029E6  74E5              jz 0x29cd
+000029E8  8E060E00          mov es,[0xe]
+000029EC  26F606260008      test byte [es:0x26],0x8
+000029F2  74D9              jz 0x29cd
+000029F4  3C00              cmp al,0x0
+000029F6  75D5              jnz 0x29cd
+000029F8  2680262600F7      and byte [es:0x26],0xf7
+000029FE  F606970008        test byte [0x97],0x8
+00002A03  7425              jz 0x2a2a
+00002A05  EBC6              jmp short 0x29cd
+00002A07  F606970008        test byte [0x97],0x8
+00002A0C  74BF              jz 0x29cd
+00002A0E  3CAA              cmp al,0xaa
+00002A10  75BB              jnz 0x29cd
+00002A12  80269700F7        and byte [0x97],0xf7
+00002A17  833E0E0000        cmp word [0xe],byte +0x0
+00002A1C  740C              jz 0x2a2a
+00002A1E  8E060E00          mov es,[0xe]
+00002A22  26F606260008      test byte [es:0x26],0x8
+00002A28  75A3              jnz 0x29cd
+00002A2A  58                pop ax
+00002A2B  07                pop es
+00002A2C  CB                retf
+00002A2D  F9                stc
+00002A2E  C3                ret
+00002A2F  51                push cx
+00002A30  B96400            mov cx,0x64
+00002A33  8AE0              mov ah,al
+00002A35  E85A30            call 0x5a92
+00002A38  7221              jc 0x2a5b
+00002A3A  B0D4              mov al,0xd4
+00002A3C  E664              out 0x64,al
+00002A3E  E85130            call 0x5a92
+00002A41  7218              jc 0x2a5b
+00002A43  E460              in al,0x60
+00002A45  8AC4              mov al,ah
+00002A47  E660              out 0x60,al
+00002A49  E84630            call 0x5a92
+00002A4C  720D              jc 0x2a5b
+00002A4E  E86430            call 0x5ab5
+00002A51  7208              jc 0x2a5b
+00002A53  F6C420            test ah,0x20
+00002A56  74F6              jz 0x2a4e
+00002A58  3CFA              cmp al,0xfa
+00002A5A  F8                clc
+00002A5B  59                pop cx
+00002A5C  CB                retf
+00002A5D  51                push cx
+00002A5E  B96400            mov cx,0x64
+00002A61  E82E30            call 0x5a92
+00002A64  7217              jc 0x2a7d
+00002A66  E660              out 0x60,al
+00002A68  E82730            call 0x5a92
+00002A6B  7210              jc 0x2a7d
+00002A6D  E82230            call 0x5a92
+00002A70  720B              jc 0x2a7d
+00002A72  E84030            call 0x5ab5
+00002A75  F6C420            test ah,0x20
+00002A78  75F8              jnz 0x2a72
+00002A7A  3CFA              cmp al,0xfa
+00002A7C  F8                clc
+00002A7D  59                pop cx
+00002A7E  CB                retf
+00002A7F  40                inc ax
+00002A80  001E5150          add [0x5051],bl
+00002A84  2E8E1ECF25        mov ds,[cs:0x25cf]
+00002A89  FB                sti
+00002A8A  E464              in al,0x64
+00002A8C  A801              test al,0x1
+00002A8E  740E              jz 0x2a9e
+00002A90  B96400            mov cx,0x64
+00002A93  E8FC2F            call 0x5a92
+00002A96  7206              jc 0x2a9e
+00002A98  B0AD              mov al,0xad
+00002A9A  E664              out 0x64,al
+00002A9C  E6ED              out 0xed,al
+00002A9E  E83B00            call 0x2adc
+00002AA1  731B              jnc 0x2abe
+00002AA3  E460              in al,0x60
+00002AA5  F9                stc
+00002AA6  E8B601            call 0x2c5f
+00002AA9  E8EB01            call 0x2c97
+00002AAC  E80202            call 0x2cb1
+00002AAF  E8C401            call 0x2c76
+00002AB2  E85402            call 0x2d09
+00002AB5  E85E02            call 0x2d16
+00002AB8  E80003            call 0x2dbb
+00002ABB  E8FE04            call 0x2fbc
+00002ABE  8BC8              mov cx,ax
+00002AC0  FA                cli
+00002AC1  B020              mov al,0x20
+00002AC3  E620              out 0x20,al
+00002AC5  E8BC00            call 0x2b84
+00002AC8  7305              jnc 0x2acf
+00002ACA  FB                sti
+00002ACB  0E                push cs
+00002ACC  E8F300            call 0x2bc2
+00002ACF  0E                push cs
+00002AD0  E85C01            call 0x2c2f
+00002AD3  8BC1              mov ax,cx
+00002AD5  E84805            call 0x3020
+00002AD8  58                pop ax
+00002AD9  59                pop cx
+00002ADA  1F                pop ds
+00002ADB  CF                iret
+00002ADC  06                push es
+00002ADD  56                push si
+00002ADE  53                push bx
+00002ADF  0E                push cs
+00002AE0  E87D0B            call 0x3660
+00002AE3  7548              jnz 0x2b2d
+00002AE5  F606970008        test byte [0x97],0x8
+00002AEA  7441              jz 0x2b2d
+00002AEC  9A0833FEE6        call 0xe6fe:0x3308
+00002AF1  E460              in al,0x60
+00002AF3  3CAA              cmp al,0xaa
+00002AF5  7525              jnz 0x2b1c
+00002AF7  9ADB206051        call 0x5160:0x20db
+00002AFC  720F              jc 0x2b0d
+00002AFE  8AC3              mov al,bl
+00002B00  33F6              xor si,si
+00002B02  E8261C            call 0x472b
+00002B05  9A2E56FEE6        call 0xe6fe:0x562e
+00002B0A  E8561C            call 0x4763
+00002B0D  80269700F7        and byte [0x97],0xf7
+00002B12  B302              mov bl,0x2
+00002B14  E8C82F            call 0x5adf
+00002B17  9A119D00F0        call 0xf000:0x9d11
+00002B1C  9AB255FEE6        call 0xe6fe:0x55b2
+00002B21  7405              jz 0x2b28
+00002B23  9AF632FEE6        call 0xe6fe:0x32f6
+00002B28  33C0              xor ax,ax
+00002B2A  F8                clc
+00002B2B  EB01              jmp short 0x2b2e
+00002B2D  F9                stc
+00002B2E  5B                pop bx
+00002B2F  5E                pop si
+00002B30  07                pop es
+00002B31  C3                ret
+00002B32  51                push cx
+00002B33  53                push bx
+00002B34  B303              mov bl,0x3
+00002B36  FA                cli
+00002B37  80269700CF        and byte [0x97],0xcf
+00002B3C  B96400            mov cx,0x64
+00002B3F  E8502F            call 0x5a92
+00002B42  721F              jc 0x2b63
+00002B44  E660              out 0x60,al
+00002B46  FB                sti
+00002B47  B7C8              mov bh,0xc8
+00002B49  F606970020        test byte [0x97],0x20
+00002B4E  7513              jnz 0x2b63
+00002B50  F606970010        test byte [0x97],0x10
+00002B55  751D              jnz 0x2b74
+00002B57  B90100            mov cx,0x1
+00002B5A  9ACF55FEE6        call 0xe6fe:0x55cf
+00002B5F  FECF              dec bh
+00002B61  75E6              jnz 0x2b49
+00002B63  FECB              dec bl
+00002B65  75CF              jnz 0x2b36
+00002B67  802696007F        and byte [0x96],0x7f
+00002B6C  80269700CF        and byte [0x97],0xcf
+00002B71  F9                stc
+00002B72  EB0D              jmp short 0x2b81
+00002B74  F606960080        test byte [0x96],0x80
+00002B79  7505              jnz 0x2b80
+00002B7B  80269700CF        and byte [0x97],0xcf
+00002B80  F8                clc
+00002B81  5B                pop bx
+00002B82  59                pop cx
+00002B83  CB                retf
+00002B84  53                push bx
+00002B85  50                push ax
+00002B86  BB892B            mov bx,0x2b89
+00002B89  F606970040        test byte [0x97],0x40
+00002B8E  751D              jnz 0x2bad
+00002B90  F6069600C0        test byte [0x96],0xc0
+00002B95  7516              jnz 0x2bad
+00002B97  8A261700          mov ah,[0x17]
+00002B9B  80E470            and ah,0x70
+00002B9E  C0EC04            shr ah,0x4
+00002BA1  A09700            mov al,[0x97]
+00002BA4  2407              and al,0x7
+00002BA6  38C4              cmp ah,al
+00002BA8  7403              jz 0x2bad
+00002BAA  F9                stc
+00002BAB  EB12              jmp short 0x2bbf
+00002BAD  83C304            add bx,byte +0x4
+00002BB0  2E833FFF          cmp word [cs:bx],byte -0x1
+00002BB4  7408              jz 0x2bbe
+00002BB6  2E390F            cmp [cs:bx],cx
+00002BB9  75F2              jnz 0x2bad
+00002BBB  F9                stc
+00002BBC  EB01              jmp short 0x2bbf
+00002BBE  F8                clc
+00002BBF  58                pop ax
+00002BC0  5B                pop bx
+00002BC1  C3                ret
+00002BC2  1E                push ds
+00002BC3  56                push si
+00002BC4  50                push ax
+00002BC5  2E8E1ECF25        mov ds,[cs:0x25cf]
+00002BCA  F606970040        test byte [0x97],0x40
+00002BCF  755A              jnz 0x2c2b
+00002BD1  F6069600C0        test byte [0x96],0xc0
+00002BD6  7553              jnz 0x2c2b
+00002BD8  8A261700          mov ah,[0x17]
+00002BDC  80E470            and ah,0x70
+00002BDF  C0EC04            shr ah,0x4
+00002BE2  A09700            mov al,[0x97]
+00002BE5  2407              and al,0x7
+00002BE7  38C4              cmp ah,al
+00002BE9  7440              jz 0x2c2b
+00002BEB  33F6              xor si,si
+00002BED  8AC4              mov al,ah
+00002BEF  E8391B            call 0x472b
+00002BF2  9A2E56FEE6        call 0xe6fe:0x562e
+00002BF7  7209              jc 0x2c02
+00002BF9  80269700F8        and byte [0x97],0xf8
+00002BFE  08269700          or [0x97],ah
+00002C02  E85E1B            call 0x4763
+00002C05  800E970040        or byte [0x97],0x40
+00002C0A  B0ED              mov al,0xed
+00002C0C  0E                push cs
+00002C0D  E822FF            call 0x2b32
+00002C10  7211              jc 0x2c23
+00002C12  8AC4              mov al,ah
+00002C14  0E                push cs
+00002C15  E81AFF            call 0x2b32
+00002C18  7209              jc 0x2c23
+00002C1A  80269700F8        and byte [0x97],0xf8
+00002C1F  08269700          or [0x97],ah
+00002C23  80269700BF        and byte [0x97],0xbf
+00002C28  E8B42E            call 0x5adf
+00002C2B  58                pop ax
+00002C2C  5E                pop si
+00002C2D  1F                pop ds
+00002C2E  CB                retf
+00002C2F  51                push cx
+00002C30  50                push ax
+00002C31  B96400            mov cx,0x64
+00002C34  E85B2E            call 0x5a92
+00002C37  7205              jc 0x2c3e
+00002C39  B0AE              mov al,0xae
+00002C3B  E664              out 0x64,al
+00002C3D  F8                clc
+00002C3E  58                pop ax
+00002C3F  59                pop cx
+00002C40  CB                retf
+00002C41  51                push cx
+00002C42  50                push ax
+00002C43  B96400            mov cx,0x64
+00002C46  E8492E            call 0x5a92
+00002C49  7211              jc 0x2c5c
+00002C4B  B0AD              mov al,0xad
+00002C4D  E664              out 0x64,al
+00002C4F  E8402E            call 0x5a92
+00002C52  7208              jc 0x2c5c
+00002C54  B0FF              mov al,0xff
+00002C56  E664              out 0x64,al
+00002C58  E8372E            call 0x5a92
+00002C5B  F8                clc
+00002C5C  58                pop ax
+00002C5D  59                pop cx
+00002C5E  CB                retf
+00002C5F  9C                pushf
+00002C60  B4E0              mov ah,0xe0
+00002C62  F606960002        test byte [0x96],0x2
+00002C67  750B              jnz 0x2c74
+00002C69  B4E1              mov ah,0xe1
+00002C6B  F606960001        test byte [0x96],0x1
+00002C70  7502              jnz 0x2c74
+00002C72  B400              mov ah,0x0
+00002C74  9D                popf
+00002C75  C3                ret
+00002C76  53                push bx
+00002C77  731C              jnc 0x2c95
+00002C79  F8                clc
+00002C7A  9A2E56FEE6        call 0xe6fe:0x562e
+00002C7F  F5                cmc
+00002C80  7313              jnc 0x2c95
+00002C82  8AFC              mov bh,ah
+00002C84  B44F              mov ah,0x4f
+00002C86  CD15              int 0x15
+00002C88  8AE7              mov ah,bh
+00002C8A  7209              jc 0x2c95
+00002C8C  0E                push cs
+00002C8D  E88F09            call 0x361f
+00002C90  80269600FC        and byte [0x96],0xfc
+00002C95  5B                pop bx
+00002C96  C3                ret
+00002C97  3CFE              cmp al,0xfe
+00002C99  7508              jnz 0x2ca3
+00002C9B  800E970020        or byte [0x97],0x20
+00002CA0  F8                clc
+00002CA1  EB0D              jmp short 0x2cb0
+00002CA3  3CFA              cmp al,0xfa
+00002CA5  7508              jnz 0x2caf
+00002CA7  800E970010        or byte [0x97],0x10
+00002CAC  F8                clc
+00002CAD  EB01              jmp short 0x2cb0
+00002CAF  F9                stc
+00002CB0  C3                ret
+00002CB1  7355              jnc 0x2d08
+00002CB3  F6069600C0        test byte [0x96],0xc0
+00002CB8  744D              jz 0x2d07
+00002CBA  F606960040        test byte [0x96],0x40
+00002CBF  751C              jnz 0x2cdd
+00002CC1  F606970010        test byte [0x97],0x10
+00002CC6  743F              jz 0x2d07
+00002CC8  80269700CF        and byte [0x97],0xcf
+00002CCD  802696007F        and byte [0x96],0x7f
+00002CD2  3CAB              cmp al,0xab
+00002CD4  7531              jnz 0x2d07
+00002CD6  800E960040        or byte [0x96],0x40
+00002CDB  EB27              jmp short 0x2d04
+00002CDD  80269600BF        and byte [0x96],0xbf
+00002CE2  3C85              cmp al,0x85
+00002CE4  7414              jz 0x2cfa
+00002CE6  3C54              cmp al,0x54
+00002CE8  7410              jz 0x2cfa
+00002CEA  3C41              cmp al,0x41
+00002CEC  7511              jnz 0x2cff
+00002CEE  F606960020        test byte [0x96],0x20
+00002CF3  7405              jz 0x2cfa
+00002CF5  800E170020        or byte [0x17],0x20
+00002CFA  800E960010        or byte [0x96],0x10
+00002CFF  80269600DF        and byte [0x96],0xdf
+00002D04  F8                clc
+00002D05  EB01              jmp short 0x2d08
+00002D07  F9                stc
+00002D08  C3                ret
+00002D09  53                push bx
+00002D0A  7308              jnc 0x2d14
+00002D0C  8AFC              mov bh,ah
+00002D0E  0E                push cs
+00002D0F  E8A905            call 0x32bb
+00002D12  8AE7              mov ah,bh
+00002D14  5B                pop bx
+00002D15  C3                ret
+00002D16  53                push bx
+00002D17  7322              jnc 0x2d3b
+00002D19  80269600FD        and byte [0x96],0xfd
+00002D1E  BB8D28            mov bx,0x288d
+00002D21  E8AD08            call 0x35d1
+00002D24  720C              jc 0x2d32
+00002D26  A98000            test ax,0x80
+00002D29  7504              jnz 0x2d2f
+00002D2B  0E                push cs
+00002D2C  E8F008            call 0x361f
+00002D2F  F8                clc
+00002D30  EB09              jmp short 0x2d3b
+00002D32  F8                clc
+00002D33  9A2E56FEE6        call 0xe6fe:0x562e
+00002D38  72F5              jc 0x2d2f
+00002D3A  F9                stc
+00002D3B  5B                pop bx
+00002D3C  C3                ret
+00002D3D  1D0053            sbb ax,0x5300
+00002D40  2C9D              sub al,0x9d
+00002D42  006B2C            add [bp+di+0x2c],ch
+00002D45  1DE05F            sbb ax,0x5fe0
+00002D48  2C9D              sub al,0x9d
+00002D4A  E07E              loopne 0x2dca
+00002D4C  2C38              sub al,0x38
+00002D4E  00912CB8          add [bx+di+0xb82c],dl
+00002D52  00A92C38          add [bx+di+0x382c],ch
+00002D56  E09D              loopne 0x2cf5
+00002D58  2CB8              sub al,0xb8
+00002D5A  E0BA              loopne 0x2d16
+00002D5C  2C2A              sub al,0x2a
+00002D5E  0037              add [bx],dh
+00002D60  2CAA              sub al,0xaa
+00002D62  00452C            add [di+0x2c],al
+00002D65  36003E2CB6        add [ss:0xb62c],bh
+00002D6A  004C2C            add [si+0x2c],cl
+00002D6D  3A00              cmp al,[bx+si]
+00002D6F  E72C              out 0x2c,ax
+00002D71  BA0001            mov dx,0x100
+00002D74  2D4500            sub ax,0x45
+00002D77  082D              or [di],ch
+00002D79  C500              lds ax,[bx+si]
+00002D7B  222D              and ch,[di]
+00002D7D  46                inc si
+00002D7E  003D              add [di],bh
+00002D80  2DC600            sub ax,0xc6
+00002D83  57                push di
+00002D84  2DC6E0            sub ax,0xe0c6
+00002D87  6C                insb
+00002D88  2D3700            sub ax,0x37
+00002D8B  712D              jno 0x2dba
+00002D8D  E000              loopne 0x2d8f
+00002D8F  842D              test [di],ch
+00002D91  E100              loope 0x2d93
+00002D93  8B2D              mov bp,[di]
+00002D95  FF00              inc word [bx+si]
+00002D97  92                xchg ax,dx
+00002D98  2DFFE0            sub ax,0xe0ff
+00002D9B  92                xchg ax,dx
+00002D9C  2DFFE1            sub ax,0xe1ff
+00002D9F  92                xchg ax,dx
+00002DA0  2D1CE0            sub ax,0xe01c
+00002DA3  ED                in ax,dx
+00002DA4  2D35E0            sub ax,0xe035
+00002DA7  CF                iret
+00002DA8  2D5200            sub ax,0x52
+00002DAB  9D                popf
+00002DAC  2DD200            sub ax,0xd2
+00002DAF  A92D52            test ax,0x522d
+00002DB2  E0B5              loopne 0x2d69
+00002DB4  2DD2E0            sub ax,0xe0d2
+00002DB7  C82DFFFF          enter 0xff2d,0xff
+00002DBB  57                push di
+00002DBC  52                push dx
+00002DBD  53                push bx
+00002DBE  50                push ax
+00002DBF  7328              jnc 0x2de9
+00002DC1  3C58              cmp al,0x58
+00002DC3  7723              ja 0x2de8
+00002DC5  80FC00            cmp ah,0x0
+00002DC8  751E              jnz 0x2de8
+00002DCA  A880              test al,0x80
+00002DCC  7517              jnz 0x2de5
+00002DCE  50                push ax
+00002DCF  BA0500            mov dx,0x5
+00002DD2  F7E2              mul dx
+00002DD4  054A29            add ax,0x294a
+00002DD7  8BF8              mov di,ax
+00002DD9  58                pop ax
+00002DDA  2E0FB61D          movzx bx,[cs:di]
+00002DDE  D1E3              shl bx,1
+00002DE0  2EFF973E29        call near [cs:bx+0x293e]
+00002DE5  F8                clc
+00002DE6  EB01              jmp short 0x2de9
+00002DE8  F9                stc
+00002DE9  58                pop ax
+00002DEA  5B                pop bx
+00002DEB  5A                pop dx
+00002DEC  5F                pop di
+00002DED  C3                ret
+00002DEE  B82FB9            mov ax,0xb92f
+00002DF1  2F                das
+00002DF2  2A30              sub dh,[bx+si]
+00002DF4  57                push di
+00002DF5  30B330F4          xor [bp+di+0xf430],dh
+00002DF9  3000              xor [bx+si],al
+00002DFB  FF                db 0xFF
+00002DFC  FF                db 0xFF
+00002DFD  FF                db 0xFF
+00002DFE  FF01              inc word [bx+di]
+00002E00  1B1B              sbb bx,[bp+di]
+00002E02  1BF0              sbb si,ax
+00002E04  0131              add [bx+di],si
+00002E06  21FF              and di,di
+00002E08  7801              js 0x2e0b
+00002E0A  324000            xor al,[bx+si+0x0]
+00002E0D  7901              jns 0x2e10
+00002E0F  3323              xor sp,[bp+di]
+00002E11  FF                db 0xFF
+00002E12  7A01              jpe 0x2e15
+00002E14  3424              xor al,0x24
+00002E16  FF                db 0xFF
+00002E17  7B01              jpo 0x2e1a
+00002E19  3525FF            xor ax,0xff25
+00002E1C  7C01              jl 0x2e1f
+00002E1E  365E              ss pop si
+00002E20  1E                push ds
+00002E21  7D01              jnl 0x2e24
+00002E23  37                aaa
+00002E24  26                db 0x26
+00002E25  FF                db 0xFF
+00002E26  7E01              jng 0x2e29
+00002E28  382A              cmp [bp+si],ch
+00002E2A  FF                db 0xFF
+00002E2B  7F01              jg 0x2e2e
+00002E2D  3928              cmp [bx+si],bp
+00002E2F  FF800130          inc word [bx+si+0x3001]
+00002E33  29FF              sub di,di
+00002E35  81012D5F          add word [bx+di],0x5f2d
+00002E39  1F                pop ds
+00002E3A  82                db 0x82
+00002E3B  013D              add [di],di
+00002E3D  2BFF              sub di,di
+00002E3F  830108            add word [bx+di],byte +0x8
+00002E42  087FF0            or [bx-0x10],bh
+00002E45  0409              add al,0x9
+00002E47  0094A501          add [si+0x1a5],dl
+00002E4B  7151              jno 0x2e9e
+00002E4D  1110              adc [bx+si],dx
+00002E4F  017757            add [bx+0x57],si
+00002E52  17                pop ss
+00002E53  1101              adc [bx+di],ax
+00002E55  6545              gs inc bp
+00002E57  051201            add ax,0x112
+00002E5A  7252              jc 0x2eae
+00002E5C  1213              adc dl,[bp+di]
+00002E5E  017454            add [si+0x54],si
+00002E61  1414              adc al,0x14
+00002E63  017959            add [bx+di+0x59],di
+00002E66  1915              sbb [di],dx
+00002E68  017555            add [di+0x55],si
+00002E6B  151601            adc ax,0x116
+00002E6E  6949091701        imul cx,[bx+di+0x9],word 0x117
+00002E73  6F                outsw
+00002E74  4F                dec di
+00002E75  0F1801            prefetchnta [bx+di]
+00002E78  7050              jo 0x2eca
+00002E7A  1019              adc [bx+di],bl
+00002E7C  015B7B            add [bp+di+0x7b],bx
+00002E7F  1BF0              sbb si,ax
+00002E81  015D7D            add [di+0x7d],bx
+00002E84  1DF001            sbb ax,0x1f0
+00002E87  0D0D0A            or ax,0xa0d
+00002E8A  F000FF            lock add bh,bh
+00002E8D  FF                db 0xFF
+00002E8E  FF                db 0xFF
+00002E8F  FF01              inc word [bx+di]
+00002E91  61                popa
+00002E92  41                inc cx
+00002E93  011E0173          add [0x7301],bx
+00002E97  53                push bx
+00002E98  131F              adc bx,[bx]
+00002E9A  016444            add [si+0x44],sp
+00002E9D  0420              add al,0x20
+00002E9F  016646            add [bp+0x46],sp
+00002EA2  06                push es
+00002EA3  2101              and [bx+di],ax
+00002EA5  6747              a32 inc di
+00002EA7  07                pop es
+00002EA8  2201              and al,[bx+di]
+00002EAA  684808            push word 0x848
+00002EAD  2301              and ax,[bx+di]
+00002EAF  6A4A              push byte +0x4a
+00002EB1  0A24              or ah,[si]
+00002EB3  016B4B            add [bp+di+0x4b],bp
+00002EB6  0B25              or sp,[di]
+00002EB8  016C4C            add [si+0x4c],bp
+00002EBB  0C26              or al,0x26
+00002EBD  013B              add [bp+di],di
+00002EBF  3AFF              cmp bh,bh
+00002EC1  F00127            lock add [bx],sp
+00002EC4  22FF              and bh,bh
+00002EC6  F001607E          lock add [bx+si+0x7e],sp
+00002ECA  FFF0              push ax
+00002ECC  00FF              add bh,bh
+00002ECE  FF                db 0xFF
+00002ECF  FF                db 0xFF
+00002ED0  FF01              inc word [bx+di]
+00002ED2  5C                pop sp
+00002ED3  7C1C              jl 0x2ef1
+00002ED5  F0017A5A          lock add [bp+si+0x5a],di
+00002ED9  1A2C              sbb ch,[si]
+00002EDB  017858            add [bx+si+0x58],di
+00002EDE  182D              sbb [di],ch
+00002EE0  016343            add [bp+di+0x43],sp
+00002EE3  032E0176          add bp,[0x7601]
+00002EE7  56                push si
+00002EE8  16                push ss
+00002EE9  2F                das
+00002EEA  016242            add [bp+si+0x42],sp
+00002EED  0230              add dh,[bx+si]
+00002EEF  016E4E            add [bp+0x4e],bp
+00002EF2  0E                push cs
+00002EF3  3101              xor [bx+di],ax
+00002EF5  6D                insw
+00002EF6  4D                dec bp
+00002EF7  0D3201            or ax,0x132
+00002EFA  2C3C              sub al,0x3c
+00002EFC  FFF0              push ax
+00002EFE  012E3EFF          add [0xff3e],bp
+00002F02  F0012F            lock add [bx],bp
+00002F05  3F                aas
+00002F06  FFF0              push ax
+00002F08  00FF              add bh,bh
+00002F0A  FF                db 0xFF
+00002F0B  FF                db 0xFF
+00002F0C  FF04              inc word [si]
+00002F0E  2A2A              sub ch,[bp+si]
+00002F10  96                xchg ax,si
+00002F11  F000FF            lock add bh,bh
+00002F14  FF                db 0xFF
+00002F15  FF                db 0xFF
+00002F16  FF05              inc word [di]
+00002F18  2020              and [bx+si],ah
+00002F1A  2020              and [bx+si],ah
+00002F1C  00FF              add bh,bh
+00002F1E  FF                db 0xFF
+00002F1F  FF                db 0xFF
+00002F20  FF02              inc word [bp+si]
+00002F22  3B545E            cmp dx,[si+0x5e]
+00002F25  68023C            push word 0x3c02
+00002F28  55                push bp
+00002F29  5F                pop di
+00002F2A  69023D56          imul ax,[bp+si],word 0x563d
+00002F2E  60                pusha
+00002F2F  6A02              push byte +0x2
+00002F31  3E57              ds push di
+00002F33  61                popa
+00002F34  6B023F            imul ax,[bp+si],byte +0x3f
+00002F37  58                pop ax
+00002F38  626C02            bound bp,[si+0x2]
+00002F3B  40                inc ax
+00002F3C  59                pop cx
+00002F3D  636D02            arpl [di+0x2],bp
+00002F40  41                inc cx
+00002F41  5A                pop dx
+00002F42  646E              fs outsb
+00002F44  02425B            add al,[bp+si+0x5b]
+00002F47  656F              gs outsw
+00002F49  02435C            add al,[bp+di+0x5c]
+00002F4C  667002            o32 jo 0x2f51
+00002F4F  44                inc sp
+00002F50  5D                pop bp
+00002F51  677100            a32 jno 0x2f54
+00002F54  FF                db 0xFF
+00002F55  FF                db 0xFF
+00002F56  FF                db 0xFF
+00002F57  FF00              inc word [bx+si]
+00002F59  FF                db 0xFF
+00002F5A  FF                db 0xFF
+00002F5B  FF                db 0xFF
+00002F5C  FF03              inc word [bp+di]
+00002F5E  0037              add [bx],dh
+00002F60  7707              ja 0x2f69
+00002F62  0300              add ax,[bx+si]
+00002F64  388D0803          cmp [di+0x308],cl
+00002F68  0039              add [bx+di],bh
+00002F6A  8409              test [bx+di],cl
+00002F6C  042D              add al,0x2d
+00002F6E  2D8EF0            sub ax,0xf08e
+00002F71  0300              add ax,[bx+si]
+00002F73  3473              xor al,0x73
+00002F75  0403              add al,0x3
+00002F77  F0358F05          lock xor ax,0x58f
+00002F7B  0300              add ax,[bx+si]
+00002F7D  367406            ss jz 0x2f86
+00002F80  042B              add al,0x2b
+00002F82  2B90F003          sub dx,[bx+si+0x3f0]
+00002F86  0031              add [bx+di],dh
+00002F88  7501              jnz 0x2f8b
+00002F8A  0300              add ax,[bx+si]
+00002F8C  32910203          xor dl,[bx+di+0x302]
+00002F90  0033              add [bp+di],dh
+00002F92  7603              jna 0x2f97
+00002F94  0300              add ax,[bx+si]
+00002F96  30920003          xor [bp+si+0x300],dl
+00002F9A  002E93FF          add [0xff93],ch
+00002F9E  00FF              add bh,bh
+00002FA0  FF                db 0xFF
+00002FA1  FF                db 0xFF
+00002FA2  FF00              inc word [bx+si]
+00002FA4  FF                db 0xFF
+00002FA5  FF                db 0xFF
+00002FA6  FF                db 0xFF
+00002FA7  FF01              inc word [bx+di]
+00002FA9  5C                pop sp
+00002FAA  7CFF              jl 0x2fab
+00002FAC  FF02              inc word [bp+si]
+00002FAE  8587898B          test [bx+0x8b89],ax
+00002FB2  0286888A          add al,[bp+0x8a88]
+00002FB6  8C00              mov [bx+si],es
+00002FB8  FF                db 0xFF
+00002FB9  FF                db 0xFF
+00002FBA  FF                db 0xFF
+00002FBB  FF5350            call near [bp+di+0x50]
+00002FBE  733E              jnc 0x2ffe
+00002FC0  80FCE0            cmp ah,0xe0
+00002FC3  7538              jnz 0x2ffd
+00002FC5  A880              test al,0x80
+00002FC7  7531              jnz 0x2ffa
+00002FC9  BB4E2B            mov bx,0x2b4e
+00002FCC  83C303            add bx,byte +0x3
+00002FCF  2E803FFF          cmp byte [cs:bx],0xff
+00002FD3  7428              jz 0x2ffd
+00002FD5  2E3807            cmp [cs:bx],al
+00002FD8  75F2              jnz 0x2fcc
+00002FDA  2E8A6702          mov ah,[cs:bx+0x2]
+00002FDE  32C0              xor al,al
+00002FE0  F606170008        test byte [0x17],0x8
+00002FE5  7510              jnz 0x2ff7
+00002FE7  2E8A6701          mov ah,[cs:bx+0x1]
+00002FEB  B0E0              mov al,0xe0
+00002FED  F606170004        test byte [0x17],0x4
+00002FF2  7503              jnz 0x2ff7
+00002FF4  2E8A27            mov ah,[cs:bx]
+00002FF7  E8F005            call 0x35ea
+00002FFA  F8                clc
+00002FFB  EB01              jmp short 0x2ffe
+00002FFD  F9                stc
+00002FFE  58                pop ax
+00002FFF  5B                pop bx
+00003000  C3                ret
+00003001  47                inc di
+00003002  7797              ja 0x2f9b
+00003004  48                dec ax
+00003005  8D984984          lea bx,[bx+si+0x8449]
+00003009  99                cwd
+0000300A  4B                dec bx
+0000300B  739B              jnc 0x2fa8
+0000300D  4D                dec bp
+0000300E  749D              jz 0x2fad
+00003010  4F                dec di
+00003011  759F              jnz 0x2fb2
+00003013  50                push ax
+00003014  91                xchg ax,cx
+00003015  A05176            mov al,[0x7651]
+00003018  A15292            mov ax,[0x9252]
+0000301B  A25393            mov [0x9353],al
+0000301E  A3FF53            mov [0x53ff],ax
+00003021  F8                clc
+00003022  9A2E56FEE6        call 0xe6fe:0x562e
+00003027  7212              jc 0x303b
+00003029  BB8D2B            mov bx,0x2b8d
+0000302C  E8A205            call 0x35d1
+0000302F  EB0A              jmp short 0x303b
+00003031  3DC5E1            cmp ax,0xe1c5
+00003034  7505              jnz 0x303b
+00003036  80269600FE        and byte [0x96],0xfe
+0000303B  5B                pop bx
+0000303C  C3                ret
+0000303D  C6                db 0xC6
+0000303E  1DA32B            sbb ax,0x2ba3
+00003041  54                push sp
+00003042  00BB2BD4          add [bp+di+0xd42b],bh
+00003046  00DE              add dh,bl
+00003048  2B37              sub si,[bx]
+0000304A  E0FA              loopne 0x3046
+0000304C  2BC5              sub ax,bp
+0000304E  E11A              loope 0x306a
+00003050  2CFF              sub al,0xff
+00003052  FF5080            call near [bx+si-0x80]
+00003055  0E                push cs
+00003056  7100              jno 0x3058
+00003058  80B81E00A3        cmp byte [bx+si+0x1e],0xa3
+0000305D  1A00              sbb al,[bx+si]
+0000305F  A31C00            mov [0x1c],ax
+00003062  CD1B              int 0x1b
+00003064  33C0              xor ax,ax
+00003066  E88105            call 0x35ea
+00003069  58                pop ax
+0000306A  C3                ret
+0000306B  50                push ax
+0000306C  80261800F7        and byte [0x18],0xf7
+00003071  0E                push cs
+00003072  E8EB05            call 0x3660
+00003075  7415              jz 0x308c
+00003077  F606180004        test byte [0x18],0x4
+0000307C  750E              jnz 0x308c
+0000307E  800E180004        or byte [0x18],0x4
+00003083  0E                push cs
+00003084  E89805            call 0x361f
+00003087  B80085            mov ax,0x8500
+0000308A  CD15              int 0x15
+0000308C  58                pop ax
+0000308D  C3                ret
+0000308E  50                push ax
+0000308F  80261800F7        and byte [0x18],0xf7
+00003094  0E                push cs
+00003095  E8C805            call 0x3660
+00003098  740E              jz 0x30a8
+0000309A  80261800FB        and byte [0x18],0xfb
+0000309F  0E                push cs
+000030A0  E87C05            call 0x361f
+000030A3  B80185            mov ax,0x8501
+000030A6  CD15              int 0x15
+000030A8  58                pop ax
+000030A9  C3                ret
+000030AA  50                push ax
+000030AB  80261800F7        and byte [0x18],0xf7
+000030B0  F606960010        test byte [0x96],0x10
+000030B5  740F              jz 0x30c6
+000030B7  F606170004        test byte [0x17],0x4
+000030BC  7408              jz 0x30c6
+000030BE  B80072            mov ax,0x7200
+000030C1  E82605            call 0x35ea
+000030C4  EB02              jmp short 0x30c8
+000030C6  CD05              int 0x5
+000030C8  58                pop ax
+000030C9  C3                ret
+000030CA  80269600FE        and byte [0x96],0xfe
+000030CF  F606180008        test byte [0x18],0x8
+000030D4  7510              jnz 0x30e6
+000030D6  800E180008        or byte [0x18],0x8
+000030DB  0E                push cs
+000030DC  E84005            call 0x361f
+000030DF  F606180008        test byte [0x18],0x8
+000030E4  75F9              jnz 0x30df
+000030E6  C3                ret
+000030E7  800E170002        or byte [0x17],0x2
+000030EC  F8                clc
+000030ED  C3                ret
+000030EE  800E170001        or byte [0x17],0x1
+000030F3  F8                clc
+000030F4  C3                ret
+000030F5  80261700FD        and byte [0x17],0xfd
+000030FA  F8                clc
+000030FB  C3                ret
+000030FC  80261700FE        and byte [0x17],0xfe
+00003101  F8                clc
+00003102  C3                ret
+00003103  800E170004        or byte [0x17],0x4
+00003108  800E180001        or byte [0x18],0x1
+0000310D  F8                clc
+0000310E  C3                ret
+0000310F  800E170004        or byte [0x17],0x4
+00003114  800E960004        or byte [0x96],0x4
+00003119  F8                clc
+0000311A  C3                ret
+0000311B  80261800FE        and byte [0x18],0xfe
+00003120  F606960004        test byte [0x96],0x4
+00003125  7505              jnz 0x312c
+00003127  80261700FB        and byte [0x17],0xfb
+0000312C  F8                clc
+0000312D  C3                ret
+0000312E  80269600FB        and byte [0x96],0xfb
+00003133  F606180001        test byte [0x18],0x1
+00003138  7505              jnz 0x313f
+0000313A  80261700FB        and byte [0x17],0xfb
+0000313F  F8                clc
+00003140  C3                ret
+00003141  800E170008        or byte [0x17],0x8
+00003146  800E180002        or byte [0x18],0x2
+0000314B  F8                clc
+0000314C  C3                ret
+0000314D  800E170008        or byte [0x17],0x8
+00003152  800E960008        or byte [0x96],0x8
+00003157  F8                clc
+00003158  C3                ret
+00003159  80261800FD        and byte [0x18],0xfd
+0000315E  F606960008        test byte [0x96],0x8
+00003163  7503              jnz 0x3168
+00003165  E81300            call 0x317b
+00003168  F8                clc
+00003169  C3                ret
+0000316A  80269600F7        and byte [0x96],0xf7
+0000316F  F606180002        test byte [0x18],0x2
+00003174  7503              jnz 0x3179
+00003176  E80200            call 0x317b
+00003179  F8                clc
+0000317A  C3                ret
+0000317B  50                push ax
+0000317C  80261700F7        and byte [0x17],0xf7
+00003181  803E190000        cmp byte [0x19],0x0
+00003186  740D              jz 0x3195
+00003188  0FB6061900        movzx ax,[0x19]
+0000318D  E85A04            call 0x35ea
+00003190  8026190000        and byte [0x19],0x0
+00003195  58                pop ax
+00003196  C3                ret
+00003197  F606170004        test byte [0x17],0x4
+0000319C  7511              jnz 0x31af
+0000319E  F606180040        test byte [0x18],0x40
+000031A3  750A              jnz 0x31af
+000031A5  800E180040        or byte [0x18],0x40
+000031AA  8036170040        xor byte [0x17],0x40
+000031AF  F8                clc
+000031B0  C3                ret
+000031B1  80261800BF        and byte [0x18],0xbf
+000031B6  F8                clc
+000031B7  C3                ret
+000031B8  F606170004        test byte [0x17],0x4
+000031BD  7511              jnz 0x31d0
+000031BF  F606180020        test byte [0x18],0x20
+000031C4  750A              jnz 0x31d0
+000031C6  800E180020        or byte [0x18],0x20
+000031CB  8036170020        xor byte [0x17],0x20
+000031D0  F8                clc
+000031D1  C3                ret
+000031D2  F606180020        test byte [0x18],0x20
+000031D7  750D              jnz 0x31e6
+000031D9  F606960010        test byte [0x96],0x10
+000031DE  7506              jnz 0x31e6
+000031E0  B8C5E1            mov ax,0xe1c5
+000031E3  F9                stc
+000031E4  EB06              jmp short 0x31ec
+000031E6  80261800DF        and byte [0x18],0xdf
+000031EB  F8                clc
+000031EC  C3                ret
+000031ED  F606170004        test byte [0x17],0x4
+000031F2  7511              jnz 0x3205
+000031F4  F606180010        test byte [0x18],0x10
+000031F9  750A              jnz 0x3205
+000031FB  800E180010        or byte [0x18],0x10
+00003200  8036170010        xor byte [0x17],0x10
+00003205  F8                clc
+00003206  C3                ret
+00003207  F606180010        test byte [0x18],0x10
+0000320C  7507              jnz 0x3215
+0000320E  F606960010        test byte [0x96],0x10
+00003213  7407              jz 0x321c
+00003215  80261800EF        and byte [0x18],0xef
+0000321A  F8                clc
+0000321B  C3                ret
+0000321C  B8C61D            mov ax,0x1dc6
+0000321F  F8                clc
+00003220  C3                ret
+00003221  F606960010        test byte [0x96],0x10
+00003226  750A              jnz 0x3232
+00003228  F606170004        test byte [0x17],0x4
+0000322D  7403              jz 0x3232
+0000322F  B837E0            mov ax,0xe037
+00003232  F9                stc
+00003233  C3                ret
+00003234  800E960012        or byte [0x96],0x12
+00003239  F8                clc
+0000323A  C3                ret
+0000323B  800E960011        or byte [0x96],0x11
+00003240  F8                clc
+00003241  C3                ret
+00003242  50                push ax
+00003243  B001              mov al,0x1
+00003245  9A5FE200F0        call 0xf000:0xe25f
+0000324A  58                pop ax
+0000324B  F8                clc
+0000324C  C3                ret
+0000324D  F606170020        test byte [0x17],0x20
+00003252  7503              jnz 0x3257
+00003254  E80E00            call 0x3265
+00003257  F9                stc
+00003258  C3                ret
+00003259  F606170020        test byte [0x17],0x20
+0000325E  7503              jnz 0x3263
+00003260  E81500            call 0x3278
+00003263  F9                stc
+00003264  C3                ret
+00003265  F606180080        test byte [0x18],0x80
+0000326A  750A              jnz 0x3276
+0000326C  800E180080        or byte [0x18],0x80
+00003271  8036170080        xor byte [0x17],0x80
+00003276  F9                stc
+00003277  C3                ret
+00003278  802618007F        and byte [0x18],0x7f
+0000327D  F8                clc
+0000327E  C3                ret
+0000327F  50                push ax
+00003280  B800A4            mov ax,0xa400
+00003283  F606170008        test byte [0x17],0x8
+00003288  750D              jnz 0x3297
+0000328A  B80095            mov ax,0x9500
+0000328D  F606170004        test byte [0x17],0x4
+00003292  7503              jnz 0x3297
+00003294  B82FE0            mov ax,0xe02f
+00003297  E85003            call 0x35ea
+0000329A  58                pop ax
+0000329B  F8                clc
+0000329C  C3                ret
+0000329D  50                push ax
+0000329E  B800A6            mov ax,0xa600
+000032A1  F606170008        test byte [0x17],0x8
+000032A6  750D              jnz 0x32b5
+000032A8  B80AE0            mov ax,0xe00a
+000032AB  F606170004        test byte [0x17],0x4
+000032B0  7503              jnz 0x32b5
+000032B2  B80DE0            mov ax,0xe00d
+000032B5  E83203            call 0x35ea
+000032B8  58                pop ax
+000032B9  F8                clc
+000032BA  C3                ret
+000032BB  1E                push ds
+000032BC  53                push bx
+000032BD  2E8E1ECF25        mov ds,[cs:0x25cf]
+000032C2  E89AF9            call 0x2c5f
+000032C5  0E                push cs
+000032C6  E89703            call 0x3660
+000032C9  7550              jnz 0x331b
+000032CB  50                push ax
+000032CC  0CFF              or al,0xff
+000032CE  9AF6216051        call 0x5160:0x21f6
+000032D3  58                pop ax
+000032D4  7445              jz 0x331b
+000032D6  F606180004        test byte [0x18],0x4
+000032DB  755B              jnz 0x3338
+000032DD  E83901            call 0x3419
+000032E0  80E300            and bl,0x0
+000032E3  F9                stc
+000032E4  E86000            call 0x3347
+000032E7  9AC730D678        call 0x78d6:0x30c7
+000032EC  9A363E00F0        call 0xf000:0x3e36
+000032F1  731D              jnc 0x3310
+000032F3  7543              jnz 0x3338
+000032F5  F70615000040      test word [0x15],0x4000
+000032FB  753A              jnz 0x3337
+000032FD  9A3834FEE6        call 0xe6fe:0x3438
+00003302  730C              jnc 0x3310
+00003304  E81E01            call 0x3425
+00003307  7307              jnc 0x3310
+00003309  9A3D8D00F0        call 0xf000:0x8d3d
+0000330E  720B              jc 0x331b
+00003310  0E                push cs
+00003311  E80B03            call 0x361f
+00003314  80269600FC        and byte [0x96],0xfc
+00003319  EB1D              jmp short 0x3338
+0000331B  F9                stc
+0000331C  E8BD27            call 0x5adc
+0000331F  7317              jnc 0x3338
+00003321  F606170008        test byte [0x17],0x8
+00003326  740F              jz 0x3337
+00003328  F606170004        test byte [0x17],0x4
+0000332D  7408              jz 0x3337
+0000332F  BB8D2E            mov bx,0x2e8d
+00003332  E89C02            call 0x35d1
+00003335  EB01              jmp short 0x3338
+00003337  F9                stc
+00003338  B44F              mov ah,0x4f
+0000333A  5B                pop bx
+0000333B  1F                pop ds
+0000333C  CB                retf
+0000333D  53                push bx
+0000333E  E0B1              loopne 0x32f1
+00003340  2E53              cs push bx
+00003342  00B12EFF          add [bx+di+0xff2e],dh
+00003346  FF9C603C          call far [si+0x3c60]
+0000334A  3C75              cmp al,0x75
+0000334C  11810E15          adc [bx+di+0x150e],ax
+00003350  0000              add [bx+si],al
+00003352  04B0              add al,0xb0
+00003354  8180E300F99A      add word [bx+si+0xe3],0x9af9
+0000335A  C7                db 0xC7
+0000335B  30D6              xor dh,dl
+0000335D  7861              js 0x33c0
+0000335F  9D                popf
+00003360  C3                ret
+00003361  F8                clc
+00003362  9A2E56FEE6        call 0xe6fe:0x562e
+00003367  7302              jnc 0x336b
+00003369  F8                clc
+0000336A  C3                ret
+0000336B  9A9E3400F0        call 0xf000:0x349e
+00003370  9A053800F0        call 0xf000:0x3805
+00003375  E82300            call 0x339b
+00003378  FA                cli
+00003379  80261800F7        and byte [0x18],0xf7
+0000337E  80269600FC        and byte [0x96],0xfc
+00003383  C70672003412      mov word [0x72],0x1234
+00003389  9A0833FEE6        call 0xe6fe:0x3308
+0000338E  9A119D00F0        call 0xf000:0x9d11
+00003393  E84727            call 0x5add
+00003396  EA0000FFFF        jmp 0xffff:0x0
+0000339B  60                pusha
+0000339C  66B890FA0080      mov eax,0x8000fa90
+000033A2  BAF80C            mov dx,0xcf8
+000033A5  66EF              out dx,eax
+000033A7  BAFC0C            mov dx,0xcfc
+000033AA  66ED              in eax,dx
+000033AC  66C1E810          shr eax,0x10
+000033B0  2411              and al,0x11
+000033B2  3C11              cmp al,0x11
+000033B4  7561              jnz 0x3417
+000033B6  66B810FA0080      mov eax,0x8000fa10
+000033BC  BAF80C            mov dx,0xcf8
+000033BF  66EF              out dx,eax
+000033C1  BAFC0C            mov dx,0xcfc
+000033C4  ED                in ax,dx
+000033C5  83E0F8            and ax,byte -0x8
+000033C8  8BD8              mov bx,ax
+000033CA  66B814FA0080      mov eax,0x8000fa14
+000033D0  BAF80C            mov dx,0xcf8
+000033D3  66EF              out dx,eax
+000033D5  BAFC0C            mov dx,0xcfc
+000033D8  ED                in ax,dx
+000033D9  83E0FC            and ax,byte -0x4
+000033DC  83C802            or ax,byte +0x2
+000033DF  8BC8              mov cx,ax
+000033E1  8BD3              mov dx,bx
+000033E3  83C206            add dx,byte +0x6
+000033E6  B0A0              mov al,0xa0
+000033E8  EE                out dx,al
+000033E9  8BD3              mov dx,bx
+000033EB  83C202            add dx,byte +0x2
+000033EE  B006              mov al,0x6
+000033F0  EE                out dx,al
+000033F1  8BD3              mov dx,bx
+000033F3  83C201            add dx,byte +0x1
+000033F6  B090              mov al,0x90
+000033F8  EE                out dx,al
+000033F9  8BD3              mov dx,bx
+000033FB  83C207            add dx,byte +0x7
+000033FE  B0EF              mov al,0xef
+00003400  EE                out dx,al
+00003401  8BD1              mov dx,cx
+00003403  33DB              xor bx,bx
+00003405  33C9              xor cx,cx
+00003407  E6ED              out 0xed,al
+00003409  E6ED              out 0xed,al
+0000340B  EC                in al,dx
+0000340C  24C0              and al,0xc0
+0000340E  3C40              cmp al,0x40
+00003410  7405              jz 0x3417
+00003412  E2F3              loop 0x3407
+00003414  4B                dec bx
+00003415  75EE              jnz 0x3405
+00003417  61                popa
+00003418  C3                ret
+00003419  3C81              cmp al,0x81
+0000341B  7506              jnz 0x3423
+0000341D  810E15000010      or word [0x15],0x1000
+00003423  F9                stc
+00003424  C3                ret
+00003425  50                push ax
+00003426  3C3C              cmp al,0x3c
+00003428  7523              jnz 0x344d
+0000342A  F70615000004      test word [0x15],0x400
+00003430  751B              jnz 0x344d
+00003432  F60617000C        test byte [0x17],0xc
+00003437  7514              jnz 0x344d
+00003439  0E                push cs
+0000343A  E81300            call 0x3450
+0000343D  750E              jnz 0x344d
+0000343F  810E15000004      or word [0x15],0x400
+00003445  9AA3486051        call 0x5160:0x48a3
+0000344A  F8                clc
+0000344B  EB01              jmp short 0x344e
+0000344D  F9                stc
+0000344E  58                pop ax
+0000344F  C3                ret
+00003450  06                push es
+00003451  50                push ax
+00003452  B800F0            mov ax,0xf000
+00003455  8EC0              mov es,ax
+00003457  26F706E1762000    test word [es:0x76e1],0x20
+0000345E  7505              jnz 0x3465
+00003460  9A119D00F0        call 0xf000:0x9d11
+00003465  58                pop ax
+00003466  07                pop es
+00003467  CB                retf
+00003468  C3                ret
+00003469  53                push bx
+0000346A  50                push ax
+0000346B  8AE0              mov ah,al
+0000346D  BB0400            mov bx,0x4
+00003470  F606170008        test byte [0x17],0x8
+00003475  740F              jz 0x3486
+00003477  B0F0              mov al,0xf0
+00003479  2E8039F0          cmp byte [cs:bx+di],0xf0
+0000347D  744F              jz 0x34ce
+0000347F  2E8A21            mov ah,[cs:bx+di]
+00003482  32C0              xor al,al
+00003484  EB48              jmp short 0x34ce
+00003486  4B                dec bx
+00003487  F606170004        test byte [0x17],0x4
+0000348C  7405              jz 0x3493
+0000348E  2E8A01            mov al,[cs:bx+di]
+00003491  EB3B              jmp short 0x34ce
+00003493  4B                dec bx
+00003494  F606170003        test byte [0x17],0x3
+00003499  741A              jz 0x34b5
+0000349B  2E807D0241        cmp byte [cs:di+0x2],0x41
+000034A0  720E              jc 0x34b0
+000034A2  2E807D025A        cmp byte [cs:di+0x2],0x5a
+000034A7  7707              ja 0x34b0
+000034A9  F606170040        test byte [0x17],0x40
+000034AE  751A              jnz 0x34ca
+000034B0  2E8A01            mov al,[cs:bx+di]
+000034B3  EB19              jmp short 0x34ce
+000034B5  2E807D0241        cmp byte [cs:di+0x2],0x41
+000034BA  720E              jc 0x34ca
+000034BC  2E807D025A        cmp byte [cs:di+0x2],0x5a
+000034C1  7707              ja 0x34ca
+000034C3  F606170040        test byte [0x17],0x40
+000034C8  75E6              jnz 0x34b0
+000034CA  4B                dec bx
+000034CB  2E8A01            mov al,[cs:bx+di]
+000034CE  2E8039FF          cmp byte [cs:bx+di],0xff
+000034D2  7403              jz 0x34d7
+000034D4  E81301            call 0x35ea
+000034D7  58                pop ax
+000034D8  5B                pop bx
+000034D9  C3                ret
+000034DA  50                push ax
+000034DB  32C0              xor al,al
+000034DD  2E8A6504          mov ah,[cs:di+0x4]
+000034E1  F606170008        test byte [0x17],0x8
+000034E6  751A              jnz 0x3502
+000034E8  2E8A6503          mov ah,[cs:di+0x3]
+000034EC  F606170004        test byte [0x17],0x4
+000034F1  750F              jnz 0x3502
+000034F3  2E8A6502          mov ah,[cs:di+0x2]
+000034F7  F606170003        test byte [0x17],0x3
+000034FC  7504              jnz 0x3502
+000034FE  2E8A6501          mov ah,[cs:di+0x1]
+00003502  E8E500            call 0x35ea
+00003505  58                pop ax
+00003506  C3                ret
+00003507  53                push bx
+00003508  50                push ax
+00003509  BB0400            mov bx,0x4
+0000350C  F606170008        test byte [0x17],0x8
+00003511  7414              jz 0x3527
+00003513  2E8039FF          cmp byte [cs:bx+di],0xff
+00003517  7447              jz 0x3560
+00003519  2E8A01            mov al,[cs:bx+di]
+0000351C  8A261900          mov ah,[0x19]
+00003520  D50A              aad
+00003522  A21900            mov [0x19],al
+00003525  EB39              jmp short 0x3560
+00003527  4B                dec bx
+00003528  F606170004        test byte [0x17],0x4
+0000352D  7407              jz 0x3536
+0000352F  2E8A21            mov ah,[cs:bx+di]
+00003532  32C0              xor al,al
+00003534  EB21              jmp short 0x3557
+00003536  4B                dec bx
+00003537  8AE0              mov ah,al
+00003539  F606170003        test byte [0x17],0x3
+0000353E  740C              jz 0x354c
+00003540  F606170020        test byte [0x17],0x20
+00003545  750C              jnz 0x3553
+00003547  2E8A01            mov al,[cs:bx+di]
+0000354A  EB0B              jmp short 0x3557
+0000354C  F606170020        test byte [0x17],0x20
+00003551  75F4              jnz 0x3547
+00003553  4B                dec bx
+00003554  2E8A01            mov al,[cs:bx+di]
+00003557  2E8039FF          cmp byte [cs:bx+di],0xff
+0000355B  7403              jz 0x3560
+0000355D  E88A00            call 0x35ea
+00003560  58                pop ax
+00003561  5B                pop bx
+00003562  C3                ret
+00003563  53                push bx
+00003564  50                push ax
+00003565  BB0400            mov bx,0x4
+00003568  F606170008        test byte [0x17],0x8
+0000356D  740C              jz 0x357b
+0000356F  2E8039F0          cmp byte [cs:bx+di],0xf0
+00003573  750E              jnz 0x3583
+00003575  8AE0              mov ah,al
+00003577  B0F0              mov al,0xf0
+00003579  EB1D              jmp short 0x3598
+0000357B  4B                dec bx
+0000357C  F606170004        test byte [0x17],0x4
+00003581  7407              jz 0x358a
+00003583  2E8A21            mov ah,[cs:bx+di]
+00003586  32C0              xor al,al
+00003588  EB0E              jmp short 0x3598
+0000358A  4B                dec bx
+0000358B  F606170003        test byte [0x17],0x3
+00003590  7501              jnz 0x3593
+00003592  4B                dec bx
+00003593  8AE0              mov ah,al
+00003595  2E8A01            mov al,[cs:bx+di]
+00003598  2E8039FF          cmp byte [cs:bx+di],0xff
+0000359C  7403              jz 0x35a1
+0000359E  E84900            call 0x35ea
+000035A1  58                pop ax
+000035A2  5B                pop bx
+000035A3  C3                ret
+000035A4  50                push ax
+000035A5  8AE0              mov ah,al
+000035A7  2E8A4504          mov al,[cs:di+0x4]
+000035AB  F606170008        test byte [0x17],0x8
+000035B0  751A              jnz 0x35cc
+000035B2  2E8A4503          mov al,[cs:di+0x3]
+000035B6  F606170004        test byte [0x17],0x4
+000035BB  750F              jnz 0x35cc
+000035BD  2E8A4502          mov al,[cs:di+0x2]
+000035C1  F606170003        test byte [0x17],0x3
+000035C6  7504              jnz 0x35cc
+000035C8  2E8A4501          mov al,[cs:di+0x1]
+000035CC  E81B00            call 0x35ea
+000035CF  58                pop ax
+000035D0  C3                ret
+000035D1  83EB04            sub bx,byte +0x4
+000035D4  83C304            add bx,byte +0x4
+000035D7  2E833FFF          cmp word [cs:bx],byte -0x1
+000035DB  740B              jz 0x35e8
+000035DD  2E3907            cmp [cs:bx],ax
+000035E0  75F2              jnz 0x35d4
+000035E2  2EFF5702          call near [cs:bx+0x2]
+000035E6  EB01              jmp short 0x35e9
+000035E8  F9                stc
+000035E9  C3                ret
+000035EA  1E                push ds
+000035EB  51                push cx
+000035EC  50                push ax
+000035ED  2E8E1ECF25        mov ds,[cs:0x25cf]
+000035F2  F606180008        test byte [0x18],0x8
+000035F7  7407              jz 0x3600
+000035F9  80261800F7        and byte [0x18],0xf7
+000035FE  EB1B              jmp short 0x361b
+00003600  8BC8              mov cx,ax
+00003602  E85623            call 0x595b
+00003605  3C00              cmp al,0x0
+00003607  7409              jz 0x3612
+00003609  B001              mov al,0x1
+0000360B  9A5FE200F0        call 0xf000:0xe25f
+00003610  EB09              jmp short 0x361b
+00003612  B80291            mov ax,0x9102
+00003615  CD15              int 0x15
+00003617  0E                push cs
+00003618  E80400            call 0x361f
+0000361B  58                pop ax
+0000361C  59                pop cx
+0000361D  1F                pop ds
+0000361E  C3                ret
+0000361F  9C                pushf
+00003620  1E                push ds
+00003621  51                push cx
+00003622  50                push ax
+00003623  2E8E1ECF25        mov ds,[cs:0x25cf]
+00003628  F606D60040        test byte [0xd6],0x40
+0000362D  742C              jz 0x365b
+0000362F  E461              in al,0x61
+00003631  8AE0              mov ah,al
+00003633  24FC              and al,0xfc
+00003635  E661              out 0x61,al
+00003637  B90D00            mov cx,0xd
+0000363A  9A0D9D00F0        call 0xf000:0x9d0d
+0000363F  0C02              or al,0x2
+00003641  E661              out 0x61,al
+00003643  B90D00            mov cx,0xd
+00003646  9A0D9D00F0        call 0xf000:0x9d0d
+0000364B  24FD              and al,0xfd
+0000364D  E661              out 0x61,al
+0000364F  B90D00            mov cx,0xd
+00003652  9A0D9D00F0        call 0xf000:0x9d0d
+00003657  8AC4              mov al,ah
+00003659  E661              out 0x61,al
+0000365B  58                pop ax
+0000365C  59                pop cx
+0000365D  1F                pop ds
+0000365E  9D                popf
+0000365F  CB                retf
+00003660  06                push es
+00003661  6800F0            push word 0xf000
+00003664  07                pop es
+00003665  26F6060F7701      test byte [es:0x770f],0x1
+0000366B  07                pop es
+0000366C  CB                retf
+0000366D  06                push es
+0000366E  1E                push ds
+0000366F  50                push ax
+00003670  2E8E1ECF25        mov ds,[cs:0x25cf]
+00003675  8E060E00          mov es,[0xe]
+00003679  E464              in al,0x64
+0000367B  2421              and al,0x21
+0000367D  3421              xor al,0x21
+0000367F  750E              jnz 0x368f
+00003681  E81800            call 0x369c
+00003684  7309              jnc 0x368f
+00003686  FB                sti
+00003687  E460              in al,0x60
+00003689  E84A01            call 0x37d6
+0000368C  E87001            call 0x37ff
+0000368F  FA                cli
+00003690  B020              mov al,0x20
+00003692  E6A0              out 0xa0,al
+00003694  E6ED              out 0xed,al
+00003696  E620              out 0x20,al
+00003698  58                pop ax
+00003699  1F                pop ds
+0000369A  07                pop es
+0000369B  CF                iret
+0000369C  50                push ax
+0000369D  51                push cx
+0000369E  B96400            mov cx,0x64
+000036A1  9AB031FEE6        call 0xe6fe:0x31b0
+000036A6  7535              jnz 0x36dd
+000036A8  26F606260008      test byte [es:0x26],0x8
+000036AE  742D              jz 0x36dd
+000036B0  9A9127FEE6        call 0xe6fe:0x2791
+000036B5  E460              in al,0x60
+000036B7  3C00              cmp al,0x0
+000036B9  7407              jz 0x36c2
+000036BB  3CAA              cmp al,0xaa
+000036BD  7516              jnz 0x36d5
+000036BF  E8F323            call 0x5ab5
+000036C2  9A8C63FEE6        call 0xe6fe:0x638c
+000036C7  E84431            call 0x680e
+000036CA  2680262600F7      and byte [es:0x26],0xf7
+000036D0  9A119D00F0        call 0xf000:0x9d11
+000036D5  9A7F27FEE6        call 0xe6fe:0x277f
+000036DA  F8                clc
+000036DB  EB01              jmp short 0x36de
+000036DD  F9                stc
+000036DE  59                pop cx
+000036DF  58                pop ax
+000036E0  C3                ret
+000036E1  52                push dx
+000036E2  51                push cx
+000036E3  53                push bx
+000036E4  268A362700        mov dh,[es:0x27]
+000036E9  8AD0              mov dl,al
+000036EB  B303              mov bl,0x3
+000036ED  B703              mov bh,0x3
+000036EF  FA                cli
+000036F0  B96400            mov cx,0x64
+000036F3  E89C23            call 0x5a92
+000036F6  7262              jc 0x375a
+000036F8  B0D4              mov al,0xd4
+000036FA  E664              out 0x64,al
+000036FC  E89323            call 0x5a92
+000036FF  7259              jc 0x375a
+00003701  E464              in al,0x64
+00003703  A801              test al,0x1
+00003705  7416              jz 0x371d
+00003707  FECF              dec bh
+00003709  7412              jz 0x371d
+0000370B  E88423            call 0x5a92
+0000370E  B0FF              mov al,0xff
+00003710  E664              out 0x64,al
+00003712  FB                sti
+00003713  B90100            mov cx,0x1
+00003716  9ACF55FEE6        call 0xe6fe:0x55cf
+0000371B  EBD2              jmp short 0x36ef
+0000371D  268026260098      and byte [es:0x26],0x98
+00003723  26800E260080      or byte [es:0x26],0x80
+00003729  26800E270087      or byte [es:0x27],0x87
+0000372F  8AC2              mov al,dl
+00003731  E660              out 0x60,al
+00003733  FB                sti
+00003734  B7C8              mov bh,0xc8
+00003736  C6461304          mov byte [bp+0x13],0x4
+0000373A  26F606260040      test byte [es:0x26],0x40
+00003740  7518              jnz 0x375a
+00003742  26F606260020      test byte [es:0x26],0x20
+00003748  751F              jnz 0x3769
+0000374A  B90100            mov cx,0x1
+0000374D  9ACF55FEE6        call 0xe6fe:0x55cf
+00003752  FECF              dec bh
+00003754  75E0              jnz 0x3736
+00003756  C6461303          mov byte [bp+0x13],0x3
+0000375A  B701              mov bh,0x1
+0000375C  FECB              dec bl
+0000375E  758F              jnz 0x36ef
+00003760  268026260018      and byte [es:0x26],0x18
+00003766  F9                stc
+00003767  EB32              jmp short 0x379b
+00003769  BBD007            mov bx,0x7d0
+0000376C  268A2E2600        mov ch,[es:0x26]
+00003771  80E507            and ch,0x7
+00003774  38E5              cmp ch,ah
+00003776  7418              jz 0x3790
+00003778  B90100            mov cx,0x1
+0000377B  9ACF55FEE6        call 0xe6fe:0x55cf
+00003780  4B                dec bx
+00003781  75E9              jnz 0x376c
+00003783  C6461303          mov byte [bp+0x13],0x3
+00003787  268026260018      and byte [es:0x26],0x18
+0000378D  F9                stc
+0000378E  EB0B              jmp short 0x379b
+00003790  80661300          and byte [bp+0x13],0x0
+00003794  268026260018      and byte [es:0x26],0x18
+0000379A  F8                clc
+0000379B  8AC2              mov al,dl
+0000379D  2688362700        mov [es:0x27],dh
+000037A2  5B                pop bx
+000037A3  59                pop cx
+000037A4  5A                pop dx
+000037A5  CB                retf
+000037A6  51                push cx
+000037A7  50                push ax
+000037A8  B96400            mov cx,0x64
+000037AB  E8E422            call 0x5a92
+000037AE  7205              jc 0x37b5
+000037B0  B0A8              mov al,0xa8
+000037B2  E664              out 0x64,al
+000037B4  F8                clc
+000037B5  58                pop ax
+000037B6  59                pop cx
+000037B7  CB                retf
+000037B8  51                push cx
+000037B9  50                push ax
+000037BA  B96400            mov cx,0x64
+000037BD  E8D222            call 0x5a92
+000037C0  7211              jc 0x37d3
+000037C2  B0A7              mov al,0xa7
+000037C4  E664              out 0x64,al
+000037C6  E8C922            call 0x5a92
+000037C9  7208              jc 0x37d3
+000037CB  B0FF              mov al,0xff
+000037CD  E664              out 0x64,al
+000037CF  E8C022            call 0x5a92
+000037D2  F8                clc
+000037D3  58                pop ax
+000037D4  59                pop cx
+000037D5  CB                retf
+000037D6  26F606260080      test byte [es:0x26],0x80
+000037DC  741F              jz 0x37fd
+000037DE  3CFE              cmp al,0xfe
+000037E0  7508              jnz 0x37ea
+000037E2  26800E260040      or byte [es:0x26],0x40
+000037E8  EB0A              jmp short 0x37f4
+000037EA  3CFA              cmp al,0xfa
+000037EC  750F              jnz 0x37fd
+000037EE  26800E260020      or byte [es:0x26],0x20
+000037F4  268026260078      and byte [es:0x26],0x78
+000037FA  F8                clc
+000037FB  EB01              jmp short 0x37fe
+000037FD  F9                stc
+000037FE  C3                ret
+000037FF  60                pusha
+00003800  7375              jnc 0x3877
+00003802  26F606270080      test byte [es:0x27],0x80
+00003808  7460              jz 0x386a
+0000380A  BF2800            mov di,0x28
+0000380D  268A1E2600        mov bl,[es:0x26]
+00003812  83E307            and bx,byte +0x7
+00003815  268801            mov [es:bx+di],al
+00003818  268A3E2700        mov bh,[es:0x27]
+0000381D  80E707            and bh,0x7
+00003820  38FB              cmp bl,bh
+00003822  754E              jnz 0x3872
+00003824  268A362600        mov dh,[es:0x26]
+00003829  80E607            and dh,0x7
+0000382C  BF2800            mov di,0x28
+0000382F  268A05            mov al,[es:di]
+00003832  47                inc di
+00003833  268A25            mov ah,[es:di]
+00003836  47                inc di
+00003837  F6C601            test dh,0x1
+0000383A  7503              jnz 0x383f
+0000383C  32E4              xor ah,ah
+0000383E  4F                dec di
+0000383F  268A1D            mov bl,[es:di]
+00003842  47                inc di
+00003843  268A0D            mov cl,[es:di]
+00003846  47                inc di
+00003847  268A15            mov dl,[es:di]
+0000384A  47                inc di
+0000384B  80FE06            cmp dh,0x6
+0000384E  7303              jnc 0x3853
+00003850  32D2              xor dl,dl
+00003852  4F                dec di
+00003853  268A3D            mov bh,[es:di]
+00003856  47                inc di
+00003857  268A2D            mov ch,[es:di]
+0000385A  47                inc di
+0000385B  268A35            mov dh,[es:di]
+0000385E  50                push ax
+0000385F  53                push bx
+00003860  51                push cx
+00003861  52                push dx
+00003862  26FF1E2200        call far [es:0x22]
+00003867  83C408            add sp,byte +0x8
+0000386A  2680262600F8      and byte [es:0x26],0xf8
+00003870  EB05              jmp short 0x3877
+00003872  26FE062600        inc byte [es:0x26]
+00003877  61                popa
+00003878  C3                ret
+00003879  002EF606          add [0x6f6],ch
+0000387D  37                aaa
+0000387E  3402              xor al,0x2
+00003880  C3                ret
+00003881  E8F6FF            call 0x387a
+00003884  CB                retf
+00003885  60                pusha
+00003886  E8F1FF            call 0x387a
+00003889  7459              jz 0x38e4
+0000388B  BB007C            mov bx,0x7c00
+0000388E  8BFB              mov di,bx
+00003890  81C7BE01          add di,0x1be
+00003894  B90400            mov cx,0x4
+00003897  B000              mov al,0x0
+00003899  26803D00          cmp byte [es:di],0x0
+0000389D  7545              jnz 0x38e4
+0000389F  26807D0427        cmp byte [es:di+0x4],0x27
+000038A4  7419              jz 0x38bf
+000038A6  26807D0412        cmp byte [es:di+0x4],0x12
+000038AB  7407              jz 0x38b4
+000038AD  26807D0407        cmp byte [es:di+0x4],0x7
+000038B2  7530              jnz 0x38e4
+000038B4  26C6450407        mov byte [es:di+0x4],0x7
+000038B9  26C60580          mov byte [es:di],0x80
+000038BD  EB0E              jmp short 0x38cd
+000038BF  268A4504          mov al,[es:di+0x4]
+000038C3  26C60580          mov byte [es:di],0x80
+000038C7  EB04              jmp short 0x38cd
+000038C9  26C60500          mov byte [es:di],0x0
+000038CD  83C710            add di,byte +0x10
+000038D0  E2F7              loop 0x38c9
+000038D2  3C27              cmp al,0x27
+000038D4  740E              jz 0x38e4
+000038D6  B80103            mov ax,0x301
+000038D9  BB007C            mov bx,0x7c00
+000038DC  B90100            mov cx,0x1
+000038DF  BA8000            mov dx,0x80
+000038E2  CD13              int 0x13
+000038E4  61                popa
+000038E5  C3                ret
+000038E6  0100              add [bx+si],ax
+000038E8  0FA0              push fs
+000038EA  68FEE6            push word 0xe6fe
+000038ED  0FA1              pop fs
+000038EF  64F606363401      test byte [fs:0x3436],0x1
+000038F5  F9                stc
+000038F6  750F              jnz 0x3907
+000038F8  9A6E23D678        call 0x78d6:0x236e
+000038FD  9A2823D678        call 0x78d6:0x2328
+00003902  9AE322D678        call 0x78d6:0x22e3
+00003907  0FA1              pop fs
+00003909  CB                retf
+0000390A  E82910            call 0x4936
+0000390D  FB                sti
+0000390E  E82E01            call 0x3a3f
+00003911  80261500DF        and byte [0x15],0xdf
+00003916  33DB              xor bx,bx
+00003918  9A758BFEE6        call 0xe6fe:0x8b75
+0000391D  E83201            call 0x3a52
+00003920  B91000            mov cx,0x10
+00003923  E81010            call 0x4936
+00003926  8AC3              mov al,bl
+00003928  E80601            call 0x3a31
+0000392B  E82500            call 0x3953
+0000392E  43                inc bx
+0000392F  3BD9              cmp bx,cx
+00003931  72F0              jc 0x3923
+00003933  33C0              xor ax,ax
+00003935  B8E202            mov ax,0x2e2
+00003938  E83B1D            call 0x5676
+0000393B  3C02              cmp al,0x2
+0000393D  740A              jz 0x3949
+0000393F  FEC0              inc al
+00003941  52                push dx
+00003942  BAE202            mov dx,0x2e2
+00003945  E8341D            call 0x567c
+00003948  5A                pop dx
+00003949  E8EA0F            call 0x4936
+0000394C  CD18              int 0x18
+0000394E  E8E50F            call 0x4936
+00003951  EBB7              jmp short 0x390a
+00003953  648A97CA8C        mov dl,[fs:bx+0x8cca]
+00003958  80FA3F            cmp dl,0x3f
+0000395B  744D              jz 0x39aa
+0000395D  1E                push ds
+0000395E  9A10B800F0        call 0xf000:0xb810
+00003963  B8E202            mov ax,0x2e2
+00003966  E80D1D            call 0x5676
+00003969  750A              jnz 0x3975
+0000396B  E84501            call 0x3ab3
+0000396E  7311              jnc 0x3981
+00003970  E86001            call 0x3ad3
+00003973  730C              jnc 0x3981
+00003975  F6440802          test byte [si+0x8],0x2
+00003979  7406              jz 0x3981
+0000397B  F6440804          test byte [si+0x8],0x4
+0000397F  7503              jnz 0x3984
+00003981  1F                pop ds
+00003982  EB26              jmp short 0x39aa
+00003984  E8AF0F            call 0x4936
+00003987  8A5402            mov dl,[si+0x2]
+0000398A  0FB57403          lgs si,[si+0x3]
+0000398E  E8A50F            call 0x4936
+00003991  9A363E00F0        call 0xf000:0x3e36
+00003996  1F                pop ds
+00003997  60                pusha
+00003998  0FA8              push gs
+0000399A  58                pop ax
+0000399B  E8980F            call 0x4936
+0000399E  0FA0              push fs
+000039A0  65FF5C04          call far [gs:si+0x4]
+000039A4  0FA1              pop fs
+000039A6  FC                cld
+000039A7  FEC2              inc dl
+000039A9  61                popa
+000039AA  C3                ret
+000039AB  06                push es
+000039AC  53                push bx
+000039AD  52                push dx
+000039AE  800E150020        or byte [0x15],0x20
+000039B3  E8800F            call 0x4936
+000039B6  B91000            mov cx,0x10
+000039B9  6A00              push byte +0x0
+000039BB  E2FC              loop 0x39b9
+000039BD  6661              popad
+000039BF  5A                pop dx
+000039C0  CB                retf
+000039C1  33C0              xor ax,ax
+000039C3  FA                cli
+000039C4  8ED0              mov ss,ax
+000039C6  BC0004            mov sp,0x400
+000039C9  FB                sti
+000039CA  E87200            call 0x3a3f
+000039CD  FC                cld
+000039CE  B91000            mov cx,0x10
+000039D1  8BC1              mov ax,cx
+000039D3  48                dec ax
+000039D4  53                push bx
+000039D5  8AD8              mov bl,al
+000039D7  B87A04            mov ax,0x47a
+000039DA  E8991C            call 0x5676
+000039DD  38D8              cmp al,bl
+000039DF  8AC3              mov al,bl
+000039E1  5B                pop bx
+000039E2  7313              jnc 0x39f7
+000039E4  80261500DF        and byte [0x15],0xdf
+000039E9  50                push ax
+000039EA  B87A04            mov ax,0x47a
+000039ED  E8861C            call 0x5676
+000039F0  8BD8              mov bx,ax
+000039F2  58                pop ax
+000039F3  43                inc bx
+000039F4  E92CFF            jmp 0x3923
+000039F7  0E                push cs
+000039F8  1F                pop ds
+000039F9  BE1800            mov si,0x18
+000039FC  9ADCFE00F0        call 0xf000:0xfedc
+00003A01  50                push ax
+00003A02  B002              mov al,0x2
+00003A04  9A72BE00F0        call 0xf000:0xbe72
+00003A09  58                pop ax
+00003A0A  B8E202            mov ax,0x2e2
+00003A0D  E8661C            call 0x5676
+00003A10  3C02              cmp al,0x2
+00003A12  721A              jc 0x3a2e
+00003A14  F8                clc
+00003A15  E81E0F            call 0x4936
+00003A18  7214              jc 0x3a2e
+00003A1A  B8A002            mov ax,0x2a0
+00003A1D  E8561C            call 0x5676
+00003A20  7408              jz 0x3a2a
+00003A22  2EF606373401      test byte [cs:0x3437],0x1
+00003A28  7504              jnz 0x3a2e
+00003A2A  32E4              xor ah,ah
+00003A2C  CD16              int 0x16
+00003A2E  E9D9FE            jmp 0x390a
+00003A31  52                push dx
+00003A32  BA7A04            mov dx,0x47a
+00003A35  E8441C            call 0x567c
+00003A38  5A                pop dx
+00003A39  9A589A00F0        call 0xf000:0x9a58
+00003A3E  C3                ret
+00003A3F  684000            push word 0x40
+00003A42  1F                pop ds
+00003A43  680000            push word 0x0
+00003A46  07                pop es
+00003A47  6800F0            push word 0xf000
+00003A4A  0FA9              pop gs
+00003A4C  68FEE6            push word 0xe6fe
+00003A4F  0FA1              pop fs
+00003A51  C3                ret
+00003A52  52                push dx
+00003A53  51                push cx
+00003A54  53                push bx
+00003A55  1E                push ds
+00003A56  33C0              xor ax,ax
+00003A58  52                push dx
+00003A59  BADC02            mov dx,0x2dc
+00003A5C  E81D1C            call 0x567c
+00003A5F  5A                pop dx
+00003A60  52                push dx
+00003A61  BADF02            mov dx,0x2df
+00003A64  E8151C            call 0x567c
+00003A67  5A                pop dx
+00003A68  648A97CA8C        mov dl,[fs:bx+0x8cca]
+00003A6D  80FA3F            cmp dl,0x3f
+00003A70  7436              jz 0x3aa8
+00003A72  9A10B800F0        call 0xf000:0xb810
+00003A77  807C0A09          cmp byte [si+0xa],0x9
+00003A7B  722B              jc 0x3aa8
+00003A7D  807C0A12          cmp byte [si+0xa],0x12
+00003A81  760C              jna 0x3a8f
+00003A83  807C0A17          cmp byte [si+0xa],0x17
+00003A87  7406              jz 0x3a8f
+00003A89  807C0A1F          cmp byte [si+0xa],0x1f
+00003A8D  7519              jnz 0x3aa8
+00003A8F  F6440802          test byte [si+0x8],0x2
+00003A93  7413              jz 0x3aa8
+00003A95  F6440804          test byte [si+0x8],0x4
+00003A99  740D              jz 0x3aa8
+00003A9B  8A440A            mov al,[si+0xa]
+00003A9E  52                push dx
+00003A9F  BADC02            mov dx,0x2dc
+00003AA2  E8D71B            call 0x567c
+00003AA5  5A                pop dx
+00003AA6  EB06              jmp short 0x3aae
+00003AA8  43                inc bx
+00003AA9  83FB10            cmp bx,byte +0x10
+00003AAC  72BA              jc 0x3a68
+00003AAE  1F                pop ds
+00003AAF  5B                pop bx
+00003AB0  59                pop cx
+00003AB1  5A                pop dx
+00003AB2  C3                ret
+00003AB3  2EF606373401      test byte [cs:0x3437],0x1
+00003AB9  740C              jz 0x3ac7
+00003ABB  B8A002            mov ax,0x2a0
+00003ABE  E8B51B            call 0x5676
+00003AC1  7404              jz 0x3ac7
+00003AC3  E80300            call 0x3ac9
+00003AC6  C3                ret
+00003AC7  F9                stc
+00003AC8  C3                ret
+00003AC9  807C0A15          cmp byte [si+0xa],0x15
+00003ACD  7402              jz 0x3ad1
+00003ACF  F8                clc
+00003AD0  C3                ret
+00003AD1  F9                stc
+00003AD2  C3                ret
+00003AD3  B8E202            mov ax,0x2e2
+00003AD6  E89D1B            call 0x5676
+00003AD9  751D              jnz 0x3af8
+00003ADB  B8DF02            mov ax,0x2df
+00003ADE  E8951B            call 0x5676
+00003AE1  7519              jnz 0x3afc
+00003AE3  2EF606373404      test byte [cs:0x3437],0x4
+00003AE9  740D              jz 0x3af8
+00003AEB  B8DC02            mov ax,0x2dc
+00003AEE  E8851B            call 0x5676
+00003AF1  7405              jz 0x3af8
+00003AF3  E80600            call 0x3afc
+00003AF6  EB03              jmp short 0x3afb
+00003AF8  E81D00            call 0x3b18
+00003AFB  C3                ret
+00003AFC  807C0A09          cmp byte [si+0xa],0x9
+00003B00  7212              jc 0x3b14
+00003B02  807C0A12          cmp byte [si+0xa],0x12
+00003B06  760E              jna 0x3b16
+00003B08  807C0A17          cmp byte [si+0xa],0x17
+00003B0C  7408              jz 0x3b16
+00003B0E  807C0A1F          cmp byte [si+0xa],0x1f
+00003B12  7402              jz 0x3b16
+00003B14  F8                clc
+00003B15  C3                ret
+00003B16  F9                stc
+00003B17  C3                ret
+00003B18  50                push ax
+00003B19  B8AC02            mov ax,0x2ac
+00003B1C  E8571B            call 0x5676
+00003B1F  7508              jnz 0x3b29
+00003B21  807C0A09          cmp byte [si+0xa],0x9
+00003B25  7220              jc 0x3b47
+00003B27  EB0C              jmp short 0x3b35
+00003B29  807C0A09          cmp byte [si+0xa],0x9
+00003B2D  7618              jna 0x3b47
+00003B2F  807C0A1F          cmp byte [si+0xa],0x1f
+00003B33  7412              jz 0x3b47
+00003B35  807C0A12          cmp byte [si+0xa],0x12
+00003B39  762E              jna 0x3b69
+00003B3B  807C0A17          cmp byte [si+0xa],0x17
+00003B3F  7428              jz 0x3b69
+00003B41  807C0A1F          cmp byte [si+0xa],0x1f
+00003B45  7422              jz 0x3b69
+00003B47  807C0A1F          cmp byte [si+0xa],0x1f
+00003B4B  7519              jnz 0x3b66
+00003B4D  B8DC02            mov ax,0x2dc
+00003B50  E8231B            call 0x5676
+00003B53  3C1F              cmp al,0x1f
+00003B55  740F              jz 0x3b66
+00003B57  3C0B              cmp al,0xb
+00003B59  750B              jnz 0x3b66
+00003B5B  B80100            mov ax,0x1
+00003B5E  52                push dx
+00003B5F  BADF02            mov dx,0x2df
+00003B62  E8171B            call 0x567c
+00003B65  5A                pop dx
+00003B66  F9                stc
+00003B67  58                pop ax
+00003B68  C3                ret
+00003B69  F8                clc
+00003B6A  58                pop ax
+00003B6B  C3                ret
+00003B6C  6800F0            push word 0xf000
+00003B6F  07                pop es
+00003B70  66268B2E918D      mov ebp,[es:0x8d91]
+00003B76  268E068F8D        mov es,[es:0x8d8f]
+00003B7B  CB                retf
+00003B7C  52                push dx
+00003B7D  B00A              mov al,0xa
+00003B7F  B2AE              mov dl,0xae
+00003B81  E8ECEA            call 0x2670
+00003B84  8AF4              mov dh,ah
+00003B86  FEC0              inc al
+00003B88  E8E5EA            call 0x2670
+00003B8B  8AC6              mov al,dh
+00003B8D  83F900            cmp cx,byte +0x0
+00003B90  7417              jz 0x3ba9
+00003B92  B00C              mov al,0xc
+00003B94  B2AE              mov dl,0xae
+00003B96  E8D7EA            call 0x2670
+00003B99  8AF4              mov dh,ah
+00003B9B  FEC0              inc al
+00003B9D  E8D0EA            call 0x2670
+00003BA0  8AC6              mov al,dh
+00003BA2  83F901            cmp cx,byte +0x1
+00003BA5  7402              jz 0x3ba9
+00003BA7  33C0              xor ax,ax
+00003BA9  5A                pop dx
+00003BAA  C3                ret
+00003BAB  E8CEFF            call 0x3b7c
+00003BAE  CB                retf
+00003BAF  0000              add [bx+si],al
+00003BB1  0000              add [bx+si],al
+00003BB3  0000              add [bx+si],al
+00003BB5  0000              add [bx+si],al
+00003BB7  0000              add [bx+si],al
+00003BB9  0000              add [bx+si],al
+00003BBB  0000              add [bx+si],al
+00003BBD  0000              add [bx+si],al
+00003BBF  53                push bx
+00003BC0  51                push cx
+00003BC1  3C08              cmp al,0x8
+00003BC3  7203              jc 0x3bc8
+00003BC5  F9                stc
+00003BC6  EB49              jmp short 0x3c11
+00003BC8  0FB6D8            movzx bx,al
+00003BCB  D1E3              shl bx,1
+00003BCD  81C3FF36          add bx,0x36ff
+00003BD1  2E8B1F            mov bx,[cs:bx]
+00003BD4  0BDB              or bx,bx
+00003BD6  74ED              jz 0x3bc5
+00003BD8  B8F001            mov ax,0x1f0
+00003BDB  BAF603            mov dx,0x3f6
+00003BDE  83FB01            cmp bx,byte +0x1
+00003BE1  742E              jz 0x3c11
+00003BE3  B87001            mov ax,0x170
+00003BE6  BA7603            mov dx,0x376
+00003BE9  83FB02            cmp bx,byte +0x2
+00003BEC  7423              jz 0x3c11
+00003BEE  8AD7              mov dl,bh
+00003BF0  32FF              xor bh,bh
+00003BF2  B601              mov dh,0x1
+00003BF4  9AC75200F0        call 0xf000:0x52c7
+00003BF9  83E0FC            and ax,byte -0x4
+00003BFC  8BC8              mov cx,ax
+00003BFE  80C204            add dl,0x4
+00003C01  9AC75200F0        call 0xf000:0x52c7
+00003C06  83E0FC            and ax,byte -0x4
+00003C09  8BD0              mov dx,ax
+00003C0B  83CA02            or dx,byte +0x2
+00003C0E  8BC1              mov ax,cx
+00003C10  F8                clc
+00003C11  59                pop cx
+00003C12  5B                pop bx
+00003C13  CB                retf
+00003C14  E88904            call 0x40a0
+00003C17  CB                retf
+00003C18  FF                db 0xFF
+00003C19  FF4D41            dec word [di+0x41]
+00003C1C  54                push sp
+00003C1D  53                push bx
+00003C1E  48                dec ax
+00003C1F  49                dec cx
+00003C20  54                push sp
+00003C21  41                inc cx
+00003C22  44                inc sp
+00003C23  56                push si
+00003C24  44                inc sp
+00003C25  2D5241            sub ax,0x4152
+00003C28  4D                dec bp
+00003C29  20554A            and [di+0x4a],dl
+00003C2C  2D3835            sub ax,0x3538
+00003C2F  30532D            xor [bp+di+0x2d],dl
+00003C32  28504D            sub [bx+si+0x4d],dl
+00003C35  2900              sub [bx+si],ax
+00003C37  2020              and [bx+si],ah
+00003C39  20B00150          and [bx+si+0x5001],dh
+00003C3D  7269              jc 0x3ca8
+00003C3F  6D                insw
+00003C40  61                popa
+00003C41  7279              jc 0x3cbc
+00003C43  20536C            and [bp+di+0x6c],dl
+00003C46  61                popa
+00003C47  7665              jna 0x3cae
+00003C49  2000              and [bx+si],al
+00003C4B  0000              add [bx+si],al
+00003C4D  0000              add [bx+si],al
+00003C4F  0000              add [bx+si],al
+00003C51  0000              add [bx+si],al
+00003C53  0000              add [bx+si],al
+00003C55  0000              add [bx+si],al
+00003C57  0000              add [bx+si],al
+00003C59  0000              add [bx+si],al
+00003C5B  00FF              add bh,bh
+00003C5D  FF4655            inc word [bp+0x55]
+00003C60  4A                dec dx
+00003C61  49                dec cx
+00003C62  54                push sp
+00003C63  53                push bx
+00003C64  55                push bp
+00003C65  204D48            and [di+0x48],cl
+00003C68  56                push si
+00003C69  3232              xor dh,[bp+si]
+00003C6B  3030              xor [bx+si],dh
+00003C6D  42                inc dx
+00003C6E  54                push sp
+00003C6F  2D2853            sub ax,0x5328
+00003C72  3129              xor [bx+di],bp
+00003C74  0020              add [bx+si],ah
+00003C76  2020              and [bx+si],ah
+00003C78  2020              and [bx+si],ah
+00003C7A  2020              and [bx+si],ah
+00003C7C  2020              and [bx+si],ah
+00003C7E  C8015365          enter 0x5301,0x65
+00003C82  636F6E            arpl [bx+0x6e],bp
+00003C85  6461              fs popa
+00003C87  7279              jc 0x3d02
+00003C89  20536C            and [bp+di+0x6c],dl
+00003C8C  61                popa
+00003C8D  7665              jna 0x3cf4
+00003C8F  0000              add [bx+si],al
+00003C91  0000              add [bx+si],al
+00003C93  0000              add [bx+si],al
+00003C95  0000              add [bx+si],al
+00003C97  0000              add [bx+si],al
+00003C99  0000              add [bx+si],al
+00003C9B  0000              add [bx+si],al
+00003C9D  0000              add [bx+si],al
+00003C9F  006668            add [bp+0x68],ah
+00003CA2  0000              add [bx+si],al
+00003CA4  0000              add [bx+si],al
+00003CA6  666800000000      push dword 0x0
+00003CAC  68009F            push word 0x9f00
+00003CAF  680000            push word 0x0
+00003CB2  55                push bp
+00003CB3  8BEC              mov bp,sp
+00003CB5  E9EC00            jmp 0x3da4
+00003CB8  6A37              push byte +0x37
+00003CBA  666800000000      push dword 0x0
+00003CC0  666800000000      push dword 0x0
+00003CC6  6800FF            push word 0xff00
+00003CC9  680000            push word 0x0
+00003CCC  55                push bp
+00003CCD  8BEC              mov bp,sp
+00003CCF  E9D200            jmp 0x3da4
+00003CD2  8C37              mov [bx],segr6
+00003CD4  666800000000      push dword 0x0
+00003CDA  666821E400F0      push dword 0xf000e421
+00003CE0  680280            push word 0x8002
+00003CE3  680000            push word 0x0
+00003CE6  55                push bp
+00003CE7  8BEC              mov bp,sp
+00003CE9  E9B800            jmp 0x3da4
+00003CEC  AE                scasb
+00003CED  37                aaa
+00003CEE  666800000000      push dword 0x0
+00003CF4  666800000000      push dword 0x0
+00003CFA  6800FF            push word 0xff00
+00003CFD  680000            push word 0x0
+00003D00  55                push bp
+00003D01  8BEC              mov bp,sp
+00003D03  E99E00            jmp 0x3da4
+00003D06  D0                db 0xD0
+00003D07  37                aaa
+00003D08  666800000000      push dword 0x0
+00003D0E  666800000000      push dword 0x0
+00003D14  6800FF            push word 0xff00
+00003D17  680000            push word 0x0
+00003D1A  55                push bp
+00003D1B  8BEC              mov bp,sp
+00003D1D  E98400            jmp 0x3da4
+00003D20  CE                into
+00003D21  8F                db 0x8F
+00003D22  666800000000      push dword 0x0
+00003D28  666800000000      push dword 0x0
+00003D2E  6800FF            push word 0xff00
+00003D31  680000            push word 0x0
+00003D34  55                push bp
+00003D35  8BEC              mov bp,sp
+00003D37  E96A00            jmp 0x3da4
+00003D3A  F0                db 0xF0
+00003D3B  8F                db 0x8F
+00003D3C  666800000000      push dword 0x0
+00003D42  666800000000      push dword 0x0
+00003D48  6800FF            push word 0xff00
+00003D4B  680000            push word 0x0
+00003D4E  55                push bp
+00003D4F  8BEC              mov bp,sp
+00003D51  E95000            jmp 0x3da4
+00003D54  12906668          adc dl,[bx+si+0x6866]
+00003D58  0000              add [bx+si],al
+00003D5A  0000              add [bx+si],al
+00003D5C  666800000000      push dword 0x0
+00003D62  6800FF            push word 0xff00
+00003D65  680000            push word 0x0
+00003D68  55                push bp
+00003D69  8BEC              mov bp,sp
+00003D6B  E93600            jmp 0x3da4
+00003D6E  3490              xor al,0x90
+00003D70  BB3924            mov bx,0x2439
+00003D73  3A31              cmp dh,[bx+di]
+00003D75  3A973A0B          cmp dl,[bx+0xb3a]
+00003D79  3B1B              cmp bx,[bp+di]
+00003D7B  3B8B398B          cmp cx,[bp+di+0x8b39]
+00003D7F  3935              cmp [di],si
+00003D81  3B703B            cmp si,[bx+si+0x3b]
+00003D84  2A3A              sub bh,[bp+si]
+00003D86  90                nop
+00003D87  3AB83BBB          cmp bh,[bx+si+0xbb3b]
+00003D8B  398B398B          cmp [bp+di+0x8b39],cx
+00003D8F  39D4              cmp sp,dx
+00003D91  3BB23B8B          cmp si,[bp+si+0x8b3b]
+00003D95  398B39F0          cmp [bp+di+0xf039],cx
+00003D99  3B2C              cmp bp,[si]
+00003D9B  3C8B              cmp al,0x8b
+00003D9D  398B398B          cmp [bp+di+0x8b39],cx
+00003DA1  39563C            cmp [bp+0x3c],dx
+00003DA4  FB                sti
+00003DA5  3DD750            cmp ax,0x50d7
+00003DA8  0F848B48          jz near 0x8637
+00003DAC  60                pusha
+00003DAD  06                push es
+00003DAE  8B4602            mov ax,[bp+0x2]
+00003DB1  E8F707            call 0x45ab
+00003DB4  26FF25            jmp near [es:di]
+00003DB7  07                pop es
+00003DB8  61                popa
+00003DB9  80FC4A            cmp ah,0x4a
+00003DBC  7205              jc 0x3dc3
+00003DBE  80FC4D            cmp ah,0x4d
+00003DC1  763B              jna 0x3dfe
+00003DC3  F6C280            test dl,0x80
+00003DC6  7428              jz 0x3df0
+00003DC8  0AE4              or ah,ah
+00003DCA  7432              jz 0x3dfe
+00003DCC  3A5605            cmp dl,[bp+0x5]
+00003DCF  742D              jz 0x3dfe
+00003DD1  66837E0A00        cmp dword [bp+0xa],byte +0x0
+00003DD6  7405              jz 0x3ddd
+00003DD8  5D                pop bp
+00003DD9  83C408            add sp,byte +0x8
+00003DDC  CB                retf
+00003DDD  1E                push ds
+00003DDE  684000            push word 0x40
+00003DE1  1F                pop ds
+00003DE2  80FC08            cmp ah,0x8
+00003DE5  750D              jnz 0x3df4
+00003DE7  B80007            mov ax,0x700
+00003DEA  33C9              xor cx,cx
+00003DEC  33D2              xor dx,dx
+00003DEE  EB06              jmp short 0x3df6
+00003DF0  CD40              int 0x40
+00003DF2  EB66              jmp short 0x3e5a
+00003DF4  B401              mov ah,0x1
+00003DF6  88267400          mov [0x74],ah
+00003DFA  1F                pop ds
+00003DFB  F9                stc
+00003DFC  EB5C              jmp short 0x3e5a
+00003DFE  E8350B            call 0x4936
+00003E01  FB                sti
+00003E02  60                pusha
+00003E03  06                push es
+00003E04  1E                push ds
+00003E05  8BEC              mov bp,sp
+00003E07  684000            push word 0x40
+00003E0A  1F                pop ds
+00003E0B  80FC1A            cmp ah,0x1a
+00003E0E  7322              jnc 0x3e32
+00003E10  8026BB00FC        and byte [0xbb],0xfc
+00003E15  80E27F            and dl,0x7f
+00003E18  80FC00            cmp ah,0x0
+00003E1B  7403              jz 0x3e20
+00003E1D  E8FF06            call 0x451f
+00003E20  8AC4              mov al,ah
+00003E22  32E4              xor ah,ah
+00003E24  D1E0              shl ax,1
+00003E26  8BF8              mov di,ax
+00003E28  8B4612            mov ax,[bp+0x12]
+00003E2B  2EFF95C038        call near [cs:di+0x38c0]
+00003E30  EB0C              jmp short 0x3e3e
+00003E32  F8                clc
+00003E33  E88E4B            call 0x89c4
+00003E36  E8FD0A            call 0x4936
+00003E39  7203              jc 0x3e3e
+00003E3B  B80001            mov ax,0x100
+00003E3E  807E1315          cmp byte [bp+0x13],0x15
+00003E42  886613            mov [bp+0x13],ah
+00003E45  E8EE0A            call 0x4936
+00003E48  740A              jz 0x3e54
+00003E4A  88267400          mov [0x74],ah
+00003E4E  80FC01            cmp ah,0x1
+00003E51  F5                cmc
+00003E52  EB01              jmp short 0x3e55
+00003E54  F8                clc
+00003E55  8BE5              mov sp,bp
+00003E57  1F                pop ds
+00003E58  07                pop es
+00003E59  61                popa
+00003E5A  5D                pop bp
+00003E5B  FB                sti
+00003E5C  7206              jc 0x3e64
+00003E5E  83C40C            add sp,byte +0xc
+00003E61  CA0200            retf 0x2
+00003E64  83C40C            add sp,byte +0xc
+00003E67  F9                stc
+00003E68  CA0200            retf 0x2
+00003E6B  F606C20002        test byte [0xc2],0x2
+00003E70  7531              jnz 0x3ea3
+00003E72  800EC20002        or byte [0xc2],0x2
+00003E77  32D2              xor dl,dl
+00003E79  33C9              xor cx,cx
+00003E7B  E8C406            call 0x4542
+00003E7E  7223              jc 0x3ea3
+00003E80  3B0EC600          cmp cx,[0xc6]
+00003E84  7409              jz 0x3e8f
+00003E86  8B0EC600          mov cx,[0xc6]
+00003E8A  E8F402            call 0x4181
+00003E8D  753D              jnz 0x3ecc
+00003E8F  52                push dx
+00003E90  FECA              dec dl
+00003E92  E8594E            call 0x8cee
+00003E95  06                push es
+00003E96  8CC2              mov dx,es
+00003E98  E81007            call 0x45ab
+00003E9B  26FF5506          call near [es:di+0x6]
+00003E9F  07                pop es
+00003EA0  5A                pop dx
+00003EA1  EBD8              jmp short 0x3e7b
+00003EA3  8B4612            mov ax,[bp+0x12]
+00003EA6  8B560E            mov dx,[bp+0xe]
+00003EA9  66837E1E00        cmp dword [bp+0x1e],byte +0x0
+00003EAE  7508              jnz 0x3eb8
+00003EB0  F6461980          test byte [bp+0x19],0x80
+00003EB4  750F              jnz 0x3ec5
+00003EB6  EB14              jmp short 0x3ecc
+00003EB8  803EC30000        cmp byte [0xc3],0x0
+00003EBD  740D              jz 0x3ecc
+00003EBF  9C                pushf
+00003EC0  FF5E1E            call far [bp+0x1e]
+00003EC3  EB07              jmp short 0x3ecc
+00003EC5  80FC0D            cmp ah,0xd
+00003EC8  7402              jz 0x3ecc
+00003ECA  CD40              int 0x40
+00003ECC  33C0              xor ax,ax
+00003ECE  8026C200FD        and byte [0xc2],0xfd
+00003ED3  C3                ret
+00003ED4  A07400            mov al,[0x74]
+00003ED7  32E4              xor ah,ah
+00003ED9  C3                ret
+00003EDA  B422              mov ah,0x22
+00003EDC  BE0100            mov si,0x1
+00003EDF  EB56              jmp short 0x3f37
+00003EE1  32E4              xor ah,ah
+00003EE3  0AC0              or al,al
+00003EE5  7458              jz 0x3f3f
+00003EE7  80CC01            or ah,0x1
+00003EEA  E8A32B            call 0x6a90
+00003EED  7450              jz 0x3f3f
+00003EEF  F6068C0001        test byte [0x8c],0x1
+00003EF4  7549              jnz 0x3f3f
+00003EF6  3C01              cmp al,0x1
+00003EF8  7422              jz 0x3f1c
+00003EFA  50                push ax
+00003EFB  33C0              xor ax,ax
+00003EFD  E89429            call 0x6894
+00003F00  0BC0              or ax,ax
+00003F02  8BF0              mov si,ax
+00003F04  58                pop ax
+00003F05  7415              jz 0x3f1c
+00003F07  B4C4              mov ah,0xc4
+00003F09  F706D0000020      test word [0xd0],0x2000
+00003F0F  7426              jz 0x3f37
+00003F11  F606BB0001        test byte [0xbb],0x1
+00003F16  741F              jz 0x3f37
+00003F18  B429              mov ah,0x29
+00003F1A  EB16              jmp short 0x3f32
+00003F1C  B420              mov ah,0x20
+00003F1E  BE0100            mov si,0x1
+00003F21  F706D0000020      test word [0xd0],0x2000
+00003F27  740E              jz 0x3f37
+00003F29  F606BB0001        test byte [0xbb],0x1
+00003F2E  7407              jz 0x3f37
+00003F30  B424              mov ah,0x24
+00003F32  800EBB0002        or byte [0xbb],0x2
+00003F37  E84603            call 0x4280
+00003F3A  7503              jnz 0x3f3f
+00003F3C  E8FC03            call 0x433b
+00003F3F  C3                ret
+00003F40  B432              mov ah,0x32
+00003F42  BF0100            mov di,0x1
+00003F45  EB56              jmp short 0x3f9d
+00003F47  32E4              xor ah,ah
+00003F49  0AC0              or al,al
+00003F4B  746D              jz 0x3fba
+00003F4D  80CC01            or ah,0x1
+00003F50  E8572B            call 0x6aaa
+00003F53  7465              jz 0x3fba
+00003F55  F6068C0001        test byte [0x8c],0x1
+00003F5A  755E              jnz 0x3fba
+00003F5C  3C01              cmp al,0x1
+00003F5E  7422              jz 0x3f82
+00003F60  50                push ax
+00003F61  33C0              xor ax,ax
+00003F63  E82E29            call 0x6894
+00003F66  0BC0              or ax,ax
+00003F68  8BF8              mov di,ax
+00003F6A  58                pop ax
+00003F6B  7415              jz 0x3f82
+00003F6D  B4C5              mov ah,0xc5
+00003F6F  F706D0000020      test word [0xd0],0x2000
+00003F75  7426              jz 0x3f9d
+00003F77  F606BB0001        test byte [0xbb],0x1
+00003F7C  741F              jz 0x3f9d
+00003F7E  B439              mov ah,0x39
+00003F80  EB16              jmp short 0x3f98
+00003F82  B430              mov ah,0x30
+00003F84  BF0100            mov di,0x1
+00003F87  F706D0000020      test word [0xd0],0x2000
+00003F8D  740E              jz 0x3f9d
+00003F8F  F606BB0001        test byte [0xbb],0x1
+00003F94  7407              jz 0x3f9d
+00003F96  B434              mov ah,0x34
+00003F98  800EBB0002        or byte [0xbb],0x2
+00003F9D  83F901            cmp cx,byte +0x1
+00003FA0  750E              jnz 0x3fb0
+00003FA2  0AF6              or dh,dh
+00003FA4  750A              jnz 0x3fb0
+00003FA6  F8                clc
+00003FA7  E8D04E            call 0x8e7a
+00003FAA  7304              jnc 0x3fb0
+00003FAC  B4CC              mov ah,0xcc
+00003FAE  EB0A              jmp short 0x3fba
+00003FB0  57                push di
+00003FB1  E8CC02            call 0x4280
+00003FB4  5F                pop di
+00003FB5  7503              jnz 0x3fba
+00003FB7  E8DA03            call 0x4394
+00003FBA  C3                ret
+00003FBB  B440              mov ah,0x40
+00003FBD  E8C002            call 0x4280
+00003FC0  7508              jnz 0x3fca
+00003FC2  E82754            call 0x93ec
+00003FC5  7503              jnz 0x3fca
+00003FC7  E84504            call 0x440f
+00003FCA  C3                ret
+00003FCB  F8                clc
+00003FCC  E8AB4E            call 0x8e7a
+00003FCF  B4CC              mov ah,0xcc
+00003FD1  7211              jc 0x3fe4
+00003FD3  268A470E          mov al,[es:bx+0xe]
+00003FD7  B450              mov ah,0x50
+00003FD9  E8A402            call 0x4280
+00003FDC  7506              jnz 0x3fe4
+00003FDE  BF0100            mov di,0x1
+00003FE1  E8B003            call 0x4394
+00003FE4  C3                ret
+00003FE5  52                push dx
+00003FE6  32C9              xor cl,cl
+00003FE8  268B07            mov ax,[es:bx]
+00003FEB  3D0004            cmp ax,0x400
+00003FEE  7606              jna 0x3ff6
+00003FF0  8A0ECB00          mov cl,[0xcb]
+00003FF4  D3E8              shr ax,cl
+00003FF6  48                dec ax
+00003FF7  48                dec ax
+00003FF8  80E403            and ah,0x3
+00003FFB  C0CC02            ror ah,0x2
+00003FFE  260A670E          or ah,[es:bx+0xe]
+00004002  86C4              xchg al,ah
+00004004  8BD0              mov dx,ax
+00004006  268A4702          mov al,[es:bx+0x2]
+0000400A  D2E0              shl al,cl
+0000400C  FEC8              dec al
+0000400E  8AF8              mov bh,al
+00004010  8A1E7500          mov bl,[0x75]
+00004014  33C0              xor ax,ax
+00004016  EB00              jmp short 0x4018
+00004018  895610            mov [bp+0x10],dx
+0000401B  895E0E            mov [bp+0xe],bx
+0000401E  5A                pop dx
+0000401F  C3                ret
+00004020  51                push cx
+00004021  52                push dx
+00004022  26F64703A0        test byte [es:bx+0x3],0xa0
+00004027  750A              jnz 0x4033
+00004029  268A4702          mov al,[es:bx+0x2]
+0000402D  268A670E          mov ah,[es:bx+0xe]
+00004031  EB08              jmp short 0x403b
+00004033  268A470B          mov al,[es:bx+0xb]
+00004037  268A6704          mov ah,[es:bx+0x4]
+0000403B  FEC8              dec al
+0000403D  0A06CA00          or al,[0xca]
+00004041  A24700            mov [0x47],al
+00004044  88264300          mov [0x43],ah
+00004048  C606480091        mov byte [0x48],0x91
+0000404D  68A53B            push word 0x3ba5
+00004050  51                push cx
+00004051  52                push dx
+00004052  E93002            jmp 0x4285
+00004055  7508              jnz 0x405f
+00004057  E89253            call 0x93ec
+0000405A  7503              jnz 0x405f
+0000405C  E8B003            call 0x440f
+0000405F  5A                pop dx
+00004060  59                pop cx
+00004061  C3                ret
+00004062  32F6              xor dh,dh
+00004064  B410              mov ah,0x10
+00004066  EB02              jmp short 0x406a
+00004068  B470              mov ah,0x70
+0000406A  E81302            call 0x4280
+0000406D  7514              jnz 0x4083
+0000406F  E87A53            call 0x93ec
+00004072  7405              jz 0x4079
+00004074  E87702            call 0x42ee
+00004077  750A              jnz 0x4083
+00004079  E89303            call 0x440f
+0000407C  80FC40            cmp ah,0x40
+0000407F  7502              jnz 0x4083
+00004081  32E4              xor ah,ah
+00004083  C3                ret
+00004084  E86304            call 0x44ea
+00004087  E8F603            call 0x4480
+0000408A  7513              jnz 0x409f
+0000408C  B450              mov ah,0x50
+0000408E  B050              mov al,0x50
+00004090  E8D903            call 0x446c
+00004093  42                inc dx
+00004094  EC                in al,dx
+00004095  A28C00            mov [0x8c],al
+00004098  E8B403            call 0x444f
+0000409B  7502              jnz 0x409f
+0000409D  32E4              xor ah,ah
+0000409F  C3                ret
+000040A0  E88E00            call 0x4131
+000040A3  E8DA03            call 0x4480
+000040A6  752F              jnz 0x40d7
+000040A8  8B16C600          mov dx,[0xc6]
+000040AC  83C207            add dx,byte +0x7
+000040AF  B090              mov al,0x90
+000040B1  EE                out dx,al
+000040B2  B003              mov al,0x3
+000040B4  9A8E9600F0        call 0xf000:0x968e
+000040B9  EC                in al,dx
+000040BA  E6ED              out 0xed,al
+000040BC  247F              and al,0x7f
+000040BE  3C7F              cmp al,0x7f
+000040C0  7417              jz 0x40d9
+000040C2  E8BB03            call 0x4480
+000040C5  7512              jnz 0x40d9
+000040C7  83EA06            sub dx,byte +0x6
+000040CA  EC                in al,dx
+000040CB  32E4              xor ah,ah
+000040CD  FEC8              dec al
+000040CF  7404              jz 0x40d5
+000040D1  3C80              cmp al,0x80
+000040D3  7502              jnz 0x40d7
+000040D5  EB04              jmp short 0x40db
+000040D7  B420              mov ah,0x20
+000040D9  B420              mov ah,0x20
+000040DB  C3                ret
+000040DC  3A167500          cmp dl,[0x75]
+000040E0  7317              jnc 0x40f9
+000040E2  268A4702          mov al,[es:bx+0x2]
+000040E6  26F6670E          mul byte [es:bx+0xe]
+000040EA  8BC8              mov cx,ax
+000040EC  268B07            mov ax,[es:bx]
+000040EF  48                dec ax
+000040F0  F7E1              mul cx
+000040F2  8BD8              mov bx,ax
+000040F4  B80003            mov ax,0x300
+000040F7  EB06              jmp short 0x40ff
+000040F9  33C0              xor ax,ax
+000040FB  33DB              xor bx,bx
+000040FD  33D2              xor dx,dx
+000040FF  895610            mov [bp+0x10],dx
+00004102  895E0E            mov [bp+0xe],bx
+00004105  C3                ret
+00004106  50                push ax
+00004107  32F6              xor dh,dh
+00004109  268B07            mov ax,[es:bx]
+0000410C  268B4F0C          mov cx,[es:bx+0xc]
+00004110  3BC1              cmp ax,cx
+00004112  7501              jnz 0x4115
+00004114  49                dec cx
+00004115  58                pop ax
+00004116  E94FFF            jmp 0x4068
+00004119  51                push cx
+0000411A  8EC2              mov es,dx
+0000411C  E801FF            call 0x4020
+0000411F  E840FF            call 0x4062
+00004122  E85627            call 0x687b
+00004125  E8CD04            call 0x45f5
+00004128  E85503            call 0x4480
+0000412B  59                pop cx
+0000412C  C3                ret
+0000412D  E80100            call 0x4131
+00004130  CB                retf
+00004131  51                push cx
+00004132  50                push ax
+00004133  52                push dx
+00004134  BA2100            mov dx,0x21
+00004137  8A0ECC00          mov cl,[0xcc]
+0000413B  80F908            cmp cl,0x8
+0000413E  7206              jc 0x4146
+00004140  80E908            sub cl,0x8
+00004143  BAA100            mov dx,0xa1
+00004146  EC                in al,dx
+00004147  E6ED              out 0xed,al
+00004149  B4FE              mov ah,0xfe
+0000414B  D2C4              rol ah,cl
+0000414D  22C4              and al,ah
+0000414F  EE                out dx,al
+00004150  E6ED              out 0xed,al
+00004152  E421              in al,0x21
+00004154  E6ED              out 0xed,al
+00004156  24FB              and al,0xfb
+00004158  E621              out 0x21,al
+0000415A  5A                pop dx
+0000415B  58                pop ax
+0000415C  59                pop cx
+0000415D  C3                ret
+0000415E  60                pusha
+0000415F  0E                push cs
+00004160  E8C004            call 0x4623
+00004163  8B16C600          mov dx,[0xc6]
+00004167  83C207            add dx,byte +0x7
+0000416A  B008              mov al,0x8
+0000416C  EE                out dx,al
+0000416D  B001              mov al,0x1
+0000416F  9A8E9600F0        call 0xf000:0x968e
+00004174  EC                in al,dx
+00004175  A801              test al,0x1
+00004177  7403              jz 0x417c
+00004179  E80500            call 0x4181
+0000417C  E80103            call 0x4480
+0000417F  61                popa
+00004180  C3                ret
+00004181  683582            push word 0x8235
+00004184  E80600            call 0x418d
+00004187  83C402            add sp,byte +0x2
+0000418A  0AE4              or ah,ah
+0000418C  C3                ret
+0000418D  55                push bp
+0000418E  8BEC              mov bp,sp
+00004190  E89EFF            call 0x4131
+00004193  52                push dx
+00004194  51                push cx
+00004195  B90300            mov cx,0x3
+00004198  8B16C800          mov dx,[0xc8]
+0000419C  B00C              mov al,0xc
+0000419E  EE                out dx,al
+0000419F  B003              mov al,0x3
+000041A1  9A8E9600F0        call 0xf000:0x968e
+000041A6  A07600            mov al,[0x76]
+000041A9  240F              and al,0xf
+000041AB  EE                out dx,al
+000041AC  0FA8              push gs
+000041AE  6800F0            push word 0xf000
+000041B1  0FA9              pop gs
+000041B3  65F706BE770020    test word [gs:0x77be],0x2000
+000041BA  0FA9              pop gs
+000041BC  7420              jz 0x41de
+000041BE  8A26CA00          mov ah,[0xca]
+000041C2  F6C410            test ah,0x10
+000041C5  7417              jz 0x41de
+000041C7  B9E803            mov cx,0x3e8
+000041CA  0E                push cs
+000041CB  E85504            call 0x4623
+000041CE  B001              mov al,0x1
+000041D0  9A8E9600F0        call 0xf000:0x968e
+000041D5  EC                in al,dx
+000041D6  38E0              cmp al,ah
+000041D8  7404              jz 0x41de
+000041DA  E2EE              loop 0x41ca
+000041DC  EB36              jmp short 0x4214
+000041DE  B003              mov al,0x3
+000041E0  9A8E9600F0        call 0xf000:0x968e
+000041E5  FF7604            push word [bp+0x4]
+000041E8  E8BE02            call 0x44a9
+000041EB  83C402            add sp,byte +0x2
+000041EE  0AE4              or ah,ah
+000041F0  7522              jnz 0x4214
+000041F2  B00A              mov al,0xa
+000041F4  9A8E9600F0        call 0xf000:0x968e
+000041F9  8B16C600          mov dx,[0xc6]
+000041FD  42                inc dx
+000041FE  EC                in al,dx
+000041FF  32E4              xor ah,ah
+00004201  FEC8              dec al
+00004203  7413              jz 0x4218
+00004205  3C80              cmp al,0x80
+00004207  740F              jz 0x4218
+00004209  680020            push word 0x2000
+0000420C  E8EB00            call 0x42fa
+0000420F  83C402            add sp,byte +0x2
+00004212  E284              loop 0x4198
+00004214  B005              mov al,0x5
+00004216  8AE0              mov ah,al
+00004218  59                pop cx
+00004219  5A                pop dx
+0000421A  5D                pop bp
+0000421B  C3                ret
+0000421C  F8                clc
+0000421D  E8D849            call 0x8bf8
+00004220  724E              jc 0x4270
+00004222  52                push dx
+00004223  A24300            mov [0x43],al
+00004226  8AC4              mov al,ah
+00004228  88264800          mov [0x48],ah
+0000422C  268B4705          mov ax,[es:bx+0x5]
+00004230  C1E802            shr ax,0x2
+00004233  A24200            mov [0x42],al
+00004236  807E1319          cmp byte [bp+0x13],0x19
+0000423A  7435              jz 0x4271
+0000423C  8AC1              mov al,cl
+0000423E  243F              and al,0x3f
+00004240  A24400            mov [0x44],al
+00004243  882E4500          mov [0x45],ch
+00004247  8AC1              mov al,cl
+00004249  C0E806            shr al,0x6
+0000424C  A24600            mov [0x46],al
+0000424F  F706D0000800      test word [0xd0],0x8
+00004255  7403              jz 0x425a
+00004257  E8AA51            call 0x9404
+0000425A  8AC6              mov al,dh
+0000425C  240F              and al,0xf
+0000425E  0A06CA00          or al,[0xca]
+00004262  F706D0000002      test word [0xd0],0x200
+00004268  7502              jnz 0x426c
+0000426A  24BF              and al,0xbf
+0000426C  A24700            mov [0x47],al
+0000426F  5A                pop dx
+00004270  C3                ret
+00004271  C606440000        mov byte [0x44],0x0
+00004276  880E4500          mov [0x45],cl
+0000427A  882E4600          mov [0x46],ch
+0000427E  EBCF              jmp short 0x424f
+00004280  51                push cx
+00004281  52                push dx
+00004282  E897FF            call 0x421c
+00004285  C6068E0000        mov byte [0x8e],0x0
+0000428A  E8A4FE            call 0x4131
+0000428D  E8FC01            call 0x448c
+00004290  7513              jnz 0x42a5
+00004292  E81600            call 0x42ab
+00004295  B850F0            mov ax,0xf050
+00004298  E8D101            call 0x446c
+0000429B  7508              jnz 0x42a5
+0000429D  8A05              mov al,[di]
+0000429F  EE                out dx,al
+000042A0  33C0              xor ax,ax
+000042A2  5A                pop dx
+000042A3  59                pop cx
+000042A4  C3                ret
+000042A5  B80080            mov ax,0x8000
+000042A8  5A                pop dx
+000042A9  59                pop cx
+000042AA  C3                ret
+000042AB  BF4200            mov di,0x42
+000042AE  8B16C600          mov dx,[0xc6]
+000042B2  F606BB0002        test byte [0xbb],0x2
+000042B7  7429              jz 0x42e2
+000042B9  52                push dx
+000042BA  06                push es
+000042BB  56                push si
+000042BC  83C202            add dx,byte +0x2
+000042BF  8E4600            mov es,[bp+0x0]
+000042C2  8B7606            mov si,[bp+0x6]
+000042C5  268A4403          mov al,[es:si+0x3]
+000042C9  B000              mov al,0x0
+000042CB  EE                out dx,al
+000042CC  42                inc dx
+000042CD  268B440A          mov ax,[es:si+0xa]
+000042D1  8AC4              mov al,ah
+000042D3  EE                out dx,al
+000042D4  42                inc dx
+000042D5  268B440C          mov ax,[es:si+0xc]
+000042D9  EE                out dx,al
+000042DA  42                inc dx
+000042DB  8AC4              mov al,ah
+000042DD  EE                out dx,al
+000042DE  42                inc dx
+000042DF  5E                pop si
+000042E0  07                pop es
+000042E1  5A                pop dx
+000042E2  42                inc dx
+000042E3  B90600            mov cx,0x6
+000042E6  8A05              mov al,[di]
+000042E8  47                inc di
+000042E9  EE                out dx,al
+000042EA  42                inc dx
+000042EB  E2F9              loop 0x42e6
+000042ED  C3                ret
+000042EE  683582            push word 0x8235
+000042F1  E80600            call 0x42fa
+000042F4  83C402            add sp,byte +0x2
+000042F7  0AE4              or ah,ah
+000042F9  C3                ret
+000042FA  55                push bp
+000042FB  8BEC              mov bp,sp
+000042FD  53                push bx
+000042FE  51                push cx
+000042FF  56                push si
+00004300  FB                sti
+00004301  B93E00            mov cx,0x3e
+00004304  51                push cx
+00004305  B7FF              mov bh,0xff
+00004307  B3FF              mov bl,0xff
+00004309  8B4E04            mov cx,[bp+0x4]
+0000430C  BE8E00            mov si,0x8e
+0000430F  9A929600F0        call 0xf000:0x9692
+00004314  B400              mov ah,0x0
+00004316  59                pop cx
+00004317  7407              jz 0x4320
+00004319  E0E9              loopne 0x4304
+0000431B  B80080            mov ax,0x8000
+0000431E  EB05              jmp short 0x4325
+00004320  C6068E0000        mov byte [0x8e],0x0
+00004325  5E                pop si
+00004326  59                pop cx
+00004327  5B                pop bx
+00004328  5D                pop bp
+00004329  C3                ret
+0000432A  8B460C            mov ax,[bp+0xc]
+0000432D  50                push ax
+0000432E  C1E804            shr ax,0x4
+00004331  034602            add ax,[bp+0x2]
+00004334  8EC0              mov es,ax
+00004336  5F                pop di
+00004337  83E70F            and di,byte +0xf
+0000433A  C3                ret
+0000433B  56                push si
+0000433C  FC                cld
+0000433D  E8EAFF            call 0x432a
+00004340  8B16C600          mov dx,[0xc6]
+00004344  E8A550            call 0x93ec
+00004347  7549              jnz 0x4392
+00004349  E89F00            call 0x43eb
+0000434C  7544              jnz 0x4392
+0000434E  F6068C0008        test byte [0x8c],0x8
+00004353  7508              jnz 0x435d
+00004355  B85858            mov ax,0x5858
+00004358  E81101            call 0x446c
+0000435B  7535              jnz 0x4392
+0000435D  8BCE              mov cx,si
+0000435F  86E9              xchg ch,cl
+00004361  3A2E4300          cmp ch,[0x43]
+00004365  7604              jna 0x436b
+00004367  8A2E4300          mov ch,[0x43]
+0000436B  E85A02            call 0x45c8
+0000436E  F606480002        test byte [0x48],0x2
+00004373  7412              jz 0x4387
+00004375  B90400            mov cx,0x4
+00004378  B85858            mov ax,0x5858
+0000437B  E8EE00            call 0x446c
+0000437E  7512              jnz 0x4392
+00004380  FA                cli
+00004381  6C                insb
+00004382  E6ED              out 0xed,al
+00004384  E2FB              loop 0x4381
+00004386  FB                sti
+00004387  8BCE              mov cx,si
+00004389  280E4300          sub [0x43],cl
+0000438D  77B1              ja 0x4340
+0000438F  E87D00            call 0x440f
+00004392  5E                pop si
+00004393  C3                ret
+00004394  56                push si
+00004395  FC                cld
+00004396  57                push di
+00004397  E890FF            call 0x432a
+0000439A  8BF7              mov si,di
+0000439C  5F                pop di
+0000439D  B85858            mov ax,0x5858
+000043A0  E8C900            call 0x446c
+000043A3  7544              jnz 0x43e9
+000043A5  8BCF              mov cx,di
+000043A7  86E9              xchg ch,cl
+000043A9  3A2E4300          cmp ch,[0x43]
+000043AD  7604              jna 0x43b3
+000043AF  8A2E4300          mov ch,[0x43]
+000043B3  282E4300          sub [0x43],ch
+000043B7  8B16C600          mov dx,[0xc6]
+000043BB  E81E02            call 0x45dc
+000043BE  F606480002        test byte [0x48],0x2
+000043C3  7412              jz 0x43d7
+000043C5  B85858            mov ax,0x5858
+000043C8  E8A100            call 0x446c
+000043CB  751C              jnz 0x43e9
+000043CD  B90400            mov cx,0x4
+000043D0  FA                cli
+000043D1  26AC              es lodsb
+000043D3  EE                out dx,al
+000043D4  E2FB              loop 0x43d1
+000043D6  FB                sti
+000043D7  FB                sti
+000043D8  E81150            call 0x93ec
+000043DB  750C              jnz 0x43e9
+000043DD  E80B00            call 0x43eb
+000043E0  7507              jnz 0x43e9
+000043E2  F6068C0008        test byte [0x8c],0x8
+000043E7  75BC              jnz 0x43a5
+000043E9  5E                pop si
+000043EA  C3                ret
+000043EB  52                push dx
+000043EC  8B16C600          mov dx,[0xc6]
+000043F0  83C207            add dx,byte +0x7
+000043F3  EC                in al,dx
+000043F4  A28C00            mov [0x8c],al
+000043F7  5A                pop dx
+000043F8  A880              test al,0x80
+000043FA  7502              jnz 0x43fe
+000043FC  EB20              jmp short 0x441e
+000043FE  E87F00            call 0x4480
+00004401  7502              jnz 0x4405
+00004403  EB0A              jmp short 0x440f
+00004405  C3                ret
+00004406  E002              loopne 0x440a
+00004408  40                inc ax
+00004409  01BB04BB          add [bp+di+0xbb04],di
+0000440D  100A              adc [bp+si],cl
+0000440F  52                push dx
+00004410  32E4              xor ah,ah
+00004412  8B16C600          mov dx,[0xc6]
+00004416  83C207            add dx,byte +0x7
+00004419  EC                in al,dx
+0000441A  5A                pop dx
+0000441B  A28C00            mov [0x8c],al
+0000441E  A880              test al,0x80
+00004420  750A              jnz 0x442c
+00004422  E82A00            call 0x444f
+00004425  7405              jz 0x442c
+00004427  80FC11            cmp ah,0x11
+0000442A  751F              jnz 0x444b
+0000442C  A801              test al,0x1
+0000442E  7501              jnz 0x4431
+00004430  C3                ret
+00004431  52                push dx
+00004432  8B16C600          mov dx,[0xc6]
+00004436  42                inc dx
+00004437  EC                in al,dx
+00004438  5A                pop dx
+00004439  A28D00            mov [0x8d],al
+0000443C  BF0900            mov di,0x9
+0000443F  4F                dec di
+00004440  7404              jz 0x4446
+00004442  D0E0              shl al,1
+00004444  73F9              jnc 0x443f
+00004446  2E8AA5563F        mov ah,[cs:di+0x3f56]
+0000444B  80FC11            cmp ah,0x11
+0000444E  C3                ret
+0000444F  B4AA              mov ah,0xaa
+00004451  A840              test al,0x40
+00004453  7414              jz 0x4469
+00004455  B4CC              mov ah,0xcc
+00004457  A820              test al,0x20
+00004459  750E              jnz 0x4469
+0000445B  B440              mov ah,0x40
+0000445D  A810              test al,0x10
+0000445F  7408              jz 0x4469
+00004461  B411              mov ah,0x11
+00004463  A804              test al,0x4
+00004465  7502              jnz 0x4469
+00004467  32E4              xor ah,ah
+00004469  0AE4              or ah,ah
+0000446B  C3                ret
+0000446C  53                push bx
+0000446D  51                push cx
+0000446E  52                push dx
+0000446F  57                push di
+00004470  B90100            mov cx,0x1
+00004473  BF1027            mov di,0x2710
+00004476  8BD8              mov bx,ax
+00004478  E84900            call 0x44c4
+0000447B  5F                pop di
+0000447C  5A                pop dx
+0000447D  59                pop cx
+0000447E  5B                pop bx
+0000447F  C3                ret
+00004480  683582            push word 0x8235
+00004483  E82300            call 0x44a9
+00004486  83C402            add sp,byte +0x2
+00004489  0AE4              or ah,ah
+0000448B  C3                ret
+0000448C  51                push cx
+0000448D  53                push bx
+0000448E  57                push di
+0000448F  E8EEFF            call 0x4480
+00004492  7511              jnz 0x44a5
+00004494  E85300            call 0x44ea
+00004497  0FB6C8            movzx cx,al
+0000449A  BF3582            mov di,0x8235
+0000449D  BB4040            mov bx,0x4040
+000044A0  E82100            call 0x44c4
+000044A3  0AE4              or ah,ah
+000044A5  5F                pop di
+000044A6  5B                pop bx
+000044A7  59                pop cx
+000044A8  C3                ret
+000044A9  55                push bp
+000044AA  8BEC              mov bp,sp
+000044AC  53                push bx
+000044AD  51                push cx
+000044AE  52                push dx
+000044AF  57                push di
+000044B0  B91F00            mov cx,0x1f
+000044B3  8B7E04            mov di,[bp+0x4]
+000044B6  BB0080            mov bx,0x8000
+000044B9  E80800            call 0x44c4
+000044BC  8AC1              mov al,cl
+000044BE  5F                pop di
+000044BF  5A                pop dx
+000044C0  59                pop cx
+000044C1  5B                pop bx
+000044C2  5D                pop bp
+000044C3  C3                ret
+000044C4  52                push dx
+000044C5  8B16C800          mov dx,[0xc8]
+000044C9  EC                in al,dx
+000044CA  8B16C600          mov dx,[0xc6]
+000044CE  83C207            add dx,byte +0x7
+000044D1  9C                pushf
+000044D2  51                push cx
+000044D3  8BCF              mov cx,di
+000044D5  9A8A9600F0        call 0xf000:0x968a
+000044DA  B400              mov ah,0x0
+000044DC  59                pop cx
+000044DD  7402              jz 0x44e1
+000044DF  B480              mov ah,0x80
+000044E1  9D                popf
+000044E2  0AE4              or ah,ah
+000044E4  7402              jz 0x44e8
+000044E6  E0E9              loopne 0x44d1
+000044E8  5A                pop dx
+000044E9  C3                ret
+000044EA  50                push ax
+000044EB  8B16C600          mov dx,[0xc6]
+000044EF  83C206            add dx,byte +0x6
+000044F2  A0CA00            mov al,[0xca]
+000044F5  24B0              and al,0xb0
+000044F7  EE                out dx,al
+000044F8  52                push dx
+000044F9  8B16C800          mov dx,[0xc8]
+000044FD  EC                in al,dx
+000044FE  5A                pop dx
+000044FF  58                pop ax
+00004500  C3                ret
+00004501  50                push ax
+00004502  1E                push ds
+00004503  684000            push word 0x40
+00004506  1F                pop ds
+00004507  C6068E00FF        mov byte [0x8e],0xff
+0000450C  E827C2            call 0x736
+0000450F  1F                pop ds
+00004510  B020              mov al,0x20
+00004512  E620              out 0x20,al
+00004514  E6ED              out 0xed,al
+00004516  E6A0              out 0xa0,al
+00004518  B80091            mov ax,0x9100
+0000451B  CD15              int 0x15
+0000451D  58                pop ax
+0000451E  CF                iret
+0000451F  52                push dx
+00004520  8A5618            mov dl,[bp+0x18]
+00004523  E84A00            call 0x4570
+00004526  5A                pop dx
+00004527  C45E1A            les bx,[bp+0x1a]
+0000452A  C3                ret
+0000452B  E86400            call 0x4592
+0000452E  B6FF              mov dh,0xff
+00004530  720F              jc 0x4541
+00004532  268A550D          mov dl,[es:di+0xd]
+00004536  268A750E          mov dh,[es:di+0xe]
+0000453A  06                push es
+0000453B  57                push di
+0000453C  E83100            call 0x4570
+0000453F  5F                pop di
+00004540  07                pop es
+00004541  C3                ret
+00004542  50                push ax
+00004543  51                push cx
+00004544  57                push di
+00004545  1E                push ds
+00004546  684000            push word 0x40
+00004549  1F                pop ds
+0000454A  B90600            mov cx,0x6
+0000454D  2ACA              sub cl,dl
+0000454F  0AC9              or cl,cl
+00004551  740E              jz 0x4561
+00004553  8AC2              mov al,dl
+00004555  E8D3FF            call 0x452b
+00004558  80FEFF            cmp dh,0xff
+0000455B  7507              jnz 0x4564
+0000455D  FEC0              inc al
+0000455F  E2F4              loop 0x4555
+00004561  F9                stc
+00004562  EB07              jmp short 0x456b
+00004564  26C45D08          les bx,[es:di+0x8]
+00004568  FEC2              inc dl
+0000456A  F8                clc
+0000456B  1F                pop ds
+0000456C  5F                pop di
+0000456D  59                pop cx
+0000456E  58                pop ax
+0000456F  C3                ret
+00004570  60                pusha
+00004571  1E                push ds
+00004572  06                push es
+00004573  1E                push ds
+00004574  0FB6DA            movzx bx,dl
+00004577  80E37F            and bl,0x7f
+0000457A  81C348FE          add bx,0xfe48
+0000457E  8EDB              mov ds,bx
+00004580  BE0100            mov si,0x1
+00004583  07                pop es
+00004584  BFC600            mov di,0xc6
+00004587  B90400            mov cx,0x4
+0000458A  FC                cld
+0000458B  F366A5            rep movsd
+0000458E  07                pop es
+0000458F  1F                pop ds
+00004590  61                popa
+00004591  C3                ret
+00004592  3C06              cmp al,0x6
+00004594  7203              jc 0x4599
+00004596  F9                stc
+00004597  EB11              jmp short 0x45aa
+00004599  50                push ax
+0000459A  B41A              mov ah,0x1a
+0000459C  F6E4              mul ah
+0000459E  BFF037            mov di,0x37f0
+000045A1  03F8              add di,ax
+000045A3  B8FEE6            mov ax,0xe6fe
+000045A6  8EC0              mov es,ax
+000045A8  58                pop ax
+000045A9  F8                clc
+000045AA  C3                ret
+000045AB  50                push ax
+000045AC  53                push bx
+000045AD  52                push dx
+000045AE  32E4              xor ah,ah
+000045B0  BF1742            mov di,0x4217
+000045B3  BB0C00            mov bx,0xc
+000045B6  F7E3              mul bx
+000045B8  03F8              add di,ax
+000045BA  0E                push cs
+000045BB  07                pop es
+000045BC  5A                pop dx
+000045BD  5B                pop bx
+000045BE  58                pop ax
+000045BF  C3                ret
+000045C0  0401              add al,0x1
+000045C2  0000              add [bx+si],al
+000045C4  1801              sbb [bx+di],al
+000045C6  0000              add [bx+si],al
+000045C8  FA                cli
+000045C9  F706D0008000      test word [0xd0],0x80
+000045CF  7407              jz 0x45d8
+000045D1  D1E9              shr cx,1
+000045D3  F3666D            rep insd
+000045D6  EB02              jmp short 0x45da
+000045D8  F36D              rep insw
+000045DA  FB                sti
+000045DB  C3                ret
+000045DC  FA                cli
+000045DD  F706D0008000      test word [0xd0],0x80
+000045E3  7408              jz 0x45ed
+000045E5  D1E9              shr cx,1
+000045E7  F366266F          es rep outsd
+000045EB  EB03              jmp short 0x45f0
+000045ED  F3266F            es rep outsw
+000045F0  C3                ret
+000045F1  E80100            call 0x45f5
+000045F4  CB                retf
+000045F5  E81B25            call 0x6b13
+000045F8  E8CB3E            call 0x84c6
+000045FB  E8033F            call 0x8501
+000045FE  C3                ret
+000045FF  E81AFC            call 0x421c
+00004602  CB                retf
+00004603  E886FE            call 0x448c
+00004606  CB                retf
+00004607  E8E24D            call 0x93ec
+0000460A  CB                retf
+0000460B  E876FA            call 0x4084
+0000460E  CB                retf
+0000460F  E84CFB            call 0x415e
+00004612  CB                retf
+00004613  E86BFB            call 0x4181
+00004616  CB                retf
+00004617  E811FF            call 0x452b
+0000461A  CB                retf
+0000461B  E852FF            call 0x4570
+0000461E  CB                retf
+0000461F  E820FF            call 0x4542
+00004622  CB                retf
+00004623  E8C4FE            call 0x44ea
+00004626  CB                retf
+00004627  E868FF            call 0x4592
+0000462A  CB                retf
+0000462B  E87DFF            call 0x45ab
+0000462E  CB                retf
+0000462F  84E4              test ah,ah
+00004631  7416              jz 0x4649
+00004633  80FC08            cmp ah,0x8
+00004636  7404              jz 0x463c
+00004638  B401              mov ah,0x1
+0000463A  EB0D              jmp short 0x4649
+0000463C  33C0              xor ax,ax
+0000463E  33DB              xor bx,bx
+00004640  B90100            mov cx,0x1
+00004643  33D2              xor dx,dx
+00004645  33FF              xor di,di
+00004647  8EC7              mov es,di
+00004649  55                push bp
+0000464A  8BEC              mov bp,sp
+0000464C  806606FE          and byte [bp+0x6],0xfe
+00004650  086606            or [bp+0x6],ah
+00004653  804E0702          or byte [bp+0x7],0x2
+00004657  5D                pop bp
+00004658  CF                iret
+00004659  50                push ax
+0000465A  8AC2              mov al,dl
+0000465C  E85D00            call 0x46bc
+0000465F  9AFD8500F0        call 0xf000:0x85fd
+00004664  7403              jz 0x4669
+00004666  E80600            call 0x466f
+00004669  58                pop ax
+0000466A  C3                ret
+0000466B  E80100            call 0x466f
+0000466E  CB                retf
+0000466F  B0D8              mov al,0xd8
+00004671  E8D84D            call 0x944c
+00004674  7511              jnz 0x4687
+00004676  E8734D            call 0x93ec
+00004679  750C              jnz 0x4687
+0000467B  E891FD            call 0x440f
+0000467E  7507              jnz 0x4687
+00004680  B0D2              mov al,0xd2
+00004682  B4F1              mov ah,0xf1
+00004684  E8C54D            call 0x944c
+00004687  C3                ret
+00004688  E80100            call 0x468c
+0000468B  CB                retf
+0000468C  60                pusha
+0000468D  B0DA              mov al,0xda
+0000468F  E8BA4D            call 0x944c
+00004692  7522              jnz 0x46b6
+00004694  E8554D            call 0x93ec
+00004697  751D              jnz 0x46b6
+00004699  E873FD            call 0x440f
+0000469C  7518              jnz 0x46b6
+0000469E  32C9              xor cl,cl
+000046A0  8B16C600          mov dx,[0xc6]
+000046A4  83C204            add dx,byte +0x4
+000046A7  EC                in al,dx
+000046A8  3C4F              cmp al,0x4f
+000046AA  7508              jnz 0x46b4
+000046AC  42                inc dx
+000046AD  EC                in al,dx
+000046AE  3CC2              cmp al,0xc2
+000046B0  7502              jnz 0x46b4
+000046B2  FEC1              inc cl
+000046B4  0AC9              or cl,cl
+000046B6  61                popa
+000046B7  C3                ret
+000046B8  E80100            call 0x46bc
+000046BB  CB                retf
+000046BC  8D1E9696          lea bx,[0x9696]
+000046C0  B403              mov ah,0x3
+000046C2  F6E4              mul ah
+000046C4  03D8              add bx,ax
+000046C6  C3                ret
+000046C7  07                pop es
+000046C8  3939              cmp [bx+di],di
+000046CA  3207              xor al,[bx]
+000046CC  32693C            xor ch,[bx+di+0x3c]
+000046CF  3400              xor al,0x0
+000046D1  01808277          add [bx+si+0x7782],ax
+000046D5  FA                cli
+000046D6  819C816C791A      sbb word [si+0x6c81],0x1a79
+000046DC  0002              add [bp+si],al
+000046DE  805174D8          adc byte [bx+di+0x74],0xd8
+000046E2  7F3B              jg 0x471f
+000046E4  803E743200        cmp byte [0x3274],0x0
+000046E9  0200              add al,[bx+si]
+000046EB  6A7E              push byte +0x7e
+000046ED  6D                insw
+000046EE  82                db 0x82
+000046EF  20829D7F          and [bp+si+0x7f9d],al
+000046F3  3A00              cmp al,[bx+si]
+000046F5  0180D305          add [bx+si+0x5d3],ax
+000046F9  B616              mov dh,0x16
+000046FB  8711              xchg dx,[bx+di]
+000046FD  1212              adc dl,[bp+si]
+000046FF  2406              and al,0x6
+00004701  108031D3          adc [bx+si+0xd331],al
+00004705  62834983          bound ax,[bp+di+0x8349]
+00004709  8D807E01          lea ax,[bx+si+0x17e]
+0000470D  0200              add al,[bx+si]
+0000470F  0E                push cs
+00004710  07                pop es
+00004711  E80100            call 0x4715
+00004714  CB                retf
+00004715  BE5D89            mov si,0x895d
+00004718  C3                ret
+00004719  E80100            call 0x471d
+0000471C  CB                retf
+0000471D  81FEC989          cmp si,0x89c9
+00004721  C3                ret
+00004722  E80100            call 0x4726
+00004725  CB                retf
+00004726  6800E0            push word 0xe000
+00004729  1F                pop ds
+0000472A  C3                ret
+0000472B  1E                push ds
+0000472C  6800F0            push word 0xf000
+0000472F  1F                pop ds
+00004730  8E1E5F3C          mov ds,[0x3c5f]
+00004734  9C                pushf
+00004735  833E700600        cmp word [0x670],byte +0x0
+0000473A  7520              jnz 0x475c
+0000473C  FA                cli
+0000473D  668F067606        pop dword [0x676]
+00004742  8F067A06          pop word [0x67a]
+00004746  89267206          mov [0x672],sp
+0000474A  8C167406          mov [0x674],ss
+0000474E  EA6B3C00F0        jmp 0xf000:0x3c6b
+00004753  FF367A06          push word [0x67a]
+00004757  66FF367606        push dword [0x676]
+0000475C  FF067006          inc word [0x670]
+00004760  9D                popf
+00004761  1F                pop ds
+00004762  C3                ret
+00004763  1E                push ds
+00004764  6800F0            push word 0xf000
+00004767  1F                pop ds
+00004768  8E1E5F3C          mov ds,[0x3c5f]
+0000476C  9C                pushf
+0000476D  833E700601        cmp word [0x670],byte +0x1
+00004772  7518              jnz 0x478c
+00004774  668F067606        pop dword [0x676]
+00004779  8F067A06          pop word [0x67a]
+0000477D  FA                cli
+0000477E  0FB2267206        lss sp,[0x672]
+00004783  FF367A06          push word [0x67a]
+00004787  66FF367606        push dword [0x676]
+0000478C  FF0E7006          dec word [0x670]
+00004790  9D                popf
+00004791  1F                pop ds
+00004792  C3                ret
+00004793  E80100            call 0x4797
+00004796  CB                retf
+00004797  6800F0            push word 0xf000
+0000479A  1F                pop ds
+0000479B  8E1E5F3C          mov ds,[0x3c5f]
+0000479F  C3                ret
+000047A0  EA613C00F0        jmp 0xf000:0x3c61
+000047A5  FFE6              jmp si
+000047A7  40                inc ax
+000047A8  43                inc bx
+000047A9  5C                pop sp
+000047AA  43                inc bx
+000047AB  63436A            arpl [bp+di+0x6a],ax
+000047AE  43                inc bx
+000047AF  83433544          add word [bp+di+0x35],byte +0x44
+000047B3  42                inc dx
+000047B4  44                inc sp
+000047B5  4F                dec di
+000047B6  44                inc sp
+000047B7  5C                pop sp
+000047B8  44                inc sp
+000047B9  96                xchg ax,si
+000047BA  43                inc bx
+000047BB  6944AE43CC        imul ax,[si-0x52],word 0xcc43
+000047C0  43                inc bx
+000047C1  49                dec cx
+000047C2  43                inc bx
+000047C3  55                push bp
+000047C4  8BEC              mov bp,sp
+000047C6  0FA8              push gs
+000047C8  1E                push ds
+000047C9  06                push es
+000047CA  6660              pushad
+000047CC  6800F0            push word 0xf000
+000047CF  0FA9              pop gs
+000047D1  B8FEFF            mov ax,0xfffe
+000047D4  8B7E06            mov di,[bp+0x6]
+000047D7  81FF0E00          cmp di,0xe
+000047DB  7307              jnc 0x47e4
+000047DD  D1E7              shl di,1
+000047DF  2EFF95F742        call near [cs:di+0x42f7]
+000047E4  8EE8              mov gs,ax
+000047E6  6661              popad
+000047E8  8CE8              mov ax,gs
+000047EA  07                pop es
+000047EB  1F                pop ds
+000047EC  0FA9              pop gs
+000047EE  5D                pop bp
+000047EF  CB                retf
+000047F0  8B4608            mov ax,[bp+0x8]
+000047F3  9AB14200F0        call 0xf000:0x42b1
+000047F8  C3                ret
+000047F9  8B4608            mov ax,[bp+0x8]
+000047FC  E8A500            call 0x48a4
+000047FF  720A              jc 0x480b
+00004801  0FB6740E          movzx si,[si+0xe]
+00004805  E8D300            call 0x48db
+00004808  B80000            mov ax,0x0
+0000480B  C3                ret
+0000480C  BB0200            mov bx,0x2
+0000480F  E80F00            call 0x4821
+00004812  C3                ret
+00004813  BB0A00            mov bx,0xa
+00004816  E80800            call 0x4821
+00004819  C3                ret
+0000481A  BB0600            mov bx,0x6
+0000481D  E80100            call 0x4821
+00004820  C3                ret
+00004821  8B4608            mov ax,[bp+0x8]
+00004824  E87D00            call 0x48a4
+00004827  7209              jc 0x4832
+00004829  668B30            mov esi,[bx+si]
+0000482C  E8A100            call 0x48d0
+0000482F  B80000            mov ax,0x0
+00004832  C3                ret
+00004833  8B4608            mov ax,[bp+0x8]
+00004836  E86B00            call 0x48a4
+00004839  720A              jc 0x4845
+0000483B  0FB6740F          movzx si,[si+0xf]
+0000483F  E89900            call 0x48db
+00004842  B80000            mov ax,0x0
+00004845  C3                ret
+00004846  8B4608            mov ax,[bp+0x8]
+00004849  E86600            call 0x48b2
+0000484C  720F              jc 0x485d
+0000484E  652B36E49E        sub si,[gs:0x9ee4]
+00004853  81CE00E0          or si,0xe000
+00004857  E88100            call 0x48db
+0000485A  B80000            mov ax,0x0
+0000485D  C3                ret
+0000485E  B8FDFF            mov ax,0xfffd
+00004861  65C536E49E        lds si,[gs:0x9ee4]
+00004866  8B5E08            mov bx,[bp+0x8]
+00004869  80F7E0            xor bh,0xe0
+0000486C  F6C7F0            test bh,0xf0
+0000486F  750A              jnz 0x487b
+00004871  03F3              add si,bx
+00004873  833C00            cmp word [si],byte +0x0
+00004876  7403              jz 0x487b
+00004878  E80D00            call 0x4888
+0000487B  C3                ret
+0000487C  8B4608            mov ax,[bp+0x8]
+0000487F  E83000            call 0x48b2
+00004882  7203              jc 0x4887
+00004884  E80100            call 0x4888
+00004887  C3                ret
+00004888  9A0B9800F0        call 0xf000:0x980b
+0000488D  7409              jz 0x4898
+0000488F  B8FEFF            mov ax,0xfffe
+00004892  837C0601          cmp word [si+0x6],byte +0x1
+00004896  750B              jnz 0x48a3
+00004898  16                push ss
+00004899  8D460A            lea ax,[bp+0xa]
+0000489C  50                push ax
+0000489D  FF5C02            call far [si+0x2]
+000048A0  83C404            add sp,byte +0x4
+000048A3  C3                ret
+000048A4  53                push bx
+000048A5  65C536DC9E        lds si,[gs:0x9edc]
+000048AA  BB1000            mov bx,0x10
+000048AD  E81000            call 0x48c0
+000048B0  5B                pop bx
+000048B1  C3                ret
+000048B2  53                push bx
+000048B3  65C536E49E        lds si,[gs:0x9ee4]
+000048B8  BB0800            mov bx,0x8
+000048BB  E80200            call 0x48c0
+000048BE  5B                pop bx
+000048BF  C3                ret
+000048C0  3904              cmp [si],ax
+000048C2  740B              jz 0x48cf
+000048C4  03F3              add si,bx
+000048C6  833CFF            cmp word [si],byte -0x1
+000048C9  75F5              jnz 0x48c0
+000048CB  B8FFFF            mov ax,0xffff
+000048CE  F9                stc
+000048CF  C3                ret
+000048D0  53                push bx
+000048D1  1E                push ds
+000048D2  C55E0A            lds bx,[bp+0xa]
+000048D5  668937            mov [bx],esi
+000048D8  1F                pop ds
+000048D9  5B                pop bx
+000048DA  C3                ret
+000048DB  53                push bx
+000048DC  1E                push ds
+000048DD  C55E0A            lds bx,[bp+0xa]
+000048E0  8937              mov [bx],si
+000048E2  1F                pop ds
+000048E3  5B                pop bx
+000048E4  C3                ret
+000048E5  9A0B9800F0        call 0xf000:0x980b
+000048EA  7505              jnz 0x48f1
+000048EC  9AFD396051        call 0x5160:0x39fd
+000048F1  C3                ret
+000048F2  9A0B9800F0        call 0xf000:0x980b
+000048F7  7505              jnz 0x48fe
+000048F9  9A6C3A6051        call 0x5160:0x3a6c
+000048FE  C3                ret
+000048FF  9A0B9800F0        call 0xf000:0x980b
+00004904  7505              jnz 0x490b
+00004906  9A813A6051        call 0x5160:0x3a81
+0000490B  C3                ret
+0000490C  9A0B9800F0        call 0xf000:0x980b
+00004911  7505              jnz 0x4918
+00004913  9A913A6051        call 0x5160:0x3a91
+00004918  C3                ret
+00004919  9A0B9800F0        call 0xf000:0x980b
+0000491E  7505              jnz 0x4925
+00004920  9AB83A6051        call 0x5160:0x3ab8
+00004925  C3                ret
+00004926  E87BFF            call 0x48a4
+00004929  CB                retf
+0000492A  E8A3FF            call 0x48d0
+0000492D  CB                retf
+0000492E  E881FF            call 0x48b2
+00004931  CB                retf
+00004932  E88BFF            call 0x48c0
+00004935  CB                retf
+00004936  C3                ret
+00004937  CB                retf
+00004938  EB0C              jmp short 0x4946
+0000493A  CB                retf
+0000493B  F9                stc
+0000493C  C3                ret
+0000493D  60                pusha
+0000493E  0FB6F0            movzx si,al
+00004941  B99204            mov cx,0x492
+00004944  EB06              jmp short 0x494c
+00004946  60                pusha
+00004947  0FB6F0            movzx si,al
+0000494A  EB11              jmp short 0x495d
+0000494C  B003              mov al,0x3
+0000494E  9A633E00F0        call 0xf000:0x3e63
+00004953  B92C01            mov cx,0x12c
+00004956  B001              mov al,0x1
+00004958  9A633E00F0        call 0xf000:0x3e63
+0000495D  B98601            mov cx,0x186
+00004960  B003              mov al,0x3
+00004962  9A633E00F0        call 0xf000:0x3e63
+00004967  4E                dec si
+00004968  75E9              jnz 0x4953
+0000496A  61                popa
+0000496B  CB                retf
+0000496C  60                pusha
+0000496D  B003              mov al,0x3
+0000496F  B98601            mov cx,0x186
+00004972  9A633E00F0        call 0xf000:0x3e63
+00004977  61                popa
+00004978  CB                retf
+00004979  1E                push ds
+0000497A  6800F0            push word 0xf000
+0000497D  1F                pop ds
+0000497E  A16C99            mov ax,[0x996c]
+00004981  1F                pop ds
+00004982  CB                retf
+00004983  1E                push ds
+00004984  6800F0            push word 0xf000
+00004987  1F                pop ds
+00004988  8B366E99          mov si,[0x996e]
+0000498C  1F                pop ds
+0000498D  F8                clc
+0000498E  CB                retf
+0000498F  1E                push ds
+00004990  6800F0            push word 0xf000
+00004993  1F                pop ds
+00004994  8B367099          mov si,[0x9970]
+00004998  1F                pop ds
+00004999  F8                clc
+0000499A  CB                retf
+0000499B  BC9900            mov sp,0x99
+0000499E  0000              add [bx+si],al
+000049A0  0000              add [bx+si],al
+000049A2  0C01              or al,0x1
+000049A4  C3                ret
+000049A5  50                push ax
+000049A6  B4EF              mov ah,0xef
+000049A8  FFD6              call si
+000049AA  7411              jz 0x49bd
+000049AC  E6ED              out 0xed,al
+000049AE  E461              in al,0x61
+000049B0  2410              and al,0x10
+000049B2  38C4              cmp ah,al
+000049B4  74F2              jz 0x49a8
+000049B6  8AE0              mov ah,al
+000049B8  67E2ED            loop 0x49a8,ecx
+000049BB  0C01              or al,0x1
+000049BD  58                pop ax
+000049BE  C3                ret
+000049BF  B001              mov al,0x1
+000049C1  51                push cx
+000049C2  8A4E0E            mov cl,[bp+0xe]
+000049C5  D2E0              shl al,cl
+000049C7  59                pop cx
+000049C8  C3                ret
+000049C9  A03F00            mov al,[0x3f]
+000049CC  C0C004            rol al,0x4
+000049CF  24F3              and al,0xf3
+000049D1  0C08              or al,0x8
+000049D3  BAF203            mov dx,0x3f2
+000049D6  EE                out dx,al
+000049D7  6651              push ecx
+000049D9  56                push si
+000049DA  66B903000000      mov ecx,0x3
+000049E0  BEF244            mov si,0x44f2
+000049E3  E8BFFF            call 0x49a5
+000049E6  5E                pop si
+000049E7  6659              pop ecx
+000049E9  0C04              or al,0x4
+000049EB  EE                out dx,al
+000049EC  E6ED              out 0xed,al
+000049EE  C3                ret
+000049EF  06                push es
+000049F0  9C                pushf
+000049F1  FA                cli
+000049F2  E841FF            call 0x4936
+000049F5  E8C7FF            call 0x49bf
+000049F8  8AF0              mov dh,al
+000049FA  8A2E3F00          mov ch,[0x3f]
+000049FE  84EE              test dh,ch
+00004A00  7415              jz 0x4a17
+00004A02  680000            push word 0x0
+00004A05  07                pop es
+00004A06  26C4367800        les si,[es:0x78]
+00004A0B  B0ED              mov al,0xed
+00004A0D  02064000          add al,[0x40]
+00004A11  262A4402          sub al,[es:si+0x2]
+00004A15  EB02              jmp short 0x4a19
+00004A17  B0FF              mov al,0xff
+00004A19  A24000            mov [0x40],al
+00004A1C  80E5C0            and ch,0xc0
+00004A1F  0AEE              or ch,dh
+00004A21  8AC5              mov al,ch
+00004A23  C0E004            shl al,0x4
+00004A26  8A760E            mov dh,[bp+0xe]
+00004A29  C0E604            shl dh,0x4
+00004A2C  0AEE              or ch,dh
+00004A2E  882E3F00          mov [0x3f],ch
+00004A32  0C0C              or al,0xc
+00004A34  0A460E            or al,[bp+0xe]
+00004A37  52                push dx
+00004A38  BAF203            mov dx,0x3f2
+00004A3B  EE                out dx,al
+00004A3C  5A                pop dx
+00004A3D  9D                popf
+00004A3E  07                pop es
+00004A3F  C3                ret
+00004A40  E8ACFF            call 0x49ef
+00004A43  CB                retf
+00004A44  06                push es
+00004A45  680000            push word 0x0
+00004A48  07                pop es
+00004A49  26C4367800        les si,[es:0x78]
+00004A4E  268A640A          mov ah,[es:si+0xa]
+00004A52  8AC4              mov al,ah
+00004A54  D0E4              shl ah,1
+00004A56  C0E802            shr al,0x2
+00004A59  02E0              add ah,al
+00004A5B  B0FF              mov al,0xff
+00004A5D  2AC4              sub al,ah
+00004A5F  3A064000          cmp al,[0x40]
+00004A63  07                pop es
+00004A64  C3                ret
+00004A65  A04700            mov al,[0x47]
+00004A68  2A064000          sub al,[0x40]
+00004A6C  A880              test al,0x80
+00004A6E  C3                ret
+00004A6F  E8D2FF            call 0x4a44
+00004A72  7322              jnc 0x4a96
+00004A74  50                push ax
+00004A75  B8FD90            mov ax,0x90fd
+00004A78  F8                clc
+00004A79  CD15              int 0x15
+00004A7B  58                pop ax
+00004A7C  7218              jc 0x4a96
+00004A7E  A24700            mov [0x47],al
+00004A81  6651              push ecx
+00004A83  56                push si
+00004A84  66B9B3020100      mov ecx,0x102b3
+00004A8A  BEB545            mov si,0x45b5
+00004A8D  E815FF            call 0x49a5
+00004A90  5E                pop si
+00004A91  6659              pop ecx
+00004A93  A04700            mov al,[0x47]
+00004A96  A24000            mov [0x40],al
+00004A99  F8                clc
+00004A9A  C3                ret
+00004A9B  E80100            call 0x4a9f
+00004A9E  CB                retf
+00004A9F  680000            push word 0x0
+00004AA2  07                pop es
+00004AA3  684000            push word 0x40
+00004AA6  1F                pop ds
+00004AA7  26C4367800        les si,[es:0x78]
+00004AAC  268A6402          mov ah,[es:si+0x2]
+00004AB0  803E4000ED        cmp byte [0x40],0xed
+00004AB5  7607              jna 0x4abe
+00004AB7  02264000          add ah,[0x40]
+00004ABB  80ECED            sub ah,0xed
+00004ABE  88264000          mov [0x40],ah
+00004AC2  C3                ret
+00004AC3  FA                cli
+00004AC4  E60C              out 0xc,al
+00004AC6  8A6613            mov ah,[bp+0x13]
+00004AC9  D0EC              shr ah,1
+00004ACB  B04A              mov al,0x4a
+00004ACD  720A              jc 0x4ad9
+00004ACF  D0EC              shr ah,1
+00004AD1  B046              mov al,0x46
+00004AD3  7204              jc 0x4ad9
+00004AD5  B042              mov al,0x42
+00004AD7  EB09              jmp short 0x4ae2
+00004AD9  F6063F0080        test byte [0x3f],0x80
+00004ADE  7402              jz 0x4ae2
+00004AE0  24BF              and al,0xbf
+00004AE2  BA0B00            mov dx,0xb
+00004AE5  EE                out dx,al
+00004AE6  8B5602            mov dx,[bp+0x2]
+00004AE9  B104              mov cl,0x4
+00004AEB  D3C2              rol dx,cl
+00004AED  8AEA              mov ch,dl
+00004AEF  80E50F            and ch,0xf
+00004AF2  80E2F0            and dl,0xf0
+00004AF5  03560C            add dx,[bp+0xc]
+00004AF8  80D500            adc ch,0x0
+00004AFB  8BDA              mov bx,dx
+00004AFD  8A4612            mov al,[bp+0x12]
+00004B00  B400              mov ah,0x0
+00004B02  680000            push word 0x0
+00004B05  07                pop es
+00004B06  26C4367800        les si,[es:0x78]
+00004B0B  268A4C03          mov cl,[es:si+0x3]
+00004B0F  807E1305          cmp byte [bp+0x13],0x5
+00004B13  7512              jnz 0x4b27
+00004B15  80F903            cmp cl,0x3
+00004B18  7405              jz 0x4b1f
+00004B1A  C1E002            shl ax,0x2
+00004B1D  EB13              jmp short 0x4b32
+00004B1F  86C4              xchg al,ah
+00004B21  D3E0              shl ax,cl
+00004B23  D1E8              shr ax,1
+00004B25  EB0B              jmp short 0x4b32
+00004B27  D3E0              shl ax,cl
+00004B29  3DFF01            cmp ax,0x1ff
+00004B2C  7736              ja 0x4b64
+00004B2E  B107              mov cl,0x7
+00004B30  D3E0              shl ax,cl
+00004B32  48                dec ax
+00004B33  03D0              add dx,ax
+00004B35  722D              jc 0x4b64
+00004B37  BA0C00            mov dx,0xc
+00004B3A  EE                out dx,al
+00004B3B  BA0500            mov dx,0x5
+00004B3E  E6ED              out 0xed,al
+00004B40  EE                out dx,al
+00004B41  86C4              xchg al,ah
+00004B43  E6ED              out 0xed,al
+00004B45  EE                out dx,al
+00004B46  BA0400            mov dx,0x4
+00004B49  93                xchg ax,bx
+00004B4A  E6ED              out 0xed,al
+00004B4C  EE                out dx,al
+00004B4D  86C4              xchg al,ah
+00004B4F  E6ED              out 0xed,al
+00004B51  EE                out dx,al
+00004B52  FB                sti
+00004B53  86C5              xchg al,ch
+00004B55  BA8100            mov dx,0x81
+00004B58  EE                out dx,al
+00004B59  E6ED              out 0xed,al
+00004B5B  BA0A00            mov dx,0xa
+00004B5E  B002              mov al,0x2
+00004B60  EE                out dx,al
+00004B61  F8                clc
+00004B62  FB                sti
+00004B63  C3                ret
+00004B64  C606410009        mov byte [0x41],0x9
+00004B69  F9                stc
+00004B6A  EBF6              jmp short 0x4b62
+00004B6C  E249              loop 0x4bb7
+00004B6E  624710            bound ax,[bx+0x10]
+00004B71  4A                dec dx
+00004B72  104A10            adc [bp+si+0x10],cl
+00004B75  4A                dec dx
+00004B76  3C4B              cmp al,0x4b
+00004B78  894768            mov [bx+0x68],ax
+00004B7B  47                inc di
+00004B7C  214F68            and [bx+0x68],cx
+00004B7F  47                inc di
+00004B80  684768            push word 0x6847
+00004B83  47                inc di
+00004B84  684768            push word 0x6847
+00004B87  47                inc di
+00004B88  684768            push word 0x6847
+00004B8B  47                inc di
+00004B8C  684768            push word 0x6847
+00004B8F  47                inc di
+00004B90  684768            push word 0x6847
+00004B93  47                inc di
+00004B94  68474D            push word 0x4d47
+00004B97  50                push ax
+00004B98  D6                salc
+00004B99  50                push ax
+00004B9A  7E4F              jng 0x4beb
+00004B9C  B34F              mov bl,0x4f
+00004B9E  684768            push word 0x6847
+00004BA1  47                inc di
+00004BA2  684768            push word 0x6847
+00004BA5  47                inc di
+00004BA6  684768            push word 0x6847
+00004BA9  47                inc di
+00004BAA  6847ED            push word 0xed47
+00004BAD  50                push ax
+00004BAE  FB                sti
+00004BAF  FC                cld
+00004BB0  3DD750            cmp ax,0x50d7
+00004BB3  7509              jnz 0x4bbe
+00004BB5  83EC0C            sub sp,byte +0xc
+00004BB8  55                push bp
+00004BB9  8BEC              mov bp,sp
+00004BBB  E9793A            jmp 0x8637
+00004BBE  E875FD            call 0x4936
+00004BC1  60                pusha
+00004BC2  06                push es
+00004BC3  1E                push ds
+00004BC4  8BEC              mov bp,sp
+00004BC6  2EFF36EB44        push word [cs:0x44eb]
+00004BCB  684000            push word 0x40
+00004BCE  1F                pop ds
+00004BCF  80FC00            cmp ah,0x0
+00004BD2  7405              jz 0x4bd9
+00004BD4  E89F00            call 0x4c76
+00004BD7  726D              jc 0x4c46
+00004BD9  2E2A16ED44        sub dl,[cs:0x44ed]
+00004BDE  88560E            mov [bp+0xe],dl
+00004BE1  80FC21            cmp ah,0x21
+00004BE4  7332              jnc 0x4c18
+00004BE6  80FC01            cmp ah,0x1
+00004BE9  7618              jna 0x4c03
+00004BEB  C606410000        mov byte [0x41],0x0
+00004BF0  80FC08            cmp ah,0x8
+00004BF3  7507              jnz 0x4bfc
+00004BF5  F6C280            test dl,0x80
+00004BF8  751E              jnz 0x4c18
+00004BFA  EB07              jmp short 0x4c03
+00004BFC  E88E05            call 0x518d
+00004BFF  0AC0              or al,al
+00004C01  7415              jz 0x4c18
+00004C03  86E0              xchg ah,al
+00004C05  B400              mov ah,0x0
+00004C07  8BF8              mov di,ax
+00004C09  86E0              xchg ah,al
+00004C0B  D1E7              shl di,1
+00004C0D  2EFFA5BC46        jmp near [cs:di+0x46bc]
+00004C12  8A264100          mov ah,[0x41]
+00004C16  EB02              jmp short 0x4c1a
+00004C18  B401              mov ah,0x1
+00004C1A  886613            mov [bp+0x13],ah
+00004C1D  88264100          mov [0x41],ah
+00004C21  806618FE          and byte [bp+0x18],0xfe
+00004C25  804E1902          or byte [bp+0x19],0x2
+00004C29  0AE4              or ah,ah
+00004C2B  7404              jz 0x4c31
+00004C2D  834E1801          or word [bp+0x18],byte +0x1
+00004C31  E86BFE            call 0x4a9f
+00004C34  80263E007F        and byte [0x3e],0x7f
+00004C39  2E8A16ED44        mov dl,[cs:0x44ed]
+00004C3E  00560E            add [bp+0xe],dl
+00004C41  58                pop ax
+00004C42  1F                pop ds
+00004C43  07                pop es
+00004C44  61                popa
+00004C45  CF                iret
+00004C46  2E803EF14400      cmp byte [cs:0x44f1],0x0
+00004C4C  74CA              jz 0x4c18
+00004C4E  58                pop ax
+00004C4F  1F                pop ds
+00004C50  07                pop es
+00004C51  61                popa
+00004C52  2EFF2EEE44        jmp far [cs:0x44ee]
+00004C57  E8DCFC            call 0x4936
+00004C5A  60                pusha
+00004C5B  06                push es
+00004C5C  1E                push ds
+00004C5D  8BEC              mov bp,sp
+00004C5F  2EFF36EB44        push word [cs:0x44eb]
+00004C64  684000            push word 0x40
+00004C67  1F                pop ds
+00004C68  80FC00            cmp ah,0x0
+00004C6B  0F846AFF          jz near 0x4bd9
+00004C6F  E80400            call 0x4c76
+00004C72  72D2              jc 0x4c46
+00004C74  EBA2              jmp short 0x4c18
+00004C76  50                push ax
+00004C77  52                push dx
+00004C78  F8                clc
+00004C79  2E3A16ED44        cmp dl,[cs:0x44ed]
+00004C7E  7213              jc 0x4c93
+00004C80  8AC2              mov al,dl
+00004C82  E8C609            call 0x564b
+00004C85  740B              jz 0x4c92
+00004C87  2E0216ED44        add dl,[cs:0x44ed]
+00004C8C  FECA              dec dl
+00004C8E  38C2              cmp dl,al
+00004C90  EB01              jmp short 0x4c93
+00004C92  F9                stc
+00004C93  5A                pop dx
+00004C94  58                pop ax
+00004C95  C3                ret
+00004C96  EB82              jmp short 0x4c1a
+00004C98  52                push dx
+00004C99  6651              push ecx
+00004C9B  56                push si
+00004C9C  66B95A810000      mov ecx,0x815a
+00004CA2  BE0E48            mov si,0x480e
+00004CA5  E8FDFC            call 0x49a5
+00004CA8  5E                pop si
+00004CA9  6659              pop ecx
+00004CAB  F8                clc
+00004CAC  7406              jz 0x4cb4
+00004CAE  C606410080        mov byte [0x41],0x80
+00004CB3  F9                stc
+00004CB4  BAF403            mov dx,0x3f4
+00004CB7  EC                in al,dx
+00004CB8  5A                pop dx
+00004CB9  C3                ret
+00004CBA  E8DBFF            call 0x4c98
+00004CBD  CB                retf
+00004CBE  52                push dx
+00004CBF  BAF403            mov dx,0x3f4
+00004CC2  EC                in al,dx
+00004CC3  F6D0              not al
+00004CC5  A880              test al,0x80
+00004CC7  5A                pop dx
+00004CC8  C3                ret
+00004CC9  E80100            call 0x4ccd
+00004CCC  CB                retf
+00004CCD  B90700            mov cx,0x7
+00004CD0  BB4200            mov bx,0x42
+00004CD3  E8C2FF            call 0x4c98
+00004CD6  7218              jc 0x4cf0
+00004CD8  2450              and al,0x50
+00004CDA  3C50              cmp al,0x50
+00004CDC  750C              jnz 0x4cea
+00004CDE  BAF503            mov dx,0x3f5
+00004CE1  EC                in al,dx
+00004CE2  8807              mov [bx],al
+00004CE4  43                inc bx
+00004CE5  E2EC              loop 0x4cd3
+00004CE7  F8                clc
+00004CE8  EB06              jmp short 0x4cf0
+00004CEA  C606410020        mov byte [0x41],0x20
+00004CEF  F9                stc
+00004CF0  8A264200          mov ah,[0x42]
+00004CF4  C3                ret
+00004CF5  E8D8FF            call 0x4cd0
+00004CF8  CB                retf
+00004CF9  E80100            call 0x4cfd
+00004CFC  CB                retf
+00004CFD  B90100            mov cx,0x1
+00004D00  BE4200            mov si,0x42
+00004D03  FF34              push word [si]
+00004D05  53                push bx
+00004D06  E8C7FF            call 0x4cd0
+00004D09  5B                pop bx
+00004D0A  7204              jc 0x4d10
+00004D0C  8B04              mov ax,[si]
+00004D0E  86E0              xchg ah,al
+00004D10  8F04              pop word [si]
+00004D12  C3                ret
+00004D13  0420              add al,0x20
+00004D15  1008              adc [bx+si],cl
+00004D17  2004              and [si],al
+00004D19  0302              add ax,[bp+si]
+00004D1B  E8AFFF            call 0x4ccd
+00004D1E  721B              jc 0x4d3b
+00004D20  80E4C0            and ah,0xc0
+00004D23  742F              jz 0x4d54
+00004D25  80FC40            cmp ah,0x40
+00004D28  7511              jnz 0x4d3b
+00004D2A  8A264300          mov ah,[0x43]
+00004D2E  80E4B7            and ah,0xb7
+00004D31  BB0800            mov bx,0x8
+00004D34  4B                dec bx
+00004D35  D0EC              shr ah,1
+00004D37  7206              jc 0x4d3f
+00004D39  75F9              jnz 0x4d34
+00004D3B  B020              mov al,0x20
+00004D3D  EB11              jmp short 0x4d50
+00004D3F  E8F9FB            call 0x493b
+00004D42  7207              jc 0x4d4b
+00004D44  32C0              xor al,al
+00004D46  83FB00            cmp bx,byte +0x0
+00004D49  7405              jz 0x4d50
+00004D4B  2E8A876348        mov al,[cs:bx+0x4863]
+00004D50  A24100            mov [0x41],al
+00004D53  F9                stc
+00004D54  C3                ret
+00004D55  E80300            call 0x4d5b
+00004D58  CB                retf
+00004D59  721E              jc 0x4d79
+00004D5B  8AE0              mov ah,al
+00004D5D  E838FF            call 0x4c98
+00004D60  7217              jc 0x4d79
+00004D62  A840              test al,0x40
+00004D64  7508              jnz 0x4d6e
+00004D66  BAF503            mov dx,0x3f5
+00004D69  8AC4              mov al,ah
+00004D6B  EE                out dx,al
+00004D6C  F8                clc
+00004D6D  C3                ret
+00004D6E  53                push bx
+00004D6F  E85BFF            call 0x4ccd
+00004D72  5B                pop bx
+00004D73  C606410020        mov byte [0x41],0x20
+00004D78  F9                stc
+00004D79  C3                ret
+00004D7A  2E8A07            mov al,[cs:bx]
+00004D7D  E8D9FF            call 0x4d59
+00004D80  7204              jc 0x4d86
+00004D82  43                inc bx
+00004D83  E2F5              loop 0x4d7a
+00004D85  F8                clc
+00004D86  C3                ret
+00004D87  8A460F            mov al,[bp+0xf]
+00004D8A  C0E002            shl al,0x2
+00004D8D  0A460E            or al,[bp+0xe]
+00004D90  EBC9              jmp short 0x4d5b
+00004D92  B008              mov al,0x8
+00004D94  E8C4FF            call 0x4d5b
+00004D97  7206              jc 0x4d9f
+00004D99  B90200            mov cx,0x2
+00004D9C  E961FF            jmp 0x4d00
+00004D9F  C3                ret
+00004DA0  800E8B00FE        or byte [0x8b],0xfe
+00004DA5  06                push es
+00004DA6  6800F0            push word 0xf000
+00004DA9  07                pop es
+00004DAA  8B76FE            mov si,[bp-0x2]
+00004DAD  8A460E            mov al,[bp+0xe]
+00004DB0  D0E0              shl al,1
+00004DB2  8A268B00          mov ah,[0x8b]
+00004DB6  80E401            and ah,0x1
+00004DB9  0AC4              or al,ah
+00004DBB  260A440C          or al,[es:si+0xc]
+00004DBF  3A068B00          cmp al,[0x8b]
+00004DC3  7458              jz 0x4e1d
+00004DC5  A28B00            mov [0x8b],al
+00004DC8  C0E806            shr al,0x6
+00004DCB  BAF703            mov dx,0x3f7
+00004DCE  EE                out dx,al
+00004DCF  6651              push ecx
+00004DD1  56                push si
+00004DD2  66B986000000      mov ecx,0x86
+00004DD8  BEF244            mov si,0x44f2
+00004DDB  E8C7FB            call 0x49a5
+00004DDE  5E                pop si
+00004DDF  6659              pop ecx
+00004DE1  B003              mov al,0x3
+00004DE3  E875FF            call 0x4d5b
+00004DE6  7235              jc 0x4e1d
+00004DE8  268A04            mov al,[es:si]
+00004DEB  E86DFF            call 0x4d5b
+00004DEE  722D              jc 0x4e1d
+00004DF0  268A4401          mov al,[es:si+0x1]
+00004DF4  24FE              and al,0xfe
+00004DF6  E842FB            call 0x493b
+00004DF9  7202              jc 0x4dfd
+00004DFB  0C01              or al,0x1
+00004DFD  E85BFF            call 0x4d5b
+00004E00  721B              jc 0x4e1d
+00004E02  F6063F0080        test byte [0x3f],0x80
+00004E07  7413              jz 0x4e1c
+00004E09  B012              mov al,0x12
+00004E0B  E84DFF            call 0x4d5b
+00004E0E  26807C0CC0        cmp byte [es:si+0xc],0xc0
+00004E13  B000              mov al,0x0
+00004E15  7502              jnz 0x4e19
+00004E17  B003              mov al,0x3
+00004E19  E83FFF            call 0x4d5b
+00004E1C  F8                clc
+00004E1D  07                pop es
+00004E1E  C3                ret
+00004E1F  50                push ax
+00004E20  6651              push ecx
+00004E22  56                push si
+00004E23  66B998020000      mov ecx,0x298
+00004E29  BEF244            mov si,0x44f2
+00004E2C  E876FB            call 0x49a5
+00004E2F  5E                pop si
+00004E30  6659              pop ecx
+00004E32  B004              mov al,0x4
+00004E34  E824FF            call 0x4d5b
+00004E37  7209              jc 0x4e42
+00004E39  E84BFF            call 0x4d87
+00004E3C  E8BEFE            call 0x4cfd
+00004E3F  F6C410            test ah,0x10
+00004E42  58                pop ax
+00004E43  C3                ret
+00004E44  1300              adc ax,[bx+si]
+00004E46  07                pop es
+00004E47  00E8              add al,ch
+00004E49  0100              add [bx+si],ax
+00004E4B  CB                retf
+00004E4C  51                push cx
+00004E4D  32C0              xor al,al
+00004E4F  A23E00            mov [0x3e],al
+00004E52  A24100            mov [0x41],al
+00004E55  E871FB            call 0x49c9
+00004E58  E86106            call 0x54bc
+00004E5B  7228              jc 0x4e85
+00004E5D  E838FE            call 0x4c98
+00004E60  7223              jc 0x4e85
+00004E62  B90400            mov cx,0x4
+00004E65  51                push cx
+00004E66  E829FF            call 0x4d92
+00004E69  59                pop cx
+00004E6A  E2F9              loop 0x4e65
+00004E6C  F6063F0080        test byte [0x3f],0x80
+00004E71  7409              jz 0x4e7c
+00004E73  BB9449            mov bx,0x4994
+00004E76  B90400            mov cx,0x4
+00004E79  E8FEFE            call 0x4d7a
+00004E7C  E821FF            call 0x4da0
+00004E7F  7204              jc 0x4e85
+00004E81  B400              mov ah,0x0
+00004E83  EB09              jmp short 0x4e8e
+00004E85  C606410020        mov byte [0x41],0x20
+00004E8A  8A264100          mov ah,[0x41]
+00004E8E  59                pop cx
+00004E8F  0AE4              or ah,ah
+00004E91  C3                ret
+00004E92  52                push dx
+00004E93  E8B507            call 0x564b
+00004E96  0AD2              or dl,dl
+00004E98  5A                pop dx
+00004E99  7507              jnz 0x4ea2
+00004E9B  C606410000        mov byte [0x41],0x0
+00004EA0  EB03              jmp short 0x4ea5
+00004EA2  E8A7FF            call 0x4e4c
+00004EA5  E972FD            jmp 0x4c1a
+00004EA8  56                push si
+00004EA9  1E                push ds
+00004EAA  6800F0            push word 0xf000
+00004EAD  1F                pop ds
+00004EAE  268A4404          mov al,[es:si+0x4]
+00004EB2  8B76FE            mov si,[bp-0x2]
+00004EB5  3A4404            cmp al,[si+0x4]
+00004EB8  7303              jnc 0x4ebd
+00004EBA  8A4404            mov al,[si+0x4]
+00004EBD  1F                pop ds
+00004EBE  5E                pop si
+00004EBF  C3                ret
+00004EC0  E89503            call 0x5258
+00004EC3  E829FB            call 0x49ef
+00004EC6  E8AE06            call 0x5577
+00004EC9  7222              jc 0x4eed
+00004ECB  E86DFA            call 0x493b
+00004ECE  7305              jnc 0x4ed5
+00004ED0  E8F0FB            call 0x4ac3
+00004ED3  7218              jc 0x4eed
+00004ED5  0FB65E0E          movzx bx,[bp+0xe]
+00004ED9  F687900010        test byte [bx+0x90],0x10
+00004EDE  7505              jnz 0x4ee5
+00004EE0  E8B903            call 0x529c
+00004EE3  7208              jc 0x4eed
+00004EE5  8A6E11            mov ch,[bp+0x11]
+00004EE8  E88901            call 0x5074
+00004EEB  7305              jnc 0x4ef2
+00004EED  B000              mov al,0x0
+00004EEF  E9EB00            jmp 0x4fdd
+00004EF2  807E1303          cmp byte [bp+0x13],0x3
+00004EF6  7504              jnz 0x4efc
+00004EF8  B045              mov al,0x45
+00004EFA  EB02              jmp short 0x4efe
+00004EFC  B066              mov al,0x66
+00004EFE  E85AFE            call 0x4d5b
+00004F01  72EA              jc 0x4eed
+00004F03  E881FE            call 0x4d87
+00004F06  8A4611            mov al,[bp+0x11]
+00004F09  E84DFE            call 0x4d59
+00004F0C  8A460F            mov al,[bp+0xf]
+00004F0F  E847FE            call 0x4d59
+00004F12  8A4610            mov al,[bp+0x10]
+00004F15  E841FE            call 0x4d59
+00004F18  72D3              jc 0x4eed
+00004F1A  680000            push word 0x0
+00004F1D  07                pop es
+00004F1E  26C4367800        les si,[es:0x78]
+00004F23  268A4403          mov al,[es:si+0x3]
+00004F27  E831FE            call 0x4d5b
+00004F2A  72C1              jc 0x4eed
+00004F2C  E80CFA            call 0x493b
+00004F2F  720F              jc 0x4f40
+00004F31  8A4610            mov al,[bp+0x10]
+00004F34  024612            add al,[bp+0x12]
+00004F37  FEC8              dec al
+00004F39  E81FFE            call 0x4d5b
+00004F3C  72AF              jc 0x4eed
+00004F3E  EB08              jmp short 0x4f48
+00004F40  E865FF            call 0x4ea8
+00004F43  E815FE            call 0x4d5b
+00004F46  72A5              jc 0x4eed
+00004F48  268A4405          mov al,[es:si+0x5]
+00004F4C  E80CFE            call 0x4d5b
+00004F4F  729C              jc 0x4eed
+00004F51  268A4406          mov al,[es:si+0x6]
+00004F55  E803FE            call 0x4d5b
+00004F58  7293              jc 0x4eed
+00004F5A  E8DEF9            call 0x493b
+00004F5D  7205              jc 0x4f64
+00004F5F  E8D4F9            call 0x4936
+00004F62  7515              jnz 0x4f79
+00004F64  E85505            call 0x54bc
+00004F67  7310              jnc 0x4f79
+00004F69  8A264100          mov ah,[0x41]
+00004F6D  50                push ax
+00004F6E  E8DBFE            call 0x4e4c
+00004F71  58                pop ax
+00004F72  88264100          mov [0x41],ah
+00004F76  E974FF            jmp 0x4eed
+00004F79  E89FFD            call 0x4d1b
+00004F7C  0FB65E0E          movzx bx,[bp+0xe]
+00004F80  A04100            mov al,[0x41]
+00004F83  0AC0              or al,al
+00004F85  750F              jnz 0x4f96
+00004F87  F687900010        test byte [bx+0x90],0x10
+00004F8C  7523              jnz 0x4fb1
+00004F8E  E8FA03            call 0x538b
+00004F91  E85302            call 0x51e7
+00004F94  EB1B              jmp short 0x4fb1
+00004F96  3C02              cmp al,0x2
+00004F98  7408              jz 0x4fa2
+00004F9A  3C04              cmp al,0x4
+00004F9C  7404              jz 0x4fa2
+00004F9E  3C10              cmp al,0x10
+00004FA0  750F              jnz 0x4fb1
+00004FA2  F687900010        test byte [bx+0x90],0x10
+00004FA7  7405              jz 0x4fae
+00004FA9  E898FA            call 0x4a44
+00004FAC  7303              jnc 0x4fb1
+00004FAE  E915FF            jmp 0x4ec6
+00004FB1  FB                sti
+00004FB2  803E410000        cmp byte [0x41],0x0
+00004FB7  7427              jz 0x4fe0
+00004FB9  E8ECFE            call 0x4ea8
+00004FBC  8AE0              mov ah,al
+00004FBE  8A4E10            mov cl,[bp+0x10]
+00004FC1  A04700            mov al,[0x47]
+00004FC4  38C8              cmp al,cl
+00004FC6  720F              jc 0x4fd7
+00004FC8  38E0              cmp al,ah
+00004FCA  750F              jnz 0x4fdb
+00004FCC  8AE9              mov ch,cl
+00004FCE  026E12            add ch,[bp+0x12]
+00004FD1  FECD              dec ch
+00004FD3  38E5              cmp ch,ah
+00004FD5  7604              jna 0x4fdb
+00004FD7  8AC4              mov al,ah
+00004FD9  FEC0              inc al
+00004FDB  2AC1              sub al,cl
+00004FDD  884612            mov [bp+0x12],al
+00004FE0  80263E007F        and byte [0x3e],0x7f
+00004FE5  8A264100          mov ah,[0x41]
+00004FE9  E92EFC            jmp 0x4c1a
+00004FEC  E86902            call 0x5258
+00004FEF  E8FDF9            call 0x49ef
+00004FF2  E88205            call 0x5577
+00004FF5  7276              jc 0x506d
+00004FF7  E841F9            call 0x493b
+00004FFA  7305              jnc 0x5001
+00004FFC  E8C4FA            call 0x4ac3
+00004FFF  726C              jc 0x506d
+00005001  8A6E11            mov ch,[bp+0x11]
+00005004  E86D00            call 0x5074
+00005007  7264              jc 0x506d
+00005009  B04D              mov al,0x4d
+0000500B  E84DFD            call 0x4d5b
+0000500E  725D              jc 0x506d
+00005010  E874FD            call 0x4d87
+00005013  7258              jc 0x506d
+00005015  680000            push word 0x0
+00005018  07                pop es
+00005019  26C4367800        les si,[es:0x78]
+0000501E  268A4403          mov al,[es:si+0x3]
+00005022  E836FD            call 0x4d5b
+00005025  7246              jc 0x506d
+00005027  268A4404          mov al,[es:si+0x4]
+0000502B  E82DFD            call 0x4d5b
+0000502E  723D              jc 0x506d
+00005030  268A4407          mov al,[es:si+0x7]
+00005034  E824FD            call 0x4d5b
+00005037  7234              jc 0x506d
+00005039  268A4408          mov al,[es:si+0x8]
+0000503D  E81BFD            call 0x4d5b
+00005040  722B              jc 0x506d
+00005042  E8F6F8            call 0x493b
+00005045  7205              jc 0x504c
+00005047  E8ECF8            call 0x4936
+0000504A  7514              jnz 0x5060
+0000504C  E86D04            call 0x54bc
+0000504F  730F              jnc 0x5060
+00005051  8A264100          mov ah,[0x41]
+00005055  50                push ax
+00005056  E8F3FD            call 0x4e4c
+00005059  58                pop ax
+0000505A  88264100          mov [0x41],ah
+0000505E  EB0D              jmp short 0x506d
+00005060  E8B8FC            call 0x4d1b
+00005063  7208              jc 0x506d
+00005065  C6461001          mov byte [bp+0x10],0x1
+00005069  B400              mov ah,0x0
+0000506B  EB04              jmp short 0x5071
+0000506D  8A264100          mov ah,[0x41]
+00005071  E9A6FB            jmp 0x4c1a
+00005074  817EFECA99        cmp word [bp-0x2],0x99ca
+00005079  7502              jnz 0x507d
+0000507B  D0E5              shl ch,1
+0000507D  803E4000FE        cmp byte [0x40],0xfe
+00005082  7212              jc 0x5096
+00005084  6651              push ecx
+00005086  56                push si
+00005087  66B90A010000      mov ecx,0x10a
+0000508D  BEF244            mov si,0x44f2
+00005090  E812F9            call 0x49a5
+00005093  5E                pop si
+00005094  6659              pop ecx
+00005096  E826F9            call 0x49bf
+00005099  22063E00          and al,[0x3e]
+0000509D  7508              jnz 0x50a7
+0000509F  51                push cx
+000050A0  E8AA00            call 0x514d
+000050A3  59                pop cx
+000050A4  7301              jnc 0x50a7
+000050A6  C3                ret
+000050A7  0FB65E0E          movzx bx,[bp+0xe]
+000050AB  38AF9400          cmp [bx+0x94],ch
+000050AF  7501              jnz 0x50b2
+000050B1  C3                ret
+000050B2  B00F              mov al,0xf
+000050B4  E8A4FC            call 0x4d5b
+000050B7  721D              jc 0x50d6
+000050B9  E8CBFC            call 0x4d87
+000050BC  7218              jc 0x50d6
+000050BE  0FB65E0E          movzx bx,[bp+0xe]
+000050C2  88AF9400          mov [bx+0x94],ch
+000050C6  8AC5              mov al,ch
+000050C8  E890FC            call 0x4d5b
+000050CB  7209              jc 0x50d6
+000050CD  E8EC03            call 0x54bc
+000050D0  7305              jnc 0x50d7
+000050D2  E877FD            call 0x4e4c
+000050D5  F9                stc
+000050D6  C3                ret
+000050D7  6651              push ecx
+000050D9  56                push si
+000050DA  66B908000000      mov ecx,0x8
+000050E0  BEF244            mov si,0x44f2
+000050E3  E8BFF8            call 0x49a5
+000050E6  5E                pop si
+000050E7  6659              pop ecx
+000050E9  E8A6FC            call 0x4d92
+000050EC  72E8              jc 0x50d6
+000050EE  F6C4C0            test ah,0xc0
+000050F1  752F              jnz 0x5122
+000050F3  680000            push word 0x0
+000050F6  07                pop es
+000050F7  26C4367800        les si,[es:0x78]
+000050FC  268A4409          mov al,[es:si+0x9]
+00005100  3C02              cmp al,0x2
+00005102  7302              jnc 0x5106
+00005104  B00F              mov al,0xf
+00005106  51                push cx
+00005107  B500              mov ch,0x0
+00005109  8AC8              mov cl,al
+0000510B  6651              push ecx
+0000510D  56                push si
+0000510E  66B944000000      mov ecx,0x44
+00005114  BEF244            mov si,0x44f2
+00005117  E88BF8            call 0x49a5
+0000511A  5E                pop si
+0000511B  6659              pop ecx
+0000511D  E2EC              loop 0x510b
+0000511F  59                pop cx
+00005120  F8                clc
+00005121  C3                ret
+00005122  C606410040        mov byte [0x41],0x40
+00005127  F9                stc
+00005128  C3                ret
+00005129  B007              mov al,0x7
+0000512B  E82DFC            call 0x4d5b
+0000512E  721C              jc 0x514c
+00005130  E854FC            call 0x4d87
+00005133  7217              jc 0x514c
+00005135  E895FF            call 0x50cd
+00005138  9C                pushf
+00005139  6651              push ecx
+0000513B  56                push si
+0000513C  66B9E3030000      mov ecx,0x3e3
+00005142  BEF244            mov si,0x44f2
+00005145  E85DF8            call 0x49a5
+00005148  5E                pop si
+00005149  6659              pop ecx
+0000514B  9D                popf
+0000514C  C3                ret
+0000514D  E8D9FF            call 0x5129
+00005150  7319              jnc 0x516b
+00005152  803E410040        cmp byte [0x41],0x40
+00005157  751C              jnz 0x5175
+00005159  80E4D0            and ah,0xd0
+0000515C  80FC50            cmp ah,0x50
+0000515F  7514              jnz 0x5175
+00005161  C606410000        mov byte [0x41],0x0
+00005166  E8C0FF            call 0x5129
+00005169  720B              jc 0x5176
+0000516B  F6C410            test ah,0x10
+0000516E  7407              jz 0x5177
+00005170  C606410040        mov byte [0x41],0x40
+00005175  F9                stc
+00005176  C3                ret
+00005177  E845F8            call 0x49bf
+0000517A  08063E00          or [0x3e],al
+0000517E  0FB65E0E          movzx bx,[bp+0xe]
+00005182  C687940000        mov byte [bx+0x94],0x0
+00005187  F8                clc
+00005188  C3                ret
+00005189  E8C1FF            call 0x514d
+0000518C  CB                retf
+0000518D  32C0              xor al,al
+0000518F  807E0E02          cmp byte [bp+0xe],0x2
+00005193  730C              jnc 0x51a1
+00005195  A08F00            mov al,[0x8f]
+00005198  F6460E01          test byte [bp+0xe],0x1
+0000519C  7403              jz 0x51a1
+0000519E  C0E804            shr al,0x4
+000051A1  240F              and al,0xf
+000051A3  C3                ret
+000051A4  E8E6FF            call 0x518d
+000051A7  CB                retf
+000051A8  E80100            call 0x51ac
+000051AB  CB                retf
+000051AC  807E0E02          cmp byte [bp+0xe],0x2
+000051B0  7315              jnc 0x51c7
+000051B2  B1F0              mov cl,0xf0
+000051B4  F6460E01          test byte [bp+0xe],0x1
+000051B8  7405              jz 0x51bf
+000051BA  C0E004            shl al,0x4
+000051BD  F6D1              not cl
+000051BF  200E8F00          and [0x8f],cl
+000051C3  08068F00          or [0x8f],al
+000051C7  C3                ret
+000051C8  E8C2FF            call 0x518d
+000051CB  3C01              cmp al,0x1
+000051CD  C3                ret
+000051CE  E8F7FF            call 0x51c8
+000051D1  CB                retf
+000051D2  0404              add al,0x4
+000051D4  0404              add al,0x4
+000051D6  0406              add al,0x6
+000051D8  06                push es
+000051D9  0202              add al,[bp+si]
+000051DB  0204              add al,[si]
+000051DD  0406              add al,0x6
+000051DF  06                push es
+000051E0  0401              add al,0x1
+000051E2  0403              add al,0x3
+000051E4  0406              add al,0x6
+000051E6  06                push es
+000051E7  0FB65E0E          movzx bx,[bp+0xe]
+000051EB  8AA79000          mov ah,[bx+0x90]
+000051EF  80E4C0            and ah,0xc0
+000051F2  E898FF            call 0x518d
+000051F5  8AD8              mov bl,al
+000051F7  B700              mov bh,0x0
+000051F9  B002              mov al,0x2
+000051FB  80FC40            cmp ah,0x40
+000051FE  742A              jz 0x522a
+00005200  B006              mov al,0x6
+00005202  80FCC0            cmp ah,0xc0
+00005205  7423              jz 0x522a
+00005207  8A4610            mov al,[bp+0x10]
+0000520A  024612            add al,[bp+0x12]
+0000520D  FEC8              dec al
+0000520F  BE224D            mov si,0x4d22
+00005212  80FC80            cmp ah,0x80
+00005215  7509              jnz 0x5220
+00005217  3C09              cmp al,0x9
+00005219  7F0C              jg 0x5227
+0000521B  BE304D            mov si,0x4d30
+0000521E  EB07              jmp short 0x5227
+00005220  3C0F              cmp al,0xf
+00005222  7F03              jg 0x5227
+00005224  BE294D            mov si,0x4d29
+00005227  2E8A00            mov al,[cs:bx+si]
+0000522A  38D8              cmp al,bl
+0000522C  7501              jnz 0x522f
+0000522E  C3                ret
+0000522F  E97AFF            jmp 0x51ac
+00005232  0000              add [bx+si],al
+00005234  0102              add [bp+si],ax
+00005236  0303              add ax,[bp+di]
+00005238  0404              add al,0x4
+0000523A  0202              add al,[bp+si]
+0000523C  050507            add ax,0x705
+0000523F  07                pop es
+00005240  0909              or [bx+di],cx
+00005242  0909              or [bx+di],cx
+00005244  0909              or [bx+di],cx
+00005246  0101              add [bx+di],ax
+00005248  0101              add [bx+di],ax
+0000524A  0101              add [bx+di],ax
+0000524C  0003              add [bp+di],al
+0000524E  0304              add ax,[si]
+00005250  06                push es
+00005251  06                push es
+00005252  0808              or [bx+si],cl
+00005254  0808              or [bx+si],cl
+00005256  0808              or [bx+si],cl
+00005258  F8                clc
+00005259  E8DAF6            call 0x4936
+0000525C  8BFE              mov di,si
+0000525E  722E              jc 0x528e
+00005260  E82AFF            call 0x518d
+00005263  FEC8              dec al
+00005265  8AE0              mov ah,al
+00005267  B700              mov bh,0x0
+00005269  8A5E0E            mov bl,[bp+0xe]
+0000526C  8A9F9000          mov bl,[bx+0x90]
+00005270  C0EB05            shr bl,0x5
+00005273  2E8A87824D        mov al,[cs:bx+0x4d82]
+00005278  8ADC              mov bl,ah
+0000527A  B406              mov ah,0x6
+0000527C  F6E4              mul ah
+0000527E  03D8              add bx,ax
+00005280  2E8A878A4D        mov al,[cs:bx+0x4d8a]
+00005285  BFBC99            mov di,0x99bc
+00005288  B40E              mov ah,0xe
+0000528A  F6E4              mul ah
+0000528C  03F8              add di,ax
+0000528E  897EFE            mov [bp-0x2],di
+00005291  E911FB            jmp 0x4da5
+00005294  C0FF60            sar bh,0x60
+00005297  FF40FF            inc word [bx+si-0x1]
+0000529A  80FF0F            cmp bh,0xf
+0000529D  B65E              mov dh,0x5e
+0000529F  0E                push cs
+000052A0  E825FF            call 0x51c8
+000052A3  7505              jnz 0x52aa
+000052A5  C687900093        mov byte [bx+0x90],0x93
+000052AA  51                push cx
+000052AB  8A6E11            mov ch,[bp+0x11]
+000052AE  E8E5FD            call 0x5096
+000052B1  59                pop cx
+000052B2  E8BAF7            call 0x4a6f
+000052B5  803E410000        cmp byte [0x41],0x0
+000052BA  7548              jnz 0x5304
+000052BC  B000              mov al,0x0
+000052BE  E875F6            call 0x4936
+000052C1  0FB65E0E          movzx bx,[bp+0xe]
+000052C5  88879000          mov [bx+0x90],al
+000052C9  E88CFF            call 0x5258
+000052CC  B04A              mov al,0x4a
+000052CE  E88AFA            call 0x4d5b
+000052D1  722F              jc 0x5302
+000052D3  E8B1FA            call 0x4d87
+000052D6  722A              jc 0x5302
+000052D8  E8E101            call 0x54bc
+000052DB  7225              jc 0x5302
+000052DD  E83BFA            call 0x4d1b
+000052E0  7212              jc 0x52f4
+000052E2  0FB65E0E          movzx bx,[bp+0xe]
+000052E6  8AAF9400          mov ch,[bx+0x94]
+000052EA  382E4500          cmp [0x45],ch
+000052EE  8026410000        and byte [0x41],0x0
+000052F3  C3                ret
+000052F4  803E410002        cmp byte [0x41],0x2
+000052F9  7409              jz 0x5304
+000052FB  803E410010        cmp byte [0x41],0x10
+00005300  7402              jz 0x5304
+00005302  EB5B              jmp short 0x535f
+00005304  E82FF6            call 0x4936
+00005307  0FB65E0E          movzx bx,[bp+0xe]
+0000530B  53                push bx
+0000530C  8A9F9000          mov bl,[bx+0x90]
+00005310  C0EB05            shr bl,0x5
+00005313  2E8A87E44D        mov al,[cs:bx+0x4de4]
+00005318  5B                pop bx
+00005319  88879000          mov [bx+0x90],al
+0000531D  8AE0              mov ah,al
+0000531F  80E4C0            and ah,0xc0
+00005322  80FC40            cmp ah,0x40
+00005325  7526              jnz 0x534d
+00005327  8A6E11            mov ch,[bp+0x11]
+0000532A  A820              test al,0x20
+0000532C  7409              jz 0x5337
+0000532E  F6C501            test ch,0x1
+00005331  7412              jz 0x5345
+00005333  FECD              dec ch
+00005335  EB0E              jmp short 0x5345
+00005337  F6C501            test ch,0x1
+0000533A  7509              jnz 0x5345
+0000533C  FEC5              inc ch
+0000533E  80FD01            cmp ch,0x1
+00005341  7702              ja 0x5345
+00005343  B503              mov ch,0x3
+00005345  50                push ax
+00005346  E84DFD            call 0x5096
+00005349  58                pop ax
+0000534A  E974FF            jmp 0x52c1
+0000534D  3CC0              cmp al,0xc0
+0000534F  7507              jnz 0x5358
+00005351  F6063F0080        test byte [0x3f],0x80
+00005356  74AC              jz 0x5304
+00005358  3CFF              cmp al,0xff
+0000535A  7403              jz 0x535f
+0000535C  E962FF            jmp 0x52c1
+0000535F  F8                clc
+00005360  E8D3F5            call 0x4936
+00005363  0F825AFF          jc near 0x52c1
+00005367  E8CCF5            call 0x4936
+0000536A  0FB65E0E          movzx bx,[bp+0xe]
+0000536E  C687900080        mov byte [bx+0x90],0x80
+00005373  FF364100          push word [0x41]
+00005377  E8D2FA            call 0x4e4c
+0000537A  8F064100          pop word [0x41]
+0000537E  F9                stc
+0000537F  C3                ret
+00005380  93                xchg ax,bx
+00005381  7415              jz 0x5398
+00005383  97                xchg ax,di
+00005384  97                xchg ax,di
+00005385  17                pop ss
+00005386  97                xchg ax,di
+00005387  17                pop ss
+00005388  D7                xlatb
+00005389  54                push sp
+0000538A  17                pop ss
+0000538B  8B46FE            mov ax,[bp-0x2]
+0000538E  2DBC99            sub ax,0x99bc
+00005391  B30E              mov bl,0xe
+00005393  F6F3              div bl
+00005395  8AD8              mov bl,al
+00005397  B700              mov bh,0x0
+00005399  2E8A87D04E        mov al,[cs:bx+0x4ed0]
+0000539E  8A5E0E            mov bl,[bp+0xe]
+000053A1  88879000          mov [bx+0x90],al
+000053A5  C3                ret
+000053A6  0FB65E0E          movzx bx,[bp+0xe]
+000053AA  80A79000EF        and byte [bx+0x90],0xef
+000053AF  8A879000          mov al,[bx+0x90]
+000053B3  2407              and al,0x7
+000053B5  3C07              cmp al,0x7
+000053B7  7410              jz 0x53c9
+000053B9  8A879000          mov al,[bx+0x90]
+000053BD  FEC0              inc al
+000053BF  A804              test al,0x4
+000053C1  7406              jz 0x53c9
+000053C3  2C04              sub al,0x4
+000053C5  88879000          mov [bx+0x90],al
+000053C9  C3                ret
+000053CA  0000              add [bx+si],al
+000053CC  0203              add al,[bp+di]
+000053CE  050808            add ax,0x808
+000053D1  06                push es
+000053D2  6800F0            push word 0xf000
+000053D5  07                pop es
+000053D6  E88B02            call 0x5664
+000053D9  E8B1FD            call 0x518d
+000053DC  0AC0              or al,al
+000053DE  7421              jz 0x5401
+000053E0  8AD8              mov bl,al
+000053E2  B700              mov bh,0x0
+000053E4  2E8A871A4F        mov al,[cs:bx+0x4f1a]
+000053E9  B10E              mov cl,0xe
+000053EB  F6E1              mul cl
+000053ED  8BF8              mov di,ax
+000053EF  81C7BC99          add di,0x99bc
+000053F3  268A4D04          mov cl,[es:di+0x4]
+000053F7  268A6D0B          mov ch,[es:di+0xb]
+000053FB  B601              mov dh,0x1
+000053FD  8CC0              mov ax,es
+000053FF  EB0A              jmp short 0x540b
+00005401  32F6              xor dh,dh
+00005403  33DB              xor bx,bx
+00005405  33C9              xor cx,cx
+00005407  33FF              xor di,di
+00005409  33C0              xor ax,ax
+0000540B  2E2A16ED44        sub dl,[cs:0x44ed]
+00005410  894E10            mov [bp+0x10],cx
+00005413  89560E            mov [bp+0xe],dx
+00005416  895E0C            mov [bp+0xc],bx
+00005419  897E04            mov [bp+0x4],di
+0000541C  894602            mov [bp+0x2],ax
+0000541F  814E180002        or word [bp+0x18],0x200
+00005424  C6461200          mov byte [bp+0x12],0x0
+00005428  B400              mov ah,0x0
+0000542A  07                pop es
+0000542B  E9ECF7            jmp 0x4c1a
+0000542E  06                push es
+0000542F  6800F0            push word 0xf000
+00005432  07                pop es
+00005433  8A4612            mov al,[bp+0x12]
+00005436  FEC8              dec al
+00005438  721C              jc 0x5456
+0000543A  3C03              cmp al,0x3
+0000543C  7718              ja 0x5456
+0000543E  B10E              mov cl,0xe
+00005440  F6E1              mul cl
+00005442  BFBC99            mov di,0x99bc
+00005445  03F8              add di,ax
+00005447  897EFE            mov [bp-0x2],di
+0000544A  E81F01            call 0x556c
+0000544D  720C              jc 0x545b
+0000544F  E839FF            call 0x538b
+00005452  B400              mov ah,0x0
+00005454  EB09              jmp short 0x545f
+00005456  C606410001        mov byte [0x41],0x1
+0000545B  8A264100          mov ah,[0x41]
+0000545F  07                pop es
+00005460  E9B7F7            jmp 0x4c1a
+00005463  06                push es
+00005464  6800F0            push word 0xf000
+00005467  07                pop es
+00005468  E822FD            call 0x518d
+0000546B  E8C8F4            call 0x4936
+0000546E  720A              jc 0x547a
+00005470  8B4E10            mov cx,[bp+0x10]
+00005473  80F908            cmp cl,0x8
+00005476  7502              jnz 0x547a
+00005478  FEC1              inc cl
+0000547A  BFBC99            mov di,0x99bc
+0000547D  263A6D0B          cmp ch,[es:di+0xb]
+00005481  750C              jnz 0x548f
+00005483  263A4D04          cmp cl,[es:di+0x4]
+00005487  7506              jnz 0x548f
+00005489  263A450D          cmp al,[es:di+0xd]
+0000548D  740D              jz 0x549c
+0000548F  83C70E            add di,byte +0xe
+00005492  81FF569A          cmp di,0x9a56
+00005496  72E5              jc 0x547d
+00005498  B40C              mov ah,0xc
+0000549A  EB14              jmp short 0x54b0
+0000549C  897EFE            mov [bp-0x2],di
+0000549F  E8E9FE            call 0x538b
+000054A2  8C4602            mov [bp+0x2],es
+000054A5  897E04            mov [bp+0x4],di
+000054A8  B400              mov ah,0x0
+000054AA  EB04              jmp short 0x54b0
+000054AC  8A264100          mov ah,[0x41]
+000054B0  07                pop es
+000054B1  E966F7            jmp 0x4c1a
+000054B4  A03E00            mov al,[0x3e]
+000054B7  F6D0              not al
+000054B9  A880              test al,0x80
+000054BB  C3                ret
+000054BC  FA                cli
+000054BD  B80190            mov ax,0x9001
+000054C0  CD15              int 0x15
+000054C2  FB                sti
+000054C3  6651              push ecx
+000054C5  56                push si
+000054C6  66B9B3020100      mov ecx,0x102b3
+000054CC  BE0450            mov si,0x5004
+000054CF  E8D3F4            call 0x49a5
+000054D2  5E                pop si
+000054D3  6659              pop ecx
+000054D5  7407              jz 0x54de
+000054D7  C606410080        mov byte [0x41],0x80
+000054DC  F9                stc
+000054DD  C3                ret
+000054DE  80263E007F        and byte [0x3e],0x7f
+000054E3  C3                ret
+000054E4  50                push ax
+000054E5  52                push dx
+000054E6  1E                push ds
+000054E7  B020              mov al,0x20
+000054E9  E620              out 0x20,al
+000054EB  684000            push word 0x40
+000054EE  1F                pop ds
+000054EF  800E3E0080        or byte [0x3e],0x80
+000054F4  B80191            mov ax,0x9101
+000054F7  CD15              int 0x15
+000054F9  1F                pop ds
+000054FA  5A                pop dx
+000054FB  58                pop ax
+000054FC  CF                iret
+000054FD  E88DFC            call 0x518d
+00005500  B400              mov ah,0x0
+00005502  0AC0              or al,al
+00005504  7408              jz 0x550e
+00005506  FEC4              inc ah
+00005508  3C01              cmp al,0x1
+0000550A  7402              jz 0x550e
+0000550C  FEC4              inc ah
+0000550E  886613            mov [bp+0x13],ah
+00005511  B400              mov ah,0x0
+00005513  E907F7            jmp 0x4c1d
+00005516  BAF703            mov dx,0x3f7
+00005519  EC                in al,dx
+0000551A  0AC0              or al,al
+0000551C  7907              jns 0x5525
+0000551E  E885FE            call 0x53a6
+00005521  B080              mov al,0x80
+00005523  0AC0              or al,al
+00005525  C3                ret
+00005526  E8EDFF            call 0x5516
+00005529  7940              jns 0x556b
+0000552B  0FB65E0E          movzx bx,[bp+0xe]
+0000552F  6651              push ecx
+00005531  56                push si
+00005532  66B944000000      mov ecx,0x44
+00005538  BEF244            mov si,0x44f2
+0000553B  E867F4            call 0x49a5
+0000553E  5E                pop si
+0000553F  6659              pop ecx
+00005541  51                push cx
+00005542  B504              mov ch,0x4
+00005544  E86BFB            call 0x50b2
+00005547  6651              push ecx
+00005549  56                push si
+0000554A  66B98F010000      mov ecx,0x18f
+00005550  BEF244            mov si,0x44f2
+00005553  E84FF4            call 0x49a5
+00005556  5E                pop si
+00005557  6659              pop ecx
+00005559  E8F1FB            call 0x514d
+0000555C  59                pop cx
+0000555D  E8B6FF            call 0x5516
+00005560  B406              mov ah,0x6
+00005562  7903              jns 0x5567
+00005564  B480              mov ah,0x80
+00005566  F9                stc
+00005567  88264100          mov [0x41],ah
+0000556B  C3                ret
+0000556C  E859FC            call 0x51c8
+0000556F  7405              jz 0x5576
+00005571  E87BF4            call 0x49ef
+00005574  EBB0              jmp short 0x5526
+00005576  C3                ret
+00005577  E84EFC            call 0x51c8
+0000557A  7409              jz 0x5585
+0000557C  E897FF            call 0x5516
+0000557F  7904              jns 0x5585
+00005581  E8A2FF            call 0x5526
+00005584  F9                stc
+00005585  C3                ret
+00005586  E83FFC            call 0x51c8
+00005589  740A              jz 0x5595
+0000558B  E861F4            call 0x49ef
+0000558E  E885FF            call 0x5516
+00005591  B400              mov ah,0x0
+00005593  7902              jns 0x5597
+00005595  B406              mov ah,0x6
+00005597  E980F6            jmp 0x4c1a
+0000559A  0304              add ax,[si]
+0000559C  06                push es
+0000559D  E828FC            call 0x51c8
+000055A0  B430              mov ah,0x30
+000055A2  7447              jz 0x55eb
+000055A4  E848F4            call 0x49ef
+000055A7  E6ED              out 0xed,al
+000055A9  BAF303            mov dx,0x3f3
+000055AC  EC                in al,dx
+000055AD  A820              test al,0x20
+000055AF  B430              mov ah,0x30
+000055B1  7538              jnz 0x55eb
+000055B3  A8C0              test al,0xc0
+000055B5  B431              mov ah,0x31
+000055B7  7432              jz 0x55eb
+000055B9  F6D0              not al
+000055BB  C0E806            shr al,0x6
+000055BE  8AD8              mov bl,al
+000055C0  B700              mov bh,0x0
+000055C2  2E8A9FEA50        mov bl,[cs:bx+0x50ea]
+000055C7  885E12            mov [bp+0x12],bl
+000055CA  8AD8              mov bl,al
+000055CC  E8BEFB            call 0x518d
+000055CF  3C06              cmp al,0x6
+000055D1  7416              jz 0x55e9
+000055D3  80FB02            cmp bl,0x2
+000055D6  740D              jz 0x55e5
+000055D8  3C04              cmp al,0x4
+000055DA  740D              jz 0x55e9
+000055DC  80FB01            cmp bl,0x1
+000055DF  7404              jz 0x55e5
+000055E1  3C03              cmp al,0x3
+000055E3  7404              jz 0x55e9
+000055E5  B432              mov ah,0x32
+000055E7  EB02              jmp short 0x55eb
+000055E9  B400              mov ah,0x0
+000055EB  E92CF6            jmp 0x4c1a
+000055EE  E8FEF3            call 0x49ef
+000055F1  E859FB            call 0x514d
+000055F4  7309              jnc 0x55ff
+000055F6  E854FB            call 0x514d
+000055F9  7304              jnc 0x55ff
+000055FB  B000              mov al,0x0
+000055FD  EB38              jmp short 0x5637
+000055FF  E834F3            call 0x4936
+00005602  B532              mov ch,0x32
+00005604  E86DFA            call 0x5074
+00005607  6651              push ecx
+00005609  56                push si
+0000560A  66B9AA040000      mov ecx,0x4aa
+00005610  BEF244            mov si,0x44f2
+00005613  E88FF3            call 0x49a5
+00005616  5E                pop si
+00005617  6659              pop ecx
+00005619  B508              mov ch,0x8
+0000561B  51                push cx
+0000561C  E855FA            call 0x5074
+0000561F  E8FDF7            call 0x4e1f
+00005622  59                pop cx
+00005623  B001              mov al,0x1
+00005625  7510              jnz 0x5637
+00005627  FECD              dec ch
+00005629  75F0              jnz 0x561b
+0000562B  E846FA            call 0x5074
+0000562E  E8EEF7            call 0x4e1f
+00005631  B002              mov al,0x2
+00005633  7502              jnz 0x5637
+00005635  B000              mov al,0x0
+00005637  CB                retf
+00005638  E80100            call 0x563c
+0000563B  CB                retf
+0000563C  8A161000          mov dl,[0x10]
+00005640  80E2C0            and dl,0xc0
+00005643  C0C202            rol dl,0x2
+00005646  C3                ret
+00005647  E80100            call 0x564b
+0000564A  CB                retf
+0000564B  32D2              xor dl,dl
+0000564D  F6068F00F0        test byte [0x8f],0xf0
+00005652  7402              jz 0x5656
+00005654  FEC2              inc dl
+00005656  F6068F000F        test byte [0x8f],0xf
+0000565B  7402              jz 0x565f
+0000565D  FEC2              inc dl
+0000565F  C3                ret
+00005660  E80100            call 0x5664
+00005663  CB                retf
+00005664  B200              mov dl,0x0
+00005666  F70610000100      test word [0x10],0x1
+0000566C  7405              jz 0x5673
+0000566E  E8CBFF            call 0x563c
+00005671  FEC2              inc dl
+00005673  0AD2              or dl,dl
+00005675  C3                ret
+00005676  9A204100F0        call 0xf000:0x4120
+0000567B  C3                ret
+0000567C  9A0D4100F0        call 0xf000:0x410d
+00005681  C3                ret
+00005682  FFD6              call si
+00005684  CB                retf
+00005685  E80100            call 0x5689
+00005688  CB                retf
+00005689  B8000D            mov ax,0xd00
+0000568C  9A0EEF00F0        call 0xf000:0xef0e
+00005691  FEC4              inc ah
+00005693  79F7              jns 0x568c
+00005695  C3                ret
+00005696  06                push es
+00005697  1E                push ds
+00005698  57                push di
+00005699  50                push ax
+0000569A  80FCC2            cmp ah,0xc2
+0000569D  755E              jnz 0x56fd
+0000569F  C6461301          mov byte [bp+0x13],0x1
+000056A3  2E8E1ECF25        mov ds,[cs:0x25cf]
+000056A8  8E060E00          mov es,[0xe]
+000056AC  32E4              xor ah,ah
+000056AE  83F807            cmp ax,byte +0x7
+000056B1  7606              jna 0x56b9
+000056B3  F9                stc
+000056B4  E82804            call 0x5adf
+000056B7  EB40              jmp short 0x56f9
+000056B9  8BF8              mov di,ax
+000056BB  D1E7              shl di,1
+000056BD  9AB031FEE6        call 0xe6fe:0x31b0
+000056C2  7409              jz 0x56cd
+000056C4  F606D60004        test byte [0xd6],0x4
+000056C9  742D              jz 0x56f8
+000056CB  EB08              jmp short 0x56d5
+000056CD  B83C03            mov ax,0x33c
+000056D0  E8A3FF            call 0x5676
+000056D3  7423              jz 0x56f8
+000056D5  FA                cli
+000056D6  E4A1              in al,0xa1
+000056D8  24EF              and al,0xef
+000056DA  E6ED              out 0xed,al
+000056DC  E6A1              out 0xa1,al
+000056DE  FB                sti
+000056DF  C6461303          mov byte [bp+0x13],0x3
+000056E3  F70610000400      test word [0x10],0x4
+000056E9  740D              jz 0x56f8
+000056EB  2EFF955252        call near [cs:di+0x5252]
+000056F0  7207              jc 0x56f9
+000056F2  80661300          and byte [bp+0x13],0x0
+000056F6  EB01              jmp short 0x56f9
+000056F8  F9                stc
+000056F9  B001              mov al,0x1
+000056FB  FEC8              dec al
+000056FD  58                pop ax
+000056FE  5F                pop di
+000056FF  1F                pop ds
+00005700  07                pop es
+00005701  CB                retf
+00005702  625293            bound dx,[bp+si-0x6d]
+00005705  52                push dx
+00005706  BF5201            mov di,0x152
+00005709  53                push bx
+0000570A  2A5348            sub dl,[bp+di+0x48]
+0000570D  53                push bx
+0000570E  98                cbw
+0000570F  53                push bx
+00005710  EA5350C646        jmp 0x46c6:0x5053
+00005715  1301              adc ax,[bx+di]
+00005717  32E4              xor ah,ah
+00005719  B0F5              mov al,0xf5
+0000571B  80FF00            cmp bh,0x0
+0000571E  7413              jz 0x5733
+00005720  B0F4              mov al,0xf4
+00005722  80FF01            cmp bh,0x1
+00005725  7519              jnz 0x5740
+00005727  C6461305          mov byte [bp+0x13],0x5
+0000572B  26F606270080      test byte [es:0x27],0x80
+00005731  740D              jz 0x5740
+00005733  E8A903            call 0x5adf
+00005736  9A3132FEE6        call 0xe6fe:0x3231
+0000573B  E8A103            call 0x5adf
+0000573E  EB01              jmp short 0x5741
+00005740  F9                stc
+00005741  58                pop ax
+00005742  C3                ret
+00005743  50                push ax
+00005744  26C6062800AA      mov byte [es:0x28],0xaa
+0000574A  268026290000      and byte [es:0x29],0x0
+00005750  E88C03            call 0x5adf
+00005753  B402              mov ah,0x2
+00005755  B0FF              mov al,0xff
+00005757  9A3132FEE6        call 0xe6fe:0x3231
+0000575C  E88003            call 0x5adf
+0000575F  720C              jc 0x576d
+00005761  26A02800          mov al,[es:0x28]
+00005765  268A262900        mov ah,[es:0x29]
+0000576A  89460C            mov [bp+0xc],ax
+0000576D  58                pop ax
+0000576E  C3                ret
+0000576F  53                push bx
+00005770  50                push ax
+00005771  C6461302          mov byte [bp+0x13],0x2
+00005775  80FF06            cmp bh,0x6
+00005778  7725              ja 0x579f
+0000577A  8ADF              mov bl,bh
+0000577C  32FF              xor bh,bh
+0000577E  D1E3              shl bx,1
+00005780  2E8B9FF352        mov bx,[cs:bx+0x52f3]
+00005785  E85703            call 0x5adf
+00005788  32E4              xor ah,ah
+0000578A  B0F3              mov al,0xf3
+0000578C  9A3132FEE6        call 0xe6fe:0x3231
+00005791  7207              jc 0x579a
+00005793  8AC3              mov al,bl
+00005795  9A3132FEE6        call 0xe6fe:0x3231
+0000579A  E84203            call 0x5adf
+0000579D  EB01              jmp short 0x57a0
+0000579F  F9                stc
+000057A0  58                pop ax
+000057A1  5B                pop bx
+000057A2  C3                ret
+000057A3  0A19              or bl,[bx+di]
+000057A5  140C              adc al,0xc
+000057A7  28063C04          sub [0x43c],al
+000057AB  50                push ax
+000057AC  036402            add sp,[si+0x2]
+000057AF  C8015350          enter 0x5301,0x50
+000057B3  C6461302          mov byte [bp+0x13],0x2
+000057B7  80FF03            cmp bh,0x3
+000057BA  771A              ja 0x57d6
+000057BC  E82003            call 0x5adf
+000057BF  32E4              xor ah,ah
+000057C1  B0E8              mov al,0xe8
+000057C3  9A3132FEE6        call 0xe6fe:0x3231
+000057C8  7207              jc 0x57d1
+000057CA  8AC7              mov al,bh
+000057CC  9A3132FEE6        call 0xe6fe:0x3231
+000057D1  E80B03            call 0x5adf
+000057D4  EB01              jmp short 0x57d7
+000057D6  F9                stc
+000057D7  58                pop ax
+000057D8  5B                pop bx
+000057D9  C3                ret
+000057DA  50                push ax
+000057DB  268026280000      and byte [es:0x28],0x0
+000057E1  B401              mov ah,0x1
+000057E3  B0F2              mov al,0xf2
+000057E5  9A3132FEE6        call 0xe6fe:0x3231
+000057EA  E8F202            call 0x5adf
+000057ED  7207              jc 0x57f6
+000057EF  26A02800          mov al,[es:0x28]
+000057F3  88460D            mov [bp+0xd],al
+000057F6  58                pop ax
+000057F7  C3                ret
+000057F8  53                push bx
+000057F9  50                push ax
+000057FA  C6461302          mov byte [bp+0x13],0x2
+000057FE  FECF              dec bh
+00005800  F6C7F8            test bh,0xf8
+00005803  753F              jnz 0x5844
+00005805  33C0              xor ax,ax
+00005807  26A32800          mov [es:0x28],ax
+0000580B  26A32A00          mov [es:0x2a],ax
+0000580F  26A32C00          mov [es:0x2c],ax
+00005813  26A32E00          mov [es:0x2e],ax
+00005817  2680262700F8      and byte [es:0x27],0xf8
+0000581D  26083E2700        or [es:0x27],bh
+00005822  26800E270040      or byte [es:0x27],0x40
+00005828  E8B402            call 0x5adf
+0000582B  B402              mov ah,0x2
+0000582D  B0FF              mov al,0xff
+0000582F  9A3132FEE6        call 0xe6fe:0x3231
+00005834  E8A802            call 0x5adf
+00005837  730C              jnc 0x5845
+00005839  2680262700BF      and byte [es:0x27],0xbf
+0000583F  9A0833FEE6        call 0xe6fe:0x3308
+00005844  F9                stc
+00005845  58                pop ax
+00005846  5B                pop bx
+00005847  C3                ret
+00005848  50                push ax
+00005849  C6461301          mov byte [bp+0x13],0x1
+0000584D  80FF00            cmp bh,0x0
+00005850  7528              jnz 0x587a
+00005852  E88A02            call 0x5adf
+00005855  B403              mov ah,0x3
+00005857  B0E9              mov al,0xe9
+00005859  9A3132FEE6        call 0xe6fe:0x3231
+0000585E  E87E02            call 0x5adf
+00005861  7235              jc 0x5898
+00005863  26A02800          mov al,[es:0x28]
+00005867  88460C            mov [bp+0xc],al
+0000586A  26A02900          mov al,[es:0x29]
+0000586E  884610            mov [bp+0x10],al
+00005871  26A02A00          mov al,[es:0x2a]
+00005875  88460E            mov [bp+0xe],al
+00005878  EB1E              jmp short 0x5898
+0000587A  32E4              xor ah,ah
+0000587C  B0E6              mov al,0xe6
+0000587E  80FF01            cmp bh,0x1
+00005881  7407              jz 0x588a
+00005883  B0E7              mov al,0xe7
+00005885  80FF02            cmp bh,0x2
+00005888  750D              jnz 0x5897
+0000588A  E85202            call 0x5adf
+0000588D  9A3132FEE6        call 0xe6fe:0x3231
+00005892  E84A02            call 0x5adf
+00005895  EB01              jmp short 0x5898
+00005897  F9                stc
+00005898  58                pop ax
+00005899  C3                ret
+0000589A  50                push ax
+0000589B  8B4602            mov ax,[bp+0x2]
+0000589E  26A32400          mov [es:0x24],ax
+000058A2  8B460C            mov ax,[bp+0xc]
+000058A5  26A32200          mov [es:0x22],ax
+000058A9  26800E270080      or byte [es:0x27],0x80
+000058AF  F8                clc
+000058B0  58                pop ax
+000058B1  C3                ret
+000058B2  1E                push ds
+000058B3  57                push di
+000058B4  55                push bp
+000058B5  FB                sti
+000058B6  FC                cld
+000058B7  8BEC              mov bp,sp
+000058B9  2E8E1ECF25        mov ds,[cs:0x25cf]
+000058BE  9A518D00F0        call 0xf000:0x8d51
+000058C3  0FB6FC            movzx di,ah
+000058C6  80FC05            cmp ah,0x5
+000058C9  7615              jna 0x58e0
+000058CB  E81102            call 0x5adf
+000058CE  83EF0A            sub di,byte +0xa
+000058D1  80FC10            cmp ah,0x10
+000058D4  7211              jc 0x58e7
+000058D6  80FC12            cmp ah,0x12
+000058D9  7605              jna 0x58e0
+000058DB  80EC12            sub ah,0x12
+000058DE  EB07              jmp short 0x58e7
+000058E0  D1E7              shl di,1
+000058E2  2EFF953B54        call near [cs:di+0x543b]
+000058E7  5D                pop bp
+000058E8  5F                pop di
+000058E9  1F                pop ds
+000058EA  CF                iret
+000058EB  4D                dec bp
+000058EC  54                push sp
+000058ED  56                push si
+000058EE  54                push sp
+000058EF  6B546F54          imul dx,[si+0x6f],byte +0x54
+000058F3  98                cbw
+000058F4  54                push sp
+000058F5  AB                stosw
+000058F6  54                push sp
+000058F7  D254D9            rcl byte [si-0x27],cl
+000058FA  54                push sp
+000058FB  E054              loopne 0x5951
+000058FD  E8AC00            call 0x59ac
+00005900  E8FB00            call 0x59fe
+00005903  75F8              jnz 0x58fd
+00005905  C3                ret
+00005906  E8D200            call 0x59db
+00005909  F7460A4000        test word [bp+0xa],0x40
+0000590E  750A              jnz 0x591a
+00005910  E8EB00            call 0x59fe
+00005913  7405              jz 0x591a
+00005915  E89400            call 0x59ac
+00005918  EBEC              jmp short 0x5906
+0000591A  C3                ret
+0000591B  A01700            mov al,[0x17]
+0000591E  C3                ret
+0000591F  53                push bx
+00005920  50                push ax
+00005921  3C05              cmp al,0x5
+00005923  7520              jnz 0x5945
+00005925  F7C3E0FC          test bx,0xfce0
+00005929  751A              jnz 0x5945
+0000592B  C0CF03            ror bh,0x3
+0000592E  0AFB              or bh,bl
+00005930  9A2E56FEE6        call 0xe6fe:0x562e
+00005935  B0F3              mov al,0xf3
+00005937  9A8226FEE6        call 0xe6fe:0x2682
+0000593C  7207              jc 0x5945
+0000593E  8AC7              mov al,bh
+00005940  9A8226FEE6        call 0xe6fe:0x2682
+00005945  58                pop ax
+00005946  5B                pop bx
+00005947  C3                ret
+00005948  50                push ax
+00005949  A8FE              test al,0xfe
+0000594B  750C              jnz 0x5959
+0000594D  8026D600BF        and byte [0xd6],0xbf
+00005952  C0C802            ror al,0x2
+00005955  0806D600          or [0xd6],al
+00005959  58                pop ax
+0000595A  C3                ret
+0000595B  9C                pushf
+0000595C  57                push di
+0000595D  FA                cli
+0000595E  B001              mov al,0x1
+00005960  8B3E1C00          mov di,[0x1c]
+00005964  890D              mov [di],cx
+00005966  83C702            add di,byte +0x2
+00005969  3B3E8200          cmp di,[0x82]
+0000596D  7504              jnz 0x5973
+0000596F  8B3E8000          mov di,[0x80]
+00005973  3B3E1A00          cmp di,[0x1a]
+00005977  7406              jz 0x597f
+00005979  893E1C00          mov [0x1c],di
+0000597D  32C0              xor al,al
+0000597F  5F                pop di
+00005980  9D                popf
+00005981  C3                ret
+00005982  E82700            call 0x59ac
+00005985  E8B000            call 0x5a38
+00005988  C3                ret
+00005989  E84F00            call 0x59db
+0000598C  E8A900            call 0x5a38
+0000598F  C3                ret
+00005990  8A261800          mov ah,[0x18]
+00005994  80E473            and ah,0x73
+00005997  F606180004        test byte [0x18],0x4
+0000599C  7403              jz 0x59a1
+0000599E  80CC80            or ah,0x80
+000059A1  A09600            mov al,[0x96]
+000059A4  240C              and al,0xc
+000059A6  0AE0              or ah,al
+000059A8  A01700            mov al,[0x17]
+000059AB  C3                ret
+000059AC  57                push di
+000059AD  FA                cli
+000059AE  8B3E1A00          mov di,[0x1a]
+000059B2  3B3E1C00          cmp di,[0x1c]
+000059B6  7508              jnz 0x59c0
+000059B8  FB                sti
+000059B9  B80290            mov ax,0x9002
+000059BC  CD15              int 0x15
+000059BE  EBED              jmp short 0x59ad
+000059C0  8B05              mov ax,[di]
+000059C2  83C702            add di,byte +0x2
+000059C5  3B3E8200          cmp di,[0x82]
+000059C9  7504              jnz 0x59cf
+000059CB  8B3E8000          mov di,[0x80]
+000059CF  893E1A00          mov [0x1a],di
+000059D3  FB                sti
+000059D4  9A1227FEE6        call 0xe6fe:0x2712
+000059D9  5F                pop di
+000059DA  C3                ret
+000059DB  57                push di
+000059DC  FA                cli
+000059DD  814E0A0002        or word [bp+0xa],0x200
+000059E2  834E0A40          or word [bp+0xa],byte +0x40
+000059E6  8B3E1A00          mov di,[0x1a]
+000059EA  3B3E1C00          cmp di,[0x1c]
+000059EE  7406              jz 0x59f6
+000059F0  83660ABF          and word [bp+0xa],byte -0x41
+000059F4  8B05              mov ax,[di]
+000059F6  FB                sti
+000059F7  9A1227FEE6        call 0xe6fe:0x2712
+000059FC  5F                pop di
+000059FD  C3                ret
+000059FE  53                push bx
+000059FF  BB0D1C            mov bx,0x1c0d
+00005A02  3D0DE0            cmp ax,0xe00d
+00005A05  742D              jz 0x5a34
+00005A07  BB0A1C            mov bx,0x1c0a
+00005A0A  3D0AE0            cmp ax,0xe00a
+00005A0D  7425              jz 0x5a34
+00005A0F  BB2F35            mov bx,0x352f
+00005A12  3D2FE0            cmp ax,0xe02f
+00005A15  741D              jz 0x5a34
+00005A17  80FC84            cmp ah,0x84
+00005A1A  771A              ja 0x5a36
+00005A1C  0AE4              or ah,ah
+00005A1E  7416              jz 0x5a36
+00005A20  3CF0              cmp al,0xf0
+00005A22  7504              jnz 0x5a28
+00005A24  0AC0              or al,al
+00005A26  EB0E              jmp short 0x5a36
+00005A28  3CE0              cmp al,0xe0
+00005A2A  7504              jnz 0x5a30
+00005A2C  32C0              xor al,al
+00005A2E  EB06              jmp short 0x5a36
+00005A30  38E4              cmp ah,ah
+00005A32  EB02              jmp short 0x5a36
+00005A34  8BC3              mov ax,bx
+00005A36  5B                pop bx
+00005A37  C3                ret
+00005A38  3CF0              cmp al,0xf0
+00005A3A  7507              jnz 0x5a43
+00005A3C  80FC00            cmp ah,0x0
+00005A3F  7402              jz 0x5a43
+00005A41  32C0              xor al,al
+00005A43  C3                ret
+00005A44  9AA02FFEE6        call 0xe6fe:0x2fa0
+00005A49  CB                retf
+00005A4A  50                push ax
+00005A4B  A11500            mov ax,[0x15]
+00005A4E  83F002            xor ax,byte +0x2
+00005A51  A90200            test ax,0x2
+00005A54  58                pop ax
+00005A55  CB                retf
+00005A56  83261500FD        and word [0x15],byte -0x3
+00005A5B  CB                retf
+00005A5C  830E150002        or word [0x15],byte +0x2
+00005A61  CB                retf
+00005A62  F70610000400      test word [0x10],0x4
+00005A68  CB                retf
+00005A69  830E100004        or word [0x10],byte +0x4
+00005A6E  800ED60004        or byte [0xd6],0x4
+00005A73  CB                retf
+00005A74  83261000FB        and word [0x10],byte -0x5
+00005A79  8026D600FB        and byte [0xd6],0xfb
+00005A7E  CB                retf
+00005A7F  51                push cx
+00005A80  53                push bx
+00005A81  8BD9              mov bx,cx
+00005A83  B93800            mov cx,0x38
+00005A86  9A0D9D00F0        call 0xf000:0x9d0d
+00005A8B  4B                dec bx
+00005A8C  75F5              jnz 0x5a83
+00005A8E  F8                clc
+00005A8F  5B                pop bx
+00005A90  59                pop cx
+00005A91  CB                retf
+00005A92  0E                push cs
+00005A93  E80100            call 0x5a97
+00005A96  C3                ret
+00005A97  51                push cx
+00005A98  53                push bx
+00005A99  50                push ax
+00005A9A  8BD9              mov bx,cx
+00005A9C  E464              in al,0x64
+00005A9E  A802              test al,0x2
+00005AA0  740E              jz 0x5ab0
+00005AA2  B93800            mov cx,0x38
+00005AA5  9A0D9D00F0        call 0xf000:0x9d0d
+00005AAA  4B                dec bx
+00005AAB  75EF              jnz 0x5a9c
+00005AAD  F9                stc
+00005AAE  EB01              jmp short 0x5ab1
+00005AB0  F8                clc
+00005AB1  58                pop ax
+00005AB2  5B                pop bx
+00005AB3  59                pop cx
+00005AB4  CB                retf
+00005AB5  0E                push cs
+00005AB6  E80100            call 0x5aba
+00005AB9  C3                ret
+00005ABA  51                push cx
+00005ABB  53                push bx
+00005ABC  8BD9              mov bx,cx
+00005ABE  E464              in al,0x64
+00005AC0  8AE0              mov ah,al
+00005AC2  A801              test al,0x1
+00005AC4  7510              jnz 0x5ad6
+00005AC6  B93800            mov cx,0x38
+00005AC9  9A0D9D00F0        call 0xf000:0x9d0d
+00005ACE  4B                dec bx
+00005ACF  75ED              jnz 0x5abe
+00005AD1  32C0              xor al,al
+00005AD3  F9                stc
+00005AD4  EB03              jmp short 0x5ad9
+00005AD6  E460              in al,0x60
+00005AD8  F8                clc
+00005AD9  5B                pop bx
+00005ADA  59                pop cx
+00005ADB  CB                retf
+00005ADC  C3                ret
+00005ADD  C3                ret
+00005ADE  CB                retf
+00005ADF  C3                ret
+00005AE0  F8                clc
+00005AE1  C3                ret
+00005AE2  0000              add [bx+si],al
+00005AE4  0000              add [bx+si],al
+00005AE6  0000              add [bx+si],al
+00005AE8  0000              add [bx+si],al
+00005AEA  0000              add [bx+si],al
+00005AEC  0000              add [bx+si],al
+00005AEE  0000              add [bx+si],al
+00005AF0  0000              add [bx+si],al
+00005AF2  0000              add [bx+si],al
+00005AF4  0000              add [bx+si],al
+00005AF6  0000              add [bx+si],al
+00005AF8  0000              add [bx+si],al
+00005AFA  0000              add [bx+si],al
+00005AFC  0000              add [bx+si],al
+00005AFE  0000              add [bx+si],al
+00005B00  0000              add [bx+si],al
+00005B02  0000              add [bx+si],al
+00005B04  0000              add [bx+si],al
+00005B06  0000              add [bx+si],al
+00005B08  00538D            add [bp+di-0x73],dl
+00005B0B  FE                db 0xFE
+00005B0C  E653              out 0x53,al
+00005B0E  8D                db 0x8D
+00005B0F  FE                db 0xFE
+00005B10  E600              out 0x0,al
+00005B12  0100              add [bx+si],ax
+00005B14  2EA06256          mov al,[cs:0x5662]
+00005B18  0AC0              or al,al
+00005B1A  CB                retf
+00005B1B  2EA26256          mov [cs:0x5662],al
+00005B1F  CB                retf
+00005B20  80FC00            cmp ah,0x0
+00005B23  740F              jz 0x5b34
+00005B25  2E3A165556        cmp dl,[cs:0x5655]
+00005B2A  7503              jnz 0x5b2f
+00005B2C  E9CC04            jmp 0x5ffb
+00005B2F  F6C280            test dl,0x80
+00005B32  7416              jz 0x5b4a
+00005B34  660FC8            bswap eax
+00005B37  50                push ax
+00005B38  660FC8            bswap eax
+00005B3B  9C                pushf
+00005B3C  2EFF1E5956        call far [cs:0x5659]
+00005B41  660FC8            bswap eax
+00005B44  58                pop ax
+00005B45  660FC8            bswap eax
+00005B48  EB12              jmp short 0x5b5c
+00005B4A  0AD2              or dl,dl
+00005B4C  74E6              jz 0x5b34
+00005B4E  9C                pushf
+00005B4F  FECA              dec dl
+00005B51  9D                popf
+00005B52  9C                pushf
+00005B53  2EFF1E5956        call far [cs:0x5659]
+00005B58  9C                pushf
+00005B59  FEC2              inc dl
+00005B5B  9D                popf
+00005B5C  CA0200            retf 0x2
+00005B5F  B302              mov bl,0x2
+00005B61  B712              mov bh,0x12
+00005B63  662E813E4256400B  cmp dword [cs:0x5642],0xb40
+         -0000
+00005B6D  763C              jna 0x5bab
+00005B6F  B30F              mov bl,0xf
+00005B71  B73F              mov bh,0x3f
+00005B73  662E813E425600C0  cmp dword [cs:0x5642],0xfc000
+         -0F00
+00005B7D  762C              jna 0x5bab
+00005B7F  B320              mov bl,0x20
+00005B81  662E813E42560080  cmp dword [cs:0x5642],0x1f8000
+         -1F00
+00005B8B  761E              jna 0x5bab
+00005B8D  B340              mov bl,0x40
+00005B8F  662E813E42560000  cmp dword [cs:0x5642],0x3f0000
+         -3F00
+00005B99  7610              jna 0x5bab
+00005B9B  B380              mov bl,0x80
+00005B9D  662E813E42560000  cmp dword [cs:0x5642],0x7e0000
+         -7E00
+00005BA7  7602              jna 0x5bab
+00005BA9  B3FF              mov bl,0xff
+00005BAB  CB                retf
+00005BAC  2E8A165456        mov dl,[cs:0x5654]
+00005BB1  CB                retf
+00005BB2  662E03063A56      add eax,[cs:0x563a]
+00005BB8  F606BB0002        test byte [0xbb],0x2
+00005BBD  751A              jnz 0x5bd9
+00005BBF  662EF7064A560000  test dword [cs:0x564a],0xf0000000
+         -00F0
+00005BC9  7509              jnz 0x5bd4
+00005BCB  662E833E4E5600    cmp dword [cs:0x564e],byte +0x0
+00005BD2  740A              jz 0x5bde
+00005BD4  800EBB0002        or byte [0xbb],0x2
+00005BD9  2E8B163E56        mov dx,[cs:0x563e]
+00005BDE  CB                retf
+00005BDF  662EA14256        mov eax,[cs:0x5642]
+00005BE4  CB                retf
+00005BE5  B010              mov al,0x10
+00005BE7  662E813E4256400B  cmp dword [cs:0x5642],0xb40
+         -0000
+00005BF1  7F02              jg 0x5bf5
+00005BF3  B004              mov al,0x4
+00005BF5  CB                retf
+00005BF6  60                pusha
+00005BF7  B840C0            mov ax,0xc040
+00005BFA  E86FE8            call 0x446c
+00005BFD  61                popa
+00005BFE  CB                retf
+00005BFF  50                push ax
+00005C00  0E                push cs
+00005C01  E80200            call 0x5c06
+00005C04  58                pop ax
+00005C05  CB                retf
+00005C06  55                push bp
+00005C07  8BEC              mov bp,sp
+00005C09  83C4FE            add sp,byte -0x2
+00005C0C  6660              pushad
+00005C0E  1E                push ds
+00005C0F  06                push es
+00005C10  B81F00            mov ax,0x1f
+00005C13  52                push dx
+00005C14  BA6603            mov dx,0x366
+00005C17  E862FA            call 0x567c
+00005C1A  5A                pop dx
+00005C1B  9A589A00F0        call 0xf000:0x9a58
+00005C20  BF7C5A            mov di,0x5a7c
+00005C23  9AEF6300F0        call 0xf000:0x63ef
+00005C28  E8C906            call 0x62f4
+00005C2B  B85A03            mov ax,0x35a
+00005C2E  E845FA            call 0x5676
+00005C31  0AC0              or al,al
+00005C33  C646FF01          mov byte [bp-0x1],0x1
+00005C37  0F846501          jz near 0x5da0
+00005C3B  B80000            mov ax,0x0
+00005C3E  52                push dx
+00005C3F  BA5A03            mov dx,0x35a
+00005C42  E837FA            call 0x567c
+00005C45  5A                pop dx
+00005C46  F70610000100      test word [0x10],0x1
+00005C4C  750E              jnz 0x5c5c
+00005C4E  830E100001        or word [0x10],byte +0x1
+00005C53  802610003F        and byte [0x10],0x3f
+00005C58  32C0              xor al,al
+00005C5A  EB1A              jmp short 0x5c76
+00005C5C  A01000            mov al,[0x10]
+00005C5F  C0C002            rol al,0x2
+00005C62  FEC0              inc al
+00005C64  C0C802            ror al,0x2
+00005C67  A21000            mov [0x10],al
+00005C6A  F606100080        test byte [0x10],0x80
+00005C6F  7405              jz 0x5c76
+00005C71  802E100040        sub byte [0x10],0x40
+00005C76  8AF0              mov dh,al
+00005C78  80E6C0            and dh,0xc0
+00005C7B  C0C602            rol dh,0x2
+00005C7E  BE4C00            mov si,0x4c
+00005C81  658E1E453E        mov ds,[gs:0x3e45]
+00005C86  B8FEE6            mov ax,0xe6fe
+00005C89  66C1E010          shl eax,0x10
+00005C8D  B87056            mov ax,0x5670
+00005C90  668904            mov [si],eax
+00005C93  684000            push word 0x40
+00005C96  1F                pop ds
+00005C97  68FEE6            push word 0xe6fe
+00005C9A  07                pop es
+00005C9B  268A165456        mov dl,[es:0x5654]
+00005CA0  9A1362FEE6        call 0xe6fe:0x6213
+00005CA5  BF164C            mov di,0x4c16
+00005CA8  9AEF6300F0        call 0xf000:0x63ef
+00005CAD  B000              mov al,0x0
+00005CAF  66268B364A56      mov esi,[es:0x564a]
+00005CB5  F706D0000020      test word [0xd0],0x2000
+00005CBB  740A              jz 0x5cc7
+00005CBD  800EBB0002        or byte [0xbb],0x2
+00005CC2  268B164E56        mov dx,[es:0x564e]
+00005CC7  0E                push cs
+00005CC8  E86001            call 0x5e2b
+00005CCB  8026BB00FD        and byte [0xbb],0xfd
+00005CD0  B86003            mov ax,0x360
+00005CD3  E8A0F9            call 0x5676
+00005CD6  7508              jnz 0x5ce0
+00005CD8  BF064C            mov di,0x4c06
+00005CDB  9AEF6300F0        call 0xf000:0x63ef
+00005CE0  66268B0E3A56      mov ecx,[es:0x563a]
+00005CE6  268B163E56        mov dx,[es:0x563e]
+00005CEB  268A1E5856        mov bl,[es:0x5658]
+00005CF0  268B365656        mov si,[es:0x5656]
+00005CF5  F6C380            test bl,0x80
+00005CF8  0F85A400          jnz near 0x5da0
+00005CFC  BF6F5A            mov di,0x5a6f
+00005CFF  9AEF6300F0        call 0xf000:0x63ef
+00005D04  3C01              cmp al,0x1
+00005D06  7513              jnz 0x5d1b
+00005D08  BF615A            mov di,0x5a61
+00005D0B  9AEF6300F0        call 0xf000:0x63ef
+00005D10  E87B06            call 0x638e
+00005D13  C646FF04          mov byte [bp-0x1],0x4
+00005D17  0F838500          jnc near 0x5da0
+00005D1B  33C0              xor ax,ax
+00005D1D  8EC0              mov es,ax
+00005D1F  FA                cli
+00005D20  8ED0              mov ss,ax
+00005D22  BC0004            mov sp,0x400
+00005D25  FB                sti
+00005D26  C646FF02          mov byte [bp-0x1],0x2
+00005D2A  F6C301            test bl,0x1
+00005D2D  7445              jz 0x5d74
+00005D2F  F706D0000020      test word [0xd0],0x2000
+00005D35  7405              jz 0x5d3c
+00005D37  800EBB0002        or byte [0xbb],0x2
+00005D3C  C646FF03          mov byte [bp-0x1],0x3
+00005D40  BB007C            mov bx,0x7c00
+00005D43  B001              mov al,0x1
+00005D45  60                pusha
+00005D46  06                push es
+00005D47  1E                push ds
+00005D48  8BEC              mov bp,sp
+00005D4A  E87200            call 0x5dbf
+00005D4D  1F                pop ds
+00005D4E  07                pop es
+00005D4F  61                popa
+00005D50  9C                pushf
+00005D51  8026BB00FD        and byte [0xbb],0xfd
+00005D56  9D                popf
+00005D57  7547              jnz 0x5da0
+00005D59  C646FF00          mov byte [bp-0x1],0x0
+00005D5D  BF007C            mov di,0x7c00
+00005D60  2681BDFE0155AA    cmp word [es:di+0x1fe],0xaa55
+00005D67  7417              jz 0x5d80
+00005D69  B86003            mov ax,0x360
+00005D6C  E807F9            call 0x5676
+00005D6F  7503              jnz 0x5d74
+00005D71  E88005            call 0x62f4
+00005D74  0E                push cs
+00005D75  E86505            call 0x62dd
+00005D78  BA8000            mov dx,0x80
+00005D7B  EABDB700F0        jmp 0xf000:0xb7bd
+00005D80  57                push di
+00005D81  BFC25A            mov di,0x5ac2
+00005D84  9AEF6300F0        call 0xf000:0x63ef
+00005D89  5F                pop di
+00005D8A  E8D70A            call 0x6864
+00005D8D  06                push es
+00005D8E  57                push di
+00005D8F  800E150020        or byte [0x15],0x20
+00005D94  B91000            mov cx,0x10
+00005D97  6A00              push byte +0x0
+00005D99  E2FC              loop 0x5d97
+00005D9B  6661              popad
+00005D9D  33D2              xor dx,dx
+00005D9F  CB                retf
+00005DA0  BF525B            mov di,0x5b52
+00005DA3  9AEF6300F0        call 0xf000:0x63ef
+00005DA8  0E                push cs
+00005DA9  E83105            call 0x62dd
+00005DAC  07                pop es
+00005DAD  1F                pop ds
+00005DAE  6661              popad
+00005DB0  8A46FF            mov al,[bp-0x1]
+00005DB3  8BE5              mov sp,bp
+00005DB5  5D                pop bp
+00005DB6  CB                retf
+00005DB7  E80500            call 0x5dbf
+00005DBA  CB                retf
+00005DBB  E83700            call 0x5df5
+00005DBE  CB                retf
+00005DBF  3C01              cmp al,0x1
+00005DC1  741A              jz 0x5ddd
+00005DC3  50                push ax
+00005DC4  33C0              xor ax,ax
+00005DC6  E8CB0A            call 0x6894
+00005DC9  0BC0              or ax,ax
+00005DCB  8BF0              mov si,ax
+00005DCD  58                pop ax
+00005DCE  740D              jz 0x5ddd
+00005DD0  B7C4              mov bh,0xc4
+00005DD2  F606BB0002        test byte [0xbb],0x2
+00005DD7  7412              jz 0x5deb
+00005DD9  B729              mov bh,0x29
+00005DDB  EB0E              jmp short 0x5deb
+00005DDD  B720              mov bh,0x20
+00005DDF  BE0100            mov si,0x1
+00005DE2  F606BB0002        test byte [0xbb],0x2
+00005DE7  7402              jz 0x5deb
+00005DE9  B724              mov bh,0x24
+00005DEB  0E                push cs
+00005DEC  E82301            call 0x5f12
+00005DEF  7503              jnz 0x5df4
+00005DF1  E84E09            call 0x6742
+00005DF4  C3                ret
+00005DF5  3C01              cmp al,0x1
+00005DF7  741A              jz 0x5e13
+00005DF9  50                push ax
+00005DFA  33C0              xor ax,ax
+00005DFC  E8950A            call 0x6894
+00005DFF  0BC0              or ax,ax
+00005E01  8BF8              mov di,ax
+00005E03  58                pop ax
+00005E04  740D              jz 0x5e13
+00005E06  B7C5              mov bh,0xc5
+00005E08  F606BB0002        test byte [0xbb],0x2
+00005E0D  7412              jz 0x5e21
+00005E0F  B739              mov bh,0x39
+00005E11  EB0E              jmp short 0x5e21
+00005E13  B730              mov bh,0x30
+00005E15  BF0100            mov di,0x1
+00005E18  F606BB0002        test byte [0xbb],0x2
+00005E1D  7402              jz 0x5e21
+00005E1F  B734              mov bh,0x34
+00005E21  0E                push cs
+00005E22  E8ED00            call 0x5f12
+00005E25  7503              jnz 0x5e2a
+00005E27  E86C09            call 0x6796
+00005E2A  C3                ret
+00005E2B  55                push bp
+00005E2C  8BEC              mov bp,sp
+00005E2E  83C4EC            add sp,byte -0x14
+00005E31  6653              push ebx
+00005E33  6651              push ecx
+00005E35  6656              push esi
+00005E37  8956EE            mov [bp-0x12],dx
+00005E3A  8846ED            mov [bp-0x13],al
+00005E3D  32C0              xor al,al
+00005E3F  6633C9            xor ecx,ecx
+00005E42  B7F8              mov bh,0xf8
+00005E44  F606BB0002        test byte [0xbb],0x2
+00005E49  7402              jz 0x5e4d
+00005E4B  B727              mov bh,0x27
+00005E4D  0E                push cs
+00005E4E  E8C100            call 0x5f12
+00005E51  0F85B300          jnz near 0x5f08
+00005E55  B840C0            mov ax,0xc040
+00005E58  E811E6            call 0x446c
+00005E5B  0F85A900          jnz near 0x5f08
+00005E5F  8B16C600          mov dx,[0xc6]
+00005E63  83C207            add dx,byte +0x7
+00005E66  EC                in al,dx
+00005E67  A801              test al,0x1
+00005E69  0F859B00          jnz near 0x5f08
+00005E6D  8B16C800          mov dx,[0xc8]
+00005E71  B000              mov al,0x0
+00005E73  EE                out dx,al
+00005E74  8B16C600          mov dx,[0xc6]
+00005E78  83C203            add dx,byte +0x3
+00005E7B  B90300            mov cx,0x3
+00005E7E  EC                in al,dx
+00005E7F  66C1C808          ror eax,0x8
+00005E83  42                inc dx
+00005E84  E2F8              loop 0x5e7e
+00005E86  F606BB0002        test byte [0xbb],0x2
+00005E8B  7511              jnz 0x5e9e
+00005E8D  EC                in al,dx
+00005E8E  240F              and al,0xf
+00005E90  66C1C808          ror eax,0x8
+00005E94  660BF6            or esi,esi
+00005E97  7537              jnz 0x5ed0
+00005E99  668BF0            mov esi,eax
+00005E9C  EB32              jmp short 0x5ed0
+00005E9E  8B16C800          mov dx,[0xc8]
+00005EA2  B080              mov al,0x80
+00005EA4  EE                out dx,al
+00005EA5  8B16C600          mov dx,[0xc6]
+00005EA9  83C203            add dx,byte +0x3
+00005EAC  EC                in al,dx
+00005EAD  66C1C808          ror eax,0x8
+00005EB1  668BD8            mov ebx,eax
+00005EB4  42                inc dx
+00005EB5  EC                in al,dx
+00005EB6  8AC8              mov cl,al
+00005EB8  42                inc dx
+00005EB9  EC                in al,dx
+00005EBA  8AE8              mov ch,al
+00005EBC  668BC3            mov eax,ebx
+00005EBF  837EEE00          cmp word [bp-0x12],byte +0x0
+00005EC3  750B              jnz 0x5ed0
+00005EC5  660BF6            or esi,esi
+00005EC8  7506              jnz 0x5ed0
+00005ECA  668BF0            mov esi,eax
+00005ECD  894EEE            mov [bp-0x12],cx
+00005ED0  51                push cx
+00005ED1  6650              push eax
+00005ED3  B840C0            mov ax,0xc040
+00005ED6  E893E5            call 0x446c
+00005ED9  668BCE            mov ecx,esi
+00005EDC  B7F9              mov bh,0xf9
+00005EDE  8A46ED            mov al,[bp-0x13]
+00005EE1  F606BB0002        test byte [0xbb],0x2
+00005EE6  7405              jz 0x5eed
+00005EE8  B737              mov bh,0x37
+00005EEA  8B56EE            mov dx,[bp-0x12]
+00005EED  0E                push cs
+00005EEE  E82100            call 0x5f12
+00005EF1  7512              jnz 0x5f05
+00005EF3  B840C0            mov ax,0xc040
+00005EF6  E873E5            call 0x446c
+00005EF9  750A              jnz 0x5f05
+00005EFB  8B16C600          mov dx,[0xc6]
+00005EFF  83C207            add dx,byte +0x7
+00005F02  EC                in al,dx
+00005F03  A801              test al,0x1
+00005F05  6658              pop eax
+00005F07  5A                pop dx
+00005F08  665E              pop esi
+00005F0A  6659              pop ecx
+00005F0C  665B              pop ebx
+00005F0E  8BE5              mov sp,bp
+00005F10  5D                pop bp
+00005F11  CB                retf
+00005F12  6660              pushad
+00005F14  53                push bx
+00005F15  E83100            call 0x5f49
+00005F18  58                pop ax
+00005F19  C6068E0000        mov byte [0x8e],0x0
+00005F1E  E86BE5            call 0x448c
+00005F21  7520              jnz 0x5f43
+00005F23  A0BB00            mov al,[0xbb]
+00005F26  50                push ax
+00005F27  8026BB00FD        and byte [0xbb],0xfd
+00005F2C  E87CE3            call 0x42ab
+00005F2F  58                pop ax
+00005F30  A2BB00            mov [0xbb],al
+00005F33  B850F0            mov ax,0xf050
+00005F36  E833E5            call 0x446c
+00005F39  7508              jnz 0x5f43
+00005F3B  8A05              mov al,[di]
+00005F3D  EE                out dx,al
+00005F3E  33C0              xor ax,ax
+00005F40  6661              popad
+00005F42  CB                retf
+00005F43  6661              popad
+00005F45  B80080            mov ax,0x8000
+00005F48  CB                retf
+00005F49  55                push bp
+00005F4A  8BEC              mov bp,sp
+00005F4C  83C4FE            add sp,byte -0x2
+00005F4F  8956FE            mov [bp-0x2],dx
+00005F52  6651              push ecx
+00005F54  E893E5            call 0x44ea
+00005F57  88264200          mov [0x42],ah
+00005F5B  A24300            mov [0x43],al
+00005F5E  880E4400          mov [0x44],cl
+00005F62  882E4500          mov [0x45],ch
+00005F66  66C1E910          shr ecx,0x10
+00005F6A  880E4600          mov [0x46],cl
+00005F6E  F606BB0002        test byte [0xbb],0x2
+00005F73  7419              jz 0x5f8e
+00005F75  8B16C600          mov dx,[0xc6]
+00005F79  83C202            add dx,byte +0x2
+00005F7C  B000              mov al,0x0
+00005F7E  EE                out dx,al
+00005F7F  42                inc dx
+00005F80  8AC5              mov al,ch
+00005F82  EE                out dx,al
+00005F83  42                inc dx
+00005F84  8B46FE            mov ax,[bp-0x2]
+00005F87  EE                out dx,al
+00005F88  86E0              xchg ah,al
+00005F8A  42                inc dx
+00005F8B  EE                out dx,al
+00005F8C  B500              mov ch,0x0
+00005F8E  80E50F            and ch,0xf
+00005F91  80CD40            or ch,0x40
+00005F94  0A2ECA00          or ch,[0xca]
+00005F98  882E4700          mov [0x47],ch
+00005F9C  883E4800          mov [0x48],bh
+00005FA0  6659              pop ecx
+00005FA2  8BE5              mov sp,bp
+00005FA4  5D                pop bp
+00005FA5  C3                ret
+00005FA6  32E4              xor ah,ah
+00005FA8  C3                ret
+00005FA9  F65AE1            neg byte [bp+si-0x1f]
+00005FAC  5B                pop bx
+00005FAD  E45B              in al,0x5b
+00005FAF  F8                clc
+00005FB0  5B                pop bx
+00005FB1  1A5CF6            sbb bl,[si-0xa]
+00005FB4  5A                pop dx
+00005FB5  D95BD9            fstp dword [bp+di-0x27]
+00005FB8  5B                pop bx
+00005FB9  685CD9            push word 0xd95c
+00005FBC  5B                pop bx
+00005FBD  D95BD9            fstp dword [bp+di-0x27]
+00005FC0  5B                pop bx
+00005FC1  D95BD9            fstp dword [bp+di-0x27]
+00005FC4  5B                pop bx
+00005FC5  D95BD9            fstp dword [bp+di-0x27]
+00005FC8  5B                pop bx
+00005FC9  D95BD9            fstp dword [bp+di-0x27]
+00005FCC  5B                pop bx
+00005FCD  D95BD9            fstp dword [bp+di-0x27]
+00005FD0  5B                pop bx
+00005FD1  D95BBC            fstp dword [bp+di-0x44]
+00005FD4  5C                pop sp
+00005FD5  F65AF6            neg byte [bp+si-0xa]
+00005FD8  5A                pop dx
+00005FD9  C05CD95B          rcr byte [si-0x27],0x5b
+00005FDD  D95BD9            fstp dword [bp+di-0x27]
+00005FE0  5B                pop bx
+00005FE1  D95BD9            fstp dword [bp+di-0x27]
+00005FE4  5B                pop bx
+00005FE5  D95BD9            fstp dword [bp+di-0x27]
+00005FE8  5B                pop bx
+00005FE9  ED                in ax,dx
+00005FEA  5C                pop sp
+00005FEB  F25C              repne pop sp
+00005FED  0C5D              or al,0x5d
+00005FEF  2F                das
+00005FF0  5D                pop bp
+00005FF1  60                pusha
+00005FF2  5D                pop bp
+00005FF3  D95BD9            fstp dword [bp+di-0x27]
+00005FF6  5B                pop bx
+00005FF7  D95B90            fstp dword [bp+di-0x70]
+00005FFA  5D                pop bp
+00005FFB  60                pusha
+00005FFC  06                push es
+00005FFD  1E                push ds
+00005FFE  8BEC              mov bp,sp
+00006000  6650              push eax
+00006002  6651              push ecx
+00006004  684000            push word 0x40
+00006007  1F                pop ds
+00006008  FB                sti
+00006009  0E                push cs
+0000600A  E89FFB            call 0x5bac
+0000600D  9A1362FEE6        call 0xe6fe:0x6213
+00006012  BFF95A            mov di,0x5af9
+00006015  80FC21            cmp ah,0x21
+00006018  761D              jna 0x6037
+0000601A  80EC41            sub ah,0x41
+0000601D  80FC08            cmp ah,0x8
+00006020  7605              jna 0x6027
+00006022  E86400            call 0x6089
+00006025  EB4E              jmp short 0x6075
+00006027  BF3B5B            mov di,0x5b3b
+0000602A  F706D0000020      test word [0xd0],0x2000
+00006030  7405              jz 0x6037
+00006032  800EBB0002        or byte [0xbb],0x2
+00006037  8AC4              mov al,ah
+00006039  32E4              xor ah,ah
+0000603B  D1E0              shl ax,1
+0000603D  03F8              add di,ax
+0000603F  8B4612            mov ax,[bp+0x12]
+00006042  2EFF15            call near [cs:di]
+00006045  7408              jz 0x604f
+00006047  B4BB              mov ah,0xbb
+00006049  894612            mov [bp+0x12],ax
+0000604C  F9                stc
+0000604D  EB26              jmp short 0x6075
+0000604F  807E1341          cmp byte [bp+0x13],0x41
+00006053  750C              jnz 0x6061
+00006055  894612            mov [bp+0x12],ax
+00006058  80FC20            cmp ah,0x20
+0000605B  7417              jz 0x6074
+0000605D  32E4              xor ah,ah
+0000605F  EB09              jmp short 0x606a
+00006061  807E1315          cmp byte [bp+0x13],0x15
+00006065  894612            mov [bp+0x12],ax
+00006068  740A              jz 0x6074
+0000606A  88267400          mov [0x74],ah
+0000606E  80FC01            cmp ah,0x1
+00006071  F5                cmc
+00006072  EB01              jmp short 0x6075
+00006074  F8                clc
+00006075  9C                pushf
+00006076  8026BB00FD        and byte [0xbb],0xfd
+0000607B  9D                popf
+0000607C  6659              pop ecx
+0000607E  6658              pop eax
+00006080  8BE5              mov sp,bp
+00006082  1F                pop ds
+00006083  07                pop es
+00006084  61                popa
+00006085  FB                sti
+00006086  CA0200            retf 0x2
+00006089  B80001            mov ax,0x100
+0000608C  894612            mov [bp+0x12],ax
+0000608F  F9                stc
+00006090  C3                ret
+00006091  E940DE            jmp 0x3ed4
+00006094  E81902            call 0x62b0
+00006097  668BC8            mov ecx,eax
+0000609A  8B4612            mov ax,[bp+0x12]
+0000609D  E81FFD            call 0x5dbf
+000060A0  7505              jnz 0x60a7
+000060A2  8B4612            mov ax,[bp+0x12]
+000060A5  32E4              xor ah,ah
+000060A7  C3                ret
+000060A8  2EF606585610      test byte [cs:0x5658],0x10
+000060AE  7515              jnz 0x60c5
+000060B0  E8FD01            call 0x62b0
+000060B3  668BC8            mov ecx,eax
+000060B6  8B4612            mov ax,[bp+0x12]
+000060B9  E839FD            call 0x5df5
+000060BC  750B              jnz 0x60c9
+000060BE  8B4612            mov ax,[bp+0x12]
+000060C1  32E4              xor ah,ah
+000060C3  EB04              jmp short 0x60c9
+000060C5  B403              mov ah,0x3
+000060C7  38E4              cmp ah,ah
+000060C9  C3                ret
+000060CA  E8E301            call 0x62b0
+000060CD  668BC8            mov ecx,eax
+000060D0  8B4612            mov ax,[bp+0x12]
+000060D3  B740              mov bh,0x40
+000060D5  0E                push cs
+000060D6  E839FE            call 0x5f12
+000060D9  750F              jnz 0x60ea
+000060DB  E80E33            call 0x93ec
+000060DE  750A              jnz 0x60ea
+000060E0  E82CE3            call 0x440f
+000060E3  7505              jnz 0x60ea
+000060E5  8B4612            mov ax,[bp+0x12]
+000060E8  32E4              xor ah,ah
+000060EA  C3                ret
+000060EB  2EF606585610      test byte [cs:0x5658],0x10
+000060F1  7520              jnz 0x6113
+000060F3  E8BA01            call 0x62b0
+000060F6  668BC8            mov ecx,eax
+000060F9  8B4612            mov ax,[bp+0x12]
+000060FC  B750              mov bh,0x50
+000060FE  0E                push cs
+000060FF  E810FE            call 0x5f12
+00006102  7513              jnz 0x6117
+00006104  BF0100            mov di,0x1
+00006107  E88C06            call 0x6796
+0000610A  750B              jnz 0x6117
+0000610C  8B4612            mov ax,[bp+0x12]
+0000610F  32E4              xor ah,ah
+00006111  EB04              jmp short 0x6117
+00006113  B403              mov ah,0x3
+00006115  38E4              cmp ah,ah
+00006117  C3                ret
+00006118  B550              mov ch,0x50
+0000611A  FECD              dec ch
+0000611C  B112              mov cl,0x12
+0000611E  B602              mov dh,0x2
+00006120  FECE              dec dh
+00006122  662E813E4256400B  cmp dword [cs:0x5642],0xb40
+         -0000
+0000612C  7616              jna 0x6144
+0000612E  0E                push cs
+0000612F  E82DFA            call 0x5b5f
+00006132  FECB              dec bl
+00006134  8AF3              mov dh,bl
+00006136  8ACF              mov cl,bh
+00006138  E83E01            call 0x6279
+0000613B  6648              dec eax
+0000613D  8AE8              mov ch,al
+0000613F  C0E406            shl ah,0x6
+00006142  0ACC              or cl,ah
+00006144  8A161000          mov dl,[0x10]
+00006148  80E2C0            and dl,0xc0
+0000614B  C0C202            rol dl,0x2
+0000614E  FEC2              inc dl
+00006150  89560E            mov [bp+0xe],dx
+00006153  894E10            mov [bp+0x10],cx
+00006156  0E                push cs
+00006157  E88BFA            call 0x5be5
+0000615A  88460C            mov [bp+0xc],al
+0000615D  B000              mov al,0x0
+0000615F  C7460200F0        mov word [bp+0x2],0xf000
+00006164  C74604029A        mov word [bp+0x4],0x9a02
+00006169  32E4              xor ah,ah
+0000616B  C3                ret
+0000616C  B402              mov ah,0x2
+0000616E  F8                clc
+0000616F  C3                ret
+00006170  8B4610            mov ax,[bp+0x10]
+00006173  8BD0              mov dx,ax
+00006175  83E03F            and ax,byte +0x3f
+00006178  3C3F              cmp al,0x3f
+0000617A  751E              jnz 0x619a
+0000617C  83E2C0            and dx,byte -0x40
+0000617F  86D6              xchg dl,dh
+00006181  C0C602            rol dh,0x2
+00006184  42                inc dx
+00006185  E8F100            call 0x6279
+00006188  3BD0              cmp dx,ax
+0000618A  770E              ja 0x619a
+0000618C  C7460200F0        mov word [bp+0x2],0xf000
+00006191  C74604029A        mov word [bp+0x4],0x9a02
+00006196  33C0              xor ax,ax
+00006198  EB02              jmp short 0x619c
+0000619A  B40C              mov ah,0xc
+0000619C  C3                ret
+0000619D  B010              mov al,0x10
+0000619F  32E4              xor ah,ah
+000061A1  C3                ret
+000061A2  817E0CAA55        cmp word [bp+0xc],0x55aa
+000061A7  750F              jnz 0x61b8
+000061A9  C746100100        mov word [bp+0x10],0x1
+000061AE  C7460C55AA        mov word [bp+0xc],0xaa55
+000061B3  B80020            mov ax,0x2000
+000061B6  EB03              jmp short 0x61bb
+000061B8  B80001            mov ax,0x100
+000061BB  C3                ret
+000061BC  FF7602            push word [bp+0x2]
+000061BF  FF760C            push word [bp+0xc]
+000061C2  E8F900            call 0x62be
+000061C5  0E                push cs
+000061C6  E8E9F9            call 0x5bb2
+000061C9  668BC8            mov ecx,eax
+000061CC  8BC3              mov ax,bx
+000061CE  E8EEFB            call 0x5dbf
+000061D1  7505              jnz 0x61d8
+000061D3  8B4612            mov ax,[bp+0x12]
+000061D6  32E4              xor ah,ah
+000061D8  8F460C            pop word [bp+0xc]
+000061DB  8F4602            pop word [bp+0x2]
+000061DE  C3                ret
+000061DF  FF7602            push word [bp+0x2]
+000061E2  FF760C            push word [bp+0xc]
+000061E5  2EF606585610      test byte [cs:0x5658],0x10
+000061EB  7518              jnz 0x6205
+000061ED  E8CE00            call 0x62be
+000061F0  0E                push cs
+000061F1  E8BEF9            call 0x5bb2
+000061F4  668BC8            mov ecx,eax
+000061F7  8BC3              mov ax,bx
+000061F9  E8F9FB            call 0x5df5
+000061FC  750B              jnz 0x6209
+000061FE  8B4612            mov ax,[bp+0x12]
+00006201  32E4              xor ah,ah
+00006203  EB04              jmp short 0x6209
+00006205  B403              mov ah,0x3
+00006207  38E4              cmp ah,ah
+00006209  8F460C            pop word [bp+0xc]
+0000620C  8F4602            pop word [bp+0x2]
+0000620F  C3                ret
+00006210  FF7602            push word [bp+0x2]
+00006213  FF760C            push word [bp+0xc]
+00006216  E8A500            call 0x62be
+00006219  0E                push cs
+0000621A  E895F9            call 0x5bb2
+0000621D  668BC8            mov ecx,eax
+00006220  8BC3              mov ax,bx
+00006222  B740              mov bh,0x40
+00006224  0E                push cs
+00006225  E8EAFC            call 0x5f12
+00006228  750F              jnz 0x6239
+0000622A  E8BF31            call 0x93ec
+0000622D  750A              jnz 0x6239
+0000622F  E8DDE1            call 0x440f
+00006232  7505              jnz 0x6239
+00006234  8B4612            mov ax,[bp+0x12]
+00006237  32E4              xor ah,ah
+00006239  8F460C            pop word [bp+0xc]
+0000623C  8F4602            pop word [bp+0x2]
+0000623F  C3                ret
+00006240  B401              mov ah,0x1
+00006242  E85A2A            call 0x8c9f
+00006245  7231              jc 0x6278
+00006247  1E                push ds
+00006248  8EDF              mov ds,di
+0000624A  C744021600        mov word [si+0x2],0x16
+0000624F  E82700            call 0x6279
+00006252  66894404          mov [si+0x4],eax
+00006256  0E                push cs
+00006257  E805F9            call 0x5b5f
+0000625A  885C08            mov [si+0x8],bl
+0000625D  887C0C            mov [si+0xc],bh
+00006260  0E                push cs
+00006261  E87BF9            call 0x5bdf
+00006264  66894410          mov [si+0x10],eax
+00006268  66C7441400000000  mov dword [si+0x14],0x0
+00006270  C744180002        mov word [si+0x18],0x200
+00006275  32E4              xor ah,ah
+00006277  1F                pop ds
+00006278  C3                ret
+00006279  53                push bx
+0000627A  6651              push ecx
+0000627C  6652              push edx
+0000627E  6633C0            xor eax,eax
+00006281  6633C9            xor ecx,ecx
+00006284  0E                push cs
+00006285  E8D7F8            call 0x5b5f
+00006288  8AC7              mov al,bh
+0000628A  8ACB              mov cl,bl
+0000628C  66F7E1            mul ecx
+0000628F  668BC8            mov ecx,eax
+00006292  0E                push cs
+00006293  E849F9            call 0x5bdf
+00006296  6633D2            xor edx,edx
+00006299  66F7F1            div ecx
+0000629C  663D00000100      cmp eax,0x10000
+000062A2  7206              jc 0x62aa
+000062A4  66B8FFFF0000      mov eax,0xffff
+000062AA  665A              pop edx
+000062AC  6659              pop ecx
+000062AE  5B                pop bx
+000062AF  C3                ret
+000062B0  53                push bx
+000062B1  0E                push cs
+000062B2  E8AAF8            call 0x5b5f
+000062B5  E8AB07            call 0x6a63
+000062B8  0E                push cs
+000062B9  E8F6F8            call 0x5bb2
+000062BC  5B                pop bx
+000062BD  C3                ret
+000062BE  56                push si
+000062BF  1E                push ds
+000062C0  8E5E00            mov ds,[bp+0x0]
+000062C3  8B7606            mov si,[bp+0x6]
+000062C6  668B4408          mov eax,[si+0x8]
+000062CA  8B5C06            mov bx,[si+0x6]
+000062CD  895E02            mov [bp+0x2],bx
+000062D0  8B5C04            mov bx,[si+0x4]
+000062D3  895E0C            mov [bp+0xc],bx
+000062D6  0FB65C02          movzx bx,[si+0x2]
+000062DA  1F                pop ds
+000062DB  5E                pop si
+000062DC  C3                ret
+000062DD  60                pusha
+000062DE  B80300            mov ax,0x3
+000062E1  CD10              int 0x10
+000062E3  B401              mov ah,0x1
+000062E5  B90C0B            mov cx,0xb0c
+000062E8  CD10              int 0x10
+000062EA  B402              mov ah,0x2
+000062EC  33DB              xor bx,bx
+000062EE  33D2              xor dx,dx
+000062F0  CD10              int 0x10
+000062F2  61                popa
+000062F3  CB                retf
+000062F4  1E                push ds
+000062F5  6650              push eax
+000062F7  6656              push esi
+000062F9  57                push di
+000062FA  52                push dx
+000062FB  B85A03            mov ax,0x35a
+000062FE  E875F3            call 0x5676
+00006301  0F858100          jnz near 0x6386
+00006305  B8FEE6            mov ax,0xe6fe
+00006308  66C1E010          shl eax,0x10
+0000630C  B87056            mov ax,0x5670
+0000630F  BE0001            mov si,0x100
+00006312  BE4C00            mov si,0x4c
+00006315  6A00              push byte +0x0
+00006317  1F                pop ds
+00006318  663904            cmp [si],eax
+0000631B  7569              jnz 0x6386
+0000631D  E80503            call 0x6625
+00006320  7364              jnc 0x6386
+00006322  662EA15956        mov eax,[cs:0x5659]
+00006327  668904            mov [si],eax
+0000632A  684000            push word 0x40
+0000632D  1F                pop ds
+0000632E  A01000            mov al,[0x10]
+00006331  A8C0              test al,0xc0
+00006333  7507              jnz 0x633c
+00006335  80261000FE        and byte [0x10],0xfe
+0000633A  EB05              jmp short 0x6341
+0000633C  2C40              sub al,0x40
+0000633E  A21000            mov [0x10],al
+00006341  2E8A165456        mov dl,[cs:0x5654]
+00006346  9A1362FEE6        call 0xe6fe:0x6213
+0000634B  BF164C            mov di,0x4c16
+0000634E  9AEF6300F0        call 0xf000:0x63ef
+00006353  B000              mov al,0x0
+00006355  662E8B363256      mov esi,[cs:0x5632]
+0000635B  F706D0000020      test word [0xd0],0x2000
+00006361  740A              jz 0x636d
+00006363  800EBB0002        or byte [0xbb],0x2
+00006368  2E8B163656        mov dx,[cs:0x5636]
+0000636D  0E                push cs
+0000636E  E8BAFA            call 0x5e2b
+00006371  8026BB00FD        and byte [0xbb],0xfd
+00006376  B86003            mov ax,0x360
+00006379  E8FAF2            call 0x5676
+0000637C  7508              jnz 0x6386
+0000637E  BF064C            mov di,0x4c06
+00006381  9AEF6300F0        call 0xf000:0x63ef
+00006386  5A                pop dx
+00006387  5F                pop di
+00006388  665E              pop esi
+0000638A  6658              pop eax
+0000638C  1F                pop ds
+0000638D  C3                ret
+0000638E  1E                push ds
+0000638F  06                push es
+00006390  6660              pushad
+00006392  66BF00000500      mov edi,0x50000
+00006398  38C0              cmp al,al
+0000639A  B010              mov al,0x10
+0000639C  BAB200            mov dx,0xb2
+0000639F  EE                out dx,al
+000063A0  7AFE              jpe 0x63a0
+000063A2  0E                push cs
+000063A3  68255F            push word 0x5f25
+000063A6  680050            push word 0x5000
+000063A9  57                push di
+000063AA  66268B1E3A56      mov ebx,[es:0x563a]
+000063B0  66268B3E3E56      mov edi,[es:0x563e]
+000063B6  66268B0E4256      mov ecx,[es:0x5642]
+000063BC  66268B364656      mov esi,[es:0x5646]
+000063C2  26A15656          mov ax,[es:0x5656]
+000063C6  50                push ax
+000063C7  06                push es
+000063C8  57                push di
+000063C9  268A165456        mov dl,[es:0x5654]
+000063CE  80CA80            or dl,0x80
+000063D1  5F                pop di
+000063D2  07                pop es
+000063D3  58                pop ax
+000063D4  CB                retf
+000063D5  725D              jc 0x6434
+000063D7  0E                push cs
+000063D8  E802FF            call 0x62dd
+000063DB  B002              mov al,0x2
+000063DD  9A5FE200F0        call 0xf000:0xe25f
+000063E2  BE0C00            mov si,0xc
+000063E5  9ADCFE00F0        call 0xf000:0xfedc
+000063EA  BE0E00            mov si,0xe
+000063ED  68FEE6            push word 0xe6fe
+000063F0  07                pop es
+000063F1  BF6156            mov di,0x5661
+000063F4  26803D00          cmp byte [es:di],0x0
+000063F8  7403              jz 0x63fd
+000063FA  BE1000            mov si,0x10
+000063FD  9ADCFE00F0        call 0xf000:0xfedc
+00006402  684000            push word 0x40
+00006405  1F                pop ds
+00006406  B81E00            mov ax,0x1e
+00006409  A31A00            mov [0x1a],ax
+0000640C  A31C00            mov [0x1c],ax
+0000640F  A38000            mov [0x80],ax
+00006412  32E4              xor ah,ah
+00006414  CD16              int 0x16
+00006416  BF6156            mov di,0x5661
+00006419  26803D02          cmp byte [es:di],0x2
+0000641D  7511              jnz 0x6430
+0000641F  653A262D78        cmp ah,[gs:0x782d]
+00006424  740A              jz 0x6430
+00006426  653A262C78        cmp ah,[gs:0x782c]
+0000642B  75E5              jnz 0x6412
+0000642D  F9                stc
+0000642E  EB04              jmp short 0x6434
+00006430  E8C1FE            call 0x62f4
+00006433  F8                clc
+00006434  6661              popad
+00006436  07                pop es
+00006437  1F                pop ds
+00006438  C3                ret
+00006439  E80100            call 0x643d
+0000643C  CB                retf
+0000643D  51                push cx
+0000643E  B90200            mov cx,0x2
+00006441  9A2AEF00F0        call 0xf000:0xef2a
+00006446  59                pop cx
+00006447  C3                ret
+00006448  6660              pushad
+0000644A  8BF2              mov si,dx
+0000644C  9A7341FEE6        call 0xe6fe:0x4173
+00006451  8B16C600          mov dx,[0xc6]
+00006455  42                inc dx
+00006456  86E0              xchg ah,al
+00006458  EE                out dx,al
+00006459  42                inc dx
+0000645A  86E0              xchg ah,al
+0000645C  EE                out dx,al
+0000645D  42                inc dx
+0000645E  668BC1            mov eax,ecx
+00006461  F706D0000020      test word [0xd0],0x2000
+00006467  7410              jz 0x6479
+00006469  8BC6              mov ax,si
+0000646B  66C1E008          shl eax,0x8
+0000646F  66C1C108          rol ecx,0x8
+00006473  8AC1              mov al,cl
+00006475  66C1C908          ror ecx,0x8
+00006479  EE                out dx,al
+0000647A  66C1E808          shr eax,0x8
+0000647E  42                inc dx
+0000647F  EE                out dx,al
+00006480  66C1E808          shr eax,0x8
+00006484  42                inc dx
+00006485  EE                out dx,al
+00006486  66C1E808          shr eax,0x8
+0000648A  42                inc dx
+0000648B  F706D0000020      test word [0xd0],0x2000
+00006491  7504              jnz 0x6497
+00006493  240F              and al,0xf
+00006495  EB1A              jmp short 0x64b1
+00006497  8B16C600          mov dx,[0xc6]
+0000649B  83C203            add dx,byte +0x3
+0000649E  668BC1            mov eax,ecx
+000064A1  EE                out dx,al
+000064A2  42                inc dx
+000064A3  66C1E808          shr eax,0x8
+000064A7  EE                out dx,al
+000064A8  42                inc dx
+000064A9  66C1E808          shr eax,0x8
+000064AD  EE                out dx,al
+000064AE  42                inc dx
+000064AF  32C0              xor al,al
+000064B1  0C40              or al,0x40
+000064B3  0A06CA00          or al,[0xca]
+000064B7  EE                out dx,al
+000064B8  9A4657FEE6        call 0xe6fe:0x5746
+000064BD  42                inc dx
+000064BE  8AC7              mov al,bh
+000064C0  EE                out dx,al
+000064C1  9A4657FEE6        call 0xe6fe:0x5746
+000064C6  6661              popad
+000064C8  CB                retf
+000064C9  E81FDF            call 0x43eb
+000064CC  CB                retf
+000064CD  80FB00            cmp bl,0x0
+000064D0  7511              jnz 0x64e3
+000064D2  B001              mov al,0x1
+000064D4  52                push dx
+000064D5  BA6903            mov dx,0x369
+000064D8  E8A1F1            call 0x567c
+000064DB  5A                pop dx
+000064DC  9A589A00F0        call 0xf000:0x9a58
+000064E1  EB1C              jmp short 0x64ff
+000064E3  80FB01            cmp bl,0x1
+000064E6  7511              jnz 0x64f9
+000064E8  B000              mov al,0x0
+000064EA  52                push dx
+000064EB  BA6903            mov dx,0x369
+000064EE  E88BF1            call 0x567c
+000064F1  5A                pop dx
+000064F2  9A589A00F0        call 0xf000:0x9a58
+000064F7  EB06              jmp short 0x64ff
+000064F9  B86903            mov ax,0x369
+000064FC  E877F1            call 0x5676
+000064FF  C3                ret
+00006500  80FB00            cmp bl,0x0
+00006503  7511              jnz 0x6516
+00006505  B001              mov al,0x1
+00006507  52                push dx
+00006508  BA6C03            mov dx,0x36c
+0000650B  E86EF1            call 0x567c
+0000650E  5A                pop dx
+0000650F  9A589A00F0        call 0xf000:0x9a58
+00006514  EB1C              jmp short 0x6532
+00006516  80FB01            cmp bl,0x1
+00006519  7511              jnz 0x652c
+0000651B  B000              mov al,0x0
+0000651D  52                push dx
+0000651E  BA6C03            mov dx,0x36c
+00006521  E858F1            call 0x567c
+00006524  5A                pop dx
+00006525  9A589A00F0        call 0xf000:0x9a58
+0000652A  EB06              jmp short 0x6532
+0000652C  B86C03            mov ax,0x36c
+0000652F  E844F1            call 0x5676
+00006532  C3                ret
+00006533  80FB00            cmp bl,0x0
+00006536  7511              jnz 0x6549
+00006538  B001              mov al,0x1
+0000653A  52                push dx
+0000653B  BA6F03            mov dx,0x36f
+0000653E  E83BF1            call 0x567c
+00006541  5A                pop dx
+00006542  9A589A00F0        call 0xf000:0x9a58
+00006547  EB1C              jmp short 0x6565
+00006549  80FB01            cmp bl,0x1
+0000654C  7511              jnz 0x655f
+0000654E  B000              mov al,0x0
+00006550  52                push dx
+00006551  BA6F03            mov dx,0x36f
+00006554  E825F1            call 0x567c
+00006557  5A                pop dx
+00006558  9A589A00F0        call 0xf000:0x9a58
+0000655D  EB06              jmp short 0x6565
+0000655F  B86F03            mov ax,0x36f
+00006562  E811F1            call 0x5676
+00006565  C3                ret
+00006566  80FB00            cmp bl,0x0
+00006569  750E              jnz 0x6579
+0000656B  B87803            mov ax,0x378
+0000656E  E805F1            call 0x5676
+00006571  D1E0              shl ax,1
+00006573  40                inc ax
+00006574  050001            add ax,0x100
+00006577  EB12              jmp short 0x658b
+00006579  2D0001            sub ax,0x100
+0000657C  D1E8              shr ax,1
+0000657E  52                push dx
+0000657F  BA7803            mov dx,0x378
+00006582  E8F7F0            call 0x567c
+00006585  5A                pop dx
+00006586  9A589A00F0        call 0xf000:0x9a58
+0000658B  CB                retf
+0000658C  E83EFF            call 0x64cd
+0000658F  CB                retf
+00006590  E86DFF            call 0x6500
+00006593  CB                retf
+00006594  E89CFF            call 0x6533
+00006597  CB                retf
+00006598  80FB00            cmp bl,0x0
+0000659B  7513              jnz 0x65b0
+0000659D  B001              mov al,0x1
+0000659F  52                push dx
+000065A0  BA7203            mov dx,0x372
+000065A3  E8D6F0            call 0x567c
+000065A6  5A                pop dx
+000065A7  9A589A00F0        call 0xf000:0x9a58
+000065AC  33C0              xor ax,ax
+000065AE  EB23              jmp short 0x65d3
+000065B0  80FB01            cmp bl,0x1
+000065B3  7511              jnz 0x65c6
+000065B5  B000              mov al,0x0
+000065B7  52                push dx
+000065B8  BA7203            mov dx,0x372
+000065BB  E8BEF0            call 0x567c
+000065BE  5A                pop dx
+000065BF  9A589A00F0        call 0xf000:0x9a58
+000065C4  EB0D              jmp short 0x65d3
+000065C6  E80F00            call 0x65d8
+000065C9  3C01              cmp al,0x1
+000065CB  7606              jna 0x65d3
+000065CD  B87203            mov ax,0x372
+000065D0  E8A3F0            call 0x5676
+000065D3  C3                ret
+000065D4  E8C1FF            call 0x6598
+000065D7  CB                retf
+000065D8  B0FF              mov al,0xff
+000065DA  C3                ret
+000065DB  80FB00            cmp bl,0x0
+000065DE  7513              jnz 0x65f3
+000065E0  B001              mov al,0x1
+000065E2  52                push dx
+000065E3  BA7503            mov dx,0x375
+000065E6  E893F0            call 0x567c
+000065E9  5A                pop dx
+000065EA  9A589A00F0        call 0xf000:0x9a58
+000065EF  33C0              xor ax,ax
+000065F1  EB1C              jmp short 0x660f
+000065F3  80FB01            cmp bl,0x1
+000065F6  7511              jnz 0x6609
+000065F8  B000              mov al,0x0
+000065FA  52                push dx
+000065FB  BA7503            mov dx,0x375
+000065FE  E87BF0            call 0x567c
+00006601  5A                pop dx
+00006602  9A589A00F0        call 0xf000:0x9a58
+00006607  EB06              jmp short 0x660f
+00006609  B87503            mov ax,0x375
+0000660C  E867F0            call 0x5676
+0000660F  C3                ret
+00006610  E8C8FF            call 0x65db
+00006613  CB                retf
+00006614  E8D4DD            call 0x43eb
+00006617  CB                retf
+00006618  B000              mov al,0x0
+0000661A  E84C00            call 0x6669
+0000661D  0FB6C0            movzx ax,al
+00006620  C3                ret
+00006621  E8F4FF            call 0x6618
+00006624  CB                retf
+00006625  50                push ax
+00006626  53                push bx
+00006627  57                push di
+00006628  B302              mov bl,0x2
+0000662A  E8AEFF            call 0x65db
+0000662D  3C00              cmp al,0x0
+0000662F  740C              jz 0x663d
+00006631  B301              mov bl,0x1
+00006633  E8A5FF            call 0x65db
+00006636  B300              mov bl,0x0
+00006638  E8F8FE            call 0x6533
+0000663B  EB0E              jmp short 0x664b
+0000663D  B302              mov bl,0x2
+0000663F  E8BEFE            call 0x6500
+00006642  3C00              cmp al,0x0
+00006644  741C              jz 0x6662
+00006646  B301              mov bl,0x1
+00006648  E8B5FE            call 0x6500
+0000664B  2E8B1EB761        mov bx,[cs:0x61b7]
+00006650  83FB00            cmp bx,byte +0x0
+00006653  740D              jz 0x6662
+00006655  BF2856            mov di,0x5628
+00006658  9AEF6300F0        call 0xf000:0x63ef
+0000665D  F8                clc
+0000665E  5F                pop di
+0000665F  5B                pop bx
+00006660  58                pop ax
+00006661  C3                ret
+00006662  F9                stc
+00006663  5F                pop di
+00006664  5B                pop bx
+00006665  58                pop ax
+00006666  C3                ret
+00006667  0000              add [bx+si],al
+00006669  B89A02            mov ax,0x29a
+0000666C  E807F0            call 0x5676
+0000666F  C3                ret
+00006670  B80000            mov ax,0x0
+00006673  8ED0              mov ss,ax
+00006675  BC007C            mov sp,0x7c00
+00006678  9A44EF00F0        call 0xf000:0xef44
+0000667D  BFD066            mov di,0x66d0
+00006680  9AEF6300F0        call 0xf000:0x63ef
+00006685  6800F0            push word 0xf000
+00006688  0FA9              pop gs
+0000668A  6580260F77FE      and byte [gs:0x770f],0xfe
+00006690  B81200            mov ax,0x12
+00006693  CD10              int 0x10
+00006695  6A40              push byte +0x40
+00006697  1F                pop ds
+00006698  800E160004        or byte [0x16],0x4
+0000669D  32C0              xor al,al
+0000669F  52                push dx
+000066A0  BA3702            mov dx,0x237
+000066A3  E8D6EF            call 0x567c
+000066A6  5A                pop dx
+000066A7  32C0              xor al,al
+000066A9  52                push dx
+000066AA  BA3402            mov dx,0x234
+000066AD  E8CCEF            call 0x567c
+000066B0  5A                pop dx
+000066B1  B80C00            mov ax,0xc
+000066B4  9A75AB6051        call 0x5160:0xab75
+000066B9  B001              mov al,0x1
+000066BB  EAF40B6051        jmp 0x5160:0xbf4
+000066C0  CB                retf
+000066C1  0001              add [bx+di],al
+000066C3  E80100            call 0x66c7
+000066C6  CB                retf
+000066C7  57                push di
+000066C8  BFA768            mov di,0x68a7
+000066CB  9AEF6300F0        call 0xf000:0x63ef
+000066D0  5F                pop di
+000066D1  C3                ret
+000066D2  E80100            call 0x66d6
+000066D5  CB                retf
+000066D6  57                push di
+000066D7  BFD368            mov di,0x68d3
+000066DA  9AEF6300F0        call 0xf000:0x63ef
+000066DF  5F                pop di
+000066E0  C3                ret
+000066E1  6660              pushad
+000066E3  1E                push ds
+000066E4  06                push es
+000066E5  684000            push word 0x40
+000066E8  1F                pop ds
+000066E9  0FB60E7500        movzx cx,[0x75]
+000066EE  83EC4A            sub sp,byte +0x4a
+000066F1  8BF4              mov si,sp
+000066F3  B280              mov dl,0x80
+000066F5  51                push cx
+000066F6  56                push si
+000066F7  B80041            mov ax,0x4100
+000066FA  BBAA55            mov bx,0x55aa
+000066FD  CD13              int 0x13
+000066FF  7302              jnc 0x6703
+00006701  EB31              jmp short 0x6734
+00006703  8CD1              mov cx,ss
+00006705  8ED9              mov ds,cx
+00006707  C7044A00          mov word [si],0x4a
+0000670B  B448              mov ah,0x48
+0000670D  CD13              int 0x13
+0000670F  7302              jnc 0x6713
+00006711  EB21              jmp short 0x6734
+00006713  66837C1AFF        cmp dword [si+0x1a],byte -0x1
+00006718  741A              jz 0x6734
+0000671A  66837C1A00        cmp dword [si+0x1a],byte +0x0
+0000671F  7413              jz 0x6734
+00006721  C5741A            lds si,[si+0x1a]
+00006724  8B04              mov ax,[si]
+00006726  8B5C02            mov bx,[si+0x2]
+00006729  8A4C04            mov cl,[si+0x4]
+0000672C  BFF968            mov di,0x68f9
+0000672F  9AEF6300F0        call 0xf000:0x63ef
+00006734  5E                pop si
+00006735  FEC2              inc dl
+00006737  59                pop cx
+00006738  E2BB              loop 0x66f5
+0000673A  83C44A            add sp,byte +0x4a
+0000673D  07                pop es
+0000673E  1F                pop ds
+0000673F  6661              popad
+00006741  C3                ret
+00006742  56                push si
+00006743  FC                cld
+00006744  E8A100            call 0x67e8
+00006747  8B16C600          mov dx,[0xc6]
+0000674B  E89DDC            call 0x43eb
+0000674E  7544              jnz 0x6794
+00006750  F6068C0008        test byte [0x8c],0x8
+00006755  7508              jnz 0x675f
+00006757  B85858            mov ax,0x5858
+0000675A  E80FDD            call 0x446c
+0000675D  7535              jnz 0x6794
+0000675F  8BCE              mov cx,si
+00006761  86E9              xchg ch,cl
+00006763  3A2E4300          cmp ch,[0x43]
+00006767  7604              jna 0x676d
+00006769  8A2E4300          mov ch,[0x43]
+0000676D  E88900            call 0x67f9
+00006770  F606480002        test byte [0x48],0x2
+00006775  7412              jz 0x6789
+00006777  B90400            mov cx,0x4
+0000677A  B85858            mov ax,0x5858
+0000677D  E8ECDC            call 0x446c
+00006780  7512              jnz 0x6794
+00006782  FA                cli
+00006783  6C                insb
+00006784  E6ED              out 0xed,al
+00006786  E2FB              loop 0x6783
+00006788  FB                sti
+00006789  8BCE              mov cx,si
+0000678B  280E4300          sub [0x43],cl
+0000678F  77B6              ja 0x6747
+00006791  E87BDC            call 0x440f
+00006794  5E                pop si
+00006795  C3                ret
+00006796  56                push si
+00006797  FC                cld
+00006798  57                push di
+00006799  E84C00            call 0x67e8
+0000679C  8BF7              mov si,di
+0000679E  5F                pop di
+0000679F  B85858            mov ax,0x5858
+000067A2  E8C7DC            call 0x446c
+000067A5  753F              jnz 0x67e6
+000067A7  8BCF              mov cx,di
+000067A9  86E9              xchg ch,cl
+000067AB  3A2E4300          cmp ch,[0x43]
+000067AF  7604              jna 0x67b5
+000067B1  8A2E4300          mov ch,[0x43]
+000067B5  282E4300          sub [0x43],ch
+000067B9  8B16C600          mov dx,[0xc6]
+000067BD  E81CDE            call 0x45dc
+000067C0  F606480002        test byte [0x48],0x2
+000067C5  7412              jz 0x67d9
+000067C7  B85858            mov ax,0x5858
+000067CA  E89FDC            call 0x446c
+000067CD  7517              jnz 0x67e6
+000067CF  B90400            mov cx,0x4
+000067D2  FA                cli
+000067D3  26AC              es lodsb
+000067D5  EE                out dx,al
+000067D6  E2FB              loop 0x67d3
+000067D8  FB                sti
+000067D9  FB                sti
+000067DA  E80EDC            call 0x43eb
+000067DD  7507              jnz 0x67e6
+000067DF  F6068C0008        test byte [0x8c],0x8
+000067E4  75C1              jnz 0x67a7
+000067E6  5E                pop si
+000067E7  C3                ret
+000067E8  8B460C            mov ax,[bp+0xc]
+000067EB  50                push ax
+000067EC  C1E804            shr ax,0x4
+000067EF  034602            add ax,[bp+0x2]
+000067F2  8EC0              mov es,ax
+000067F4  5F                pop di
+000067F5  83E70F            and di,byte +0xf
+000067F8  C3                ret
+000067F9  FA                cli
+000067FA  F706D0008000      test word [0xd0],0x80
+00006800  7407              jz 0x6809
+00006802  D1E9              shr cx,1
+00006804  F3666D            rep insd
+00006807  EB02              jmp short 0x680b
+00006809  F36D              rep insw
+0000680B  C3                ret
+0000680C  FF                db 0xFF
+0000680D  FF50B0            call near [bx+si-0x50]
+00006810  E89A7F            call 0xe7ad
+00006813  25FEE6            and ax,0xe6fe
+00006816  7209              jc 0x6821
+00006818  7507              jnz 0x6821
+0000681A  B003              mov al,0x3
+0000681C  9A7F25FEE6        call 0xe6fe:0x257f
+00006821  B0F3              mov al,0xf3
+00006823  9A7F25FEE6        call 0xe6fe:0x257f
+00006828  7209              jc 0x6833
+0000682A  7507              jnz 0x6833
+0000682C  B028              mov al,0x28
+0000682E  9A7F25FEE6        call 0xe6fe:0x257f
+00006833  B0E6              mov al,0xe6
+00006835  9A7F25FEE6        call 0xe6fe:0x257f
+0000683A  58                pop ax
+0000683B  C3                ret
+0000683C  53                push bx
+0000683D  B703              mov bh,0x3
+0000683F  E89DF2            call 0x5adf
+00006842  B706              mov bh,0x6
+00006844  B328              mov bl,0x28
+00006846  E896F2            call 0x5adf
+00006849  B701              mov bh,0x1
+0000684B  E891F2            call 0x5adf
+0000684E  5B                pop bx
+0000684F  CB                retf
+00006850  C606F01603        mov byte [0x16f0],0x3
+00006855  C606F01628        mov byte [0x16f0],0x28
+0000685A  C606F01606        mov byte [0x16f0],0x6
+0000685F  CB                retf
+00006860  E806FE            call 0x6669
+00006863  CB                retf
+00006864  50                push ax
+00006865  B89303            mov ax,0x393
+00006868  E80BEE            call 0x5676
+0000686B  2479              and al,0x79
+0000686D  7B02              jpo 0x6871
+0000686F  0C80              or al,0x80
+00006871  52                push dx
+00006872  BA9303            mov dx,0x393
+00006875  E804EE            call 0x567c
+00006878  5A                pop dx
+00006879  58                pop ax
+0000687A  C3                ret
+0000687B  E81600            call 0x6894
+0000687E  0BC0              or ax,ax
+00006880  7411              jz 0x6893
+00006882  53                push bx
+00006883  33C9              xor cx,cx
+00006885  32F6              xor dh,dh
+00006887  B4C6              mov ah,0xc6
+00006889  E8F4D9            call 0x4280
+0000688C  E85D2B            call 0x93ec
+0000688F  E8FADB            call 0x448c
+00006892  5B                pop bx
+00006893  C3                ret
+00006894  33C0              xor ax,ax
+00006896  F706D0000400      test word [0xd0],0x4
+0000689C  7405              jz 0x68a3
+0000689E  0FB606CD00        movzx ax,[0xcd]
+000068A3  C3                ret
+000068A4  E8D4FF            call 0x687b
+000068A7  CB                retf
+000068A8  50                push ax
+000068A9  51                push cx
+000068AA  52                push dx
+000068AB  56                push si
+000068AC  57                push di
+000068AD  1E                push ds
+000068AE  06                push es
+000068AF  B90C00            mov cx,0xc
+000068B2  65C53641B1        lds si,[gs:0xb141]
+000068B7  B00A              mov al,0xa
+000068B9  B640              mov dh,0x40
+000068BB  8BFD              mov di,bp
+000068BD  16                push ss
+000068BE  07                pop es
+000068BF  51                push cx
+000068C0  B90C00            mov cx,0xc
+000068C3  E868AE            call 0x172e
+000068C6  59                pop cx
+000068C7  7302              jnc 0x68cb
+000068C9  E2E7              loop 0x68b2
+000068CB  0AE4              or ah,ah
+000068CD  07                pop es
+000068CE  1F                pop ds
+000068CF  5F                pop di
+000068D0  5E                pop si
+000068D1  5A                pop dx
+000068D2  59                pop cx
+000068D3  58                pop ax
+000068D4  C3                ret
+000068D5  6651              push ecx
+000068D7  660FB7C9          movzx ecx,cx
+000068DB  67668D0481        lea eax,[ecx+eax*4]
+000068E0  E80300            call 0x68e6
+000068E3  6659              pop ecx
+000068E5  C3                ret
+000068E6  E842DE            call 0x472b
+000068E9  1E                push ds
+000068EA  06                push es
+000068EB  0FA0              push fs
+000068ED  0FA8              push gs
+000068EF  53                push bx
+000068F0  6650              push eax
+000068F2  55                push bp
+000068F3  51                push cx
+000068F4  52                push dx
+000068F5  56                push si
+000068F6  57                push di
+000068F7  E82DAB            call 0x1427
+000068FA  7254              jc 0x6950
+000068FC  E86C00            call 0x696b
+000068FF  8CE1              mov cx,fs
+00006901  8EE3              mov fs,bx
+00006903  33DB              xor bx,bx
+00006905  E8B300            call 0x69bb
+00006908  E30E              jcxz 0x6918
+0000690A  E82EE0            call 0x493b
+0000690D  7204              jc 0x6913
+0000690F  753F              jnz 0x6950
+00006911  EB05              jmp short 0x6918
+00006913  E8E51F            call 0x88fb
+00006916  7238              jc 0x6950
+00006918  8BCE              mov cx,si
+0000691A  E324              jcxz 0x6940
+0000691C  E8CA00            call 0x69e9
+0000691F  33DB              xor bx,bx
+00006921  E89700            call 0x69bb
+00006924  8BDE              mov bx,si
+00006926  2BCE              sub cx,si
+00006928  7308              jnc 0x6932
+0000692A  03CE              add cx,si
+0000692C  7412              jz 0x6940
+0000692E  8BD9              mov bx,cx
+00006930  33C9              xor cx,cx
+00006932  E8C300            call 0x69f8
+00006935  84E4              test ah,ah
+00006937  7517              jnz 0x6950
+00006939  8AE6              mov ah,dh
+0000693B  E87100            call 0x69af
+0000693E  EBE1              jmp short 0x6921
+00006940  8CE9              mov cx,gs
+00006942  E30A              jcxz 0x694e
+00006944  E8F4DF            call 0x493b
+00006947  7307              jnc 0x6950
+00006949  E8F51F            call 0x8941
+0000694C  EB02              jmp short 0x6950
+0000694E  32E4              xor ah,ah
+00006950  5F                pop di
+00006951  5E                pop si
+00006952  5A                pop dx
+00006953  59                pop cx
+00006954  5D                pop bp
+00006955  8ADC              mov bl,ah
+00006957  6658              pop eax
+00006959  8AE3              mov ah,bl
+0000695B  5B                pop bx
+0000695C  0FA9              pop gs
+0000695E  0FA1              pop fs
+00006960  07                pop es
+00006961  1F                pop ds
+00006962  E8FEDD            call 0x4763
+00006965  84E4              test ah,ah
+00006967  C3                ret
+00006968  38C0              cmp al,al
+0000696A  C3                ret
+0000696B  6657              push edi
+0000696D  E8A8AA            call 0x1418
+00006970  6655              push ebp
+00006972  5D                pop bp
+00006973  660FB7EF          movzx ebp,di
+00006977  6652              push edx
+00006979  53                push bx
+0000697A  6650              push eax
+0000697C  6633D2            xor edx,edx
+0000697F  66F7F5            div ebp
+00006982  668BF8            mov edi,eax
+00006985  8EE2              mov fs,dx
+00006987  6658              pop eax
+00006989  E82300            call 0x69af
+0000698C  33D2              xor dx,dx
+0000698E  66F7F5            div ebp
+00006991  3BD3              cmp dx,bx
+00006993  7602              jna 0x6997
+00006995  33D2              xor dx,dx
+00006997  8EEA              mov gs,dx
+00006999  8BC3              mov ax,bx
+0000699B  2BC2              sub ax,dx
+0000699D  33D2              xor dx,dx
+0000699F  F7F5              div bp
+000069A1  8BF0              mov si,ax
+000069A3  668BC7            mov eax,edi
+000069A6  5B                pop bx
+000069A7  665A              pop edx
+000069A9  55                push bp
+000069AA  665D              pop ebp
+000069AC  665F              pop edi
+000069AE  C3                ret
+000069AF  6653              push ebx
+000069B1  660FB7DB          movzx ebx,bx
+000069B5  6603C3            add eax,ebx
+000069B8  665B              pop ebx
+000069BA  C3                ret
+000069BB  6653              push ebx
+000069BD  6657              push edi
+000069BF  5F                pop di
+000069C0  0FAFDD            imul bx,bp
+000069C3  C1E309            shl bx,0x9
+000069C6  660FB7DB          movzx ebx,bx
+000069CA  660FB7FF          movzx edi,di
+000069CE  6603FB            add edi,ebx
+000069D1  8CC3              mov bx,es
+000069D3  66C1E304          shl ebx,0x4
+000069D7  6603DF            add ebx,edi
+000069DA  83E70F            and di,byte +0xf
+000069DD  66C1EB04          shr ebx,0x4
+000069E1  8EC3              mov es,bx
+000069E3  57                push di
+000069E4  665F              pop edi
+000069E6  665B              pop ebx
+000069E8  C3                ret
+000069E9  50                push ax
+000069EA  87D5              xchg dx,bp
+000069EC  B87F00            mov ax,0x7f
+000069EF  F6F2              div dl
+000069F1  0FB6F0            movzx si,al
+000069F4  87D5              xchg dx,bp
+000069F6  58                pop ax
+000069F7  C3                ret
+000069F8  51                push cx
+000069F9  8AF4              mov dh,ah
+000069FB  E82AA6            call 0x1028
+000069FE  59                pop cx
+000069FF  06                push es
+00006A00  1F                pop ds
+00006A01  C3                ret
+00006A02  57                push di
+00006A03  E812AA            call 0x1418
+00006A06  8BDF              mov bx,di
+00006A08  E808AE            call 0x1813
+00006A0B  E81DAE            call 0x182b
+00006A0E  E830AE            call 0x1841
+00006A11  5F                pop di
+00006A12  32E4              xor ah,ah
+00006A14  C3                ret
+00006A15  51                push cx
+00006A16  50                push ax
+00006A17  52                push dx
+00006A18  56                push si
+00006A19  1E                push ds
+00006A1A  B91000            mov cx,0x10
+00006A1D  2EC536AD76        lds si,[cs:0x76ad]
+00006A22  B00C              mov al,0xc
+00006A24  B640              mov dh,0x40
+00006A26  51                push cx
+00006A27  B90800            mov cx,0x8
+00006A2A  E801AD            call 0x172e
+00006A2D  59                pop cx
+00006A2E  7302              jnc 0x6a32
+00006A30  E2EB              loop 0x6a1d
+00006A32  0AE4              or ah,ah
+00006A34  1F                pop ds
+00006A35  5E                pop si
+00006A36  5A                pop dx
+00006A37  86E5              xchg ah,ch
+00006A39  58                pop ax
+00006A3A  86E5              xchg ah,ch
+00006A3C  59                pop cx
+00006A3D  C3                ret
+00006A3E  1E                push ds
+00006A3F  50                push ax
+00006A40  0F93C0            setnc al
+00006A43  84C0              test al,al
+00006A45  750A              jnz 0x6a51
+00006A47  57                push di
+00006A48  BF5869            mov di,0x6958
+00006A4B  9A9F5B00F0        call 0xf000:0x5b9f
+00006A50  5F                pop di
+00006A51  9A0600C0E6        call 0xe6c0:0x6
+00006A56  57                push di
+00006A57  BF5869            mov di,0x6958
+00006A5A  9A9F5B00F0        call 0xf000:0x5b9f
+00006A5F  5F                pop di
+00006A60  58                pop ax
+00006A61  1F                pop ds
+00006A62  C3                ret
+00006A63  6652              push edx
+00006A65  660FB74610        movzx eax,word [bp+0x10]
+00006A6A  86C4              xchg al,ah
+00006A6C  C0EC06            shr ah,0x6
+00006A6F  660FB6D3          movzx edx,bl
+00006A73  66F7E2            mul edx
+00006A76  8A560F            mov dl,[bp+0xf]
+00006A79  6603C2            add eax,edx
+00006A7C  8AD7              mov dl,bh
+00006A7E  66F7E2            mul edx
+00006A81  8A5610            mov dl,[bp+0x10]
+00006A84  80E23F            and dl,0x3f
+00006A87  67668D4410FF      lea eax,[eax+edx-0x1]
+00006A8D  665A              pop edx
+00006A8F  C3                ret
+00006A90  B4C8              mov ah,0xc8
+00006A92  F706D0000020      test word [0xd0],0x2000
+00006A98  740E              jz 0x6aa8
+00006A9A  F606BB0001        test byte [0xbb],0x1
+00006A9F  7407              jz 0x6aa8
+00006AA1  B425              mov ah,0x25
+00006AA3  800EBB0002        or byte [0xbb],0x2
+00006AA8  EB21              jmp short 0x6acb
+00006AAA  B4CA              mov ah,0xca
+00006AAC  F706D0000020      test word [0xd0],0x2000
+00006AB2  740E              jz 0x6ac2
+00006AB4  F606BB0001        test byte [0xbb],0x1
+00006AB9  7407              jz 0x6ac2
+00006ABB  B435              mov ah,0x35
+00006ABD  800EBB0002        or byte [0xbb],0x2
+00006AC2  83F901            cmp cx,byte +0x1
+00006AC5  7504              jnz 0x6acb
+00006AC7  0AF6              or dh,dh
+00006AC9  740E              jz 0x6ad9
+00006ACB  F8                clc
+00006ACC  E8A02C            call 0x976f
+00006ACF  7208              jc 0x6ad9
+00006AD1  F706D0000200      test word [0xd0],0x2
+00006AD7  7503              jnz 0x6adc
+00006AD9  0AE4              or ah,ah
+00006ADB  C3                ret
+00006ADC  0FA8              push gs
+00006ADE  6660              pushad
+00006AE0  F7460C0100        test word [bp+0xc],0x1
+00006AE5  E90000            jmp 0x6ae8
+00006AE8  7520              jnz 0x6b0a
+00006AEA  E8F599            call 0x4e2
+00006AED  751B              jnz 0x6b0a
+00006AEF  E88ED7            call 0x4280
+00006AF2  7516              jnz 0x6b0a
+00006AF4  E8149C            call 0x70b
+00006AF7  8B16C600          mov dx,[0xc6]
+00006AFB  E8EE28            call 0x93ec
+00006AFE  7505              jnz 0x6b05
+00006B00  E80CD9            call 0x440f
+00006B03  8EE8              mov gs,ax
+00006B05  9C                pushf
+00006B06  E81E9A            call 0x527
+00006B09  9D                popf
+00006B0A  6661              popad
+00006B0C  7502              jnz 0x6b10
+00006B0E  8CE8              mov ax,gs
+00006B10  0FA9              pop gs
+00006B12  C3                ret
+00006B13  F706D0000100      test word [0xd0],0x1
+00006B19  7428              jz 0x6b43
+00006B1B  A0CF00            mov al,[0xcf]
+00006B1E  0C08              or al,0x8
+00006B20  A24300            mov [0x43],al
+00006B23  C606420003        mov byte [0x42],0x3
+00006B28  A0CA00            mov al,[0xca]
+00006B2B  A24700            mov [0x47],al
+00006B2E  C6064800EF        mov byte [0x48],0xef
+00006B33  B4EF              mov ah,0xef
+00006B35  688D66            push word 0x668d
+00006B38  51                push cx
+00006B39  52                push dx
+00006B3A  E948D7            jmp 0x4285
+00006B3D  E8AC28            call 0x93ec
+00006B40  E849D9            call 0x448c
+00006B43  C3                ret
+00006B44  E8CCFF            call 0x6b13
+00006B47  CB                retf
+00006B48  8A5618            mov dl,[bp+0x18]
+00006B4B  8B4616            mov ax,[bp+0x16]
+00006B4E  06                push es
+00006B4F  8CC2              mov dx,es
+00006B51  E857DA            call 0x45ab
+00006B54  26FF5506          call near [es:di+0x6]
+00006B58  07                pop es
+00006B59  33C0              xor ax,ax
+00006B5B  66837E1E00        cmp dword [bp+0x1e],byte +0x0
+00006B60  7404              jz 0x6b66
+00006B62  9C                pushf
+00006B63  FF5E1E            call far [bp+0x1e]
+00006B66  C3                ret
+00006B67  004344            add [bp+di+0x44],al
+00006B6A  3030              xor [bx+si],dh
+00006B6C  3101              xor [bx+di],ax
+00006B6E  45                inc bp
+00006B6F  4C                dec sp
+00006B70  20544F            and [si+0x4f],dl
+00006B73  52                push dx
+00006B74  49                dec cx
+00006B75  54                push sp
+00006B76  4F                dec di
+00006B77  205350            and [bp+di+0x50],dl
+00006B7A  45                inc bp
+00006B7B  43                inc bx
+00006B7C  49                dec cx
+00006B7D  46                inc si
+00006B7E  49                dec cx
+00006B7F  43                inc bx
+00006B80  41                inc cx
+00006B81  54                push sp
+00006B82  49                dec cx
+00006B83  4F                dec di
+00006B84  4E                dec si
+00006B85  0000              add [bx+si],al
+00006B87  B401              mov ah,0x1
+00006B89  C3                ret
+00006B8A  0200              add al,[bx+si]
+00006B8C  009F0000          add [bx+0x0],bl
+00006B90  0000              add [bx+si],al
+00006B92  0000              add [bx+si],al
+00006B94  00E8              add al,ch
+00006B96  93                xchg ax,bx
+00006B97  DB                db 0xDB
+00006B98  60                pusha
+00006B99  1E                push ds
+00006B9A  06                push es
+00006B9B  684000            push word 0x40
+00006B9E  1F                pop ds
+00006B9F  6800F0            push word 0xf000
+00006BA2  0FA9              pop gs
+00006BA4  81EC6402          sub sp,0x264
+00006BA8  8BEC              mov bp,sp
+00006BAA  33DB              xor bx,bx
+00006BAC  E887DD            call 0x4936
+00006BAF  2E3B1EDA66        cmp bx,[cs:0x66da]
+00006BB4  0F835F02          jnc near 0x6e17
+00006BB8  0BD2              or dx,dx
+00006BBA  7407              jz 0x6bc3
+00006BBC  2E8B1EDA66        mov bx,[cs:0x66da]
+00006BC1  EB05              jmp short 0x6bc8
+00006BC3  2E8B97DC66        mov dx,[cs:bx+0x66dc]
+00006BC8  80FE9F            cmp dh,0x9f
+00006BCB  7446              jz 0x6c13
+00006BCD  C686010202        mov byte [bp+0x201],0x2
+00006BD2  C7860A022564      mov word [bp+0x20a],0x6425
+00006BD8  C7860C02F863      mov word [bp+0x20c],0x63f8
+00006BDE  C7860E029908      mov word [bp+0x20e],0x899
+00006BE4  C7861002E108      mov word [bp+0x210],0x8e1
+00006BEA  C78612024309      mov word [bp+0x212],0x943
+00006BF0  C78614025265      mov word [bp+0x214],0x6552
+00006BF6  C78616026565      mov word [bp+0x216],0x6565
+00006BFC  8AD6              mov dl,dh
+00006BFE  89961802          mov [bp+0x218],dx
+00006C02  E85FA8            call 0x1464
+00006C05  0F858D00          jnz near 0x6c96
+00006C09  E89CFC            call 0x68a8
+00006C0C  0F858600          jnz near 0x6c96
+00006C10  E9A000            jmp 0x6cb3
+00006C13  C686010202        mov byte [bp+0x201],0x2
+00006C18  C7860A022272      mov word [bp+0x20a],0x7222
+00006C1E  C7860C02D766      mov word [bp+0x20c],0x66d7
+00006C24  C7860E027673      mov word [bp+0x20e],0x7376
+00006C2A  C7861002A873      mov word [bp+0x210],0x73a8
+00006C30  C7861202D766      mov word [bp+0x212],0x66d7
+00006C36  C7861402D766      mov word [bp+0x214],0x66d7
+00006C3C  C7861602BD76      mov word [bp+0x216],0x76bd
+00006C42  C78618020000      mov word [bp+0x218],0x0
+00006C48  C6861A0200        mov byte [bp+0x21a],0x0
+00006C4D  80E27F            and dl,0x7f
+00006C50  88963302          mov [bp+0x233],dl
+00006C54  53                push bx
+00006C55  E818D9            call 0x4570
+00006C58  E8D6D4            call 0x4131
+00006C5B  C6068E0000        mov byte [0x8e],0x0
+00006C60  E86F0D            call 0x79d2
+00006C63  E80D0E            call 0x7a73
+00006C66  5B                pop bx
+00006C67  B91000            mov cx,0x10
+00006C6A  41                inc cx
+00006C6B  83F964            cmp cx,byte +0x64
+00006C6E  7326              jnc 0x6c96
+00006C70  B0FA              mov al,0xfa
+00006C72  9A22EF00F0        call 0xf000:0xef22
+00006C77  53                push bx
+00006C78  B301              mov bl,0x1
+00006C7A  E8A00D            call 0x7a1d
+00006C7D  5B                pop bx
+00006C7E  7516              jnz 0x6c96
+00006C80  83F800            cmp ax,byte +0x0
+00006C83  7419              jz 0x6c9e
+00006C85  83F828            cmp ax,byte +0x28
+00006C88  74E0              jz 0x6c6a
+00006C8A  83F829            cmp ax,byte +0x29
+00006C8D  74DB              jz 0x6c6a
+00006C8F  3D0401            cmp ax,0x104
+00006C92  74D6              jz 0x6c6a
+00006C94  E2E1              loop 0x6c77
+00006C96  33D2              xor dx,dx
+00006C98  83C302            add bx,byte +0x2
+00006C9B  E911FF            jmp 0x6baf
+00006C9E  65C43641B1        les si,[gs:0xb141]
+00006CA3  9A5274FEE6        call 0xe6fe:0x7452
+00006CA8  75EC              jnz 0x6c96
+00006CAA  9AB274FEE6        call 0xe6fe:0x74b2
+00006CAF  E0C6              loopne 0x6c77
+00006CB1  75E3              jnz 0x6c96
+00006CB3  8A4605            mov al,[bp+0x5]
+00006CB6  240C              and al,0xc
+00006CB8  3C04              cmp al,0x4
+00006CBA  75DA              jnz 0x6c96
+00006CBC  668B4608          mov eax,[bp+0x8]
+00006CC0  86C4              xchg al,ah
+00006CC2  66C1C010          rol eax,0x10
+00006CC6  86C4              xchg al,ah
+00006CC8  6689860202        mov [bp+0x202],eax
+00006CCD  668B860202        mov eax,[bp+0x202]
+00006CD2  6683C011          add eax,byte +0x11
+00006CD6  16                push ss
+00006CD7  07                pop es
+00006CD8  8BFD              mov di,bp
+00006CDA  83C700            add di,byte +0x0
+00006CDD  53                push bx
+00006CDE  BB0100            mov bx,0x1
+00006CE1  33C9              xor cx,cx
+00006CE3  FF960A02          call near [bp+0x20a]
+00006CE7  5B                pop bx
+00006CE8  75AC              jnz 0x6c96
+00006CEA  FC                cld
+00006CEB  B91000            mov cx,0x10
+00006CEE  8BFD              mov di,bp
+00006CF0  83C700            add di,byte +0x0
+00006CF3  1E                push ds
+00006CF4  0E                push cs
+00006CF5  1F                pop ds
+00006CF6  BEB766            mov si,0x66b7
+00006CF9  F3A7              repe cmpsw
+00006CFB  1F                pop ds
+00006CFC  7598              jnz 0x6c96
+00006CFE  668B4647          mov eax,[bp+0x47]
+00006D02  6689860602        mov [bp+0x206],eax
+00006D07  668B860602        mov eax,[bp+0x206]
+00006D0C  8BFD              mov di,bp
+00006D0E  83C700            add di,byte +0x0
+00006D11  53                push bx
+00006D12  BB0100            mov bx,0x1
+00006D15  33C9              xor cx,cx
+00006D17  FF960A02          call near [bp+0x20a]
+00006D1B  5B                pop bx
+00006D1C  0F8576FF          jnz near 0x6c96
+00006D20  807E0001          cmp byte [bp+0x0],0x1
+00006D24  0F856EFF          jnz near 0x6c96
+00006D28  807E0100          cmp byte [bp+0x1],0x0
+00006D2C  0F8566FF          jnz near 0x6c96
+00006D30  817E1E55AA        cmp word [bp+0x1e],0xaa55
+00006D35  0F855DFF          jnz near 0x6c96
+00006D39  B92000            mov cx,0x20
+00006D3C  D1E9              shr cx,1
+00006D3E  33C0              xor ax,ax
+00006D40  33F6              xor si,si
+00006D42  0302              add ax,[bp+si]
+00006D44  46                inc si
+00006D45  46                inc si
+00006D46  E2FA              loop 0x6d42
+00006D48  0BC0              or ax,ax
+00006D4A  0F8548FF          jnz near 0x6c96
+00006D4E  803A88            cmp byte [bp+si],0x88
+00006D51  0F8541FF          jnz near 0x6c96
+00006D55  C686300213        mov byte [bp+0x230],0x13
+00006D5A  8A4201            mov al,[bp+si+0x1]
+00006D5D  88863102          mov [bp+0x231],al
+00006D61  B480              mov ah,0x80
+00006D63  3C04              cmp al,0x4
+00006D65  7408              jz 0x6d6f
+00006D67  B400              mov ah,0x0
+00006D69  0AC0              or al,al
+00006D6B  7502              jnz 0x6d6f
+00006D6D  B49F              mov ah,0x9f
+00006D6F  88A63202          mov [bp+0x232],ah
+00006D73  A0CA00            mov al,[0xca]
+00006D76  C0E804            shr al,0x4
+00006D79  2401              and al,0x1
+00006D7B  88863802          mov [bp+0x238],al
+00006D7F  C7863A020000      mov word [bp+0x23a],0x0
+00006D85  8B4202            mov ax,[bp+si+0x2]
+00006D88  89863C02          mov [bp+0x23c],ax
+00006D8C  8B4206            mov ax,[bp+si+0x6]
+00006D8F  89863E02          mov [bp+0x23e],ax
+00006D93  668B4208          mov eax,[bp+si+0x8]
+00006D97  6689863402        mov [bp+0x234],eax
+00006D9C  80BE320280        cmp byte [bp+0x232],0x80
+00006DA1  7426              jz 0x6dc9
+00006DA3  8A9E3102          mov bl,[bp+0x231]
+00006DA7  0ADB              or bl,bl
+00006DA9  7448              jz 0x6df3
+00006DAB  32FF              xor bh,bh
+00006DAD  4B                dec bx
+00006DAE  C1E302            shl bx,0x2
+00006DB1  658A8751B1        mov al,[gs:bx+0xb151]
+00006DB6  88864202          mov [bp+0x242],al
+00006DBA  658B8752B1        mov ax,[gs:bx+0xb152]
+00006DBF  88864002          mov [bp+0x240],al
+00006DC3  88A64102          mov [bp+0x241],ah
+00006DC7  EB2A              jmp short 0x6df3
+00006DC9  16                push ss
+00006DCA  07                pop es
+00006DCB  8BFD              mov di,bp
+00006DCD  83C700            add di,byte +0x0
+00006DD0  BB0100            mov bx,0x1
+00006DD3  33C9              xor cx,cx
+00006DD5  FF960A02          call near [bp+0x20a]
+00006DD9  8A86C301          mov al,[bp+0x1c3]
+00006DDD  88864202          mov [bp+0x242],al
+00006DE1  8B86C401          mov ax,[bp+0x1c4]
+00006DE5  FEC4              inc ah
+00006DE7  7302              jnc 0x6deb
+00006DE9  0440              add al,0x40
+00006DEB  88A64002          mov [bp+0x240],ah
+00006DEF  88864102          mov [bp+0x241],al
+00006DF3  C686000200        mov byte [bp+0x200],0x0
+00006DF8  8E060E00          mov es,[0xe]
+00006DFC  8B3EC400          mov di,[0xc4]
+00006E00  1E                push ds
+00006E01  16                push ss
+00006E02  1F                pop ds
+00006E03  8BF5              mov si,bp
+00006E05  81C60002          add si,0x200
+00006E09  B91900            mov cx,0x19
+00006E0C  F366A5            rep movsd
+00006E0F  1F                pop ds
+00006E10  81C46402          add sp,0x264
+00006E14  F8                clc
+00006E15  EB05              jmp short 0x6e1c
+00006E17  81C46402          add sp,0x264
+00006E1B  F9                stc
+00006E1C  07                pop es
+00006E1D  1F                pop ds
+00006E1E  61                popa
+00006E1F  E841D9            call 0x4763
+00006E22  C3                ret
+00006E23  807E1200          cmp byte [bp+0x12],0x0
+00006E27  0F858E01          jnz near 0x6fb9
+00006E2B  8E4600            mov es,[bp+0x0]
+00006E2E  8B7606            mov si,[bp+0x6]
+00006E31  8E260E00          mov fs,[0xe]
+00006E35  8B3EC400          mov di,[0xc4]
+00006E39  64807D3013        cmp byte [fs:di+0x30],0x13
+00006E3E  7407              jz 0x6e47
+00006E40  E852FD            call 0x6b95
+00006E43  0F827201          jc near 0x6fb9
+00006E47  648A05            mov al,[fs:di]
+00006E4A  64FE05            inc byte [fs:di]
+00006E4D  B448              mov ah,0x48
+00006E4F  F6E4              mul ah
+00006E51  03F8              add di,ax
+00006E53  8CC3              mov bx,es
+00006E55  8BD7              mov dx,di
+00006E57  0FA0              push fs
+00006E59  07                pop es
+00006E5A  52                push dx
+00006E5B  640FB65533        movzx dx,[fs:di+0x33]
+00006E60  E80DD7            call 0x4570
+00006E63  5A                pop dx
+00006E64  BEC600            mov si,0xc6
+00006E67  83C754            add di,byte +0x54
+00006E6A  B90500            mov cx,0x5
+00006E6D  F3A4              rep movsb
+00006E6F  8BFA              mov di,dx
+00006E71  46                inc si
+00006E72  8A04              mov al,[si]
+00006E74  6488455A          mov [fs:di+0x5a],al
+00006E78  64834D5E70        or word [fs:di+0x5e],byte +0x70
+00006E7D  64C6456210        mov byte [fs:di+0x62],0x10
+00006E82  8BF7              mov si,di
+00006E84  83C654            add si,byte +0x54
+00006E87  B90F00            mov cx,0xf
+00006E8A  32E4              xor ah,ah
+00006E8C  26AC              es lodsb
+00006E8E  02E0              add ah,al
+00006E90  E2FA              loop 0x6e8c
+00006E92  F6DC              neg ah
+00006E94  64886563          mov [fs:di+0x63],ah
+00006E98  648A4542          mov al,[fs:di+0x42]
+00006E9C  FEC0              inc al
+00006E9E  64884546          mov [fs:di+0x46],al
+00006EA2  648A4541          mov al,[fs:di+0x41]
+00006EA6  8AE0              mov ah,al
+00006EA8  243F              and al,0x3f
+00006EAA  64884552          mov [fs:di+0x52],al
+00006EAE  C0EC06            shr ah,0x6
+00006EB1  648A4540          mov al,[fs:di+0x40]
+00006EB5  40                inc ax
+00006EB6  64894544          mov [fs:di+0x44],ax
+00006EBA  658E1E453E        mov ds,[gs:0x3e45]
+00006EBF  658E06433E        mov es,[gs:0x3e43]
+00006EC4  64807D3100        cmp byte [fs:di+0x31],0x0
+00006EC9  0F848300          jz near 0x6f50
+00006ECD  648A4532          mov al,[fs:di+0x32]
+00006ED1  A880              test al,0x80
+00006ED3  0F848D00          jz near 0x6f64
+00006ED7  3C80              cmp al,0x80
+00006ED9  773C              ja 0x6f17
+00006EDB  26FE067500        inc byte [es:0x75]
+00006EE0  66A14C00          mov eax,[0x4c]
+00006EE4  666489451C        mov [fs:di+0x1c],eax
+00006EE9  66A11801          mov eax,[0x118]
+00006EED  6664894524        mov [fs:di+0x24],eax
+00006EF2  66A10401          mov eax,[0x104]
+00006EF6  6664894520        mov [fs:di+0x20],eax
+00006EFB  66A31801          mov [0x118],eax
+00006EFF  8BC7              mov ax,di
+00006F01  83C044            add ax,byte +0x44
+00006F04  A30401            mov [0x104],ax
+00006F07  8C260601          mov [0x106],fs
+00006F0B  662EA1986C        mov eax,[cs:0x6c98]
+00006F10  66A34C00          mov [0x4c],eax
+00006F14  E99900            jmp 0x6fb0
+00006F17  26FE067500        inc byte [es:0x75]
+00006F1C  668B1E4C00        mov ebx,[0x4c]
+00006F21  6664895D1C        mov [fs:di+0x1c],ebx
+00006F26  662E8B1E986C      mov ebx,[cs:0x6c98]
+00006F2C  66891E4C00        mov [0x4c],ebx
+00006F31  32E4              xor ah,ah
+00006F33  3C81              cmp al,0x81
+00006F35  0F858400          jnz near 0x6fbd
+00006F39  66A11801          mov eax,[0x118]
+00006F3D  6664894524        mov [fs:di+0x24],eax
+00006F42  8BC7              mov ax,di
+00006F44  83C044            add ax,byte +0x44
+00006F47  A31801            mov [0x118],ax
+00006F4A  8C261A01          mov [0x11a],fs
+00006F4E  EB6D              jmp short 0x6fbd
+00006F50  66A14C00          mov eax,[0x4c]
+00006F54  666489451C        mov [fs:di+0x1c],eax
+00006F59  662EA1986C        mov eax,[cs:0x6c98]
+00006F5E  66A34C00          mov [0x4c],eax
+00006F62  EB4C              jmp short 0x6fb0
+00006F64  26803E750000      cmp byte [es:0x75],0x0
+00006F6A  751D              jnz 0x6f89
+00006F6C  26F70610000100    test word [es:0x10],0x1
+00006F73  7408              jz 0x6f7d
+00006F75  66A14C00          mov eax,[0x4c]
+00006F79  66A30001          mov [0x100],eax
+00006F7D  C7064C00F037      mov word [0x4c],0x37f0
+00006F83  C7064E00FEE6      mov word [0x4e],0xe6fe
+00006F89  66A10001          mov eax,[0x100]
+00006F8D  666489451C        mov [fs:di+0x1c],eax
+00006F92  662EA1986C        mov eax,[cs:0x6c98]
+00006F97  66A30001          mov [0x100],eax
+00006F9B  26A11000          mov ax,[es:0x10]
+00006F9F  A90100            test ax,0x1
+00006FA2  7506              jnz 0x6faa
+00006FA4  0C01              or al,0x1
+00006FA6  243F              and al,0x3f
+00006FA8  EB02              jmp short 0x6fac
+00006FAA  0440              add al,0x40
+00006FAC  26A31000          mov [es:0x10],ax
+00006FB0  32E4              xor ah,ah
+00006FB2  64C6452C01        mov byte [fs:di+0x2c],0x1
+00006FB7  F9                stc
+00006FB8  C3                ret
+00006FB9  B401              mov ah,0x1
+00006FBB  F8                clc
+00006FBC  C3                ret
+00006FBD  32E4              xor ah,ah
+00006FBF  F8                clc
+00006FC0  C3                ret
+00006FC1  807E1201          cmp byte [bp+0x12],0x1
+00006FC5  772C              ja 0x6ff3
+00006FC7  8E260E00          mov fs,[0xe]
+00006FCB  8B36C400          mov si,[0xc4]
+00006FCF  648A04            mov al,[fs:si]
+00006FD2  FEC8              dec al
+00006FD4  B448              mov ah,0x48
+00006FD6  F6E4              mul ah
+00006FD8  8BD8              mov bx,ax
+00006FDA  33C9              xor cx,cx
+00006FDC  648A0C            mov cl,[fs:si]
+00006FDF  8A460E            mov al,[bp+0xe]
+00006FE2  807E1201          cmp byte [bp+0x12],0x1
+00006FE6  740E              jz 0x6ff6
+00006FE8  643A4032          cmp al,[fs:bx+si+0x32]
+00006FEC  7408              jz 0x6ff6
+00006FEE  83EB48            sub bx,byte +0x48
+00006FF1  E2F5              loop 0x6fe8
+00006FF3  B401              mov ah,0x1
+00006FF5  C3                ret
+00006FF6  8B7E06            mov di,[bp+0x6]
+00006FF9  8E4600            mov es,[bp+0x0]
+00006FFC  1E                push ds
+00006FFD  56                push si
+00006FFE  03F3              add si,bx
+00007000  83C630            add si,byte +0x30
+00007003  0FA0              push fs
+00007005  1F                pop ds
+00007006  B91300            mov cx,0x13
+00007009  F3A4              rep movsb
+0000700B  5E                pop si
+0000700C  1F                pop ds
+0000700D  807E1201          cmp byte [bp+0x12],0x1
+00007011  742D              jz 0x7040
+00007013  6480602CFE        and byte [fs:bx+si+0x2c],0xfe
+00007018  6480783100        cmp byte [fs:bx+si+0x31],0x0
+0000701D  7421              jz 0x7040
+0000701F  64F6403280        test byte [fs:bx+si+0x32],0x80
+00007024  7406              jz 0x702c
+00007026  FE0E7500          dec byte [0x75]
+0000702A  EB14              jmp short 0x7040
+0000702C  A11000            mov ax,[0x10]
+0000702F  50                push ax
+00007030  24C0              and al,0xc0
+00007032  0AC0              or al,al
+00007034  58                pop ax
+00007035  7404              jz 0x703b
+00007037  2C40              sub al,0x40
+00007039  EB02              jmp short 0x703d
+0000703B  24FE              and al,0xfe
+0000703D  A31000            mov [0x10],ax
+00007040  32E4              xor ah,ah
+00007042  C3                ret
+00007043  E8DDFD            call 0x6e23
+00007046  0F83FD00          jnc near 0x7147
+0000704A  8BD7              mov dx,di
+0000704C  8BF7              mov si,di
+0000704E  83C654            add si,byte +0x54
+00007051  B91000            mov cx,0x10
+00007054  0FA0              push fs
+00007056  1F                pop ds
+00007057  BFC600            mov di,0xc6
+0000705A  B90400            mov cx,0x4
+0000705D  F366A5            rep movsd
+00007060  8BFA              mov di,dx
+00007062  06                push es
+00007063  1F                pop ds
+00007064  A1D000            mov ax,[0xd0]
+00007067  6489455E          mov [fs:di+0x5e],ax
+0000706B  648B5518          mov dx,[fs:di+0x18]
+0000706F  0BD2              or dx,dx
+00007071  740A              jz 0x707d
+00007073  64FF550C          call near [fs:di+0xc]
+00007077  0F85BF00          jnz near 0x713a
+0000707B  EB43              jmp short 0x70c0
+0000707D  E85209            call 0x79d2
+00007080  E8F009            call 0x7a73
+00007083  A1D000            mov ax,[0xd0]
+00007086  6489455E          mov [fs:di+0x5e],ax
+0000708A  B91000            mov cx,0x10
+0000708D  41                inc cx
+0000708E  B0FA              mov al,0xfa
+00007090  9A8E9600F0        call 0xf000:0x968e
+00007095  B301              mov bl,0x1
+00007097  E88309            call 0x7a1d
+0000709A  0F859C00          jnz near 0x713a
+0000709E  83F800            cmp ax,byte +0x0
+000070A1  740A              jz 0x70ad
+000070A3  3D0401            cmp ax,0x104
+000070A6  74E5              jz 0x708d
+000070A8  E2EB              loop 0x7095
+000070AA  E98D00            jmp 0x713a
+000070AD  65C43641B1        les si,[gs:0xb141]
+000070B2  E85108            call 0x7906
+000070B5  0F858100          jnz near 0x713a
+000070B9  E8AA08            call 0x7966
+000070BC  E0D7              loopne 0x7095
+000070BE  757A              jnz 0x713a
+000070C0  648B750A          mov si,[fs:di+0xa]
+000070C4  66648B4534        mov eax,[fs:di+0x34]
+000070C9  648B5D3E          mov bx,[fs:di+0x3e]
+000070CD  33C9              xor cx,cx
+000070CF  648A5532          mov dl,[fs:di+0x32]
+000070D3  66C1CA08          ror edx,0x8
+000070D7  648B553C          mov dx,[fs:di+0x3c]
+000070DB  0BD2              or dx,dx
+000070DD  7503              jnz 0x70e2
+000070DF  BAC007            mov dx,0x7c0
+000070E2  648B750A          mov si,[fs:di+0xa]
+000070E6  8EC2              mov es,dx
+000070E8  8BD7              mov dx,di
+000070EA  52                push dx
+000070EB  648B5518          mov dx,[fs:di+0x18]
+000070EF  33FF              xor di,di
+000070F1  FFD6              call si
+000070F3  0AE4              or ah,ah
+000070F5  5A                pop dx
+000070F6  5E                pop si
+000070F7  7541              jnz 0x713a
+000070F9  E83AD8            call 0x4936
+000070FC  658E16453E        mov ss,[gs:0x3e45]
+00007101  BC0004            mov sp,0x400
+00007104  06                push es
+00007105  57                push di
+00007106  658E06453E        mov es,[gs:0x3e45]
+0000710B  658E1E433E        mov ds,[gs:0x3e43]
+00007110  658E26453E        mov fs,[gs:0x3e45]
+00007115  658E2E453E        mov gs,[gs:0x3e45]
+0000711A  800E150020        or byte [0x15],0x20
+0000711F  6633C0            xor eax,eax
+00007122  6633DB            xor ebx,ebx
+00007125  6633C9            xor ecx,ecx
+00007128  66C1C208          rol edx,0x8
+0000712C  660FB6D2          movzx edx,dl
+00007130  6633F6            xor esi,esi
+00007133  6633FF            xor edi,edi
+00007136  6633ED            xor ebp,ebp
+00007139  CB                retf
+0000713A  8BFA              mov di,dx
+0000713C  648A5532          mov dl,[fs:di+0x32]
+00007140  B8004B            mov ax,0x4b00
+00007143  CD13              int 0x13
+00007145  B490              mov ah,0x90
+00007147  C3                ret
+00007148  286DFE            sub [di-0x2],ch
+0000714B  E6B4              out 0xb4,al
+0000714D  01807E12          add [bx+si+0x127e],ax
+00007151  007566            add [di+0x66],dh
+00007154  6650              push eax
+00007156  6652              push edx
+00007158  1E                push ds
+00007159  07                pop es
+0000715A  8B36C400          mov si,[0xc4]
+0000715E  8E1E0E00          mov ds,[0xe]
+00007162  83C654            add si,byte +0x54
+00007165  BFC600            mov di,0xc6
+00007168  B90400            mov cx,0x4
+0000716B  F366A5            rep movsd
+0000716E  06                push es
+0000716F  1F                pop ds
+00007170  8E260E00          mov fs,[0xe]
+00007174  8B3EC400          mov di,[0xc4]
+00007178  66648B4506        mov eax,[fs:di+0x6]
+0000717D  64FF750A          push word [fs:di+0xa]
+00007181  64FF7518          push word [fs:di+0x18]
+00007185  8E4600            mov es,[bp+0x0]
+00007188  8B7606            mov si,[bp+0x6]
+0000718B  268A5C01          mov bl,[es:si+0x1]
+0000718F  32FF              xor bh,bh
+00007191  33C9              xor cx,cx
+00007193  66260FB75406      movzx edx,word [es:si+0x6]
+00007199  6603C2            add eax,edx
+0000719C  26015C06          add [es:si+0x6],bx
+000071A0  C1E302            shl bx,0x2
+000071A3  268B7C02          mov di,[es:si+0x2]
+000071A7  268E4404          mov es,[es:si+0x4]
+000071AB  5A                pop dx
+000071AC  5E                pop si
+000071AD  FFD6              call si
+000071AF  8B7606            mov si,[bp+0x6]
+000071B2  8AFC              mov bh,ah
+000071B4  665A              pop edx
+000071B6  6658              pop eax
+000071B8  8AE7              mov ah,bh
+000071BA  C3                ret
+000071BB  B401              mov ah,0x1
+000071BD  807E1225          cmp byte [bp+0x12],0x25
+000071C1  7514              jnz 0x71d7
+000071C3  52                push dx
+000071C4  57                push di
+000071C5  06                push es
+000071C6  8E4600            mov es,[bp+0x0]
+000071C9  8B7E06            mov di,[bp+0x6]
+000071CC  648B5018          mov dx,[fs:bx+si+0x18]
+000071D0  64FF5016          call near [fs:bx+si+0x16]
+000071D4  07                pop es
+000071D5  5F                pop di
+000071D6  5A                pop dx
+000071D7  C3                ret
+000071D8  FB                sti
+000071D9  FC                cld
+000071DA  3DD750            cmp ax,0x50d7
+000071DD  7509              jnz 0x71e8
+000071DF  83EC0C            sub sp,byte +0xc
+000071E2  55                push bp
+000071E3  8BEC              mov bp,sp
+000071E5  E94F14            jmp 0x8637
+000071E8  1E                push ds
+000071E9  6A00              push byte +0x0
+000071EB  1F                pop ds
+000071EC  66FF36D801        push dword [0x1d8]
+000071F1  66FF36DC01        push dword [0x1dc]
+000071F6  55                push bp
+000071F7  8BEC              mov bp,sp
+000071F9  50                push ax
+000071FA  B8FEE6            mov ax,0xe6fe
+000071FD  A3DA01            mov [0x1da],ax
+00007200  A3DE01            mov [0x1de],ax
+00007203  B85140            mov ax,0x4051
+00007206  A3D801            mov [0x1d8],ax
+00007209  A3DC01            mov [0x1dc],ax
+0000720C  58                pop ax
+0000720D  8E5E0A            mov ds,[bp+0xa]
+00007210  5D                pop bp
+00007211  0FA8              push gs
+00007213  60                pusha
+00007214  06                push es
+00007215  1E                push ds
+00007216  8BEC              mov bp,sp
+00007218  0FA0              push fs
+0000721A  6800F0            push word 0xf000
+0000721D  0FA9              pop gs
+0000721F  658E1E433E        mov ds,[gs:0x3e43]
+00007224  FC                cld
+00007225  E81302            call 0x743b
+00007228  0F82A101          jc near 0x73cd
+0000722C  8E260E00          mov fs,[0xe]
+00007230  8B36C400          mov si,[0xc4]
+00007234  648A04            mov al,[fs:si]
+00007237  0AC0              or al,al
+00007239  7505              jnz 0x7240
+0000723B  B401              mov ah,0x1
+0000723D  E98D01            jmp 0x73cd
+00007240  FEC8              dec al
+00007242  648804            mov [fs:si],al
+00007245  B348              mov bl,0x48
+00007247  F6E3              mul bl
+00007249  8BD8              mov bx,ax
+0000724B  807E130D          cmp byte [bp+0x13],0xd
+0000724F  7459              jz 0x72aa
+00007251  807E1300          cmp byte [bp+0x13],0x0
+00007255  7453              jz 0x72aa
+00007257  8A560E            mov dl,[bp+0xe]
+0000725A  643A5032          cmp dl,[fs:bx+si+0x32]
+0000725E  754A              jnz 0x72aa
+00007260  64F6402C01        test byte [fs:bx+si+0x2c],0x1
+00007265  7443              jz 0x72aa
+00007267  8A4613            mov al,[bp+0x13]
+0000726A  B90F00            mov cx,0xf
+0000726D  BF5E6F            mov di,0x6f5e
+00007270  0E                push cs
+00007271  07                pop es
+00007272  F2AE              repne scasb
+00007274  752C              jnz 0x72a2
+00007276  51                push cx
+00007277  53                push bx
+00007278  56                push si
+00007279  03F3              add si,bx
+0000727B  83C654            add si,byte +0x54
+0000727E  BFC600            mov di,0xc6
+00007281  1E                push ds
+00007282  07                pop es
+00007283  0FA0              push fs
+00007285  1F                pop ds
+00007286  B90400            mov cx,0x4
+00007289  F366A5            rep movsd
+0000728C  5E                pop si
+0000728D  5B                pop bx
+0000728E  59                pop cx
+0000728F  06                push es
+00007290  1F                pop ds
+00007291  D1E1              shl cx,1
+00007293  8BF9              mov di,cx
+00007295  2EFF956D6F        call near [cs:di+0x6f6d]
+0000729A  9C                pushf
+0000729B  64FE04            inc byte [fs:si]
+0000729E  9D                popf
+0000729F  E92B01            jmp 0x73cd
+000072A2  64FE04            inc byte [fs:si]
+000072A5  B401              mov ah,0x1
+000072A7  E92301            jmp 0x73cd
+000072AA  0FA0              push fs
+000072AC  53                push bx
+000072AD  56                push si
+000072AE  9C                pushf
+000072AF  0E                push cs
+000072B0  688A6E            push word 0x6e8a
+000072B3  6664FF701C        push dword [fs:bx+si+0x1c]
+000072B8  A07500            mov al,[0x75]
+000072BB  6488402D          mov [fs:bx+si+0x2d],al
+000072BF  A11000            mov ax,[0x10]
+000072C2  6489402E          mov [fs:bx+si+0x2e],ax
+000072C6  8B560E            mov dx,[bp+0xe]
+000072C9  64F6402C01        test byte [fs:bx+si+0x2c],0x1
+000072CE  7454              jz 0x7324
+000072D0  6480783100        cmp byte [fs:bx+si+0x31],0x0
+000072D5  744D              jz 0x7324
+000072D7  64F6403280        test byte [fs:bx+si+0x32],0x80
+000072DC  743D              jz 0x731b
+000072DE  FE0E7500          dec byte [0x75]
+000072E2  7440              jz 0x7324
+000072E4  658E06453E        mov es,[gs:0x3e45]
+000072E9  6650              push eax
+000072EB  6626A10401        mov eax,[es:0x104]
+000072F0  6664894028        mov [fs:bx+si+0x28],eax
+000072F5  66648B4020        mov eax,[fs:bx+si+0x20]
+000072FA  6626A30401        mov [es:0x104],eax
+000072FF  66648B4024        mov eax,[fs:bx+si+0x24]
+00007304  6626A31801        mov [es:0x118],eax
+00007309  6658              pop eax
+0000730B  F6460E80          test byte [bp+0xe],0x80
+0000730F  7413              jz 0x7324
+00007311  807E1300          cmp byte [bp+0x13],0x0
+00007315  740D              jz 0x7324
+00007317  FECA              dec dl
+00007319  EB09              jmp short 0x7324
+0000731B  6480783200        cmp byte [fs:bx+si+0x32],0x0
+00007320  7502              jnz 0x7324
+00007322  FECA              dec dl
+00007324  8B4612            mov ax,[bp+0x12]
+00007327  8B5E0C            mov bx,[bp+0xc]
+0000732A  8B4E10            mov cx,[bp+0x10]
+0000732D  8B7606            mov si,[bp+0x6]
+00007330  8B7E04            mov di,[bp+0x4]
+00007333  8E4602            mov es,[bp+0x2]
+00007336  8E5E00            mov ds,[bp+0x0]
+00007339  CB                retf
+0000733A  9C                pushf
+0000733B  56                push si
+0000733C  53                push bx
+0000733D  8BEC              mov bp,sp
+0000733F  8B7606            mov si,[bp+0x6]
+00007342  8B5E08            mov bx,[bp+0x8]
+00007345  8E660A            mov fs,[bp+0xa]
+00007348  1E                push ds
+00007349  50                push ax
+0000734A  658E1E433E        mov ds,[gs:0x3e43]
+0000734F  648A402D          mov al,[fs:bx+si+0x2d]
+00007353  A27500            mov [0x75],al
+00007356  648B402E          mov ax,[fs:bx+si+0x2e]
+0000735A  A31000            mov [0x10],ax
+0000735D  58                pop ax
+0000735E  1F                pop ds
+0000735F  64FE04            inc byte [fs:si]
+00007362  6480783280        cmp byte [fs:bx+si+0x32],0x80
+00007367  751F              jnz 0x7388
+00007369  06                push es
+0000736A  658E06453E        mov es,[gs:0x3e45]
+0000736F  6650              push eax
+00007371  66648B4020        mov eax,[fs:bx+si+0x20]
+00007376  6626A31801        mov [es:0x118],eax
+0000737B  66648B4028        mov eax,[fs:bx+si+0x28]
+00007380  6626A30401        mov [es:0x104],eax
+00007385  6658              pop eax
+00007387  07                pop es
+00007388  807E2108          cmp byte [bp+0x21],0x8
+0000738C  750A              jnz 0x7398
+0000738E  F6461C80          test byte [bp+0x1c],0x80
+00007392  7413              jz 0x73a7
+00007394  FEC2              inc dl
+00007396  EB0F              jmp short 0x73a7
+00007398  F6461C80          test byte [bp+0x1c],0x80
+0000739C  7406              jz 0x73a4
+0000739E  807E2115          cmp byte [bp+0x21],0x15
+000073A2  7403              jz 0x73a7
+000073A4  8A561C            mov dl,[bp+0x1c]
+000073A7  8B7604            mov si,[bp+0x4]
+000073AA  897632            mov [bp+0x32],si
+000073AD  8B7602            mov si,[bp+0x2]
+000073B0  8B5E00            mov bx,[bp+0x0]
+000073B3  8E660C            mov fs,[bp+0xc]
+000073B6  8B6E16            mov bp,[bp+0x16]
+000073B9  83C422            add sp,byte +0x22
+000073BC  0FA9              pop gs
+000073BE  6A00              push byte +0x0
+000073C0  1F                pop ds
+000073C1  668F06DC01        pop dword [0x1dc]
+000073C6  668F06D801        pop dword [0x1d8]
+000073CB  1F                pop ds
+000073CC  CF                iret
+000073CD  807E1315          cmp byte [bp+0x13],0x15
+000073D1  7506              jnz 0x73d9
+000073D3  886613            mov [bp+0x13],ah
+000073D6  F8                clc
+000073D7  EB1C              jmp short 0x73f5
+000073D9  807E1341          cmp byte [bp+0x13],0x41
+000073DD  750B              jnz 0x73ea
+000073DF  0AE4              or ah,ah
+000073E1  7507              jnz 0x73ea
+000073E3  C6461320          mov byte [bp+0x13],0x20
+000073E7  F8                clc
+000073E8  EB0B              jmp short 0x73f5
+000073EA  886613            mov [bp+0x13],ah
+000073ED  88267400          mov [0x74],ah
+000073F1  80FC01            cmp ah,0x1
+000073F4  F5                cmc
+000073F5  0FA1              pop fs
+000073F7  1F                pop ds
+000073F8  07                pop es
+000073F9  61                popa
+000073FA  0FA9              pop gs
+000073FC  6A00              push byte +0x0
+000073FE  1F                pop ds
+000073FF  668F06DC01        pop dword [0x1dc]
+00007404  668F06D801        pop dword [0x1d8]
+00007409  1F                pop ds
+0000740A  FB                sti
+0000740B  CA0200            retf 0x2
+0000740E  0203              add al,[bp+di]
+00007410  080C              or [si],cl
+00007412  154142            adc ax,0x4241
+00007415  43                inc bx
+00007416  45                inc bp
+00007417  46                inc si
+00007418  47                inc di
+00007419  48                dec ax
+0000741A  49                dec cx
+0000741B  4F                dec di
+0000741C  C784700B6D79      mov word [si+0xb70],0x796d
+00007422  7035              jo 0x7459
+00007424  7132              jno 0x7458
+00007426  716B              jno 0x7493
+00007428  705A              jo 0x7484
+0000742A  7057              jo 0x7483
+0000742C  70C2              jo 0x73f0
+0000742E  70A4              jo 0x73d4
+00007430  70D7              jo 0x7409
+00007432  6654              push esp
+00007434  7026              jo 0x745c
+00007436  7057              jo 0x748f
+00007438  70B9              jo 0x73f3
+0000743A  6F                outsw
+0000743B  8A4613            mov al,[bp+0x13]
+0000743E  B90600            mov cx,0x6
+00007441  BFA76F            mov di,0x6fa7
+00007444  0E                push cs
+00007445  07                pop es
+00007446  F2AE              repne scasb
+00007448  750B              jnz 0x7455
+0000744A  D1E1              shl cx,1
+0000744C  8BF9              mov di,cx
+0000744E  2EFF95AD6F        call near [cs:di+0x6fad]
+00007453  F9                stc
+00007454  C3                ret
+00007455  F8                clc
+00007456  C3                ret
+00007457  0110              add [bx+si],dx
+00007459  4A                dec dx
+0000745A  4B                dec bx
+0000745B  4C                dec sp
+0000745C  4D                dec bp
+0000745D  9C                pushf
+0000745E  6C                insb
+0000745F  93                xchg ax,bx
+00007460  6B116B            imul dx,[bx+di],byte +0x6b
+00007463  7369              jnc 0x74ce
+00007465  243A              and al,0x3a
+00007467  243A              and al,0x3a
+00007469  53                push bx
+0000746A  6651              push ecx
+0000746C  6650              push eax
+0000746E  6633C9            xor ecx,ecx
+00007471  8A460F            mov al,[bp+0xf]
+00007474  64F66052          mul byte [fs:bx+si+0x52]
+00007478  8A5610            mov dl,[bp+0x10]
+0000747B  80E23F            and dl,0x3f
+0000747E  02C2              add al,dl
+00007480  80D400            adc ah,0x0
+00007483  48                dec ax
+00007484  8BC8              mov cx,ax
+00007486  648A4046          mov al,[fs:bx+si+0x46]
+0000748A  64F66052          mul byte [fs:bx+si+0x52]
+0000748E  8B5610            mov dx,[bp+0x10]
+00007491  86F2              xchg dh,dl
+00007493  C0EE06            shr dh,0x6
+00007496  F7E2              mul dx
+00007498  66C1E010          shl eax,0x10
+0000749C  8BC2              mov ax,dx
+0000749E  66C1C810          ror eax,0x10
+000074A2  6603C1            add eax,ecx
+000074A5  8AC8              mov cl,al
+000074A7  66C1E802          shr eax,0x2
+000074AB  83E103            and cx,byte +0x3
+000074AE  6664034034        add eax,[fs:bx+si+0x34]
+000074B3  52                push dx
+000074B4  56                push si
+000074B5  648B5018          mov dx,[fs:bx+si+0x18]
+000074B9  648B700A          mov si,[fs:bx+si+0xa]
+000074BD  8A5E12            mov bl,[bp+0x12]
+000074C0  32FF              xor bh,bh
+000074C2  8E4602            mov es,[bp+0x2]
+000074C5  8B7E0C            mov di,[bp+0xc]
+000074C8  FFD6              call si
+000074CA  5E                pop si
+000074CB  5A                pop dx
+000074CC  5B                pop bx
+000074CD  50                push ax
+000074CE  6658              pop eax
+000074D0  6659              pop ecx
+000074D2  5B                pop bx
+000074D3  0AE4              or ah,ah
+000074D5  C3                ret
+000074D6  8B560E            mov dx,[bp+0xe]
+000074D9  648A7042          mov dh,[fs:bx+si+0x42]
+000074DD  648B4840          mov cx,[fs:bx+si+0x40]
+000074E1  86E9              xchg ch,cl
+000074E3  F6460E80          test byte [bp+0xe],0x80
+000074E7  7406              jz 0x74ef
+000074E9  8A167500          mov dl,[0x75]
+000074ED  EB0C              jmp short 0x74fb
+000074EF  8A161000          mov dl,[0x10]
+000074F3  C0C202            rol dl,0x2
+000074F6  80E203            and dl,0x3
+000074F9  FEC2              inc dl
+000074FB  894E10            mov [bp+0x10],cx
+000074FE  89560E            mov [bp+0xe],dx
+00007501  32E4              xor ah,ah
+00007503  C3                ret
+00007504  32E4              xor ah,ah
+00007506  C3                ret
+00007507  B403              mov ah,0x3
+00007509  C3                ret
+0000750A  52                push dx
+0000750B  648B5018          mov dx,[fs:bx+si+0x18]
+0000750F  8A4612            mov al,[bp+0x12]
+00007512  64FF500E          call near [fs:bx+si+0xe]
+00007516  884612            mov [bp+0x12],al
+00007519  5A                pop dx
+0000751A  C3                ret
+0000751B  52                push dx
+0000751C  648B5018          mov dx,[fs:bx+si+0x18]
+00007520  8A4612            mov al,[bp+0x12]
+00007523  64FF5010          call near [fs:bx+si+0x10]
+00007527  5A                pop dx
+00007528  C3                ret
+00007529  52                push dx
+0000752A  648B5018          mov dx,[fs:bx+si+0x18]
+0000752E  64FF5012          call near [fs:bx+si+0x12]
+00007532  5A                pop dx
+00007533  C3                ret
+00007534  53                push bx
+00007535  51                push cx
+00007536  52                push dx
+00007537  807E1251          cmp byte [bp+0x12],0x51
+0000753B  B401              mov ah,0x1
+0000753D  7511              jnz 0x7550
+0000753F  648B5018          mov dx,[fs:bx+si+0x18]
+00007543  885612            mov [bp+0x12],dl
+00007546  64FF5014          call near [fs:bx+si+0x14]
+0000754A  895E0C            mov [bp+0xc],bx
+0000754D  894E10            mov [bp+0x10],cx
+00007550  5A                pop dx
+00007551  59                pop cx
+00007552  5B                pop bx
+00007553  C3                ret
+00007554  817E0CAA55        cmp word [bp+0xc],0x55aa
+00007559  7514              jnz 0x756f
+0000755B  C7460C55AA        mov word [bp+0xc],0xaa55
+00007560  C746100500        mov word [bp+0x10],0x5
+00007565  648A6001          mov ah,[fs:bx+si+0x1]
+00007569  086610            or [bp+0x10],ah
+0000756C  32E4              xor ah,ah
+0000756E  C3                ret
+0000756F  B401              mov ah,0x1
+00007571  C3                ret
+00007572  56                push si
+00007573  6650              push eax
+00007575  6652              push edx
+00007577  64FF700A          push word [fs:bx+si+0xa]
+0000757B  64FF7018          push word [fs:bx+si+0x18]
+0000757F  6664FF7034        push dword [fs:bx+si+0x34]
+00007584  6664FF7002        push dword [fs:bx+si+0x2]
+00007589  648A4831          mov cl,[fs:bx+si+0x31]
+0000758D  8E4600            mov es,[bp+0x0]
+00007590  8B7606            mov si,[bp+0x6]
+00007593  268A5C02          mov bl,[es:si+0x2]
+00007597  32FF              xor bh,bh
+00007599  66268B4408        mov eax,[es:si+0x8]
+0000759E  665A              pop edx
+000075A0  6683F810          cmp eax,byte +0x10
+000075A4  7503              jnz 0x75a9
+000075A6  6603C2            add eax,edx
+000075A9  665A              pop edx
+000075AB  26C47C04          les di,[es:si+0x4]
+000075AF  80F904            cmp cl,0x4
+000075B2  7407              jz 0x75bb
+000075B4  C1E302            shl bx,0x2
+000075B7  33C9              xor cx,cx
+000075B9  EB0C              jmp short 0x75c7
+000075BB  8AC8              mov cl,al
+000075BD  66C1E802          shr eax,0x2
+000075C1  83E103            and cx,byte +0x3
+000075C4  6603C2            add eax,edx
+000075C7  5A                pop dx
+000075C8  5E                pop si
+000075C9  FFD6              call si
+000075CB  0AE4              or ah,ah
+000075CD  740B              jz 0x75da
+000075CF  8E4600            mov es,[bp+0x0]
+000075D2  8B7606            mov si,[bp+0x6]
+000075D5  26C6440200        mov byte [es:si+0x2],0x0
+000075DA  665A              pop edx
+000075DC  5B                pop bx
+000075DD  50                push ax
+000075DE  6658              pop eax
+000075E0  5E                pop si
+000075E1  C3                ret
+000075E2  32E4              xor ah,ah
+000075E4  C3                ret
+000075E5  B401              mov ah,0x1
+000075E7  1E                push ds
+000075E8  8E4600            mov es,[bp+0x0]
+000075EB  8B7E06            mov di,[bp+0x6]
+000075EE  268B0D            mov cx,[es:di]
+000075F1  83F91A            cmp cx,byte +0x1a
+000075F4  0F828B00          jc near 0x7683
+000075F8  57                push di
+000075F9  83C702            add di,byte +0x2
+000075FC  83E902            sub cx,byte +0x2
+000075FF  32C0              xor al,al
+00007601  F3AA              rep stosb
+00007603  5F                pop di
+00007604  B80100            mov ax,0x1
+00007607  26894502          mov [es:di+0x2],ax
+0000760B  6480783104        cmp byte [fs:bx+si+0x31],0x4
+00007610  7420              jz 0x7632
+00007612  6650              push eax
+00007614  66B8FFFF1F00      mov eax,0x1fffff
+0000761A  6626894510        mov [es:di+0x10],eax
+0000761F  6633C0            xor eax,eax
+00007622  6626894514        mov [es:di+0x14],eax
+00007627  6658              pop eax
+00007629  B80008            mov ax,0x800
+0000762C  26894518          mov [es:di+0x18],ax
+00007630  EB1F              jmp short 0x7651
+00007632  B80002            mov ax,0x200
+00007635  26894518          mov [es:di+0x18],ax
+00007639  648A4046          mov al,[fs:bx+si+0x46]
+0000763D  648A4852          mov cl,[fs:bx+si+0x52]
+00007641  F6E1              mul cl
+00007643  648B4844          mov cx,[fs:bx+si+0x44]
+00007647  F7E1              mul cx
+00007649  26894510          mov [es:di+0x10],ax
+0000764D  26895512          mov [es:di+0x12],dx
+00007651  26833D1E          cmp word [es:di],byte +0x1e
+00007655  722A              jc 0x7681
+00007657  64837C1800        cmp word [fs:si+0x18],byte +0x0
+0000765C  740D              jz 0x766b
+0000765E  6626834D1AFF      or dword [es:di+0x1a],byte -0x1
+00007664  26C7051A00        mov word [es:di],0x1a
+00007669  EB16              jmp short 0x7681
+0000766B  26C7051E00        mov word [es:di],0x1e
+00007670  8CE0              mov ax,fs
+00007672  2689451C          mov [es:di+0x1c],ax
+00007676  8BC6              mov ax,si
+00007678  03C3              add ax,bx
+0000767A  83C054            add ax,byte +0x54
+0000767D  2689451A          mov [es:di+0x1a],ax
+00007681  32E4              xor ah,ah
+00007683  1F                pop ds
+00007684  C3                ret
+00007685  E80100            call 0x7689
+00007688  CB                retf
+00007689  1E                push ds
+0000768A  E8441B            call 0x91d1
+0000768D  733D              jnc 0x76cc
+0000768F  8B36C400          mov si,[0xc4]
+00007693  0BF6              or si,si
+00007695  7435              jz 0x76cc
+00007697  E8FBF4            call 0x6b95
+0000769A  7230              jc 0x76cc
+0000769C  FC                cld
+0000769D  83EC14            sub sp,byte +0x14
+000076A0  8BFC              mov di,sp
+000076A2  16                push ss
+000076A3  07                pop es
+000076A4  83C630            add si,byte +0x30
+000076A7  8E1E0E00          mov ds,[0xe]
+000076AB  B90A00            mov cx,0xa
+000076AE  F3A5              rep movsw
+000076B0  16                push ss
+000076B1  1F                pop ds
+000076B2  8BF4              mov si,sp
+000076B4  B8004C            mov ax,0x4c00
+000076B7  60                pusha
+000076B8  06                push es
+000076B9  1E                push ds
+000076BA  8BEC              mov bp,sp
+000076BC  658E1E433E        mov ds,[gs:0x3e43]
+000076C1  E87FF9            call 0x7043
+000076C4  8BE5              mov sp,bp
+000076C6  1F                pop ds
+000076C7  07                pop es
+000076C8  61                popa
+000076C9  83C414            add sp,byte +0x14
+000076CC  1F                pop ds
+000076CD  C3                ret
+000076CE  E80100            call 0x76d2
+000076D1  CB                retf
+000076D2  E856D0            call 0x472b
+000076D5  06                push es
+000076D6  1E                push ds
+000076D7  6660              pushad
+000076D9  668BEC            mov ebp,esp
+000076DC  6A0A              push byte +0xa
+000076DE  83EC0C            sub sp,byte +0xc
+000076E1  16                push ss
+000076E2  07                pop es
+000076E3  8BFC              mov di,sp
+000076E5  8BF4              mov si,sp
+000076E7  B90600            mov cx,0x6
+000076EA  33C0              xor ax,ax
+000076EC  F3AB              rep stosw
+000076EE  26C60428          mov byte [es:si],0x28
+000076F2  668B461C          mov eax,[bp+0x1c]
+000076F6  86E0              xchg ah,al
+000076F8  66C1C010          rol eax,0x10
+000076FC  86E0              xchg ah,al
+000076FE  6626894402        mov [es:si+0x2],eax
+00007703  8BC3              mov ax,bx
+00007705  668B4E18          mov ecx,[bp+0x18]
+00007709  03C1              add ax,cx
+0000770B  A90300            test ax,0x3
+0000770E  7403              jz 0x7713
+00007710  83C004            add ax,byte +0x4
+00007713  C1E802            shr ax,0x2
+00007716  86C4              xchg al,ah
+00007718  26894407          mov [es:si+0x7],ax
+0000771C  E8E701            call 0x7906
+0000771F  7412              jz 0x7733
+00007721  8B7E00            mov di,[bp+0x0]
+00007724  8B16C600          mov dx,[0xc6]
+00007728  80C207            add dl,0x7
+0000772B  EC                in al,dx
+0000772C  C646FFFF          mov byte [bp-0x1],0xff
+00007730  E9E000            jmp 0x7813
+00007733  8E4622            mov es,[bp+0x22]
+00007736  8B7E00            mov di,[bp+0x0]
+00007739  660FB7DB          movzx ebx,bx
+0000773D  66C1E308          shl ebx,0x8
+00007741  660FB7C9          movzx ecx,cx
+00007745  66C1E108          shl ecx,0x8
+00007749  8B16C600          mov dx,[0xc6]
+0000774D  660FB7FF          movzx edi,di
+00007751  E89ACB            call 0x42ee
+00007754  0F85BB00          jnz near 0x7813
+00007758  80C207            add dl,0x7
+0000775B  EC                in al,dx
+0000775C  A808              test al,0x8
+0000775E  7460              jz 0x77c0
+00007760  80EA02            sub dl,0x2
+00007763  EC                in al,dx
+00007764  8AE0              mov ah,al
+00007766  FECA              dec dl
+00007768  EC                in al,dx
+00007769  80EA04            sub dl,0x4
+0000776C  6653              push ebx
+0000776E  8BD8              mov bx,ax
+00007770  D1EB              shr bx,1
+00007772  0BC9              or cx,cx
+00007774  740E              jz 0x7784
+00007776  ED                in ax,dx
+00007777  4B                dec bx
+00007778  7404              jz 0x777e
+0000777A  E2FA              loop 0x7776
+0000777C  EB06              jmp short 0x7784
+0000777E  665B              pop ebx
+00007780  6649              dec ecx
+00007782  EBCD              jmp short 0x7751
+00007784  6659              pop ecx
+00007786  67E31B            jecxz 0x77a4
+00007789  8CC0              mov ax,es
+0000778B  66C1E004          shl eax,0x4
+0000778F  6603C7            add eax,edi
+00007792  8BF8              mov di,ax
+00007794  83E70F            and di,byte +0xf
+00007797  66C1E804          shr eax,0x4
+0000779B  8EC0              mov es,ax
+0000779D  6D                insw
+0000779E  4B                dec bx
+0000779F  7410              jz 0x77b1
+000077A1  67E2F9            loop 0x779d,ecx
+000077A4  8BCB              mov cx,bx
+000077A6  ED                in ax,dx
+000077A7  E2FD              loop 0x77a6
+000077A9  6633C9            xor ecx,ecx
+000077AC  6633DB            xor ebx,ebx
+000077AF  EBA0              jmp short 0x7751
+000077B1  6633DB            xor ebx,ebx
+000077B4  6649              dec ecx
+000077B6  7499              jz 0x7751
+000077B8  668BD9            mov ebx,ecx
+000077BB  6633C9            xor ecx,ecx
+000077BE  EB91              jmp short 0x7751
+000077C0  C646FF00          mov byte [bp-0x1],0x0
+000077C4  A801              test al,0x1
+000077C6  744B              jz 0x7813
+000077C8  83EA06            sub dx,byte +0x6
+000077CB  EC                in al,dx
+000077CC  B300              mov bl,0x0
+000077CE  E84C02            call 0x7a1d
+000077D1  3D0401            cmp ax,0x104
+000077D4  7503              jnz 0x77d9
+000077D6  FE46FE            inc byte [bp-0x2]
+000077D9  83F83A            cmp ax,byte +0x3a
+000077DC  7504              jnz 0x77e2
+000077DE  C646FF31          mov byte [bp-0x1],0x31
+000077E2  83F828            cmp ax,byte +0x28
+000077E5  7506              jnz 0x77ed
+000077E7  C646FF06          mov byte [bp-0x1],0x6
+000077EB  EB26              jmp short 0x7813
+000077ED  B300              mov bl,0x0
+000077EF  E82B02            call 0x7a1d
+000077F2  0BC0              or ax,ax
+000077F4  751D              jnz 0x7813
+000077F6  668B461C          mov eax,[bp+0x1c]
+000077FA  668B5E10          mov ebx,[bp+0x10]
+000077FE  668B4E18          mov ecx,[bp+0x18]
+00007802  FE4EFE            dec byte [bp-0x2]
+00007805  0F85D8FE          jnz near 0x76e1
+00007809  807EFF00          cmp byte [bp-0x1],0x0
+0000780D  7504              jnz 0x7813
+0000780F  C646FF80          mov byte [bp-0x1],0x80
+00007813  8A66FF            mov ah,[bp-0x1]
+00007816  88661D            mov [bp+0x1d],ah
+00007819  0AE4              or ah,ah
+0000781B  668BE5            mov esp,ebp
+0000781E  6661              popad
+00007820  1F                pop ds
+00007821  07                pop es
+00007822  E83ECF            call 0x4763
+00007825  C3                ret
+00007826  52                push dx
+00007827  E88D00            call 0x78b7
+0000782A  84C0              test al,al
+0000782C  7413              jz 0x7841
+0000782E  3C02              cmp al,0x2
+00007830  741D              jz 0x784f
+00007832  B401              mov ah,0x1
+00007834  771B              ja 0x7851
+00007836  80EE01            sub dh,0x1
+00007839  7311              jnc 0x784c
+0000783B  B4B0              mov ah,0xb0
+0000783D  B600              mov dh,0x0
+0000783F  EB10              jmp short 0x7851
+00007841  80C601            add dh,0x1
+00007844  7306              jnc 0x784c
+00007846  B4B4              mov ah,0xb4
+00007848  B6FF              mov dh,0xff
+0000784A  EB05              jmp short 0x7851
+0000784C  E86D00            call 0x78bc
+0000784F  B400              mov ah,0x0
+00007851  84F6              test dh,dh
+00007853  0F95C0            setnz al
+00007856  5A                pop dx
+00007857  C3                ret
+00007858  84C0              test al,al
+0000785A  B401              mov ah,0x1
+0000785C  7558              jnz 0x78b6
+0000785E  6660              pushad
+00007860  E85400            call 0x78b7
+00007863  84F6              test dh,dh
+00007865  B4B1              mov ah,0xb1
+00007867  7506              jnz 0x786f
+00007869  B452              mov ah,0x52
+0000786B  9C                pushf
+0000786C  CD15              int 0x15
+0000786E  9D                popf
+0000786F  8BEC              mov bp,sp
+00007871  88661D            mov [bp+0x1d],ah
+00007874  6661              popad
+00007876  80FC86            cmp ah,0x86
+00007879  7407              jz 0x7882
+0000787B  84E4              test ah,ah
+0000787D  7537              jnz 0x78b6
+0000787F  B90A00            mov cx,0xa
+00007882  51                push cx
+00007883  B402              mov ah,0x2
+00007885  E83900            call 0x78c1
+00007888  59                pop cx
+00007889  7429              jz 0x78b4
+0000788B  B0FA              mov al,0xfa
+0000788D  9A22EF00F0        call 0xf000:0xef22
+00007892  B301              mov bl,0x1
+00007894  E88601            call 0x7a1d
+00007897  7516              jnz 0x78af
+00007899  83F800            cmp ax,byte +0x0
+0000789C  7416              jz 0x78b4
+0000789E  83F828            cmp ax,byte +0x28
+000078A1  74E8              jz 0x788b
+000078A3  83F829            cmp ax,byte +0x29
+000078A6  74E3              jz 0x788b
+000078A8  3D0401            cmp ax,0x104
+000078AB  74DE              jz 0x788b
+000078AD  E2D3              loop 0x7882
+000078AF  F9                stc
+000078B0  B4FF              mov ah,0xff
+000078B2  EB02              jmp short 0x78b6
+000078B4  33C0              xor ax,ax
+000078B6  C3                ret
+000078B7  648A741A          mov dh,[fs:si+0x1a]
+000078BB  C3                ret
+000078BC  6488741A          mov [fs:si+0x1a],dh
+000078C0  C3                ret
+000078C1  06                push es
+000078C2  56                push si
+000078C3  16                push ss
+000078C4  07                pop es
+000078C5  83EC0C            sub sp,byte +0xc
+000078C8  8BFC              mov di,sp
+000078CA  8BF4              mov si,sp
+000078CC  50                push ax
+000078CD  B90600            mov cx,0x6
+000078D0  33C0              xor ax,ax
+000078D2  F3AB              rep stosw
+000078D4  58                pop ax
+000078D5  6626C7041B000000  mov dword [es:si],0x1b
+000078DD  26886404          mov [es:si+0x4],ah
+000078E1  B00C              mov al,0xc
+000078E3  E82000            call 0x7906
+000078E6  9F                lahf
+000078E7  83C40C            add sp,byte +0xc
+000078EA  9E                sahf
+000078EB  5E                pop si
+000078EC  07                pop es
+000078ED  C3                ret
+000078EE  E8E100            call 0x79d2
+000078F1  E87F01            call 0x7a73
+000078F4  810ED0000001      or word [0xd0],0x100
+000078FA  E8C501            call 0x7ac2
+000078FD  E8F5CC            call 0x45f5
+00007900  C3                ret
+00007901  C3                ret
+00007902  E80100            call 0x7906
+00007905  CB                retf
+00007906  FB                sti
+00007907  60                pusha
+00007908  E8DFCB            call 0x44ea
+0000790B  B80088            mov ax,0x8800
+0000790E  E85BCB            call 0x446c
+00007911  754D              jnz 0x7960
+00007913  33C0              xor ax,ax
+00007915  48                dec ax
+00007916  4A                dec dx
+00007917  EE                out dx,al
+00007918  4A                dec dx
+00007919  EE                out dx,al
+0000791A  83EA03            sub dx,byte +0x3
+0000791D  33C0              xor ax,ax
+0000791F  EE                out dx,al
+00007920  C6068E0000        mov byte [0x8e],0x0
+00007925  83C206            add dx,byte +0x6
+00007928  B0A0              mov al,0xa0
+0000792A  EE                out dx,al
+0000792B  F706D0000001      test word [0xd0],0x100
+00007931  740A              jz 0x793d
+00007933  B80888            mov ax,0x8808
+00007936  E833CB            call 0x446c
+00007939  7525              jnz 0x7960
+0000793B  EB05              jmp short 0x7942
+0000793D  E87602            call 0x7bb6
+00007940  751E              jnz 0x7960
+00007942  EC                in al,dx
+00007943  3408              xor al,0x8
+00007945  2408              and al,0x8
+00007947  7517              jnz 0x7960
+00007949  83EA05            sub dx,byte +0x5
+0000794C  EC                in al,dx
+0000794D  A801              test al,0x1
+0000794F  740F              jz 0x7960
+00007951  4A                dec dx
+00007952  4A                dec dx
+00007953  B90600            mov cx,0x6
+00007956  882E8E00          mov [0x8e],ch
+0000795A  FC                cld
+0000795B  F3266F            es rep outsw
+0000795E  32C0              xor al,al
+00007960  61                popa
+00007961  C3                ret
+00007962  E80100            call 0x7966
+00007965  CB                retf
+00007966  60                pusha
+00007967  06                push es
+00007968  E84B02            call 0x7bb6
+0000796B  752A              jnz 0x7997
+0000796D  E85202            call 0x7bc2
+00007970  7508              jnz 0x797a
+00007972  83EA06            sub dx,byte +0x6
+00007975  EC                in al,dx
+00007976  0C01              or al,0x1
+00007978  EB1D              jmp short 0x7997
+0000797A  83EA02            sub dx,byte +0x2
+0000797D  EC                in al,dx
+0000797E  8AE0              mov ah,al
+00007980  4A                dec dx
+00007981  EC                in al,dx
+00007982  D1E8              shr ax,1
+00007984  91                xchg ax,cx
+00007985  83EA04            sub dx,byte +0x4
+00007988  8BFD              mov di,bp
+0000798A  16                push ss
+0000798B  07                pop es
+0000798C  FC                cld
+0000798D  F36D              rep insw
+0000798F  E82402            call 0x7bb6
+00007992  7503              jnz 0x7997
+00007994  E82B02            call 0x7bc2
+00007997  07                pop es
+00007998  61                popa
+00007999  C3                ret
+0000799A  60                pusha
+0000799B  E81802            call 0x7bb6
+0000799E  752C              jnz 0x79cc
+000079A0  E81F02            call 0x7bc2
+000079A3  7508              jnz 0x79ad
+000079A5  83EA06            sub dx,byte +0x6
+000079A8  EC                in al,dx
+000079A9  0C01              or al,0x1
+000079AB  EB1F              jmp short 0x79cc
+000079AD  83EA02            sub dx,byte +0x2
+000079B0  EC                in al,dx
+000079B1  8AE0              mov ah,al
+000079B3  4A                dec dx
+000079B4  EC                in al,dx
+000079B5  D1E8              shr ax,1
+000079B7  91                xchg ax,cx
+000079B8  83EA04            sub dx,byte +0x4
+000079BB  8BF5              mov si,bp
+000079BD  1E                push ds
+000079BE  16                push ss
+000079BF  1F                pop ds
+000079C0  FC                cld
+000079C1  F36F              rep outsw
+000079C3  1F                pop ds
+000079C4  E8EF01            call 0x7bb6
+000079C7  7503              jnz 0x79cc
+000079C9  E8F601            call 0x7bc2
+000079CC  61                popa
+000079CD  C3                ret
+000079CE  E80100            call 0x79d2
+000079D1  CB                retf
+000079D2  C6068E0000        mov byte [0x8e],0x0
+000079D7  E810CB            call 0x44ea
+000079DA  33C0              xor ax,ax
+000079DC  4A                dec dx
+000079DD  EE                out dx,al
+000079DE  4A                dec dx
+000079DF  EE                out dx,al
+000079E0  83EA03            sub dx,byte +0x3
+000079E3  EE                out dx,al
+000079E4  83C206            add dx,byte +0x6
+000079E7  B008              mov al,0x8
+000079E9  EE                out dx,al
+000079EA  B88080            mov ax,0x8080
+000079ED  E87CCA            call 0x446c
+000079F0  E88DCA            call 0x4480
+000079F3  7513              jnz 0x7a08
+000079F5  BBFFFF            mov bx,0xffff
+000079F8  B91027            mov cx,0x2710
+000079FB  BE8E00            mov si,0x8e
+000079FE  9A929600F0        call 0xf000:0x9692
+00007A03  32C0              xor al,al
+00007A05  A28E00            mov [0x8e],al
+00007A08  C3                ret
+00007A09  5D                pop bp
+00007A0A  75FE              jnz 0x7a0a
+00007A0C  E603              out 0x3,al
+00007A0E  0000              add [bx+si],al
+00007A10  0012              add [bp+si],dl
+00007A12  0000              add [bx+si],al
+00007A14  0000              add [bx+si],al
+00007A16  0000              add [bx+si],al
+00007A18  00E8              add al,ch
+00007A1A  0100              add [bx+si],ax
+00007A1C  CB                retf
+00007A1D  56                push si
+00007A1E  06                push es
+00007A1F  33C0              xor ax,ax
+00007A21  55                push bp
+00007A22  83EC14            sub sp,byte +0x14
+00007A25  8BEC              mov bp,sp
+00007A27  2EC4365975        les si,[cs:0x7559]
+00007A2C  E8D7FE            call 0x7906
+00007A2F  7505              jnz 0x7a36
+00007A31  E832FF            call 0x7966
+00007A34  7409              jz 0x7a3f
+00007A36  83C414            add sp,byte +0x14
+00007A39  5D                pop bp
+00007A3A  80CCFF            or ah,0xff
+00007A3D  EB2D              jmp short 0x7a6c
+00007A3F  F6C301            test bl,0x1
+00007A42  7517              jnz 0x7a5b
+00007A44  837E0C00          cmp word [bp+0xc],byte +0x0
+00007A48  7417              jz 0x7a61
+00007A4A  83F83A            cmp ax,byte +0x3a
+00007A4D  74E7              jz 0x7a36
+00007A4F  0BC0              or ax,ax
+00007A51  75D4              jnz 0x7a27
+00007A53  8B460C            mov ax,[bp+0xc]
+00007A56  8A7E02            mov bh,[bp+0x2]
+00007A59  EBCC              jmp short 0x7a27
+00007A5B  8B460C            mov ax,[bp+0xc]
+00007A5E  8A7E02            mov bh,[bp+0x2]
+00007A61  86DF              xchg bl,bh
+00007A63  80E30F            and bl,0xf
+00007A66  83C414            add sp,byte +0x14
+00007A69  5D                pop bp
+00007A6A  33F6              xor si,si
+00007A6C  07                pop es
+00007A6D  5E                pop si
+00007A6E  C3                ret
+00007A6F  E80100            call 0x7a73
+00007A72  CB                retf
+00007A73  E80ACA            call 0x4480
+00007A76  7538              jnz 0x7ab0
+00007A78  C6068E0000        mov byte [0x8e],0x0
+00007A7D  E86ACA            call 0x44ea
+00007A80  33C0              xor ax,ax
+00007A82  4A                dec dx
+00007A83  EE                out dx,al
+00007A84  4A                dec dx
+00007A85  EE                out dx,al
+00007A86  83EA03            sub dx,byte +0x3
+00007A89  EE                out dx,al
+00007A8A  83C206            add dx,byte +0x6
+00007A8D  B0A1              mov al,0xa1
+00007A8F  EE                out dx,al
+00007A90  E82301            call 0x7bb6
+00007A93  751B              jnz 0x7ab0
+00007A95  83EA07            sub dx,byte +0x7
+00007A98  ED                in ax,dx
+00007A99  8126D000FFFE      and word [0xd0],0xfeff
+00007A9F  A92000            test ax,0x20
+00007AA2  7506              jnz 0x7aaa
+00007AA4  810ED0000001      or word [0xd0],0x100
+00007AAA  B9FF00            mov cx,0xff
+00007AAD  ED                in ax,dx
+00007AAE  E2FD              loop 0x7aad
+00007AB0  C6068E0000        mov byte [0x8e],0x0
+00007AB5  C3                ret
+00007AB6  0000              add [bx+si],al
+00007AB8  0000              add [bx+si],al
+00007ABA  0000              add [bx+si],al
+00007ABC  0000              add [bx+si],al
+00007ABE  0000              add [bx+si],al
+00007AC0  0000              add [bx+si],al
+00007AC2  52                push dx
+00007AC3  56                push si
+00007AC4  06                push es
+00007AC5  55                push bp
+00007AC6  33C0              xor ax,ax
+00007AC8  50                push ax
+00007AC9  8BEC              mov bp,sp
+00007ACB  0E                push cs
+00007ACC  07                pop es
+00007ACD  894600            mov [bp+0x0],ax
+00007AD0  BE0676            mov si,0x7606
+00007AD3  E830FE            call 0x7906
+00007AD6  E8DD00            call 0x7bb6
+00007AD9  7529              jnz 0x7b04
+00007ADB  E8CD00            call 0x7bab
+00007ADE  7504              jnz 0x7ae4
+00007AE0  33C0              xor ax,ax
+00007AE2  EB22              jmp short 0x7b06
+00007AE4  52                push dx
+00007AE5  83EA06            sub dx,byte +0x6
+00007AE8  EC                in al,dx
+00007AE9  B301              mov bl,0x1
+00007AEB  E82FFF            call 0x7a1d
+00007AEE  5A                pop dx
+00007AEF  3D0401            cmp ax,0x104
+00007AF2  74D9              jz 0x7acd
+00007AF4  83F829            cmp ax,byte +0x29
+00007AF7  74D4              jz 0x7acd
+00007AF9  83F828            cmp ax,byte +0x28
+00007AFC  7506              jnz 0x7b04
+00007AFE  837E0029          cmp word [bp+0x0],byte +0x29
+00007B02  74C9              jz 0x7acd
+00007B04  0BC0              or ax,ax
+00007B06  5D                pop bp
+00007B07  5D                pop bp
+00007B08  07                pop es
+00007B09  5E                pop si
+00007B0A  5A                pop dx
+00007B0B  C3                ret
+00007B0C  1200              adc al,[bx+si]
+00007B0E  0000              add [bx+si],al
+00007B10  1200              adc al,[bx+si]
+00007B12  0000              add [bx+si],al
+00007B14  0000              add [bx+si],al
+00007B16  0000              add [bx+si],al
+00007B18  56                push si
+00007B19  55                push bp
+00007B1A  06                push es
+00007B1B  52                push dx
+00007B1C  0E                push cs
+00007B1D  07                pop es
+00007B1E  BE5C76            mov si,0x765c
+00007B21  E8E2FD            call 0x7906
+00007B24  7531              jnz 0x7b57
+00007B26  E88D00            call 0x7bb6
+00007B29  752C              jnz 0x7b57
+00007B2B  8B16C600          mov dx,[0xc6]
+00007B2F  83C207            add dx,byte +0x7
+00007B32  EC                in al,dx
+00007B33  A808              test al,0x8
+00007B35  7508              jnz 0x7b3f
+00007B37  83EA06            sub dx,byte +0x6
+00007B3A  EC                in al,dx
+00007B3B  0C01              or al,0x1
+00007B3D  EB18              jmp short 0x7b57
+00007B3F  83EA02            sub dx,byte +0x2
+00007B42  EC                in al,dx
+00007B43  8AE0              mov ah,al
+00007B45  4A                dec dx
+00007B46  EC                in al,dx
+00007B47  D1E8              shr ax,1
+00007B49  48                dec ax
+00007B4A  91                xchg ax,cx
+00007B4B  83EA04            sub dx,byte +0x4
+00007B4E  ED                in ax,dx
+00007B4F  241F              and al,0x1f
+00007B51  50                push ax
+00007B52  ED                in ax,dx
+00007B53  E2FD              loop 0x7b52
+00007B55  58                pop ax
+00007B56  B2F9              mov dl,0xf9
+00007B58  5A                pop dx
+00007B59  07                pop es
+00007B5A  5D                pop bp
+00007B5B  5E                pop si
+00007B5C  C3                ret
+00007B5D  B176              mov cl,0x76
+00007B5F  FE                db 0xFE
+00007B60  E625              out 0x25,al
+00007B62  0000              add [bx+si],al
+00007B64  0000              add [bx+si],al
+00007B66  0000              add [bx+si],al
+00007B68  0008              add [bx+si],cl
+00007B6A  0000              add [bx+si],al
+00007B6C  005655            add [bp+0x55],dl
+00007B6F  83EC08            sub sp,byte +0x8
+00007B72  8BEC              mov bp,sp
+00007B74  06                push es
+00007B75  57                push di
+00007B76  684000            push word 0x40
+00007B79  1F                pop ds
+00007B7A  2EC436AD76        les si,[cs:0x76ad]
+00007B7F  E884FD            call 0x7906
+00007B82  7505              jnz 0x7b89
+00007B84  E8DFFD            call 0x7966
+00007B87  740A              jz 0x7b93
+00007B89  5F                pop di
+00007B8A  07                pop es
+00007B8B  83C408            add sp,byte +0x8
+00007B8E  80CCFF            or ah,0xff
+00007B91  EB15              jmp short 0x7ba8
+00007B93  5F                pop di
+00007B94  07                pop es
+00007B95  B90400            mov cx,0x4
+00007B98  8B4600            mov ax,[bp+0x0]
+00007B9B  AB                stosw
+00007B9C  83C502            add bp,byte +0x2
+00007B9F  E2F7              loop 0x7b98
+00007BA1  83C408            add sp,byte +0x8
+00007BA4  B400              mov ah,0x0
+00007BA6  0AE4              or ah,ah
+00007BA8  5D                pop bp
+00007BA9  5E                pop si
+00007BAA  C3                ret
+00007BAB  8B16C600          mov dx,[0xc6]
+00007BAF  83C207            add dx,byte +0x7
+00007BB2  EC                in al,dx
+00007BB3  A801              test al,0x1
+00007BB5  C3                ret
+00007BB6  684FC3            push word 0xc34f
+00007BB9  E83EC7            call 0x42fa
+00007BBC  83C402            add sp,byte +0x2
+00007BBF  0AE4              or ah,ah
+00007BC1  C3                ret
+00007BC2  8B16C600          mov dx,[0xc6]
+00007BC6  83C207            add dx,byte +0x7
+00007BC9  EC                in al,dx
+00007BCA  A808              test al,0x8
+00007BCC  C3                ret
+00007BCD  E802FE            call 0x79d2
+00007BD0  750D              jnz 0x7bdf
+00007BD2  B00A              mov al,0xa
+00007BD4  9A8E9600F0        call 0xf000:0x968e
+00007BD9  E8E6FE            call 0x7ac2
+00007BDC  E816CA            call 0x45f5
+00007BDF  C3                ret
+00007BE0  98                cbw
+00007BE1  66243A            o32 and al,0x3a
+00007BE4  FD                std
+00007BE5  771D              ja 0x7c04
+00007BE7  783D              js 0x7c26
+00007BE9  785D              js 0x7c48
+00007BEB  78CF              js 0x7bbc
+00007BED  77CF              ja 0x7bbe
+00007BEF  7787              ja 0x7b78
+00007BF1  78CF              js 0x7bc2
+00007BF3  77CF              ja 0x7bc4
+00007BF5  77CF              ja 0x7bc6
+00007BF7  77CF              ja 0x7bc8
+00007BF9  77CF              ja 0x7bca
+00007BFB  77CF              ja 0x7bcc
+00007BFD  77CF              ja 0x7bce
+00007BFF  77CF              ja 0x7bd0
+00007C01  77CF              ja 0x7bd2
+00007C03  77CF              ja 0x7bd4
+00007C05  77CF              ja 0x7bd6
+00007C07  77CF              ja 0x7bd8
+00007C09  77C8              ja 0x7bd3
+00007C0B  78DB              js 0x7be8
+00007C0D  78EC              js 0x7bfb
+00007C0F  78ED              js 0x7bfe
+00007C11  78CF              js 0x7be2
+00007C13  77CF              ja 0x7be4
+00007C15  77CF              ja 0x7be6
+00007C17  77CF              ja 0x7be8
+00007C19  77CF              ja 0x7bea
+00007C1B  77CF              ja 0x7bec
+00007C1D  77CF              ja 0x7bee
+00007C1F  7745              ja 0x7c66
+00007C21  7981              jns 0x7ba4
+00007C23  799B              jns 0x7bc0
+00007C25  79B3              jns 0x7bda
+00007C27  79CB              jns 0x7bf4
+00007C29  79CF              jns 0x7bfa
+00007C2B  77CF              ja 0x7bfc
+00007C2D  77CF              ja 0x7bfe
+00007C2F  77E3              ja 0x7c14
+00007C31  7907              jns 0x7c3a
+00007C33  61                popa
+00007C34  F6C280            test dl,0x80
+00007C37  7508              jnz 0x7c41
+00007C39  E89012            call 0x8ecc
+00007C3C  7503              jnz 0x7c41
+00007C3E  E9AFC1            jmp 0x3df0
+00007C41  0AE4              or ah,ah
+00007C43  7408              jz 0x7c4d
+00007C45  3A5605            cmp dl,[bp+0x5]
+00007C48  7403              jz 0x7c4d
+00007C4A  E984C1            jmp 0x3dd1
+00007C4D  FB                sti
+00007C4E  60                pusha
+00007C4F  06                push es
+00007C50  1E                push ds
+00007C51  8BEC              mov bp,sp
+00007C53  6650              push eax
+00007C55  684000            push word 0x40
+00007C58  1F                pop ds
+00007C59  BF3077            mov di,0x7730
+00007C5C  80FC21            cmp ah,0x21
+00007C5F  760B              jna 0x7c6c
+00007C61  80EC41            sub ah,0x41
+00007C64  80FC08            cmp ah,0x8
+00007C67  7716              ja 0x7c7f
+00007C69  BF7277            mov di,0x7772
+00007C6C  E8B0C8            call 0x451f
+00007C6F  8AC4              mov al,ah
+00007C71  32E4              xor ah,ah
+00007C73  D1E0              shl ax,1
+00007C75  03F8              add di,ax
+00007C77  8B4612            mov ax,[bp+0x12]
+00007C7A  2EFF15            call near [cs:di]
+00007C7D  EB03              jmp short 0x7c82
+00007C7F  B80001            mov ax,0x100
+00007C82  807E1341          cmp byte [bp+0x13],0x41
+00007C86  7507              jnz 0x7c8f
+00007C88  817E0C55AA        cmp word [bp+0xc],0xaa55
+00007C8D  7404              jz 0x7c93
+00007C8F  807E1315          cmp byte [bp+0x13],0x15
+00007C93  886613            mov [bp+0x13],ah
+00007C96  740A              jz 0x7ca2
+00007C98  88267400          mov [0x74],ah
+00007C9C  80FC01            cmp ah,0x1
+00007C9F  F5                cmc
+00007CA0  EB01              jmp short 0x7ca3
+00007CA2  F8                clc
+00007CA3  6658              pop eax
+00007CA5  8BE5              mov sp,bp
+00007CA7  1F                pop ds
+00007CA8  07                pop es
+00007CA9  61                popa
+00007CAA  E9ADC1            jmp 0x3e5a
+00007CAD  E812FE            call 0x7ac2
+00007CB0  7510              jnz 0x7cc2
+00007CB2  E80703            call 0x7fbc
+00007CB5  750B              jnz 0x7cc2
+00007CB7  E8A9ED            call 0x6a63
+00007CBA  E85D02            call 0x7f1a
+00007CBD  E83F03            call 0x7fff
+00007CC0  7405              jz 0x7cc7
+00007CC2  E8C305            call 0x8288
+00007CC5  EB05              jmp short 0x7ccc
+00007CC7  32E4              xor ah,ah
+00007CC9  8A4612            mov al,[bp+0x12]
+00007CCC  C3                ret
+00007CCD  E8F2FD            call 0x7ac2
+00007CD0  7510              jnz 0x7ce2
+00007CD2  E8E702            call 0x7fbc
+00007CD5  750B              jnz 0x7ce2
+00007CD7  E889ED            call 0x6a63
+00007CDA  E83D02            call 0x7f1a
+00007CDD  E8A903            call 0x8089
+00007CE0  7405              jz 0x7ce7
+00007CE2  E8A305            call 0x8288
+00007CE5  EB05              jmp short 0x7cec
+00007CE7  32E4              xor ah,ah
+00007CE9  8A4612            mov al,[bp+0x12]
+00007CEC  C3                ret
+00007CED  E8D2FD            call 0x7ac2
+00007CF0  7510              jnz 0x7d02
+00007CF2  E8C702            call 0x7fbc
+00007CF5  750B              jnz 0x7d02
+00007CF7  E869ED            call 0x6a63
+00007CFA  E81D02            call 0x7f1a
+00007CFD  E84904            call 0x8149
+00007D00  7405              jz 0x7d07
+00007D02  E88305            call 0x8288
+00007D05  EB05              jmp short 0x7d0c
+00007D07  32E4              xor ah,ah
+00007D09  8A4612            mov al,[bp+0x12]
+00007D0C  C3                ret
+00007D0D  E8B2FD            call 0x7ac2
+00007D10  7521              jnz 0x7d33
+00007D12  E8A702            call 0x7fbc
+00007D15  751C              jnz 0x7d33
+00007D17  E84A02            call 0x7f64
+00007D1A  7517              jnz 0x7d33
+00007D1C  E81402            call 0x7f33
+00007D1F  80FB10            cmp bl,0x10
+00007D22  740B              jz 0x7d2f
+00007D24  8A4611            mov al,[bp+0x11]
+00007D27  8A660F            mov ah,[bp+0xf]
+00007D2A  E84004            call 0x816d
+00007D2D  7504              jnz 0x7d33
+00007D2F  32E4              xor ah,ah
+00007D31  EB03              jmp short 0x7d36
+00007D33  E85205            call 0x8288
+00007D36  C3                ret
+00007D37  E88911            call 0x8ec3
+00007D3A  741D              jz 0x7d59
+00007D3C  B550              mov ch,0x50
+00007D3E  FECD              dec ch
+00007D40  B112              mov cl,0x12
+00007D42  B602              mov dh,0x2
+00007D44  C6460C10          mov byte [bp+0xc],0x10
+00007D48  E8DB01            call 0x7f26
+00007D4B  8A161000          mov dl,[0x10]
+00007D4F  80E2C0            and dl,0xc0
+00007D52  C0C202            rol dl,0x2
+00007D55  FEC2              inc dl
+00007D57  EB14              jmp short 0x7d6d
+00007D59  E866FD            call 0x7ac2
+00007D5C  E85D02            call 0x7fbc
+00007D5F  49                dec cx
+00007D60  8AF3              mov dh,bl
+00007D62  C0E506            shl ch,0x6
+00007D65  86CD              xchg cl,ch
+00007D67  0ACF              or cl,bh
+00007D69  8A167500          mov dl,[0x75]
+00007D6D  894E10            mov [bp+0x10],cx
+00007D70  FECE              dec dh
+00007D72  89560E            mov [bp+0xe],dx
+00007D75  32E4              xor ah,ah
+00007D77  C3                ret
+00007D78  E84811            call 0x8ec3
+00007D7B  7404              jz 0x7d81
+00007D7D  B402              mov ah,0x2
+00007D7F  EB09              jmp short 0x7d8a
+00007D81  8A5619            mov dl,[bp+0x19]
+00007D84  80E27F            and dl,0x7f
+00007D87  E852C3            call 0x40dc
+00007D8A  C3                ret
+00007D8B  E834FD            call 0x7ac2
+00007D8E  7509              jnz 0x7d99
+00007D90  E82902            call 0x7fbc
+00007D93  7504              jnz 0x7d99
+00007D95  32E4              xor ah,ah
+00007D97  EB02              jmp short 0x7d9b
+00007D99  B406              mov ah,0x6
+00007D9B  C3                ret
+00007D9C  C3                ret
+00007D9D  E82311            call 0x8ec3
+00007DA0  7504              jnz 0x7da6
+00007DA2  58                pop ax
+00007DA3  E9D9FE            jmp 0x7c7f
+00007DA6  E819FD            call 0x7ac2
+00007DA9  7539              jnz 0x7de4
+00007DAB  E80E02            call 0x7fbc
+00007DAE  7534              jnz 0x7de4
+00007DB0  8B4610            mov ax,[bp+0x10]
+00007DB3  8BD0              mov dx,ax
+00007DB5  83E03F            and ax,byte +0x3f
+00007DB8  38F8              cmp al,bh
+00007DBA  7410              jz 0x7dcc
+00007DBC  3C09              cmp al,0x9
+00007DBE  740C              jz 0x7dcc
+00007DC0  3C0F              cmp al,0xf
+00007DC2  7408              jz 0x7dcc
+00007DC4  3C12              cmp al,0x12
+00007DC6  7404              jz 0x7dcc
+00007DC8  3C24              cmp al,0x24
+00007DCA  7514              jnz 0x7de0
+00007DCC  83E2C0            and dx,byte -0x40
+00007DCF  86D6              xchg dl,dh
+00007DD1  C0EE06            shr dh,0x6
+00007DD4  42                inc dx
+00007DD5  3BCA              cmp cx,dx
+00007DD7  7507              jnz 0x7de0
+00007DD9  E84A01            call 0x7f26
+00007DDC  33C0              xor ax,ax
+00007DDE  EB12              jmp short 0x7df2
+00007DE0  B40C              mov ah,0xc
+00007DE2  EB0E              jmp short 0x7df2
+00007DE4  83F828            cmp ax,byte +0x28
+00007DE7  7507              jnz 0x7df0
+00007DE9  E8D001            call 0x7fbc
+00007DEC  7502              jnz 0x7df0
+00007DEE  EBC0              jmp short 0x7db0
+00007DF0  B480              mov ah,0x80
+00007DF2  32C0              xor al,al
+00007DF4  C3                ret
+00007DF5  E8CAFC            call 0x7ac2
+00007DF8  7513              jnz 0x7e0d
+00007DFA  E8BF01            call 0x7fbc
+00007DFD  750E              jnz 0x7e0d
+00007DFF  E86201            call 0x7f64
+00007E02  7515              jnz 0x7e19
+00007E04  E82C01            call 0x7f33
+00007E07  8AC3              mov al,bl
+00007E09  32E4              xor ah,ah
+00007E0B  EB0E              jmp short 0x7e1b
+00007E0D  83F828            cmp ax,byte +0x28
+00007E10  7507              jnz 0x7e19
+00007E12  E8A701            call 0x7fbc
+00007E15  7502              jnz 0x7e19
+00007E17  EBE6              jmp short 0x7dff
+00007E19  B431              mov ah,0x31
+00007E1B  C3                ret
+00007E1C  60                pusha
+00007E1D  E8A2FC            call 0x7ac2
+00007E20  740A              jz 0x7e2c
+00007E22  80FB03            cmp bl,0x3
+00007E25  7408              jz 0x7e2f
+00007E27  80FB04            cmp bl,0x4
+00007E2A  7403              jz 0x7e2f
+00007E2C  E89EFD            call 0x7bcd
+00007E2F  61                popa
+00007E30  C3                ret
+00007E31  817E0CAA55        cmp word [bp+0xc],0x55aa
+00007E36  750F              jnz 0x7e47
+00007E38  C746100500        mov word [bp+0x10],0x5
+00007E3D  C7460C55AA        mov word [bp+0xc],0xaa55
+00007E42  B80030            mov ax,0x3000
+00007E45  EB03              jmp short 0x7e4a
+00007E47  B80001            mov ax,0x100
+00007E4A  C3                ret
+00007E4B  E874FC            call 0x7ac2
+00007E4E  7508              jnz 0x7e58
+00007E50  E8B100            call 0x7f04
+00007E53  E8A901            call 0x7fff
+00007E56  7405              jz 0x7e5d
+00007E58  E82D04            call 0x8288
+00007E5B  EB05              jmp short 0x7e62
+00007E5D  32E4              xor ah,ah
+00007E5F  8A4612            mov al,[bp+0x12]
+00007E62  C3                ret
+00007E63  E85CFC            call 0x7ac2
+00007E66  7508              jnz 0x7e70
+00007E68  E89900            call 0x7f04
+00007E6B  E81B02            call 0x8089
+00007E6E  7405              jz 0x7e75
+00007E70  E81504            call 0x8288
+00007E73  EB05              jmp short 0x7e7a
+00007E75  32E4              xor ah,ah
+00007E77  8A4612            mov al,[bp+0x12]
+00007E7A  C3                ret
+00007E7B  E844FC            call 0x7ac2
+00007E7E  7508              jnz 0x7e88
+00007E80  E88100            call 0x7f04
+00007E83  E8C302            call 0x8149
+00007E86  7405              jz 0x7e8d
+00007E88  E8FD03            call 0x8288
+00007E8B  EB05              jmp short 0x7e92
+00007E8D  32E4              xor ah,ah
+00007E8F  8A4612            mov al,[bp+0x12]
+00007E92  C3                ret
+00007E93  BA1600            mov dx,0x16
+00007E96  E829FC            call 0x7ac2
+00007E99  740D              jz 0x7ea8
+00007E9B  83F828            cmp ax,byte +0x28
+00007E9E  74F6              jz 0x7e96
+00007EA0  3D0401            cmp ax,0x104
+00007EA3  74F1              jz 0x7e96
+00007EA5  83CA40            or dx,byte +0x40
+00007EA8  B401              mov ah,0x1
+00007EAA  E8F20D            call 0x8c9f
+00007EAD  7254              jc 0x7f03
+00007EAF  6660              pushad
+00007EB1  E80801            call 0x7fbc
+00007EB4  E8AD00            call 0x7f64
+00007EB7  1E                push ds
+00007EB8  8EDF              mov ds,di
+00007EBA  895402            mov [si+0x2],dx
+00007EBD  660FB7C9          movzx ecx,cx
+00007EC1  66894C04          mov [si+0x4],ecx
+00007EC5  660FB6CB          movzx ecx,bl
+00007EC9  66894C08          mov [si+0x8],ecx
+00007ECD  660FB6CF          movzx ecx,bh
+00007ED1  66894C0C          mov [si+0xc],ecx
+00007ED5  894410            mov [si+0x10],ax
+00007ED8  66C1E810          shr eax,0x10
+00007EDC  894412            mov [si+0x12],ax
+00007EDF  66C7441400000000  mov dword [si+0x14],0x0
+00007EE7  C744180002        mov word [si+0x18],0x200
+00007EEC  833C1E            cmp word [si],byte +0x1e
+00007EEF  720D              jc 0x7efe
+00007EF1  C7441CFFFF        mov word [si+0x1c],0xffff
+00007EF6  C7441AFFFF        mov word [si+0x1a],0xffff
+00007EFB  E87A0C            call 0x8b78
+00007EFE  1F                pop ds
+00007EFF  6661              popad
+00007F01  32E4              xor ah,ah
+00007F03  C3                ret
+00007F04  56                push si
+00007F05  1E                push ds
+00007F06  8E5E00            mov ds,[bp+0x0]
+00007F09  8B7606            mov si,[bp+0x6]
+00007F0C  668B4408          mov eax,[si+0x8]
+00007F10  C47C04            les di,[si+0x4]
+00007F13  0FB65C02          movzx bx,[si+0x2]
+00007F17  1F                pop ds
+00007F18  5E                pop si
+00007F19  C3                ret
+00007F1A  8B5E12            mov bx,[bp+0x12]
+00007F1D  32FF              xor bh,bh
+00007F1F  8B7E0C            mov di,[bp+0xc]
+00007F22  8E4602            mov es,[bp+0x2]
+00007F25  C3                ret
+00007F26  50                push ax
+00007F27  C7460200F0        mov word [bp+0x2],0xf000
+00007F2C  C74604029A        mov word [bp+0x4],0x9a02
+00007F31  58                pop ax
+00007F32  C3                ret
+00007F33  B303              mov bl,0x3
+00007F35  663DA0050000      cmp eax,0x5a0
+00007F3B  7616              jna 0x7f53
+00007F3D  B304              mov bl,0x4
+00007F3F  663D400B0000      cmp eax,0xb40
+00007F45  760C              jna 0x7f53
+00007F47  B306              mov bl,0x6
+00007F49  663D80160000      cmp eax,0x1680
+00007F4F  7602              jna 0x7f53
+00007F51  B310              mov bl,0x10
+00007F53  C3                ret
+00007F54  2300              and ax,[bx+si]
+00007F56  0000              add [bx+si],al
+00007F58  0000              add [bx+si],al
+00007F5A  0000              add [bx+si],al
+00007F5C  0C00              or al,0x0
+00007F5E  0000              add [bx+si],al
+00007F60  E80100            call 0x7f64
+00007F63  CB                retf
+00007F64  52                push dx
+00007F65  6656              push esi
+00007F67  06                push es
+00007F68  55                push bp
+00007F69  83EC0C            sub sp,byte +0xc
+00007F6C  8BEC              mov bp,sp
+00007F6E  0E                push cs
+00007F6F  07                pop es
+00007F70  BEA47A            mov si,0x7aa4
+00007F73  E890F9            call 0x7906
+00007F76  7522              jnz 0x7f9a
+00007F78  E8EBF9            call 0x7966
+00007F7B  751D              jnz 0x7f9a
+00007F7D  E82BFC            call 0x7bab
+00007F80  7513              jnz 0x7f95
+00007F82  668B4604          mov eax,[bp+0x4]
+00007F86  86C4              xchg al,ah
+00007F88  66C1C810          ror eax,0x10
+00007F8C  86C4              xchg al,ah
+00007F8E  668BF0            mov esi,eax
+00007F91  33C0              xor ax,ax
+00007F93  EB07              jmp short 0x7f9c
+00007F95  E8A501            call 0x813d
+00007F98  EB02              jmp short 0x7f9c
+00007F9A  B4FF              mov ah,0xff
+00007F9C  83C40C            add sp,byte +0xc
+00007F9F  0BC0              or ax,ax
+00007FA1  7503              jnz 0x7fa6
+00007FA3  668BC6            mov eax,esi
+00007FA6  5D                pop bp
+00007FA7  07                pop es
+00007FA8  665E              pop esi
+00007FAA  5A                pop dx
+00007FAB  C3                ret
+00007FAC  5A                pop dx
+00007FAD  0005              add [di],al
+00007FAF  0000              add [bx+si],al
+00007FB1  0000              add [bx+si],al
+00007FB3  0028              add [bx+si],ch
+00007FB5  0000              add [bx+si],al
+00007FB7  00E8              add al,ch
+00007FB9  0100              add [bx+si],ax
+00007FBB  CB                retf
+00007FBC  52                push dx
+00007FBD  56                push si
+00007FBE  55                push bp
+00007FBF  06                push es
+00007FC0  83EC28            sub sp,byte +0x28
+00007FC3  8BEC              mov bp,sp
+00007FC5  0E                push cs
+00007FC6  07                pop es
+00007FC7  BEFC7A            mov si,0x7afc
+00007FCA  E839F9            call 0x7906
+00007FCD  7524              jnz 0x7ff3
+00007FCF  E894F9            call 0x7966
+00007FD2  751F              jnz 0x7ff3
+00007FD4  E8D4FB            call 0x7bab
+00007FD7  7515              jnz 0x7fee
+00007FD9  8A4602            mov al,[bp+0x2]
+00007FDC  8A5E0C            mov bl,[bp+0xc]
+00007FDF  8A7E0D            mov bh,[bp+0xd]
+00007FE2  8B4E10            mov cx,[bp+0x10]
+00007FE5  86CD              xchg cl,ch
+00007FE7  83C428            add sp,byte +0x28
+00007FEA  32E4              xor ah,ah
+00007FEC  EB0C              jmp short 0x7ffa
+00007FEE  E84C01            call 0x813d
+00007FF1  EB02              jmp short 0x7ff5
+00007FF3  B4FF              mov ah,0xff
+00007FF5  83C428            add sp,byte +0x28
+00007FF8  0BC0              or ax,ax
+00007FFA  07                pop es
+00007FFB  5D                pop bp
+00007FFC  5E                pop si
+00007FFD  5A                pop dx
+00007FFE  C3                ret
+00007FFF  6660              pushad
+00008001  6A0A              push byte +0xa
+00008003  8BEC              mov bp,sp
+00008005  06                push es
+00008006  B92800            mov cx,0x28
+00008009  E81202            call 0x821e
+0000800C  7570              jnz 0x807e
+0000800E  660FB7DB          movzx ebx,bx
+00008012  66C1E308          shl ebx,0x8
+00008016  8B16C600          mov dx,[0xc6]
+0000801A  660FB7FF          movzx edi,di
+0000801E  E895FB            call 0x7bb6
+00008021  755B              jnz 0x807e
+00008023  E89CFB            call 0x7bc2
+00008026  744B              jz 0x8073
+00008028  80EA02            sub dl,0x2
+0000802B  EC                in al,dx
+0000802C  8AE0              mov ah,al
+0000802E  FECA              dec dl
+00008030  EC                in al,dx
+00008031  80EA04            sub dl,0x4
+00008034  6653              push ebx
+00008036  8BD8              mov bx,ax
+00008038  D1EB              shr bx,1
+0000803A  6659              pop ecx
+0000803C  67E31B            jecxz 0x805a
+0000803F  8CC0              mov ax,es
+00008041  66C1E004          shl eax,0x4
+00008045  6603C7            add eax,edi
+00008048  8BF8              mov di,ax
+0000804A  83E70F            and di,byte +0xf
+0000804D  66C1E804          shr eax,0x4
+00008051  8EC0              mov es,ax
+00008053  6D                insw
+00008054  4B                dec bx
+00008055  7410              jz 0x8067
+00008057  67E2F9            loop 0x8053,ecx
+0000805A  8BCB              mov cx,bx
+0000805C  ED                in ax,dx
+0000805D  E2FD              loop 0x805c
+0000805F  6633C9            xor ecx,ecx
+00008062  6633DB            xor ebx,ebx
+00008065  EBB7              jmp short 0x801e
+00008067  6633DB            xor ebx,ebx
+0000806A  6649              dec ecx
+0000806C  74B0              jz 0x801e
+0000806E  668BD9            mov ebx,ecx
+00008071  EBAB              jmp short 0x801e
+00008073  32E4              xor ah,ah
+00008075  A801              test al,0x1
+00008077  7405              jz 0x807e
+00008079  E89500            call 0x8111
+0000807C  7488              jz 0x8006
+0000807E  89461E            mov [bp+0x1e],ax
+00008081  885E12            mov [bp+0x12],bl
+00008084  07                pop es
+00008085  5D                pop bp
+00008086  6661              popad
+00008088  C3                ret
+00008089  6660              pushad
+0000808B  6A0A              push byte +0xa
+0000808D  8BEC              mov bp,sp
+0000808F  06                push es
+00008090  B92A00            mov cx,0x2a
+00008093  E88801            call 0x821e
+00008096  756E              jnz 0x8106
+00008098  660FB7DB          movzx ebx,bx
+0000809C  66C1E308          shl ebx,0x8
+000080A0  8B16C600          mov dx,[0xc6]
+000080A4  660FB7F7          movzx esi,di
+000080A8  E80BFB            call 0x7bb6
+000080AB  7559              jnz 0x8106
+000080AD  E812FB            call 0x7bc2
+000080B0  7449              jz 0x80fb
+000080B2  80EA02            sub dl,0x2
+000080B5  EC                in al,dx
+000080B6  8AE0              mov ah,al
+000080B8  FECA              dec dl
+000080BA  EC                in al,dx
+000080BB  80EA04            sub dl,0x4
+000080BE  6653              push ebx
+000080C0  8BD8              mov bx,ax
+000080C2  D1EB              shr bx,1
+000080C4  6659              pop ecx
+000080C6  67E31C            jecxz 0x80e5
+000080C9  8CC0              mov ax,es
+000080CB  66C1E004          shl eax,0x4
+000080CF  6603C6            add eax,esi
+000080D2  8BF0              mov si,ax
+000080D4  83E60F            and si,byte +0xf
+000080D7  66C1E804          shr eax,0x4
+000080DB  8EC0              mov es,ax
+000080DD  266F              es outsw
+000080DF  4B                dec bx
+000080E0  740D              jz 0x80ef
+000080E2  67E2F8            loop 0x80dd,ecx
+000080E5  8BCB              mov cx,bx
+000080E7  ED                in ax,dx
+000080E8  E2FD              loop 0x80e7
+000080EA  6633DB            xor ebx,ebx
+000080ED  EBB9              jmp short 0x80a8
+000080EF  6633DB            xor ebx,ebx
+000080F2  6649              dec ecx
+000080F4  74B2              jz 0x80a8
+000080F6  668BD9            mov ebx,ecx
+000080F9  EBAD              jmp short 0x80a8
+000080FB  32E4              xor ah,ah
+000080FD  A801              test al,0x1
+000080FF  7405              jz 0x8106
+00008101  E80D00            call 0x8111
+00008104  748A              jz 0x8090
+00008106  89461E            mov [bp+0x1e],ax
+00008109  885E12            mov [bp+0x12],bl
+0000810C  07                pop es
+0000810D  5D                pop bp
+0000810E  6661              popad
+00008110  C3                ret
+00008111  55                push bp
+00008112  E82800            call 0x813d
+00008115  7402              jz 0x8119
+00008117  EB1F              jmp short 0x8138
+00008119  3D0401            cmp ax,0x104
+0000811C  7502              jnz 0x8120
+0000811E  EB05              jmp short 0x8125
+00008120  FF4E00            dec word [bp+0x0]
+00008123  7413              jz 0x8138
+00008125  668B461E          mov eax,[bp+0x1e]
+00008129  668B5E12          mov ebx,[bp+0x12]
+0000812D  668B7E02          mov edi,[bp+0x2]
+00008131  8E46FE            mov es,[bp-0x2]
+00008134  33ED              xor bp,bp
+00008136  EB03              jmp short 0x813b
+00008138  83CDFF            or bp,byte -0x1
+0000813B  5D                pop bp
+0000813C  C3                ret
+0000813D  52                push dx
+0000813E  83EA06            sub dx,byte +0x6
+00008141  EC                in al,dx
+00008142  B300              mov bl,0x0
+00008144  E8D6F8            call 0x7a1d
+00008147  5A                pop dx
+00008148  C3                ret
+00008149  6660              pushad
+0000814B  8BEC              mov bp,sp
+0000814D  B92F00            mov cx,0x2f
+00008150  E8CB00            call 0x821e
+00008153  750F              jnz 0x8164
+00008155  E85EFA            call 0x7bb6
+00008158  750A              jnz 0x8164
+0000815A  E84EFA            call 0x7bab
+0000815D  7405              jz 0x8164
+0000815F  E8DBFF            call 0x813d
+00008162  0BC0              or ax,ax
+00008164  89461C            mov [bp+0x1c],ax
+00008167  885E10            mov [bp+0x10],bl
+0000816A  6661              popad
+0000816C  C3                ret
+0000816D  6660              pushad
+0000816F  8BEC              mov bp,sp
+00008171  06                push es
+00008172  55                push bp
+00008173  83EC0C            sub sp,byte +0xc
+00008176  8BEC              mov bp,sp
+00008178  E85300            call 0x81ce
+0000817B  16                push ss
+0000817C  07                pop es
+0000817D  83EC0C            sub sp,byte +0xc
+00008180  8BFC              mov di,sp
+00008182  8BF4              mov si,sp
+00008184  50                push ax
+00008185  B90600            mov cx,0x6
+00008188  33C0              xor ax,ax
+0000818A  F3AB              rep stosw
+0000818C  58                pop ax
+0000818D  26C60404          mov byte [es:si],0x4
+00008191  26804C0110        or byte [es:si+0x1],0x10
+00008196  26804C0107        or byte [es:si+0x1],0x7
+0000819B  26884402          mov [es:si+0x2],al
+0000819F  8AFC              mov bh,ah
+000081A1  E862F7            call 0x7906
+000081A4  7513              jnz 0x81b9
+000081A6  E8F1F7            call 0x799a
+000081A9  750E              jnz 0x81b9
+000081AB  E8FDF9            call 0x7bab
+000081AE  7504              jnz 0x81b4
+000081B0  33C0              xor ax,ax
+000081B2  EB07              jmp short 0x81bb
+000081B4  E886FF            call 0x813d
+000081B7  EB02              jmp short 0x81bb
+000081B9  B4FF              mov ah,0xff
+000081BB  83C40C            add sp,byte +0xc
+000081BE  83C40C            add sp,byte +0xc
+000081C1  0BC0              or ax,ax
+000081C3  5D                pop bp
+000081C4  89461C            mov [bp+0x1c],ax
+000081C7  885E10            mov [bp+0x10],bl
+000081CA  07                pop es
+000081CB  6661              popad
+000081CD  C3                ret
+000081CE  60                pusha
+000081CF  06                push es
+000081D0  16                push ss
+000081D1  07                pop es
+000081D2  8BFD              mov di,bp
+000081D4  B90600            mov cx,0x6
+000081D7  50                push ax
+000081D8  33C0              xor ax,ax
+000081DA  F3AB              rep stosw
+000081DC  58                pop ax
+000081DD  26C6460308        mov byte [es:bp+0x3],0x8
+000081E2  80CC90            or ah,0x90
+000081E5  26886601          mov [es:bp+0x1],ah
+000081E9  66B8A0050000      mov eax,0x5a0
+000081EF  80FB03            cmp bl,0x3
+000081F2  7411              jz 0x8205
+000081F4  66B8400B0000      mov eax,0xb40
+000081FA  80FB04            cmp bl,0x4
+000081FD  7406              jz 0x8205
+000081FF  66B880160000      mov eax,0x1680
+00008205  86C4              xchg al,ah
+00008207  66C1C810          ror eax,0x10
+0000820B  86C4              xchg al,ah
+0000820D  6626894604        mov [es:bp+0x4],eax
+00008212  B80002            mov ax,0x200
+00008215  86C4              xchg al,ah
+00008217  2689460A          mov [es:bp+0xa],ax
+0000821B  07                pop es
+0000821C  61                popa
+0000821D  C3                ret
+0000821E  57                push di
+0000821F  06                push es
+00008220  16                push ss
+00008221  07                pop es
+00008222  83EC0C            sub sp,byte +0xc
+00008225  8BFC              mov di,sp
+00008227  8BF4              mov si,sp
+00008229  50                push ax
+0000822A  51                push cx
+0000822B  B90600            mov cx,0x6
+0000822E  33C0              xor ax,ax
+00008230  F3AB              rep stosw
+00008232  59                pop cx
+00008233  26880C            mov [es:si],cl
+00008236  58                pop ax
+00008237  86E0              xchg ah,al
+00008239  66C1C010          rol eax,0x10
+0000823D  86E0              xchg ah,al
+0000823F  6626894402        mov [es:si+0x2],eax
+00008244  8BC3              mov ax,bx
+00008246  86C4              xchg al,ah
+00008248  26894407          mov [es:si+0x7],ax
+0000824C  E8B7F6            call 0x7906
+0000824F  740F              jz 0x8260
+00008251  83C40C            add sp,byte +0xc
+00008254  8B16C600          mov dx,[0xc6]
+00008258  80C207            add dl,0x7
+0000825B  EC                in al,dx
+0000825C  0AC0              or al,al
+0000825E  EB05              jmp short 0x8265
+00008260  83C40C            add sp,byte +0xc
+00008263  33C0              xor ax,ax
+00008265  07                pop es
+00008266  5F                pop di
+00008267  C3                ret
+00008268  F4                hlt
+00008269  7DF7              jnl 0x8262
+0000826B  7DFA              jnl 0x8267
+0000826D  7DFD              jnl 0x826c
+0000826F  7D1C              jnl 0x828d
+00008271  7E25              jng 0x8298
+00008273  7E1F              jng 0x8294
+00008275  7E22              jng 0x8299
+00008277  7E25              jng 0x829e
+00008279  7E25              jng 0x82a0
+0000827B  7E25              jng 0x82a2
+0000827D  7E25              jng 0x82a4
+0000827F  7E25              jng 0x82a6
+00008281  7E25              jng 0x82a8
+00008283  7E25              jng 0x82aa
+00008285  7E25              jng 0x82ac
+00008287  7E80              jng 0x8209
+00008289  FC                cld
+0000828A  FF7407            push word [si+0x7]
+0000828D  80FC80            cmp ah,0x80
+00008290  740F              jz 0x82a1
+00008292  EB04              jmp short 0x8298
+00008294  B480              mov ah,0x80
+00008296  EB09              jmp short 0x82a1
+00008298  32FF              xor bh,bh
+0000829A  D0E3              shl bl,1
+0000829C  2EFF97B87D        call near [cs:bx+0x7db8]
+000082A1  32C0              xor al,al
+000082A3  C3                ret
+000082A4  33C0              xor ax,ax
+000082A6  C3                ret
+000082A7  B411              mov ah,0x11
+000082A9  C3                ret
+000082AA  B4AA              mov ah,0xaa
+000082AC  C3                ret
+000082AD  8BD8              mov bx,ax
+000082AF  B410              mov ah,0x10
+000082B1  83FB10            cmp bx,byte +0x10
+000082B4  7415              jz 0x82cb
+000082B6  83FB11            cmp bx,byte +0x11
+000082B9  7410              jz 0x82cb
+000082BB  B440              mov ah,0x40
+000082BD  83FB02            cmp bx,byte +0x2
+000082C0  7409              jz 0x82cb
+000082C2  B4CC              mov ah,0xcc
+000082C4  83FB03            cmp bx,byte +0x3
+000082C7  7402              jz 0x82cb
+000082C9  B402              mov ah,0x2
+000082CB  C3                ret
+000082CC  B420              mov ah,0x20
+000082CE  C3                ret
+000082CF  B406              mov ah,0x6
+000082D1  C3                ret
+000082D2  B403              mov ah,0x3
+000082D4  C3                ret
+000082D5  B4BB              mov ah,0xbb
+000082D7  C3                ret
+000082D8  98                cbw
+000082D9  66E57E            in eax,0x7e
+000082DC  E87EF2            call 0x755d
+000082DF  7EFC              jng 0x82dd
+000082E1  7E06              jng 0x82e9
+000082E3  7FB7              jg 0x829c
+000082E5  7EB7              jng 0x829e
+000082E7  7E09              jng 0x82f2
+000082E9  7FB7              jg 0x82a2
+000082EB  7EB7              jng 0x82a4
+000082ED  7EB7              jng 0x82a6
+000082EF  7EB7              jng 0x82a8
+000082F1  7EB7              jng 0x82aa
+000082F3  7EB7              jng 0x82ac
+000082F5  7EB7              jng 0x82ae
+000082F7  7EB7              jng 0x82b0
+000082F9  7EB7              jng 0x82b2
+000082FB  7EB7              jng 0x82b4
+000082FD  7EB7              jng 0x82b6
+000082FF  7EB7              jng 0x82b8
+00008301  7E34              jng 0x8337
+00008303  7F37              jg 0x833c
+00008305  7F49              jg 0x8350
+00008307  7F4C              jg 0x8355
+00008309  7FB7              jg 0x82c2
+0000830B  7EB7              jng 0x82c4
+0000830D  7EB7              jng 0x82c6
+0000830F  7EB7              jng 0x82c8
+00008311  7EB7              jng 0x82ca
+00008313  7EB7              jng 0x82cc
+00008315  7EB7              jng 0x82ce
+00008317  7E91              jng 0x82aa
+00008319  7F07              jg 0x8322
+0000831B  61                popa
+0000831C  F6C280            test dl,0x80
+0000831F  7508              jnz 0x8329
+00008321  E8A80B            call 0x8ecc
+00008324  7503              jnz 0x8329
+00008326  E9C7BA            jmp 0x3df0
+00008329  0AE4              or ah,ah
+0000832B  7408              jz 0x8335
+0000832D  3A5605            cmp dl,[bp+0x5]
+00008330  7403              jz 0x8335
+00008332  E99CBA            jmp 0x3dd1
+00008335  FB                sti
+00008336  60                pusha
+00008337  06                push es
+00008338  1E                push ds
+00008339  8BEC              mov bp,sp
+0000833B  6650              push eax
+0000833D  684000            push word 0x40
+00008340  1F                pop ds
+00008341  BF287E            mov di,0x7e28
+00008344  80FC21            cmp ah,0x21
+00008347  760B              jna 0x8354
+00008349  F8                clc
+0000834A  E87706            call 0x89c4
+0000834D  E8E6C5            call 0x4936
+00008350  7218              jc 0x836a
+00008352  EB13              jmp short 0x8367
+00008354  E8C8C1            call 0x451f
+00008357  8AC4              mov al,ah
+00008359  32E4              xor ah,ah
+0000835B  D1E0              shl ax,1
+0000835D  03F8              add di,ax
+0000835F  8B4612            mov ax,[bp+0x12]
+00008362  2EFF15            call near [cs:di]
+00008365  EB03              jmp short 0x836a
+00008367  B80001            mov ax,0x100
+0000836A  807E1341          cmp byte [bp+0x13],0x41
+0000836E  7507              jnz 0x8377
+00008370  817E0C55AA        cmp word [bp+0xc],0xaa55
+00008375  7404              jz 0x837b
+00008377  807E1315          cmp byte [bp+0x13],0x15
+0000837B  886613            mov [bp+0x13],ah
+0000837E  740A              jz 0x838a
+00008380  88267400          mov [0x74],ah
+00008384  80FC01            cmp ah,0x1
+00008387  F5                cmc
+00008388  EB01              jmp short 0x838b
+0000838A  F8                clc
+0000838B  6658              pop eax
+0000838D  8BE5              mov sp,bp
+0000838F  1F                pop ds
+00008390  07                pop es
+00008391  61                popa
+00008392  E9C5BA            jmp 0x3e5a
+00008395  E93CBB            jmp 0x3ed4
+00008398  8B4612            mov ax,[bp+0x12]
+0000839B  8B560E            mov dx,[bp+0xe]
+0000839E  E840BB            call 0x3ee1
+000083A1  C3                ret
+000083A2  8B4612            mov ax,[bp+0x12]
+000083A5  8B560E            mov dx,[bp+0xe]
+000083A8  E89CBB            call 0x3f47
+000083AB  C3                ret
+000083AC  8B4612            mov ax,[bp+0x12]
+000083AF  8B560E            mov dx,[bp+0xe]
+000083B2  E806BC            call 0x3fbb
+000083B5  C3                ret
+000083B6  32E4              xor ah,ah
+000083B8  C3                ret
+000083B9  E829BC            call 0x3fe5
+000083BC  E8040B            call 0x8ec3
+000083BF  7420              jz 0x83e1
+000083C1  8B560E            mov dx,[bp+0xe]
+000083C4  8A161000          mov dl,[0x10]
+000083C8  80E2C0            and dl,0xc0
+000083CB  C0C202            rol dl,0x2
+000083CE  FEC2              inc dl
+000083D0  C6460C10          mov byte [bp+0xc],0x10
+000083D4  C7460200F0        mov word [bp+0x2],0xf000
+000083D9  C74604029A        mov word [bp+0x4],0x9a02
+000083DE  89560E            mov [bp+0xe],dx
+000083E1  32E4              xor ah,ah
+000083E3  C3                ret
+000083E4  B402              mov ah,0x2
+000083E6  C3                ret
+000083E7  E8D90A            call 0x8ec3
+000083EA  86C4              xchg al,ah
+000083EC  740A              jz 0x83f8
+000083EE  E87B00            call 0x846c
+000083F1  7405              jz 0x83f8
+000083F3  50                push ax
+000083F4  E8AE00            call 0x84a5
+000083F7  58                pop ax
+000083F8  C3                ret
+000083F9  32E4              xor ah,ah
+000083FB  C3                ret
+000083FC  E8C40A            call 0x8ec3
+000083FF  7504              jnz 0x8405
+00008401  58                pop ax
+00008402  E962FF            jmp 0x8367
+00008405  E884C0            call 0x448c
+00008408  752C              jnz 0x8436
+0000840A  8B4610            mov ax,[bp+0x10]
+0000840D  8BD0              mov dx,ax
+0000840F  83E03F            and ax,byte +0x3f
+00008412  263A470E          cmp al,[es:bx+0xe]
+00008416  751A              jnz 0x8432
+00008418  83E2C0            and dx,byte -0x40
+0000841B  86D6              xchg dl,dh
+0000841D  C0C602            rol dh,0x2
+00008420  42                inc dx
+00008421  263B17            cmp dx,[es:bx]
+00008424  750C              jnz 0x8432
+00008426  8C4E02            mov [bp+0x2],cs
+00008429  C74604029A        mov word [bp+0x4],0x9a02
+0000842E  33C0              xor ax,ax
+00008430  EB0C              jmp short 0x843e
+00008432  B40C              mov ah,0xc
+00008434  EB08              jmp short 0x843e
+00008436  E83300            call 0x846c
+00008439  7403              jz 0x843e
+0000843B  E86700            call 0x84a5
+0000843E  32C0              xor al,al
+00008440  C3                ret
+00008441  E87F0A            call 0x8ec3
+00008444  B401              mov ah,0x1
+00008446  7404              jz 0x844c
+00008448  B010              mov al,0x10
+0000844A  32E4              xor ah,ah
+0000844C  C3                ret
+0000844D  60                pusha
+0000844E  E8720A            call 0x8ec3
+00008451  7505              jnz 0x8458
+00008453  E84300            call 0x8499
+00008456  EB06              jmp short 0x845e
+00008458  E84A00            call 0x84a5
+0000845B  E84100            call 0x849f
+0000845E  8A5618            mov dl,[bp+0x18]
+00008461  E817E4            call 0x687b
+00008464  E819C0            call 0x4480
+00008467  E88BC1            call 0x45f5
+0000846A  61                popa
+0000846B  C3                ret
+0000846C  E83C00            call 0x84ab
+0000846F  7404              jz 0x8475
+00008471  B480              mov ah,0x80
+00008473  EB21              jmp short 0x8496
+00008475  8B16C600          mov dx,[0xc6]
+00008479  FEC2              inc dl
+0000847B  EC                in al,dx
+0000847C  A820              test al,0x20
+0000847E  7404              jz 0x8484
+00008480  B406              mov ah,0x6
+00008482  EB12              jmp short 0x8496
+00008484  A802              test al,0x2
+00008486  7404              jz 0x848c
+00008488  B480              mov ah,0x80
+0000848A  EB0A              jmp short 0x8496
+0000848C  A840              test al,0x40
+0000848E  7404              jz 0x8494
+00008490  B403              mov ah,0x3
+00008492  EB02              jmp short 0x8496
+00008494  32E4              xor ah,ah
+00008496  0AE4              or ah,ah
+00008498  C3                ret
+00008499  B0DE              mov al,0xde
+0000849B  E81300            call 0x84b1
+0000849E  C3                ret
+0000849F  B0DF              mov al,0xdf
+000084A1  E80D00            call 0x84b1
+000084A4  C3                ret
+000084A5  B0DB              mov al,0xdb
+000084A7  E80700            call 0x84b1
+000084AA  C3                ret
+000084AB  B0DA              mov al,0xda
+000084AD  E80100            call 0x84b1
+000084B0  C3                ret
+000084B1  52                push dx
+000084B2  50                push ax
+000084B3  E8D6BF            call 0x448c
+000084B6  58                pop ax
+000084B7  750B              jnz 0x84c4
+000084B9  8B16C600          mov dx,[0xc6]
+000084BD  80C207            add dl,0x7
+000084C0  EE                out dx,al
+000084C1  E8280F            call 0x93ec
+000084C4  5A                pop dx
+000084C5  C3                ret
+000084C6  50                push ax
+000084C7  F706D0000008      test word [0xd0],0x800
+000084CD  742C              jz 0x84fb
+000084CF  A0CE00            mov al,[0xce]
+000084D2  2C03              sub al,0x3
+000084D4  2407              and al,0x7
+000084D6  0C40              or al,0x40
+000084D8  A24300            mov [0x43],al
+000084DB  C606420003        mov byte [0x42],0x3
+000084E0  A0CA00            mov al,[0xca]
+000084E3  A24700            mov [0x47],al
+000084E6  C6064800EF        mov byte [0x48],0xef
+000084EB  B4EF              mov ah,0xef
+000084ED  684580            push word 0x8045
+000084F0  51                push cx
+000084F1  52                push dx
+000084F2  E990BD            jmp 0x4285
+000084F5  E8F40E            call 0x93ec
+000084F8  E891BF            call 0x448c
+000084FB  58                pop ax
+000084FC  C3                ret
+000084FD  E8C6FF            call 0x84c6
+00008500  CB                retf
+00008501  F706D0000008      test word [0xd0],0x800
+00008507  752F              jnz 0x8538
+00008509  803ECE0000        cmp byte [0xce],0x0
+0000850E  7428              jz 0x8538
+00008510  A0CE00            mov al,[0xce]
+00008513  0C20              or al,0x20
+00008515  A24300            mov [0x43],al
+00008518  C606420003        mov byte [0x42],0x3
+0000851D  A0CA00            mov al,[0xca]
+00008520  A24700            mov [0x47],al
+00008523  C6064800EF        mov byte [0x48],0xef
+00008528  B4EF              mov ah,0xef
+0000852A  688280            push word 0x8082
+0000852D  51                push cx
+0000852E  52                push dx
+0000852F  E953BD            jmp 0x4285
+00008532  E8B70E            call 0x93ec
+00008535  E854BF            call 0x448c
+00008538  C3                ret
+00008539  E8C5FF            call 0x8501
+0000853C  CB                retf
+0000853D  60                pusha
+0000853E  E88CF6            call 0x7bcd
+00008541  61                popa
+00008542  C3                ret
+00008543  833C18            cmp word [si],byte +0x18
+00008546  B4C3              mov ah,0xc3
+00008548  0F82CC00          jc near 0x8618
+0000854C  F8                clc
+0000854D  E8EEE4            call 0x6a3e
+00008550  1E                push ds
+00008551  06                push es
+00008552  60                pusha
+00008553  6655              push ebp
+00008555  6656              push esi
+00008557  8B6C10            mov bp,[si+0x10]
+0000855A  66C1E510          shl ebp,0x10
+0000855E  8B6C0E            mov bp,[si+0xe]
+00008561  E87B91            call 0x16df
+00008564  81C7D802          add di,0x2d8
+00008568  26C60521          mov byte [es:di],0x21
+0000856C  26C6450100        mov byte [es:di+0x1],0x0
+00008571  26C745020000      mov word [es:di+0x2],0x0
+00008577  26C745040000      mov word [es:di+0x4],0x0
+0000857D  0FB64C03          movzx cx,[si+0x3]
+00008581  26894D06          mov [es:di+0x6],cx
+00008585  83F90C            cmp cx,byte +0xc
+00008588  B401              mov ah,0x1
+0000858A  777A              ja 0x8606
+0000858C  57                push di
+0000858D  1E                push ds
+0000858E  56                push si
+0000858F  C57404            lds si,[si+0x4]
+00008592  B80800            mov ax,0x8
+00008595  03F8              add di,ax
+00008597  03C1              add ax,cx
+00008599  F3A4              rep movsb
+0000859B  8BC8              mov cx,ax
+0000859D  5E                pop si
+0000859E  1F                pop ds
+0000859F  5B                pop bx
+000085A0  8A7402            mov dh,[si+0x2]
+000085A3  1E                push ds
+000085A4  56                push si
+000085A5  8BF3              mov si,bx
+000085A7  06                push es
+000085A8  1F                pop ds
+000085A9  6657              push edi
+000085AB  8CD8              mov ax,ds
+000085AD  668BFD            mov edi,ebp
+000085B0  9A4B00C0E6        call 0xe6c0:0x4b
+000085B5  665F              pop edi
+000085B7  5E                pop si
+000085B8  1F                pop ds
+000085B9  7249              jc 0x8604
+000085BB  8B4C08            mov cx,[si+0x8]
+000085BE  F744160100        test word [si+0x16],0x1
+000085C3  740B              jz 0x85d0
+000085C5  668B7412          mov esi,[si+0x12]
+000085C9  B8FFFF            mov ax,0xffff
+000085CC  8ED8              mov ds,ax
+000085CE  EB03              jmp short 0x85d3
+000085D0  C5740A            lds si,[si+0xa]
+000085D3  80E6C0            and dh,0xc0
+000085D6  80FE80            cmp dh,0x80
+000085D9  7419              jz 0x85f4
+000085DB  80FE40            cmp dh,0x40
+000085DE  7510              jnz 0x85f0
+000085E0  6657              push edi
+000085E2  8CD8              mov ax,ds
+000085E4  668BFD            mov edi,ebp
+000085E7  9A5100C0E6        call 0xe6c0:0x51
+000085EC  665F              pop edi
+000085EE  7214              jc 0x8604
+000085F0  B400              mov ah,0x0
+000085F2  EB12              jmp short 0x8606
+000085F4  6657              push edi
+000085F6  8CD8              mov ax,ds
+000085F8  668BFD            mov edi,ebp
+000085FB  9A5700C0E6        call 0xe6c0:0x57
+00008600  665F              pop edi
+00008602  73EC              jnc 0x85f0
+00008604  B480              mov ah,0x80
+00008606  665E              pop esi
+00008608  8BEC              mov bp,sp
+0000860A  886613            mov [bp+0x13],ah
+0000860D  665D              pop ebp
+0000860F  61                popa
+00008610  07                pop es
+00008611  1F                pop ds
+00008612  9C                pushf
+00008613  F9                stc
+00008614  E827E4            call 0x6a3e
+00008617  9D                popf
+00008618  85E4              test sp,sp
+0000861A  C3                ret
+0000861B  E80DC1            call 0x472b
+0000861E  B83402            mov ax,0x234
+00008621  E852D0            call 0x5676
+00008624  B8D750            mov ax,0x50d7
+00008627  7408              jz 0x8631
+00008629  9C                pushf
+0000862A  9AF037FEE6        call 0xe6fe:0x37f0
+0000862F  EB02              jmp short 0x8633
+00008631  CD13              int 0x13
+00008633  E82DC1            call 0x4763
+00008636  C3                ret
+00008637  FC                cld
+00008638  FB                sti
+00008639  53                push bx
+0000863A  52                push dx
+0000863B  B4C3              mov ah,0xc3
+0000863D  833C18            cmp word [si],byte +0x18
+00008640  723A              jc 0x867c
+00008642  E8CE91            call 0x1813
+00008645  8ADD              mov bl,ch
+00008647  E8F791            call 0x1841
+0000864A  86DD              xchg bl,ch
+0000864C  E8BA90            call 0x1709
+0000864F  7514              jnz 0x8665
+00008651  80FF13            cmp bh,0x13
+00008654  7413              jz 0x8669
+00008656  80FF95            cmp bh,0x95
+00008659  750A              jnz 0x8665
+0000865B  80FB01            cmp bl,0x1
+0000865E  7417              jz 0x8677
+00008660  80FB00            cmp bl,0x0
+00008663  740B              jz 0x8670
+00008665  B497              mov ah,0x97
+00008667  EB13              jmp short 0x867c
+00008669  E8CAC2            call 0x4936
+0000866C  74F7              jz 0x8665
+0000866E  EB0C              jmp short 0x867c
+00008670  E8D0FE            call 0x8543
+00008673  74F0              jz 0x8665
+00008675  EB05              jmp short 0x867c
+00008677  E81900            call 0x8693
+0000867A  74E9              jz 0x8665
+0000867C  5A                pop dx
+0000867D  5B                pop bx
+0000867E  84E4              test ah,ah
+00008680  7401              jz 0x8683
+00008682  F9                stc
+00008683  FC                cld
+00008684  FB                sti
+00008685  1E                push ds
+00008686  684000            push word 0x40
+00008689  1F                pop ds
+0000868A  C606740000        mov byte [0x74],0x0
+0000868F  1F                pop ds
+00008690  E9C7B7            jmp 0x3e5a
+00008693  833C18            cmp word [si],byte +0x18
+00008696  B4C3              mov ah,0xc3
+00008698  0F823101          jc near 0x87cd
+0000869C  F8                clc
+0000869D  E89EE3            call 0x6a3e
+000086A0  1E                push ds
+000086A1  06                push es
+000086A2  60                pusha
+000086A3  6655              push ebp
+000086A5  6656              push esi
+000086A7  8B6C10            mov bp,[si+0x10]
+000086AA  66C1E510          shl ebp,0x10
+000086AE  8B6C0E            mov bp,[si+0xe]
+000086B1  0FB65C03          movzx bx,[si+0x3]
+000086B5  1E                push ds
+000086B6  E86DC0            call 0x4726
+000086B9  1E                push ds
+000086BA  07                pop es
+000086BB  BFD00D            mov di,0xdd0
+000086BE  32C0              xor al,al
+000086C0  B91F00            mov cx,0x1f
+000086C3  57                push di
+000086C4  F3AA              rep stosb
+000086C6  5F                pop di
+000086C7  66C70555534243    mov dword [di],0x43425355
+000086CE  66C7450442494F53  mov dword [di+0x4],0x534f4942
+000086D6  885D0E            mov [di+0xe],bl
+000086D9  52                push dx
+000086DA  32F6              xor dh,dh
+000086DC  6BD22C            imul dx,dx,byte +0x2c
+000086DF  57                push di
+000086E0  8BFA              mov di,dx
+000086E2  8A95F901          mov dl,[di+0x1f9]
+000086E6  5F                pop di
+000086E7  88550D            mov [di+0xd],dl
+000086EA  5A                pop dx
+000086EB  1F                pop ds
+000086EC  1E                push ds
+000086ED  56                push si
+000086EE  8A4402            mov al,[si+0x2]
+000086F1  24C0              and al,0xc0
+000086F3  8B4C08            mov cx,[si+0x8]
+000086F6  C57404            lds si,[si+0x4]
+000086F9  3C40              cmp al,0x40
+000086FB  7509              jnz 0x8706
+000086FD  26804D0C80        or byte [es:di+0xc],0x80
+00008702  26894D08          mov [es:di+0x8],cx
+00008706  3C80              cmp al,0x80
+00008708  7504              jnz 0x870e
+0000870A  26894D08          mov [es:di+0x8],cx
+0000870E  83C70F            add di,byte +0xf
+00008711  8BCB              mov cx,bx
+00008713  F3A4              rep movsb
+00008715  B91F00            mov cx,0x1f
+00008718  BED00D            mov si,0xdd0
+0000871B  06                push es
+0000871C  1F                pop ds
+0000871D  50                push ax
+0000871E  8CD8              mov ax,ds
+00008720  6657              push edi
+00008722  668BFD            mov edi,ebp
+00008725  9A5700C0E6        call 0xe6c0:0x57
+0000872A  665F              pop edi
+0000872C  58                pop ax
+0000872D  5E                pop si
+0000872E  1F                pop ds
+0000872F  0F828600          jc near 0x87b9
+00008733  8B4C08            mov cx,[si+0x8]
+00008736  F744160100        test word [si+0x16],0x1
+0000873B  740D              jz 0x874a
+0000873D  668B7412          mov esi,[si+0x12]
+00008741  50                push ax
+00008742  B8FFFF            mov ax,0xffff
+00008745  8ED8              mov ds,ax
+00008747  58                pop ax
+00008748  EB03              jmp short 0x874d
+0000874A  C5740A            lds si,[si+0xa]
+0000874D  3C80              cmp al,0x80
+0000874F  7417              jz 0x8768
+00008751  3C40              cmp al,0x40
+00008753  F8                clc
+00008754  7522              jnz 0x8778
+00008756  50                push ax
+00008757  8CD8              mov ax,ds
+00008759  6657              push edi
+0000875B  668BFD            mov edi,ebp
+0000875E  9A5100C0E6        call 0xe6c0:0x51
+00008763  665F              pop edi
+00008765  58                pop ax
+00008766  EB10              jmp short 0x8778
+00008768  50                push ax
+00008769  8CD8              mov ax,ds
+0000876B  6657              push edi
+0000876D  668BFD            mov edi,ebp
+00008770  9A5700C0E6        call 0xe6c0:0x57
+00008775  665F              pop edi
+00008777  58                pop ax
+00008778  9F                lahf
+00008779  06                push es
+0000877A  1F                pop ds
+0000877B  BEEF0D            mov si,0xdef
+0000877E  B90D00            mov cx,0xd
+00008781  50                push ax
+00008782  8CD8              mov ax,ds
+00008784  6657              push edi
+00008786  668BFD            mov edi,ebp
+00008789  9A5100C0E6        call 0xe6c0:0x51
+0000878E  665F              pop edi
+00008790  58                pop ax
+00008791  7312              jnc 0x87a5
+00008793  50                push ax
+00008794  8CD8              mov ax,ds
+00008796  6657              push edi
+00008798  668BFD            mov edi,ebp
+0000879B  9A5100C0E6        call 0xe6c0:0x51
+000087A0  665F              pop edi
+000087A2  58                pop ax
+000087A3  7214              jc 0x87b9
+000087A5  9E                sahf
+000087A6  7211              jc 0x87b9
+000087A8  66813C55534253    cmp dword [si],0x53425355
+000087AF  7508              jnz 0x87b9
+000087B1  807C0C00          cmp byte [si+0xc],0x0
+000087B5  B400              mov ah,0x0
+000087B7  7402              jz 0x87bb
+000087B9  B480              mov ah,0x80
+000087BB  665E              pop esi
+000087BD  8BEC              mov bp,sp
+000087BF  886613            mov [bp+0x13],ah
+000087C2  665D              pop ebp
+000087C4  61                popa
+000087C5  07                pop es
+000087C6  1F                pop ds
+000087C7  9C                pushf
+000087C8  F9                stc
+000087C9  E872E2            call 0x6a3e
+000087CC  9D                popf
+000087CD  85E4              test sp,sp
+000087CF  C3                ret
+000087D0  0000              add [bx+si],al
+000087D2  0300              add ax,[bx+si]
+000087D4  0F                db 0x0F
+000087D5  3C78              cmp al,0x78
+000087D7  07                pop es
+000087D8  000F              add [bx],cl
+000087DA  E0FF              loopne 0x87db
+000087DC  0200              add al,[bx+si]
+000087DE  1F                pop ds
+000087DF  1C78              sbb al,0x78
+000087E1  07                pop es
+000087E2  001F              add [bx],bl
+000087E4  007807            add [bx+si+0x7],bh
+000087E7  001F              add [bx],bl
+000087E9  00F8              add al,bh
+000087EB  0200              add al,[bx+si]
+000087ED  1F                pop ds
+000087EE  1E                push ds
+000087EF  56                push si
+000087F0  51                push cx
+000087F1  E8FF8F            call 0x17f3
+000087F4  7204              jc 0x87fa
+000087F6  B401              mov ah,0x1
+000087F8  EB45              jmp short 0x883f
+000087FA  BE2083            mov si,0x8320
+000087FD  662E3B04          cmp eax,[cs:si]
+00008801  740B              jz 0x880e
+00008803  83C605            add si,byte +0x5
+00008806  81FE3E83          cmp si,0x833e
+0000880A  75F1              jnz 0x87fd
+0000880C  EB06              jmp short 0x8814
+0000880E  2E8A6404          mov ah,[cs:si+0x4]
+00008812  EB2B              jmp short 0x883f
+00008814  E81F90            call 0x1836
+00008817  80F905            cmp cl,0x5
+0000881A  7413              jz 0x882f
+0000881C  9A170FFEE6        call 0xe6fe:0xf17
+00008821  F6442380          test byte [si+0x23],0x80
+00008825  7408              jz 0x882f
+00008827  663DCA9A3B00      cmp eax,0x3b9aca
+0000882D  7204              jc 0x8833
+0000882F  B402              mov ah,0x2
+00008831  EB0C              jmp short 0x883f
+00008833  B403              mov ah,0x3
+00008835  E8EEBE            call 0x4726
+00008838  C606A50301        mov byte [0x3a5],0x1
+0000883D  EB08              jmp short 0x8847
+0000883F  E8E4BE            call 0x4726
+00008842  C606A50300        mov byte [0x3a5],0x0
+00008847  59                pop cx
+00008848  5E                pop si
+00008849  1F                pop ds
+0000884A  C3                ret
+0000884B  6650              push eax
+0000884D  6653              push ebx
+0000884F  5B                pop bx
+00008850  6652              push edx
+00008852  663DF0B84100      cmp eax,0x41b8f0
+00008858  7508              jnz 0x8862
+0000885A  BB1602            mov bx,0x216
+0000885D  B9803F            mov cx,0x3f80
+00008860  EB31              jmp short 0x8893
+00008862  6633D2            xor edx,edx
+00008865  6633DB            xor ebx,ebx
+00008868  B33F              mov bl,0x3f
+0000886A  66F7F3            div ebx
+0000886D  663D00040000      cmp eax,0x400
+00008873  7706              ja 0x887b
+00008875  8BD8              mov bx,ax
+00008877  B101              mov cl,0x1
+00008879  EB16              jmp short 0x8891
+0000887B  B3FF              mov bl,0xff
+0000887D  8ACB              mov cl,bl
+0000887F  33D2              xor dx,dx
+00008881  66F7F3            div ebx
+00008884  663D00040000      cmp eax,0x400
+0000888A  8BD8              mov bx,ax
+0000888C  7603              jna 0x8891
+0000888E  BB0004            mov bx,0x400
+00008891  B53F              mov ch,0x3f
+00008893  665A              pop edx
+00008895  53                push bx
+00008896  665B              pop ebx
+00008898  6658              pop eax
+0000889A  C3                ret
+0000889B  6650              push eax
+0000889D  6652              push edx
+0000889F  9C                pushf
+000088A0  E8ED90            call 0x1990
+000088A3  7350              jnc 0x88f5
+000088A5  8CC0              mov ax,es
+000088A7  83F8FF            cmp ax,byte -0x1
+000088AA  7449              jz 0x88f5
+000088AC  1E                push ds
+000088AD  6657              push edi
+000088AF  E874BE            call 0x4726
+000088B2  B80010            mov ax,0x1000
+000088B5  E8608B            call 0x1418
+000088B8  C1E709            shl di,0x9
+000088BB  2BD2              sub dx,dx
+000088BD  F7F7              div di
+000088BF  A32600            mov [0x26],ax
+000088C2  C70624000400      mov word [0x24],0x4
+000088C8  F7262400          mul word [0x24]
+000088CC  A32800            mov [0x28],ax
+000088CF  C7062E000000      mov word [0x2e],0x0
+000088D5  66B804000000      mov eax,0x4
+000088DB  66BF00100000      mov edi,0x1000
+000088E1  66F7E7            mul edi
+000088E4  66A32A00          mov [0x2a],eax
+000088E8  665F              pop edi
+000088EA  1F                pop ds
+000088EB  38C0              cmp al,al
+000088ED  B010              mov al,0x10
+000088EF  BAB200            mov dx,0xb2
+000088F2  EE                out dx,al
+000088F3  7AFE              jpe 0x88f3
+000088F5  9D                popf
+000088F6  665A              pop edx
+000088F8  6658              pop eax
+000088FA  C3                ret
+000088FB  52                push dx
+000088FC  53                push bx
+000088FD  51                push cx
+000088FE  56                push si
+000088FF  57                push di
+00008900  06                push es
+00008901  E85900            call 0x895d
+00008904  BB0100            mov bx,0x1
+00008907  E8EEE0            call 0x69f8
+0000890A  8BF1              mov si,cx
+0000890C  C1E609            shl si,0x9
+0000890F  03F7              add si,di
+00008911  F7D9              neg cx
+00008913  03CD              add cx,bp
+00008915  8CE7              mov di,fs
+00008917  3BCF              cmp cx,di
+00008919  7602              jna 0x891d
+0000891B  8BCF              mov cx,di
+0000891D  C1E107            shl cx,0x7
+00008920  07                pop es
+00008921  5F                pop di
+00008922  F366A5            rep movsd
+00008925  5E                pop si
+00008926  84E4              test ah,ah
+00008928  7512              jnz 0x893c
+0000892A  8AE6              mov ah,dh
+0000892C  6653              push ebx
+0000892E  660FB7DB          movzx ebx,bx
+00008932  6603C3            add eax,ebx
+00008935  665B              pop ebx
+00008937  F8                clc
+00008938  59                pop cx
+00008939  5B                pop bx
+0000893A  5A                pop dx
+0000893B  C3                ret
+0000893C  F9                stc
+0000893D  59                pop cx
+0000893E  5B                pop bx
+0000893F  5A                pop dx
+00008940  C3                ret
+00008941  53                push bx
+00008942  51                push cx
+00008943  52                push dx
+00008944  57                push di
+00008945  06                push es
+00008946  E81400            call 0x895d
+00008949  BB0100            mov bx,0x1
+0000894C  E8A9E0            call 0x69f8
+0000894F  8BF7              mov si,di
+00008951  C1E107            shl cx,0x7
+00008954  07                pop es
+00008955  5F                pop di
+00008956  F366A5            rep movsd
+00008959  5A                pop dx
+0000895A  59                pop cx
+0000895B  5B                pop bx
+0000895C  C3                ret
+0000895D  1E                push ds
+0000895E  E8C5BD            call 0x4726
+00008961  1E                push ds
+00008962  07                pop es
+00008963  BF000E            mov di,0xe00
+00008966  1F                pop ds
+00008967  C3                ret
+00008968  0000              add [bx+si],al
+0000896A  0000              add [bx+si],al
+0000896C  0000              add [bx+si],al
+0000896E  0000              add [bx+si],al
+00008970  0000              add [bx+si],al
+00008972  0000              add [bx+si],al
+00008974  0000              add [bx+si],al
+00008976  0000              add [bx+si],al
+00008978  0000              add [bx+si],al
+0000897A  B0F1              mov al,0xf1
+0000897C  49                dec cx
+0000897D  17                pop ss
+0000897E  0000              add [bx+si],al
+00008980  0000              add [bx+si],al
+00008982  0000              add [bx+si],al
+00008984  0000              add [bx+si],al
+00008986  0000              add [bx+si],al
+00008988  0000              add [bx+si],al
+0000898A  0000              add [bx+si],al
+0000898C  0000              add [bx+si],al
+0000898E  0000              add [bx+si],al
+00008990  0000              add [bx+si],al
+00008992  0000              add [bx+si],al
+00008994  0000              add [bx+si],al
+00008996  0000              add [bx+si],al
+00008998  0000              add [bx+si],al
+0000899A  0000              add [bx+si],al
+0000899C  0000              add [bx+si],al
+0000899E  0000              add [bx+si],al
+000089A0  0000              add [bx+si],al
+000089A2  0000              add [bx+si],al
+000089A4  0000              add [bx+si],al
+000089A6  0000              add [bx+si],al
+000089A8  0000              add [bx+si],al
+000089AA  FA                cli
+000089AB  8531              test [bx+di],si
+000089AD  3A973A0B          cmp dl,[bx+0xb3a]
+000089B1  3B8B398B          cmp cx,[bp+di+0x8b39]
+000089B5  39B83B22          cmp [bx+si+0x223b],di
+000089B9  868B3973          xchg cl,[bp+di+0x7339]
+000089BD  69116B93          imul dx,[bx+di],word 0x936b
+000089C1  6B9C6C5006        imul bx,[si+0x506c],byte +0x6
+000089C6  53                push bx
+000089C7  80EC41            sub ah,0x41
+000089CA  0F82B600          jc near 0x8a84
+000089CE  A27400            mov [0x74],al
+000089D1  7457              jz 0x8a2a
+000089D3  80FC07            cmp ah,0x7
+000089D6  7452              jz 0x8a2a
+000089D8  80FC09            cmp ah,0x9
+000089DB  0F83AA00          jnc near 0x8a89
+000089DF  8E4600            mov es,[bp+0x0]
+000089E2  8B5E06            mov bx,[bp+0x6]
+000089E5  26803F10          cmp byte [es:bx],0x10
+000089E9  0F829700          jc near 0x8a84
+000089ED  80FC02            cmp ah,0x2
+000089F0  7506              jnz 0x89f8
+000089F2  3C02              cmp al,0x2
+000089F4  0F848C00          jz near 0x8a84
+000089F8  268A4702          mov al,[es:bx+0x2]
+000089FC  3C7F              cmp al,0x7f
+000089FE  7605              jna 0x8a05
+00008A00  E833BF            call 0x4936
+00008A03  737F              jnc 0x8a84
+00008A05  80CE01            or dh,0x1
+00008A08  6626837F0C00      cmp dword [es:bx+0xc],byte +0x0
+00008A0E  750D              jnz 0x8a1d
+00008A10  6626837F0800      cmp dword [es:bx+0x8],byte +0x0
+00008A16  7505              jnz 0x8a1d
+00008A18  B90100            mov cx,0x1
+00008A1B  32F6              xor dh,dh
+00008A1D  884612            mov [bp+0x12],al
+00008A20  26C45F04          les bx,[es:bx+0x4]
+00008A24  8C4602            mov [bp+0x2],es
+00008A27  895E0C            mov [bp+0xc],bx
+00008A2A  385619            cmp [bp+0x19],dl
+00008A2D  7555              jnz 0x8a84
+00008A2F  800EBB0001        or byte [0xbb],0x1
+00008A34  E8E8BA            call 0x451f
+00008A37  0FB6FC            movzx di,ah
+00008A3A  D1E7              shl di,1
+00008A3C  8B4612            mov ax,[bp+0x12]
+00008A3F  2EFF95FA84        call near [cs:di+0x84fa]
+00008A44  8026BB00FC        and byte [0xbb],0xfc
+00008A49  A07400            mov al,[0x74]
+00008A4C  894612            mov [bp+0x12],ax
+00008A4F  5B                pop bx
+00008A50  895E0C            mov [bp+0xc],bx
+00008A53  5B                pop bx
+00008A54  895E02            mov [bp+0x2],bx
+00008A57  0AE4              or ah,ah
+00008A59  7419              jz 0x8a74
+00008A5B  5B                pop bx
+00008A5C  80FF42            cmp bh,0x42
+00008A5F  7213              jc 0x8a74
+00008A61  80FF44            cmp bh,0x44
+00008A64  770E              ja 0x8a74
+00008A66  8E4600            mov es,[bp+0x0]
+00008A69  8B5E06            mov bx,[bp+0x6]
+00008A6C  8A0E4300          mov cl,[0x43]
+00008A70  26284F02          sub [es:bx+0x2],cl
+00008A74  88267400          mov [0x74],ah
+00008A78  80FC01            cmp ah,0x1
+00008A7B  F5                cmc
+00008A7C  8BE5              mov sp,bp
+00008A7E  1F                pop ds
+00008A7F  07                pop es
+00008A80  61                popa
+00008A81  E9D6B3            jmp 0x3e5a
+00008A84  5B                pop bx
+00008A85  07                pop es
+00008A86  58                pop ax
+00008A87  F8                clc
+00008A88  C3                ret
+00008A89  80FC0D            cmp ah,0xd
+00008A8C  73F6              jnc 0x8a84
+00008A8E  8AC4              mov al,ah
+00008A90  32E4              xor ah,ah
+00008A92  D1E0              shl ax,1
+00008A94  8BF8              mov di,ax
+00008A96  8B4612            mov ax,[bp+0x12]
+00008A99  F8                clc
+00008A9A  0FA8              push gs
+00008A9C  6800F0            push word 0xf000
+00008A9F  0FA9              pop gs
+00008AA1  2EFF95FA84        call near [cs:di+0x84fa]
+00008AA6  0FA9              pop gs
+00008AA8  EBCA              jmp short 0x8a74
+00008AAA  58                pop ax
+00008AAB  32E4              xor ah,ah
+00008AAD  5B                pop bx
+00008AAE  59                pop cx
+00008AAF  81FBAA55          cmp bx,0x55aa
+00008AB3  7514              jnz 0x8ac9
+00008AB5  C7460C55AA        mov word [bp+0xc],0xaa55
+00008ABA  C746100500        mov word [bp+0x10],0x5
+00008ABF  C746120030        mov word [bp+0x12],0x3000
+00008AC4  894E02            mov [bp+0x2],cx
+00008AC7  EBAB              jmp short 0x8a74
+00008AC9  895E0C            mov [bp+0xc],bx
+00008ACC  894E02            mov [bp+0x2],cx
+00008ACF  58                pop ax
+00008AD0  F8                clc
+00008AD1  C3                ret
+00008AD2  B401              mov ah,0x1
+00008AD4  8B16D000          mov dx,[0xd0]
+00008AD8  E8C401            call 0x8c9f
+00008ADB  0F829800          jc near 0x8b77
+00008ADF  1E                push ds
+00008AE0  8EDF              mov ds,di
+00008AE2  6660              pushad
+00008AE4  66260FB64F0E      movzx ecx,byte [es:bx+0xe]
+00008AEA  66894C0C          mov [si+0xc],ecx
+00008AEE  B80300            mov ax,0x3
+00008AF1  894402            mov [si+0x2],ax
+00008AF4  B80002            mov ax,0x200
+00008AF7  894418            mov [si+0x18],ax
+00008AFA  26807F03A0        cmp byte [es:bx+0x3],0xa0
+00008AFF  7415              jz 0x8b16
+00008B01  66260FB707        movzx eax,word [es:bx]
+00008B06  66894404          mov [si+0x4],eax
+00008B0A  66260FB64702      movzx eax,byte [es:bx+0x2]
+00008B10  66894408          mov [si+0x8],eax
+00008B14  EB14              jmp short 0x8b2a
+00008B16  66260FB74709      movzx eax,word [es:bx+0x9]
+00008B1C  66894404          mov [si+0x4],eax
+00008B20  66260FB6470B      movzx eax,byte [es:bx+0xb]
+00008B26  66894408          mov [si+0x8],eax
+00008B2A  0FA8              push gs
+00008B2C  6800F0            push word 0xf000
+00008B2F  0FA9              pop gs
+00008B31  65F706BE774000    test word [gs:0x77be],0x40
+00008B38  0FA9              pop gs
+00008B3A  7406              jz 0x8b42
+00008B3C  F7C21000          test dx,0x10
+00008B40  750D              jnz 0x8b4f
+00008B42  66F7E1            mul ecx
+00008B45  660FB74C04        movzx ecx,word [si+0x4]
+00008B4A  66F7E1            mul ecx
+00008B4D  EB07              jmp short 0x8b56
+00008B4F  E83501            call 0x8c87
+00008B52  836402FD          and word [si+0x2],byte -0x3
+00008B56  66894410          mov [si+0x10],eax
+00008B5A  66895414          mov [si+0x14],edx
+00008B5E  6661              popad
+00008B60  833C1E            cmp word [si],byte +0x1e
+00008B63  720F              jc 0x8b74
+00008B65  B84000            mov ax,0x40
+00008B68  89441C            mov [si+0x1c],ax
+00008B6B  B8C600            mov ax,0xc6
+00008B6E  89441A            mov [si+0x1a],ax
+00008B71  E80400            call 0x8b78
+00008B74  32E4              xor ah,ah
+00008B76  1F                pop ds
+00008B77  C3                ret
+00008B78  833C4A            cmp word [si],byte +0x4a
+00008B7B  727A              jc 0x8bf7
+00008B7D  C7044A00          mov word [si],0x4a
+00008B81  C7441EDDBE        mov word [si+0x1e],0xbedd
+00008B86  C644202C          mov byte [si+0x20],0x2c
+00008B8A  66C7442450434920  mov dword [si+0x24],0x20494350
+00008B92  8B4616            mov ax,[bp+0x16]
+00008B95  E813BA            call 0x45ab
+00008B98  66C7442841544120  mov dword [si+0x28],0x20415441
+00008BA0  66C7442C20202020  mov dword [si+0x2c],0x20202020
+00008BA8  26F7450A0200      test word [es:di+0xa],0x2
+00008BAE  7405              jz 0x8bb5
+00008BB0  C7442B5049        mov word [si+0x2b],0x4950
+00008BB5  2E8B1EB884        mov bx,[cs:0x84b8]
+00008BBA  8A4618            mov al,[bp+0x18]
+00008BBD  E8AA90            call 0x1c6a
+00008BC0  887C30            mov [si+0x30],bh
+00008BC3  8AFB              mov bh,bl
+00008BC5  C0EB03            shr bl,0x3
+00008BC8  885C31            mov [si+0x31],bl
+00008BCB  80E707            and bh,0x7
+00008BCE  887C32            mov [si+0x32],bh
+00008BD1  8A4618            mov al,[bp+0x18]
+00008BD4  E86F90            call 0x1c46
+00008BD7  8AE0              mov ah,al
+00008BD9  2401              and al,0x1
+00008BDB  884438            mov [si+0x38],al
+00008BDE  D0EC              shr ah,1
+00008BE0  886433            mov [si+0x33],ah
+00008BE3  56                push si
+00008BE4  83C61E            add si,byte +0x1e
+00008BE7  B92B00            mov cx,0x2b
+00008BEA  33DB              xor bx,bx
+00008BEC  AC                lodsb
+00008BED  02D8              add bl,al
+00008BEF  E2FB              loop 0x8bec
+00008BF1  5E                pop si
+00008BF2  F6DB              neg bl
+00008BF4  885C49            mov [si+0x49],bl
+00008BF7  C3                ret
+00008BF8  F606BB0001        test byte [0xbb],0x1
+00008BFD  0F848400          jz near 0x8c85
+00008C01  60                pusha
+00008C02  88264800          mov [0x48],ah
+00008C06  F706D0001000      test word [0xd0],0x10
+00008C0C  7436              jz 0x8c44
+00008C0E  8E4600            mov es,[bp+0x0]
+00008C11  8B7606            mov si,[bp+0x6]
+00008C14  268B4408          mov ax,[es:si+0x8]
+00008C18  A24400            mov [0x44],al
+00008C1B  88264500          mov [0x45],ah
+00008C1F  268B440A          mov ax,[es:si+0xa]
+00008C23  A24600            mov [0x46],al
+00008C26  F606BB0002        test byte [0xbb],0x2
+00008C2B  7402              jz 0x8c2f
+00008C2D  B400              mov ah,0x0
+00008C2F  80E40F            and ah,0xf
+00008C32  0A26CA00          or ah,[0xca]
+00008C36  88264700          mov [0x47],ah
+00008C3A  268A4402          mov al,[es:si+0x2]
+00008C3E  A24300            mov [0x43],al
+00008C41  61                popa
+00008C42  F9                stc
+00008C43  C3                ret
+00008C44  26807F03A0        cmp byte [es:bx+0x3],0xa0
+00008C49  7506              jnz 0x8c51
+00008C4B  268A470B          mov al,[es:bx+0xb]
+00008C4F  EB04              jmp short 0x8c55
+00008C51  268A4702          mov al,[es:bx+0x2]
+00008C55  268A670E          mov ah,[es:bx+0xe]
+00008C59  50                push ax
+00008C5A  F6E4              mul ah
+00008C5C  8BC8              mov cx,ax
+00008C5E  8E4600            mov es,[bp+0x0]
+00008C61  8B7606            mov si,[bp+0x6]
+00008C64  268B4408          mov ax,[es:si+0x8]
+00008C68  268B540A          mov dx,[es:si+0xa]
+00008C6C  F7F1              div cx
+00008C6E  A34500            mov [0x45],ax
+00008C71  8BC2              mov ax,dx
+00008C73  59                pop cx
+00008C74  F6F5              div ch
+00008C76  0A06CA00          or al,[0xca]
+00008C7A  A24700            mov [0x47],al
+00008C7D  FEC4              inc ah
+00008C7F  88264400          mov [0x44],ah
+00008C83  EBB5              jmp short 0x8c3a
+00008C85  F8                clc
+00008C86  C3                ret
+00008C87  57                push di
+00008C88  0FB64618          movzx ax,[bp+0x18]
+00008C8C  C1E003            shl ax,0x3
+00008C8F  BFBA84            mov di,0x84ba
+00008C92  03F8              add di,ax
+00008C94  662E8B5504        mov edx,[cs:di+0x4]
+00008C99  662E8B05          mov eax,[cs:di]
+00008C9D  5F                pop di
+00008C9E  C3                ret
+00008C9F  1E                push ds
+00008CA0  8E5E00            mov ds,[bp+0x0]
+00008CA3  8B7606            mov si,[bp+0x6]
+00008CA6  8B0C              mov cx,[si]
+00008CA8  83F91A            cmp cx,byte +0x1a
+00008CAB  7227              jc 0x8cd4
+00008CAD  83F91E            cmp cx,byte +0x1e
+00008CB0  720F              jc 0x8cc1
+00008CB2  83F94A            cmp cx,byte +0x4a
+00008CB5  7205              jc 0x8cbc
+00008CB7  B94A00            mov cx,0x4a
+00008CBA  EB08              jmp short 0x8cc4
+00008CBC  B91E00            mov cx,0x1e
+00008CBF  EB03              jmp short 0x8cc4
+00008CC1  B91A00            mov cx,0x1a
+00008CC4  51                push cx
+00008CC5  56                push si
+00008CC6  32C0              xor al,al
+00008CC8  8804              mov [si],al
+00008CCA  46                inc si
+00008CCB  E2FB              loop 0x8cc8
+00008CCD  5E                pop si
+00008CCE  59                pop cx
+00008CCF  890C              mov [si],cx
+00008CD1  F8                clc
+00008CD2  8CDF              mov di,ds
+00008CD4  1F                pop ds
+00008CD5  C3                ret
+00008CD6  5E                pop si
+00008CD7  21822146          and [bp+si+0x4621],ax
+00008CDB  16                push ss
+00008CDC  6D                insw
+00008CDD  16                push ss
+00008CDE  AC                lodsb
+00008CDF  16                push ss
+00008CE0  D3165E21          rcl word [0x215e],cl
+00008CE4  5E                pop si
+00008CE5  21E8              and ax,bp
+00008CE7  0500CB            add ax,0xcb00
+00008CEA  E81100            call 0x8cfe
+00008CED  CB                retf
+00008CEE  53                push bx
+00008CEF  52                push dx
+00008CF0  0FB6DA            movzx bx,dl
+00008CF3  E80800            call 0x8cfe
+00008CF6  9AFD8500F0        call 0xf000:0x85fd
+00008CFB  5A                pop dx
+00008CFC  5B                pop bx
+00008CFD  C3                ret
+00008CFE  56                push si
+00008CFF  8BF3              mov si,bx
+00008D01  D1E6              shl si,1
+00008D03  2E8B9C2688        mov bx,[cs:si+0x8826]
+00008D08  5E                pop si
+00008D09  C3                ret
+00008D0A  E80100            call 0x8d0e
+00008D0D  CB                retf
+00008D0E  53                push bx
+00008D0F  52                push dx
+00008D10  0FB6DA            movzx bx,dl
+00008D13  0E                push cs
+00008D14  E8D3FF            call 0x8cea
+00008D17  9AF98500F0        call 0xf000:0x85f9
+00008D1C  5A                pop dx
+00008D1D  5B                pop bx
+00008D1E  C3                ret
+00008D1F  E8F6ED            call 0x7b18
+00008D22  CB                retf
+00008D23  E8F2ED            call 0x7b18
+00008D26  CB                retf
+00008D27  06                push es
+00008D28  52                push dx
+00008D29  6650              push eax
+00008D2B  57                push di
+00008D2C  6653              push ebx
+00008D2E  6633C9            xor ecx,ecx
+00008D31  52                push dx
+00008D32  66B890FA0080      mov eax,0x8000fa90
+00008D38  BAF80C            mov dx,0xcf8
+00008D3B  66EF              out dx,eax
+00008D3D  83C204            add dx,byte +0x4
+00008D40  EC                in al,dx
+00008D41  2403              and al,0x3
+00008D43  5A                pop dx
+00008D44  3C00              cmp al,0x0
+00008D46  7705              ja 0x8d4d
+00008D48  80FA02            cmp dl,0x2
+00008D4B  7319              jnc 0x8d66
+00008D4D  F6C202            test dl,0x2
+00008D50  7403              jz 0x8d55
+00008D52  B90800            mov cx,0x8
+00008D55  BBF900            mov bx,0xf9
+00008D58  BA0000            mov dx,0x0
+00008D5B  9AC75200F0        call 0xf000:0x52c7
+00008D60  3CFF              cmp al,0xff
+00008D62  750D              jnz 0x8d71
+00008D64  EB08              jmp short 0x8d6e
+00008D66  F6C201            test dl,0x1
+00008D69  7403              jz 0x8d6e
+00008D6B  B90800            mov cx,0x8
+00008D6E  BBFA00            mov bx,0xfa
+00008D71  BA2001            mov dx,0x120
+00008D74  9AC75200F0        call 0xf000:0x52c7
+00008D79  50                push ax
+00008D7A  A10E00            mov ax,[0xe]
+00008D7D  8B3EC000          mov di,[0xc0]
+00008D81  50                push ax
+00008D82  07                pop es
+00008D83  58                pop ax
+00008D84  26891D            mov [es:di],bx
+00008D87  6625FCFF0000      and eax,0xfffc
+00008D8D  6603C8            add ecx,eax
+00008D90  6626894506        mov [es:di+0x6],eax
+00008D95  665B              pop ebx
+00008D97  5F                pop di
+00008D98  6658              pop eax
+00008D9A  5A                pop dx
+00008D9B  07                pop es
+00008D9C  C3                ret
+00008D9D  E887FF            call 0x8d27
+00008DA0  CB                retf
+00008DA1  E80100            call 0x8da5
+00008DA4  CB                retf
+00008DA5  53                push bx
+00008DA6  51                push cx
+00008DA7  B90200            mov cx,0x2
+00008DAA  49                dec cx
+00008DAB  33DB              xor bx,bx
+00008DAD  D1E3              shl bx,1
+00008DAF  E8CAAD            call 0x3b7c
+00008DB2  0BC0              or ax,ax
+00008DB4  7403              jz 0x8db9
+00008DB6  83CB01            or bx,byte +0x1
+00008DB9  0BC9              or cx,cx
+00008DBB  7403              jz 0x8dc0
+00008DBD  49                dec cx
+00008DBE  EBED              jmp short 0x8dad
+00008DC0  8BC3              mov ax,bx
+00008DC2  59                pop cx
+00008DC3  5B                pop bx
+00008DC4  C3                ret
+00008DC5  E80100            call 0x8dc9
+00008DC8  CB                retf
+00008DC9  56                push si
+00008DCA  BE608A            mov si,0x8a60
+00008DCD  81FEA88A          cmp si,0x8aa8
+00008DD1  7416              jz 0x8de9
+00008DD3  2E3B04            cmp ax,[cs:si]
+00008DD6  7506              jnz 0x8dde
+00008DD8  2E3B5C02          cmp bx,[cs:si+0x2]
+00008DDC  7405              jz 0x8de3
+00008DDE  83C606            add si,byte +0x6
+00008DE1  EBEA              jmp short 0x8dcd
+00008DE3  2E8B5C04          mov bx,[cs:si+0x4]
+00008DE7  EB03              jmp short 0x8dec
+00008DE9  BB0000            mov bx,0x0
+00008DEC  E847BB            call 0x4936
+00008DEF  5E                pop si
+00008DF0  C3                ret
+00008DF1  E80100            call 0x8df5
+00008DF4  CB                retf
+00008DF5  52                push dx
+00008DF6  56                push si
+00008DF7  33D2              xor dx,dx
+00008DF9  268A04            mov al,[es:si]
+00008DFC  0AC0              or al,al
+00008DFE  7408              jz 0x8e08
+00008E00  9A5CF000F0        call 0xf000:0xf05c
+00008E05  46                inc si
+00008E06  EBF1              jmp short 0x8df9
+00008E08  8BC2              mov ax,dx
+00008E0A  5E                pop si
+00008E0B  5A                pop dx
+00008E0C  C3                ret
+00008E0D  0000              add [bx+si],al
+00008E0F  0000              add [bx+si],al
+00008E11  0C00              or al,0x0
+00008E13  0100              add [bx+si],ax
+00008E15  0000              add [bx+si],al
+00008E17  810C0100          or word [si],0x1
+00008E1B  0100              add [bx+si],ax
+00008E1D  810C0200          or word [si],0x2
+00008E21  0000              add [bx+si],al
+00008E23  FF                db 0xFF
+00008E24  FF03              inc word [bp+di]
+00008E26  0000              add [bx+si],al
+00008E28  000C              add [si],cl
+00008E2A  0003              add [bp+di],al
+00008E2C  0001              add [bx+di],al
+00008E2E  000D              add [di],cl
+00008E30  0F0300            lsl ax,[bx+si]
+00008E33  0200              add al,[bx+si]
+00008E35  0D0F03            or ax,0x30f
+00008E38  0003              add [bp+di],al
+00008E3A  00FF              add bh,bh
+00008E3C  FF03              inc word [bp+di]
+00008E3E  0004              add [si],al
+00008E40  00CC              add ah,cl
+00008E42  0C03              or al,0x3
+00008E44  0005              add [di],al
+00008E46  00FF              add bh,bh
+00008E48  FF03              inc word [bp+di]
+00008E4A  0006000D          add [0xd00],al
+00008E4E  0F0300            lsl ax,[bx+si]
+00008E51  07                pop es
+00008E52  00FF              add bh,bh
+00008E54  FF04              inc word [si]
+00008E56  0000              add [bx+si],al
+00008E58  0000              add [bx+si],al
+00008E5A  0004              add [si],al
+00008E5C  0001              add [bx+di],al
+00008E5E  00FF              add bh,bh
+00008E60  FF05              inc word [di]
+00008E62  0000              add [bx+si],al
+00008E64  00FF              add bh,bh
+00008E66  FF05              inc word [di]
+00008E68  0000              add [bx+si],al
+00008E6A  01F1              add cx,si
+00008E6C  0F05              loadall286
+00008E6E  0000              add [bx+si],al
+00008E70  0201              add al,[bx+di]
+00008E72  0F05              loadall286
+00008E74  0000              add [bx+si],al
+00008E76  0300              add ax,[bx+si]
+00008E78  0000              add [bx+si],al
+00008E7A  2E803EC98901      cmp byte [cs:0x89c9],0x1
+00008E80  7402              jz 0x8e84
+00008E82  F8                clc
+00008E83  C3                ret
+00008E84  F9                stc
+00008E85  C3                ret
+00008E86  1E                push ds
+00008E87  50                push ax
+00008E88  B84000            mov ax,0x40
+00008E8B  8ED8              mov ds,ax
+00008E8D  80261800FB        and byte [0x18],0xfb
+00008E92  B81A04            mov ax,0x41a
+00008E95  E8DEC7            call 0x5676
+00008E98  7505              jnz 0x8e9f
+00008E9A  800E180004        or byte [0x18],0x4
+00008E9F  58                pop ax
+00008EA0  1F                pop ds
+00008EA1  CB                retf
+00008EA2  61                popa
+00008EA3  21852149          and [di+0x4921],ax
+00008EA7  16                push ss
+00008EA8  7016              jo 0x8ec0
+00008EAA  AF                scasw
+00008EAB  16                push ss
+00008EAC  D6                salc
+00008EAD  16                push ss
+00008EAE  61                popa
+00008EAF  216121            and [bx+di+0x21],sp
+00008EB2  E80100            call 0x8eb6
+00008EB5  CB                retf
+00008EB6  53                push bx
+00008EB7  56                push si
+00008EB8  E83600            call 0x8ef1
+00008EBB  9AFD8500F0        call 0xf000:0x85fd
+00008EC0  5E                pop si
+00008EC1  5B                pop bx
+00008EC2  C3                ret
+00008EC3  50                push ax
+00008EC4  8A5618            mov dl,[bp+0x18]
+00008EC7  E8ECFF            call 0x8eb6
+00008ECA  58                pop ax
+00008ECB  C3                ret
+00008ECC  50                push ax
+00008ECD  52                push dx
+00008ECE  8A5604            mov dl,[bp+0x4]
+00008ED1  E8E2FF            call 0x8eb6
+00008ED4  5A                pop dx
+00008ED5  58                pop ax
+00008ED6  C3                ret
+00008ED7  E81700            call 0x8ef1
+00008EDA  658B07            mov ax,[gs:bx]
+00008EDD  9A4E4100F0        call 0xf000:0x414e
+00008EE2  C3                ret
+00008EE3  52                push dx
+00008EE4  E80A00            call 0x8ef1
+00008EE7  658B17            mov dx,[gs:bx]
+00008EEA  9A7C4100F0        call 0xf000:0x417c
+00008EEF  5A                pop dx
+00008EF0  C3                ret
+00008EF1  52                push dx
+00008EF2  57                push di
+00008EF3  56                push si
+00008EF4  BFF289            mov di,0x89f2
+00008EF7  80FA04            cmp dl,0x4
+00008EFA  7206              jc 0x8f02
+00008EFC  BF098D            mov di,0x8d09
+00008EFF  80EA04            sub dl,0x4
+00008F02  0FB6F2            movzx si,dl
+00008F05  D1E6              shl si,1
+00008F07  03F7              add si,di
+00008F09  2E8B1C            mov bx,[cs:si]
+00008F0C  5E                pop si
+00008F0D  5F                pop di
+00008F0E  5A                pop dx
+00008F0F  C3                ret
+00008F10  0000              add [bx+si],al
+00008F12  0000              add [bx+si],al
+00008F14  0100              add [bx+si],ax
+00008F16  0100              add [bx+si],ax
+00008F18  0000              add [bx+si],al
+00008F1A  0200              add al,[bx+si]
+00008F1C  0200              add al,[bx+si]
+00008F1E  0000              add [bx+si],al
+00008F20  0400              add al,0x0
+00008F22  0300              add ax,[bx+si]
+00008F24  0000              add [bx+si],al
+00008F26  0800              or [bx+si],al
+00008F28  0000              add [bx+si],al
+00008F2A  0100              add [bx+si],ax
+00008F2C  1000              adc [bx+si],al
+00008F2E  0100              add [bx+si],ax
+00008F30  0100              add [bx+si],ax
+00008F32  2000              and [bx+si],al
+00008F34  0200              add al,[bx+si]
+00008F36  0100              add [bx+si],ax
+00008F38  40                inc ax
+00008F39  0003              add [bp+di],al
+00008F3B  0001              add [bx+di],al
+00008F3D  00800000          add [bx+si+0x0],al
+00008F41  0002              add [bp+si],al
+00008F43  0000              add [bx+si],al
+00008F45  0101              add [bx+di],ax
+00008F47  0002              add [bp+si],al
+00008F49  0000              add [bx+si],al
+00008F4B  0202              add al,[bp+si]
+00008F4D  0002              add [bp+si],al
+00008F4F  0000              add [bx+si],al
+00008F51  0403              add al,0x3
+00008F53  0002              add [bp+si],al
+00008F55  0000              add [bx+si],al
+00008F57  08C4              or ah,al
+00008F59  7C39              jl 0x8f94
+00008F5B  268A450A          mov al,[es:di+0xa]
+00008F5F  50                push ax
+00008F60  B0CC              mov al,0xcc
+00008F62  2688450A          mov [es:di+0xa],al
+00008F66  9AE89F6051        call 0x5160:0x9fe8
+00008F6B  260FB64508        movzx ax,[es:di+0x8]
+00008F70  2493              and al,0x93
+00008F72  9AF29F6051        call 0x5160:0x9ff2
+00008F77  66268B4503        mov eax,[es:di+0x3]
+00008F7C  6626C74503000000  mov dword [es:di+0x3],0x0
+         -00
+00008F85  06                push es
+00008F86  57                push di
+00008F87  8BF8              mov di,ax
+00008F89  66C1E810          shr eax,0x10
+00008F8D  50                push ax
+00008F8E  07                pop es
+00008F8F  268A4503          mov al,[es:di+0x3]
+00008F93  C0E804            shr al,0x4
+00008F96  8AD0              mov dl,al
+00008F98  E80B04            call 0x93a6
+00008F9B  E839FF            call 0x8ed7
+00008F9E  F6D0              not al
+00008FA0  2401              and al,0x1
+00008FA2  E83EFF            call 0x8ee3
+00008FA5  8AE0              mov ah,al
+00008FA7  8AC2              mov al,dl
+00008FA9  9AE1926051        call 0x5160:0x92e1
+00008FAE  5F                pop di
+00008FAF  07                pop es
+00008FB0  58                pop ax
+00008FB1  2688450A          mov [es:di+0xa],al
+00008FB5  C3                ret
+00008FB6  06                push es
+00008FB7  65FF368D8D        push word [gs:0x8d8d]
+00008FBC  07                pop es
+00008FBD  268B160E00        mov dx,[es:0xe]
+00008FC2  07                pop es
+00008FC3  66C1E210          shl edx,0x10
+00008FC7  BA8B00            mov dx,0x8b
+00008FCA  E8F800            call 0x90c5
+00008FCD  C3                ret
+00008FCE  B81000            mov ax,0x10
+00008FD1  F6E2              mul dl
+00008FD3  051BCD            add ax,0xcd1b
+00008FD6  8BF0              mov si,ax
+00008FD8  CB                retf
+00008FD9  6653              push ebx
+00008FDB  9ABC36FEE6        call 0xe6fe:0x36bc
+00008FE0  660FB7DB          movzx ebx,bx
+00008FE4  67668D042B        lea eax,[ebx+ebp]
+00008FE9  665B              pop ebx
+00008FEB  C3                ret
+00008FEC  06                push es
+00008FED  65FF368D8D        push word [gs:0x8d8d]
+00008FF2  07                pop es
+00008FF3  268B160C00        mov dx,[es:0xc]
+00008FF8  07                pop es
+00008FF9  66C1E210          shl edx,0x10
+00008FFD  BA0300            mov dx,0x3
+00009000  E8C200            call 0x90c5
+00009003  C3                ret
+00009004  00E8              add al,ch
+00009006  0100              add [bx+si],ax
+00009008  CB                retf
+00009009  50                push ax
+0000900A  53                push bx
+0000900B  9F                lahf
+0000900C  2EF606548B01      test byte [cs:0x8b54],0x1
+00009012  740D              jz 0x9021
+00009014  9AA1976051        call 0x5160:0x97a1
+00009019  80FB01            cmp bl,0x1
+0000901C  7503              jnz 0x9021
+0000901E  80E4FE            and ah,0xfe
+00009021  9E                sahf
+00009022  5B                pop bx
+00009023  58                pop ax
+00009024  C3                ret
+00009025  1E                push ds
+00009026  06                push es
+00009027  0FA0              push fs
+00009029  07                pop es
+0000902A  B87D04            mov ax,0x47d
+0000902D  E846C6            call 0x5676
+00009030  50                push ax
+00009031  B0FE              mov al,0xfe
+00009033  52                push dx
+00009034  BA7D04            mov dx,0x47d
+00009037  E842C6            call 0x567c
+0000903A  5A                pop dx
+0000903B  9A589A00F0        call 0xf000:0x9a58
+00009040  58                pop ax
+00009041  9A4F57FEE6        call 0xe6fe:0x574f
+00009046  E8EDB8            call 0x4936
+00009049  3CFE              cmp al,0xfe
+0000904B  731D              jnc 0x906a
+0000904D  0FB6D8            movzx bx,al
+00009050  B0FE              mov al,0xfe
+00009052  52                push dx
+00009053  BA7D04            mov dx,0x47d
+00009056  E823C6            call 0x567c
+00009059  5A                pop dx
+0000905A  9A589A00F0        call 0xf000:0x9a58
+0000905F  6A00              push byte +0x0
+00009061  07                pop es
+00009062  648A9FDA8C        mov bl,[fs:bx+0x8cda]
+00009067  E8E9A8            call 0x3953
+0000906A  07                pop es
+0000906B  1F                pop ds
+0000906C  CB                retf
+0000906D  1E                push ds
+0000906E  6A40              push byte +0x40
+00009070  1F                pop ds
+00009071  C606E10000        mov byte [0xe1],0x0
+00009076  1F                pop ds
+00009077  06                push es
+00009078  60                pusha
+00009079  E80DE6            call 0x7689
+0000907C  61                popa
+0000907D  07                pop es
+0000907E  CB                retf
+0000907F  E80100            call 0x9083
+00009082  CB                retf
+00009083  1E                push ds
+00009084  8ED8              mov ds,ax
+00009086  F6440301          test byte [si+0x3],0x1
+0000908A  7401              jz 0x908d
+0000908C  F9                stc
+0000908D  1F                pop ds
+0000908E  C3                ret
+0000908F  06                push es
+00009090  65FF368D8D        push word [gs:0x8d8d]
+00009095  07                pop es
+00009096  268B161000        mov dx,[es:0x10]
+0000909B  07                pop es
+0000909C  66C1E210          shl edx,0x10
+000090A0  BA1301            mov dx,0x113
+000090A3  53                push bx
+000090A4  8BDA              mov bx,dx
+000090A6  E830FF            call 0x8fd9
+000090A9  5B                pop bx
+000090AA  06                push es
+000090AB  6650              push eax
+000090AD  C47C39            les di,[si+0x39]
+000090B0  268A550B          mov dl,[es:di+0xb]
+000090B4  8A4C37            mov cl,[si+0x37]
+000090B7  6658              pop eax
+000090B9  07                pop es
+000090BA  9A819A6051        call 0x5160:0x9a81
+000090BF  9A38986051        call 0x5160:0x9838
+000090C4  C3                ret
+000090C5  53                push bx
+000090C6  8BDA              mov bx,dx
+000090C8  E80EFF            call 0x8fd9
+000090CB  5B                pop bx
+000090CC  06                push es
+000090CD  6650              push eax
+000090CF  C47C39            les di,[si+0x39]
+000090D2  268A550B          mov dl,[es:di+0xb]
+000090D6  8A4C37            mov cl,[si+0x37]
+000090D9  6658              pop eax
+000090DB  07                pop es
+000090DC  9A819A6051        call 0x5160:0x9a81
+000090E1  9A38986051        call 0x5160:0x9838
+000090E6  C3                ret
+000090E7  60                pusha
+000090E8  1E                push ds
+000090E9  06                push es
+000090EA  C47C39            les di,[si+0x39]
+000090ED  B402              mov ah,0x2
+000090EF  268A4508          mov al,[es:di+0x8]
+000090F3  E82000            call 0x9116
+000090F6  26C47D03          les di,[es:di+0x3]
+000090FA  268B05            mov ax,[es:di]
+000090FD  3C40              cmp al,0x40
+000090FF  7205              jc 0x9106
+00009101  E8B2FE            call 0x8fb6
+00009104  EB0C              jmp short 0x9112
+00009106  3C22              cmp al,0x22
+00009108  7505              jnz 0x910f
+0000910A  E8DFFE            call 0x8fec
+0000910D  EB03              jmp short 0x9112
+0000910F  E87DFF            call 0x908f
+00009112  07                pop es
+00009113  1F                pop ds
+00009114  61                popa
+00009115  C3                ret
+00009116  22C4              and al,ah
+00009118  F6D0              not al
+0000911A  26204508          and [es:di+0x8],al
+0000911E  22C4              and al,ah
+00009120  26084508          or [es:di+0x8],al
+00009124  C3                ret
+00009125  8816E100          mov [0xe1],dl
+00009129  E8B5D5            call 0x66e1
+0000912C  9AB01100F0        call 0xf000:0x11b0
+00009131  BF0400            mov di,0x4
+00009134  33C0              xor ax,ax
+00009136  33D2              xor dx,dx
+00009138  CD13              int 0x13
+0000913A  803E750000        cmp byte [0x75],0x0
+0000913F  7430              jz 0x9171
+00009141  B8F801            mov ax,0x1f8
+00009144  E82FC5            call 0x5676
+00009147  7525              jnz 0x916e
+00009149  B80102            mov ax,0x201
+0000914C  BB007C            mov bx,0x7c00
+0000914F  B90100            mov cx,0x1
+00009152  BA8000            mov dx,0x80
+00009155  CD13              int 0x13
+00009157  7215              jc 0x916e
+00009159  2681BFFE0155AA    cmp word [es:bx+0x1fe],0xaa55
+00009160  E8D3B7            call 0x4936
+00009163  7506              jnz 0x916b
+00009165  E81DA7            call 0x3885
+00009168  E940A8            jmp 0x39ab
+0000916B  E8C8B7            call 0x4936
+0000916E  4F                dec di
+0000916F  75D8              jnz 0x9149
+00009171  CB                retf
+00009172  06                push es
+00009173  0002              add [bp+si],al
+00009175  0110              add [bx+si],dx
+00009177  0A0E0F06          or cl,[0x60f]
+0000917B  0002              add [bp+si],al
+0000917D  0110              add [bx+si],dx
+0000917F  0A0E0F3F          or cl,[0x3f0f]
+00009183  3F                aas
+00009184  3F                aas
+00009185  3F                aas
+00009186  3F                aas
+00009187  3F                aas
+00009188  3F                aas
+00009189  3F                aas
+0000918A  0001              add [bx+di],al
+0000918C  0203              add al,[bp+di]
+0000918E  0405              add al,0x5
+00009190  06                push es
+00009191  07                pop es
+00009192  2020              and [bx+si],ah
+00009194  2000              and [bx+si],al
+00009196  6660              pushad
+00009198  1E                push ds
+00009199  06                push es
+0000919A  52                push dx
+0000919B  8CD0              mov ax,ss
+0000919D  8ED8              mov ds,ax
+0000919F  660FB7F4          movzx esi,sp
+000091A3  B8FEE6            mov ax,0xe6fe
+000091A6  8EC0              mov es,ax
+000091A8  BFED44            mov di,0x44ed
+000091AB  B90100            mov cx,0x1
+000091AE  9A26EF00F0        call 0xf000:0xef26
+000091B3  5A                pop dx
+000091B4  07                pop es
+000091B5  1F                pop ds
+000091B6  6661              popad
+000091B8  CB                retf
+000091B9  5A                pop dx
+000091BA  205D20            and [di+0x20],bl
+000091BD  60                pusha
+000091BE  206320            and [bp+di+0x20],ah
+000091C1  66206920          o32 and [bx+di+0x20],ch
+000091C5  6C                insb
+000091C6  206F20            and [bx+0x20],ch
+000091C9  7220              jc 0x91eb
+000091CB  7520              jnz 0x91ed
+000091CD  7820              js 0x91ef
+000091CF  7B20              jpo 0x91f1
+000091D1  50                push ax
+000091D2  53                push bx
+000091D3  658B04            mov ax,[gs:si]
+000091D6  33DB              xor bx,bx
+000091D8  643AA7DC66        cmp ah,[fs:bx+0x66dc]
+000091DD  740B              jz 0x91ea
+000091DF  43                inc bx
+000091E0  43                inc bx
+000091E1  643B1EDA66        cmp bx,[fs:0x66da]
+000091E6  730A              jnc 0x91f2
+000091E8  EBEE              jmp short 0x91d8
+000091EA  648B97DC66        mov dx,[fs:bx+0x66dc]
+000091EF  F9                stc
+000091F0  EB01              jmp short 0x91f3
+000091F2  F8                clc
+000091F3  5B                pop bx
+000091F4  58                pop ax
+000091F5  C3                ret
+000091F6  9C                pushf
+000091F7  0E                push cs
+000091F8  68D08D            push word 0x8dd0
+000091FB  6668F60C00F0      push dword 0xf0000cf6
+00009201  EB28              jmp short 0x922b
+00009203  9C                pushf
+00009204  56                push si
+00009205  1E                push ds
+00009206  68FEE6            push word 0xe6fe
+00009209  1F                pop ds
+0000920A  BE4D8D            mov si,0x8d4d
+0000920D  813CF60C          cmp word [si],0xcf6
+00009211  1F                pop ds
+00009212  5E                pop si
+00009213  7409              jz 0x921e
+00009215  F6C280            test dl,0x80
+00009218  7504              jnz 0x921e
+0000921A  9D                popf
+0000921B  F9                stc
+0000921C  EB05              jmp short 0x9223
+0000921E  0E                push cs
+0000921F  68D08D            push word 0x8dd0
+00009222  F8                clc
+00009223  66682438FEE6      push dword 0xe6fe3824
+00009229  7254              jc 0x927f
+0000922B  3DD750            cmp ax,0x50d7
+0000922E  744F              jz 0x927f
+00009230  1E                push ds
+00009231  53                push bx
+00009232  50                push ax
+00009233  B84000            mov ax,0x40
+00009236  50                push ax
+00009237  1F                pop ds
+00009238  F606E1001F        test byte [0xe1],0x1f
+0000923D  743D              jz 0x927c
+0000923F  8BC2              mov ax,dx
+00009241  3206E100          xor al,[0xe1]
+00009245  D0E0              shl al,1
+00009247  7233              jc 0x927c
+00009249  8A1EE100          mov bl,[0xe1]
+0000924D  80E31F            and bl,0x1f
+00009250  8BC2              mov ax,dx
+00009252  247F              and al,0x7f
+00009254  3C00              cmp al,0x0
+00009256  7406              jz 0x925e
+00009258  38D8              cmp al,bl
+0000925A  7412              jz 0x926e
+0000925C  EB1E              jmp short 0x927c
+0000925E  02D3              add dl,bl
+00009260  58                pop ax
+00009261  80FC08            cmp ah,0x8
+00009264  7405              jz 0x926b
+00009266  800EE10020        or byte [0xe1],0x20
+0000926B  50                push ax
+0000926C  EB0E              jmp short 0x927c
+0000926E  2AD3              sub dl,bl
+00009270  58                pop ax
+00009271  80FC08            cmp ah,0x8
+00009274  50                push ax
+00009275  7405              jz 0x927c
+00009277  800EE10040        or byte [0xe1],0x40
+0000927C  58                pop ax
+0000927D  5B                pop bx
+0000927E  1F                pop ds
+0000927F  CB                retf
+00009280  9C                pushf
+00009281  1E                push ds
+00009282  50                push ax
+00009283  B84000            mov ax,0x40
+00009286  50                push ax
+00009287  1F                pop ds
+00009288  F606E10060        test byte [0xe1],0x60
+0000928D  741C              jz 0x92ab
+0000928F  A0E100            mov al,[0xe1]
+00009292  241F              and al,0x1f
+00009294  F606E10020        test byte [0xe1],0x20
+00009299  7409              jz 0x92a4
+0000929B  8026E1009F        and byte [0xe1],0x9f
+000092A0  2AD0              sub dl,al
+000092A2  EB07              jmp short 0x92ab
+000092A4  8026E1009F        and byte [0xe1],0x9f
+000092A9  02D0              add dl,al
+000092AB  58                pop ax
+000092AC  1F                pop ds
+000092AD  9D                popf
+000092AE  CA0200            retf 0x2
+000092B1  6660              pushad
+000092B3  06                push es
+000092B4  1E                push ds
+000092B5  BF738D            mov di,0x8d73
+000092B8  83C702            add di,byte +0x2
+000092BB  B8FEE6            mov ax,0xe6fe
+000092BE  8EC0              mov es,ax
+000092C0  66BE4C000000      mov esi,0x4c
+000092C6  33C0              xor ax,ax
+000092C8  50                push ax
+000092C9  1F                pop ds
+000092CA  B90400            mov cx,0x4
+000092CD  9A26EF00F0        call 0xf000:0xef26
+000092D2  BF538D            mov di,0x8d53
+000092D5  67893E            mov [esi],di
+000092D8  678C4602          mov [esi+0x2],es
+000092DC  BF4B8D            mov di,0x8d4b
+000092DF  83C702            add di,byte +0x2
+000092E2  66BE00010000      mov esi,0x100
+000092E8  B90400            mov cx,0x4
+000092EB  9A26EF00F0        call 0xf000:0xef26
+000092F0  BF468D            mov di,0x8d46
+000092F3  67893E            mov [esi],di
+000092F6  678C4602          mov [esi+0x2],es
+000092FA  1F                pop ds
+000092FB  07                pop es
+000092FC  6661              popad
+000092FE  CB                retf
+000092FF  0000              add [bx+si],al
+00009301  0000              add [bx+si],al
+00009303  0000              add [bx+si],al
+00009305  0000              add [bx+si],al
+00009307  0000              add [bx+si],al
+00009309  0000              add [bx+si],al
+0000930B  0000              add [bx+si],al
+0000930D  0000              add [bx+si],al
+0000930F  0000              add [bx+si],al
+00009311  0000              add [bx+si],al
+00009313  0000              add [bx+si],al
+00009315  0000              add [bx+si],al
+00009317  0000              add [bx+si],al
+00009319  0000              add [bx+si],al
+0000931B  0000              add [bx+si],al
+0000931D  0000              add [bx+si],al
+0000931F  0000              add [bx+si],al
+00009321  0000              add [bx+si],al
+00009323  0000              add [bx+si],al
+00009325  0000              add [bx+si],al
+00009327  0000              add [bx+si],al
+00009329  0000              add [bx+si],al
+0000932B  0000              add [bx+si],al
+0000932D  0000              add [bx+si],al
+0000932F  0000              add [bx+si],al
+00009331  0000              add [bx+si],al
+00009333  0000              add [bx+si],al
+00009335  0000              add [bx+si],al
+00009337  0000              add [bx+si],al
+00009339  0000              add [bx+si],al
+0000933B  0000              add [bx+si],al
+0000933D  0000              add [bx+si],al
+0000933F  0000              add [bx+si],al
+00009341  0000              add [bx+si],al
+00009343  0000              add [bx+si],al
+00009345  0000              add [bx+si],al
+00009347  0000              add [bx+si],al
+00009349  0000              add [bx+si],al
+0000934B  0000              add [bx+si],al
+0000934D  0000              add [bx+si],al
+0000934F  0000              add [bx+si],al
+00009351  0000              add [bx+si],al
+00009353  0000              add [bx+si],al
+00009355  0000              add [bx+si],al
+00009357  0000              add [bx+si],al
+00009359  0000              add [bx+si],al
+0000935B  0000              add [bx+si],al
+0000935D  0000              add [bx+si],al
+0000935F  0000              add [bx+si],al
+00009361  0000              add [bx+si],al
+00009363  0000              add [bx+si],al
+00009365  0000              add [bx+si],al
+00009367  0000              add [bx+si],al
+00009369  0000              add [bx+si],al
+0000936B  0000              add [bx+si],al
+0000936D  0000              add [bx+si],al
+0000936F  0000              add [bx+si],al
+00009371  0000              add [bx+si],al
+00009373  0000              add [bx+si],al
+00009375  0000              add [bx+si],al
+00009377  0000              add [bx+si],al
+00009379  0000              add [bx+si],al
+0000937B  0000              add [bx+si],al
+0000937D  0000              add [bx+si],al
+0000937F  0000              add [bx+si],al
+00009381  2EFF97D78E        call near [cs:bx+0x8ed7]
+00009386  CB                retf
+00009387  FF8E068F          dec word [bp+0x8f06]
+0000938B  258FE6            and ax,0xe68f
+0000938E  8EE8              mov gs,ax
+00009390  2B00              sub ax,[bx+si]
+00009392  BFB805            mov di,0x5b8
+00009395  C3                ret
+00009396  6660              pushad
+00009398  E8F4FF            call 0x938f
+0000939B  BA0100            mov dx,0x1
+0000939E  9A1AA66051        call 0x5160:0xa61a
+000093A3  6661              popad
+000093A5  C3                ret
+000093A6  8BF3              mov si,bx
+000093A8  66C1EB10          shr ebx,0x10
+000093AC  8EDB              mov ds,bx
+000093AE  C3                ret
+000093AF  E80B00            call 0x93bd
+000093B2  E832FD            call 0x90e7
+000093B5  C3                ret
+000093B6  E80400            call 0x93bd
+000093B9  E89CFB            call 0x8f58
+000093BC  C3                ret
+000093BD  668B5C08          mov ebx,[si+0x8]
+000093C1  8B7406            mov si,[si+0x6]
+000093C4  6800F0            push word 0xf000
+000093C7  1F                pop ds
+000093C8  FF36433E          push word [0x3e43]
+000093CC  1F                pop ds
+000093CD  A1B600            mov ax,[0xb6]
+000093D0  8EC0              mov es,ax
+000093D2  8ED8              mov ds,ax
+000093D4  C3                ret
+000093D5  51                push cx
+000093D6  56                push si
+000093D7  57                push di
+000093D8  8B4406            mov ax,[si+0x6]
+000093DB  52                push dx
+000093DC  BA7D04            mov dx,0x47d
+000093DF  E89AC2            call 0x567c
+000093E2  5A                pop dx
+000093E3  9A589A00F0        call 0xf000:0x9a58
+000093E8  5F                pop di
+000093E9  5E                pop si
+000093EA  59                pop cx
+000093EB  C3                ret
+000093EC  B80090            mov ax,0x9000
+000093EF  38C0              cmp al,al
+000093F1  CD15              int 0x15
+000093F3  B80080            mov ax,0x8000
+000093F6  7209              jc 0x9401
+000093F8  683582            push word 0x8235
+000093FB  E8FCAE            call 0x42fa
+000093FE  83C402            add sp,byte +0x2
+00009401  0AE4              or ah,ah
+00009403  C3                ret
+00009404  F706D0001000      test word [0xd0],0x10
+0000940A  743F              jz 0x944b
+0000940C  51                push cx
+0000940D  53                push bx
+0000940E  8ACD              mov cl,ch
+00009410  8AE8              mov ch,al
+00009412  268A6702          mov ah,[es:bx+0x2]
+00009416  268A470E          mov al,[es:bx+0xe]
+0000941A  50                push ax
+0000941B  51                push cx
+0000941C  32E4              xor ah,ah
+0000941E  50                push ax
+0000941F  0FB6CE            movzx cx,dh
+00009422  F7E1              mul cx
+00009424  0FB60E4400        movzx cx,[0x44]
+00009429  49                dec cx
+0000942A  03C1              add ax,cx
+0000942C  8BD8              mov bx,ax
+0000942E  59                pop cx
+0000942F  58                pop ax
+00009430  F7E1              mul cx
+00009432  59                pop cx
+00009433  86CD              xchg cl,ch
+00009435  32ED              xor ch,ch
+00009437  F7E1              mul cx
+00009439  03C3              add ax,bx
+0000943B  83D200            adc dx,byte +0x0
+0000943E  A24400            mov [0x44],al
+00009441  88264500          mov [0x45],ah
+00009445  88164600          mov [0x46],dl
+00009449  5B                pop bx
+0000944A  59                pop cx
+0000944B  C3                ret
+0000944C  A24200            mov [0x42],al
+0000944F  88264300          mov [0x43],ah
+00009453  C60645004F        mov byte [0x45],0x4f
+00009458  C6064600C2        mov byte [0x46],0xc2
+0000945D  C6064800B0        mov byte [0x48],0xb0
+00009462  A0CA00            mov al,[0xca]
+00009465  A24700            mov [0x47],al
+00009468  51                push cx
+00009469  52                push dx
+0000946A  E918AE            jmp 0x4285
+0000946D  E8DCFF            call 0x944c
+00009470  CB                retf
+00009471  52                push dx
+00009472  8A5618            mov dl,[bp+0x18]
+00009475  E8AFF8            call 0x8d27
+00009478  5A                pop dx
+00009479  0BC9              or cx,cx
+0000947B  C3                ret
+0000947C  B401              mov ah,0x1
+0000947E  53                push bx
+0000947F  657269            gs jc 0x94eb
+00009482  61                popa
+00009483  6C                insb
+00009484  204154            and [bx+di+0x54],al
+00009487  41                inc cx
+00009488  20506F            and [bx+si+0x6f],dl
+0000948B  7274              jc 0x9501
+0000948D  2031              and [bx+di],dh
+0000948F  0000              add [bx+si],al
+00009491  0000              add [bx+si],al
+00009493  0000              add [bx+si],al
+00009495  0000              add [bx+si],al
+00009497  0000              add [bx+si],al
+00009499  0000              add [bx+si],al
+0000949B  0000              add [bx+si],al
+0000949D  00B80153          add [bx+si+0x5301],bh
+000094A1  657269            gs jc 0x950d
+000094A4  61                popa
+000094A5  6C                insb
+000094A6  204154            and [bx+di+0x54],al
+000094A9  41                inc cx
+000094AA  20506F            and [bx+si+0x6f],dl
+000094AD  7274              jc 0x9523
+000094AF  2032              and [bp+si],dh
+000094B1  0000              add [bx+si],al
+000094B3  0000              add [bx+si],al
+000094B5  0000              add [bx+si],al
+000094B7  0000              add [bx+si],al
+000094B9  0000              add [bx+si],al
+000094BB  0000              add [bx+si],al
+000094BD  0000              add [bx+si],al
+000094BF  00BC0153          add [si+0x5301],bh
+000094C3  657269            gs jc 0x952f
+000094C6  61                popa
+000094C7  6C                insb
+000094C8  204154            and [bx+di+0x54],al
+000094CB  41                inc cx
+000094CC  20506F            and [bx+si+0x6f],dl
+000094CF  7274              jc 0x9545
+000094D1  2033              and [bp+di],dh
+000094D3  0000              add [bx+si],al
+000094D5  0000              add [bx+si],al
+000094D7  0000              add [bx+si],al
+000094D9  0000              add [bx+si],al
+000094DB  0000              add [bx+si],al
+000094DD  0000              add [bx+si],al
+000094DF  0000              add [bx+si],al
+000094E1  00C0              add al,al
+000094E3  015365            add [bp+di+0x65],dx
+000094E6  7269              jc 0x9551
+000094E8  61                popa
+000094E9  6C                insb
+000094EA  204154            and [bx+di+0x54],al
+000094ED  41                inc cx
+000094EE  20506F            and [bx+si+0x6f],dl
+000094F1  7274              jc 0x9567
+000094F3  2034              and [si],dh
+000094F5  0000              add [bx+si],al
+000094F7  0000              add [bx+si],al
+000094F9  0000              add [bx+si],al
+000094FB  0000              add [bx+si],al
+000094FD  0000              add [bx+si],al
+000094FF  0000              add [bx+si],al
+00009501  0000              add [bx+si],al
+00009503  00F6              add dh,dh
+00009505  0C00              or al,0x0
+00009507  F0                db 0xF0
+00009508  F6                db 0xF6
+00009509  0C00              or al,0x0
+0000950B  F0662EFF365490    lock push dword [cs:0x9054]
+00009512  EB08              jmp short 0x951c
+00009514  662EFF365890      push dword [cs:0x9058]
+0000951A  EB00              jmp short 0x951c
+0000951C  60                pusha
+0000951D  9C                pushf
+0000951E  1E                push ds
+0000951F  E82B00            call 0x954d
+00009522  7325              jnc 0x9549
+00009524  684000            push word 0x40
+00009527  1F                pop ds
+00009528  8B16C600          mov dx,[0xc6]
+0000952C  83C207            add dx,byte +0x7
+0000952F  EC                in al,dx
+00009530  C6068E00FF        mov byte [0x8e],0xff
+00009535  1F                pop ds
+00009536  B020              mov al,0x20
+00009538  E620              out 0x20,al
+0000953A  E6ED              out 0xed,al
+0000953C  E6A0              out 0xa0,al
+0000953E  B80091            mov ax,0x9100
+00009541  CD15              int 0x15
+00009543  9D                popf
+00009544  61                popa
+00009545  83C404            add sp,byte +0x4
+00009548  CF                iret
+00009549  1F                pop ds
+0000954A  9D                popf
+0000954B  61                popa
+0000954C  CB                retf
+0000954D  53                push bx
+0000954E  52                push dx
+0000954F  51                push cx
+00009550  50                push ax
+00009551  BBF900            mov bx,0xf9
+00009554  B90200            mov cx,0x2
+00009557  E82800            call 0x9582
+0000955A  83FAFE            cmp dx,byte -0x2
+0000955D  7414              jz 0x9573
+0000955F  83C202            add dx,byte +0x2
+00009562  EC                in al,dx
+00009563  3CFF              cmp al,0xff
+00009565  740C              jz 0x9573
+00009567  A804              test al,0x4
+00009569  750E              jnz 0x9579
+0000956B  83C208            add dx,byte +0x8
+0000956E  EC                in al,dx
+0000956F  A804              test al,0x4
+00009571  7506              jnz 0x9579
+00009573  43                inc bx
+00009574  E2E1              loop 0x9557
+00009576  F8                clc
+00009577  EB04              jmp short 0x957d
+00009579  0C84              or al,0x84
+0000957B  EE                out dx,al
+0000957C  F9                stc
+0000957D  58                pop ax
+0000957E  59                pop cx
+0000957F  5A                pop dx
+00009580  5B                pop bx
+00009581  C3                ret
+00009582  50                push ax
+00009583  BA2001            mov dx,0x120
+00009586  9AC75200F0        call 0xf000:0x52c7
+0000958B  24FE              and al,0xfe
+0000958D  8BD0              mov dx,ax
+0000958F  58                pop ax
+00009590  C3                ret
+00009591  E8EEFF            call 0x9582
+00009594  CB                retf
+00009595  01DC              add sp,bx
+00009597  01E8              add ax,bp
+00009599  0100              add [bx+si],ax
+0000959B  CB                retf
+0000959C  2E8E1EE590        mov ds,[cs:0x90e5]
+000095A1  C3                ret
+000095A2  06                push es
+000095A3  8EC0              mov es,ax
+000095A5  268B04            mov ax,[es:si]
+000095A8  3C42              cmp al,0x42
+000095AA  B008              mov al,0x8
+000095AC  7402              jz 0x95b0
+000095AE  FEC0              inc al
+000095B0  9A52C500F0        call 0xf000:0xc552
+000095B5  07                pop es
+000095B6  CB                retf
+000095B7  14C2              adc al,0xc2
+000095B9  00F0              add al,dh
+000095BB  3AC2              cmp al,dl
+000095BD  00F0              add al,dh
+000095BF  6BC200            imul ax,dx,byte +0x0
+000095C2  F06655            lock push ebp
+000095C5  680000            push word 0x0
+000095C8  6655              push ebp
+000095CA  660FB7EC          movzx ebp,sp
+000095CE  9C                pushf
+000095CF  06                push es
+000095D0  1E                push ds
+000095D1  6660              pushad
+000095D3  B80300            mov ax,0x3
+000095D6  668B5E10          mov ebx,[bp+0x10]
+000095DA  BE6491            mov si,0x9164
+000095DD  662E3B1C          cmp ebx,[cs:si]
+000095E1  740B              jz 0x95ee
+000095E3  83C604            add si,byte +0x4
+000095E6  81FE7891          cmp si,0x9178
+000095EA  7318              jnc 0x9604
+000095EC  EBEF              jmp short 0x95dd
+000095EE  8B760E            mov si,[bp+0xe]
+000095F1  C1E602            shl si,0x2
+000095F4  81C60791          add si,0x9107
+000095F8  81FE1391          cmp si,0x9113
+000095FC  B80100            mov ax,0x1
+000095FF  7303              jnc 0x9604
+00009601  2EFF1C            call far [cs:si]
+00009604  8BEC              mov bp,sp
+00009606  89461C            mov [bp+0x1c],ax
+00009609  6661              popad
+0000960B  1F                pop ds
+0000960C  07                pop es
+0000960D  9D                popf
+0000960E  665D              pop ebp
+00009610  5D                pop bp
+00009611  665D              pop ebp
+00009613  CB                retf
+00009614  42                inc dx
+00009615  42                inc dx
+00009616  53                push bx
+00009617  49                dec cx
+00009618  50                push ax
+00009619  43                inc bx
+0000961A  49                dec cx
+0000961B  44                inc sp
+0000961C  45                inc bp
+0000961D  53                push bx
+0000961E  43                inc bx
+0000961F  44                inc sp
+00009620  52                push dx
+00009621  50                push ax
+00009622  4C                dec sp
+00009623  54                push sp
+00009624  45                inc bp
+00009625  43                inc bx
+00009626  4D                dec bp
+00009627  53                push bx
+00009628  1E                push ds
+00009629  06                push es
+0000962A  0FA0              push fs
+0000962C  0FA8              push gs
+0000962E  891E4418          mov [0x1844],bx
+00009632  8BDC              mov bx,sp
+00009634  368B470C          mov ax,[ss:bx+0xc]
+00009638  A35C18            mov [0x185c],ax
+0000963B  368B4710          mov ax,[ss:bx+0x10]
+0000963F  A34618            mov [0x1846],ax
+00009642  368B4712          mov ax,[ss:bx+0x12]
+00009646  A34818            mov [0x1848],ax
+00009649  8C165A18          mov [0x185a],ss
+0000964D  6689265618        mov [0x1856],esp
+00009652  0F01064A18        sgdt [0x184a]
+00009657  0F010E5018        sidt [0x1850]
+0000965C  8B1E5E18          mov bx,[0x185e]
+00009660  B80800            mov ax,0x8
+00009663  8ED8              mov ds,ax
+00009665  8EC0              mov es,ax
+00009667  8EE0              mov fs,ax
+00009669  8EE8              mov gs,ax
+0000966B  8ED0              mov ss,ax
+0000966D  668BE4            mov esp,esp
+00009670  2E0F011E9892      lidt [cs:0x9298]
+00009676  0F20C0            mov eax,cr0
+00009679  24FE              and al,0xfe
+0000967B  0F22C0            mov cr0,eax
+0000967E  EAD391FEE6        jmp 0xe6fe:0x91d3
+00009683  8EDB              mov ds,bx
+00009685  8EC3              mov es,bx
+00009687  8EE3              mov fs,bx
+00009689  8EEB              mov gs,bx
+0000968B  B80000            mov ax,0x0
+0000968E  8ED8              mov ds,ax
+00009690  678B9E44180000    mov bx,[esi+0x1844]
+00009697  670FB2A662180000  lss sp,[esi+0x1862]
+0000969F  67FFB65C180000    push word [esi+0x185c]
+000096A6  9D                popf
+000096A7  6683EC12          sub esp,byte +0x12
+000096AB  668BEC            mov ebp,esp
+000096AE  67668B864A180000  mov eax,[esi+0x184a]
+000096B6  6766894500        mov [ebp+0x0],eax
+000096BB  678B864E180000    mov ax,[esi+0x184e]
+000096C2  67894504          mov [ebp+0x4],ax
+000096C6  67668B8650180000  mov eax,[esi+0x1850]
+000096CE  6766894506        mov [ebp+0x6],eax
+000096D3  678B8654180000    mov ax,[esi+0x1854]
+000096DA  6789450A          mov [ebp+0xa],ax
+000096DE  67668B8656180000  mov eax,[esi+0x1856]
+000096E6  676689450C        mov [ebp+0xc],eax
+000096EB  678B865A180000    mov ax,[esi+0x185a]
+000096F2  67894510          mov [ebp+0x10],ax
+000096F6  68FEE6            push word 0xe6fe
+000096F9  686F92            push word 0x926f
+000096FC  67FFB648180000    push word [esi+0x1848]
+00009703  67FFB646180000    push word [esi+0x1846]
+0000970A  6766FFB630180000  push dword [esi+0x1830]
+00009712  6658              pop eax
+00009714  6766FFB634180000  push dword [esi+0x1834]
+0000971C  665E              pop esi
+0000971E  CB                retf
+0000971F  66670F015500      o32 lgdt [ebp+0x0]
+00009725  66670F015D06      o32 lidt [ebp+0x6]
+0000972B  6650              push eax
+0000972D  9C                pushf
+0000972E  0F20C0            mov eax,cr0
+00009731  0C01              or al,0x1
+00009733  0F22C0            mov cr0,eax
+00009736  9D                popf
+00009737  6658              pop eax
+00009739  67660FB2650C      lss esp,[ebp+0xc]
+0000973F  0FA9              pop gs
+00009741  0FA1              pop fs
+00009743  07                pop es
+00009744  1F                pop ds
+00009745  CA0200            retf 0x2
+00009748  FF03              inc word [bp+di]
+0000974A  0000              add [bx+si],al
+0000974C  0000              add [bx+si],al
+0000974E  E85A7D            call 0x14ab
+00009751  C3                ret
+00009752  38C0              cmp al,al
+00009754  B010              mov al,0x10
+00009756  BAB200            mov dx,0xb2
+00009759  EE                out dx,al
+0000975A  7AFE              jpe 0x975a
+0000975C  EA5F93FEE6        jmp 0xe6fe:0x935f
+00009761  50                push ax
+00009762  B86906            mov ax,0x669
+00009765  E80EBF            call 0x5676
+00009768  9F                lahf
+00009769  80F440            xor ah,0x40
+0000976C  9E                sahf
+0000976D  58                pop ax
+0000976E  CB                retf
+0000976F  1E                push ds
+00009770  684000            push word 0x40
+00009773  1F                pop ds
+00009774  F606D60080        test byte [0xd6],0x80
+00009779  7501              jnz 0x977c
+0000977B  F9                stc
+0000977C  1F                pop ds
+0000977D  C3                ret
+0000977E  1E                push ds
+0000977F  684000            push word 0x40
+00009782  1F                pop ds
+00009783  800ED60080        or byte [0xd6],0x80
+00009788  1F                pop ds
+00009789  CB                retf
+0000978A  1E                push ds
+0000978B  51                push cx
+0000978C  56                push si
+0000978D  57                push di
+0000978E  B90400            mov cx,0x4
+00009791  680000            push word 0x0
+00009794  1F                pop ds
+00009795  BE4C00            mov si,0x4c
+00009798  BF276F            mov di,0x6f27
+0000979B  E82500            call 0x97c3
+0000979E  BE5400            mov si,0x54
+000097A1  BF2C6F            mov di,0x6f2c
+000097A4  E81C00            call 0x97c3
+000097A7  BE0001            mov si,0x100
+000097AA  BF316F            mov di,0x6f31
+000097AD  E81300            call 0x97c3
+000097B0  BF366F            mov di,0x6f36
+000097B3  F9                stc
+000097B4  9A363E00F0        call 0xf000:0x3e36
+000097B9  7203              jc 0x97be
+000097BB  E80500            call 0x97c3
+000097BE  5F                pop di
+000097BF  5E                pop si
+000097C0  59                pop cx
+000097C1  1F                pop ds
+000097C2  CB                retf
+000097C3  9A0F9800F0        call 0xf000:0x980f
+000097C8  6800F0            push word 0xf000
+000097CB  4F                dec di
+000097CC  57                push di
+000097CD  668F04            pop dword [si]
+000097D0  C3                ret
+000097D1  9C                pushf
+000097D2  E80001            call 0x98d5
+000097D5  7314              jnc 0x97eb
+000097D7  F8                clc
+000097D8  E99500            jmp 0x9870
+000097DB  EAA292FEE6        jmp 0xe6fe:0x92a2
+000097E0  1E                push ds
+000097E1  06                push es
+000097E2  0FA0              push fs
+000097E4  0FA8              push gs
+000097E6  6660              pushad
+000097E8  F8                clc
+000097E9  EB30              jmp short 0x981b
+000097EB  9D                popf
+000097EC  C3                ret
+000097ED  E8E1FF            call 0x97d1
+000097F0  CB                retf
+000097F1  9C                pushf
+000097F2  1E                push ds
+000097F3  56                push si
+000097F4  E8D400            call 0x98cb
+000097F7  50                push ax
+000097F8  8B4420            mov ax,[si+0x20]
+000097FB  3B440A            cmp ax,[si+0xa]
+000097FE  58                pop ax
+000097FF  5E                pop si
+00009800  1F                pop ds
+00009801  750F              jnz 0x9812
+00009803  F9                stc
+00009804  EB6A              jmp short 0x9870
+00009806  6661              popad
+00009808  0FA9              pop gs
+0000980A  0FA1              pop fs
+0000980C  07                pop es
+0000980D  1F                pop ds
+0000980E  CB                retf
+0000980F  F9                stc
+00009810  EB09              jmp short 0x981b
+00009812  E8CC00            call 0x98e1
+00009815  9D                popf
+00009816  C3                ret
+00009817  E8D7FF            call 0x97f1
+0000981A  CB                retf
+0000981B  BE7193            mov si,0x9371
+0000981E  E97FAF            jmp 0x47a0
+00009821  668B369A06        mov esi,[0x69a]
+00009826  BE7E06            mov si,0x67e
+00009829  668BCC            mov ecx,esp
+0000982C  8CD7              mov di,ss
+0000982E  660FB2642E        lss esp,[si+0x2e]
+00009833  66894C2E          mov [si+0x2e],ecx
+00009837  897C32            mov [si+0x32],di
+0000983A  668B4C22          mov ecx,[si+0x22]
+0000983E  668B7C26          mov edi,[si+0x26]
+00009842  668B542A          mov edx,[si+0x2a]
+00009846  660FB46C10        lfs ebp,[si+0x10]
+0000984B  660FB55C16        lgs ebx,[si+0x16]
+00009850  730C              jnc 0x985e
+00009852  66C44404          les eax,[si+0x4]
+00009856  66FF740C          push dword [si+0xc]
+0000985A  C534              lds si,[si]
+0000985C  EBB4              jmp short 0x9812
+0000985E  66FF740C          push dword [si+0xc]
+00009862  58                pop ax
+00009863  80E4FD            and ah,0xfd
+00009866  50                push ax
+00009867  66C44404          les eax,[si+0x4]
+0000986B  C534              lds si,[si]
+0000986D  E97BFF            jmp 0x97eb
+00009870  1E                push ds
+00009871  56                push si
+00009872  E85600            call 0x98cb
+00009875  FA                cli
+00009876  6689741C          mov [si+0x1c],esi
+0000987A  66894C22          mov [si+0x22],ecx
+0000987E  66897C26          mov [si+0x26],edi
+00009882  6689542A          mov [si+0x2a],edx
+00009886  668B4C2E          mov ecx,[si+0x2e]
+0000988A  8B7C32            mov di,[si+0x32]
+0000988D  66894404          mov [si+0x4],eax
+00009891  8C4408            mov [si+0x8],es
+00009894  66896C10          mov [si+0x10],ebp
+00009898  8C6414            mov [si+0x14],fs
+0000989B  66895C16          mov [si+0x16],ebx
+0000989F  8C6C1A            mov [si+0x1a],gs
+000098A2  668F04            pop dword [si]
+000098A5  6658              pop eax
+000098A7  6689642E          mov [si+0x2e],esp
+000098AB  8C5432            mov [si+0x32],ss
+000098AE  7207              jc 0x98b7
+000098B0  6689440C          mov [si+0xc],eax
+000098B4  E924FF            jmp 0x97db
+000098B7  6681640C00020000  and dword [si+0xc],0x200
+000098BF  6609440C          or [si+0xc],eax
+000098C3  8ED7              mov ss,di
+000098C5  668BE1            mov esp,ecx
+000098C8  E93BFF            jmp 0x9806
+000098CB  BE2194            mov si,0x9421
+000098CE  E9CFAE            jmp 0x47a0
+000098D1  BE7E06            mov si,0x67e
+000098D4  C3                ret
+000098D5  1E                push ds
+000098D6  56                push si
+000098D7  E8F1FF            call 0x98cb
+000098DA  836C2001          sub word [si+0x20],byte +0x1
+000098DE  5E                pop si
+000098DF  1F                pop ds
+000098E0  C3                ret
+000098E1  1E                push ds
+000098E2  56                push si
+000098E3  E8E5FF            call 0x98cb
+000098E6  FF4420            inc word [si+0x20]
+000098E9  5E                pop si
+000098EA  1F                pop ds
+000098EB  C3                ret
+000098EC  1E                push ds
+000098ED  E836AE            call 0x4726
+000098F0  FA                cli
+000098F1  802E6A1601        sub byte [0x166a],0x1
+000098F6  733A              jnc 0x9932
+000098F8  A36D16            mov [0x166d],ax
+000098FB  8F060016          pop word [0x1600]
+000098FF  668F066616        pop dword [0x1666]
+00009904  B80216            mov ax,0x1602
+00009907  C1E804            shr ax,0x4
+0000990A  40                inc ax
+0000990B  89266B16          mov [0x166b],sp
+0000990F  8CDC              mov sp,ds
+00009911  03E0              add sp,ax
+00009913  8CD0              mov ax,ss
+00009915  87066D16          xchg ax,[0x166d]
+00009919  8ED4              mov ss,sp
+0000991B  BC5400            mov sp,0x54
+0000991E  E8B0FE            call 0x97d1
+00009921  66FF366616        push dword [0x1666]
+00009926  55                push bp
+00009927  55                push bp
+00009928  8BEC              mov bp,sp
+0000992A  FF360016          push word [0x1600]
+0000992E  8F4602            pop word [bp+0x2]
+00009931  5D                pop bp
+00009932  1F                pop ds
+00009933  CB                retf
+00009934  1E                push ds
+00009935  E8EEAD            call 0x4726
+00009938  803E6A16FF        cmp byte [0x166a],0xff
+0000993D  7522              jnz 0x9961
+0000993F  8F060016          pop word [0x1600]
+00009943  668F066616        pop dword [0x1666]
+00009948  E8A6FE            call 0x97f1
+0000994B  0FB2266B16        lss sp,[0x166b]
+00009950  66FF366616        push dword [0x1666]
+00009955  55                push bp
+00009956  55                push bp
+00009957  8BEC              mov bp,sp
+00009959  FF360016          push word [0x1600]
+0000995D  8F4602            pop word [bp+0x2]
+00009960  5D                pop bp
+00009961  FE066A16          inc byte [0x166a]
+00009965  1F                pop ds
+00009966  CB                retf
+00009967  0000              add [bx+si],al
+00009969  0000              add [bx+si],al
+0000996B  0000              add [bx+si],al
+0000996D  0000              add [bx+si],al
+0000996F  00980CD0          add [bx+si+0xd00c],bl
+00009973  1B6125            sbb sp,[bx+di+0x25]
+00009976  59                pop cx
+00009977  206422            and [si+0x22],ah
+0000997A  D6                salc
+0000997B  7852              js 0x99cf
+0000997D  40                inc ax
+0000997E  DE21              fisub word [bx+di]
+00009980  60                pusha
+00009981  51                push cx
+00009982  C540FA            lds ax,[bx+si-0x6]
+00009985  22D6              and dl,dh
+00009987  7898              js 0x9921
+00009989  A0FC23            mov al,[0x23fc]
+0000998C  D6                salc
+0000998D  78D7              js 0x9966
+0000998F  60                pusha
+00009990  07                pop es
+00009991  24D6              and al,0xd6
+00009993  78C0              js 0x9955
+00009995  200D              and [di],cl
+00009997  25D678            and ax,0x78d6
+0000999A  29E0              sub ax,sp
+0000999C  C12FD6            shr word [bx],0xd6
+0000999F  785C              js 0x99fd
+000099A1  60                pusha
+000099A2  EF                out dx,ax
+000099A3  2F                das
+000099A4  D6                salc
+000099A5  78C0              js 0x9967
+000099A7  201630D6          and [0xd630],dl
+000099AB  78BE              js 0x996b
+000099AD  E0CD              loopne 0x997c
+000099AF  37                aaa
+000099B0  60                pusha
+000099B1  51                push cx
+000099B2  B520              mov ch,0x20
+000099B4  99                cwd
+000099B5  30D6              xor dh,dl
+000099B7  7800              js 0x99b9
+000099B9  0000              add [bx+si],al
+000099BB  0000              add [bx+si],al
+000099BD  0000              add [bx+si],al
+000099BF  0000              add [bx+si],al
+000099C1  0000              add [bx+si],al
+000099C3  0000              add [bx+si],al
+000099C5  0000              add [bx+si],al
+000099C7  0000              add [bx+si],al
+000099C9  0000              add [bx+si],al
+000099CB  0000              add [bx+si],al
+000099CD  0000              add [bx+si],al
+000099CF  0000              add [bx+si],al
+000099D1  0000              add [bx+si],al
+000099D3  0000              add [bx+si],al
+000099D5  0000              add [bx+si],al
+000099D7  0000              add [bx+si],al
+000099D9  0000              add [bx+si],al
+000099DB  0000              add [bx+si],al
+000099DD  0000              add [bx+si],al
+000099DF  0000              add [bx+si],al
+000099E1  0000              add [bx+si],al
+000099E3  0000              add [bx+si],al
+000099E5  0000              add [bx+si],al
+000099E7  0000              add [bx+si],al
+000099E9  0000              add [bx+si],al
+000099EB  0000              add [bx+si],al
+000099ED  0000              add [bx+si],al
+000099EF  0000              add [bx+si],al
+000099F1  0000              add [bx+si],al
+000099F3  0000              add [bx+si],al
+000099F5  0000              add [bx+si],al
+000099F7  006633            add [bp+0x33],ah
+000099FA  C0400FA2          rol byte [bx+si+0xf],0xa2
+000099FE  25F00F            and ax,0xff0
+00009A01  3DE006            cmp ax,0x6e0
+00009A04  7407              jz 0x9a0d
+00009A06  3DF006            cmp ax,0x6f0
+00009A09  7402              jz 0x9a0d
+00009A0B  EB65              jmp short 0x9a72
+00009A0D  66B9A0010000      mov ecx,0x1a0
+00009A13  0F32              rdmsr
+00009A15  660FBAE812        bts eax,0x12
+00009A1A  668BF0            mov esi,eax
+00009A1D  6625FFFFBFFF      and eax,0xffbfffff
+00009A23  0F30              wrmsr
+00009A25  6633C0            xor eax,eax
+00009A28  40                inc ax
+00009A29  0FA2              cpuid
+00009A2B  33DB              xor bx,bx
+00009A2D  660FBAE103        bt ecx,0x3
+00009A32  7312              jnc 0x9a46
+00009A34  66B805000000      mov eax,0x5
+00009A3A  0FA2              cpuid
+00009A3C  33DB              xor bx,bx
+00009A3E  660FBAE100        bt ecx,0x0
+00009A43  7301              jnc 0x9a46
+00009A45  43                inc bx
+00009A46  66B9A0010000      mov ecx,0x1a0
+00009A4C  0F32              rdmsr
+00009A4E  668BC6            mov eax,esi
+00009A51  0F30              wrmsr
+00009A53  0BDB              or bx,bx
+00009A55  741B              jz 0x9a72
+00009A57  FA                cli
+00009A58  6633C9            xor ecx,ecx
+00009A5B  6633D2            xor edx,edx
+00009A5E  66B8E8040000      mov eax,0x4e8
+00009A64  0F01C8            monitor
+00009A67  66B831000000      mov eax,0x31
+00009A6D  0F01C9            mwait
+00009A70  EBE5              jmp short 0x9a57
+00009A72  FA                cli
+00009A73  F4                hlt
+00009A74  EBFC              jmp short 0x9a72
+00009A76  E88838            call 0xd301
+00009A79  CB                retf
+00009A7A  E88438            call 0xd301
+00009A7D  CB                retf
+00009A7E  9ABFA3F344        call 0x44f3:0xa3bf
+00009A83  CB                retf
+00009A84  9ACDA3F344        call 0x44f3:0xa3cd
+00009A89  C3                ret
+00009A8A  9ACDA3F344        call 0x44f3:0xa3cd
+00009A8F  CB                retf
+00009A90  9AFCA3F344        call 0x44f3:0xa3fc
+00009A95  CB                retf
+00009A96  9AD7A6F344        call 0x44f3:0xa6d7
+00009A9B  C3                ret
+00009A9C  66C1E310          shl ebx,0x10
+00009AA0  BBD605            mov bx,0x5d6
+00009AA3  E93521            jmp 0xbbdb
+00009AA6  66C1EB10          shr ebx,0x10
+00009AAA  FFE3              jmp bx
+00009AAC  66C1E310          shl ebx,0x10
+00009AB0  BBE605            mov bx,0x5e6
+00009AB3  E96021            jmp 0xbc16
+00009AB6  66C1EB10          shr ebx,0x10
+00009ABA  E9B62C            jmp 0xc773
+00009ABD  B80200            mov ax,0x2
+00009AC0  9A3D3E00F0        call 0xf000:0x3e3d
+00009AC5  720E              jc 0x9ad5
+00009AC7  66C1E310          shl ebx,0x10
+00009ACB  BB0106            mov bx,0x601
+00009ACE  E90A21            jmp 0xbbdb
+00009AD1  66C1EB10          shr ebx,0x10
+00009AD5  E99B2C            jmp 0xc773
+00009AD8  55                push bp
+00009AD9  8BEC              mov bp,sp
+00009ADB  83C4FE            add sp,byte -0x2
+00009ADE  6660              pushad
+00009AE0  66B800000080      mov eax,0x80000000
+00009AE6  0FA2              cpuid
+00009AE8  663D01000080      cmp eax,0x80000001
+00009AEE  7306              jnc 0x9af6
+00009AF0  C646FF00          mov byte [bp-0x1],0x0
+00009AF4  EB12              jmp short 0x9b08
+00009AF6  66B801000080      mov eax,0x80000001
+00009AFC  0FA2              cpuid
+00009AFE  66C1EA1D          shr edx,0x1d
+00009B02  80E201            and dl,0x1
+00009B05  8856FF            mov [bp-0x1],dl
+00009B08  6661              popad
+00009B0A  8A46FF            mov al,[bp-0x1]
+00009B0D  C9                leave
+00009B0E  CB                retf
+00009B0F  0123              add [bp+di],sp
+00009B11  8EC3              mov es,bx
+00009B13  8EEA              mov gs,dx
+00009B15  BA0410            mov dx,0x1004
+00009B18  ED                in ax,dx
+00009B19  25001C            and ax,0x1c00
+00009B1C  3D0014            cmp ax,0x1400
+00009B1F  7412              jz 0x9b33
+00009B21  B0BF              mov al,0xbf
+00009B23  E670              out 0x70,al
+00009B25  E464              in al,0x64
+00009B27  A804              test al,0x4
+00009B29  7408              jz 0x9b33
+00009B2B  BAF90C            mov dx,0xcf9
+00009B2E  B006              mov al,0x6
+00009B30  EE                out dx,al
+00009B31  EBFE              jmp short 0x9b31
+00009B33  BF6906            mov di,0x669
+00009B36  E90D36            jmp 0xd146
+00009B39  EAFF0002E0        jmp 0xe002:0xff
+00009B3E  BA0110            mov dx,0x1001
+00009B41  EC                in al,dx
+00009B42  A804              test al,0x4
+00009B44  7406              jz 0x9b4c
+00009B46  BA2B10            mov dx,0x102b
+00009B49  B040              mov al,0x40
+00009B4B  EE                out dx,al
+00009B4C  EAA00702E0        jmp 0xe002:0x7a0
+00009B51  8CC3              mov bx,es
+00009B53  8CEA              mov dx,gs
+00009B55  E9B92A            jmp 0xc611
+00009B58  9AE718D678        call 0x78d6:0x18e7
+00009B5D  60                pusha
+00009B5E  66B917000000      mov ecx,0x17
+00009B64  0F32              rdmsr
+00009B66  66A900000200      test eax,0x20000
+00009B6C  753F              jnz 0x9bad
+00009B6E  B480              mov ah,0x80
+00009B70  9AF32E00F0        call 0xf000:0x2ef3
+00009B75  B400              mov ah,0x0
+00009B77  9A142F00F0        call 0xf000:0x2f14
+00009B7C  9A332F00F0        call 0xf000:0x2f33
+00009B81  A880              test al,0x80
+00009B83  7428              jz 0x9bad
+00009B85  66B998010000      mov ecx,0x198
+00009B8B  0F32              rdmsr
+00009B8D  80E23F            and dl,0x3f
+00009B90  8AC2              mov al,dl
+00009B92  66C1EA08          shr edx,0x8
+00009B96  6683E21F          and edx,byte +0x1f
+00009B9A  8AE2              mov ah,dl
+00009B9C  6625FFFF0000      and eax,0xffff
+00009BA2  6633D2            xor edx,edx
+00009BA5  66B999010000      mov ecx,0x199
+00009BAB  0F30              wrmsr
+00009BAD  B701              mov bh,0x1
+00009BAF  E89631            call 0xcd48
+00009BB2  B3A0              mov bl,0xa0
+00009BB4  9AE33800F0        call 0xf000:0x38e3
+00009BB9  B039              mov al,0x39
+00009BBB  9ADF3800F0        call 0xf000:0x38df
+00009BC0  B8D902            mov ax,0x2d9
+00009BC3  E82E3A            call 0xd5f4
+00009BC6  3C00              cmp al,0x0
+00009BC8  750A              jnz 0x9bd4
+00009BCA  B001              mov al,0x1
+00009BCC  52                push dx
+00009BCD  BAA902            mov dx,0x2a9
+00009BD0  E80E3A            call 0xd5e1
+00009BD3  5A                pop dx
+00009BD4  B8A902            mov ax,0x2a9
+00009BD7  E81A3A            call 0xd5f4
+00009BDA  8AF8              mov bh,al
+00009BDC  E86931            call 0xcd48
+00009BDF  B3A0              mov bl,0xa0
+00009BE1  9AE33800F0        call 0xf000:0x38e3
+00009BE6  B031              mov al,0x31
+00009BE8  9ADF3800F0        call 0xf000:0x38df
+00009BED  B3A1              mov bl,0xa1
+00009BEF  9AE33800F0        call 0xf000:0x38e3
+00009BF4  B05C              mov al,0x5c
+00009BF6  9ADF3800F0        call 0xf000:0x38df
+00009BFB  B3A1              mov bl,0xa1
+00009BFD  9AE33800F0        call 0xf000:0x38e3
+00009C02  B05D              mov al,0x5d
+00009C04  9ADF3800F0        call 0xf000:0x38df
+00009C09  B3A1              mov bl,0xa1
+00009C0B  9AE33800F0        call 0xf000:0x38e3
+00009C10  B05E              mov al,0x5e
+00009C12  9ADF3800F0        call 0xf000:0x38df
+00009C17  61                popa
+00009C18  E9432B            jmp 0xc75e
+00009C1B  50                push ax
+00009C1C  6653              push ebx
+00009C1E  9AFD2CD678        call 0x78d6:0x2cfd
+00009C23  66BB19F00080      mov ebx,0x8000f019
+00009C29  E8F528            call 0xc521
+00009C2C  FEC0              inc al
+00009C2E  66BB1AF00080      mov ebx,0x8000f01a
+00009C34  E83029            call 0xc567
+00009C37  32E4              xor ah,ah
+00009C39  FEC8              dec al
+00009C3B  66C1E010          shl eax,0x10
+00009C3F  66BB86180080      mov ebx,0x80001886
+00009C45  660BD8            or ebx,eax
+00009C48  E8D628            call 0xc521
+00009C4B  0C40              or al,0x40
+00009C4D  E81729            call 0xc567
+00009C50  33C0              xor ax,ax
+00009C52  52                push dx
+00009C53  BAE202            mov dx,0x2e2
+00009C56  E88839            call 0xd5e1
+00009C59  5A                pop dx
+00009C5A  B81040            mov ax,0x4010
+00009C5D  66BB0C180A80      mov ebx,0x800a180c
+00009C63  E81E29            call 0xc584
+00009C66  66BB0C190A80      mov ebx,0x800a190c
+00009C6C  E81529            call 0xc584
+00009C6F  66BB0C1A0A80      mov ebx,0x800a1a0c
+00009C75  E80C29            call 0xc584
+00009C78  66BB0C400A80      mov ebx,0x800a400c
+00009C7E  E80329            call 0xc584
+00009C81  E82730            call 0xccab
+00009C84  66B884F80080      mov eax,0x8000f884
+00009C8A  BAF80C            mov dx,0xcf8
+00009C8D  66EF              out dx,eax
+00009C8F  B88103            mov ax,0x381
+00009C92  BAFC0C            mov dx,0xcfc
+00009C95  EF                out dx,ax
+00009C96  B0E9              mov al,0xe9
+00009C98  BA8203            mov dx,0x382
+00009C9B  EE                out dx,al
+00009C9C  E6ED              out 0xed,al
+00009C9E  B0F4              mov al,0xf4
+00009CA0  BA8103            mov dx,0x381
+00009CA3  EE                out dx,al
+00009CA4  E6ED              out 0xed,al
+00009CA6  E6ED              out 0xed,al
+00009CA8  BA8303            mov dx,0x383
+00009CAB  EC                in al,dx
+00009CAC  0C80              or al,0x80
+00009CAE  50                push ax
+00009CAF  66B800000680      mov eax,0x80060000
+00009CB5  BAF80C            mov dx,0xcf8
+00009CB8  66EF              out dx,eax
+00009CBA  BAFC0C            mov dx,0xcfc
+00009CBD  ED                in ax,dx
+00009CBE  3D8C16            cmp ax,0x168c
+00009CC1  7504              jnz 0x9cc7
+00009CC3  58                pop ax
+00009CC4  247F              and al,0x7f
+00009CC6  50                push ax
+00009CC7  58                pop ax
+00009CC8  BA8303            mov dx,0x383
+00009CCB  EE                out dx,al
+00009CCC  66B884F80080      mov eax,0x8000f884
+00009CD2  BAF80C            mov dx,0xcf8
+00009CD5  66EF              out dx,eax
+00009CD7  B80000            mov ax,0x0
+00009CDA  BAFC0C            mov dx,0xcfc
+00009CDD  EF                out dx,ax
+00009CDE  66BBE7000080      mov ebx,0x800000e7
+00009CE4  E83A28            call 0xc521
+00009CE7  2470              and al,0x70
+00009CE9  3C30              cmp al,0x30
+00009CEB  7514              jnz 0x9d01
+00009CED  66BB3E080080      mov ebx,0x8000083e
+00009CF3  E82B28            call 0xc521
+00009CF6  24FB              and al,0xfb
+00009CF8  66BB3E080080      mov ebx,0x8000083e
+00009CFE  E86628            call 0xc567
+00009D01  665B              pop ebx
+00009D03  58                pop ax
+00009D04  E9572A            jmp 0xc75e
+00009D07  53                push bx
+00009D08  B8D902            mov ax,0x2d9
+00009D0B  E8E638            call 0xd5f4
+00009D0E  3C00              cmp al,0x0
+00009D10  751B              jnz 0x9d2d
+00009D12  B001              mov al,0x1
+00009D14  52                push dx
+00009D15  BAD902            mov dx,0x2d9
+00009D18  E8C638            call 0xd5e1
+00009D1B  5A                pop dx
+00009D1C  E8BA93            call 0x30d9
+00009D1F  B8D602            mov ax,0x2d6
+00009D22  E86739            call 0xd68c
+00009D25  52                push dx
+00009D26  BAD602            mov dx,0x2d6
+00009D29  E8B538            call 0xd5e1
+00009D2C  5A                pop dx
+00009D2D  66B93F000000      mov ecx,0x3f
+00009D33  0F32              rdmsr
+00009D35  8AD8              mov bl,al
+00009D37  9AE33800F0        call 0xf000:0x38e3
+00009D3C  B048              mov al,0x48
+00009D3E  9ADF3800F0        call 0xf000:0x38df
+00009D43  5B                pop bx
+00009D44  E9172A            jmp 0xc75e
+00009D47  343E              xor al,0x3e
+00009D49  4B                dec bx
+00009D4A  5C                pop sp
+00009D4B  6F                outsw
+00009D4C  86A0C3FF          xchg ah,[bx+si+0xffc3]
+00009D50  6653              push ebx
+00009D52  66BB52000080      mov ebx,0x80000052
+00009D58  E8C627            call 0xc521
+00009D5B  A802              test al,0x2
+00009D5D  753B              jnz 0x9d9a
+00009D5F  66BB08000080      mov ebx,0x80000008
+00009D65  E8B927            call 0xc521
+00009D68  3C01              cmp al,0x1
+00009D6A  751F              jnz 0x9d8b
+00009D6C  66BB10100080      mov ebx,0x80001010
+00009D72  E8DE27            call 0xc553
+00009D75  668BD8            mov ebx,eax
+00009D78  06                push es
+00009D79  33C0              xor ax,ax
+00009D7B  8EC0              mov es,ax
+00009D7D  676626C7839C2000  mov dword [es:ebx+0x209c],0x200020
+         -0020002000
+00009D8A  07                pop es
+00009D8B  56                push si
+00009D8C  8D367C2E          lea si,[0x2e7c]
+00009D90  2E8A04            mov al,[cs:si]
+00009D93  5E                pop si
+00009D94  3C01              cmp al,0x1
+00009D96  7414              jz 0x9dac
+00009D98  EBFE              jmp short 0x9d98
+00009D9A  66BB40000180      mov ebx,0x80010040
+00009DA0  E87E27            call 0xc521
+00009DA3  66B84D10EF81      mov eax,0x81ef104d
+00009DA9  E8F527            call 0xc5a1
+00009DAC  9A642E00F0        call 0xf000:0x2e64
+00009DB1  32ED              xor ch,ch
+00009DB3  56                push si
+00009DB4  8D367D2E          lea si,[0x2e7d]
+00009DB8  03F1              add si,cx
+00009DBA  2E8A0C            mov cl,[cs:si]
+00009DBD  5E                pop si
+00009DBE  80F903            cmp cl,0x3
+00009DC1  7449              jz 0x9e0c
+00009DC3  66BB52000080      mov ebx,0x80000052
+00009DC9  E85527            call 0xc521
+00009DCC  A802              test al,0x2
+00009DCE  7517              jnz 0x9de7
+00009DD0  B8D602            mov ax,0x2d6
+00009DD3  E81E38            call 0xd5f4
+00009DD6  0FB6D8            movzx bx,al
+00009DD9  2E8A877708        mov al,[cs:bx+0x877]
+00009DDE  8AD8              mov bl,al
+00009DE0  B708              mov bh,0x8
+00009DE2  B8615F            mov ax,0x5f61
+00009DE5  CD10              int 0x10
+00009DE7  B8D302            mov ax,0x2d3
+00009DEA  E80738            call 0xd5f4
+00009DED  0AC0              or al,al
+00009DEF  740B              jz 0x9dfc
+00009DF1  B8114F            mov ax,0x4f11
+00009DF4  BB0701            mov bx,0x107
+00009DF7  B90303            mov cx,0x303
+00009DFA  CD10              int 0x10
+00009DFC  B3A0              mov bl,0xa0
+00009DFE  9AE33800F0        call 0xf000:0x38e3
+00009E03  B030              mov al,0x30
+00009E05  9ADF3800F0        call 0xf000:0x38df
+00009E0A  EB0E              jmp short 0x9e1a
+00009E0C  B3A1              mov bl,0xa1
+00009E0E  9AE33800F0        call 0xf000:0x38e3
+00009E13  B030              mov al,0x30
+00009E15  9ADF3800F0        call 0xf000:0x38df
+00009E1A  665B              pop ebx
+00009E1C  E93F29            jmp 0xc75e
+00009E1F  53                push bx
+00009E20  9AE718D678        call 0x78d6:0x18e7
+00009E25  6657              push edi
+00009E27  6650              push eax
+00009E29  06                push es
+00009E2A  33C0              xor ax,ax
+00009E2C  8EC0              mov es,ax
+00009E2E  66BF00C0D1FE      mov edi,0xfed1c000
+00009E34  67268B87AA010000  mov ax,[es:edi+0x1aa]
+00009E3C  25F003            and ax,0x3f0
+00009E3F  83F820            cmp ax,byte +0x20
+00009E42  754E              jnz 0x9e92
+00009E44  6766268B87242000  mov eax,[es:edi+0x2024]
+         -00
+00009E4D  6625FFFF1FFF      and eax,0xff1fffff
+00009E53  660D00006000      or eax,0x600000
+00009E59  6766268987242000  mov [es:edi+0x2024],eax
+         -00
+00009E62  6766268B87C42000  mov eax,[es:edi+0x20c4]
+         -00
+00009E6B  660D00800000      or eax,0x8000
+00009E71  6766268987C42000  mov [es:edi+0x20c4],eax
+         -00
+00009E7A  6766268B87E42000  mov eax,[es:edi+0x20e4]
+         -00
+00009E83  660D00800000      or eax,0x8000
+00009E89  6766268987E42000  mov [es:edi+0x20e4],eax
+         -00
+00009E92  07                pop es
+00009E93  6658              pop eax
+00009E95  665F              pop edi
+00009E97  5B                pop bx
+00009E98  E9C328            jmp 0xc75e
+00009E9B  7413              jz 0x9eb0
+00009E9D  9A9E3400F0        call 0xf000:0x349e
+00009EA2  E8D9E4            call 0x837e
+00009EA5  BAF90C            mov dx,0xcf9
+00009EA8  B002              mov al,0x2
+00009EAA  EE                out dx,al
+00009EAB  B006              mov al,0x6
+00009EAD  EE                out dx,al
+00009EAE  EBFE              jmp short 0x9eae
+00009EB0  E98627            jmp 0xc639
+00009EB3  9A6C1CD678        call 0x78d6:0x1c6c
+00009EB8  E9A328            jmp 0xc75e
+00009EBB  B88A03            mov ax,0x38a
+00009EBE  E83337            call 0xd5f4
+00009EC1  750E              jnz 0x9ed1
+00009EC3  06                push es
+00009EC4  53                push bx
+00009EC5  684000            push word 0x40
+00009EC8  07                pop es
+00009EC9  2680261800FB      and byte [es:0x18],0xfb
+00009ECF  5B                pop bx
+00009ED0  07                pop es
+00009ED1  E98A28            jmp 0xc75e
+00009ED4  9AE9216051        call 0x5160:0x21e9
+00009ED9  E98228            jmp 0xc75e
+00009EDC  1E                push ds
+00009EDD  6660              pushad
+00009EDF  0E                push cs
+00009EE0  1F                pop ds
+00009EE1  42                inc dx
+00009EE2  8CC8              mov ax,cs
+00009EE4  3D00F0            cmp ax,0xf000
+00009EE7  7516              jnz 0x9eff
+00009EE9  0FBA2E1E8A00      bts word [0x8a1e],0x0
+00009EEF  720E              jc 0x9eff
+00009EF1  1E                push ds
+00009EF2  680010            push word 0x1000
+00009EF5  1F                pop ds
+00009EF6  66A11A8A          mov eax,[0x8a1a]
+00009EFA  1F                pop ds
+00009EFB  66A31A8A          mov [0x8a1a],eax
+00009EFF  80EEC0            sub dh,0xc0
+00009F02  7635              jna 0x9f39
+00009F04  81EF00C0          sub di,0xc000
+00009F08  7302              jnc 0x9f0c
+00009F0A  33FF              xor di,di
+00009F0C  83F908            cmp cx,byte +0x8
+00009F0F  7413              jz 0x9f24
+00009F11  F7C2FF01          test dx,0x1ff
+00009F15  7403              jz 0x9f1a
+00009F17  80C602            add dh,0x2
+00009F1A  E82000            call 0x9f3d
+00009F1D  6621061A8A        and [0x8a1a],eax
+00009F22  EB15              jmp short 0x9f39
+00009F24  F7C7FF01          test di,0x1ff
+00009F28  7404              jz 0x9f2e
+00009F2A  81C70002          add di,0x200
+00009F2E  E80C00            call 0x9f3d
+00009F31  66F7D0            not eax
+00009F34  6609061A8A        or [0x8a1a],eax
+00009F39  6661              popad
+00009F3B  1F                pop ds
+00009F3C  C3                ret
+00009F3D  C1EF09            shr di,0x9
+00009F40  C1EA09            shr dx,0x9
+00009F43  2BD7              sub dx,di
+00009F45  6683C8FF          or eax,byte -0x1
+00009F49  8ACA              mov cl,dl
+00009F4B  66D3E0            shl eax,cl
+00009F4E  8BCF              mov cx,di
+00009F50  66D3C0            rol eax,cl
+00009F53  C3                ret
+00009F54  57                push di
+00009F55  BF8B0A            mov di,0xa8b
+00009F58  E9F315            jmp 0xb54e
+00009F5B  BF910A            mov di,0xa91
+00009F5E  E9B033            jmp 0xd311
+00009F61  5F                pop di
+00009F62  CB                retf
+00009F63  55                push bp
+00009F64  8BEC              mov bp,sp
+00009F66  83C4FE            add sp,byte -0x2
+00009F69  8946FE            mov [bp-0x2],ax
+00009F6C  6660              pushad
+00009F6E  1E                push ds
+00009F6F  56                push si
+00009F70  BBA60A            mov bx,0xaa6
+00009F73  E9651C            jmp 0xbbdb
+00009F76  0F20D8            mov eax,cr3
+00009F79  E6ED              out 0xed,al
+00009F7B  0F22D8            mov cr3,eax
+00009F7E  E6ED              out 0xed,al
+00009F80  BFB60A            mov di,0xab6
+00009F83  E9CA14            jmp 0xb450
+00009F86  55                push bp
+00009F87  BDD01B            mov bp,0x1bd0
+00009F8A  BFC00A            mov di,0xac0
+00009F8D  E97231            jmp 0xd102
+00009F90  BDD01B            mov bp,0x1bd0
+00009F93  BFC90A            mov di,0xac9
+00009F96  E94D31            jmp 0xd0e6
+00009F99  5D                pop bp
+00009F9A  FF46FE            inc word [bp-0x2]
+00009F9D  7403              jz 0x9fa2
+00009F9F  E86E14            call 0xb410
+00009FA2  5E                pop si
+00009FA3  6800F0            push word 0xf000
+00009FA6  1F                pop ds
+00009FA7  BF4B2B            mov di,0x2b4b
+00009FAA  B90600            mov cx,0x6
+00009FAD  66B868020000      mov eax,0x268
+00009FB3  51                push cx
+00009FB4  668B0D            mov ecx,[di]
+00009FB7  83C704            add di,byte +0x4
+00009FBA  668B15            mov edx,[di]
+00009FBD  E8AE42            call 0xe26e
+00009FC0  59                pop cx
+00009FC1  83C704            add di,byte +0x4
+00009FC4  6640              inc eax
+00009FC6  E2EB              loop 0x9fb3
+00009FC8  E8CE10            call 0xb099
+00009FCB  7423              jz 0x9ff0
+00009FCD  F8                clc
+00009FCE  B80100            mov ax,0x1
+00009FD1  9A9F8E6051        call 0x5160:0x8e9f
+00009FD6  7218              jc 0x9ff0
+00009FD8  0BC0              or ax,ax
+00009FDA  750E              jnz 0x9fea
+00009FDC  9AAC8E6051        call 0x5160:0x8eac
+00009FE1  720D              jc 0x9ff0
+00009FE3  9AAE8E6051        call 0x5160:0x8eae
+00009FE8  7206              jc 0x9ff0
+00009FEA  BB200B            mov bx,0xb20
+00009FED  E98142            jmp 0xe271
+00009FF0  1F                pop ds
+00009FF1  6661              popad
+00009FF3  C9                leave
+00009FF4  CB                retf
+00009FF5  BEDC16            mov si,0x16dc
+00009FF8  BF5331            mov di,0x3153
+00009FFB  EA9B0102E0        jmp 0xe002:0x19b
+0000A000  E9A518            jmp 0xb8a8
+0000A003  660FCF            bswap edi
+0000A006  BF3C0B            mov di,0xb3c
+0000A009  E94215            jmp 0xb54e
+0000A00C  660FCF            bswap edi
+0000A00F  EA990102E0        jmp 0xe002:0x199
+0000A014  660FCF            bswap edi
+0000A017  BAF000            mov dx,0xf0
+0000A01A  BF500B            mov di,0xb50
+0000A01D  E94C35            jmp 0xd56c
+0000A020  660FCF            bswap edi
+0000A023  EAB90102E0        jmp 0xe002:0x1b9
+0000A028  660FCA            bswap edx
+0000A02B  660FCE            bswap esi
+0000A02E  BF640B            mov di,0xb64
+0000A031  E91231            jmp 0xd146
+0000A034  E91301            jmp 0xa14a
+0000A037  EA140202E0        jmp 0xe002:0x214
+0000A03C  E90504            jmp 0xa444
+0000A03F  660FCE            bswap esi
+0000A042  660FCA            bswap edx
+0000A045  E9CF25            jmp 0xc617
+0000A048  E8E304            call 0xa52e
+0000A04B  CB                retf
+0000A04C  EAB10402E0        jmp 0xe002:0x4b1
+0000A051  E93018            jmp 0xb884
+0000A054  8EE3              mov fs,bx
+0000A056  66C1E90A          shr ecx,0xa
+0000A05A  B20F              mov dl,0xf
+0000A05C  83F910            cmp cx,byte +0x10
+0000A05F  7704              ja 0xa065
+0000A061  8AD1              mov dl,cl
+0000A063  FECA              dec dl
+0000A065  8CE3              mov bx,fs
+0000A067  FFE3              jmp bx
+0000A069  9A363E00F0        call 0xf000:0x3e36
+0000A06E  C3                ret
+0000A06F  FFE6              jmp si
+0000A071  BA0810            mov dx,0x1008
+0000A074  66ED              in eax,dx
+0000A076  FFE3              jmp bx
+0000A078  BA0810            mov dx,0x1008
+0000A07B  66ED              in eax,dx
+0000A07D  C3                ret
+0000A07E  66BB52000080      mov ebx,0x80000052
+0000A084  BAF80C            mov dx,0xcf8
+0000A087  668BC3            mov eax,ebx
+0000A08A  24FC              and al,0xfc
+0000A08C  66EF              out dx,eax
+0000A08E  8BD3              mov dx,bx
+0000A090  83E203            and dx,byte +0x3
+0000A093  81C2FC0C          add dx,0xcfc
+0000A097  EC                in al,dx
+0000A098  A802              test al,0x2
+0000A09A  7524              jnz 0xa0c0
+0000A09C  66B810100080      mov eax,0x80001010
+0000A0A2  BAF80C            mov dx,0xcf8
+0000A0A5  66EF              out dx,eax
+0000A0A7  BAFC0C            mov dx,0xcfc
+0000A0AA  66ED              in eax,dx
+0000A0AC  668BD8            mov ebx,eax
+0000A0AF  33C0              xor ax,ax
+0000A0B1  8EC0              mov es,ax
+0000A0B3  676626C7839C2000  mov dword [es:ebx+0x209c],0x200020
+         -0020002000
+0000A0C0  66B852E10080      mov eax,0x8000e152
+0000A0C6  BAF80C            mov dx,0xcf8
+0000A0C9  66EF              out dx,eax
+0000A0CB  BAFC0C            mov dx,0xcfc
+0000A0CE  66ED              in eax,dx
+0000A0D0  24F0              and al,0xf0
+0000A0D2  3C00              cmp al,0x0
+0000A0D4  7516              jnz 0xa0ec
+0000A0D6  66B850E10080      mov eax,0x8000e150
+0000A0DC  BAF80C            mov dx,0xcf8
+0000A0DF  66EF              out dx,eax
+0000A0E1  BAFC0C            mov dx,0xcfc
+0000A0E4  66ED              in eax,dx
+0000A0E6  6683C820          or eax,byte +0x20
+0000A0EA  66EF              out dx,eax
+0000A0EC  E9D802            jmp 0xa3c7
+0000A0EF  50                push ax
+0000A0F0  B411              mov ah,0x11
+0000A0F2  CD16              int 0x16
+0000A0F4  7406              jz 0xa0fc
+0000A0F6  B410              mov ah,0x10
+0000A0F8  CD16              int 0x16
+0000A0FA  EBF4              jmp short 0xa0f0
+0000A0FC  58                pop ax
+0000A0FD  E95E26            jmp 0xc75e
+0000A100  64833E830A10      cmp word [fs:0xa83],byte +0x10
+0000A106  7441              jz 0xa149
+0000A108  BB0000            mov bx,0x0
+0000A10B  BA5200            mov dx,0x52
+0000A10E  E888BE            call 0x5f99
+0000A111  0C02              or al,0x2
+0000A113  B603              mov dh,0x3
+0000A115  E881BE            call 0x5f99
+0000A118  64813E830A0001    cmp word [fs:0xa83],0x100
+0000A11F  7528              jnz 0xa149
+0000A121  BB0800            mov bx,0x8
+0000A124  BA3E00            mov dx,0x3e
+0000A127  E86FBE            call 0x5f99
+0000A12A  0C08              or al,0x8
+0000A12C  B603              mov dh,0x3
+0000A12E  E868BE            call 0x5f99
+0000A131  B8B901            mov ax,0x1b9
+0000A134  E8BD34            call 0xd5f4
+0000A137  7410              jz 0xa149
+0000A139  BB0000            mov bx,0x0
+0000A13C  BA9700            mov dx,0x97
+0000A13F  E857BE            call 0x5f99
+0000A142  0C01              or al,0x1
+0000A144  B603              mov dh,0x3
+0000A146  E850BE            call 0x5f99
+0000A149  CB                retf
+0000A14A  66BE10F4D1FE      mov esi,0xfed1f410
+0000A150  67268026FB        and byte [es:esi],0xfb
+0000A155  BA4E00            mov dx,0x4e
+0000A158  B055              mov al,0x55
+0000A15A  EE                out dx,al
+0000A15B  EC                in al,dx
+0000A15C  3CFF              cmp al,0xff
+0000A15E  7505              jnz 0xa165
+0000A160  6726800E04        or byte [es:esi],0x4
+0000A165  E9CFFE            jmp 0xa037
+0000A168  0321              add sp,[bx+di]
+0000A16A  50                push ax
+0000A16B  81000404          add word [bx+si],0x404
+0000A16F  094934            or [bx+di+0x34],cx
+0000A172  4F                dec di
+0000A173  34F6              xor al,0xf6
+0000A175  0C00              or al,0x0
+0000A177  00FF              add bh,bh
+0000A179  0001              add [bx+di],al
+0000A17B  040F              add al,0xf
+0000A17D  0F01801010        sgdt [bx+si+0x1010]
+0000A182  01820F00          add [bp+si+0xf],ax
+0000A186  01832F1C          add [bp+di+0x1c2f],ax
+0000A18A  01608F            add [bx+si-0x71],sp
+0000A18D  800161            add byte [bx+di],0x61
+0000A190  8F800162          pop word [bx+si+0x6201]
+0000A194  8F800163          pop word [bx+si+0x6301]
+0000A198  8F800168          pop word [bx+si+0x6801]
+0000A19C  8F800169          pop word [bx+si+0x6901]
+0000A1A0  8F80016A          pop word [bx+si+0x6a01]
+0000A1A4  8F80016B          pop word [bx+si+0x6b01]
+0000A1A8  8F800164          pop word [bx+si+0x6401]
+0000A1AC  D0D0              rcl al,1
+0000A1AE  0188FF00          add [bx+si+0xff],cx
+0000A1B2  0189FF00          add [bx+di+0xff],cx
+0000A1B6  0184FF81          add [si+0x81ff],ax
+0000A1BA  0185FF03          add [di+0x3ff],ax
+0000A1BE  01A0FF00          add [bx+si+0xff],sp
+0000A1C2  01A4FF00          add [si+0xff],sp
+0000A1C6  E962E8            jmp 0x8a2b
+0000A1C9  B0FF              mov al,0xff
+0000A1CB  E621              out 0x21,al
+0000A1CD  E6A1              out 0xa1,al
+0000A1CF  EADF0702E0        jmp 0xe002:0x7df
+0000A1D4  B010              mov al,0x10
+0000A1D6  E680              out 0x80,al
+0000A1D8  BB0E0D            mov bx,0xd0e
+0000A1DB  E9B749            jmp 0xeb95
+0000A1DE  B011              mov al,0x11
+0000A1E0  E680              out 0x80,al
+0000A1E2  BB180D            mov bx,0xd18
+0000A1E5  E94D4A            jmp 0xec35
+0000A1E8  B012              mov al,0x12
+0000A1EA  E680              out 0x80,al
+0000A1EC  BB220D            mov bx,0xd22
+0000A1EF  E9BB4A            jmp 0xecad
+0000A1F2  B013              mov al,0x13
+0000A1F4  E680              out 0x80,al
+0000A1F6  BB2C0D            mov bx,0xd2c
+0000A1F9  E9DF19            jmp 0xbbdb
+0000A1FC  B014              mov al,0x14
+0000A1FE  E680              out 0x80,al
+0000A200  BF360D            mov di,0xd36
+0000A203  E9402F            jmp 0xd146
+0000A206  B015              mov al,0x15
+0000A208  E680              out 0x80,al
+0000A20A  BB400D            mov bx,0xd40
+0000A20D  E96B18            jmp 0xba7b
+0000A210  B016              mov al,0x16
+0000A212  E680              out 0x80,al
+0000A214  E8C600            call 0xa2dd
+0000A217  E88025            call 0xc79a
+0000A21A  B017              mov al,0x17
+0000A21C  E680              out 0x80,al
+0000A21E  B800F0            mov ax,0xf000
+0000A221  8ED8              mov ds,ax
+0000A223  8B16128A          mov dx,[0x8a12]
+0000A227  0BD2              or dx,dx
+0000A229  7405              jz 0xa230
+0000A22B  ED                in ax,dx
+0000A22C  83C801            or ax,byte +0x1
+0000A22F  EF                out dx,ax
+0000A230  8B16168A          mov dx,[0x8a16]
+0000A234  0BD2              or dx,dx
+0000A236  7405              jz 0xa23d
+0000A238  ED                in ax,dx
+0000A239  83C801            or ax,byte +0x1
+0000A23C  EF                out dx,ax
+0000A23D  B018              mov al,0x18
+0000A23F  E680              out 0x80,al
+0000A241  B600              mov dh,0x0
+0000A243  9A4E6700F0        call 0xf000:0x674e
+0000A248  B019              mov al,0x19
+0000A24A  E680              out 0x80,al
+0000A24C  BB820D            mov bx,0xd82
+0000A24F  E9C419            jmp 0xbc16
+0000A252  B01A              mov al,0x1a
+0000A254  E680              out 0x80,al
+0000A256  9A536700F0        call 0xf000:0x6753
+0000A25B  B01B              mov al,0x1b
+0000A25D  E680              out 0x80,al
+0000A25F  38C0              cmp al,al
+0000A261  B010              mov al,0x10
+0000A263  BAB200            mov dx,0xb2
+0000A266  EE                out dx,al
+0000A267  7AFE              jpe 0xa267
+0000A269  B01C              mov al,0x1c
+0000A26B  E680              out 0x80,al
+0000A26D  E82603            call 0xa596
+0000A270  B01D              mov al,0x1d
+0000A272  E680              out 0x80,al
+0000A274  B207              mov dl,0x7
+0000A276  9A30D76051        call 0x5160:0xd730
+0000A27B  B01E              mov al,0x1e
+0000A27D  E680              out 0x80,al
+0000A27F  E85B00            call 0xa2dd
+0000A282  B01F              mov al,0x1f
+0000A284  E680              out 0x80,al
+0000A286  BBBC0D            mov bx,0xdbc
+0000A289  E91218            jmp 0xba9e
+0000A28C  B020              mov al,0x20
+0000A28E  E680              out 0x80,al
+0000A290  BBC60D            mov bx,0xdc6
+0000A293  E94519            jmp 0xbbdb
+0000A296  B021              mov al,0x21
+0000A298  E680              out 0x80,al
+0000A29A  BBD00D            mov bx,0xdd0
+0000A29D  E92F4A            jmp 0xeccf
+0000A2A0  B022              mov al,0x22
+0000A2A2  E680              out 0x80,al
+0000A2A4  BBDA0D            mov bx,0xdda
+0000A2A7  E9B249            jmp 0xec5c
+0000A2AA  B023              mov al,0x23
+0000A2AC  E680              out 0x80,al
+0000A2AE  BBE40D            mov bx,0xde4
+0000A2B1  E9AA49            jmp 0xec5e
+0000A2B4  B024              mov al,0x24
+0000A2B6  E680              out 0x80,al
+0000A2B8  BBEE0D            mov bx,0xdee
+0000A2BB  E95819            jmp 0xbc16
+0000A2BE  B025              mov al,0x25
+0000A2C0  E680              out 0x80,al
+0000A2C2  E9FC00            jmp 0xa3c1
+0000A2C5  2E803EB73200      cmp byte [cs:0x32b7],0x0
+0000A2CB  7403              jz 0xa2d0
+0000A2CD  E80D00            call 0xa2dd
+0000A2D0  9A363E00F0        call 0xf000:0x3e36
+0000A2D5  BAF90C            mov dx,0xcf9
+0000A2D8  B006              mov al,0x6
+0000A2DA  EE                out dx,al
+0000A2DB  EBF3              jmp short 0xa2d0
+0000A2DD  1E                push ds
+0000A2DE  06                push es
+0000A2DF  50                push ax
+0000A2E0  51                push cx
+0000A2E1  6656              push esi
+0000A2E3  6657              push edi
+0000A2E5  2EA1BC32          mov ax,[cs:0x32bc]
+0000A2E9  8ED8              mov ds,ax
+0000A2EB  6633F6            xor esi,esi
+0000A2EE  8EC6              mov es,si
+0000A2F0  662E8B3EB832      mov edi,[cs:0x32b8]
+0000A2F6  B900EA            mov cx,0xea00
+0000A2F9  E84100            call 0xa33d
+0000A2FC  2EA1C232          mov ax,[cs:0x32c2]
+0000A300  8ED8              mov ds,ax
+0000A302  6633F6            xor esi,esi
+0000A305  662E8B3EBE32      mov edi,[cs:0x32be]
+0000A30B  B9B01E            mov cx,0x1eb0
+0000A30E  E82C00            call 0xa33d
+0000A311  2EA1C832          mov ax,[cs:0x32c8]
+0000A315  8ED8              mov ds,ax
+0000A317  6633F6            xor esi,esi
+0000A31A  662E8B3EC432      mov edi,[cs:0x32c4]
+0000A320  B9D0C6            mov cx,0xc6d0
+0000A323  E81700            call 0xa33d
+0000A326  F8                clc
+0000A327  E8B207            call 0xaadc
+0000A32A  7303              jnc 0xa32f
+0000A32C  E80E00            call 0xa33d
+0000A32F  2EF616B732        not byte [cs:0x32b7]
+0000A334  665F              pop edi
+0000A336  665E              pop esi
+0000A338  59                pop cx
+0000A339  58                pop ax
+0000A33A  07                pop es
+0000A33B  1F                pop ds
+0000A33C  C3                ret
+0000A33D  8BC1              mov ax,cx
+0000A33F  33D2              xor dx,dx
+0000A341  BB0400            mov bx,0x4
+0000A344  F7F3              div bx
+0000A346  8BC8              mov cx,ax
+0000A348  8BDA              mov bx,dx
+0000A34A  E31C              jcxz 0xa368
+0000A34C  6766268B07        mov eax,[es:edi]
+0000A351  67668B16          mov edx,[esi]
+0000A355  6766268917        mov [es:edi],edx
+0000A35A  67668906          mov [esi],eax
+0000A35E  6683C604          add esi,byte +0x4
+0000A362  6683C704          add edi,byte +0x4
+0000A366  E2E4              loop 0xa34c
+0000A368  8BCB              mov cx,bx
+0000A36A  E314              jcxz 0xa380
+0000A36C  67268A07          mov al,[es:edi]
+0000A370  678A26            mov ah,[esi]
+0000A373  67268827          mov [es:edi],ah
+0000A377  678806            mov [esi],al
+0000A37A  6646              inc esi
+0000A37C  6647              inc edi
+0000A37E  E2EC              loop 0xa36c
+0000A380  C3                ret
+0000A381  BBB70E            mov bx,0xeb7
+0000A384  E90000            jmp 0xa387
+0000A387  725C              jc 0xa3e5
+0000A389  BA9003            mov dx,0x390
+0000A38C  BFC20E            mov di,0xec2
+0000A38F  E9DA31            jmp 0xd56c
+0000A392  0F849022          jz near 0xc626
+0000A396  BFCE0E            mov di,0xece
+0000A399  EA763C00F0        jmp 0xf000:0x3c76
+0000A39E  BBD40E            mov bx,0xed4
+0000A3A1  E92017            jmp 0xbac4
+0000A3A4  80FCFF            cmp ah,0xff
+0000A3A7  743C              jz 0xa3e5
+0000A3A9  80FCA2            cmp ah,0xa2
+0000A3AC  750B              jnz 0xa3b9
+0000A3AE  E90000            jmp 0xa3b1
+0000A3B1  E90000            jmp 0xa3b4
+0000A3B4  E90000            jmp 0xa3b7
+0000A3B7  EB43              jmp short 0xa3fc
+0000A3B9  80FCA3            cmp ah,0xa3
+0000A3BC  750B              jnz 0xa3c9
+0000A3BE  E908FE            jmp 0xa1c9
+0000A3C1  E90000            jmp 0xa3c4
+0000A3C4  E9B7FC            jmp 0xa07e
+0000A3C7  EB33              jmp short 0xa3fc
+0000A3C9  80FCA4            cmp ah,0xa4
+0000A3CC  7517              jnz 0xa3e5
+0000A3CE  BB040F            mov bx,0xf04
+0000A3D1  E9E206            jmp 0xaab6
+0000A3D4  BA0110            mov dx,0x1001
+0000A3D7  EC                in al,dx
+0000A3D8  86E0              xchg ah,al
+0000A3DA  B074              mov al,0x74
+0000A3DC  E672              out 0x72,al
+0000A3DE  86E0              xchg ah,al
+0000A3E0  E673              out 0x73,al
+0000A3E2  E94122            jmp 0xc626
+0000A3E5  33C0              xor ax,ax
+0000A3E7  BA9003            mov dx,0x390
+0000A3EA  BF200F            mov di,0xf20
+0000A3ED  E93B31            jmp 0xd52b
+0000A3F0  BB260F            mov bx,0xf26
+0000A3F3  E9CE06            jmp 0xaac4
+0000A3F6  E90000            jmp 0xa3f9
+0000A3F9  E92A22            jmp 0xc626
+0000A3FC  BF340F            mov di,0xf34
+0000A3FF  EA763C00F0        jmp 0xf000:0x3c76
+0000A404  B800F0            mov ax,0xf000
+0000A407  8EC0              mov es,ax
+0000A409  66268B3E39B1      mov edi,[es:0xb139]
+0000A40F  33C0              xor ax,ax
+0000A411  8EC0              mov es,ax
+0000A413  676626837F1800    cmp dword [es:edi+0x18],byte +0x0
+0000A41A  0F850000          jnz near 0xa41e
+0000A41E  6766268B470C      mov eax,[es:edi+0xc]
+0000A424  668BD8            mov ebx,eax
+0000A427  66C1E804          shr eax,0x4
+0000A42B  6683E30F          and ebx,byte +0xf
+0000A42F  672689470E        mov [es:edi+0xe],ax
+0000A434  6726895F0C        mov [es:edi+0xc],bx
+0000A439  6726FF6F0C        jmp far [es:edi+0xc]
+0000A43E  9AC21A6051        call 0x5160:0x1ac2
+0000A443  C3                ret
+0000A444  BA4506            mov dx,0x645
+0000A447  BF7D0F            mov di,0xf7d
+0000A44A  E90731            jmp 0xd554
+0000A44D  66C1E010          shl eax,0x10
+0000A451  EAEA0702E0        jmp 0xe002:0x7ea
+0000A456  0AC9              or cl,cl
+0000A458  740B              jz 0xa465
+0000A45A  BA4A01            mov dx,0x14a
+0000A45D  BF930F            mov di,0xf93
+0000A460  E90931            jmp 0xd56c
+0000A463  7414              jz 0xa479
+0000A465  32C0              xor al,al
+0000A467  BA6906            mov dx,0x669
+0000A46A  BFA00F            mov di,0xfa0
+0000A46D  E9A330            jmp 0xd513
+0000A470  BA4503            mov dx,0x345
+0000A473  BFA90F            mov di,0xfa9
+0000A476  E99A30            jmp 0xd513
+0000A479  E9C3FB            jmp 0xa03f
+0000A47C  6A01              push byte +0x1
+0000A47E  6668FFFFFFFF      push dword 0xffffffff
+0000A484  666800080000      push dword 0x800
+0000A48A  6A00              push byte +0x0
+0000A48C  9ADA536051        call 0x5160:0x53da
+0000A491  83C40C            add sp,byte +0xc
+0000A494  66C1E210          shl edx,0x10
+0000A498  8BD0              mov dx,ax
+0000A49A  6685D2            test edx,edx
+0000A49D  742F              jz 0xa4ce
+0000A49F  1E                push ds
+0000A4A0  06                push es
+0000A4A1  33C0              xor ax,ax
+0000A4A3  8ED8              mov ds,ax
+0000A4A5  8EC0              mov es,ax
+0000A4A7  B90008            mov cx,0x800
+0000A4AA  66BE0000F1FF      mov esi,0xfff10000
+0000A4B0  668BFA            mov edi,edx
+0000A4B3  F367A4            rep a32 movsb
+0000A4B6  686051            push word 0x5160
+0000A4B9  1F                pop ds
+0000A4BA  66C1CA10          ror edx,0x10
+0000A4BE  C1E20C            shl dx,0xc
+0000A4C1  66C1C210          rol edx,0x10
+0000A4C5  668916A128        mov [0x28a1],edx
+0000A4CA  07                pop es
+0000A4CB  1F                pop ds
+0000A4CC  0C01              or al,0x1
+0000A4CE  CB                retf
+0000A4CF  50                push ax
+0000A4D0  1E                push ds
+0000A4D1  06                push es
+0000A4D2  1E                push ds
+0000A4D3  686051            push word 0x5160
+0000A4D6  1F                pop ds
+0000A4D7  66A1A128          mov eax,[0x28a1]
+0000A4DB  1F                pop ds
+0000A4DC  66C1C810          ror eax,0x10
+0000A4E0  C1C80C            ror ax,0xc
+0000A4E3  66C1C010          rol eax,0x10
+0000A4E7  6650              push eax
+0000A4E9  6A02              push byte +0x2
+0000A4EB  9ADA536051        call 0x5160:0x53da
+0000A4F0  83C406            add sp,byte +0x6
+0000A4F3  07                pop es
+0000A4F4  1F                pop ds
+0000A4F5  58                pop ax
+0000A4F6  CB                retf
+0000A4F7  0020              add [bx+si],ah
+0000A4F9  0000              add [bx+si],al
+0000A4FB  0001              add [bx+di],al
+0000A4FD  0000              add [bx+si],al
+0000A4FF  005000            add [bx+si+0x0],dl
+0000A502  1F                pop ds
+0000A503  0304              add ax,[si]
+0000A505  0100              add [bx+si],ax
+0000A507  00B000A4          add [bx+si+0xa400],dh
+0000A50B  0000              add [bx+si],al
+0000A50D  0000              add [bx+si],al
+0000A50F  0000              add [bx+si],al
+0000A511  0000              add [bx+si],al
+0000A513  0000              add [bx+si],al
+0000A515  0000              add [bx+si],al
+0000A517  0000              add [bx+si],al
+0000A519  0000              add [bx+si],al
+0000A51B  D6                salc
+0000A51C  82                db 0x82
+0000A51D  82                db 0x82
+0000A51E  D6                salc
+0000A51F  0101              add [bx+di],ax
+0000A521  038CEA21          add cx,[si+0x21ea]
+0000A525  3100              xor [bx+si],ax
+0000A527  F053              lock push bx
+0000A529  76C4              jna 0xa4ef
+0000A52B  77D3              ja 0xa500
+0000A52D  7660              jna 0xa58f
+0000A52F  9C                pushf
+0000A530  06                push es
+0000A531  BBEA73            mov bx,0x73ea
+0000A534  B93004            mov cx,0x430
+0000A537  32C0              xor al,al
+0000A539  33FF              xor di,di
+0000A53B  8EC3              mov es,bx
+0000A53D  FC                cld
+0000A53E  F3AA              rep stosb
+0000A540  07                pop es
+0000A541  9D                popf
+0000A542  61                popa
+0000A543  E9DE00            jmp 0xa624
+0000A546  9A0000EA73        call 0x73ea:0x0
+0000A54B  C3                ret
+0000A54C  1E                push ds
+0000A54D  B800F0            mov ax,0xf000
+0000A550  8ED8              mov ds,ax
+0000A552  66B85FFD0000      mov eax,0xfd5f
+0000A558  66C1E004          shl eax,0x4
+0000A55C  660500000000      add eax,0x0
+0000A562  66A3D472          mov [0x72d4],eax
+0000A566  BB2401            mov bx,0x124
+0000A569  B90400            mov cx,0x4
+0000A56C  02D8              add bl,al
+0000A56E  66C1E808          shr eax,0x8
+0000A572  E2F8              loop 0xa56c
+0000A574  F6D3              not bl
+0000A576  FEC3              inc bl
+0000A578  881EDA72          mov [0x72da],bl
+0000A57C  1F                pop ds
+0000A57D  C3                ret
+0000A57E  B90100            mov cx,0x1
+0000A581  BF4347            mov di,0x4743
+0000A584  66C1E710          shl edi,0x10
+0000A588  660FCB            bswap ebx
+0000A58B  BBC110            mov bx,0x10c1
+0000A58E  E9B156            jmp 0xfc42
+0000A591  660FCB            bswap ebx
+0000A594  FFE3              jmp bx
+0000A596  0E                push cs
+0000A597  E80400            call 0xa59e
+0000A59A  E8F9F4            call 0x9a96
+0000A59D  C3                ret
+0000A59E  E8B408            call 0xae55
+0000A5A1  CB                retf
+0000A5A2  06                push es
+0000A5A3  B800C0            mov ax,0xc000
+0000A5A6  8EC0              mov es,ax
+0000A5A8  26813E000055AA    cmp word [es:0x0],0xaa55
+0000A5AF  740D              jz 0xa5be
+0000A5B1  2EA1E476          mov ax,[cs:0x76e4]
+0000A5B5  8EC0              mov es,ax
+0000A5B7  26813E000055AA    cmp word [es:0x0],0xaa55
+0000A5BE  07                pop es
+0000A5BF  C3                ret
+0000A5C0  1E                push ds
+0000A5C1  B800F0            mov ax,0xf000
+0000A5C4  8ED8              mov ds,ax
+0000A5C6  BEE072            mov si,0x72e0
+0000A5C9  C74408229C        mov word [si+0x8],0x9c22
+0000A5CE  C7440A00F0        mov word [si+0xa],0xf000
+0000A5D3  66C7440CDE000000  mov dword [si+0xc],0xde
+0000A5DB  66B85FFD0000      mov eax,0xfd5f
+0000A5E1  66C1E004          shl eax,0x4
+0000A5E5  66894410          mov [si+0x10],eax
+0000A5E9  66C7441400FF0000  mov dword [si+0x14],0xff00
+0000A5F1  32C0              xor al,al
+0000A5F3  B91800            mov cx,0x18
+0000A5F6  0204              add al,[si]
+0000A5F8  46                inc si
+0000A5F9  E2FB              loop 0xa5f6
+0000A5FB  F6D8              neg al
+0000A5FD  BEE072            mov si,0x72e0
+0000A600  884405            mov [si+0x5],al
+0000A603  1F                pop ds
+0000A604  C3                ret
+0000A605  6660              pushad
+0000A607  06                push es
+0000A608  9C                pushf
+0000A609  FC                cld
+0000A60A  C1E106            shl cx,0x6
+0000A60D  6633C0            xor eax,eax
+0000A610  8EC3              mov es,bx
+0000A612  51                push cx
+0000A613  B90400            mov cx,0x4
+0000A616  33FF              xor di,di
+0000A618  F366AB            rep stosd
+0000A61B  59                pop cx
+0000A61C  43                inc bx
+0000A61D  E2F1              loop 0xa610
+0000A61F  9D                popf
+0000A620  07                pop es
+0000A621  6661              popad
+0000A623  C3                ret
+0000A624  60                pusha
+0000A625  9C                pushf
+0000A626  2EF606CC7810      test byte [cs:0x78cc],0x10
+0000A62C  7423              jz 0xa651
+0000A62E  CD12              int 0x12
+0000A630  2E8B1ED878        mov bx,[cs:0x78d8]
+0000A635  2E8B0EDA78        mov cx,[cs:0x78da]
+0000A63A  53                push bx
+0000A63B  51                push cx
+0000A63C  C1EB06            shr bx,0x6
+0000A63F  03CB              add cx,bx
+0000A641  3BC8              cmp cx,ax
+0000A643  7607              jna 0xa64c
+0000A645  2BC3              sub ax,bx
+0000A647  59                pop cx
+0000A648  8BC8              mov cx,ax
+0000A64A  EB01              jmp short 0xa64d
+0000A64C  59                pop cx
+0000A64D  5B                pop bx
+0000A64E  E8B4FF            call 0xa605
+0000A651  9D                popf
+0000A652  61                popa
+0000A653  C3                ret
+0000A654  BABA03            mov dx,0x3ba
+0000A657  EC                in al,dx
+0000A658  BADA03            mov dx,0x3da
+0000A65B  EC                in al,dx
+0000A65C  32C0              xor al,al
+0000A65E  BAC003            mov dx,0x3c0
+0000A661  EE                out dx,al
+0000A662  CB                retf
+0000A663  EA0D4602E0        jmp 0xe002:0x460d
+0000A668  EAC64502E0        jmp 0xe002:0x45c6
+0000A66D  EA494602E0        jmp 0xe002:0x4649
+0000A672  BBA811            mov bx,0x11a8
+0000A675  E99E15            jmp 0xbc16
+0000A678  CB                retf
+0000A679  BBAF11            mov bx,0x11af
+0000A67C  E95C15            jmp 0xbbdb
+0000A67F  CB                retf
+0000A680  F8                clc
+0000A681  CB                retf
+0000A682  33C0              xor ax,ax
+0000A684  8EE0              mov fs,ax
+0000A686  43                inc bx
+0000A687  43                inc bx
+0000A688  E90900            jmp 0xa694
+0000A68B  B80080            mov ax,0x8000
+0000A68E  8EE0              mov fs,ax
+0000A690  E90100            jmp 0xa694
+0000A693  0066C1            add [bp-0x3f],ah
+0000A696  CA102E            retf 0x2e10
+0000A699  807FFC00          cmp byte [bx-0x4],0x0
+0000A69D  0F84A520          jz near 0xc746
+0000A6A1  33F6              xor si,si
+0000A6A3  2E803E062301      cmp byte [cs:0x2306],0x1
+0000A6A9  740A              jz 0xa6b5
+0000A6AB  2E803EC31101      cmp byte [cs:0x11c3],0x1
+0000A6B1  7409              jz 0xa6bc
+0000A6B3  EB5F              jmp short 0xa714
+0000A6B5  8CE0              mov ax,fs
+0000A6B7  0D0060            or ax,0x6000
+0000A6BA  8EE0              mov fs,ax
+0000A6BC  8CE2              mov dx,fs
+0000A6BE  81E200E0          and dx,0xe000
+0000A6C2  2E8B4FFC          mov cx,[cs:bx-0x4]
+0000A6C6  8AD1              mov dl,cl
+0000A6C8  2E3994A604        cmp [cs:si+0x4a6],dx
+0000A6CD  7409              jz 0xa6d8
+0000A6CF  B200              mov dl,0x0
+0000A6D1  2E3994A604        cmp [cs:si+0x4a6],dx
+0000A6D6  750D              jnz 0xa6e5
+0000A6D8  66C1CA10          ror edx,0x10
+0000A6DC  2EFFACA804        jmp far [cs:si+0x4a8]
+0000A6E1  66C1CA10          ror edx,0x10
+0000A6E5  8CE0              mov ax,fs
+0000A6E7  83C006            add ax,byte +0x6
+0000A6EA  8EE0              mov fs,ax
+0000A6EC  8CE6              mov si,fs
+0000A6EE  81E6FF1F          and si,0x1fff
+0000A6F2  B84200            mov ax,0x42
+0000A6F5  3BF0              cmp si,ax
+0000A6F7  7402              jz 0xa6fb
+0000A6F9  EBC1              jmp short 0xa6bc
+0000A6FB  8CE2              mov dx,fs
+0000A6FD  F7C20060          test dx,0x6000
+0000A701  7411              jz 0xa714
+0000A703  BE0000            mov si,0x0
+0000A706  8CE2              mov dx,fs
+0000A708  81C200E0          add dx,0xe000
+0000A70C  81E200E0          and dx,0xe000
+0000A710  8EE2              mov fs,dx
+0000A712  EBA8              jmp short 0xa6bc
+0000A714  2E8B4FFC          mov cx,[cs:bx-0x4]
+0000A718  8CE2              mov dx,fs
+0000A71A  B8FEE6            mov ax,0xe6fe
+0000A71D  8EE0              mov fs,ax
+0000A71F  66C1CA10          ror edx,0x10
+0000A723  0F824F20          jc near 0xc776
+0000A727  4B                dec bx
+0000A728  4B                dec bx
+0000A729  E91A20            jmp 0xc746
+0000A72C  E461              in al,0x61
+0000A72E  E6ED              out 0xed,al
+0000A730  24FE              and al,0xfe
+0000A732  E661              out 0x61,al
+0000A734  E6ED              out 0xed,al
+0000A736  BA4000            mov dx,0x40
+0000A739  B036              mov al,0x36
+0000A73B  E643              out 0x43,al
+0000A73D  E6ED              out 0xed,al
+0000A73F  32C0              xor al,al
+0000A741  EE                out dx,al
+0000A742  E6ED              out 0xed,al
+0000A744  EE                out dx,al
+0000A745  E6ED              out 0xed,al
+0000A747  42                inc dx
+0000A748  B054              mov al,0x54
+0000A74A  E643              out 0x43,al
+0000A74C  E6ED              out 0xed,al
+0000A74E  2EA0E376          mov al,[cs:0x76e3]
+0000A752  EE                out dx,al
+0000A753  E6ED              out 0xed,al
+0000A755  42                inc dx
+0000A756  B0B6              mov al,0xb6
+0000A758  E643              out 0x43,al
+0000A75A  E6ED              out 0xed,al
+0000A75C  32C0              xor al,al
+0000A75E  EE                out dx,al
+0000A75F  E6ED              out 0xed,al
+0000A761  EE                out dx,al
+0000A762  E90E20            jmp 0xc773
+0000A765  8BD3              mov dx,bx
+0000A767  B0FF              mov al,0xff
+0000A769  E60D              out 0xd,al
+0000A76B  E6ED              out 0xed,al
+0000A76D  E6DA              out 0xda,al
+0000A76F  E6ED              out 0xed,al
+0000A771  8BDA              mov bx,dx
+0000A773  32C0              xor al,al
+0000A775  BAD803            mov dx,0x3d8
+0000A778  EE                out dx,al
+0000A779  E6ED              out 0xed,al
+0000A77B  B001              mov al,0x1
+0000A77D  BAB803            mov dx,0x3b8
+0000A780  EE                out dx,al
+0000A781  E6ED              out 0xed,al
+0000A783  BAE601            mov dx,0x1e6
+0000A786  BFBC12            mov di,0x12bc
+0000A789  E9C82D            jmp 0xd554
+0000A78C  B001              mov al,0x1
+0000A78E  BAE601            mov dx,0x1e6
+0000A791  BFC712            mov di,0x12c7
+0000A794  E97C2D            jmp 0xd513
+0000A797  BAE901            mov dx,0x1e9
+0000A79A  BFD012            mov di,0x12d0
+0000A79D  E9B42D            jmp 0xd554
+0000A7A0  B0FD              mov al,0xfd
+0000A7A2  E661              out 0x61,al
+0000A7A4  E6ED              out 0xed,al
+0000A7A6  E9CA1F            jmp 0xc773
+0000A7A9  66C1E310          shl ebx,0x10
+0000A7AD  2EA18676          mov ax,[cs:0x7686]
+0000A7B1  BBE712            mov bx,0x12e7
+0000A7B4  E94801            jmp 0xa8ff
+0000A7B7  7508              jnz 0xa7c1
+0000A7B9  66C1EB10          shr ebx,0x10
+0000A7BD  F8                clc
+0000A7BE  E9B21F            jmp 0xc773
+0000A7C1  B016              mov al,0x16
+0000A7C3  EABD1300F0        jmp 0xf000:0x13bd
+0000A7C8  33C9              xor cx,cx
+0000A7CA  2BC8              sub cx,ax
+0000A7CC  EB00              jmp short 0xa7ce
+0000A7CE  32D2              xor dl,dl
+0000A7D0  FC                cld
+0000A7D1  8ED8              mov ds,ax
+0000A7D3  66C1E110          shl ecx,0x10
+0000A7D7  B90400            mov cx,0x4
+0000A7DA  33F6              xor si,si
+0000A7DC  66AD              lodsd
+0000A7DE  02D0              add dl,al
+0000A7E0  02D4              add dl,ah
+0000A7E2  66C1E810          shr eax,0x10
+0000A7E6  02D0              add dl,al
+0000A7E8  02D4              add dl,ah
+0000A7EA  E2F0              loop 0xa7dc
+0000A7EC  66C1E910          shr ecx,0x10
+0000A7F0  8CD8              mov ax,ds
+0000A7F2  40                inc ax
+0000A7F3  E2DC              loop 0xa7d1
+0000A7F5  0AD2              or dl,dl
+0000A7F7  9F                lahf
+0000A7F8  4E                dec si
+0000A7F9  2A14              sub dl,[si]
+0000A7FB  F6DA              neg dl
+0000A7FD  9E                sahf
+0000A7FE  FFE3              jmp bx
+0000A800  8BC2              mov ax,dx
+0000A802  66C1E010          shl eax,0x10
+0000A806  BA4203            mov dx,0x342
+0000A809  BF3F13            mov di,0x133f
+0000A80C  E91C2D            jmp 0xd52b
+0000A80F  66C1E810          shr eax,0x10
+0000A813  8BD0              mov dx,ax
+0000A815  0F01E0            smsw ax
+0000A818  A801              test al,0x1
+0000A81A  7421              jz 0xa83d
+0000A81C  2E8E16453E        mov ss,[cs:0x3e45]
+0000A821  BC0004            mov sp,0x400
+0000A824  E86589            call 0x318c
+0000A827  B92C01            mov cx,0x12c
+0000A82A  E2FE              loop 0xa82a
+0000A82C  32C0              xor al,al
+0000A82E  BA0702            mov dx,0x207
+0000A831  BF6713            mov di,0x1367
+0000A834  E9F42C            jmp 0xd52b
+0000A837  B0FE              mov al,0xfe
+0000A839  E664              out 0x64,al
+0000A83B  EBFE              jmp short 0xa83b
+0000A83D  2E0F0116C53C      lgdt [cs:0x3cc5]
+0000A843  0F20C0            mov eax,cr0
+0000A846  0C01              or al,0x1
+0000A848  0F22C0            mov cr0,eax
+0000A84B  EB00              jmp short 0xa84d
+0000A84D  B81000            mov ax,0x10
+0000A850  8ED0              mov ss,ax
+0000A852  0F20C0            mov eax,cr0
+0000A855  24FE              and al,0xfe
+0000A857  0F22C0            mov cr0,eax
+0000A85A  EA8F1300F0        jmp 0xf000:0x138f
+0000A85F  E9111F            jmp 0xc773
+0000A862  BEA004            mov si,0x4a0
+0000A865  81FEA604          cmp si,0x4a6
+0000A869  7415              jz 0xa880
+0000A86B  2E8B2C            mov bp,[cs:si]
+0000A86E  2EF6460380        test byte [cs:bp+0x3],0x80
+0000A873  7406              jz 0xa87b
+0000A875  BFAB13            mov di,0x13ab
+0000A878  E98728            jmp 0xd102
+0000A87B  83C602            add si,byte +0x2
+0000A87E  EBE5              jmp short 0xa865
+0000A880  E9F01E            jmp 0xc773
+0000A883  0F1417            unpcklps xmm2,[bx]
+0000A886  1422              adc al,0x22
+0000A888  14BA              adc al,0xba
+0000A88A  8000EC            add byte [bx+si],0xec
+0000A88D  E90000            jmp 0xa890
+0000A890  FA                cli
+0000A891  32E4              xor ah,ah
+0000A893  8BD0              mov dx,ax
+0000A895  66C1E010          shl eax,0x10
+0000A899  32C0              xor al,al
+0000A89B  E68C              out 0x8c,al
+0000A89D  E6ED              out 0xed,al
+0000A89F  E6ED              out 0xed,al
+0000A8A1  E68D              out 0x8d,al
+0000A8A3  EB13              jmp short 0xa8b8
+0000A8A5  FA                cli
+0000A8A6  32E4              xor ah,ah
+0000A8A8  8BD0              mov dx,ax
+0000A8AA  66C1E010          shl eax,0x10
+0000A8AE  8AC3              mov al,bl
+0000A8B0  E68C              out 0x8c,al
+0000A8B2  E6ED              out 0xed,al
+0000A8B4  8AC7              mov al,bh
+0000A8B6  E68D              out 0x8d,al
+0000A8B8  8BC2              mov ax,dx
+0000A8BA  8AF8              mov bh,al
+0000A8BC  B304              mov bl,0x4
+0000A8BE  8CC8              mov ax,cs
+0000A8C0  8ED0              mov ss,ax
+0000A8C2  BCB713            mov sp,0x13b7
+0000A8C5  B500              mov ch,0x0
+0000A8C7  8ACF              mov cl,bh
+0000A8C9  C0E702            shl bh,0x2
+0000A8CC  8BF3              mov si,bx
+0000A8CE  C1E906            shr cx,0x6
+0000A8D1  41                inc cx
+0000A8D2  8BE9              mov bp,cx
+0000A8D4  83EC04            sub sp,byte +0x4
+0000A8D7  B003              mov al,0x3
+0000A8D9  B9C800            mov cx,0xc8
+0000A8DC  E9582A            jmp 0xd337
+0000A8DF  B001              mov al,0x1
+0000A8E1  B90002            mov cx,0x200
+0000A8E4  E9502A            jmp 0xd337
+0000A8E7  4D                dec bp
+0000A8E8  75EA              jnz 0xa8d4
+0000A8EA  B001              mov al,0x1
+0000A8EC  B90004            mov cx,0x400
+0000A8EF  E9452A            jmp 0xd337
+0000A8F2  8BDE              mov bx,si
+0000A8F4  FECB              dec bl
+0000A8F6  8BF3              mov si,bx
+0000A8F8  BCB713            mov sp,0x13b7
+0000A8FB  75C8              jnz 0xa8c5
+0000A8FD  EBFE              jmp short 0xa8fd
+0000A8FF  33C0              xor ax,ax
+0000A901  FFE3              jmp bx
+0000A903  66C1E310          shl ebx,0x10
+0000A907  BF3D14            mov di,0x143d
+0000A90A  E93928            jmp 0xd146
+0000A90D  66C1EB10          shr ebx,0x10
+0000A911  E95F1E            jmp 0xc773
+0000A914  B88000            mov ax,0x80
+0000A917  E80300            call 0xa91d
+0000A91A  E9561E            jmp 0xc773
+0000A91D  50                push ax
+0000A91E  8CD0              mov ax,ss
+0000A920  8ED8              mov ds,ax
+0000A922  8BF4              mov si,sp
+0000A924  BFD844            mov di,0x44d8
+0000A927  B90100            mov cx,0x1
+0000A92A  9A0F9800F0        call 0xf000:0x980f
+0000A92F  58                pop ax
+0000A930  B83402            mov ax,0x234
+0000A933  E8BE2C            call 0xd5f4
+0000A936  C3                ret
+0000A937  002EF606          add [0x6f6],ch
+0000A93B  671401            a32 adc al,0x1
+0000A93E  C3                ret
+0000A93F  E82942            call 0xeb6b
+0000A942  C3                ret
+0000A943  2EF606107701      test byte [cs:0x7710],0x1
+0000A949  741B              jz 0xa966
+0000A94B  6660              pushad
+0000A94D  2EA15379          mov ax,[cs:0x7953]
+0000A951  662E0FB71E5579    movzx ebx,word [cs:0x7955]
+0000A958  B90200            mov cx,0x2
+0000A95B  E80D42            call 0xeb6b
+0000A95E  2EC606671401      mov byte [cs:0x1467],0x1
+0000A964  6661              popad
+0000A966  CB                retf
+0000A967  2EF606107701      test byte [cs:0x7710],0x1
+0000A96D  741B              jz 0xa98a
+0000A96F  6660              pushad
+0000A971  2EC606671400      mov byte [cs:0x1467],0x0
+0000A977  2EA15379          mov ax,[cs:0x7953]
+0000A97B  662E0FB71E5579    movzx ebx,word [cs:0x7955]
+0000A982  B90100            mov cx,0x1
+0000A985  E8E341            call 0xeb6b
+0000A988  6661              popad
+0000A98A  CB                retf
+0000A98B  F314C3            rep adc al,0xc3
+0000A98E  47                inc di
+0000A98F  8E32              mov segr6,[bp+si]
+0000A991  A332C2            mov [0xc232],ax
+0000A994  47                inc di
+0000A995  8E32              mov segr6,[bp+si]
+0000A997  A33202            mov [0x232],ax
+0000A99A  07                pop es
+0000A99B  8E32              mov segr6,[bp+si]
+0000A99D  3013              xor [bp+di],dl
+0000A99F  C8018E32          enter 0x8e01,0x32
+0000A9A3  A332C9            mov [0xc932],ax
+0000A9A6  018E32A3          add [bp+0xa332],cx
+0000A9AA  321C              xor bl,[si]
+0000A9AC  028E323D          add cl,[bp+0x3d32]
+0000A9B0  44                inc sp
+0000A9B1  1202              adc al,[bp+si]
+0000A9B3  8E32              mov segr6,[bp+si]
+0000A9B5  9B                wait
+0000A9B6  261302            adc ax,[es:bp+si]
+0000A9B9  8E32              mov segr6,[bp+si]
+0000A9BB  A33236            mov [0x3632],ax
+0000A9BE  028E3296          add cl,[bp+0x9632]
+0000A9C2  44                inc sp
+0000A9C3  C407              les ax,[bx]
+0000A9C5  8E32              mov segr6,[bp+si]
+0000A9C7  A33224            mov [0x2432],ax
+0000A9CA  07                pop es
+0000A9CB  8E32              mov segr6,[bp+si]
+0000A9CD  3314              xor dx,[si]
+0000A9CF  0302              add ax,[bp+si]
+0000A9D1  8E32              mov segr6,[bp+si]
+0000A9D3  44                inc sp
+0000A9D4  140A              adc al,0xa
+0000A9D6  028E3287          add cl,[bp+0x8732]
+0000A9DA  260407            es add al,0x7
+0000A9DD  8E32              mov segr6,[bp+si]
+0000A9DF  9E                sahf
+0000A9E0  26AE              es scasb
+0000A9E2  028E32AC          add cl,[bp+0xac32]
+0000A9E6  150607            adc ax,0x706
+0000A9E9  8E32              mov segr6,[bp+si]
+0000A9EB  95                xchg ax,bp
+0000A9EC  1218              adc bl,[bx+si]
+0000A9EE  07                pop es
+0000A9EF  8E32              mov segr6,[bp+si]
+0000A9F1  5C                pop sp
+0000A9F2  1207              adc al,[bx]
+0000A9F4  038E320F          add cx,[bp+0xf32]
+0000A9F8  2308              and cx,[bx+si]
+0000A9FA  07                pop es
+0000A9FB  8E32              mov segr6,[bp+si]
+0000A9FD  052411            add ax,0x1124
+0000AA00  07                pop es
+0000AA01  8E32              mov segr6,[bp+si]
+0000AA03  92                xchg ax,dx
+0000AA04  130E078E          adc cx,[0x8e07]
+0000AA08  32A3320C          xor ah,[bp+di+0xc32]
+0000AA0C  07                pop es
+0000AA0D  8E32              mov segr6,[bp+si]
+0000AA0F  011F              add [bx],bx
+0000AA11  16                push ss
+0000AA12  018E32D9          add [bp+0xd932],cx
+0000AA16  1217              adc dl,[bx]
+0000AA18  07                pop es
+0000AA19  8E32              mov segr6,[bp+si]
+0000AA1B  3A1F              cmp bl,[bx]
+0000AA1D  CC                int3
+0000AA1E  42                inc dx
+0000AA1F  8E32              mov segr6,[bp+si]
+0000AA21  A33228            mov [0x2832],ax
+0000AA24  028E32A5          add cl,[bp+0xa532]
+0000AA28  152801            adc ax,0x128
+0000AA2B  8E32              mov segr6,[bp+si]
+0000AA2D  0824              or [si],ah
+0000AA2F  2804              sub [si],al
+0000AA31  8E32              mov segr6,[bp+si]
+0000AA33  0824              or [si],ah
+0000AA35  3A04              cmp al,[si]
+0000AA37  8E32              mov segr6,[bp+si]
+0000AA39  041F              add al,0x1f
+0000AA3B  CB                retf
+0000AA3C  41                inc cx
+0000AA3D  8E32              mov segr6,[bp+si]
+0000AA3F  A3322A            mov [0x2a32],ax
+0000AA42  07                pop es
+0000AA43  8E32              mov segr6,[bp+si]
+0000AA45  98                cbw
+0000AA46  112C              adc [si],bp
+0000AA48  018E3293          add [bp+0x9332],cx
+0000AA4C  112E018E          adc [0x8e01],bp
+0000AA50  329D113A          xor bl,[di+0x3a11]
+0000AA54  038E3204          add cx,[bp+0x432]
+0000AA58  1F                pop ds
+0000AA59  2F                das
+0000AA5A  07                pop es
+0000AA5B  8E32              mov segr6,[bp+si]
+0000AA5D  3D1F38            cmp ax,0x381f
+0000AA60  07                pop es
+0000AA61  8E32              mov segr6,[bp+si]
+0000AA63  0B24              or sp,[si]
+0000AA65  0A01              or al,[bx+di]
+0000AA67  8E32              mov segr6,[bp+si]
+0000AA69  8726D507          xchg sp,[0x7d5]
+0000AA6D  0000              add [bx+si],al
+0000AA6F  6E                outsb
+0000AA70  FA                cli
+0000AA71  E8880C            call 0xb6fc
+0000AA74  CB                retf
+0000AA75  E9600E            jmp 0xb8d8
+0000AA78  E88928            call 0xd304
+0000AA7B  CB                retf
+0000AA7C  80261500BF        and byte [0x15],0xbf
+0000AA81  32C0              xor al,al
+0000AA83  52                push dx
+0000AA84  BA3702            mov dx,0x237
+0000AA87  E8572B            call 0xd5e1
+0000AA8A  5A                pop dx
+0000AA8B  52                push dx
+0000AA8C  BA3402            mov dx,0x234
+0000AA8F  E84F2B            call 0xd5e1
+0000AA92  5A                pop dx
+0000AA93  52                push dx
+0000AA94  BA0702            mov dx,0x207
+0000AA97  E8472B            call 0xd5e1
+0000AA9A  5A                pop dx
+0000AA9B  E9D51C            jmp 0xc773
+0000AA9E  B90100            mov cx,0x1
+0000AAA1  BF314C            mov di,0x4c31
+0000AAA4  66C1E710          shl edi,0x10
+0000AAA8  660FCB            bswap ebx
+0000AAAB  BBE115            mov bx,0x15e1
+0000AAAE  E99151            jmp 0xfc42
+0000AAB1  660FCB            bswap ebx
+0000AAB4  FFE3              jmp bx
+0000AAB6  660FCB            bswap ebx
+0000AAB9  BBEF15            mov bx,0x15ef
+0000AABC  E97E50            jmp 0xfb3d
+0000AABF  660FCB            bswap ebx
+0000AAC2  FFE3              jmp bx
+0000AAC4  33C0              xor ax,ax
+0000AAC6  BA6C06            mov dx,0x66c
+0000AAC9  BFFF15            mov di,0x15ff
+0000AACC  E9442A            jmp 0xd513
+0000AACF  33C0              xor ax,ax
+0000AAD1  BA6906            mov dx,0x669
+0000AAD4  BF0A16            mov di,0x160a
+0000AAD7  E9392A            jmp 0xd513
+0000AADA  FFE3              jmp bx
+0000AADC  2EA1944C          mov ax,[cs:0x4c94]
+0000AAE0  8ED8              mov ds,ax
+0000AAE2  6633F6            xor esi,esi
+0000AAE5  8EC6              mov es,si
+0000AAE7  662E8B3E904C      mov edi,[cs:0x4c90]
+0000AAED  B9A032            mov cx,0x32a0
+0000AAF0  F9                stc
+0000AAF1  C3                ret
+0000AAF2  2000              and [bx+si],al
+0000AAF4  1E                push ds
+0000AAF5  0038              add [bx+si],bh
+0000AAF7  00990300          add [bx+di+0x3],bl
+0000AAFB  A20300            mov [0x3],al
+0000AAFE  A5                movsw
+0000AAFF  0300              add ax,[bx+si]
+0000AB01  A803              test al,0x3
+0000AB03  006D05            add [di+0x5],ch
+0000AB06  0013              add [bp+di],dl
+0000AB08  05FF19            add ax,0x19ff
+0000AB0B  05FF07            add ax,0x7ff
+0000AB0E  05FF0D            add ax,0xdff
+0000AB11  05FFBF            add ax,0xbfff
+0000AB14  04FF              add al,0xff
+0000AB16  9C                pushf
+0000AB17  03FF              add di,di
+0000AB19  16                push ss
+0000AB1A  05FFC3            add ax,0xc3ff
+0000AB1D  03FF              add di,di
+0000AB1F  AB                stosw
+0000AB20  0300              add ax,[bx+si]
+0000AB22  B403              mov ah,0x3
+0000AB24  00B70300          add [bx+0x3],dh
+0000AB28  BA0300            mov dx,0x3
+0000AB2B  6D                insw
+0000AB2C  05002E            add ax,0x2e00
+0000AB2F  05FF34            add ax,0x34ff
+0000AB32  05FF22            add ax,0x22ff
+0000AB35  05FF28            add ax,0x28ff
+0000AB38  05FFC2            add ax,0xc2ff
+0000AB3B  04FF              add al,0xff
+0000AB3D  AE                scasb
+0000AB3E  03FF              add di,di
+0000AB40  3105              xor [di],ax
+0000AB42  FFC6              inc si
+0000AB44  03FF              add di,di
+0000AB46  DA04              fiadd dword [si]
+0000AB48  00F5              add ch,dh
+0000AB4A  0400              add al,0x0
+0000AB4C  1005              adc [di],al
+0000AB4E  FF2B              jmp far [bp+di]
+0000AB50  05FF46            add ax,0x46ff
+0000AB53  05FF61            add ax,0x61ff
+0000AB56  05FF01            add ax,0x1ff
+0000AB59  00FF              add bh,bh
+0000AB5B  0100              add [bx+si],ax
+0000AB5D  FFD5              call bp
+0000AB5F  0300              add ax,[bx+si]
+0000AB61  DE03              fiadd word [bp+di]
+0000AB63  00E1              add cl,ah
+0000AB65  0300              add ax,[bx+si]
+0000AB67  E403              in al,0x3
+0000AB69  006D05            add [di+0x5],ch
+0000AB6C  004905            add [bx+di+0x5],cl
+0000AB6F  FF4F05            dec word [bx+0x5]
+0000AB72  FF                db 0xFF
+0000AB73  3D05FF            cmp ax,0xff05
+0000AB76  43                inc bx
+0000AB77  05FFC5            add ax,0xc5ff
+0000AB7A  04FF              add al,0xff
+0000AB7C  D803              fadd dword [bp+di]
+0000AB7E  FF4C05            dec word [si+0x5]
+0000AB81  FFC9              dec cx
+0000AB83  03FF              add di,di
+0000AB85  E703              out 0x3,ax
+0000AB87  00F0              add al,dh
+0000AB89  0300              add ax,[bx+si]
+0000AB8B  F30300            rep add ax,[bx+si]
+0000AB8E  F60300            test byte [bp+di],0x0
+0000AB91  6D                insw
+0000AB92  050064            add ax,0x6400
+0000AB95  05FF6A            add ax,0x6aff
+0000AB98  05FF58            add ax,0x58ff
+0000AB9B  05FF5E            add ax,0x5eff
+0000AB9E  05FFC8            add ax,0xc8ff
+0000ABA1  04FF              add al,0xff
+0000ABA3  EA03FF6705        jmp 0x567:0xff03
+0000ABA8  FFCC              dec sp
+0000ABAA  03FF              add di,di
+0000ABAC  668BEA            mov ebp,edx
+0000ABAF  BFE516            mov di,0x16e5
+0000ABB2  E99125            jmp 0xd146
+0000ABB5  BBEB16            mov bx,0x16eb
+0000ABB8  E9EE03            jmp 0xafa9
+0000ABBB  B08F              mov al,0x8f
+0000ABBD  E670              out 0x70,al
+0000ABBF  BFF416            mov di,0x16f4
+0000ABC2  EB2D              jmp short 0xabf1
+0000ABC4  BFFA16            mov di,0x16fa
+0000ABC7  E9C401            jmp 0xad8e
+0000ABCA  E91901            jmp 0xace6
+0000ABCD  BF0317            mov di,0x1703
+0000ABD0  E93E27            jmp 0xd311
+0000ABD3  668BD5            mov edx,ebp
+0000ABD6  E94A1A            jmp 0xc623
+0000ABD9  06                push es
+0000ABDA  1E                push ds
+0000ABDB  6660              pushad
+0000ABDD  33C0              xor ax,ax
+0000ABDF  8EC0              mov es,ax
+0000ABE1  BF1617            mov di,0x1716
+0000ABE4  EB0B              jmp short 0xabf1
+0000ABE6  BF1C17            mov di,0x171c
+0000ABE9  E9A201            jmp 0xad8e
+0000ABEC  6661              popad
+0000ABEE  1F                pop ds
+0000ABEF  07                pop es
+0000ABF0  CB                retf
+0000ABF1  66BEF000E0FE      mov esi,0xfee000f0
+0000ABF7  6766268B06        mov eax,[es:esi]
+0000ABFC  66250FFFFFFF      and eax,0xffffff0f
+0000AC02  0D0001            or ax,0x100
+0000AC05  6766268906        mov [es:esi],eax
+0000AC0A  66BE6003E0FE      mov esi,0xfee00360
+0000AC10  6766268B06        mov eax,[es:esi]
+0000AC15  6625FF58FEFF      and eax,0xfffe58ff
+0000AC1B  660D00040000      or eax,0x400
+0000AC21  6766268906        mov [es:esi],eax
+0000AC26  66BE5003E0FE      mov esi,0xfee00350
+0000AC2C  6766268B06        mov eax,[es:esi]
+0000AC31  6625FF58FEFF      and eax,0xfffe58ff
+0000AC37  660D00070000      or eax,0x700
+0000AC3D  6766268906        mov [es:esi],eax
+0000AC42  FFE7              jmp di
+0000AC44  6650              push eax
+0000AC46  53                push bx
+0000AC47  6800F0            push word 0xf000
+0000AC4A  1F                pop ds
+0000AC4B  66A12473          mov eax,[0x7324]
+0000AC4F  6683E831          sub eax,byte +0x31
+0000AC53  8BF0              mov si,ax
+0000AC55  83E60F            and si,byte +0xf
+0000AC58  66C1E804          shr eax,0x4
+0000AC5C  8ED8              mov ds,ax
+0000AC5E  5B                pop bx
+0000AC5F  6658              pop eax
+0000AC61  F8                clc
+0000AC62  CB                retf
+0000AC63  6650              push eax
+0000AC65  6653              push ebx
+0000AC67  66BB0003E0FE      mov ebx,0xfee00300
+0000AC6D  6766268B03        mov eax,[es:ebx]
+0000AC72  A90010            test ax,0x1000
+0000AC75  75F6              jnz 0xac6d
+0000AC77  665B              pop ebx
+0000AC79  6658              pop eax
+0000AC7B  CB                retf
+0000AC7C  9AC9AFF344        call 0x44f3:0xafc9
+0000AC81  E9EF1A            jmp 0xc773
+0000AC84  C3                ret
+0000AC85  009A70B4          add [bp+si+0xb470],bl
+0000AC89  F344              rep inc sp
+0000AC8B  CB                retf
+0000AC8C  8BC3              mov ax,bx
+0000AC8E  BB1C72            mov bx,0x721c
+0000AC91  2E384701          cmp [cs:bx+0x1],al
+0000AC95  740E              jz 0xaca5
+0000AC97  83C316            add bx,byte +0x16
+0000AC9A  81FB3272          cmp bx,0x7232
+0000AC9E  72F1              jc 0xac91
+0000ACA0  6633DB            xor ebx,ebx
+0000ACA3  EB3B              jmp short 0xace0
+0000ACA5  662E837F0EFF      cmp dword [cs:bx+0xe],byte -0x1
+0000ACAB  740C              jz 0xacb9
+0000ACAD  8EE3              mov fs,bx
+0000ACAF  8D36E717          lea si,[0x17e7]
+0000ACB3  2EFF6F0E          jmp far [cs:bx+0xe]
+0000ACB7  8CE3              mov bx,fs
+0000ACB9  2EF60701          test byte [cs:bx],0x1
+0000ACBD  751C              jnz 0xacdb
+0000ACBF  662E8B470A        mov eax,[cs:bx+0xa]
+0000ACC4  6683F8FF          cmp eax,byte -0x1
+0000ACC8  7411              jz 0xacdb
+0000ACCA  B010              mov al,0x10
+0000ACCC  BAF80C            mov dx,0xcf8
+0000ACCF  66EF              out dx,eax
+0000ACD1  BAFC0C            mov dx,0xcfc
+0000ACD4  66ED              in eax,dx
+0000ACD6  668BD8            mov ebx,eax
+0000ACD9  EB05              jmp short 0xace0
+0000ACDB  662E8B5F02        mov ebx,[cs:bx+0x2]
+0000ACE0  E90000            jmp 0xace3
+0000ACE3  E90A00            jmp 0xacf0
+0000ACE6  6633FF            xor edi,edi
+0000ACE9  660FB7DF          movzx ebx,di
+0000ACED  E99CFF            jmp 0xac8c
+0000ACF0  660BDB            or ebx,ebx
+0000ACF3  0F848C00          jz near 0xad83
+0000ACF7  33C0              xor ax,ax
+0000ACF9  8EC0              mov es,ax
+0000ACFB  676626C703000000  mov dword [es:ebx],0x0
+         -00
+0000AD04  6766268B4310      mov eax,[es:ebx+0x10]
+0000AD0A  6766262303        and eax,[es:ebx]
+0000AD0F  6683F8FF          cmp eax,byte -0x1
+0000AD13  661BC0            sbb eax,eax
+0000AD16  7462              jz 0xad7a
+0000AD18  676626C703010000  mov dword [es:ebx],0x1
+         -00
+0000AD21  6766234310        and eax,[ebx+0x10]
+0000AD26  660FC8            bswap eax
+0000AD29  80FCF0            cmp ah,0xf0
+0000AD2C  734C              jnc 0xad7a
+0000AD2E  676626C703000000  mov dword [es:ebx],0x0
+         -00
+0000AD37  661BC9            sbb ecx,ecx
+0000AD3A  660FACF904        shrd ecx,edi,0x4
+0000AD3F  66C1C904          ror ecx,0x4
+0000AD43  676626214B10      and [es:ebx+0x10],ecx
+0000AD49  66B910000000      mov ecx,0x10
+0000AD4F  668BF1            mov esi,ecx
+0000AD52  66C1E60C          shl esi,0xc
+0000AD56  FEC4              inc ah
+0000AD58  676626890B        mov [es:ebx],ecx
+0000AD5D  676626897310      mov [es:ebx+0x10],esi
+0000AD63  6641              inc ecx
+0000AD65  676626890B        mov [es:ebx],ecx
+0000AD6A  676626C743100000  mov dword [es:ebx+0x10],0x0
+         -0000
+0000AD74  6641              inc ecx
+0000AD76  FECC              dec ah
+0000AD78  75DE              jnz 0xad58
+0000AD7A  676626C703000000  mov dword [es:ebx],0x0
+         -00
+0000AD83  47                inc di
+0000AD84  83FF10            cmp di,byte +0x10
+0000AD87  0F825EFF          jc near 0xace9
+0000AD8B  E93FFE            jmp 0xabcd
+0000AD8E  66C1E710          shl edi,0x10
+0000AD92  F8                clc
+0000AD93  E9F602            jmp 0xb08c
+0000AD96  7374              jnc 0xae0c
+0000AD98  33FF              xor di,di
+0000AD9A  7403              jz 0xad9f
+0000AD9C  BF0080            mov di,0x8000
+0000AD9F  660D00000100      or eax,0x10000
+0000ADA5  66BE5003E0FE      mov esi,0xfee00350
+0000ADAB  6766268906        mov [es:esi],eax
+0000ADB0  66BE2000E0FE      mov esi,0xfee00020
+0000ADB6  6766268B06        mov eax,[es:esi]
+0000ADBB  66BB0000C0FE      mov ebx,0xfec00000
+0000ADC1  668BF3            mov esi,ebx
+0000ADC4  66B911000000      mov ecx,0x11
+0000ADCA  676626890E        mov [es:esi],ecx
+0000ADCF  6766268B4E10      mov ecx,[es:esi+0x10]
+0000ADD5  6681E1FFFFFF00    and ecx,0xffffff
+0000ADDC  660BC8            or ecx,eax
+0000ADDF  676626894E10      mov [es:esi+0x10],ecx
+0000ADE5  66B910000000      mov ecx,0x10
+0000ADEB  676626890E        mov [es:esi],ecx
+0000ADF0  6766268B4E10      mov ecx,[es:esi+0x10]
+0000ADF6  6681E10050FEFF    and ecx,0xfffe5000
+0000ADFD  6681C910070000    or ecx,0x710
+0000AE04  0BCF              or cx,di
+0000AE06  676626894E10      mov [es:esi+0x10],ecx
+0000AE0C  66C1EF10          shr edi,0x10
+0000AE10  FFE7              jmp di
+0000AE12  6660              pushad
+0000AE14  66BB3000E0FE      mov ebx,0xfee00030
+0000AE1A  6633C0            xor eax,eax
+0000AE1D  6766268903        mov [es:ebx],eax
+0000AE22  6766268B0B        mov ecx,[es:ebx]
+0000AE27  6683F9FF          cmp ecx,byte -0x1
+0000AE2B  7424              jz 0xae51
+0000AE2D  6633C0            xor eax,eax
+0000AE30  66F7D0            not eax
+0000AE33  6766268903        mov [es:ebx],eax
+0000AE38  6766268B03        mov eax,[es:ebx]
+0000AE3D  66BA0F000000      mov edx,0xf
+0000AE43  6623C2            and eax,edx
+0000AE46  6623CA            and ecx,edx
+0000AE49  663BC1            cmp eax,ecx
+0000AE4C  7503              jnz 0xae51
+0000AE4E  F8                clc
+0000AE4F  EB01              jmp short 0xae52
+0000AE51  F9                stc
+0000AE52  6661              popad
+0000AE54  CB                retf
+0000AE55  6660              pushad
+0000AE57  06                push es
+0000AE58  1E                push ds
+0000AE59  BF8F19            mov di,0x198f
+0000AE5C  E9E722            jmp 0xd146
+0000AE5F  E89F24            call 0xd301
+0000AE62  6633C0            xor eax,eax
+0000AE65  FEC0              inc al
+0000AE67  0FA2              cpuid
+0000AE69  80C901            or cl,0x1
+0000AE6C  E89224            call 0xd301
+0000AE6F  0F84E700          jz near 0xaf5a
+0000AE73  E8CC01            call 0xb042
+0000AE76  6633DB            xor ebx,ebx
+0000AE79  2E8B1E8777        mov bx,[cs:0x7787]
+0000AE7E  66C1E30B          shl ebx,0xb
+0000AE82  6603DE            add ebx,esi
+0000AE85  33C9              xor cx,cx
+0000AE87  0AC9              or cl,cl
+0000AE89  750E              jnz 0xae99
+0000AE8B  67668B5618        mov edx,[esi+0x18]
+0000AE90  67663B460C        cmp eax,[esi+0xc]
+0000AE95  753C              jnz 0xaed3
+0000AE97  EB2C              jmp short 0xaec5
+0000AE99  6656              push esi
+0000AE9B  6650              push eax
+0000AE9D  6633C0            xor eax,eax
+0000AEA0  B00C              mov al,0xc
+0000AEA2  FEC9              dec cl
+0000AEA4  F6E1              mul cl
+0000AEA6  FEC1              inc cl
+0000AEA8  83C044            add ax,byte +0x44
+0000AEAB  6603C6            add eax,esi
+0000AEAE  676603461C        add eax,[esi+0x1c]
+0000AEB3  668BF0            mov esi,eax
+0000AEB6  67668B5604        mov edx,[esi+0x4]
+0000AEBB  6658              pop eax
+0000AEBD  67663B06          cmp eax,[esi]
+0000AEC1  665E              pop esi
+0000AEC3  750E              jnz 0xaed3
+0000AEC5  6650              push eax
+0000AEC7  E88801            call 0xb052
+0000AECA  6623C2            and eax,edx
+0000AECD  6658              pop eax
+0000AECF  0F858700          jnz near 0xaf5a
+0000AED3  0AC9              or cl,cl
+0000AED5  7556              jnz 0xaf2d
+0000AED7  6766837E1CFF      cmp dword [esi+0x1c],byte -0x1
+0000AEDD  743E              jz 0xaf1d
+0000AEDF  6766837E1C00      cmp dword [esi+0x1c],byte +0x0
+0000AEE5  7436              jz 0xaf1d
+0000AEE7  6650              push eax
+0000AEE9  6656              push esi
+0000AEEB  6633C0            xor eax,eax
+0000AEEE  B030              mov al,0x30
+0000AEF0  676603461C        add eax,[esi+0x1c]
+0000AEF5  67662B4620        sub eax,[esi+0x20]
+0000AEFA  7506              jnz 0xaf02
+0000AEFC  665E              pop esi
+0000AEFE  6658              pop eax
+0000AF00  EB34              jmp short 0xaf36
+0000AF02  6633C0            xor eax,eax
+0000AF05  B030              mov al,0x30
+0000AF07  6603C6            add eax,esi
+0000AF0A  676603461C        add eax,[esi+0x1c]
+0000AF0F  668BF0            mov esi,eax
+0000AF12  67668B0E          mov ecx,[esi]
+0000AF16  665E              pop esi
+0000AF18  6658              pop eax
+0000AF1A  E96AFF            jmp 0xae87
+0000AF1D  6681C600080000    add esi,0x800
+0000AF24  663BF3            cmp esi,ebx
+0000AF27  0F825CFF          jc near 0xae87
+0000AF2B  EB61              jmp short 0xaf8e
+0000AF2D  FEC9              dec cl
+0000AF2F  80F900            cmp cl,0x0
+0000AF32  0F8551FF          jnz near 0xae87
+0000AF36  6650              push eax
+0000AF38  6653              push ebx
+0000AF3A  67668B4620        mov eax,[esi+0x20]
+0000AF3F  668BD8            mov ebx,eax
+0000AF42  81E3FF07          and bx,0x7ff
+0000AF46  7409              jz 0xaf51
+0000AF48  2500F8            and ax,0xf800
+0000AF4B  660500080000      add eax,0x800
+0000AF51  6603F0            add esi,eax
+0000AF54  665B              pop ebx
+0000AF56  6658              pop eax
+0000AF58  EBCA              jmp short 0xaf24
+0000AF5A  6656              push esi
+0000AF5C  6633C0            xor eax,eax
+0000AF5F  67668B4E20        mov ecx,[esi+0x20]
+0000AF64  83F900            cmp cx,byte +0x0
+0000AF67  7503              jnz 0xaf6c
+0000AF69  B90008            mov cx,0x800
+0000AF6C  66C1E902          shr ecx,0x2
+0000AF70  6683EE04          sub esi,byte +0x4
+0000AF74  6683C604          add esi,byte +0x4
+0000AF78  67660306          add eax,[esi]
+0000AF7C  67E2F5            loop 0xaf74,ecx
+0000AF7F  6658              pop eax
+0000AF81  750B              jnz 0xaf8e
+0000AF83  E87500            call 0xaffb
+0000AF86  E87823            call 0xd301
+0000AF89  1F                pop ds
+0000AF8A  07                pop es
+0000AF8B  6661              popad
+0000AF8D  C3                ret
+0000AF8E  E87023            call 0xd301
+0000AF91  EBF3              jmp short 0xaf86
+0000AF93  BFC91A            mov di,0x1ac9
+0000AF96  E9AD21            jmp 0xd146
+0000AF99  EAA74602E0        jmp 0xe002:0x46a7
+0000AF9E  BBD41A            mov bx,0x1ad4
+0000AFA1  E96B23            jmp 0xd30f
+0000AFA4  EACE4702E0        jmp 0xe002:0x47ce
+0000AFA9  B001              mov al,0x1
+0000AFAB  BAEE02            mov dx,0x2ee
+0000AFAE  BFE41A            mov di,0x1ae4
+0000AFB1  E95F25            jmp 0xd513
+0000AFB4  E9BE00            jmp 0xb075
+0000AFB7  740E              jz 0xafc7
+0000AFB9  B000              mov al,0x0
+0000AFBB  BAEE02            mov dx,0x2ee
+0000AFBE  BFF41A            mov di,0x1af4
+0000AFC1  E94F25            jmp 0xd513
+0000AFC4  E9B500            jmp 0xb07c
+0000AFC7  FFE3              jmp bx
+0000AFC9  BAEE02            mov dx,0x2ee
+0000AFCC  BF021B            mov di,0x1b02
+0000AFCF  E98225            jmp 0xd554
+0000AFD2  3C00              cmp al,0x0
+0000AFD4  7402              jz 0xafd8
+0000AFD6  FFE3              jmp bx
+0000AFD8  E9A900            jmp 0xb084
+0000AFDB  0000              add [bx+si],al
+0000AFDD  0000              add [bx+si],al
+0000AFDF  E81F23            call 0xd301
+0000AFE2  CB                retf
+0000AFE3  E81B23            call 0xd301
+0000AFE6  CB                retf
+0000AFE7  0D0046            or ax,0x4600
+0000AFEA  66BB0003E0FE      mov ebx,0xfee00300
+0000AFF0  6766268903        mov [es:ebx],eax
+0000AFF5  9A931700F0        call 0xf000:0x1793
+0000AFFA  CB                retf
+0000AFFB  6650              push eax
+0000AFFD  66B98B000000      mov ecx,0x8b
+0000B003  6633C0            xor eax,eax
+0000B006  6633D2            xor edx,edx
+0000B009  0F30              wrmsr
+0000B00B  66B801000000      mov eax,0x1
+0000B011  0FA2              cpuid
+0000B013  66B98B000000      mov ecx,0x8b
+0000B019  0F32              rdmsr
+0000B01B  32C0              xor al,al
+0000B01D  660BD2            or edx,edx
+0000B020  7402              jz 0xb024
+0000B022  FEC0              inc al
+0000B024  52                push dx
+0000B025  BA1704            mov dx,0x417
+0000B028  E8B625            call 0xd5e1
+0000B02B  5A                pop dx
+0000B02C  6658              pop eax
+0000B02E  66B979000000      mov ecx,0x79
+0000B034  6683C030          add eax,byte +0x30
+0000B038  6633D2            xor edx,edx
+0000B03B  0F30              wrmsr
+0000B03D  C3                ret
+0000B03E  E81100            call 0xb052
+0000B041  CB                retf
+0000B042  662E8B368B77      mov esi,[cs:0x778b]
+0000B048  F8                clc
+0000B049  C3                ret
+0000B04A  0102              add [bp+si],ax
+0000B04C  0408              add al,0x8
+0000B04E  1020              adc [bx+si],ah
+0000B050  40                inc ax
+0000B051  80566652          adc byte [bp+0x66],0x52
+0000B055  6651              push ecx
+0000B057  66B917000000      mov ecx,0x17
+0000B05D  0F32              rdmsr
+0000B05F  66C1EA12          shr edx,0x12
+0000B063  8BF2              mov si,dx
+0000B065  83E607            and si,byte +0x7
+0000B068  662E0FB6847A1B    movzx eax,byte [cs:si+0x1b7a]
+0000B06F  6659              pop ecx
+0000B071  665A              pop edx
+0000B073  5E                pop si
+0000B074  C3                ret
+0000B075  E492              in al,0x92
+0000B077  A802              test al,0x2
+0000B079  E93BFF            jmp 0xafb7
+0000B07C  E492              in al,0x92
+0000B07E  0C02              or al,0x2
+0000B080  E692              out 0x92,al
+0000B082  FFE3              jmp bx
+0000B084  E492              in al,0x92
+0000B086  24FD              and al,0xfd
+0000B088  E692              out 0x92,al
+0000B08A  FFE3              jmp bx
+0000B08C  66B801000000      mov eax,0x1
+0000B092  0FA2              cpuid
+0000B094  3C03              cmp al,0x3
+0000B096  E9FDFC            jmp 0xad96
+0000B099  B81D04            mov ax,0x41d
+0000B09C  E85525            call 0xd5f4
+0000B09F  C3                ret
+0000B0A0  0338              add di,[bx+si]
+0000B0A2  106100            adc [bx+di+0x0],ah
+0000B0A5  15151A            adc ax,0x1a15
+0000B0A8  95                xchg ax,bp
+0000B0A9  4D                dec bp
+0000B0AA  9B                wait
+0000B0AB  4D                dec bp
+0000B0AC  011F              add [bx],bx
+0000B0AE  0000              add [bx+si],al
+0000B0B0  FF00              inc word [bx+si]
+0000B0B2  015002            add [bx+si+0x2],dx
+0000B0B5  0000              add [bx+si],al
+0000B0B7  FF                db 0xFF
+0000B0B8  FF                db 0xFF
+0000B0B9  FF                db 0xFF
+0000B0BA  FF                db 0xFF
+0000B0BB  FF                db 0xFF
+0000B0BC  FF                db 0xFF
+0000B0BD  FF                db 0xFF
+0000B0BE  FF00              inc word [bx+si]
+0000B0C0  0000              add [bx+si],al
+0000B0C2  0000              add [bx+si],al
+0000B0C4  0000              add [bx+si],al
+0000B0C6  0005              add [di],al
+0000B0C8  50                push ax
+0000B0C9  0200              add al,[bx+si]
+0000B0CB  00FF              add bh,bh
+0000B0CD  FF                db 0xFF
+0000B0CE  FF                db 0xFF
+0000B0CF  FF                db 0xFF
+0000B0D0  FF                db 0xFF
+0000B0D1  FF                db 0xFF
+0000B0D2  FF                db 0xFF
+0000B0D3  FF28              jmp far [bx+si]
+0000B0D5  202604FF          and [0xff04],ah
+0000B0D9  06                push es
+0000B0DA  0000              add [bx+si],al
+0000B0DC  0000              add [bx+si],al
+0000B0DE  0000              add [bx+si],al
+0000B0E0  0001              add [bx+di],al
+0000B0E2  58                pop ax
+0000B0E3  0200              add al,[bx+si]
+0000B0E5  00FF              add bh,bh
+0000B0E7  FF                db 0xFF
+0000B0E8  FF                db 0xFF
+0000B0E9  FF                db 0xFF
+0000B0EA  FF                db 0xFF
+0000B0EB  FF                db 0xFF
+0000B0EC  FF                db 0xFF
+0000B0ED  FF00              inc word [bx+si]
+0000B0EF  0000              add [bx+si],al
+0000B0F1  0000              add [bx+si],al
+0000B0F3  0000              add [bx+si],al
+0000B0F5  0005              add [di],al
+0000B0F7  58                pop ax
+0000B0F8  0200              add al,[bx+si]
+0000B0FA  00FF              add bh,bh
+0000B0FC  FF                db 0xFF
+0000B0FD  FF                db 0xFF
+0000B0FE  FF                db 0xFF
+0000B0FF  FF                db 0xFF
+0000B100  FF                db 0xFF
+0000B101  FF                db 0xFF
+0000B102  FF0B              dec word [bp+di]
+0000B104  2029              and [bx+di],ch
+0000B106  04FF              add al,0xff
+0000B108  06                push es
+0000B109  0000              add [bx+si],al
+0000B10B  0000              add [bx+si],al
+0000B10D  0000              add [bx+si],al
+0000B10F  0001              add [bx+di],al
+0000B111  59                pop cx
+0000B112  0200              add al,[bx+si]
+0000B114  0000              add [bx+si],al
+0000B116  0000              add [bx+si],al
+0000B118  00FF              add bh,bh
+0000B11A  FF                db 0xFF
+0000B11B  FF                db 0xFF
+0000B11C  FF00              inc word [bx+si]
+0000B11E  0000              add [bx+si],al
+0000B120  0000              add [bx+si],al
+0000B122  0000              add [bx+si],al
+0000B124  0005              add [di],al
+0000B126  59                pop cx
+0000B127  0200              add al,[bx+si]
+0000B129  0000              add [bx+si],al
+0000B12B  0000              add [bx+si],al
+0000B12D  00FF              add bh,bh
+0000B12F  FF                db 0xFF
+0000B130  FF                db 0xFF
+0000B131  FF                db 0xFF
+0000B132  3A20              cmp ah,[bx+si]
+0000B134  2C04              sub al,0x4
+0000B136  FF00              inc word [bx+si]
+0000B138  0000              add [bx+si],al
+0000B13A  0000              add [bx+si],al
+0000B13C  0000              add [bx+si],al
+0000B13E  0001              add [bx+di],al
+0000B140  59                pop cx
+0000B141  0200              add al,[bx+si]
+0000B143  00FF              add bh,bh
+0000B145  FF                db 0xFF
+0000B146  FF                db 0xFF
+0000B147  FF00              inc word [bx+si]
+0000B149  0000              add [bx+si],al
+0000B14B  0000              add [bx+si],al
+0000B14D  0000              add [bx+si],al
+0000B14F  0000              add [bx+si],al
+0000B151  0000              add [bx+si],al
+0000B153  0005              add [di],al
+0000B155  59                pop cx
+0000B156  0200              add al,[bx+si]
+0000B158  00FF              add bh,bh
+0000B15A  FF                db 0xFF
+0000B15B  FF                db 0xFF
+0000B15C  FF00              inc word [bx+si]
+0000B15E  0000              add [bx+si],al
+0000B160  003A              add [bp+si],bh
+0000B162  202F              and [bx],ch
+0000B164  04FF              add al,0xff
+0000B166  0000              add [bx+si],al
+0000B168  0000              add [bx+si],al
+0000B16A  0000              add [bx+si],al
+0000B16C  0000              add [bx+si],al
+0000B16E  016802            add [bx+si+0x2],bp
+0000B171  0000              add [bx+si],al
+0000B173  FF                db 0xFF
+0000B174  FF                db 0xFF
+0000B175  FF                db 0xFF
+0000B176  FF                db 0xFF
+0000B177  FF                db 0xFF
+0000B178  FF                db 0xFF
+0000B179  FF                db 0xFF
+0000B17A  FF00              inc word [bx+si]
+0000B17C  0000              add [bx+si],al
+0000B17E  0000              add [bx+si],al
+0000B180  0000              add [bx+si],al
+0000B182  0005              add [di],al
+0000B184  680200            push word 0x2
+0000B187  00FF              add bh,bh
+0000B189  FF                db 0xFF
+0000B18A  FF                db 0xFF
+0000B18B  FF                db 0xFF
+0000B18C  FF                db 0xFF
+0000B18D  FF                db 0xFF
+0000B18E  FF                db 0xFF
+0000B18F  FF28              jmp far [bx+si]
+0000B191  2032              and [bp+si],dh
+0000B193  04FF              add al,0xff
+0000B195  050000            add ax,0x0
+0000B198  0000              add [bx+si],al
+0000B19A  0000              add [bx+si],al
+0000B19C  0001              add [bx+di],al
+0000B19E  69020000          imul ax,[bp+si],word 0x0
+0000B1A2  0000              add [bx+si],al
+0000B1A4  0000              add [bx+si],al
+0000B1A6  FF                db 0xFF
+0000B1A7  FF                db 0xFF
+0000B1A8  FF                db 0xFF
+0000B1A9  FF00              inc word [bx+si]
+0000B1AB  0000              add [bx+si],al
+0000B1AD  0000              add [bx+si],al
+0000B1AF  0000              add [bx+si],al
+0000B1B1  0005              add [di],al
+0000B1B3  69020000          imul ax,[bp+si],word 0x0
+0000B1B7  0000              add [bx+si],al
+0000B1B9  0000              add [bx+si],al
+0000B1BB  FF                db 0xFF
+0000B1BC  FF                db 0xFF
+0000B1BD  FF                db 0xFF
+0000B1BE  FF                db 0xFF
+0000B1BF  3A20              cmp ah,[bx+si]
+0000B1C1  3504FF            xor ax,0xff04
+0000B1C4  0000              add [bx+si],al
+0000B1C6  0000              add [bx+si],al
+0000B1C8  0000              add [bx+si],al
+0000B1CA  0000              add [bx+si],al
+0000B1CC  016902            add [bx+di+0x2],bp
+0000B1CF  0000              add [bx+si],al
+0000B1D1  FF                db 0xFF
+0000B1D2  FF                db 0xFF
+0000B1D3  FF                db 0xFF
+0000B1D4  FF00              inc word [bx+si]
+0000B1D6  0000              add [bx+si],al
+0000B1D8  0000              add [bx+si],al
+0000B1DA  0000              add [bx+si],al
+0000B1DC  0000              add [bx+si],al
+0000B1DE  0000              add [bx+si],al
+0000B1E0  0005              add [di],al
+0000B1E2  69020000          imul ax,[bp+si],word 0x0
+0000B1E6  FF                db 0xFF
+0000B1E7  FF                db 0xFF
+0000B1E8  FF                db 0xFF
+0000B1E9  FF00              inc word [bx+si]
+0000B1EB  0000              add [bx+si],al
+0000B1ED  003A              add [bp+si],bh
+0000B1EF  2038              and [bx+si],bh
+0000B1F1  04FF              add al,0xff
+0000B1F3  0000              add [bx+si],al
+0000B1F5  0000              add [bx+si],al
+0000B1F7  0000              add [bx+si],al
+0000B1F9  0000              add [bx+si],al
+0000B1FB  016A02            add [bp+si+0x2],bp
+0000B1FE  0000              add [bx+si],al
+0000B200  0000              add [bx+si],al
+0000B202  0000              add [bx+si],al
+0000B204  FF                db 0xFF
+0000B205  FF                db 0xFF
+0000B206  FF                db 0xFF
+0000B207  FF00              inc word [bx+si]
+0000B209  0000              add [bx+si],al
+0000B20B  0000              add [bx+si],al
+0000B20D  0000              add [bx+si],al
+0000B20F  0005              add [di],al
+0000B211  6A02              push byte +0x2
+0000B213  0000              add [bx+si],al
+0000B215  0000              add [bx+si],al
+0000B217  0000              add [bx+si],al
+0000B219  FF                db 0xFF
+0000B21A  FF                db 0xFF
+0000B21B  FF                db 0xFF
+0000B21C  FF                db 0xFF
+0000B21D  3A20              cmp ah,[bx+si]
+0000B21F  3B04              cmp ax,[si]
+0000B221  FF00              inc word [bx+si]
+0000B223  0000              add [bx+si],al
+0000B225  0000              add [bx+si],al
+0000B227  0000              add [bx+si],al
+0000B229  0001              add [bx+di],al
+0000B22B  6A02              push byte +0x2
+0000B22D  0000              add [bx+si],al
+0000B22F  FF                db 0xFF
+0000B230  FF                db 0xFF
+0000B231  FF                db 0xFF
+0000B232  FF00              inc word [bx+si]
+0000B234  0000              add [bx+si],al
+0000B236  0000              add [bx+si],al
+0000B238  0000              add [bx+si],al
+0000B23A  0000              add [bx+si],al
+0000B23C  0000              add [bx+si],al
+0000B23E  0005              add [di],al
+0000B240  6A02              push byte +0x2
+0000B242  0000              add [bx+si],al
+0000B244  FF                db 0xFF
+0000B245  FF                db 0xFF
+0000B246  FF                db 0xFF
+0000B247  FF00              inc word [bx+si]
+0000B249  0000              add [bx+si],al
+0000B24B  003A              add [bp+si],bh
+0000B24D  203E04FF          and [0xff04],bh
+0000B251  0000              add [bx+si],al
+0000B253  0000              add [bx+si],al
+0000B255  0000              add [bx+si],al
+0000B257  0000              add [bx+si],al
+0000B259  016B02            add [bp+di+0x2],bp
+0000B25C  0000              add [bx+si],al
+0000B25E  0000              add [bx+si],al
+0000B260  0000              add [bx+si],al
+0000B262  FF                db 0xFF
+0000B263  FF                db 0xFF
+0000B264  FF                db 0xFF
+0000B265  FF00              inc word [bx+si]
+0000B267  0000              add [bx+si],al
+0000B269  0000              add [bx+si],al
+0000B26B  0000              add [bx+si],al
+0000B26D  0005              add [di],al
+0000B26F  6B0200            imul ax,[bp+si],byte +0x0
+0000B272  0000              add [bx+si],al
+0000B274  0000              add [bx+si],al
+0000B276  00FF              add bh,bh
+0000B278  FF                db 0xFF
+0000B279  FF                db 0xFF
+0000B27A  FF                db 0xFF
+0000B27B  3A20              cmp ah,[bx+si]
+0000B27D  41                inc cx
+0000B27E  04FF              add al,0xff
+0000B280  0000              add [bx+si],al
+0000B282  0000              add [bx+si],al
+0000B284  0000              add [bx+si],al
+0000B286  0000              add [bx+si],al
+0000B288  016B02            add [bp+di+0x2],bp
+0000B28B  0000              add [bx+si],al
+0000B28D  FF                db 0xFF
+0000B28E  FF                db 0xFF
+0000B28F  FF                db 0xFF
+0000B290  FF00              inc word [bx+si]
+0000B292  0000              add [bx+si],al
+0000B294  0000              add [bx+si],al
+0000B296  0000              add [bx+si],al
+0000B298  0000              add [bx+si],al
+0000B29A  0000              add [bx+si],al
+0000B29C  0005              add [di],al
+0000B29E  6B0200            imul ax,[bp+si],byte +0x0
+0000B2A1  00FF              add bh,bh
+0000B2A3  FF                db 0xFF
+0000B2A4  FF                db 0xFF
+0000B2A5  FF00              inc word [bx+si]
+0000B2A7  0000              add [bx+si],al
+0000B2A9  003A              add [bp+si],bh
+0000B2AB  204404            and [si+0x4],al
+0000B2AE  FF00              inc word [bx+si]
+0000B2B0  0000              add [bx+si],al
+0000B2B2  0000              add [bx+si],al
+0000B2B4  0000              add [bx+si],al
+0000B2B6  0001              add [bx+di],al
+0000B2B8  6C                insb
+0000B2B9  0200              add al,[bx+si]
+0000B2BB  0000              add [bx+si],al
+0000B2BD  0000              add [bx+si],al
+0000B2BF  00FF              add bh,bh
+0000B2C1  FF                db 0xFF
+0000B2C2  FF                db 0xFF
+0000B2C3  FF00              inc word [bx+si]
+0000B2C5  0000              add [bx+si],al
+0000B2C7  0005              add [di],al
+0000B2C9  050505            add ax,0x505
+0000B2CC  056C02            add ax,0x26c
+0000B2CF  0000              add [bx+si],al
+0000B2D1  0000              add [bx+si],al
+0000B2D3  0000              add [bx+si],al
+0000B2D5  FF                db 0xFF
+0000B2D6  FF                db 0xFF
+0000B2D7  FF                db 0xFF
+0000B2D8  FF                db 0xFF
+0000B2D9  3A20              cmp ah,[bx+si]
+0000B2DB  47                inc di
+0000B2DC  04FF              add al,0xff
+0000B2DE  050000            add ax,0x0
+0000B2E1  0000              add [bx+si],al
+0000B2E3  0000              add [bx+si],al
+0000B2E5  0001              add [bx+di],al
+0000B2E7  6C                insb
+0000B2E8  0200              add al,[bx+si]
+0000B2EA  00FF              add bh,bh
+0000B2EC  FF                db 0xFF
+0000B2ED  FF                db 0xFF
+0000B2EE  FF00              inc word [bx+si]
+0000B2F0  0000              add [bx+si],al
+0000B2F2  0005              add [di],al
+0000B2F4  050505            add ax,0x505
+0000B2F7  0000              add [bx+si],al
+0000B2F9  0000              add [bx+si],al
+0000B2FB  056C02            add ax,0x26c
+0000B2FE  0000              add [bx+si],al
+0000B300  FF                db 0xFF
+0000B301  FF                db 0xFF
+0000B302  FF                db 0xFF
+0000B303  FF00              inc word [bx+si]
+0000B305  0000              add [bx+si],al
+0000B307  003A              add [bp+si],bh
+0000B309  204A04            and [bp+si+0x4],cl
+0000B30C  FF05              inc word [di]
+0000B30E  0000              add [bx+si],al
+0000B310  0000              add [bx+si],al
+0000B312  0000              add [bx+si],al
+0000B314  0001              add [bx+di],al
+0000B316  6D                insw
+0000B317  0200              add al,[bx+si]
+0000B319  0000              add [bx+si],al
+0000B31B  0000              add [bx+si],al
+0000B31D  00FF              add bh,bh
+0000B31F  FF                db 0xFF
+0000B320  FF                db 0xFF
+0000B321  FF00              inc word [bx+si]
+0000B323  0000              add [bx+si],al
+0000B325  0005              add [di],al
+0000B327  050505            add ax,0x505
+0000B32A  056D02            add ax,0x26d
+0000B32D  0000              add [bx+si],al
+0000B32F  0000              add [bx+si],al
+0000B331  0000              add [bx+si],al
+0000B333  FF                db 0xFF
+0000B334  FF                db 0xFF
+0000B335  FF                db 0xFF
+0000B336  FF                db 0xFF
+0000B337  3A20              cmp ah,[bx+si]
+0000B339  4D                dec bp
+0000B33A  04FF              add al,0xff
+0000B33C  050000            add ax,0x0
+0000B33F  0000              add [bx+si],al
+0000B341  0000              add [bx+si],al
+0000B343  0001              add [bx+di],al
+0000B345  6D                insw
+0000B346  0200              add al,[bx+si]
+0000B348  00FF              add bh,bh
+0000B34A  FF                db 0xFF
+0000B34B  FF                db 0xFF
+0000B34C  FF00              inc word [bx+si]
+0000B34E  0000              add [bx+si],al
+0000B350  0005              add [di],al
+0000B352  050505            add ax,0x505
+0000B355  0000              add [bx+si],al
+0000B357  0000              add [bx+si],al
+0000B359  056D02            add ax,0x26d
+0000B35C  0000              add [bx+si],al
+0000B35E  FF                db 0xFF
+0000B35F  FF                db 0xFF
+0000B360  FF                db 0xFF
+0000B361  FF00              inc word [bx+si]
+0000B363  0000              add [bx+si],al
+0000B365  003A              add [bp+si],bh
+0000B367  205004            and [bx+si+0x4],dl
+0000B36A  FF05              inc word [di]
+0000B36C  0000              add [bx+si],al
+0000B36E  0000              add [bx+si],al
+0000B370  0000              add [bx+si],al
+0000B372  0001              add [bx+di],al
+0000B374  6E                outsb
+0000B375  0200              add al,[bx+si]
+0000B377  00FF              add bh,bh
+0000B379  FF                db 0xFF
+0000B37A  FF                db 0xFF
+0000B37B  FF                db 0xFF
+0000B37C  FF                db 0xFF
+0000B37D  FF                db 0xFF
+0000B37E  FF                db 0xFF
+0000B37F  FF05              inc word [di]
+0000B381  050505            add ax,0x505
+0000B384  050505            add ax,0x505
+0000B387  05056E            add ax,0x6e05
+0000B38A  0200              add al,[bx+si]
+0000B38C  00FF              add bh,bh
+0000B38E  FF                db 0xFF
+0000B38F  FF                db 0xFF
+0000B390  FF                db 0xFF
+0000B391  FF                db 0xFF
+0000B392  FF                db 0xFF
+0000B393  FF                db 0xFF
+0000B394  FF28              jmp far [bx+si]
+0000B396  205304            and [bp+di+0x4],dl
+0000B399  FF05              inc word [di]
+0000B39B  0000              add [bx+si],al
+0000B39D  0000              add [bx+si],al
+0000B39F  0000              add [bx+si],al
+0000B3A1  0001              add [bx+di],al
+0000B3A3  6F                outsw
+0000B3A4  0200              add al,[bx+si]
+0000B3A6  00FF              add bh,bh
+0000B3A8  FF                db 0xFF
+0000B3A9  FF                db 0xFF
+0000B3AA  FF                db 0xFF
+0000B3AB  FF                db 0xFF
+0000B3AC  FF                db 0xFF
+0000B3AD  FF                db 0xFF
+0000B3AE  FF05              inc word [di]
+0000B3B0  050505            add ax,0x505
+0000B3B3  050505            add ax,0x505
+0000B3B6  05056F            add ax,0x6f05
+0000B3B9  0200              add al,[bx+si]
+0000B3BB  00FF              add bh,bh
+0000B3BD  FF                db 0xFF
+0000B3BE  FF                db 0xFF
+0000B3BF  FF                db 0xFF
+0000B3C0  FF                db 0xFF
+0000B3C1  FF                db 0xFF
+0000B3C2  FF                db 0xFF
+0000B3C3  FF5020            call near [bx+si+0x20]
+0000B3C6  56                push si
+0000B3C7  04FF              add al,0xff
+0000B3C9  050000            add ax,0x0
+0000B3CC  0000              add [bx+si],al
+0000B3CE  0000              add [bx+si],al
+0000B3D0  00E9              add cl,ch
+0000B3D2  DC00              fadd qword [bx+si]
+0000B3D4  E99C13            jmp 0xc773
+0000B3D7  E98367            jmp 0x1b5d
+0000B3DA  9A363E00F0        call 0xf000:0x3e36
+0000B3DF  E8F300            call 0xb4d5
+0000B3E2  B8A332            mov ax,0x32a3
+0000B3E5  B9AC17            mov cx,0x17ac
+0000B3E8  3BC1              cmp ax,cx
+0000B3EA  7413              jz 0xb3ff
+0000B3EC  53                push bx
+0000B3ED  66B801000000      mov eax,0x1
+0000B3F3  0FA2              cpuid
+0000B3F5  66C1EB10          shr ebx,0x10
+0000B3F9  80FB01            cmp bl,0x1
+0000B3FC  5B                pop bx
+0000B3FD  7505              jnz 0xb404
+0000B3FF  9AF28F6051        call 0x5160:0x8ff2
+0000B404  E8FA1E            call 0xd301
+0000B407  E99467            jmp 0x1b9e
+0000B40A  E95E00            jmp 0xb46b
+0000B40D  E95E00            jmp 0xb46e
+0000B410  E9C200            jmp 0xb4d5
+0000B413  E96EE6            jmp 0x9a84
+0000B416  FFE3              jmp bx
+0000B418  FF02              inc word [bp+si]
+0000B41A  50                push ax
+0000B41B  025802            add bl,[bx+si+0x2]
+0000B41E  59                pop cx
+0000B41F  026802            add ch,[bx+si+0x2]
+0000B422  69026A02          imul ax,[bp+si],word 0x26a
+0000B426  6B026C            imul ax,[bp+si],byte +0x6c
+0000B429  026D02            add ch,[di+0x2]
+0000B42C  6E                outsb
+0000B42D  026F02            add ch,[bx+0x2]
+0000B430  0002              add [bp+si],al
+0000B432  0102              add [bp+si],ax
+0000B434  0202              add al,[bp+si]
+0000B436  0302              add ax,[bp+si]
+0000B438  0402              add al,0x2
+0000B43A  050206            add ax,0x602
+0000B43D  0207              add al,[bx]
+0000B43F  0208              add cl,[bx+si]
+0000B441  0209              add cl,[bx+di]
+0000B443  020A              add cl,[bp+si]
+0000B445  020B              add cl,[bp+di]
+0000B447  020C              add cl,[si]
+0000B449  020D              add cl,[di]
+0000B44B  020E020F          add cl,[0xf02]
+0000B44F  02B31CBE          add dh,[bp+di+0xbe1c]
+0000B453  48                dec ax
+0000B454  1F                pop ds
+0000B455  6633C0            xor eax,eax
+0000B458  6633D2            xor edx,edx
+0000B45B  662E0FB70C        movzx ecx,word [cs:si]
+0000B460  0F30              wrmsr
+0000B462  83C602            add si,byte +0x2
+0000B465  FECB              dec bl
+0000B467  75F2              jnz 0xb45b
+0000B469  FFE7              jmp di
+0000B46B  E90513            jmp 0xc773
+0000B46E  8EDB              mov ds,bx
+0000B470  BA3D02            mov dx,0x23d
+0000B473  BFA91F            mov di,0x1fa9
+0000B476  E9DB20            jmp 0xd554
+0000B479  7508              jnz 0xb483
+0000B47B  BBB11F            mov bx,0x1fb1
+0000B47E  E9F32D            jmp 0xe274
+0000B481  EB28              jmp short 0xb4ab
+0000B483  66B950020000      mov ecx,0x250
+0000B489  66BA06060606      mov edx,0x6060606
+0000B48F  66B806060606      mov eax,0x6060606
+0000B495  0F30              wrmsr
+0000B497  66B958020000      mov ecx,0x258
+0000B49D  0F30              wrmsr
+0000B49F  BBD51F            mov bx,0x1fd5
+0000B4A2  E9CC2D            jmp 0xe271
+0000B4A5  BBDB1F            mov bx,0x1fdb
+0000B4A8  E96B07            jmp 0xbc16
+0000B4AB  8CDB              mov bx,ds
+0000B4AD  E9C312            jmp 0xc773
+0000B4B0  8EDB              mov ds,bx
+0000B4B2  BFE71F            mov di,0x1fe7
+0000B4B5  EB99              jmp short 0xb450
+0000B4B7  8CDB              mov bx,ds
+0000B4B9  BDD01B            mov bp,0x1bd0
+0000B4BC  BFF21F            mov di,0x1ff2
+0000B4BF  E9401C            jmp 0xd102
+0000B4C2  8EDB              mov ds,bx
+0000B4C4  BBFA1F            mov bx,0x1ffa
+0000B4C7  E9A72D            jmp 0xe271
+0000B4CA  BB0020            mov bx,0x2000
+0000B4CD  E94607            jmp 0xbc16
+0000B4D0  8CDB              mov bx,ds
+0000B4D2  E99E12            jmp 0xc773
+0000B4D5  9AEEC4F344        call 0x44f3:0xc4ee
+0000B4DA  C3                ret
+0000B4DB  6652              push edx
+0000B4DD  6651              push ecx
+0000B4DF  53                push bx
+0000B4E0  50                push ax
+0000B4E1  B80100            mov ax,0x1
+0000B4E4  F9                stc
+0000B4E5  E8191E            call 0xd301
+0000B4E8  58                pop ax
+0000B4E9  7208              jc 0xb4f3
+0000B4EB  F7C30100          test bx,0x1
+0000B4EF  7402              jz 0xb4f3
+0000B4F1  B000              mov al,0x0
+0000B4F3  5B                pop bx
+0000B4F4  6659              pop ecx
+0000B4F6  665A              pop edx
+0000B4F8  53                push bx
+0000B4F9  8AE0              mov ah,al
+0000B4FB  8BD8              mov bx,ax
+0000B4FD  66C1E010          shl eax,0x10
+0000B501  8BC3              mov ax,bx
+0000B503  668BD0            mov edx,eax
+0000B506  5B                pop bx
+0000B507  F8                clc
+0000B508  FFE3              jmp bx
+0000B50A  53                push bx
+0000B50B  8AE0              mov ah,al
+0000B50D  8BD8              mov bx,ax
+0000B50F  66C1C810          ror eax,0x10
+0000B513  8BC3              mov ax,bx
+0000B515  66C1C810          ror eax,0x10
+0000B519  6633D2            xor edx,edx
+0000B51C  5B                pop bx
+0000B51D  F8                clc
+0000B51E  FFE3              jmp bx
+0000B520  B85304            mov ax,0x453
+0000B523  E8CE20            call 0xd5f4
+0000B526  EBD0              jmp short 0xb4f8
+0000B528  0000              add [bx+si],al
+0000B52A  8304FF            add word [si],byte -0x1
+0000B52D  8604              xchg al,[si]
+0000B52F  FF8904FF          dec word [bx+di+0xff04]
+0000B533  8C04              mov [si],es
+0000B535  FF8F04FF          dec word [bx+0xff04]
+0000B539  92                xchg ax,dx
+0000B53A  04FF              add al,0xff
+0000B53C  95                xchg ax,bp
+0000B53D  04FF              add al,0xff
+0000B53F  98                cbw
+0000B540  04FF              add al,0xff
+0000B542  9B                wait
+0000B543  04FF              add al,0xff
+0000B545  9E                sahf
+0000B546  04FF              add al,0xff
+0000B548  A104FF            mov ax,[0xff04]
+0000B54B  A4                movsb
+0000B54C  04FF              add al,0xff
+0000B54E  83FBFF            cmp bx,byte -0x1
+0000B551  7402              jz 0xb555
+0000B553  EB1C              jmp short 0xb571
+0000B555  66B91B000000      mov ecx,0x1b
+0000B55B  0F32              rdmsr
+0000B55D  66A900080000      test eax,0x800
+0000B563  7408              jz 0xb56d
+0000B565  6625FFF7FFFF      and eax,0xfffff7ff
+0000B56B  0F30              wrmsr
+0000B56D  0C01              or al,0x1
+0000B56F  EB1A              jmp short 0xb58b
+0000B571  66B91B000000      mov ecx,0x1b
+0000B577  0F32              rdmsr
+0000B579  66A900080000      test eax,0x800
+0000B57F  7508              jnz 0xb589
+0000B581  660D00080000      or eax,0x800
+0000B587  0F30              wrmsr
+0000B589  32C0              xor al,al
+0000B58B  FFE7              jmp di
+0000B58D  8BCB              mov cx,bx
+0000B58F  66C1C910          ror ecx,0x10
+0000B593  BBC920            mov bx,0x20c9
+0000B596  E9DB2C            jmp 0xe274
+0000B599  BBCF20            mov bx,0x20cf
+0000B59C  E94600            jmp 0xb5e5
+0000B59F  8BD9              mov bx,cx
+0000B5A1  BA1D04            mov dx,0x41d
+0000B5A4  BFDA20            mov di,0x20da
+0000B5A7  E9AA1F            jmp 0xd554
+0000B5AA  8BCB              mov cx,bx
+0000B5AC  7406              jz 0xb5b4
+0000B5AE  BBE420            mov bx,0x20e4
+0000B5B1  E9BD2C            jmp 0xe271
+0000B5B4  66C1C910          ror ecx,0x10
+0000B5B8  8BD9              mov bx,cx
+0000B5BA  66C1E910          shr ecx,0x10
+0000B5BE  0BC9              or cx,cx
+0000B5C0  668BFE            mov edi,esi
+0000B5C3  750B              jnz 0xb5d0
+0000B5C5  6633F6            xor esi,esi
+0000B5C8  66B900000200      mov ecx,0x20000
+0000B5CE  EB0A              jmp short 0xb5da
+0000B5D0  66C1E112          shl ecx,0x12
+0000B5D4  66BE00001000      mov esi,0x100000
+0000B5DA  FC                cld
+0000B5DB  F3676626AD        es rep a32 lodsd
+0000B5E0  668BF7            mov esi,edi
+0000B5E3  FFE3              jmp bx
+0000B5E5  8BC3              mov ax,bx
+0000B5E7  66C1E010          shl eax,0x10
+0000B5EB  B90200            mov cx,0x2
+0000B5EE  2EA05176          mov al,[cs:0x7651]
+0000B5F2  38C1              cmp cl,al
+0000B5F4  7602              jna 0xb5f8
+0000B5F6  8AC8              mov cl,al
+0000B5F8  66C1E810          shr eax,0x10
+0000B5FC  8BD8              mov bx,ax
+0000B5FE  FFE3              jmp bx
+0000B600  16                push ss
+0000B601  0200              add al,[bx+si]
+0000B603  2202              and al,[bp+si]
+0000B605  0013              add [bp+di],dl
+0000B607  0200              add al,[bx+si]
+0000B609  250200            and ax,0x2
+0000B60C  BB4221            mov bx,0x2142
+0000B60F  E9B6F1            jmp 0xa7c8
+0000B612  CB                retf
+0000B613  7005              jo 0xb61a
+0000B615  007305            add [bp+di+0x5],dh
+0000B618  007605            add [bp+0x5],dh
+0000B61B  006D05            add [di+0x5],ch
+0000B61E  00DD              add ch,bl
+0000B620  04FF              add al,0xff
+0000B622  E304              jcxz 0xb628
+0000B624  FFD1              call cx
+0000B626  04FF              add al,0xff
+0000B628  D7                xlatb
+0000B629  04FF              add al,0xff
+0000B62B  B904FF            mov cx,0xff04
+0000B62E  7905              jns 0xb635
+0000B630  00E0              add al,ah
+0000B632  04FF              add al,0xff
+0000B634  BD03FF            mov bp,0xff03
+0000B637  7C05              jl 0xb63e
+0000B639  007F05            add [bx+0x5],bh
+0000B63C  00820500          add [bp+si+0x5],al
+0000B640  6D                insw
+0000B641  0500F8            add ax,0xf800
+0000B644  04FF              add al,0xff
+0000B646  FE04              inc byte [si]
+0000B648  FF                db 0xFF
+0000B649  EC                in al,dx
+0000B64A  04FF              add al,0xff
+0000B64C  F204FF            repne add al,0xff
+0000B64F  BC04FF            mov sp,0xff04
+0000B652  8505              test [di],ax
+0000B654  00FB              add bl,bh
+0000B656  04FF              add al,0xff
+0000B658  C003FF            rol byte [bp+di],0xff
+0000B65B  32E4              xor ah,ah
+0000B65D  FFE3              jmp bx
+0000B65F  53                push bx
+0000B660  BB9521            mov bx,0x2195
+0000B663  EBF6              jmp short 0xb65b
+0000B665  5B                pop bx
+0000B666  CB                retf
+0000B667  0012              add [bp+si],dl
+0000B669  E8951C            call 0xd301
+0000B66C  CB                retf
+0000B66D  E8911C            call 0xd301
+0000B670  CB                retf
+0000B671  1E                push ds
+0000B672  60                pusha
+0000B673  6800F0            push word 0xf000
+0000B676  1F                pop ds
+0000B677  BE3073            mov si,0x7330
+0000B67A  BF3873            mov di,0x7338
+0000B67D  0FB64C05          movzx cx,[si+0x5]
+0000B681  9AD9EB00F0        call 0xf000:0xebd9
+0000B686  61                popa
+0000B687  1F                pop ds
+0000B688  CB                retf
+0000B689  E87167            call 0x1dfd
+0000B68C  CB                retf
+0000B68D  9A47B96051        call 0x5160:0xb947
+0000B692  C3                ret
+0000B693  60                pusha
+0000B694  1E                push ds
+0000B695  06                push es
+0000B696  BEA004            mov si,0x4a0
+0000B699  B94284            mov cx,0x8442
+0000B69C  2BCE              sub cx,si
+0000B69E  83E6FC            and si,byte -0x4
+0000B6A1  8BFE              mov di,si
+0000B6A3  C1E902            shr cx,0x2
+0000B6A6  41                inc cx
+0000B6A7  0E                push cs
+0000B6A8  1F                pop ds
+0000B6A9  50                push ax
+0000B6AA  07                pop es
+0000B6AB  FC                cld
+0000B6AC  F366A5            rep movsd
+0000B6AF  07                pop es
+0000B6B0  1F                pop ds
+0000B6B1  61                popa
+0000B6B2  C3                ret
+0000B6B3  0F09              wbinvd
+0000B6B5  C3                ret
+0000B6B6  BFEC21            mov di,0x21ec
+0000B6B9  E98418            jmp 0xcf40
+0000B6BC  53                push bx
+0000B6BD  9A363E00F0        call 0xf000:0x3e36
+0000B6C2  E81000            call 0xb6d5
+0000B6C5  E8C451            call 0x88c
+0000B6C8  5B                pop bx
+0000B6C9  9A731400F0        call 0xf000:0x1473
+0000B6CE  E9A210            jmp 0xc773
+0000B6D1  E80100            call 0xb6d5
+0000B6D4  CB                retf
+0000B6D5  2EA15379          mov ax,[cs:0x7953]
+0000B6D9  8BC8              mov cx,ax
+0000B6DB  662E0FB71E5579    movzx ebx,word [cs:0x7955]
+0000B6E2  F8                clc
+0000B6E3  C3                ret
+0000B6E4  50                push ax
+0000B6E5  6653              push ebx
+0000B6E7  51                push cx
+0000B6E8  B800C0            mov ax,0xc000
+0000B6EB  66BB00010000      mov ebx,0x100
+0000B6F1  B90800            mov cx,0x8
+0000B6F4  E87434            call 0xeb6b
+0000B6F7  59                pop cx
+0000B6F8  665B              pop ebx
+0000B6FA  58                pop ax
+0000B6FB  C3                ret
+0000B6FC  50                push ax
+0000B6FD  6653              push ebx
+0000B6FF  51                push cx
+0000B700  2EA15379          mov ax,[cs:0x7953]
+0000B704  662E0FB71E5579    movzx ebx,word [cs:0x7955]
+0000B70B  B90200            mov cx,0x2
+0000B70E  E85A34            call 0xeb6b
+0000B711  59                pop cx
+0000B712  665B              pop ebx
+0000B714  58                pop ax
+0000B715  C3                ret
+0000B716  50                push ax
+0000B717  6653              push ebx
+0000B719  51                push cx
+0000B71A  2EA15379          mov ax,[cs:0x7953]
+0000B71E  662E0FB71E5579    movzx ebx,word [cs:0x7955]
+0000B725  B90100            mov cx,0x1
+0000B728  E84034            call 0xeb6b
+0000B72B  59                pop cx
+0000B72C  665B              pop ebx
+0000B72E  58                pop ax
+0000B72F  C3                ret
+0000B730  60                pusha
+0000B731  6653              push ebx
+0000B733  F9                stc
+0000B734  9C                pushf
+0000B735  85DB              test bx,bx
+0000B737  747C              jz 0xb7b5
+0000B739  83F901            cmp cx,byte +0x1
+0000B73C  740C              jz 0xb74a
+0000B73E  83F902            cmp cx,byte +0x2
+0000B741  7407              jz 0xb74a
+0000B743  83F908            cmp cx,byte +0x8
+0000B746  7402              jz 0xb74a
+0000B748  EB6B              jmp short 0xb7b5
+0000B74A  66C1E306          shl ebx,0x6
+0000B74E  03D8              add bx,ax
+0000B750  4B                dec bx
+0000B751  6681FBFFFF0000    cmp ebx,0xffff
+0000B758  775B              ja 0xb7b5
+0000B75A  83F902            cmp cx,byte +0x2
+0000B75D  7403              jz 0xb762
+0000B75F  E85E2B            call 0xe2c0
+0000B762  BE1424            mov si,0x2414
+0000B765  81FED424          cmp si,0x24d4
+0000B769  744A              jz 0xb7b5
+0000B76B  2E8B7C04          mov di,[cs:si+0x4]
+0000B76F  2E8B5406          mov dx,[cs:si+0x6]
+0000B773  C1E206            shl dx,0x6
+0000B776  03D7              add dx,di
+0000B778  4A                dec dx
+0000B779  3BC7              cmp ax,di
+0000B77B  7302              jnc 0xb77f
+0000B77D  EB09              jmp short 0xb788
+0000B77F  3BC2              cmp ax,dx
+0000B781  7705              ja 0xb788
+0000B783  E83500            call 0xb7bb
+0000B786  EB06              jmp short 0xb78e
+0000B788  2E8B7409          mov si,[cs:si+0x9]
+0000B78C  EBD7              jmp short 0xb765
+0000B78E  3BDA              cmp bx,dx
+0000B790  7702              ja 0xb794
+0000B792  EB1D              jmp short 0xb7b1
+0000B794  2E8B7409          mov si,[cs:si+0x9]
+0000B798  81FED424          cmp si,0x24d4
+0000B79C  7417              jz 0xb7b5
+0000B79E  2E8B7C04          mov di,[cs:si+0x4]
+0000B7A2  2E8B5406          mov dx,[cs:si+0x6]
+0000B7A6  C1E206            shl dx,0x6
+0000B7A9  03D7              add dx,di
+0000B7AB  4A                dec dx
+0000B7AC  E80C00            call 0xb7bb
+0000B7AF  EBDD              jmp short 0xb78e
+0000B7B1  9D                popf
+0000B7B2  F8                clc
+0000B7B3  EB01              jmp short 0xb7b6
+0000B7B5  9D                popf
+0000B7B6  665B              pop ebx
+0000B7B8  61                popa
+0000B7B9  5D                pop bp
+0000B7BA  C3                ret
+0000B7BB  E81EE7            call 0x9edc
+0000B7BE  6660              pushad
+0000B7C0  8BD9              mov bx,cx
+0000B7C2  8BFE              mov di,si
+0000B7C4  83C70B            add di,byte +0xb
+0000B7C7  55                push bp
+0000B7C8  56                push si
+0000B7C9  FFD5              call bp
+0000B7CB  5E                pop si
+0000B7CC  5D                pop bp
+0000B7CD  2E3B7C09          cmp di,[cs:si+0x9]
+0000B7D1  75F4              jnz 0xb7c7
+0000B7D3  6661              popad
+0000B7D5  C3                ret
+0000B7D6  01E8              add ax,bp
+0000B7D8  22FF              and bh,bh
+0000B7DA  CB                retf
+0000B7DB  E838FF            call 0xb716
+0000B7DE  CB                retf
+0000B7DF  8CC8              mov ax,cs
+0000B7E1  2E3B06BC76        cmp ax,[cs:0x76bc]
+0000B7E6  742D              jz 0xb815
+0000B7E8  6653              push ebx
+0000B7EA  B80010            mov ax,0x1000
+0000B7ED  E8A3FE            call 0xb693
+0000B7F0  50                push ax
+0000B7F1  682523            push word 0x2325
+0000B7F4  CB                retf
+0000B7F5  2EA1BC76          mov ax,[cs:0x76bc]
+0000B7F9  BB4284            mov bx,0x8442
+0000B7FC  C1EB0A            shr bx,0xa
+0000B7FF  43                inc bx
+0000B800  660FB7DB          movzx ebx,bx
+0000B804  B90800            mov cx,0x8
+0000B807  E86133            call 0xeb6b
+0000B80A  2EA1BC76          mov ax,[cs:0x76bc]
+0000B80E  50                push ax
+0000B80F  684323            push word 0x2343
+0000B812  CB                retf
+0000B813  665B              pop ebx
+0000B815  E95B0F            jmp 0xc773
+0000B818  6660              pushad
+0000B81A  B800F0            mov ax,0xf000
+0000B81D  2D00F0            sub ax,0xf000
+0000B820  743F              jz 0xb861
+0000B822  66BB00F00000      mov ebx,0xf000
+0000B828  66C1E304          shl ebx,0x4
+0000B82C  6681C3A0040000    add ebx,0x4a0
+0000B833  6683EB02          sub ebx,byte +0x2
+0000B837  67268B0B          mov cx,[es:ebx]
+0000B83B  E30D              jcxz 0xb84a
+0000B83D  664B              dec ebx
+0000B83F  664B              dec ebx
+0000B841  67268B33          mov si,[es:ebx]
+0000B845  2E0104            add [cs:si],ax
+0000B848  E2F3              loop 0xb83d
+0000B84A  660FB7C0          movzx eax,ax
+0000B84E  66C1E004          shl eax,0x4
+0000B852  662E8B16C73C      mov edx,[cs:0x3cc7]
+0000B858  6603D0            add edx,eax
+0000B85B  662E8916C73C      mov [cs:0x3cc7],edx
+0000B861  6661              popad
+0000B863  C3                ret
+0000B864  B800F0            mov ax,0xf000
+0000B867  E829FE            call 0xb693
+0000B86A  C3                ret
+0000B86B  B0BF              mov al,0xbf
+0000B86D  E670              out 0x70,al
+0000B86F  E464              in al,0x64
+0000B871  E6ED              out 0xed,al
+0000B873  A804              test al,0x4
+0000B875  FFE3              jmp bx
+0000B877  8EE3              mov fs,bx
+0000B879  BAD004            mov dx,0x4d0
+0000B87C  32C0              xor al,al
+0000B87E  EE                out dx,al
+0000B87F  42                inc dx
+0000B880  EE                out dx,al
+0000B881  E9C8E7            jmp 0xa04c
+0000B884  BBBA23            mov bx,0x23ba
+0000B887  E94000            jmp 0xb8ca
+0000B88A  BBBF23            mov bx,0x23bf
+0000B88D  EBDC              jmp short 0xb86b
+0000B88F  8CE3              mov bx,fs
+0000B891  0F85DE0E          jnz near 0xc773
+0000B895  E90C01            jmp 0xb9a4
+0000B898  53                push bx
+0000B899  9AD9B96051        call 0x5160:0xb9d9
+0000B89E  5B                pop bx
+0000B89F  E9F165            jmp 0x1e93
+0000B8A2  E90000            jmp 0xb8a5
+0000B8A5  E94DE7            jmp 0x9ff5
+0000B8A8  E464              in al,0x64
+0000B8AA  A804              test al,0x4
+0000B8AC  7500              jnz 0xb8ae
+0000B8AE  E96C0D            jmp 0xc61d
+0000B8B1  8EEB              mov gs,bx
+0000B8B3  32C0              xor al,al
+0000B8B5  E464              in al,0x64
+0000B8B7  E6ED              out 0xed,al
+0000B8B9  A804              test al,0x4
+0000B8BB  7505              jnz 0xb8c2
+0000B8BD  EA2A4902E0        jmp 0xe002:0x492a
+0000B8C2  E90000            jmp 0xb8c5
+0000B8C5  8CEB              mov bx,gs
+0000B8C7  E9A90E            jmp 0xc773
+0000B8CA  8EEB              mov gs,bx
+0000B8CC  EAE74902E0        jmp 0xe002:0x49e7
+0000B8D1  8CEB              mov bx,gs
+0000B8D3  FFE3              jmp bx
+0000B8D5  E99FFF            jmp 0xb877
+0000B8D8  E9D6FF            jmp 0xb8b1
+0000B8DB  E9D8FD            jmp 0xb6b6
+0000B8DE  E9AF64            jmp 0x1d90
+0000B8E1  E9B4FF            jmp 0xb898
+0000B8E4  0000              add [bx+si],al
+0000B8E6  FF00              inc word [bx+si]
+0000B8E8  00C0              add al,al
+0000B8EA  2000              and [bx+si],al
+0000B8EC  0224              add ah,[si]
+0000B8EE  2491              and al,0x91
+0000B8F0  1133              adc [bp+di],si
+0000B8F2  0033              add [bp+di],dh
+0000B8F4  1E                push ds
+0000B8F5  06                push es
+0000B8F6  FF00              inc word [bx+si]
+0000B8F8  00C8              add al,cl
+0000B8FA  1000              adc [bx+si],al
+0000B8FC  0034              add [si],dh
+0000B8FE  2492              and al,0x92
+0000B900  0103              add [bp+di],ax
+0000B902  0003              add [bp+di],al
+0000B904  2106FF00          and [0xff],ax
+0000B908  00CC              add ah,cl
+0000B90A  1000              adc [bx+si],al
+0000B90C  004424            add [si+0x24],al
+0000B90F  92                xchg ax,dx
+0000B910  1030              adc [bx+si],dh
+0000B912  0030              add [bx+si],dh
+0000B914  2406              and al,0x6
+0000B916  FF00              inc word [bx+si]
+0000B918  00D0              add al,dl
+0000B91A  1000              adc [bx+si],al
+0000B91C  005424            add [si+0x24],dl
+0000B91F  93                xchg ax,bx
+0000B920  0103              add [bp+di],ax
+0000B922  0003              add [bp+di],al
+0000B924  27                daa
+0000B925  06                push es
+0000B926  FF00              inc word [bx+si]
+0000B928  00D4              add ah,dl
+0000B92A  1000              adc [bx+si],al
+0000B92C  006424            add [si+0x24],ah
+0000B92F  93                xchg ax,bx
+0000B930  1030              adc [bx+si],dh
+0000B932  0030              add [bx+si],dh
+0000B934  2A06FF00          sub al,[0xff]
+0000B938  00D8              add al,bl
+0000B93A  1000              adc [bx+si],al
+0000B93C  007424            add [si+0x24],dh
+0000B93F  94                xchg ax,sp
+0000B940  0103              add [bp+di],ax
+0000B942  0003              add [bp+di],al
+0000B944  2D06FF            sub ax,0xff06
+0000B947  0000              add [bx+si],al
+0000B949  DC10              fcom qword [bx+si]
+0000B94B  0000              add [bx+si],al
+0000B94D  8424              test [si],ah
+0000B94F  94                xchg ax,sp
+0000B950  1030              adc [bx+si],dh
+0000B952  0030              add [bx+si],dh
+0000B954  0000              add [bx+si],al
+0000B956  FF00              inc word [bx+si]
+0000B958  00E0              add al,ah
+0000B95A  1000              adc [bx+si],al
+0000B95C  02942495          add dl,[si+0x9524]
+0000B960  0103              add [bp+di],ax
+0000B962  0003              add [bp+di],al
+0000B964  0000              add [bx+si],al
+0000B966  FF00              inc word [bx+si]
+0000B968  00E4              add ah,ah
+0000B96A  1000              adc [bx+si],al
+0000B96C  02A42495          add ah,[si+0x9524]
+0000B970  1030              adc [bx+si],dh
+0000B972  0030              add [bx+si],dh
+0000B974  0000              add [bx+si],al
+0000B976  FF00              inc word [bx+si]
+0000B978  00E8              add al,ch
+0000B97A  1000              adc [bx+si],al
+0000B97C  02B42496          add dh,[si+0x9624]
+0000B980  0103              add [bp+di],ax
+0000B982  0003              add [bp+di],al
+0000B984  0000              add [bx+si],al
+0000B986  FF00              inc word [bx+si]
+0000B988  00EC              add ah,ch
+0000B98A  1000              adc [bx+si],al
+0000B98C  02C4              add al,ah
+0000B98E  2496              and al,0x96
+0000B990  1030              adc [bx+si],dh
+0000B992  0030              add [bx+si],dh
+0000B994  0000              add [bx+si],al
+0000B996  FF00              inc word [bx+si]
+0000B998  00F0              add al,dh
+0000B99A  40                inc ax
+0000B99B  0002              add [bp+si],al
+0000B99D  D424              aam 0x24
+0000B99F  90                nop
+0000B9A0  1030              adc [bx+si],dh
+0000B9A2  0030              add [bx+si],dh
+0000B9A4  BD6125            mov bp,0x2561
+0000B9A7  E95517            jmp 0xd0ff
+0000B9AA  52                push dx
+0000B9AB  83F908            cmp cx,byte +0x8
+0000B9AE  7441              jz 0xb9f1
+0000B9B0  2EF606107701      test byte [cs:0x7710],0x1
+0000B9B6  7439              jz 0xb9f1
+0000B9B8  E87DEF            call 0xa938
+0000B9BB  7434              jz 0xb9f1
+0000B9BD  50                push ax
+0000B9BE  2EA15379          mov ax,[cs:0x7953]
+0000B9C2  2E8B166379        mov dx,[cs:0x7963]
+0000B9C7  4A                dec dx
+0000B9C8  F7D2              not dx
+0000B9CA  23C2              and ax,dx
+0000B9CC  8BD0              mov dx,ax
+0000B9CE  58                pop ax
+0000B9CF  3BC2              cmp ax,dx
+0000B9D1  7321              jnc 0xb9f4
+0000B9D3  53                push bx
+0000B9D4  C1E306            shl bx,0x6
+0000B9D7  03D8              add bx,ax
+0000B9D9  81FB00C0          cmp bx,0xc000
+0000B9DD  7304              jnc 0xb9e3
+0000B9DF  5B                pop bx
+0000B9E0  F8                clc
+0000B9E1  EB11              jmp short 0xb9f4
+0000B9E3  3BDA              cmp bx,dx
+0000B9E5  5B                pop bx
+0000B9E6  7609              jna 0xb9f1
+0000B9E8  660FB7DA          movzx ebx,dx
+0000B9EC  2BD8              sub bx,ax
+0000B9EE  C1EB06            shr bx,0x6
+0000B9F1  E80200            call 0xb9f6
+0000B9F4  5A                pop dx
+0000B9F5  C3                ret
+0000B9F6  55                push bp
+0000B9F7  BD2D25            mov bp,0x252d
+0000B9FA  E933FD            jmp 0xb730
+0000B9FD  83FB01            cmp bx,byte +0x1
+0000BA00  7506              jnz 0xba08
+0000BA02  2E8A6D01          mov ch,[cs:di+0x1]
+0000BA06  EB0F              jmp short 0xba17
+0000BA08  83FB02            cmp bx,byte +0x2
+0000BA0B  7506              jnz 0xba13
+0000BA0D  2E8A6D02          mov ch,[cs:di+0x2]
+0000BA11  EB04              jmp short 0xba17
+0000BA13  2E8A6D03          mov ch,[cs:di+0x3]
+0000BA17  2E8A05            mov al,[cs:di]
+0000BA1A  E82D31            call 0xeb4a
+0000BA1D  2E8A4D04          mov cl,[cs:di+0x4]
+0000BA21  F6D1              not cl
+0000BA23  22E1              and ah,cl
+0000BA25  0AE5              or ah,ch
+0000BA27  E82631            call 0xeb50
+0000BA2A  E8D418            call 0xd301
+0000BA2D  83C705            add di,byte +0x5
+0000BA30  C3                ret
+0000BA31  03EA              add bp,dx
+0000BA33  0001              add [bx+di],al
+0000BA35  0004              add [si],al
+0000BA37  0409              add al,0x9
+0000BA39  7756              ja 0xba91
+0000BA3B  7D56              jnl 0xba93
+0000BA3D  AB                stosw
+0000BA3E  250000            and ax,0x0
+0000BA41  FF00              inc word [bx+si]
+0000BA43  0104              add [si],ax
+0000BA45  0000              add [bx+si],al
+0000BA47  0105              add [di],ax
+0000BA49  0100              add [bx+si],ax
+0000BA4B  01060000          add [0x0],ax
+0000BA4F  0107              add [bx],ax
+0000BA51  F0FF01            lock inc word [bx+di]
+0000BA54  54                push sp
+0000BA55  0000              add [bx+si],al
+0000BA57  01978000          add [bx+0x80],dx
+0000BA5B  019DFF00          add [di+0xff],bx
+0000BA5F  019EC301          add [bp+0x1c3],bx
+0000BA63  01CA              add dx,cx
+0000BA65  830001            add word [bx+si],byte +0x1
+0000BA68  CB                retf
+0000BA69  0B00              or ax,[bx+si]
+0000BA6B  01CC              add sp,cx
+0000BA6D  0300              add ax,[bx+si]
+0000BA6F  01CD              add bp,cx
+0000BA71  0800              or [bx+si],al
+0000BA73  01CE              add si,cx
+0000BA75  0B00              or ax,[bx+si]
+0000BA77  01CF              add di,cx
+0000BA79  0800              or [bx+si],al
+0000BA7B  BF0000            mov di,0x0
+0000BA7E  8EDF              mov ds,di
+0000BA80  6633F6            xor esi,esi
+0000BA83  8EC6              mov es,si
+0000BA85  662E8B3E0C64      mov edi,[cs:0x640c]
+0000BA8B  66B9007C0000      mov ecx,0x7c00
+0000BA91  F367A4            rep a32 movsb
+0000BA94  BC0000            mov sp,0x0
+0000BA97  8ED4              mov ss,sp
+0000BA99  BC007C            mov sp,0x7c00
+0000BA9C  FFE3              jmp bx
+0000BA9E  BE0000            mov si,0x0
+0000BAA1  8EC6              mov es,si
+0000BAA3  6633FF            xor edi,edi
+0000BAA6  8EDF              mov ds,di
+0000BAA8  662E8B360C64      mov esi,[cs:0x640c]
+0000BAAE  66B9007C0000      mov ecx,0x7c00
+0000BAB4  F367A4            rep a32 movsb
+0000BAB7  FFE3              jmp bx
+0000BAB9  BA6C06            mov dx,0x66c
+0000BABC  BFF225            mov di,0x25f2
+0000BABF  E9AA1A            jmp 0xd56c
+0000BAC2  FFE3              jmp bx
+0000BAC4  66C1E310          shl ebx,0x10
+0000BAC8  B0A4              mov al,0xa4
+0000BACA  BB0226            mov bx,0x2602
+0000BACD  EA493400F0        jmp 0xf000:0x3449
+0000BAD2  F6C402            test ah,0x2
+0000BAD5  B4FF              mov ah,0xff
+0000BAD7  7524              jnz 0xbafd
+0000BAD9  BA0110            mov dx,0x1001
+0000BADC  EC                in al,dx
+0000BADD  A808              test al,0x8
+0000BADF  B4FF              mov ah,0xff
+0000BAE1  751A              jnz 0xbafd
+0000BAE3  BA0510            mov dx,0x1005
+0000BAE6  EC                in al,dx
+0000BAE7  B4FF              mov ah,0xff
+0000BAE9  3CFF              cmp al,0xff
+0000BAEB  7410              jz 0xbafd
+0000BAED  241C              and al,0x1c
+0000BAEF  B4A3              mov ah,0xa3
+0000BAF1  3C14              cmp al,0x14
+0000BAF3  7408              jz 0xbafd
+0000BAF5  B4A4              mov ah,0xa4
+0000BAF7  3C18              cmp al,0x18
+0000BAF9  7402              jz 0xbafd
+0000BAFB  B4FF              mov ah,0xff
+0000BAFD  66C1EB10          shr ebx,0x10
+0000BB01  FFE3              jmp bx
+0000BB03  9A94BF6051        call 0x5160:0xbf94
+0000BB08  E9680C            jmp 0xc773
+0000BB0B  F9                stc
+0000BB0C  E8F217            call 0xd301
+0000BB0F  7207              jc 0xbb18
+0000BB11  9A113C6051        call 0x5160:0x3c11
+0000BB16  EB0A              jmp short 0xbb22
+0000BB18  9A28BF6051        call 0x5160:0xbf28
+0000BB1D  9A00006051        call 0x5160:0x0
+0000BB22  E94E0C            jmp 0xc773
+0000BB25  E82DF3            call 0xae55
+0000BB28  CB                retf
+0000BB29  6660              pushad
+0000BB2B  BB6126            mov bx,0x2661
+0000BB2E  E9AA00            jmp 0xbbdb
+0000BB31  6661              popad
+0000BB33  CB                retf
+0000BB34  6660              pushad
+0000BB36  BB6C26            mov bx,0x266c
+0000BB39  E9DA00            jmp 0xbc16
+0000BB3C  6661              popad
+0000BB3E  CB                retf
+0000BB3F  BB7526            mov bx,0x2675
+0000BB42  E92C27            jmp 0xe271
+0000BB45  CB                retf
+0000BB46  57                push di
+0000BB47  BF7D26            mov di,0x267d
+0000BB4A  E9F915            jmp 0xd146
+0000BB4D  5F                pop di
+0000BB4E  CB                retf
+0000BB4F  53                push bx
+0000BB50  E810CA            call 0x8563
+0000BB53  5B                pop bx
+0000BB54  E91C0C            jmp 0xc773
+0000BB57  BF8D26            mov di,0x268d
+0000BB5A  E9E313            jmp 0xcf40
+0000BB5D  E8F5F2            call 0xae55
+0000BB60  9A363E00F0        call 0xf000:0x3e36
+0000BB65  E82EDF            call 0x9a96
+0000BB68  E90600            jmp 0xbb71
+0000BB6B  E93A00            jmp 0xbba8
+0000BB6E  E9F64A            jmp 0x667
+0000BB71  8EDB              mov ds,bx
+0000BB73  BA4F02            mov dx,0x24f
+0000BB76  BFAC26            mov di,0x26ac
+0000BB79  E9D819            jmp 0xd554
+0000BB7C  0D0020            or ax,0x2000
+0000BB7F  BD7079            mov bp,0x7970
+0000BB82  2E8B5E00          mov bx,[cs:bp+0x0]
+0000BB86  2E3B4701          cmp ax,[cs:bx+0x1]
+0000BB8A  740B              jz 0xbb97
+0000BB8C  83C504            add bp,byte +0x4
+0000BB8F  81FDB879          cmp bp,0x79b8
+0000BB93  72ED              jc 0xbb82
+0000BB95  EB07              jmp short 0xbb9e
+0000BB97  8BEB              mov bp,bx
+0000BB99  8CDB              mov bx,ds
+0000BB9B  E96115            jmp 0xd0ff
+0000BB9E  8CDB              mov bx,ds
+0000BBA0  E9D00B            jmp 0xc773
+0000BBA3  C3                ret
+0000BBA4  FFE3              jmp bx
+0000BBA6  FFE6              jmp si
+0000BBA8  66C1E710          shl edi,0x10
+0000BBAC  BA4002            mov dx,0x240
+0000BBAF  BFE526            mov di,0x26e5
+0000BBB2  E9B719            jmp 0xd56c
+0000BBB5  8BF0              mov si,ax
+0000BBB7  66C1E61D          shl esi,0x1d
+0000BBBB  0F09              wbinvd
+0000BBBD  90                nop
+0000BBBE  90                nop
+0000BBBF  90                nop
+0000BBC0  0F20C0            mov eax,cr0
+0000BBC3  6625FFFFFF9F      and eax,0x9fffffff
+0000BBC9  660BC6            or eax,esi
+0000BBCC  0F22C0            mov cr0,eax
+0000BBCF  0F09              wbinvd
+0000BBD1  90                nop
+0000BBD2  90                nop
+0000BBD3  90                nop
+0000BBD4  66C1EF10          shr edi,0x10
+0000BBD8  E9980B            jmp 0xc773
+0000BBDB  66C1E710          shl edi,0x10
+0000BBDF  0F20C0            mov eax,cr0
+0000BBE2  660D00000040      or eax,0x40000000
+0000BBE8  0F22C0            mov cr0,eax
+0000BBEB  0F09              wbinvd
+0000BBED  660D00000040      or eax,0x40000000
+0000BBF3  660D00000020      or eax,0x20000000
+0000BBF9  0F22C0            mov cr0,eax
+0000BBFC  B003              mov al,0x3
+0000BBFE  BA4002            mov dx,0x240
+0000BC01  BF3727            mov di,0x2737
+0000BC04  E90C19            jmp 0xd513
+0000BC07  BA3402            mov dx,0x234
+0000BC0A  BF4027            mov di,0x2740
+0000BC0D  E94419            jmp 0xd554
+0000BC10  66C1EF10          shr edi,0x10
+0000BC14  FFE3              jmp bx
+0000BC16  66C1E710          shl edi,0x10
+0000BC1A  32C0              xor al,al
+0000BC1C  BA4002            mov dx,0x240
+0000BC1F  BF5527            mov di,0x2755
+0000BC22  E9EE18            jmp 0xd513
+0000BC25  0F20C0            mov eax,cr0
+0000BC28  6625FFFFFF9F      and eax,0x9fffffff
+0000BC2E  0F22C0            mov cr0,eax
+0000BC31  0F09              wbinvd
+0000BC33  BA3402            mov dx,0x234
+0000BC36  BF6C27            mov di,0x276c
+0000BC39  E91819            jmp 0xd554
+0000BC3C  66C1EF10          shr edi,0x10
+0000BC40  FFE3              jmp bx
+0000BC42  BB7727            mov bx,0x2777
+0000BC45  EB94              jmp short 0xbbdb
+0000BC47  CB                retf
+0000BC48  BB7D27            mov bx,0x277d
+0000BC4B  EBC9              jmp short 0xbc16
+0000BC4D  CB                retf
+0000BC4E  E804F2            call 0xae55
+0000BC51  E842DE            call 0x9a96
+0000BC54  CB                retf
+0000BC55  9AF5A8F344        call 0x44f3:0xa8f5
+0000BC5A  CB                retf
+0000BC5B  06                push es
+0000BC5C  F001C1            lock add cx,ax
+0000BC5F  46                inc si
+0000BC60  80760101          xor byte [bp+0x1],0x1
+0000BC64  06                push es
+0000BC65  E001              loopne 0xbc68
+0000BC67  C1468076          rol word [bp-0x80],0x76
+0000BC6B  0101              add [bx+di],ax
+0000BC6D  06                push es
+0000BC6E  D001              rol byte [bx+di],1
+0000BC70  D6                salc
+0000BC71  46                inc si
+0000BC72  807601B9          xor byte [bp+0x1],0xb9
+0000BC76  0F30              wrmsr
+0000BC78  01CF              add di,cx
+0000BC7A  46                inc si
+0000BC7B  804C01B2          or byte [si+0x1],0xb2
+0000BC7F  0F4001            cmovo ax,[bx+di]
+0000BC82  CF                iret
+0000BC83  46                inc si
+0000BC84  804C01B2          or byte [si+0x1],0xb2
+0000BC88  06                push es
+0000BC89  E001              loopne 0xbc8c
+0000BC8B  C1468076          rol word [bp-0x80],0x76
+0000BC8F  0101              add [bx+di],ax
+0000BC91  0FFF              ud0
+0000BC93  01CF              add di,cx
+0000BC95  46                inc si
+0000BC96  80760102          xor byte [bp+0x1],0x2
+0000BC9A  19536F            sbb [bp+di+0x6f],dx
+0000BC9D  6E                outsb
+0000BC9E  7920              jns 0xbcc0
+0000BCA0  43                inc bx
+0000BCA1  6F                outsw
+0000BCA2  7270              jc 0xbd14
+0000BCA4  6F                outsw
+0000BCA5  7261              jc 0xbd08
+0000BCA7  7469              jz 0xbd12
+0000BCA9  6F                outsw
+0000BCAA  6E                outsb
+0000BCAB  00FF              add bh,bh
+0000BCAD  FF                db 0xFF
+0000BCAE  FF                db 0xFF
+0000BCAF  FF                db 0xFF
+0000BCB0  FF                db 0xFF
+0000BCB1  FF                db 0xFF
+0000BCB2  FF                db 0xFF
+0000BCB3  FF                db 0xFF
+0000BCB4  FF00              inc word [bx+si]
+0000BCB6  2020              and [bx+si],ah
+0000BCB8  2020              and [bx+si],ah
+0000BCBA  2020              and [bx+si],ah
+0000BCBC  2020              and [bx+si],ah
+0000BCBE  2020              and [bx+si],ah
+0000BCC0  2020              and [bx+si],ah
+0000BCC2  2020              and [bx+si],ah
+0000BCC4  2020              and [bx+si],ah
+0000BCC6  2020              and [bx+si],ah
+0000BCC8  2020              and [bx+si],ah
+0000BCCA  2020              and [bx+si],ah
+0000BCCC  2020              and [bx+si],ah
+0000BCCE  2020              and [bx+si],ah
+0000BCD0  2020              and [bx+si],ah
+0000BCD2  2020              and [bx+si],ah
+0000BCD4  2020              and [bx+si],ah
+0000BCD6  2000              and [bx+si],al
+0000BCD8  0019              add [bx+di],bl
+0000BCDA  2020              and [bx+si],ah
+0000BCDC  2020              and [bx+si],ah
+0000BCDE  2020              and [bx+si],ah
+0000BCE0  2020              and [bx+si],ah
+0000BCE2  2020              and [bx+si],ah
+0000BCE4  00FF              add bh,bh
+0000BCE6  FF                db 0xFF
+0000BCE7  FF                db 0xFF
+0000BCE8  FF                db 0xFF
+0000BCE9  FF                db 0xFF
+0000BCEA  FF                db 0xFF
+0000BCEB  FF                db 0xFF
+0000BCEC  FF                db 0xFF
+0000BCED  FF                db 0xFF
+0000BCEE  FF                db 0xFF
+0000BCEF  FF                db 0xFF
+0000BCF0  FF                db 0xFF
+0000BCF1  FF                db 0xFF
+0000BCF2  FF                db 0xFF
+0000BCF3  FF00              inc word [bx+si]
+0000BCF5  2020              and [bx+si],ah
+0000BCF7  2020              and [bx+si],ah
+0000BCF9  2020              and [bx+si],ah
+0000BCFB  2020              and [bx+si],ah
+0000BCFD  2020              and [bx+si],ah
+0000BCFF  2020              and [bx+si],ah
+0000BD01  2020              and [bx+si],ah
+0000BD03  2020              and [bx+si],ah
+0000BD05  2020              and [bx+si],ah
+0000BD07  2020              and [bx+si],ah
+0000BD09  2020              and [bx+si],ah
+0000BD0B  2020              and [bx+si],ah
+0000BD0D  2020              and [bx+si],ah
+0000BD0F  2020              and [bx+si],ah
+0000BD11  2020              and [bx+si],ah
+0000BD13  2020              and [bx+si],ah
+0000BD15  2000              and [bx+si],al
+0000BD17  0020              add [bx+si],ah
+0000BD19  4E                dec si
+0000BD1A  2F                das
+0000BD1B  41                inc cx
+0000BD1C  2020              and [bx+si],ah
+0000BD1E  2020              and [bx+si],ah
+0000BD20  2020              and [bx+si],ah
+0000BD22  2020              and [bx+si],ah
+0000BD24  2020              and [bx+si],ah
+0000BD26  2020              and [bx+si],ah
+0000BD28  2020              and [bx+si],ah
+0000BD2A  2020              and [bx+si],ah
+0000BD2C  2020              and [bx+si],ah
+0000BD2E  2020              and [bx+si],ah
+0000BD30  2020              and [bx+si],ah
+0000BD32  2020              and [bx+si],ah
+0000BD34  2020              and [bx+si],ah
+0000BD36  2020              and [bx+si],ah
+0000BD38  2000              and [bx+si],al
+0000BD3A  0020              add [bx+si],ah
+0000BD3C  4E                dec si
+0000BD3D  2F                das
+0000BD3E  41                inc cx
+0000BD3F  2020              and [bx+si],ah
+0000BD41  2020              and [bx+si],ah
+0000BD43  2020              and [bx+si],ah
+0000BD45  2020              and [bx+si],ah
+0000BD47  2020              and [bx+si],ah
+0000BD49  2020              and [bx+si],ah
+0000BD4B  2020              and [bx+si],ah
+0000BD4D  2020              and [bx+si],ah
+0000BD4F  2020              and [bx+si],ah
+0000BD51  2020              and [bx+si],ah
+0000BD53  2020              and [bx+si],ah
+0000BD55  2020              and [bx+si],ah
+0000BD57  2020              and [bx+si],ah
+0000BD59  2020              and [bx+si],ah
+0000BD5B  2000              and [bx+si],al
+0000BD5D  0000              add [bx+si],al
+0000BD5F  0000              add [bx+si],al
+0000BD61  0000              add [bx+si],al
+0000BD63  0000              add [bx+si],al
+0000BD65  0000              add [bx+si],al
+0000BD67  0000              add [bx+si],al
+0000BD69  0000              add [bx+si],al
+0000BD6B  0000              add [bx+si],al
+0000BD6D  0000              add [bx+si],al
+0000BD6F  19536F            sbb [bp+di+0x6f],dx
+0000BD72  6E                outsb
+0000BD73  7920              jns 0xbd95
+0000BD75  43                inc bx
+0000BD76  6F                outsw
+0000BD77  7270              jc 0xbde9
+0000BD79  6F                outsw
+0000BD7A  7261              jc 0xbddd
+0000BD7C  7469              jz 0xbde7
+0000BD7E  6F                outsw
+0000BD7F  6E                outsb
+0000BD80  00FF              add bh,bh
+0000BD82  FF                db 0xFF
+0000BD83  FF                db 0xFF
+0000BD84  FF                db 0xFF
+0000BD85  FF                db 0xFF
+0000BD86  FF                db 0xFF
+0000BD87  FF                db 0xFF
+0000BD88  FF                db 0xFF
+0000BD89  FF00              inc word [bx+si]
+0000BD8B  204D50            and [di+0x50],cl
+0000BD8E  41                inc cx
+0000BD8F  44                inc sp
+0000BD90  2D4D53            sub ax,0x534d
+0000BD93  41                inc cx
+0000BD94  45                inc bp
+0000BD95  204375            and [bp+di+0x75],al
+0000BD98  7374              jnc 0xbe0e
+0000BD9A  6F                outsw
+0000BD9B  6D                insw
+0000BD9C  657220            gs jc 0xbdbf
+0000BD9F  52                push dx
+0000BDA0  6566657265        gs o32 jc 0xbe0a
+0000BDA5  6E                outsb
+0000BDA6  636520            arpl [di+0x20],sp
+0000BDA9  42                inc dx
+0000BDAA  7264              jc 0xbe10
+0000BDAC  0000              add [bx+si],al
+0000BDAE  204E2F            and [bp+0x2f],cl
+0000BDB1  41                inc cx
+0000BDB2  2020              and [bx+si],ah
+0000BDB4  2020              and [bx+si],ah
+0000BDB6  2020              and [bx+si],ah
+0000BDB8  2020              and [bx+si],ah
+0000BDBA  2020              and [bx+si],ah
+0000BDBC  2020              and [bx+si],ah
+0000BDBE  2020              and [bx+si],ah
+0000BDC0  2020              and [bx+si],ah
+0000BDC2  2020              and [bx+si],ah
+0000BDC4  2020              and [bx+si],ah
+0000BDC6  2020              and [bx+si],ah
+0000BDC8  2020              and [bx+si],ah
+0000BDCA  2020              and [bx+si],ah
+0000BDCC  2020              and [bx+si],ah
+0000BDCE  2000              and [bx+si],al
+0000BDD0  0020              add [bx+si],ah
+0000BDD2  4E                dec si
+0000BDD3  2F                das
+0000BDD4  41                inc cx
+0000BDD5  2020              and [bx+si],ah
+0000BDD7  2020              and [bx+si],ah
+0000BDD9  2020              and [bx+si],ah
+0000BDDB  2020              and [bx+si],ah
+0000BDDD  2020              and [bx+si],ah
+0000BDDF  2020              and [bx+si],ah
+0000BDE1  2020              and [bx+si],ah
+0000BDE3  2020              and [bx+si],ah
+0000BDE5  2020              and [bx+si],ah
+0000BDE7  2020              and [bx+si],ah
+0000BDE9  2020              and [bx+si],ah
+0000BDEB  2020              and [bx+si],ah
+0000BDED  2020              and [bx+si],ah
+0000BDEF  2020              and [bx+si],ah
+0000BDF1  2000              and [bx+si],al
+0000BDF3  0020              add [bx+si],ah
+0000BDF5  4E                dec si
+0000BDF6  2F                das
+0000BDF7  41                inc cx
+0000BDF8  2020              and [bx+si],ah
+0000BDFA  2020              and [bx+si],ah
+0000BDFC  2020              and [bx+si],ah
+0000BDFE  2020              and [bx+si],ah
+0000BE00  2020              and [bx+si],ah
+0000BE02  2020              and [bx+si],ah
+0000BE04  2020              and [bx+si],ah
+0000BE06  2020              and [bx+si],ah
+0000BE08  2020              and [bx+si],ah
+0000BE0A  2020              and [bx+si],ah
+0000BE0C  2020              and [bx+si],ah
+0000BE0E  2020              and [bx+si],ah
+0000BE10  2020              and [bx+si],ah
+0000BE12  2020              and [bx+si],ah
+0000BE14  2000              and [bx+si],al
+0000BE16  0016536F          add [0x6f53],dl
+0000BE1A  6E                outsb
+0000BE1B  7920              jns 0xbe3d
+0000BE1D  43                inc bx
+0000BE1E  6F                outsw
+0000BE1F  7270              jc 0xbe91
+0000BE21  6F                outsw
+0000BE22  7261              jc 0xbe85
+0000BE24  7469              jz 0xbe8f
+0000BE26  6F                outsw
+0000BE27  6E                outsb
+0000BE28  2020              and [bx+si],ah
+0000BE2A  2020              and [bx+si],ah
+0000BE2C  2020              and [bx+si],ah
+0000BE2E  0000              add [bx+si],al
+0000BE30  16                push ss
+0000BE31  2020              and [bx+si],ah
+0000BE33  2020              and [bx+si],ah
+0000BE35  2020              and [bx+si],ah
+0000BE37  2020              and [bx+si],ah
+0000BE39  2020              and [bx+si],ah
+0000BE3B  2020              and [bx+si],ah
+0000BE3D  2020              and [bx+si],ah
+0000BE3F  2020              and [bx+si],ah
+0000BE41  2020              and [bx+si],ah
+0000BE43  2020              and [bx+si],ah
+0000BE45  2020              and [bx+si],ah
+0000BE47  0000              add [bx+si],al
+0000BE49  3220              xor ah,[bx+si]
+0000BE4B  2020              and [bx+si],ah
+0000BE4D  2020              and [bx+si],ah
+0000BE4F  2020              and [bx+si],ah
+0000BE51  2020              and [bx+si],ah
+0000BE53  2020              and [bx+si],ah
+0000BE55  2020              and [bx+si],ah
+0000BE57  2020              and [bx+si],ah
+0000BE59  2020              and [bx+si],ah
+0000BE5B  2020              and [bx+si],ah
+0000BE5D  2020              and [bx+si],ah
+0000BE5F  2020              and [bx+si],ah
+0000BE61  2020              and [bx+si],ah
+0000BE63  2020              and [bx+si],ah
+0000BE65  2020              and [bx+si],ah
+0000BE67  2020              and [bx+si],ah
+0000BE69  2020              and [bx+si],ah
+0000BE6B  2020              and [bx+si],ah
+0000BE6D  2020              and [bx+si],ah
+0000BE6F  2020              and [bx+si],ah
+0000BE71  2020              and [bx+si],ah
+0000BE73  2020              and [bx+si],ah
+0000BE75  2020              and [bx+si],ah
+0000BE77  2020              and [bx+si],ah
+0000BE79  2020              and [bx+si],ah
+0000BE7B  2000              and [bx+si],al
+0000BE7D  0032              add [bp+si],dh
+0000BE7F  2020              and [bx+si],ah
+0000BE81  2020              and [bx+si],ah
+0000BE83  2020              and [bx+si],ah
+0000BE85  2020              and [bx+si],ah
+0000BE87  2020              and [bx+si],ah
+0000BE89  2020              and [bx+si],ah
+0000BE8B  2020              and [bx+si],ah
+0000BE8D  2020              and [bx+si],ah
+0000BE8F  2020              and [bx+si],ah
+0000BE91  2020              and [bx+si],ah
+0000BE93  2020              and [bx+si],ah
+0000BE95  2020              and [bx+si],ah
+0000BE97  2020              and [bx+si],ah
+0000BE99  2020              and [bx+si],ah
+0000BE9B  2020              and [bx+si],ah
+0000BE9D  2020              and [bx+si],ah
+0000BE9F  2020              and [bx+si],ah
+0000BEA1  2020              and [bx+si],ah
+0000BEA3  2020              and [bx+si],ah
+0000BEA5  2020              and [bx+si],ah
+0000BEA7  2020              and [bx+si],ah
+0000BEA9  2020              and [bx+si],ah
+0000BEAB  2020              and [bx+si],ah
+0000BEAD  2020              and [bx+si],ah
+0000BEAF  2020              and [bx+si],ah
+0000BEB1  0000              add [bx+si],al
+0000BEB3  32536F            xor dl,[bp+di+0x6f]
+0000BEB6  6E                outsb
+0000BEB7  7920              jns 0xbed9
+0000BEB9  43                inc bx
+0000BEBA  6F                outsw
+0000BEBB  7270              jc 0xbf2d
+0000BEBD  6F                outsw
+0000BEBE  7261              jc 0xbf21
+0000BEC0  7469              jz 0xbf2b
+0000BEC2  6F                outsw
+0000BEC3  6E                outsb
+0000BEC4  2020              and [bx+si],ah
+0000BEC6  2020              and [bx+si],ah
+0000BEC8  2020              and [bx+si],ah
+0000BECA  2020              and [bx+si],ah
+0000BECC  2020              and [bx+si],ah
+0000BECE  2020              and [bx+si],ah
+0000BED0  2020              and [bx+si],ah
+0000BED2  2020              and [bx+si],ah
+0000BED4  2020              and [bx+si],ah
+0000BED6  2020              and [bx+si],ah
+0000BED8  2020              and [bx+si],ah
+0000BEDA  2020              and [bx+si],ah
+0000BEDC  2020              and [bx+si],ah
+0000BEDE  2020              and [bx+si],ah
+0000BEE0  2020              and [bx+si],ah
+0000BEE2  2020              and [bx+si],ah
+0000BEE4  2020              and [bx+si],ah
+0000BEE6  0000              add [bx+si],al
+0000BEE8  32536F            xor dl,[bp+di+0x6f]
+0000BEEB  6E                outsb
+0000BEEC  7920              jns 0xbf0e
+0000BEEE  43                inc bx
+0000BEEF  6F                outsw
+0000BEF0  7270              jc 0xbf62
+0000BEF2  6F                outsw
+0000BEF3  7261              jc 0xbf56
+0000BEF5  7469              jz 0xbf60
+0000BEF7  6F                outsw
+0000BEF8  6E                outsb
+0000BEF9  2020              and [bx+si],ah
+0000BEFB  2020              and [bx+si],ah
+0000BEFD  2020              and [bx+si],ah
+0000BEFF  2020              and [bx+si],ah
+0000BF01  2020              and [bx+si],ah
+0000BF03  2020              and [bx+si],ah
+0000BF05  2020              and [bx+si],ah
+0000BF07  2020              and [bx+si],ah
+0000BF09  2020              and [bx+si],ah
+0000BF0B  2020              and [bx+si],ah
+0000BF0D  2020              and [bx+si],ah
+0000BF0F  2020              and [bx+si],ah
+0000BF11  2020              and [bx+si],ah
+0000BF13  2020              and [bx+si],ah
+0000BF15  2020              and [bx+si],ah
+0000BF17  2020              and [bx+si],ah
+0000BF19  2020              and [bx+si],ah
+0000BF1B  0000              add [bx+si],al
+0000BF1D  325265            xor dl,[bp+si+0x65]
+0000BF20  7365              jnc 0xbf87
+0000BF22  7276              jc 0xbf9a
+0000BF24  65642020          and [fs:bx+si],ah
+0000BF28  2020              and [bx+si],ah
+0000BF2A  2020              and [bx+si],ah
+0000BF2C  2020              and [bx+si],ah
+0000BF2E  2020              and [bx+si],ah
+0000BF30  2020              and [bx+si],ah
+0000BF32  2020              and [bx+si],ah
+0000BF34  2020              and [bx+si],ah
+0000BF36  2020              and [bx+si],ah
+0000BF38  2020              and [bx+si],ah
+0000BF3A  2020              and [bx+si],ah
+0000BF3C  2020              and [bx+si],ah
+0000BF3E  2020              and [bx+si],ah
+0000BF40  2020              and [bx+si],ah
+0000BF42  2020              and [bx+si],ah
+0000BF44  2020              and [bx+si],ah
+0000BF46  2020              and [bx+si],ah
+0000BF48  2020              and [bx+si],ah
+0000BF4A  2020              and [bx+si],ah
+0000BF4C  2020              and [bx+si],ah
+0000BF4E  2020              and [bx+si],ah
+0000BF50  0000              add [bx+si],al
+0000BF52  16                push ss
+0000BF53  52                push dx
+0000BF54  657365            gs jnc 0xbfbc
+0000BF57  7276              jc 0xbfcf
+0000BF59  65642020          and [fs:bx+si],ah
+0000BF5D  2020              and [bx+si],ah
+0000BF5F  2020              and [bx+si],ah
+0000BF61  2020              and [bx+si],ah
+0000BF63  2020              and [bx+si],ah
+0000BF65  2020              and [bx+si],ah
+0000BF67  2000              and [bx+si],al
+0000BF69  FF00              inc word [bx+si]
+0000BF6B  16                push ss
+0000BF6C  52                push dx
+0000BF6D  657365            gs jnc 0xbfd5
+0000BF70  7276              jc 0xbfe8
+0000BF72  65642020          and [fs:bx+si],ah
+0000BF76  2020              and [bx+si],ah
+0000BF78  2020              and [bx+si],ah
+0000BF7A  2020              and [bx+si],ah
+0000BF7C  2020              and [bx+si],ah
+0000BF7E  2020              and [bx+si],ah
+0000BF80  2000              and [bx+si],al
+0000BF82  FF00              inc word [bx+si]
+0000BF84  E429              in al,0x29
+0000BF86  192A              sbb [bp+si],bp
+0000BF88  4E                dec si
+0000BF89  2A832A9C          sub al,[bp+di+0x9c2a]
+0000BF8D  2AE9              sub ch,cl
+0000BF8F  91                xchg ax,cx
+0000BF90  24E9              and al,0xe9
+0000BF92  DE24              fisub word [si]
+0000BF94  E97625            jmp 0xe50d
+0000BF97  0000              add [bx+si],al
+0000BF99  E92363            jmp 0x22bf
+0000BF9C  E9DA68            jmp 0x2879
+0000BF9F  D104              rol word [si],1
+0000BFA1  E96391            jmp 0x5107
+0000BFA4  00E7              add bh,ah
+0000BFA6  2A02              sub al,[bp+si]
+0000BFA8  7E29              jng 0xbfd3
+0000BFAA  D6                salc
+0000BFAB  786F              js 0xc01c
+0000BFAD  026B2B            add ch,[bp+di+0x2b]
+0000BFB0  D6                salc
+0000BFB1  782B              js 0xbfde
+0000BFB3  03D7              add dx,di
+0000BFB5  2DD678            sub ax,0x78d6
+0000BFB8  CB                retf
+0000BFB9  03A82A60          add bp,[bx+si+0x602a]
+0000BFBD  51                push cx
+0000BFBE  7504              jnz 0xbfc4
+0000BFC0  F1                int1
+0000BFC1  2A6051            sub ah,[bx+si+0x51]
+0000BFC4  E804D3            call 0x92cb
+0000BFC7  2F                das
+0000BFC8  60                pusha
+0000BFC9  51                push cx
+0000BFCA  05055D            add ax,0x5d05
+0000BFCD  2D6051            sub ax,0x5160
+0000BFD0  2205              and al,[di]
+0000BFD2  622C              bound bp,[si]
+0000BFD4  60                pusha
+0000BFD5  51                push cx
+0000BFD6  3F                aas
+0000BFD7  058CAD            add ax,0xad8c
+0000BFDA  60                pusha
+0000BFDB  51                push cx
+0000BFDC  55                push bp
+0000BFDD  05732E            add ax,0x2e73
+0000BFE0  D6                salc
+0000BFE1  7820              js 0xc003
+0000BFE3  06                push es
+0000BFE4  712A              jno 0xc010
+0000BFE6  60                pusha
+0000BFE7  51                push cx
+0000BFE8  3106A42C          xor [0x2ca4],ax
+0000BFEC  60                pusha
+0000BFED  51                push cx
+0000BFEE  56                push si
+0000BFEF  06                push es
+0000BFF0  A4                movsb
+0000BFF1  2C60              sub al,0x60
+0000BFF3  51                push cx
+0000BFF4  7B06              jpo 0xbffc
+0000BFF6  2AAD6051          sub ch,[di+0x5160]
+0000BFFA  8C0697AD          mov [0xad97],es
+0000BFFE  60                pusha
+0000BFFF  51                push cx
+0000C000  A10697            mov ax,[0x9706]
+0000C003  AD                lodsw
+0000C004  60                pusha
+0000C005  51                push cx
+0000C006  B606              mov dh,0x6
+0000C008  8CAD6051          mov [di+0x5160],gs
+0000C00C  CC                int3
+0000C00D  06                push es
+0000C00E  17                pop ss
+0000C00F  B460              mov ah,0x60
+0000C011  51                push cx
+0000C012  0000              add [bx+si],al
+0000C014  0000              add [bx+si],al
+0000C016  0000              add [bx+si],al
+0000C018  CB                retf
+0000C019  0000              add [bx+si],al
+0000C01B  050505            add ax,0x505
+0000C01E  050505            add ax,0x505
+0000C021  050505            add ax,0x505
+0000C024  050505            add ax,0x505
+0000C027  050505            add ax,0x505
+0000C02A  050000            add ax,0x0
+0000C02D  0000              add [bx+si],al
+0000C02F  0000              add [bx+si],al
+0000C031  0000              add [bx+si],al
+0000C033  0000              add [bx+si],al
+0000C035  0000              add [bx+si],al
+0000C037  0000              add [bx+si],al
+0000C039  0000              add [bx+si],al
+0000C03B  050505            add ax,0x505
+0000C03E  050505            add ax,0x505
+0000C041  050505            add ax,0x505
+0000C044  050505            add ax,0x505
+0000C047  050505            add ax,0x505
+0000C04A  050800            add ax,0x8
+0000C04D  0102              add [bp+si],ax
+0000C04F  03818284          add ax,[bx+di+0x8482]
+0000C053  8808              mov [bx+si],cl
+0000C055  0005              add [di],al
+0000C057  0A0F              or cl,[bx]
+0000C059  141E              adc al,0x1e
+0000C05B  283C              sub [si],bh
+0000C05D  50                push ax
+0000C05E  E461              in al,0x61
+0000C060  2410              and al,0x10
+0000C062  75FA              jnz 0xc05e
+0000C064  E461              in al,0x61
+0000C066  2410              and al,0x10
+0000C068  74FA              jz 0xc064
+0000C06A  E2F2              loop 0xc05e
+0000C06C  58                pop ax
+0000C06D  C3                ret
+0000C06E  BA8203            mov dx,0x382
+0000C071  EE                out dx,al
+0000C072  8AC4              mov al,ah
+0000C074  BA8103            mov dx,0x381
+0000C077  EE                out dx,al
+0000C078  BA8303            mov dx,0x383
+0000C07B  C3                ret
+0000C07C  6660              pushad
+0000C07E  9AC84B00F0        call 0xf000:0x4bc8
+0000C083  7561              jnz 0xc0e6
+0000C085  66B884F80080      mov eax,0x8000f884
+0000C08B  BAF80C            mov dx,0xcf8
+0000C08E  66EF              out dx,eax
+0000C090  B88103            mov ax,0x381
+0000C093  BAFC0C            mov dx,0xcfc
+0000C096  EF                out dx,ax
+0000C097  BA3010            mov dx,0x1030
+0000C09A  EC                in al,dx
+0000C09B  24F7              and al,0xf7
+0000C09D  EE                out dx,al
+0000C09E  42                inc dx
+0000C09F  42                inc dx
+0000C0A0  EC                in al,dx
+0000C0A1  24F9              and al,0xf9
+0000C0A3  EE                out dx,al
+0000C0A4  BA1110            mov dx,0x1011
+0000C0A7  EC                in al,dx
+0000C0A8  0C01              or al,0x1
+0000C0AA  EE                out dx,al
+0000C0AB  B025              mov al,0x25
+0000C0AD  E8E100            call 0xc191
+0000C0B0  B04D              mov al,0x4d
+0000C0B2  E8E800            call 0xc19d
+0000C0B5  B061              mov al,0x61
+0000C0B7  E8D700            call 0xc191
+0000C0BA  B93075            mov cx,0x7530
+0000C0BD  B4F4              mov ah,0xf4
+0000C0BF  B0E8              mov al,0xe8
+0000C0C1  E8AAFF            call 0xc06e
+0000C0C4  EC                in al,dx
+0000C0C5  A802              test al,0x2
+0000C0C7  7517              jnz 0xc0e0
+0000C0C9  51                push cx
+0000C0CA  B90100            mov cx,0x1
+0000C0CD  E88DFF            call 0xc05d
+0000C0D0  59                pop cx
+0000C0D1  E2EA              loop 0xc0bd
+0000C0D3  B4FE              mov ah,0xfe
+0000C0D5  B095              mov al,0x95
+0000C0D7  E894FF            call 0xc06e
+0000C0DA  EC                in al,dx
+0000C0DB  0C80              or al,0x80
+0000C0DD  EE                out dx,al
+0000C0DE  EB2A              jmp short 0xc10a
+0000C0E0  B95802            mov cx,0x258
+0000C0E3  E877FF            call 0xc05d
+0000C0E6  B0DC              mov al,0xdc
+0000C0E8  E82B08            call 0xc916
+0000C0EB  80CC01            or ah,0x1
+0000C0EE  E82B08            call 0xc91c
+0000C0F1  BA3010            mov dx,0x1030
+0000C0F4  EC                in al,dx
+0000C0F5  A802              test al,0x2
+0000C0F7  7507              jnz 0xc100
+0000C0F9  32DB              xor bl,bl
+0000C0FB  E8C900            call 0xc1c7
+0000C0FE  EB0A              jmp short 0xc10a
+0000C100  38C0              cmp al,al
+0000C102  B010              mov al,0x10
+0000C104  BAB200            mov dx,0xb2
+0000C107  EE                out dx,al
+0000C108  7AFE              jpe 0xc108
+0000C10A  6661              popad
+0000C10C  C3                ret
+0000C10D  6660              pushad
+0000C10F  9AC84B00F0        call 0xf000:0x4bc8
+0000C114  7554              jnz 0xc16a
+0000C116  B81DFF            mov ax,0xff1d
+0000C119  E852FF            call 0xc06e
+0000C11C  EC                in al,dx
+0000C11D  0CC0              or al,0xc0
+0000C11F  EE                out dx,al
+0000C120  B0FF              mov al,0xff
+0000C122  E666              out 0x66,al
+0000C124  B93075            mov cx,0x7530
+0000C127  B4F4              mov ah,0xf4
+0000C129  B0E8              mov al,0xe8
+0000C12B  E840FF            call 0xc06e
+0000C12E  EC                in al,dx
+0000C12F  A802              test al,0x2
+0000C131  7417              jz 0xc14a
+0000C133  51                push cx
+0000C134  B90100            mov cx,0x1
+0000C137  E823FF            call 0xc05d
+0000C13A  59                pop cx
+0000C13B  E2EA              loop 0xc127
+0000C13D  B4FE              mov ah,0xfe
+0000C13F  B095              mov al,0x95
+0000C141  E82AFF            call 0xc06e
+0000C144  EC                in al,dx
+0000C145  0C80              or al,0x80
+0000C147  EE                out dx,al
+0000C148  EB39              jmp short 0xc183
+0000C14A  BA1110            mov dx,0x1011
+0000C14D  EC                in al,dx
+0000C14E  24FE              and al,0xfe
+0000C150  EE                out dx,al
+0000C151  B025              mov al,0x25
+0000C153  E83B00            call 0xc191
+0000C156  B0FF              mov al,0xff
+0000C158  E84200            call 0xc19d
+0000C15B  BA3010            mov dx,0x1030
+0000C15E  EC                in al,dx
+0000C15F  0C08              or al,0x8
+0000C161  EE                out dx,al
+0000C162  42                inc dx
+0000C163  42                inc dx
+0000C164  EC                in al,dx
+0000C165  0C06              or al,0x6
+0000C167  EE                out dx,al
+0000C168  EB19              jmp short 0xc183
+0000C16A  BA3010            mov dx,0x1030
+0000C16D  EC                in al,dx
+0000C16E  A802              test al,0x2
+0000C170  7507              jnz 0xc179
+0000C172  B301              mov bl,0x1
+0000C174  E85000            call 0xc1c7
+0000C177  EB0A              jmp short 0xc183
+0000C179  38C0              cmp al,al
+0000C17B  B010              mov al,0x10
+0000C17D  BAB200            mov dx,0xb2
+0000C180  EE                out dx,al
+0000C181  7AFE              jpe 0xc181
+0000C183  B0DC              mov al,0xdc
+0000C185  E88E07            call 0xc916
+0000C188  80E4FE            and ah,0xfe
+0000C18B  E88E07            call 0xc91c
+0000C18E  6661              popad
+0000C190  C3                ret
+0000C191  E80F00            call 0xc1a3
+0000C194  E666              out 0x66,al
+0000C196  C3                ret
+0000C197  E81F00            call 0xc1b9
+0000C19A  E462              in al,0x62
+0000C19C  C3                ret
+0000C19D  E80300            call 0xc1a3
+0000C1A0  E662              out 0x62,al
+0000C1A2  C3                ret
+0000C1A3  50                push ax
+0000C1A4  B90050            mov cx,0x5000
+0000C1A7  E466              in al,0x66
+0000C1A9  A801              test al,0x1
+0000C1AB  7404              jz 0xc1b1
+0000C1AD  E462              in al,0x62
+0000C1AF  EBF6              jmp short 0xc1a7
+0000C1B1  A802              test al,0x2
+0000C1B3  7402              jz 0xc1b7
+0000C1B5  E2F0              loop 0xc1a7
+0000C1B7  58                pop ax
+0000C1B8  C3                ret
+0000C1B9  50                push ax
+0000C1BA  B90050            mov cx,0x5000
+0000C1BD  E466              in al,0x66
+0000C1BF  A801              test al,0x1
+0000C1C1  7502              jnz 0xc1c5
+0000C1C3  E2F8              loop 0xc1bd
+0000C1C5  58                pop ax
+0000C1C6  C3                ret
+0000C1C7  06                push es
+0000C1C8  6650              push eax
+0000C1CA  33C0              xor ax,ax
+0000C1CC  8EC0              mov es,ax
+0000C1CE  66B80200B0FF      mov eax,0xffb00002
+0000C1D4  67268818          mov [es:eax],bl
+0000C1D8  660500000100      add eax,0x10000
+0000C1DE  663D0200BFFF      cmp eax,0xffbf0002
+0000C1E4  72EE              jc 0xc1d4
+0000C1E6  6658              pop eax
+0000C1E8  07                pop es
+0000C1E9  32E4              xor ah,ah
+0000C1EB  C3                ret
+0000C1EC  0F01E0            smsw ax
+0000C1EF  A90100            test ax,0x1
+0000C1F2  740C              jz 0xc200
+0000C1F4  E8E52F            call 0xf1dc
+0000C1F7  7518              jnz 0xc211
+0000C1F9  8CC8              mov ax,cs
+0000C1FB  A90300            test ax,0x3
+0000C1FE  7511              jnz 0xc211
+0000C200  B87101            mov ax,0x171
+0000C203  E8EE13            call 0xd5f4
+0000C206  7406              jz 0xc20e
+0000C208  E80700            call 0xc212
+0000C20B  F8                clc
+0000C20C  EB03              jmp short 0xc211
+0000C20E  FB                sti
+0000C20F  F4                hlt
+0000C210  F8                clc
+0000C211  C3                ret
+0000C212  9C                pushf
+0000C213  FA                cli
+0000C214  BA0010            mov dx,0x1000
+0000C217  ED                in ax,dx
+0000C218  8BD8              mov bx,ax
+0000C21A  B81000            mov ax,0x10
+0000C21D  EF                out dx,ax
+0000C21E  B002              mov al,0x2
+0000C220  E8F306            call 0xc916
+0000C223  80FCB8            cmp ah,0xb8
+0000C226  740B              jz 0xc233
+0000C228  80FCB0            cmp ah,0xb0
+0000C22B  7406              jz 0xc233
+0000C22D  F7C31000          test bx,0x10
+0000C231  7412              jz 0xc245
+0000C233  BA0410            mov dx,0x1004
+0000C236  ED                in ax,dx
+0000C237  24FD              and al,0xfd
+0000C239  EF                out dx,ax
+0000C23A  BA1410            mov dx,0x1014
+0000C23D  EC                in al,dx
+0000C23E  BA0810            mov dx,0x1008
+0000C241  66ED              in eax,dx
+0000C243  EB1F              jmp short 0xc264
+0000C245  BA0410            mov dx,0x1004
+0000C248  ED                in ax,dx
+0000C249  0C02              or al,0x2
+0000C24B  EF                out dx,ax
+0000C24C  BA2010            mov dx,0x1020
+0000C24F  EC                in al,dx
+0000C250  8BD8              mov bx,ax
+0000C252  0C01              or al,0x1
+0000C254  EE                out dx,al
+0000C255  BA1510            mov dx,0x1015
+0000C258  EC                in al,dx
+0000C259  BA0810            mov dx,0x1008
+0000C25C  66ED              in eax,dx
+0000C25E  BA2010            mov dx,0x1020
+0000C261  8BC3              mov ax,bx
+0000C263  EE                out dx,al
+0000C264  9D                popf
+0000C265  C3                ret
+0000C266  E8A9FF            call 0xc212
+0000C269  CB                retf
+0000C26A  6306FF00          arpl [0xff],ax
+0000C26E  0000              add [bx+si],al
+0000C270  0000              add [bx+si],al
+0000C272  0000              add [bx+si],al
+0000C274  0028              add [bx+si],ch
+0000C276  660000            o32 add [bx+si],al
+0000C279  59                pop cx
+0000C27A  CC                int3
+0000C27B  6606              o32 push es
+0000C27D  FF00              inc word [bx+si]
+0000C27F  0000              add [bx+si],al
+0000C281  0000              add [bx+si],al
+0000C283  0000              add [bx+si],al
+0000C285  007E63            add [bp+0x63],bh
+0000C288  0000              add [bx+si],al
+0000C28A  60                pusha
+0000C28B  CC                int3
+0000C28C  0200              add al,[bx+si]
+0000C28E  E8720F            call 0xd203
+0000C291  CB                retf
+0000C292  4A                dec dx
+0000C293  AB                stosw
+0000C294  F344              rep inc sp
+0000C296  0000              add [bx+si],al
+0000C298  0300              add ax,[bx+si]
+0000C29A  0002              add [bp+si],al
+0000C29C  0000              add [bx+si],al
+0000C29E  00800000          add [bx+si+0x0],al
+0000C2A2  800D60            or byte [di],0x60
+0000C2A5  51                push cx
+0000C2A6  0103              add [bp+di],ax
+0000C2A8  0000              add [bx+si],al
+0000C2AA  CB                retf
+0000C2AB  1400              adc al,0x0
+0000C2AD  0000              add [bx+si],al
+0000C2AF  FC                cld
+0000C2B0  0000              add [bx+si],al
+0000C2B2  0004              add [si],al
+0000C2B4  0000              add [bx+si],al
+0000C2B6  A818              test al,0x18
+0000C2B8  0000              add [bx+si],al
+0000C2BA  27                daa
+0000C2BB  3F                aas
+0000C2BC  00F0              add al,dh
+0000C2BE  BEC22D            mov si,0x2dc2
+0000C2C1  FFE3              jmp bx
+0000C2C3  00F8              add al,bh
+0000C2C5  FE                db 0xFE
+0000C2C6  7FBB              jg 0xc283
+0000C2C8  FD                std
+0000C2C9  2DE960            sub ax,0x60e9
+0000C2CC  39EA              cmp dx,bp
+0000C2CE  D9AAF344          fldcw [bp+si+0x44f3]
+0000C2D2  6660              pushad
+0000C2D4  33C0              xor ax,ax
+0000C2D6  9A930A00F0        call 0xf000:0xa93
+0000C2DB  0F20D8            mov eax,cr3
+0000C2DE  0F22D8            mov cr3,eax
+0000C2E1  9A782700F0        call 0xf000:0x2778
+0000C2E6  9A7E2700F0        call 0xf000:0x277e
+0000C2EB  9A75006051        call 0x5160:0x75
+0000C2F0  6661              popad
+0000C2F2  C3                ret
+0000C2F3  38AAE97F          cmp [bp+si+0x7fe9],ch
+0000C2F7  9A1718FEE6        call 0xe6fe:0x1817
+0000C2FC  C3                ret
+0000C2FD  E82102            call 0xc521
+0000C300  CB                retf
+0000C301  6650              push eax
+0000C303  6652              push edx
+0000C305  2AC9              sub cl,cl
+0000C307  B40A              mov ah,0xa
+0000C309  E89A00            call 0xc3a6
+0000C30C  E8D900            call 0xc3e8
+0000C30F  A801              test al,0x1
+0000C311  7503              jnz 0xc316
+0000C313  80C902            or cl,0x2
+0000C316  A802              test al,0x2
+0000C318  7403              jz 0xc31d
+0000C31A  80C904            or cl,0x4
+0000C31D  B406              mov ah,0x6
+0000C31F  E88400            call 0xc3a6
+0000C322  E8C300            call 0xc3e8
+0000C325  A820              test al,0x20
+0000C327  7403              jz 0xc32c
+0000C329  80C901            or cl,0x1
+0000C32C  894E10            mov [bp+0x10],cx
+0000C32F  665A              pop edx
+0000C331  6658              pop eax
+0000C333  CB                retf
+0000C334  BAB811            mov dx,0x11b8
+0000C337  EC                in al,dx
+0000C338  C0E804            shr al,0x4
+0000C33B  8AC8              mov cl,al
+0000C33D  80E10E            and cl,0xe
+0000C340  BA8E11            mov dx,0x118e
+0000C343  EC                in al,dx
+0000C344  2408              and al,0x8
+0000C346  C0E803            shr al,0x3
+0000C349  0AC8              or cl,al
+0000C34B  CB                retf
+0000C34C  0003              add [bp+di],al
+0000C34E  090A              or [bp+si],cx
+0000C350  030A              add cx,[bp+si]
+0000C352  0A03              or al,[bp+di]
+0000C354  0C0A              or al,0xa
+0000C356  0A03              or al,[bp+di]
+0000C358  0903              or [bp+di],ax
+0000C35A  0303              add ax,[bp+di]
+0000C35C  036653            add sp,[bp+0x53]
+0000C35F  6651              push ecx
+0000C361  6652              push edx
+0000C363  66B801000000      mov eax,0x1
+0000C369  0FA2              cpuid
+0000C36B  25F00F            and ax,0xff0
+0000C36E  3DE006            cmp ax,0x6e0
+0000C371  7407              jz 0xc37a
+0000C373  3DF006            cmp ax,0x6f0
+0000C376  7402              jz 0xc37a
+0000C378  7515              jnz 0xc38f
+0000C37A  66C1EB10          shr ebx,0x10
+0000C37E  80E30F            and bl,0xf
+0000C381  80FB01            cmp bl,0x1
+0000C384  7409              jz 0xc38f
+0000C386  B87A01            mov ax,0x17a
+0000C389  E86812            call 0xd5f4
+0000C38C  F8                clc
+0000C38D  EB01              jmp short 0xc390
+0000C38F  F9                stc
+0000C390  665A              pop edx
+0000C392  6659              pop ecx
+0000C394  665B              pop ebx
+0000C396  C3                ret
+0000C397  E8C3FF            call 0xc35d
+0000C39A  CB                retf
+0000C39B  0100              add [bx+si],ax
+0000C39D  0000              add [bx+si],al
+0000C39F  0000              add [bx+si],al
+0000C3A1  0000              add [bx+si],al
+0000C3A3  00A55A66          add [di+0x665a],ah
+0000C3A7  BA0000            mov dx,0x0
+0000C3AA  0200              add al,[bx+si]
+0000C3AC  E466              in al,0x66
+0000C3AE  A802              test al,0x2
+0000C3B0  7409              jz 0xc3bb
+0000C3B2  E85200            call 0xc407
+0000C3B5  664A              dec edx
+0000C3B7  75F3              jnz 0xc3ac
+0000C3B9  EB06              jmp short 0xc3c1
+0000C3BB  8AC4              mov al,ah
+0000C3BD  E666              out 0x66,al
+0000C3BF  F8                clc
+0000C3C0  C3                ret
+0000C3C1  F9                stc
+0000C3C2  C3                ret
+0000C3C3  E8E0FF            call 0xc3a6
+0000C3C6  CB                retf
+0000C3C7  66BA00000200      mov edx,0x20000
+0000C3CD  E466              in al,0x66
+0000C3CF  A802              test al,0x2
+0000C3D1  7409              jz 0xc3dc
+0000C3D3  E83100            call 0xc407
+0000C3D6  664A              dec edx
+0000C3D8  75F3              jnz 0xc3cd
+0000C3DA  EB06              jmp short 0xc3e2
+0000C3DC  8AC4              mov al,ah
+0000C3DE  E662              out 0x62,al
+0000C3E0  F8                clc
+0000C3E1  C3                ret
+0000C3E2  F9                stc
+0000C3E3  C3                ret
+0000C3E4  E8E0FF            call 0xc3c7
+0000C3E7  CB                retf
+0000C3E8  66BA00000200      mov edx,0x20000
+0000C3EE  E466              in al,0x66
+0000C3F0  A801              test al,0x1
+0000C3F2  7509              jnz 0xc3fd
+0000C3F4  E81000            call 0xc407
+0000C3F7  664A              dec edx
+0000C3F9  75F3              jnz 0xc3ee
+0000C3FB  EB04              jmp short 0xc401
+0000C3FD  E462              in al,0x62
+0000C3FF  F8                clc
+0000C400  C3                ret
+0000C401  F9                stc
+0000C402  C3                ret
+0000C403  E8E2FF            call 0xc3e8
+0000C406  CB                retf
+0000C407  660FC8            bswap eax
+0000C40A  E461              in al,0x61
+0000C40C  2410              and al,0x10
+0000C40E  8AE0              mov ah,al
+0000C410  E461              in al,0x61
+0000C412  2410              and al,0x10
+0000C414  32E0              xor ah,al
+0000C416  74F8              jz 0xc410
+0000C418  E461              in al,0x61
+0000C41A  2410              and al,0x10
+0000C41C  32E0              xor ah,al
+0000C41E  75F8              jnz 0xc418
+0000C420  660FC8            bswap eax
+0000C423  C3                ret
+0000C424  E8E0FF            call 0xc407
+0000C427  CB                retf
+0000C428  E80100            call 0xc42c
+0000C42B  CB                retf
+0000C42C  53                push bx
+0000C42D  B701              mov bh,0x1
+0000C42F  E81609            call 0xcd48
+0000C432  B3A0              mov bl,0xa0
+0000C434  E8DD08            call 0xcd14
+0000C437  B031              mov al,0x31
+0000C439  E89D08            call 0xccd9
+0000C43C  5B                pop bx
+0000C43D  C3                ret
+0000C43E  E80100            call 0xc442
+0000C441  CB                retf
+0000C442  53                push bx
+0000C443  B700              mov bh,0x0
+0000C445  E80009            call 0xcd48
+0000C448  B3A1              mov bl,0xa1
+0000C44A  E8C708            call 0xcd14
+0000C44D  B031              mov al,0x31
+0000C44F  E88708            call 0xccd9
+0000C452  5B                pop bx
+0000C453  C3                ret
+0000C454  E80100            call 0xc458
+0000C457  CB                retf
+0000C458  B462              mov ah,0x62
+0000C45A  E849FF            call 0xc3a6
+0000C45D  C3                ret
+0000C45E  2449              and al,0x49
+0000C460  42                inc dx
+0000C461  49                dec cx
+0000C462  4F                dec di
+0000C463  53                push bx
+0000C464  49                dec cx
+0000C465  244E              and al,0x4e
+0000C467  41                inc cx
+0000C468  50                push ax
+0000C469  41                inc cx
+0000C46A  3030              xor [bx+si],dh
+0000C46C  3031              xor [bx+di],dh
+0000C46E  2E3836432E        cmp [cs:0x2e43],dh
+0000C473  3030              xor [bx+si],dh
+0000C475  3332              xor si,[bp+si]
+0000C477  2E44              cs inc sp
+0000C479  2E3037            xor [cs:bx],dh
+0000C47C  3032              xor [bp+si],dh
+0000C47E  3035              xor [di],dh
+0000C480  3139              xor [bx+di],di
+0000C482  353220            xor ax,0x2032
+0000C485  2000              and [bx+si],al
+0000C487  49                dec cx
+0000C488  44                inc sp
+0000C489  4E                dec si
+0000C48A  4F                dec di
+0000C48B  004341            add [bp+di+0x41],al
+0000C48E  50                push ax
+0000C48F  45                inc bp
+0000C490  4C                dec sp
+0000C491  56                push si
+0000C492  41                inc cx
+0000C493  4C                dec sp
+0000C494  4A                dec dx
+0000C495  41                inc cx
+0000C496  4D                dec bp
+0000C497  49                dec cx
+0000C498  53                push bx
+0000C499  4F                dec di
+0000C49A  4E                dec si
+0000C49B  43                inc bx
+       0000C49C  6650              push eax
+       0000C49E  6652              push edx
+       0000C4A0  F8                clc
+       0000C4A1  665A              pop edx
+       0000C4A3  6658              pop eax
+       0000C4A5  CB                retf
+0000C4A6  EB26              jmp short 0xc4ce
+0000C4A8  6633C0            xor eax,eax
+0000C4AB  40                inc ax
+0000C4AC  0FA2              cpuid
+0000C4AE  25FF0F            and ax,0xfff
+0000C4B1  3DE006            cmp ax,0x6e0
+0000C4B4  7518              jnz 0xc4ce
+0000C4B6  33C0              xor ax,ax
+0000C4B8  BA8601            mov dx,0x186
+0000C4BB  E89211            call 0xd650
+0000C4BE  33C0              xor ax,ax
+0000C4C0  BA8301            mov dx,0x183
+0000C4C3  E88A11            call 0xd650
+0000C4C6  33C0              xor ax,ax
+0000C4C8  BA7701            mov dx,0x177
+0000C4CB  E88211            call 0xd650
+0000C4CE  66BBE4000080      mov ebx,0x800000e4
+0000C4D4  E84A00            call 0xc521
+0000C4D7  A840              test al,0x40
+0000C4D9  740B              jz 0xc4e6
+0000C4DB  B80000            mov ax,0x0
+0000C4DE  BA3801            mov dx,0x138
+0000C4E1  E86C11            call 0xd650
+0000C4E4  EB3A              jmp short 0xc520
+0000C4E6  B8EB02            mov ax,0x2eb
+0000C4E9  E80811            call 0xd5f4
+0000C4EC  660FB7C8          movzx ecx,ax
+0000C4F0  66C1E904          shr ecx,0x4
+0000C4F4  6633C0            xor eax,eax
+0000C4F7  B82E02            mov ax,0x22e
+0000C4FA  E8F710            call 0xd5f4
+0000C4FD  C1E80A            shr ax,0xa
+0000C500  40                inc ax
+0000C501  6603C1            add eax,ecx
+0000C504  663D80000000      cmp eax,0x80
+0000C50A  7614              jna 0xc520
+0000C50C  B8D605            mov ax,0x5d6
+0000C50F  E8E210            call 0xd5f4
+0000C512  B80200            mov ax,0x2
+0000C515  7503              jnz 0xc51a
+0000C517  B80100            mov ax,0x1
+0000C51A  BAE205            mov dx,0x5e2
+0000C51D  E83011            call 0xd650
+0000C520  C3                ret
+0000C521  BAF80C            mov dx,0xcf8
+0000C524  668BC3            mov eax,ebx
+0000C527  24FC              and al,0xfc
+0000C529  66EF              out dx,eax
+0000C52B  8BD3              mov dx,bx
+0000C52D  83E203            and dx,byte +0x3
+0000C530  81C2FC0C          add dx,0xcfc
+0000C534  EC                in al,dx
+0000C535  C3                ret
+0000C536  E8E8FF            call 0xc521
+0000C539  CB                retf
+0000C53A  BAF80C            mov dx,0xcf8
+0000C53D  668BC3            mov eax,ebx
+0000C540  24FC              and al,0xfc
+0000C542  66EF              out dx,eax
+0000C544  8BD3              mov dx,bx
+0000C546  83E202            and dx,byte +0x2
+0000C549  81C2FC0C          add dx,0xcfc
+0000C54D  ED                in ax,dx
+0000C54E  C3                ret
+0000C54F  E8E8FF            call 0xc53a
+0000C552  CB                retf
+0000C553  BAF80C            mov dx,0xcf8
+0000C556  668BC3            mov eax,ebx
+0000C559  24FC              and al,0xfc
+0000C55B  66EF              out dx,eax
+0000C55D  BAFC0C            mov dx,0xcfc
+0000C560  66ED              in eax,dx
+0000C562  C3                ret
+0000C563  E8EDFF            call 0xc553
+0000C566  CB                retf
+0000C567  6650              push eax
+0000C569  BAF80C            mov dx,0xcf8
+0000C56C  668BC3            mov eax,ebx
+0000C56F  24FC              and al,0xfc
+0000C571  66EF              out dx,eax
+0000C573  8BD3              mov dx,bx
+0000C575  83E203            and dx,byte +0x3
+0000C578  81C2FC0C          add dx,0xcfc
+0000C57C  6658              pop eax
+0000C57E  EE                out dx,al
+0000C57F  C3                ret
+0000C580  E8E4FF            call 0xc567
+0000C583  CB                retf
+0000C584  6650              push eax
+0000C586  BAF80C            mov dx,0xcf8
+0000C589  668BC3            mov eax,ebx
+0000C58C  24FC              and al,0xfc
+0000C58E  66EF              out dx,eax
+0000C590  8BD3              mov dx,bx
+0000C592  83E202            and dx,byte +0x2
+0000C595  81C2FC0C          add dx,0xcfc
+0000C599  6658              pop eax
+0000C59B  EF                out dx,ax
+0000C59C  C3                ret
+0000C59D  E8E4FF            call 0xc584
+0000C5A0  CB                retf
+0000C5A1  6650              push eax
+0000C5A3  BAF80C            mov dx,0xcf8
+0000C5A6  668BC3            mov eax,ebx
+0000C5A9  24FC              and al,0xfc
+0000C5AB  66EF              out dx,eax
+0000C5AD  6658              pop eax
+0000C5AF  BAFC0C            mov dx,0xcfc
+0000C5B2  66EF              out dx,eax
+0000C5B4  C3                ret
+0000C5B5  E8E9FF            call 0xc5a1
+0000C5B8  CB                retf
+0000C5B9  BA4E16            mov dx,0x164e
+0000C5BC  B055              mov al,0x55
+0000C5BE  EE                out dx,al
+0000C5BF  C3                ret
+0000C5C0  E8F6FF            call 0xc5b9
+0000C5C3  CB                retf
+0000C5C4  BA4E16            mov dx,0x164e
+0000C5C7  B0AA              mov al,0xaa
+0000C5C9  EE                out dx,al
+0000C5CA  C3                ret
+0000C5CB  E8F6FF            call 0xc5c4
+0000C5CE  CB                retf
+0000C5CF  BA4E16            mov dx,0x164e
+0000C5D2  8AC4              mov al,ah
+0000C5D4  EE                out dx,al
+0000C5D5  BA4F16            mov dx,0x164f
+0000C5D8  EC                in al,dx
+0000C5D9  C3                ret
+0000C5DA  E8F2FF            call 0xc5cf
+0000C5DD  CB                retf
+0000C5DE  8AD8              mov bl,al
+0000C5E0  BA4E16            mov dx,0x164e
+0000C5E3  8AC4              mov al,ah
+0000C5E5  EE                out dx,al
+0000C5E6  BA4F16            mov dx,0x164f
+0000C5E9  8AC3              mov al,bl
+0000C5EB  EE                out dx,al
+0000C5EC  C3                ret
+0000C5ED  E8EEFF            call 0xc5de
+0000C5F0  CB                retf
+0000C5F1  FA                cli
+0000C5F2  0F20C1            mov ecx,cr0
+0000C5F5  6681E1D1FFFA7F    and ecx,0x7ffaffd1
+0000C5FC  0F22C1            mov cr0,ecx
+0000C5FF  6633C9            xor ecx,ecx
+0000C602  0F22D9            mov cr3,ecx
+0000C605  E90D09            jmp 0xcf15
+0000C608  E90000            jmp 0xc60b
+0000C60B  E90000            jmp 0xc60e
+0000C60E  E900D5            jmp 0x9b11
+0000C611  E90000            jmp 0xc614
+0000C614  E911DA            jmp 0xa028
+0000C617  E90000            jmp 0xc61a
+0000C61A  E985F2            jmp 0xb8a2
+0000C61D  E90000            jmp 0xc620
+0000C620  E989E5            jmp 0xabac
+0000C623  E95BDD            jmp 0xa381
+0000C626  E9CB30            jmp 0xf6f4
+0000C629  E90000            jmp 0xc62c
+0000C62C  B0BF              mov al,0xbf
+0000C62E  E670              out 0x70,al
+0000C630  E464              in al,0x64
+0000C632  E6ED              out 0xed,al
+0000C634  A804              test al,0x4
+0000C636  E962D8            jmp 0x9e9b
+0000C639  741E              jz 0xc659
+0000C63B  33DB              xor bx,bx
+0000C63D  8AC3              mov al,bl
+0000C63F  BF7531            mov di,0x3175
+0000C642  E9CE34            jmp 0xfb13
+0000C645  0AC0              or al,al
+0000C647  7510              jnz 0xc659
+0000C649  B001              mov al,0x1
+0000C64B  BA4503            mov dx,0x345
+0000C64E  BF8431            mov di,0x3184
+0000C651  E9D70E            jmp 0xd52b
+0000C654  BBBD14            mov bx,0x14bd
+0000C657  EB45              jmp short 0xc69e
+0000C659  BF8F31            mov di,0x318f
+0000C65C  E9B20C            jmp 0xd311
+0000C65F  B80000            mov ax,0x0
+0000C662  EB1D              jmp short 0xc681
+0000C664  BA0702            mov dx,0x207
+0000C667  BF9D31            mov di,0x319d
+0000C66A  E9FF0E            jmp 0xd56c
+0000C66D  83F802            cmp ax,byte +0x2
+0000C670  740F              jz 0xc681
+0000C672  8BF0              mov si,ax
+0000C674  33C0              xor ax,ax
+0000C676  BA0702            mov dx,0x207
+0000C679  BFAF31            mov di,0x31af
+0000C67C  E9AC0E            jmp 0xd52b
+0000C67F  8BC6              mov ax,si
+0000C681  32E4              xor ah,ah
+0000C683  3C0B              cmp al,0xb
+0000C685  7202              jc 0xc689
+0000C687  32C0              xor al,al
+0000C689  D1E0              shl ax,1
+0000C68B  056448            add ax,0x4864
+0000C68E  8BF0              mov si,ax
+0000C690  2E8B1C            mov bx,[cs:si]
+0000C693  32C0              xor al,al
+0000C695  BA4503            mov dx,0x345
+0000C698  BFCE31            mov di,0x31ce
+0000C69B  E98D0E            jmp 0xd52b
+0000C69E  2E8E1E433E        mov ds,[cs:0x3e43]
+0000C6A3  B80000            mov ax,0x0
+0000C6A6  8ED0              mov ss,ax
+0000C6A8  66BC007C0000      mov esp,0x7c00
+0000C6AE  BFE431            mov di,0x31e4
+0000C6B1  E97908            jmp 0xcf2d
+0000C6B4  B80000            mov ax,0x0
+0000C6B7  8EC0              mov es,ax
+0000C6B9  B800F0            mov ax,0xf000
+0000C6BC  8EE8              mov gs,ax
+0000C6BE  B8FEE6            mov ax,0xe6fe
+0000C6C1  8EE0              mov fs,ax
+0000C6C3  2E803FD5          cmp byte [cs:bx],0xd5
+0000C6C7  7504              jnz 0xc6cd
+0000C6C9  2E8B5F04          mov bx,[cs:bx+0x4]
+0000C6CD  66C1C210          rol edx,0x10
+0000C6D1  32C0              xor al,al
+0000C6D3  BF0932            mov di,0x3209
+0000C6D6  E93A34            jmp 0xfb13
+0000C6D9  0AC0              or al,al
+0000C6DB  740B              jz 0xc6e8
+0000C6DD  66C1CA10          ror edx,0x10
+0000C6E1  2EF7070004        test word [cs:bx],0x400
+0000C6E6  EB36              jmp short 0xc71e
+0000C6E8  81FBBD14          cmp bx,0x14bd
+0000C6EC  7206              jc 0xc6f4
+0000C6EE  81FBF314          cmp bx,0x14f3
+0000C6F2  7311              jnc 0xc705
+0000C6F4  BA4503            mov dx,0x345
+0000C6F7  BF2D32            mov di,0x322d
+0000C6FA  E96F0E            jmp 0xd56c
+0000C6FD  BF3332            mov di,0x3233
+0000C700  E90E0C            jmp 0xd311
+0000C703  EB0F              jmp short 0xc714
+0000C705  BA4503            mov dx,0x345
+0000C708  BF3E32            mov di,0x323e
+0000C70B  E9460E            jmp 0xd554
+0000C70E  BF4432            mov di,0x3244
+0000C711  E9FD0B            jmp 0xd311
+0000C714  66C1CA10          ror edx,0x10
+0000C718  FEC0              inc al
+0000C71A  2E224701          and al,[cs:bx+0x1]
+0000C71E  7461              jz 0xc781
+0000C720  BFA332            mov di,0x32a3
+0000C723  2E8B07            mov ax,[cs:bx]
+0000C726  43                inc bx
+0000C727  43                inc bx
+0000C728  8BC8              mov cx,ax
+0000C72A  0AC0              or al,al
+0000C72C  740F              jz 0xc73d
+0000C72E  8BCA              mov cx,dx
+0000C730  2E8B160777        mov dx,[cs:0x7707]
+0000C735  EE                out dx,al
+0000C736  8BD1              mov dx,cx
+0000C738  8BC8              mov cx,ax
+0000C73A  E90000            jmp 0xc73d
+0000C73D  E97907            jmp 0xceb9
+0000C740  E90000            jmp 0xc743
+0000C743  E93CDF            jmp 0xa682
+0000C746  2E8B07            mov ax,[cs:bx]
+0000C749  43                inc bx
+0000C74A  43                inc bx
+0000C74B  E90000            jmp 0xc74e
+0000C74E  66C1E310          shl ebx,0x10
+0000C752  BB8832            mov bx,0x3288
+0000C755  E9B70B            jmp 0xd30f
+0000C758  66C1EB10          shr ebx,0x10
+0000C75C  FFE0              jmp ax
+0000C75E  E90000            jmp 0xc761
+0000C761  2E8B37            mov si,[cs:bx]
+0000C764  2EF747FC0080      test word [cs:bx-0x4],0x8000
+0000C76A  7502              jnz 0xc76e
+0000C76C  FFE6              jmp si
+0000C76E  EAE9196051        jmp 0x5160:0x19e9
+0000C773  E915DF            jmp 0xa68b
+0000C776  43                inc bx
+0000C777  43                inc bx
+0000C778  BFAE32            mov di,0x32ae
+0000C77B  E9930B            jmp 0xd311
+0000C77E  E91DFF            jmp 0xc69e
+0000C781  83C306            add bx,byte +0x6
+0000C784  E917FF            jmp 0xc69e
+0000C787  00700F            add [bx+si+0xf],dh
+0000C78A  F1                int1
+0000C78B  7F60              jg 0xc7ed
+0000C78D  51                push cx
+0000C78E  78F9              js 0xc789
+0000C790  F1                int1
+0000C791  7F9E              jg 0xc731
+0000C793  7430              jz 0xc7c5
+0000C795  18F2              sbb dl,dh
+0000C797  7FF3              jg 0xc78c
+0000C799  44                inc sp
+0000C79A  66B800E00000      mov eax,0xe000
+0000C7A0  66BB00400000      mov ebx,0x4000
+0000C7A6  66C1EB0A          shr ebx,0xa
+0000C7AA  B90200            mov cx,0x2
+0000C7AD  E8BB23            call 0xeb6b
+0000C7B0  C3                ret
+0000C7B1  E8B723            call 0xeb6b
+0000C7B4  CB                retf
+0000C7B5  6766837D0002      cmp dword [ebp+0x0],byte +0x2
+0000C7BB  7539              jnz 0xc7f6
+0000C7BD  06                push es
+0000C7BE  1E                push ds
+0000C7BF  6660              pushad
+0000C7C1  50                push ax
+0000C7C2  2EA11264          mov ax,[cs:0x6412]
+0000C7C6  8ED8              mov ds,ax
+0000C7C8  B80000            mov ax,0x0
+0000C7CB  8EC0              mov es,ax
+0000C7CD  58                pop ax
+0000C7CE  2EFF361064        push word [cs:0x6410]
+0000C7D3  68FF33            push word 0x33ff
+0000C7D6  CB                retf
+0000C7D7  8BFD              mov di,bp
+0000C7D9  668BEC            mov ebp,esp
+0000C7DC  6789451C          mov [ebp+0x1c],ax
+0000C7E0  67895D10          mov [ebp+0x10],bx
+0000C7E4  67894D18          mov [ebp+0x18],cx
+0000C7E8  67895514          mov [ebp+0x14],dx
+0000C7EC  67897D08          mov [ebp+0x8],di
+0000C7F0  6661              popad
+0000C7F2  1F                pop ds
+0000C7F3  07                pop es
+0000C7F4  EB05              jmp short 0xc7fb
+0000C7F6  9AEF6300F0        call 0xf000:0x63ef
+0000C7FB  CB                retf
+0000C7FC  6653              push ebx
+0000C7FE  51                push cx
+0000C7FF  6652              push edx
+0000C801  33DB              xor bx,bx
+0000C803  E8A30D            call 0xd5a9
+0000C806  8AC2              mov al,dl
+0000C808  6633D2            xor edx,edx
+0000C80B  8AE9              mov ch,cl
+0000C80D  32C9              xor cl,cl
+0000C80F  52                push dx
+0000C810  B2AE              mov dl,0xae
+0000C812  9AFD21FEE6        call 0xe6fe:0x21fd
+0000C817  5A                pop dx
+0000C818  22E3              and ah,bl
+0000C81A  8AD4              mov dl,ah
+0000C81C  FEC0              inc al
+0000C81E  80C108            add cl,0x8
+0000C821  66C1CA08          ror edx,0x8
+0000C825  66C1EB08          shr ebx,0x8
+0000C829  75E4              jnz 0xc80f
+0000C82B  66D3C2            rol edx,cl
+0000C82E  8ACD              mov cl,ch
+0000C830  66D3EA            shr edx,cl
+0000C833  8BC2              mov ax,dx
+0000C835  85C0              test ax,ax
+0000C837  665A              pop edx
+0000C839  59                pop cx
+0000C83A  665B              pop ebx
+0000C83C  C3                ret
+0000C83D  6650              push eax
+0000C83F  6653              push ebx
+0000C841  51                push cx
+0000C842  6652              push edx
+0000C844  33DB              xor bx,bx
+0000C846  E8600D            call 0xd5a9
+0000C849  92                xchg ax,dx
+0000C84A  66D3E2            shl edx,cl
+0000C84D  6623D3            and edx,ebx
+0000C850  52                push dx
+0000C851  B2AE              mov dl,0xae
+0000C853  9AFD21FEE6        call 0xe6fe:0x21fd
+0000C858  5A                pop dx
+0000C859  F6D3              not bl
+0000C85B  22E3              and ah,bl
+0000C85D  0AE2              or ah,dl
+0000C85F  52                push dx
+0000C860  B2AE              mov dl,0xae
+0000C862  9A4522FEE6        call 0xe6fe:0x2245
+0000C867  5A                pop dx
+0000C868  FEC0              inc al
+0000C86A  66C1EA08          shr edx,0x8
+0000C86E  66C1EB08          shr ebx,0x8
+0000C872  75DC              jnz 0xc850
+0000C874  665A              pop edx
+0000C876  59                pop cx
+0000C877  665B              pop ebx
+0000C879  6658              pop eax
+0000C87B  C3                ret
+0000C87C  50                push ax
+0000C87D  B84101            mov ax,0x141
+0000C880  E8710D            call 0xd5f4
+0000C883  A801              test al,0x1
+0000C885  58                pop ax
+0000C886  7439              jz 0xc8c1
+0000C888  06                push es
+0000C889  1E                push ds
+0000C88A  6660              pushad
+0000C88C  50                push ax
+0000C88D  2EA11264          mov ax,[cs:0x6412]
+0000C891  8ED8              mov ds,ax
+0000C893  B80000            mov ax,0x0
+0000C896  8EC0              mov es,ax
+0000C898  58                pop ax
+0000C899  2EFF361064        push word [cs:0x6410]
+0000C89E  68EA34            push word 0x34ea
+0000C8A1  CB                retf
+0000C8A2  8BFD              mov di,bp
+0000C8A4  668BEC            mov ebp,esp
+0000C8A7  6789451C          mov [ebp+0x1c],ax
+0000C8AB  67895D10          mov [ebp+0x10],bx
+0000C8AF  67894D18          mov [ebp+0x18],cx
+0000C8B3  67895514          mov [ebp+0x14],dx
+0000C8B7  67897D08          mov [ebp+0x8],di
+0000C8BB  6661              popad
+0000C8BD  1F                pop ds
+0000C8BE  07                pop es
+0000C8BF  EB03              jmp short 0xc8c4
+0000C8C1  E86C33            call 0xfc30
+0000C8C4  C3                ret
+0000C8C5  9C                pushf
+0000C8C6  FA                cli
+0000C8C7  E82F00            call 0xc8f9
+0000C8CA  86C4              xchg al,ah
+0000C8CC  2E0A06D844        or al,[cs:0x44d8]
+0000C8D1  E670              out 0x70,al
+0000C8D3  E6ED              out 0xed,al
+0000C8D5  247F              and al,0x7f
+0000C8D7  86C4              xchg al,ah
+0000C8D9  E471              in al,0x71
+0000C8DB  E6ED              out 0xed,al
+0000C8DD  9D                popf
+0000C8DE  C3                ret
+0000C8DF  9C                pushf
+0000C8E0  FA                cli
+0000C8E1  E81500            call 0xc8f9
+0000C8E4  86C4              xchg al,ah
+0000C8E6  2E0A06D844        or al,[cs:0x44d8]
+0000C8EB  E670              out 0x70,al
+0000C8ED  E6ED              out 0xed,al
+0000C8EF  247F              and al,0x7f
+0000C8F1  86C4              xchg al,ah
+0000C8F3  E671              out 0x71,al
+0000C8F5  E6ED              out 0xed,al
+0000C8F7  9D                popf
+0000C8F8  C3                ret
+0000C8F9  50                push ax
+0000C8FA  51                push cx
+0000C8FB  80FC0A            cmp ah,0xa
+0000C8FE  7313              jnc 0xc913
+0000C900  B9B80B            mov cx,0xbb8
+0000C903  B00A              mov al,0xa
+0000C905  E670              out 0x70,al
+0000C907  E6ED              out 0xed,al
+0000C909  E6ED              out 0xed,al
+0000C90B  E6ED              out 0xed,al
+0000C90D  E471              in al,0x71
+0000C90F  A880              test al,0x80
+0000C911  E0F0              loopne 0xc903
+0000C913  59                pop cx
+0000C914  58                pop ax
+0000C915  C3                ret
+0000C916  E9F519            jmp 0xe30e
+0000C919  E9001A            jmp 0xe31c
+0000C91C  E92F1A            jmp 0xe34e
+0000C91F  E93A1A            jmp 0xe35c
+0000C922  E97D1A            jmp 0xe3a2
+0000C925  E9B41A            jmp 0xe3dc
+0000C928  E9851A            jmp 0xe3b0
+0000C92B  E9BC1A            jmp 0xe3ea
+0000C92E  53                push bx
+0000C92F  56                push si
+0000C930  BB6534            mov bx,0x3465
+0000C933  EB07              jmp short 0xc93c
+0000C935  5E                pop si
+0000C936  5B                pop bx
+0000C937  C3                ret
+0000C938  E8F3FF            call 0xc92e
+0000C93B  CB                retf
+0000C93C  8BF2              mov si,dx
+0000C93E  0FB6D0            movzx dx,al
+0000C941  81C20010          add dx,0x1000
+0000C945  8AE0              mov ah,al
+0000C947  EC                in al,dx
+0000C948  86C4              xchg al,ah
+0000C94A  8BD6              mov dx,si
+0000C94C  FFE3              jmp bx
+0000C94E  53                push bx
+0000C94F  56                push si
+0000C950  BB8534            mov bx,0x3485
+0000C953  EB07              jmp short 0xc95c
+0000C955  5E                pop si
+0000C956  5B                pop bx
+0000C957  C3                ret
+0000C958  E8F3FF            call 0xc94e
+0000C95B  CB                retf
+0000C95C  8BF2              mov si,dx
+0000C95E  0FB6D0            movzx dx,al
+0000C961  81C20010          add dx,0x1000
+0000C965  86C4              xchg al,ah
+0000C967  EE                out dx,al
+0000C968  86C4              xchg al,ah
+0000C96A  8BD6              mov dx,si
+0000C96C  FFE3              jmp bx
+0000C96E  6660              pushad
+0000C970  B8104F            mov ax,0x4f10
+0000C973  BB0104            mov bx,0x401
+0000C976  0E                push cs
+0000C977  E80300            call 0xc97d
+0000C97A  6661              popad
+0000C97C  CB                retf
+0000C97D  E81400            call 0xc994
+0000C980  750F              jnz 0xc991
+0000C982  0E                push cs
+0000C983  68BF34            push word 0x34bf
+0000C986  2EFF361064        push word [cs:0x6410]
+0000C98B  686D36            push word 0x366d
+0000C98E  CB                retf
+0000C98F  EB02              jmp short 0xc993
+0000C991  CD10              int 0x10
+0000C993  CB                retf
+0000C994  60                pusha
+0000C995  B09D              mov al,0x9d
+0000C997  9A4E5600F0        call 0xf000:0x564e
+0000C99C  BA3010            mov dx,0x1030
+0000C99F  EC                in al,dx
+0000C9A0  A802              test al,0x2
+0000C9A2  7504              jnz 0xc9a8
+0000C9A4  A801              test al,0x1
+0000C9A6  7507              jnz 0xc9af
+0000C9A8  F6D4              not ah
+0000C9AA  F6C440            test ah,0x40
+0000C9AD  EB03              jmp short 0xc9b2
+0000C9AF  F6C420            test ah,0x20
+0000C9B2  61                popa
+0000C9B3  C3                ret
+0000C9B4  5D                pop bp
+0000C9B5  37                aaa
+0000C9B6  AF                scasw
+0000C9B7  35D035            xor ax,0x35d0
+0000C9BA  E635              out 0x35,al
+0000C9BC  07                pop es
+0000C9BD  366A37            ss push byte +0x37
+0000C9C0  4A                dec dx
+0000C9C1  365B              ss pop bx
+0000C9C3  366836B9          ss push word 0xb936
+0000C9C7  36E83604          ss call 0xce01
+0000C9CB  37                aaa
+0000C9CC  5D                pop bp
+0000C9CD  37                aaa
+0000C9CE  5D                pop bp
+0000C9CF  37                aaa
+0000C9D0  61                popa
+0000C9D1  37                aaa
+0000C9D2  61                popa
+0000C9D3  37                aaa
+0000C9D4  61                popa
+0000C9D5  37                aaa
+0000C9D6  2D364A            sub ax,0x4a36
+0000C9D9  365B              ss pop bx
+0000C9DB  366836B9          ss push word 0xb936
+0000C9DF  36E83604          ss call 0xce19
+0000C9E3  37                aaa
+0000C9E4  1E                push ds
+0000C9E5  2E8E1E433E        mov ds,[cs:0x3e43]
+0000C9EA  56                push si
+0000C9EB  0FB6F7            movzx si,bh
+0000C9EE  83FE10            cmp si,byte +0x10
+0000C9F1  7219              jc 0xca0c
+0000C9F3  83FE13            cmp si,byte +0x13
+0000C9F6  771B              ja 0xca13
+0000C9F8  83EE08            sub si,byte +0x8
+0000C9FB  E81E15            call 0xdf1c
+0000C9FE  7207              jc 0xca07
+0000CA00  D1E6              shl si,1
+0000CA02  2EFF94E434        call near [cs:si+0x34e4]
+0000CA07  5E                pop si
+0000CA08  1F                pop ds
+0000CA09  CA0200            retf 0x2
+0000CA0C  83FE07            cmp si,byte +0x7
+0000CA0F  74EA              jz 0xc9fb
+0000CA11  72ED              jc 0xca00
+0000CA13  B486              mov ah,0x86
+0000CA15  F9                stc
+0000CA16  EBEF              jmp short 0xca07
+0000CA18  FA                cli
+0000CA19  1E                push ds
+0000CA1A  56                push si
+0000CA1B  2E8E1E433E        mov ds,[cs:0x3e43]
+0000CA20  EB0A              jmp short 0xca2c
+0000CA22  FA                cli
+0000CA23  1E                push ds
+0000CA24  56                push si
+0000CA25  8CCE              mov si,cs
+0000CA27  83C608            add si,byte +0x8
+0000CA2A  8EDE              mov ds,si
+0000CA2C  0FB6F7            movzx si,bh
+0000CA2F  83FE10            cmp si,byte +0x10
+0000CA32  7218              jc 0xca4c
+0000CA34  83FE13            cmp si,byte +0x13
+0000CA37  7718              ja 0xca51
+0000CA39  83EE08            sub si,byte +0x8
+0000CA3C  D1E6              shl si,1
+0000CA3E  2EFF94FC34        call near [cs:si+0x34fc]
+0000CA43  5E                pop si
+0000CA44  1F                pop ds
+0000CA45  E8A908            call 0xd2f1
+0000CA48  7501              jnz 0xca4b
+0000CA4A  FB                sti
+0000CA4B  CB                retf
+0000CA4C  83FE07            cmp si,byte +0x7
+0000CA4F  76EB              jna 0xca3c
+0000CA51  B486              mov ah,0x86
+0000CA53  F9                stc
+0000CA54  EBED              jmp short 0xca43
+0000CA56  1E                push ds
+0000CA57  56                push si
+0000CA58  EBD2              jmp short 0xca2c
+0000CA5A  FA                cli
+0000CA5B  1E                push ds
+0000CA5C  56                push si
+0000CA5D  660E              o32 push cs
+0000CA5F  6668AC35668C      push dword 0x8c6635ac
+0000CA65  CE                into
+0000CA66  6683C610          add esi,byte +0x10
+0000CA6A  668EDE            o32 mov ds,si
+0000CA6D  668CCE            mov esi,cs
+0000CA70  6683C608          add esi,byte +0x8
+0000CA74  6656              push esi
+0000CA76  6668863566CB      push dword 0xcb663586
+0000CA7C  5E                pop si
+0000CA7D  1F                pop ds
+0000CA7E  CB                retf
+0000CA7F  80FB72            cmp bl,0x72
+0000CA82  7517              jnz 0xca9b
+0000CA84  81F96461          cmp cx,0x6164
+0000CA88  7511              jnz 0xca9b
+0000CA8A  B80001            mov ax,0x100
+0000CA8D  E8BF14            call 0xdf4f
+0000CA90  8ADF              mov bl,bh
+0000CA92  B701              mov bh,0x1
+0000CA94  BA0000            mov dx,0x0
+0000CA97  B94169            mov cx,0x6941
+0000CA9A  C3                ret
+0000CA9B  B40A              mov ah,0xa
+0000CA9D  F9                stc
+0000CA9E  EBFA              jmp short 0xca9a
+0000CAA0  E8A001            call 0xcc43
+0000CAA3  7210              jc 0xcab5
+0000CAA5  E87F14            call 0xdf27
+0000CAA8  720B              jc 0xcab5
+0000CAAA  E88D14            call 0xdf3a
+0000CAAD  8CC8              mov ax,cs
+0000CAAF  BB4835            mov bx,0x3548
+0000CAB2  8CD9              mov cx,ds
+0000CAB4  F8                clc
+0000CAB5  C3                ret
+0000CAB6  E88A01            call 0xcc43
+0000CAB9  721B              jc 0xcad6
+0000CABB  E86914            call 0xdf27
+0000CABE  7216              jc 0xcad6
+0000CAC0  E87714            call 0xdf3a
+0000CAC3  8CC8              mov ax,cs
+0000CAC5  BB5235            mov bx,0x3552
+0000CAC8  8CD9              mov cx,ds
+0000CACA  8BFC              mov di,sp
+0000CACC  36C74502FFFF      mov word [ss:di+0x2],0xffff
+0000CAD2  BFFFFF            mov di,0xffff
+0000CAD5  F8                clc
+0000CAD6  C3                ret
+0000CAD7  E86901            call 0xcc43
+0000CADA  7220              jc 0xcafc
+0000CADC  E84814            call 0xdf27
+0000CADF  721B              jc 0xcafc
+0000CAE1  E85614            call 0xdf3a
+0000CAE4  8CC8              mov ax,cs
+0000CAE6  6633DB            xor ebx,ebx
+0000CAE9  BB8A35            mov bx,0x358a
+0000CAEC  8CC9              mov cx,cs
+0000CAEE  8CDA              mov dx,ds
+0000CAF0  8BFC              mov di,sp
+0000CAF2  36C74502FFFF      mov word [ss:di+0x2],0xffff
+0000CAF8  BFFFFF            mov di,0xffff
+0000CAFB  F8                clc
+0000CAFC  C3                ret
+0000CAFD  E84301            call 0xcc43
+0000CB00  7212              jc 0xcb14
+0000CB02  E81714            call 0xdf1c
+0000CB05  730E              jnc 0xcb15
+0000CB07  E89813            call 0xdea2
+0000CB0A  B403              mov ah,0x3
+0000CB0C  7206              jc 0xcb14
+0000CB0E  E83814            call 0xdf49
+0000CB11  B400              mov ah,0x0
+0000CB13  F8                clc
+0000CB14  C3                ret
+0000CB15  B404              mov ah,0x4
+0000CB17  F9                stc
+0000CB18  EBFA              jmp short 0xcb14
+0000CB1A  E82601            call 0xcc43
+0000CB1D  720B              jc 0xcb2a
+0000CB1F  E83014            call 0xdf52
+0000CB22  7206              jc 0xcb2a
+0000CB24  E82814            call 0xdf4f
+0000CB27  B400              mov ah,0x0
+0000CB29  F8                clc
+0000CB2A  C3                ret
+0000CB2B  E81501            call 0xcc43
+0000CB2E  7207              jc 0xcb37
+0000CB30  E83D12            call 0xdd70
+0000CB33  7202              jc 0xcb37
+0000CB35  B400              mov ah,0x0
+0000CB37  C3                ret
+0000CB38  E86713            call 0xdea2
+0000CB3B  7246              jc 0xcb83
+0000CB3D  E88613            call 0xdec6
+0000CB40  7241              jc 0xcb83
+0000CB42  E89B13            call 0xdee0
+0000CB45  723C              jc 0xcb83
+0000CB47  80FD14            cmp ch,0x14
+0000CB4A  7405              jz 0xcb51
+0000CB4C  80FD16            cmp ch,0x16
+0000CB4F  7513              jnz 0xcb64
+0000CB51  9A7D3700F0        call 0xf000:0x377d
+0000CB56  722C              jc 0xcb84
+0000CB58  57                push di
+0000CB59  BFBA3E            mov di,0x3eba
+0000CB5C  E8D130            call 0xfc30
+0000CB5F  5F                pop di
+0000CB60  7221              jc 0xcb83
+0000CB62  EB11              jmp short 0xcb75
+0000CB64  80FB08            cmp bl,0x8
+0000CB67  771B              ja 0xcb84
+0000CB69  0FB6F3            movzx si,bl
+0000CB6C  D1E6              shl si,1
+0000CB6E  2EFF94A448        call near [cs:si+0x48a4]
+0000CB73  720E              jc 0xcb83
+0000CB75  E84213            call 0xdeba
+0000CB78  E89613            call 0xdf11
+0000CB7B  B400              mov ah,0x0
+0000CB7D  7304              jnc 0xcb83
+0000CB7F  80E480            and ah,0x80
+0000CB82  F8                clc
+0000CB83  C3                ret
+0000CB84  B419              mov ah,0x19
+0000CB86  F9                stc
+0000CB87  EBFA              jmp short 0xcb83
+0000CB89  E82113            call 0xdead
+0000CB8C  7217              jc 0xcba5
+0000CB8E  E88013            call 0xdf11
+0000CB91  7212              jc 0xcba5
+0000CB93  E8CF11            call 0xdd65
+0000CB96  720E              jc 0xcba6
+0000CB98  80F902            cmp cl,0x2
+0000CB9B  F8                clc
+0000CB9C  7505              jnz 0xcba3
+0000CB9E  E81F13            call 0xdec0
+0000CBA1  B101              mov cl,0x1
+0000CBA3  B400              mov ah,0x0
+0000CBA5  C3                ret
+0000CBA6  80FC15            cmp ah,0x15
+0000CBA9  F9                stc
+0000CBAA  74F9              jz 0xcba5
+0000CBAC  80FC16            cmp ah,0x16
+0000CBAF  F9                stc
+0000CBB0  74F3              jz 0xcba5
+0000CBB2  E80B13            call 0xdec0
+0000CBB5  F9                stc
+0000CBB6  EBED              jmp short 0xcba5
+0000CBB8  E8F212            call 0xdead
+0000CBBB  720A              jc 0xcbc7
+0000CBBD  E8AE11            call 0xdd6e
+0000CBC0  7206              jc 0xcbc8
+0000CBC2  E8FB12            call 0xdec0
+0000CBC5  B400              mov ah,0x0
+0000CBC7  C3                ret
+0000CBC8  80FC13            cmp ah,0x13
+0000CBCB  F9                stc
+0000CBCC  75F9              jnz 0xcbc7
+0000CBCE  E8EF12            call 0xdec0
+0000CBD1  F9                stc
+0000CBD2  EBF3              jmp short 0xcbc7
+0000CBD4  E8D612            call 0xdead
+0000CBD7  723C              jc 0xcc15
+0000CBD9  E83513            call 0xdf11
+0000CBDC  7237              jc 0xcc15
+0000CBDE  80FD14            cmp ch,0x14
+0000CBE1  7405              jz 0xcbe8
+0000CBE3  80FD16            cmp ch,0x16
+0000CBE6  7513              jnz 0xcbfb
+0000CBE8  9A7D3700F0        call 0xf000:0x377d
+0000CBED  7227              jc 0xcc16
+0000CBEF  57                push di
+0000CBF0  BF1C3F            mov di,0x3f1c
+0000CBF3  E83A30            call 0xfc30
+0000CBF6  5F                pop di
+0000CBF7  7222              jc 0xcc1b
+0000CBF9  EB11              jmp short 0xcc0c
+0000CBFB  80FB08            cmp bl,0x8
+0000CBFE  7716              ja 0xcc16
+0000CC00  0FB6F3            movzx si,bl
+0000CC03  D1E6              shl si,1
+0000CC05  2EFF941B49        call near [cs:si+0x491b]
+0000CC0A  720F              jc 0xcc1b
+0000CC0C  0AED              or ch,ch
+0000CC0E  7503              jnz 0xcc13
+0000CC10  E8AD12            call 0xdec0
+0000CC13  B400              mov ah,0x0
+0000CC15  C3                ret
+0000CC16  B416              mov ah,0x16
+0000CC18  F9                stc
+0000CC19  EBFA              jmp short 0xcc15
+0000CC1B  80FC15            cmp ah,0x15
+0000CC1E  F9                stc
+0000CC1F  74F4              jz 0xcc15
+0000CC21  80FC16            cmp ah,0x16
+0000CC24  F9                stc
+0000CC25  74EE              jz 0xcc15
+0000CC27  E89612            call 0xdec0
+0000CC2A  F9                stc
+0000CC2B  EBE8              jmp short 0xcc15
+0000CC2D  B486              mov ah,0x86
+0000CC2F  F9                stc
+0000CC30  C3                ret
+0000CC31  E8F312            call 0xdf27
+0000CC34  7203              jc 0xcc39
+0000CC36  B401              mov ah,0x1
+0000CC38  F9                stc
+0000CC39  C3                ret
+0000CC3A  E8DF12            call 0xdf1c
+0000CC3D  7203              jc 0xcc42
+0000CC3F  B404              mov ah,0x4
+0000CC41  F9                stc
+0000CC42  C3                ret
+0000CC43  81F94169          cmp cx,0x6941
+0000CC47  7403              jz 0xcc4c
+0000CC49  B40A              mov ah,0xa
+0000CC4B  F9                stc
+0000CC4C  C3                ret
+0000CC4D  80FB03            cmp bl,0x3
+0000CC50  7416              jz 0xcc68
+0000CC52  80FB04            cmp bl,0x4
+0000CC55  7415              jz 0xcc6c
+0000CC57  80FB05            cmp bl,0x5
+0000CC5A  7414              jz 0xcc70
+0000CC5C  80FB06            cmp bl,0x6
+0000CC5F  7413              jz 0xcc74
+0000CC61  80FB08            cmp bl,0x8
+0000CC64  7412              jz 0xcc78
+0000CC66  EB14              jmp short 0xcc7c
+0000CC68  B306              mov bl,0x6
+0000CC6A  EB0E              jmp short 0xcc7a
+0000CC6C  B307              mov bl,0x7
+0000CC6E  EB0A              jmp short 0xcc7a
+0000CC70  B308              mov bl,0x8
+0000CC72  EB06              jmp short 0xcc7a
+0000CC74  B309              mov bl,0x9
+0000CC76  EB02              jmp short 0xcc7a
+0000CC78  B30B              mov bl,0xb
+0000CC7A  F8                clc
+0000CC7B  CB                retf
+0000CC7C  F9                stc
+0000CC7D  CB                retf
+0000CC7E  50                push ax
+0000CC7F  6653              push ebx
+0000CC81  52                push dx
+0000CC82  66BB84F80080      mov ebx,0x8000f884
+0000CC88  B88003            mov ax,0x380
+0000CC8B  83C801            or ax,byte +0x1
+0000CC8E  E8F3F8            call 0xc584
+0000CC91  5A                pop dx
+0000CC92  665B              pop ebx
+0000CC94  58                pop ax
+0000CC95  C3                ret
+0000CC96  50                push ax
+0000CC97  6653              push ebx
+0000CC99  52                push dx
+0000CC9A  66BB84F80080      mov ebx,0x8000f884
+0000CCA0  B80000            mov ax,0x0
+0000CCA3  E8DEF8            call 0xc584
+0000CCA6  5A                pop dx
+0000CCA7  665B              pop ebx
+0000CCA9  58                pop ax
+0000CCAA  C3                ret
+0000CCAB  50                push ax
+0000CCAC  6653              push ebx
+0000CCAE  E8CDFF            call 0xcc7e
+0000CCB1  B3A1              mov bl,0xa1
+0000CCB3  E85E00            call 0xcd14
+0000CCB6  B031              mov al,0x31
+0000CCB8  E81E00            call 0xccd9
+0000CCBB  E87100            call 0xcd2f
+0000CCBE  52                push dx
+0000CCBF  BAA902            mov dx,0x2a9
+0000CCC2  E81C09            call 0xd5e1
+0000CCC5  5A                pop dx
+0000CCC6  E8CDFF            call 0xcc96
+0000CCC9  665B              pop ebx
+0000CCCB  58                pop ax
+0000CCCC  C3                ret
+0000CCCD  E8AEFF            call 0xcc7e
+0000CCD0  CB                retf
+0000CCD1  E8C2FF            call 0xcc96
+0000CCD4  CB                retf
+0000CCD5  E8D3FF            call 0xccab
+0000CCD8  CB                retf
+0000CCD9  53                push bx
+0000CCDA  52                push dx
+0000CCDB  8AD8              mov bl,al
+0000CCDD  E89A00            call 0xcd7a
+0000CCE0  7216              jc 0xccf8
+0000CCE2  E87E00            call 0xcd63
+0000CCE5  B810FF            mov ax,0xff10
+0000CCE8  BA8103            mov dx,0x381
+0000CCEB  86E0              xchg ah,al
+0000CCED  EE                out dx,al
+0000CCEE  42                inc dx
+0000CCEF  8AC4              mov al,ah
+0000CCF1  EE                out dx,al
+0000CCF2  BA8303            mov dx,0x383
+0000CCF5  8AC3              mov al,bl
+0000CCF7  EE                out dx,al
+0000CCF8  5A                pop dx
+0000CCF9  5B                pop bx
+0000CCFA  C3                ret
+0000CCFB  52                push dx
+0000CCFC  E87B00            call 0xcd7a
+0000CCFF  7211              jc 0xcd12
+0000CD01  B812FF            mov ax,0xff12
+0000CD04  BA8103            mov dx,0x381
+0000CD07  86E0              xchg ah,al
+0000CD09  EE                out dx,al
+0000CD0A  42                inc dx
+0000CD0B  8AC4              mov al,ah
+0000CD0D  EE                out dx,al
+0000CD0E  BA8303            mov dx,0x383
+0000CD11  EC                in al,dx
+0000CD12  5A                pop dx
+0000CD13  C3                ret
+0000CD14  52                push dx
+0000CD15  50                push ax
+0000CD16  E86100            call 0xcd7a
+0000CD19  7211              jc 0xcd2c
+0000CD1B  B812FF            mov ax,0xff12
+0000CD1E  BA8203            mov dx,0x382
+0000CD21  EE                out dx,al
+0000CD22  4A                dec dx
+0000CD23  8AC4              mov al,ah
+0000CD25  EE                out dx,al
+0000CD26  BA8303            mov dx,0x383
+0000CD29  8AC3              mov al,bl
+0000CD2B  EE                out dx,al
+0000CD2C  58                pop ax
+0000CD2D  5A                pop dx
+0000CD2E  C3                ret
+0000CD2F  52                push dx
+0000CD30  E84700            call 0xcd7a
+0000CD33  7211              jc 0xcd46
+0000CD35  B813FF            mov ax,0xff13
+0000CD38  BA8103            mov dx,0x381
+0000CD3B  86E0              xchg ah,al
+0000CD3D  EE                out dx,al
+0000CD3E  42                inc dx
+0000CD3F  8AC4              mov al,ah
+0000CD41  EE                out dx,al
+0000CD42  BA8303            mov dx,0x383
+0000CD45  EC                in al,dx
+0000CD46  5A                pop dx
+0000CD47  C3                ret
+0000CD48  52                push dx
+0000CD49  50                push ax
+0000CD4A  E82D00            call 0xcd7a
+0000CD4D  7211              jc 0xcd60
+0000CD4F  B813FF            mov ax,0xff13
+0000CD52  BA8203            mov dx,0x382
+0000CD55  EE                out dx,al
+0000CD56  4A                dec dx
+0000CD57  8AC4              mov al,ah
+0000CD59  EE                out dx,al
+0000CD5A  BA8303            mov dx,0x383
+0000CD5D  8AC7              mov al,bh
+0000CD5F  EE                out dx,al
+0000CD60  58                pop ax
+0000CD61  5A                pop dx
+0000CD62  C3                ret
+0000CD63  53                push bx
+0000CD64  52                push dx
+0000CD65  BB11FF            mov bx,0xff11
+0000CD68  BA8103            mov dx,0x381
+0000CD6B  8AC7              mov al,bh
+0000CD6D  EE                out dx,al
+0000CD6E  42                inc dx
+0000CD6F  8AC3              mov al,bl
+0000CD71  EE                out dx,al
+0000CD72  42                inc dx
+0000CD73  EC                in al,dx
+0000CD74  0C02              or al,0x2
+0000CD76  EE                out dx,al
+0000CD77  5A                pop dx
+0000CD78  5B                pop bx
+0000CD79  C3                ret
+0000CD7A  51                push cx
+0000CD7B  53                push bx
+0000CD7C  F8                clc
+0000CD7D  B900F0            mov cx,0xf000
+0000CD80  BB0001            mov bx,0x100
+0000CD83  E81500            call 0xcd9b
+0000CD86  A802              test al,0x2
+0000CD88  740E              jz 0xcd98
+0000CD8A  E2F7              loop 0xcd83
+0000CD8C  83FB00            cmp bx,byte +0x0
+0000CD8F  7406              jz 0xcd97
+0000CD91  B900F0            mov cx,0xf000
+0000CD94  4B                dec bx
+0000CD95  EBEC              jmp short 0xcd83
+0000CD97  F9                stc
+0000CD98  5B                pop bx
+0000CD99  59                pop cx
+0000CD9A  C3                ret
+0000CD9B  53                push bx
+0000CD9C  52                push dx
+0000CD9D  BB11FF            mov bx,0xff11
+0000CDA0  BA8103            mov dx,0x381
+0000CDA3  8AC7              mov al,bh
+0000CDA5  EE                out dx,al
+0000CDA6  42                inc dx
+0000CDA7  8AC3              mov al,bl
+0000CDA9  EE                out dx,al
+0000CDAA  42                inc dx
+0000CDAB  EC                in al,dx
+0000CDAC  5A                pop dx
+0000CDAD  5B                pop bx
+0000CDAE  C3                ret
+0000CDAF  E827FF            call 0xccd9
+0000CDB2  CB                retf
+0000CDB3  E85EFF            call 0xcd14
+0000CDB6  CB                retf
+0000CDB7  E841FF            call 0xccfb
+0000CDBA  CB                retf
+0000CDBB  E871FF            call 0xcd2f
+0000CDBE  CB                retf
+0000CDBF  46                inc si
+0000CDC0  6C                insb
+0000CDC1  6F                outsw
+0000CDC2  7070              jo 0xce34
+0000CDC4  7920              jns 0xcde6
+0000CDC6  44                inc sp
+0000CDC7  7269              jc 0xce32
+0000CDC9  7665              jna 0xce30
+0000CDCB  2028              and [bx+si],ch
+0000CDCD  2A29              sub ch,[bx+di]
+0000CDCF  2020              and [bx+si],ah
+0000CDD1  2020              and [bx+si],ah
+0000CDD3  2020              and [bx+si],ah
+0000CDD5  2020              and [bx+si],ah
+0000CDD7  49                dec cx
+0000CDD8  6E                outsb
+0000CDD9  7465              jz 0xce40
+0000CDDB  726E              jc 0xce4b
+0000CDDD  61                popa
+0000CDDE  6C                insb
+0000CDDF  204F70            and [bx+0x70],cl
+0000CDE2  7469              jz 0xce4d
+0000CDE4  63616C            arpl [bx+di+0x6c],sp
+0000CDE7  204472            and [si+0x72],al
+0000CDEA  6976652020        imul si,[bp+0x65],word 0x2020
+0000CDEF  49                dec cx
+0000CDF0  6E                outsb
+0000CDF1  7465              jz 0xce58
+0000CDF3  726E              jc 0xce63
+0000CDF5  61                popa
+0000CDF6  6C                insb
+0000CDF7  204861            and [bx+si+0x61],cl
+0000CDFA  7264              jc 0xce60
+0000CDFC  204469            and [si+0x69],al
+0000CDFF  736B              jnc 0xce6c
+0000CE01  204472            and [si+0x72],al
+0000CE04  6976655553        imul si,[bp+0x65],word 0x5355
+0000CE09  42                inc dx
+0000CE0A  204861            and [bx+si+0x61],cl
+0000CE0D  7264              jc 0xce73
+0000CE0F  204469            and [si+0x69],al
+0000CE12  736B              jnc 0xce7f
+0000CE14  2020              and [bx+si],ah
+0000CE16  2020              and [bx+si],ah
+0000CE18  2020              and [bx+si],ah
+0000CE1A  2020              and [bx+si],ah
+0000CE1C  2020              and [bx+si],ah
+0000CE1E  205553            and [di+0x53],dl
+0000CE21  42                inc dx
+0000CE22  20466C            and [bp+0x6c],al
+0000CE25  61                popa
+0000CE26  7368              jnc 0xce90
+0000CE28  2028              and [bx+si],ch
+0000CE2A  2A29              sub ch,[bx+di]
+0000CE2C  2020              and [bx+si],ah
+0000CE2E  2020              and [bx+si],ah
+0000CE30  2020              and [bx+si],ah
+0000CE32  2020              and [bx+si],ah
+0000CE34  2020              and [bx+si],ah
+0000CE36  204E65            and [bp+0x65],cl
+0000CE39  7477              jz 0xceb2
+0000CE3B  6F                outsw
+0000CE3C  726B              jc 0xcea9
+0000CE3E  2020              and [bx+si],ah
+0000CE40  2020              and [bx+si],ah
+0000CE42  2020              and [bx+si],ah
+0000CE44  2020              and [bx+si],ah
+0000CE46  2020              and [bx+si],ah
+0000CE48  2020              and [bx+si],ah
+0000CE4A  2020              and [bx+si],ah
+0000CE4C  2020              and [bx+si],ah
+0000CE4E  20E8              and al,ch
+0000CE50  191D              sbb [di],bx
+0000CE52  CB                retf
+0000CE53  E8151D            call 0xeb6b
+0000CE56  CB                retf
+0000CE57  E81ED2            call 0xa078
+0000CE5A  CB                retf
+0000CE5B  57                push di
+0000CE5C  BF1D40            mov di,0x401d
+0000CE5F  E8CE2D            call 0xfc30
+0000CE62  5F                pop di
+0000CE63  83F801            cmp ax,byte +0x1
+0000CE66  7405              jz 0xce6d
+0000CE68  B88700            mov ax,0x87
+0000CE6B  EB1F              jmp short 0xce8c
+0000CE6D  1E                push ds
+0000CE6E  57                push di
+0000CE6F  67C57D16          lds di,[ebp+0x16]
+0000CE73  66C705FFFFFFFF    mov dword [di],0xffffffff
+0000CE7A  66C7450400000000  mov dword [di+0x4],0x0
+0000CE82  C745080500        mov word [di+0x8],0x5
+0000CE87  5F                pop di
+0000CE88  1F                pop ds
+0000CE89  B80000            mov ax,0x0
+0000CE8C  C3                ret
+0000CE8D  00D4              add ah,dl
+0000CE8F  2E8E1EBD39        mov ds,[cs:0x39bd]
+0000CE94  813E07004D41      cmp word [0x7],0x414d
+0000CE9A  7418              jz 0xceb4
+0000CE9C  8ED8              mov ds,ax
+0000CE9E  66C1E810          shr eax,0x10
+0000CEA2  0F23C8            mov dr1,eax
+0000CEA5  0F21D0            mov eax,dr2
+0000CEA8  66C1E810          shr eax,0x10
+0000CEAC  86C4              xchg al,ah
+0000CEAE  9E                sahf
+0000CEAF  0F21D0            mov eax,dr2
+0000CEB2  FF2C              jmp far [si]
+0000CEB4  EA0E0000D4        jmp 0xd400:0xe
+0000CEB9  66C1C210          rol edx,0x10
+0000CEBD  2E8E1EBD39        mov ds,[cs:0x39bd]
+0000CEC2  BA7032            mov dx,0x3270
+0000CEC5  8CCE              mov si,cs
+0000CEC7  66C1C210          rol edx,0x10
+0000CECB  813E07004D41      cmp word [0x7],0x414d
+0000CED1  7515              jnz 0xcee8
+0000CED3  C606F01F01        mov byte [0x1ff0],0x1
+0000CED8  C70641007032      mov word [0x41],0x3270
+0000CEDE  2E8E1E433E        mov ds,[cs:0x3e43]
+0000CEE3  EA0A0000D4        jmp 0xd400:0xa
+0000CEE8  2E8E1E433E        mov ds,[cs:0x3e43]
+0000CEED  E950F8            jmp 0xc740
+0000CEF0  9C                pushf
+0000CEF1  1E                push ds
+0000CEF2  6800D4            push word 0xd400
+0000CEF5  1F                pop ds
+0000CEF6  813E07004D41      cmp word [0x7],0x414d
+0000CEFC  1F                pop ds
+0000CEFD  7506              jnz 0xcf05
+0000CEFF  9D                popf
+0000CF00  EA130000D4        jmp 0xd400:0x13
+0000CF05  9D                popf
+0000CF06  E9460E            jmp 0xdd4f
+0000CF09  FF03              inc word [bp+di]
+0000CF0B  0000              add [bx+si],al
+0000CF0D  0000              add [bx+si],al
+0000CF0F  FF03              inc word [bp+di]
+0000CF11  005D0D            add [di+0xd],bl
+0000CF14  002E0F01          add [0x10f],ch
+0000CF18  1E                push ds
+0000CF19  3F                aas
+0000CF1A  3AE9              cmp ch,cl
+0000CF1C  EAF62EC706        jmp 0x6c7:0x2ef6
+0000CF21  D431              aam 0x31
+0000CF23  0000              add [bx+si],al
+0000CF25  2EC706DA31007C    mov word [cs:0x31da],0x7c00
+0000CF2C  C3                ret
+0000CF2D  8CD8              mov ax,ds
+0000CF2F  2E8E1EBD39        mov ds,[cs:0x39bd]
+0000CF34  813E07004D41      cmp word [0x7],0x414d
+0000CF3A  8ED8              mov ds,ax
+0000CF3C  7502              jnz 0xcf40
+0000CF3E  FFE7              jmp di
+0000CF40  33C0              xor ax,ax
+0000CF42  8ED0              mov ss,ax
+0000CF44  66BC007C0000      mov esp,0x7c00
+0000CF4A  2E0F011E393A      lidt [cs:0x3a39]
+0000CF50  FFE7              jmp di
+0000CF52  52                push dx
+0000CF53  97                xchg ax,di
+0000CF54  54                push sp
+0000CF55  9E                sahf
+0000CF56  9C                pushf
+0000CF57  90                nop
+0000CF58  7002              jo 0xcf5c
+0000CF5A  007302            add [bp+di+0x2],dh
+0000CF5D  007602            add [bp+0x2],dh
+0000CF60  007C02            add [si+0x2],bh
+0000CF63  007F02            add [bx+0x2],bh
+0000CF66  007902            add [bx+di+0x2],bh
+0000CF69  004D50            add [di+0x50],cl
+0000CF6C  47                inc di
+0000CF6D  2D4D50            sub ax,0x504d
+0000CF70  41                inc cx
+0000CF71  44                inc sp
+0000CF72  204361            and [bp+di+0x61],al
+0000CF75  6C                insb
+0000CF76  6973746F67        imul si,[bp+di+0x74],word 0x676f
+0000CF7B  61                popa
+0000CF7C  205379            and [bp+di+0x79],dl
+0000CF7F  7374              jnc 0xcff5
+0000CF81  656D              gs insw
+0000CF83  204249            and [bp+si+0x49],al
+0000CF86  4F                dec di
+0000CF87  53                push bx
+0000CF88  2028              and [bx+si],ch
+0000CF8A  2021              and [bx+di],ah
+0000CF8C  20444F            and [si+0x4f],al
+0000CF8F  204E4F            and [bp+0x4f],cl
+0000CF92  54                push sp
+0000CF93  204449            and [si+0x49],al
+0000CF96  53                push bx
+0000CF97  54                push sp
+0000CF98  52                push dx
+0000CF99  49                dec cx
+0000CF9A  42                inc dx
+0000CF9B  55                push bp
+0000CF9C  54                push sp
+0000CF9D  45                inc bp
+0000CF9E  2021              and [bx+di],ah
+0000CFA0  2029              and [bx+di],ch
+0000CFA2  005068            add [bx+si+0x68],dl
+0000CFA5  6F                outsw
+0000CFA6  656E              gs outsb
+0000CFA8  6978204E6F        imul di,[bx+si+0x20],word 0x6f4e
+0000CFAD  7465              jz 0xd014
+0000CFAF  42                inc dx
+0000CFB0  49                dec cx
+0000CFB1  4F                dec di
+0000CFB2  53                push bx
+0000CFB3  2034              and [si],dh
+0000CFB5  2E3020            xor [cs:bx+si],ah
+0000CFB8  52                push dx
+0000CFB9  656C              gs insb
+0000CFBB  6561              gs popa
+0000CFBD  7365              jnc 0xd024
+0000CFBF  20362E31          and [0x312e],dh
+0000CFC3  2020              and [bx+si],ah
+0000CFC5  2020              and [bx+si],ah
+0000CFC7  2000              and [bx+si],al
+0000CFC9  43                inc bx
+0000CFCA  6F                outsw
+0000CFCB  7079              jo 0xd046
+0000CFCD  7269              jc 0xd038
+0000CFCF  67687420          a32 push word 0x2074
+0000CFD3  3139              xor [bx+di],di
+0000CFD5  3835              cmp [di],dh
+0000CFD7  2D3230            sub ax,0x3032
+0000CFDA  3034              xor [si],dh
+0000CFDC  205068            and [bx+si+0x68],dl
+0000CFDF  6F                outsw
+0000CFE0  656E              gs outsb
+0000CFE2  6978205465        imul di,[bx+si+0x20],word 0x6554
+0000CFE7  63686E            arpl [bx+si+0x6e],bp
+0000CFEA  6F                outsw
+0000CFEB  6C                insb
+0000CFEC  6F                outsw
+0000CFED  67696573204C      imul sp,[ebp+0x73],word 0x4c20
+0000CFF3  7464              jz 0xd059
+0000CFF5  2E0D416C          cs or ax,0x6c41
+0000CFF9  6C                insb
+0000CFFA  205269            and [bp+si+0x69],dl
+0000CFFD  67687473          a32 push word 0x7374
+0000D001  205265            and [bp+si+0x65],dl
+0000D004  7365              jnc 0xd06b
+0000D006  7276              jc 0xd07e
+0000D008  6564006660        add [fs:bp+0x60],ah
+0000D00D  BB433B            mov bx,0x3b43
+0000D010  E94B1C            jmp 0xec5e
+0000D013  6661              popad
+0000D015  CB                retf
+0000D016  8BC8              mov cx,ax
+0000D018  BA4E00            mov dx,0x4e
+0000D01B  B055              mov al,0x55
+0000D01D  EE                out dx,al
+0000D01E  EC                in al,dx
+0000D01F  3CFF              cmp al,0xff
+0000D021  B0AA              mov al,0xaa
+0000D023  EE                out dx,al
+0000D024  7503              jnz 0xd029
+0000D026  BA0000            mov dx,0x0
+0000D029  8BC1              mov ax,cx
+0000D02B  FFE7              jmp di
+0000D02D  51                push cx
+0000D02E  57                push di
+0000D02F  9C                pushf
+0000D030  FA                cli
+0000D031  BF663B            mov di,0x3b66
+0000D034  EBE0              jmp short 0xd016
+0000D036  9D                popf
+0000D037  5F                pop di
+0000D038  59                pop cx
+0000D039  C3                ret
+0000D03A  E8F0FF            call 0xd02d
+0000D03D  CB                retf
+0000D03E  52                push dx
+0000D03F  57                push di
+0000D040  BF753B            mov di,0x3b75
+0000D043  EBD1              jmp short 0xd016
+0000D045  8BDA              mov bx,dx
+0000D047  B90200            mov cx,0x2
+0000D04A  5F                pop di
+0000D04B  5A                pop dx
+0000D04C  C3                ret
+0000D04D  53                push bx
+0000D04E  51                push cx
+0000D04F  52                push dx
+0000D050  57                push di
+0000D051  9C                pushf
+0000D052  FA                cli
+0000D053  BB883B            mov bx,0x3b88
+0000D056  EB0A              jmp short 0xd062
+0000D058  9D                popf
+0000D059  5F                pop di
+0000D05A  5A                pop dx
+0000D05B  59                pop cx
+0000D05C  5B                pop bx
+0000D05D  C3                ret
+0000D05E  E8ECFF            call 0xd04d
+0000D061  CB                retf
+0000D062  BF973B            mov di,0x3b97
+0000D065  EBAF              jmp short 0xd016
+0000D067  BF9C3B            mov di,0x3b9c
+0000D06A  EB25              jmp short 0xd091
+0000D06C  FFE3              jmp bx
+0000D06E  53                push bx
+0000D06F  6651              push ecx
+0000D071  52                push dx
+0000D072  57                push di
+0000D073  9C                pushf
+0000D074  FA                cli
+0000D075  BBAA3B            mov bx,0x3baa
+0000D078  EB0B              jmp short 0xd085
+0000D07A  9D                popf
+0000D07B  5F                pop di
+0000D07C  5A                pop dx
+0000D07D  6659              pop ecx
+0000D07F  5B                pop bx
+0000D080  C3                ret
+0000D081  E8EAFF            call 0xd06e
+0000D084  CB                retf
+0000D085  BFBA3B            mov di,0x3bba
+0000D088  EB8C              jmp short 0xd016
+0000D08A  BFBF3B            mov di,0x3bbf
+0000D08D  EB1F              jmp short 0xd0ae
+0000D08F  FFE3              jmp bx
+0000D091  83FA00            cmp dx,byte +0x0
+0000D094  7416              jz 0xd0ac
+0000D096  8AC8              mov cl,al
+0000D098  B055              mov al,0x55
+0000D09A  EE                out dx,al
+0000D09B  8AC1              mov al,cl
+0000D09D  EE                out dx,al
+0000D09E  42                inc dx
+0000D09F  86C4              xchg al,ah
+0000D0A1  EC                in al,dx
+0000D0A2  4A                dec dx
+0000D0A3  86C4              xchg al,ah
+0000D0A5  8AC8              mov cl,al
+0000D0A7  B0AA              mov al,0xaa
+0000D0A9  EE                out dx,al
+0000D0AA  8AC1              mov al,cl
+0000D0AC  FFE7              jmp di
+0000D0AE  83FA00            cmp dx,byte +0x0
+0000D0B1  7417              jz 0xd0ca
+0000D0B3  8AC8              mov cl,al
+0000D0B5  B055              mov al,0x55
+0000D0B7  EE                out dx,al
+0000D0B8  8AC1              mov al,cl
+0000D0BA  EE                out dx,al
+0000D0BB  86C4              xchg al,ah
+0000D0BD  42                inc dx
+0000D0BE  EE                out dx,al
+0000D0BF  EE                out dx,al
+0000D0C0  4A                dec dx
+0000D0C1  86C4              xchg al,ah
+0000D0C3  8AC8              mov cl,al
+0000D0C5  B0AA              mov al,0xaa
+0000D0C7  EE                out dx,al
+0000D0C8  8AC1              mov al,cl
+0000D0CA  FFE7              jmp di
+0000D0CC  6652              push edx
+0000D0CE  B8EB02            mov ax,0x2eb
+0000D0D1  E82005            call 0xd5f4
+0000D0D4  0BC0              or ax,ax
+0000D0D6  7408              jz 0xd0e0
+0000D0D8  660FB7C8          movzx ecx,ax
+0000D0DC  66C1E106          shl ecx,0x6
+0000D0E0  665A              pop edx
+0000D0E2  C3                ret
+0000D0E3  BFA332            mov di,0x32a3
+0000D0E6  E82E02            call 0xd317
+0000D0E9  7540              jnz 0xd12b
+0000D0EB  B002              mov al,0x2
+0000D0ED  E81102            call 0xd301
+0000D0F0  E83560            call 0x3128
+0000D0F3  EB14              jmp short 0xd109
+0000D0F5  BFA332            mov di,0x32a3
+0000D0F8  B004              mov al,0x4
+0000D0FA  E82B60            call 0x3128
+0000D0FD  EB0A              jmp short 0xd109
+0000D0FF  BFA332            mov di,0x32a3
+0000D102  B001              mov al,0x1
+0000D104  32E4              xor ah,ah
+0000D106  E90000            jmp 0xd109
+0000D109  2E8A7603          mov dh,[cs:bp+0x3]
+0000D10D  80E660            and dh,0x60
+0000D110  80FE60            cmp dh,0x60
+0000D113  7413              jz 0xd128
+0000D115  F6C640            test dh,0x40
+0000D118  7508              jnz 0xd122
+0000D11A  F6C620            test dh,0x20
+0000D11D  7506              jnz 0xd125
+0000D11F  E9EF00            jmp 0xd211
+0000D122  E9EC01            jmp 0xd311
+0000D125  E9E901            jmp 0xd311
+0000D128  E93433            jmp 0x45f
+0000D12B  FFE7              jmp di
+0000D12D  7006              jo 0xd135
+0000D12F  5D                pop bp
+0000D130  E02E              loopne 0xd160
+0000D132  8E1E5F3C          mov ds,[0x3c5f]
+0000D136  EAF542FEE6        jmp 0xe6fe:0x42f5
+0000D13B  2E0FB2265D3C      lss sp,[cs:0x3c5d]
+0000D141  EAA342FEE6        jmp 0xe6fe:0x42a3
+0000D146  BB0800            mov bx,0x8
+0000D149  FA                cli
+0000D14A  FC                cld
+0000D14B  BEC53C            mov si,0x3cc5
+0000D14E  2E0F0114          lgdt [cs:si]
+0000D152  0F20C0            mov eax,cr0
+0000D155  0C01              or al,0x1
+0000D157  0F22C0            mov cr0,eax
+0000D15A  EB00              jmp short 0xd15c
+0000D15C  8EDB              mov ds,bx
+0000D15E  8EC3              mov es,bx
+0000D160  8EE3              mov fs,bx
+0000D162  8EEB              mov gs,bx
+0000D164  0F20C0            mov eax,cr0
+0000D167  24FE              and al,0xfe
+0000D169  0F22C0            mov cr0,eax
+0000D16C  EAA13C00F0        jmp 0xf000:0x3ca1
+0000D171  33C0              xor ax,ax
+0000D173  8ED8              mov ds,ax
+0000D175  8EC0              mov es,ax
+0000D177  8EE0              mov fs,ax
+0000D179  8EE8              mov gs,ax
+0000D17B  FFE7              jmp di
+0000D17D  17                pop ss
+0000D17E  00AD3C0F          add [di+0xf3c],ch
+0000D182  93                xchg ax,bx
+0000D183  0000              add [bx+si],al
+0000D185  FF                db 0xFF
+0000D186  FF00              inc word [bx+si]
+0000D188  0000              add [bx+si],al
+0000D18A  93                xchg ax,bx
+0000D18B  8F00              pop word [bx+si]
+0000D18D  FF                db 0xFF
+0000D18E  FF00              inc word [bx+si]
+0000D190  0000              add [bx+si],al
+0000D192  93                xchg ax,bx
+0000D193  0000              add [bx+si],al
+0000D195  17                pop ss
+0000D196  00AD3C0F          add [di+0xf3c],ch
+0000D19A  0066C1            add [bp-0x3f],ah
+0000D19D  CA108B            retf 0x8b10
+0000D1A0  D1B90800          sar word [bx+di+0x8],1
+0000D1A4  B4EF              mov ah,0xef
+0000D1A6  83C102            add cx,byte +0x2
+0000D1A9  E6ED              out 0xed,al
+0000D1AB  E461              in al,0x61
+0000D1AD  2410              and al,0x10
+0000D1AF  38E0              cmp al,ah
+0000D1B1  74F6              jz 0xd1a9
+0000D1B3  8AE0              mov ah,al
+0000D1B5  E2F2              loop 0xd1a9
+0000D1B7  8BCA              mov cx,dx
+0000D1B9  66C1CA10          ror edx,0x10
+0000D1BD  FFE6              jmp si
+0000D1BF  56                push si
+0000D1C0  BEF53C            mov si,0x3cf5
+0000D1C3  EBD6              jmp short 0xd19b
+0000D1C5  5E                pop si
+0000D1C6  C3                ret
+0000D1C7  E8F5FF            call 0xd1bf
+0000D1CA  CB                retf
+0000D1CB  B4EF              mov ah,0xef
+0000D1CD  83C102            add cx,byte +0x2
+0000D1D0  E6ED              out 0xed,al
+0000D1D2  E461              in al,0x61
+0000D1D4  2410              and al,0x10
+0000D1D6  38E0              cmp al,ah
+0000D1D8  74F6              jz 0xd1d0
+0000D1DA  8AE0              mov ah,al
+0000D1DC  E2F2              loop 0xd1d0
+0000D1DE  C3                ret
+0000D1DF  E81F01            call 0xd301
+0000D1E2  50                push ax
+0000D1E3  51                push cx
+0000D1E4  E461              in al,0x61
+0000D1E6  8AE0              mov ah,al
+0000D1E8  8A04              mov al,[si]
+0000D1EA  22C7              and al,bh
+0000D1EC  38D8              cmp al,bl
+0000D1EE  7410              jz 0xd200
+0000D1F0  E461              in al,0x61
+0000D1F2  251010            and ax,0x1010
+0000D1F5  38E0              cmp al,ah
+0000D1F7  74EF              jz 0xd1e8
+0000D1F9  80F410            xor ah,0x10
+0000D1FC  74EA              jz 0xd1e8
+0000D1FE  E2E8              loop 0xd1e8
+0000D200  59                pop cx
+0000D201  58                pop ax
+0000D202  C3                ret
+0000D203  50                push ax
+0000D204  B85FFD            mov ax,0xfd5f
+0000D207  C1E004            shl ax,0x4
+0000D20A  03F0              add si,ax
+0000D20C  58                pop ax
+0000D20D  C3                ret
+0000D20E  BFA332            mov di,0x32a3
+0000D211  8EDB              mov ds,bx
+0000D213  8EEF              mov gs,di
+0000D215  BF0800            mov di,0x8
+0000D218  E97E05            jmp 0xd799
+0000D21B  BB513D            mov bx,0x3d51
+0000D21E  E99700            jmp 0xd2b8
+0000D221  2E8A6601          mov ah,[cs:bp+0x1]
+0000D225  2E8A5602          mov dl,[cs:bp+0x2]
+0000D229  BB5E3D            mov bx,0x3d5e
+0000D22C  EB4A              jmp short 0xd278
+0000D22E  BF0800            mov di,0x8
+0000D231  E9C305            jmp 0xd7f7
+0000D234  BB693D            mov bx,0x3d69
+0000D237  EB7F              jmp short 0xd2b8
+0000D239  5B                pop bx
+0000D23A  2E8A6601          mov ah,[cs:bp+0x1]
+0000D23E  2E8A5602          mov dl,[cs:bp+0x2]
+0000D242  80FB04            cmp bl,0x4
+0000D245  750F              jnz 0xd256
+0000D247  50                push ax
+0000D248  32E4              xor ah,ah
+0000D24A  2E8B5E03          mov bx,[cs:bp+0x3]
+0000D24E  03D8              add bx,ax
+0000D250  58                pop ax
+0000D251  2E8A07            mov al,[cs:bx]
+0000D254  EB0E              jmp short 0xd264
+0000D256  80FB05            cmp bl,0x5
+0000D259  7509              jnz 0xd264
+0000D25B  BB923D            mov bx,0x3d92
+0000D25E  2EFF6603          jmp near [cs:bp+0x3]
+0000D262  7205              jc 0xd269
+0000D264  BB993D            mov bx,0x3d99
+0000D267  EB48              jmp short 0xd2b1
+0000D269  66C1CD10          ror ebp,0x10
+0000D26D  2E0FB65E07        movzx bx,[cs:bp+0x7]
+0000D272  BF0800            mov di,0x8
+0000D275  E9D905            jmp 0xd851
+0000D278  66C1CD10          ror ebp,0x10
+0000D27C  66C1E310          shl ebx,0x10
+0000D280  86C4              xchg al,ah
+0000D282  80FAFF            cmp dl,0xff
+0000D285  7419              jz 0xd2a0
+0000D287  22E2              and ah,dl
+0000D289  8AF4              mov dh,ah
+0000D28B  66C1E210          shl edx,0x10
+0000D28F  BBC63D            mov bx,0x3dc6
+0000D292  2EFF6608          jmp near [cs:bp+0x8]
+0000D296  66C1EA10          shr edx,0x10
+0000D29A  F6D2              not dl
+0000D29C  22E2              and ah,dl
+0000D29E  0AE6              or ah,dh
+0000D2A0  BBD73D            mov bx,0x3dd7
+0000D2A3  2EFF660A          jmp near [cs:bp+0xa]
+0000D2A7  66C1CD10          ror ebp,0x10
+0000D2AB  66C1EB10          shr ebx,0x10
+0000D2AF  FFE3              jmp bx
+0000D2B1  0FBCCA            bsf cx,dx
+0000D2B4  D2E0              shl al,cl
+0000D2B6  EBC0              jmp short 0xd278
+0000D2B8  66C1E310          shl ebx,0x10
+0000D2BC  0FB6F4            movzx si,ah
+0000D2BF  3C01              cmp al,0x1
+0000D2C1  7507              jnz 0xd2ca
+0000D2C3  2E0FB64203        movzx ax,[cs:bp+si+0x3]
+0000D2C8  EB1F              jmp short 0xd2e9
+0000D2CA  8BDD              mov bx,bp
+0000D2CC  83C305            add bx,byte +0x5
+0000D2CF  3C03              cmp al,0x3
+0000D2D1  7513              jnz 0xd2e6
+0000D2D3  2EF6460080        test byte [cs:bp+0x0],0x80
+0000D2D8  740C              jz 0xd2e6
+0000D2DA  2E0FB64208        movzx ax,[cs:bp+si+0x8]
+0000D2DF  50                push ax
+0000D2E0  E8C601            call 0xd4a9
+0000D2E3  58                pop ax
+0000D2E4  EB03              jmp short 0xd2e9
+0000D2E6  E8CC01            call 0xd4b5
+0000D2E9  66C1EB10          shr ebx,0x10
+0000D2ED  0BC0              or ax,ax
+0000D2EF  FFE3              jmp bx
+0000D2F1  50                push ax
+0000D2F2  9F                lahf
+0000D2F3  80CC40            or ah,0x40
+0000D2F6  9E                sahf
+0000D2F7  58                pop ax
+0000D2F8  C3                ret
+0000D2F9  50                push ax
+0000D2FA  9F                lahf
+0000D2FB  80E4BF            and ah,0xbf
+0000D2FE  9E                sahf
+0000D2FF  58                pop ax
+0000D300  C3                ret
+0000D301  C3                ret
+0000D302  F9                stc
+0000D303  C3                ret
+0000D304  F8                clc
+0000D305  C3                ret
+0000D306  CB                retf
+0000D307  E8E7FF            call 0xd2f1
+0000D30A  CB                retf
+0000D30B  F9                stc
+0000D30C  CB                retf
+0000D30D  F8                clc
+0000D30E  CB                retf
+0000D30F  FFE3              jmp bx
+0000D311  FFE7              jmp di
+0000D313  40                inc ax
+0000D314  0000              add [bx+si],al
+0000D316  00E8              add al,ch
+0000D318  D7                xlatb
+0000D319  FFC3              inc bx
+0000D31B  50                push ax
+0000D31C  B80402            mov ax,0x204
+0000D31F  E8D202            call 0xd5f4
+0000D322  58                pop ax
+0000D323  C3                ret
+0000D324  E8DAFF            call 0xd301
+0000D327  9A8D44FEE6        call 0xe6fe:0x448d
+0000D32C  C3                ret
+0000D32D  9A8844FEE6        call 0xe6fe:0x4488
+0000D332  C3                ret
+0000D333  E80100            call 0xd337
+0000D336  CB                retf
+0000D337  8AD8              mov bl,al
+0000D339  E461              in al,0x61
+0000D33B  E6ED              out 0xed,al
+0000D33D  8AF8              mov bh,al
+0000D33F  24FC              and al,0xfc
+0000D341  0AC3              or al,bl
+0000D343  E661              out 0x61,al
+0000D345  E6ED              out 0xed,al
+0000D347  B0B6              mov al,0xb6
+0000D349  E643              out 0x43,al
+0000D34B  E6ED              out 0xed,al
+0000D34D  B050              mov al,0x50
+0000D34F  E642              out 0x42,al
+0000D351  E6ED              out 0xed,al
+0000D353  B005              mov al,0x5
+0000D355  E642              out 0x42,al
+0000D357  E6ED              out 0xed,al
+0000D359  E6ED              out 0xed,al
+0000D35B  BAFFFF            mov dx,0xffff
+0000D35E  B080              mov al,0x80
+0000D360  E643              out 0x43,al
+0000D362  E6ED              out 0xed,al
+0000D364  E442              in al,0x42
+0000D366  E6ED              out 0xed,al
+0000D368  8AE0              mov ah,al
+0000D36A  E442              in al,0x42
+0000D36C  86C4              xchg al,ah
+0000D36E  3BC2              cmp ax,dx
+0000D370  8BD0              mov dx,ax
+0000D372  72EA              jc 0xd35e
+0000D374  E2E8              loop 0xd35e
+0000D376  8AC7              mov al,bh
+0000D378  E661              out 0x61,al
+0000D37A  C3                ret
+0000D37B  9ABC44FEE6        call 0xe6fe:0x44bc
+0000D380  C3                ret
+0000D381  E6ED              out 0xed,al
+0000D383  C3                ret
+0000D384  E6ED              out 0xed,al
+0000D386  FFE7              jmp di
+0000D388  8B27              mov sp,[bx]
+0000D38A  6650              push eax
+0000D38C  6651              push ecx
+0000D38E  6652              push edx
+0000D390  BB8B27            mov bx,0x278b
+0000D393  52                push dx
+0000D394  66B917000000      mov ecx,0x17
+0000D39A  0F32              rdmsr
+0000D39C  6681E200001C00    and edx,0x1c0000
+0000D3A3  6681FA00000400    cmp edx,0x40000
+0000D3AA  5A                pop dx
+0000D3AB  7522              jnz 0xd3cf
+0000D3AD  BBB827            mov bx,0x27b8
+0000D3B0  53                push bx
+0000D3B1  52                push dx
+0000D3B2  66B801000000      mov eax,0x1
+0000D3B8  0FA2              cpuid
+0000D3BA  8BCB              mov cx,bx
+0000D3BC  5A                pop dx
+0000D3BD  5B                pop bx
+0000D3BE  B50B              mov ch,0xb
+0000D3C0  81FA130F          cmp dx,0xf13
+0000D3C4  7202              jc 0xd3c8
+0000D3C6  FEC5              inc ch
+0000D3C8  38E9              cmp cl,ch
+0000D3CA  7503              jnz 0xd3cf
+0000D3CC  BBC127            mov bx,0x27c1
+0000D3CF  80E2F0            and dl,0xf0
+0000D3D2  2E3A37            cmp dh,[cs:bx]
+0000D3D5  750D              jnz 0xd3e4
+0000D3D7  2E807F01FF        cmp byte [cs:bx+0x1],0xff
+0000D3DC  7412              jz 0xd3f0
+0000D3DE  2E3A5701          cmp dl,[cs:bx+0x1]
+0000D3E2  740C              jz 0xd3f0
+0000D3E4  83C309            add bx,byte +0x9
+0000D3E7  81FBCA27          cmp bx,0x27ca
+0000D3EB  72E2              jc 0xd3cf
+0000D3ED  BBC127            mov bx,0x27c1
+0000D3F0  665A              pop edx
+0000D3F2  6659              pop ecx
+0000D3F4  6658              pop eax
+0000D3F6  CB                retf
+0000D3F7  1E                push ds
+0000D3F8  6660              pushad
+0000D3FA  BFF32D            mov di,0x2df3
+0000D3FD  B90400            mov cx,0x4
+0000D400  16                push ss
+0000D401  1F                pop ds
+0000D402  6653              push ebx
+0000D404  8BF4              mov si,sp
+0000D406  9A0F9800F0        call 0xf000:0x980f
+0000D40B  665B              pop ebx
+0000D40D  BF703F            mov di,0x3f70
+0000D410  B90100            mov cx,0x1
+0000D413  52                push dx
+0000D414  8BF4              mov si,sp
+0000D416  9A0F9800F0        call 0xf000:0x980f
+0000D41B  5A                pop dx
+0000D41C  BE713F            mov si,0x3f71
+0000D41F  BF00F0            mov di,0xf000
+0000D422  9A72B5F344        call 0x44f3:0xb572
+0000D427  B84806            mov ax,0x648
+0000D42A  E8C701            call 0xd5f4
+0000D42D  740C              jz 0xd43b
+0000D42F  66035C0C          add ebx,[si+0xc]
+0000D433  6A00              push byte +0x0
+0000D435  1F                pop ds
+0000D436  67C7030FAA        mov word [ebx],0xaa0f
+0000D43B  6661              popad
+0000D43D  1F                pop ds
+0000D43E  F8                clc
+0000D43F  CB                retf
+0000D440  01E8              add ax,bp
+0000D442  3AAF9A74          cmp ch,[bx+0x749a]
+0000D446  17                pop ss
+0000D447  00F0              add al,dh
+0000D449  C6442308          mov byte [si+0x23],0x8
+0000D44D  6800F0            push word 0xf000
+0000D450  1F                pop ds
+0000D451  668B1EF32D        mov ebx,[0x2df3]
+0000D456  8A16703F          mov dl,[0x3f70]
+0000D45A  9AF36300F0        call 0xf000:0x63f3
+0000D45F  B84806            mov ax,0x648
+0000D462  E88F01            call 0xd5f4
+0000D465  C1E008            shl ax,0x8
+0000D468  B001              mov al,0x1
+0000D46A  0AE4              or ah,ah
+0000D46C  7503              jnz 0xd471
+0000D46E  E861EE            call 0xc2d2
+0000D471  FF1C              call far [si]
+0000D473  B001              mov al,0x1
+0000D475  EA7B896051        jmp 0x5160:0x897b
+0000D47A  6652              push edx
+0000D47C  6656              push esi
+0000D47E  66C1E218          shl edx,0x18
+0000D482  66BE1003E0FE      mov esi,0xfee00310
+0000D488  67668916          mov [esi],edx
+0000D48C  66BA00020000      mov edx,0x200
+0000D492  66BE0003E0FE      mov esi,0xfee00300
+0000D498  38C0              cmp al,al
+0000D49A  67668916          mov [esi],edx
+0000D49E  7AFE              jpe 0xd49e
+0000D4A0  665E              pop esi
+0000D4A2  665A              pop edx
+0000D4A4  C3                ret
+0000D4A5  E8D2FF            call 0xd47a
+0000D4A8  CB                retf
+0000D4A9  52                push dx
+0000D4AA  2E8B17            mov dx,[cs:bx]
+0000D4AD  83C303            add bx,byte +0x3
+0000D4B0  E82E01            call 0xd5e1
+0000D4B3  5A                pop dx
+0000D4B4  C3                ret
+0000D4B5  2E8B07            mov ax,[cs:bx]
+0000D4B8  83C303            add bx,byte +0x3
+0000D4BB  E83601            call 0xd5f4
+0000D4BE  C3                ret
+0000D4BF  0000              add [bx+si],al
+0000D4C1  0000              add [bx+si],al
+0000D4C3  0000              add [bx+si],al
+0000D4C5  0004              add [si],al
+0000D4C7  0008              add [bx+si],cl
+0000D4C9  F0                db 0xF0
+0000D4CA  0F                db 0x0F
+0000D4CB  F00FF80F          lock psubb mm1,[bx]
+0000D4CF  F8                clc
+0000D4D0  0FF80F            psubb mm1,[bx]
+0000D4D3  A4                movsb
+0000D4D4  43                inc bx
+0000D4D5  BE4E6D            mov si,0x6d4e
+0000D4D8  3331              xor si,[bx+di]
+0000D4DA  3E313E313E        xor [ds:0x3e31],di
+0000D4DF  313E313E          xor [0x3e31],di
+0000D4E3  3842C1            cmp [bp+si-0x3f],al
+0000D4E6  4E                dec si
+0000D4E7  41                inc cx
+0000D4E8  3E41              ds inc cx
+0000D4EA  3E41              ds inc cx
+0000D4EC  3E41              ds inc cx
+0000D4EE  3E41              ds inc cx
+0000D4F0  3E41              ds inc cx
+0000D4F2  3EE143            ds loope 0xd538
+0000D4F5  C44E2C            les cx,[bp+0x2c]
+0000D4F8  3331              xor si,[bx+di]
+0000D4FA  3EBC41BC          ds mov sp,0xbc41
+0000D4FE  41                inc cx
+0000D4FF  BC41BC            mov sp,0xbc41
+0000D502  41                inc cx
+0000D503  8442C7            test [bp+si-0x39],al
+0000D506  4E                dec si
+0000D507  41                inc cx
+0000D508  3E41              ds inc cx
+0000D50A  3E41              ds inc cx
+0000D50C  3E41              ds inc cx
+0000D50E  3E41              ds inc cx
+0000D510  3E41              ds inc cx
+0000D512  3E8BCB            ds mov cx,bx
+0000D515  8BDA              mov bx,dx
+0000D517  2E8B97C47D        mov dx,[cs:bx+0x7dc4]
+0000D51C  2E8A9FC37D        mov bl,[cs:bx+0x7dc3]
+0000D521  83E307            and bx,byte +0x7
+0000D524  D1E3              shl bx,1
+0000D526  2EFFA71340        jmp near [cs:bx+0x4013]
+0000D52B  E90000            jmp 0xd52e
+0000D52E  8BCB              mov cx,bx
+0000D530  8BDA              mov bx,dx
+0000D532  2E8A97C37D        mov dl,[cs:bx+0x7dc3]
+0000D537  F6C201            test dl,0x1
+0000D53A  2E8B97C47D        mov dx,[cs:bx+0x7dc4]
+0000D53F  750C              jnz 0xd54d
+0000D541  F6C604            test dh,0x4
+0000D544  7507              jnz 0xd54d
+0000D546  81CA0004          or dx,0x400
+0000D54A  E9BB01            jmp 0xd708
+0000D54D  81CA0004          or dx,0x400
+0000D551  E93D0E            jmp 0xe391
+0000D554  8BCB              mov cx,bx
+0000D556  8BDA              mov bx,dx
+0000D558  2E8B97C47D        mov dx,[cs:bx+0x7dc4]
+0000D55D  2E8A9FC37D        mov bl,[cs:bx+0x7dc3]
+0000D562  83E307            and bx,byte +0x7
+0000D565  D1E3              shl bx,1
+0000D567  2EFFA73340        jmp near [cs:bx+0x4033]
+0000D56C  E90000            jmp 0xd56f
+0000D56F  8BCB              mov cx,bx
+0000D571  8BDA              mov bx,dx
+0000D573  2E8A97C37D        mov dl,[cs:bx+0x7dc3]
+0000D578  F6C201            test dl,0x1
+0000D57B  2E8B97C47D        mov dx,[cs:bx+0x7dc4]
+0000D580  750C              jnz 0xd58e
+0000D582  F6C604            test dh,0x4
+0000D585  7507              jnz 0xd58e
+0000D587  81CA0004          or dx,0x400
+0000D58B  E9C601            jmp 0xd754
+0000D58E  81CA0004          or dx,0x400
+0000D592  E9020E            jmp 0xe397
+       0000D595  2E8B97C47D        mov dx,[cs:bx+0x7dc4] ; 00011429 = 0x0050
+       0000D59A  2E8A9FC37D        mov bl,[cs:bx+0x7dc3] ; 00011428 = 0x8E
+       0000D59F  83E307            and bx,byte +0x7      ; 0x18E & 0x07 = 0x06
+       0000D5A2  D1E3              shl bx,1              ; 6 << 1 = 0x000B
+       0000D5A4  C3                ret
+0000D5A5  E8EDFF            call 0xd595
+0000D5A8  CB                retf
+
+0000D5A9  8ACE              mov cl,dh
+0000D5AB  C0E904            shr cl,0x4
+0000D5AE  80E60F            and dh,0xf
+0000D5B1  2E0397F33F        add dx,[cs:bx+0x3ff3]
+0000D5B6  66BB02000000      mov ebx,0x2
+0000D5BC  66D3E3            shl ebx,cl
+0000D5BF  664B              dec ebx
+0000D5C1  8ACA              mov cl,dl
+0000D5C3  80E107            and cl,0x7
+0000D5C6  66D3E3            shl ebx,cl
+0000D5C9  C1EA03            shr dx,0x3
+0000D5CC  C3                ret
+
+       0000D5CD  BEBB79            mov si,0x79bb
+       0000D5D0  9ACC2F00F0        call 0xf000:0x2fcc ; 0000C49C
+       0000D5D5  7303              jnc 0xd5da
+       0000D5D7  BEBB7B            mov si,0x7bbb
+       0000D5DA  0E                push cs
+       0000D5DB  1F                pop ds
+       0000D5DC  C3                ret
+0000D5DD  E80100            call 0xd5e1
+0000D5E0  CB                retf
+0000D5E1  53                push bx
+0000D5E2  52                push dx
+0000D5E3  8BDA              mov bx,dx
+0000D5E5  E8ADFF            call 0xd595
+0000D5E8  2EFF970340        call near [cs:bx+0x4003]
+0000D5ED  5A                pop dx
+0000D5EE  5B                pop bx
+0000D5EF  C3                ret
+
+F4120 ; rebased by 0x94D0
+       0000D5F0  E80100            call 0xd5f4 
+       0000D5F3  CB                retf
+               0000D5F4  6653              push ebx
+               0000D5F6  52                push dx
+               0000D5F7  662E8B1EEF3F      mov ebx,[cs:0x3fef]
+               0000D5FD  6685DB            test ebx,ebx
+               0000D600  750C              jnz 0xd60e
+               0000D602  8BD8              mov bx,ax
+               0000D604  E88EFF            call 0xd595
+               0000D607  2EFF972340        call near [cs:bx+0x4023] ; 0x4023+0x195=0x41B8 = 0000D688
+               0000D60C  EB0C              jmp short 0xd61a
+               0000D60E  56                push si
+               0000D60F  1E                push ds
+               0000D610  2EC536EF3F        lds si,[cs:0x3fef]
+               0000D615  E80A00            call 0xd622
+               0000D618  1F                pop ds
+               0000D619  5E                pop si
+               0000D61A  5A                pop dx
+               0000D61B  665B              pop ebx
+               0000D61D  C3                ret
+               0000D61E  E80100            call 0xd622
+               0000D621  CB                retf
+                       0000D622  53                push bx
+                       0000D623  52                push dx
+                       0000D624  8BD8              mov bx,ax
+                       0000D626  E86CFF            call 0xd595
+                       0000D629  E80300            call 0xd62f
+                       0000D62C  5A                pop dx
+                       0000D62D  5B                pop bx
+                       0000D62E  C3                ret
+               0000D62F  6653              push ebx
+               0000D631  51                push cx
+               0000D632  6652              push edx
+               0000D634  56                push si
+               0000D635  E871FF            call 0xd5a9
+               0000D638  03F2              add si,dx
+               0000D63A  668B14            mov edx,[si]
+               0000D63D  6623D3            and edx,ebx
+               0000D640  66D3EA            shr edx,cl
+               0000D643  8BC2              mov ax,dx
+               0000D645  5E                pop si
+               0000D646  665A              pop edx
+               0000D648  59                pop cx
+               0000D649  665B              pop ebx
+               0000D64B  C3                ret
+
+
+0000D64C  E80100            call 0xd650
+0000D64F  CB                retf
+0000D650  53                push bx
+0000D651  52                push dx
+0000D652  8BDA              mov bx,dx
+0000D654  E83EFF            call 0xd595
+0000D657  E80300            call 0xd65d
+0000D65A  5A                pop dx
+0000D65B  5B                pop bx
+0000D65C  C3                ret
+0000D65D  6650              push eax
+0000D65F  6653              push ebx
+0000D661  51                push cx
+0000D662  6652              push edx
+0000D664  56                push si
+0000D665  E841FF            call 0xd5a9
+0000D668  66D3E0            shl eax,cl
+0000D66B  6623C3            and eax,ebx
+0000D66E  03F2              add si,dx
+0000D670  668B14            mov edx,[si]
+0000D673  66F7D3            not ebx
+0000D676  6623D3            and edx,ebx
+0000D679  660BD0            or edx,eax
+0000D67C  668914            mov [si],edx
+0000D67F  5E                pop si
+0000D680  665A              pop edx
+0000D682  59                pop cx
+0000D683  665B              pop ebx
+0000D685  6658              pop eax
+0000D687  C3                ret
+       0000D688  E80100            call 0xd68c
+       0000D68B  CB                retf
+               0000D68C  1E                push ds
+               0000D68D  56                push si
+               0000D68E  E83CFF            call 0xd5cd
+               0000D691  E88EFF            call 0xd622
+               0000D694  5E                pop si
+               0000D695  1F                pop ds
+               0000D696  C3                ret
+0000D697  55                push bp
+0000D698  8BEC              mov bp,sp
+0000D69A  83C4F2            add sp,byte -0xe
+0000D69D  06                push es
+0000D69E  57                push di
+0000D69F  53                push bx
+0000D6A0  50                push ax
+0000D6A1  B8BB7B            mov ax,0x7bbb
+0000D6A4  2DBB79            sub ax,0x79bb
+0000D6A7  83C004            add ax,byte +0x4
+0000D6AA  83E0FE            and ax,byte -0x2
+0000D6AD  2BE0              sub sp,ax
+0000D6AF  8946F2            mov [bp-0xe],ax
+0000D6B2  8966F6            mov [bp-0xa],sp
+0000D6B5  8C56F8            mov [bp-0x8],ss
+0000D6B8  16                push ss
+0000D6B9  07                pop es
+0000D6BA  8D7EF4            lea di,[bp-0xc]
+0000D6BD  E8ECA7            call 0x7eac
+0000D6C0  9AD551FEE6        call 0xe6fe:0x51d5
+0000D6C5  E847A8            call 0x7f0f
+0000D6C8  E868A9            call 0x8033
+0000D6CB  E84AA8            call 0x7f18
+0000D6CE  0366F2            add sp,[bp-0xe]
+0000D6D1  58                pop ax
+0000D6D2  5B                pop bx
+0000D6D3  5F                pop di
+0000D6D4  07                pop es
+0000D6D5  8BE5              mov sp,bp
+0000D6D7  5D                pop bp
+0000D6D8  CB                retf
+0000D6D9  50                push ax
+0000D6DA  52                push dx
+0000D6DB  06                push es
+0000D6DC  57                push di
+0000D6DD  FC                cld
+0000D6DE  F3A4              rep movsb
+0000D6E0  5E                pop si
+0000D6E1  1F                pop ds
+0000D6E2  B81C02            mov ax,0x21c
+0000D6E5  E80CFF            call 0xd5f4
+0000D6E8  BA1C02            mov dx,0x21c
+0000D6EB  E862FF            call 0xd650
+0000D6EE  B81F02            mov ax,0x21f
+0000D6F1  E800FF            call 0xd5f4
+0000D6F4  BA1F02            mov dx,0x21f
+0000D6F7  E856FF            call 0xd650
+0000D6FA  E8A9ED            call 0xc4a6
+0000D6FD  5A                pop dx
+0000D6FE  58                pop ax
+0000D6FF  C3                ret
+0000D700  0103              add [bp+di],ax
+0000D702  07                pop es
+0000D703  0F                db 0x0F
+0000D704  1F                pop ds
+0000D705  3F                aas
+0000D706  7FFF              jg 0xd707
+0000D708  8AE0              mov ah,al
+0000D70A  8AC6              mov al,dh
+0000D70C  C0E804            shr al,0x4
+0000D70F  BB3042            mov bx,0x4230
+0000D712  2ED7              cs xlatb
+0000D714  86E0              xchg ah,al
+0000D716  8BD9              mov bx,cx
+0000D718  8ACA              mov cl,dl
+0000D71A  80E107            and cl,0x7
+0000D71D  C1EA03            shr dx,0x3
+0000D720  8AEA              mov ch,dl
+0000D722  8AD0              mov dl,al
+0000D724  8AC5              mov al,ch
+0000D726  2E0A06D844        or al,[cs:0x44d8]
+0000D72B  E670              out 0x70,al
+0000D72D  E6ED              out 0xed,al
+0000D72F  E471              in al,0x71
+0000D731  E6ED              out 0xed,al
+0000D733  D2C8              ror al,cl
+0000D735  22D4              and dl,ah
+0000D737  F6D4              not ah
+0000D739  22C4              and al,ah
+0000D73B  0AC2              or al,dl
+0000D73D  D2C0              rol al,cl
+0000D73F  8AE0              mov ah,al
+0000D741  8AC5              mov al,ch
+0000D743  2E0A06D844        or al,[cs:0x44d8]
+0000D748  E670              out 0x70,al
+0000D74A  E6ED              out 0xed,al
+0000D74C  8AC4              mov al,ah
+0000D74E  E671              out 0x71,al
+0000D750  E6ED              out 0xed,al
+0000D752  FFE7              jmp di
+0000D754  8AC6              mov al,dh
+0000D756  C0E804            shr al,0x4
+0000D759  BB3042            mov bx,0x4230
+0000D75C  2ED7              cs xlatb
+0000D75E  86E0              xchg ah,al
+0000D760  8BD9              mov bx,cx
+0000D762  8ACA              mov cl,dl
+0000D764  80E107            and cl,0x7
+0000D767  C1EA03            shr dx,0x3
+0000D76A  8AC2              mov al,dl
+0000D76C  2E0A06D844        or al,[cs:0x44d8]
+0000D771  E670              out 0x70,al
+0000D773  E6ED              out 0xed,al
+0000D775  E471              in al,0x71
+0000D777  E6ED              out 0xed,al
+0000D779  D2C8              ror al,cl
+0000D77B  22C4              and al,ah
+0000D77D  B400              mov ah,0x0
+0000D77F  FFE7              jmp di
+0000D781  E87DFB            call 0xd301
+0000D784  CB                retf
+0000D785  BFA332            mov di,0x32a3
+0000D788  3C01              cmp al,0x1
+0000D78A  7407              jz 0xd793
+0000D78C  3C04              cmp al,0x4
+0000D78E  7406              jz 0xd796
+0000D790  E953F9            jmp 0xd0e6
+0000D793  E96CF9            jmp 0xd102
+0000D796  E95FF9            jmp 0xd0f8
+0000D799  66C1E610          shl esi,0x10
+0000D79D  8EE0              mov fs,ax
+0000D79F  8BC5              mov ax,bp
+0000D7A1  66C1E510          shl ebp,0x10
+0000D7A5  8BE8              mov bp,ax
+0000D7A7  2E8A4603          mov al,[cs:bp+0x3]
+0000D7AB  241F              and al,0x1f
+0000D7AD  3C01              cmp al,0x1
+0000D7AF  740C              jz 0xd7bd
+0000D7B1  B303              mov bl,0x3
+0000D7B3  F6E3              mul bl
+0000D7B5  2E8A5E04          mov bl,[cs:bp+0x4]
+0000D7B9  F6E3              mul bl
+0000D7BB  03E8              add bp,ax
+0000D7BD  83C512            add bp,byte +0x12
+0000D7C0  8CE0              mov ax,fs
+0000D7C2  2E8A5E00          mov bl,[cs:bp+0x0]
+0000D7C6  80E37F            and bl,0x7f
+0000D7C9  80FB01            cmp bl,0x1
+0000D7CC  7504              jnz 0xd7d2
+0000D7CE  32E4              xor ah,ah
+0000D7D0  EB05              jmp short 0xd7d7
+0000D7D2  80FB06            cmp bl,0x6
+0000D7D5  7526              jnz 0xd7fd
+0000D7D7  3C01              cmp al,0x1
+0000D7D9  7405              jz 0xd7e0
+0000D7DB  80FB06            cmp bl,0x6
+0000D7DE  755C              jnz 0xd83c
+0000D7E0  B001              mov al,0x1
+0000D7E2  83FF10            cmp di,byte +0x10
+0000D7E5  0F8232FA          jc near 0xd21b
+0000D7E9  0F840000          jz near 0xd7ed
+0000D7ED  83FF20            cmp di,byte +0x20
+0000D7F0  0F84F9FF          jz near 0xd7ed
+0000D7F4  E9722C            jmp 0x469
+0000D7F7  2E8A5E00          mov bl,[cs:bp+0x0]
+0000D7FB  EB3F              jmp short 0xd83c
+0000D7FD  3C02              cmp al,0x2
+0000D7FF  7406              jz 0xd807
+0000D801  3C03              cmp al,0x3
+0000D803  7402              jz 0xd807
+0000D805  EB20              jmp short 0xd827
+0000D807  80FB00            cmp bl,0x0
+0000D80A  741B              jz 0xd827
+0000D80C  80FB03            cmp bl,0x3
+0000D80F  7416              jz 0xd827
+0000D811  53                push bx
+0000D812  83FF10            cmp di,byte +0x10
+0000D815  0F821BFA          jc near 0xd234
+0000D819  0F840000          jz near 0xd81d
+0000D81D  83FF20            cmp di,byte +0x20
+0000D820  0F84F9FF          jz near 0xd81d
+0000D824  E9532C            jmp 0x47a
+0000D827  83FF10            cmp di,byte +0x10
+0000D82A  0F823BFA          jc near 0xd269
+0000D82E  0F840000          jz near 0xd832
+0000D832  83FF20            cmp di,byte +0x20
+0000D835  0F84F9FF          jz near 0xd832
+0000D839  E9722C            jmp 0x4ae
+0000D83C  66C1CD10          ror ebp,0x10
+0000D840  80FB06            cmp bl,0x6
+0000D843  7407              jz 0xd84c
+0000D845  2E0FB65E05        movzx bx,[cs:bp+0x5]
+0000D84A  EB05              jmp short 0xd851
+0000D84C  2E0FB65E06        movzx bx,[cs:bp+0x6]
+0000D851  2E8B460C          mov ax,[cs:bp+0xc]
+0000D855  66C1C510          rol ebp,0x10
+0000D859  03EB              add bp,bx
+0000D85B  3BE8              cmp bp,ax
+0000D85D  0F825FFF          jc near 0xd7c0
+0000D861  8CE0              mov ax,fs
+0000D863  3C03              cmp al,0x3
+0000D865  7503              jnz 0xd86a
+0000D867  E86F58            call 0x30d9
+0000D86A  8CEF              mov di,gs
+0000D86C  66C1EE10          shr esi,0x10
+0000D870  8CDB              mov bx,ds
+0000D872  FFE7              jmp di
+0000D874  6650              push eax
+0000D876  6653              push ebx
+0000D878  51                push cx
+0000D879  6652              push edx
+0000D87B  E82BFD            call 0xd5a9
+0000D87E  92                xchg ax,dx
+0000D87F  66D3E2            shl edx,cl
+0000D882  6623D3            and edx,ebx
+0000D885  8AE0              mov ah,al
+0000D887  E878FA            call 0xd302
+0000D88A  7303              jnc 0xd88f
+0000D88C  E836F0            call 0xc8c5
+0000D88F  F6D3              not bl
+0000D891  22C3              and al,bl
+0000D893  0AC2              or al,dl
+0000D895  E86AFA            call 0xd302
+0000D898  7303              jnc 0xd89d
+0000D89A  E842F0            call 0xc8df
+0000D89D  FEC4              inc ah
+0000D89F  66C1EA08          shr edx,0x8
+0000D8A3  66C1EB08          shr ebx,0x8
+0000D8A7  75DE              jnz 0xd887
+0000D8A9  665A              pop edx
+0000D8AB  59                pop cx
+0000D8AC  665B              pop ebx
+0000D8AE  6658              pop eax
+0000D8B0  C3                ret
+0000D8B1  6653              push ebx
+0000D8B3  51                push cx
+0000D8B4  6652              push edx
+0000D8B6  E8F0FC            call 0xd5a9
+0000D8B9  8AE2              mov ah,dl
+0000D8BB  6633D2            xor edx,edx
+0000D8BE  8AE9              mov ch,cl
+0000D8C0  32C9              xor cl,cl
+0000D8C2  E83DFA            call 0xd302
+0000D8C5  7303              jnc 0xd8ca
+0000D8C7  E8FBEF            call 0xc8c5
+0000D8CA  22C3              and al,bl
+0000D8CC  8AD0              mov dl,al
+0000D8CE  FEC4              inc ah
+0000D8D0  80C108            add cl,0x8
+0000D8D3  66C1CA08          ror edx,0x8
+0000D8D7  66C1EB08          shr ebx,0x8
+0000D8DB  75E5              jnz 0xd8c2
+0000D8DD  66D3C2            rol edx,cl
+0000D8E0  8ACD              mov cl,ch
+0000D8E2  66D3EA            shr edx,cl
+0000D8E5  8BC2              mov ax,dx
+0000D8E7  85C0              test ax,ax
+0000D8E9  665A              pop edx
+0000D8EB  59                pop cx
+0000D8EC  665B              pop ebx
+0000D8EE  C3                ret
+0000D8EF  2E0A06D844        or al,[cs:0x44d8]
+0000D8F4  EA794402E0        jmp 0xe002:0x4479
+0000D8F9  2E0A06D844        or al,[cs:0x44d8]
+0000D8FE  EA804402E0        jmp 0xe002:0x4480
+0000D903  2E0A06D844        or al,[cs:0x44d8]
+0000D908  EA874402E0        jmp 0xe002:0x4487
+0000D90D  BA0702            mov dx,0x207
+0000D910  BF4644            mov di,0x4446
+0000D913  E956FC            jmp 0xd56c
+0000D916  3C07              cmp al,0x7
+0000D918  7204              jc 0xd91e
+0000D91A  3C0B              cmp al,0xb
+0000D91C  7202              jc 0xd920
+0000D91E  EB03              jmp short 0xd923
+0000D920  E950EE            jmp 0xc773
+0000D923  B011              mov al,0x11
+0000D925  E620              out 0x20,al
+0000D927  E6ED              out 0xed,al
+0000D929  BA2100            mov dx,0x21
+0000D92C  B008              mov al,0x8
+0000D92E  EE                out dx,al
+0000D92F  E6ED              out 0xed,al
+0000D931  B004              mov al,0x4
+0000D933  EE                out dx,al
+0000D934  E6ED              out 0xed,al
+0000D936  B001              mov al,0x1
+0000D938  EE                out dx,al
+0000D939  E6ED              out 0xed,al
+0000D93B  B0FF              mov al,0xff
+0000D93D  EE                out dx,al
+0000D93E  E6ED              out 0xed,al
+0000D940  B011              mov al,0x11
+0000D942  E6A0              out 0xa0,al
+0000D944  E6ED              out 0xed,al
+0000D946  BAA100            mov dx,0xa1
+0000D949  B070              mov al,0x70
+0000D94B  EE                out dx,al
+0000D94C  E6ED              out 0xed,al
+0000D94E  B002              mov al,0x2
+0000D950  EE                out dx,al
+0000D951  E6ED              out 0xed,al
+0000D953  B001              mov al,0x1
+0000D955  EE                out dx,al
+0000D956  E6ED              out 0xed,al
+0000D958  B0FF              mov al,0xff
+0000D95A  EE                out dx,al
+0000D95B  E6ED              out 0xed,al
+0000D95D  B000              mov al,0x0
+0000D95F  E6F1              out 0xf1,al
+0000D961  E6ED              out 0xed,al
+0000D963  E90DEE            jmp 0xc773
+0000D966  BA0702            mov dx,0x207
+0000D969  BF9F44            mov di,0x449f
+0000D96C  E9FDFB            jmp 0xd56c
+0000D96F  7534              jnz 0xd9a5
+0000D971  E80F13            call 0xec83
+0000D974  E81558            call 0x318c
+0000D977  B0DF              mov al,0xdf
+0000D979  7305              jnc 0xd980
+0000D97B  EABD1300F0        jmp 0xf000:0x13bd
+0000D980  813E72003412      cmp word [0x72],0x1234
+0000D986  751D              jnz 0xd9a5
+0000D988  33C0              xor ax,ax
+0000D98A  52                push dx
+0000D98B  BA4203            mov dx,0x342
+0000D98E  E850FC            call 0xd5e1
+0000D991  5A                pop dx
+0000D992  2EF706E1760001    test word [cs:0x76e1],0x100
+0000D999  0F84D6ED          jz near 0xc773
+0000D99D  9A841100F0        call 0xf000:0x1184
+0000D9A2  E9CEED            jmp 0xc773
+0000D9A5  E9BCEC            jmp 0xc664
+0000D9A8  0000              add [bx+si],al
+0000D9AA  0000              add [bx+si],al
+0000D9AC  0000              add [bx+si],al
+0000D9AE  0000              add [bx+si],al
+0000D9B0  00FF              add bh,bh
+0000D9B2  FF00              inc word [bx+si]
+0000D9B4  0000              add [bx+si],al
+0000D9B6  93                xchg ax,bx
+0000D9B7  0000              add [bx+si],al
+0000D9B9  FF                db 0xFF
+0000D9BA  FF00              inc word [bx+si]
+0000D9BC  0000              add [bx+si],al
+0000D9BE  9B                wait
+0000D9BF  0000              add [bx+si],al
+0000D9C1  FF                db 0xFF
+0000D9C2  FF00              inc word [bx+si]
+0000D9C4  0000              add [bx+si],al
+0000D9C6  93                xchg ax,bx
+0000D9C7  0000              add [bx+si],al
+0000D9C9  FF                db 0xFF
+0000D9CA  FF00              inc word [bx+si]
+0000D9CC  0000              add [bx+si],al
+0000D9CE  9B                wait
+0000D9CF  0000              add [bx+si],al
+0000D9D1  FF                db 0xFF
+0000D9D2  FF00              inc word [bx+si]
+0000D9D4  0000              add [bx+si],al
+0000D9D6  9B                wait
+0000D9D7  0000              add [bx+si],al
+0000D9D9  FF                db 0xFF
+0000D9DA  FF00              inc word [bx+si]
+0000D9DC  0000              add [bx+si],al
+0000D9DE  93                xchg ax,bx
+0000D9DF  0000              add [bx+si],al
+0000D9E1  0100              add [bx+si],ax
+0000D9E3  0000              add [bx+si],al
+0000D9E5  00938840          add [bp+di+0x4088],dl
+0000D9E9  FF                db 0xFF
+0000D9EA  FF00              inc word [bx+si]
+0000D9EC  0000              add [bx+si],al
+0000D9EE  9B                wait
+0000D9EF  0000              add [bx+si],al
+0000D9F1  0000              add [bx+si],al
+0000D9F3  0000              add [bx+si],al
+0000D9F5  0000              add [bx+si],al
+0000D9F7  0000              add [bx+si],al
+0000D9F9  0000              add [bx+si],al
+0000D9FB  0000              add [bx+si],al
+0000D9FD  0000              add [bx+si],al
+0000D9FF  06                push es
+0000DA00  0FA8              push gs
+0000DA02  0FA0              push fs
+0000DA04  9C                pushf
+0000DA05  FA                cli
+0000DA06  2EC7062D458020    mov word [cs:0x452d],0x2080
+0000DA0D  B80020            mov ax,0x2000
+0000DA10  8EC0              mov es,ax
+0000DA12  B80022            mov ax,0x2200
+0000DA15  05FF00            add ax,0xff
+0000DA18  B000              mov al,0x0
+0000DA1A  8ED8              mov ds,ax
+0000DA1C  E84B01            call 0xdb6a
+0000DA1F  E8AC01            call 0xdbce
+0000DA22  E82402            call 0xdc49
+0000DA25  E84700            call 0xda6f
+0000DA28  6651              push ecx
+0000DA2A  6681F900080000    cmp ecx,0x800
+0000DA31  7606              jna 0xda39
+0000DA33  66B900080000      mov ecx,0x800
+0000DA39  66C1E112          shl ecx,0x12
+0000DA3D  B83800            mov ax,0x38
+0000DA40  8EC0              mov es,ax
+0000DA42  6633FF            xor edi,edi
+0000DA45  6633C0            xor eax,eax
+0000DA48  FC                cld
+0000DA49  F36766AB          rep a32 stosd
+0000DA4D  6659              pop ecx
+0000DA4F  6681E900080000    sub ecx,0x800
+0000DA56  7605              jna 0xda5d
+0000DA58  E85B02            call 0xdcb6
+0000DA5B  EBCB              jmp short 0xda28
+0000DA5D  E85500            call 0xdab5
+0000DA60  56                push si
+0000DA61  BF9745            mov di,0x4597
+0000DA64  E9DFF6            jmp 0xd146
+0000DA67  5E                pop si
+0000DA68  9D                popf
+0000DA69  0FA1              pop fs
+0000DA6B  0FA9              pop gs
+0000DA6D  07                pop es
+0000DA6E  C3                ret
+0000DA6F  6650              push eax
+0000DA71  0F20E0            mov eax,cr4
+0000DA74  660DB0000000      or eax,0xb0
+0000DA7A  0F22E0            mov cr4,eax
+0000DA7D  0F20C0            mov eax,cr0
+0000DA80  6683E0F7          and eax,byte -0x9
+0000DA84  660D01000080      or eax,0x80000001
+0000DA8A  0F22C0            mov cr0,eax
+0000DA8D  EAC2451000        jmp 0x10:0x45c2
+0000DA92  B81800            mov ax,0x18
+0000DA95  8ED0              mov ss,ax
+0000DA97  B83000            mov ax,0x30
+0000DA9A  8EE0              mov fs,ax
+0000DA9C  8EE8              mov gs,ax
+0000DA9E  B83800            mov ax,0x38
+0000DAA1  8ED8              mov ds,ax
+0000DAA3  8EC0              mov es,ax
+0000DAA5  EADA451000        jmp 0x10:0x45da
+0000DAAA  2E0F011E2745      lidt [cs:0x4527]
+0000DAB0  0F09              wbinvd
+0000DAB2  6658              pop eax
+0000DAB4  C3                ret
+0000DAB5  6650              push eax
+0000DAB7  6653              push ebx
+0000DAB9  9C                pushf
+0000DABA  FA                cli
+0000DABB  2E0F011E2145      lidt [cs:0x4521]
+0000DAC1  BB0800            mov bx,0x8
+0000DAC4  8EE3              mov fs,bx
+0000DAC6  66648B4702        mov eax,[fs:bx+0x2]
+0000DACB  66C1E804          shr eax,0x4
+0000DACF  0F20C3            mov ebx,cr0
+0000DAD2  6681E3FEFFFF7F    and ebx,0x7ffffffe
+0000DAD9  0F22C3            mov cr0,ebx
+0000DADC  EA114600F0        jmp 0xf000:0x4611
+0000DAE1  8EC0              mov es,ax
+0000DAE3  BB1800            mov bx,0x18
+0000DAE6  66268B4702        mov eax,[es:bx+0x2]
+0000DAEB  66C1E804          shr eax,0x4
+0000DAEF  8ED0              mov ss,ax
+0000DAF1  0F20E0            mov eax,cr4
+0000DAF4  66254FFFFFFF      and eax,0xffffff4f
+0000DAFA  0F22E0            mov cr4,eax
+0000DAFD  0F20D8            mov eax,cr3
+0000DB00  0F22D8            mov cr3,eax
+0000DB03  E814A2            call 0x7d1a
+0000DB06  9D                popf
+0000DB07  665B              pop ebx
+0000DB09  6658              pop eax
+0000DB0B  C3                ret
+0000DB0C  50                push ax
+0000DB0D  6652              push edx
+0000DB0F  9C                pushf
+0000DB10  FA                cli
+0000DB11  6A00              push byte +0x0
+0000DB13  07                pop es
+0000DB14  66BA1E000080      mov edx,0x8000001e
+0000DB1A  6652              push edx
+0000DB1C  6A01              push byte +0x1
+0000DB1E  9ADA536051        call 0x5160:0x53da
+0000DB23  83C406            add sp,byte +0x6
+0000DB26  66C1E210          shl edx,0x10
+0000DB2A  8BD0              mov dx,ax
+0000DB2C  6681C248000000    add edx,0x48
+0000DB33  67260F0112        lgdt [es:edx]
+0000DB38  E834FF            call 0xda6f
+0000DB3B  9D                popf
+0000DB3C  665A              pop edx
+0000DB3E  58                pop ax
+0000DB3F  55                push bp
+0000DB40  8BEC              mov bp,sp
+0000DB42  C746042800        mov word [bp+0x4],0x28
+0000DB47  5D                pop bp
+0000DB48  CB                retf
+0000DB49  E869FF            call 0xdab5
+0000DB4C  55                push bp
+0000DB4D  8BEC              mov bp,sp
+0000DB4F  C746046051        mov word [bp+0x4],0x5160
+0000DB54  5D                pop bp
+0000DB55  CB                retf
+0000DB56  E81100            call 0xdb6a
+0000DB59  CB                retf
+0000DB5A  E87100            call 0xdbce
+0000DB5D  CB                retf
+0000DB5E  E8E800            call 0xdc49
+0000DB61  CB                retf
+0000DB62  E85101            call 0xdcb6
+0000DB65  CB                retf
+0000DB66  E88001            call 0xdce9
+0000DB69  CB                retf
+0000DB6A  6660              pushad
+0000DB6C  1E                push ds
+0000DB6D  2E8E1E2D45        mov ds,[cs:0x452d]
+0000DB72  B90001            mov cx,0x100
+0000DB75  2BF6              sub si,si
+0000DB77  BF0008            mov di,0x800
+0000DB7A  893C              mov [si],di
+0000DB7C  C744024000        mov word [si+0x2],0x40
+0000DB81  C6440400          mov byte [si+0x4],0x0
+0000DB85  C6440586          mov byte [si+0x5],0x86
+0000DB89  C744060000        mov word [si+0x6],0x0
+0000DB8E  C60553            mov byte [di],0x53
+0000DB91  C64501E8          mov byte [di+0x1],0xe8
+0000DB95  B8FC0B            mov ax,0xbfc
+0000DB98  2BC7              sub ax,di
+0000DB9A  894502            mov [di+0x2],ax
+0000DB9D  83C704            add di,byte +0x4
+0000DBA0  83C608            add si,byte +0x8
+0000DBA3  83E901            sub cx,byte +0x1
+0000DBA6  75D2              jnz 0xdb7a
+0000DBA8  C605EA            mov byte [di],0xea
+0000DBAB  C745012D59        mov word [di+0x1],0x592d
+0000DBB0  C745032800        mov word [di+0x3],0x28
+0000DBB5  6633C0            xor eax,eax
+0000DBB8  8CD8              mov ax,ds
+0000DBBA  66C1E004          shl eax,0x4
+0000DBBE  2EC7062745FF07    mov word [cs:0x4527],0x7ff
+0000DBC5  662EA32945        mov [cs:0x4529],eax
+0000DBCA  1F                pop ds
+0000DBCB  6661              popad
+0000DBCD  C3                ret
+0000DBCE  6660              pushad
+0000DBD0  06                push es
+0000DBD1  2E0F010E2145      sidt [cs:0x4521]
+0000DBD7  FC                cld
+0000DBD8  66BED9440000      mov esi,0x44d9
+0000DBDE  66B912000000      mov ecx,0x12
+0000DBE4  6633FF            xor edi,edi
+0000DBE7  6633D2            xor edx,edx
+0000DBEA  F367662EA5        cs rep a32 movsd
+0000DBEF  6633C0            xor eax,eax
+0000DBF2  8CC0              mov ax,es
+0000DBF4  66C1E004          shl eax,0x4
+0000DBF8  6726C7074700      mov word [es:edi],0x47
+0000DBFE  676626894702      mov [es:edi+0x2],eax
+0000DC04  BB0800            mov bx,0x8
+0000DC07  8CC0              mov ax,es
+0000DC09  E80701            call 0xdd13
+0000DC0C  BB1000            mov bx,0x10
+0000DC0F  8CC8              mov ax,cs
+0000DC11  E8FF00            call 0xdd13
+0000DC14  BB1800            mov bx,0x18
+0000DC17  8CD0              mov ax,ss
+0000DC19  E8F700            call 0xdd13
+0000DC1C  BB2000            mov bx,0x20
+0000DC1F  B800F0            mov ax,0xf000
+0000DC22  E8EE00            call 0xdd13
+0000DC25  BB2800            mov bx,0x28
+0000DC28  B86051            mov ax,0x5160
+0000DC2B  E8E500            call 0xdd13
+0000DC2E  BB3000            mov bx,0x30
+0000DC31  8CD8              mov ax,ds
+0000DC33  E8DD00            call 0xdd13
+0000DC36  BB4000            mov bx,0x40
+0000DC39  2EA12D45          mov ax,[cs:0x452d]
+0000DC3D  E8D300            call 0xdd13
+0000DC40  67260F0117        lgdt [es:edi]
+0000DC45  07                pop es
+0000DC46  6661              popad
+0000DC48  C3                ret
+0000DC49  6660              pushad
+0000DC4B  1E                push ds
+0000DC4C  6633F6            xor esi,esi
+0000DC4F  66B883010000      mov eax,0x183
+0000DC55  6699              cdq
+0000DC57  B90002            mov cx,0x200
+0000DC5A  E88C00            call 0xdce9
+0000DC5D  66B883000000      mov eax,0x83
+0000DC63  B90004            mov cx,0x400
+0000DC66  66BA00080000      mov edx,0x800
+0000DC6C  E87A00            call 0xdce9
+0000DC6F  66B883010000      mov eax,0x183
+0000DC75  B90002            mov cx,0x200
+0000DC78  66BA00060000      mov edx,0x600
+0000DC7E  E86800            call 0xdce9
+0000DC81  8CD8              mov ax,ds
+0000DC83  660FB7C0          movzx eax,ax
+0000DC87  66C1E004          shl eax,0x4
+0000DC8B  67668D1C30        lea ebx,[eax+esi]
+0000DC90  FEC0              inc al
+0000DC92  6699              cdq
+0000DC94  B90400            mov cx,0x4
+0000DC97  67668906          mov [esi],eax
+0000DC9B  6766895604        mov [esi+0x4],edx
+0000DCA0  6683C608          add esi,byte +0x8
+0000DCA4  660500100000      add eax,0x1000
+0000DCAA  83E901            sub cx,byte +0x1
+0000DCAD  75E8              jnz 0xdc97
+0000DCAF  0F22DB            mov cr3,ebx
+0000DCB2  1F                pop ds
+0000DCB3  6661              popad
+0000DCB5  C3                ret
+0000DCB6  6660              pushad
+0000DCB8  1E                push ds
+0000DCB9  BB3000            mov bx,0x30
+0000DCBC  8EDB              mov ds,bx
+0000DCBE  66BE00100000      mov esi,0x1000
+0000DCC4  67668B06          mov eax,[esi]
+0000DCC8  67668B5604        mov edx,[esi+0x4]
+0000DCCD  660FA4C20B        shld edx,eax,0xb
+0000DCD2  6681C200040000    add edx,0x400
+0000DCD9  B90004            mov cx,0x400
+0000DCDC  E80A00            call 0xdce9
+0000DCDF  0F20D8            mov eax,cr3
+0000DCE2  0F22D8            mov cr3,eax
+0000DCE5  1F                pop ds
+0000DCE6  6661              popad
+0000DCE8  C3                ret
+0000DCE9  668BDA            mov ebx,edx
+0000DCEC  66C1E00B          shl eax,0xb
+0000DCF0  668BD3            mov edx,ebx
+0000DCF3  660FACD80B        shrd eax,ebx,0xb
+0000DCF8  66C1EA0B          shr edx,0xb
+0000DCFC  67668906          mov [esi],eax
+0000DD00  6766895604        mov [esi+0x4],edx
+0000DD05  6683C608          add esi,byte +0x8
+0000DD09  6683C301          add ebx,byte +0x1
+0000DD0D  83E901            sub cx,byte +0x1
+0000DD10  75DA              jnz 0xdcec
+0000DD12  C3                ret
+0000DD13  8BD0              mov dx,ax
+0000DD15  C1E204            shl dx,0x4
+0000DD18  C1E80C            shr ax,0xc
+0000DD1B  26895702          mov [es:bx+0x2],dx
+0000DD1F  26884704          mov [es:bx+0x4],al
+0000DD23  C3                ret
+0000DD24  B84803            mov ax,0x348
+0000DD27  E8CAF8            call 0xd5f4
+0000DD2A  CB                retf
+0000DD2B  52                push dx
+0000DD2C  BA4803            mov dx,0x348
+0000DD2F  E8AFF8            call 0xd5e1
+0000DD32  5A                pop dx
+0000DD33  CB                retf
+0000DD34  BD14BD            mov bp,0xbd14
+0000DD37  14F1              adc al,0xf1
+0000DD39  9F                lahf
+0000DD3A  0FA0              push fs
+0000DD3C  9E                sahf
+0000DD3D  FD                std
+0000DD3E  F79FBD14          neg word [bx+0x14bd]
+0000DD42  F1                int1
+0000DD43  9F                lahf
+0000DD44  72FC              jc 0xdd42
+0000DD46  03A009A0          add sp,[bx+si+0xa009]
+0000DD4A  9A203A00F0        call 0xf000:0x3a20
+0000DD4F  55                push bp
+0000DD50  50                push ax
+0000DD51  8BEC              mov bp,sp
+0000DD53  8B4606            mov ax,[bp+0x6]
+0000DD56  89460A            mov [bp+0xa],ax
+0000DD59  9C                pushf
+0000DD5A  58                pop ax
+0000DD5B  894606            mov [bp+0x6],ax
+0000DD5E  58                pop ax
+0000DD5F  5D                pop bp
+0000DD60  83C402            add sp,byte +0x2
+0000DD63  9D                popf
+0000DD64  CB                retf
+0000DD65  57                push di
+0000DD66  BF9460            mov di,0x6094
+0000DD69  E8C41E            call 0xfc30
+0000DD6C  5F                pop di
+0000DD6D  C3                ret
+0000DD6E  F8                clc
+0000DD6F  C3                ret
+0000DD70  B408              mov ah,0x8
+0000DD72  F9                stc
+0000DD73  C3                ret
+0000DD74  17                pop ss
+0000DD75  49                dec cx
+0000DD76  17                pop ss
+0000DD77  49                dec cx
+0000DD78  17                pop ss
+0000DD79  49                dec cx
+0000DD7A  B648              mov dh,0x48
+0000DD7C  C248D2            ret 0xd248
+0000DD7F  48                dec ax
+0000DD80  DE48FE            fimul word [bx+si-0x2]
+0000DD83  48                dec ax
+0000DD84  EE                out dx,al
+0000DD85  48                dec ax
+0000DD86  57                push di
+0000DD87  BFBB5F            mov di,0x5fbb
+0000DD8A  E8A31E            call 0xfc30
+0000DD8D  5F                pop di
+0000DD8E  B0B0              mov al,0xb0
+0000DD90  F8                clc
+0000DD91  C3                ret
+0000DD92  B308              mov bl,0x8
+0000DD94  57                push di
+0000DD95  BF675F            mov di,0x5f67
+0000DD98  E8951E            call 0xfc30
+0000DD9B  5F                pop di
+0000DD9C  B0B0              mov al,0xb0
+0000DD9E  B304              mov bl,0x4
+0000DDA0  F8                clc
+0000DDA1  C3                ret
+0000DDA2  57                push di
+0000DDA3  BF1960            mov di,0x6019
+0000DDA6  E8871E            call 0xfc30
+0000DDA9  5F                pop di
+0000DDAA  B0B0              mov al,0xb0
+0000DDAC  F8                clc
+0000DDAD  C3                ret
+0000DDAE  B30C              mov bl,0xc
+0000DDB0  57                push di
+0000DDB1  BF675F            mov di,0x5f67
+0000DDB4  E8791E            call 0xfc30
+0000DDB7  5F                pop di
+0000DDB8  B0B0              mov al,0xb0
+0000DDBA  B306              mov bl,0x6
+0000DDBC  F8                clc
+0000DDBD  C3                ret
+0000DDBE  B314              mov bl,0x14
+0000DDC0  57                push di
+0000DDC1  BF675F            mov di,0x5f67
+0000DDC4  E8691E            call 0xfc30
+0000DDC7  5F                pop di
+0000DDC8  B0B0              mov al,0xb0
+0000DDCA  B308              mov bl,0x8
+0000DDCC  F8                clc
+0000DDCD  C3                ret
+0000DDCE  B419              mov ah,0x19
+0000DDD0  80FE20            cmp dh,0x20
+0000DDD3  7708              ja 0xdddd
+0000DDD5  57                push di
+0000DDD6  BF8060            mov di,0x6080
+0000DDD9  E8541E            call 0xfc30
+0000DDDC  5F                pop di
+0000DDDD  0AE4              or ah,ah
+0000DDDF  7401              jz 0xdde2
+0000DDE1  F9                stc
+0000DDE2  B0B0              mov al,0xb0
+0000DDE4  B308              mov bl,0x8
+0000DDE6  C3                ret
+0000DDE7  B419              mov ah,0x19
+0000DDE9  F9                stc
+0000DDEA  C3                ret
+0000DDEB  B349              mov bl,0x49
+0000DDED  B349              mov bl,0x49
+0000DDEF  B349              mov bl,0x49
+0000DDF1  49                dec cx
+0000DDF2  49                dec cx
+0000DDF3  2D4949            sub ax,0x4949
+0000DDF6  49                dec cx
+0000DDF7  6449              fs dec cx
+0000DDF9  B349              mov bl,0x49
+0000DDFB  854957            test [bx+di+0x57],cx
+0000DDFE  BF2C61            mov di,0x612c
+0000DE01  E82C1E            call 0xfc30
+0000DE04  5F                pop di
+0000DE05  80FC01            cmp ah,0x1
+0000DE08  7206              jc 0xde10
+0000DE0A  F8                clc
+0000DE0B  B90100            mov cx,0x1
+0000DE0E  EB03              jmp short 0xde13
+0000DE10  F9                stc
+0000DE11  8AE0              mov ah,al
+0000DE13  B0B0              mov al,0xb0
+0000DE15  BB0413            mov bx,0x1304
+0000DE18  C3                ret
+0000DE19  57                push di
+0000DE1A  BF2C61            mov di,0x612c
+0000DE1D  E8101E            call 0xfc30
+0000DE20  5F                pop di
+0000DE21  80FC00            cmp ah,0x0
+0000DE24  7407              jz 0xde2d
+0000DE26  F8                clc
+0000DE27  B100              mov cl,0x0
+0000DE29  B500              mov ch,0x0
+0000DE2B  EB04              jmp short 0xde31
+0000DE2D  BB0513            mov bx,0x1305
+0000DE30  F9                stc
+0000DE31  B0B0              mov al,0xb0
+0000DE33  C3                ret
+0000DE34  8ADA              mov bl,dl
+0000DE36  57                push di
+0000DE37  BF4561            mov di,0x6145
+0000DE3A  E8F31D            call 0xfc30
+0000DE3D  5F                pop di
+0000DE3E  80FC01            cmp ah,0x1
+0000DE41  7607              jna 0xde4a
+0000DE43  F8                clc
+0000DE44  B102              mov cl,0x2
+0000DE46  B500              mov ch,0x0
+0000DE48  EB05              jmp short 0xde4f
+0000DE4A  8AE0              mov ah,al
+0000DE4C  8AD3              mov dl,bl
+0000DE4E  F9                stc
+0000DE4F  B0B0              mov al,0xb0
+0000DE51  BB0613            mov bx,0x1306
+0000DE54  C3                ret
+0000DE55  8ADA              mov bl,dl
+0000DE57  57                push di
+0000DE58  BF5E61            mov di,0x615e
+0000DE5B  E8D21D            call 0xfc30
+0000DE5E  5F                pop di
+0000DE5F  8ACC              mov cl,ah
+0000DE61  80FC00            cmp ah,0x0
+0000DE64  7409              jz 0xde6f
+0000DE66  80FC01            cmp ah,0x1
+0000DE69  7404              jz 0xde6f
+0000DE6B  32E4              xor ah,ah
+0000DE6D  EB0E              jmp short 0xde7d
+0000DE6F  3C00              cmp al,0x0
+0000DE71  7503              jnz 0xde76
+0000DE73  F8                clc
+0000DE74  EB07              jmp short 0xde7d
+0000DE76  8AE0              mov ah,al
+0000DE78  8AD3              mov dl,bl
+0000DE7A  B500              mov ch,0x0
+0000DE7C  F9                stc
+0000DE7D  B0B0              mov al,0xb0
+0000DE7F  BB0813            mov bx,0x1308
+0000DE82  C3                ret
+0000DE83  B416              mov ah,0x16
+0000DE85  F9                stc
+0000DE86  C3                ret
+0000DE87  1E                push ds
+0000DE88  2E8E1E433E        mov ds,[cs:0x3e43]
+0000DE8D  8026D7000F        and byte [0xd7],0xf
+0000DE92  1F                pop ds
+0000DE93  B040              mov al,0x40
+0000DE95  E81002            call 0xe0a8
+0000DE98  80E4F8            and ah,0xf8
+0000DE9B  80CC01            or ah,0x1
+0000DE9E  E82802            call 0xe0c9
+0000DEA1  C3                ret
+0000DEA2  F606D70040        test byte [0xd7],0x40
+0000DEA7  7403              jz 0xdeac
+0000DEA9  F9                stc
+0000DEAA  B414              mov ah,0x14
+0000DEAC  C3                ret
+0000DEAD  B400              mov ah,0x0
+0000DEAF  F606D70040        test byte [0xd7],0x40
+0000DEB4  7503              jnz 0xdeb9
+0000DEB6  F9                stc
+0000DEB7  B415              mov ah,0x15
+0000DEB9  C3                ret
+0000DEBA  800ED70040        or byte [0xd7],0x40
+0000DEBF  C3                ret
+0000DEC0  8026D700BF        and byte [0xd7],0xbf
+0000DEC5  C3                ret
+0000DEC6  53                push bx
+0000DEC7  51                push cx
+0000DEC8  52                push dx
+0000DEC9  8AD5              mov dl,ch
+0000DECB  BB964A            mov bx,0x4a96
+0000DECE  B90E00            mov cx,0xe
+0000DED1  2E3A17            cmp dl,[cs:bx]
+0000DED4  7406              jz 0xdedc
+0000DED6  43                inc bx
+0000DED7  E2F8              loop 0xded1
+0000DED9  F9                stc
+0000DEDA  B417              mov ah,0x17
+0000DEDC  5A                pop dx
+0000DEDD  59                pop cx
+0000DEDE  5B                pop bx
+0000DEDF  C3                ret
+0000DEE0  80FD16            cmp ch,0x16
+0000DEE3  742B              jz 0xdf10
+0000DEE5  80FD17            cmp ch,0x17
+0000DEE8  7426              jz 0xdf10
+0000DEEA  80FD14            cmp ch,0x14
+0000DEED  7421              jz 0xdf10
+0000DEEF  80FD15            cmp ch,0x15
+0000DEF2  741C              jz 0xdf10
+0000DEF4  51                push cx
+0000DEF5  80E5F0            and ch,0xf0
+0000DEF8  80FDA0            cmp ch,0xa0
+0000DEFB  59                pop cx
+0000DEFC  7412              jz 0xdf10
+0000DEFE  51                push cx
+0000DEFF  80E5FE            and ch,0xfe
+0000DF02  80FDD2            cmp ch,0xd2
+0000DF05  59                pop cx
+0000DF06  7408              jz 0xdf10
+0000DF08  F9                stc
+0000DF09  E8F5F3            call 0xd301
+0000DF0C  7302              jnc 0xdf10
+0000DF0E  B412              mov ah,0x12
+0000DF10  C3                ret
+0000DF11  0FBA36D70007      btr word [0xd7],0x7
+0000DF17  7302              jnc 0xdf1b
+0000DF19  B41B              mov ah,0x1b
+0000DF1B  C3                ret
+0000DF1C  F606D70030        test byte [0xd7],0x30
+0000DF21  7403              jz 0xdf26
+0000DF23  B405              mov ah,0x5
+0000DF25  F9                stc
+0000DF26  C3                ret
+0000DF27  F606D70030        test byte [0xd7],0x30
+0000DF2C  740B              jz 0xdf39
+0000DF2E  A0D700            mov al,[0xd7]
+0000DF31  2430              and al,0x30
+0000DF33  C0E804            shr al,0x4
+0000DF36  B402              mov ah,0x2
+0000DF38  F9                stc
+0000DF39  C3                ret
+0000DF3A  FECF              dec bh
+0000DF3C  C0E704            shl bh,0x4
+0000DF3F  8026D700CF        and byte [0xd7],0xcf
+0000DF44  083ED700          or [0xd7],bh
+0000DF48  C3                ret
+0000DF49  8026D700CF        and byte [0xd7],0xcf
+0000DF4E  C3                ret
+0000DF4F  B70E              mov bh,0xe
+0000DF51  C3                ret
+0000DF52  56                push si
+0000DF53  B406              mov ah,0x6
+0000DF55  80FB0E            cmp bl,0xe
+0000DF58  F5                cmc
+0000DF59  7209              jc 0xdf64
+0000DF5B  0FB6F3            movzx si,bl
+0000DF5E  2E8A9C964A        mov bl,[cs:si+0x4a96]
+0000DF63  F8                clc
+0000DF64  5E                pop si
+0000DF65  C3                ret
+0000DF66  16                push ss
+0000DF67  17                pop ss
+0000DF68  1415              adc al,0x15
+0000DF6A  A1A3A5            mov ax,[0xa5a3]
+0000DF6D  A7                cmpsw
+0000DF6E  A9ABAD            test ax,0xadab
+0000DF71  AF                scasw
+0000DF72  D3D2              rcl dx,cl
+0000DF74  668BF8            mov edi,eax
+0000DF77  8BF2              mov si,dx
+0000DF79  B80080            mov ax,0x8000
+0000DF7C  66C1E010          shl eax,0x10
+0000DF80  2E8A265079        mov ah,[cs:0x7950]
+0000DF85  C0E403            shl ah,0x3
+0000DF88  80CC03            or ah,0x3
+0000DF8B  B020              mov al,0x20
+0000DF8D  BAF80C            mov dx,0xcf8
+0000DF90  66EF              out dx,eax
+0000DF92  8BD7              mov dx,di
+0000DF94  8AF0              mov dh,al
+0000DF96  8BFA              mov di,dx
+0000DF98  BAFC0C            mov dx,0xcfc
+0000DF9B  ED                in ax,dx
+0000DF9C  83E0F0            and ax,byte -0x10
+0000DF9F  83F800            cmp ax,byte +0x0
+0000DFA2  7504              jnz 0xdfa8
+0000DFA4  B80011            mov ax,0x1100
+0000DFA7  EF                out dx,ax
+0000DFA8  B80080            mov ax,0x8000
+0000DFAB  66C1E010          shl eax,0x10
+0000DFAF  2E8A265079        mov ah,[cs:0x7950]
+0000DFB4  C0E403            shl ah,0x3
+0000DFB7  80CC03            or ah,0x3
+0000DFBA  B004              mov al,0x4
+0000DFBC  BAF80C            mov dx,0xcf8
+0000DFBF  66EF              out dx,eax
+0000DFC1  BAFC0C            mov dx,0xcfc
+0000DFC4  EC                in al,dx
+0000DFC5  0C01              or al,0x1
+0000DFC7  EE                out dx,al
+0000DFC8  8BD7              mov dx,di
+0000DFCA  8AC6              mov al,dh
+0000DFCC  BAF80C            mov dx,0xcf8
+0000DFCF  66EF              out dx,eax
+0000DFD1  BAFC0C            mov dx,0xcfc
+0000DFD4  ED                in ax,dx
+0000DFD5  83E0F0            and ax,byte -0x10
+0000DFD8  8BD0              mov dx,ax
+0000DFDA  8BC7              mov ax,di
+0000DFDC  32E4              xor ah,ah
+0000DFDE  03D0              add dx,ax
+0000DFE0  8AE0              mov ah,al
+0000DFE2  EC                in al,dx
+0000DFE3  86E0              xchg ah,al
+0000DFE5  8BF8              mov di,ax
+0000DFE7  668BC7            mov eax,edi
+0000DFEA  8BD6              mov dx,si
+0000DFEC  FFE3              jmp bx
+0000DFEE  668BF8            mov edi,eax
+0000DFF1  8BF2              mov si,dx
+0000DFF3  B80080            mov ax,0x8000
+0000DFF6  66C1E010          shl eax,0x10
+0000DFFA  2E8A265079        mov ah,[cs:0x7950]
+0000DFFF  C0E403            shl ah,0x3
+0000E002  80CC03            or ah,0x3
+0000E005  B020              mov al,0x20
+0000E007  BAF80C            mov dx,0xcf8
+0000E00A  66EF              out dx,eax
+0000E00C  BAFC0C            mov dx,0xcfc
+0000E00F  ED                in ax,dx
+0000E010  83E0F0            and ax,byte -0x10
+0000E013  83F800            cmp ax,byte +0x0
+0000E016  7504              jnz 0xe01c
+0000E018  B80011            mov ax,0x1100
+0000E01B  EF                out dx,ax
+0000E01C  B80080            mov ax,0x8000
+0000E01F  66C1E010          shl eax,0x10
+0000E023  2E8A265079        mov ah,[cs:0x7950]
+0000E028  C0E403            shl ah,0x3
+0000E02B  80CC03            or ah,0x3
+0000E02E  B004              mov al,0x4
+0000E030  BAF80C            mov dx,0xcf8
+0000E033  66EF              out dx,eax
+0000E035  BAFC0C            mov dx,0xcfc
+0000E038  EC                in al,dx
+0000E039  0C01              or al,0x1
+0000E03B  EE                out dx,al
+0000E03C  B80080            mov ax,0x8000
+0000E03F  66C1E010          shl eax,0x10
+0000E043  2E8A265079        mov ah,[cs:0x7950]
+0000E048  C0E403            shl ah,0x3
+0000E04B  80CC03            or ah,0x3
+0000E04E  B020              mov al,0x20
+0000E050  BAF80C            mov dx,0xcf8
+0000E053  66EF              out dx,eax
+0000E055  BAFC0C            mov dx,0xcfc
+0000E058  ED                in ax,dx
+0000E059  83E0F0            and ax,byte -0x10
+0000E05C  8BD0              mov dx,ax
+0000E05E  8BC7              mov ax,di
+0000E060  32E4              xor ah,ah
+0000E062  03D0              add dx,ax
+0000E064  8BC7              mov ax,di
+0000E066  86E0              xchg ah,al
+0000E068  EE                out dx,al
+0000E069  86E0              xchg ah,al
+0000E06B  668BC7            mov eax,edi
+0000E06E  8BD6              mov dx,si
+0000E070  FFE3              jmp bx
+0000E072  53                push bx
+0000E073  6657              push edi
+0000E075  56                push si
+0000E076  BBAC4B            mov bx,0x4bac
+0000E079  E9F8FE            jmp 0xdf74
+0000E07C  5E                pop si
+0000E07D  665F              pop edi
+0000E07F  5B                pop bx
+0000E080  C3                ret
+0000E081  53                push bx
+0000E082  6657              push edi
+0000E084  56                push si
+0000E085  BBBB4B            mov bx,0x4bbb
+0000E088  E963FF            jmp 0xdfee
+0000E08B  5E                pop si
+0000E08C  665F              pop edi
+0000E08E  5B                pop bx
+0000E08F  C3                ret
+0000E090  E8DFFF            call 0xe072
+0000E093  CB                retf
+0000E094  E8EAFF            call 0xe081
+0000E097  CB                retf
+0000E098  50                push ax
+0000E099  B83402            mov ax,0x234
+0000E09C  E855F5            call 0xd5f4
+0000E09F  58                pop ax
+0000E0A0  CB                retf
+0000E0A1  BB72FC            mov bx,0xfc72
+0000E0A4  E9F7E5            jmp 0xc69e
+0000E0A7  005351            add [bp+di+0x51],dl
+0000E0AA  52                push dx
+0000E0AB  8AC8              mov cl,al
+0000E0AD  32FF              xor bh,bh
+0000E0AF  2E8A1E5079        mov bl,[cs:0x7950]
+0000E0B4  C0E303            shl bl,0x3
+0000E0B7  80CB03            or bl,0x3
+0000E0BA  8AD0              mov dl,al
+0000E0BC  B600              mov dh,0x0
+0000E0BE  E8D87E            call 0x5f99
+0000E0C1  8AE0              mov ah,al
+0000E0C3  8AC1              mov al,cl
+0000E0C5  5A                pop dx
+0000E0C6  59                pop cx
+0000E0C7  5B                pop bx
+0000E0C8  C3                ret
+0000E0C9  50                push ax
+0000E0CA  53                push bx
+0000E0CB  52                push dx
+0000E0CC  32FF              xor bh,bh
+0000E0CE  2E8A1E5079        mov bl,[cs:0x7950]
+0000E0D3  C0E303            shl bl,0x3
+0000E0D6  80CB03            or bl,0x3
+0000E0D9  8AD0              mov dl,al
+0000E0DB  8AC4              mov al,ah
+0000E0DD  B603              mov dh,0x3
+0000E0DF  E8B77E            call 0x5f99
+0000E0E2  5A                pop dx
+0000E0E3  5B                pop bx
+0000E0E4  58                pop ax
+0000E0E5  C3                ret
+0000E0E6  E8BFFF            call 0xe0a8
+0000E0E9  CB                retf
+0000E0EA  E8DCFF            call 0xe0c9
+0000E0ED  CB                retf
+0000E0EE  55                push bp
+0000E0EF  8BEC              mov bp,sp
+0000E0F1  1E                push ds
+0000E0F2  9AC84B00F0        call 0xf000:0x4bc8
+0000E0F7  7436              jz 0xe12f
+0000E0F9  666816000080      push dword 0x80000016
+0000E0FF  6A01              push byte +0x1
+0000E101  9ADA536051        call 0x5160:0x53da
+0000E106  83C406            add sp,byte +0x6
+0000E109  9A0B606051        call 0x5160:0x600b
+0000E10E  8B14              mov dx,[si]
+0000E110  83FAFF            cmp dx,byte -0x1
+0000E113  741A              jz 0xe12f
+0000E115  FF760C            push word [bp+0xc]
+0000E118  66FF7608          push dword [bp+0x8]
+0000E11C  FF7606            push word [bp+0x6]
+0000E11F  52                push dx
+0000E120  8BF4              mov si,sp
+0000E122  16                push ss
+0000E123  56                push si
+0000E124  9AA75D6051        call 0x5160:0x5da7
+0000E129  83C404            add sp,byte +0x4
+0000E12C  83C40A            add sp,byte +0xa
+0000E12F  1F                pop ds
+0000E130  5D                pop bp
+0000E131  CB                retf
+0000E132  BA9003            mov dx,0x390
+0000E135  BF6B4C            mov di,0x4c6b
+0000E138  E919F4            jmp 0xd554
+0000E13B  FFE3              jmp bx
+0000E13D  50                push ax
+0000E13E  52                push dx
+0000E13F  2E8B16168A        mov dx,[cs:0x8a16]
+0000E144  0BD2              or dx,dx
+0000E146  7405              jz 0xe14d
+0000E148  EC                in al,dx
+0000E149  A801              test al,0x1
+0000E14B  750C              jnz 0xe159
+0000E14D  2E8B16128A        mov dx,[cs:0x8a12]
+0000E152  0BD2              or dx,dx
+0000E154  7403              jz 0xe159
+0000E156  EC                in al,dx
+0000E157  A801              test al,0x1
+0000E159  5A                pop dx
+0000E15A  58                pop ax
+0000E15B  C3                ret
+0000E15C  E8DEFF            call 0xe13d
+0000E15F  CB                retf
+0000E160  08DF              or bh,bl
+0000E162  F27FD6            repne jg 0xe13b
+0000E165  78FF              js 0xe166
+0000E167  E300              jcxz 0xe169
+0000E169  814D00F081        or word [di+0x0],0x81f0
+0000E16E  4D                dec bp
+0000E16F  00F0              add al,dh
+0000E171  814D00F081        or word [di+0x0],0x81f0
+0000E176  4D                dec bp
+0000E177  00F0              add al,dh
+0000E179  814D00F081        or word [di+0x0],0x81f0
+0000E17E  4D                dec bp
+0000E17F  00F0              add al,dh
+0000E181  814D00F081        or word [di+0x0],0x81f0
+0000E186  4D                dec bp
+0000E187  00F0              add al,dh
+0000E189  814D00F081        or word [di+0x0],0x81f0
+0000E18E  4D                dec bp
+0000E18F  00F0              add al,dh
+0000E191  814D00F081        or word [di+0x0],0x81f0
+0000E196  4D                dec bp
+0000E197  00F0              add al,dh
+0000E199  814D00F081        or word [di+0x0],0x81f0
+0000E19E  4D                dec bp
+0000E19F  00F0              add al,dh
+0000E1A1  814D00F081        or word [di+0x0],0x81f0
+0000E1A6  4D                dec bp
+0000E1A7  00F0              add al,dh
+0000E1A9  814D00F081        or word [di+0x0],0x81f0
+0000E1AE  4D                dec bp
+0000E1AF  00F0              add al,dh
+0000E1B1  41                inc cx
+0000E1B2  F8                clc
+0000E1B3  00F0              add al,dh
+0000E1B5  4C                dec sp
+0000E1B6  00994C0F          add [bx+di+0xf4c],bl
+0000E1BA  0000              add [bx+si],al
+0000E1BC  0000              add [bx+si],al
+0000E1BE  0000              add [bx+si],al
+0000E1C0  0000              add [bx+si],al
+0000E1C2  0000              add [bx+si],al
+0000E1C4  0000              add [bx+si],al
+0000E1C6  0000              add [bx+si],al
+0000E1C8  0000              add [bx+si],al
+0000E1CA  0000              add [bx+si],al
+0000E1CC  0000              add [bx+si],al
+0000E1CE  0000              add [bx+si],al
+0000E1D0  0000              add [bx+si],al
+0000E1D2  0000              add [bx+si],al
+0000E1D4  0000              add [bx+si],al
+0000E1D6  0000              add [bx+si],al
+0000E1D8  0000              add [bx+si],al
+0000E1DA  0000              add [bx+si],al
+0000E1DC  0000              add [bx+si],al
+0000E1DE  0000              add [bx+si],al
+0000E1E0  0000              add [bx+si],al
+0000E1E2  0000              add [bx+si],al
+0000E1E4  0000              add [bx+si],al
+0000E1E6  0000              add [bx+si],al
+0000E1E8  0000              add [bx+si],al
+0000E1EA  0000              add [bx+si],al
+0000E1EC  0000              add [bx+si],al
+0000E1EE  0000              add [bx+si],al
+0000E1F0  0000              add [bx+si],al
+0000E1F2  0000              add [bx+si],al
+0000E1F4  0000              add [bx+si],al
+0000E1F6  0000              add [bx+si],al
+0000E1F8  0000              add [bx+si],al
+0000E1FA  0000              add [bx+si],al
+0000E1FC  0000              add [bx+si],al
+0000E1FE  0000              add [bx+si],al
+0000E200  0000              add [bx+si],al
+0000E202  0000              add [bx+si],al
+0000E204  0000              add [bx+si],al
+0000E206  0000              add [bx+si],al
+0000E208  0000              add [bx+si],al
+0000E20A  0000              add [bx+si],al
+0000E20C  0000              add [bx+si],al
+0000E20E  0000              add [bx+si],al
+0000E210  0000              add [bx+si],al
+0000E212  0000              add [bx+si],al
+0000E214  0000              add [bx+si],al
+0000E216  0000              add [bx+si],al
+0000E218  0000              add [bx+si],al
+0000E21A  0000              add [bx+si],al
+0000E21C  0000              add [bx+si],al
+0000E21E  0000              add [bx+si],al
+0000E220  0000              add [bx+si],al
+0000E222  0000              add [bx+si],al
+0000E224  0000              add [bx+si],al
+0000E226  0000              add [bx+si],al
+0000E228  0000              add [bx+si],al
+0000E22A  0000              add [bx+si],al
+0000E22C  0000              add [bx+si],al
+0000E22E  0000              add [bx+si],al
+0000E230  0000              add [bx+si],al
+0000E232  0000              add [bx+si],al
+0000E234  0000              add [bx+si],al
+0000E236  0000              add [bx+si],al
+0000E238  0000              add [bx+si],al
+0000E23A  0000              add [bx+si],al
+0000E23C  016A4D            add [bp+si+0x4d],bp
+0000E23F  0000              add [bx+si],al
+0000E241  0000              add [bx+si],al
+0000E243  0000              add [bx+si],al
+0000E245  0000              add [bx+si],al
+0000E247  0000              add [bx+si],al
+0000E249  0000              add [bx+si],al
+0000E24B  0000              add [bx+si],al
+0000E24D  0000              add [bx+si],al
+0000E24F  0000              add [bx+si],al
+0000E251  CF                iret
+0000E252  6660              pushad
+0000E254  66B91B000000      mov ecx,0x1b
+0000E25A  0F32              rdmsr
+0000E25C  660FBAE008        bt eax,0x8
+0000E261  6661              popad
+0000E263  C3                ret
+0000E264  C3                ret
+0000E265  E96B00            jmp 0xe2d3
+0000E268  E97800            jmp 0xe2e3
+0000E26B  E96D00            jmp 0xe2db
+0000E26E  E97A00            jmp 0xe2eb
+0000E271  E90B00            jmp 0xe27f
+0000E274  E93100            jmp 0xe2a8
+0000E277  AF                scasw
+0000E278  4D                dec bp
+0000E279  46                inc si
+0000E27A  27                daa
+0000E27B  D84D0B            fmul dword [di+0xb]
+0000E27E  27                daa
+0000E27F  66C1E310          shl ebx,0x10
+0000E283  6687F9            xchg edi,ecx
+0000E286  66B8FF020000      mov eax,0x2ff
+0000E28C  BBC24D            mov bx,0x4dc2
+0000E28F  E9D3FF            jmp 0xe265
+0000E292  6681C9000C0000    or ecx,0xc00
+0000E299  BBCF4D            mov bx,0x4dcf
+0000E29C  E9CCFF            jmp 0xe26b
+0000E29F  6687F9            xchg edi,ecx
+0000E2A2  66C1EB10          shr ebx,0x10
+0000E2A6  FFE3              jmp bx
+0000E2A8  0F09              wbinvd
+0000E2AA  FFE3              jmp bx
+0000E2AC  B011              mov al,0x11
+0000E2AE  F37F00            rep jg 0xe2b1
+0000E2B1  0000              add [bx+si],al
+0000E2B3  00E8              add al,ch
+0000E2B5  0900              or [bx+si],ax
+0000E2B7  CB                retf
+0000E2B8  E8ADFF            call 0xe268
+0000E2BB  CB                retf
+0000E2BC  E8AFFF            call 0xe26e
+0000E2BF  CB                retf
+0000E2C0  6660              pushad
+0000E2C2  06                push es
+0000E2C3  33C0              xor ax,ax
+0000E2C5  8EC0              mov es,ax
+0000E2C7  0F09              wbinvd
+0000E2C9  BBFF4D            mov bx,0x4dff
+0000E2CC  E92400            jmp 0xe2f3
+0000E2CF  07                pop es
+0000E2D0  6661              popad
+0000E2D2  C3                ret
+0000E2D3  6691              xchg eax,ecx
+0000E2D5  0F32              rdmsr
+0000E2D7  6691              xchg eax,ecx
+0000E2D9  FFE3              jmp bx
+0000E2DB  6691              xchg eax,ecx
+0000E2DD  0F30              wrmsr
+0000E2DF  6691              xchg eax,ecx
+0000E2E1  FFE3              jmp bx
+0000E2E3  53                push bx
+0000E2E4  BB194E            mov bx,0x4e19
+0000E2E7  EBEA              jmp short 0xe2d3
+0000E2E9  5B                pop bx
+0000E2EA  C3                ret
+0000E2EB  53                push bx
+0000E2EC  BB214E            mov bx,0x4e21
+0000E2EF  EBEA              jmp short 0xe2db
+0000E2F1  5B                pop bx
+0000E2F2  C3                ret
+0000E2F3  E997D2            jmp 0xb58d
+0000E2F6  8EEB              mov gs,bx
+0000E2F8  BEA74D            mov si,0x4da7
+0000E2FB  BB314E            mov bx,0x4e31
+0000E2FE  2EFF24            jmp near [cs:si]
+0000E301  83C602            add si,byte +0x2
+0000E304  81FEAB4D          cmp si,0x4dab
+0000E308  75F1              jnz 0xe2fb
+0000E30A  8CEB              mov bx,gs
+0000E30C  FFE3              jmp bx
+0000E30E  53                push bx
+0000E30F  56                push si
+0000E310  6657              push edi
+0000E312  BB474E            mov bx,0x4e47
+0000E315  EB05              jmp short 0xe31c
+0000E317  665F              pop edi
+0000E319  5E                pop si
+0000E31A  5B                pop bx
+0000E31B  C3                ret
+0000E31C  668BF8            mov edi,eax
+0000E31F  8BF2              mov si,dx
+0000E321  32E4              xor ah,ah
+0000E323  66C1C80B          ror eax,0xb
+0000E327  2EA05079          mov al,[cs:0x7950]
+0000E32B  66C1C805          ror eax,0x5
+0000E32F  B80080            mov ax,0x8000
+0000E332  66C1C810          ror eax,0x10
+0000E336  24FC              and al,0xfc
+0000E338  BAF80C            mov dx,0xcf8
+0000E33B  66EF              out dx,eax
+0000E33D  668BC7            mov eax,edi
+0000E340  8AD0              mov dl,al
+0000E342  80CAFC            or dl,0xfc
+0000E345  86C4              xchg al,ah
+0000E347  EC                in al,dx
+0000E348  86C4              xchg al,ah
+0000E34A  8BD6              mov dx,si
+0000E34C  FFE3              jmp bx
+0000E34E  53                push bx
+0000E34F  56                push si
+0000E350  6657              push edi
+0000E352  BB874E            mov bx,0x4e87
+0000E355  EB05              jmp short 0xe35c
+0000E357  665F              pop edi
+0000E359  5E                pop si
+0000E35A  5B                pop bx
+0000E35B  C3                ret
+0000E35C  668BF8            mov edi,eax
+0000E35F  8BF2              mov si,dx
+0000E361  32E4              xor ah,ah
+0000E363  66C1C80B          ror eax,0xb
+0000E367  2EA05079          mov al,[cs:0x7950]
+0000E36B  66C1C805          ror eax,0x5
+0000E36F  B80080            mov ax,0x8000
+0000E372  66C1C810          ror eax,0x10
+0000E376  24FC              and al,0xfc
+0000E378  BAF80C            mov dx,0xcf8
+0000E37B  66EF              out dx,eax
+0000E37D  668BC7            mov eax,edi
+0000E380  8AD0              mov dl,al
+0000E382  80CAFC            or dl,0xfc
+0000E385  86C4              xchg al,ah
+0000E387  EE                out dx,al
+0000E388  86C4              xchg al,ah
+0000E38A  8BD6              mov dx,si
+0000E38C  FFE3              jmp bx
+0000E38E  E9B802            jmp 0xe649
+0000E391  E90003            jmp 0xe694
+0000E394  E94903            jmp 0xe6e0
+0000E397  E98B03            jmp 0xe725
+0000E39A  E879E5            call 0xc916
+0000E39D  CB                retf
+0000E39E  E87BE5            call 0xc91c
+0000E3A1  CB                retf
+0000E3A2  53                push bx
+0000E3A3  56                push si
+0000E3A4  6657              push edi
+0000E3A6  BBDB4E            mov bx,0x4edb
+0000E3A9  EB05              jmp short 0xe3b0
+0000E3AB  665F              pop edi
+0000E3AD  5E                pop si
+0000E3AE  5B                pop bx
+0000E3AF  C3                ret
+0000E3B0  668BF8            mov edi,eax
+0000E3B3  32E4              xor ah,ah
+0000E3B5  66C1C80B          ror eax,0xb
+0000E3B9  2EA05079          mov al,[cs:0x7950]
+0000E3BD  66C1C805          ror eax,0x5
+0000E3C1  B80080            mov ax,0x8000
+0000E3C4  66C1C810          ror eax,0x10
+0000E3C8  24FC              and al,0xfc
+0000E3CA  BAF80C            mov dx,0xcf8
+0000E3CD  66EF              out dx,eax
+0000E3CF  668BC7            mov eax,edi
+0000E3D2  8AD0              mov dl,al
+0000E3D4  80CAFC            or dl,0xfc
+0000E3D7  ED                in ax,dx
+0000E3D8  8BD7              mov dx,di
+0000E3DA  FFE3              jmp bx
+0000E3DC  53                push bx
+0000E3DD  56                push si
+0000E3DE  6657              push edi
+0000E3E0  BB154F            mov bx,0x4f15
+0000E3E3  EB05              jmp short 0xe3ea
+0000E3E5  665F              pop edi
+0000E3E7  5E                pop si
+0000E3E8  5B                pop bx
+0000E3E9  C3                ret
+0000E3EA  668BF8            mov edi,eax
+0000E3ED  8BF2              mov si,dx
+0000E3EF  8BC2              mov ax,dx
+0000E3F1  32E4              xor ah,ah
+0000E3F3  66C1C80B          ror eax,0xb
+0000E3F7  2EA05079          mov al,[cs:0x7950]
+0000E3FB  66C1C805          ror eax,0x5
+0000E3FF  B80080            mov ax,0x8000
+0000E402  66C1C810          ror eax,0x10
+0000E406  24FC              and al,0xfc
+0000E408  BAF80C            mov dx,0xcf8
+0000E40B  66EF              out dx,eax
+0000E40D  8BC6              mov ax,si
+0000E40F  8AD0              mov dl,al
+0000E411  668BC7            mov eax,edi
+0000E414  80CAFC            or dl,0xfc
+0000E417  EF                out dx,ax
+0000E418  8BD6              mov dx,si
+0000E41A  FFE3              jmp bx
+0000E41C  0100              add [bx+si],ax
+0000E41E  000600F9          add [0xf900],al
+0000E422  67C47D16          les di,[ebp+0x16]
+0000E426  26833D00          cmp word [es:di],byte +0x0
+0000E42A  7542              jnz 0xe46e
+0000E42C  26C705FFFF        mov word [es:di],0xffff
+0000E431  67C47D1A          les di,[ebp+0x1a]
+0000E435  2EA1CE77          mov ax,[cs:0x77ce]
+0000E439  050004            add ax,0x400
+0000E43C  268905            mov [es:di],ax
+0000E43F  67C47D1E          les di,[ebp+0x1e]
+0000E443  26C7050004        mov word [es:di],0x400
+0000E448  67C47D22          les di,[ebp+0x22]
+0000E44C  662EA1D277        mov eax,[cs:0x77d2]
+0000E451  66268905          mov [es:di],eax
+0000E455  67C44516          les ax,[ebp+0x16]
+0000E459  40                inc ax
+0000E45A  83F801            cmp ax,byte +0x1
+0000E45D  7403              jz 0xe462
+0000E45F  B8FFFF            mov ax,0xffff
+0000E462  67C47D16          les di,[ebp+0x16]
+0000E466  268905            mov [es:di],ax
+0000E469  B80000            mov ax,0x0
+0000E46C  EB03              jmp short 0xe471
+0000E46E  B88300            mov ax,0x83
+0000E471  C3                ret
+0000E472  67837D1600        cmp word [ebp+0x16],byte +0x0
+0000E477  0F858A00          jnz near 0xe505
+0000E47B  67C74516FFFF      mov word [ebp+0x16],0xffff
+0000E481  67C47D1C          les di,[ebp+0x1c]
+0000E485  B8A005            mov ax,0x5a0
+0000E488  E869F1            call 0xd5f4
+0000E48B  BB0000            mov bx,0x0
+0000E48E  26833DFF          cmp word [es:di],byte -0x1
+0000E492  7420              jz 0xe4b4
+0000E494  263905            cmp [es:di],ax
+0000E497  741B              jz 0xe4b4
+0000E499  BB9100            mov bx,0x91
+0000E49C  83F8FF            cmp ax,byte -0x1
+0000E49F  7513              jnz 0xe4b4
+0000E4A1  BB0000            mov bx,0x0
+0000E4A4  268B05            mov ax,[es:di]
+0000E4A7  50                push ax
+0000E4A8  52                push dx
+0000E4A9  BAA005            mov dx,0x5a0
+0000E4AC  E832F1            call 0xd5e1
+0000E4AF  5A                pop dx
+0000E4B0  E8264C            call 0x30d9
+0000E4B3  58                pop ax
+0000E4B4  268905            mov [es:di],ax
+0000E4B7  67C47D18          les di,[ebp+0x18]
+0000E4BB  660FB7FF          movzx edi,di
+0000E4BF  66B8454C4F47      mov eax,0x474f4c45
+0000E4C5  6651              push ecx
+0000E4C7  6655              push ebp
+0000E4C9  53                push bx
+0000E4CA  67668B4D00        mov ecx,[ebp+0x0]
+0000E4CF  678B5520          mov dx,[ebp+0x20]
+0000E4D3  8BDC              mov bx,sp
+0000E4D5  83EC18            sub sp,byte +0x18
+0000E4D8  660FB7EC          movzx ebp,sp
+0000E4DC  53                push bx
+0000E4DD  66894610          mov [bp+0x10],eax
+0000E4E1  897E14            mov [bp+0x14],di
+0000E4E4  8C4616            mov [bp+0x16],es
+0000E4E7  894E04            mov [bp+0x4],cx
+0000E4EA  895602            mov [bp+0x2],dx
+0000E4ED  C7460E0100        mov word [bp+0xe],0x1
+0000E4F2  E81972            call 0x570e
+0000E4F5  5C                pop sp
+0000E4F6  5B                pop bx
+0000E4F7  665D              pop ebp
+0000E4F9  6659              pop ecx
+0000E4FB  83F800            cmp ax,byte +0x0
+0000E4FE  740A              jz 0xe50a
+0000E500  BB8400            mov bx,0x84
+0000E503  EB05              jmp short 0xe50a
+0000E505  BB8300            mov bx,0x83
+0000E508  EB00              jmp short 0xe50a
+0000E50A  8BC3              mov ax,bx
+0000E50C  C3                ret
+0000E50D  67837D1600        cmp word [ebp+0x16],byte +0x0
+0000E512  7406              jz 0xe51a
+0000E514  B88300            mov ax,0x83
+0000E517  E98A00            jmp 0xe5a4
+0000E51A  67C74516FFFF      mov word [ebp+0x16],0xffff
+0000E520  67837D1CFF        cmp word [ebp+0x1c],byte -0x1
+0000E525  7415              jz 0xe53c
+0000E527  B8A005            mov ax,0x5a0
+0000E52A  E8C7F0            call 0xd5f4
+0000E52D  673B451C          cmp ax,[ebp+0x1c]
+0000E531  7409              jz 0xe53c
+0000E533  6789451C          mov [ebp+0x1c],ax
+0000E537  B89100            mov ax,0x91
+0000E53A  EB68              jmp short 0xe5a4
+0000E53C  1E                push ds
+0000E53D  6656              push esi
+0000E53F  67C57518          lds si,[ebp+0x18]
+0000E543  660FB7F6          movzx esi,si
+0000E547  6651              push ecx
+0000E549  6655              push ebp
+0000E54B  67668B4D00        mov ecx,[ebp+0x0]
+0000E550  678B5520          mov dx,[ebp+0x20]
+0000E554  8BDC              mov bx,sp
+0000E556  83EC1A            sub sp,byte +0x1a
+0000E559  660FB7EC          movzx ebp,sp
+0000E55D  53                push bx
+0000E55E  66B8454C4F47      mov eax,0x474f4c45
+0000E564  66894610          mov [bp+0x10],eax
+0000E568  897614            mov [bp+0x14],si
+0000E56B  8C5E16            mov [bp+0x16],ds
+0000E56E  C746180004        mov word [bp+0x18],0x400
+0000E573  894E04            mov [bp+0x4],cx
+0000E576  895602            mov [bp+0x2],dx
+0000E579  C7460E0200        mov word [bp+0xe],0x2
+0000E57E  E8BE71            call 0x573f
+0000E581  5C                pop sp
+0000E582  665D              pop ebp
+0000E584  6659              pop ecx
+0000E586  665E              pop esi
+0000E588  1F                pop ds
+0000E589  83F800            cmp ax,byte +0x0
+0000E58C  7513              jnz 0xe5a1
+0000E58E  B8FFFF            mov ax,0xffff
+0000E591  52                push dx
+0000E592  BAA005            mov dx,0x5a0
+0000E595  E849F0            call 0xd5e1
+0000E598  5A                pop dx
+0000E599  E83D4B            call 0x30d9
+0000E59C  B80000            mov ax,0x0
+0000E59F  EB03              jmp short 0xe5a4
+0000E5A1  B88400            mov ax,0x84
+0000E5A4  C3                ret
+0000E5A5  0000              add [bx+si],al
+0000E5A7  00E8              add al,ch
+0000E5A9  1205              adc al,[di]
+0000E5AB  CB                retf
+0000E5AC  6660              pushad
+0000E5AE  1E                push ds
+0000E5AF  06                push es
+0000E5B0  0FA0              push fs
+0000E5B2  0FA8              push gs
+0000E5B4  50                push ax
+0000E5B5  E8C69D            call 0x837e
+0000E5B8  BF8072            mov di,0x7280
+0000E5BB  662E8B7518        mov esi,[cs:di+0x18]
+0000E5C0  B89D05            mov ax,0x59d
+0000E5C3  E82EF0            call 0xd5f4
+0000E5C6  660FB7D8          movzx ebx,ax
+0000E5CA  6603DE            add ebx,esi
+0000E5CD  663BDE            cmp ebx,esi
+0000E5D0  7E1F              jng 0xe5f1
+0000E5D2  67803E20          cmp byte [esi],0x20
+0000E5D6  741C              jz 0xe5f4
+0000E5D8  67660FB64601      movzx eax,byte [esi+0x1]
+0000E5DE  6603F0            add esi,eax
+0000E5E1  67833E00          cmp word [esi],byte +0x0
+0000E5E5  7404              jz 0xe5eb
+0000E5E7  6646              inc esi
+0000E5E9  EBF6              jmp short 0xe5e1
+0000E5EB  6646              inc esi
+0000E5ED  6646              inc esi
+0000E5EF  EBDC              jmp short 0xe5cd
+0000E5F1  58                pop ax
+0000E5F2  EB41              jmp short 0xe635
+0000E5F4  58                pop ax
+0000E5F5  BBFEE6            mov bx,0xe6fe
+0000E5F8  8EC3              mov es,bx
+0000E5FA  66BFE7900000      mov edi,0x90e7
+0000E600  6726803F00        cmp byte [es:edi],0x0
+0000E605  742A              jz 0xe631
+0000E607  6683C60A          add esi,byte +0xa
+0000E60B  6633FF            xor edi,edi
+0000E60E  8BFE              mov di,si
+0000E610  66C1EE10          shr esi,0x10
+0000E614  C1E60C            shl si,0xc
+0000E617  8EC6              mov es,si
+0000E619  56                push si
+0000E61A  6633F6            xor esi,esi
+0000E61D  5E                pop si
+0000E61E  50                push ax
+0000E61F  8BF4              mov si,sp
+0000E621  16                push ss
+0000E622  1F                pop ds
+0000E623  6633C9            xor ecx,ecx
+0000E626  B90100            mov cx,0x1
+0000E629  E8E807            call 0xee14
+0000E62C  83C402            add sp,byte +0x2
+0000E62F  EB04              jmp short 0xe635
+0000E631  6788460A          mov [esi+0xa],al
+0000E635  E8609D            call 0x8398
+0000E638  0FA9              pop gs
+0000E63A  0FA1              pop fs
+0000E63C  07                pop es
+0000E63D  1F                pop ds
+0000E63E  6661              popad
+0000E640  C3                ret
+0000E641  0103              add [bp+di],ax
+0000E643  07                pop es
+0000E644  0F                db 0x0F
+0000E645  1F                pop ds
+0000E646  3F                aas
+0000E647  7FFF              jg 0xe648
+0000E649  6650              push eax
+0000E64B  6653              push ebx
+0000E64D  51                push cx
+0000E64E  6652              push edx
+0000E650  33DB              xor bx,bx
+0000E652  E854EF            call 0xd5a9
+0000E655  92                xchg ax,dx
+0000E656  66D3E2            shl edx,cl
+0000E659  6623D3            and edx,ebx
+0000E65C  8AE0              mov ah,al
+0000E65E  8AC4              mov al,ah
+0000E660  2E0A06D844        or al,[cs:0x44d8]
+0000E665  E672              out 0x72,al
+0000E667  E6ED              out 0xed,al
+0000E669  E473              in al,0x73
+0000E66B  F6D3              not bl
+0000E66D  22C3              and al,bl
+0000E66F  0AC2              or al,dl
+0000E671  86C4              xchg al,ah
+0000E673  2E0A06D844        or al,[cs:0x44d8]
+0000E678  E672              out 0x72,al
+0000E67A  E6ED              out 0xed,al
+0000E67C  86C4              xchg al,ah
+0000E67E  E673              out 0x73,al
+0000E680  FEC4              inc ah
+0000E682  66C1EA08          shr edx,0x8
+0000E686  66C1EB08          shr ebx,0x8
+0000E68A  75D2              jnz 0xe65e
+0000E68C  665A              pop edx
+0000E68E  59                pop cx
+0000E68F  665B              pop ebx
+0000E691  6658              pop eax
+0000E693  C3                ret
+0000E694  8AE0              mov ah,al
+0000E696  8AC6              mov al,dh
+0000E698  C0E804            shr al,0x4
+0000E69B  BB7151            mov bx,0x5171
+0000E69E  2ED7              cs xlatb
+0000E6A0  86E0              xchg ah,al
+0000E6A2  8BD9              mov bx,cx
+0000E6A4  8ACA              mov cl,dl
+0000E6A6  80E107            and cl,0x7
+0000E6A9  C1EA03            shr dx,0x3
+0000E6AC  8AEA              mov ch,dl
+0000E6AE  8AD0              mov dl,al
+0000E6B0  8AC5              mov al,ch
+0000E6B2  2E0A06D844        or al,[cs:0x44d8]
+0000E6B7  E672              out 0x72,al
+0000E6B9  E6ED              out 0xed,al
+0000E6BB  E473              in al,0x73
+0000E6BD  E6ED              out 0xed,al
+0000E6BF  D2C8              ror al,cl
+0000E6C1  22D4              and dl,ah
+0000E6C3  F6D4              not ah
+0000E6C5  22C4              and al,ah
+0000E6C7  0AC2              or al,dl
+0000E6C9  D2C0              rol al,cl
+0000E6CB  8AE0              mov ah,al
+0000E6CD  8AC5              mov al,ch
+0000E6CF  2E0A06D844        or al,[cs:0x44d8]
+0000E6D4  E672              out 0x72,al
+0000E6D6  E6ED              out 0xed,al
+0000E6D8  8AC4              mov al,ah
+0000E6DA  E673              out 0x73,al
+0000E6DC  E6ED              out 0xed,al
+0000E6DE  FFE7              jmp di
+0000E6E0  6653              push ebx
+0000E6E2  51                push cx
+0000E6E3  6652              push edx
+0000E6E5  33DB              xor bx,bx
+0000E6E7  E8BFEE            call 0xd5a9
+0000E6EA  8AE2              mov ah,dl
+0000E6EC  6633D2            xor edx,edx
+0000E6EF  8AE9              mov ch,cl
+0000E6F1  32C9              xor cl,cl
+0000E6F3  8AC4              mov al,ah
+0000E6F5  2E0A06D844        or al,[cs:0x44d8]
+0000E6FA  E672              out 0x72,al
+0000E6FC  E6ED              out 0xed,al
+0000E6FE  E473              in al,0x73
+0000E700  22C3              and al,bl
+0000E702  8AD0              mov dl,al
+0000E704  FEC4              inc ah
+0000E706  80C108            add cl,0x8
+0000E709  66C1CA08          ror edx,0x8
+0000E70D  66C1EB08          shr ebx,0x8
+0000E711  75E0              jnz 0xe6f3
+0000E713  66D3C2            rol edx,cl
+0000E716  8ACD              mov cl,ch
+0000E718  66D3EA            shr edx,cl
+0000E71B  8BC2              mov ax,dx
+0000E71D  85C0              test ax,ax
+0000E71F  665A              pop edx
+0000E721  59                pop cx
+0000E722  665B              pop ebx
+0000E724  C3                ret
+0000E725  8AC6              mov al,dh
+0000E727  C0E804            shr al,0x4
+0000E72A  BB7151            mov bx,0x5171
+0000E72D  2ED7              cs xlatb
+0000E72F  86E0              xchg ah,al
+0000E731  8BD9              mov bx,cx
+0000E733  8ACA              mov cl,dl
+0000E735  80E107            and cl,0x7
+0000E738  C1EA03            shr dx,0x3
+0000E73B  8AC2              mov al,dl
+0000E73D  2E0A06D844        or al,[cs:0x44d8]
+0000E742  E672              out 0x72,al
+0000E744  E6ED              out 0xed,al
+0000E746  E473              in al,0x73
+0000E748  E6ED              out 0xed,al
+0000E74A  D2C8              ror al,cl
+0000E74C  22C4              and al,ah
+0000E74E  B400              mov ah,0x0
+0000E750  FFE7              jmp di
+0000E752  66C1C710          rol edi,0x10
+0000E756  BF8B52            mov di,0x528b
+0000E759  EBCA              jmp short 0xe725
+0000E75B  66C1C710          rol edi,0x10
+0000E75F  EA524802E0        jmp 0xe002:0x4852
+0000E764  66C1C710          rol edi,0x10
+0000E768  BF9E52            mov di,0x529e
+0000E76B  E926FF            jmp 0xe694
+0000E76E  66C1C710          rol edi,0x10
+0000E772  EA594802E0        jmp 0xe002:0x4859
+0000E777  53                push bx
+0000E778  B8A305            mov ax,0x5a3
+0000E77B  E876EE            call 0xd5f4
+0000E77E  8BD8              mov bx,ax
+0000E780  B8A605            mov ax,0x5a6
+0000E783  E86EEE            call 0xd5f4
+0000E786  8AE3              mov ah,bl
+0000E788  5B                pop bx
+0000E789  F8                clc
+0000E78A  C3                ret
+0000E78B  0000              add [bx+si],al
+0000E78D  80FCB1            cmp ah,0xb1
+0000E790  0F8577A0          jnz near 0x880b
+0000E794  E9BB6C            jmp 0x5452
+0000E797  E8FF77            call 0x5f99
+0000E79A  CB                retf
+0000E79B  E8816D            call 0x551f
+0000E79E  CB                retf
+0000E79F  E80100            call 0xe7a3
+0000E7A2  CB                retf
+0000E7A3  6656              push esi
+0000E7A5  67668D351E020000  lea esi,[dword 0x21e]
+0000E7AD  E853EA            call 0xd203
+0000E7B0  2E8A04            mov al,[cs:si]
+0000E7B3  665E              pop esi
+0000E7B5  C3                ret
+0000E7B6  E8B203            call 0xeb6b
+0000E7B9  CB                retf
+0000E7BA  F9                stc
+0000E7BB  E843EB            call 0xd301
+0000E7BE  7303              jnc 0xe7c3
+0000E7C0  E8C949            call 0x318c
+0000E7C3  CB                retf
+0000E7C4  F9                stc
+0000E7C5  E839EB            call 0xd301
+0000E7C8  7303              jnc 0xe7cd
+0000E7CA  E8C949            call 0x3196
+0000E7CD  CB                retf
+0000E7CE  E8AD9B            call 0x837e
+0000E7D1  CB                retf
+0000E7D2  E8C39B            call 0x8398
+0000E7D5  CB                retf
+0000E7D6  E828EB            call 0xd301
+0000E7D9  CB                retf
+0000E7DA  E8A46B            call 0x5381
+0000E7DD  CB                retf
+0000E7DE  E8A36B            call 0x5384
+0000E7E1  CB                retf
+0000E7E2  B94004            mov cx,0x440
+0000E7E5  C3                ret
+0000E7E6  2E8B1ECE77        mov bx,[cs:0x77ce]
+0000E7EB  E8F4FF            call 0xe7e2
+0000E7EE  F7D9              neg cx
+0000E7F0  2E030ED077        add cx,[cs:0x77d0]
+0000E7F5  662E8B3ED277      mov edi,[cs:0x77d2]
+0000E7FB  F8                clc
+0000E7FC  C3                ret
+0000E7FD  1E                push ds
+0000E7FE  06                push es
+0000E7FF  8CC0              mov ax,es
+0000E801  9C                pushf
+0000E802  FA                cli
+0000E803  E8789B            call 0x837e
+0000E806  9D                popf
+0000E807  E80600            call 0xe810
+0000E80A  E88B9B            call 0x8398
+0000E80D  07                pop es
+0000E80E  1F                pop ds
+0000E80F  C3                ret
+0000E810  53                push bx
+0000E811  51                push cx
+0000E812  6657              push edi
+0000E814  6656              push esi
+0000E816  E8E8EA            call 0xd301
+0000E819  660FB7FF          movzx edi,di
+0000E81D  660FB7C0          movzx eax,ax
+0000E821  66C1E004          shl eax,0x4
+0000E825  6603F8            add edi,eax
+0000E828  E82F01            call 0xe95a
+0000E82B  720E              jc 0xe83b
+0000E82D  662E0336DA77      add esi,[cs:0x77da]
+0000E833  E87C71            call 0x59b2
+0000E836  E83501            call 0xe96e
+0000E839  32E4              xor ah,ah
+0000E83B  E8C3EA            call 0xd301
+0000E83E  665E              pop esi
+0000E840  665F              pop edi
+0000E842  59                pop cx
+0000E843  5B                pop bx
+0000E844  C3                ret
+0000E845  53                push bx
+0000E846  51                push cx
+0000E847  6657              push edi
+0000E849  6656              push esi
+0000E84B  1E                push ds
+0000E84C  06                push es
+0000E84D  E8B1EA            call 0xd301
+0000E850  6656              push esi
+0000E852  E80501            call 0xe95a
+0000E855  665E              pop esi
+0000E857  720B              jc 0xe864
+0000E859  662E0336DA77      add esi,[cs:0x77da]
+0000E85F  E80C01            call 0xe96e
+0000E862  32E4              xor ah,ah
+0000E864  E89AEA            call 0xd301
+0000E867  07                pop es
+0000E868  1F                pop ds
+0000E869  665E              pop esi
+0000E86B  665F              pop edi
+0000E86D  59                pop cx
+0000E86E  5B                pop bx
+0000E86F  C3                ret
+0000E870  06                push es
+0000E871  1E                push ds
+0000E872  8CD8              mov ax,ds
+0000E874  E8079B            call 0x837e
+0000E877  E80D00            call 0xe887
+0000E87A  9C                pushf
+0000E87B  E81A9B            call 0x8398
+0000E87E  9D                popf
+0000E87F  1F                pop ds
+0000E880  07                pop es
+0000E881  0AE4              or ah,ah
+0000E883  7401              jz 0xe886
+0000E885  F9                stc
+0000E886  C3                ret
+0000E887  53                push bx
+0000E888  51                push cx
+0000E889  6657              push edi
+0000E88B  6656              push esi
+0000E88D  E871EA            call 0xd301
+0000E890  660FB7F6          movzx esi,si
+0000E894  660FB7F8          movzx edi,ax
+0000E898  66C1E704          shl edi,0x4
+0000E89C  6603F7            add esi,edi
+0000E89F  E88E00            call 0xe930
+0000E8A2  7203              jc 0xe8a7
+0000E8A4  E83800            call 0xe8df
+0000E8A7  E857EA            call 0xd301
+0000E8AA  665E              pop esi
+0000E8AC  665F              pop edi
+0000E8AE  59                pop cx
+0000E8AF  5B                pop bx
+0000E8B0  C3                ret
+0000E8B1  53                push bx
+0000E8B2  51                push cx
+0000E8B3  6657              push edi
+0000E8B5  6656              push esi
+0000E8B7  06                push es
+0000E8B8  1E                push ds
+0000E8B9  E845EA            call 0xd301
+0000E8BC  57                push di
+0000E8BD  E87000            call 0xe930
+0000E8C0  5F                pop di
+0000E8C1  720B              jc 0xe8ce
+0000E8C3  660FB7F6          movzx esi,si
+0000E8C7  660FB7FF          movzx edi,di
+0000E8CB  E81100            call 0xe8df
+0000E8CE  E830EA            call 0xd301
+0000E8D1  1F                pop ds
+0000E8D2  07                pop es
+0000E8D3  665E              pop esi
+0000E8D5  665F              pop edi
+0000E8D7  59                pop cx
+0000E8D8  5B                pop bx
+0000E8D9  0AE4              or ah,ah
+0000E8DB  7401              jz 0xe8de
+0000E8DD  F9                stc
+0000E8DE  C3                ret
+0000E8DF  1E                push ds
+0000E8E0  06                push es
+0000E8E1  6660              pushad
+0000E8E3  1E                push ds
+0000E8E4  06                push es
+0000E8E5  1F                pop ds
+0000E8E6  07                pop es
+0000E8E7  6687F7            xchg esi,edi
+0000E8EA  2BCB              sub cx,bx
+0000E8EC  7613              jna 0xe901
+0000E8EE  660FB7DB          movzx ebx,bx
+0000E8F2  6603F3            add esi,ebx
+0000E8F5  6603FB            add edi,ebx
+0000E8F8  662E0336DA77      add esi,[cs:0x77da]
+0000E8FE  E86D00            call 0xe96e
+0000E901  6661              popad
+0000E903  07                pop es
+0000E904  1F                pop ds
+0000E905  E83C00            call 0xe944
+0000E908  9C                pushf
+0000E909  FA                cli
+0000E90A  B80702            mov ax,0x207
+0000E90D  E8E4EC            call 0xd5f4
+0000E910  E869D7            call 0xc07c
+0000E913  E85201            call 0xea68
+0000E916  B455              mov ah,0x55
+0000E918  7503              jnz 0xe91d
+0000E91A  E84601            call 0xea63
+0000E91D  E8EDD7            call 0xc10d
+0000E920  0AE4              or ah,ah
+0000E922  7402              jz 0xe926
+0000E924  B455              mov ah,0x55
+0000E926  9D                popf
+0000E927  50                push ax
+0000E928  B80702            mov ax,0x207
+0000E92B  E8C6EC            call 0xd5f4
+0000E92E  58                pop ax
+0000E92F  C3                ret
+0000E930  8BC1              mov ax,cx
+0000E932  E8B1FE            call 0xe7e6
+0000E935  2E2B1EDA77        sub bx,[cs:0x77da]
+0000E93A  3BC1              cmp ax,cx
+0000E93C  7602              jna 0xe940
+0000E93E  8BC8              mov cx,ax
+0000E940  87CB              xchg cx,bx
+0000E942  F8                clc
+0000E943  C3                ret
+0000E944  51                push cx
+0000E945  6656              push esi
+0000E947  32C0              xor al,al
+0000E949  49                dec cx
+0000E94A  670206            add al,[esi]
+0000E94D  6646              inc esi
+0000E94F  E2F9              loop 0xe94a
+0000E951  F6D8              neg al
+0000E953  678806            mov [esi],al
+0000E956  665E              pop esi
+0000E958  59                pop cx
+0000E959  C3                ret
+0000E95A  8BC1              mov ax,cx
+0000E95C  6657              push edi
+0000E95E  E885FE            call 0xe7e6
+0000E961  668BF7            mov esi,edi
+0000E964  665F              pop edi
+0000E966  0BC0              or ax,ax
+0000E968  7402              jz 0xe96c
+0000E96A  8BC8              mov cx,ax
+0000E96C  F8                clc
+0000E96D  C3                ret
+0000E96E  9C                pushf
+0000E96F  6651              push ecx
+0000E971  FC                cld
+0000E972  660FB7C9          movzx ecx,cx
+0000E976  F367A4            rep a32 movsb
+0000E979  6659              pop ecx
+0000E97B  9D                popf
+0000E97C  C3                ret
+0000E97D  E881E9            call 0xd301
+0000E980  CB                retf
+0000E981  E87DE9            call 0xd301
+0000E984  CB                retf
+0000E985  E85EFE            call 0xe7e6
+0000E988  CB                retf
+0000E989  1E                push ds
+0000E98A  06                push es
+0000E98B  8CC0              mov ax,es
+0000E98D  680000            push word 0x0
+0000E990  1F                pop ds
+0000E991  680000            push word 0x0
+0000E994  07                pop es
+0000E995  E878FE            call 0xe810
+0000E998  07                pop es
+0000E999  1F                pop ds
+0000E99A  CB                retf
+0000E99B  1E                push ds
+0000E99C  06                push es
+0000E99D  8CD8              mov ax,ds
+0000E99F  680000            push word 0x0
+0000E9A2  1F                pop ds
+0000E9A3  680000            push word 0x0
+0000E9A6  07                pop es
+0000E9A7  E8DDFE            call 0xe887
+0000E9AA  07                pop es
+0000E9AB  1F                pop ds
+0000E9AC  0AE4              or ah,ah
+0000E9AE  7401              jz 0xe9b1
+0000E9B0  F9                stc
+0000E9B1  CB                retf
+0000E9B2  60                pusha
+0000E9B3  32C9              xor cl,cl
+0000E9B5  BEFFFF            mov si,0xffff
+0000E9B8  E8646B            call 0x551f
+0000E9BB  7257              jc 0xea14
+0000E9BD  BA0601            mov dx,0x106
+0000E9C0  E8D675            call 0x5f99
+0000E9C3  A90040            test ax,0x4000
+0000E9C6  7422              jz 0xe9ea
+0000E9C8  BE1600            mov si,0x16
+0000E9CB  E86700            call 0xea35
+0000E9CE  80C901            or cl,0x1
+0000E9D1  50                push ax
+0000E9D2  BA0401            mov dx,0x104
+0000E9D5  E8C175            call 0x5f99
+0000E9D8  25FFFE            and ax,0xfeff
+0000E9DB  B604              mov dh,0x4
+0000E9DD  E8B975            call 0x5f99
+0000E9E0  B80040            mov ax,0x4000
+0000E9E3  BA0604            mov dx,0x406
+0000E9E6  E8B075            call 0x5f99
+0000E9E9  58                pop ax
+0000E9EA  A90080            test ax,0x8000
+0000E9ED  7420              jz 0xea0f
+0000E9EF  BE1200            mov si,0x12
+0000E9F2  E84000            call 0xea35
+0000E9F5  80C901            or cl,0x1
+0000E9F8  BA0401            mov dx,0x104
+0000E9FB  E89B75            call 0x5f99
+0000E9FE  83E0BF            and ax,byte -0x41
+0000EA01  B604              mov dh,0x4
+0000EA03  E89375            call 0x5f99
+0000EA06  B80080            mov ax,0x8000
+0000EA09  BA0604            mov dx,0x406
+0000EA0C  E88A75            call 0x5f99
+0000EA0F  BE0000            mov si,0x0
+0000EA12  EBA4              jmp short 0xe9b8
+0000EA14  0AC9              or cl,cl
+0000EA16  741B              jz 0xea33
+0000EA18  B90800            mov cx,0x8
+0000EA1B  B0FF              mov al,0xff
+0000EA1D  E8B3A0            call 0x8ad3
+0000EA20  E2F9              loop 0xea1b
+0000EA22  E461              in al,0x61
+0000EA24  0C0C              or al,0xc
+0000EA26  E661              out 0x61,al
+0000EA28  E6ED              out 0xed,al
+0000EA2A  24F3              and al,0xf3
+0000EA2C  E661              out 0x61,al
+0000EA2E  61                popa
+0000EA2F  83C402            add sp,byte +0x2
+0000EA32  CF                iret
+0000EA33  61                popa
+0000EA34  C3                ret
+0000EA35  60                pusha
+0000EA36  6652              push edx
+0000EA38  1E                push ds
+0000EA39  2E8E1E433E        mov ds,[cs:0x3e43]
+0000EA3E  0AC9              or cl,cl
+0000EA40  7507              jnz 0xea49
+0000EA42  A04900            mov al,[0x49]
+0000EA45  32E4              xor ah,ah
+0000EA47  CD10              int 0x10
+0000EA49  E817A9            call 0x9363
+0000EA4C  660FB7D3          movzx edx,bx
+0000EA50  BE52EE            mov si,0xee52
+0000EA53  E844A0            call 0x8a9a
+0000EA56  B068              mov al,0x68
+0000EA58  E86197            call 0x81bc
+0000EA5B  E81CA9            call 0x937a
+0000EA5E  1F                pop ds
+0000EA5F  665A              pop edx
+0000EA61  61                popa
+0000EA62  C3                ret
+0000EA63  0E                push cs
+0000EA64  E8CD7F            call 0x6a34
+0000EA67  C3                ret
+0000EA68  0E                push cs
+0000EA69  E80580            call 0x6a71
+0000EA6C  C3                ret
+0000EA6D  50                push ax
+0000EA6E  53                push bx
+0000EA6F  51                push cx
+0000EA70  6657              push edi
+0000EA72  56                push si
+0000EA73  06                push es
+0000EA74  33DB              xor bx,bx
+0000EA76  8EC3              mov es,bx
+0000EA78  66BF0000FFFF      mov edi,0xffff0000
+0000EA7E  9C                pushf
+0000EA7F  FA                cli
+0000EA80  B80702            mov ax,0x207
+0000EA83  E86EEB            call 0xd5f4
+0000EA86  E8F3D5            call 0xc07c
+0000EA89  E8DCFF            call 0xea68
+0000EA8C  B100              mov cl,0x0
+0000EA8E  7511              jnz 0xeaa1
+0000EA90  FEC1              inc cl
+0000EA92  0FB6D8            movzx bx,al
+0000EA95  BE8DD4            mov si,0xd48d
+0000EA98  03DE              add bx,si
+0000EA9A  2E8B1F            mov bx,[cs:bx]
+0000EA9D  2E8B5706          mov dx,[cs:bx+0x6]
+0000EAA1  E869D6            call 0xc10d
+0000EAA4  9D                popf
+0000EAA5  B80702            mov ax,0x207
+0000EAA8  E849EB            call 0xd5f4
+0000EAAB  0AC9              or cl,cl
+0000EAAD  F8                clc
+0000EAAE  7501              jnz 0xeab1
+0000EAB0  F9                stc
+0000EAB1  07                pop es
+0000EAB2  5E                pop si
+0000EAB3  665F              pop edi
+0000EAB5  59                pop cx
+0000EAB6  5B                pop bx
+0000EAB7  58                pop ax
+0000EAB8  C3                ret
+0000EAB9  E8B1FF            call 0xea6d
+0000EABC  CB                retf
+0000EABD  50                push ax
+0000EABE  6653              push ebx
+0000EAC0  6651              push ecx
+0000EAC2  52                push dx
+0000EAC3  6657              push edi
+0000EAC5  6656              push esi
+0000EAC7  55                push bp
+0000EAC8  8BEC              mov bp,sp
+0000EACA  F8                clc
+0000EACB  9C                pushf
+0000EACC  FA                cli
+0000EACD  660FB7FF          movzx edi,di
+0000EAD1  660FB7C9          movzx ecx,cx
+0000EAD5  E331              jcxz 0xeb08
+0000EAD7  6633DB            xor ebx,ebx
+0000EADA  8CC0              mov ax,es
+0000EADC  8BDF              mov bx,di
+0000EADE  C1EB04            shr bx,0x4
+0000EAE1  03C3              add ax,bx
+0000EAE3  8BD9              mov bx,cx
+0000EAE5  81C3FF03          add bx,0x3ff
+0000EAE9  81E300FC          and bx,0xfc00
+0000EAED  C1EB0A            shr bx,0xa
+0000EAF0  51                push cx
+0000EAF1  B90200            mov cx,0x2
+0000EAF4  E87400            call 0xeb6b
+0000EAF7  E807E8            call 0xd301
+0000EAFA  59                pop cx
+0000EAFB  FC                cld
+0000EAFC  F367A4            rep a32 movsb
+0000EAFF  B90100            mov cx,0x1
+0000EB02  E86600            call 0xeb6b
+0000EB05  E8F9E7            call 0xd301
+0000EB08  9F                lahf
+0000EB09  86C4              xchg al,ah
+0000EB0B  83E001            and ax,byte +0x1
+0000EB0E  0946FE            or [bp-0x2],ax
+0000EB11  9D                popf
+0000EB12  5D                pop bp
+0000EB13  665E              pop esi
+0000EB15  665F              pop edi
+0000EB17  5A                pop dx
+0000EB18  6659              pop ecx
+0000EB1A  665B              pop ebx
+0000EB1C  58                pop ax
+0000EB1D  C3                ret
+0000EB1E  E82900            call 0xeb4a
+0000EB21  CB                retf
+0000EB22  E82B00            call 0xeb50
+0000EB25  CB                retf
+0000EB26  6650              push eax
+0000EB28  53                push bx
+0000EB29  06                push es
+0000EB2A  6800C0            push word 0xc000
+0000EB2D  07                pop es
+0000EB2E  268B1E1800        mov bx,[es:0x18]
+0000EB33  66268B4704        mov eax,[es:bx+0x4]
+0000EB38  663D8680A227      cmp eax,0x27a28086
+0000EB3E  07                pop es
+0000EB3F  5B                pop bx
+0000EB40  6658              pop eax
+0000EB42  C3                ret
+0000EB43  E8E0FF            call 0xeb26
+0000EB46  CB                retf
+0000EB47  E95D03            jmp 0xeea7
+0000EB4A  E9FC03            jmp 0xef49
+0000EB4D  E9A803            jmp 0xeef8
+0000EB50  E91404            jmp 0xef67
+0000EB53  E92D04            jmp 0xef83
+0000EB56  E97304            jmp 0xefcc
+0000EB59  E94904            jmp 0xefa5
+0000EB5C  E97F04            jmp 0xefde
+0000EB5F  E99604            jmp 0xeff8
+0000EB62  E9DE04            jmp 0xf043
+0000EB65  E9B304            jmp 0xf01b
+0000EB68  E9EA04            jmp 0xf055
+0000EB6B  E93CCE            jmp 0xb9aa
+0000EB6E  66C1E410          shl esp,0x10
+0000EB72  EA6F4B02E0        jmp 0xe002:0x4b6f
+0000EB77  66C1EC10          shr esp,0x10
+0000EB7B  660FC5E400        o32 pextrw esp,mm4,0x0
+0000EB80  66                db 0x66
+0000EB81  0F                db 0x0F
+0000EB82  73DC              jnc 0xeb60
+0000EB84  0266FF            add ah,[bp-0x1]
+0000EB87  E466              in al,0x66
+0000EB89  60                pusha
+0000EB8A  E8E801            call 0xed75
+0000EB8D  9A363E00F0        call 0xf000:0x3e36
+0000EB92  6661              popad
+0000EB94  CB                retf
+0000EB95  8BEB              mov bp,bx
+0000EB97  BBCD56            mov bx,0x56cd
+0000EB9A  E92DCD            jmp 0xb8ca
+0000EB9D  8EED              mov gs,bp
+0000EB9F  BA6102            mov dx,0x261
+0000EBA2  BFD856            mov di,0x56d8
+0000EBA5  E9ACE9            jmp 0xd554
+0000EBA8  8AD8              mov bl,al
+0000EBAA  66C1E308          shl ebx,0x8
+0000EBAE  BA5E02            mov dx,0x25e
+0000EBB1  BFE756            mov di,0x56e7
+0000EBB4  E99DE9            jmp 0xd554
+0000EBB7  8AD8              mov bl,al
+0000EBB9  66C1E308          shl ebx,0x8
+0000EBBD  BA5B02            mov dx,0x25b
+0000EBC0  BFF656            mov di,0x56f6
+0000EBC3  E98EE9            jmp 0xd554
+0000EBC6  8AD8              mov bl,al
+0000EBC8  66C1E308          shl ebx,0x8
+0000EBCC  BA5802            mov dx,0x258
+0000EBCF  BF0557            mov di,0x5705
+0000EBD2  E97FE9            jmp 0xd554
+0000EBD5  8AD8              mov bl,al
+0000EBD7  668BEB            mov ebp,ebx
+0000EBDA  BA6D02            mov dx,0x26d
+0000EBDD  BF1357            mov di,0x5713
+0000EBE0  E971E9            jmp 0xd554
+0000EBE3  8AD8              mov bl,al
+0000EBE5  66C1E308          shl ebx,0x8
+0000EBE9  BA6A02            mov dx,0x26a
+0000EBEC  BF2257            mov di,0x5722
+0000EBEF  E962E9            jmp 0xd554
+0000EBF2  8AD8              mov bl,al
+0000EBF4  66BF1C4CD1FE      mov edi,0xfed14c1c
+0000EBFA  6726891F          mov [es:edi],bx
+0000EBFE  BA6702            mov dx,0x267
+0000EC01  BF3757            mov di,0x5737
+0000EC04  E94DE9            jmp 0xd554
+0000EC07  8AD8              mov bl,al
+0000EC09  66C1E308          shl ebx,0x8
+0000EC0D  BA6402            mov dx,0x264
+0000EC10  BF4657            mov di,0x5746
+0000EC13  E93EE9            jmp 0xd554
+0000EC16  8AD8              mov bl,al
+0000EC18  66C1E310          shl ebx,0x10
+0000EC1C  EA604B02E0        jmp 0xe002:0x4b60
+0000EC21  0F09              wbinvd
+0000EC23  E98001            jmp 0xeda6
+0000EC26  E90000            jmp 0xec29
+0000EC29  0F09              wbinvd
+0000EC2B  66BC00000000      mov esp,0x0
+0000EC31  8CEB              mov bx,gs
+0000EC33  FFE3              jmp bx
+0000EC35  660FCB            bswap ebx
+0000EC38  E9A101            jmp 0xeddc
+0000EC3B  E90000            jmp 0xec3e
+0000EC3E  EA735700F0        jmp 0xf000:0x5773
+0000EC43  B095              mov al,0x95
+0000EC45  B411              mov ah,0x11
+0000EC47  BB7D57            mov bx,0x577d
+0000EC4A  E900FF            jmp 0xeb4d
+0000EC4D  B096              mov al,0x96
+0000EC4F  B411              mov ah,0x11
+0000EC51  BB8757            mov bx,0x5787
+0000EC54  E9F6FE            jmp 0xeb4d
+0000EC57  660FCB            bswap ebx
+0000EC5A  FFE3              jmp bx
+0000EC5C  FFE3              jmp bx
+0000EC5E  660FCB            bswap ebx
+0000EC61  660FCE            bswap esi
+0000EC64  668BCF            mov ecx,edi
+0000EC67  B09D              mov al,0x9d
+0000EC69  BB9F57            mov bx,0x579f
+0000EC6C  E9D8FE            jmp 0xeb47
+0000EC6F  80CC10            or ah,0x10
+0000EC72  BBA857            mov bx,0x57a8
+0000EC75  E9D5FE            jmp 0xeb4d
+0000EC78  668BF9            mov edi,ecx
+0000EC7B  660FCE            bswap esi
+0000EC7E  660FCB            bswap ebx
+0000EC81  FFE3              jmp bx
+0000EC83  60                pusha
+0000EC84  B09D              mov al,0x9d
+0000EC86  E8C1FE            call 0xeb4a
+0000EC89  F6C410            test ah,0x10
+0000EC8C  7409              jz 0xec97
+0000EC8E  BAF90C            mov dx,0xcf9
+0000EC91  B002              mov al,0x2
+0000EC93  EE                out dx,al
+0000EC94  0C04              or al,0x4
+0000EC96  EE                out dx,al
+0000EC97  61                popa
+0000EC98  C3                ret
+0000EC99  E8E7FF            call 0xec83
+0000EC9C  CB                retf
+0000EC9D  60                pusha
+0000EC9E  BBD357            mov bx,0x57d3
+0000ECA1  EB0A              jmp short 0xecad
+0000ECA3  61                popa
+0000ECA4  CB                retf
+0000ECA5  60                pusha
+0000ECA6  BBDB57            mov bx,0x57db
+0000ECA9  EB24              jmp short 0xeccf
+0000ECAB  61                popa
+0000ECAC  CB                retf
+0000ECAD  660FCB            bswap ebx
+0000ECB0  660FCE            bswap esi
+0000ECB3  B09D              mov al,0x9d
+0000ECB5  BBEB57            mov bx,0x57eb
+0000ECB8  E98CFE            jmp 0xeb47
+0000ECBB  80E49F            and ah,0x9f
+0000ECBE  80CC48            or ah,0x48
+0000ECC1  BBF757            mov bx,0x57f7
+0000ECC4  E986FE            jmp 0xeb4d
+0000ECC7  660FCE            bswap esi
+0000ECCA  660FCB            bswap ebx
+0000ECCD  FFE3              jmp bx
+0000ECCF  660FCB            bswap ebx
+0000ECD2  660FCE            bswap esi
+0000ECD5  B09D              mov al,0x9d
+0000ECD7  BB0D58            mov bx,0x580d
+0000ECDA  E96AFE            jmp 0xeb47
+0000ECDD  80E49F            and ah,0x9f
+0000ECE0  BB1658            mov bx,0x5816
+0000ECE3  E967FE            jmp 0xeb4d
+0000ECE6  B09E              mov al,0x9e
+0000ECE8  BB1E58            mov bx,0x581e
+0000ECEB  E959FE            jmp 0xeb47
+0000ECEE  80CC01            or ah,0x1
+0000ECF1  BB2758            mov bx,0x5827
+0000ECF4  E956FE            jmp 0xeb4d
+0000ECF7  660FCE            bswap esi
+0000ECFA  660FCB            bswap ebx
+0000ECFD  FFE3              jmp bx
+0000ECFF  50                push ax
+0000ED00  6653              push ebx
+0000ED02  6657              push edi
+0000ED04  6656              push esi
+0000ED06  BB3B58            mov bx,0x583b
+0000ED09  EB08              jmp short 0xed13
+0000ED0B  665E              pop esi
+0000ED0D  665F              pop edi
+0000ED0F  665B              pop ebx
+0000ED11  58                pop ax
+0000ED12  CB                retf
+0000ED13  FFE3              jmp bx
+0000ED15  50                push ax
+0000ED16  53                push bx
+0000ED17  56                push si
+0000ED18  0BDB              or bx,bx
+0000ED1A  750E              jnz 0xed2a
+0000ED1C  66BF00000A00      mov edi,0xa0000
+0000ED22  66B900000200      mov ecx,0x20000
+0000ED28  EB3D              jmp short 0xed67
+0000ED2A  83FB02            cmp bx,byte +0x2
+0000ED2D  F5                cmc
+0000ED2E  7238              jc 0xed68
+0000ED30  B09C              mov al,0x9c
+0000ED32  E815FE            call 0xeb4a
+0000ED35  660FB6FC          movzx edi,ah
+0000ED39  80E4F8            and ah,0xf8
+0000ED3C  66C1E70E          shl edi,0xe
+0000ED40  9AAFB96051        call 0x5160:0xb9af
+0000ED45  662BFA            sub edi,edx
+0000ED48  66C1E70A          shl edi,0xa
+0000ED4C  B09E              mov al,0x9e
+0000ED4E  E8F9FD            call 0xeb4a
+0000ED51  D0EC              shr ah,1
+0000ED53  80E403            and ah,0x3
+0000ED56  0FB6F4            movzx si,ah
+0000ED59  662E0FB68C9C58    movzx ecx,byte [cs:si+0x589c]
+0000ED60  66C1E114          shl ecx,0x14
+0000ED64  662BF9            sub edi,ecx
+0000ED67  F8                clc
+0000ED68  5E                pop si
+0000ED69  5B                pop bx
+0000ED6A  58                pop ax
+0000ED6B  CB                retf
+0000ED6C  0102              add [bp+si],ax
+0000ED6E  0800              or [bx+si],al
+0000ED70  0E                push cs
+0000ED71  E8A1FF            call 0xed15
+0000ED74  CB                retf
+0000ED75  60                pusha
+0000ED76  BB883A            mov bx,0x3a88
+0000ED79  BF823A            mov di,0x3a82
+0000ED7C  B90500            mov cx,0x5
+0000ED7F  2E8A05            mov al,[cs:di]
+0000ED82  E8C5FD            call 0xeb4a
+0000ED85  8AC4              mov al,ah
+0000ED87  E81FE7            call 0xd4a9
+0000ED8A  47                inc di
+0000ED8B  E2F2              loop 0xed7f
+0000ED8D  BB973A            mov bx,0x3a97
+0000ED90  BF873A            mov di,0x3a87
+0000ED93  B90100            mov cx,0x1
+0000ED96  2E8A05            mov al,[cs:di]
+0000ED99  E8AEFD            call 0xeb4a
+0000ED9C  8AC4              mov al,ah
+0000ED9E  E808E7            call 0xd4a9
+0000EDA1  47                inc di
+0000EDA2  E2F2              loop 0xed96
+0000EDA4  61                popa
+0000EDA5  C3                ret
+0000EDA6  BB883A            mov bx,0x3a88
+0000EDA9  BE823A            mov si,0x3a82
+0000EDAC  B90500            mov cx,0x5
+0000EDAF  2E8B17            mov dx,[cs:bx]
+0000EDB2  83C303            add bx,byte +0x3
+0000EDB5  660FC9            bswap ecx
+0000EDB8  BFEE58            mov di,0x58ee
+0000EDBB  E996E7            jmp 0xd554
+0000EDBE  660FC9            bswap ecx
+0000EDC1  8AE0              mov ah,al
+0000EDC3  2E8A04            mov al,[cs:si]
+0000EDC6  660FCE            bswap esi
+0000EDC9  8BD3              mov dx,bx
+0000EDCB  BB0159            mov bx,0x5901
+0000EDCE  E97CFD            jmp 0xeb4d
+0000EDD1  8BDA              mov bx,dx
+0000EDD3  660FCE            bswap esi
+0000EDD6  46                inc si
+0000EDD7  E2D6              loop 0xedaf
+0000EDD9  E94AFE            jmp 0xec26
+0000EDDC  BB973A            mov bx,0x3a97
+0000EDDF  BE873A            mov si,0x3a87
+0000EDE2  B90100            mov cx,0x1
+0000EDE5  2E8B17            mov dx,[cs:bx]
+0000EDE8  83C303            add bx,byte +0x3
+0000EDEB  660FC9            bswap ecx
+0000EDEE  BF2459            mov di,0x5924
+0000EDF1  E960E7            jmp 0xd554
+0000EDF4  660FC9            bswap ecx
+0000EDF7  8AE0              mov ah,al
+0000EDF9  2E8A04            mov al,[cs:si]
+0000EDFC  660FCE            bswap esi
+0000EDFF  8BD3              mov dx,bx
+0000EE01  BB3759            mov bx,0x5937
+0000EE04  E946FD            jmp 0xeb4d
+0000EE07  8BDA              mov bx,dx
+0000EE09  660FCE            bswap esi
+0000EE0C  46                inc si
+0000EE0D  E2D6              loop 0xede5
+0000EE0F  0F09              wbinvd
+0000EE11  E927FE            jmp 0xec3b
+0000EE14  E9A6FC            jmp 0xeabd
+0000EE17  668BF8            mov edi,eax
+0000EE1A  8BF0              mov si,ax
+0000EE1C  32E4              xor ah,ah
+0000EE1E  66C1C80B          ror eax,0xb
+0000EE22  2EA05279          mov al,[cs:0x7952]
+0000EE26  66C1C805          ror eax,0x5
+0000EE2A  B80080            mov ax,0x8000
+0000EE2D  66C1C810          ror eax,0x10
+0000EE31  24FC              and al,0xfc
+0000EE33  BAF80C            mov dx,0xcf8
+0000EE36  66EF              out dx,eax
+0000EE38  8BC6              mov ax,si
+0000EE3A  BAFC0C            mov dx,0xcfc
+0000EE3D  83E603            and si,byte +0x3
+0000EE40  03D6              add dx,si
+0000EE42  ED                in ax,dx
+0000EE43  8BD0              mov dx,ax
+0000EE45  668BC7            mov eax,edi
+0000EE48  FFE3              jmp bx
+0000EE4A  668BF8            mov edi,eax
+0000EE4D  8BFA              mov di,dx
+0000EE4F  8BF0              mov si,ax
+0000EE51  32E4              xor ah,ah
+0000EE53  66C1C80B          ror eax,0xb
+0000EE57  2EA05279          mov al,[cs:0x7952]
+0000EE5B  66C1C805          ror eax,0x5
+0000EE5F  B80080            mov ax,0x8000
+0000EE62  66C1C810          ror eax,0x10
+0000EE66  24FC              and al,0xfc
+0000EE68  BAF80C            mov dx,0xcf8
+0000EE6B  66EF              out dx,eax
+0000EE6D  8BC6              mov ax,si
+0000EE6F  BAFC0C            mov dx,0xcfc
+0000EE72  83E003            and ax,byte +0x3
+0000EE75  03D0              add dx,ax
+0000EE77  8BC7              mov ax,di
+0000EE79  EF                out dx,ax
+0000EE7A  8BD7              mov dx,di
+0000EE7C  668BC7            mov eax,edi
+0000EE7F  8BC6              mov ax,si
+0000EE81  FFE3              jmp bx
+0000EE83  6653              push ebx
+0000EE85  6657              push edi
+0000EE87  6656              push esi
+0000EE89  BBBE59            mov bx,0x59be
+0000EE8C  EB89              jmp short 0xee17
+0000EE8E  665E              pop esi
+0000EE90  665F              pop edi
+0000EE92  665B              pop ebx
+0000EE94  C3                ret
+0000EE95  6653              push ebx
+0000EE97  6657              push edi
+0000EE99  6656              push esi
+0000EE9B  BBD059            mov bx,0x59d0
+0000EE9E  EBAA              jmp short 0xee4a
+0000EEA0  665E              pop esi
+0000EEA2  665F              pop edi
+0000EEA4  665B              pop ebx
+0000EEA6  C3                ret
+0000EEA7  668BF8            mov edi,eax
+0000EEAA  8BF2              mov si,dx
+0000EEAC  660FB6C0          movzx eax,al
+0000EEB0  660FBAE81F        bts eax,0x1f
+0000EEB5  24FC              and al,0xfc
+0000EEB7  BAF80C            mov dx,0xcf8
+0000EEBA  66EF              out dx,eax
+0000EEBC  668BC7            mov eax,edi
+0000EEBF  8AD0              mov dl,al
+0000EEC1  80CAFC            or dl,0xfc
+0000EEC4  86C4              xchg al,ah
+0000EEC6  EC                in al,dx
+0000EEC7  86C4              xchg al,ah
+0000EEC9  8BD6              mov dx,si
+0000EECB  FFE3              jmp bx
+0000EECD  668BF8            mov edi,eax
+0000EED0  8BF2              mov si,dx
+0000EED2  660FB6C0          movzx eax,al
+0000EED6  660FBAE808        bts eax,0x8
+0000EEDB  660FBAE81F        bts eax,0x1f
+0000EEE0  24FC              and al,0xfc
+0000EEE2  BAF80C            mov dx,0xcf8
+0000EEE5  66EF              out dx,eax
+0000EEE7  668BC7            mov eax,edi
+0000EEEA  8AD0              mov dl,al
+0000EEEC  80CAFC            or dl,0xfc
+0000EEEF  86C4              xchg al,ah
+0000EEF1  EC                in al,dx
+0000EEF2  86C4              xchg al,ah
+0000EEF4  8BD6              mov dx,si
+0000EEF6  FFE3              jmp bx
+0000EEF8  668BF8            mov edi,eax
+0000EEFB  8BF2              mov si,dx
+0000EEFD  660FB6C0          movzx eax,al
+0000EF01  660FBAE81F        bts eax,0x1f
+0000EF06  24FC              and al,0xfc
+0000EF08  BAF80C            mov dx,0xcf8
+0000EF0B  66EF              out dx,eax
+0000EF0D  668BC7            mov eax,edi
+0000EF10  8AD0              mov dl,al
+0000EF12  80CAFC            or dl,0xfc
+0000EF15  86C4              xchg al,ah
+0000EF17  EE                out dx,al
+0000EF18  86C4              xchg al,ah
+0000EF1A  8BD6              mov dx,si
+0000EF1C  FFE3              jmp bx
+0000EF1E  668BF8            mov edi,eax
+0000EF21  8BF2              mov si,dx
+0000EF23  660FB6C0          movzx eax,al
+0000EF27  660FBAE808        bts eax,0x8
+0000EF2C  660FBAE81F        bts eax,0x1f
+0000EF31  24FC              and al,0xfc
+0000EF33  BAF80C            mov dx,0xcf8
+0000EF36  66EF              out dx,eax
+0000EF38  668BC7            mov eax,edi
+0000EF3B  8AD0              mov dl,al
+0000EF3D  80CAFC            or dl,0xfc
+0000EF40  86C4              xchg al,ah
+0000EF42  EE                out dx,al
+0000EF43  86C4              xchg al,ah
+0000EF45  8BD6              mov dx,si
+0000EF47  FFE3              jmp bx
+0000EF49  53                push bx
+0000EF4A  6657              push edi
+0000EF4C  56                push si
+0000EF4D  BB835A            mov bx,0x5a83
+0000EF50  E954FF            jmp 0xeea7
+0000EF53  5E                pop si
+0000EF54  665F              pop edi
+0000EF56  5B                pop bx
+0000EF57  C3                ret
+0000EF58  53                push bx
+0000EF59  6657              push edi
+0000EF5B  56                push si
+0000EF5C  BB925A            mov bx,0x5a92
+0000EF5F  E96BFF            jmp 0xeecd
+0000EF62  5E                pop si
+0000EF63  665F              pop edi
+0000EF65  5B                pop bx
+0000EF66  C3                ret
+0000EF67  53                push bx
+0000EF68  6657              push edi
+0000EF6A  56                push si
+0000EF6B  BBA05A            mov bx,0x5aa0
+0000EF6E  EB88              jmp short 0xeef8
+0000EF70  5E                pop si
+0000EF71  665F              pop edi
+0000EF73  5B                pop bx
+0000EF74  C3                ret
+0000EF75  53                push bx
+0000EF76  6657              push edi
+0000EF78  56                push si
+0000EF79  BBAE5A            mov bx,0x5aae
+0000EF7C  EBA0              jmp short 0xef1e
+0000EF7E  5E                pop si
+0000EF7F  665F              pop edi
+0000EF81  5B                pop bx
+0000EF82  C3                ret
+0000EF83  668BF8            mov edi,eax
+0000EF86  8BF2              mov si,dx
+0000EF88  660FB6C0          movzx eax,al
+0000EF8C  660FBAE81F        bts eax,0x1f
+0000EF91  24FC              and al,0xfc
+0000EF93  BAF80C            mov dx,0xcf8
+0000EF96  66EF              out dx,eax
+0000EF98  668BC7            mov eax,edi
+0000EF9B  8AD0              mov dl,al
+0000EF9D  80CAFC            or dl,0xfc
+0000EFA0  ED                in ax,dx
+0000EFA1  8BD6              mov dx,si
+0000EFA3  FFE3              jmp bx
+0000EFA5  668BF8            mov edi,eax
+0000EFA8  668BF2            mov esi,edx
+0000EFAB  660FB6C0          movzx eax,al
+0000EFAF  660FBAE81F        bts eax,0x1f
+0000EFB4  24FC              and al,0xfc
+0000EFB6  BAF80C            mov dx,0xcf8
+0000EFB9  66EF              out dx,eax
+0000EFBB  668BC7            mov eax,edi
+0000EFBE  8AD0              mov dl,al
+0000EFC0  80CAFC            or dl,0xfc
+0000EFC3  668BC6            mov eax,esi
+0000EFC6  EF                out dx,ax
+0000EFC7  668BD6            mov edx,esi
+0000EFCA  FFE3              jmp bx
+0000EFCC  6653              push ebx
+0000EFCE  6657              push edi
+0000EFD0  6656              push esi
+0000EFD2  BB075B            mov bx,0x5b07
+0000EFD5  EBAC              jmp short 0xef83
+0000EFD7  665E              pop esi
+0000EFD9  665F              pop edi
+0000EFDB  665B              pop ebx
+0000EFDD  C3                ret
+0000EFDE  6650              push eax
+0000EFE0  6653              push ebx
+0000EFE2  6652              push edx
+0000EFE4  6657              push edi
+0000EFE6  6656              push esi
+0000EFE8  BB1D5B            mov bx,0x5b1d
+0000EFEB  EBB8              jmp short 0xefa5
+0000EFED  665E              pop esi
+0000EFEF  665F              pop edi
+0000EFF1  665A              pop edx
+0000EFF3  665B              pop ebx
+0000EFF5  6658              pop eax
+0000EFF7  C3                ret
+0000EFF8  668BF8            mov edi,eax
+0000EFFB  8BF2              mov si,dx
+0000EFFD  660FB6C0          movzx eax,al
+0000F001  660FBAE81F        bts eax,0x1f
+0000F006  24FC              and al,0xfc
+0000F008  BAF80C            mov dx,0xcf8
+0000F00B  66EF              out dx,eax
+0000F00D  668BC7            mov eax,edi
+0000F010  8AD0              mov dl,al
+0000F012  80CAFC            or dl,0xfc
+0000F015  66ED              in eax,dx
+0000F017  8BD6              mov dx,si
+0000F019  FFE3              jmp bx
+0000F01B  668BF8            mov edi,eax
+0000F01E  668BF2            mov esi,edx
+0000F021  660FB6C0          movzx eax,al
+0000F025  660FBAE81F        bts eax,0x1f
+0000F02A  24FC              and al,0xfc
+0000F02C  BAF80C            mov dx,0xcf8
+0000F02F  66EF              out dx,eax
+0000F031  668BC7            mov eax,edi
+0000F034  8AD0              mov dl,al
+0000F036  80CAFC            or dl,0xfc
+0000F039  668BC6            mov eax,esi
+0000F03C  66EF              out dx,eax
+0000F03E  668BD6            mov edx,esi
+0000F041  FFE3              jmp bx
+0000F043  6653              push ebx
+0000F045  6657              push edi
+0000F047  6656              push esi
+0000F049  BB7E5B            mov bx,0x5b7e
+0000F04C  EBAA              jmp short 0xeff8
+0000F04E  665E              pop esi
+0000F050  665F              pop edi
+0000F052  665B              pop ebx
+0000F054  C3                ret
+0000F055  6650              push eax
+0000F057  6653              push ebx
+0000F059  6652              push edx
+0000F05B  6657              push edi
+0000F05D  6656              push esi
+0000F05F  BB945B            mov bx,0x5b94
+0000F062  EBB7              jmp short 0xf01b
+0000F064  665E              pop esi
+0000F066  665F              pop edi
+0000F068  665A              pop edx
+0000F06A  665B              pop ebx
+0000F06C  6658              pop eax
+0000F06E  C3                ret
+0000F06F  E8BE0B            call 0xfc30
+0000F072  CB                retf
+0000F073  9AA002C0E6        call 0xe6c0:0x2a0
+0000F078  CB                retf
+0000F079  50                push ax
+0000F07A  3C01              cmp al,0x1
+0000F07C  7509              jnz 0xf087
+0000F07E  BA3010            mov dx,0x1030
+0000F081  EC                in al,dx
+0000F082  0C08              or al,0x8
+0000F084  EE                out dx,al
+0000F085  EB06              jmp short 0xf08d
+0000F087  3C02              cmp al,0x2
+0000F089  7502              jnz 0xf08d
+0000F08B  EB00              jmp short 0xf08d
+0000F08D  58                pop ax
+0000F08E  C3                ret
+0000F08F  E8E7FF            call 0xf079
+0000F092  CB                retf
+0000F093  E80100            call 0xf097
+0000F096  CB                retf
+0000F097  50                push ax
+0000F098  52                push dx
+0000F099  51                push cx
+0000F09A  BA3010            mov dx,0x1030
+0000F09D  EC                in al,dx
+0000F09E  24F7              and al,0xf7
+0000F0A0  EE                out dx,al
+0000F0A1  B90400            mov cx,0x4
+0000F0A4  B200              mov dl,0x0
+0000F0A6  B0C0              mov al,0xc0
+0000F0A8  E82C00            call 0xf0d7
+0000F0AB  B400              mov ah,0x0
+0000F0AD  E88700            call 0xf137
+0000F0B0  FEC2              inc dl
+0000F0B2  E2F2              loop 0xf0a6
+0000F0B4  59                pop cx
+0000F0B5  5A                pop dx
+0000F0B6  58                pop ax
+0000F0B7  C3                ret
+0000F0B8  50                push ax
+0000F0B9  52                push dx
+0000F0BA  51                push cx
+0000F0BB  B90400            mov cx,0x4
+0000F0BE  B200              mov dl,0x0
+0000F0C0  B0C0              mov al,0xc0
+0000F0C2  E81200            call 0xf0d7
+0000F0C5  80FCFF            cmp ah,0xff
+0000F0C8  7405              jz 0xf0cf
+0000F0CA  C0CC07            ror ah,0x7
+0000F0CD  7204              jc 0xf0d3
+0000F0CF  FEC2              inc dl
+0000F0D1  E2ED              loop 0xf0c0
+0000F0D3  59                pop cx
+0000F0D4  5A                pop dx
+0000F0D5  58                pop ax
+0000F0D6  CB                retf
+0000F0D7  53                push bx
+0000F0D8  56                push si
+0000F0D9  6657              push edi
+0000F0DB  BB105C            mov bx,0x5c10
+0000F0DE  EB05              jmp short 0xf0e5
+0000F0E0  665F              pop edi
+0000F0E2  5E                pop si
+0000F0E3  5B                pop bx
+0000F0E4  C3                ret
+0000F0E5  8BFA              mov di,dx
+0000F0E7  66C1E710          shl edi,0x10
+0000F0EB  66C1C810          ror eax,0x10
+0000F0EF  8BF8              mov di,ax
+0000F0F1  66C1C010          rol eax,0x10
+0000F0F5  8BF0              mov si,ax
+0000F0F7  2E8A265079        mov ah,[cs:0x7950]
+0000F0FC  80EC02            sub ah,0x2
+0000F0FF  C0E403            shl ah,0x3
+0000F102  0AE2              or ah,dl
+0000F104  66C1C810          ror eax,0x10
+0000F108  B80080            mov ax,0x8000
+0000F10B  66C1C010          rol eax,0x10
+0000F10F  24FC              and al,0xfc
+0000F111  BAF80C            mov dx,0xcf8
+0000F114  66EF              out dx,eax
+0000F116  8BC6              mov ax,si
+0000F118  BAFC0C            mov dx,0xcfc
+0000F11B  83E603            and si,byte +0x3
+0000F11E  03D6              add dx,si
+0000F120  86C4              xchg al,ah
+0000F122  EC                in al,dx
+0000F123  86C4              xchg al,ah
+0000F125  66C1C810          ror eax,0x10
+0000F129  8BC7              mov ax,di
+0000F12B  66C1C010          rol eax,0x10
+0000F12F  66C1EF10          shr edi,0x10
+0000F133  8BD7              mov dx,di
+0000F135  FFE3              jmp bx
+0000F137  53                push bx
+0000F138  56                push si
+0000F139  6657              push edi
+0000F13B  BB705C            mov bx,0x5c70
+0000F13E  EB05              jmp short 0xf145
+0000F140  665F              pop edi
+0000F142  5E                pop si
+0000F143  5B                pop bx
+0000F144  C3                ret
+0000F145  8BFA              mov di,dx
+0000F147  66C1E710          shl edi,0x10
+0000F14B  66C1C810          ror eax,0x10
+0000F14F  8BF8              mov di,ax
+0000F151  66C1C010          rol eax,0x10
+0000F155  8BF0              mov si,ax
+0000F157  2E8A265079        mov ah,[cs:0x7950]
+0000F15C  80EC02            sub ah,0x2
+0000F15F  C0E403            shl ah,0x3
+0000F162  0AE2              or ah,dl
+0000F164  66C1C810          ror eax,0x10
+0000F168  B80080            mov ax,0x8000
+0000F16B  66C1C010          rol eax,0x10
+0000F16F  24FC              and al,0xfc
+0000F171  BAF80C            mov dx,0xcf8
+0000F174  66EF              out dx,eax
+0000F176  8BC6              mov ax,si
+0000F178  BAFC0C            mov dx,0xcfc
+0000F17B  83E603            and si,byte +0x3
+0000F17E  03D6              add dx,si
+0000F180  86C4              xchg al,ah
+0000F182  EE                out dx,al
+0000F183  86C4              xchg al,ah
+0000F185  66C1C810          ror eax,0x10
+0000F189  8BC7              mov ax,di
+0000F18B  66C1C010          rol eax,0x10
+0000F18F  66C1EF10          shr edi,0x10
+0000F193  8BD7              mov dx,di
+0000F195  FFE3              jmp bx
+0000F197  0E                push cs
+0000F198  E8D8FE            call 0xf073
+0000F19B  7436              jz 0xf1d3
+0000F19D  1E                push ds
+0000F19E  9AF601C0E6        call 0xe6c0:0x1f6
+0000F1A3  B90400            mov cx,0x4
+0000F1A6  9A9C02C0E6        call 0xe6c0:0x29c
+0000F1AB  83E0FE            and ax,byte -0x2
+0000F1AE  B90500            mov cx,0x5
+0000F1B1  9A9C02C0E6        call 0xe6c0:0x29c
+0000F1B6  E6ED              out 0xed,al
+0000F1B8  B90600            mov cx,0x6
+0000F1BB  9A9C02C0E6        call 0xe6c0:0x29c
+0000F1C0  A92000            test ax,0x20
+0000F1C3  74F1              jz 0xf1b6
+0000F1C5  B83006            mov ax,0x630
+0000F1C8  E829E4            call 0xd5f4
+0000F1CB  7505              jnz 0xf1d2
+0000F1CD  9A2702C0E6        call 0xe6c0:0x227
+0000F1D2  1F                pop ds
+0000F1D3  CB                retf
+0000F1D4  E800FF            call 0xf0d7
+0000F1D7  CB                retf
+0000F1D8  E85CFF            call 0xf137
+0000F1DB  CB                retf
+0000F1DC  33C0              xor ax,ax
+0000F1DE  A0D800            mov al,[0xd8]
+0000F1E1  24C0              and al,0xc0
+0000F1E3  3C40              cmp al,0x40
+0000F1E5  B402              mov ah,0x2
+0000F1E7  740A              jz 0xf1f3
+0000F1E9  3C80              cmp al,0x80
+0000F1EB  B405              mov ah,0x5
+0000F1ED  7404              jz 0xf1f3
+0000F1EF  3CC0              cmp al,0xc0
+0000F1F1  B407              mov ah,0x7
+0000F1F3  C3                ret
+0000F1F4  800ED80040        or byte [0xd8],0x40
+0000F1F9  E805E1            call 0xd301
+0000F1FC  C3                ret
+0000F1FD  800ED80080        or byte [0xd8],0x80
+0000F202  E8FCE0            call 0xd301
+0000F205  C3                ret
+0000F206  800ED800C0        or byte [0xd8],0xc0
+0000F20B  E8F3E0            call 0xd301
+0000F20E  C3                ret
+0000F20F  8026D8003F        and byte [0xd8],0x3f
+0000F214  800ED80012        or byte [0xd8],0x12
+0000F219  E8E5E0            call 0xd301
+0000F21C  C3                ret
+0000F21D  F606D800C0        test byte [0xd8],0xc0
+0000F222  C3                ret
+0000F223  F606D80008        test byte [0xd8],0x8
+0000F228  C3                ret
+0000F229  F75D17            neg word [di+0x17]
+0000F22C  5E                pop si
+0000F22D  345E              xor al,0x5e
+0000F22F  6D                insw
+0000F230  5E                pop si
+0000F231  B35E              mov bl,0x5e
+0000F233  CA5EDC            retf 0xdc5e
+0000F236  5E                pop si
+0000F237  EE                out dx,al
+0000F238  5E                pop si
+0000F239  5F                pop di
+0000F23A  5F                pop di
+0000F23B  A05FB8            mov al,[0xb85f]
+0000F23E  5F                pop di
+0000F23F  F75F29            neg word [bx+0x29]
+0000F242  60                pusha
+0000F243  44                inc sp
+0000F244  60                pusha
+0000F245  7360              jnc 0xf2a7
+0000F247  C8601469          enter 0x1460,0x69
+0000F24B  5F                pop di
+0000F24C  69C16A0D          imul ax,cx,word 0xd6a
+0000F250  6B80FC5374        imul ax,[bx+si+0x53fc],byte +0x74
+0000F255  01C3              add bx,ax
+0000F257  FA                cli
+0000F258  83C402            add sp,byte +0x2
+0000F25B  6655              push ebp
+0000F25D  6681E5FFFF0000    and ebp,0xffff
+0000F264  1E                push ds
+0000F265  2E8E1E433E        mov ds,[cs:0x3e43]
+0000F26A  E8D0EE            call 0xe13d
+0000F26D  754C              jnz 0xf2bb
+0000F26F  F606D80001        test byte [0xd8],0x1
+0000F274  7524              jnz 0xf29a
+0000F276  F606D80012        test byte [0xd8],0x12
+0000F27B  751D              jnz 0xf29a
+0000F27D  3C0E              cmp al,0xe
+0000F27F  7419              jz 0xf29a
+0000F281  3C0B              cmp al,0xb
+0000F283  7615              jna 0xf29a
+0000F285  3C80              cmp al,0x80
+0000F287  7532              jnz 0xf2bb
+0000F289  81FB0080          cmp bx,0x8000
+0000F28D  7406              jz 0xf295
+0000F28F  81FB0180          cmp bx,0x8001
+0000F293  7526              jnz 0xf2bb
+0000F295  83F920            cmp cx,byte +0x20
+0000F298  7521              jnz 0xf2bb
+0000F29A  3C80              cmp al,0x80
+0000F29C  7505              jnz 0xf2a3
+0000F29E  E8FE0D            call 0x9f
+0000F2A1  EB0E              jmp short 0xf2b1
+0000F2A3  3C13              cmp al,0x13
+0000F2A5  7714              ja 0xf2bb
+0000F2A7  32E4              xor ah,ah
+0000F2A9  D1E0              shl ax,1
+0000F2AB  97                xchg ax,di
+0000F2AC  2EFF95595D        call near [cs:di+0x5d59]
+0000F2B1  67886513          mov [ebp+0x13],ah
+0000F2B5  1F                pop ds
+0000F2B6  665D              pop ebp
+0000F2B8  E9349B            jmp 0x8def
+0000F2BB  67C6451386        mov byte [ebp+0x13],0x86
+0000F2C0  1F                pop ds
+0000F2C1  665D              pop ebp
+0000F2C3  F9                stc
+0000F2C4  E9289B            jmp 0x8def
+0000F2C7  E82FE0            call 0xd2f9
+0000F2CA  B486              mov ah,0x86
+0000F2CC  7407              jz 0xf2d5
+0000F2CE  83FB00            cmp bx,byte +0x0
+0000F2D1  7404              jz 0xf2d7
+0000F2D3  B409              mov ah,0x9
+0000F2D5  F9                stc
+0000F2D6  C3                ret
+0000F2D7  E88809            call 0xfc62
+0000F2DA  67894512          mov [ebp+0x12],ax
+0000F2DE  67895D0C          mov [ebp+0xc],bx
+0000F2E2  67894D10          mov [ebp+0x10],cx
+0000F2E6  C3                ret
+0000F2E7  83FB00            cmp bx,byte +0x0
+0000F2EA  B409              mov ah,0x9
+0000F2EC  7514              jnz 0xf302
+0000F2EE  E8EBFE            call 0xf1dc
+0000F2F1  740F              jz 0xf302
+0000F2F3  E80BE0            call 0xd301
+0000F2F6  E89C03            call 0xf695
+0000F2F9  E8F8FE            call 0xf1f4
+0000F2FC  8026D800ED        and byte [0xd8],0xed
+0000F301  C3                ret
+0000F302  F9                stc
+0000F303  C3                ret
+0000F304  83FB00            cmp bx,byte +0x0
+0000F307  B409              mov ah,0x9
+0000F309  7530              jnz 0xf33b
+0000F30B  E8CEFE            call 0xf1dc
+0000F30E  742B              jz 0xf33b
+0000F310  E8EEDF            call 0xd301
+0000F313  E87F03            call 0xf695
+0000F316  E8E4FE            call 0xf1fd
+0000F319  8CC8              mov ax,cs
+0000F31B  67894512          mov [ebp+0x12],ax
+0000F31F  67C7450C1061      mov word [ebp+0xc],0x6110
+0000F325  678C5D10          mov [ebp+0x10],ds
+0000F329  67C74506FFFF      mov word [ebp+0x6],0xffff
+0000F32F  67C74504FFFF      mov word [ebp+0x4],0xffff
+0000F335  8026D800ED        and byte [0xd8],0xed
+0000F33A  C3                ret
+0000F33B  F9                stc
+0000F33C  C3                ret
+0000F33D  83FB00            cmp bx,byte +0x0
+0000F340  B409              mov ah,0x9
+0000F342  753D              jnz 0xf381
+0000F344  E895FE            call 0xf1dc
+0000F347  7438              jz 0xf381
+0000F349  E8B5DF            call 0xd301
+0000F34C  E84603            call 0xf695
+0000F34F  6633DB            xor ebx,ebx
+0000F352  E8B1FE            call 0xf206
+0000F355  8CC8              mov ax,cs
+0000F357  67894512          mov [ebp+0x12],ax
+0000F35B  67C7450C8D61      mov word [ebp+0xc],0x618d
+0000F361  678C4D10          mov [ebp+0x10],cs
+0000F365  678C5D0E          mov [ebp+0xe],ds
+0000F369  66BEFFFFFFFF      mov esi,0xffffffff
+0000F36F  67C74506FFFF      mov word [ebp+0x6],0xffff
+0000F375  67C74504FFFF      mov word [ebp+0x4],0xffff
+0000F37B  8026D800ED        and byte [0xd8],0xed
+0000F380  C3                ret
+0000F381  F9                stc
+0000F382  C3                ret
+0000F383  83FB00            cmp bx,byte +0x0
+0000F386  B409              mov ah,0x9
+0000F388  750E              jnz 0xf398
+0000F38A  E890FE            call 0xf21d
+0000F38D  B403              mov ah,0x3
+0000F38F  7407              jz 0xf398
+0000F391  E86DDF            call 0xd301
+0000F394  E878FE            call 0xf20f
+0000F397  C3                ret
+0000F398  F9                stc
+0000F399  C3                ret
+0000F39A  B403              mov ah,0x3
+0000F39C  E87EFE            call 0xf21d
+0000F39F  7409              jz 0xf3aa
+0000F3A1  E82909            call 0xfccd
+0000F3A4  7204              jc 0xf3aa
+0000F3A6  E8FA0C            call 0xa3
+0000F3A9  C3                ret
+0000F3AA  F9                stc
+0000F3AB  C3                ret
+0000F3AC  B403              mov ah,0x3
+0000F3AE  E86CFE            call 0xf21d
+0000F3B1  7409              jz 0xf3bc
+0000F3B3  E81709            call 0xfccd
+0000F3B6  7204              jc 0xf3bc
+0000F3B8  E8EB0C            call 0xa6
+0000F3BB  C3                ret
+0000F3BC  F9                stc
+0000F3BD  C3                ret
+0000F3BE  6652              push edx
+0000F3C0  B403              mov ah,0x3
+0000F3C2  E858FE            call 0xf21d
+0000F3C5  7464              jz 0xf42b
+0000F3C7  E80309            call 0xfccd
+0000F3CA  725F              jc 0xf42b
+0000F3CC  83F905            cmp cx,byte +0x5
+0000F3CF  B40A              mov ah,0xa
+0000F3D1  7758              ja 0xf42b
+0000F3D3  E8CA08            call 0xfca0
+0000F3D6  7253              jc 0xf42b
+0000F3D8  83FB01            cmp bx,byte +0x1
+0000F3DB  7527              jnz 0xf404
+0000F3DD  B401              mov ah,0x1
+0000F3DF  E841FE            call 0xf223
+0000F3E2  7447              jz 0xf42b
+0000F3E4  83F900            cmp cx,byte +0x0
+0000F3E7  7504              jnz 0xf3ed
+0000F3E9  B460              mov ah,0x60
+0000F3EB  EB3E              jmp short 0xf42b
+0000F3ED  83F903            cmp cx,byte +0x3
+0000F3F0  721C              jc 0xf40e
+0000F3F2  F606D80012        test byte [0xd8],0x12
+0000F3F7  7515              jnz 0xf40e
+0000F3F9  B460              mov ah,0x60
+0000F3FB  83F903            cmp cx,byte +0x3
+0000F3FE  742B              jz 0xf42b
+0000F400  B40A              mov ah,0xa
+0000F402  EB27              jmp short 0xf42b
+0000F404  E8B701            call 0xf5be
+0000F407  E819FE            call 0xf223
+0000F40A  B401              mov ah,0x1
+0000F40C  741D              jz 0xf42b
+0000F40E  83F902            cmp cx,byte +0x2
+0000F411  7712              ja 0xf425
+0000F413  E310              jcxz 0xf425
+0000F415  FB                sti
+0000F416  6660              pushad
+0000F418  B9A00F            mov cx,0xfa0
+0000F41B  BE515F            mov si,0x5f51
+0000F41E  E97ADD            jmp 0xd19b
+0000F421  E2F8              loop 0xf41b
+0000F423  6661              popad
+0000F425  FA                cli
+0000F426  E8B808            call 0xfce1
+0000F429  EB01              jmp short 0xf42c
+0000F42B  F9                stc
+0000F42C  665A              pop edx
+0000F42E  C3                ret
+0000F42F  B403              mov ah,0x3
+0000F431  E8E9FD            call 0xf21d
+0000F434  7438              jz 0xf46e
+0000F436  E89408            call 0xfccd
+0000F439  7233              jc 0xf46e
+0000F43B  83F901            cmp cx,byte +0x1
+0000F43E  B40A              mov ah,0xa
+0000F440  772C              ja 0xf46e
+0000F442  E87108            call 0xfcb6
+0000F445  7227              jc 0xf46e
+0000F447  83F901            cmp cx,byte +0x1
+0000F44A  741A              jz 0xf466
+0000F44C  F606D80002        test byte [0xd8],0x2
+0000F451  7509              jnz 0xf45c
+0000F453  E8CDFD            call 0xf223
+0000F456  B401              mov ah,0x1
+0000F458  7414              jz 0xf46e
+0000F45A  EB05              jmp short 0xf461
+0000F45C  E8C4FD            call 0xf223
+0000F45F  740B              jz 0xf46c
+0000F461  E81709            call 0xfd7b
+0000F464  EB06              jmp short 0xf46c
+0000F466  E82C02            call 0xf695
+0000F469  E81B09            call 0xfd87
+0000F46C  F8                clc
+0000F46D  C3                ret
+0000F46E  F9                stc
+0000F46F  C3                ret
+0000F470  B403              mov ah,0x3
+0000F472  E8A8FD            call 0xf21d
+0000F475  740F              jz 0xf486
+0000F477  E85308            call 0xfccd
+0000F47A  720A              jc 0xf486
+0000F47C  E83708            call 0xfcb6
+0000F47F  7205              jc 0xf486
+0000F481  E80F09            call 0xfd93
+0000F484  F8                clc
+0000F485  C3                ret
+0000F486  F9                stc
+0000F487  C3                ret
+0000F488  83FB01            cmp bx,byte +0x1
+0000F48B  7425              jz 0xf4b2
+0000F48D  B409              mov ah,0x9
+0000F48F  80FF80            cmp bh,0x80
+0000F492  7531              jnz 0xf4c5
+0000F494  F606D80002        test byte [0xd8],0x2
+0000F499  742A              jz 0xf4c5
+0000F49B  80FB00            cmp bl,0x0
+0000F49E  7425              jz 0xf4c5
+0000F4A0  B409              mov ah,0x9
+0000F4A2  80FB00            cmp bl,0x0
+0000F4A5  771E              ja 0xf4c5
+0000F4A7  E82509            call 0xfdcf
+0000F4AA  7219              jc 0xf4c5
+0000F4AC  67897506          mov [ebp+0x6],si
+0000F4B0  EB05              jmp short 0xf4b7
+0000F4B2  E81A09            call 0xfdcf
+0000F4B5  720E              jc 0xf4c5
+0000F4B7  67895D0C          mov [ebp+0xc],bx
+0000F4BB  67894D10          mov [ebp+0x10],cx
+0000F4BF  6789550E          mov [ebp+0xe],dx
+0000F4C3  F8                clc
+0000F4C4  C3                ret
+0000F4C5  F9                stc
+0000F4C6  C3                ret
+0000F4C7  E80308            call 0xfccd
+0000F4CA  722B              jc 0xf4f7
+0000F4CC  E84EFD            call 0xf21d
+0000F4CF  B403              mov ah,0x3
+0000F4D1  7424              jz 0xf4f7
+0000F4D3  E8AD01            call 0xf683
+0000F4D6  B480              mov ah,0x80
+0000F4D8  83FB00            cmp bx,byte +0x0
+0000F4DB  741A              jz 0xf4f7
+0000F4DD  83FB03            cmp bx,byte +0x3
+0000F4E0  7405              jz 0xf4e7
+0000F4E2  83FB04            cmp bx,byte +0x4
+0000F4E5  7506              jnz 0xf4ed
+0000F4E7  B90100            mov cx,0x1
+0000F4EA  E814DE            call 0xd301
+0000F4ED  67895D0C          mov [ebp+0xc],bx
+0000F4F1  67894D10          mov [ebp+0x10],cx
+0000F4F5  F8                clc
+0000F4F6  C3                ret
+0000F4F7  F9                stc
+0000F4F8  C3                ret
+0000F4F9  E827FD            call 0xf223
+0000F4FC  B401              mov ah,0x1
+0000F4FE  7412              jz 0xf512
+0000F500  E89D07            call 0xfca0
+0000F503  720D              jc 0xf512
+0000F505  E8B600            call 0xf5be
+0000F508  E81B08            call 0xfd26
+0000F50B  7205              jc 0xf512
+0000F50D  67894D10          mov [ebp+0x10],cx
+0000F511  C3                ret
+0000F512  F9                stc
+0000F513  C3                ret
+0000F514  E8B607            call 0xfccd
+0000F517  7228              jc 0xf541
+0000F519  83FB01            cmp bx,byte +0x1
+0000F51C  0F840FFF          jz near 0xf42f
+0000F520  B40A              mov ah,0xa
+0000F522  83F901            cmp cx,byte +0x1
+0000F525  771A              ja 0xf541
+0000F527  E8F3FC            call 0xf21d
+0000F52A  B403              mov ah,0x3
+0000F52C  7413              jz 0xf541
+0000F52E  E8F2FC            call 0xf223
+0000F531  B401              mov ah,0x1
+0000F533  740C              jz 0xf541
+0000F535  E86807            call 0xfca0
+0000F538  7207              jc 0xf541
+0000F53A  E88100            call 0xf5be
+0000F53D  E88308            call 0xfdc3
+0000F540  C3                ret
+0000F541  F9                stc
+0000F542  C3                ret
+0000F543  E8D7FC            call 0xf21d
+0000F546  B403              mov ah,0x3
+0000F548  744C              jz 0xf596
+0000F54A  B409              mov ah,0x9
+0000F54C  83FB00            cmp bx,byte +0x0
+0000F54F  7545              jnz 0xf596
+0000F551  E87907            call 0xfccd
+0000F554  7240              jc 0xf596
+0000F556  81F90101          cmp cx,0x101
+0000F55A  7427              jz 0xf583
+0000F55C  81F90201          cmp cx,0x102
+0000F560  740A              jz 0xf56c
+0000F562  8026D800ED        and byte [0xd8],0xed
+0000F567  B80001            mov ax,0x100
+0000F56A  EB24              jmp short 0xf590
+0000F56C  800ED80002        or byte [0xd8],0x2
+0000F571  8026D800EF        and byte [0xd8],0xef
+0000F576  B300              mov bl,0x0
+0000F578  BF6D88            mov di,0x886d
+0000F57B  E8B206            call 0xfc30
+0000F57E  B80201            mov ax,0x102
+0000F581  EB0D              jmp short 0xf590
+0000F583  800ED80010        or byte [0xd8],0x10
+0000F588  8026D800FD        and byte [0xd8],0xfd
+0000F58D  B80101            mov ax,0x101
+0000F590  67894512          mov [ebp+0x12],ax
+0000F594  F8                clc
+0000F595  C3                ret
+0000F596  F9                stc
+0000F597  C3                ret
+0000F598  B40A              mov ah,0xa
+0000F59A  83F901            cmp cx,byte +0x1
+0000F59D  771D              ja 0xf5bc
+0000F59F  E87BFC            call 0xf21d
+0000F5A2  B403              mov ah,0x3
+0000F5A4  7416              jz 0xf5bc
+0000F5A6  E87AFC            call 0xf223
+0000F5A9  B401              mov ah,0x1
+0000F5AB  740F              jz 0xf5bc
+0000F5AD  E8F006            call 0xfca0
+0000F5B0  720A              jc 0xf5bc
+0000F5B2  E80900            call 0xf5be
+0000F5B5  E8EB07            call 0xfda3
+0000F5B8  7202              jc 0xf5bc
+0000F5BA  F8                clc
+0000F5BB  C3                ret
+0000F5BC  F9                stc
+0000F5BD  C3                ret
+0000F5BE  81FBFF02          cmp bx,0x2ff
+0000F5C2  7416              jz 0xf5da
+0000F5C4  81FB0002          cmp bx,0x200
+0000F5C8  7210              jc 0xf5da
+0000F5CA  81FB0003          cmp bx,0x300
+0000F5CE  730A              jnc 0xf5da
+0000F5D0  81FB8002          cmp bx,0x280
+0000F5D4  7305              jnc 0xf5db
+0000F5D6  81C30008          add bx,0x800
+0000F5DA  C3                ret
+0000F5DB  81EB8000          sub bx,0x80
+0000F5DF  C3                ret
+0000F5E0  669C              pushfd
+0000F5E2  60                pusha
+0000F5E3  06                push es
+0000F5E4  1E                push ds
+0000F5E5  8BEC              mov bp,sp
+0000F5E7  6655              push ebp
+0000F5E9  6681E5FFFF0000    and ebp,0xffff
+0000F5F0  E8FEDC            call 0xd2f1
+0000F5F3  7402              jz 0xf5f7
+0000F5F5  EB09              jmp short 0xf600
+0000F5F7  50                push ax
+0000F5F8  0E                push cs
+0000F5F9  58                pop ax
+0000F5FA  83C008            add ax,byte +0x8
+0000F5FD  8ED8              mov ds,ax
+0000F5FF  58                pop ax
+0000F600  FA                cli
+0000F601  80FC53            cmp ah,0x53
+0000F604  753D              jnz 0xf643
+0000F606  F606D80012        test byte [0xd8],0x12
+0000F60B  7508              jnz 0xf615
+0000F60D  3C0E              cmp al,0xe
+0000F60F  7404              jz 0xf615
+0000F611  3C0B              cmp al,0xb
+0000F613  772E              ja 0xf643
+0000F615  3C80              cmp al,0x80
+0000F617  7505              jnz 0xf61e
+0000F619  E8830A            call 0x9f
+0000F61C  EB12              jmp short 0xf630
+0000F61E  3C13              cmp al,0x13
+0000F620  7721              ja 0xf643
+0000F622  3C04              cmp al,0x4
+0000F624  721D              jc 0xf643
+0000F626  32E4              xor ah,ah
+0000F628  D1E0              shl ax,1
+0000F62A  97                xchg ax,di
+0000F62B  2EFF95595D        call near [cs:di+0x5d59]
+0000F630  67886513          mov [ebp+0x13],ah
+0000F634  665D              pop ebp
+0000F636  1F                pop ds
+0000F637  07                pop es
+0000F638  61                popa
+0000F639  7204              jc 0xf63f
+0000F63B  669D              popfd
+0000F63D  F8                clc
+0000F63E  CB                retf
+0000F63F  669D              popfd
+0000F641  F9                stc
+0000F642  CB                retf
+0000F643  67C6451386        mov byte [ebp+0x13],0x86
+0000F648  F9                stc
+0000F649  EBE9              jmp short 0xf634
+0000F64B  669C              pushfd
+0000F64D  60                pusha
+0000F64E  06                push es
+0000F64F  1E                push ds
+0000F650  8BEC              mov bp,sp
+0000F652  6655              push ebp
+0000F654  668BEC            mov ebp,esp
+0000F657  6683C504          add ebp,byte +0x4
+0000F65B  EBA3              jmp short 0xf600
+0000F65D  FC                cld
+0000F65E  55                push bp
+0000F65F  1E                push ds
+0000F660  660E              o32 push cs
+0000F662  6668B0615066      push dword 0x665061b0
+0000F668  0E                push cs
+0000F669  6658              pop eax
+0000F66B  6683C010          add eax,byte +0x10
+0000F66F  8ED8              mov ds,ax
+0000F671  58                pop ax
+0000F672  8CCD              mov bp,cs
+0000F674  6683C508          add ebp,byte +0x8
+0000F678  6655              push ebp
+0000F67A  66687B6166CB      push dword 0xcb66617b
+0000F680  1F                pop ds
+0000F681  5D                pop bp
+0000F682  CB                retf
+0000F683  B480              mov ah,0x80
+0000F685  33DB              xor bx,bx
+0000F687  F606D70001        test byte [0xd7],0x1
+0000F68C  7406              jz 0xf694
+0000F68E  BFBF6A            mov di,0x6abf
+0000F691  E89C05            call 0xfc30
+0000F694  C3                ret
+0000F695  F606D70001        test byte [0xd7],0x1
+0000F69A  7406              jz 0xf6a2
+0000F69C  BFEE6A            mov di,0x6aee
+0000F69F  E88E05            call 0xfc30
+0000F6A2  C3                ret
+0000F6A3  BF946B            mov di,0x6b94
+0000F6A6  E88705            call 0xfc30
+0000F6A9  0AE4              or ah,ah
+0000F6AB  7502              jnz 0xf6af
+0000F6AD  F8                clc
+0000F6AE  C3                ret
+0000F6AF  F9                stc
+0000F6B0  C3                ret
+0000F6B1  BFCF6B            mov di,0x6bcf
+0000F6B4  E87905            call 0xfc30
+0000F6B7  C3                ret
+0000F6B8  80FB06            cmp bl,0x6
+0000F6BB  771C              ja 0xf6d9
+0000F6BD  BF1B6C            mov di,0x6c1b
+0000F6C0  E86D05            call 0xfc30
+0000F6C3  80FCFF            cmp ah,0xff
+0000F6C6  7411              jz 0xf6d9
+0000F6C8  32E4              xor ah,ah
+0000F6CA  67894512          mov [ebp+0x12],ax
+0000F6CE  67894D10          mov [ebp+0x10],cx
+0000F6D2  6789550E          mov [ebp+0xe],dx
+0000F6D6  E9C409            jmp 0x9d
+0000F6D9  E9B909            jmp 0x95
+0000F6DC  80FB06            cmp bl,0x6
+0000F6DF  7710              ja 0xf6f1
+0000F6E1  BF356C            mov di,0x6c35
+0000F6E4  8BC6              mov ax,si
+0000F6E6  E84705            call 0xfc30
+0000F6E9  80FCFF            cmp ah,0xff
+0000F6EC  7403              jz 0xf6f1
+0000F6EE  E9AC09            jmp 0x9d
+0000F6F1  E9A109            jmp 0x95
+0000F6F4  BB2A62            mov bx,0x622a
+0000F6F7  E94304            jmp 0xfb3d
+0000F6FA  E90300            jmp 0xf700
+0000F6FD  E929CF            jmp 0xc629
+0000F700  87D7              xchg dx,di
+0000F702  BA0410            mov dx,0x1004
+0000F705  ED                in ax,dx
+0000F706  8BD8              mov bx,ax
+0000F708  81E3001C          and bx,0x1c00
+0000F70C  81FB0014          cmp bx,0x1400
+0000F710  0F852101          jnz near 0xf835
+0000F714  25FFE3            and ax,0xe3ff
+0000F717  EF                out dx,ax
+0000F718  B0A4              mov al,0xa4
+0000F71A  BB5062            mov bx,0x6250
+0000F71D  E9F9D1            jmp 0xc919
+0000F720  F6C402            test ah,0x2
+0000F723  0F850E01          jnz near 0xf835
+0000F727  BA0010            mov dx,0x1000
+0000F72A  ED                in ax,dx
+0000F72B  A90008            test ax,0x800
+0000F72E  0F850301          jnz near 0xf835
+0000F732  B0FF              mov al,0xff
+0000F734  E621              out 0x21,al
+0000F736  E6A1              out 0xa1,al
+0000F738  B00F              mov al,0xf
+0000F73A  E680              out 0x80,al
+0000F73C  BF7262            mov di,0x6272
+0000F73F  E904DA            jmp 0xd146
+0000F742  B010              mov al,0x10
+0000F744  E680              out 0x80,al
+0000F746  BB7C62            mov bx,0x627c
+0000F749  E949F4            jmp 0xeb95
+0000F74C  B011              mov al,0x11
+0000F74E  E680              out 0x80,al
+0000F750  BB8662            mov bx,0x6286
+0000F753  E9DFF4            jmp 0xec35
+0000F756  B013              mov al,0x13
+0000F758  E680              out 0x80,al
+0000F75A  BB9062            mov bx,0x6290
+0000F75D  E94DF5            jmp 0xecad
+0000F760  B014              mov al,0x14
+0000F762  E680              out 0x80,al
+0000F764  BB9A62            mov bx,0x629a
+0000F767  E971C4            jmp 0xbbdb
+0000F76A  B015              mov al,0x15
+0000F76C  E680              out 0x80,al
+0000F76E  BFA462            mov di,0x62a4
+0000F771  E9D2D9            jmp 0xd146
+0000F774  B016              mov al,0x16
+0000F776  E680              out 0x80,al
+0000F778  BBAE62            mov bx,0x62ae
+0000F77B  E9FDC2            jmp 0xba7b
+0000F77E  B017              mov al,0x17
+0000F780  E680              out 0x80,al
+0000F782  BA0010            mov dx,0x1000
+0000F785  ED                in ax,dx
+0000F786  EF                out dx,ax
+0000F787  BA0210            mov dx,0x1002
+0000F78A  ED                in ax,dx
+0000F78B  25DEFA            and ax,0xfade
+0000F78E  EF                out dx,ax
+0000F78F  BA2810            mov dx,0x1028
+0000F792  ED                in ax,dx
+0000F793  EF                out dx,ax
+0000F794  BA2C10            mov dx,0x102c
+0000F797  ED                in ax,dx
+0000F798  258202            and ax,0x282
+0000F79B  EF                out dx,ax
+0000F79C  BA2A10            mov dx,0x102a
+0000F79F  ED                in ax,dx
+0000F7A0  EF                out dx,ax
+0000F7A1  BA2E10            mov dx,0x102e
+0000F7A4  B80000            mov ax,0x0
+0000F7A7  EF                out dx,ax
+0000F7A8  BA3A10            mov dx,0x103a
+0000F7AB  ED                in ax,dx
+0000F7AC  EF                out dx,ax
+0000F7AD  BA3810            mov dx,0x1038
+0000F7B0  B80000            mov ax,0x0
+0000F7B3  EF                out dx,ax
+0000F7B4  BA3010            mov dx,0x1030
+0000F7B7  ED                in ax,dx
+0000F7B8  259297            and ax,0x9792
+0000F7BB  EF                out dx,ax
+0000F7BC  BA3410            mov dx,0x1034
+0000F7BF  66ED              in eax,dx
+0000F7C1  66EF              out dx,eax
+0000F7C3  B018              mov al,0x18
+0000F7C5  E680              out 0x80,al
+0000F7C7  B600              mov dh,0x0
+0000F7C9  E811AB            call 0xa2dd
+0000F7CC  9A4E6700F0        call 0xf000:0x674e
+0000F7D1  E809AB            call 0xa2dd
+0000F7D4  B019              mov al,0x19
+0000F7D6  E680              out 0x80,al
+0000F7D8  BA3410            mov dx,0x1034
+0000F7DB  ED                in ax,dx
+0000F7DC  EF                out dx,ax
+0000F7DD  BA3010            mov dx,0x1030
+0000F7E0  ED                in ax,dx
+0000F7E1  83C821            or ax,byte +0x21
+0000F7E4  EF                out dx,ax
+0000F7E5  83C802            or ax,byte +0x2
+0000F7E8  EF                out dx,ax
+0000F7E9  B01A              mov al,0x1a
+0000F7EB  E680              out 0x80,al
+0000F7ED  BB2363            mov bx,0x6323
+0000F7F0  E923C4            jmp 0xbc16
+0000F7F3  B020              mov al,0x20
+0000F7F5  E680              out 0x80,al
+0000F7F7  E89CAD            call 0xa596
+0000F7FA  B021              mov al,0x21
+0000F7FC  E680              out 0x80,al
+0000F7FE  BB3463            mov bx,0x6334
+0000F801  E9D7C3            jmp 0xbbdb
+0000F804  B022              mov al,0x22
+0000F806  E680              out 0x80,al
+0000F808  BB3E63            mov bx,0x633e
+0000F80B  E990C2            jmp 0xba9e
+0000F80E  B023              mov al,0x23
+0000F810  E680              out 0x80,al
+0000F812  BB4863            mov bx,0x6348
+0000F815  E9B7F4            jmp 0xeccf
+0000F818  B024              mov al,0x24
+0000F81A  E680              out 0x80,al
+0000F81C  BB5263            mov bx,0x6352
+0000F81F  E93AF4            jmp 0xec5c
+0000F822  B025              mov al,0x25
+0000F824  E680              out 0x80,al
+0000F826  B90600            mov cx,0x6
+0000F829  BB5F63            mov bx,0x635f
+0000F82C  E91304            jmp 0xfc42
+0000F82F  B027              mov al,0x27
+0000F831  E680              out 0x80,al
+0000F833  EBFE              jmp short 0xf833
+0000F835  87D7              xchg dx,di
+0000F837  E9EFCD            jmp 0xc629
+0000F83A  FEC0              inc al
+0000F83C  53                push bx
+0000F83D  BB7B2B            mov bx,0x2b7b
+0000F840  2ED7              cs xlatb
+0000F842  5B                pop bx
+0000F843  CB                retf
+0000F844  FEC0              inc al
+0000F846  53                push bx
+0000F847  BB842B            mov bx,0x2b84
+0000F84A  2ED7              cs xlatb
+0000F84C  5B                pop bx
+0000F84D  CB                retf
+0000F84E  0100              add [bx+si],ax
+0000F850  33C0              xor ax,ax
+0000F852  F9                stc
+0000F853  C3                ret
+0000F854  F9                stc
+0000F855  B88600            mov ax,0x86
+0000F858  CB                retf
+0000F859  F8                clc
+0000F85A  E894DA            call 0xd2f1
+0000F85D  755F              jnz 0xf8be
+0000F85F  6655              push ebp
+0000F861  6656              push esi
+0000F863  6657              push edi
+0000F865  6650              push eax
+0000F867  6653              push ebx
+0000F869  6651              push ecx
+0000F86B  6652              push edx
+0000F86D  66C1E010          shl eax,0x10
+0000F871  66C1E310          shl ebx,0x10
+0000F875  66C1E110          shl ecx,0x10
+0000F879  66C1E210          shl edx,0x10
+0000F87D  66C1E710          shl edi,0x10
+0000F881  66C1E610          shl esi,0x10
+0000F885  66C1E510          shl ebp,0x10
+0000F889  B90100            mov cx,0x1
+0000F88C  BBC263            mov bx,0x63c2
+0000F88F  E9B003            jmp 0xfc42
+0000F892  5A                pop dx
+0000F893  5A                pop dx
+0000F894  59                pop cx
+0000F895  59                pop cx
+0000F896  5B                pop bx
+0000F897  5B                pop bx
+0000F898  58                pop ax
+0000F899  58                pop ax
+0000F89A  5F                pop di
+0000F89B  5F                pop di
+0000F89C  5E                pop si
+0000F89D  5E                pop si
+0000F89E  5D                pop bp
+0000F89F  5D                pop bp
+0000F8A0  9C                pushf
+0000F8A1  66C1C810          ror eax,0x10
+0000F8A5  66C1CB10          ror ebx,0x10
+0000F8A9  66C1C910          ror ecx,0x10
+0000F8AD  66C1CA10          ror edx,0x10
+0000F8B1  66C1CE10          ror esi,0x10
+0000F8B5  66C1CD10          ror ebp,0x10
+0000F8B9  66C1CF10          ror edi,0x10
+0000F8BD  9D                popf
+0000F8BE  C3                ret
+0000F8BF  E86E03            call 0xfc30
+0000F8C2  CB                retf
+0000F8C3  53                push bx
+0000F8C4  BBFA63            mov bx,0x63fa
+0000F8C7  E9F4C9            jmp 0xc2be
+0000F8CA  5B                pop bx
+0000F8CB  CB                retf
+0000F8CC  6633C0            xor eax,eax
+0000F8CF  668BC8            mov ecx,eax
+0000F8D2  FFE3              jmp bx
+0000F8D4  0000              add [bx+si],al
+0000F8D6  0A00              or al,[bx+si]
+0000F8D8  0000              add [bx+si],al
+0000F8DA  0000              add [bx+si],al
+0000F8DC  A06CF3            mov al,[0xf36c]
+0000F8DF  7F01              jg 0xf8e2
+0000F8E1  A0A8AA            mov al,[0xaaa8]
+0000F8E4  55                push bp
+0000F8E5  8BEC              mov bp,sp
+0000F8E7  83C4E2            add sp,byte -0x1e
+0000F8EA  6650              push eax
+0000F8EC  6653              push ebx
+0000F8EE  52                push dx
+0000F8EF  6656              push esi
+0000F8F1  1E                push ds
+0000F8F2  06                push es
+0000F8F3  8876FF            mov [bp-0x1],dh
+0000F8F6  C646FE00          mov byte [bp-0x2],0x0
+0000F8FA  0FB6C6            movzx ax,dh
+0000F8FD  52                push dx
+0000F8FE  BA4806            mov dx,0x648
+0000F901  E8DDDC            call 0xd5e1
+0000F904  5A                pop dx
+0000F905  E8768A            call 0x837e
+0000F908  9A741700F0        call 0xf000:0x1774
+0000F90D  8A4424            mov al,[si+0x24]
+0000F910  8846EF            mov [bp-0x11],al
+0000F913  807EFF00          cmp byte [bp-0x1],0x0
+0000F917  741D              jz 0xf936
+0000F919  8A4428            mov al,[si+0x28]
+0000F91C  8846EE            mov [bp-0x12],al
+0000F91F  B304              mov bl,0x4
+0000F921  F6E3              mul bl
+0000F923  660FB7C8          movzx ecx,ax
+0000F927  B000              mov al,0x0
+0000F929  9A7CC26051        call 0x5160:0xc27c
+0000F92E  66897EEA          mov [bp-0x16],edi
+0000F932  66897EE6          mov [bp-0x1a],edi
+0000F936  6800F0            push word 0xf000
+0000F939  1F                pop ds
+0000F93A  9AF36300F0        call 0xf000:0x63f3
+0000F93F  668B440C          mov eax,[si+0xc]
+0000F943  668B5C1C          mov ebx,[si+0x1c]
+0000F947  663BC3            cmp eax,ebx
+0000F94A  7C0E              jl 0xf95a
+0000F94C  66895EF2          mov [bp-0xe],ebx
+0000F950  66034414          add eax,[si+0x14]
+0000F954  668946F6          mov [bp-0xa],eax
+0000F958  EB0C              jmp short 0xf966
+0000F95A  668946F2          mov [bp-0xe],eax
+0000F95E  66035C20          add ebx,[si+0x20]
+0000F962  66895EF6          mov [bp-0xa],ebx
+0000F966  668B4414          mov eax,[si+0x14]
+0000F96A  668B5C20          mov ebx,[si+0x20]
+0000F96E  663BC3            cmp eax,ebx
+0000F971  7C02              jl 0xf975
+0000F973  6693              xchg eax,ebx
+0000F975  66D1E3            shl ebx,1
+0000F978  66895EE2          mov [bp-0x1e],ebx
+0000F97C  C746F00000        mov word [bp-0x10],0x0
+0000F981  8B5EF0            mov bx,[bp-0x10]
+0000F984  9A455800F0        call 0xf000:0x5845
+0000F989  730F              jnc 0xf99a
+0000F98B  807EFE01          cmp byte [bp-0x2],0x1
+0000F98F  FE46FE            inc byte [bp-0x2]
+0000F992  72E8              jc 0xf97c
+0000F994  B0C0              mov al,0xc0
+0000F996  E680              out 0x80,al
+0000F998  FA                cli
+0000F999  F4                hlt
+0000F99A  807EFE01          cmp byte [bp-0x2],0x1
+0000F99E  740E              jz 0xf9ae
+0000F9A0  6681FF00001000    cmp edi,0x100000
+0000F9A7  E857D9            call 0xd301
+0000F9AA  0F82C400          jc near 0xfa72
+0000F9AE  668BDF            mov ebx,edi
+0000F9B1  662B5EF2          sub ebx,[bp-0xe]
+0000F9B5  668B4408          mov eax,[si+0x8]
+0000F9B9  6648              dec eax
+0000F9BB  6603D8            add ebx,eax
+0000F9BE  66F7D0            not eax
+0000F9C1  6623D8            and ebx,eax
+0000F9C4  66895EFA          mov [bp-0x6],ebx
+0000F9C8  67668D1C39        lea ebx,[ecx+edi]
+0000F9CD  662B5EF6          sub ebx,[bp-0xa]
+0000F9D1  6623D8            and ebx,eax
+0000F9D4  6A00              push byte +0x0
+0000F9D6  07                pop es
+0000F9D7  33D2              xor dx,dx
+0000F9D9  3856EF            cmp [bp-0x11],dl
+0000F9DC  7479              jz 0xfa57
+0000F9DE  9A3AC76051        call 0x5160:0xc73a
+0000F9E3  7272              jc 0xfa57
+0000F9E5  807EFF00          cmp byte [bp-0x1],0x0
+0000F9E9  7440              jz 0xfa2b
+0000F9EB  6657              push edi
+0000F9ED  668BFB            mov edi,ebx
+0000F9F0  66037C0C          add edi,[si+0xc]
+0000F9F4  668B4C14          mov ecx,[si+0x14]
+0000F9F8  9A73C36051        call 0x5160:0xc373
+0000F9FD  665F              pop edi
+0000F9FF  7264              jc 0xfa65
+0000FA01  6657              push edi
+0000FA03  668BFB            mov edi,ebx
+0000FA06  66037C1C          add edi,[si+0x1c]
+0000FA0A  668B4C20          mov ecx,[si+0x20]
+0000FA0E  9A73C36051        call 0x5160:0xc373
+0000FA13  665F              pop edi
+0000FA15  7302              jnc 0xfa19
+0000FA17  EB4C              jmp short 0xfa65
+0000FA19  6657              push edi
+0000FA1B  668B7EE6          mov edi,[bp-0x1a]
+0000FA1F  676626891F        mov [es:edi],ebx
+0000FA24  665F              pop edi
+0000FA26  668346E604        add dword [bp-0x1a],byte +0x4
+0000FA2B  3A56EF            cmp dl,[bp-0x11]
+0000FA2E  750B              jnz 0xfa3b
+0000FA30  B001              mov al,0x1
+0000FA32  B401              mov ah,0x1
+0000FA34  2EFF1C            call far [cs:si]
+0000FA37  733F              jnc 0xfa78
+0000FA39  EB2A              jmp short 0xfa65
+0000FA3B  2EFF5C28          call far [cs:si+0x28]
+0000FA3F  7224              jc 0xfa65
+0000FA41  6660              pushad
+0000FA43  B92000            mov cx,0x20
+0000FA46  BE7C65            mov si,0x657c
+0000FA49  E94FD7            jmp 0xd19b
+0000FA4C  E2F8              loop 0xfa46
+0000FA4E  6661              popad
+0000FA50  662B5EE2          sub ebx,[bp-0x1e]
+0000FA54  6623D8            and ebx,eax
+0000FA57  FEC2              inc dl
+0000FA59  80FA0F            cmp dl,0xf
+0000FA5C  0F8C79FF          jl near 0xf9d9
+0000FA60  8A56EF            mov dl,[bp-0x11]
+0000FA63  EB80              jmp short 0xf9e5
+0000FA65  662E2B5C08        sub ebx,[cs:si+0x8]
+0000FA6A  663B5EFA          cmp ebx,[bp-0x6]
+0000FA6E  0F8373FF          jnc near 0xf9e5
+0000FA72  FF46F0            inc word [bp-0x10]
+0000FA75  E909FF            jmp 0xf981
+0000FA78  807EFF00          cmp byte [bp-0x1],0x0
+0000FA7C  7407              jz 0xfa85
+0000FA7E  8A4EEE            mov cl,[bp-0x12]
+0000FA81  668B7EEA          mov edi,[bp-0x16]
+0000FA85  07                pop es
+0000FA86  1F                pop ds
+0000FA87  665E              pop esi
+0000FA89  5A                pop dx
+0000FA8A  665B              pop ebx
+0000FA8C  6658              pop eax
+0000FA8E  C9                leave
+0000FA8F  CB                retf
+0000FA90  0FB606C2BF        movzx ax,[0xbfc2]
+0000FA95  CB                retf
+0000FA96  050001            add ax,0x100
+0000FA99  0203              add al,[bp+di]
+0000FA9B  04B8              add al,0xb8
+0000FA9D  6F                outsw
+0000FA9E  06                push es
+0000FA9F  E852DB            call 0xd5f4
+0000FAA2  CB                retf
+0000FAA3  0200              add al,[bx+si]
+0000FAA5  0153BB            add [bp+di-0x45],dx
+0000FAA8  44                inc sp
+0000FAA9  CC                int3
+0000FAAA  E8A006            call 0x14d
+0000FAAD  5B                pop bx
+0000FAAE  CB                retf
+0000FAAF  0800              or [bx+si],al
+0000FAB1  81828486888C      add word [bp+si+0x8684],0x8c88
+0000FAB7  90                nop
+0000FAB8  53                push bx
+0000FAB9  BB4BCC            mov bx,0xcc4b
+0000FABC  E88E06            call 0x14d
+0000FABF  5B                pop bx
+0000FAC0  CB                retf
+0000FAC1  0800              or [bx+si],al
+0000FAC3  858A8F94          test [bp+si+0x948f],cx
+0000FAC7  9E                sahf
+0000FAC8  A8BC              test al,0xbc
+0000FACA  53                push bx
+0000FACB  BB52CC            mov bx,0xcc52
+0000FACE  E87C06            call 0x14d
+0000FAD1  5B                pop bx
+0000FAD2  CB                retf
+0000FAD3  0200              add al,[bx+si]
+0000FAD5  01B85A06          add [bx+si+0x65a],di
+0000FAD9  E818DB            call 0xd5f4
+0000FADC  8AF0              mov dh,al
+0000FADE  B85D06            mov ax,0x65d
+0000FAE1  E810DB            call 0xd5f4
+0000FAE4  8AC8              mov cl,al
+0000FAE6  B86006            mov ax,0x660
+0000FAE9  E808DB            call 0xd5f4
+0000FAEC  8AE8              mov ch,al
+0000FAEE  B85706            mov ax,0x657
+0000FAF1  E800DB            call 0xd5f4
+0000FAF4  CB                retf
+0000FAF5  0200              add al,[bx+si]
+0000FAF7  010D              add [di],cx
+0000FAF9  004A4F            add [bp+si+0x4f],cl
+0000FAFC  5E                pop si
+0000FAFD  6D                insw
+0000FAFE  81828486888A      add word [bp+si+0x8684],0x8a88
+0000FB04  8F                db 0x8F
+0000FB05  244E              and al,0x4e
+0000FB07  6F                outsw
+0000FB08  41                inc cx
+0000FB09  315332            xor [bp+di+0x32],dx
+0000FB0C  662449            o32 and al,0x49
+0000FB0F  3133              xor [bp+di],si
+0000FB11  45                inc bp
+0000FB12  0166C1            add [bp-0x3f],sp
+0000FB15  C7                db 0xC7
+0000FB16  1081FBBD          adc [bx+di+0xbdfb],al
+0000FB1A  1472              adc al,0x72
+0000FB1C  06                push es
+0000FB1D  81FBF314          cmp bx,0x14f3
+0000FB21  730B              jnc 0xfb2e
+0000FB23  BA6906            mov dx,0x669
+0000FB26  BF5C66            mov di,0x665c
+0000FB29  E940DA            jmp 0xd56c
+0000FB2C  EB09              jmp short 0xfb37
+0000FB2E  BA6906            mov dx,0x669
+0000FB31  BF6766            mov di,0x6667
+0000FB34  E91DDA            jmp 0xd554
+0000FB37  66C1CF10          ror edi,0x10
+0000FB3B  FFE7              jmp di
+0000FB3D  8EE3              mov fs,bx
+0000FB3F  8EEA              mov gs,dx
+0000FB41  BAEF01            mov dx,0x1ef
+0000FB44  BF7A66            mov di,0x667a
+0000FB47  E90ADA            jmp 0xd554
+0000FB4A  7438              jz 0xfb84
+0000FB4C  BA0402            mov dx,0x204
+0000FB4F  BF8566            mov di,0x6685
+0000FB52  E9FFD9            jmp 0xd554
+0000FB55  752D              jnz 0xfb84
+0000FB57  BA6906            mov dx,0x669
+0000FB5A  BF9066            mov di,0x6690
+0000FB5D  E9F4D9            jmp 0xd554
+0000FB60  7422              jz 0xfb84
+0000FB62  32E4              xor ah,ah
+0000FB64  48                dec ax
+0000FB65  8AD8              mov bl,al
+0000FB67  BA6906            mov dx,0x669
+0000FB6A  BFA066            mov di,0x66a0
+0000FB6D  E9A3D9            jmp 0xd513
+0000FB70  84DB              test bl,bl
+0000FB72  7410              jz 0xfb84
+0000FB74  32C0              xor al,al
+0000FB76  BA4503            mov dx,0x345
+0000FB79  BFAF66            mov di,0x66af
+0000FB7C  E9ACD9            jmp 0xd52b
+0000FB7F  E90000            jmp 0xfb82
+0000FB82  EB16              jmp short 0xfb9a
+0000FB84  33C0              xor ax,ax
+0000FB86  BA6C06            mov dx,0x66c
+0000FB89  BFBF66            mov di,0x66bf
+0000FB8C  E984D9            jmp 0xd513
+0000FB8F  33C0              xor ax,ax
+0000FB91  BA6906            mov dx,0x669
+0000FB94  BFCA66            mov di,0x66ca
+0000FB97  E979D9            jmp 0xd513
+0000FB9A  8CE3              mov bx,fs
+0000FB9C  8CEA              mov dx,gs
+0000FB9E  FFE3              jmp bx
+0000FBA0  50                push ax
+0000FBA1  E421              in al,0x21
+0000FBA3  8AE0              mov ah,al
+0000FBA5  E4A1              in al,0xa1
+0000FBA7  50                push ax
+0000FBA8  B0FC              mov al,0xfc
+0000FBAA  E621              out 0x21,al
+0000FBAC  9A49456051        call 0x5160:0x4549
+0000FBB1  B0FF              mov al,0xff
+0000FBB3  E621              out 0x21,al
+0000FBB5  E8E407            call 0x39c
+0000FBB8  58                pop ax
+0000FBB9  E6A1              out 0xa1,al
+0000FBBB  8AC4              mov al,ah
+0000FBBD  E621              out 0x21,al
+0000FBBF  58                pop ax
+0000FBC0  C3                ret
+0000FBC1  E958E7            jmp 0xe31c
+0000FBC4  E995E7            jmp 0xe35c
+0000FBC7  53                push bx
+0000FBC8  33DB              xor bx,bx
+0000FBCA  E80C00            call 0xfbd9
+0000FBCD  5B                pop bx
+0000FBCE  C3                ret
+0000FBCF  53                push bx
+0000FBD0  33DB              xor bx,bx
+0000FBD2  B301              mov bl,0x1
+0000FBD4  E80200            call 0xfbd9
+0000FBD7  5B                pop bx
+0000FBD8  C3                ret
+0000FBD9  6651              push ecx
+0000FBDB  52                push dx
+0000FBDC  6691              xchg eax,ecx
+0000FBDE  660FB6C7          movzx eax,bh
+0000FBE2  66C1E008          shl eax,0x8
+0000FBE6  660D00F80080      or eax,0x8000f800
+0000FBEC  0AC1              or al,cl
+0000FBEE  24FC              and al,0xfc
+0000FBF0  BAF80C            mov dx,0xcf8
+0000FBF3  66EF              out dx,eax
+0000FBF5  E6ED              out 0xed,al
+0000FBF7  8AD1              mov dl,cl
+0000FBF9  80CAFC            or dl,0xfc
+0000FBFC  0ADB              or bl,bl
+0000FBFE  7405              jz 0xfc05
+0000FC00  8AC5              mov al,ch
+0000FC02  EE                out dx,al
+0000FC03  EB03              jmp short 0xfc08
+0000FC05  EC                in al,dx
+0000FC06  86C5              xchg al,ch
+0000FC08  6691              xchg eax,ecx
+0000FC0A  5A                pop dx
+0000FC0B  6659              pop ecx
+0000FC0D  C3                ret
+0000FC0E  E8B6FF            call 0xfbc7
+0000FC11  CB                retf
+0000FC12  E8BAFF            call 0xfbcf
+0000FC15  CB                retf
+0000FC16  E889E7            call 0xe3a2
+0000FC19  CB                retf
+0000FC1A  E8BFE7            call 0xe3dc
+0000FC1D  CB                retf
+0000FC1E  EA146400F0        jmp 0xf000:0x6414
+0000FC23  EA7E6700F0        jmp 0xf000:0x677e
+0000FC28  EA886700F0        jmp 0xf000:0x6788
+0000FC2D  E91500            jmp 0xfc45
+0000FC30  E926FC            jmp 0xf859
+0000FC33  E952DB            jmp 0xd788
+0000FC36  E98EFF            jmp 0xfbc7
+0000FC39  E993FF            jmp 0xfbcf
+0000FC3C  E985FF            jmp 0xfbc4
+0000FC3F  E97FFF            jmp 0xfbc1
+0000FC42  E96F07            jmp 0x3b4
+0000FC45  BA3410            mov dx,0x1034
+0000FC48  EC                in al,dx
+0000FC49  0C20              or al,0x20
+0000FC4B  EE                out dx,al
+0000FC4C  FFE3              jmp bx
+0000FC4E  BA3010            mov dx,0x1030
+0000FC51  EC                in al,dx
+0000FC52  0C21              or al,0x21
+0000FC54  0C02              or al,0x2
+0000FC56  EE                out dx,al
+0000FC57  CB                retf
+0000FC58  BA3010            mov dx,0x1030
+0000FC5B  EC                in al,dx
+0000FC5C  24DF              and al,0xdf
+0000FC5E  0C02              or al,0x2
+0000FC60  EE                out dx,al
+0000FC61  CB                retf
+0000FC62  B80201            mov ax,0x102
+0000FC65  B750              mov bh,0x50
+0000FC67  B34D              mov bl,0x4d
+0000FC69  B90300            mov cx,0x3
+0000FC6C  F606D80020        test byte [0xd8],0x20
+0000FC71  7403              jz 0xfc76
+0000FC73  83C910            or cx,byte +0x10
+0000FC76  F606D80008        test byte [0xd8],0x8
+0000FC7B  7503              jnz 0xfc80
+0000FC7D  83C908            or cx,byte +0x8
+0000FC80  C3                ret
+0000FC81  0F01E0            smsw ax
+0000FC84  A90100            test ax,0x1
+0000FC87  740C              jz 0xfc95
+0000FC89  E850F5            call 0xf1dc
+0000FC8C  750C              jnz 0xfc9a
+0000FC8E  8CC8              mov ax,cs
+0000FC90  A90300            test ax,0x3
+0000FC93  7505              jnz 0xfc9a
+0000FC95  9C                pushf
+0000FC96  FB                sti
+0000FC97  F4                hlt
+0000FC98  9D                popf
+0000FC99  F8                clc
+0000FC9A  C3                ret
+0000FC9B  F8                clc
+0000FC9C  C3                ret
+0000FC9D  B4FF              mov ah,0xff
+0000FC9F  C3                ret
+0000FCA0  B409              mov ah,0x9
+0000FCA2  81FBFF00          cmp bx,0xff
+0000FCA6  7708              ja 0xfcb0
+0000FCA8  83FB01            cmp bx,byte +0x1
+0000FCAB  7408              jz 0xfcb5
+0000FCAD  F9                stc
+0000FCAE  EB05              jmp short 0xfcb5
+0000FCB0  81FBFF06          cmp bx,0x6ff
+0000FCB4  F5                cmc
+0000FCB5  C3                ret
+0000FCB6  B409              mov ah,0x9
+0000FCB8  83FBFF            cmp bx,byte -0x1
+0000FCBB  740E              jz 0xfccb
+0000FCBD  F606D80012        test byte [0xd8],0x12
+0000FCC2  7405              jz 0xfcc9
+0000FCC4  83FB01            cmp bx,byte +0x1
+0000FCC7  7402              jz 0xfccb
+0000FCC9  F9                stc
+0000FCCA  C3                ret
+0000FCCB  F8                clc
+0000FCCC  C3                ret
+0000FCCD  B40B              mov ah,0xb
+0000FCCF  F606D80012        test byte [0xd8],0x12
+0000FCD4  7409              jz 0xfcdf
+0000FCD6  F606D80020        test byte [0xd8],0x20
+0000FCDB  7402              jz 0xfcdf
+0000FCDD  F9                stc
+0000FCDE  C3                ret
+0000FCDF  F8                clc
+0000FCE0  C3                ret
+0000FCE1  83FB01            cmp bx,byte +0x1
+0000FCE4  7421              jz 0xfd07
+0000FCE6  8BD3              mov dx,bx
+0000FCE8  80FBFF            cmp bl,0xff
+0000FCEB  7408              jz 0xfcf5
+0000FCED  BFC685            mov di,0x85c6
+0000FCF0  E83DFF            call 0xfc30
+0000FCF3  EB06              jmp short 0xfcfb
+0000FCF5  BFEB85            mov di,0x85eb
+0000FCF8  E835FF            call 0xfc30
+0000FCFB  0AE4              or ah,ah
+0000FCFD  7525              jnz 0xfd24
+0000FCFF  BF7886            mov di,0x8678
+0000FD02  E82BFF            call 0xfc30
+0000FD05  EB19              jmp short 0xfd20
+0000FD07  51                push cx
+0000FD08  BF4486            mov di,0x8644
+0000FD0B  E822FF            call 0xfc30
+0000FD0E  59                pop cx
+0000FD0F  83F902            cmp cx,byte +0x2
+0000FD12  750C              jnz 0xfd20
+0000FD14  0AE4              or ah,ah
+0000FD16  7404              jz 0xfd1c
+0000FD18  32E4              xor ah,ah
+0000FD1A  EB09              jmp short 0xfd25
+0000FD1C  B460              mov ah,0x60
+0000FD1E  EB04              jmp short 0xfd24
+0000FD20  0AE4              or ah,ah
+0000FD22  7401              jz 0xfd25
+0000FD24  F9                stc
+0000FD25  C3                ret
+0000FD26  83FB01            cmp bx,byte +0x1
+0000FD29  7518              jnz 0xfd43
+0000FD2B  BF1086            mov di,0x8610
+0000FD2E  E8FFFE            call 0xfc30
+0000FD31  0FBAE000          bt ax,0x0
+0000FD35  7308              jnc 0xfd3f
+0000FD37  BFBB85            mov di,0x85bb
+0000FD3A  E8F3FE            call 0xfc30
+0000FD3D  EB36              jmp short 0xfd75
+0000FD3F  B409              mov ah,0x9
+0000FD41  EB32              jmp short 0xfd75
+0000FD43  B90C53            mov cx,0x530c
+0000FD46  80FBFF            cmp bl,0xff
+0000FD49  7518              jnz 0xfd63
+0000FD4B  BF1086            mov di,0x8610
+0000FD4E  E8DFFE            call 0xfc30
+0000FD51  0FB6D7            movzx dx,bh
+0000FD54  0FA3D0            bt ax,dx
+0000FD57  73E6              jnc 0xfd3f
+0000FD59  8BD3              mov dx,bx
+0000FD5B  BFEB85            mov di,0x85eb
+0000FD5E  E8CFFE            call 0xfc30
+0000FD61  EB08              jmp short 0xfd6b
+0000FD63  8BD3              mov dx,bx
+0000FD65  BFC685            mov di,0x85c6
+0000FD68  E8C5FE            call 0xfc30
+0000FD6B  0AE4              or ah,ah
+0000FD6D  750A              jnz 0xfd79
+0000FD6F  BF2386            mov di,0x8623
+0000FD72  E8BBFE            call 0xfc30
+0000FD75  0AE4              or ah,ah
+0000FD77  7401              jz 0xfd7a
+0000FD79  F9                stc
+0000FD7A  C3                ret
+0000FD7B  8026D800F7        and byte [0xd8],0xf7
+0000FD80  BF6587            mov di,0x8765
+0000FD83  E8AAFE            call 0xfc30
+0000FD86  C3                ret
+0000FD87  800ED80008        or byte [0xd8],0x8
+0000FD8C  BF8187            mov di,0x8781
+0000FD8F  E89EFE            call 0xfc30
+0000FD92  C3                ret
+0000FD93  BFA087            mov di,0x87a0
+0000FD96  E897FE            call 0xfc30
+0000FD99  B90100            mov cx,0x1
+0000FD9C  BFD986            mov di,0x86d9
+0000FD9F  E88EFE            call 0xfc30
+0000FDA2  C3                ret
+0000FDA3  83FB01            cmp bx,byte +0x1
+0000FDA6  750F              jnz 0xfdb7
+0000FDA8  8026D800DF        and byte [0xd8],0xdf
+0000FDAD  83F901            cmp cx,byte +0x1
+0000FDB0  7405              jz 0xfdb7
+0000FDB2  800ED80020        or byte [0xd8],0x20
+0000FDB7  BF1F87            mov di,0x871f
+0000FDBA  E873FE            call 0xfc30
+0000FDBD  0AE4              or ah,ah
+0000FDBF  7401              jz 0xfdc2
+0000FDC1  F9                stc
+0000FDC2  C3                ret
+0000FDC3  BFD986            mov di,0x86d9
+0000FDC6  E867FE            call 0xfc30
+0000FDC9  0AE4              or ah,ah
+0000FDCB  7401              jz 0xfdce
+0000FDCD  F9                stc
+0000FDCE  C3                ret
+0000FDCF  80FF80            cmp bh,0x80
+0000FDD2  740E              jz 0xfde2
+0000FDD4  B701              mov bh,0x1
+0000FDD6  B3FF              mov bl,0xff
+0000FDD8  B580              mov ch,0x80
+0000FDDA  B1FF              mov cl,0xff
+0000FDDC  BAFFFF            mov dx,0xffff
+0000FDDF  F8                clc
+0000FDE0  EB01              jmp short 0xfde3
+0000FDE2  F9                stc
+0000FDE3  C3                ret
+0000FDE4  67837D0C00        cmp word [ebp+0xc],byte +0x0
+0000FDE9  B409              mov ah,0x9
+0000FDEB  F9                stc
+0000FDEC  7540              jnz 0xfe2e
+0000FDEE  33C9              xor cx,cx
+0000FDF0  2E0B0E5077        or cx,[cs:0x7750]
+0000FDF5  8BD9              mov bx,cx
+0000FDF7  83E30C            and bx,byte +0xc
+0000FDFA  C1E302            shl bx,0x2
+0000FDFD  53                push bx
+0000FDFE  51                push cx
+0000FDFF  BF9B85            mov di,0x859b
+0000FE02  E82BFE            call 0xfc30
+0000FE05  59                pop cx
+0000FE06  5B                pop bx
+0000FE07  80FCFF            cmp ah,0xff
+0000FE0A  7414              jz 0xfe20
+0000FE0C  3C00              cmp al,0x0
+0000FE0E  7410              jz 0xfe20
+0000FE10  0BCB              or cx,bx
+0000FE12  C1E302            shl bx,0x2
+0000FE15  2EF7067B771000    test word [cs:0x777b],0x10
+0000FE1C  7402              jz 0xfe20
+0000FE1E  0BCB              or cx,bx
+0000FE20  B300              mov bl,0x0
+0000FE22  E8DCD4            call 0xd301
+0000FE25  67885D0C          mov [ebp+0xc],bl
+0000FE29  67894D10          mov [ebp+0x10],cx
+0000FE2D  F8                clc
+0000FE2E  C3                ret
+0000FE2F  97                xchg ax,di
+0000FE30  E8F0F3            call 0xf223
+0000FE33  B401              mov ah,0x1
+0000FE35  0F845301          jz near 0xff8c
+0000FE39  E8E1F3            call 0xf21d
+0000FE3C  B403              mov ah,0x3
+0000FE3E  0F844A01          jz near 0xff8c
+0000FE42  83FB00            cmp bx,byte +0x0
+0000FE45  B409              mov ah,0x9
+0000FE47  0F854101          jnz near 0xff8c
+0000FE4B  E87FFE            call 0xfccd
+0000FE4E  0F823A01          jc near 0xff8c
+0000FE52  67807D1000        cmp byte [ebp+0x10],0x0
+0000FE57  7413              jz 0xfe6c
+0000FE59  67807D1001        cmp byte [ebp+0x10],0x1
+0000FE5E  7424              jz 0xfe84
+0000FE60  67807D1002        cmp byte [ebp+0x10],0x2
+0000FE65  7453              jz 0xfeba
+0000FE67  B40A              mov ah,0xa
+0000FE69  E92001            jmp 0xff8c
+0000FE6C  2EF7064E772000    test word [cs:0x774e],0x20
+0000FE73  B40C              mov ah,0xc
+0000FE75  0F841301          jz near 0xff8c
+0000FE79  B300              mov bl,0x0
+0000FE7B  BF5288            mov di,0x8852
+0000FE7E  E8AFFD            call 0xfc30
+0000FE81  E90B01            jmp 0xff8f
+0000FE84  2EF7064E772000    test word [cs:0x774e],0x20
+0000FE8B  B40C              mov ah,0xc
+0000FE8D  0F84FB00          jz near 0xff8c
+0000FE91  BF4188            mov di,0x8841
+0000FE94  E899FD            call 0xfc30
+0000FE97  8AC3              mov al,bl
+0000FE99  0AC0              or al,al
+0000FE9B  B40D              mov ah,0xd
+0000FE9D  0F84EB00          jz near 0xff8c
+0000FEA1  67887511          mov [ebp+0x11],dh
+0000FEA5  67894D0E          mov [ebp+0xe],cx
+0000FEA9  BF2788            mov di,0x8827
+0000FEAC  E881FD            call 0xfc30
+0000FEAF  67895D06          mov [ebp+0x6],bx
+0000FEB3  67894D04          mov [ebp+0x4],cx
+0000FEB7  E9D500            jmp 0xff8f
+0000FEBA  2EF7064E772000    test word [cs:0x774e],0x20
+0000FEC1  B40C              mov ah,0xc
+0000FEC3  0F84C500          jz near 0xff8c
+0000FEC7  678B5D10          mov bx,[ebp+0x10]
+0000FECB  8AC7              mov al,bh
+0000FECD  E8AE01            call 0x7e
+0000FED0  0F82B800          jc near 0xff8c
+0000FED4  3C3C              cmp al,0x3c
+0000FED6  0F83B200          jnc near 0xff8c
+0000FEDA  678B5D0E          mov bx,[ebp+0xe]
+0000FEDE  8AC3              mov al,bl
+0000FEE0  E89B01            call 0x7e
+0000FEE3  0F82A500          jc near 0xff8c
+0000FEE7  3C3C              cmp al,0x3c
+0000FEE9  0F839F00          jnc near 0xff8c
+0000FEED  8AC7              mov al,bh
+0000FEEF  E88C01            call 0x7e
+0000FEF2  0F829600          jc near 0xff8c
+0000FEF6  3C18              cmp al,0x18
+0000FEF8  0F839000          jnc near 0xff8c
+0000FEFC  678B5D06          mov bx,[ebp+0x6]
+0000FF00  8AC7              mov al,bh
+0000FF02  E87901            call 0x7e
+0000FF05  0F828300          jc near 0xff8c
+0000FF09  3C0D              cmp al,0xd
+0000FF0B  737F              jnc 0xff8c
+0000FF0D  0AC0              or al,al
+0000FF0F  747B              jz 0xff8c
+0000FF11  8AC3              mov al,bl
+0000FF13  E86801            call 0x7e
+0000FF16  7274              jc 0xff8c
+0000FF18  3C20              cmp al,0x20
+0000FF1A  7370              jnc 0xff8c
+0000FF1C  0AC0              or al,al
+0000FF1E  746C              jz 0xff8c
+0000FF20  678B4D04          mov cx,[ebp+0x4]
+0000FF24  8AC1              mov al,cl
+0000FF26  E85501            call 0x7e
+0000FF29  7261              jc 0xff8c
+0000FF2B  0FB6F0            movzx si,al
+0000FF2E  8AC5              mov al,ch
+0000FF30  E84B01            call 0x7e
+0000FF33  7257              jc 0xff8c
+0000FF35  81F99519          cmp cx,0x1995
+0000FF39  7251              jc 0xff8c
+0000FF3B  B464              mov ah,0x64
+0000FF3D  F6E4              mul ah
+0000FF3F  03F0              add si,ax
+0000FF41  678B5D06          mov bx,[ebp+0x6]
+0000FF45  80FF02            cmp bh,0x2
+0000FF48  752A              jnz 0xff74
+0000FF4A  B728              mov bh,0x28
+0000FF4C  8BC6              mov ax,si
+0000FF4E  33D2              xor dx,dx
+0000FF50  BF0400            mov di,0x4
+0000FF53  F7F7              div di
+0000FF55  85D2              test dx,dx
+0000FF57  7513              jnz 0xff6c
+0000FF59  84C9              test cl,cl
+0000FF5B  750D              jnz 0xff6a
+0000FF5D  8BC6              mov ax,si
+0000FF5F  33D2              xor dx,dx
+0000FF61  BF9001            mov di,0x190
+0000FF64  F7F7              div di
+0000FF66  85D2              test dx,dx
+0000FF68  7502              jnz 0xff6c
+0000FF6A  FEC7              inc bh
+0000FF6C  B40A              mov ah,0xa
+0000FF6E  38FB              cmp bl,bh
+0000FF70  771A              ja 0xff8c
+0000FF72  B702              mov bh,0x2
+0000FF74  BF3488            mov di,0x8834
+0000FF77  E8B6FC            call 0xfc30
+0000FF7A  B301              mov bl,0x1
+0000FF7C  678B4D0E          mov cx,[ebp+0xe]
+0000FF80  678A7511          mov dh,[ebp+0x11]
+0000FF84  BF5288            mov di,0x8852
+0000FF87  E8A6FC            call 0xfc30
+0000FF8A  EB03              jmp short 0xff8f
+0000FF8C  F9                stc
+0000FF8D  EB01              jmp short 0xff90
+0000FF8F  F8                clc
+0000FF90  C3                ret
+0000FF91  E889F2            call 0xf21d
+0000FF94  B403              mov ah,0x3
+0000FF96  7443              jz 0xffdb
+0000FF98  83FB00            cmp bx,byte +0x0
+0000FF9B  B409              mov ah,0x9
+0000FF9D  753C              jnz 0xffdb
+0000FF9F  E82BFD            call 0xfccd
+0000FFA2  7237              jc 0xffdb
+0000FFA4  83F900            cmp cx,byte +0x0
+0000FFA7  740E              jz 0xffb7
+0000FFA9  83F901            cmp cx,byte +0x1
+0000FFAC  7413              jz 0xffc1
+0000FFAE  83F902            cmp cx,byte +0x2
+0000FFB1  7418              jz 0xffcb
+0000FFB3  B40A              mov ah,0xa
+0000FFB5  EB24              jmp short 0xffdb
+0000FFB7  B300              mov bl,0x0
+0000FFB9  BF6D88            mov di,0x886d
+0000FFBC  E871FC            call 0xfc30
+0000FFBF  EB17              jmp short 0xffd8
+0000FFC1  B301              mov bl,0x1
+0000FFC3  BF6D88            mov di,0x886d
+0000FFC6  E867FC            call 0xfc30
+0000FFC9  EB0D              jmp short 0xffd8
+0000FFCB  BF7288            mov di,0x8872
+0000FFCE  E85FFC            call 0xfc30
+0000FFD1  0FB6CB            movzx cx,bl
+0000FFD4  67894D10          mov [ebp+0x10],cx
+0000FFD8  F8                clc
+0000FFD9  EB01              jmp short 0xffdc
+0000FFDB  F9                stc
+0000FFDC  C3                ret
+0000FFDD  E83DF2            call 0xf21d
+0000FFE0  B403              mov ah,0x3
+0000FFE2  0F848A00          jz near 0x70
+0000FFE6  83FB00            cmp bx,byte +0x0
+0000FFE9  B409              mov ah,0x9
+0000FFEB  0F858100          jnz near 0x70
+0000FFEF  E8DBFC            call 0xfccd
+0000FFF2  727C              jc 0x70
+0000FFF4  83F900            cmp cx,byte +0x0
+0000FFF7  7416              jz 0xf
+0000FFF9  83F901            cmp cx,byte +0x1
+0000FFFC  7433              jz 0x31
+0000FFFE  83F902            cmp cx,byte +0x2
+00010001  7404              jz 0x7
+00010003  B40A              mov ah,0xa
+00010005  EB69              jmp short 0x70
+00010007  BF6888            mov di,0x8868
+0001000A  E823FC            call 0xfc30
+0001000D  EB63              jmp short 0x72
+0001000F  B300              mov bl,0x0
+00010011  B90100            mov cx,0x1
+00010014  BE0000            mov si,0x0
+00010017  E8C2F6            call 0xf6dc
+0001001A  7254              jc 0x70
+0001001C  B300              mov bl,0x0
+0001001E  B90200            mov cx,0x2
+00010021  BE0000            mov si,0x0
+00010024  E8B5F6            call 0xf6dc
+00010027  7247              jc 0x70
+00010029  E8D5D2            call 0xd301
+0001002C  BB0000            mov bx,0x0
+0001002F  EB41              jmp short 0x72
+00010031  B300              mov bl,0x0
+00010033  B90100            mov cx,0x1
+00010036  E87FF6            call 0xf6b8
+00010039  7235              jc 0x70
+0001003B  8AF8              mov bh,al
+0001003D  53                push bx
+0001003E  B300              mov bl,0x0
+00010040  B90200            mov cx,0x2
+00010043  E872F6            call 0xf6b8
+00010046  5B                pop bx
+00010047  7227              jc 0x70
+00010049  8AD8              mov bl,al
+0001004B  53                push bx
+0001004C  0FB6F7            movzx si,bh
+0001004F  B300              mov bl,0x0
+00010051  B90100            mov cx,0x1
+00010054  E885F6            call 0xf6dc
+00010057  5B                pop bx
+00010058  B483              mov ah,0x83
+0001005A  7214              jc 0x70
+0001005C  0FB6F3            movzx si,bl
+0001005F  B300              mov bl,0x0
+00010061  B90200            mov cx,0x2
+00010064  E875F6            call 0xf6dc
+00010067  B484              mov ah,0x84
+00010069  7205              jc 0x70
+0001006B  BB0100            mov bx,0x1
+0001006E  EB02              jmp short 0x72
+00010070  F9                stc
+00010071  C3                ret
+00010072  67895D10          mov [ebp+0x10],bx
+00010076  BF6388            mov di,0x8863
+00010079  E8B4FB            call 0xfc30
+0001007C  F8                clc
+0001007D  C3                ret
+0001007E  8AE0              mov ah,al
+00010080  0400              add al,0x0
+00010082  27                daa
+00010083  38E0              cmp al,ah
+00010085  7403              jz 0x8a
+00010087  F9                stc
+00010088  EB08              jmp short 0x92
+0001008A  C0EC04            shr ah,0x4
+0001008D  240F              and al,0xf
+0001008F  D50A              aad
+00010091  F8                clc
+00010092  B40A              mov ah,0xa
+00010094  C3                ret
+00010095  B40A              mov ah,0xa
+00010097  F9                stc
+00010098  C3                ret
+00010099  67894512          mov [ebp+0x12],ax
+0001009D  F8                clc
+0001009E  C3                ret
+0001009F  F9                stc
+000100A0  B403              mov ah,0x3
+000100A2  C3                ret
+000100A3  E946C1            jmp 0xc1ec
+000100A6  E9F2FB            jmp 0xfc9b
+000100A9  E855D2            call 0xd301
+000100AC  CB                retf
+000100AD  E851D2            call 0xd301
+000100B0  CB                retf
+000100B1  E885FB            call 0xfc39
+000100B4  CB                retf
+000100B5  E87EFB            call 0xfc36
+000100B8  CB                retf
+000100B9  E861F1            call 0xf21d
+000100BC  CB                retf
+000100BD  E80DFC            call 0xfccd
+000100C0  CB                retf
+000100C1  BBF76B            mov bx,0x6bf7
+000100C4  E97BFB            jmp 0xfc42
+000100C7  CB                retf
+000100C8  E8D5FA            call 0xfba0
+000100CB  CB                retf
+000100CC  2EF606361001      test byte [cs:0x1036],0x1
+000100D2  7508              jnz 0xdc
+000100D4  B800F0            mov ax,0xf000
+000100D7  8ED8              mov ds,ax
+000100D9  FF6C1A            jmp far [si+0x1a]
+000100DC  0E                push cs
+000100DD  1F                pop ds
+000100DE  FF641A            jmp near [si+0x1a]
+000100E1  50                push ax
+000100E2  BE3272            mov si,0x7232
+000100E5  B85072            mov ax,0x7250
+000100E8  2BC6              sub ax,si
+000100EA  B111              mov cl,0x11
+000100EC  F6F1              div cl
+000100EE  33C9              xor cx,cx
+000100F0  0AC8              or cl,al
+000100F2  740B              jz 0xff
+000100F4  83EE11            sub si,byte +0x11
+000100F7  83C611            add si,byte +0x11
+000100FA  2E3B14            cmp dx,[cs:si]
+000100FD  E0F8              loopne 0xf7
+000100FF  58                pop ax
+00010100  C3                ret
+00010101  51                push cx
+00010102  53                push bx
+00010103  56                push si
+00010104  E8DAFF            call 0xe1
+00010107  2E8B5C0F          mov bx,[cs:si+0xf]
+0001010B  E8AB00            call 0x1b9
+0001010E  2E8B5C0B          mov bx,[cs:si+0xb]
+00010112  83C301            add bx,byte +0x1
+00010115  2ED7              cs xlatb
+00010117  5E                pop si
+00010118  5B                pop bx
+00010119  59                pop cx
+0001011A  CB                retf
+0001011B  60                pusha
+0001011C  E8C2FF            call 0xe1
+0001011F  2E8B5C0B          mov bx,[cs:si+0xb]
+00010123  E80800            call 0x12e
+00010126  E84BD7            call 0xd874
+00010129  E8AD2F            call 0x30d9
+0001012C  61                popa
+0001012D  CB                retf
+0001012E  51                push cx
+0001012F  52                push dx
+00010130  56                push si
+00010131  33F6              xor si,si
+00010133  32F6              xor dh,dh
+00010135  32ED              xor ch,ch
+00010137  2E8A0F            mov cl,[cs:bx]
+0001013A  FEC9              dec cl
+0001013C  2E8A5001          mov dl,[cs:bx+si+0x1]
+00010140  3BC2              cmp ax,dx
+00010142  7603              jna 0x147
+00010144  46                inc si
+00010145  E0F5              loopne 0x13c
+00010147  8BC6              mov ax,si
+00010149  5E                pop si
+0001014A  5A                pop dx
+0001014B  59                pop cx
+0001014C  C3                ret
+0001014D  A04BA3            mov al,[0xa34b]
+00010150  3CFF              cmp al,0xff
+00010152  7505              jnz 0x159
+00010154  9AC06500F0        call 0xf000:0x65c0
+00010159  3C01              cmp al,0x1
+0001015B  7405              jz 0x162
+0001015D  E88A00            call 0x1ea
+00010160  EB06              jmp short 0x168
+00010162  83C302            add bx,byte +0x2
+00010165  E84DD3            call 0xd4b5
+00010168  C3                ret
+00010169  E875FF            call 0xe1
+0001016C  F9                stc
+0001016D  7508              jnz 0x177
+0001016F  2E8B5C0F          mov bx,[cs:si+0xf]
+00010173  E84300            call 0x1b9
+00010176  F8                clc
+00010177  CB                retf
+00010178  E866FF            call 0xe1
+0001017B  F9                stc
+0001017C  7508              jnz 0x186
+0001017E  2E8B5C0B          mov bx,[cs:si+0xb]
+00010182  E8A9FF            call 0x12e
+00010185  F8                clc
+00010186  CB                retf
+00010187  E857FF            call 0xe1
+0001018A  F9                stc
+0001018B  750E              jnz 0x19b
+0001018D  2E8B5C0F          mov bx,[cs:si+0xf]
+00010191  83C302            add bx,byte +0x2
+00010194  E812D3            call 0xd4a9
+00010197  E83F2F            call 0x30d9
+0001019A  F8                clc
+0001019B  CB                retf
+0001019C  E842FF            call 0xe1
+0001019F  F9                stc
+000101A0  750A              jnz 0x1ac
+000101A2  2E8B5C0B          mov bx,[cs:si+0xb]
+000101A6  83C301            add bx,byte +0x1
+000101A9  2ED7              cs xlatb
+000101AB  F8                clc
+000101AC  CB                retf
+000101AD  E831FF            call 0xe1
+000101B0  F9                stc
+000101B1  7505              jnz 0x1b8
+000101B3  2E8B4C0B          mov cx,[cs:si+0xb]
+000101B7  F8                clc
+000101B8  CB                retf
+000101B9  2EF744030100      test word [cs:si+0x3],0x1
+000101BF  751D              jnz 0x1de
+000101C1  A04BA3            mov al,[0xa34b]
+000101C4  3CFF              cmp al,0xff
+000101C6  7505              jnz 0x1cd
+000101C8  9AC06500F0        call 0xf000:0x65c0
+000101CD  3C01              cmp al,0x1
+000101CF  7405              jz 0x1d6
+000101D1  E81600            call 0x1ea
+000101D4  EB0E              jmp short 0x1e4
+000101D6  83C302            add bx,byte +0x2
+000101D9  E8D9D2            call 0xd4b5
+000101DC  EB06              jmp short 0x1e4
+000101DE  2E8B14            mov dx,[cs:si]
+000101E1  E8CDD6            call 0xd8b1
+000101E4  C3                ret
+000101E5  0404              add al,0x4
+000101E7  050406            add ax,0x604
+000101EA  53                push bx
+000101EB  32E4              xor ah,ah
+000101ED  BB156D            mov bx,0x6d15
+000101F0  2ED7              cs xlatb
+000101F2  5B                pop bx
+000101F3  53                push bx
+000101F4  03D8              add bx,ax
+000101F6  2E8A07            mov al,[cs:bx]
+000101F9  5B                pop bx
+000101FA  C3                ret
+000101FB  E8ECFF            call 0x1ea
+000101FE  CB                retf
+000101FF  55                push bp
+00010200  8BEC              mov bp,sp
+00010202  83C4F0            add sp,byte -0x10
+00010205  1E                push ds
+00010206  06                push es
+00010207  8876FF            mov [bp-0x1],dh
+0001020A  C646FE00          mov byte [bp-0x2],0x0
+0001020E  6800F0            push word 0xf000
+00010211  07                pop es
+00010212  9AF36300F0        call 0xf000:0x63f3
+00010217  66268B440C        mov eax,[es:si+0xc]
+0001021C  66268B5C1C        mov ebx,[es:si+0x1c]
+00010221  663BC3            cmp eax,ebx
+00010224  7C0F              jl 0x235
+00010226  66895EF2          mov [bp-0xe],ebx
+0001022A  6626034414        add eax,[es:si+0x14]
+0001022F  668946F6          mov [bp-0xa],eax
+00010233  EB0D              jmp short 0x242
+00010235  668946F2          mov [bp-0xe],eax
+00010239  6626035C20        add ebx,[es:si+0x20]
+0001023E  66895EF6          mov [bp-0xa],ebx
+00010242  C746F00000        mov word [bp-0x10],0x0
+00010247  8B5EF0            mov bx,[bp-0x10]
+0001024A  6656              push esi
+0001024C  9A455800F0        call 0xf000:0x5845
+00010251  665E              pop esi
+00010253  730F              jnc 0x264
+00010255  807EFE01          cmp byte [bp-0x2],0x1
+00010259  FE46FE            inc byte [bp-0x2]
+0001025C  72E4              jc 0x242
+0001025E  B0C0              mov al,0xc0
+00010260  E680              out 0x80,al
+00010262  FA                cli
+00010263  F4                hlt
+00010264  807EFE01          cmp byte [bp-0x2],0x1
+00010268  740C              jz 0x276
+0001026A  6681FF00001000    cmp edi,0x100000
+00010271  E88DD0            call 0xd301
+00010274  7277              jc 0x2ed
+00010276  668BDF            mov ebx,edi
+00010279  662B5EF2          sub ebx,[bp-0xe]
+0001027D  66268B4408        mov eax,[es:si+0x8]
+00010282  6648              dec eax
+00010284  6603D8            add ebx,eax
+00010287  66F7D0            not eax
+0001028A  6623D8            and ebx,eax
+0001028D  66895EFA          mov [bp-0x6],ebx
+00010291  67668D1C39        lea ebx,[ecx+edi]
+00010296  662B5EF6          sub ebx,[bp-0xa]
+0001029A  6623D8            and ebx,eax
+0001029D  807EFF00          cmp byte [bp-0x1],0x0
+000102A1  7432              jz 0x2d5
+000102A3  6657              push edi
+000102A5  668BFB            mov edi,ebx
+000102A8  6626037C0C        add edi,[es:si+0xc]
+000102AD  66268B4C14        mov ecx,[es:si+0x14]
+000102B2  9A73C36051        call 0x5160:0xc373
+000102B7  665F              pop edi
+000102B9  7227              jc 0x2e2
+000102BB  6657              push edi
+000102BD  668BFB            mov edi,ebx
+000102C0  6626037C1C        add edi,[es:si+0x1c]
+000102C5  66268B4C20        mov ecx,[es:si+0x20]
+000102CA  9A73C36051        call 0x5160:0xc373
+000102CF  665F              pop edi
+000102D1  7302              jnc 0x2d5
+000102D3  EB0D              jmp short 0x2e2
+000102D5  32C0              xor al,al
+000102D7  06                push es
+000102D8  6653              push ebx
+000102DA  2EFF1C            call far [cs:si]
+000102DD  665B              pop ebx
+000102DF  07                pop es
+000102E0  7311              jnc 0x2f3
+000102E2  662E2B5C08        sub ebx,[cs:si+0x8]
+000102E7  663B5EFA          cmp ebx,[bp-0x6]
+000102EB  73B0              jnc 0x29d
+000102ED  FF46F0            inc word [bp-0x10]
+000102F0  E954FF            jmp 0x247
+000102F3  807EFF00          cmp byte [bp-0x1],0x0
+000102F7  741E              jz 0x317
+000102F9  B000              mov al,0x0
+000102FB  66B904000000      mov ecx,0x4
+00010301  9A7CC26051        call 0x5160:0xc27c
+00010306  7306              jnc 0x30e
+00010308  B0C0              mov al,0xc0
+0001030A  E680              out 0x80,al
+0001030C  FA                cli
+0001030D  F4                hlt
+0001030E  6A00              push byte +0x0
+00010310  1F                pop ds
+00010311  6766891F          mov [edi],ebx
+00010315  B101              mov cl,0x1
+00010317  07                pop es
+00010318  1F                pop ds
+00010319  8BE5              mov sp,bp
+0001031B  5D                pop bp
+0001031C  CB                retf
+0001031D  7E63              jng 0x382
+0001031F  DF65F1            fbld tword [di-0xf]
+00010322  650366D3          add sp,[gs:bp-0x2d]
+00010326  657E63            gs jng 0x38c
+00010329  25667E            and ax,0x7e66
+0001032C  6325              arpl [di],sp
+0001032E  6657              push edi
+00010330  56                push si
+00010331  51                push cx
+00010332  BF4D6E            mov di,0x6e4d
+00010335  03FB              add di,bx
+00010337  2E8B35            mov si,[cs:di]
+0001033A  2E8A0C            mov cl,[cs:si]
+0001033D  FEC9              dec cl
+0001033F  38C1              cmp cl,al
+00010341  59                pop cx
+00010342  5E                pop si
+00010343  5F                pop di
+00010344  CB                retf
+00010345  B90600            mov cx,0x6
+00010348  BB7E6E            mov bx,0x6e7e
+0001034B  E9F4F8            jmp 0xfc42
+0001034E  E9ABA0            jmp 0xa3fc
+00010351  50                push ax
+00010352  52                push dx
+00010353  38C0              cmp al,al
+00010355  B010              mov al,0x10
+00010357  BAB200            mov dx,0xb2
+0001035A  EE                out dx,al
+0001035B  7AFE              jpe 0x35b
+0001035D  5A                pop dx
+0001035E  58                pop ax
+0001035F  CB                retf
+00010360  50                push ax
+00010361  52                push dx
+00010362  38C0              cmp al,al
+00010364  B010              mov al,0x10
+00010366  BAB200            mov dx,0xb2
+00010369  EE                out dx,al
+0001036A  7AFE              jpe 0x36a
+0001036C  5A                pop dx
+0001036D  58                pop ax
+0001036E  CB                retf
+0001036F  B80010            mov ax,0x1000
+00010372  8ED8              mov ds,ax
+00010374  FF2E0080          jmp far [0x8000]
+00010378  0FA8              push gs
+0001037A  BB00F0            mov bx,0xf000
+0001037D  8EEB              mov gs,bx
+0001037F  658B1E1064        mov bx,[gs:0x6410]
+00010384  83FB01            cmp bx,byte +0x1
+00010387  0FA9              pop gs
+00010389  CB                retf
+0001038A  0FA8              push gs
+0001038C  BB00F0            mov bx,0xf000
+0001038F  8EEB              mov gs,bx
+00010391  658B1E1264        mov bx,[gs:0x6412]
+00010396  83FB01            cmp bx,byte +0x1
+00010399  0FA9              pop gs
+0001039B  CB                retf
+0001039C  60                pusha
+0001039D  BF5690            mov di,0x9056
+000103A0  E88DF8            call 0xfc30
+000103A3  0E                push cs
+000103A4  68DC6E            push word 0x6edc
+000103A7  50                push ax
+000103A8  68FD0C            push word 0xcfd
+000103AB  CB                retf
+000103AC  BF7201            mov di,0x172
+000103AF  E87EF8            call 0xfc30
+000103B2  61                popa
+000103B3  C3                ret
+000103B4  BA3010            mov dx,0x1030
+000103B7  EC                in al,dx
+000103B8  0C20              or al,0x20
+000103BA  EE                out dx,al
+000103BB  8AC1              mov al,cl
+000103BD  83E10F            and cx,byte +0xf
+000103C0  81C9D0A9          or cx,0xa9d0
+000103C4  38C9              cmp cl,cl
+000103C6  E6B2              out 0xb2,al
+000103C8  7AFE              jpe 0x3c8
+000103CA  FFE3              jmp bx
+000103CC  E8FDCC            call 0xd0cc
+000103CF  CB                retf
+000103D0  3DDBA7            cmp ax,0xa7db
+000103D3  7504              jnz 0x3d9
+000103D5  85F6              test si,si
+000103D7  7401              jz 0x3da
+000103D9  C3                ret
+000103DA  57                push di
+000103DB  BF069D            mov di,0x9d06
+000103DE  E84FF8            call 0xfc30
+000103E1  895E0C            mov [bp+0xc],bx
+000103E4  894E10            mov [bp+0x10],cx
+000103E7  5F                pop di
+000103E8  80661300          and byte [bp+0x13],0x0
+000103EC  E9008A            jmp 0x8def
+000103EF  BFFE9C            mov di,0x9cfe
+000103F2  E83BF8            call 0xfc30
+000103F5  CB                retf
+000103F6  EA538DFEE6        jmp 0xe6fe:0x8d53
+000103FB  EA59F800F0        jmp 0xf000:0xf859
+00010400  EA7F41FEE6        jmp 0xe6fe:0x417f
+00010405  EA00000000        jmp 0x0:0x0
+0001040A  2EF70650770100    test word [cs:0x7750],0x1
+00010411  CB                retf
+00010412  E80100            call 0x416
+00010415  CB                retf
+00010416  56                push si
+00010417  6633C0            xor eax,eax
+0001041A  268A1D            mov bl,[es:di]
+0001041D  E88488            call 0x8ca4
+00010420  722A              jc 0x44c
+00010422  B001              mov al,0x1
+00010424  E81A73            call 0x7741
+00010427  7223              jc 0x44c
+00010429  6650              push eax
+0001042B  B003              mov al,0x3
+0001042D  E81173            call 0x7741
+00010430  668BD8            mov ebx,eax
+00010433  B002              mov al,0x2
+00010435  E80973            call 0x7741
+00010438  668BC8            mov ecx,eax
+0001043B  B004              mov al,0x4
+0001043D  E80173            call 0x7741
+00010440  668BD0            mov edx,eax
+00010443  6658              pop eax
+00010445  660BC9            or ecx,ecx
+00010448  7501              jnz 0x44b
+0001044A  41                inc cx
+0001044B  F8                clc
+0001044C  5E                pop si
+0001044D  C3                ret
+0001044E  B90800            mov cx,0x8
+00010451  BB876F            mov bx,0x6f87
+00010454  E9EBF7            jmp 0xfc42
+00010457  EA5F93FEE6        jmp 0xe6fe:0x935f
+0001045C  BFA332            mov di,0x32a3
+0001045F  8EDB              mov ds,bx
+00010461  8EEF              mov gs,di
+00010463  BF4000            mov di,0x40
+00010466  E930D3            jmp 0xd799
+00010469  BB9F6F            mov bx,0x6f9f
+0001046C  E99801            jmp 0x607
+0001046F  BBA46F            mov bx,0x6fa4
+00010472  EB49              jmp short 0x4bd
+00010474  BF4000            mov di,0x40
+00010477  E97DD3            jmp 0xd7f7
+0001047A  BBB06F            mov bx,0x6fb0
+0001047D  E98701            jmp 0x607
+00010480  5B                pop bx
+00010481  662E8B4E01        mov ecx,[cs:bp+0x1]
+00010486  80FB04            cmp bl,0x4
+00010489  750F              jnz 0x49a
+0001048B  C1E002            shl ax,0x2
+0001048E  2E8B5E0D          mov bx,[cs:bp+0xd]
+00010492  03D8              add bx,ax
+00010494  662E8B07          mov eax,[cs:bx]
+00010498  EB0E              jmp short 0x4a8
+0001049A  80FB05            cmp bl,0x5
+0001049D  7509              jnz 0x4a8
+0001049F  BBD66F            mov bx,0x6fd6
+000104A2  2EFF660D          jmp near [cs:bp+0xd]
+000104A6  7206              jc 0x4ae
+000104A8  BBDE6F            mov bx,0x6fde
+000104AB  E99F00            jmp 0x54d
+000104AE  66C1CD10          ror ebp,0x10
+000104B2  2E0FB65E07        movzx bx,[cs:bp+0x7]
+000104B7  BF4000            mov di,0x40
+000104BA  E994D3            jmp 0xd851
+000104BD  66C1E310          shl ebx,0x10
+000104C1  66C1EE10          shr esi,0x10
+000104C5  8EC6              mov es,si
+000104C7  662E837E05FF      cmp dword [cs:bp+0x5],byte -0x1
+000104CD  750D              jnz 0x4dc
+000104CF  662E837E09FF      cmp dword [cs:bp+0x9],byte -0x1
+000104D5  7505              jnz 0x4dc
+000104D7  668BC8            mov ecx,eax
+000104DA  EB4C              jmp short 0x528
+000104DC  662E234609        and eax,[cs:bp+0x9]
+000104E1  662E235605        and edx,[cs:bp+0x5]
+000104E6  668BFA            mov edi,edx
+000104E9  668BF0            mov esi,eax
+000104EC  662E8B4601        mov eax,[cs:bp+0x1]
+000104F1  66C1CD10          ror ebp,0x10
+000104F5  BB2C70            mov bx,0x702c
+000104F8  2EFF6608          jmp near [cs:bp+0x8]
+000104FC  66C1CD10          ror ebp,0x10
+00010500  668BC1            mov eax,ecx
+00010503  662E8B4E09        mov ecx,[cs:bp+0x9]
+00010508  66F7D1            not ecx
+0001050B  6623C8            and ecx,eax
+0001050E  668BC6            mov eax,esi
+00010511  660BC8            or ecx,eax
+00010514  668BC2            mov eax,edx
+00010517  662E8B5605        mov edx,[cs:bp+0x5]
+0001051C  66F7D2            not edx
+0001051F  6623D0            and edx,eax
+00010522  668BC7            mov eax,edi
+00010525  660BD0            or edx,eax
+00010528  662E8B4601        mov eax,[cs:bp+0x1]
+0001052D  66C1CD10          ror ebp,0x10
+00010531  BB6870            mov bx,0x7068
+00010534  2EFF660A          jmp near [cs:bp+0xa]
+00010538  8CC6              mov si,es
+0001053A  66C1E610          shl esi,0x10
+0001053E  2E8E06453E        mov es,[cs:0x3e45]
+00010543  66C1CD10          ror ebp,0x10
+00010547  66C1EB10          shr ebx,0x10
+0001054B  FFE3              jmp bx
+0001054D  6651              push ecx
+0001054F  662E8B7E09        mov edi,[cs:bp+0x9]
+00010554  660FBCCF          bsf ecx,edi
+00010558  7514              jnz 0x56e
+0001055A  662E8B7E05        mov edi,[cs:bp+0x5]
+0001055F  660FBCCF          bsf ecx,edi
+00010563  668BD0            mov edx,eax
+00010566  6633C0            xor eax,eax
+00010569  66D3E2            shl edx,cl
+0001056C  EB07              jmp short 0x575
+0001056E  660FA5C2          shld edx,eax,cl
+00010572  66D3E0            shl eax,cl
+00010575  6659              pop ecx
+00010577  66C1E310          shl ebx,0x10
+0001057B  66C1EE10          shr esi,0x10
+0001057F  8EC6              mov es,si
+00010581  662E837E05FF      cmp dword [cs:bp+0x5],byte -0x1
+00010587  750D              jnz 0x596
+00010589  662E837E09FF      cmp dword [cs:bp+0x9],byte -0x1
+0001058F  7505              jnz 0x596
+00010591  668BC8            mov ecx,eax
+00010594  EB4C              jmp short 0x5e2
+00010596  662E234609        and eax,[cs:bp+0x9]
+0001059B  662E235605        and edx,[cs:bp+0x5]
+000105A0  668BFA            mov edi,edx
+000105A3  668BF0            mov esi,eax
+000105A6  662E8B4601        mov eax,[cs:bp+0x1]
+000105AB  66C1CD10          ror ebp,0x10
+000105AF  BBE670            mov bx,0x70e6
+000105B2  2EFF6608          jmp near [cs:bp+0x8]
+000105B6  66C1CD10          ror ebp,0x10
+000105BA  668BC1            mov eax,ecx
+000105BD  662E8B4E09        mov ecx,[cs:bp+0x9]
+000105C2  66F7D1            not ecx
+000105C5  6623C8            and ecx,eax
+000105C8  668BC6            mov eax,esi
+000105CB  660BC8            or ecx,eax
+000105CE  668BC2            mov eax,edx
+000105D1  662E8B5605        mov edx,[cs:bp+0x5]
+000105D6  66F7D2            not edx
+000105D9  6623D0            and edx,eax
+000105DC  668BC7            mov eax,edi
+000105DF  660BD0            or edx,eax
+000105E2  662E8B4601        mov eax,[cs:bp+0x1]
+000105E7  66C1CD10          ror ebp,0x10
+000105EB  BB2271            mov bx,0x7122
+000105EE  2EFF660A          jmp near [cs:bp+0xa]
+000105F2  8CC6              mov si,es
+000105F4  66C1E610          shl esi,0x10
+000105F8  2E8E06453E        mov es,[cs:0x3e45]
+000105FD  66C1CD10          ror ebp,0x10
+00010601  66C1EB10          shr ebx,0x10
+00010605  FFE3              jmp bx
+00010607  66C1E310          shl ebx,0x10
+0001060B  0FB6F4            movzx si,ah
+0001060E  D1E6              shl si,1
+00010610  3C01              cmp al,0x1
+00010612  750C              jnz 0x620
+00010614  662E8B4211        mov eax,[cs:bp+si+0x11]
+00010619  662E8B520D        mov edx,[cs:bp+si+0xd]
+0001061E  EB33              jmp short 0x653
+00010620  8BDD              mov bx,bp
+00010622  83C30F            add bx,byte +0xf
+00010625  3C03              cmp al,0x3
+00010627  751A              jnz 0x643
+00010629  2EF6460080        test byte [cs:bp+0x0],0x80
+0001062E  7413              jz 0x643
+00010630  662E8B4216        mov eax,[cs:bp+si+0x16]
+00010635  662E8B520D        mov edx,[cs:bp+si+0xd]
+0001063A  6650              push eax
+0001063C  E86ACE            call 0xd4a9
+0001063F  6658              pop eax
+00010641  EB10              jmp short 0x653
+00010643  E86FCE            call 0xd4b5
+00010646  6633D2            xor edx,edx
+00010649  66C1C810          ror eax,0x10
+0001064D  33C0              xor ax,ax
+0001064F  66C1C810          ror eax,0x10
+00010653  66C1EB10          shr ebx,0x10
+00010657  660BC0            or eax,eax
+0001065A  7503              jnz 0x65f
+0001065C  660BD2            or edx,edx
+0001065F  FFE3              jmp bx
+00010661  E88526            call 0x2ce9
+00010664  CB                retf
+00010665  8B27              mov sp,[bx]
+00010667  66C1E310          shl ebx,0x10
+0001066B  EA3A4E02E0        jmp 0xe002:0x4e3a
+00010670  668BF3            mov esi,ebx
+00010673  66B801000000      mov eax,0x1
+00010679  0FA2              cpuid
+0001067B  8BD0              mov dx,ax
+0001067D  8BFB              mov di,bx
+0001067F  668BDE            mov ebx,esi
+00010682  BB8B27            mov bx,0x278b
+00010685  8BF2              mov si,dx
+00010687  66B917000000      mov ecx,0x17
+0001068D  0F32              rdmsr
+0001068F  6681E200001C00    and edx,0x1c0000
+00010696  6681FA00000400    cmp edx,0x40000
+0001069D  8BD6              mov dx,si
+0001069F  7516              jnz 0x6b7
+000106A1  BBB827            mov bx,0x27b8
+000106A4  8BCF              mov cx,di
+000106A6  B50B              mov ch,0xb
+000106A8  81FE130F          cmp si,0xf13
+000106AC  7202              jc 0x6b0
+000106AE  FEC5              inc ch
+000106B0  38E9              cmp cl,ch
+000106B2  7503              jnz 0x6b7
+000106B4  BBC127            mov bx,0x27c1
+000106B7  80E2F0            and dl,0xf0
+000106BA  2E3A37            cmp dh,[cs:bx]
+000106BD  750D              jnz 0x6cc
+000106BF  2E807F01FF        cmp byte [cs:bx+0x1],0xff
+000106C4  7412              jz 0x6d8
+000106C6  2E3A5701          cmp dl,[cs:bx+0x1]
+000106CA  740C              jz 0x6d8
+000106CC  83C309            add bx,byte +0x9
+000106CF  81FBCA27          cmp bx,0x27ca
+000106D3  72E2              jc 0x6b7
+000106D5  BBC127            mov bx,0x27c1
+000106D8  2E8A4703          mov al,[cs:bx+0x3]
+000106DC  BA4F02            mov dx,0x24f
+000106DF  BF1572            mov di,0x7215
+000106E2  E92ECE            jmp 0xd513
+000106E5  66C1EB10          shr ebx,0x10
+000106E9  E987C0            jmp 0xc773
+000106EC  0100              add [bx+si],ax
+000106EE  0000              add [bx+si],al
+000106F0  C0FE00            sar dh,0x0
+000106F3  0001              add [bx+di],al
+000106F5  00FF              add bh,bh
+000106F7  FF                db 0xFF
+000106F8  FF                db 0xFF
+000106F9  FF9F0B00          call far [bx+0xb]
+000106FD  F08CACF344        lock mov [si+0x44f3],gs
+00010702  6306FF00          arpl [0xff],ax
+00010706  0000              add [bx+si],al
+00010708  0000              add [bx+si],al
+0001070A  0000              add [bx+si],al
+0001070C  0028              add [bx+si],ch
+0001070E  660000            o32 add [bx+si],al
+00010711  59                pop cx
+00010712  CC                int3
+00010713  0000              add [bx+si],al
+00010715  0000              add [bx+si],al
+00010717  0000              add [bx+si],al
+00010719  0000              add [bx+si],al
+0001071B  0000              add [bx+si],al
+0001071D  0000              add [bx+si],al
+0001071F  005253            add [bp+si+0x53],dl
+00010722  44                inc sp
+00010723  205054            and [bx+si+0x54],dl
+00010726  52                push dx
+00010727  20F9              and cl,bh
+00010729  50                push ax
+0001072A  54                push sp
+0001072B  4C                dec sp
+0001072C  54                push sp
+0001072D  44                inc sp
+0001072E  2000              and [bx+si],al
+00010730  B622              mov dh,0x22
+00010732  E97F00            jmp 0x7b4
+00010735  0000              add [bx+si],al
+00010737  0000              add [bx+si],al
+00010739  0000              add [bx+si],al
+0001073B  0000              add [bx+si],al
+0001073D  0000              add [bx+si],al
+0001073F  0000              add [bx+si],al
+00010741  0000              add [bx+si],al
+00010743  0000              add [bx+si],al
+00010745  0000              add [bx+si],al
+00010747  0000              add [bx+si],al
+00010749  0000              add [bx+si],al
+0001074B  0000              add [bx+si],al
+0001074D  0000              add [bx+si],al
+0001074F  005F53            add [bx+0x53],bl
+00010752  4D                dec bp
+00010753  5F                pop di
+00010754  8E1F              mov ds,[bx]
+00010756  0228              add ch,[bx+si]
+00010758  CB                retf
+00010759  0000              add [bx+si],al
+0001075B  0000              add [bx+si],al
+0001075D  0000              add [bx+si],al
+0001075F  005F44            add [bx+0x44],bl
+00010762  4D                dec bp
+00010763  49                dec cx
+00010764  5F                pop di
+00010765  7AFD              jpe 0x764
+00010767  0210              add dl,[bx+si]
+00010769  C00D00            ror byte [di],0x0
+0001076C  1200              adc al,[bx+si]
+0001076E  0000              add [bx+si],al
+00010770  2453              and al,0x53
+00010772  4E                dec si
+00010773  59                pop cx
+00010774  1419              adc al,0x19
+00010776  1D111C            sbb ax,0x1c11
+00010779  44                inc sp
+0001077A  1DFEE6            sbb ax,0xe6fe
+0001077D  6B1DE0            imul bx,[di],byte -0x20
+00010780  6F                outsw
+00010781  0E                push cs
+00010782  00FE              add dh,bh
+00010784  E6E0              out 0xe0,al
+00010786  6F                outsw
+00010787  0E                push cs
+00010788  0000              add [bx+si],al
+0001078A  0000              add [bx+si],al
+0001078C  0000              add [bx+si],al
+0001078E  0000              add [bx+si],al
+00010790  2446              and al,0x46
+00010792  53                push bx
+00010793  58                pop ax
+00010794  60                pusha
+00010795  0CED              or al,0xed
+00010797  00B200E0          add [bp+si+0xe000],dh
+0001079B  0000              add [bx+si],al
+0001079D  0000              add [bx+si],al
+0001079F  005F33            add [bx+0x33],bl
+000107A2  325FF0            xor bl,[bx-0x10]
+000107A5  D50F              aad 0xf
+000107A7  0000              add [bx+si],al
+000107A9  0108              add [bx+si],cx
+000107AB  0000              add [bx+si],al
+000107AD  0000              add [bx+si],al
+000107AF  0024              add [si],ah
+000107B1  48                dec ax
+000107B2  42                inc dx
+000107B3  44                inc sp
+000107B4  0CA2              or al,0xa2
+000107B6  0100              add [bx+si],ax
+000107B8  229C00F0          and bl,[si+0xf000]
+000107BC  DE00              fiadd word [bx+si]
+000107BE  0000              add [bx+si],al
+000107C0  F0D50F            lock aad 0xf
+000107C3  0000              add [bx+si],al
+000107C5  FF00              inc word [bx+si]
+000107C7  0000              add [bx+si],al
+000107C9  0000              add [bx+si],al
+000107CB  0000              add [bx+si],al
+000107CD  0000              add [bx+si],al
+000107CF  0024              add [si],ah
+000107D1  50                push ax
+000107D2  44                inc sp
+000107D3  4D                dec bp
+000107D4  010B              add [bp+di],cx
+000107D6  65029800F0        add bl,[gs:bx+si+0xf000]
+000107DB  0000              add [bx+si],al
+000107DD  0000              add [bx+si],al
+000107DF  0000              add [bx+si],al
+000107E1  0000              add [bx+si],al
+000107E3  0001              add [bx+di],al
+000107E5  1003              adc [bp+di],al
+000107E7  DA5360            ficom dword [bp+di+0x60]
+000107EA  51                push cx
+000107EB  0000              add [bx+si],al
+000107ED  0000              add [bx+si],al
+000107EF  005F4D            add [bx+0x4d],bl
+000107F2  50                push ax
+000107F3  5F                pop di
+000107F4  71F9              jno 0x7ef
+000107F6  0900              or [bx+si],ax
+000107F8  0104              add [si],ax
+000107FA  2D0000            sub ax,0x0
+000107FD  0000              add [bx+si],al
+000107FF  0024              add [si],ah
+00010801  50                push ax
+00010802  6E                outsb
+00010803  50                push ax
+00010804  1021              adc [bx+di],ah
+00010806  0000              add [bx+si],al
+00010808  E000              loopne 0x80a
+0001080A  0400              add al,0x0
+0001080C  001B              add [bp+di],bl
+0001080E  91                xchg ax,cx
+0001080F  00F0              add al,dh
+00010811  39910000          cmp [bx+di+0x0],dx
+00010815  0F0000            sldt [bx+si]
+00010818  0000              add [bx+si],al
+0001081A  004000            add [bx+si+0x0],al
+0001081D  0004              add [si],al
+0001081F  0000              add [bx+si],al
+00010821  0000              add [bx+si],al
+00010823  0000              add [bx+si],al
+00010825  0000              add [bx+si],al
+00010827  0000              add [bx+si],al
+00010829  0000              add [bx+si],al
+0001082B  0000              add [bx+si],al
+0001082D  0000              add [bx+si],al
+0001082F  004E56            add [bp+0x56],cl
+00010832  52                push dx
+00010833  49                dec cx
+00010834  0100              add [bx+si],ax
+00010836  0F0009            str [bx+di]
+00010839  FE                db 0xFE
+0001083A  E613              out 0x13,al
+0001083C  91                xchg ax,cx
+0001083D  0020              add [bx+si],ah
+0001083F  00E4              add ah,ah
+00010841  865203            xchg dl,[bp+si+0x3]
+00010844  7573              jnz 0x8b9
+00010846  1A00              sbb al,[bx+si]
+00010848  FA                cli
+00010849  59                pop cx
+0001084A  1A00              sbb al,[bx+si]
+0001084C  2900              sub [bx+si],ax
+0001084E  53                push bx
+0001084F  007300            add [bp+di+0x0],dh
+00010852  BE00E7            mov si,0xe700
+00010855  00F6              add dh,dh
+00010857  001F              add [bx],bl
+00010859  015061            add [bx+si+0x61],dx
+0001085C  7269              jc 0x8c7
+0001085E  7479              jz 0x8d9
+00010860  204368            and [bp+di+0x68],al
+00010863  65636B20          arpl [gs:bp+di+0x20],bp
+00010867  3200              xor al,[bx+si]
+00010869  41                inc cx
+0001086A  7574              jnz 0x8e0
+0001086C  68656E            push word 0x6e65
+0001086F  7469              jz 0x8da
+00010871  636174            arpl [bx+di+0x74],sp
+00010874  696F6E206F        imul bp,[bx+0x6e],word 0x6f20
+00010879  66207379          o32 and [bp+di+0x79],dh
+0001087D  7374              jnc 0x8f3
+0001087F  656D              gs insw
+00010881  207365            and [bp+di+0x65],dh
+00010884  7276              jc 0x8fc
+00010886  6963657320        imul sp,[bp+di+0x65],word 0x2073
+0001088B  6661              popad
+0001088D  696C65642E        imul bp,[si+0x65],word 0x2e64
+00010892  005072            add [bx+si+0x72],dl
+00010895  657373            gs jnc 0x90b
+00010898  20616E            and [bx+di+0x6e],ah
+0001089B  7920              jns 0x8bd
+0001089D  6B657920          imul sp,[di+0x79],byte +0x20
+000108A1  746F              jz 0x912
+000108A3  20636F            and [bp+di+0x6f],ah
+000108A6  6E                outsb
+000108A7  7469              jz 0x912
+000108A9  6E                outsb
+000108AA  7565              jnz 0x911
+000108AC  20426F            and [bp+si+0x6f],al
+000108AF  6F                outsw
+000108B0  742E              jz 0x8e0
+000108B2  005072            add [bx+si+0x72],dl
+000108B5  657373            gs jnc 0x92b
+000108B8  203C              and [si],bh
+000108BA  46                inc si
+000108BB  313E2074          xor [0x7420],di
+000108BF  6F                outsw
+000108C0  20636F            and [bp+di+0x6f],ah
+000108C3  6E                outsb
+000108C4  7469              jz 0x92f
+000108C6  6E                outsb
+000108C7  7565              jnz 0x92e
+000108C9  206578            and [di+0x78],ah
+000108CC  65637574          arpl [gs:di+0x74],si
+000108D0  696E672073        imul bp,[bp+0x67],word 0x7320
+000108D5  7973              jns 0x94a
+000108D7  7465              jz 0x93e
+000108D9  6D                insw
+000108DA  207365            and [bp+di+0x65],dh
+000108DD  7276              jc 0x955
+000108DF  696365732C        imul sp,[bp+di+0x65],word 0x2c73
+000108E4  206F72            and [bx+0x72],ch
+000108E7  203C              and [si],bh
+000108E9  46                inc si
+000108EA  323E2074          xor bh,[0x7420]
+000108EE  6F                outsw
+000108EF  20636F            and [bp+di+0x6f],ah
+000108F2  6E                outsb
+000108F3  7469              jz 0x95e
+000108F5  6E                outsb
+000108F6  7565              jnz 0x95d
+000108F8  20426F            and [bp+si+0x6f],al
+000108FB  6F                outsw
+000108FC  7400              jz 0x8fe
+000108FE  50                push ax
+000108FF  43                inc bx
+00010900  49                dec cx
+00010901  205061            and [bx+si+0x61],dl
+00010904  7269              jc 0x96f
+00010906  7479              jz 0x981
+00010908  204572            and [di+0x72],al
+0001090B  726F              jc 0x97c
+0001090D  7220              jc 0x92f
+0001090F  6F                outsw
+00010910  6E                outsb
+00010911  204275            and [bp+si+0x75],al
+00010914  732F              jnc 0x945
+00010916  44                inc sp
+00010917  657669            gs jna 0x983
+0001091A  63652F            arpl [di+0x2f],sp
+0001091D  46                inc si
+0001091E  756E              jnz 0x98e
+00010920  637469            arpl [si+0x69],si
+00010923  6F                outsw
+00010924  6E                outsb
+00010925  2000              and [bx+si],al
+00010927  50                push ax
+00010928  61                popa
+00010929  7269              jc 0x994
+0001092B  7479              jz 0x9a6
+0001092D  204368            and [bp+di+0x68],al
+00010930  65636B20          arpl [gs:bp+di+0x20],bp
+00010934  3100              xor [bx+si],ax
+00010936  50                push ax
+00010937  43                inc bx
+00010938  49                dec cx
+00010939  205379            and [bp+di+0x79],dl
+0001093C  7374              jnc 0x9b2
+0001093E  656D              gs insw
+00010940  204572            and [di+0x72],al
+00010943  726F              jc 0x9b4
+00010945  7220              jc 0x967
+00010947  6F                outsw
+00010948  6E                outsb
+00010949  204275            and [bp+si+0x75],al
+0001094C  732F              jnc 0x97d
+0001094E  44                inc sp
+0001094F  657669            gs jna 0x9bb
+00010952  63652F            arpl [di+0x2f],sp
+00010955  46                inc si
+00010956  756E              jnz 0x9c6
+00010958  637469            arpl [si+0x69],si
+0001095B  6F                outsw
+0001095C  6E                outsb
+0001095D  2000              and [bx+si],al
+0001095F  4F                dec di
+00010960  7065              jo 0x9c7
+00010962  7261              jc 0x9c5
+00010964  7469              jz 0x9cf
+00010966  6E                outsb
+00010967  67205379          and [ebx+0x79],dl
+0001096B  7374              jnc 0x9e1
+0001096D  656D              gs insw
+0001096F  206E6F            and [bp+0x6f],ch
+00010972  7420              jz 0x994
+00010974  666F              outsd
+00010976  756E              jnz 0x9e6
+00010978  64005750          add [fs:bx+0x50],dl
+0001097C  AE                scasb
+0001097D  2460              and al,0x60
+0001097F  51                push cx
+00010980  0100              add [bx+si],ax
+00010982  46                inc si
+00010983  42                inc dx
+00010984  CF                iret
+00010985  E200              loop 0x987
+00010987  F00100            lock add [bx+si],ax
+0001098A  56                push si
+0001098B  4E                dec si
+0001098C  A6                cmpsb
+0001098D  E900F0            jmp 0xf990
+00010990  0100              add [bx+si],ax
+00010992  FF                db 0xFF
+00010993  FF6766            jmp near [bx+0x66]
+00010996  268B7B0B          mov di,[es:bp+di+0xb]
+0001099A  6766268B4B13      mov ecx,[es:ebx+0x13]
+000109A0  6726F6431AFF      test byte [es:ebx+0x1a],0xff
+000109A6  7403              jz 0x9ab
+000109A8  E8CC00            call 0xa77
+000109AB  E8B100            call 0xa5f
+000109AE  6726807B0A00      cmp byte [es:ebx+0xa],0x0
+000109B4  C3                ret
+000109B5  676626833B00      cmp dword [es:ebx],byte +0x0
+000109BB  7413              jz 0x9d0
+000109BD  67268A4304        mov al,[es:ebx+0x4]
+000109C2  240F              and al,0xf
+000109C4  6766268B1B        mov ebx,[es:ebx]
+000109C9  E835C9            call 0xd301
+000109CC  660BDB            or ebx,ebx
+000109CF  C3                ret
+000109D0  6633DB            xor ebx,ebx
+000109D3  C3                ret
+000109D4  6660              pushad
+000109D6  06                push es
+000109D7  9C                pushf
+000109D8  BB0E75            mov bx,0x750e
+000109DB  E938B2            jmp 0xbc16
+000109DE  E820C9            call 0xd301
+000109E1  33C0              xor ax,ax
+000109E3  8EC0              mov es,ax
+000109E5  E819C9            call 0xd301
+000109E8  6633ED            xor ebp,ebp
+000109EB  662E8B1ECA76      mov ebx,[cs:0x76ca]
+000109F1  676626837B0B00    cmp dword [es:ebx+0xb],byte +0x0
+000109F8  7409              jz 0xa03
+000109FA  E88DFF            call 0x98a
+000109FD  7504              jnz 0xa03
+000109FF  F36726A4          es rep a32 movsb
+00010A03  E8AFFF            call 0x9b5
+00010A06  75E9              jnz 0x9f1
+00010A08  E8F6C8            call 0xd301
+00010A0B  B000              mov al,0x0
+00010A0D  E8F1C8            call 0xd301
+00010A10  662E8B1ECA76      mov ebx,[cs:0x76ca]
+00010A16  676626837B0B00    cmp dword [es:ebx+0xb],byte +0x0
+00010A1D  740B              jz 0xa2a
+00010A1F  E868FF            call 0x98a
+00010A22  7406              jz 0xa2a
+00010A24  E819FE            call 0x840
+00010A27  E81C9B            call 0xa546
+00010A2A  E888FF            call 0x9b5
+00010A2D  75E7              jnz 0xa16
+00010A2F  B000              mov al,0x0
+00010A31  E8CDC8            call 0xd301
+00010A34  6685ED            test ebp,ebp
+00010A37  7418              jz 0xa51
+00010A39  66BF00002000      mov edi,0x200000
+00010A3F  668BCD            mov ecx,ebp
+00010A42  6683C103          add ecx,byte +0x3
+00010A46  66C1E902          shr ecx,0x2
+00010A4A  6633C0            xor eax,eax
+00010A4D  F36766AB          rep a32 stosd
+00010A51  BB8775            mov bx,0x7587
+00010A54  E984B1            jmp 0xbbdb
+00010A57  E8A7C8            call 0xd301
+00010A5A  9D                popf
+00010A5B  07                pop es
+00010A5C  6661              popad
+00010A5E  C3                ret
+00010A5F  6681FF00800C00    cmp edi,0xc8000
+00010A66  720E              jc 0xa76
+00010A68  662E3B3EB674      cmp edi,[cs:0x74b6]
+00010A6E  7306              jnc 0xa76
+00010A70  662E893EB674      mov [cs:0x74b6],edi
+00010A76  C3                ret
+00010A77  6657              push edi
+00010A79  6650              push eax
+00010A7B  6653              push ebx
+00010A7D  6652              push edx
+00010A7F  50                push ax
+00010A80  66BF00002000      mov edi,0x200000
+00010A86  6657              push edi
+00010A88  6633D2            xor edx,edx
+00010A8B  67268A4304        mov al,[es:ebx+0x4]
+00010A90  6766268B5B17      mov ebx,[es:ebx+0x17]
+00010A96  C0E804            shr al,0x4
+00010A99  6603D1            add edx,ecx
+00010A9C  F36726A4          es rep a32 movsb
+00010AA0  6683FB00          cmp ebx,byte +0x0
+00010AA4  741E              jz 0xac4
+00010AA6  E858C8            call 0xd301
+00010AA9  66BE09000000      mov esi,0x9
+00010AAF  6603F3            add esi,ebx
+00010AB2  6766268B4B05      mov ecx,[es:ebx+0x5]
+00010AB8  67268A4304        mov al,[es:ebx+0x4]
+00010ABD  6766268B1B        mov ebx,[es:ebx]
+00010AC2  EBD5              jmp short 0xa99
+00010AC4  665E              pop esi
+00010AC6  668BCA            mov ecx,edx
+00010AC9  663BCD            cmp ecx,ebp
+00010ACC  7603              jna 0xad1
+00010ACE  668BE9            mov ebp,ecx
+00010AD1  58                pop ax
+00010AD2  240F              and al,0xf
+00010AD4  E82AC8            call 0xd301
+00010AD7  665A              pop edx
+00010AD9  665B              pop ebx
+00010ADB  6658              pop eax
+00010ADD  665F              pop edi
+00010ADF  C3                ret
+00010AE0  42                inc dx
+00010AE1  43                inc bx
+00010AE2  50                push ax
+00010AE3  53                push bx
+00010AE4  45                inc bp
+00010AE5  47                inc di
+00010AE6  4D                dec bp
+00010AE7  45                inc bp
+00010AE8  4E                dec si
+00010AE9  54                push sp
+00010AEA  42                inc dx
+00010AEB  43                inc bx
+00010AEC  50                push ax
+00010AED  44                inc sp
+00010AEE  4D                dec bp
+00010AEF  49                dec cx
+00010AF0  020B              add cl,[bp+di]
+00010AF2  2800              sub [bx+si],al
+00010AF4  A028BC            mov al,[0xbc28]
+00010AF7  28DF              sub bh,bl
+00010AF9  2802              sub [bp+si],al
+00010AFB  2905              sub [di],ax
+00010AFD  00B42ACB          add [si+0xcb2a],dh
+00010B01  27                daa
+00010B02  E727              out 0x27,ax
+00010B04  0A28              or ch,[bx+si]
+00010B06  26284829          sub [es:bx+si+0x29],cl
+00010B0A  61                popa
+00010B0B  297A29            sub [bp+si+0x29],di
+00010B0E  AF                scasw
+00010B0F  298E2842          sub [bp+0x4228],cx
+00010B13  43                inc bx
+00010B14  50                push ax
+00010B15  43                inc bx
+00010B16  41                inc cx
+00010B17  43                inc bx
+00010B18  0201              add al,[bx+di]
+00010B1A  1100              adc [bx+si],ax
+00010B1C  1D04FF            sbb ax,0xff04
+00010B1F  0101              add [bx+di],ax
+00010B21  0000              add [bx+si],al
+00010B23  42                inc dx
+00010B24  43                inc bx
+00010B25  50                push ax
+00010B26  53                push bx
+00010B27  59                pop cx
+00010B28  53                push bx
+00010B29  0302              add ax,[bp+si]
+00010B2B  800004            add byte [bx+si],0x4
+00010B2E  06                push es
+00010B2F  0000              add [bx+si],al
+00010B31  0030              add [bx+si],dh
+00010B33  322F              xor ch,[bx]
+00010B35  3035              xor [di],dh
+00010B37  2F                das
+00010B38  3037              xor [bx],dh
+00010B3A  0031              add [bx+di],dh
+00010B3C  393A              cmp [bp+si],di
+00010B3E  35323A            xor ax,0x3a32
+00010B41  3235              xor dh,[di]
+00010B43  0030              add [bx+si],dh
+00010B45  302F              xor [bx],ch
+00010B47  3030              xor [bx+si],dh
+00010B49  2F                das
+00010B4A  3030              xor [bx+si],dh
+00010B4C  0030              add [bx+si],dh
+00010B4E  303A              xor [bp+si],bh
+00010B50  3030              xor [bx+si],dh
+00010B52  3A30              cmp dh,[bx+si]
+00010B54  3000              xor [bx+si],al
+00010B56  4A                dec dx
+00010B57  F0B3E6            lock mov bl,0xe6
+00010B5A  44                inc sp
+00010B5B  45                inc bp
+00010B5C  56                push si
+00010B5D  45                inc bp
+00010B5E  4C                dec sp
+00010B5F  3833              cmp [bp+di],dh
+00010B61  4F                dec di
+00010B62  2000              and [bx+si],al
+00010B64  0200              add al,[bx+si]
+00010B66  00FF              add bh,bh
+00010B68  E301              jcxz 0xb6b
+00010B6A  FF00              inc word [bx+si]
+00010B6C  0000              add [bx+si],al
+00010B6E  0000              add [bx+si],al
+00010B70  0000              add [bx+si],al
+00010B72  0000              add [bx+si],al
+00010B74  0000              add [bx+si],al
+00010B76  0000              add [bx+si],al
+00010B78  0001              add [bx+di],al
+00010B7A  0100              add [bx+si],ax
+00010B7C  004AF0            add [bp+si-0x10],cl
+00010B7F  B3E6              mov bl,0xe6
+00010B81  0000              add [bx+si],al
+00010B83  0000              add [bx+si],al
+00010B85  FF                db 0xFF
+00010B86  7F00              jg 0xb88
+00010B88  A004A6            mov al,[0xa604]
+00010B8B  04BB              add al,0xbb
+00010B8D  E700              out 0x0,ax
+00010B8F  0000              add [bx+si],al
+00010B91  00B3E600          add [bp+di+0xe6],dh
+00010B95  0000              add [bx+si],al
+00010B97  0021              add [bx+di],ah
+00010B99  3135              xor [di],si
+00010B9B  7FFE              jg 0xb9b
+00010B9D  FF00              inc word [bx+si]
+00010B9F  0400              add al,0x0
+00010BA1  0000              add [bx+si],al
+00010BA3  42                inc dx
+00010BA4  43                inc bx
+00010BA5  50                push ax
+00010BA6  4F                dec di
+00010BA7  53                push bx
+00010BA8  54                push sp
+00010BA9  0103              add [bp+di],ax
+00010BAB  40                inc ax
+00010BAC  0000              add [bx+si],al
+00010BAE  00FF              add bh,bh
+00010BB0  FFC5              inc bp
+00010BB2  F9                stc
+00010BB3  1200              adc al,[bx+si]
+00010BB5  C000C0            rol byte [bx+si],0xc0
+00010BB8  40                inc ax
+00010BB9  0000              add [bx+si],al
+00010BBB  183B              sbb [bp+di],bh
+00010BBD  00D3              add bl,dl
+00010BBF  3A5000            cmp dl,[bx+si+0x0]
+00010BC2  A801              test al,0x1
+00010BC4  FF                db 0xFF
+00010BC5  FFAA01FF          jmp far [bp+si+0xff01]
+00010BC9  FF                db 0xFF
+00010BCA  FE                db 0xFE
+00010BCB  E660              out 0x60,al
+00010BCD  51                push cx
+00010BCE  00E0              add al,ah
+00010BD0  0018              add [bx+si],bl
+00010BD2  0000              add [bx+si],al
+00010BD4  0000              add [bx+si],al
+00010BD6  F0800000          lock add byte [bx+si],0x0
+00010BDA  00F9              add cl,bh
+00010BDC  3A5000            cmp dl,[bx+si+0x0]
+00010BDF  0101              add [bx+di],ax
+00010BE1  3903              cmp [bp+di],ax
+00010BE3  42                inc dx
+00010BE4  43                inc bx
+00010BE5  50                push ax
+00010BE6  4D                dec bp
+00010BE7  43                inc bx
+00010BE8  46                inc si
+00010BE9  0101              add [bx+di],ax
+00010BEB  3100              xor [bx+si],ax
+00010BED  0000              add [bx+si],al
+00010BEF  0000              add [bx+si],al
+00010BF1  660D761D0000      or eax,0x1d76
+00010BF7  66096619          or [bp+0x19],esp
+00010BFB  0000              add [bx+si],al
+00010BFD  0000              add [bx+si],al
+00010BFF  660902            or [bp+si],eax
+00010C02  07                pop es
+00010C03  0001              add [bx+di],al
+00010C05  00C1              add cl,al
+00010C07  0200              add al,[bx+si]
+00010C09  0000              add [bx+si],al
+00010C0B  0001              add [bx+di],al
+00010C0D  80410110          add byte [bx+di+0x1],0x10
+00010C11  FF00              inc word [bx+si]
+00010C13  014243            add [bp+si+0x43],ax
+00010C16  50                push ax
+00010C17  4D                dec bp
+00010C18  53                push bx
+00010C19  46                inc si
+00010C1A  0200              add al,[bx+si]
+00010C1C  150023            adc ax,0x2300
+00010C1F  003F              add [bx],bh
+00010C21  0000              add [bx+si],al
+00010C23  17                pop ss
+00010C24  D6                salc
+00010C25  094E04            or [bp+0x4],cx
+00010C28  004243            add [bp+si+0x43],al
+00010C2B  50                push ax
+00010C2C  4D                dec bp
+00010C2D  53                push bx
+00010C2E  54                push sp
+00010C2F  0100              add [bx+si],ax
+00010C31  0C00              or al,0x0
+00010C33  0E                push cs
+00010C34  004243            add [bp+si+0x43],al
+00010C37  50                push ax
+00010C38  4D                dec bp
+00010C39  43                inc bx
+00010C3A  54                push sp
+00010C3B  0100              add [bx+si],ax
+00010C3D  0C00              or al,0x0
+00010C3F  0100              add [bx+si],ax
+00010C41  42                inc dx
+00010C42  43                inc bx
+00010C43  50                push ax
+00010C44  4D                dec bp
+00010C45  4E                dec si
+00010C46  54                push sp
+00010C47  0200              add al,[bx+si]
+00010C49  0C00              or al,0x0
+00010C4B  0000              add [bx+si],al
+00010C4D  42                inc dx
+00010C4E  43                inc bx
+00010C4F  50                push ax
+00010C50  50                push ax
+00010C51  362000            and [ss:bx+si],al
+00010C54  02160012          add dl,[0x1200]
+00010C58  0000              add [bx+si],al
+00010C5A  F00070F7          lock add [bx+si-0x9],dh
+00010C5E  FF03              inc word [bp+di]
+00010C60  0012              add [bp+si],dl
+00010C62  004243            add [bp+si+0x43],al
+00010C65  50                push ax
+00010C66  48                dec ax
+00010C67  44                inc sp
+00010C68  44                inc sp
+00010C69  0200              add al,[bx+si]
+00010C6B  2100              and [bx+si],ax
+00010C6D  01E4              add sp,sp
+00010C6F  00F0              add al,dh
+00010C71  2BB60400          sub si,[bp+0x4]
+00010C75  00C6              add dh,al
+00010C77  0400              add al,0x0
+00010C79  0035              add [di],dh
+00010C7B  82                db 0x82
+00010C7C  358206            xor ax,0x682
+00010C7F  8E05              mov es,[di]
+00010C81  FF01              inc word [bx+di]
+00010C83  014243            add [bp+si+0x43],ax
+00010C86  50                push ax
+00010C87  48                dec ax
+00010C88  44                inc sp
+00010C89  46                inc si
+00010C8A  06                push es
+00010C8B  0010              add [bx+si],dl
+00010C8D  00FF              add bh,bh
+00010C8F  FD                std
+00010C90  360404            ss add al,0x4
+00010C93  004243            add [bp+si+0x43],al
+00010C96  50                push ax
+00010C97  4E                dec si
+00010C98  56                push si
+00010C99  53                push bx
+00010C9A  0002              add [bp+si],al
+00010C9C  1C00              sbb al,0x0
+00010C9E  0020              add [bx+si],ah
+00010CA0  FF1F              call far [bx]
+00010CA2  0000              add [bx+si],al
+00010CA4  F8                clc
+00010CA5  FF00              inc word [bx+si]
+00010CA7  2000              and [bx+si],al
+00010CA9  800000            add byte [bx+si],0x0
+00010CAC  0000              add [bx+si],al
+00010CAE  0000              add [bx+si],al
+00010CB0  42                inc dx
+00010CB1  43                inc bx
+00010CB2  50                push ax
+00010CB3  43                inc bx
+00010CB4  49                dec cx
+00010CB5  2001              and [bx+di],al
+00010CB7  0132              add [bp+si],si
+00010CB9  00E3              add bl,ah
+00010CBB  85F0              test ax,si
+00010CBD  085FFD            or [bx-0x3],bl
+00010CC0  2015              and [di],dl
+00010CC2  FF                db 0xFF
+00010CC3  FF00              inc word [bx+si]
+00010CC5  0000              add [bx+si],al
+00010CC7  1000              adc [bx+si],al
+00010CC9  00E0              add al,ah
+00010CCB  FE04              inc byte [si]
+00010CCD  2128              and [bx+si],bp
+00010CCF  0480              add al,0x80
+00010CD1  0800              or [bx+si],al
+00010CD3  801000            adc byte [bx+si],0x0
+00010CD6  0010              add [bx+si],dl
+00010CD8  004004            add [bx+si+0x4],al
+00010CDB  0000              add [bx+si],al
+00010CDD  0020              add [bx+si],ah
+00010CDF  0002              add [bp+si],al
+00010CE1  014243            add [bp+si+0x43],ax
+00010CE4  50                push ax
+00010CE5  4D                dec bp
+00010CE6  42                inc dx
+00010CE7  3302              xor ax,[bp+si]
+00010CE9  000E0068          add [0x6800],cl
+00010CED  1B03              sbb ax,[bp+di]
+00010CEF  004243            add [bp+si+0x43],al
+00010CF2  50                push ax
+00010CF3  46                inc si
+00010CF4  57                push di
+00010CF5  53                push bx
+00010CF6  0001              add [bx+di],al
+00010CF8  0E                push cs
+00010CF9  0020              add [bx+si],ah
+00010CFB  3E3B3C            cmp di,[ds:si]
+00010CFE  42                inc dx
+00010CFF  43                inc bx
+00010D00  50                push ax
+00010D01  53                push bx
+00010D02  45                inc bp
+00010D03  43                inc bx
+00010D04  0300              add ax,[bx+si]
+00010D06  0E                push cs
+00010D07  0031              add [bx+di],dh
+00010D09  0001              add [bx+di],al
+00010D0B  2642              es inc dx
+00010D0D  43                inc bx
+00010D0E  50                push ax
+00010D0F  55                push bp
+00010D10  53                push bx
+00010D11  42                inc dx
+00010D12  0100              add [bx+si],ax
+00010D14  1C00              sbb al,0x0
+00010D16  00F0              add al,dh
+00010D18  EE                out dx,al
+00010D19  7F17              jg 0xd32
+00010D1B  0000              add [bx+si],al
+00010D1D  000D              add [di],cl
+00010D1F  0000              add [bx+si],al
+00010D21  800D00            or byte [di],0x0
+00010D24  0000              add [bx+si],al
+00010D26  0000              add [bx+si],al
+00010D28  42                inc dx
+00010D29  43                inc bx
+00010D2A  50                push ax
+00010D2B  41                inc cx
+00010D2C  43                inc bx
+00010D2D  50                push ax
+00010D2E  0003              add [bp+di],al
+00010D30  250000            and ax,0x0
+00010D33  FE                db 0xFE
+00010D34  150400            adc ax,0x4
+00010D37  0000              add [bx+si],al
+00010D39  0C00              or al,0x0
+00010D3B  00800E00          add [bx+si+0xe],al
+00010D3F  69000000          imul ax,[bx+si],word 0x0
+00010D43  10FE              adc dh,bh
+00010D45  0000              add [bx+si],al
+00010D47  D0FE              sar dh,1
+00010D49  FF                db 0xFF
+00010D4A  FF                db 0xFF
+00010D4B  FF                db 0xFF
+00010D4C  FF4243            inc word [bp+si+0x43]
+00010D4F  50                push ax
+00010D50  4B                dec bx
+00010D51  42                inc dx
+00010D52  46                inc si
+00010D53  0200              add al,[bx+si]
+00010D55  0C00              or al,0x0
+00010D57  07                pop es
+00010D58  004243            add [bp+si+0x43],al
+00010D5B  50                push ax
+00010D5C  4D                dec bp
+00010D5D  4F                dec di
+00010D5E  55                push bp
+00010D5F  0100              add [bx+si],ax
+00010D61  0D004B            or ax,0x4b00
+00010D64  0000              add [bx+si],al
+00010D66  42                inc dx
+00010D67  43                inc bx
+00010D68  50                push ax
+00010D69  4D                dec bp
+00010D6A  50                push ax
+00010D6B  54                push sp
+00010D6C  0000              add [bx+si],al
+00010D6E  2C00              sub al,0x0
+00010D70  050000            add ax,0x0
+00010D73  0000              add [bx+si],al
+00010D75  0000              add [bx+si],al
+00010D77  00494E            add [bx+di+0x4e],cl
+00010D7A  54                push sp
+00010D7B  45                inc bp
+00010D7C  4C                dec sp
+00010D7D  2020              and [bx+si],ah
+00010D7F  204E61            and [bp+0x61],cl
+00010D82  7061              jo 0xde5
+00010D84  204552            and [di+0x52],al
+00010D87  42                inc dx
+00010D88  2020              and [bx+si],ah
+00010D8A  2020              and [bx+si],ah
+00010D8C  0804              or [si],al
+00010D8E  0003              add [bp+di],al
+00010D90  007742            add [bx+0x42],dh
+00010D93  43                inc bx
+00010D94  50                push ax
+00010D95  43                inc bx
+00010D96  4D                dec bp
+00010D97  50                push ax
+00010D98  0201              add al,[bx+di]
+00010D9A  2100              and [bx+si],ax
+00010D9C  0003              add [bp+di],al
+00010D9E  F0DF00            lock fild word [bx+si]
+00010DA1  0000              add [bx+si],al
+00010DA3  0000              add [bx+si],al
+00010DA5  1000              adc [bx+si],al
+00010DA7  2000              and [bx+si],al
+00010DA9  40                inc ax
+00010DAA  0001              add [bx+di],al
+00010DAC  2000              and [bx+si],al
+00010DAE  0000              add [bx+si],al
+00010DB0  0000              add [bx+si],al
+00010DB2  004243            add [bp+si+0x43],al
+00010DB5  50                push ax
+00010DB6  4E                dec si
+00010DB7  56                push si
+00010DB8  2000              and [bx+si],al
+00010DBA  011F              add [bx],bx
+00010DBC  0000              add [bx+si],al
+00010DBE  E378              jcxz 0xe38
+00010DC0  E378              jcxz 0xe3a
+00010DC2  0000              add [bx+si],al
+00010DC4  8627              xchg ah,[bx]
+00010DC6  FF                db 0xFF
+00010DC7  FFC3              inc bx
+00010DC9  7D3B              jnl 0xe06
+00010DCB  84BB79BB          test [bp+di+0xbb79],bh
+00010DCF  7BF3              jpo 0xdc4
+00010DD1  3F                aas
+00010DD2  42                inc dx
+00010DD3  43                inc bx
+00010DD4  50                push ax
+00010DD5  43                inc bx
+00010DD6  4D                dec bp
+00010DD7  4C                dec sp
+00010DD8  0001              add [bx+di],al
+00010DDA  1200              adc al,[bx+si]
+00010DDC  0100              add [bx+si],ax
+00010DDE  0021              add [bx+di],ah
+00010DE0  1C01              sbb al,0x1
+00010DE2  0800              or [bx+si],al
+00010DE4  42                inc dx
+00010DE5  43                inc bx
+00010DE6  50                push ax
+00010DE7  51                push cx
+00010DE8  42                inc dx
+00010DE9  54                push sp
+00010DEA  0001              add [bx+di],al
+00010DEC  16                push ss
+00010DED  0000              add [bx+si],al
+00010DEF  0002              add [bp+si],al
+00010DF1  0416              add al,0x16
+00010DF3  FF                db 0xFF
+00010DF4  FF1A              call far [bp+si]
+00010DF6  04FF              add al,0xff
+00010DF8  0000              add [bx+si],al
+00010DFA  42                inc dx
+00010DFB  43                inc bx
+00010DFC  50                push ax
+00010DFD  50                push ax
+00010DFE  4E                dec si
+00010DFF  50                push ax
+00010E00  0101              add [bx+di],ax
+00010E02  1B00              sbb ax,[bx+si]
+00010E04  00C0              add al,al
+00010E06  00E8              add al,ch
+00010E08  FF                db 0xFF
+00010E09  FF                db 0xFF
+00010E0A  EF                out dx,ax
+00010E0B  FF00              inc word [bx+si]
+00010E0D  0466              add al,0x66
+00010E0F  0003              add [bp+di],al
+00010E11  0400              add al,0x0
+00010E13  1100              adc [bx+si],ax
+00010E15  42                inc dx
+00010E16  43                inc bx
+00010E17  50                push ax
+00010E18  43                inc bx
+00010E19  48                dec ax
+00010E1A  50                push ax
+00010E1B  0200              add al,[bx+si]
+00010E1D  2100              and [bx+si],ax
+00010E1F  001F              add [bx],bl
+00010E21  0000              add [bx+si],al
+00010E23  00E4              add ah,ah
+00010E25  7000              jo 0xe27
+00010E27  0101              add [bx+di],ax
+00010E29  1506FF            adc ax,0xff06
+00010E2C  0101              add [bx+di],ax
+00010E2E  1806FF01          sbb [0x1ff],al
+00010E32  0100              add [bx+si],ax
+00010E34  0410              add al,0x10
+00010E36  42                inc dx
+00010E37  43                inc bx
+00010E38  50                push ax
+00010E39  43                inc bx
+00010E3A  50                push ax
+00010E3B  55                push bp
+00010E3C  0101              add [bx+di],ax
+00010E3E  55                push bp
+00010E3F  001C              add [si],bl
+00010E41  721C              jc 0xe5f
+00010E43  721C              jc 0xe61
+00010E45  721C              jc 0xe63
+00010E47  721C              jc 0xe65
+00010E49  721C              jc 0xe67
+00010E4B  721C              jc 0xe69
+00010E4D  721C              jc 0xe6b
+00010E4F  721C              jc 0xe6d
+00010E51  721C              jc 0xe6f
+00010E53  721C              jc 0xe71
+00010E55  721C              jc 0xe73
+00010E57  721C              jc 0xe75
+00010E59  721C              jc 0xe77
+00010E5B  721C              jc 0xe79
+00010E5D  721C              jc 0xe7b
+00010E5F  721C              jc 0xe7d
+00010E61  721C              jc 0xe7f
+00010E63  7266              jc 0xecb
+00010E65  7966              jns 0xecd
+00010E67  791C              jns 0xe85
+00010E69  721C              jc 0xe87
+00010E6B  721C              jc 0xe89
+00010E6D  721C              jc 0xe8b
+00010E6F  721C              jc 0xe8d
+00010E71  721C              jc 0xe8f
+00010E73  721C              jc 0xe91
+00010E75  721C              jc 0xe93
+00010E77  7266              jc 0xedf
+00010E79  7966              jns 0xee1
+00010E7B  7966              jns 0xee3
+00010E7D  7966              jns 0xee5
+00010E7F  7966              jns 0xee7
+00010E81  7966              jns 0xee9
+00010E83  7966              jns 0xeeb
+00010E85  7966              jns 0xeed
+00010E87  7900              jns 0xe89
+00010E89  0001              add [bx+di],al
+00010E8B  0000              add [bx+si],al
+00010E8D  0000              add [bx+si],al
+00010E8F  0000              add [bx+si],al
+00010E91  0000              add [bx+si],al
+00010E93  0000              add [bx+si],al
+00010E95  0000              add [bx+si],al
+00010E97  0000              add [bx+si],al
+00010E99  0000              add [bx+si],al
+00010E9B  008F0008          add [bx+0x800],cl
+00010E9F  0100              add [bx+si],ax
+00010EA1  0000              add [bx+si],al
+00010EA3  0000              add [bx+si],al
+00010EA5  0068C2            add [bx+si-0x3e],ch
+00010EA8  29806A62          sub [bx+si+0x626a],ax
+00010EAC  E303              jcxz 0xeb1
+00010EAE  41                inc cx
+00010EAF  3810              cmp [bx+si],dl
+00010EB1  00800204          add [bx+si+0x402],al
+00010EB5  23801467          and ax,[bx+si+0x6714]
+00010EB9  0000              add [bx+si],al
+00010EBB  0000              add [bx+si],al
+00010EBD  2008              and [bx+si],cl
+00010EBF  0000              add [bx+si],al
+00010EC1  8600              xchg al,[bx+si]
+00010EC3  0000              add [bx+si],al
+00010EC5  0000              add [bx+si],al
+00010EC7  0000              add [bx+si],al
+00010EC9  0000              add [bx+si],al
+00010ECB  0000              add [bx+si],al
+00010ECD  0000              add [bx+si],al
+00010ECF  0000              add [bx+si],al
+00010ED1  0000              add [bx+si],al
+00010ED3  0000              add [bx+si],al
+00010ED5  E001              loopne 0xed8
+00010ED7  F007              lock pop es
+00010ED9  800000            add byte [bx+si],0x0
+00010EDC  0000              add [bx+si],al
+00010EDE  0000              add [bx+si],al
+00010EE0  006800            add [bx+si+0x0],ch
+00010EE3  00FE              add dh,bh
+00010EE5  FF01              inc word [bx+di]
+00010EE7  0022              add [bp+si],ah
+00010EE9  22E0              and ah,al
+00010EEB  800100            add byte [bx+di],0x0
+00010EEE  0000              add [bx+si],al
+00010EF0  0000              add [bx+si],al
+00010EF2  0000              add [bx+si],al
+00010EF4  0000              add [bx+si],al
+00010EF6  0000              add [bx+si],al
+00010EF8  0000              add [bx+si],al
+00010EFA  0000              add [bx+si],al
+00010EFC  0000              add [bx+si],al
+00010EFE  0000              add [bx+si],al
+00010F00  0000              add [bx+si],al
+00010F02  0000              add [bx+si],al
+00010F04  0000              add [bx+si],al
+00010F06  0000              add [bx+si],al
+00010F08  0000              add [bx+si],al
+00010F0A  80C53A            add ch,0x3a
+00010F0D  7300              jnc 0xf0f
+00010F0F  0001              add [bx+di],al
+00010F11  0000              add [bx+si],al
+00010F13  0000              add [bx+si],al
+00010F15  0000              add [bx+si],al
+00010F17  0000              add [bx+si],al
+00010F19  0000              add [bx+si],al
+00010F1B  0000              add [bx+si],al
+00010F1D  0000              add [bx+si],al
+00010F1F  0000              add [bx+si],al
+00010F21  0000              add [bx+si],al
+00010F23  0000              add [bx+si],al
+00010F25  0000              add [bx+si],al
+00010F27  0000              add [bx+si],al
+00010F29  0000              add [bx+si],al
+00010F2B  015205            add [bp+si+0x5],dx
+00010F2E  33C4              xor ax,sp
+00010F30  80404B73          add byte [bx+si+0x4b],0x73
+00010F34  3D9BCD            cmp ax,0xcd9b
+00010F37  96                xchg ax,si
+00010F38  641000            adc [fs:bx+si],al
+00010F3B  0000              add [bx+si],al
+00010F3D  004004            add [bx+si+0x4],al
+00010F40  F03F              lock aas
+00010F42  800000            add byte [bx+si],0x0
+00010F45  0000              add [bx+si],al
+00010F47  0000              add [bx+si],al
+00010F49  0000              add [bx+si],al
+00010F4B  0000              add [bx+si],al
+00010F4D  0000              add [bx+si],al
+00010F4F  0000              add [bx+si],al
+00010F51  0000              add [bx+si],al
+00010F53  0800              or [bx+si],al
+00010F55  0000              add [bx+si],al
+00010F57  0000              add [bx+si],al
+00010F59  0400              add al,0x0
+00010F5B  0000              add [bx+si],al
+00010F5D  0002              add [bp+si],al
+00010F5F  0000              add [bx+si],al
+00010F61  60                pusha
+00010F62  B76D              mov bh,0x6d
+00010F64  5B                pop bx
+00010F65  0300              add ax,[bx+si]
+00010F67  0004              add [si],al
+00010F69  0010              add [bx+si],dl
+00010F6B  004000            add [bx+si+0x0],al
+00010F6E  0001              add [bx+di],al
+00010F70  0004              add [si],al
+00010F72  0010              add [bx+si],dl
+00010F74  004004            add [bx+si+0x4],al
+00010F77  2900              sub [bx+si],ax
+00010F79  0000              add [bx+si],al
+00010F7B  3E0000            add [ds:bx+si],al
+00010F7E  0000              add [bx+si],al
+00010F80  0000              add [bx+si],al
+00010F82  0000              add [bx+si],al
+00010F84  0000              add [bx+si],al
+00010F86  0000              add [bx+si],al
+00010F88  0000              add [bx+si],al
+00010F8A  5A                pop dx
+00010F8B  0000              add [bx+si],al
+00010F8D  0000              add [bx+si],al
+00010F8F  0000              add [bx+si],al
+00010F91  0000              add [bx+si],al
+00010F93  0000              add [bx+si],al
+00010F95  0000              add [bx+si],al
+00010F97  0000              add [bx+si],al
+00010F99  0000              add [bx+si],al
+00010F9B  0000              add [bx+si],al
+00010F9D  0000              add [bx+si],al
+00010F9F  0000              add [bx+si],al
+00010FA1  0000              add [bx+si],al
+00010FA3  0000              add [bx+si],al
+00010FA5  0000              add [bx+si],al
+00010FA7  0000              add [bx+si],al
+00010FA9  0000              add [bx+si],al
+00010FAB  0000              add [bx+si],al
+00010FAD  0000              add [bx+si],al
+00010FAF  0000              add [bx+si],al
+00010FB1  0000              add [bx+si],al
+00010FB3  0000              add [bx+si],al
+00010FB5  0000              add [bx+si],al
+00010FB7  0000              add [bx+si],al
+00010FB9  0000              add [bx+si],al
+00010FBB  0000              add [bx+si],al
+00010FBD  0000              add [bx+si],al
+00010FBF  0000              add [bx+si],al
+00010FC1  0000              add [bx+si],al
+00010FC3  0000              add [bx+si],al
+00010FC5  0000              add [bx+si],al
+00010FC7  0000              add [bx+si],al
+00010FC9  0000              add [bx+si],al
+00010FCB  0000              add [bx+si],al
+00010FCD  0000              add [bx+si],al
+00010FCF  0000              add [bx+si],al
+00010FD1  0000              add [bx+si],al
+00010FD3  0000              add [bx+si],al
+00010FD5  0000              add [bx+si],al
+00010FD7  0000              add [bx+si],al
+00010FD9  0000              add [bx+si],al
+00010FDB  0000              add [bx+si],al
+00010FDD  0000              add [bx+si],al
+00010FDF  0000              add [bx+si],al
+00010FE1  0000              add [bx+si],al
+00010FE3  0000              add [bx+si],al
+00010FE5  0000              add [bx+si],al
+00010FE7  0000              add [bx+si],al
+00010FE9  0000              add [bx+si],al
+00010FEB  0000              add [bx+si],al
+00010FED  0000              add [bx+si],al
+00010FEF  0000              add [bx+si],al
+00010FF1  0000              add [bx+si],al
+00010FF3  0000              add [bx+si],al
+00010FF5  0000              add [bx+si],al
+00010FF7  0000              add [bx+si],al
+00010FF9  0000              add [bx+si],al
+00010FFB  0000              add [bx+si],al
+00010FFD  0000              add [bx+si],al
+00010FFF  0000              add [bx+si],al
+00011001  0000              add [bx+si],al
+00011003  0000              add [bx+si],al
+00011005  0000              add [bx+si],al
+00011007  0000              add [bx+si],al
+00011009  0000              add [bx+si],al
+0001100B  0000              add [bx+si],al
+0001100D  0000              add [bx+si],al
+0001100F  0000              add [bx+si],al
+00011011  0000              add [bx+si],al
+00011013  0000              add [bx+si],al
+00011015  0000              add [bx+si],al
+00011017  0000              add [bx+si],al
+00011019  0000              add [bx+si],al
+0001101B  0000              add [bx+si],al
+0001101D  0000              add [bx+si],al
+0001101F  0000              add [bx+si],al
+00011021  0000              add [bx+si],al
+00011023  0000              add [bx+si],al
+00011025  0000              add [bx+si],al
+00011027  0000              add [bx+si],al
+00011029  0000              add [bx+si],al
+0001102B  0000              add [bx+si],al
+0001102D  0000              add [bx+si],al
+0001102F  0000              add [bx+si],al
+00011031  0000              add [bx+si],al
+00011033  0000              add [bx+si],al
+00011035  0000              add [bx+si],al
+00011037  0000              add [bx+si],al
+00011039  0000              add [bx+si],al
+0001103B  0000              add [bx+si],al
+0001103D  0000              add [bx+si],al
+0001103F  0000              add [bx+si],al
+00011041  0000              add [bx+si],al
+00011043  0000              add [bx+si],al
+00011045  0000              add [bx+si],al
+00011047  0000              add [bx+si],al
+00011049  0000              add [bx+si],al
+0001104B  0000              add [bx+si],al
+0001104D  0000              add [bx+si],al
+0001104F  0000              add [bx+si],al
+00011051  0000              add [bx+si],al
+00011053  0000              add [bx+si],al
+00011055  0000              add [bx+si],al
+00011057  0000              add [bx+si],al
+00011059  0000              add [bx+si],al
+0001105B  0000              add [bx+si],al
+0001105D  0000              add [bx+si],al
+0001105F  0000              add [bx+si],al
+00011061  0000              add [bx+si],al
+00011063  0000              add [bx+si],al
+00011065  0000              add [bx+si],al
+00011067  0000              add [bx+si],al
+00011069  0000              add [bx+si],al
+0001106B  0000              add [bx+si],al
+0001106D  0000              add [bx+si],al
+0001106F  0000              add [bx+si],al
+00011071  0000              add [bx+si],al
+00011073  0000              add [bx+si],al
+00011075  0000              add [bx+si],al
+00011077  0000              add [bx+si],al
+00011079  0000              add [bx+si],al
+0001107B  0000              add [bx+si],al
+0001107D  0000              add [bx+si],al
+0001107F  0000              add [bx+si],al
+00011081  0000              add [bx+si],al
+00011083  0000              add [bx+si],al
+00011085  0000              add [bx+si],al
+00011087  0000              add [bx+si],al
+00011089  0100              add [bx+si],ax
+0001108B  0000              add [bx+si],al
+0001108D  0000              add [bx+si],al
+0001108F  0000              add [bx+si],al
+00011091  0000              add [bx+si],al
+00011093  0000              add [bx+si],al
+00011095  0000              add [bx+si],al
+00011097  0000              add [bx+si],al
+00011099  0000              add [bx+si],al
+0001109B  40                inc ax
+0001109C  8F00              pop word [bx+si]
+0001109E  0801              or [bx+di],al
+000110A0  0000              add [bx+si],al
+000110A2  0000              add [bx+si],al
+000110A4  0000              add [bx+si],al
+000110A6  68C209            push word 0x9c2
+000110A9  802A02            sub byte [bp+si],0x2
+000110AC  E003              loopne 0x10b1
+000110AE  41                inc cx
+000110AF  3810              cmp [bx+si],dl
+000110B1  00800204          add [bx+si+0x402],al
+000110B5  23801407          and ax,[bx+si+0x714]
+000110B9  0000              add [bx+si],al
+000110BB  0000              add [bx+si],al
+000110BD  2008              and [bx+si],cl
+000110BF  0000              add [bx+si],al
+000110C1  8600              xchg al,[bx+si]
+000110C3  0000              add [bx+si],al
+000110C5  0000              add [bx+si],al
+000110C7  0000              add [bx+si],al
+000110C9  0000              add [bx+si],al
+000110CB  0000              add [bx+si],al
+000110CD  0000              add [bx+si],al
+000110CF  0000              add [bx+si],al
+000110D1  0000              add [bx+si],al
+000110D3  0000              add [bx+si],al
+000110D5  E001              loopne 0x10d8
+000110D7  F007              lock pop es
+000110D9  800000            add byte [bx+si],0x0
+000110DC  0000              add [bx+si],al
+000110DE  0000              add [bx+si],al
+000110E0  006800            add [bx+si+0x0],ch
+000110E3  00FE              add dh,bh
+000110E5  FF01              inc word [bx+di]
+000110E7  0022              add [bp+si],ah
+000110E9  22E0              and ah,al
+000110EB  800100            add byte [bx+di],0x0
+000110EE  0000              add [bx+si],al
+000110F0  0000              add [bx+si],al
+000110F2  0000              add [bx+si],al
+000110F4  0000              add [bx+si],al
+000110F6  0000              add [bx+si],al
+000110F8  0000              add [bx+si],al
+000110FA  0000              add [bx+si],al
+000110FC  0000              add [bx+si],al
+000110FE  0000              add [bx+si],al
+00011100  0000              add [bx+si],al
+00011102  0000              add [bx+si],al
+00011104  0000              add [bx+si],al
+00011106  0000              add [bx+si],al
+00011108  0000              add [bx+si],al
+0001110A  80C53A            add ch,0x3a
+0001110D  7300              jnc 0x110f
+0001110F  0001              add [bx+di],al
+00011111  0000              add [bx+si],al
+00011113  0000              add [bx+si],al
+00011115  0000              add [bx+si],al
+00011117  0000              add [bx+si],al
+00011119  0000              add [bx+si],al
+0001111B  0000              add [bx+si],al
+0001111D  0000              add [bx+si],al
+0001111F  0000              add [bx+si],al
+00011121  0000              add [bx+si],al
+00011123  0000              add [bx+si],al
+00011125  0000              add [bx+si],al
+00011127  0000              add [bx+si],al
+00011129  0000              add [bx+si],al
+0001112B  005205            add [bp+si+0x5],dl
+0001112E  33C4              xor ax,sp
+00011130  80404B73          add byte [bx+si+0x4b],0x73
+00011134  1D9B81            sbb ax,0x819b
+00011137  866410            xchg ah,[si+0x10]
+0001113A  0000              add [bx+si],al
+0001113C  0000              add [bx+si],al
+0001113E  40                inc ax
+0001113F  04F0              add al,0xf0
+00011141  3F                aas
+00011142  800000            add byte [bx+si],0x0
+00011145  0000              add [bx+si],al
+00011147  0000              add [bx+si],al
+00011149  0000              add [bx+si],al
+0001114B  0000              add [bx+si],al
+0001114D  0000              add [bx+si],al
+0001114F  0000              add [bx+si],al
+00011151  0000              add [bx+si],al
+00011153  0800              or [bx+si],al
+00011155  0000              add [bx+si],al
+00011157  0000              add [bx+si],al
+00011159  0400              add al,0x0
+0001115B  0000              add [bx+si],al
+0001115D  0002              add [bp+si],al
+0001115F  0000              add [bx+si],al
+00011161  60                pusha
+00011162  B76D              mov bh,0x6d
+00011164  5B                pop bx
+00011165  0300              add ax,[bx+si]
+00011167  0004              add [si],al
+00011169  0010              add [bx+si],dl
+0001116B  004000            add [bx+si+0x0],al
+0001116E  0001              add [bx+di],al
+00011170  0004              add [si],al
+00011172  0010              add [bx+si],dl
+00011174  004004            add [bx+si+0x4],al
+00011177  2900              sub [bx+si],ax
+00011179  0000              add [bx+si],al
+0001117B  3E0000            add [ds:bx+si],al
+0001117E  0000              add [bx+si],al
+00011180  0000              add [bx+si],al
+00011182  0000              add [bx+si],al
+00011184  0000              add [bx+si],al
+00011186  0000              add [bx+si],al
+00011188  0000              add [bx+si],al
+0001118A  5A                pop dx
+0001118B  0000              add [bx+si],al
+0001118D  0000              add [bx+si],al
+0001118F  0000              add [bx+si],al
+00011191  0000              add [bx+si],al
+00011193  0000              add [bx+si],al
+00011195  0000              add [bx+si],al
+00011197  0000              add [bx+si],al
+00011199  0000              add [bx+si],al
+0001119B  0000              add [bx+si],al
+0001119D  0000              add [bx+si],al
+0001119F  0000              add [bx+si],al
+000111A1  0000              add [bx+si],al
+000111A3  0000              add [bx+si],al
+000111A5  0000              add [bx+si],al
+000111A7  0000              add [bx+si],al
+000111A9  0000              add [bx+si],al
+000111AB  0000              add [bx+si],al
+000111AD  0000              add [bx+si],al
+000111AF  0000              add [bx+si],al
+000111B1  0000              add [bx+si],al
+000111B3  0000              add [bx+si],al
+000111B5  0000              add [bx+si],al
+000111B7  0000              add [bx+si],al
+000111B9  0000              add [bx+si],al
+000111BB  0000              add [bx+si],al
+000111BD  0000              add [bx+si],al
+000111BF  0000              add [bx+si],al
+000111C1  0000              add [bx+si],al
+000111C3  0000              add [bx+si],al
+000111C5  0000              add [bx+si],al
+000111C7  0000              add [bx+si],al
+000111C9  0000              add [bx+si],al
+000111CB  0000              add [bx+si],al
+000111CD  0000              add [bx+si],al
+000111CF  0000              add [bx+si],al
+000111D1  0000              add [bx+si],al
+000111D3  0000              add [bx+si],al
+000111D5  0000              add [bx+si],al
+000111D7  0000              add [bx+si],al
+000111D9  0000              add [bx+si],al
+000111DB  0000              add [bx+si],al
+000111DD  0000              add [bx+si],al
+000111DF  0000              add [bx+si],al
+000111E1  0000              add [bx+si],al
+000111E3  0000              add [bx+si],al
+000111E5  0000              add [bx+si],al
+000111E7  0000              add [bx+si],al
+000111E9  0000              add [bx+si],al
+000111EB  0000              add [bx+si],al
+000111ED  0000              add [bx+si],al
+000111EF  0000              add [bx+si],al
+000111F1  0000              add [bx+si],al
+000111F3  0000              add [bx+si],al
+000111F5  0000              add [bx+si],al
+000111F7  0000              add [bx+si],al
+000111F9  0000              add [bx+si],al
+000111FB  0000              add [bx+si],al
+000111FD  0000              add [bx+si],al
+000111FF  0000              add [bx+si],al
+00011201  0000              add [bx+si],al
+00011203  0000              add [bx+si],al
+00011205  0000              add [bx+si],al
+00011207  0000              add [bx+si],al
+00011209  0000              add [bx+si],al
+0001120B  0000              add [bx+si],al
+0001120D  0000              add [bx+si],al
+0001120F  0000              add [bx+si],al
+00011211  0000              add [bx+si],al
+00011213  0000              add [bx+si],al
+00011215  0000              add [bx+si],al
+00011217  0000              add [bx+si],al
+00011219  0000              add [bx+si],al
+0001121B  0000              add [bx+si],al
+0001121D  0000              add [bx+si],al
+0001121F  0000              add [bx+si],al
+00011221  0000              add [bx+si],al
+00011223  0000              add [bx+si],al
+00011225  0000              add [bx+si],al
+00011227  0000              add [bx+si],al
+00011229  0000              add [bx+si],al
+0001122B  0000              add [bx+si],al
+0001122D  0000              add [bx+si],al
+0001122F  0000              add [bx+si],al
+00011231  0000              add [bx+si],al
+00011233  0000              add [bx+si],al
+00011235  0000              add [bx+si],al
+00011237  0000              add [bx+si],al
+00011239  0000              add [bx+si],al
+0001123B  0000              add [bx+si],al
+0001123D  0000              add [bx+si],al
+0001123F  0000              add [bx+si],al
+00011241  0000              add [bx+si],al
+00011243  0000              add [bx+si],al
+00011245  0000              add [bx+si],al
+00011247  0000              add [bx+si],al
+00011249  0000              add [bx+si],al
+0001124B  0000              add [bx+si],al
+0001124D  0000              add [bx+si],al
+0001124F  0000              add [bx+si],al
+00011251  0000              add [bx+si],al
+00011253  0000              add [bx+si],al
+00011255  0000              add [bx+si],al
+00011257  0000              add [bx+si],al
+00011259  0000              add [bx+si],al
+0001125B  0000              add [bx+si],al
+0001125D  0000              add [bx+si],al
+0001125F  0000              add [bx+si],al
+00011261  0000              add [bx+si],al
+00011263  0000              add [bx+si],al
+00011265  0000              add [bx+si],al
+00011267  0000              add [bx+si],al
+00011269  0000              add [bx+si],al
+0001126B  0000              add [bx+si],al
+0001126D  0000              add [bx+si],al
+0001126F  0000              add [bx+si],al
+00011271  0000              add [bx+si],al
+00011273  0000              add [bx+si],al
+00011275  0000              add [bx+si],al
+00011277  0000              add [bx+si],al
+00011279  0000              add [bx+si],al
+0001127B  0000              add [bx+si],al
+0001127D  0000              add [bx+si],al
+0001127F  0000              add [bx+si],al
+00011281  0000              add [bx+si],al
+00011283  0000              add [bx+si],al
+00011285  0000              add [bx+si],al
+00011287  0000              add [bx+si],al
+
+NVRAM?
+00011289  0100              add [bx+si],ax
+0001128B  244E              and al,0x4e
+0001128D  56                push si
+0001128E  54                push sp
+0001128F  0101              add [bx+di],ax
+00011291  3B845114          cmp ax,[si+0x1451]
+00011295  005115            add [bx+di+0x15],dl
+00011298  005088            add [bx+si-0x78],dl
+0001129B  0051A8            add [bx+di-0x58],dl
+0001129E  7051              jo 0x12f1
+000112A0  A800              test al,0x0
+000112A2  51                push cx
+000112A3  A90051            test ax,0x5100
+000112A6  AA                stosb
+000112A7  0051AB            add [bx+di-0x55],dl
+000112AA  0051AC            add [bx+di-0x54],dl
+000112AD  0051AD            add [bx+di-0x53],dl
+000112B0  2051B0            and [bx+di-0x50],dl
+000112B3  7051              jo 0x1306
+000112B5  B000              mov al,0x0
+000112B7  51                push cx
+000112B8  B100              mov cl,0x0
+000112BA  51                push cx
+000112BB  B200              mov dl,0x0
+000112BD  51                push cx
+000112BE  B300              mov bl,0x0
+000112C0  51                push cx
+000112C1  B400              mov ah,0x0
+000112C3  51                push cx
+000112C4  B520              mov ch,0x20
+000112C6  51                push cx
+000112C7  B87051            mov ax,0x5170
+000112CA  B80051            mov ax,0x5100
+000112CD  B90051            mov cx,0x5100
+000112D0  BA0051            mov dx,0x5100
+000112D3  BB0051            mov bx,0x5100
+000112D6  BC0051            mov sp,0x5100
+000112D9  BD2051            mov bp,0x5120
+000112DC  C0                db 0xC0
+000112DD  7051              jo 0x1330
+000112DF  C00051            rol byte [bx+si],0x51
+000112E2  C10051            rol word [bx+si],0x51
+000112E5  C20051            ret 0x5100
+000112E8  C3                ret
+000112E9  0051C4            add [bx+di-0x3c],dl
+000112EC  0051C5            add [bx+di-0x3b],dl
+000112EF  2051C8            and [bx+di-0x38],dl
+000112F2  7051              jo 0x1345
+000112F4  C80051C9          enter 0x5100,0xc9
+000112F8  0051CA            add [bx+di-0x36],dl
+000112FB  0051CB            add [bx+di-0x35],dl
+000112FE  0051CC            add [bx+di-0x34],dl
+00011301  0051CD            add [bx+di-0x33],dl
+00011304  2051D0            and [bx+di-0x30],dl
+00011307  7051              jo 0x135a
+00011309  D000              rol byte [bx+si],1
+0001130B  51                push cx
+0001130C  D100              rol word [bx+si],1
+0001130E  51                push cx
+0001130F  D200              rol byte [bx+si],cl
+00011311  51                push cx
+00011312  D300              rol word [bx+si],cl
+00011314  51                push cx
+00011315  D400              aam 0x0
+00011317  51                push cx
+00011318  D520              aad 0x20
+0001131A  51                push cx
+0001131B  D87051            fdiv dword [bx+si+0x51]
+0001131E  D800              fadd dword [bx+si]
+00011320  51                push cx
+00011321  D900              fld dword [bx+si]
+00011323  51                push cx
+00011324  DA00              fiadd dword [bx+si]
+00011326  51                push cx
+00011327  DB00              fild dword [bx+si]
+00011329  51                push cx
+0001132A  DC00              fadd qword [bx+si]
+0001132C  51                push cx
+0001132D  DD20              frstor [bx+si]
+0001132F  51                push cx
+00011330  E070              loopne 0x13a2
+00011332  51                push cx
+00011333  E000              loopne 0x1335
+00011335  51                push cx
+00011336  E100              loope 0x1338
+00011338  51                push cx
+00011339  E200              loop 0x133b
+0001133B  51                push cx
+0001133C  E300              jcxz 0x133e
+0001133E  51                push cx
+0001133F  E400              in al,0x0
+00011341  51                push cx
+00011342  E520              in ax,0x20
+00011344  51                push cx
+00011345  E87051            call 0x64b8
+00011348  E80051            call 0x644b
+0001134B  E90051            jmp 0x644e
+0001134E  EA0051EB00        jmp 0xeb:0x5100
+00011353  51                push cx
+00011354  EC                in al,dx
+00011355  0051ED            add [bx+di-0x13],dl
+00011358  2051F0            and [bx+di-0x10],dl
+0001135B  7051              jo 0x13ae
+0001135D  F00051F1          lock add [bx+di-0xf],dl
+00011361  0051F2            add [bx+di-0xe],dl
+00011364  0051F3            add [bx+di-0xd],dl
+00011367  0051F4            add [bx+di-0xc],dl
+0001136A  0051F5            add [bx+di-0xb],dl
+0001136D  2051F8            and [bx+di-0x8],dl
+00011370  7051              jo 0x13c3
+00011372  F8                clc
+00011373  0051F9            add [bx+di-0x7],dl
+00011376  0051FA            add [bx+di-0x6],dl
+00011379  0051FB            add [bx+di-0x5],dl
+0001137C  0051FC            add [bx+di-0x4],dl
+0001137F  0051FD            add [bx+di-0x3],dl
+00011382  205089            and [bx+si-0x77],dl
+00011385  005116            add [bx+di+0x16],dl
+00011388  005117            add [bx+di+0x17],dl
+0001138B  005100            add [bx+di+0x0],dl
+0001138E  015101            add [bx+di+0x1],dx
+00011391  015102            add [bx+di+0x2],dx
+00011394  015103            add [bx+di+0x3],dx
+00011397  015104            add [bx+di+0x4],dx
+0001139A  015105            add [bx+di+0x5],dx
+0001139D  015106            add [bx+di+0x6],dx
+000113A0  015107            add [bx+di+0x7],dx
+000113A3  015108            add [bx+di+0x8],dx
+000113A6  015109            add [bx+di+0x9],dx
+000113A9  01510A            add [bx+di+0xa],dx
+000113AC  11510C            adc [bx+di+0xc],dx
+000113AF  11510E            adc [bx+di+0xe],dx
+000113B2  115110            adc [bx+di+0x10],dx
+000113B5  115112            adc [bx+di+0x12],dx
+000113B8  115114            adc [bx+di+0x14],dx
+000113BB  115116            adc [bx+di+0x16],dx
+000113BE  1151F8            adc [bx+di-0x8],dx
+000113C1  7300              jnc 0x13c3
+000113C3  FF03              inc word [bp+di]
+000113C5  51                push cx
+000113C6  187150            sbb [bx+di+0x50],dh
+000113C9  8A00              mov al,[bx+si]
+000113CB  50                push ax
+000113CC  8B00              mov ax,[bx+si]
+000113CE  50                push ax
+000113CF  8C00              mov [bx+si],es
+000113D1  51                push cx
+000113D2  2001              and [bx+di],al
+000113D4  41                inc cx
+000113D5  2101              and [bx+di],ax
+000113D7  51                push cx
+000113D8  007051            add [bx+si+0x51],dh
+000113DB  087050            or [bx+si+0x50],dh
+000113DE  8D00              lea ax,[bx+si]
+000113E0  51                push cx
+000113E1  2201              and al,[bx+di]
+000113E3  51                push cx
+000113E4  2311              and dx,[bx+di]
+000113E6  51                push cx
+000113E7  253151            and ax,0x5131
+000113EA  2931              sub [bx+di],si
+000113EC  51                push cx
+000113ED  2D0151            sub ax,0x5101
+000113F0  2E01512F          add [cs:bx+di+0x2f],dx
+000113F4  015130            add [bx+di+0x30],dx
+000113F7  315134            xor [bx+di+0x34],dx
+000113FA  315138            xor [bx+di+0x38],dx
+000113FD  31513C            xor [bx+di+0x3c],dx
+00011400  315140            xor [bx+di+0x40],dx
+00011403  015141            add [bx+di+0x41],dx
+00011406  015142            add [bx+di+0x42],dx
+00011409  015143            add [bx+di+0x43],dx
+0001140C  115110            adc [bx+di+0x10],dx
+0001140F  005145            add [bx+di+0x45],dl
+00011412  315149            xor [bx+di+0x49],dx
+00011415  01514A            add [bx+di+0x4a],dx
+00011418  01514B            add [bx+di+0x4b],dx
+0001141B  11514D            adc [bx+di+0x4d],dx
+0001141E  01514E            add [bx+di+0x4e],dx
+00011421  01514F            add [bx+di+0x4f],dx
+00011424  015150            add [bx+di+0x50],dx
+00011427  01508E            add [bx+si-0x72],dx
+0001142A  005151            add [bx+di+0x51],dl
+0001142D  015152            add [bx+di+0x52],dx
+00011430  015153            add [bx+di+0x53],dx
+00011433  015154            add [bx+di+0x54],dx
+00011436  015155            add [bx+di+0x55],dx
+00011439  015156            add [bx+di+0x56],dx
+0001143C  015157            add [bx+di+0x57],dx
+0001143F  015158            add [bx+di+0x58],dx
+00011442  015159            add [bx+di+0x59],dx
+00011445  01515A            add [bx+di+0x5a],dx
+00011448  01515B            add [bx+di+0x5b],dx
+0001144B  01515C            add [bx+di+0x5c],dx
+0001144E  01515D            add [bx+di+0x5d],dx
+00011451  01515E            add [bx+di+0x5e],dx
+00011454  01515F            add [bx+di+0x5f],dx
+00011457  015160            add [bx+di+0x60],dx
+0001145A  01508F            add [bx+si-0x71],dx
+0001145D  005161            add [bx+di+0x61],dl
+00011460  015162            add [bx+di+0x62],dx
+00011463  015163            add [bx+di+0x63],dx
+00011466  015164            add [bx+di+0x64],dx
+00011469  015165            add [bx+di+0x65],dx
+0001146C  115167            adc [bx+di+0x67],dx
+0001146F  0108              add [bx+si],cx
+00011471  00900050          add [bx+si+0x5000],dl
+00011475  7000              jo 0x1477
+00011477  58                pop ax
+00011478  0000              add [bx+si],al
+0001147A  59                pop cx
+0001147B  60                pusha
+0001147C  006070            add [bx+si+0x70],ah
+0001147F  006860            add [bx+si+0x60],ch
+00011482  006F00            add [bx+0x0],ch
+00011485  007010            add [bx+si+0x10],dh
+00011488  007200            add [bp+si+0x0],dh
+0001148B  007300            add [bp+di+0x0],dh
+0001148E  007400            add [si+0x0],dh
+00011491  007500            add [di+0x0],dh
+00011494  007600            add [bp+0x0],dh
+00011497  007700            add [bx+0x0],dh
+0001149A  007870            add [bx+si+0x70],bh
+0001149D  50                push ax
+0001149E  80705080          xor byte [bx+si+0x50],0x80
+000114A2  305084            xor [bx+si-0x7c],dl
+000114A5  305090            xor [bx+si-0x70],dl
+000114A8  305094            xor [bx+si-0x6c],dl
+000114AB  3050A0            xor [bx+si-0x60],dl
+000114AE  7050              jo 0x1500
+000114B0  A8F0              test al,0xf0
+000114B2  50                push ax
+000114B3  B8F050            mov ax,0x50f0
+000114B6  C87050D0          enter 0x5070,0xd0
+000114BA  7060              jo 0x151c
+000114BC  7071              jo 0x152f
+000114BE  60                pusha
+000114BF  7871              js 0x1532
+000114C1  0080F100          add [bx+si+0xf1],al
+000114C5  90                nop
+000114C6  7100              jno 0x14c8
+000114C8  98                cbw
+000114C9  0100              add [bx+si],ax
+000114CB  99                cwd
+000114CC  0100              add [bx+si],ax
+000114CE  9A01109B01        call 0x19b:0x1001
+000114D3  009C1100          add [si+0x11],bl
+000114D7  9C                pushf
+000114D8  0100              add [bx+si],ax
+000114DA  9D                popf
+000114DB  0100              add [bx+si],ax
+000114DD  9E                sahf
+000114DE  0100              add [bx+si],ax
+000114E0  9F                lahf
+000114E1  0100              add [bx+si],ax
+000114E3  A07100            mov al,[0x71]
+000114E6  A05100            mov al,[0x51]
+000114E9  A6                cmpsb
+000114EA  1101              adc [bx+di],ax
+000114EC  187001            sbb [bx+si+0x1],dh
+000114EF  207001            and [bx+si+0x1],dh
+000114F2  287001            sub [bx+si+0x1],dh
+000114F5  307001            xor [bx+si+0x1],dh
+000114F8  387001            cmp [bx+si+0x1],dh
+000114FB  40                inc ax
+000114FC  7001              jo 0x14ff
+000114FE  48                dec ax
+000114FF  7001              jo 0x1502
+00011501  50                push ax
+00011502  7001              jo 0x1505
+00011504  58                pop ax
+00011505  7001              jo 0x1508
+00011507  60                pusha
+00011508  7001              jo 0x150b
+0001150A  687001            push word 0x170
+0001150D  7070              jo 0x157f
+0001150F  017870            add [bx+si+0x70],di
+00011512  01807001          add [bx+si+0x170],ax
+00011516  686100            push word 0x61
+00011519  B073              mov al,0x73
+0001151B  00B87300          add [bx+si+0x73],bh
+0001151F  C87300D0          enter 0x73,0xd0
+00011523  7300              jnc 0x1525
+00011525  D87300            fdiv dword [bp+di+0x0]
+00011528  E073              loopne 0x159d
+0001152A  00E8              add al,ch
+0001152C  7350              jnc 0x157e
+0001152E  EE                out dx,al
+0001152F  40                inc ax
+00011530  51                push cx
+00011531  6F                outsw
+00011532  015170            add [bx+di+0x70],dx
+00011535  015171            add [bx+di+0x71],dx
+00011538  015172            add [bx+di+0x72],dx
+0001153B  3101              xor [bx+di],ax
+0001153D  7601              jna 0x1540
+0001153F  51                push cx
+00011540  7701              ja 0x1543
+00011542  01A07351          add [bx+si+0x5173],sp
+00011546  A873              test al,0x73
+00011548  027800            add bh,[bx+si+0x0]
+0001154B  50                push ax
+0001154C  A803              test al,0x3
+0001154E  0A80F00A          or al,[bx+si+0xaf0]
+00011552  00F1              add cl,dh
+00011554  02E0              add ah,al
+00011556  F5                cmc
+00011557  02F0              add dh,al
+00011559  F5                cmc
+0001155A  02E0              add ah,al
+0001155C  F70178F1          test word [bx+di],0xf178
+00011560  01885101          add [bx+si+0x151],cx
+00011564  8EF1              mov segr6,cx
+00011566  51                push cx
+00011567  9E                sahf
+00011568  0101              add [bx+di],ax
+0001156A  9F                lahf
+0001156B  3151A3            xor [bx+di-0x5d],dx
+0001156E  0101              add [bx+di],ax
+00011570  A4                movsb
+00011571  41                inc cx
+00011572  01A90101          add [bx+di+0x101],bp
+00011576  AA                stosb
+00011577  1100              adc [bx+si],ax
+00011579  C0                db 0xC0
+0001157A  7301              jnc 0x157d
+0001157C  AC                lodsb
+0001157D  7100              jno 0x157f
+0001157F  20F2              and dl,dh
+00011581  00A80150          add [bx+si+0x5001],ch
+00011585  F33050F7          rep xor [bx+si-0x9],dl
+00011589  205098            and [bx+si-0x68],dl
+0001158C  005099            add [bx+si-0x67],dl
+0001158F  00509A            add [bx+si-0x66],dl
+00011592  00509B            add [bx+si-0x65],dl
+00011595  00509C            add [bx+si-0x64],dl
+00011598  00509D            add [bx+si-0x63],dl
+0001159B  00509E            add [bx+si-0x62],dl
+0001159E  00509F            add [bx+si-0x61],dl
+000115A1  0050D8            add [bx+si-0x28],dl
+000115A4  0050D9            add [bx+si-0x27],dl
+000115A7  1000              adc [bx+si],al
+000115A9  C0                db 0xC0
+000115AA  F1                int1
+000115AB  00D0              add al,dl
+000115AD  F1                int1
+000115AE  00E0              add al,ah
+000115B0  F1                int1
+000115B1  00F0              add al,dh
+000115B3  F1                int1
+000115B4  01C0              add ax,ax
+000115B6  F1                int1
+000115B7  01D0              add ax,dx
+000115B9  F1                int1
+000115BA  01E0              add ax,sp
+000115BC  F1                int1
+000115BD  01F0              add ax,si
+000115BF  F1                int1
+000115C0  0100              add [bx+si],ax
+000115C2  F20110            repne add [bx+si],dx
+000115C5  7201              jc 0x15c8
+000115C7  1812              sbb [bp+si],dl
+000115C9  60                pusha
+000115CA  30F2              xor dl,dh
+000115CC  50                push ax
+000115CD  FA                cli
+000115CE  1050FC            adc [bx+si-0x4],dl
+000115D1  1051B4            adc [bx+di-0x4c],dl
+000115D4  1100              adc [bx+si],ax
+000115D6  A90100            test ax,0x1
+000115D9  AA                stosb
+000115DA  0100              add [bx+si],ax
+000115DC  40                inc ax
+000115DD  F250              repne push ax
+000115DF  E700              out 0x0,ax
+000115E1  50                push ax
+000115E2  FE                db 0xFE
+000115E3  205001            and [bx+si+0x1],dl
+000115E6  215004            and [bx+si+0x4],dx
+000115E9  215007            and [bx+si+0x7],dx
+000115EC  2100              and [bx+si],ax
+000115EE  50                push ax
+000115EF  0200              add al,[bx+si]
+000115F1  51                push cx
+000115F2  0200              add al,[bx+si]
+000115F4  52                push dx
+000115F5  02500A            add dl,[bx+si+0xa]
+000115F8  21500D            and [bx+si+0xd],dx
+000115FB  41                inc cx
+000115FC  50                push ax
+000115FD  1201              adc al,[bx+di]
+000115FF  50                push ax
+00011600  1301              adc ax,[bx+di]
+00011602  50                push ax
+00011603  1401              adc al,0x1
+00011605  50                push ax
+00011606  150150            adc ax,0x5001
+00011609  16                push ss
+0001160A  015017            add [bx+si+0x17],dx
+0001160D  21501A            and [bx+si+0x1a],dx
+00011610  01501B            add [bx+si+0x1b],dx
+00011613  21501E            and [bx+si+0x1e],dx
+00011616  115020            adc [bx+si+0x20],dx
+00011619  115022            adc [bx+si+0x22],dx
+0001161C  0104              add [si],ax
+0001161E  0000              add [bx+si],al
+00011620  50                push ax
+00011621  2301              and ax,[bx+di]
+00011623  00AB0100          add [bp+di+0x1],ch
+00011627  B071              mov al,0x71
+00011629  00B87151          add [bx+si+0x5171],bh
+0001162D  B671              mov dh,0x71
+0001162F  51                push cx
+00011630  1A22              sbb ah,[bp+si]
+00011632  51                push cx
+00011633  BE1151            mov si,0x5111
+00011636  1DF251            sbb ax,0x51f2
+00011639  2D3251            sub ax,0x5132
+0001163C  315251            xor [bp+si+0x51],dx
+0001163F  37                aaa
+00011640  7251              jc 0x1693
+00011642  3F                aas
+00011643  225142            and dl,[bx+di+0x42]
+00011646  125144            adc dl,[bx+di+0x44]
+00011649  F251              repne push cx
+0001164B  54                push sp
+0001164C  325158            xor dl,[bx+di+0x58]
+0001164F  52                push dx
+00011650  51                push cx
+00011651  5E                pop si
+00011652  02515F            add dl,[bx+di+0x5f]
+00011655  025160            add dl,[bx+di+0x60]
+00011658  025161            add dl,[bx+di+0x61]
+0001165B  025162            add dl,[bx+di+0x62]
+0001165E  025163            add dl,[bx+di+0x63]
+00011661  025164            add dl,[bx+di+0x64]
+00011664  025165            add dl,[bx+di+0x65]
+00011667  025166            add dl,[bx+di+0x66]
+0001166A  7251              jc 0x16bd
+0001166C  6E                outsb
+0001166D  225171            and dl,[bx+di+0x71]
+00011670  125173            adc dl,[bx+di+0x73]
+00011673  F251              repne push cx
+00011675  833251            xor word [bp+si],byte +0x51
+00011678  875251            xchg dx,[bp+si+0x51]
+0001167B  8D7251            lea si,[bp+si+0x51]
+0001167E  95                xchg ax,bp
+0001167F  225198            and dl,[bx+di-0x68]
+00011682  12519A            adc dl,[bx+di-0x66]
+00011685  F251              repne push cx
+00011687  AA                stosb
+00011688  3251AE            xor dl,[bx+di-0x52]
+0001168B  52                push dx
+0001168C  50                push ax
+0001168D  2401              and al,0x1
+0001168F  50                push ax
+00011690  250150            and ax,0x5001
+00011693  260100            add [es:bx+si],ax
+00011696  007200            add [bp+si+0x0],dh
+00011699  087200            or [bp+si+0x0],dh
+0001169C  107200            adc [bp+si+0x0],dh
+0001169F  187250            sbb [bp+si+0x50],dh
+000116A2  27                daa
+000116A3  21502A            and [bx+si+0x2a],dx
+000116A6  0150DB            add [bx+si-0x25],dx
+000116A9  0000              add [bx+si],al
+000116AB  53                push bx
+000116AC  02502B            add dl,[bx+si+0x2b]
+000116AF  014111            add [bx+di+0x11],ax
+000116B2  00502C            add [bx+si+0x2c],dl
+000116B5  014054            add [bx+si+0x54],ax
+000116B8  0241B4            add al,[bx+di-0x4c]
+000116BB  2241B7            and al,[bx+di-0x49]
+000116BE  22502D            and dl,[bx+si+0x2d]
+000116C1  215030            and [bx+si+0x30],dx
+000116C4  2141BA            and [bx+di-0x46],ax
+000116C7  2241BD            and al,[bx+di-0x43]
+000116CA  2241C0            and al,[bx+di-0x40]
+000116CD  225033            and dl,[bx+si+0x33]
+000116D0  215036            and [bx+si+0x36],dx
+000116D3  215039            and [bx+si+0x39],dx
+000116D6  21503C            and [bx+si+0x3c],dx
+000116D9  21503F            and [bx+si+0x3f],dx
+000116DC  2141C3            and [bx+di-0x3d],ax
+000116DF  2241C6            and al,[bx+di-0x3a]
+000116E2  2241C9            and al,[bx+di-0x37]
+000116E5  2241CC            and al,[bx+di-0x34]
+000116E8  2241CF            and al,[bx+di-0x31]
+000116EB  225042            and dl,[bx+si+0x42]
+000116EE  015043            add [bx+si+0x43],dx
+000116F1  51                push cx
+000116F2  50                push ax
+000116F3  49                dec cx
+000116F4  51                push cx
+000116F5  50                push ax
+000116F6  4F                dec di
+000116F7  51                push cx
+000116F8  50                push ax
+000116F9  55                push bp
+000116FA  51                push cx
+000116FB  50                push ax
+000116FC  5B                pop bx
+000116FD  51                push cx
+000116FE  50                push ax
+000116FF  61                popa
+00011700  51                push cx
+00011701  50                push ax
+00011702  6751              a32 push cx
+00011704  50                push ax
+00011705  55                push bp
+00011706  52                push dx
+00011707  50                push ax
+00011708  6D                insw
+00011709  01506E            add [bx+si+0x6e],dx
+0001170C  01505B            add [bx+si+0x5b],dx
+0001170F  7250              jc 0x1761
+00011711  637240            arpl [bp+si+0x40],si
+00011714  6B0250            imul ax,[bp+si],byte +0x50
+00011717  6F                outsw
+00011718  01506C            add [bx+si+0x6c],dx
+0001171B  02506D            add dl,[bx+si+0x6d]
+0001171E  02506E            add dl,[bx+si+0x6e]
+00011721  02506F            add dl,[bx+si+0x6f]
+00011724  025070            add dl,[bx+si+0x70]
+00011727  025071            add dl,[bx+si+0x71]
+0001172A  025072            add dl,[bx+si+0x72]
+0001172D  025073            add dl,[bx+si+0x73]
+00011730  025074            add dl,[bx+si+0x74]
+00011733  025075            add dl,[bx+si+0x75]
+00011736  025076            add dl,[bx+si+0x76]
+00011739  0251D2            add dl,[bx+di-0x2e]
+0001173C  0251D3            add dl,[bx+di-0x2d]
+0001173F  0251D4            add dl,[bx+di-0x2c]
+00011742  0251D5            add dl,[bx+di-0x2b]
+00011745  0251D6            add dl,[bx+di-0x2a]
+00011748  0251D7            add dl,[bx+di-0x29]
+0001174B  0251D8            add dl,[bx+di-0x28]
+0001174E  2251DB            and dl,[bx+di-0x25]
+00011751  2251DE            and dl,[bx+di-0x22]
+00011754  2251E1            and dl,[bx+di-0x1f]
+00011757  2251E4            and dl,[bx+di-0x1c]
+0001175A  2251E7            and dl,[bx+di-0x19]
+0001175D  2251EA            and dl,[bx+di-0x16]
+00011760  0251EB            add dl,[bx+di-0x15]
+00011763  3251EB            xor dl,[bx+di-0x15]
+00011766  2251EE            and dl,[bx+di-0x12]
+00011769  0251EF            add dl,[bx+di-0x11]
+0001176C  3251F3            xor dl,[bx+di-0xd]
+0001176F  52                push dx
+00011770  51                push cx
+00011771  F9                stc
+00011772  0251FA            add dl,[bx+di-0x6]
+00011775  0251FB            add dl,[bx+di-0x5]
+00011778  0251FC            add dl,[bx+di-0x4]
+0001177B  0251FD            add dl,[bx+di-0x3]
+0001177E  3251FD            xor dl,[bx+di-0x3]
+00011781  225100            and dl,[bx+di+0x0]
+00011784  035101            add dx,[bx+di+0x1]
+00011787  335105            xor dx,[bx+di+0x5]
+0001178A  53                push bx
+0001178B  51                push cx
+0001178C  0B03              or ax,[bp+di]
+0001178E  51                push cx
+0001178F  0C03              or al,0x3
+00011791  51                push cx
+00011792  0D0351            or ax,0x5103
+00011795  0E                push cs
+00011796  03510F            add dx,[bx+di+0xf]
+00011799  33510F            xor dx,[bx+di+0xf]
+0001179C  235112            and dx,[bx+di+0x12]
+0001179F  035113            add dx,[bx+di+0x13]
+000117A2  335117            xor dx,[bx+di+0x17]
+000117A5  53                push bx
+000117A6  51                push cx
+000117A7  1D0351            sbb ax,0x5103
+000117AA  1E                push ds
+000117AB  03511F            add dx,[bx+di+0x1f]
+000117AE  035120            add dx,[bx+di+0x20]
+000117B1  035121            add dx,[bx+di+0x21]
+000117B4  335121            xor dx,[bx+di+0x21]
+000117B7  235124            and dx,[bx+di+0x24]
+000117BA  035125            add dx,[bx+di+0x25]
+000117BD  335129            xor dx,[bx+di+0x29]
+000117C0  53                push bx
+000117C1  51                push cx
+000117C2  2F                das
+000117C3  035130            add dx,[bx+di+0x30]
+000117C6  035131            add dx,[bx+di+0x31]
+000117C9  035132            add dx,[bx+di+0x32]
+000117CC  035133            add dx,[bx+di+0x33]
+000117CF  335133            xor dx,[bx+di+0x33]
+000117D2  235136            and dx,[bx+di+0x36]
+000117D5  035137            add dx,[bx+di+0x37]
+000117D8  33513B            xor dx,[bx+di+0x3b]
+000117DB  53                push bx
+000117DC  51                push cx
+000117DD  41                inc cx
+000117DE  035142            add dx,[bx+di+0x42]
+000117E1  035143            add dx,[bx+di+0x43]
+000117E4  035144            add dx,[bx+di+0x44]
+000117E7  035145            add dx,[bx+di+0x45]
+000117EA  335145            xor dx,[bx+di+0x45]
+000117ED  235148            and dx,[bx+di+0x48]
+000117F0  035149            add dx,[bx+di+0x49]
+000117F3  33514D            xor dx,[bx+di+0x4d]
+000117F6  53                push bx
+000117F7  51                push cx
+000117F8  53                push bx
+000117F9  035154            add dx,[bx+di+0x54]
+000117FC  035155            add dx,[bx+di+0x55]
+000117FF  035077            add dx,[bx+si+0x77]
+00011802  025078            add dl,[bx+si+0x78]
+00011805  F250              repne push ax
+00011807  8832              mov [bp+si],dh
+00011809  50                push ax
+0001180A  8C5250            mov [bp+si+0x50],ss
+0001180D  92                xchg ax,dx
+0001180E  225095            and dl,[bx+si-0x6b]
+00011811  F250              repne push ax
+00011813  A5                movsw
+00011814  3250A9            xor dl,[bx+si-0x57]
+00011817  52                push dx
+00011818  50                push ax
+00011819  AF                scasw
+0001181A  2250B2            and dl,[bx+si-0x4e]
+0001181D  1250B4            adc dl,[bx+si-0x4c]
+00011820  1250B6            adc dl,[bx+si-0x4a]
+00011823  125156            adc dl,[bx+di+0x56]
+00011826  035157            add dx,[bx+di+0x57]
+00011829  1300              adc ax,[bx+si]
+0001182B  B80251            mov ax,0x5102
+0001182E  59                pop cx
+0001182F  0350B9            add dx,[bx+si-0x47]
+00011832  F250              repne push ax
+00011834  C9                leave
+00011835  F200D9            repne add cl,bl
+00011838  7200              jc 0x183a
+0001183A  E172              loope 0x18ae
+0001183C  50                push ax
+0001183D  E93250            jmp 0x6872
+00011840  ED                in ax,dx
+00011841  3250F1            xor dl,[bx+si-0xf]
+00011844  3250F5            xor dl,[bx+si-0xb]
+00011847  3250F9            xor dl,[bx+si-0x7]
+0001184A  2250FC            and dl,[bx+si-0x4]
+0001184D  0250FD            add dl,[bx+si-0x3]
+00011850  02515A            add dl,[bx+di+0x5a]
+00011853  03515B            add dx,[bx+di+0x5b]
+00011856  135112            adc dx,[bx+di+0x12]
+00011859  1050DC            adc [bx+si-0x24],dl
+0001185C  30515D            xor [bx+di+0x5d],dl
+0001185F  03515E            add dx,[bx+di+0x5e]
+00011862  135160            adc dx,[bx+di+0x60]
+00011865  2350E0            and dx,[bx+si-0x20]
+00011868  105163            adc [bx+di+0x63],dl
+0001186B  1350E2            adc dx,[bx+si-0x1e]
+0001186E  3050E6            xor [bx+si-0x1a],dl
+00011871  0050E8            add [bx+si-0x18],dl
+00011874  1050EA            adc [bx+si-0x16],dl
+00011877  105165            adc [bx+di+0x65],dl
+0001187A  335169            xor dx,[bx+di+0x69]
+0001187D  13516B            adc dx,[bx+di+0x6b]
+00011880  13516D            adc dx,[bx+di+0x6d]
+00011883  335171            xor dx,[bx+di+0x71]
+00011886  235174            and dx,[bx+di+0x74]
+00011889  235177            and dx,[bx+di+0x77]
+0001188C  035178            add dx,[bx+di+0x78]
+0001188F  035179            add dx,[bx+di+0x79]
+00011892  13517B            adc dx,[bx+di+0x7b]
+00011895  13517D            adc dx,[bx+di+0x7d]
+00011898  235180            and dx,[bx+di-0x80]
+0001189B  0301              add ax,[bx+di]
+0001189D  887001            mov [bx+si+0x1],dh
+000118A0  90                nop
+000118A1  7001              jo 0x18a4
+000118A3  98                cbw
+000118A4  7001              jo 0x18a7
+000118A6  A07050            mov al,[0x5070]
+000118A9  FE02              inc byte [bp+si]
+000118AB  50                push ax
+000118AC  FF02              inc word [bp+si]
+000118AE  50                push ax
+000118AF  0003              add [bp+di],al
+000118B1  50                push ax
+000118B2  0103              add [bp+di],ax
+000118B4  50                push ax
+000118B5  0203              add al,[bp+di]
+000118B7  50                push ax
+000118B8  0303              add ax,[bp+di]
+000118BA  50                push ax
+000118BB  0403              add al,0x3
+000118BD  50                push ax
+000118BE  050350            add ax,0x5003
+000118C1  06                push es
+000118C2  035007            add dx,[bx+si+0x7]
+000118C5  035181            add dx,[bx+di-0x7f]
+000118C8  035182            add dx,[bx+di-0x7e]
+000118CB  035183            add dx,[bx+di-0x7d]
+000118CE  035184            add dx,[bx+di-0x7c]
+000118D1  035185            add dx,[bx+di-0x7b]
+000118D4  035008            add dx,[bx+si+0x8]
+000118D7  0350EC            add dx,[bx+si-0x14]
+000118DA  1000              adc [bx+si],al
+000118DC  0903              or [bp+di],ax
+000118DE  50                push ax
+000118DF  0A23              or ah,[bp+di]
+000118E1  50                push ax
+000118E2  0D2350            or ax,0x5023
+000118E5  1023              adc [bp+di],ah
+000118E7  50                push ax
+000118E8  1303              adc ax,[bp+di]
+000118EA  50                push ax
+000118EB  1403              adc al,0x3
+000118ED  50                push ax
+000118EE  156350            adc ax,0x5063
+000118F1  1C63              sbb al,0x63
+000118F3  50                push ax
+000118F4  235350            and dx,[bp+di+0x50]
+000118F7  2933              sub [bp+di],si
+000118F9  50                push ax
+000118FA  2D3300            sub ax,0x33
+000118FD  AC                lodsb
+000118FE  2100              and [bx+si],ax
+00011900  AF                scasw
+00011901  015031            add [bx+si+0x31],dx
+00011904  035032            add dx,[bx+si+0x32]
+00011907  035033            add dx,[bx+si+0x33]
+0001190A  1324              adc sp,[si]
+0001190C  54                push sp
+0001190D  56                push si
+0001190E  4E                dec si
+0001190F  0000              add [bx+si],al
+00011911  00C3              add bl,al
+00011913  E87205            call 0x1e88
+00011916  660FB7C0          movzx eax,ax
+0001191A  CB                retf
+0001191B  0100              add [bx+si],ax
+0001191D  0000              add [bx+si],al
+0001191F  0000              add [bx+si],al
+00011921  0000              add [bx+si],al
+00011923  0102              add [bp+si],ax
+00011925  03F8              add di,ax
+00011927  1CF8              sbb al,0xf8
+00011929  1CF8              sbb al,0xf8
+0001192B  1CF8              sbb al,0xf8
+0001192D  1C00              sbb al,0x0
+0001192F  0000              add [bx+si],al
+00011931  00FF              add bh,bh
+00011933  FF01              inc word [bx+di]
+00011935  0800              or [bx+si],al
+00011937  004000            add [bx+si+0x0],al
+0001193A  0100              add [bx+si],ax
+0001193C  01FF              add di,di
+0001193E  FF                db 0xFF
+0001193F  F8                clc
+00011940  1CF8              sbb al,0xf8
+00011942  1CF8              sbb al,0xf8
+00011944  DEF8              fdivp st0,st0
+00011946  DE4B84            fimul word [bp+di-0x7c]
+00011949  4B                dec bx
+0001194A  84FF              test bh,bh
+0001194C  FF01              inc word [bx+di]
+0001194E  0001              add [bx+di],al
+00011950  06                push es
+00011951  0100              add [bx+si],ax
+00011953  0200              add al,[bx+si]
+00011955  0102              add [bp+si],ax
+00011957  03F8              add di,ax
+00011959  1CF8              sbb al,0xf8
+0001195B  1CF8              sbb al,0xf8
+0001195D  1CF8              sbb al,0xf8
+0001195F  1C00              sbb al,0x0
+00011961  006484            add [si-0x7c],ah
+00011964  FF                db 0xFF
+00011965  FF01              inc word [bx+di]
+00011967  1000              adc [bx+si],al
+00011969  0000              add [bx+si],al
+0001196B  0003              add [bp+di],al
+0001196D  00FF              add bh,bh
+0001196F  FF                db 0xFF
+00011970  FF                db 0xFF
+00011971  F8                clc
+00011972  1CF8              sbb al,0xf8
+00011974  DEF8              fdivp st0,st0
+00011976  DEF8              fdivp st0,st0
+00011978  DE6484            fisub word [si-0x7c]
+0001197B  7D84              jnl 0x1901
+0001197D  FF                db 0xFF
+0001197E  FF01              inc word [bx+di]
+00011980  D800              fadd dword [bx+si]
+00011982  0000              add [bx+si],al
+00011984  0004              add [si],al
+00011986  06                push es
+00011987  FF                db 0xFF
+00011988  FF                db 0xFF
+00011989  FF                db 0xFF
+0001198A  F8                clc
+0001198B  1CF8              sbb al,0xf8
+0001198D  1CF8              sbb al,0xf8
+0001198F  1CF8              sbb al,0xf8
+00011991  1C96              sbb al,0x96
+00011993  849684FF          test [bp+0xff84],dl
+00011997  FF01              inc word [bx+di]
+00011999  E000              loopne 0x199b
+0001199B  0000              add [bx+si],al
+0001199D  0005              add [di],al
+0001199F  0100              add [bx+si],ax
+000119A1  0205              add al,[di]
+000119A3  F8                clc
+000119A4  1CF8              sbb al,0xf8
+000119A6  1CF8              sbb al,0xf8
+000119A8  1CF8              sbb al,0xf8
+000119AA  1CAF              sbb al,0xaf
+000119AC  84AF84FF          test [bx+0xff84],ch
+000119B0  FF01              inc word [bx+di]
+000119B2  0002              add [bp+si],al
+000119B4  07                pop es
+000119B5  0901              or [bx+di],ax
+000119B7  06                push es
+000119B8  0001              add [bx+di],al
+000119BA  0203              add al,[bp+di]
+000119BC  F8                clc
+000119BD  1CF8              sbb al,0xf8
+000119BF  1CF8              sbb al,0xf8
+000119C1  1CF8              sbb al,0xf8
+000119C3  1C00              sbb al,0x0
+000119C5  00C8              add al,cl
+000119C7  847200            test [bp+si+0x0],dh
+000119CA  0001              add [bx+di],al
+000119CC  0004              add [si],al
+000119CE  0809              or [bx+di],cl
+000119D0  0107              add [bx],ax
+000119D2  0102              add [bp+si],ax
+000119D4  0300              add ax,[bx+si]
+000119D6  F8                clc
+000119D7  1CF8              sbb al,0xf8
+000119D9  1CF8              sbb al,0xf8
+000119DB  1CF8              sbb al,0xf8
+000119DD  1C00              sbb al,0x0
+000119DF  00E1              add cl,ah
+000119E1  84870000          test [bx+0x0],al
+000119E5  0100              add [bx+si],ax
+000119E7  06                push es
+000119E8  0909              or [bx+di],cx
+000119EA  0108              add [bx+si],cx
+000119EC  0203              add al,[bp+di]
+000119EE  0001              add [bx+di],al
+000119F0  F8                clc
+000119F1  1CF8              sbb al,0xf8
+000119F3  1CF8              sbb al,0xf8
+000119F5  1CF8              sbb al,0xf8
+000119F7  1C00              sbb al,0x0
+000119F9  00FB              add bl,bh
+000119FB  849C0000          test [si+0x0],bl
+000119FF  0100              add [bx+si],ax
+00011A01  080A              or [bp+si],cl
+00011A03  0901              or [bx+di],ax
+00011A05  0905              or [di],ax
+00011A07  0001              add [bx+di],al
+00011A09  02F8              add bh,al
+00011A0B  1CF8              sbb al,0xf8
+00011A0D  1CF8              sbb al,0xf8
+00011A0F  1CF8              sbb al,0xf8
+00011A11  1C00              sbb al,0x0
+00011A13  0015              add [di],dl
+00011A15  85B10000          test [bx+di+0x0],si
+00011A19  01E8              add ax,bp
+00011A1B  0000              add [bx+si],al
+00011A1D  0000              add [bx+si],al
+00011A1F  0A07              or al,[bx]
+00011A21  0102              add [bp+si],ax
+00011A23  00F8              add al,bh
+00011A25  1CF8              sbb al,0xf8
+00011A27  1CF8              sbb al,0xf8
+00011A29  1CF8              sbb al,0xf8
+00011A2B  1CC8              sbb al,0xc8
+00011A2D  842F              test [bx],ch
+00011A2F  85FF              test di,di
+00011A31  FF01              inc word [bx+di]
+00011A33  F00000            lock add [bx+si],al
+00011A36  82                db 0x82
+00011A37  000B              add [bp+di],cl
+00011A39  06                push es
+00011A3A  04FF              add al,0xff
+00011A3C  FF                db 0xFF
+00011A3D  F8                clc
+00011A3E  1CF8              sbb al,0xf8
+00011A40  1CF8              sbb al,0xf8
+00011A42  DEF8              fdivp st0,st0
+00011A44  DE4985            fimul word [bx+di-0x7b]
+00011A47  49                dec cx
+00011A48  85FF              test di,di
+00011A4A  FF01              inc word [bx+di]
+00011A4C  180A              sbb [bp+si],cl
+00011A4E  0109              add [bx+di],cx
+00011A50  000C              add [si],cl
+00011A52  0001              add [bx+di],al
+00011A54  02FF              add bh,bh
+00011A56  F8                clc
+00011A57  1CF8              sbb al,0xf8
+00011A59  1CF8              sbb al,0xf8
+00011A5B  1CF8              sbb al,0xf8
+00011A5D  DE00              fiadd word [bx+si]
+00011A5F  006285            add [bp+si-0x7b],ah
+00011A62  0900              or [bx+si],ax
+00011A64  0001              add [bx+di],al
+00011A66  200A              and [bp+si],cl
+00011A68  0209              add cl,[bx+di]
+00011A6A  000D              add [di],cl
+00011A6C  06                push es
+00011A6D  03FF              add di,di
+00011A6F  FF                db 0xFF
+00011A70  F8                clc
+00011A71  1CF8              sbb al,0xf8
+00011A73  1CF8              sbb al,0xf8
+00011A75  DEF8              fdivp st0,st0
+00011A77  DE00              fiadd word [bx+si]
+00011A79  007B85            add [bp+di-0x7b],bh
+00011A7C  1E                push ds
+00011A7D  0000              add [bx+si],al
+00011A7F  01400A            add [bx+si+0xa],ax
+00011A82  0001              add [bx+di],al
+00011A84  000E04FF          add [0xff04],cl
+00011A88  FF                db 0xFF
+00011A89  FF                db 0xFF
+00011A8A  F8                clc
+00011A8B  1CF8              sbb al,0xf8
+00011A8D  DEF8              fdivp st0,st0
+00011A8F  DEF8              fdivp st0,st0
+00011A91  DE6285            fisub word [bp+si-0x7b]
+00011A94  95                xchg ax,bp
+00011A95  85FF              test di,di
+00011A97  FF01              inc word [bx+di]
+00011A99  F8                clc
+00011A9A  0000              add [bx+si],al
+00011A9C  0000              add [bx+si],al
+00011A9E  0F0203            lar ax,[bp+di]
+00011AA1  FF00              inc word [bx+si]
+00011AA3  F8                clc
+00011AA4  1CF8              sbb al,0xf8
+00011AA6  1CF8              sbb al,0xf8
+00011AA8  DEF8              fdivp st0,st0
+00011AAA  1CAF              sbb al,0xaf
+00011AAC  85AF85FF          test [bx+0xff85],bp
+00011AB0  FFC8              dec ax
+00011AB2  85C8              test ax,cx
+00011AB4  85E8              test ax,bp
+00011AB6  49                dec cx
+00011AB7  B8CBE8            mov ax,0xe8cb
+00011ABA  45                inc bp
+00011ABB  B8CBB0            mov ax,0xb0cb
+00011ABE  0F00C0            sldt ax
+00011AC1  E8B0BD            call 0xd874
+00011AC4  CB                retf
+00011AC5  E8E9BD            call 0xd8b1
+00011AC8  CB                retf
+00011AC9  E8DDB9            call 0xd4a9
+00011ACC  CB                retf
+00011ACD  E8E5B9            call 0xd4b5
+00011AD0  CB                retf
+00011AD1  E8CE8A            call 0xa5a2
+00011AD4  CB                retf
+00011AD5  E85016            call 0x3128
+00011AD8  CB                retf
+00011AD9  9A3D446051        call 0x5160:0x443d
+00011ADE  C3                ret
+00011ADF  FFD7              call di
+00011AE1  CB                retf
+00011AE2  D120              shl word [bx+si],1
+00011AE4  BB1A86            mov bx,0x861a
+00011AE7  E9E48C            jmp 0xa7ce
+00011AEA  CB                retf
+00011AEB  BEA004            mov si,0x4a0
+00011AEE  81FEA604          cmp si,0x4a6
+00011AF2  7415              jz 0x1b09
+00011AF4  2E8B2C            mov bp,[cs:si]
+00011AF7  2EF6460380        test byte [cs:bp+0x3],0x80
+00011AFC  7406              jz 0x1b04
+00011AFE  BF3486            mov di,0x8634
+00011B01  E9E2B5            jmp 0xd0e6
+00011B04  83C602            add si,byte +0x2
+00011B07  EBE5              jmp short 0x1aee
+00011B09  E967AC            jmp 0xc773
+00011B0C  E8546A            call 0x8563
+00011B0F  E961AC            jmp 0xc773
+00011B12  33C0              xor ax,ax
+00011B14  E8068E            call 0xa91d
+00011B17  E959AC            jmp 0xc773
+00011B1A  E956AC            jmp 0xc773
+00011B1D  E86803            call 0x1e88
+00011B20  CB                retf
+00011B21  CB                retf
+00011B22  0400              add al,0x0
+00011B24  E604              out 0x4,al
+00011B26  0001              add [bx+di],al
+00011B28  05FF1C            add ax,0x1cff
+00011B2B  05FF37            add ax,0x37ff
+00011B2E  05FF52            add ax,0x52ff
+00011B31  05FF01            add ax,0x1ff
+00011B34  00FF              add bh,bh
+00011B36  0100              add [bx+si],ax
+00011B38  FF9AF4AF          call far [bp+si+0xaff4]
+00011B3C  F344              rep inc sp
+00011B3E  E932AC            jmp 0xc773
+00011B41  E8CF98            call 0xb413
+00011B44  CB                retf
+00011B45  5C                pop sp
+00011B46  0400              add al,0x0
+00011B48  5F                pop di
+00011B49  0400              add al,0x0
+00011B4B  6204              bound ax,[si]
+00011B4D  006504            add [di+0x4],ah
+00011B50  006804            add [bx+si+0x4],ch
+00011B53  006B04            add [bp+di+0x4],ch
+00011B56  006E04            add [bp+0x4],ch
+00011B59  007104            add [bx+di+0x4],dh
+00011B5C  008EDBE8          add [bp+0xe8db],cl
+00011B60  9F                lahf
+00011B61  B7B8              mov bh,0xb8
+00011B63  1D04E8            sbb ax,0xe804
+00011B66  8CBA7422          mov [bp+si+0x2274],segr7
+00011B6A  B83D02            mov ax,0x23d
+00011B6D  E884BA            call 0xd5f4
+00011B70  741A              jz 0x1b8c
+00011B72  E88CB7            call 0xd301
+00011B75  E889B7            call 0xd301
+00011B78  E886B7            call 0xd301
+00011B7B  BBB186            mov bx,0x86b1
+00011B7E  E975C7            jmp 0xe2f6
+00011B81  E87DB7            call 0xd301
+00011B84  33C0              xor ax,ax
+00011B86  E88A98            call 0xb413
+00011B89  50                push ax
+00011B8A  EB03              jmp short 0x1b8f
+00011B8C  33C0              xor ax,ax
+00011B8E  50                push ax
+00011B8F  BBC586            mov bx,0x86c5
+00011B92  E981A0            jmp 0xbc16
+00011B95  E869B7            call 0xd301
+00011B98  5A                pop dx
+00011B99  8CDB              mov bx,ds
+00011B9B  E9D5AB            jmp 0xc773
+00011B9E  BDD01B            mov bp,0x1bd0
+00011BA1  E93FB5            jmp 0xd0e3
+00011BA4  53                push bx
+00011BA5  B88E05            mov ax,0x58e
+00011BA8  E849BA            call 0xd5f4
+00011BAB  E80700            call 0x1bb5
+00011BAE  E80E00            call 0x1bbf
+00011BB1  5B                pop bx
+00011BB2  E9BEAB            jmp 0xc773
+00011BB5  C3                ret
+00011BB6  E9BAAB            jmp 0xc773
+00011BB9  50                push ax
+00011BBA  E80200            call 0x1bbf
+00011BBD  58                pop ax
+00011BBE  CB                retf
+00011BBF  E84B00            call 0x1c0d
+00011BC2  E83CB7            call 0xd301
+00011BC5  E839B7            call 0xd301
+00011BC8  0AC0              or al,al
+00011BCA  7403              jz 0x1bcf
+00011BCC  E85700            call 0x1c26
+00011BCF  C3                ret
+00011BD0  6653              push ebx
+00011BD2  6650              push eax
+00011BD4  06                push es
+00011BD5  6A00              push byte +0x0
+00011BD7  07                pop es
+00011BD8  66BB18F4D1FE      mov ebx,0xfed1f418
+00011BDE  6766268B03        mov eax,[es:ebx]
+00011BE3  07                pop es
+00011BE4  2406              and al,0x6
+00011BE6  3C06              cmp al,0x6
+00011BE8  7417              jz 0x1c01
+00011BEA  BBAF77            mov bx,0x77af
+00011BED  E86D68            call 0x845d
+00011BF0  E80EB7            call 0xd301
+00011BF3  A803              test al,0x3
+00011BF5  740A              jz 0x1c01
+00011BF7  9A34179E74        call 0x749e:0x1734
+00011BFC  9A50179E74        call 0x749e:0x1750
+00011C01  6658              pop eax
+00011C03  665B              pop ebx
+00011C05  E96BAB            jmp 0xc773
+00011C08  C6461F00          mov byte [bp+0x1f],0x0
+00011C0C  C3                ret
+00011C0D  6660              pushad
+00011C0F  BBF900            mov bx,0xf9
+00011C12  B84100            mov ax,0x41
+00011C15  E8C731            call 0x4ddf
+00011C18  B004              mov al,0x4
+00011C1A  E8B231            call 0x4dcf
+00011C1D  80E4F8            and ah,0xf8
+00011C20  E8BC31            call 0x4ddf
+00011C23  6661              popad
+00011C25  C3                ret
+00011C26  6653              push ebx
+00011C28  6650              push eax
+00011C2A  51                push cx
+00011C2B  52                push dx
+00011C2C  8AC8              mov cl,al
+00011C2E  660FB7C0          movzx eax,ax
+00011C32  A801              test al,0x1
+00011C34  7406              jz 0x1c3c
+00011C36  660D00001515      or eax,0x15150000
+00011C3C  33C0              xor ax,ax
+00011C3E  66C1C810          ror eax,0x10
+00011C42  668BD8            mov ebx,eax
+00011C45  6681CB00001515    or ebx,0x15150000
+00011C4C  9A30179E74        call 0x749e:0x1730
+00011C51  5A                pop dx
+00011C52  59                pop cx
+00011C53  6658              pop eax
+00011C55  665B              pop ebx
+00011C57  C3                ret
+00011C58  E8EEC9            call 0xe649
+00011C5B  CB                retf
+00011C5C  E881CA            call 0xe6e0
+00011C5F  CB                retf
+00011C60  BF19D2            mov di,0xd219
+00011C63  33C0              xor ax,ax
+00011C65  81FF3DD2          cmp di,0xd23d
+00011C69  730E              jnc 0x1c79
+00011C6B  57                push di
+00011C6C  268B3D            mov di,[es:di]
+00011C6F  26884502          mov [es:di+0x2],al
+00011C73  5F                pop di
+00011C74  40                inc ax
+00011C75  47                inc di
+00011C76  47                inc di
+00011C77  EBEC              jmp short 0x1c65
+00011C79  C3                ret
+00011C7A  9A7350F344        call 0x44f3:0x5073
+00011C7F  C3                ret
+00011C80  9A047C6051        call 0x5160:0x7c04
+00011C85  CB                retf
+00011C86  EA3AEF00F0        jmp 0xf000:0xef3a
+00011C8B  EA36EF00F0        jmp 0xf000:0xef36
+00011C90  E8A46F            call 0x8c37
+00011C93  CB                retf
+00011C94  E8796F            call 0x8c10
+00011C97  CB                retf
+00011C98  E8206F            call 0x8bbb
+00011C9B  CB                retf
+00011C9C  2EFF15            call near [cs:di]
+00011C9F  CB                retf
+00011CA0  EA920CF344        jmp 0x44f3:0xc92
+00011CA5  EAE90CF344        jmp 0x44f3:0xce9
+00011CAA  EA3F0DF344        jmp 0x44f3:0xd3f
+00011CAF  EABD69F344        jmp 0x44f3:0x69bd
+00011CB4  0000              add [bx+si],al
+00011CB6  0C00              or al,0x0
+00011CB8  00800000          add [bx+si+0x0],al
+00011CBC  0000              add [bx+si],al
+00011CBE  0000              add [bx+si],al
+00011CC0  0000              add [bx+si],al
+00011CC2  0000              add [bx+si],al
+00011CC4  0A00              or al,[bx+si]
+00011CC6  0000              add [bx+si],al
+00011CC8  0200              add al,[bx+si]
+00011CCA  0001              add [bx+di],al
+00011CCC  0000              add [bx+si],al
+00011CCE  0000              add [bx+si],al
+00011CD0  B003              mov al,0x3
+00011CD2  0000              add [bx+si],al
+00011CD4  0C00              or al,0x0
+00011CD6  0000              add [bx+si],al
+00011CD8  0400              add al,0x0
+00011CDA  0000              add [bx+si],al
+00011CDC  0000              add [bx+si],al
+00011CDE  C00300            rol byte [bp+di],0x0
+00011CE1  0020              add [bx+si],ah
+00011CE3  0000              add [bx+si],al
+00011CE5  0004              add [si],al
+00011CE7  0000              add [bx+si],al
+00011CE9  0000              add [bx+si],al
+00011CEB  00FF              add bh,bh
+00011CED  FF                db 0xFF
+00011CEE  FF                db 0xFF
+00011CEF  FF                db 0xFF
+00011CF0  FF                db 0xFF
+00011CF1  FF                db 0xFF
+00011CF2  FF                db 0xFF
+00011CF3  FFF0              push ax
+00011CF5  0100              add [bx+si],ax
+00011CF7  0008              add [bx+si],cl
+00011CF9  0000              add [bx+si],al
+00011CFB  0004              add [si],al
+00011CFD  0000              add [bx+si],al
+00011CFF  0010              add [bx+si],dl
+00011D01  00F6              add dh,dh
+00011D03  0300              add ax,[bx+si]
+00011D05  0001              add [bx+di],al
+00011D07  0000              add [bx+si],al
+00011D09  0004              add [si],al
+00011D0B  0000              add [bx+si],al
+00011D0D  0014              add [si],dl
+00011D0F  0000              add [bx+si],al
+00011D11  40                inc ax
+00011D12  0000              add [bx+si],al
+00011D14  0000              add [bx+si],al
+00011D16  0000              add [bx+si],al
+00011D18  07                pop es
+00011D19  0100              add [bx+si],ax
+00011D1B  003C              add [si],bh
+00011D1D  00FF              add bh,bh
+00011D1F  FF                db 0xFF
+00011D20  FF                db 0xFF
+00011D21  FF7001            push word [bx+si+0x1]
+00011D24  0000              add [bx+si],al
+00011D26  0800              or [bx+si],al
+00011D28  0000              add [bx+si],al
+00011D2A  0400              add al,0x0
+00011D2C  0000              add [bx+si],al
+00011D2E  1800              sbb [bx+si],al
+00011D30  7603              jna 0x1d35
+00011D32  0000              add [bx+si],al
+00011D34  0100              add [bx+si],ax
+00011D36  0000              add [bx+si],al
+00011D38  0400              add al,0x0
+00011D3A  0000              add [bx+si],al
+00011D3C  1C00              sbb al,0x0
+00011D3E  00800000          add [bx+si+0x0],al
+00011D42  0000              add [bx+si],al
+00011D44  0000              add [bx+si],al
+00011D46  07                pop es
+00011D47  0100              add [bx+si],ax
+00011D49  003C              add [si],bh
+00011D4B  00FF              add bh,bh
+00011D4D  FF                db 0xFF
+00011D4E  FF                db 0xFF
+00011D4F  FFF0              push ax
+00011D51  0300              add ax,[bx+si]
+00011D53  00060000          add [0x0],al
+00011D57  0004              add [si],al
+00011D59  0000              add [bx+si],al
+00011D5B  0000              add [bx+si],al
+00011D5D  00F7              add bh,dh
+00011D5F  0300              add ax,[bx+si]
+00011D61  0001              add [bx+di],al
+00011D63  0000              add [bx+si],al
+00011D65  0004              add [si],al
+00011D67  0000              add [bx+si],al
+00011D69  0000              add [bx+si],al
+00011D6B  0004              add [si],al
+00011D6D  0000              add [bx+si],al
+00011D6F  0000              add [bx+si],al
+00011D71  0000              add [bx+si],al
+00011D73  0008              add [bx+si],cl
+00011D75  0000              add [bx+si],al
+00011D77  0000              add [bx+si],al
+00011D79  004000            add [bx+si+0x0],al
+00011D7C  0000              add [bx+si],al
+00011D7E  0000              add [bx+si],al
+00011D80  0000              add [bx+si],al
+00011D82  07                pop es
+00011D83  0100              add [bx+si],ax
+00011D85  0000              add [bx+si],al
+00011D87  00FF              add bh,bh
+00011D89  FF                db 0xFF
+00011D8A  FF                db 0xFF
+00011D8B  FF                db 0xFF
+00011D8C  E8DCCD            call 0xeb6b
+00011D8F  CB                retf
+00011D90  53                push bx
+00011D91  9A3354F344        call 0x44f3:0x5433
+00011D96  7508              jnz 0x1da0
+00011D98  E80D00            call 0x1da8
+00011D9B  7203              jc 0x1da0
+00011D9D  E83A00            call 0x1dda
+00011DA0  5B                pop bx
+00011DA1  E9CFA9            jmp 0xc773
+00011DA4  E80100            call 0x1da8
+00011DA7  CB                retf
+00011DA8  E86CB5            call 0xd317
+00011DAB  740B              jz 0x1db8
+00011DAD  2EF606587901      test byte [cs:0x7958],0x1
+00011DB3  750B              jnz 0x1dc0
+00011DB5  F9                stc
+00011DB6  EB21              jmp short 0x1dd9
+00011DB8  B81806            mov ax,0x618
+00011DBB  E836B8            call 0xd5f4
+00011DBE  74F5              jz 0x1db5
+00011DC0  E8DF87            call 0xa5a2
+00011DC3  75F0              jnz 0x1db5
+00011DC5  662E0FB71EE876    movzx ebx,word [cs:0x76e8]
+00011DCC  B900C0            mov cx,0xc000
+00011DCF  3BC1              cmp ax,cx
+00011DD1  7405              jz 0x1dd8
+00011DD3  2E8B0EE676        mov cx,[cs:0x76e6]
+00011DD8  F8                clc
+00011DD9  C3                ret
+00011DDA  6656              push esi
+00011DDC  6657              push edi
+00011DDE  51                push cx
+00011DDF  660FB7F0          movzx esi,ax
+00011DE3  66C1E604          shl esi,0x4
+00011DE7  660FB7F9          movzx edi,cx
+00011DEB  66C1E704          shl edi,0x4
+00011DEF  8BCB              mov cx,bx
+00011DF1  C1E108            shl cx,0x8
+00011DF4  E80600            call 0x1dfd
+00011DF7  59                pop cx
+00011DF8  665F              pop edi
+00011DFA  665E              pop esi
+00011DFC  C3                ret
+00011DFD  6660              pushad
+00011DFF  660FB7DB          movzx ebx,bx
+00011E03  660FB7C9          movzx ecx,cx
+00011E07  8BD1              mov dx,cx
+00011E09  6681FE00001000    cmp esi,0x100000
+00011E10  7319              jnc 0x1e2b
+00011E12  6657              push edi
+00011E14  6652              push edx
+00011E16  9AE03B6051        call 0x5160:0x3be0
+00011E1B  668BFA            mov edi,edx
+00011E1E  665A              pop edx
+00011E20  6657              push edi
+00011E22  F3676626A5        es rep a32 movsd
+00011E27  665E              pop esi
+00011E29  665F              pop edi
+00011E2B  668BC7            mov eax,edi
+00011E2E  66C1E804          shr eax,0x4
+00011E32  8BDA              mov bx,dx
+00011E34  81C3FF00          add bx,0xff
+00011E38  C1EB08            shr bx,0x8
+00011E3B  B90200            mov cx,0x2
+00011E3E  E82ACD            call 0xeb6b
+00011E41  6657              push edi
+00011E43  8BCA              mov cx,dx
+00011E45  F3676626A5        es rep a32 movsd
+00011E4A  665F              pop edi
+00011E4C  1E                push ds
+00011E4D  6660              pushad
+00011E4F  66BE00001000      mov esi,0x100000
+00011E55  66B900000400      mov ecx,0x40000
+00011E5B  8CC0              mov ax,es
+00011E5D  8ED8              mov ds,ax
+00011E5F  F36766AD          rep a32 lodsd
+00011E63  6661              popad
+00011E65  1F                pop ds
+00011E66  B90100            mov cx,0x1
+00011E69  E8FFCC            call 0xeb6b
+00011E6C  6681FE00001000    cmp esi,0x100000
+00011E73  7305              jnc 0x1e7a
+00011E75  9A353C6051        call 0x5160:0x3c35
+00011E7A  6661              popad
+00011E7C  C3                ret
+00011E7D  E80800            call 0x1e88
+00011E80  CB                retf
+00011E81  E90400            jmp 0x1e88
+00011E84  E8FAFF            call 0x1e81
+00011E87  CB                retf
+00011E88  B09C              mov al,0x9c
+00011E8A  E8BDCC            call 0xeb4a
+00011E8D  2AC0              sub al,al
+00011E8F  C1E804            shr ax,0x4
+00011E92  C3                ret
+00011E93  BD6125            mov bp,0x2561
+00011E96  E94AB2            jmp 0xd0e3
+00011E99  E8ECFF            call 0x1e88
+00011E9C  83E801            sub ax,byte +0x1
+00011E9F  660FB7C0          movzx eax,ax
+00011EA3  66C1E00A          shl eax,0xa
+00011EA7  CB                retf
+00011EA8  E9017C            jmp 0x9aac
+00011EAB  E90F7C            jmp 0x9abd
+00011EAE  53                push bx
+00011EAF  BBF489            mov bx,0x89f4
+00011EB2  81FB028A          cmp bx,0x8a02
+00011EB6  730A              jnc 0x1ec2
+00011EB8  53                push bx
+00011EB9  2EFF17            call near [cs:bx]
+00011EBC  5B                pop bx
+00011EBD  83C302            add bx,byte +0x2
+00011EC0  EBF0              jmp short 0x1eb2
+00011EC2  5B                pop bx
+00011EC3  CB                retf
+00011EC4  6E                outsb
+00011EC5  0F4E3A            cmovng di,[bp+si]
+00011EC8  7C10              jl 0x1eda
+00011ECA  F01009            lock adc [bx+di],cl
+00011ECD  869087BD          xchg dl,[bx+si+0xbd87]
+00011ED1  211D              and [di],bx
+00011ED3  9F                lahf
+00011ED4  0500B2            add ax,0xb200
+00011ED7  0000              add [bx+si],al
+00011ED9  00F0              add al,dh
+00011EDB  F1                int1
+00011EDC  F2808085F280      repne add byte [bx+si+0xf285],0x80
+00011EE2  0410              add al,0x10
+00011EE4  0000              add [bx+si],al
+00011EE6  0000              add [bx+si],al
+00011EE8  0000              add [bx+si],al
+00011EEA  013F              add [bx],di
+00011EEC  0000              add [bx+si],al
+00011EEE  0102              add [bp+si],ax
+00011EF0  0004              add [si],al
+00011EF2  0000              add [bx+si],al
+00011EF4  40                inc ax
+00011EF5  F61F              neg byte [bx]
+00011EF7  0001              add [bx+di],al
+00011EF9  0040FA            add [bx+si-0x6],al
+00011EFC  1F                pop ds
+00011EFD  0028              add [bx+si],ch
+00011EFF  0000              add [bx+si],al
+00011F01  0003              add [bp+di],al
+00011F03  0068FA            add [bx+si-0x6],ch
+00011F06  1F                pop ds
+00011F07  00980100          add [bx+si+0x1],bl
+00011F0B  0004              add [si],al
+00011F0D  0000              add [bx+si],al
+00011F0F  FC                cld
+00011F10  1F                pop ds
+00011F11  0000              add [bx+si],al
+00011F13  0400              add al,0x0
+00011F15  0002              add [bp+si],al
+00011F17  0000              add [bx+si],al
+00011F19  0038              add [bx+si],bh
+00011F1B  0000              add [bx+si],al
+00011F1D  0004              add [si],al
+00011F1F  0002              add [bp+si],al
+00011F21  0000              add [bx+si],al
+00011F23  B03F              mov al,0x3f
+00011F25  004000            add [bx+si+0x0],al
+00011F28  0000              add [bx+si],al
+00011F2A  0200              add al,[bx+si]
+00011F2C  00B43F00          add [si+0x3f],dh
+00011F30  0100              add [bx+si],ax
+00011F32  0000              add [bx+si],al
+00011F34  0200              add al,[bx+si]
+00011F36  50                push ax
+00011F37  B43F              mov ah,0x3f
+00011F39  0010              add [bx+si],dl
+00011F3B  0000              add [bx+si],al
+00011F3D  0002              add [bp+si],al
+00011F3F  0060B4            add [bx+si-0x4c],ah
+00011F42  3F                aas
+00011F43  0004              add [si],al
+00011F45  0000              add [bx+si],al
+00011F47  0002              add [bp+si],al
+00011F49  0064B4            add [si-0x4c],ah
+00011F4C  3F                aas
+00011F4D  0004              add [si],al
+00011F4F  0000              add [bx+si],al
+00011F51  0002              add [bp+si],al
+00011F53  0070B4            add [bx+si-0x4c],dh
+00011F56  3F                aas
+00011F57  0010              add [bx+si],dl
+00011F59  0000              add [bx+si],al
+00011F5B  0002              add [bp+si],al
+00011F5D  0080B43F          add [bx+si+0x3fb4],al
+00011F61  00C0              add al,al
+00011F63  0100              add [bx+si],ax
+00011F65  0002              add [bp+si],al
+00011F67  0000              add [bx+si],al
+00011F69  B83F00            mov ax,0x3f
+00011F6C  0400              add al,0x0
+00011F6E  0000              add [bx+si],al
+00011F70  0200              add al,[bx+si]
+00011F72  00C0              add al,al
+00011F74  3F                aas
+00011F75  0000              add [bx+si],al
+00011F77  40                inc ax
+00011F78  0000              add [bx+si],al
+00011F7A  0200              add al,[bx+si]
+00011F7C  0000              add [bx+si],al
+00011F7E  0000              add [bx+si],al
+00011F80  0000              add [bx+si],al
+00011F82  0000              add [bx+si],al
+00011F84  0000              add [bx+si],al
+00011F86  0000              add [bx+si],al
+00011F88  0000              add [bx+si],al
+00011F8A  0000              add [bx+si],al
+00011F8C  0000              add [bx+si],al
+00011F8E  0000              add [bx+si],al
+00011F90  0000              add [bx+si],al
+00011F92  0000              add [bx+si],al
+00011F94  0000              add [bx+si],al
+00011F96  0000              add [bx+si],al
+00011F98  0000              add [bx+si],al
+00011F9A  0000              add [bx+si],al
+00011F9C  0000              add [bx+si],al
+00011F9E  0000              add [bx+si],al
+00011FA0  0000              add [bx+si],al
+00011FA2  0000              add [bx+si],al
+00011FA4  0000              add [bx+si],al
+00011FA6  0000              add [bx+si],al
+00011FA8  0000              add [bx+si],al
+00011FAA  0000              add [bx+si],al
+00011FAC  0000              add [bx+si],al
+00011FAE  0000              add [bx+si],al
+00011FB0  0000              add [bx+si],al
+00011FB2  0000              add [bx+si],al
+00011FB4  0000              add [bx+si],al
+00011FB6  0000              add [bx+si],al
+00011FB8  0000              add [bx+si],al
+00011FBA  0000              add [bx+si],al
+00011FBC  0000              add [bx+si],al
+00011FBE  0000              add [bx+si],al
+00011FC0  0000              add [bx+si],al
+00011FC2  0E                push cs
+00011FC3  006726            add [bx+0x26],ah
+00011FC6  8827              mov [bx],ah
+00011FC8  67268807          mov [es:edi],al
+00011FCC  F390              rep nop
+00011FCE  67268A07          mov al,[es:edi]
+00011FD2  A880              test al,0x80
+00011FD4  74F6              jz 0x1fcc
+00011FD6  C3                ret
+00011FD7  8BF3              mov si,bx
+00011FD9  C1E902            shr cx,0x2
+00011FDC  F36664A5          fs rep movsd
+00011FE0  8BDE              mov bx,si
+00011FE2  33F6              xor si,si
+00011FE4  6633FF            xor edi,edi
+00011FE7  06                push es
+00011FE8  1E                push ds
+00011FE9  07                pop es
+00011FEA  1F                pop ds
+00011FEB  6656              push esi
+00011FED  6687F7            xchg esi,edi
+00011FF0  6726C6870200C0FF  mov byte [es:edi+0xffc00002],0x0
+         -00
+00011FF9  6726C607FF        mov byte [es:edi],0xff
+00011FFE  B8D020            mov ax,0x20d0
+00012001  E8C0FF            call 0x1fc4
+00012004  0FBAE005          bt ax,0x5
+00012008  7234              jc 0x203e
+0001200A  B440              mov ah,0x40
+0001200C  33C9              xor cx,cx
+0001200E  AC                lodsb
+0001200F  3CFF              cmp al,0xff
+00012011  7409              jz 0x201c
+00012013  E8AEFF            call 0x1fc4
+00012016  0FBAE004          bt ax,0x4
+0001201A  7222              jc 0x203e
+0001201C  6647              inc edi
+0001201E  E2EE              loop 0x200e
+00012020  664F              dec edi
+00012022  33C9              xor cx,cx
+00012024  33F6              xor si,si
+00012026  33FF              xor di,di
+00012028  6726C607FF        mov byte [es:edi],0xff
+0001202D  6726C6870200C0FF  mov byte [es:edi+0xffc00002],0x1
+         -01
+00012036  AC                lodsb
+00012037  67AE              a32 scasb
+00012039  E1FB              loope 0x2036
+0001203B  E301              jcxz 0x203e
+0001203D  F9                stc
+0001203E  665E              pop esi
+00012040  06                push es
+00012041  1E                push ds
+00012042  07                pop es
+00012043  1F                pop ds
+00012044  C3                ret
+00012045  B6F8              mov dh,0xf8
+00012047  66B8F80C0080      mov eax,0x80000cf8
+0001204D  92                xchg ax,dx
+0001204E  66EF              out dx,eax
+00012050  8AD0              mov dl,al
+00012052  80E203            and dl,0x3
+00012055  80CAFC            or dl,0xfc
+00012058  C3                ret
+00012059  6633FF            xor edi,edi
+0001205C  66B900400000      mov ecx,0x4000
+00012062  F36766A5          rep a32 movsd
+00012066  6681EE00000100    sub esi,0x10000
+0001206D  C3                ret
+0001206E  0FA0              push fs
+00012070  06                push es
+00012071  1E                push ds
+00012072  6660              pushad
+00012074  FC                cld
+00012075  B240              mov dl,0x40
+00012077  E8CBFF            call 0x2045
+0001207A  ED                in ax,dx
+0001207B  2480              and al,0x80
+0001207D  0430              add al,0x30
+0001207F  92                xchg ax,dx
+00012080  66ED              in eax,dx
+00012082  50                push ax
+00012083  52                push dx
+00012084  24FE              and al,0xfe
+00012086  66EF              out dx,eax
+00012088  B2DC              mov dl,0xdc
+0001208A  E8B8FF            call 0x2045
+0001208D  EC                in al,dx
+0001208E  50                push ax
+0001208F  0C01              or al,0x1
+00012091  EF                out dx,ax
+00012092  B2D9              mov dl,0xd9
+00012094  E8AEFF            call 0x2045
+00012097  EC                in al,dx
+00012098  50                push ax
+00012099  B0C0              mov al,0xc0
+0001209B  EE                out dx,al
+0001209C  B2D0              mov dl,0xd0
+0001209E  E8A4FF            call 0x2045
+000120A1  66ED              in eax,dx
+000120A3  6650              push eax
+000120A5  6633C0            xor eax,eax
+000120A8  66EF              out dx,eax
+000120AA  8CC3              mov bx,es
+000120AC  8EE3              mov fs,bx
+000120AE  8BDF              mov bx,di
+000120B0  8BD6              mov dx,si
+000120B2  8E4606            mov es,[bp+0x6]
+000120B5  33F6              xor si,si
+000120B7  E89FFF            call 0x2059
+000120BA  8BFA              mov di,dx
+000120BC  2EA18777          mov ax,[cs:0x7787]
+000120C0  C1E00B            shl ax,0xb
+000120C3  50                push ax
+000120C4  8BC8              mov cx,ax
+000120C6  03C2              add ax,dx
+000120C8  7304              jnc 0x20ce
+000120CA  8BCA              mov cx,dx
+000120CC  F7D9              neg cx
+000120CE  E806FF            call 0x1fd7
+000120D1  59                pop cx
+000120D2  7218              jc 0x20ec
+000120D4  51                push cx
+000120D5  6681C600000100    add esi,0x10000
+000120DC  E87AFF            call 0x2059
+000120DF  8BC2              mov ax,dx
+000120E1  F7D8              neg ax
+000120E3  59                pop cx
+000120E4  2BC8              sub cx,ax
+000120E6  F5                cmc
+000120E7  7303              jnc 0x20ec
+000120E9  E8EBFE            call 0x1fd7
+000120EC  9C                pushf
+000120ED  5B                pop bx
+000120EE  B2D0              mov dl,0xd0
+000120F0  E852FF            call 0x2045
+000120F3  6658              pop eax
+000120F5  66EF              out dx,eax
+000120F7  B2D9              mov dl,0xd9
+000120F9  E849FF            call 0x2045
+000120FC  58                pop ax
+000120FD  EE                out dx,al
+000120FE  B2DC              mov dl,0xdc
+00012100  E842FF            call 0x2045
+00012103  58                pop ax
+00012104  EF                out dx,ax
+00012105  5A                pop dx
+00012106  66ED              in eax,dx
+00012108  58                pop ax
+00012109  66EF              out dx,eax
+0001210B  53                push bx
+0001210C  9D                popf
+0001210D  6661              popad
+0001210F  1F                pop ds
+00012110  07                pop es
+00012111  0FA1              pop fs
+00012113  C3                ret
+00012114  EA4404FEE6        jmp 0xe6fe:0x444
+00012119  E8FA2D            call 0x4f16
+0001211C  CB                retf
+0001211D  9AED1BFEE6        call 0xe6fe:0x1bed
+00012122  C3                ret
+00012123  53                push bx
+00012124  33C0              xor ax,ax
+00012126  80FA04            cmp dl,0x4
+00012129  7368              jnc 0x2193
+0001212B  66B80041D1FE      mov eax,0xfed14100
+00012131  80FA02            cmp dl,0x2
+00012134  7244              jc 0x217a
+00012136  66B80042D1FE      mov eax,0xfed14200
+0001213C  67268A38          mov bh,[es:eax]
+00012140  80FF01            cmp bh,0x1
+00012143  752C              jnz 0x2171
+00012145  66B88041D1FE      mov eax,0xfed14180
+0001214B  80EA02            sub dl,0x2
+0001214E  02C2              add al,dl
+00012150  67268A38          mov bh,[es:eax]
+00012154  80FA00            cmp dl,0x0
+00012157  740A              jz 0x2163
+00012159  6648              dec eax
+0001215B  67268A20          mov ah,[es:eax]
+0001215F  2AFC              sub bh,ah
+00012161  EB2A              jmp short 0x218d
+00012163  66B80141D1FE      mov eax,0xfed14101
+00012169  67268A20          mov ah,[es:eax]
+0001216D  2AFC              sub bh,ah
+0001216F  EB1C              jmp short 0x218d
+00012171  66B88041D1FE      mov eax,0xfed14180
+00012177  80EA02            sub dl,0x2
+0001217A  02C2              add al,dl
+0001217C  67268A38          mov bh,[es:eax]
+00012180  80FA00            cmp dl,0x0
+00012183  7408              jz 0x218d
+00012185  6648              dec eax
+00012187  67268A20          mov ah,[es:eax]
+0001218B  2AFC              sub bh,ah
+0001218D  0FB6C7            movzx ax,bh
+00012190  C1E005            shl ax,0x5
+00012193  5B                pop bx
+00012194  C3                ret
+00012195  E80100            call 0x2199
+00012198  CB                retf
+00012199  53                push bx
+0001219A  51                push cx
+0001219B  52                push dx
+0001219C  C0EA04            shr dl,0x4
+0001219F  8ACA              mov cl,dl
+000121A1  E87FFF            call 0x2123
+000121A4  5A                pop dx
+000121A5  8BD8              mov bx,ax
+000121A7  52                push dx
+000121A8  80E20F            and dl,0xf
+000121AB  8AEA              mov ch,dl
+000121AD  E873FF            call 0x2123
+000121B0  5A                pop dx
+000121B1  38CD              cmp ch,cl
+000121B3  B90000            mov cx,0x0
+000121B6  740E              jz 0x21c6
+000121B8  03C3              add ax,bx
+000121BA  3BC3              cmp ax,bx
+000121BC  7408              jz 0x21c6
+000121BE  83FB00            cmp bx,byte +0x0
+000121C1  7403              jz 0x21c6
+000121C3  B90080            mov cx,0x8000
+000121C6  0BC1              or ax,cx
+000121C8  59                pop cx
+000121C9  5B                pop bx
+000121CA  C3                ret
+000121CB  1000              adc [bx+si],al
+000121CD  0004              add [si],al
+000121CF  0004              add [si],al
+000121D1  0200              add al,[bx+si]
+000121D3  E80100            call 0x21d7
+000121D6  CB                retf
+000121D7  53                push bx
+000121D8  33C0              xor ax,ax
+000121DA  80FA0F            cmp dl,0xf
+000121DD  7406              jz 0x21e5
+000121DF  B80001            mov ax,0x100
+000121E2  0D0004            or ax,0x400
+000121E5  5B                pop bx
+000121E6  C3                ret
+000121E7  8B4612            mov ax,[bp+0x12]
+000121EA  E88E0F            call 0x317b
+000121ED  C3                ret
+000121EE  E97C2D            jmp 0x4f6d
+000121F1  E97D2D            jmp 0x4f71
+000121F4  51                push cx
+000121F5  53                push bx
+000121F6  BB1D9F            mov bx,0x9f1d
+000121F9  E84419            call 0x3b40
+000121FC  E8D93F            call 0x61d8
+000121FF  83C901            or cx,byte +0x1
+00012202  B90023            mov cx,0x2300
+00012205  9A119D00F0        call 0xf000:0x9d11
+0001220A  5B                pop bx
+0001220B  59                pop cx
+0001220C  CB                retf
+0001220D  E8D20F            call 0x31e2
+00012210  9A558BFEE6        call 0xe6fe:0x8b55
+00012215  E8CA0F            call 0x31e2
+00012218  E89D11            call 0x33b8
+0001221B  9A88018976        call 0x7689:0x188
+00012220  CB                retf
+00012221  E8192A            call 0x4c3d
+00012224  9A363E00F0        call 0xf000:0x3e36
+00012229  CB                retf
+0001222A  9A5F42FEE6        call 0xe6fe:0x425f
+0001222F  9A6942FEE6        call 0xe6fe:0x4269
+00012234  741B              jz 0x2251
+00012236  2E833C00          cmp word [cs:si],byte +0x0
+0001223A  7507              jnz 0x2243
+0001223C  2E837C0200        cmp word [cs:si+0x2],byte +0x0
+00012241  7405              jz 0x2248
+00012243  83C606            add si,byte +0x6
+00012246  EBE7              jmp short 0x222f
+00012248  2EC74404FE00      mov word [cs:si+0x4],0xfe
+0001224E  F8                clc
+0001224F  EB01              jmp short 0x2252
+00012251  F9                stc
+00012252  CB                retf
+00012253  EA5A34FEE6        jmp 0xe6fe:0x345a
+00012258  EA1135FEE6        jmp 0xe6fe:0x3511
+0001225D  0025              add [di],ah
+0001225F  0000              add [bx+si],al
+00012261  F0F5              lock cmc
+00012263  2400              and al,0x0
+00012265  D7                xlatb
+00012266  27                daa
+00012267  D6                salc
+00012268  78F2              js 0x225c
+0001226A  27                daa
+0001226B  D6                salc
+0001226C  7824              js 0x2292
+0001226E  28D6              sub dh,dl
+00012270  78AE              js 0x2220
+00012272  28D6              sub dh,dl
+00012274  78E0              js 0x2256
+00012276  28D6              sub dh,dl
+00012278  7855              js 0x22cf
+0001227A  8BEC              mov bp,sp
+0001227C  53                push bx
+0001227D  57                push di
+0001227E  1E                push ds
+0001227F  0FA0              push fs
+00012281  C57E06            lds di,[bp+0x6]
+00012284  1E                push ds
+00012285  0FA1              pop fs
+00012287  8BDF              mov bx,di
+00012289  8B3D              mov di,[di]
+0001228B  81FF0400          cmp di,0x4
+0001228F  7713              ja 0x22a4
+00012291  83C302            add bx,byte +0x2
+00012294  0FA0              push fs
+00012296  53                push bx
+00012297  C1E702            shl di,0x2
+0001229A  2EFF9D958D        call far [cs:di+0x8d95]
+0001229F  83C404            add sp,byte +0x4
+000122A2  EB03              jmp short 0x22a7
+000122A4  B8FFFF            mov ax,0xffff
+000122A7  0FA1              pop fs
+000122A9  1F                pop ds
+000122AA  5F                pop di
+000122AB  5B                pop bx
+000122AC  5D                pop bp
+000122AD  CB                retf
+000122AE  1E                push ds
+000122AF  56                push si
+000122B0  67C57516          lds si,[ebp+0x16]
+000122B4  807C0C03          cmp byte [si+0xc],0x3
+000122B8  F9                stc
+000122B9  7501              jnz 0x22bc
+000122BB  F8                clc
+000122BC  5E                pop si
+000122BD  1F                pop ds
+000122BE  C3                ret
+000122BF  53                push bx
+000122C0  57                push di
+000122C1  56                push si
+000122C2  1E                push ds
+000122C3  BF2443            mov di,0x4324
+000122C6  E890D5            call 0xf859
+000122C9  E8E2FF            call 0x22ae
+000122CC  727E              jc 0x234c
+000122CE  B90200            mov cx,0x2
+000122D1  E82DB0            call 0xd301
+000122D4  33C0              xor ax,ax
+000122D6  E829B0            call 0xd302
+000122D9  7361              jnc 0x233c
+000122DB  0BC0              or ax,ax
+000122DD  7570              jnz 0x234f
+000122DF  E89D01            call 0x247f
+000122E2  726B              jc 0x234f
+000122E4  678B5D1E          mov bx,[ebp+0x1e]
+000122E8  F7C30100          test bx,0x1
+000122EC  7461              jz 0x234f
+000122EE  50                push ax
+000122EF  B89D05            mov ax,0x59d
+000122F2  E8FFB2            call 0xd5f4
+000122F5  8BF8              mov di,ax
+000122F7  8BD8              mov bx,ax
+000122F9  58                pop ax
+000122FA  678E4520          mov es,[ebp+0x20]
+000122FE  67C57516          lds si,[ebp+0x16]
+00012302  B91000            mov cx,0x10
+00012305  803C03            cmp byte [si],0x3
+00012308  740A              jz 0x2314
+0001230A  803C06            cmp byte [si],0x6
+0001230D  7405              jz 0x2314
+0001230F  803C05            cmp byte [si],0x5
+00012312  7503              jnz 0x2317
+00012314  034C0A            add cx,[si+0xa]
+00012317  51                push cx
+00012318  03CF              add cx,di
+0001231A  81F90040          cmp cx,0x4000
+0001231E  59                pop cx
+0001231F  7F20              jg 0x2341
+00012321  F3A4              rep movsb
+00012323  BA0100            mov dx,0x1
+00012326  8CC6              mov si,es
+00012328  BFEB40            mov di,0x40eb
+0001232B  E82BD5            call 0xf859
+0001232E  8BFB              mov di,bx
+00012330  26837D0EFF        cmp word [es:di+0xe],byte -0x1
+00012335  7505              jnz 0x233c
+00012337  B88300            mov ax,0x83
+0001233A  EB08              jmp short 0x2344
+0001233C  B80000            mov ax,0x0
+0001233F  EB03              jmp short 0x2344
+00012341  B88700            mov ax,0x87
+00012344  B90100            mov cx,0x1
+00012347  E8B7AF            call 0xd301
+0001234A  EB03              jmp short 0x234f
+0001234C  B88D00            mov ax,0x8d
+0001234F  BF5D43            mov di,0x435d
+00012352  E804D5            call 0xf859
+00012355  1F                pop ds
+00012356  5E                pop si
+00012357  5F                pop di
+00012358  5B                pop bx
+00012359  C3                ret
+0001235A  6653              push ebx
+0001235C  6657              push edi
+0001235E  6656              push esi
+00012360  1E                push ds
+00012361  0F20C3            mov ebx,cr0
+00012364  66F7C301000000    test ebx,0x1
+0001236B  7544              jnz 0x23b1
+0001236D  678B4520          mov ax,[ebp+0x20]
+00012371  50                push ax
+00012372  67C5751A          lds si,[ebp+0x1a]
+00012376  8CDB              mov bx,ds
+00012378  660FB7DB          movzx ebx,bx
+0001237C  66C1E304          shl ebx,0x4
+00012380  660FB7F6          movzx esi,si
+00012384  6603DE            add ebx,esi
+00012387  66C1EB04          shr ebx,0x4
+0001238B  67895D20          mov [ebp+0x20],bx
+0001238F  BF8072            mov di,0x7280
+00012392  662E8B7518        mov esi,[cs:di+0x18]
+00012397  668BFB            mov edi,ebx
+0001239A  66C1E704          shl edi,0x4
+0001239E  E8DD5F            call 0x837e
+000123A1  B89D05            mov ax,0x59d
+000123A4  E84DB2            call 0xd5f4
+000123A7  660FB7C8          movzx ecx,ax
+000123AB  F367A4            rep a32 movsb
+000123AE  E8E75F            call 0x8398
+000123B1  E8FAFE            call 0x22ae
+000123B4  B88D00            mov ax,0x8d
+000123B7  727F              jc 0x2438
+000123B9  33C0              xor ax,ax
+000123BB  E844AF            call 0xd302
+000123BE  7370              jnc 0x2430
+000123C0  0BC0              or ax,ax
+000123C2  7574              jnz 0x2438
+000123C4  E8B800            call 0x247f
+000123C7  726F              jc 0x2438
+000123C9  678B5D1E          mov bx,[ebp+0x1e]
+000123CD  F7C30100          test bx,0x1
+000123D1  7465              jz 0x2438
+000123D3  50                push ax
+000123D4  B89D05            mov ax,0x59d
+000123D7  E81AB2            call 0xd5f4
+000123DA  8BF8              mov di,ax
+000123DC  8BD8              mov bx,ax
+000123DE  58                pop ax
+000123DF  678E4520          mov es,[ebp+0x20]
+000123E3  67C57516          lds si,[ebp+0x16]
+000123E7  B91000            mov cx,0x10
+000123EA  803C03            cmp byte [si],0x3
+000123ED  740A              jz 0x23f9
+000123EF  803C06            cmp byte [si],0x6
+000123F2  7405              jz 0x23f9
+000123F4  803C05            cmp byte [si],0x5
+000123F7  7503              jnz 0x23fc
+000123F9  034C0A            add cx,[si+0xa]
+000123FC  51                push cx
+000123FD  03CF              add cx,di
+000123FF  81F90040          cmp cx,0x4000
+00012403  59                pop cx
+00012404  7F2F              jg 0x2435
+00012406  F3A4              rep movsb
+00012408  BAA200            mov dx,0xa2
+0001240B  0F20C3            mov ebx,cr0
+0001240E  66F7C301000000    test ebx,0x1
+00012415  7503              jnz 0x241a
+00012417  BA0200            mov dx,0x2
+0001241A  8CC6              mov si,es
+0001241C  BFEB40            mov di,0x40eb
+0001241F  E837D4            call 0xf859
+00012422  8BFB              mov di,bx
+00012424  26837D0EFF        cmp word [es:di+0xe],byte -0x1
+00012429  7505              jnz 0x2430
+0001242B  B88300            mov ax,0x83
+0001242E  EB08              jmp short 0x2438
+00012430  B80000            mov ax,0x0
+00012433  EB03              jmp short 0x2438
+00012435  B88700            mov ax,0x87
+00012438  0F20C3            mov ebx,cr0
+0001243B  66F7C301000000    test ebx,0x1
+00012442  7533              jnz 0x2477
+00012444  5E                pop si
+00012445  9C                pushf
+00012446  56                push si
+00012447  BF8072            mov di,0x7280
+0001244A  662E8B7D18        mov edi,[cs:di+0x18]
+0001244F  67660FB75D20      movzx ebx,word [ebp+0x20]
+00012455  668BF3            mov esi,ebx
+00012458  66C1E604          shl esi,0x4
+0001245C  E81F5F            call 0x837e
+0001245F  50                push ax
+00012460  B89D05            mov ax,0x59d
+00012463  E88EB1            call 0xd5f4
+00012466  660FB7C8          movzx ecx,ax
+0001246A  58                pop ax
+0001246B  F367A4            rep a32 movsb
+0001246E  E8275F            call 0x8398
+00012471  5E                pop si
+00012472  67897520          mov [ebp+0x20],si
+00012476  9D                popf
+00012477  1F                pop ds
+00012478  665E              pop esi
+0001247A  665F              pop edi
+0001247C  665B              pop ebx
+0001247E  C3                ret
+0001247F  53                push bx
+00012480  52                push dx
+00012481  57                push di
+00012482  56                push si
+00012483  06                push es
+00012484  0FA8              push gs
+00012486  678E6D20          mov gs,[ebp+0x20]
+0001248A  67C47516          les si,[ebp+0x16]
+0001248E  260FB604          movzx ax,[es:si]
+00012492  83F803            cmp ax,byte +0x3
+00012495  0F848900          jz near 0x2522
+00012499  50                push ax
+0001249A  268B440E          mov ax,[es:si+0xe]
+0001249E  E8282E            call 0x52c9
+000124A1  58                pop ax
+000124A2  727E              jc 0x2522
+000124A4  268A5C0C          mov bl,[es:si+0xc]
+000124A8  653A1D            cmp bl,[gs:di]
+000124AB  7575              jnz 0x2522
+000124AD  83F804            cmp ax,byte +0x4
+000124B0  7470              jz 0x2522
+000124B2  EB1F              jmp short 0x24d3
+000124B4  BF8072            mov di,0x7280
+000124B7  2E8B5516          mov dx,[cs:di+0x16]
+000124BB  4A                dec dx
+000124BC  2603540A          add dx,[es:si+0xa]
+000124C0  81FA0040          cmp dx,0x4000
+000124C4  7C02              jl 0x24c8
+000124C6  EB5A              jmp short 0x2522
+000124C8  268B440E          mov ax,[es:si+0xe]
+000124CC  E8FA2D            call 0x52c9
+000124CF  7257              jc 0x2528
+000124D1  EB4F              jmp short 0x2522
+000124D3  83F800            cmp ax,byte +0x0
+000124D6  7416              jz 0x24ee
+000124D8  83F801            cmp ax,byte +0x1
+000124DB  7411              jz 0x24ee
+000124DD  83F802            cmp ax,byte +0x2
+000124E0  740C              jz 0x24ee
+000124E2  83F805            cmp ax,byte +0x5
+000124E5  7407              jz 0x24ee
+000124E7  83F806            cmp ax,byte +0x6
+000124EA  7402              jz 0x24ee
+000124EC  EB34              jmp short 0x2522
+000124EE  268A5C01          mov bl,[es:si+0x1]
+000124F2  26803C02          cmp byte [es:si],0x2
+000124F6  7F0B              jg 0x2503
+000124F8  26021C            add bl,[es:si]
+000124FB  26803C02          cmp byte [es:si],0x2
+000124FF  7502              jnz 0x2503
+00012501  FEC3              inc bl
+00012503  263A5C0D          cmp bl,[es:si+0xd]
+00012507  7F19              jg 0x2522
+00012509  83F805            cmp ax,byte +0x5
+0001250C  751A              jnz 0x2528
+0001250E  87FE              xchg di,si
+00012510  56                push si
+00012511  260FB64501        movzx ax,[es:di+0x1]
+00012516  03F0              add si,ax
+00012518  650FB604          movzx ax,[gs:si]
+0001251C  5E                pop si
+0001251D  83F800            cmp ax,byte +0x0
+00012520  7506              jnz 0x2528
+00012522  B88400            mov ax,0x84
+00012525  F9                stc
+00012526  EB04              jmp short 0x252c
+00012528  F8                clc
+00012529  B80000            mov ax,0x0
+0001252C  0FA9              pop gs
+0001252E  07                pop es
+0001252F  5E                pop si
+00012530  5F                pop di
+00012531  5A                pop dx
+00012532  5B                pop bx
+00012533  C3                ret
+00012534  80FB03            cmp bl,0x3
+00012537  7507              jnz 0x2540
+00012539  8BFE              mov di,si
+0001253B  E8902A            call 0x4fce
+0001253E  EB17              jmp short 0x2557
+00012540  80FB04            cmp bl,0x4
+00012543  7505              jnz 0x254a
+00012545  E8A32A            call 0x4feb
+00012548  EB0D              jmp short 0x2557
+0001254A  80FB05            cmp bl,0x5
+0001254D  7505              jnz 0x2554
+0001254F  E8CA2A            call 0x501c
+00012552  EB03              jmp short 0x2557
+00012554  E81C2A            call 0x4f73
+00012557  C3                ret
+00012558  E8D9FF            call 0x2534
+0001255B  CB                retf
+0001255C  6650              push eax
+0001255E  51                push cx
+0001255F  53                push bx
+00012560  1E                push ds
+00012561  57                push di
+00012562  B89D05            mov ax,0x59d
+00012565  E88CB0            call 0xd5f4
+00012568  48                dec ax
+00012569  8BD8              mov bx,ax
+0001256B  57                push di
+0001256C  5E                pop si
+0001256D  33FF              xor di,di
+0001256F  83C602            add si,byte +0x2
+00012572  6A02              push byte +0x2
+00012574  59                pop cx
+00012575  3BFB              cmp di,bx
+00012577  7F13              jg 0x258c
+00012579  658B4502          mov ax,[gs:di+0x2]
+0001257D  268904            mov [es:si],ax
+00012580  46                inc si
+00012581  46                inc si
+00012582  41                inc cx
+00012583  41                inc cx
+00012584  658A05            mov al,[gs:di]
+00012587  E80E2D            call 0x5298
+0001258A  73E9              jnc 0x2575
+0001258C  5F                pop di
+0001258D  26890D            mov [es:di],cx
+00012590  1F                pop ds
+00012591  5B                pop bx
+00012592  59                pop cx
+00012593  6658              pop eax
+00012595  CB                retf
+00012596  B88100            mov ax,0x81
+00012599  D1EB              shr bx,1
+0001259B  67668B4D00        mov ecx,[ebp+0x0]
+000125A0  38C0              cmp al,al
+000125A2  B010              mov al,0x10
+000125A4  BAB200            mov dx,0xb2
+000125A7  EE                out dx,al
+000125A8  7AFE              jpe 0x25a8
+000125AA  C3                ret
+000125AB  259250            and ax,0x5092
+000125AE  92                xchg ax,dx
+000125AF  AC                lodsb
+000125B0  92                xchg ax,dx
+000125B1  259325            and ax,0x2593
+000125B4  93                xchg ax,bx
+000125B5  8B39              mov di,[bx+di]
+000125B7  259325            and ax,0x2593
+000125BA  93                xchg ax,bx
+000125BB  259325            and ax,0x2593
+000125BE  93                xchg ax,bx
+000125BF  259325            and ax,0x2593
+000125C2  93                xchg ax,bx
+000125C3  E292              loop 0x2557
+000125C5  C9                leave
+000125C6  C0EEC0            shr dh,0xc0
+000125C9  FEC0              inc al
+000125CB  F6BBD12A          idiv byte [bp+di+0x2ad1]
+000125CF  C9                leave
+000125D0  2A25              sub ah,[di]
+000125D2  93                xchg ax,bx
+000125D3  2593BE            and ax,0xbe93
+000125D6  2AC1              sub al,cl
+000125D8  2AC4              sub al,ah
+000125DA  2ACC              sub cl,ah
+000125DC  2AE8              sub ch,al
+000125DE  B7F8              mov bh,0xf8
+000125E0  B7FC              mov bh,0xfc
+000125E2  B700              mov bh,0x0
+000125E4  B804B8            mov ax,0xb804
+000125E7  08B80CB8          or [bx+si+0xb80c],bh
+000125EB  669C              pushfd
+000125ED  6655              push ebp
+000125EF  668BEC            mov ebp,esp
+000125F2  6655              push ebp
+000125F4  660FB7E4          movzx esp,sp
+000125F8  6655              push ebp
+000125FA  660FB7EC          movzx ebp,sp
+000125FE  6766C74500000000  mov dword [ebp+0x0],0x0
+         -00
+00012607  EB3E              jmp short 0x2647
+00012609  669C              pushfd
+0001260B  6655              push ebp
+0001260D  668BEC            mov ebp,esp
+00012610  6655              push ebp
+00012612  6650              push eax
+00012614  6633C0            xor eax,eax
+00012617  16                push ss
+00012618  58                pop ax
+00012619  660F02C0          lar eax,eax
+0001261D  7516              jnz 0x2635
+0001261F  66C1E810          shr eax,0x10
+00012623  A840              test al,0x40
+00012625  750E              jnz 0x2635
+00012627  6658              pop eax
+00012629  6655              push ebp
+0001262B  660FB7EC          movzx ebp,sp
+0001262F  660FB7E4          movzx esp,sp
+00012633  EB07              jmp short 0x263c
+00012635  6658              pop eax
+00012637  6655              push ebp
+00012639  668BEC            mov ebp,esp
+0001263C  6766C74500FFFFFF  mov dword [ebp+0x0],0xffffffff
+         -FF
+00012645  EB00              jmp short 0x2647
+00012647  55                push bp
+00012648  6653              push ebx
+0001264A  6651              push ecx
+0001264C  6652              push edx
+0001264E  6656              push esi
+00012650  6657              push edi
+00012652  668BF8            mov edi,eax
+00012655  66C1CF10          ror edi,0x10
+00012659  57                push di
+0001265A  1E                push ds
+0001265B  06                push es
+0001265C  0FA0              push fs
+0001265E  0FA8              push gs
+00012660  6633C0            xor eax,eax
+00012663  668BD8            mov ebx,eax
+00012666  668BC8            mov ecx,eax
+00012669  668BD0            mov edx,eax
+0001266C  668BF0            mov esi,eax
+0001266F  668BF8            mov edi,eax
+00012672  678B5D14          mov bx,[ebp+0x14]
+00012676  83FB60            cmp bx,byte +0x60
+00012679  7212              jc 0x268d
+0001267B  83EB60            sub bx,byte +0x60
+0001267E  81FB0700          cmp bx,0x7
+00012682  7346              jnc 0x26ca
+00012684  D1E3              shl bx,1
+00012686  2EFF970D91        call near [cs:bx+0x910d]
+0001268B  EB40              jmp short 0x26cd
+0001268D  83FB50            cmp bx,byte +0x50
+00012690  7212              jc 0x26a4
+00012692  83EB50            sub bx,byte +0x50
+00012695  81FB0900          cmp bx,0x9
+00012699  732F              jnc 0x26ca
+0001269B  D1E3              shl bx,1
+0001269D  2EFF97FB90        call near [cs:bx+0x90fb]
+000126A2  EB29              jmp short 0x26cd
+000126A4  83FB40            cmp bx,byte +0x40
+000126A7  7212              jc 0x26bb
+000126A9  83EB40            sub bx,byte +0x40
+000126AC  81FB0400          cmp bx,0x4
+000126B0  7318              jnc 0x26ca
+000126B2  D1E3              shl bx,1
+000126B4  2EFF97F390        call near [cs:bx+0x90f3]
+000126B9  EB12              jmp short 0x26cd
+000126BB  81FB0C00          cmp bx,0xc
+000126BF  7309              jnc 0x26ca
+000126C1  D1E3              shl bx,1
+000126C3  2EFF97DB90        call near [cs:bx+0x90db]
+000126C8  EB03              jmp short 0x26cd
+000126CA  B88100            mov ax,0x81
+000126CD  0FA9              pop gs
+000126CF  0FA1              pop fs
+000126D1  07                pop es
+000126D2  1F                pop ds
+000126D3  5F                pop di
+000126D4  66C1C810          ror eax,0x10
+000126D8  8BC7              mov ax,di
+000126DA  66C1C810          ror eax,0x10
+000126DE  665F              pop edi
+000126E0  665E              pop esi
+000126E2  665A              pop edx
+000126E4  6659              pop ecx
+000126E6  665B              pop ebx
+000126E8  5D                pop bp
+000126E9  665D              pop ebp
+000126EB  665D              pop ebp
+000126ED  668BE5            mov esp,ebp
+000126F0  665D              pop ebp
+000126F2  669D              popfd
+000126F4  CB                retf
+000126F5  33C9              xor cx,cx
+000126F7  8BF9              mov di,cx
+000126F9  8BD9              mov bx,cx
+000126FB  51                push cx
+000126FC  E8FF00            call 0x27fe
+000126FF  59                pop cx
+00012700  720E              jc 0x2710
+00012702  43                inc bx
+00012703  3BFA              cmp di,dx
+00012705  7302              jnc 0x2709
+00012707  8BFA              mov di,dx
+00012709  0BC0              or ax,ax
+0001270B  75EE              jnz 0x26fb
+0001270D  41                inc cx
+0001270E  EBEB              jmp short 0x26fb
+00012710  67C57516          lds si,[ebp+0x16]
+00012714  890C              mov [si],cx
+00012716  67C5751A          lds si,[ebp+0x1a]
+0001271A  893C              mov [si],di
+0001271C  B80000            mov ax,0x0
+0001271F  C3                ret
+00012720  67C47D16          les di,[ebp+0x16]
+00012724  260FB61D          movzx bx,[es:di]
+00012728  E8D300            call 0x27fe
+0001272B  720D              jc 0x273a
+0001272D  0BC0              or ax,ax
+0001272F  740E              jz 0x273f
+00012731  0BDB              or bx,bx
+00012733  7505              jnz 0x273a
+00012735  E80901            call 0x2841
+00012738  7305              jnc 0x273f
+0001273A  B88300            mov ax,0x83
+0001273D  EB3C              jmp short 0x277b
+0001273F  678B551E          mov dx,[ebp+0x1e]
+00012743  83FA01            cmp dx,byte +0x1
+00012746  740A              jz 0x2752
+00012748  83FA02            cmp dx,byte +0x2
+0001274B  7405              jz 0x2752
+0001274D  B88400            mov ax,0x84
+00012750  EB29              jmp short 0x277b
+00012752  678E5D20          mov ds,[ebp+0x20]
+00012756  67C47D1A          les di,[ebp+0x1a]
+0001275A  B80100            mov ax,0x1
+0001275D  FFD1              call cx
+0001275F  0BC0              or ax,ax
+00012761  7518              jnz 0x277b
+00012763  67C47D16          les di,[ebp+0x16]
+00012767  43                inc bx
+00012768  E89300            call 0x27fe
+0001276B  7206              jc 0x2773
+0001276D  0BC0              or ax,ax
+0001276F  75F6              jnz 0x2767
+00012771  EB05              jmp short 0x2778
+00012773  B80000            mov ax,0x0
+00012776  B3FF              mov bl,0xff
+00012778  26881D            mov [es:di],bl
+0001277B  C3                ret
+0001277C  670FB65D16        movzx bx,[ebp+0x16]
+00012781  E87A00            call 0x27fe
+00012784  7204              jc 0x278a
+00012786  0BC0              or ax,ax
+00012788  7405              jz 0x278f
+0001278A  B88300            mov ax,0x83
+0001278D  EB22              jmp short 0x27b1
+0001278F  678B551C          mov dx,[ebp+0x1c]
+00012793  F7C2FCFF          test dx,0xfffc
+00012797  7504              jnz 0x279d
+00012799  0BD2              or dx,dx
+0001279B  7505              jnz 0x27a2
+0001279D  B88400            mov ax,0x84
+000127A0  EB0F              jmp short 0x27b1
+000127A2  678E5D1E          mov ds,[ebp+0x1e]
+000127A6  67C47D18          les di,[ebp+0x18]
+000127AA  B80200            mov ax,0x2
+000127AD  D1E3              shl bx,1
+000127AF  FFD1              call cx
+000127B1  C3                ret
+000127B2  06                push es
+000127B3  57                push di
+000127B4  E8C0BF            call 0xe777
+000127B7  7305              jnc 0x27be
+000127B9  B88200            mov ax,0x82
+000127BC  EB21              jmp short 0x27df
+000127BE  67C47D16          les di,[ebp+0x16]
+000127C2  26C60501          mov byte [es:di],0x1
+000127C6  26886501          mov [es:di+0x1],ah
+000127CA  32E4              xor ah,ah
+000127CC  C1E002            shl ax,0x2
+000127CF  83C803            or ax,byte +0x3
+000127D2  26894502          mov [es:di+0x2],ax
+000127D6  26C745040000      mov word [es:di+0x4],0x0
+000127DC  B80000            mov ax,0x0
+000127DF  5F                pop di
+000127E0  07                pop es
+000127E1  C3                ret
+000127E2  57                push di
+000127E3  8BFE              mov di,si
+000127E5  33DB              xor bx,bx
+000127E7  E81400            call 0x27fe
+000127EA  7207              jc 0x27f3
+000127EC  3BF7              cmp si,di
+000127EE  7403              jz 0x27f3
+000127F0  43                inc bx
+000127F1  EBF4              jmp short 0x27e7
+000127F3  5F                pop di
+000127F4  C3                ret
+000127F5  B88200            mov ax,0x82
+000127F8  F9                stc
+000127F9  C3                ret
+000127FA  E80100            call 0x27fe
+000127FD  CB                retf
+000127FE  E80C00            call 0x280d
+00012801  7309              jnc 0x280c
+00012803  E8781B            call 0x437e
+00012806  7204              jc 0x280c
+00012808  8D0E47BF          lea cx,[0xbf47]
+0001280C  C3                ret
+0001280D  53                push bx
+0001280E  03DB              add bx,bx
+00012810  81C33DD2          add bx,0xd23d
+00012814  81FB61D2          cmp bx,0xd261
+00012818  B88300            mov ax,0x83
+0001281B  731B              jnc 0x2838
+0001281D  5B                pop bx
+0001281E  53                push bx
+0001281F  03DB              add bx,bx
+00012821  2E8BB719D2        mov si,[cs:bx+0xd219]
+00012826  81C33DD2          add bx,0xd23d
+0001282A  B80000            mov ax,0x0
+0001282D  53                push bx
+0001282E  2EFF17            call near [cs:bx]
+00012831  5B                pop bx
+00012832  2E8B0F            mov cx,[cs:bx]
+00012835  F8                clc
+00012836  EB07              jmp short 0x283f
+00012838  33DB              xor bx,bx
+0001283A  8BD3              mov dx,bx
+0001283C  8BF3              mov si,bx
+0001283E  F9                stc
+0001283F  5B                pop bx
+00012840  C3                ret
+00012841  43                inc bx
+00012842  E8B9FF            call 0x27fe
+00012845  7206              jc 0x284d
+00012847  0BC0              or ax,ax
+00012849  75F6              jnz 0x2841
+0001284B  EB04              jmp short 0x2851
+0001284D  BBFF00            mov bx,0xff
+00012850  F9                stc
+00012851  C3                ret
+00012852  9C                pushf
+00012853  51                push cx
+00012854  56                push si
+00012855  8BCA              mov cx,dx
+00012857  FC                cld
+00012858  57                push di
+00012859  F32EA4            cs rep movsb
+0001285C  5F                pop di
+0001285D  26885D02          mov [es:di+0x2],bl
+00012861  B80000            mov ax,0x0
+00012864  5E                pop si
+00012865  59                pop cx
+00012866  9D                popf
+00012867  C3                ret
+00012868  1E                push ds
+00012869  56                push si
+0001286A  67C57516          lds si,[ebp+0x16]
+0001286E  807C0C0B          cmp byte [si+0xc],0xb
+00012872  F9                stc
+00012873  7501              jnz 0x2876
+00012875  F8                clc
+00012876  5E                pop si
+00012877  1F                pop ds
+00012878  C3                ret
+00012879  53                push bx
+0001287A  57                push di
+0001287B  56                push si
+0001287C  1E                push ds
+0001287D  BF8446            mov di,0x4684
+00012880  E8D6CF            call 0xf859
+00012883  E8E2FF            call 0x2868
+00012886  727E              jc 0x2906
+00012888  B90200            mov cx,0x2
+0001288B  E873AA            call 0xd301
+0001288E  33C0              xor ax,ax
+00012890  E86FAA            call 0xd302
+00012893  7361              jnc 0x28f6
+00012895  0BC0              or ax,ax
+00012897  7570              jnz 0x2909
+00012899  E89D01            call 0x2a39
+0001289C  726B              jc 0x2909
+0001289E  678B5D1E          mov bx,[ebp+0x1e]
+000128A2  F7C30100          test bx,0x1
+000128A6  7461              jz 0x2909
+000128A8  50                push ax
+000128A9  B89D05            mov ax,0x59d
+000128AC  E845AD            call 0xd5f4
+000128AF  8BF8              mov di,ax
+000128B1  8BD8              mov bx,ax
+000128B3  58                pop ax
+000128B4  678E4520          mov es,[ebp+0x20]
+000128B8  67C57516          lds si,[ebp+0x16]
+000128BC  B91000            mov cx,0x10
+000128BF  803C03            cmp byte [si],0x3
+000128C2  740A              jz 0x28ce
+000128C4  803C06            cmp byte [si],0x6
+000128C7  7405              jz 0x28ce
+000128C9  803C05            cmp byte [si],0x5
+000128CC  7503              jnz 0x28d1
+000128CE  034C0A            add cx,[si+0xa]
+000128D1  51                push cx
+000128D2  03CF              add cx,di
+000128D4  81F90040          cmp cx,0x4000
+000128D8  59                pop cx
+000128D9  7F20              jg 0x28fb
+000128DB  F3A4              rep movsb
+000128DD  BA0100            mov dx,0x1
+000128E0  8CC6              mov si,es
+000128E2  BF4B44            mov di,0x444b
+000128E5  E871CF            call 0xf859
+000128E8  8BFB              mov di,bx
+000128EA  26837D0EFF        cmp word [es:di+0xe],byte -0x1
+000128EF  7505              jnz 0x28f6
+000128F1  B88300            mov ax,0x83
+000128F4  EB08              jmp short 0x28fe
+000128F6  B80000            mov ax,0x0
+000128F9  EB03              jmp short 0x28fe
+000128FB  B88700            mov ax,0x87
+000128FE  B90100            mov cx,0x1
+00012901  E8FDA9            call 0xd301
+00012904  EB03              jmp short 0x2909
+00012906  B88D00            mov ax,0x8d
+00012909  BFBD46            mov di,0x46bd
+0001290C  E84ACF            call 0xf859
+0001290F  1F                pop ds
+00012910  5E                pop si
+00012911  5F                pop di
+00012912  5B                pop bx
+00012913  C3                ret
+00012914  6653              push ebx
+00012916  6657              push edi
+00012918  6656              push esi
+0001291A  1E                push ds
+0001291B  0F20C3            mov ebx,cr0
+0001291E  66F7C301000000    test ebx,0x1
+00012925  7544              jnz 0x296b
+00012927  678B4520          mov ax,[ebp+0x20]
+0001292B  50                push ax
+0001292C  67C5751A          lds si,[ebp+0x1a]
+00012930  8CDB              mov bx,ds
+00012932  660FB7DB          movzx ebx,bx
+00012936  66C1E304          shl ebx,0x4
+0001293A  660FB7F6          movzx esi,si
+0001293E  6603DE            add ebx,esi
+00012941  66C1EB04          shr ebx,0x4
+00012945  67895D20          mov [ebp+0x20],bx
+00012949  BF8072            mov di,0x7280
+0001294C  662E8B7518        mov esi,[cs:di+0x18]
+00012951  668BFB            mov edi,ebx
+00012954  66C1E704          shl edi,0x4
+00012958  E8235A            call 0x837e
+0001295B  B89D05            mov ax,0x59d
+0001295E  E893AC            call 0xd5f4
+00012961  660FB7C8          movzx ecx,ax
+00012965  F367A4            rep a32 movsb
+00012968  E82D5A            call 0x8398
+0001296B  E8FAFE            call 0x2868
+0001296E  B88D00            mov ax,0x8d
+00012971  727F              jc 0x29f2
+00012973  33C0              xor ax,ax
+00012975  E88AA9            call 0xd302
+00012978  7370              jnc 0x29ea
+0001297A  0BC0              or ax,ax
+0001297C  7574              jnz 0x29f2
+0001297E  E8B800            call 0x2a39
+00012981  726F              jc 0x29f2
+00012983  678B5D1E          mov bx,[ebp+0x1e]
+00012987  F7C30100          test bx,0x1
+0001298B  7465              jz 0x29f2
+0001298D  50                push ax
+0001298E  B89D05            mov ax,0x59d
+00012991  E860AC            call 0xd5f4
+00012994  8BF8              mov di,ax
+00012996  8BD8              mov bx,ax
+00012998  58                pop ax
+00012999  678E4520          mov es,[ebp+0x20]
+0001299D  67C57516          lds si,[ebp+0x16]
+000129A1  B91000            mov cx,0x10
+000129A4  803C03            cmp byte [si],0x3
+000129A7  740A              jz 0x29b3
+000129A9  803C06            cmp byte [si],0x6
+000129AC  7405              jz 0x29b3
+000129AE  803C05            cmp byte [si],0x5
+000129B1  7503              jnz 0x29b6
+000129B3  034C0A            add cx,[si+0xa]
+000129B6  51                push cx
+000129B7  03CF              add cx,di
+000129B9  81F90040          cmp cx,0x4000
+000129BD  59                pop cx
+000129BE  7F2F              jg 0x29ef
+000129C0  F3A4              rep movsb
+000129C2  BAA200            mov dx,0xa2
+000129C5  0F20C3            mov ebx,cr0
+000129C8  66F7C301000000    test ebx,0x1
+000129CF  7503              jnz 0x29d4
+000129D1  BA0200            mov dx,0x2
+000129D4  8CC6              mov si,es
+000129D6  BF4B44            mov di,0x444b
+000129D9  E87DCE            call 0xf859
+000129DC  8BFB              mov di,bx
+000129DE  26837D0EFF        cmp word [es:di+0xe],byte -0x1
+000129E3  7505              jnz 0x29ea
+000129E5  B88300            mov ax,0x83
+000129E8  EB08              jmp short 0x29f2
+000129EA  B80000            mov ax,0x0
+000129ED  EB03              jmp short 0x29f2
+000129EF  B88700            mov ax,0x87
+000129F2  0F20C3            mov ebx,cr0
+000129F5  66F7C301000000    test ebx,0x1
+000129FC  7533              jnz 0x2a31
+000129FE  5E                pop si
+000129FF  9C                pushf
+00012A00  56                push si
+00012A01  BF8072            mov di,0x7280
+00012A04  662E8B7D18        mov edi,[cs:di+0x18]
+00012A09  67660FB75D20      movzx ebx,word [ebp+0x20]
+00012A0F  668BF3            mov esi,ebx
+00012A12  66C1E604          shl esi,0x4
+00012A16  E86559            call 0x837e
+00012A19  50                push ax
+00012A1A  B89D05            mov ax,0x59d
+00012A1D  E8D4AB            call 0xd5f4
+00012A20  660FB7C8          movzx ecx,ax
+00012A24  58                pop ax
+00012A25  F367A4            rep a32 movsb
+00012A28  E86D59            call 0x8398
+00012A2B  5E                pop si
+00012A2C  67897520          mov [ebp+0x20],si
+00012A30  9D                popf
+00012A31  1F                pop ds
+00012A32  665E              pop esi
+00012A34  665F              pop edi
+00012A36  665B              pop ebx
+00012A38  C3                ret
+00012A39  53                push bx
+00012A3A  52                push dx
+00012A3B  57                push di
+00012A3C  56                push si
+00012A3D  06                push es
+00012A3E  0FA8              push gs
+00012A40  678E6D20          mov gs,[ebp+0x20]
+00012A44  67C47516          les si,[ebp+0x16]
+00012A48  260FB604          movzx ax,[es:si]
+00012A4C  83F803            cmp ax,byte +0x3
+00012A4F  741B              jz 0x2a6c
+00012A51  50                push ax
+00012A52  268B440E          mov ax,[es:si+0xe]
+00012A56  E87028            call 0x52c9
+00012A59  58                pop ax
+00012A5A  727E              jc 0x2ada
+00012A5C  268A5C0C          mov bl,[es:si+0xc]
+00012A60  653A1D            cmp bl,[gs:di]
+00012A63  7575              jnz 0x2ada
+00012A65  83F804            cmp ax,byte +0x4
+00012A68  7476              jz 0x2ae0
+00012A6A  EB1F              jmp short 0x2a8b
+00012A6C  BF8072            mov di,0x7280
+00012A6F  2E8B5516          mov dx,[cs:di+0x16]
+00012A73  4A                dec dx
+00012A74  2603540A          add dx,[es:si+0xa]
+00012A78  81FA0040          cmp dx,0x4000
+00012A7C  7C02              jl 0x2a80
+00012A7E  EB5A              jmp short 0x2ada
+00012A80  268B440E          mov ax,[es:si+0xe]
+00012A84  E84228            call 0x52c9
+00012A87  7257              jc 0x2ae0
+00012A89  EB4F              jmp short 0x2ada
+00012A8B  83F800            cmp ax,byte +0x0
+00012A8E  7416              jz 0x2aa6
+00012A90  83F801            cmp ax,byte +0x1
+00012A93  7411              jz 0x2aa6
+00012A95  83F802            cmp ax,byte +0x2
+00012A98  740C              jz 0x2aa6
+00012A9A  83F805            cmp ax,byte +0x5
+00012A9D  7407              jz 0x2aa6
+00012A9F  83F806            cmp ax,byte +0x6
+00012AA2  7402              jz 0x2aa6
+00012AA4  EB34              jmp short 0x2ada
+00012AA6  268A5C01          mov bl,[es:si+0x1]
+00012AAA  26803C02          cmp byte [es:si],0x2
+00012AAE  7F0B              jg 0x2abb
+00012AB0  26021C            add bl,[es:si]
+00012AB3  26803C02          cmp byte [es:si],0x2
+00012AB7  7502              jnz 0x2abb
+00012AB9  FEC3              inc bl
+00012ABB  263A5C0D          cmp bl,[es:si+0xd]
+00012ABF  7F19              jg 0x2ada
+00012AC1  83F805            cmp ax,byte +0x5
+00012AC4  751A              jnz 0x2ae0
+00012AC6  87FE              xchg di,si
+00012AC8  56                push si
+00012AC9  260FB64501        movzx ax,[es:di+0x1]
+00012ACE  03F0              add si,ax
+00012AD0  650FB604          movzx ax,[gs:si]
+00012AD4  5E                pop si
+00012AD5  83F800            cmp ax,byte +0x0
+00012AD8  7506              jnz 0x2ae0
+00012ADA  B88400            mov ax,0x84
+00012ADD  F9                stc
+00012ADE  EB04              jmp short 0x2ae4
+00012AE0  F8                clc
+00012AE1  B80000            mov ax,0x0
+00012AE4  0FA9              pop gs
+00012AE6  07                pop es
+00012AE7  5E                pop si
+00012AE8  5F                pop di
+00012AE9  5A                pop dx
+00012AEA  5B                pop bx
+00012AEB  C3                ret
+00012AEC  80FB03            cmp bl,0x3
+00012AEF  7507              jnz 0x2af8
+00012AF1  8BFE              mov di,si
+00012AF3  E8D824            call 0x4fce
+00012AF6  EB17              jmp short 0x2b0f
+00012AF8  80FB04            cmp bl,0x4
+00012AFB  7505              jnz 0x2b02
+00012AFD  E8EB24            call 0x4feb
+00012B00  EB0D              jmp short 0x2b0f
+00012B02  80FB05            cmp bl,0x5
+00012B05  7505              jnz 0x2b0c
+00012B07  E81225            call 0x501c
+00012B0A  EB03              jmp short 0x2b0f
+00012B0C  E86424            call 0x4f73
+00012B0F  C3                ret
+00012B10  E8D9FF            call 0x2aec
+00012B13  CB                retf
+00012B14  6650              push eax
+00012B16  51                push cx
+00012B17  53                push bx
+00012B18  1E                push ds
+00012B19  57                push di
+00012B1A  B89D05            mov ax,0x59d
+00012B1D  E8D4AA            call 0xd5f4
+00012B20  48                dec ax
+00012B21  8BD8              mov bx,ax
+00012B23  57                push di
+00012B24  5E                pop si
+00012B25  33FF              xor di,di
+00012B27  83C602            add si,byte +0x2
+00012B2A  6A02              push byte +0x2
+00012B2C  59                pop cx
+00012B2D  3BFB              cmp di,bx
+00012B2F  7F13              jg 0x2b44
+00012B31  658B4502          mov ax,[gs:di+0x2]
+00012B35  268904            mov [es:si],ax
+00012B38  46                inc si
+00012B39  46                inc si
+00012B3A  41                inc cx
+00012B3B  41                inc cx
+00012B3C  658A05            mov al,[gs:di]
+00012B3F  E85627            call 0x5298
+00012B42  73E9              jnc 0x2b2d
+00012B44  5F                pop di
+00012B45  26890D            mov [es:di],cx
+00012B48  1F                pop ds
+00012B49  5B                pop bx
+00012B4A  59                pop cx
+00012B4B  6658              pop eax
+00012B4D  CB                retf
+00012B4E  9A6F41FEE6        call 0xe6fe:0x416f
+00012B53  C3                ret
+00012B54  9A75A76051        call 0x5160:0xa775
+00012B59  CB                retf
+00012B5A  E8174C            call 0x7774
+00012B5D  CB                retf
+00012B5E  E8725F            call 0x8ad3
+00012B61  CB                retf
+00012B62  E87AA6            call 0xd1df
+00012B65  CB                retf
+00012B66  A7                cmpsw
+00012B67  0400              add al,0x0
+00012B69  AA                stosb
+00012B6A  0400              add al,0x0
+00012B6C  AD                lodsw
+00012B6D  04FF              add al,0xff
+00012B6F  B004              mov al,0x4
+00012B71  FFB304FF          push word [bp+di+0xff04]
+00012B75  B604              mov dh,0x4
+00012B77  FF01              inc word [bx+di]
+00012B79  00FF              add bh,bh
+00012B7B  0100              add [bx+si],ax
+00012B7D  FF                db 0xFF
+00012B7E  E9DA1A            jmp 0x465b
+00012B81  00FF              add bh,bh
+00012B83  FF1B              call far [bp+di]
+00012B85  CD00              int 0x0
+00012B87  F0000E0000        lock add [0x0],cl
+00012B8C  0101              add [bx+di],ax
+00012B8E  FF8020B8          inc word [bx+si+0xb820]
+00012B92  00F0              add al,dh
+00012B94  41                inc cx
+00012B95  4E                dec si
+00012B96  0002              add [bp+si],al
+00012B98  0102              add [bp+si],ax
+00012B9A  FF                db 0xFF
+00012B9B  FF00              inc word [bx+si]
+00012B9D  0000              add [bx+si],al
+00012B9F  0000              add [bx+si],al
+00012BA1  0A00              or al,[bx+si]
+00012BA3  0900              or [bx+si],ax
+00012BA5  03FF              add di,di
+00012BA7  FF00              inc word [bx+si]
+00012BA9  0000              add [bx+si],al
+00012BAB  0000              add [bx+si],al
+00012BAD  0200              add al,[bx+si]
+00012BAF  0900              or [bx+si],ax
+00012BB1  04FF              add al,0xff
+00012BB3  FF00              inc word [bx+si]
+00012BB5  0000              add [bx+si],al
+00012BB7  0000              add [bx+si],al
+00012BB9  0200              add al,[bx+si]
+00012BBB  0900              or [bx+si],ax
+00012BBD  05FFFF            add ax,0xffff
+00012BC0  0000              add [bx+si],al
+00012BC2  0000              add [bx+si],al
+00012BC4  0002              add [bp+si],al
+00012BC6  0009              add [bx+di],cl
+00012BC8  0006FFFF          add [0xffff],al
+00012BCC  0000              add [bx+si],al
+00012BCE  0000              add [bx+si],al
+00012BD0  000A              add [bp+si],cl
+00012BD2  001F              add [bx],bl
+00012BD4  0007              add [bx],al
+00012BD6  FF                db 0xFF
+00012BD7  FF00              inc word [bx+si]
+00012BD9  0000              add [bx+si],al
+00012BDB  0000              add [bx+si],al
+00012BDD  0200              add al,[bx+si]
+00012BDF  1F                pop ds
+00012BE0  0008              add [bx+si],cl
+00012BE2  FF                db 0xFF
+00012BE3  FF00              inc word [bx+si]
+00012BE5  0000              add [bx+si],al
+00012BE7  0000              add [bx+si],al
+00012BE9  0200              add al,[bx+si]
+00012BEB  1F                pop ds
+00012BEC  0009              add [bx+di],cl
+00012BEE  FF                db 0xFF
+00012BEF  FF00              inc word [bx+si]
+00012BF1  0000              add [bx+si],al
+00012BF3  0000              add [bx+si],al
+00012BF5  0200              add al,[bx+si]
+00012BF7  1F                pop ds
+00012BF8  000A              add [bp+si],cl
+00012BFA  FF                db 0xFF
+00012BFB  FF00              inc word [bx+si]
+00012BFD  0000              add [bx+si],al
+00012BFF  0000              add [bx+si],al
+00012C01  0A00              or al,[bx+si]
+00012C03  0B00              or ax,[bx+si]
+00012C05  0BFF              or di,di
+00012C07  FF00              inc word [bx+si]
+00012C09  0000              add [bx+si],al
+00012C0B  0000              add [bx+si],al
+00012C0D  0200              add al,[bx+si]
+00012C0F  0B00              or ax,[bx+si]
+00012C11  0CFF              or al,0xff
+00012C13  FF00              inc word [bx+si]
+00012C15  0000              add [bx+si],al
+00012C17  0000              add [bx+si],al
+00012C19  0200              add al,[bx+si]
+00012C1B  0B00              or ax,[bx+si]
+00012C1D  0DFFFF            or ax,0xffff
+00012C20  0000              add [bx+si],al
+00012C22  0000              add [bx+si],al
+00012C24  0002              add [bp+si],al
+00012C26  000B              add [bp+di],cl
+00012C28  000EFFFF          add [0xffff],cl
+00012C2C  0000              add [bx+si],al
+00012C2E  0000              add [bx+si],al
+00012C30  000A              add [bp+si],cl
+00012C32  000D              add [di],cl
+00012C34  000F              add [bx],cl
+00012C36  FF                db 0xFF
+00012C37  FF00              inc word [bx+si]
+00012C39  0000              add [bx+si],al
+00012C3B  0000              add [bx+si],al
+00012C3D  0A00              or al,[bx+si]
+00012C3F  0F0010            lldt [bx+si]
+00012C42  FF                db 0xFF
+00012C43  FF00              inc word [bx+si]
+00012C45  0000              add [bx+si],al
+00012C47  0000              add [bx+si],al
+00012C49  0A00              or al,[bx+si]
+00012C4B  150000            adc ax,0x0
+00012C4E  02060110          add al,[0x1001]
+00012C52  0A0E0FB8          or cl,[0xb80f]
+00012C56  0000              add [bx+si],al
+00012C58  C3                ret
+00012C59  1E                push ds
+00012C5A  50                push ax
+00012C5B  685FFD            push word 0xfd5f
+00012C5E  1F                pop ds
+00012C5F  67A1AF000000      mov ax,[dword 0xaf]
+00012C65  89461C            mov [bp+0x1c],ax
+00012C68  894618            mov [bp+0x18],ax
+00012C6B  67A1B4000000      mov ax,[dword 0xb4]
+00012C71  894610            mov [bp+0x10],ax
+00012C74  894614            mov [bp+0x14],ax
+00012C77  58                pop ax
+00012C78  1F                pop ds
+00012C79  F8                clc
+00012C7A  C3                ret
+00012C7B  1E                push ds
+00012C7C  6800F0            push word 0xf000
+00012C7F  1F                pop ds
+00012C80  F606B77601        test byte [0x76b7],0x1
+00012C85  1F                pop ds
+00012C86  8BC2              mov ax,dx
+00012C88  6650              push eax
+00012C8A  66B800FC0000      mov eax,0xfc00
+00012C90  7402              jz 0x2c94
+00012C92  B43C              mov ah,0x3c
+00012C94  B201              mov dl,0x1
+00012C96  9AC202FEE6        call 0xe6fe:0x2c2
+00012C9B  5A                pop dx
+00012C9C  50                push ax
+00012C9D  6658              pop eax
+00012C9F  C3                ret
+00012CA0  FC                cld
+00012CA1  06                push es
+00012CA2  1E                push ds
+00012CA3  6660              pushad
+00012CA5  668BEC            mov ebp,esp
+00012CA8  3C01              cmp al,0x1
+00012CAA  740E              jz 0x2cba
+00012CAC  3C20              cmp al,0x20
+00012CAE  7416              jz 0x2cc6
+00012CB0  C6461D86          mov byte [bp+0x1d],0x86
+00012CB4  834E2801          or word [bp+0x28],byte +0x1
+00012CB8  EB11              jmp short 0x2ccb
+00012CBA  F9                stc
+00012CBB  E89BFF            call 0x2c59
+00012CBE  72F0              jc 0x2cb0
+00012CC0  836628FE          and word [bp+0x28],byte -0x2
+00012CC4  EB05              jmp short 0x2ccb
+00012CC6  9AF102FEE6        call 0xe6fe:0x2f1
+00012CCB  8BE5              mov sp,bp
+00012CCD  6661              popad
+00012CCF  1F                pop ds
+00012CD0  07                pop es
+00012CD1  CF                iret
+00012CD2  EA1343FEE6        jmp 0xe6fe:0x4313
+00012CD7  E86C78            call 0xa546
+00012CDA  CB                retf
+00012CDB  E83E49            call 0x761c
+00012CDE  CB                retf
+00012CDF  06                push es
+00012CE0  6800F0            push word 0xf000
+00012CE3  07                pop es
+00012CE4  E80200            call 0x2ce9
+00012CE7  07                pop es
+00012CE8  CB                retf
+00012CE9  6660              pushad
+00012CEB  660FB7F6          movzx esi,si
+00012CEF  E822C1            call 0xee14
+00012CF2  6661              popad
+00012CF4  C3                ret
+00012CF5  50                push ax
+00012CF6  32C0              xor al,al
+00012CF8  E6F0              out 0xf0,al
+00012CFA  E6ED              out 0xed,al
+00012CFC  B020              mov al,0x20
+00012CFE  E6A0              out 0xa0,al
+00012D00  E6ED              out 0xed,al
+00012D02  E620              out 0x20,al
+00012D04  58                pop ax
+00012D05  CD02              int 0x2
+00012D07  CF                iret
+00012D08  56                push si
+00012D09  55                push bp
+00012D0A  1E                push ds
+00012D0B  8BEC              mov bp,sp
+00012D0D  C57606            lds si,[bp+0x6]
+00012D10  813C0F05          cmp word [si],0x50f
+00012D14  740C              jz 0x2d22
+00012D16  803CF0            cmp byte [si],0xf0
+00012D19  7503              jnz 0x2d1e
+00012D1B  FF4606            inc word [bp+0x6]
+00012D1E  1F                pop ds
+00012D1F  5D                pop bp
+00012D20  5E                pop si
+00012D21  CF                iret
+00012D22  FC                cld
+00012D23  2E8E1E453E        mov ds,[cs:0x3e45]
+00012D28  83EC20            sub sp,byte +0x20
+00012D2B  8BFC              mov di,sp
+00012D2D  6650              push eax
+00012D2F  6653              push ebx
+00012D31  8CD0              mov ax,ss
+00012D33  8EC0              mov es,ax
+00012D35  660FB7C0          movzx eax,ax
+00012D39  66C1E004          shl eax,0x4
+00012D3D  660FB7DF          movzx ebx,di
+00012D41  6603D8            add ebx,eax
+00012D44  B8FFFF            mov ax,0xffff
+00012D47  AB                stosw
+00012D48  668BC3            mov eax,ebx
+00012D4B  66AB              stosd
+00012D4D  83C702            add di,byte +0x2
+00012D50  A14C08            mov ax,[0x84c]
+00012D53  AB                stosw
+00012D54  66A14808          mov eax,[0x848]
+00012D58  660D00000010      or eax,0x10000000
+00012D5E  66AB              stosd
+00012D60  33C0              xor ax,ax
+00012D62  AB                stosw
+00012D63  A13A08            mov ax,[0x83a]
+00012D66  AB                stosw
+00012D67  66A13608          mov eax,[0x836]
+00012D6B  660D00000010      or eax,0x10000000
+00012D71  66AB              stosd
+00012D73  33C0              xor ax,ax
+00012D75  AB                stosw
+00012D76  B8FFFF            mov ax,0xffff
+00012D79  AB                stosw
+00012D7A  66B800000F9B      mov eax,0x9b0f0000
+00012D80  66AB              stosd
+00012D82  33C0              xor ax,ax
+00012D84  AB                stosw
+00012D85  83EF20            sub di,byte +0x20
+00012D88  260F0115          lgdt [es:di]
+00012D8C  0F20C0            mov eax,cr0
+00012D8F  0C01              or al,0x1
+00012D91  0F22C0            mov cr0,eax
+00012D94  EAC9981800        jmp 0x18:0x98c9
+00012D99  B80800            mov ax,0x8
+00012D9C  8ED8              mov ds,ax
+00012D9E  B81000            mov ax,0x10
+00012DA1  8EC0              mov es,ax
+00012DA3  0F20C0            mov eax,cr0
+00012DA6  24FE              and al,0xfe
+00012DA8  0F22C0            mov cr0,eax
+00012DAB  EAE09800F0        jmp 0xf000:0x98e0
+00012DB0  8CE2              mov dx,fs
+00012DB2  2E8E26453E        mov fs,[cs:0x3e45]
+00012DB7  6664A14808        mov eax,[fs:0x848]
+00012DBC  6625FFFFFF00      and eax,0xffffff
+00012DC2  66640FB71E1E08    movzx ebx,word [fs:0x81e]
+00012DC9  66C1E304          shl ebx,0x4
+00012DCD  663BC3            cmp eax,ebx
+00012DD0  7506              jnz 0x2dd8
+00012DD2  66C1EB04          shr ebx,0x4
+00012DD6  8EDB              mov ds,bx
+00012DD8  6664A13608        mov eax,[fs:0x836]
+00012DDD  6625FFFFFF00      and eax,0xffffff
+00012DE3  66640FB71E2408    movzx ebx,word [fs:0x824]
+00012DEA  66C1E304          shl ebx,0x4
+00012DEE  663BC3            cmp eax,ebx
+00012DF1  7506              jnz 0x2df9
+00012DF3  66C1EB04          shr ebx,0x4
+00012DF7  8EC3              mov es,bx
+00012DF9  665B              pop ebx
+00012DFB  6658              pop eax
+00012DFD  648E162008        mov ss,[fs:0x820]
+00012E02  648B262C08        mov sp,[fs:0x82c]
+00012E07  64FF361808        push word [fs:0x818]
+00012E0C  64FF362208        push word [fs:0x822]
+00012E11  64FF361A08        push word [fs:0x81a]
+00012E16  52                push dx
+00012E17  648B3E2608        mov di,[fs:0x826]
+00012E1C  648B362808        mov si,[fs:0x828]
+00012E21  648B2E2A08        mov bp,[fs:0x82a]
+00012E26  648B1E2E08        mov bx,[fs:0x82e]
+00012E2B  648B163008        mov dx,[fs:0x830]
+00012E30  648B0E3208        mov cx,[fs:0x832]
+00012E35  64A13408          mov ax,[fs:0x834]
+00012E39  0FA1              pop fs
+00012E3B  CF                iret
+00012E3C  B004              mov al,0x4
+00012E3E  44                inc sp
+00012E3F  007601            add [bp+0x1],dh
+00012E42  53                push bx
+00012E43  8AFC              mov bh,ah
+00012E45  B80A02            mov ax,0x20a
+00012E48  E841A8            call 0xd68c
+00012E4B  8AE7              mov ah,bh
+00012E4D  0AE4              or ah,ah
+00012E4F  7505              jnz 0x2e56
+00012E51  C0E804            shr al,0x4
+00012E54  EB02              jmp short 0x2e58
+00012E56  240F              and al,0xf
+00012E58  5B                pop bx
+00012E59  C3                ret
+00012E5A  E8E5FF            call 0x2e42
+00012E5D  CB                retf
+00012E5E  53                push bx
+00012E5F  51                push cx
+00012E60  8AEC              mov ch,ah
+00012E62  B80A02            mov ax,0x20a
+00012E65  E88CA7            call 0xd5f4
+00012E68  8AE5              mov ah,ch
+00012E6A  0AE4              or ah,ah
+00012E6C  7505              jnz 0x2e73
+00012E6E  C0E804            shr al,0x4
+00012E71  EB02              jmp short 0x2e75
+00012E73  240F              and al,0xf
+00012E75  F8                clc
+00012E76  59                pop cx
+00012E77  5B                pop bx
+00012E78  C3                ret
+00012E79  E8E2FF            call 0x2e5e
+00012E7C  CB                retf
+00012E7D  EAFE46FEE6        jmp 0xe6fe:0x46fe
+00012E82  EAA747FEE6        jmp 0xe6fe:0x47a7
+00012E87  EA3450FEE6        jmp 0xe6fe:0x5034
+00012E8C  DF02              fild word [bp+si]
+00012E8E  250209            and ax,0x902
+00012E91  2AFF              sub bh,bh
+00012E93  50                push ax
+00012E94  F6                db 0xF6
+00012E95  0F06              clts
+00012E97  27                daa
+00012E98  8001EF            add byte [bx+di],0xef
+00012E9B  0225              add ah,[di]
+00012E9D  0209              add cl,[bx+di]
+00012E9F  2AFF              sub bh,bh
+00012EA1  50                push ax
+00012EA2  F6                db 0xF6
+00012EA3  0F06              clts
+00012EA5  27                daa
+00012EA6  40                inc ax
+00012EA7  02DF              add bl,bh
+00012EA9  0425              add al,0x25
+00012EAB  020F              add cl,[bx]
+00012EAD  1BFF              sbb di,di
+00012EAF  54                push sp
+00012EB0  F6                db 0xF6
+00012EB1  0F06              clts
+00012EB3  4F                dec di
+00012EB4  0002              add [bp+si],al
+00012EB6  EF                out dx,ax
+00012EB7  0225              add ah,[di]
+00012EB9  0209              add cl,[bx+di]
+00012EBB  1BFF              sbb di,di
+00012EBD  50                push ax
+00012EBE  F6                db 0xF6
+00012EBF  0F05              loadall286
+00012EC1  4F                dec di
+00012EC2  8003EF            add byte [bp+di],0xef
+00012EC5  0225              add ah,[di]
+00012EC7  0209              add cl,[bx+di]
+00012EC9  1BFF              sbb di,di
+00012ECB  50                push ax
+00012ECC  F6                db 0xF6
+00012ECD  0F05              loadall286
+00012ECF  4F                dec di
+00012ED0  8004DF            add byte [si],0xdf
+00012ED3  0225              add ah,[di]
+00012ED5  0212              add dl,[bp+si]
+00012ED7  1BFF              sbb di,di
+00012ED9  6C                insb
+00012EDA  F6                db 0xF6
+00012EDB  0F05              loadall286
+00012EDD  4F                dec di
+00012EDE  0004              add [si],al
+00012EE0  E302              jcxz 0x2ee4
+00012EE2  250209            and ax,0x902
+00012EE5  1BFF              sbb di,di
+00012EE7  50                push ax
+00012EE8  F6                db 0xF6
+00012EE9  0F05              loadall286
+00012EEB  4F                dec di
+00012EEC  8006D50425        add byte [0x4d5],0x25
+00012EF1  0212              add dl,[bp+si]
+00012EF3  1BFF              sbb di,di
+00012EF5  6C                insb
+00012EF6  F6                db 0xF6
+00012EF7  0F05              loadall286
+00012EF9  4F                dec di
+00012EFA  0006AA08          add [0x8aa],al
+00012EFE  250224            and ax,0x2402
+00012F01  1BFF              sbb di,di
+00012F03  54                push sp
+00012F04  F6                db 0xF6
+00012F05  0F05              loadall286
+00012F07  4F                dec di
+00012F08  C006EF0225        rol byte [0x2ef],0x25
+00012F0D  0209              add cl,[bx+di]
+00012F0F  2AFF              sub bh,bh
+00012F11  50                push ax
+00012F12  F6                db 0xF6
+00012F13  0F08              invd
+00012F15  4F                dec di
+00012F16  40                inc ax
+00012F17  02DF              add bl,bh
+00012F19  0225              add ah,[di]
+00012F1B  0308              add cx,[bx+si]
+00012F1D  35FF74            xor ax,0x74ff
+00012F20  E50F              in ax,0xf
+00012F22  084C00            or [si+0x0],cl
+00012F25  04BC              add al,0xbc
+00012F27  99                cwd
+00012F28  E8AE01            call 0x30d9
+00012F2B  CB                retf
+00012F2C  8BCA              mov cx,dx
+00012F2E  C1E90C            shr cx,0xc
+00012F31  41                inc cx
+00012F32  80E60F            and dh,0xf
+00012F35  80CE70            or dh,0x70
+00012F38  C3                ret
+00012F39  E80100            call 0x2f3d
+00012F3C  CB                retf
+00012F3D  50                push ax
+00012F3E  53                push bx
+00012F3F  51                push cx
+00012F40  52                push dx
+00012F41  57                push di
+00012F42  8BD8              mov bx,ax
+00012F44  E84EA6            call 0xd595
+00012F47  E8E2FF            call 0x2f2c
+00012F4A  268A05            mov al,[es:di]
+00012F4D  47                inc di
+00012F4E  2EFF970340        call near [cs:bx+0x4003]
+00012F53  83C208            add dx,byte +0x8
+00012F56  E2F2              loop 0x2f4a
+00012F58  5F                pop di
+00012F59  5A                pop dx
+00012F5A  59                pop cx
+00012F5B  5B                pop bx
+00012F5C  58                pop ax
+00012F5D  C3                ret
+00012F5E  E80100            call 0x2f62
+00012F61  CB                retf
+00012F62  50                push ax
+00012F63  53                push bx
+00012F64  51                push cx
+00012F65  52                push dx
+00012F66  57                push di
+00012F67  8BD8              mov bx,ax
+00012F69  E829A6            call 0xd595
+00012F6C  E8BDFF            call 0x2f2c
+00012F6F  8BC2              mov ax,dx
+00012F71  2EFF972340        call near [cs:bx+0x4023]
+00012F76  268805            mov [es:di],al
+00012F79  47                inc di
+00012F7A  83C208            add dx,byte +0x8
+00012F7D  E2F0              loop 0x2f6f
+00012F7F  5F                pop di
+00012F80  5A                pop dx
+00012F81  59                pop cx
+00012F82  5B                pop bx
+00012F83  58                pop ax
+00012F84  C3                ret
+00012F85  50                push ax
+00012F86  53                push bx
+00012F87  51                push cx
+00012F88  52                push dx
+00012F89  57                push di
+00012F8A  8BD8              mov bx,ax
+00012F8C  E806A6            call 0xd595
+00012F8F  E89AFF            call 0x2f2c
+00012F92  E89AA6            call 0xd62f
+00012F95  268805            mov [es:di],al
+00012F98  47                inc di
+00012F99  83C208            add dx,byte +0x8
+00012F9C  E2F4              loop 0x2f92
+00012F9E  5F                pop di
+00012F9F  5A                pop dx
+00012FA0  59                pop cx
+00012FA1  5B                pop bx
+00012FA2  58                pop ax
+00012FA3  C3                ret
+00012FA4  50                push ax
+00012FA5  53                push bx
+00012FA6  51                push cx
+00012FA7  52                push dx
+00012FA8  57                push di
+00012FA9  8BDA              mov bx,dx
+00012FAB  E8E7A5            call 0xd595
+00012FAE  E87BFF            call 0x2f2c
+00012FB1  268A05            mov al,[es:di]
+00012FB4  47                inc di
+00012FB5  E8A5A6            call 0xd65d
+00012FB8  83C208            add dx,byte +0x8
+00012FBB  E2F4              loop 0x2fb1
+00012FBD  5F                pop di
+00012FBE  5A                pop dx
+00012FBF  59                pop cx
+00012FC0  5B                pop bx
+00012FC1  58                pop ax
+00012FC2  C3                ret
+00012FC3  1E                push ds
+00012FC4  56                push si
+00012FC5  E805A6            call 0xd5cd
+00012FC8  E8BAFF            call 0x2f85
+00012FCB  5E                pop si
+00012FCC  1F                pop ds
+00012FCD  C3                ret
+00012FCE  92                xchg ax,dx
+00012FCF  9AB59A5157        call 0x5751:0x9ab5
+00012FD4  06                push es
+00012FD5  83EC10            sub sp,byte +0x10
+00012FD8  8BFC              mov di,sp
+00012FDA  16                push ss
+00012FDB  07                pop es
+00012FDC  8BC3              mov ax,bx
+00012FDE  2EFF96FE9A        call near [cs:bp+0x9afe]
+00012FE3  2E8B8FC47D        mov cx,[cs:bx+0x7dc4]
+00012FE8  C1E90C            shr cx,0xc
+00012FEB  41                inc cx
+00012FEC  268A05            mov al,[es:di]
+00012FEF  E84855            call 0x853a
+00012FF2  47                inc di
+00012FF3  E2F7              loop 0x2fec
+00012FF5  83C410            add sp,byte +0x10
+00012FF8  07                pop es
+00012FF9  5F                pop di
+00012FFA  59                pop cx
+00012FFB  C3                ret
+00012FFC  F5                cmc
+00012FFD  3319              xor bx,[bx+di]
+00012FFF  9C                pushf
+00013000  2441              and al,0x41
+00013002  52                push dx
+00013003  41                inc cx
+00013004  114180            adc [bx+di-0x80],ax
+00013007  41                inc cx
+00013008  52                push dx
+00013009  B410              mov ah,0x10
+0001300B  33D2              xor dx,dx
+0001300D  2EFF962C9B        call near [cs:bp+0x9b2c]
+00013012  02D0              add dl,al
+00013014  80D600            adc dh,0x0
+00013017  FEC4              inc ah
+00013019  80FC2D            cmp ah,0x2d
+0001301C  76EF              jna 0x300d
+0001301E  8BC2              mov ax,dx
+00013020  5A                pop dx
+00013021  C3                ret
+00013022  53                push bx
+00013023  51                push cx
+00013024  52                push dx
+00013025  56                push si
+00013026  57                push di
+00013027  2E8B16F478        mov dx,[cs:0x78f4]
+0001302C  E8D2A2            call 0xd301
+0001302F  33DB              xor bx,bx
+00013031  33C0              xor ax,ax
+00013033  E8CBA2            call 0xd301
+00013036  83FBFF            cmp bx,byte -0x1
+00013039  7428              jz 0x3063
+0001303B  2E8A8FC37D        mov cl,[cs:bx+0x7dc3]
+00013040  F6C110            test cl,0x10
+00013043  7419              jz 0x305e
+00013045  F6C108            test cl,0x8
+00013048  7405              jz 0x304f
+0001304A  E885FF            call 0x2fd2
+0001304D  EB0F              jmp short 0x305e
+0001304F  8BC3              mov ax,bx
+00013051  2EFF96309B        call near [cs:bp+0x9b30]
+00013056  E8E154            call 0x853a
+00013059  8AC4              mov al,ah
+0001305B  E8DC54            call 0x853a
+0001305E  E81200            call 0x3073
+00013061  72D8              jc 0x303b
+00013063  32E4              xor ah,ah
+00013065  9E                sahf
+00013066  E898A2            call 0xd301
+00013069  76C6              jna 0x3031
+0001306B  8BC2              mov ax,dx
+0001306D  5F                pop di
+0001306E  5E                pop si
+0001306F  5A                pop dx
+00013070  59                pop cx
+00013071  5B                pop bx
+00013072  CB                retf
+00013073  83C303            add bx,byte +0x3
+00013076  B83B84            mov ax,0x843b
+00013079  2DC37D            sub ax,0x7dc3
+0001307C  3BD8              cmp bx,ax
+0001307E  C3                ret
+0001307F  50                push ax
+00013080  52                push dx
+00013081  E884FF            call 0x3008
+00013084  BA2B02            mov dx,0x22b
+00013087  2EFF96349B        call near [cs:bp+0x9b34]
+0001308C  8AC4              mov al,ah
+0001308E  BA2802            mov dx,0x228
+00013091  2EFF96349B        call near [cs:bp+0x9b34]
+00013096  0E                push cs
+00013097  E888FF            call 0x3022
+0001309A  BA3603            mov dx,0x336
+0001309D  2EFF96349B        call near [cs:bp+0x9b34]
+000130A2  5A                pop dx
+000130A3  58                pop ax
+000130A4  C3                ret
+000130A5  50                push ax
+000130A6  52                push dx
+000130A7  51                push cx
+000130A8  E85DFF            call 0x3008
+000130AB  8BC8              mov cx,ax
+000130AD  B82B02            mov ax,0x22b
+000130B0  2EFF96309B        call near [cs:bp+0x9b30]
+000130B5  38C8              cmp al,cl
+000130B7  751C              jnz 0x30d5
+000130B9  B82802            mov ax,0x228
+000130BC  2EFF96309B        call near [cs:bp+0x9b30]
+000130C1  38E8              cmp al,ch
+000130C3  7510              jnz 0x30d5
+000130C5  0E                push cs
+000130C6  E859FF            call 0x3022
+000130C9  8BC8              mov cx,ax
+000130CB  B83603            mov ax,0x336
+000130CE  2EFF96309B        call near [cs:bp+0x9b30]
+000130D3  3BC8              cmp cx,ax
+000130D5  59                pop cx
+000130D6  5A                pop dx
+000130D7  58                pop ax
+000130D8  C3                ret
+000130D9  55                push bp
+000130DA  33ED              xor bp,bp
+000130DC  E8A0FF            call 0x307f
+000130DF  5D                pop bp
+000130E0  C3                ret
+000130E1  55                push bp
+000130E2  33ED              xor bp,bp
+000130E4  E8BEFF            call 0x30a5
+000130E7  5D                pop bp
+000130E8  CB                retf
+000130E9  53                push bx
+000130EA  33DB              xor bx,bx
+000130EC  8ADC              mov bl,ah
+000130EE  8A00              mov al,[bx+si]
+000130F0  5B                pop bx
+000130F1  C3                ret
+000130F2  6655              push ebp
+000130F4  668BEC            mov ebp,esp
+000130F7  6653              push ebx
+000130F9  6651              push ecx
+000130FB  6656              push esi
+000130FD  6657              push edi
+000130FF  67668B7D04        mov edi,[ebp+0x4]
+00013104  67668B5D0C        mov ebx,[ebp+0xc]
+00013109  67668B7510        mov esi,[ebp+0x10]
+0001310E  8CC9              mov cx,cs
+00013110  6633C0            xor eax,eax
+00013113  38C0              cmp al,al
+00013115  B010              mov al,0x10
+00013117  BAB200            mov dx,0xb2
+0001311A  EE                out dx,al
+0001311B  7AFE              jpe 0x311b
+0001311D  665F              pop edi
+0001311F  665E              pop esi
+00013121  6659              pop ecx
+00013123  665B              pop ebx
+00013125  665D              pop ebp
+00013127  CB                retf
+00013128  53                push bx
+00013129  2E8A7E04          mov bh,[cs:bp+0x4]
+0001312D  80E7FF            and bh,0xff
+00013130  55                push bp
+00013131  52                push dx
+00013132  56                push si
+00013133  2E8A5E03          mov bl,[cs:bp+0x3]
+00013137  80E31F            and bl,0x1f
+0001313A  33D2              xor dx,dx
+0001313C  80FB01            cmp bl,0x1
+0001313F  7427              jz 0x3168
+00013141  83C512            add bp,byte +0x12
+00013144  0FB6CF            movzx cx,bh
+00013147  2E8A5600          mov dl,[cs:bp+0x0]
+0001314B  2E8B7601          mov si,[cs:bp+0x1]
+0001314F  2E3A14            cmp dl,[cs:si]
+00013152  7507              jnz 0x315b
+00013154  83C503            add bp,byte +0x3
+00013157  E2EE              loop 0x3147
+00013159  EB0D              jmp short 0x3168
+0001315B  83C503            add bp,byte +0x3
+0001315E  E2FB              loop 0x315b
+00013160  FEC6              inc dh
+00013162  38DE              cmp dh,bl
+00013164  7EDE              jng 0x3144
+00013166  32F6              xor dh,dh
+00013168  8AE6              mov ah,dh
+0001316A  5E                pop si
+0001316B  5A                pop dx
+0001316C  5D                pop bp
+0001316D  5B                pop bx
+0001316E  C3                ret
+0001316F  C474EA            les si,[si-0x16]
+00013172  D125              shl word [di],1
+00013174  FE                db 0xFE
+00013175  E6EA              out 0xea,al
+00013177  0254FE            add dl,[si-0x2]
+0001317A  E69A              out 0x9a,al
+0001317C  0B2EFEE6          or bp,[0xe6fe]
+00013180  C3                ret
+00013181  9AE651FEE6        call 0xe6fe:0x51e6
+00013186  C3                ret
+00013187  F9                stc
+00013188  E81000            call 0x319b
+0001318B  CB                retf
+0001318C  F9                stc
+0001318D  E80B00            call 0x319b
+00013190  C3                ret
+00013191  F8                clc
+00013192  E80600            call 0x319b
+00013195  CB                retf
+00013196  F8                clc
+00013197  E80100            call 0x319b
+0001319A  C3                ret
+0001319B  51                push cx
+0001319C  50                push ax
+0001319D  9C                pushf
+0001319E  FA                cli
+0001319F  B4DF              mov ah,0xdf
+000131A1  7202              jc 0x31a5
+000131A3  B4DD              mov ah,0xdd
+000131A5  B9E803            mov cx,0x3e8
+000131A8  9AE755FEE6        call 0xe6fe:0x55e7
+000131AD  7227              jc 0x31d6
+000131AF  B0D1              mov al,0xd1
+000131B1  E664              out 0x64,al
+000131B3  9AE755FEE6        call 0xe6fe:0x55e7
+000131B8  721C              jc 0x31d6
+000131BA  8AC4              mov al,ah
+000131BC  E660              out 0x60,al
+000131BE  9AE755FEE6        call 0xe6fe:0x55e7
+000131C3  7211              jc 0x31d6
+000131C5  B0FF              mov al,0xff
+000131C7  E664              out 0x64,al
+000131C9  9AE755FEE6        call 0xe6fe:0x55e7
+000131CE  7206              jc 0x31d6
+000131D0  9D                popf
+000131D1  32C0              xor al,al
+000131D3  F8                clc
+000131D4  EB04              jmp short 0x31da
+000131D6  9D                popf
+000131D7  0C01              or al,0x1
+000131D9  F9                stc
+000131DA  58                pop ax
+000131DB  59                pop cx
+000131DC  C3                ret
+000131DD  E8DD58            call 0x8abd
+000131E0  CB                retf
+000131E1  CB                retf
+000131E2  C3                ret
+000131E3  B80100            mov ax,0x1
+000131E6  F70610000400      test word [0x10],0x4
+000131EC  7503              jnz 0x31f1
+000131EE  B80000            mov ax,0x0
+000131F1  C3                ret
+000131F2  E80CA1            call 0xd301
+000131F5  9C                pushf
+000131F6  52                push dx
+000131F7  51                push cx
+000131F8  50                push ax
+000131F9  FA                cli
+000131FA  E85900            call 0x3256
+000131FD  E88700            call 0x3287
+00013200  8BD0              mov dx,ax
+00013202  0E                push cs
+00013203  B9A1BA            mov cx,0xbaa1
+00013206  FFD1              call cx
+00013208  83F801            cmp ax,byte +0x1
+0001320B  750F              jnz 0x321c
+0001320D  830E100004        or word [0x10],byte +0x4
+00013212  800ED60004        or byte [0xd6],0x4
+00013217  E81D00            call 0x3237
+0001321A  EB13              jmp short 0x322f
+0001321C  2EF70693780400    test word [cs:0x7893],0x4
+00013223  7505              jnz 0x322a
+00013225  83261000FB        and word [0x10],byte -0x5
+0001322A  8026D600FB        and byte [0xd6],0xfb
+0001322F  58                pop ax
+00013230  59                pop cx
+00013231  5A                pop dx
+00013232  9D                popf
+00013233  E8CBA0            call 0xd301
+00013236  C3                ret
+00013237  6650              push eax
+00013239  E83900            call 0x3275
+0001323C  B0A8              mov al,0xa8
+0001323E  E664              out 0x64,al
+00013240  0F20C0            mov eax,cr0
+00013243  A801              test al,0x1
+00013245  740C              jz 0x3253
+00013247  E82B00            call 0x3275
+0001324A  B0FF              mov al,0xff
+0001324C  E664              out 0x64,al
+0001324E  E82400            call 0x3275
+00013251  E460              in al,0x60
+00013253  6658              pop eax
+00013255  C3                ret
+00013256  6650              push eax
+00013258  E81A00            call 0x3275
+0001325B  B0A7              mov al,0xa7
+0001325D  E664              out 0x64,al
+0001325F  0F20C0            mov eax,cr0
+00013262  A801              test al,0x1
+00013264  740C              jz 0x3272
+00013266  E80C00            call 0x3275
+00013269  B0FF              mov al,0xff
+0001326B  E664              out 0x64,al
+0001326D  E80500            call 0x3275
+00013270  E460              in al,0x60
+00013272  6658              pop eax
+00013274  C3                ret
+00013275  50                push ax
+00013276  E464              in al,0x64
+00013278  A802              test al,0x2
+0001327A  75FA              jnz 0x3276
+0001327C  58                pop ax
+0001327D  C3                ret
+0001327E  50                push ax
+0001327F  E464              in al,0x64
+00013281  A801              test al,0x1
+00013283  74FA              jz 0x327f
+00013285  58                pop ax
+00013286  C3                ret
+00013287  53                push bx
+00013288  B382              mov bl,0x82
+0001328A  E8E545            call 0x7872
+0001328D  5B                pop bx
+0001328E  C3                ret
+0001328F  51                push cx
+00013290  B9E803            mov cx,0x3e8
+00013293  9AE755FEE6        call 0xe6fe:0x55e7
+00013298  7205              jc 0x329f
+0001329A  83E100            and cx,byte +0x0
+0001329D  EB03              jmp short 0x32a2
+0001329F  83C901            or cx,byte +0x1
+000132A2  59                pop cx
+000132A3  CB                retf
+000132A4  51                push cx
+000132A5  53                push bx
+000132A6  50                push ax
+000132A7  BBE803            mov bx,0x3e8
+000132AA  E464              in al,0x64
+000132AC  A801              test al,0x1
+000132AE  7510              jnz 0x32c0
+000132B0  B93800            mov cx,0x38
+000132B3  9A0D9D00F0        call 0xf000:0x9d0d
+000132B8  4B                dec bx
+000132B9  75EF              jnz 0x32aa
+000132BB  83C901            or cx,byte +0x1
+000132BE  EB03              jmp short 0x32c3
+000132C0  83E100            and cx,byte +0x0
+000132C3  58                pop ax
+000132C4  5B                pop bx
+000132C5  59                pop cx
+000132C6  CB                retf
+000132C7  E80100            call 0x32cb
+000132CA  CB                retf
+000132CB  51                push cx
+000132CC  50                push ax
+000132CD  B96400            mov cx,0x64
+000132D0  9AE755FEE6        call 0xe6fe:0x55e7
+000132D5  720E              jc 0x32e5
+000132D7  E664              out 0x64,al
+000132D9  9AE755FEE6        call 0xe6fe:0x55e7
+000132DE  7205              jc 0x32e5
+000132E0  80E400            and ah,0x0
+000132E3  EB02              jmp short 0x32e7
+000132E5  0AE4              or ah,ah
+000132E7  58                pop ax
+000132E8  59                pop cx
+000132E9  C3                ret
+000132EA  E80100            call 0x32ee
+000132ED  CB                retf
+000132EE  51                push cx
+000132EF  B96400            mov cx,0x64
+000132F2  9AE755FEE6        call 0xe6fe:0x55e7
+000132F7  721D              jc 0x3316
+000132F9  8AC4              mov al,ah
+000132FB  E664              out 0x64,al
+000132FD  9AE755FEE6        call 0xe6fe:0x55e7
+00013302  7212              jc 0x3316
+00013304  B0FF              mov al,0xff
+00013306  E664              out 0x64,al
+00013308  9AE755FEE6        call 0xe6fe:0x55e7
+0001330D  7207              jc 0x3316
+0001330F  E460              in al,0x60
+00013311  80E400            and ah,0x0
+00013314  EB02              jmp short 0x3318
+00013316  0AE4              or ah,ah
+00013318  59                pop cx
+00013319  C3                ret
+0001331A  E80100            call 0x331e
+0001331D  CB                retf
+0001331E  50                push ax
+0001331F  8AC4              mov al,ah
+00013321  E8A7FF            call 0x32cb
+00013324  58                pop ax
+00013325  C3                ret
+00013326  E80100            call 0x332a
+00013329  CB                retf
+0001332A  51                push cx
+0001332B  53                push bx
+0001332C  50                push ax
+0001332D  B96400            mov cx,0x64
+00013330  9AE755FEE6        call 0xe6fe:0x55e7
+00013335  7204              jc 0x333b
+00013337  0AE4              or ah,ah
+00013339  EB03              jmp short 0x333e
+0001333B  80E400            and ah,0x0
+0001333E  E460              in al,0x60
+00013340  58                pop ax
+00013341  5B                pop bx
+00013342  59                pop cx
+00013343  C3                ret
+00013344  E80100            call 0x3348
+00013347  CB                retf
+00013348  51                push cx
+00013349  53                push bx
+0001334A  50                push ax
+0001334B  B96400            mov cx,0x64
+0001334E  8BD8              mov bx,ax
+00013350  9AE755FEE6        call 0xe6fe:0x55e7
+00013355  721B              jc 0x3372
+00013357  8AC7              mov al,bh
+00013359  E664              out 0x64,al
+0001335B  9AE755FEE6        call 0xe6fe:0x55e7
+00013360  7210              jc 0x3372
+00013362  8AC3              mov al,bl
+00013364  E660              out 0x60,al
+00013366  9AE755FEE6        call 0xe6fe:0x55e7
+0001336B  7205              jc 0x3372
+0001336D  80E400            and ah,0x0
+00013370  EB02              jmp short 0x3374
+00013372  0AE4              or ah,ah
+00013374  58                pop ax
+00013375  5B                pop bx
+00013376  59                pop cx
+00013377  C3                ret
+00013378  E80100            call 0x337c
+0001337B  CB                retf
+0001337C  FA                cli
+0001337D  50                push ax
+0001337E  B0AD              mov al,0xad
+00013380  E848FF            call 0x32cb
+00013383  58                pop ax
+00013384  FB                sti
+00013385  C3                ret
+00013386  E80100            call 0x338a
+00013389  CB                retf
+0001338A  FA                cli
+0001338B  50                push ax
+0001338C  B020              mov al,0x20
+0001338E  E620              out 0x20,al
+00013390  B0AE              mov al,0xae
+00013392  E836FF            call 0x32cb
+00013395  58                pop ax
+00013396  C3                ret
+00013397  E8F2FD            call 0x318c
+0001339A  B80100            mov ax,0x1
+0001339D  BA4203            mov dx,0x342
+000133A0  BFD69E            mov di,0x9ed6
+000133A3  E96DA1            jmp 0xd513
+000133A6  BB2315            mov bx,0x1523
+000133A9  E9F292            jmp 0xc69e
+000133AC  E201              loop 0x33af
+000133AE  00F0              add al,dh
+000133B0  E201              loop 0x33b3
+000133B2  0010              add [bx+si],dl
+000133B4  AA                stosb
+000133B5  7400              jz 0x33b7
+000133B7  F050              lock push ax
+000133B9  52                push dx
+000133BA  9F                lahf
+000133BB  F606150008        test byte [0x15],0x8
+000133C0  7518              jnz 0x33da
+000133C2  A880              test al,0x80
+000133C4  7514              jnz 0x33da
+000133C6  F6C401            test ah,0x1
+000133C9  740F              jz 0x33da
+000133CB  2E3A061177        cmp al,[cs:0x7711]
+000133D0  7508              jnz 0x33da
+000133D2  800E150008        or byte [0x15],0x8
+000133D7  80E4FE            and ah,0xfe
+000133DA  9E                sahf
+000133DB  5A                pop dx
+000133DC  58                pop ax
+000133DD  C3                ret
+000133DE  E83E21            call 0x551f
+000133E1  CB                retf
+000133E2  E8B42B            call 0x5f99
+000133E5  CB                retf
+000133E6  06                push es
+000133E7  68FEE6            push word 0xe6fe
+000133EA  E9F6F8            jmp 0x2ce3
+000133ED  0107              add [bx],ax
+000133EF  0000              add [bx+si],al
+000133F1  0041D0            add [bx+di-0x30],al
+000133F4  0F1309            umov cx,[bx+di]
+000133F7  0200              add al,[bx+si]
+000133F9  0800              or [bx+si],al
+000133FB  0805              or [di],al
+000133FD  24A0              and al,0xa0
+000133FF  AB                stosw
+00013400  A252A4            mov [0xa452],al
+00013403  9E                sahf
+00013404  A096A1            mov al,[0xa196]
+00013407  CAA531            retf 0x31a5
+0001340A  3EEF              ds out dx,ax
+0001340C  A5                movsw
+0001340D  313E313E          xor [0x3e31],di
+00013411  FF                db 0xFF
+00013412  FF060911          inc word [0x1109]
+00013416  2222              and ah,[bp+si]
+00013418  0010              add [bx+si],dl
+0001341A  0032              add [bp+si],dh
+0001341C  139D229D          adc bx,[di+0x9d22]
+00013420  0100              add [bx+si],ax
+00013422  0100              add [bx+si],ax
+00013424  004201            add [bp+si+0x1],al
+00013427  023C              add bh,[si]
+00013429  0300              add ax,[bx+si]
+0001342B  13F3              adc si,bx
+0001342D  0000              add [bx+si],al
+0001342F  0300              add ax,[bx+si]
+00013431  0AF1              or dh,cl
+00013433  07                pop es
+00013434  2200              and al,[bx+si]
+00013436  007900            add [bx+di+0x0],bh
+00013439  0F32              rdmsr
+0001343B  139D229D          adc bx,[di+0x9d22]
+0001343F  0000              add [bx+si],al
+00013441  0000              add [bx+si],al
+00013443  004203            add [bp+si+0x3],al
+00013446  033C              add di,[si]
+00013448  0300              add ax,[bx+si]
+0001344A  10F5              adc ch,dh
+0001344C  04FF              add al,0xff
+0001344E  80F746            xor bh,0x46
+00013451  050B40            add ax,0x400b
+00013454  0000              add [bx+si],al
+00013456  3C03              cmp al,0x3
+00013458  005003            add [bx+si+0x3],dl
+0001345B  51                push cx
+0001345C  FF0C              dec word [si]
+0001345E  0B4001            or ax,[bx+si+0x1]
+00013461  013C              add [si],di
+00013463  0300              add ax,[bx+si]
+00013465  45                inc bp
+00013466  15A000            adc ax,0xa0
+00013469  00F0              add al,dh
+0001346B  0445              add al,0x45
+0001346D  9F                lahf
+0001346E  50                push ax
+0001346F  035100            add dx,[bx+di+0x0]
+00013472  0C0B              or al,0xb
+00013474  40                inc ax
+00013475  0101              add [bx+di],ax
+00013477  3C03              cmp al,0x3
+00013479  004415            add [si+0x15],al
+0001347C  A00000            mov al,[0x0]
+0001347F  F00445            lock add al,0x45
+00013482  9F                lahf
+00013483  50                push ax
+00013484  035103            add dx,[bx+di+0x3]
+00013487  0C0B              or al,0xb
+00013489  40                inc ax
+0001348A  0202              add al,[bp+si]
+0001348C  3C03              cmp al,0x3
+0001348E  004195            add [bx+di-0x6b],al
+00013491  7800              js 0x3493
+00013493  FFF0              push ax
+00013495  0445              add al,0x45
+00013497  9F                lahf
+00013498  50                push ax
+00013499  005100            add [bx+di+0x0],dl
+0001349C  0C0B              or al,0xb
+0001349E  40                inc ax
+0001349F  0202              add al,[bp+si]
+000134A1  3C03              cmp al,0x3
+000134A3  004195            add [bx+di-0x6b],al
+000134A6  7801              js 0x34a9
+000134A8  FF5003            call near [bx+si+0x3]
+000134AB  51                push cx
+000134AC  FF0C              dec word [si]
+000134AE  0B4003            or ax,[bx+si+0x3]
+000134B1  033C              add di,[si]
+000134B3  0300              add ax,[bx+si]
+000134B5  F00445            lock add al,0x45
+000134B8  9F                lahf
+000134B9  50                push ax
+000134BA  035100            add dx,[bx+di+0x0]
+000134BD  0C02              or al,0x2
+000134BF  0000              add [bx+si],al
+000134C1  D807              fadd dword [bx]
+000134C3  8E32              mov segr6,[bp+si]
+000134C5  B913D4            mov cx,0xd413
+000134C8  07                pop es
+000134C9  8E32              mov segr6,[bp+si]
+000134CB  7CEF              jl 0x34bc
+000134CD  D6                salc
+000134CE  07                pop es
+000134CF  8E32              mov segr6,[bp+si]
+000134D1  CB                retf
+000134D2  EC                in al,dx
+000134D3  DA07              fiadd dword [bx]
+000134D5  8E32              mov segr6,[bp+si]
+000134D7  A332DC            mov [0xdc32],ax
+000134DA  07                pop es
+000134DB  8E32              mov segr6,[bp+si]
+000134DD  CB                retf
+000134DE  EC                in al,dx
+000134DF  DD07              fld qword [bx]
+000134E1  8E32              mov segr6,[bp+si]
+000134E3  C7                db 0xC7
+000134E4  9E                sahf
+000134E5  60                pusha
+000134E6  B88703            mov ax,0x387
+000134E9  E808A1            call 0xd5f4
+000134EC  0AC0              or al,al
+000134EE  F8                clc
+000134EF  7501              jnz 0x34f2
+000134F1  F9                stc
+000134F2  61                popa
+000134F3  C3                ret
+000134F4  53                push bx
+000134F5  52                push dx
+000134F6  E81D0D            call 0x4216
+000134F9  B00B              mov al,0xb
+000134FB  E81F08            call 0x3d1d
+000134FE  7267              jc 0x3567
+00013500  E8F209            call 0x3ef5
+00013503  72F4              jc 0x34f9
+00013505  8BCB              mov cx,bx
+00013507  B8500C            mov ax,0xc50
+0001350A  E89607            call 0x3ca3
+0001350D  72EA              jc 0x34f9
+0001350F  2E8A7701          mov dh,[cs:bx+0x1]
+00013513  8BD9              mov bx,cx
+00013515  B8510C            mov ax,0xc51
+00013518  E88807            call 0x3ca3
+0001351B  72DC              jc 0x34f9
+0001351D  2E8A5701          mov dl,[cs:bx+0x1]
+00013521  B90C00            mov cx,0xc
+00013524  E8EF0C            call 0x4216
+00013527  B0F1              mov al,0xf1
+00013529  E8F107            call 0x3d1d
+0001352C  2E0FB64701        movzx ax,[cs:bx+0x1]
+00013531  83E802            sub ax,byte +0x2
+00013534  03C8              add cx,ax
+00013536  51                push cx
+00013537  83C104            add cx,byte +0x4
+0001353A  66C1E110          shl ecx,0x10
+0001353E  59                pop cx
+0001353F  E8D40C            call 0x4216
+00013542  B0F3              mov al,0xf3
+00013544  E8D607            call 0x3d1d
+00013547  2E034F01          add cx,[cs:bx+0x1]
+0001354B  2E034F03          add cx,[cs:bx+0x3]
+0001354F  83C102            add cx,byte +0x2
+00013552  E8C10C            call 0x4216
+00013555  B0F4              mov al,0xf4
+00013557  E8C307            call 0x3d1d
+0001355A  7203              jc 0x355f
+0001355C  83C105            add cx,byte +0x5
+0001355F  83C102            add cx,byte +0x2
+00013562  8BC2              mov ax,dx
+00013564  F8                clc
+00013565  EB04              jmp short 0x356b
+00013567  B8FFFF            mov ax,0xffff
+0001356A  F9                stc
+0001356B  5A                pop dx
+0001356C  5B                pop bx
+0001356D  C3                ret
+0001356E  6660              pushad
+00013570  6789BD02000000    mov [ebp+0x2],di
+00013577  67C7851200000000  mov word [ebp+0x12],0x0
+         -00
+00013580  E80D09            call 0x3e90
+00013583  722B              jc 0x35b0
+00013585  E82D00            call 0x35b5
+00013588  7223              jc 0x35ad
+0001358A  B00B              mov al,0xb
+0001358C  E88E07            call 0x3d1d
+0001358F  721C              jc 0x35ad
+00013591  E86109            call 0x3ef5
+00013594  72F4              jc 0x358a
+00013596  B8F00C            mov ax,0xcf0
+00013599  E80707            call 0x3ca3
+0001359C  72EC              jc 0x358a
+0001359E  2E807F0102        cmp byte [cs:bx+0x1],0x2
+000135A3  74E5              jz 0x358a
+000135A5  E82C00            call 0x35d4
+000135A8  73E0              jnc 0x358a
+000135AA  E8300C            call 0x41dd
+000135AD  E8ED08            call 0x3e9d
+000135B0  6661              popad
+000135B2  33C0              xor ax,ax
+000135B4  C3                ret
+000135B5  6660              pushad
+000135B7  E85C0C            call 0x4216
+000135BA  B00D              mov al,0xd
+000135BC  E85E07            call 0x3d1d
+000135BF  720F              jc 0x35d0
+000135C1  B8420E            mov ax,0xe42
+000135C4  E8DC06            call 0x3ca3
+000135C7  7207              jc 0x35d0
+000135C9  E85209            call 0x3f1e
+000135CC  7203              jc 0x35d1
+000135CE  EBF1              jmp short 0x35c1
+000135D0  F8                clc
+000135D1  6661              popad
+000135D3  C3                ret
+000135D4  53                push bx
+000135D5  52                push dx
+000135D6  33C0              xor ax,ax
+000135D8  2E8A5701          mov dl,[cs:bx+0x1]
+000135DC  80EA02            sub dl,0x2
+000135DF  D0EA              shr dl,1
+000135E1  83C302            add bx,byte +0x2
+000135E4  53                push bx
+000135E5  2E8B1F            mov bx,[cs:bx]
+000135E8  E80E00            call 0x35f9
+000135EB  5B                pop bx
+000135EC  7208              jc 0x35f6
+000135EE  83C302            add bx,byte +0x2
+000135F1  FECA              dec dl
+000135F3  75EF              jnz 0x35e4
+000135F5  F8                clc
+000135F6  5A                pop dx
+000135F7  5B                pop bx
+000135F8  C3                ret
+000135F9  E80700            call 0x3603
+000135FC  F5                cmc
+000135FD  7303              jnc 0x3602
+000135FF  E81300            call 0x3615
+00013602  C3                ret
+00013603  53                push bx
+00013604  51                push cx
+00013605  E87709            call 0x3f7f
+00013608  7207              jc 0x3611
+0001360A  E81F00            call 0x362c
+0001360D  7203              jc 0x3612
+0001360F  EBF4              jmp short 0x3605
+00013611  F8                clc
+00013612  59                pop cx
+00013613  5B                pop bx
+00013614  C3                ret
+00013615  53                push bx
+00013616  51                push cx
+00013617  E86509            call 0x3f7f
+0001361A  720C              jc 0x3628
+0001361C  53                push bx
+0001361D  E80C00            call 0x362c
+00013620  5B                pop bx
+00013621  E88509            call 0x3fa9
+00013624  7203              jc 0x3629
+00013626  EBEF              jmp short 0x3617
+00013628  F8                clc
+00013629  59                pop cx
+0001362A  5B                pop bx
+0001362B  C3                ret
+0001362C  50                push ax
+0001362D  52                push dx
+0001362E  2E8A17            mov dl,[cs:bx]
+00013631  E8C106            call 0x3cf5
+00013634  03DA              add bx,dx
+00013636  B420              mov ah,0x20
+00013638  E8BE0B            call 0x41f9
+0001363B  74F1              jz 0x362e
+0001363D  2BDA              sub bx,dx
+0001363F  33D2              xor dx,dx
+00013641  B84200            mov ax,0x42
+00013644  E8B50A            call 0x40fc
+00013647  7217              jc 0x3660
+00013649  E8D208            call 0x3f1e
+0001364C  7215              jc 0x3663
+0001364E  3BCA              cmp cx,dx
+00013650  7602              jna 0x3654
+00013652  8BD1              mov dx,cx
+00013654  83C306            add bx,byte +0x6
+00013657  2E803F42          cmp byte [cs:bx],0x42
+0001365B  74EC              jz 0x3649
+0001365D  83EB06            sub bx,byte +0x6
+00013660  8BCA              mov cx,dx
+00013662  F8                clc
+00013663  5A                pop dx
+00013664  58                pop ax
+00013665  C3                ret
+00013666  53                push bx
+00013667  52                push dx
+00013668  E8AB0B            call 0x4216
+0001366B  E89055            call 0x8bfe
+0001366E  7208              jc 0x3678
+00013670  B80F10            mov ax,0x100f
+00013673  E8D700            call 0x374d
+00013676  EB38              jmp short 0x36b0
+00013678  33D2              xor dx,dx
+0001367A  E8DE0C            call 0x435b
+0001367D  B00B              mov al,0xb
+0001367F  E89B06            call 0x3d1d
+00013682  721D              jc 0x36a1
+00013684  E86E08            call 0x3ef5
+00013687  72F4              jc 0x367d
+00013689  FEC6              inc dh
+0001368B  B8F00C            mov ax,0xcf0
+0001368E  E81206            call 0x3ca3
+00013691  72EA              jc 0x367d
+00013693  2E807F0102        cmp byte [cs:bx+0x1],0x2
+00013698  74E3              jz 0x367d
+0001369A  E81600            call 0x36b3
+0001369D  7211              jc 0x36b0
+0001369F  EBDC              jmp short 0x367d
+000136A1  0AF6              or dh,dh
+000136A3  74CB              jz 0x3670
+000136A5  E86E0B            call 0x4216
+000136A8  B80D0E            mov ax,0xe0d
+000136AB  E89F00            call 0x374d
+000136AE  33C0              xor ax,ax
+000136B0  5A                pop dx
+000136B1  5B                pop bx
+000136B2  C3                ret
+000136B3  53                push bx
+000136B4  52                push dx
+000136B5  2E8A5701          mov dl,[cs:bx+0x1]
+000136B9  80EA02            sub dl,0x2
+000136BC  D0EA              shr dl,1
+000136BE  83C302            add bx,byte +0x2
+000136C1  32F6              xor dh,dh
+000136C3  53                push bx
+000136C4  2E8B1F            mov bx,[cs:bx]
+000136C7  E82700            call 0x36f1
+000136CA  5B                pop bx
+000136CB  7204              jc 0x36d1
+000136CD  FEC6              inc dh
+000136CF  EB0A              jmp short 0x36db
+000136D1  0BC0              or ax,ax
+000136D3  7406              jz 0x36db
+000136D5  E8950C            call 0x436d
+000136D8  F5                cmc
+000136D9  7213              jc 0x36ee
+000136DB  83C302            add bx,byte +0x2
+000136DE  FECA              dec dl
+000136E0  75E1              jnz 0x36c3
+000136E2  0AF6              or dh,dh
+000136E4  7506              jnz 0x36ec
+000136E6  B88500            mov ax,0x85
+000136E9  F9                stc
+000136EA  EB02              jmp short 0x36ee
+000136EC  33C0              xor ax,ax
+000136EE  5A                pop dx
+000136EF  5B                pop bx
+000136F0  C3                ret
+000136F1  E82A0B            call 0x421e
+000136F4  7203              jc 0x36f9
+000136F6  E80100            call 0x36fa
+000136F9  C3                ret
+000136FA  53                push bx
+000136FB  E88108            call 0x3f7f
+000136FE  7208              jc 0x3708
+00013700  E82C0B            call 0x422f
+00013703  E80500            call 0x370b
+00013706  EBF3              jmp short 0x36fb
+00013708  F8                clc
+00013709  5B                pop bx
+0001370A  C3                ret
+0001370B  50                push ax
+0001370C  52                push dx
+0001370D  B84200            mov ax,0x42
+00013710  E8E909            call 0x40fc
+00013713  7302              jnc 0x3717
+00013715  EB33              jmp short 0x374a
+00013717  33C0              xor ax,ax
+00013719  2E8A4701          mov al,[cs:bx+0x1]
+0001371D  2E3A4702          cmp al,[cs:bx+0x2]
+00013721  7402              jz 0x3725
+00013723  03C1              add ax,cx
+00013725  53                push bx
+00013726  83C303            add bx,byte +0x3
+00013729  E87D9D            call 0xd4a9
+0001372C  5B                pop bx
+0001372D  B242              mov dl,0x42
+0001372F  E8C305            call 0x3cf5
+00013732  03DA              add bx,dx
+00013734  2E803F42          cmp byte [cs:bx],0x42
+00013738  74DD              jz 0x3717
+0001373A  2BDA              sub bx,dx
+0001373C  B80102            mov ax,0x201
+0001373F  E8B29E            call 0xd5f4
+00013742  7506              jnz 0x374a
+00013744  E892F9            call 0x30d9
+00013747  E81A0C            call 0x4364
+0001374A  5A                pop dx
+0001374B  58                pop ax
+0001374C  C3                ret
+0001374D  53                push bx
+0001374E  52                push dx
+0001374F  8BD0              mov dx,ax
+00013751  8AC2              mov al,dl
+00013753  E8C705            call 0x3d1d
+00013756  B88500            mov ax,0x85
+00013759  721D              jc 0x3778
+0001375B  8AE6              mov ah,dh
+0001375D  B042              mov al,0x42
+0001375F  E84105            call 0x3ca3
+00013762  720F              jc 0x3773
+00013764  2E0FB64701        movzx ax,[cs:bx+0x1]
+00013769  53                push bx
+0001376A  83C303            add bx,byte +0x3
+0001376D  E8399D            call 0xd4a9
+00013770  5B                pop bx
+00013771  EBE8              jmp short 0x375b
+00013773  E863F9            call 0x30d9
+00013776  33C0              xor ax,ax
+00013778  5A                pop dx
+00013779  5B                pop bx
+0001377A  C3                ret
+0001377B  6660              pushad
+0001377D  67898512000000    mov [ebp+0x12],ax
+00013784  6789BD02000000    mov [ebp+0x2],di
+0001378B  E80207            call 0x3e90
+0001378E  721E              jc 0x37ae
+00013790  B00D              mov al,0xd
+00013792  E88805            call 0x3d1d
+00013795  7205              jc 0x379c
+00013797  E87001            call 0x390a
+0001379A  7312              jnc 0x37ae
+0001379C  E8770A            call 0x4216
+0001379F  B009              mov al,0x9
+000137A1  E87905            call 0x3d1d
+000137A4  7205              jc 0x37ab
+000137A6  E80D00            call 0x37b6
+000137A9  7303              jnc 0x37ae
+000137AB  E82F0A            call 0x41dd
+000137AE  E8EC06            call 0x3e9d
+000137B1  6661              popad
+000137B3  33C0              xor ax,ax
+000137B5  C3                ret
+000137B6  B011              mov al,0x11
+000137B8  E80800            call 0x37c3
+000137BB  7205              jc 0x37c2
+000137BD  B012              mov al,0x12
+000137BF  E80100            call 0x37c3
+000137C2  C3                ret
+000137C3  53                push bx
+000137C4  52                push dx
+000137C5  8AD0              mov dl,al
+000137C7  E88409            call 0x414e
+000137CA  F5                cmc
+000137CB  730F              jnc 0x37dc
+000137CD  E80F00            call 0x37df
+000137D0  720A              jc 0x37dc
+000137D2  80FA11            cmp dl,0x11
+000137D5  74F0              jz 0x37c7
+000137D7  0AF6              or dh,dh
+000137D9  74EC              jz 0x37c7
+000137DB  F8                clc
+000137DC  5A                pop dx
+000137DD  5B                pop bx
+000137DE  C3                ret
+000137DF  32F6              xor dh,dh
+000137E1  E80900            call 0x37ed
+000137E4  F5                cmc
+000137E5  7305              jnc 0x37ec
+000137E7  B601              mov dh,0x1
+000137E9  E81300            call 0x37ff
+000137EC  C3                ret
+000137ED  53                push bx
+000137EE  51                push cx
+000137EF  E88D07            call 0x3f7f
+000137F2  7207              jc 0x37fb
+000137F4  E81D00            call 0x3814
+000137F7  7203              jc 0x37fc
+000137F9  EBF4              jmp short 0x37ef
+000137FB  F8                clc
+000137FC  59                pop cx
+000137FD  5B                pop bx
+000137FE  C3                ret
+000137FF  53                push bx
+00013800  51                push cx
+00013801  E87B07            call 0x3f7f
+00013804  F5                cmc
+00013805  730A              jnc 0x3811
+00013807  53                push bx
+00013808  E80900            call 0x3814
+0001380B  5B                pop bx
+0001380C  E89A07            call 0x3fa9
+0001380F  73F0              jnc 0x3801
+00013811  59                pop cx
+00013812  5B                pop bx
+00013813  C3                ret
+00013814  50                push ax
+00013815  52                push dx
+00013816  2E8A17            mov dl,[cs:bx]
+00013819  E8D904            call 0x3cf5
+0001381C  03DA              add bx,dx
+0001381E  B420              mov ah,0x20
+00013820  E8D609            call 0x41f9
+00013823  74F1              jz 0x3816
+00013825  2BDA              sub bx,dx
+00013827  33C9              xor cx,cx
+00013829  B80030            mov ax,0x3000
+0001382C  E8CD08            call 0x40fc
+0001382F  7216              jc 0x3847
+00013831  E82000            call 0x3854
+00013834  7212              jc 0x3848
+00013836  2E8A17            mov dl,[cs:bx]
+00013839  E8B904            call 0x3cf5
+0001383C  03DA              add bx,dx
+0001383E  B430              mov ah,0x30
+00013840  E8B609            call 0x41f9
+00013843  74EC              jz 0x3831
+00013845  2BDA              sub bx,dx
+00013847  F8                clc
+00013848  5A                pop dx
+00013849  58                pop ax
+0001384A  C3                ret
+0001384B  30A2A331          xor [bp+si+0x31a3],ah
+0001384F  CDA3              int 0xa3
+00013851  32B7A356          xor dh,[bx+0x56a3]
+00013855  2E8A07            mov al,[cs:bx]
+00013858  BE7BA3            mov si,0xa37b
+0001385B  2E3A04            cmp al,[cs:si]
+0001385E  740C              jz 0x386c
+00013860  83C603            add si,byte +0x3
+00013863  81FE84A3          cmp si,0xa384
+00013867  75F2              jnz 0x385b
+00013869  F9                stc
+0001386A  EB04              jmp short 0x3870
+0001386C  2EFF5401          call near [cs:si+0x1]
+00013870  5E                pop si
+00013871  C3                ret
+00013872  50                push ax
+00013873  53                push bx
+00013874  52                push dx
+00013875  2E8A4701          mov al,[cs:bx+0x1]
+00013879  2E8A5702          mov dl,[cs:bx+0x2]
+0001387D  E8EB05            call 0x3e6b
+00013880  E84700            call 0x38ca
+00013883  5A                pop dx
+00013884  5B                pop bx
+00013885  58                pop ax
+00013886  C3                ret
+00013887  50                push ax
+00013888  53                push bx
+00013889  52                push dx
+0001388A  2E8B4705          mov ax,[cs:bx+0x5]
+0001388E  2E8A7709          mov dh,[cs:bx+0x9]
+00013892  2EFF5701          call near [cs:bx+0x1]
+00013896  E85A00            call 0x38f3
+00013899  5A                pop dx
+0001389A  5B                pop bx
+0001389B  58                pop ax
+0001389C  C3                ret
+0001389D  56                push si
+0001389E  52                push dx
+0001389F  50                push ax
+000138A0  B600              mov dh,0x0
+000138A2  2E8B7701          mov si,[cs:bx+0x1]
+000138A6  2E8A4F03          mov cl,[cs:bx+0x3]
+000138AA  2E8A04            mov al,[cs:si]
+000138AD  2E8A5401          mov dl,[cs:si+0x1]
+000138B1  E8B705            call 0x3e6b
+000138B4  2E3A6402          cmp ah,[cs:si+0x2]
+000138B8  F8                clc
+000138B9  7408              jz 0x38c3
+000138BB  FEC6              inc dh
+000138BD  83C603            add si,byte +0x3
+000138C0  E2E8              loop 0x38aa
+000138C2  F9                stc
+000138C3  0FB6CE            movzx cx,dh
+000138C6  58                pop ax
+000138C7  5A                pop dx
+000138C8  5E                pop si
+000138C9  C3                ret
+000138CA  2E3A6703          cmp ah,[cs:bx+0x3]
+000138CE  7221              jc 0x38f1
+000138D0  2E3A6704          cmp ah,[cs:bx+0x4]
+000138D4  771B              ja 0x38f1
+000138D6  2E2A6703          sub ah,[cs:bx+0x3]
+000138DA  C1E808            shr ax,0x8
+000138DD  2E8A4F05          mov cl,[cs:bx+0x5]
+000138E1  0AC9              or cl,cl
+000138E3  740C              jz 0x38f1
+000138E5  F6F1              div cl
+000138E7  0AE4              or ah,ah
+000138E9  7506              jnz 0x38f1
+000138EB  0FB6C8            movzx cx,al
+000138EE  F8                clc
+000138EF  EB01              jmp short 0x38f2
+000138F1  F9                stc
+000138F2  C3                ret
+000138F3  2E3B4705          cmp ax,[cs:bx+0x5]
+000138F7  720F              jc 0x3908
+000138F9  2E3B4707          cmp ax,[cs:bx+0x7]
+000138FD  7709              ja 0x3908
+000138FF  2E2B4705          sub ax,[cs:bx+0x5]
+00013903  8BC8              mov cx,ax
+00013905  F8                clc
+00013906  EB01              jmp short 0x3909
+00013908  F9                stc
+00013909  C3                ret
+0001390A  60                pusha
+0001390B  B8000E            mov ax,0xe00
+0001390E  E89F03            call 0x3cb0
+00013911  720D              jc 0x3920
+00013913  B430              mov ah,0x30
+00013915  E8E108            call 0x41f9
+00013918  75F1              jnz 0x390b
+0001391A  E837FF            call 0x3854
+0001391D  73EC              jnc 0x390b
+0001391F  F5                cmc
+00013920  61                popa
+00013921  C3                ret
+00013922  53                push bx
+00013923  E8350A            call 0x435b
+00013926  33C0              xor ax,ax
+00013928  E8EB08            call 0x4216
+0001392B  E81300            call 0x3941
+0001392E  730F              jnc 0x393f
+00013930  B009              mov al,0x9
+00013932  E8E803            call 0x3d1d
+00013935  7205              jc 0x393c
+00013937  E82700            call 0x3961
+0001393A  7303              jnc 0x393f
+0001393C  B88500            mov ax,0x85
+0001393F  5B                pop bx
+00013940  C3                ret
+00013941  60                pusha
+00013942  E8B952            call 0x8bfe
+00013945  7218              jc 0x395f
+00013947  9C                pushf
+00013948  FA                cli
+00013949  E8CA08            call 0x4216
+0001394C  E81B01            call 0x3a6a
+0001394F  E82E01            call 0x3a80
+00013952  9F                lahf
+00013953  9D                popf
+00013954  8AC4              mov al,ah
+00013956  2401              and al,0x1
+00013958  9F                lahf
+00013959  80E4FE            and ah,0xfe
+0001395C  0AE0              or ah,al
+0001395E  9E                sahf
+0001395F  61                popa
+00013960  C3                ret
+00013961  E81600            call 0x397a
+00013964  7213              jc 0x3979
+00013966  E82F00            call 0x3998
+00013969  720E              jc 0x3979
+0001396B  E8FF09            call 0x436d
+0001396E  F5                cmc
+0001396F  7208              jc 0x3979
+00013971  E8A208            call 0x4216
+00013974  E8F300            call 0x3a6a
+00013977  33C0              xor ax,ax
+00013979  C3                ret
+0001397A  53                push bx
+0001397B  52                push dx
+0001397C  B212              mov dl,0x12
+0001397E  E8CD07            call 0x414e
+00013981  F5                cmc
+00013982  7311              jnc 0x3995
+00013984  E82B00            call 0x39b2
+00013987  7202              jc 0x398b
+00013989  EB0A              jmp short 0x3995
+0001398B  0BC0              or ax,ax
+0001398D  74ED              jz 0x397c
+0001398F  E8DB09            call 0x436d
+00013992  72E8              jc 0x397c
+00013994  F9                stc
+00013995  5A                pop dx
+00013996  5B                pop bx
+00013997  C3                ret
+00013998  53                push bx
+00013999  52                push dx
+0001399A  B211              mov dl,0x11
+0001399C  E8AF07            call 0x414e
+0001399F  F5                cmc
+000139A0  730D              jnc 0x39af
+000139A2  E80D00            call 0x39b2
+000139A5  7202              jc 0x39a9
+000139A7  EBF1              jmp short 0x399a
+000139A9  E8C109            call 0x436d
+000139AC  72EC              jc 0x399a
+000139AE  F9                stc
+000139AF  5A                pop dx
+000139B0  5B                pop bx
+000139B1  C3                ret
+000139B2  E86908            call 0x421e
+000139B5  7203              jc 0x39ba
+000139B7  E80100            call 0x39bb
+000139BA  C3                ret
+000139BB  53                push bx
+000139BC  E8C005            call 0x3f7f
+000139BF  720B              jc 0x39cc
+000139C1  E86B08            call 0x422f
+000139C4  B80013            mov ax,0x1300
+000139C7  E80F00            call 0x39d9
+000139CA  EBF0              jmp short 0x39bc
+000139CC  33C0              xor ax,ax
+000139CE  5B                pop bx
+000139CF  C3                ret
+000139D0  303EA532          xor [0x32a5],bh
+000139D4  65A5              gs movsw
+000139D6  317CA5            xor [si-0x5b],di
+000139D9  60                pusha
+000139DA  8BD0              mov dx,ax
+000139DC  E8D102            call 0x3cb0
+000139DF  722B              jc 0x3a0c
+000139E1  24F0              and al,0xf0
+000139E3  3C20              cmp al,0x20
+000139E5  7425              jz 0x3a0c
+000139E7  3C30              cmp al,0x30
+000139E9  8BC2              mov ax,dx
+000139EB  75EF              jnz 0x39dc
+000139ED  2E8A07            mov al,[cs:bx]
+000139F0  BE00A5            mov si,0xa500
+000139F3  2E3A04            cmp al,[cs:si]
+000139F6  740B              jz 0x3a03
+000139F8  83C603            add si,byte +0x3
+000139FB  81FE09A5          cmp si,0xa509
+000139FF  75F2              jnz 0x39f3
+00013A01  EB09              jmp short 0x3a0c
+00013A03  2EFF5401          call near [cs:si+0x1]
+00013A07  E85A09            call 0x4364
+00013A0A  EBD0              jmp short 0x39dc
+00013A0C  61                popa
+00013A0D  C3                ret
+00013A0E  60                pusha
+00013A0F  2E8A6703          mov ah,[cs:bx+0x3]
+00013A13  2E3A6704          cmp ah,[cs:bx+0x4]
+00013A17  740F              jz 0x3a28
+00013A19  33D2              xor dx,dx
+00013A1B  2E0FB64705        movzx ax,[cs:bx+0x5]
+00013A20  F7E1              mul cx
+00013A22  2E024703          add al,[cs:bx+0x3]
+00013A26  8AE0              mov ah,al
+00013A28  2E8A4701          mov al,[cs:bx+0x1]
+00013A2C  2E8A5702          mov dl,[cs:bx+0x2]
+00013A30  E84204            call 0x3e75
+00013A33  61                popa
+00013A34  C3                ret
+00013A35  60                pusha
+00013A36  2E8B4705          mov ax,[cs:bx+0x5]
+00013A3A  2E3B4707          cmp ax,[cs:bx+0x7]
+00013A3E  7402              jz 0x3a42
+00013A40  03C1              add ax,cx
+00013A42  2E8A7709          mov dh,[cs:bx+0x9]
+00013A46  2EFF5703          call near [cs:bx+0x3]
+00013A4A  61                popa
+00013A4B  C3                ret
+00013A4C  60                pusha
+00013A4D  2E8B7701          mov si,[cs:bx+0x1]
+00013A51  33D2              xor dx,dx
+00013A53  B80300            mov ax,0x3
+00013A56  F7E1              mul cx
+00013A58  03F0              add si,ax
+00013A5A  2E8A04            mov al,[cs:si]
+00013A5D  2E8A6402          mov ah,[cs:si+0x2]
+00013A61  2E8A5401          mov dl,[cs:si+0x1]
+00013A65  E80D04            call 0x3e75
+00013A68  61                popa
+00013A69  C3                ret
+00013A6A  60                pusha
+00013A6B  B00D              mov al,0xd
+00013A6D  E8AD02            call 0x3d1d
+00013A70  720B              jc 0x3a7d
+00013A72  B8000E            mov ax,0xe00
+00013A75  33C9              xor cx,cx
+00013A77  E85FFF            call 0x39d9
+00013A7A  E88498            call 0xd301
+00013A7D  F8                clc
+00013A7E  61                popa
+00013A7F  C3                ret
+00013A80  60                pusha
+00013A81  E89207            call 0x4216
+00013A84  B00F              mov al,0xf
+00013A86  E89402            call 0x3d1d
+00013A89  7209              jc 0x3a94
+00013A8B  B80010            mov ax,0x1000
+00013A8E  33C9              xor cx,cx
+00013A90  E846FF            call 0x39d9
+00013A93  F8                clc
+00013A94  61                popa
+00013A95  C3                ret
+00013A96  E8E7FF            call 0x3a80
+00013A99  CB                retf
+00013A9A  60                pusha
+00013A9B  8BD0              mov dx,ax
+00013A9D  E87607            call 0x4216
+00013AA0  B0F5              mov al,0xf5
+00013AA2  E87802            call 0x3d1d
+00013AA5  7216              jc 0x3abd
+00013AA7  43                inc bx
+00013AA8  2E0FB60F          movzx cx,[cs:bx]
+00013AAC  83E902            sub cx,byte +0x2
+00013AAF  D1E9              shr cx,1
+00013AB1  43                inc bx
+00013AB2  2E3B17            cmp dx,[cs:bx]
+00013AB5  7406              jz 0x3abd
+00013AB7  83C302            add bx,byte +0x2
+00013ABA  E2F6              loop 0x3ab2
+00013ABC  F9                stc
+00013ABD  61                popa
+00013ABE  C3                ret
+00013ABF  60                pusha
+00013AC0  E85307            call 0x4216
+00013AC3  8BC8              mov cx,ax
+00013AC5  B002              mov al,0x2
+00013AC7  80F901            cmp cl,0x1
+00013ACA  7406              jz 0x3ad2
+00013ACC  8AC5              mov al,ch
+00013ACE  3C01              cmp al,0x1
+00013AD0  750C              jnz 0x3ade
+00013AD2  E80D00            call 0x3ae2
+00013AD5  268A4D02          mov cl,[es:di+0x2]
+00013AD9  9A2E7B6051        call 0x5160:0x7b2e
+00013ADE  61                popa
+00013ADF  C3                ret
+00013AE0  F6F7              div bh
+00013AE2  50                push ax
+00013AE3  FEC8              dec al
+00013AE5  32E4              xor ah,ah
+00013AE7  50                push ax
+00013AE8  BE10A6            mov si,0xa610
+00013AEB  03F0              add si,ax
+00013AED  2E8A04            mov al,[cs:si]
+00013AF0  E82A02            call 0x3d1d
+00013AF3  58                pop ax
+00013AF4  7206              jc 0x3afc
+00013AF6  43                inc bx
+00013AF7  2E8B37            mov si,[cs:bx]
+00013AFA  EB0C              jmp short 0x3b08
+00013AFC  0BC0              or ax,ax
+00013AFE  7405              jz 0x3b05
+00013B00  BECC05            mov si,0x5cc
+00013B03  EB03              jmp short 0x3b08
+00013B05  BECE05            mov si,0x5ce
+00013B08  58                pop ax
+00013B09  C3                ret
+00013B0A  53                push bx
+00013B0B  52                push dx
+00013B0C  9A0D7B6051        call 0x5160:0x7b0d
+00013B11  B601              mov dh,0x1
+00013B13  BE028A            mov si,0x8a02
+00013B16  E80C01            call 0x3c25
+00013B19  720B              jc 0x3b26
+00013B1B  2E8B1C            mov bx,[cs:si]
+00013B1E  E81F00            call 0x3b40
+00013B21  83C604            add si,byte +0x4
+00013B24  EBF0              jmp short 0x3b16
+00013B26  80FE0A            cmp dh,0xa
+00013B29  7407              jz 0x3b32
+00013B2B  FEC6              inc dh
+00013B2D  BE028A            mov si,0x8a02
+00013B30  EBE4              jmp short 0x3b16
+00013B32  9A4F7B6051        call 0x5160:0x7b4f
+00013B37  5A                pop dx
+00013B38  5B                pop bx
+00013B39  E9378C            jmp 0xc773
+00013B3C  E80100            call 0x3b40
+00013B3F  CB                retf
+00013B40  1E                push ds
+00013B41  06                push es
+00013B42  6660              pushad
+00013B44  2E8E1E433E        mov ds,[cs:0x3e43]
+00013B49  8BD4              mov dx,sp
+00013B4B  E8D501            call 0x3d23
+00013B4E  E8EA01            call 0x3d3b
+00013B51  89964400          mov [bp+0x44],dx
+00013B55  E87C02            call 0x3dd4
+00013B58  725B              jc 0x3bb5
+00013B5A  E84502            call 0x3da2
+00013B5D  E88302            call 0x3de3
+00013B60  80FCFF            cmp ah,0xff
+00013B63  7450              jz 0x3bb5
+00013B65  8AC4              mov al,ah
+00013B67  E84F02            call 0x3db9
+00013B6A  8BC8              mov cx,ax
+00013B6C  16                push ss
+00013B6D  07                pop es
+00013B6E  2EFF5707          call near [cs:bx+0x7]
+00013B72  E89400            call 0x3c09
+00013B75  2EFF570F          call near [cs:bx+0xf]
+00013B79  0AC0              or al,al
+00013B7B  752B              jnz 0x3ba8
+00013B7D  53                push bx
+00013B7E  E89802            call 0x3e19
+00013B81  9A3D3E00F0        call 0xf000:0x3e3d
+00013B86  5B                pop bx
+00013B87  730A              jnc 0x3b93
+00013B89  BE4606            mov si,0x646
+00013B8C  9A2E7B6051        call 0x5160:0x7b2e
+00013B91  EB15              jmp short 0x3ba8
+00013B93  E86E97            call 0xd304
+00013B96  7210              jc 0x3ba8
+00013B98  E86697            call 0xd301
+00013B9B  B000              mov al,0x0
+00013B9D  2EFF5705          call near [cs:bx+0x5]
+00013BA1  E85D97            call 0xd301
+00013BA4  0BC0              or ax,ax
+00013BA6  740D              jz 0x3bb5
+00013BA8  8BA64400          mov sp,[bp+0x44]
+00013BAC  268A4D02          mov cl,[es:di+0x2]
+00013BB0  E80F00            call 0x3bc2
+00013BB3  EB04              jmp short 0x3bb9
+00013BB5  8BA64400          mov sp,[bp+0x44]
+00013BB9  6661              popad
+00013BBB  07                pop es
+00013BBC  1F                pop ds
+00013BBD  C3                ret
+00013BBE  E80100            call 0x3bc2
+00013BC1  CB                retf
+00013BC2  06                push es
+00013BC3  6660              pushad
+00013BC5  E84E08            call 0x4416
+00013BC8  B88300            mov ax,0x83
+00013BCB  7238              jc 0x3c05
+00013BCD  8BD4              mov dx,sp
+00013BCF  E85101            call 0x3d23
+00013BD2  E86601            call 0x3d3b
+00013BD5  67899544000000    mov [ebp+0x44],dx
+00013BDC  E8F501            call 0x3dd4
+00013BDF  E8C001            call 0x3da2
+00013BE2  E81C97            call 0xd301
+00013BE5  16                push ss
+00013BE6  07                pop es
+00013BE7  2EFF5703          call near [cs:bx+0x3]
+00013BEB  E80451            call 0x8cf2
+00013BEE  B90200            mov cx,0x2
+00013BF1  E81500            call 0x3c09
+00013BF4  2EFF5705          call near [cs:bx+0x5]
+00013BF8  E80697            call 0xd301
+00013BFB  E80697            call 0xd304
+00013BFE  678BA544000000    mov sp,[ebp+0x44]
+00013C05  6661              popad
+00013C07  07                pop es
+00013C08  C3                ret
+00013C09  6653              push ebx
+00013C0B  26894D0A          mov [es:di+0xa],cx
+00013C0F  E80406            call 0x4216
+00013C12  E8DC07            call 0x43f1
+00013C15  26884D02          mov [es:di+0x2],cl
+00013C19  660FB7DF          movzx ebx,di
+00013C1D  9A3636F344        call 0x44f3:0x3636
+00013C22  665B              pop ebx
+00013C24  C3                ret
+00013C25  50                push ax
+00013C26  81FE068A          cmp si,0x8a06
+00013C2A  740E              jz 0x3c3a
+00013C2C  2E8B4402          mov ax,[cs:si+0x2]
+00013C30  38F0              cmp al,dh
+00013C32  F8                clc
+00013C33  7406              jz 0x3c3b
+00013C35  83C604            add si,byte +0x4
+00013C38  EBEC              jmp short 0x3c26
+00013C3A  F9                stc
+00013C3B  58                pop ax
+00013C3C  C3                ret
+00013C3D  0101              add [bx+di],ax
+00013C3F  0201              add al,[bx+di]
+00013C41  0301              add ax,[bx+di]
+00013C43  0401              add al,0x1
+00013C45  07                pop es
+00013C46  0D0801            or ax,0x108
+00013C49  051706            add ax,0x617
+00013C4C  0109              add [bx+di],cx
+00013C4E  010A              add [bp+si],cx
+00013C50  0111              add [bx+di],dx
+00013C52  0113              add [bp+di],dx
+00013C54  0112              add [bp+si],dx
+00013C56  0113              add [bp+di],dx
+00013C58  0122              add [bp+si],sp
+00013C5A  052005            add ax,0x520
+00013C5D  210A              and [bp+si],cx
+00013C5F  250023            and ax,0x2300
+00013C62  16                push ss
+00013C63  2805              sub [di],al
+00013C65  2905              sub [di],ax
+00013C67  2A05              sub al,[di]
+00013C69  3006320A          xor [0xa32],al
+00013C6D  3104              xor [si],ax
+00013C6F  42                inc dx
+00013C70  06                push es
+00013C71  F1                int1
+00013C72  00F2              add dl,dh
+00013C74  09F3              or bx,si
+00013C76  050B01            add ax,0x10b
+00013C79  0C01              or al,0x1
+00013C7B  40                inc ax
+00013C7C  06                push es
+00013C7D  41                inc cx
+00013C7E  054306            add ax,0x643
+00013C81  44                inc sp
+00013C82  054505            add ax,0x545
+00013C85  F0005002          lock add [bx+si+0x2],dl
+00013C89  51                push cx
+00013C8A  020D              add cl,[di]
+00013C8C  010E010F          add [0xf01],cx
+00013C90  0110              add [bx+si],dx
+00013C92  01F4              add sp,si
+00013C94  06                push es
+00013C95  F5                cmc
+00013C96  00160117          add [0x1701],dl
+00013C9A  01F6              add si,si
+00013C9C  03F7              add si,di
+00013C9E  03F8              add di,ax
+00013CA0  05F903            add ax,0x3f9
+00013CA3  50                push ax
+00013CA4  E80900            call 0x3cb0
+00013CA7  58                pop ax
+00013CA8  7205              jc 0x3caf
+00013CAA  2E3A07            cmp al,[cs:bx]
+00013CAD  75F4              jnz 0x3ca3
+00013CAF  C3                ret
+00013CB0  52                push dx
+00013CB1  2E0FB617          movzx dx,[cs:bx]
+00013CB5  E83D00            call 0x3cf5
+00013CB8  7232              jc 0x3cec
+00013CBA  03DA              add bx,dx
+00013CBC  2E8A37            mov dh,[cs:bx]
+00013CBF  80FE02            cmp dh,0x2
+00013CC2  7503              jnz 0x3cc7
+00013CC4  43                inc bx
+00013CC5  EB13              jmp short 0x3cda
+00013CC7  38E6              cmp dh,ah
+00013CC9  7421              jz 0x3cec
+00013CCB  80FE04            cmp dh,0x4
+00013CCE  751F              jnz 0x3cef
+00013CD0  678B9D30000000    mov bx,[ebp+0x30]
+00013CD7  83C302            add bx,byte +0x2
+00013CDA  2E833F00          cmp word [cs:bx],byte +0x0
+00013CDE  740C              jz 0x3cec
+00013CE0  67899D30000000    mov [ebp+0x30],bx
+00013CE7  2E8B1F            mov bx,[cs:bx]
+00013CEA  EBC5              jmp short 0x3cb1
+00013CEC  F9                stc
+00013CED  EB04              jmp short 0x3cf3
+00013CEF  2E8A07            mov al,[cs:bx]
+00013CF2  F8                clc
+00013CF3  5A                pop dx
+00013CF4  C3                ret
+00013CF5  57                push di
+00013CF6  BF6DA7            mov di,0xa76d
+00013CF9  2E3A15            cmp dl,[cs:di]
+00013CFC  740C              jz 0x3d0a
+00013CFE  83C702            add di,byte +0x2
+00013D01  81FFD3A7          cmp di,0xa7d3
+00013D05  75F2              jnz 0x3cf9
+00013D07  F9                stc
+00013D08  EB11              jmp short 0x3d1b
+00013D0A  2E0FB65501        movzx dx,[cs:di+0x1]
+00013D0F  0BD2              or dx,dx
+00013D11  7507              jnz 0x3d1a
+00013D13  2E0FB65701        movzx dx,[cs:bx+0x1]
+00013D18  33FF              xor di,di
+00013D1A  F8                clc
+00013D1B  5F                pop di
+00013D1C  C3                ret
+00013D1D  B402              mov ah,0x2
+00013D1F  E881FF            call 0x3ca3
+00013D22  C3                ret
+00013D23  8BF4              mov si,sp
+00013D25  6651              push ecx
+00013D27  E82608            call 0x4550
+00013D2A  8BF9              mov di,cx
+00013D2C  6659              pop ecx
+00013D2E  2BE7              sub sp,di
+00013D30  8BFC              mov di,sp
+00013D32  83EC02            sub sp,byte +0x2
+00013D35  83E4FE            and sp,byte -0x2
+00013D38  36FF24            jmp near [ss:si]
+00013D3B  6650              push eax
+00013D3D  668BEC            mov ebp,esp
+00013D40  E8B695            call 0xd2f9
+00013D43  7418              jz 0x3d5d
+00013D45  8CC8              mov ax,cs
+00013D47  3D00F0            cmp ax,0xf000
+00013D4A  7411              jz 0x3d5d
+00013D4C  6633C0            xor eax,eax
+00013D4F  16                push ss
+00013D50  58                pop ax
+00013D51  660F02C0          lar eax,eax
+00013D55  66C1E810          shr eax,0x10
+00013D59  A840              test al,0x40
+00013D5B  7504              jnz 0x3d61
+00013D5D  660FB7ED          movzx ebp,bp
+00013D61  66B870000000      mov eax,0x70
+00013D67  662BE0            sub esp,eax
+00013D6A  83E4F0            and sp,byte -0x10
+00013D6D  67668B4500        mov eax,[ebp+0x0]
+00013D72  6683C504          add ebp,byte +0x4
+00013D76  67FF7500          push word [ebp+0x0]
+00013D7A  6655              push ebp
+00013D7C  6650              push eax
+00013D7E  66B870000000      mov eax,0x70
+00013D84  662BE8            sub ebp,eax
+00013D87  6658              pop eax
+00013D89  67668F8544000000  pop dword [ebp+0x44]
+00013D91  6766838544000000  add dword [ebp+0x44],byte +0x2
+         -02
+00013D9A  67899D20000000    mov [ebp+0x20],bx
+00013DA1  C3                ret
+00013DA2  2EFF7711          push word [cs:bx+0x11]
+00013DA6  678F8540000000    pop word [ebp+0x40]
+00013DAD  2EFF7713          push word [cs:bx+0x13]
+00013DB1  678F8542000000    pop word [ebp+0x42]
+00013DB8  C3                ret
+00013DB9  53                push bx
+00013DBA  8BD8              mov bx,ax
+00013DBC  80E303            and bl,0x3
+00013DBF  C0E802            shr al,0x2
+00013DC2  83E003            and ax,byte +0x3
+00013DC5  FEC0              inc al
+00013DC7  3C02              cmp al,0x2
+00013DC9  7502              jnz 0x3dcd
+00013DCB  32C0              xor al,al
+00013DCD  C1E007            shl ax,0x7
+00013DD0  0AC3              or al,bl
+00013DD2  5B                pop bx
+00013DD3  C3                ret
+00013DD4  50                push ax
+00013DD5  67899D20000000    mov [ebp+0x20],bx
+00013DDC  B005              mov al,0x5
+00013DDE  E83CFF            call 0x3d1d
+00013DE1  58                pop ax
+00013DE2  C3                ret
+00013DE3  53                push bx
+00013DE4  33D2              xor dx,dx
+00013DE6  2EFF5701          call near [cs:bx+0x1]
+00013DEA  E83E00            call 0x3e2b
+00013DED  7203              jc 0x3df2
+00013DEF  83CA08            or dx,byte +0x8
+00013DF2  F7C20200          test dx,0x2
+00013DF6  7408              jz 0x3e00
+00013DF8  E822E3            call 0x211d
+00013DFB  7303              jnc 0x3e00
+00013DFD  B8FFFF            mov ax,0xffff
+00013E00  F7C20001          test dx,0x100
+00013E04  7408              jz 0x3e0e
+00013E06  E8FB94            call 0xd304
+00013E09  7303              jnc 0x3e0e
+00013E0B  B8FFFF            mov ax,0xffff
+00013E0E  5B                pop bx
+00013E0F  E8EF94            call 0xd301
+00013E12  E8EC94            call 0xd301
+00013E15  C3                ret
+00013E16  33C9              xor cx,cx
+00013E18  C3                ret
+00013E19  2E8B5F15          mov bx,[cs:bx+0x15]
+00013E1D  83FBFF            cmp bx,byte -0x1
+00013E20  7406              jz 0x3e28
+00013E22  2EFF5704          call near [cs:bx+0x4]
+00013E26  EB02              jmp short 0x3e2a
+00013E28  33C9              xor cx,cx
+00013E2A  C3                ret
+00013E2B  50                push ax
+00013E2C  678B9D20000000    mov bx,[ebp+0x20]
+00013E33  B0F8              mov al,0xf8
+00013E35  E8E5FE            call 0x3d1d
+00013E38  720B              jc 0x3e45
+00013E3A  2E8B5F01          mov bx,[cs:bx+0x1]
+00013E3E  83FBFF            cmp bx,byte -0x1
+00013E41  F9                stc
+00013E42  7401              jz 0x3e45
+00013E44  F8                clc
+00013E45  58                pop ax
+00013E46  C3                ret
+00013E47  51                push cx
+00013E48  53                push bx
+00013E49  678B9D20000000    mov bx,[ebp+0x20]
+00013E50  E89E05            call 0x43f1
+00013E53  B0F8              mov al,0xf8
+00013E55  E8C5FE            call 0x3d1d
+00013E58  7209              jc 0x3e63
+00013E5A  2E8B4703          mov ax,[cs:bx+0x3]
+00013E5E  3D00FF            cmp ax,0xff00
+00013E61  7505              jnz 0x3e68
+00013E63  B800FF            mov ax,0xff00
+00013E66  8AC1              mov al,cl
+00013E68  5B                pop bx
+00013E69  59                pop cx
+00013E6A  C3                ret
+00013E6B  67FF9540000000    call near [ebp+0x40]
+00013E72  22E2              and ah,dl
+00013E74  C3                ret
+00013E75  52                push dx
+00013E76  8AF4              mov dh,ah
+00013E78  67FF9540000000    call near [ebp+0x40]
+00013E7F  22F2              and dh,dl
+00013E81  F6D2              not dl
+00013E83  22E2              and ah,dl
+00013E85  0AE6              or ah,dh
+00013E87  67FF9542000000    call near [ebp+0x42]
+00013E8E  5A                pop dx
+00013E8F  C3                ret
+00013E90  E88303            call 0x4216
+00013E93  E8F001            call 0x4086
+00013E96  7204              jc 0x3e9c
+00013E98  E84203            call 0x41dd
+00013E9B  F8                clc
+00013E9C  C3                ret
+00013E9D  83C70C            add di,byte +0xc
+00013EA0  E87303            call 0x4216
+00013EA3  B0F1              mov al,0xf1
+00013EA5  E875FE            call 0x3d1d
+00013EA8  2E0FB67701        movzx si,[cs:bx+0x1]
+00013EAD  83EE02            sub si,byte +0x2
+00013EB0  03FE              add di,si
+00013EB2  67F7851200000002  test word [ebp+0x12],0x2
+         -00
+00013EBB  7408              jz 0x3ec5
+00013EBD  E8254E            call 0x8ce5
+00013EC0  E8224E            call 0x8ce5
+00013EC3  EB0F              jmp short 0x3ed4
+00013EC5  E84E03            call 0x4216
+00013EC8  E88F02            call 0x415a
+00013ECB  E8174E            call 0x8ce5
+00013ECE  E83203            call 0x4203
+00013ED1  E8114E            call 0x8ce5
+00013ED4  8BF7              mov si,di
+00013ED6  678BBD02000000    mov di,[ebp+0x2]
+00013EDD  2BF7              sub si,di
+00013EDF  268935            mov [es:di],si
+00013EE2  C3                ret
+00013EE3  40                inc ax
+00013EE4  4E                dec si
+00013EE5  AA                stosb
+00013EE6  42                inc dx
+00013EE7  4E                dec si
+00013EE8  AA                stosb
+00013EE9  41                inc cx
+00013EEA  7BAA              jpo 0x3e96
+00013EEC  43                inc bx
+00013EED  4E                dec si
+00013EEE  AA                stosb
+00013EEF  44                inc sp
+00013EF0  97                xchg ax,di
+00013EF1  AA                stosb
+00013EF2  45                inc bp
+00013EF3  97                xchg ax,di
+00013EF4  AA                stosb
+00013EF5  60                pusha
+00013EF6  B40C              mov ah,0xc
+00013EF8  E8B5FD            call 0x3cb0
+00013EFB  721E              jc 0x3f1b
+00013EFD  2E8A07            mov al,[cs:bx]
+00013F00  BF13AA            mov di,0xaa13
+00013F03  2E3A05            cmp al,[cs:di]
+00013F06  740B              jz 0x3f13
+00013F08  83C703            add di,byte +0x3
+00013F0B  81FF25AA          cmp di,0xaa25
+00013F0F  75F2              jnz 0x3f03
+00013F11  EBE3              jmp short 0x3ef6
+00013F13  2EFF5501          call near [cs:di+0x1]
+00013F17  7203              jc 0x3f1c
+00013F19  EBDB              jmp short 0x3ef6
+00013F1B  F8                clc
+00013F1C  61                popa
+00013F1D  C3                ret
+00013F1E  50                push ax
+00013F1F  53                push bx
+00013F20  83C303            add bx,byte +0x3
+00013F23  E88F95            call 0xd4b5
+00013F26  5B                pop bx
+00013F27  2E3A4701          cmp al,[cs:bx+0x1]
+00013F2B  7210              jc 0x3f3d
+00013F2D  2E3A4702          cmp al,[cs:bx+0x2]
+00013F31  770A              ja 0x3f3d
+00013F33  2E2A4701          sub al,[cs:bx+0x1]
+00013F37  0FB6C8            movzx cx,al
+00013F3A  F8                clc
+00013F3B  EB01              jmp short 0x3f3e
+00013F3D  F9                stc
+00013F3E  9F                lahf
+00013F3F  2E803F43          cmp byte [cs:bx],0x43
+00013F43  7503              jnz 0x3f48
+00013F45  80F401            xor ah,0x1
+00013F48  9E                sahf
+00013F49  58                pop ax
+00013F4A  C3                ret
+00013F4B  50                push ax
+00013F4C  57                push di
+00013F4D  33C9              xor cx,cx
+00013F4F  2E8B7F01          mov di,[cs:bx+0x1]
+00013F53  2E8A05            mov al,[cs:di]
+00013F56  2E224704          and al,[cs:bx+0x4]
+00013F5A  2E3A4703          cmp al,[cs:bx+0x3]
+00013F5E  7503              jnz 0x3f63
+00013F60  F8                clc
+00013F61  EB01              jmp short 0x3f64
+00013F63  F9                stc
+00013F64  5F                pop di
+00013F65  58                pop ax
+00013F66  C3                ret
+00013F67  50                push ax
+00013F68  2E8B4F03          mov cx,[cs:bx+0x3]
+00013F6C  2EFF5701          call near [cs:bx+0x1]
+00013F70  9F                lahf
+00013F71  33C9              xor cx,cx
+00013F73  2E803F45          cmp byte [cs:bx],0x45
+00013F77  7503              jnz 0x3f7c
+00013F79  80F401            xor ah,0x1
+00013F7C  9E                sahf
+00013F7D  58                pop ax
+00013F7E  C3                ret
+00013F7F  50                push ax
+00013F80  B413              mov ah,0x13
+00013F82  E82BFD            call 0x3cb0
+00013F85  7208              jc 0x3f8f
+00013F87  B420              mov ah,0x20
+00013F89  E86D02            call 0x41f9
+00013F8C  75F2              jnz 0x3f80
+00013F8E  F8                clc
+00013F8F  58                pop ax
+00013F90  C3                ret
+00013F91  2017              and [bx],dl
+00013F93  AB                stosw
+00013F94  2144AB            and [si-0x55],ax
+00013F97  2282AB23          and al,[bp+si+0x23ab]
+00013F9B  313E25AE          xor [0xae25],di
+00013F9F  AB                stosw
+00013FA0  283A              sub [bp+si],bh
+00013FA2  AB                stosw
+00013FA3  2978AB            sub [bx+si-0x55],di
+00013FA6  2AA4AB52          sub ah,[si+0x52ab]
+00013FAA  56                push si
+00013FAB  57                push di
+00013FAC  E81302            call 0x41c2
+00013FAF  E8094C            call 0x8bbb
+00013FB2  721C              jc 0x3fd0
+00013FB4  2E8A07            mov al,[cs:bx]
+00013FB7  BEC1AA            mov si,0xaac1
+00013FBA  2E3A04            cmp al,[cs:si]
+00013FBD  740D              jz 0x3fcc
+00013FBF  83C603            add si,byte +0x3
+00013FC2  81FED9AA          cmp si,0xaad9
+00013FC6  75F2              jnz 0x3fba
+00013FC8  F9                stc
+00013FC9  5F                pop di
+00013FCA  EB18              jmp short 0x3fe4
+00013FCC  2EFF5401          call near [cs:si+0x1]
+00013FD0  5F                pop di
+00013FD1  7211              jc 0x3fe4
+00013FD3  2E8A17            mov dl,[cs:bx]
+00013FD6  E81CFD            call 0x3cf5
+00013FD9  03DA              add bx,dx
+00013FDB  B420              mov ah,0x20
+00013FDD  E81902            call 0x41f9
+00013FE0  74C9              jz 0x3fab
+00013FE2  33C0              xor ax,ax
+00013FE4  5E                pop si
+00013FE5  5A                pop dx
+00013FE6  C3                ret
+00013FE7  51                push cx
+00013FE8  52                push dx
+00013FE9  2E0FB65702        movzx dx,[cs:bx+0x2]
+00013FEE  0BD2              or dx,dx
+00013FF0  7415              jz 0x4007
+00013FF2  E8CA00            call 0x40bf
+00013FF5  7502              jnz 0x3ff9
+00013FF7  33C9              xor cx,cx
+00013FF9  E8D700            call 0x40d3
+00013FFC  7209              jc 0x4007
+00013FFE  E89700            call 0x4098
+00014001  268845FE          mov [es:di-0x2],al
+00014005  33C0              xor ax,ax
+00014007  5A                pop dx
+00014008  59                pop cx
+00014009  C3                ret
+0001400A  53                push bx
+0001400B  2E8B5F02          mov bx,[cs:bx+0x2]
+0001400F  E8D5FF            call 0x3fe7
+00014012  5B                pop bx
+00014013  C3                ret
+00014014  52                push dx
+00014015  2E8B4703          mov ax,[cs:bx+0x3]
+00014019  2E3B4705          cmp ax,[cs:bx+0x5]
+0001401D  7417              jz 0x4036
+0001401F  2E0FB64707        movzx ax,[cs:bx+0x7]
+00014024  F7E1              mul cx
+00014026  2E034703          add ax,[cs:bx+0x3]
+0001402A  2E3B4703          cmp ax,[cs:bx+0x3]
+0001402E  7215              jc 0x4045
+00014030  2E3B4705          cmp ax,[cs:bx+0x5]
+00014034  770F              ja 0x4045
+00014036  E85F00            call 0x4098
+00014039  268945FA          mov [es:di-0x6],ax
+0001403D  268945FC          mov [es:di-0x4],ax
+00014041  33C0              xor ax,ax
+00014043  EB01              jmp short 0x4046
+00014045  F9                stc
+00014046  5A                pop dx
+00014047  C3                ret
+00014048  53                push bx
+00014049  2E8B5F02          mov bx,[cs:bx+0x2]
+0001404D  E8C4FF            call 0x4014
+00014050  5B                pop bx
+00014051  C3                ret
+00014052  51                push cx
+00014053  52                push dx
+00014054  2E8B5702          mov dx,[cs:bx+0x2]
+00014058  0BD2              or dx,dx
+0001405A  7415              jz 0x4071
+0001405C  E86000            call 0x40bf
+0001405F  7502              jnz 0x4063
+00014061  33C9              xor cx,cx
+00014063  E86D00            call 0x40d3
+00014066  7209              jc 0x4071
+00014068  E82D00            call 0x4098
+0001406B  268945FE          mov [es:di-0x2],ax
+0001406F  33C0              xor ax,ax
+00014071  5A                pop dx
+00014072  59                pop cx
+00014073  C3                ret
+00014074  53                push bx
+00014075  2E8B5F02          mov bx,[cs:bx+0x2]
+00014079  E8D6FF            call 0x4052
+0001407C  5B                pop bx
+0001407D  C3                ret
+0001407E  E81700            call 0x4098
+00014081  33C9              xor cx,cx
+00014083  33C0              xor ax,ax
+00014085  C3                ret
+00014086  60                pusha
+00014087  B007              mov al,0x7
+00014089  E891FC            call 0x3d1d
+0001408C  7208              jc 0x4096
+0001408E  43                inc bx
+0001408F  B90C00            mov cx,0xc
+00014092  E81F00            call 0x40b4
+00014095  F8                clc
+00014096  61                popa
+00014097  C3                ret
+00014098  50                push ax
+00014099  53                push bx
+0001409A  51                push cx
+0001409B  52                push dx
+0001409C  2E8A17            mov dl,[cs:bx]
+0001409F  E853FC            call 0x3cf5
+000140A2  7502              jnz 0x40a6
+000140A4  43                inc bx
+000140A5  4A                dec dx
+000140A6  83EA02            sub dx,byte +0x2
+000140A9  43                inc bx
+000140AA  8BCA              mov cx,dx
+000140AC  E80500            call 0x40b4
+000140AF  5A                pop dx
+000140B0  59                pop cx
+000140B1  5B                pop bx
+000140B2  58                pop ax
+000140B3  C3                ret
+000140B4  2E8A07            mov al,[cs:bx]
+000140B7  268805            mov [es:di],al
+000140BA  43                inc bx
+000140BB  47                inc di
+000140BC  E2F6              loop 0x40b4
+000140BE  C3                ret
+000140BF  51                push cx
+000140C0  52                push dx
+000140C1  33C0              xor ax,ax
+000140C3  B91000            mov cx,0x10
+000140C6  D1D2              rcl dx,1
+000140C8  7301              jnc 0x40cb
+000140CA  40                inc ax
+000140CB  E2F9              loop 0x40c6
+000140CD  83F801            cmp ax,byte +0x1
+000140D0  5A                pop dx
+000140D1  59                pop cx
+000140D2  C3                ret
+000140D3  6651              push ecx
+000140D5  52                push dx
+000140D6  41                inc cx
+000140D7  66C1E110          shl ecx,0x10
+000140DB  0FBCCA            bsf cx,dx
+000140DE  7414              jz 0x40f4
+000140E0  B80100            mov ax,0x1
+000140E3  D3E0              shl ax,cl
+000140E5  66C1E910          shr ecx,0x10
+000140E9  83F901            cmp cx,byte +0x1
+000140EC  7409              jz 0x40f7
+000140EE  F7D0              not ax
+000140F0  23D0              and dx,ax
+000140F2  E2E3              loop 0x40d7
+000140F4  F9                stc
+000140F5  EB01              jmp short 0x40f8
+000140F7  F8                clc
+000140F8  5A                pop dx
+000140F9  6659              pop ecx
+000140FB  C3                ret
+000140FC  50                push ax
+000140FD  52                push dx
+000140FE  6651              push ecx
+00014100  8BCB              mov cx,bx
+00014102  66C1E110          shl ecx,0x10
+00014106  32C9              xor cl,cl
+00014108  8BD0              mov dx,ax
+0001410A  02E0              add ah,al
+0001410C  38D4              cmp ah,dl
+0001410E  7408              jz 0x4118
+00014110  38F4              cmp ah,dh
+00014112  752B              jnz 0x413f
+00014114  8AEE              mov ch,dh
+00014116  B101              mov cl,0x1
+00014118  2E8A17            mov dl,[cs:bx]
+0001411B  E8D7FB            call 0x3cf5
+0001411E  03DA              add bx,dx
+00014120  0AC9              or cl,cl
+00014122  7409              jz 0x412d
+00014124  8AE5              mov ah,ch
+00014126  E8D000            call 0x41f9
+00014129  741D              jz 0x4148
+0001412B  EB05              jmp short 0x4132
+0001412D  2E3807            cmp [cs:bx],al
+00014130  7416              jz 0x4148
+00014132  2E803F13          cmp byte [cs:bx],0x13
+00014136  7407              jz 0x413f
+00014138  B420              mov ah,0x20
+0001413A  E8BC00            call 0x41f9
+0001413D  75D9              jnz 0x4118
+0001413F  66C1E910          shr ecx,0x10
+00014143  8BD9              mov bx,cx
+00014145  F9                stc
+00014146  EB01              jmp short 0x4149
+00014148  F8                clc
+00014149  6659              pop ecx
+0001414B  5A                pop dx
+0001414C  58                pop ax
+0001414D  C3                ret
+0001414E  B40A              mov ah,0xa
+00014150  E85DFB            call 0x3cb0
+00014153  7204              jc 0x4159
+00014155  38D0              cmp al,dl
+00014157  75F5              jnz 0x414e
+00014159  C3                ret
+0001415A  50                push ax
+0001415B  53                push bx
+0001415C  51                push cx
+0001415D  52                push dx
+0001415E  32C9              xor cl,cl
+00014160  B009              mov al,0x9
+00014162  E8B8FB            call 0x3d1d
+00014165  723A              jc 0x41a1
+00014167  2E8A17            mov dl,[cs:bx]
+0001416A  E888FB            call 0x3cf5
+0001416D  03DA              add bx,dx
+0001416F  2E803F0A          cmp byte [cs:bx],0xa
+00014173  741C              jz 0x4191
+00014175  2E803F11          cmp byte [cs:bx],0x11
+00014179  7416              jz 0x4191
+0001417B  2E803F12          cmp byte [cs:bx],0x12
+0001417F  75E6              jnz 0x4167
+00014181  B101              mov cl,0x1
+00014183  26C60530          mov byte [es:di],0x30
+00014187  47                inc di
+00014188  EB02              jmp short 0x418c
+0001418A  32C9              xor cl,cl
+0001418C  E81700            call 0x41a6
+0001418F  EBD6              jmp short 0x4167
+00014191  80F901            cmp cl,0x1
+00014194  7505              jnz 0x419b
+00014196  26C60538          mov byte [es:di],0x38
+0001419A  47                inc di
+0001419B  2E803F0A          cmp byte [cs:bx],0xa
+0001419F  75E9              jnz 0x418a
+000141A1  5A                pop dx
+000141A2  59                pop cx
+000141A3  5B                pop bx
+000141A4  58                pop ax
+000141A5  C3                ret
+000141A6  E8D6FD            call 0x3f7f
+000141A9  7216              jc 0x41c1
+000141AB  2EF60708          test byte [cs:bx],0x8
+000141AF  7505              jnz 0x41b6
+000141B1  E8E4FE            call 0x4098
+000141B4  EB09              jmp short 0x41bf
+000141B6  53                push bx
+000141B7  2E8B5F02          mov bx,[cs:bx+0x2]
+000141BB  E8DAFE            call 0x4098
+000141BE  5B                pop bx
+000141BF  EBE5              jmp short 0x41a6
+000141C1  C3                ret
+000141C2  53                push bx
+000141C3  52                push dx
+000141C4  2E8A4701          mov al,[cs:bx+0x1]
+000141C8  2E8A17            mov dl,[cs:bx]
+000141CB  E827FB            call 0x3cf5
+000141CE  7504              jnz 0x41d4
+000141D0  2E8A4702          mov al,[cs:bx+0x2]
+000141D4  03DA              add bx,dx
+000141D6  2E8A67FF          mov ah,[cs:bx-0x1]
+000141DA  5A                pop dx
+000141DB  5B                pop bx
+000141DC  C3                ret
+000141DD  60                pusha
+000141DE  83C70C            add di,byte +0xc
+000141E1  E83200            call 0x4216
+000141E4  B0F1              mov al,0xf1
+000141E6  E834FB            call 0x3d1d
+000141E9  2E0FB64F01        movzx cx,[cs:bx+0x1]
+000141EE  83E902            sub cx,byte +0x2
+000141F1  83C302            add bx,byte +0x2
+000141F4  E8BDFE            call 0x40b4
+000141F7  61                popa
+000141F8  C3                ret
+000141F9  50                push ax
+000141FA  2E8A07            mov al,[cs:bx]
+000141FD  24F0              and al,0xf0
+000141FF  38E0              cmp al,ah
+00014201  58                pop ax
+00014202  C3                ret
+00014203  53                push bx
+00014204  51                push cx
+00014205  B0F4              mov al,0xf4
+00014207  E813FB            call 0x3d1d
+0001420A  7207              jc 0x4213
+0001420C  43                inc bx
+0001420D  B90500            mov cx,0x5
+00014210  E8A1FE            call 0x40b4
+00014213  59                pop cx
+00014214  5B                pop bx
+00014215  C3                ret
+00014216  678B9D20000000    mov bx,[ebp+0x20]
+0001421D  C3                ret
+0001421E  53                push bx
+0001421F  E85DFD            call 0x3f7f
+00014222  7207              jc 0x422b
+00014224  E80800            call 0x422f
+00014227  7204              jc 0x422d
+00014229  EBF4              jmp short 0x421f
+0001422B  33C0              xor ax,ax
+0001422D  5B                pop bx
+0001422E  C3                ret
+0001422F  52                push dx
+00014230  57                push di
+00014231  E88EFF            call 0x41c2
+00014234  E88449            call 0x8bbb
+00014237  7305              jnc 0x423e
+00014239  B88500            mov ax,0x85
+0001423C  EB05              jmp short 0x4243
+0001423E  33C0              xor ax,ax
+00014240  E83000            call 0x4273
+00014243  5F                pop di
+00014244  7213              jc 0x4259
+00014246  2E8A17            mov dl,[cs:bx]
+00014249  E8A9FA            call 0x3cf5
+0001424C  03DA              add bx,dx
+0001424E  B420              mov ah,0x20
+00014250  E8A6FF            call 0x41f9
+00014253  74DB              jz 0x4230
+00014255  2BDA              sub bx,dx
+00014257  33C0              xor ax,ax
+00014259  5A                pop dx
+0001425A  C3                ret
+0001425B  20C6              and dh,al
+0001425D  AD                lodsw
+0001425E  21F2              and dx,si
+00014260  AD                lodsw
+00014261  223D              and bh,[di]
+00014263  AE                scasb
+00014264  2331              and si,[bx+di]
+00014266  3E25C3AD          ds and ax,0xadc3
+0001426A  28E8              sub al,ch
+0001426C  AD                lodsw
+0001426D  2933              sub [bp+di],si
+0001426F  AE                scasb
+00014270  2A50AE            sub dl,[bx+si-0x52]
+00014273  50                push ax
+00014274  56                push si
+00014275  2E8A07            mov al,[cs:bx]
+00014278  BE8BAD            mov si,0xad8b
+0001427B  2E3A04            cmp al,[cs:si]
+0001427E  740C              jz 0x428c
+00014280  83C603            add si,byte +0x3
+00014283  81FEA3AD          cmp si,0xada3
+00014287  75F2              jnz 0x427b
+00014289  F9                stc
+0001428A  EB04              jmp short 0x4290
+0001428C  2EFF5401          call near [cs:si+0x1]
+00014290  5E                pop si
+00014291  58                pop ax
+00014292  C3                ret
+00014293  33C9              xor cx,cx
+00014295  C3                ret
+00014296  50                push ax
+00014297  53                push bx
+00014298  52                push dx
+00014299  43                inc bx
+0001429A  268A4502          mov al,[es:di+0x2]
+0001429E  2E384702          cmp [cs:bx+0x2],al
+000142A2  750F              jnz 0x42b3
+000142A4  260FB64501        movzx ax,[es:di+0x1]
+000142A9  2E0FB65701        movzx dx,[cs:bx+0x1]
+000142AE  E87900            call 0x432a
+000142B1  7301              jnc 0x42b4
+000142B3  F9                stc
+000142B4  5A                pop dx
+000142B5  5B                pop bx
+000142B6  58                pop ax
+000142B7  C3                ret
+000142B8  53                push bx
+000142B9  2E8B5F02          mov bx,[cs:bx+0x2]
+000142BD  E8D6FF            call 0x4296
+000142C0  5B                pop bx
+000142C1  C3                ret
+000142C2  50                push ax
+000142C3  53                push bx
+000142C4  52                push dx
+000142C5  43                inc bx
+000142C6  268A4507          mov al,[es:di+0x7]
+000142CA  2E384707          cmp [cs:bx+0x7],al
+000142CE  722E              jc 0x42fe
+000142D0  268B4502          mov ax,[es:di+0x2]
+000142D4  2E3B4702          cmp ax,[cs:bx+0x2]
+000142D8  7224              jc 0x42fe
+000142DA  2E3B4704          cmp ax,[cs:bx+0x4]
+000142DE  771E              ja 0x42fe
+000142E0  2E8B5702          mov dx,[cs:bx+0x2]
+000142E4  2BC2              sub ax,dx
+000142E6  7411              jz 0x42f9
+000142E8  2E0FB64F06        movzx cx,[cs:bx+0x6]
+000142ED  0BC9              or cx,cx
+000142EF  740D              jz 0x42fe
+000142F1  33D2              xor dx,dx
+000142F3  F7F1              div cx
+000142F5  0BD2              or dx,dx
+000142F7  7505              jnz 0x42fe
+000142F9  8BC8              mov cx,ax
+000142FB  F8                clc
+000142FC  EB01              jmp short 0x42ff
+000142FE  F9                stc
+000142FF  5A                pop dx
+00014300  5B                pop bx
+00014301  58                pop ax
+00014302  C3                ret
+00014303  53                push bx
+00014304  2E8B5F02          mov bx,[cs:bx+0x2]
+00014308  E8B7FF            call 0x42c2
+0001430B  5B                pop bx
+0001430C  C3                ret
+0001430D  50                push ax
+0001430E  53                push bx
+0001430F  52                push dx
+00014310  43                inc bx
+00014311  268B4501          mov ax,[es:di+0x1]
+00014315  2E8B5701          mov dx,[cs:bx+0x1]
+00014319  E80E00            call 0x432a
+0001431C  5A                pop dx
+0001431D  5B                pop bx
+0001431E  58                pop ax
+0001431F  C3                ret
+00014320  53                push bx
+00014321  2E8B5F02          mov bx,[cs:bx+0x2]
+00014325  E8E5FF            call 0x430d
+00014328  5B                pop bx
+00014329  C3                ret
+0001432A  50                push ax
+0001432B  53                push bx
+0001432C  52                push dx
+0001432D  57                push di
+0001432E  0FBCF8            bsf di,ax
+00014331  7417              jz 0x434a
+00014333  33C0              xor ax,ax
+00014335  0FBCCA            bsf cx,dx
+00014338  7416              jz 0x4350
+0001433A  3BF9              cmp di,cx
+0001433C  7415              jz 0x4353
+0001433E  40                inc ax
+0001433F  BB0100            mov bx,0x1
+00014342  D3E3              shl bx,cl
+00014344  F7D3              not bx
+00014346  23D3              and dx,bx
+00014348  EBEB              jmp short 0x4335
+0001434A  33C0              xor ax,ax
+0001434C  0BD2              or dx,dx
+0001434E  7403              jz 0x4353
+00014350  F9                stc
+00014351  EB03              jmp short 0x4356
+00014353  8BC8              mov cx,ax
+00014355  F8                clc
+00014356  5F                pop di
+00014357  5A                pop dx
+00014358  5B                pop bx
+00014359  58                pop ax
+0001435A  C3                ret
+0001435B  67C6855000000000  mov byte [ebp+0x50],0x0
+00014363  C3                ret
+00014364  67C6855000000001  mov byte [ebp+0x50],0x1
+0001436C  C3                ret
+0001436D  6780BD5000000000  cmp byte [ebp+0x50],0x0
+00014375  F8                clc
+00014376  7401              jz 0x4379
+00014378  F9                stc
+00014379  C3                ret
+0001437A  E80100            call 0x437e
+0001437D  CB                retf
+0001437E  53                push bx
+0001437F  6651              push ecx
+00014381  8BCB              mov cx,bx
+00014383  E89000            call 0x4416
+00014386  720F              jc 0x4397
+00014388  33D2              xor dx,dx
+0001438A  E8C301            call 0x4550
+0001438D  3CFF              cmp al,0xff
+0001438F  7406              jz 0x4397
+00014391  8BD1              mov dx,cx
+00014393  33C0              xor ax,ax
+00014395  EB03              jmp short 0x439a
+00014397  B88300            mov ax,0x83
+0001439A  6659              pop ecx
+0001439C  5B                pop bx
+0001439D  C3                ret
+0001439E  E80100            call 0x43a2
+000143A1  CB                retf
+000143A2  53                push bx
+000143A3  E87000            call 0x4416
+000143A6  7210              jc 0x43b8
+000143A8  F7C20200          test dx,0x2
+000143AC  7505              jnz 0x43b3
+000143AE  E8B400            call 0x4465
+000143B1  EB08              jmp short 0x43bb
+000143B3  E8BA00            call 0x4470
+000143B6  EB03              jmp short 0x43bb
+000143B8  B88300            mov ax,0x83
+000143BB  5B                pop bx
+000143BC  C3                ret
+000143BD  53                push bx
+000143BE  E85500            call 0x4416
+000143C1  7225              jc 0x43e8
+000143C3  F7C20100          test dx,0x1
+000143C7  7407              jz 0x43d0
+000143C9  E8AF00            call 0x447b
+000143CC  0BC0              or ax,ax
+000143CE  751B              jnz 0x43eb
+000143D0  F7C20200          test dx,0x2
+000143D4  7415              jz 0x43eb
+000143D6  E8AD00            call 0x4486
+000143D9  0BC0              or ax,ax
+000143DB  740E              jz 0x43eb
+000143DD  F7C20100          test dx,0x1
+000143E1  7408              jz 0x43eb
+000143E3  B87F00            mov ax,0x7f
+000143E6  EB03              jmp short 0x43eb
+000143E8  B88300            mov ax,0x83
+000143EB  5B                pop bx
+000143EC  C3                ret
+000143ED  E80100            call 0x43f1
+000143F0  CB                retf
+000143F1  50                push ax
+000143F2  56                push si
+000143F3  BE028A            mov si,0x8a02
+000143F6  32C0              xor al,al
+000143F8  81FE068A          cmp si,0x8a06
+000143FC  7414              jz 0x4412
+000143FE  2E3B1C            cmp bx,[cs:si]
+00014401  7407              jz 0x440a
+00014403  83C604            add si,byte +0x4
+00014406  FEC0              inc al
+00014408  EBEE              jmp short 0x43f8
+0001440A  E80410            call 0x5411
+0001440D  02C8              add cl,al
+0001440F  F8                clc
+00014410  EB01              jmp short 0x4413
+00014412  F9                stc
+00014413  5E                pop si
+00014414  58                pop ax
+00014415  C3                ret
+00014416  56                push si
+00014417  50                push ax
+00014418  51                push cx
+00014419  8AC1              mov al,cl
+0001441B  E8F30F            call 0x5411
+0001441E  2AC1              sub al,cl
+00014420  7215              jc 0x4437
+00014422  BE028A            mov si,0x8a02
+00014425  B104              mov cl,0x4
+00014427  F6E1              mul cl
+00014429  03F0              add si,ax
+0001442B  81FE068A          cmp si,0x8a06
+0001442F  7306              jnc 0x4437
+00014431  2E8B1C            mov bx,[cs:si]
+00014434  F8                clc
+00014435  EB01              jmp short 0x4438
+00014437  F9                stc
+00014438  59                pop cx
+00014439  58                pop ax
+0001443A  5E                pop si
+0001443B  C3                ret
+0001443C  60                pusha
+0001443D  E8D10F            call 0x5411
+00014440  BE028A            mov si,0x8a02
+00014443  32F6              xor dh,dh
+00014445  8AEB              mov ch,bl
+00014447  8AD1              mov dl,cl
+00014449  02D6              add dl,dh
+0001444B  38D5              cmp ch,dl
+0001444D  740E              jz 0x445d
+0001444F  FEC6              inc dh
+00014451  83C604            add si,byte +0x4
+00014454  81FE068A          cmp si,0x8a06
+00014458  75ED              jnz 0x4447
+0001445A  F9                stc
+0001445B  EB06              jmp short 0x4463
+0001445D  2E8B1C            mov bx,[cs:si]
+00014460  E80C01            call 0x456f
+00014463  61                popa
+00014464  CB                retf
+00014465  56                push si
+00014466  B400              mov ah,0x0
+00014468  BE0300            mov si,0x3
+0001446B  E82300            call 0x4491
+0001446E  5E                pop si
+0001446F  C3                ret
+00014470  56                push si
+00014471  BE0700            mov si,0x7
+00014474  B402              mov ah,0x2
+00014476  E81800            call 0x4491
+00014479  5E                pop si
+0001447A  C3                ret
+0001447B  56                push si
+0001447C  B401              mov ah,0x1
+0001447E  BE0500            mov si,0x5
+00014481  E80D00            call 0x4491
+00014484  5E                pop si
+00014485  C3                ret
+00014486  56                push si
+00014487  BE0900            mov si,0x9
+0001448A  B403              mov ah,0x3
+0001448C  E80200            call 0x4491
+0001448F  5E                pop si
+00014490  C3                ret
+00014491  6655              push ebp
+00014493  6652              push edx
+00014495  6651              push ecx
+00014497  53                push bx
+00014498  8AD4              mov dl,ah
+0001449A  E8B300            call 0x4550
+0001449D  3CFF              cmp al,0xff
+0001449F  7423              jz 0x44c4
+000144A1  F6C201            test dl,0x1
+000144A4  7429              jz 0x44cf
+000144A6  A801              test al,0x1
+000144A8  7405              jz 0x44af
+000144AA  E85147            call 0x8bfe
+000144AD  730F              jnc 0x44be
+000144AF  F6C202            test dl,0x2
+000144B2  7406              jz 0x44ba
+000144B4  A808              test al,0x8
+000144B6  7506              jnz 0x44be
+000144B8  EB0F              jmp short 0x44c9
+000144BA  A804              test al,0x4
+000144BC  740B              jz 0x44c9
+000144BE  B88500            mov ax,0x85
+000144C1  E98400            jmp 0x4548
+000144C4  B88300            mov ax,0x83
+000144C7  EB7F              jmp short 0x4548
+000144C9  2403              and al,0x3
+000144CB  3C03              cmp al,0x3
+000144CD  74EF              jz 0x44be
+000144CF  E869F8            call 0x3d3b
+000144D2  E8FFF8            call 0x3dd4
+000144D5  E8CAF8            call 0x3da2
+000144D8  F6C202            test dl,0x2
+000144DB  751B              jnz 0x44f8
+000144DD  F6C201            test dl,0x1
+000144E0  7413              jz 0x44f5
+000144E2  52                push dx
+000144E3  E8FDF8            call 0x3de3
+000144E6  E81B8E            call 0xd304
+000144E9  9F                lahf
+000144EA  66C1E210          shl edx,0x10
+000144EE  9E                sahf
+000144EF  5A                pop dx
+000144F0  B88500            mov ax,0x85
+000144F3  724B              jc 0x4540
+000144F5  E8098E            call 0xd301
+000144F8  B001              mov al,0x1
+000144FA  2EFF10            call near [cs:bx+si]
+000144FD  F6C202            test dl,0x2
+00014500  7503              jnz 0x4505
+00014502  E8FC8D            call 0xd301
+00014505  0BC0              or ax,ax
+00014507  7537              jnz 0x4540
+00014509  F6C201            test dl,0x1
+0001450C  741C              jz 0x452a
+0001450E  F6C202            test dl,0x2
+00014511  752B              jnz 0x453e
+00014513  E8279C            call 0xe13d
+00014516  7526              jnz 0x453e
+00014518  66C1EA10          shr edx,0x10
+0001451C  F7C20800          test dx,0x8
+00014520  741C              jz 0x453e
+00014522  E822F9            call 0x3e47
+00014525  E8D98D            call 0xd301
+00014528  EB14              jmp short 0x453e
+0001452A  E8E9FC            call 0x4216
+0001452D  E82000            call 0x4550
+00014530  E886F8            call 0x3db9
+00014533  2609450A          or [es:di+0xa],ax
+00014537  E8B7FE            call 0x43f1
+0001453A  26884D02          mov [es:di+0x2],cl
+0001453E  33C0              xor ax,ax
+00014540  67668BA544000000  mov esp,[ebp+0x44]
+00014548  5B                pop bx
+00014549  6659              pop ecx
+0001454B  665A              pop edx
+0001454D  665D              pop ebp
+0001454F  C3                ret
+00014550  6655              push ebp
+00014552  53                push bx
+00014553  52                push dx
+00014554  E8E4F7            call 0x3d3b
+00014557  E87AF8            call 0x3dd4
+0001455A  B8FFFF            mov ax,0xffff
+0001455D  7203              jc 0x4562
+0001455F  E881F8            call 0x3de3
+00014562  67668BA544000000  mov esp,[ebp+0x44]
+0001456A  5A                pop dx
+0001456B  5B                pop bx
+0001456C  665D              pop ebp
+0001456E  C3                ret
+0001456F  6655              push ebp
+00014571  E8C7F7            call 0x3d3b
+00014574  50                push ax
+00014575  E85CF8            call 0x3dd4
+00014578  58                pop ax
+00014579  2EFF570B          call near [cs:bx+0xb]
+0001457D  67668BA544000000  mov esp,[ebp+0x44]
+00014585  665D              pop ebp
+00014587  C3                ret
+00014588  B6AF              mov dh,0xaf
+0001458A  E97F4D            jmp 0x930c
+0001458D  AF                scasw
+0001458E  E97F50            jmp 0x9610
+00014591  B8F402            mov ax,0x2f4
+00014594  E85D90            call 0xd5f4
+00014597  3C02              cmp al,0x2
+00014599  F5                cmc
+0001459A  7305              jnc 0x45a1
+0001459C  3C04              cmp al,0x4
+0001459E  7401              jz 0x45a1
+000145A0  F9                stc
+000145A1  58                pop ax
+000145A2  CB                retf
+000145A3  50                push ax
+000145A4  B8F402            mov ax,0x2f4
+000145A7  E84A90            call 0xd5f4
+000145AA  3C04              cmp al,0x4
+000145AC  7410              jz 0x45be
+000145AE  0E                push cs
+000145AF  E8DEFF            call 0x4590
+000145B2  F5                cmc
+000145B3  7209              jc 0x45be
+000145B5  B89303            mov ax,0x393
+000145B8  E83990            call 0xd5f4
+000145BB  D0E8              shr al,1
+000145BD  F5                cmc
+000145BE  58                pop ax
+000145BF  C3                ret
+000145C0  6652              push edx
+000145C2  E81700            call 0x45dc
+000145C5  0BDB              or bx,bx
+000145C7  7504              jnz 0x45cd
+000145C9  2BC2              sub ax,dx
+000145CB  EB0C              jmp short 0x45d9
+000145CD  83C23F            add dx,byte +0x3f
+000145D0  83E2C0            and dx,byte -0x40
+000145D3  66C1EA06          shr edx,0x6
+000145D7  2BDA              sub bx,dx
+000145D9  665A              pop edx
+000145DB  C3                ret
+000145DC  6800F0            push word 0xf000
+000145DF  07                pop es
+000145E0  66268B1625B1      mov edx,[es:0xb125]
+000145E6  6626031631B1      add edx,[es:0xb131]
+000145EC  66C1EA0A          shr edx,0xa
+000145F0  C3                ret
+000145F1  0000              add [bx+si],al
+000145F3  E97F00            jmp 0x4675
+000145F6  A00000            mov al,[0x0]
+000145F9  2D41E9            sub ax,0xe941
+000145FC  7F00              jg 0x45fe
+000145FE  A0E97F            mov al,[0x7fe9]
+00014601  0010              add [bx+si],dl
+00014603  0000              add [bx+si],al
+00014605  38AAE97F          cmp [bp+si+0x7fe9],ch
+00014609  C0AFE97F38        shr byte [bx+0x7fe9],0x38
+0001460E  AB                stosw
+0001460F  E97F45            jmp 0x8b91
+00014612  B100              mov cl,0x0
+00014614  F043              lock inc bx
+00014616  0000              add [bx+si],al
+00014618  0000              add [bx+si],al
+0001461A  0000              add [bx+si],al
+0001461C  000C              add [si],cl
+0001461E  40                inc ax
+0001461F  0000              add [bx+si],al
+00014621  014F0F            add [bx+0xf],cx
+00014624  0001              add [bx+di],al
+00014626  4F                dec di
+00014627  1200              adc al,[bx+si]
+00014629  014F24            add [bx+0x24],cx
+0001462C  9AD3886051        call 0x5160:0x88d3
+00014631  C3                ret
+00014632  3D42D0            cmp ax,0xd042
+00014635  7522              jnz 0x4659
+00014637  80FB04            cmp bl,0x4
+0001463A  771D              ja 0x4659
+0001463C  6650              push eax
+0001463E  B486              mov ah,0x86
+00014640  E83BE5            call 0x2b7e
+00014643  894612            mov [bp+0x12],ax
+00014646  6658              pop eax
+00014648  895E0C            mov [bp+0xc],bx
+0001464B  894E10            mov [bp+0x10],cx
+0001464E  89560E            mov [bp+0xe],dx
+00014651  897606            mov [bp+0x6],si
+00014654  44                inc sp
+00014655  44                inc sp
+00014656  E99647            jmp 0x8def
+00014659  F9                stc
+0001465A  C3                ret
+0001465B  06                push es
+0001465C  1E                push ds
+0001465D  0F01E0            smsw ax
+00014660  A801              test al,0x1
+00014662  F9                stc
+00014663  B486              mov ah,0x86
+00014665  7514              jnz 0x467b
+00014667  80FB00            cmp bl,0x0
+0001466A  7416              jz 0x4682
+0001466C  80FB01            cmp bl,0x1
+0001466F  742D              jz 0x469e
+00014671  80FB02            cmp bl,0x2
+00014674  0F848802          jz near 0x4900
+00014678  E99A02            jmp 0x4915
+0001467B  7202              jc 0x467f
+0001467D  32C0              xor al,al
+0001467F  1F                pop ds
+00014680  07                pop es
+00014681  C3                ret
+00014682  2E8B368777        mov si,[cs:0x7787]
+00014687  66BB45544E49      mov ebx,0x494e5445
+0001468D  66B95045504C      mov ecx,0x4c504550
+00014693  66BA01000000      mov edx,0x1
+00014699  B400              mov ah,0x0
+0001469B  F8                clc
+0001469C  EBDD              jmp short 0x467b
+0001469E  FC                cld
+0001469F  F9                stc
+000146A0  E85E8C            call 0xd301
+000146A3  0F835602          jnc near 0x48fd
+000146A7  8E4610            mov es,[bp+0x10]
+000146AA  BF0000            mov di,0x0
+000146AD  26C6451A00        mov byte [es:di+0x1a],0x0
+000146B2  8B4602            mov ax,[bp+0x2]
+000146B5  26894518          mov [es:di+0x18],ax
+000146B9  660FB74604        movzx eax,word [bp+0x4]
+000146BE  6626894514        mov [es:di+0x14],eax
+000146C3  26C6451B00        mov byte [es:di+0x1b],0x0
+000146C8  26C6451C00        mov byte [es:di+0x1c],0x0
+000146CD  E8FF02            call 0x49cf
+000146D0  B494              mov ah,0x94
+000146D2  0F822602          jc near 0x48fc
+000146D6  66268B5D08        mov ebx,[es:di+0x8]
+000146DB  E8EE04            call 0x4bcc
+000146DE  75ED              jnz 0x46cd
+000146E0  9A6E1B00F0        call 0xf000:0x1b6e
+000146E5  662623450C        and eax,[es:di+0xc]
+000146EA  74E1              jz 0x46cd
+000146EC  8E4602            mov es,[bp+0x2]
+000146EF  8B7E04            mov di,[bp+0x4]
+000146F2  6626833D01        cmp dword [es:di],byte +0x1
+000146F7  B495              mov ah,0x95
+000146F9  0F85FF01          jnz near 0x48fc
+000146FD  6626837D1401      cmp dword [es:di+0x14],byte +0x1
+00014703  0F85F501          jnz near 0x48fc
+00014707  B90008            mov cx,0x800
+0001470A  66268B451C        mov eax,[es:di+0x1c]
+0001470F  6683F800          cmp eax,byte +0x0
+00014713  7405              jz 0x471a
+00014715  66268B4D20        mov ecx,[es:di+0x20]
+0001471A  C1E902            shr cx,0x2
+0001471D  57                push di
+0001471E  6633C0            xor eax,eax
+00014721  66260305          add eax,[es:di]
+00014725  83C704            add di,byte +0x4
+00014728  E2F7              loop 0x4721
+0001472A  5F                pop di
+0001472B  660BC0            or eax,eax
+0001472E  B496              mov ah,0x96
+00014730  0F85C801          jnz near 0x48fc
+00014734  E84105            call 0x4c78
+00014737  E8C78B            call 0xd301
+0001473A  E80569            call 0xb042
+0001473D  2E8B0E8777        mov cx,[cs:0x7787]
+00014742  C1E109            shl cx,0x9
+00014745  8E460E            mov es,[bp+0xe]
+00014748  6633FF            xor edi,edi
+0001474B  F36766A5          rep a32 movsd
+0001474F  8E4610            mov es,[bp+0x10]
+00014752  BF0000            mov di,0x0
+00014755  26C6451A00        mov byte [es:di+0x1a],0x0
+0001475A  8B4602            mov ax,[bp+0x2]
+0001475D  26894518          mov [es:di+0x18],ax
+00014761  660FB74604        movzx eax,word [bp+0x4]
+00014766  6626894514        mov [es:di+0x14],eax
+0001476B  26C6451B00        mov byte [es:di+0x1b],0x0
+00014770  26C6451C00        mov byte [es:di+0x1c],0x0
+00014775  BF0000            mov di,0x0
+00014778  E85402            call 0x49cf
+0001477B  724F              jc 0x47cc
+0001477D  BF1E00            mov di,0x1e
+00014780  2EA18777          mov ax,[cs:0x7787]
+00014784  48                dec ax
+00014785  2688451A          mov [es:di+0x1a],al
+00014789  8B460E            mov ax,[bp+0xe]
+0001478C  26894518          mov [es:di+0x18],ax
+00014790  6626C74514000000  mov dword [es:di+0x14],0x0
+         -00
+00014799  26C6451B00        mov byte [es:di+0x1b],0x0
+0001479E  26C6451C00        mov byte [es:di+0x1c],0x0
+000147A3  E82902            call 0x49cf
+000147A6  72CD              jc 0x4775
+000147A8  66268B4508        mov eax,[es:di+0x8]
+000147AD  66263B45EA        cmp eax,[es:di-0x16]
+000147B2  75EF              jnz 0x47a3
+000147B4  66268B4504        mov eax,[es:di+0x4]
+000147B9  66263B45E6        cmp eax,[es:di-0x1a]
+000147BE  B498              mov ah,0x98
+000147C0  0F893801          jns near 0x48fc
+000147C4  66268B7510        mov esi,[es:di+0x10]
+000147C9  E85C03            call 0x4b28
+000147CC  0AF6              or dh,dh
+000147CE  7528              jnz 0x47f8
+000147D0  1E                push ds
+000147D1  9A741700F0        call 0xf000:0x1774
+000147D6  897C02            mov [si+0x2],di
+000147D9  8C4404            mov [si+0x4],es
+000147DC  1E                push ds
+000147DD  56                push si
+000147DE  BE313E            mov si,0x3e31
+000147E1  BF00F0            mov di,0xf000
+000147E4  9A72B5F344        call 0x44f3:0xb572
+000147E9  5E                pop si
+000147EA  1F                pop ds
+000147EB  807C2304          cmp byte [si+0x23],0x4
+000147EF  1F                pop ds
+000147F0  B497              mov ah,0x97
+000147F2  F9                stc
+000147F3  740C              jz 0x4801
+000147F5  F8                clc
+000147F6  EB09              jmp short 0x4801
+000147F8  8E4602            mov es,[bp+0x2]
+000147FB  8B7E04            mov di,[bp+0x4]
+000147FE  E89D03            call 0x4b9e
+00014801  B497              mov ah,0x97
+00014803  0F82F500          jc near 0x48fc
+00014807  6633FF            xor edi,edi
+0001480A  8E460E            mov es,[bp+0xe]
+0001480D  6633F6            xor esi,esi
+00014810  8E5E02            mov ds,[bp+0x2]
+00014813  8B7604            mov si,[bp+0x4]
+00014816  2E8B0E8777        mov cx,[cs:0x7787]
+0001481B  6766268B470C      mov eax,[es:edi+0xc]
+00014821  6640              inc eax
+00014823  6683F800          cmp eax,byte +0x0
+00014827  7509              jnz 0x4832
+00014829  6681C700080000    add edi,0x800
+00014830  E2E9              loop 0x481b
+00014832  668B441C          mov eax,[si+0x1c]
+00014836  6683F800          cmp eax,byte +0x0
+0001483A  750A              jnz 0x4846
+0001483C  66B800080000      mov eax,0x800
+00014842  8BC8              mov cx,ax
+00014844  EB07              jmp short 0x484d
+00014846  668B4420          mov eax,[si+0x20]
+0001484A  E83503            call 0x4b82
+0001484D  668BC8            mov ecx,eax
+00014850  C1E902            shr cx,0x2
+00014853  662BF8            sub edi,eax
+00014856  0F838C00          jnc near 0x48e6
+0001485A  6633C0            xor eax,eax
+0001485D  8ED8              mov ds,ax
+0001485F  8B460E            mov ax,[bp+0xe]
+00014862  66C1E004          shl eax,0x4
+00014866  668BF0            mov esi,eax
+00014869  6633DB            xor ebx,ebx
+0001486C  664B              dec ebx
+0001486E  BA00FF            mov dx,0xff00
+00014871  67668B4608        mov eax,[esi+0x8]
+00014876  3BC3              cmp ax,bx
+00014878  7214              jc 0x488e
+0001487A  6650              push eax
+0001487C  6653              push ebx
+0001487E  66C1C810          ror eax,0x10
+00014882  66C1CB10          ror ebx,0x10
+00014886  3BC3              cmp ax,bx
+00014888  665B              pop ebx
+0001488A  6658              pop eax
+0001488C  7305              jnc 0x4893
+0001488E  8AF2              mov dh,dl
+00014890  668BD8            mov ebx,eax
+00014893  B90100            mov cx,0x1
+00014896  67668B461C        mov eax,[esi+0x1c]
+0001489B  6683F800          cmp eax,byte +0x0
+0001489F  7410              jz 0x48b1
+000148A1  6640              inc eax
+000148A3  740C              jz 0x48b1
+000148A5  6648              dec eax
+000148A7  E8D802            call 0x4b82
+000148AA  02D1              add dl,cl
+000148AC  6603F0            add esi,eax
+000148AF  EB09              jmp short 0x48ba
+000148B1  FEC2              inc dl
+000148B3  6681C600080000    add esi,0x800
+000148BA  33C0              xor ax,ax
+000148BC  8AC2              mov al,dl
+000148BE  2E3B068777        cmp ax,[cs:0x7787]
+000148C3  72AC              jc 0x4871
+000148C5  80FEFF            cmp dh,0xff
+000148C8  7504              jnz 0x48ce
+000148CA  B493              mov ah,0x93
+000148CC  EB2E              jmp short 0x48fc
+000148CE  8E5E0E            mov ds,[bp+0xe]
+000148D1  6633C0            xor eax,eax
+000148D4  B80008            mov ax,0x800
+000148D7  8AD6              mov dl,dh
+000148D9  32F6              xor dh,dh
+000148DB  F7E2              mul dx
+000148DD  668BF0            mov esi,eax
+000148E0  E84502            call 0x4b28
+000148E3  E921FF            jmp 0x4807
+000148E6  F366A5            rep movsd
+000148E9  33C0              xor ax,ax
+000148EB  8ED8              mov ds,ax
+000148ED  E85267            call 0xb042
+000148F0  8BF8              mov di,ax
+000148F2  E879D7            call 0x206e
+000148F5  9C                pushf
+000148F6  E8088A            call 0xd301
+000148F9  9D                popf
+000148FA  EB01              jmp short 0x48fd
+000148FC  F9                stc
+000148FD  E97BFD            jmp 0x467b
+00014900  B301              mov bl,0x1
+00014902  B492              mov ah,0x92
+00014904  80FF02            cmp bh,0x2
+00014907  7708              ja 0x4911
+00014909  0AFF              or bh,bh
+0001490B  7404              jz 0x4911
+0001490D  B400              mov ah,0x0
+0001490F  EB01              jmp short 0x4912
+00014911  F9                stc
+00014912  E966FD            jmp 0x467b
+00014915  FC                cld
+00014916  2E3B368777        cmp si,[cs:0x7787]
+0001491B  7205              jc 0x4922
+0001491D  B499              mov ah,0x99
+0001491F  F9                stc
+00014920  EB55              jmp short 0x4977
+00014922  E85303            call 0x4c78
+00014925  E8D989            call 0xd301
+00014928  8BCE              mov cx,si
+0001492A  E81567            call 0xb042
+0001492D  E84C00            call 0x497c
+00014930  723F              jc 0x4971
+00014932  67668B4620        mov eax,[esi+0x20]
+00014937  66B900080000      mov ecx,0x800
+0001493D  660BC0            or eax,eax
+00014940  7417              jz 0x4959
+00014942  6640              inc eax
+00014944  660BC0            or eax,eax
+00014947  7410              jz 0x4959
+00014949  48                dec ax
+0001494A  668BC8            mov ecx,eax
+0001494D  6625FF070000      and eax,0x7ff
+00014953  7404              jz 0x4959
+00014955  81C10008          add cx,0x800
+00014959  66C1E902          shr ecx,0x2
+0001495D  660FB7FF          movzx edi,di
+00014961  33C0              xor ax,ax
+00014963  8ED8              mov ds,ax
+00014965  F36766A5          rep a32 movsd
+00014969  E89589            call 0xd301
+0001496C  B400              mov ah,0x0
+0001496E  F8                clc
+0001496F  EB06              jmp short 0x4977
+00014971  E88D89            call 0xd301
+00014974  F9                stc
+00014975  B49A              mov ah,0x9a
+00014977  B000              mov al,0x0
+00014979  E9FFFC            jmp 0x467b
+0001497C  8AE9              mov ch,cl
+0001497E  32C9              xor cl,cl
+00014980  38E9              cmp cl,ch
+00014982  744A              jz 0x49ce
+00014984  7203              jc 0x4989
+00014986  F9                stc
+00014987  EB45              jmp short 0x49ce
+00014989  67668B4620        mov eax,[esi+0x20]
+0001498E  660BC0            or eax,eax
+00014991  750B              jnz 0x499e
+00014993  FEC1              inc cl
+00014995  6681C600080000    add esi,0x800
+0001499C  EBE2              jmp short 0x4980
+0001499E  6640              inc eax
+000149A0  660BC0            or eax,eax
+000149A3  74EE              jz 0x4993
+000149A5  6648              dec eax
+000149A7  668BD8            mov ebx,eax
+000149AA  6681E300F8FFFF    and ebx,0xfffff800
+000149B1  6603F3            add esi,ebx
+000149B4  BB0008            mov bx,0x800
+000149B7  52                push dx
+000149B8  33D2              xor dx,dx
+000149BA  F7F3              div bx
+000149BC  02C8              add cl,al
+000149BE  0BD2              or dx,dx
+000149C0  5A                pop dx
+000149C1  7409              jz 0x49cc
+000149C3  6681C600080000    add esi,0x800
+000149CA  FEC1              inc cl
+000149CC  EBB2              jmp short 0x4980
+000149CE  C3                ret
+000149CF  6660              pushad
+000149D1  1E                push ds
+000149D2  268E5D18          mov ds,[es:di+0x18]
+000149D6  66268B7514        mov esi,[es:di+0x14]
+000149DB  6626897510        mov [es:di+0x10],esi
+000149E0  268A451C          mov al,[es:di+0x1c]
+000149E4  3CFF              cmp al,0xff
+000149E6  F9                stc
+000149E7  0F843901          jz near 0x4b24
+000149EB  3C00              cmp al,0x0
+000149ED  755F              jnz 0x4a4e
+000149EF  67668B461C        mov eax,[esi+0x1c]
+000149F4  6640              inc eax
+000149F6  6683F800          cmp eax,byte +0x0
+000149FA  7529              jnz 0x4a25
+000149FC  26FE451B          inc byte [es:di+0x1b]
+00014A00  6681C600080000    add esi,0x800
+00014A07  6626897510        mov [es:di+0x10],esi
+00014A0C  6626897514        mov [es:di+0x14],esi
+00014A11  268A5D1B          mov bl,[es:di+0x1b]
+00014A15  263A5D1A          cmp bl,[es:di+0x1a]
+00014A19  72D4              jc 0x49ef
+00014A1B  26C6451CFF        mov byte [es:di+0x1c],0xff
+00014A20  F9                stc
+00014A21  0F87FF00          ja near 0x4b24
+00014A25  67668B460C        mov eax,[esi+0xc]
+00014A2A  6626894508        mov [es:di+0x8],eax
+00014A2F  67668B4604        mov eax,[esi+0x4]
+00014A34  6626894504        mov [es:di+0x4],eax
+00014A39  67668B4608        mov eax,[esi+0x8]
+00014A3E  66268905          mov [es:di],eax
+00014A42  67668B4618        mov eax,[esi+0x18]
+00014A47  662689450C        mov [es:di+0xc],eax
+00014A4C  EB48              jmp short 0x4a96
+00014A4E  BB0C00            mov bx,0xc
+00014A51  6633C0            xor eax,eax
+00014A54  268A451C          mov al,[es:di+0x1c]
+00014A58  FEC8              dec al
+00014A5A  F7E3              mul bx
+00014A5C  6683C044          add eax,byte +0x44
+00014A60  676603461C        add eax,[esi+0x1c]
+00014A65  6603F0            add esi,eax
+00014A68  268A5D1D          mov bl,[es:di+0x1d]
+00014A6C  268A451C          mov al,[es:di+0x1c]
+00014A70  FEC0              inc al
+00014A72  2688451C          mov [es:di+0x1c],al
+00014A76  FEC8              dec al
+00014A78  38C3              cmp bl,al
+00014A7A  67668B06          mov eax,[esi]
+00014A7E  6626894508        mov [es:di+0x8],eax
+00014A83  67668B4604        mov eax,[esi+0x4]
+00014A88  662689450C        mov [es:di+0xc],eax
+00014A8D  7539              jnz 0x4ac8
+00014A8F  66268B7514        mov esi,[es:di+0x14]
+00014A94  EB35              jmp short 0x4acb
+00014A96  66268B7514        mov esi,[es:di+0x14]
+00014A9B  67668B4620        mov eax,[esi+0x20]
+00014AA0  67662B461C        sub eax,[esi+0x1c]
+00014AA5  6683E830          sub eax,byte +0x30
+00014AA9  6683F800          cmp eax,byte +0x0
+00014AAD  781C              js 0x4acb
+00014AAF  67668B461C        mov eax,[esi+0x1c]
+00014AB4  6683C030          add eax,byte +0x30
+00014AB8  6603F0            add esi,eax
+00014ABB  67668B06          mov eax,[esi]
+00014ABF  2688451D          mov [es:di+0x1d],al
+00014AC3  26C6451C01        mov byte [es:di+0x1c],0x1
+00014AC8  F8                clc
+00014AC9  EB59              jmp short 0x4b24
+00014ACB  26C6451C00        mov byte [es:di+0x1c],0x0
+00014AD0  67668B461C        mov eax,[esi+0x1c]
+00014AD5  26FE451B          inc byte [es:di+0x1b]
+00014AD9  B90100            mov cx,0x1
+00014ADC  6683F800          cmp eax,byte +0x0
+00014AE0  7425              jz 0x4b07
+00014AE2  6640              inc eax
+00014AE4  6683F800          cmp eax,byte +0x0
+00014AE8  741D              jz 0x4b07
+00014AEA  26FE4D1B          dec byte [es:di+0x1b]
+00014AEE  6648              dec eax
+00014AF0  BB0008            mov bx,0x800
+00014AF3  F7F3              div bx
+00014AF5  2600451B          add [es:di+0x1b],al
+00014AF9  83FA00            cmp dx,byte +0x0
+00014AFC  7406              jz 0x4b04
+00014AFE  FEC0              inc al
+00014B00  26FE451B          inc byte [es:di+0x1b]
+00014B04  0FB6C8            movzx cx,al
+00014B07  6681C600080000    add esi,0x800
+00014B0E  E2F7              loop 0x4b07
+00014B10  6626897514        mov [es:di+0x14],esi
+00014B15  268A5D1B          mov bl,[es:di+0x1b]
+00014B19  263A5D1A          cmp bl,[es:di+0x1a]
+00014B1D  76A9              jna 0x4ac8
+00014B1F  26C6451CFF        mov byte [es:di+0x1c],0xff
+00014B24  1F                pop ds
+00014B25  6661              popad
+00014B27  C3                ret
+00014B28  6660              pushad
+00014B2A  9C                pushf
+00014B2B  8E5E0E            mov ds,[bp+0xe]
+00014B2E  67668B461C        mov eax,[esi+0x1c]
+00014B33  668BFE            mov edi,esi
+00014B36  6683F800          cmp eax,byte +0x0
+00014B3A  7410              jz 0x4b4c
+00014B3C  67668B4620        mov eax,[esi+0x20]
+00014B41  E83E00            call 0x4b82
+00014B44  6603C6            add eax,esi
+00014B47  668BF8            mov edi,eax
+00014B4A  EB07              jmp short 0x4b53
+00014B4C  6681C700080000    add edi,0x800
+00014B53  1E                push ds
+00014B54  07                pop es
+00014B55  FD                std
+00014B56  668BCE            mov ecx,esi
+00014B59  C1E902            shr cx,0x2
+00014B5C  6683EF04          sub edi,byte +0x4
+00014B60  6683EE04          sub esi,byte +0x4
+00014B64  F366A5            rep movsd
+00014B67  6633C0            xor eax,eax
+00014B6A  6648              dec eax
+00014B6C  668BCF            mov ecx,edi
+00014B6F  66C1E902          shr ecx,0x2
+00014B73  6766268907        mov [es:edi],eax
+00014B78  6683EF04          sub edi,byte +0x4
+00014B7C  E2F5              loop 0x4b73
+00014B7E  9D                popf
+00014B7F  6661              popad
+00014B81  C3                ret
+00014B82  53                push bx
+00014B83  52                push dx
+00014B84  33D2              xor dx,dx
+00014B86  50                push ax
+00014B87  BB0008            mov bx,0x800
+00014B8A  F7F3              div bx
+00014B8C  8BC8              mov cx,ax
+00014B8E  58                pop ax
+00014B8F  2500F8            and ax,0xf800
+00014B92  83FA00            cmp dx,byte +0x0
+00014B95  7404              jz 0x4b9b
+00014B97  050008            add ax,0x800
+00014B9A  41                inc cx
+00014B9B  5A                pop dx
+00014B9C  5B                pop bx
+00014B9D  C3                ret
+00014B9E  268A4507          mov al,[es:di+0x7]
+00014BA2  2480              and al,0x80
+00014BA4  750F              jnz 0x4bb5
+00014BA6  E85000            call 0x4bf9
+00014BA9  66263B5504        cmp edx,[es:di+0x4]
+00014BAE  7205              jc 0x4bb5
+00014BB0  B498              mov ah,0x98
+00014BB2  F9                stc
+00014BB3  EB16              jmp short 0x4bcb
+00014BB5  6633C0            xor eax,eax
+00014BB8  8CC0              mov ax,es
+00014BBA  66C1E004          shl eax,0x4
+00014BBE  660FB7FF          movzx edi,di
+00014BC2  6603C7            add eax,edi
+00014BC5  E83364            call 0xaffb
+00014BC8  E85100            call 0x4c1c
+00014BCB  C3                ret
+00014BCC  51                push cx
+00014BCD  57                push di
+00014BCE  06                push es
+00014BCF  6653              push ebx
+00014BD1  66B801000000      mov eax,0x1
+00014BD7  0FA2              cpuid
+00014BD9  665B              pop ebx
+00014BDB  6653              push ebx
+00014BDD  663BD8            cmp ebx,eax
+00014BE0  B601              mov dh,0x1
+00014BE2  740F              jz 0x4bf3
+00014BE4  E81B87            call 0xd302
+00014BE7  7205              jc 0x4bee
+00014BE9  E81587            call 0xd301
+00014BEC  7405              jz 0x4bf3
+00014BEE  B494              mov ah,0x94
+00014BF0  0AE4              or ah,ah
+00014BF2  F9                stc
+00014BF3  665B              pop ebx
+00014BF5  07                pop es
+00014BF6  5F                pop di
+00014BF7  59                pop cx
+00014BF8  C3                ret
+00014BF9  66B98B000000      mov ecx,0x8b
+00014BFF  6633C0            xor eax,eax
+00014C02  6633D2            xor edx,edx
+00014C05  0F30              wrmsr
+00014C07  66B801000000      mov eax,0x1
+00014C0D  0FA2              cpuid
+00014C0F  66B98B000000      mov ecx,0x8b
+00014C15  0F32              rdmsr
+00014C17  C3                ret
+00014C18  E8DEFF            call 0x4bf9
+00014C1B  CB                retf
+00014C1C  66B801000000      mov eax,0x1
+00014C22  0FA2              cpuid
+00014C24  E8D2FF            call 0x4bf9
+00014C27  660BD2            or edx,edx
+00014C2A  7407              jz 0x4c33
+00014C2C  66263B5504        cmp edx,[es:di+0x4]
+00014C31  7405              jz 0x4c38
+00014C33  B497              mov ah,0x97
+00014C35  F9                stc
+00014C36  EB03              jmp short 0x4c3b
+00014C38  B400              mov ah,0x0
+00014C3A  F8                clc
+00014C3B  C3                ret
+00014C3C  002EF606          add [0x6f6],ch
+00014C40  6C                insb
+00014C41  B701              mov bh,0x1
+00014C43  740A              jz 0x4c4f
+00014C45  F6C4EF            test ah,0xef
+00014C48  7505              jnz 0x4c4f
+00014C4A  9A928D6051        call 0x5160:0x8d92
+00014C4F  C3                ret
+00014C50  0000              add [bx+si],al
+00014C52  0200              add al,[bx+si]
+00014C54  0000              add [bx+si],al
+00014C56  FC                cld
+00014C57  FF00              inc word [bx+si]
+00014C59  800100            add byte [bx+di],0x0
+00014C5C  0000              add [bx+si],al
+00014C5E  FE                db 0xFE
+00014C5F  FF00              inc word [bx+si]
+00014C61  2000              and [bx+si],al
+00014C63  0000              add [bx+si],al
+00014C65  80FFFF            cmp bh,0xff
+00014C68  0020              add [bx+si],ah
+00014C6A  0000              add [bx+si],al
+00014C6C  00A0FFFF          add [bx+si+0xffff],ah
+00014C70  004000            add [bx+si+0x0],al
+00014C73  0000              add [bx+si],al
+00014C75  C0FFFF            sar bh,0xff
+00014C78  06                push es
+00014C79  53                push bx
+00014C7A  50                push ax
+00014C7B  57                push di
+00014C7C  56                push si
+00014C7D  E8FE36            call 0x837e
+00014C80  5E                pop si
+00014C81  5F                pop di
+00014C82  58                pop ax
+00014C83  5B                pop bx
+00014C84  07                pop es
+00014C85  C3                ret
+00014C86  C3                ret
+00014C87  C3                ret
+00014C88  EABD8BFEE6        jmp 0xe6fe:0x8bbd
+00014C8D  EA758CFEE6        jmp 0xe6fe:0x8c75
+00014C92  0000              add [bx+si],al
+00014C94  3C00              cmp al,0x0
+00014C96  4C                dec sp
+00014C97  656761            gs a32 popa
+00014C9A  637920            arpl [bx+di+0x20],di
+00014C9D  46                inc si
+00014C9E  6C                insb
+00014C9F  6F                outsw
+00014CA0  7070              jo 0x4d12
+00014CA2  7920              jns 0x4cc4
+00014CA4  44                inc sp
+00014CA5  7269              jc 0x4d10
+00014CA7  7665              jna 0x4d0e
+00014CA9  7300              jnc 0x4cab
+00014CAB  0000              add [bx+si],al
+00014CAD  0000              add [bx+si],al
+00014CAF  0000              add [bx+si],al
+00014CB1  0000              add [bx+si],al
+00014CB3  0000              add [bx+si],al
+00014CB5  005058            add [bx+si+0x58],dl
+00014CB8  2E8B1EE6B7        mov bx,[cs:0xb7e6]
+00014CBD  67C47D16          les di,[ebp+0x16]
+00014CC1  26891D            mov [es:di],bx
+00014CC4  B80000            mov ax,0x0
+00014CC7  C3                ret
+00014CC8  B88400            mov ax,0x84
+00014CCB  C3                ret
+00014CCC  B88400            mov ax,0x84
+00014CCF  C3                ret
+00014CD0  B88400            mov ax,0x84
+00014CD3  C3                ret
+00014CD4  B88400            mov ax,0x84
+00014CD7  C3                ret
+00014CD8  B88400            mov ax,0x84
+00014CDB  C3                ret
+00014CDC  B88400            mov ax,0x84
+00014CDF  C3                ret
+00014CE0  B00C              mov al,0xc
+00014CE2  F6E2              mul dl
+00014CE4  BEB196            mov si,0x96b1
+00014CE7  03F0              add si,ax
+00014CE9  0E                push cs
+00014CEA  1F                pop ds
+00014CEB  CB                retf
+00014CEC  E88514            call 0x6174
+00014CEF  CB                retf
+00014CF0  41                inc cx
+00014CF1  0000              add [bx+si],al
+00014CF3  21BDB700          and [di+0xb7],di
+00014CF7  F0AE              lock scasb
+00014CF9  37                aaa
+00014CFA  FE                db 0xFE
+00014CFB  E624              out 0x24,al
+00014CFD  38FE              cmp dh,bh
+00014CFF  E600              out 0x0,al
+00014D01  0000              add [bx+si],al
+00014D03  0000              add [bx+si],al
+00014D05  0000              add [bx+si],al
+00014D07  0000              add [bx+si],al
+00014D09  0000              add [bx+si],al
+00014D0B  0000              add [bx+si],al
+00014D0D  0000              add [bx+si],al
+00014D0F  0000              add [bx+si],al
+00014D11  0000              add [bx+si],al
+00014D13  0000              add [bx+si],al
+00014D15  0000              add [bx+si],al
+00014D17  0000              add [bx+si],al
+00014D19  0000              add [bx+si],al
+00014D1B  0000              add [bx+si],al
+00014D1D  0000              add [bx+si],al
+00014D1F  0000              add [bx+si],al
+00014D21  0000              add [bx+si],al
+00014D23  0000              add [bx+si],al
+00014D25  0000              add [bx+si],al
+00014D27  0000              add [bx+si],al
+00014D29  0000              add [bx+si],al
+00014D2B  0000              add [bx+si],al
+00014D2D  0000              add [bx+si],al
+00014D2F  0000              add [bx+si],al
+00014D31  0000              add [bx+si],al
+00014D33  0000              add [bx+si],al
+00014D35  0000              add [bx+si],al
+00014D37  0000              add [bx+si],al
+00014D39  0000              add [bx+si],al
+00014D3B  0000              add [bx+si],al
+00014D3D  0000              add [bx+si],al
+00014D3F  0000              add [bx+si],al
+00014D41  0000              add [bx+si],al
+00014D43  0000              add [bx+si],al
+00014D45  0000              add [bx+si],al
+00014D47  0000              add [bx+si],al
+00014D49  0000              add [bx+si],al
+00014D4B  0000              add [bx+si],al
+00014D4D  0000              add [bx+si],al
+00014D4F  0000              add [bx+si],al
+00014D51  0000              add [bx+si],al
+00014D53  0000              add [bx+si],al
+00014D55  0000              add [bx+si],al
+00014D57  0000              add [bx+si],al
+00014D59  0000              add [bx+si],al
+00014D5B  0000              add [bx+si],al
+00014D5D  0000              add [bx+si],al
+00014D5F  0000              add [bx+si],al
+00014D61  0000              add [bx+si],al
+00014D63  0000              add [bx+si],al
+00014D65  0000              add [bx+si],al
+00014D67  0000              add [bx+si],al
+00014D69  0000              add [bx+si],al
+00014D6B  0000              add [bx+si],al
+00014D6D  0000              add [bx+si],al
+00014D6F  0001              add [bx+di],al
+00014D71  0001              add [bx+di],al
+00014D73  00558B            add [di-0x75],dl
+00014D76  EC                in al,dx
+00014D77  6653              push ebx
+00014D79  56                push si
+00014D7A  1E                push ds
+00014D7B  C57604            lds si,[bp+0x4]
+00014D7E  B80100            mov ax,0x1
+00014D81  8B1C              mov bx,[si]
+00014D83  81FB0800          cmp bx,0x8
+00014D87  7316              jnc 0x4d9f
+00014D89  1E                push ds
+00014D8A  56                push si
+00014D8B  9AD18EFEE6        call 0xe6fe:0x8ed1
+00014D90  5E                pop si
+00014D91  1F                pop ds
+00014D92  C57402            lds si,[si+0x2]
+00014D95  66C1EB10          shr ebx,0x10
+00014D99  66891C            mov [si],ebx
+00014D9C  B80000            mov ax,0x0
+00014D9F  1F                pop ds
+00014DA0  5E                pop si
+00014DA1  665B              pop ebx
+00014DA3  5D                pop bp
+00014DA4  C3                ret
+00014DA5  D6                salc
+00014DA6  034765            add ax,[bx+0x65]
+00014DA9  6E                outsb
+00014DAA  657269            gs jc 0x4e16
+00014DAD  6320              arpl [bx+si],sp
+00014DAF  50                push ax
+00014DB0  6E                outsb
+00014DB1  50                push ax
+00014DB2  204953            and [bx+di+0x53],cl
+00014DB5  41                inc cx
+00014DB6  204361            and [bp+di+0x61],al
+00014DB9  7264              jc 0x4e1f
+00014DBB  0000              add [bx+si],al
+00014DBD  0000              add [bx+si],al
+00014DBF  0000              add [bx+si],al
+00014DC1  0000              add [bx+si],al
+00014DC3  0000              add [bx+si],al
+00014DC5  0000              add [bx+si],al
+00014DC7  E80500            call 0x4dcf
+00014DCA  CB                retf
+00014DCB  E81100            call 0x4ddf
+00014DCE  CB                retf
+00014DCF  52                push dx
+00014DD0  8AE0              mov ah,al
+00014DD2  B600              mov dh,0x0
+00014DD4  8AD0              mov dl,al
+00014DD6  9AC75200F0        call 0xf000:0x52c7
+00014DDB  86E0              xchg ah,al
+00014DDD  5A                pop dx
+00014DDE  C3                ret
+00014DDF  52                push dx
+00014DE0  50                push ax
+00014DE1  B603              mov dh,0x3
+00014DE3  8AD0              mov dl,al
+00014DE5  C1E808            shr ax,0x8
+00014DE8  9AC75200F0        call 0xf000:0x52c7
+00014DED  58                pop ax
+00014DEE  5A                pop dx
+00014DEF  C3                ret
+00014DF0  B8FFFF            mov ax,0xffff
+00014DF3  F9                stc
+00014DF4  CB                retf
+00014DF5  55                push bp
+00014DF6  8BEC              mov bp,sp
+00014DF8  6653              push ebx
+00014DFA  57                push di
+00014DFB  06                push es
+00014DFC  56                push si
+00014DFD  1E                push ds
+00014DFE  C47E04            les di,[bp+0x4]
+00014E01  268B1D            mov bx,[es:di]
+00014E04  81FB0C00          cmp bx,0xc
+00014E08  7316              jnc 0x4e20
+00014E0A  268B4502          mov ax,[es:di+0x2]
+00014E0E  26C57508          lds si,[es:di+0x8]
+00014E12  26C47D04          les di,[es:di+0x4]
+00014E16  2EFF975BB9        call near [cs:bx+0xb95b]
+00014E1B  B80000            mov ax,0x0
+00014E1E  EB03              jmp short 0x4e23
+00014E20  B80100            mov ax,0x1
+00014E23  1F                pop ds
+00014E24  5E                pop si
+00014E25  07                pop es
+00014E26  5F                pop di
+00014E27  665B              pop ebx
+00014E29  5D                pop bp
+00014E2A  C3                ret
+00014E2B  67B9B1B9          a32 mov cx,0xb9b1
+00014E2F  C8B992B9          enter 0x92b9,0xb9
+00014E33  EAB9F0B950        jmp 0x50b9:0xf0b9
+00014E38  6653              push ebx
+00014E3A  1E                push ds
+00014E3B  56                push si
+00014E3C  6633DB            xor ebx,ebx
+00014E3F  6800F0            push word 0xf000
+00014E42  1F                pop ds
+00014E43  BEB477            mov si,0x77b4
+00014E46  8B440A            mov ax,[si+0xa]
+00014E49  A90002            test ax,0x200
+00014E4C  740A              jz 0x4e58
+00014E4E  BB00F0            mov bx,0xf000
+00014E51  66C1E310          shl ebx,0x10
+00014E55  BB01E4            mov bx,0xe401
+00014E58  6626891D          mov [es:di],ebx
+00014E5C  5E                pop si
+00014E5D  1F                pop ds
+00014E5E  665B              pop ebx
+00014E60  58                pop ax
+00014E61  C3                ret
+00014E62  50                push ax
+00014E63  53                push bx
+00014E64  06                push es
+00014E65  57                push di
+00014E66  33DB              xor bx,bx
+00014E68  9A7B41FEE6        call 0xe6fe:0x417b
+00014E6D  268B450A          mov ax,[es:di+0xa]
+00014E71  A90300            test ax,0x3
+00014E74  7403              jz 0x4e79
+00014E76  BB0100            mov bx,0x1
+00014E79  5F                pop di
+00014E7A  07                pop es
+00014E7B  26891D            mov [es:di],bx
+00014E7E  5B                pop bx
+00014E7F  58                pop ax
+00014E80  C3                ret
+00014E81  50                push ax
+00014E82  57                push di
+00014E83  1E                push ds
+00014E84  06                push es
+00014E85  57                push di
+00014E86  9A7B41FEE6        call 0xe6fe:0x417b
+00014E8B  268B4508          mov ax,[es:di+0x8]
+00014E8F  5F                pop di
+00014E90  07                pop es
+00014E91  268905            mov [es:di],ax
+00014E94  1F                pop ds
+00014E95  5F                pop di
+00014E96  58                pop ax
+00014E97  C3                ret
+00014E98  51                push cx
+00014E99  56                push si
+00014E9A  1E                push ds
+00014E9B  06                push es
+00014E9C  57                push di
+00014E9D  9A7741FEE6        call 0xe6fe:0x4177
+00014EA2  06                push es
+00014EA3  1F                pop ds
+00014EA4  268B7518          mov si,[es:di+0x18]
+00014EA8  5F                pop di
+00014EA9  07                pop es
+00014EAA  26C745200000      mov word [es:di+0x20],0x0
+00014EB0  B92000            mov cx,0x20
+00014EB3  FC                cld
+00014EB4  F3A4              rep movsb
+00014EB6  1F                pop ds
+00014EB7  5E                pop si
+00014EB8  59                pop cx
+00014EB9  C3                ret
+00014EBA  9A363E00F0        call 0xf000:0x3e36
+00014EBF  C3                ret
+00014EC0  9A178D6051        call 0x5160:0x8d17
+00014EC5  268905            mov [es:di],ax
+00014EC8  C3                ret
+00014EC9  55                push bp
+00014ECA  8BEC              mov bp,sp
+00014ECC  83C504            add bp,byte +0x4
+00014ECF  9AE8AC6051        call 0x5160:0xace8
+00014ED4  5D                pop bp
+00014ED5  C3                ret
+00014ED6  E82800            call 0x4f01
+00014ED9  C3                ret
+00014EDA  50                push ax
+00014EDB  F8                clc
+00014EDC  9C                pushf
+00014EDD  FA                cli
+00014EDE  3C08              cmp al,0x8
+00014EE0  730D              jnc 0x4eef
+00014EE2  E8AB04            call 0x5390
+00014EE5  7208              jc 0x4eef
+00014EE7  E81700            call 0x4f01
+00014EEA  7203              jc 0x4eef
+00014EEC  9D                popf
+00014EED  58                pop ax
+00014EEE  C3                ret
+00014EEF  9D                popf
+00014EF0  F9                stc
+00014EF1  58                pop ax
+00014EF2  C3                ret
+00014EF3  53                push bx
+00014EF4  B4FF              mov ah,0xff
+00014EF6  E81D00            call 0x4f16
+00014EF9  7204              jc 0x4eff
+00014EFB  E88C04            call 0x538a
+00014EFE  F8                clc
+00014EFF  5B                pop bx
+00014F00  C3                ret
+00014F01  53                push bx
+00014F02  F8                clc
+00014F03  9C                pushf
+00014F04  FA                cli
+00014F05  E80E00            call 0x4f16
+00014F08  7208              jc 0x4f12
+00014F0A  E88004            call 0x538d
+00014F0D  7203              jc 0x4f12
+00014F0F  9D                popf
+00014F10  5B                pop bx
+00014F11  C3                ret
+00014F12  9D                popf
+00014F13  F9                stc
+00014F14  5B                pop bx
+00014F15  C3                ret
+00014F16  6656              push esi
+00014F18  6652              push edx
+00014F1A  8ADC              mov bl,ah
+00014F1C  3C08              cmp al,0x8
+00014F1E  731E              jnc 0x4f3e
+00014F20  B203              mov dl,0x3
+00014F22  F6E2              mul dl
+00014F24  660FB7D0          movzx edx,ax
+00014F28  678D3504020000    lea si,[dword 0x204]
+00014F2F  E8D182            call 0xd203
+00014F32  6603F2            add esi,edx
+00014F35  8A04              mov al,[si]
+00014F37  8AE3              mov ah,bl
+00014F39  8B5C01            mov bx,[si+0x1]
+00014F3C  EB01              jmp short 0x4f3f
+00014F3E  F9                stc
+00014F3F  665A              pop edx
+00014F41  665E              pop esi
+00014F43  C3                ret
+00014F44  52                push dx
+00014F45  6656              push esi
+00014F47  32D2              xor dl,dl
+00014F49  678D3504020000    lea si,[dword 0x204]
+00014F50  E8B082            call 0xd203
+00014F53  3A04              cmp al,[si]
+00014F55  740C              jz 0x4f63
+00014F57  FEC2              inc dl
+00014F59  80FA08            cmp dl,0x8
+00014F5C  730A              jnc 0x4f68
+00014F5E  83C603            add si,byte +0x3
+00014F61  EBF0              jmp short 0x4f53
+00014F63  F8                clc
+00014F64  8AC2              mov al,dl
+00014F66  EB01              jmp short 0x4f69
+00014F68  F9                stc
+00014F69  665E              pop esi
+00014F6B  5A                pop dx
+00014F6C  C3                ret
+00014F6D  33C0              xor ax,ax
+00014F6F  F8                clc
+00014F70  CB                retf
+00014F71  F8                clc
+00014F72  CB                retf
+00014F73  6650              push eax
+00014F75  57                push di
+00014F76  06                push es
+00014F77  33C0              xor ax,ax
+00014F79  8A4401            mov al,[si+0x1]
+00014F7C  03F8              add di,ax
+00014F7E  8A04              mov al,[si]
+00014F80  3C00              cmp al,0x0
+00014F82  750E              jnz 0x4f92
+00014F84  658A05            mov al,[gs:di]
+00014F87  224402            and al,[si+0x2]
+00014F8A  0A4406            or al,[si+0x6]
+00014F8D  658805            mov [gs:di],al
+00014F90  EB37              jmp short 0x4fc9
+00014F92  3C01              cmp al,0x1
+00014F94  750E              jnz 0x4fa4
+00014F96  658B05            mov ax,[gs:di]
+00014F99  234402            and ax,[si+0x2]
+00014F9C  0B4406            or ax,[si+0x6]
+00014F9F  658905            mov [gs:di],ax
+00014FA2  EB25              jmp short 0x4fc9
+00014FA4  3C02              cmp al,0x2
+00014FA6  7512              jnz 0x4fba
+00014FA8  66658B05          mov eax,[gs:di]
+00014FAC  66234402          and eax,[si+0x2]
+00014FB0  660B4406          or eax,[si+0x6]
+00014FB4  66658905          mov [gs:di],eax
+00014FB8  EB0F              jmp short 0x4fc9
+00014FBA  3C06              cmp al,0x6
+00014FBC  750B              jnz 0x4fc9
+00014FBE  0FA8              push gs
+00014FC0  07                pop es
+00014FC1  8B4C0A            mov cx,[si+0xa]
+00014FC4  83C610            add si,byte +0x10
+00014FC7  F3A4              rep movsb
+00014FC9  07                pop es
+00014FCA  5F                pop di
+00014FCB  6658              pop eax
+00014FCD  C3                ret
+00014FCE  60                pusha
+00014FCF  06                push es
+00014FD0  0FA8              push gs
+00014FD2  07                pop es
+00014FD3  8B4C0A            mov cx,[si+0xa]
+00014FD6  83C60C            add si,byte +0xc
+00014FD9  F3A4              rep movsb
+00014FDB  8BC7              mov ax,di
+00014FDD  52                push dx
+00014FDE  BA9D05            mov dx,0x59d
+00014FE1  E8FD85            call 0xd5e1
+00014FE4  5A                pop dx
+00014FE5  E8F1E0            call 0x30d9
+00014FE8  07                pop es
+00014FE9  61                popa
+00014FEA  C3                ret
+00014FEB  60                pusha
+00014FEC  06                push es
+00014FED  57                push di
+00014FEE  0FA8              push gs
+00014FF0  07                pop es
+00014FF1  8BCE              mov cx,si
+00014FF3  260FB64501        movzx ax,[es:di+0x1]
+00014FF8  03F8              add di,ax
+00014FFA  833D00            cmp word [di],byte +0x0
+00014FFD  7403              jz 0x5002
+00014FFF  47                inc di
+00015000  EBF8              jmp short 0x4ffa
+00015002  8BF7              mov si,di
+00015004  5F                pop di
+00015005  83C602            add si,byte +0x2
+00015008  2BCE              sub cx,si
+0001500A  F3A4              rep movsb
+0001500C  8BC7              mov ax,di
+0001500E  52                push dx
+0001500F  BA9D05            mov dx,0x59d
+00015012  E8CC85            call 0xd5e1
+00015015  5A                pop dx
+00015016  E8C0E0            call 0x30d9
+00015019  07                pop es
+0001501A  61                popa
+0001501B  C3                ret
+0001501C  60                pusha
+0001501D  06                push es
+0001501E  0FA8              push gs
+00015020  07                pop es
+00015021  33C0              xor ax,ax
+00015023  E8DC82            call 0xd302
+00015026  0F838800          jnc near 0x50b2
+0001502A  0BC0              or ax,ax
+0001502C  0F858200          jnz near 0x50b2
+00015030  0FB65C01          movzx bx,[si+0x1]
+00015034  8A01              mov al,[bx+di]
+00015036  837C0A01          cmp word [si+0xa],byte +0x1
+0001503A  7F05              jg 0x5041
+0001503C  C60100            mov byte [bx+di],0x0
+0001503F  EB71              jmp short 0x50b2
+00015041  56                push si
+00015042  8BF7              mov si,di
+00015044  E81C02            call 0x5263
+00015047  8BFE              mov di,si
+00015049  5E                pop si
+0001504A  E86800            call 0x50b5
+0001504D  3B440A            cmp ax,[si+0xa]
+00015050  7D2E              jnl 0x5080
+00015052  8B4C0A            mov cx,[si+0xa]
+00015055  2BC8              sub cx,ax
+00015057  8BD9              mov bx,cx
+00015059  03CE              add cx,si
+0001505B  83C110            add cx,byte +0x10
+0001505E  034C0A            add cx,[si+0xa]
+00015061  81F90040          cmp cx,0x4000
+00015065  7C03              jl 0x506a
+00015067  F8                clc
+00015068  EB48              jmp short 0x50b2
+0001506A  57                push di
+0001506B  56                push si
+0001506C  8BD7              mov dx,di
+0001506E  8BF9              mov di,cx
+00015070  4F                dec di
+00015071  8BF7              mov si,di
+00015073  2BF3              sub si,bx
+00015075  2BCA              sub cx,dx
+00015077  2BCB              sub cx,bx
+00015079  FD                std
+0001507A  F3A4              rep movsb
+0001507C  5E                pop si
+0001507D  5F                pop di
+0001507E  03F3              add si,bx
+00015080  56                push si
+00015081  8B540A            mov dx,[si+0xa]
+00015084  B91000            mov cx,0x10
+00015087  03F1              add si,cx
+00015089  8BCA              mov cx,dx
+0001508B  FC                cld
+0001508C  F3A4              rep movsb
+0001508E  5E                pop si
+0001508F  3BC2              cmp ax,dx
+00015091  7F04              jg 0x5097
+00015093  8BC6              mov ax,si
+00015095  EB10              jmp short 0x50a7
+00015097  2BC2              sub ax,dx
+00015099  8BCE              mov cx,si
+0001509B  2BCF              sub cx,di
+0001509D  8BF7              mov si,di
+0001509F  03F0              add si,ax
+000150A1  F3A4              rep movsb
+000150A3  2BF8              sub di,ax
+000150A5  8BC7              mov ax,di
+000150A7  52                push dx
+000150A8  BA9D05            mov dx,0x59d
+000150AB  E83385            call 0xd5e1
+000150AE  5A                pop dx
+000150AF  E827E0            call 0x30d9
+000150B2  07                pop es
+000150B3  61                popa
+000150B4  C3                ret
+000150B5  57                push di
+000150B6  B80100            mov ax,0x1
+000150B9  803D00            cmp byte [di],0x0
+000150BC  7404              jz 0x50c2
+000150BE  47                inc di
+000150BF  40                inc ax
+000150C0  EBF7              jmp short 0x50b9
+000150C2  5F                pop di
+000150C3  C3                ret
+000150C4  0000              add [bx+si],al
+000150C6  BF8072            mov di,0x7280
+000150C9  2E8A451E          mov al,[cs:di+0x1e]
+000150CD  67C57516          lds si,[ebp+0x16]
+000150D1  8804              mov [si],al
+000150D3  2E8B451C          mov ax,[cs:di+0x1c]
+000150D7  67C5751A          lds si,[ebp+0x1a]
+000150DB  8904              mov [si],ax
+000150DD  2EA1482B          mov ax,[cs:0x2b48]
+000150E1  67C5751E          lds si,[ebp+0x1e]
+000150E5  8904              mov [si],ax
+000150E7  662E8B4518        mov eax,[cs:di+0x18]
+000150EC  67C57522          lds si,[ebp+0x22]
+000150F0  668904            mov [si],eax
+000150F3  2E8B4516          mov ax,[cs:di+0x16]
+000150F7  67C57526          lds si,[ebp+0x26]
+000150FB  BFF4BB            mov di,0xbbf4
+000150FE  2E0305            add ax,[cs:di]
+00015101  8904              mov [si],ax
+00015103  B80000            mov ax,0x0
+00015106  C3                ret
+00015107  FC                cld
+00015108  6633FF            xor edi,edi
+0001510B  67C47D16          les di,[ebp+0x16]
+0001510F  268B15            mov dx,[es:di]
+00015112  1E                push ds
+00015113  678E5D1E          mov ds,[ebp+0x1e]
+00015117  33F6              xor si,si
+00015119  B89D05            mov ax,0x59d
+0001511C  E8D584            call 0xd5f4
+0001511F  8BD8              mov bx,ax
+00015121  0BD2              or dx,dx
+00015123  741B              jz 0x5140
+00015125  3BDE              cmp bx,si
+00015127  7E67              jng 0x5190
+00015129  3B5402            cmp dx,[si+0x2]
+0001512C  7412              jz 0x5140
+0001512E  0FB64401          movzx ax,[si+0x1]
+00015132  03F0              add si,ax
+00015134  833C00            cmp word [si],byte +0x0
+00015137  7403              jz 0x513c
+00015139  46                inc si
+0001513A  EBF8              jmp short 0x5134
+0001513C  46                inc si
+0001513D  46                inc si
+0001513E  EBE5              jmp short 0x5125
+00015140  660FB64C01        movzx ecx,byte [si+0x1]
+00015145  8A14              mov dl,[si]
+00015147  67C47D1A          les di,[ebp+0x1a]
+0001514B  57                push di
+0001514C  F3A4              rep movsb
+0001514E  E8A4D6            call 0x27f5
+00015151  7329              jnc 0x517c
+00015153  833C00            cmp word [si],byte +0x0
+00015156  7406              jz 0x515e
+00015158  8A04              mov al,[si]
+0001515A  AA                stosb
+0001515B  46                inc si
+0001515C  EBF5              jmp short 0x5153
+0001515E  26C7050000        mov word [es:di],0x0
+00015163  46                inc si
+00015164  46                inc si
+00015165  3BDE              cmp bx,si
+00015167  7E05              jng 0x516e
+00015169  8B4C02            mov cx,[si+0x2]
+0001516C  EB03              jmp short 0x5171
+0001516E  B9FFFF            mov cx,0xffff
+00015171  06                push es
+00015172  57                push di
+00015173  67C47D16          les di,[ebp+0x16]
+00015177  26890D            mov [es:di],cx
+0001517A  5F                pop di
+0001517B  07                pop es
+0001517C  5F                pop di
+0001517D  E88181            call 0xd301
+00015180  E872D6            call 0x27f5
+00015183  7305              jnc 0x518a
+00015185  B80000            mov ax,0x0
+00015188  EB0A              jmp short 0x5194
+0001518A  B88400            mov ax,0x84
+0001518D  F9                stc
+0001518E  EB04              jmp short 0x5194
+00015190  B88300            mov ax,0x83
+00015193  F9                stc
+00015194  1F                pop ds
+00015195  C3                ret
+00015196  0F20C0            mov eax,cr0
+00015199  66A901000000      test eax,0x1
+0001519F  7505              jnz 0x51a6
+000151A1  E80600            call 0x51aa
+000151A4  EB03              jmp short 0x51a9
+000151A6  E85EFF            call 0x5107
+000151A9  C3                ret
+000151AA  FC                cld
+000151AB  BF8072            mov di,0x7280
+000151AE  662E8B7518        mov esi,[cs:di+0x18]
+000151B3  E8C831            call 0x837e
+000151B6  06                push es
+000151B7  67C47D16          les di,[ebp+0x16]
+000151BB  268B15            mov dx,[es:di]
+000151BE  07                pop es
+000151BF  1E                push ds
+000151C0  B89D05            mov ax,0x59d
+000151C3  E82E84            call 0xd5f4
+000151C6  660FB7D8          movzx ebx,ax
+000151CA  6603DE            add ebx,esi
+000151CD  0BD2              or dx,dx
+000151CF  7424              jz 0x51f5
+000151D1  663BDE            cmp ebx,esi
+000151D4  7E7D              jng 0x5253
+000151D6  673B5602          cmp dx,[esi+0x2]
+000151DA  7419              jz 0x51f5
+000151DC  67660FB64601      movzx eax,byte [esi+0x1]
+000151E2  6603F0            add esi,eax
+000151E5  67833E00          cmp word [esi],byte +0x0
+000151E9  7404              jz 0x51ef
+000151EB  6646              inc esi
+000151ED  EBF6              jmp short 0x51e5
+000151EF  6646              inc esi
+000151F1  6646              inc esi
+000151F3  EBDC              jmp short 0x51d1
+000151F5  67660FB64E01      movzx ecx,byte [esi+0x1]
+000151FB  678A16            mov dl,[esi]
+000151FE  67C47D1A          les di,[ebp+0x1a]
+00015202  57                push di
+00015203  660FB7FF          movzx edi,di
+00015207  F367A4            rep a32 movsb
+0001520A  E8E8D5            call 0x27f5
+0001520D  7330              jnc 0x523f
+0001520F  67833E00          cmp word [esi],byte +0x0
+00015213  7408              jz 0x521d
+00015215  678A06            mov al,[esi]
+00015218  AA                stosb
+00015219  6646              inc esi
+0001521B  EBF2              jmp short 0x520f
+0001521D  26C7050000        mov word [es:di],0x0
+00015222  6646              inc esi
+00015224  6646              inc esi
+00015226  663BDE            cmp ebx,esi
+00015229  7E06              jng 0x5231
+0001522B  678B4E02          mov cx,[esi+0x2]
+0001522F  EB03              jmp short 0x5234
+00015231  B9FFFF            mov cx,0xffff
+00015234  06                push es
+00015235  57                push di
+00015236  67C47D16          les di,[ebp+0x16]
+0001523A  26890D            mov [es:di],cx
+0001523D  5F                pop di
+0001523E  07                pop es
+0001523F  5F                pop di
+00015240  E8BE80            call 0xd301
+00015243  E8AFD5            call 0x27f5
+00015246  7305              jnc 0x524d
+00015248  B80000            mov ax,0x0
+0001524B  EB0A              jmp short 0x5257
+0001524D  B88400            mov ax,0x84
+00015250  F9                stc
+00015251  EB04              jmp short 0x5257
+00015253  B88300            mov ax,0x83
+00015256  F9                stc
+00015257  1F                pop ds
+00015258  9C                pushf
+00015259  E83C31            call 0x8398
+0001525C  9D                popf
+0001525D  C3                ret
+0001525E  B88200            mov ax,0x82
+00015261  F9                stc
+00015262  C3                ret
+00015263  50                push ax
+00015264  57                push di
+00015265  650FB67C01        movzx di,[gs:si+0x1]
+0001526A  03F7              add si,di
+0001526C  3C01              cmp al,0x1
+0001526E  740E              jz 0x527e
+00015270  65803C00          cmp byte [gs:si],0x0
+00015274  7403              jz 0x5279
+00015276  46                inc si
+00015277  EBF7              jmp short 0x5270
+00015279  46                inc si
+0001527A  FEC8              dec al
+0001527C  EBEE              jmp short 0x526c
+0001527E  5F                pop di
+0001527F  58                pop ax
+00015280  C3                ret
+00015281  50                push ax
+00015282  57                push di
+00015283  8A05              mov al,[di]
+00015285  658804            mov [gs:si],al
+00015288  46                inc si
+00015289  47                inc di
+0001528A  803D00            cmp byte [di],0x0
+0001528D  75F4              jnz 0x5283
+0001528F  B000              mov al,0x0
+00015291  658804            mov [gs:si],al
+00015294  46                inc si
+00015295  5F                pop di
+00015296  58                pop ax
+00015297  C3                ret
+00015298  50                push ax
+00015299  53                push bx
+0001529A  2E803E0F7701      cmp byte [cs:0x770f],0x1
+000152A0  7406              jz 0x52a8
+000152A2  65A10000          mov ax,[gs:0x0]
+000152A6  EB07              jmp short 0x52af
+000152A8  B89D05            mov ax,0x59d
+000152AB  E84683            call 0xd5f4
+000152AE  48                dec ax
+000152AF  650FB65D01        movzx bx,[gs:di+0x1]
+000152B4  03FB              add di,bx
+000152B6  3BC7              cmp ax,di
+000152B8  7E09              jng 0x52c3
+000152BA  65833D00          cmp word [gs:di],byte +0x0
+000152BE  7404              jz 0x52c4
+000152C0  47                inc di
+000152C1  EBF3              jmp short 0x52b6
+000152C3  F9                stc
+000152C4  47                inc di
+000152C5  47                inc di
+000152C6  5B                pop bx
+000152C7  58                pop ax
+000152C8  C3                ret
+000152C9  53                push bx
+000152CA  33FF              xor di,di
+000152CC  50                push ax
+000152CD  B89D05            mov ax,0x59d
+000152D0  E82183            call 0xd5f4
+000152D3  8BD8              mov bx,ax
+000152D5  58                pop ax
+000152D6  2E803E0F7701      cmp byte [cs:0x770f],0x1
+000152DC  7406              jz 0x52e4
+000152DE  658B1D            mov bx,[gs:di]
+000152E1  83C70E            add di,byte +0xe
+000152E4  3BFB              cmp di,bx
+000152E6  7D0D              jnl 0x52f5
+000152E8  65394502          cmp [gs:di+0x2],ax
+000152EC  740A              jz 0x52f8
+000152EE  E8A7FF            call 0x5298
+000152F1  7202              jc 0x52f5
+000152F3  EBEF              jmp short 0x52e4
+000152F5  F9                stc
+000152F6  EB01              jmp short 0x52f9
+000152F8  F8                clc
+000152F9  5B                pop bx
+000152FA  C3                ret
+000152FB  51                push cx
+000152FC  52                push dx
+000152FD  53                push bx
+000152FE  33DB              xor bx,bx
+00015300  33FF              xor di,di
+00015302  2E803E0F7701      cmp byte [cs:0x770f],0x1
+00015308  7403              jz 0x530d
+0001530A  83C70E            add di,byte +0xe
+0001530D  653805            cmp [gs:di],al
+00015310  7407              jz 0x5319
+00015312  E883FF            call 0x5298
+00015315  720B              jc 0x5322
+00015317  EBF4              jmp short 0x530d
+00015319  43                inc bx
+0001531A  59                pop cx
+0001531B  51                push cx
+0001531C  3BD9              cmp bx,cx
+0001531E  7405              jz 0x5325
+00015320  EBF0              jmp short 0x5312
+00015322  F9                stc
+00015323  EB01              jmp short 0x5326
+00015325  F8                clc
+00015326  5B                pop bx
+00015327  5A                pop dx
+00015328  59                pop cx
+00015329  C3                ret
+0001532A  E8CEFF            call 0x52fb
+0001532D  CB                retf
+0001532E  E898FF            call 0x52c9
+00015331  CB                retf
+00015332  E82EFF            call 0x5263
+00015335  CB                retf
+00015336  E848FF            call 0x5281
+00015339  CB                retf
+0001533A  E85BFF            call 0x5298
+0001533D  CB                retf
+0001533E  E86B92            call 0xe5ac
+00015341  C3                ret
+00015342  E8F9FF            call 0x533e
+00015345  CB                retf
+00015346  E80100            call 0x534a
+00015349  CB                retf
+0001534A  53                push bx
+0001534B  6651              push ecx
+0001534D  56                push si
+0001534E  FC                cld
+0001534F  32DB              xor bl,bl
+00015351  3BF7              cmp si,di
+00015353  7402              jz 0x5357
+00015355  021C              add bl,[si]
+00015357  46                inc si
+00015358  E2F7              loop 0x5351
+0001535A  F6DB              neg bl
+0001535C  881D              mov [di],bl
+0001535E  5E                pop si
+0001535F  6659              pop ecx
+00015361  5B                pop bx
+00015362  C3                ret
+00015363  E80100            call 0x5367
+00015366  CB                retf
+00015367  53                push bx
+00015368  6651              push ecx
+0001536A  56                push si
+0001536B  FC                cld
+0001536C  32DB              xor bl,bl
+0001536E  021C              add bl,[si]
+00015370  46                inc si
+00015371  E2FB              loop 0x536e
+00015373  80FB00            cmp bl,0x0
+00015376  7403              jz 0x537b
+00015378  F9                stc
+00015379  EB01              jmp short 0x537c
+0001537B  F8                clc
+0001537C  5E                pop si
+0001537D  6659              pop ecx
+0001537F  5B                pop bx
+00015380  C3                ret
+00015381  E956FB            jmp 0x4eda
+00015384  E94FFB            jmp 0x4ed6
+00015387  E969FB            jmp 0x4ef3
+0001538A  E93200            jmp 0x53bf
+0001538D  E95600            jmp 0x53e6
+00015390  E90100            jmp 0x5394
+00015393  CB                retf
+00015394  50                push ax
+00015395  52                push dx
+00015396  51                push cx
+00015397  80FC08            cmp ah,0x8
+0001539A  F9                stc
+0001539B  741E              jz 0x53bb
+0001539D  80FC0D            cmp ah,0xd
+000153A0  7419              jz 0x53bb
+000153A2  BAD004            mov dx,0x4d0
+000153A5  80FC07            cmp ah,0x7
+000153A8  7606              jna 0x53b0
+000153AA  BAD104            mov dx,0x4d1
+000153AD  80EC08            sub ah,0x8
+000153B0  8ACC              mov cl,ah
+000153B2  B401              mov ah,0x1
+000153B4  D2E4              shl ah,cl
+000153B6  EC                in al,dx
+000153B7  0AC4              or al,ah
+000153B9  EE                out dx,al
+000153BA  F8                clc
+000153BB  59                pop cx
+000153BC  5A                pop dx
+000153BD  58                pop ax
+000153BE  C3                ret
+000153BF  6656              push esi
+000153C1  52                push dx
+000153C2  53                push bx
+000153C3  8AD0              mov dl,al
+000153C5  B600              mov dh,0x0
+000153C7  86C4              xchg al,ah
+000153C9  678D351C020000    lea si,[dword 0x21c]
+000153D0  E8307E            call 0xd203
+000153D3  8B1C              mov bx,[si]
+000153D5  C1EB05            shr bx,0x5
+000153D8  81E3F800          and bx,0xf8
+000153DC  E8BA0B            call 0x5f99
+000153DF  86C4              xchg al,ah
+000153E1  5B                pop bx
+000153E2  5A                pop dx
+000153E3  665E              pop esi
+000153E5  C3                ret
+000153E6  6656              push esi
+000153E8  52                push dx
+000153E9  53                push bx
+000153EA  8AD0              mov dl,al
+000153EC  B603              mov dh,0x3
+000153EE  86C4              xchg al,ah
+000153F0  678D351C020000    lea si,[dword 0x21c]
+000153F7  E8097E            call 0xd203
+000153FA  8B1C              mov bx,[si]
+000153FC  C1EB05            shr bx,0x5
+000153FF  81E3F800          and bx,0xf8
+00015403  E8930B            call 0x5f99
+00015406  86C4              xchg al,ah
+00015408  5B                pop bx
+00015409  5A                pop dx
+0001540A  665E              pop esi
+0001540C  C3                ret
+0001540D  E80100            call 0x5411
+00015410  CB                retf
+00015411  B92400            mov cx,0x24
+00015414  D1E9              shr cx,1
+00015416  C3                ret
+00015417  51                push cx
+00015418  8BCB              mov cx,bx
+0001541A  83F801            cmp ax,byte +0x1
+0001541D  7505              jnz 0x5424
+0001541F  E880EF            call 0x43a2
+00015422  EB0A              jmp short 0x542e
+00015424  83F802            cmp ax,byte +0x2
+00015427  7505              jnz 0x542e
+00015429  D1E9              shr cx,1
+0001542B  E88FEF            call 0x43bd
+0001542E  59                pop cx
+0001542F  C3                ret
+00015430  3BC8              cmp cx,ax
+00015432  78C7              js 0x53fb
+00015434  A3C7E6            mov [0xe6c7],ax
+00015437  C7                db 0xC7
+00015438  3BC8              cmp cx,ax
+0001543A  3BC8              cmp cx,ax
+0001543C  22C8              and cl,al
+0001543E  3BC8              cmp cx,ax
+00015440  80C6A6            add dh,0xa6
+00015443  C6                db 0xC6
+00015444  D2C6              rol dh,cl
+00015446  FFC6              inc si
+00015448  23C7              and ax,di
+0001544A  4D                dec bp
+0001544B  C7                db 0xC7
+0001544C  3EC89AC80A        ds enter 0xc89a,0xa
+00015451  C0666066          shl byte [bp+0x60],0x66
+00015455  8BEC              mov bp,sp
+00015457  660FB7ED          movzx ebp,bp
+0001545B  67804D2401        or byte [ebp+0x24],0x1
+00015460  67C6451D81        mov byte [ebp+0x1d],0x81
+00015465  3C0F              cmp al,0xf
+00015467  7719              ja 0x5482
+00015469  8D3660BF          lea si,[0xbf60]
+0001546D  32E4              xor ah,ah
+0001546F  D0E0              shl al,1
+00015471  03F0              add si,ax
+00015473  2EFF14            call near [cs:si]
+00015476  720A              jc 0x5482
+00015478  67C6451D00        mov byte [ebp+0x1d],0x0
+0001547D  67806524FE        and byte [ebp+0x24],0xfe
+00015482  6661              popad
+00015484  CF                iret
+00015485  B6C9              mov dh,0xc9
+00015487  D1C9              ror cx,1
+00015489  EAC9FDC914        jmp 0x14c9:0xfdc9
+0001548E  CA2BCA            retf 0xca2b
+00015491  1E                push ds
+00015492  06                push es
+00015493  0FA0              push fs
+00015495  0FA8              push gs
+00015497  E83400            call 0x54ce
+0001549A  7505              jnz 0x54a1
+0001549C  9A3D93FEE6        call 0xe6fe:0x933d
+000154A1  BEB5BF            mov si,0xbfb5
+000154A4  83E810            sub ax,byte +0x10
+000154A7  03F0              add si,ax
+000154A9  668BC1            mov eax,ecx
+000154AC  8BD3              mov dx,bx
+000154AE  66C1E210          shl edx,0x10
+000154B2  33D2              xor dx,dx
+000154B4  8EC2              mov es,dx
+000154B6  8BD7              mov dx,di
+000154B8  2EFF14            call near [cs:si]
+000154BB  E81000            call 0x54ce
+000154BE  7505              jnz 0x54c5
+000154C0  9A6793FEE6        call 0xe6fe:0x9367
+000154C5  0FA9              pop gs
+000154C7  0FA1              pop fs
+000154C9  07                pop es
+000154CA  1F                pop ds
+000154CB  C3                ret
+000154CC  F8                clc
+000154CD  C3                ret
+000154CE  1E                push ds
+000154CF  684000            push word 0x40
+000154D2  1F                pop ds
+000154D3  F606150040        test byte [0x15],0x40
+000154D8  1F                pop ds
+000154D9  C3                ret
+000154DA  668BC1            mov eax,ecx
+000154DD  B90500            mov cx,0x5
+000154E0  80FB01            cmp bl,0x1
+000154E3  7416              jz 0x54fb
+000154E5  80FB02            cmp bl,0x2
+000154E8  752D              jnz 0x5517
+000154EA  80FF01            cmp bh,0x1
+000154ED  7403              jz 0x54f2
+000154EF  F9                stc
+000154F0  EB1E              jmp short 0x5510
+000154F2  9AA2096051        call 0x5160:0x9a2
+000154F7  7217              jc 0x5510
+000154F9  EB22              jmp short 0x551d
+000154FB  66BA2D000080      mov edx,0x8000002d
+00015501  80FF01            cmp bh,0x1
+00015504  7503              jnz 0x5509
+00015506  B90600            mov cx,0x6
+00015509  9AD327F344        call 0x44f3:0x27d3
+0001550E  730D              jnc 0x551d
+00015510  67C6451D8A        mov byte [ebp+0x1d],0x8a
+00015515  EB06              jmp short 0x551d
+00015517  67C6451D81        mov byte [ebp+0x1d],0x81
+0001551C  F9                stc
+0001551D  C3                ret
+0001551E  C3                ret
+0001551F  50                push ax
+00015520  51                push cx
+00015521  52                push dx
+00015522  9C                pushf
+00015523  E87D92            call 0xe7a3
+00015526  8AE8              mov ch,al
+00015528  B1FF              mov cl,0xff
+0001552A  83FEFF            cmp si,byte -0x1
+0001552D  7508              jnz 0x5537
+0001552F  BB0000            mov bx,0x0
+00015532  E8E9FF            call 0x551e
+00015535  EB05              jmp short 0x553c
+00015537  E81800            call 0x5552
+0001553A  7210              jc 0x554c
+0001553C  B200              mov dl,0x0
+0001553E  B601              mov dh,0x1
+00015540  E8560A            call 0x5f99
+00015543  83F8FF            cmp ax,byte -0x1
+00015546  74EF              jz 0x5537
+00015548  9D                popf
+00015549  F8                clc
+0001554A  EB02              jmp short 0x554e
+0001554C  9D                popf
+0001554D  F9                stc
+0001554E  5A                pop dx
+0001554F  59                pop cx
+00015550  58                pop ax
+00015551  C3                ret
+00015552  50                push ax
+00015553  52                push dx
+00015554  56                push si
+00015555  3BD9              cmp bx,cx
+00015557  7329              jnc 0x5582
+00015559  8BF3              mov si,bx
+0001555B  83E607            and si,byte +0x7
+0001555E  751A              jnz 0x557a
+00015560  B200              mov dl,0x0
+00015562  B601              mov dh,0x1
+00015564  E8320A            call 0x5f99
+00015567  83F8FF            cmp ax,byte -0x1
+0001556A  740B              jz 0x5577
+0001556C  B20E              mov dl,0xe
+0001556E  B600              mov dh,0x0
+00015570  E8260A            call 0x5f99
+00015573  A880              test al,0x80
+00015575  7503              jnz 0x557a
+00015577  83CB07            or bx,byte +0x7
+0001557A  3BD9              cmp bx,cx
+0001557C  7304              jnc 0x5582
+0001557E  43                inc bx
+0001557F  F8                clc
+00015580  EB03              jmp short 0x5585
+00015582  F9                stc
+00015583  EB00              jmp short 0x5585
+00015585  5E                pop si
+00015586  5A                pop dx
+00015587  58                pop ax
+00015588  C3                ret
+00015589  9C                pushf
+0001558A  6653              push ebx
+0001558C  6651              push ecx
+0001558E  52                push dx
+0001558F  E88B09            call 0x5f1d
+00015592  5A                pop dx
+00015593  6659              pop ecx
+00015595  665B              pop ebx
+00015597  9D                popf
+00015598  C3                ret
+00015599  E859D2            call 0x27f5
+0001559C  B88200            mov ax,0x82
+0001559F  721C              jc 0x55bd
+000155A1  668BD7            mov edx,edi
+000155A4  67C47D1E          les di,[ebp+0x1e]
+000155A8  66268915          mov [es:di],edx
+000155AC  67C47D1A          les di,[ebp+0x1a]
+000155B0  26890D            mov [es:di],cx
+000155B3  67C47D16          les di,[ebp+0x16]
+000155B7  26891D            mov [es:di],bx
+000155BA  B80000            mov ax,0x0
+000155BD  C3                ret
+000155BE  BE3EC2            mov si,0xc23e
+000155C1  E83700            call 0x55fb
+000155C4  0BC0              or ax,ax
+000155C6  7405              jz 0x55cd
+000155C8  7203              jc 0x55cd
+000155CA  B85500            mov ax,0x55
+000155CD  C3                ret
+000155CE  67C57516          lds si,[ebp+0x16]
+000155D2  8B0C              mov cx,[si]
+000155D4  81F90010          cmp cx,0x1000
+000155D8  771D              ja 0x55f7
+000155DA  813C0000          cmp word [si],0x0
+000155DE  7417              jz 0x55f7
+000155E0  E86000            call 0x5643
+000155E3  BE6FC2            mov si,0xc26f
+000155E6  E81200            call 0x55fb
+000155E9  9C                pushf
+000155EA  50                push ax
+000155EB  BE3EC2            mov si,0xc23e
+000155EE  E80A00            call 0x55fb
+000155F1  58                pop ax
+000155F2  9D                popf
+000155F3  7405              jz 0x55fa
+000155F5  7203              jc 0x55fa
+000155F7  B85500            mov ax,0x55
+000155FA  C3                ret
+000155FB  67C47D16          les di,[ebp+0x16]
+000155FF  678B451A          mov ax,[ebp+0x1a]
+00015603  67668B5500        mov edx,[ebp+0x0]
+00015608  6655              push ebp
+0001560A  668BDC            mov ebx,esp
+0001560D  6683EC1A          sub esp,byte +0x1a
+00015611  668BEC            mov ebp,esp
+00015614  6653              push ebx
+00015616  6766C74510455343  mov dword [ebp+0x10],0x44435345
+         -44
+0001561F  67897D14          mov [ebp+0x14],di
+00015623  678C4516          mov [ebp+0x16],es
+00015627  67894D18          mov [ebp+0x18],cx
+0001562B  67894502          mov [ebp+0x2],ax
+0001562F  0BD2              or dx,dx
+00015631  7403              jz 0x5636
+00015633  BA0100            mov dx,0x1
+00015636  67895504          mov [ebp+0x4],dx
+0001563A  FFD6              call si
+0001563C  665C              pop esp
+0001563E  665D              pop ebp
+00015640  0BC0              or ax,ax
+00015642  C3                ret
+00015643  60                pusha
+00015644  8B0C              mov cx,[si]
+00015646  83E902            sub cx,byte +0x2
+00015649  760E              jna 0x5659
+0001564B  33DB              xor bx,bx
+0001564D  0FB604            movzx ax,[si]
+00015650  03D8              add bx,ax
+00015652  46                inc si
+00015653  E2F8              loop 0x564d
+00015655  F7DB              neg bx
+00015657  891C              mov [si],bx
+00015659  61                popa
+0001565A  C3                ret
+0001565B  2E8B14            mov dx,[cs:si]
+0001565E  83F801            cmp ax,byte +0x1
+00015661  B80000            mov ax,0x0
+00015664  7208              jc 0x566e
+00015666  B88500            mov ax,0x85
+00015669  7703              ja 0x566e
+0001566B  E8E4D1            call 0x2852
+0001566E  C3                ret
+0001566F  E80100            call 0x5673
+00015672  CB                retf
+00015673  06                push es
+00015674  1E                push ds
+00015675  6660              pushad
+00015677  668BEC            mov ebp,esp
+0001567A  8BDC              mov bx,sp
+0001567C  83EC18            sub sp,byte +0x18
+0001567F  660FB7EC          movzx ebp,sp
+00015683  53                push bx
+00015684  66894610          mov [bp+0x10],eax
+00015688  897E14            mov [bp+0x14],di
+0001568B  8C4616            mov [bp+0x16],es
+0001568E  C746040000        mov word [bp+0x4],0x0
+00015693  C7460E0100        mov word [bp+0xe],0x1
+00015698  E87300            call 0x570e
+0001569B  5C                pop sp
+0001569C  660FB7EC          movzx ebp,sp
+000156A0  89461C            mov [bp+0x1c],ax
+000156A3  6661              popad
+000156A5  1F                pop ds
+000156A6  07                pop es
+000156A7  C3                ret
+000156A8  E80100            call 0x56ac
+000156AB  CB                retf
+000156AC  06                push es
+000156AD  1E                push ds
+000156AE  6660              pushad
+000156B0  668BEC            mov ebp,esp
+000156B3  8BDC              mov bx,sp
+000156B5  83EC1A            sub sp,byte +0x1a
+000156B8  660FB7EC          movzx ebp,sp
+000156BC  53                push bx
+000156BD  66894610          mov [bp+0x10],eax
+000156C1  897614            mov [bp+0x14],si
+000156C4  8C5E16            mov [bp+0x16],ds
+000156C7  894E18            mov [bp+0x18],cx
+000156CA  C746040000        mov word [bp+0x4],0x0
+000156CF  C7460E0200        mov word [bp+0xe],0x2
+000156D4  E86800            call 0x573f
+000156D7  5C                pop sp
+000156D8  660FB7EC          movzx ebp,sp
+000156DC  89461C            mov [bp+0x1c],ax
+000156DF  6661              popad
+000156E1  1F                pop ds
+000156E2  07                pop es
+000156E3  C3                ret
+000156E4  E80100            call 0x56e8
+000156E7  CB                retf
+000156E8  FC                cld
+000156E9  67C55D18          lds bx,[ebp+0x18]
+000156ED  E87402            call 0x5964
+000156F0  67668B4510        mov eax,[ebp+0x10]
+000156F5  E88D00            call 0x5785
+000156F8  BA0000            mov dx,0x0
+000156FB  7503              jnz 0x5700
+000156FD  8B5006            mov dx,[bx+si+0x6]
+00015700  67C57514          lds si,[ebp+0x14]
+00015704  8914              mov [si],dx
+00015706  B80000            mov ax,0x0
+00015709  C3                ret
+0001570A  E80100            call 0x570e
+0001570D  CB                retf
+0001570E  FC                cld
+0001570F  67C55D14          lds bx,[ebp+0x14]
+00015713  E84E02            call 0x5964
+00015716  67668B4510        mov eax,[ebp+0x10]
+0001571B  E86700            call 0x5785
+0001571E  7519              jnz 0x5739
+00015720  8B4806            mov cx,[bx+si+0x6]
+00015723  8B7004            mov si,[bx+si+0x4]
+00015726  67C47D14          les di,[ebp+0x14]
+0001572A  B80400            mov ax,0x4
+0001572D  8BD7              mov dx,di
+0001572F  03D1              add dx,cx
+00015731  7206              jc 0x5739
+00015733  E83F02            call 0x5975
+00015736  B80000            mov ax,0x0
+00015739  F8                clc
+0001573A  C3                ret
+0001573B  E80100            call 0x573f
+0001573E  CB                retf
+0001573F  FC                cld
+00015740  67C55D14          lds bx,[ebp+0x14]
+00015744  67035D18          add bx,[ebp+0x18]
+00015748  E81902            call 0x5964
+0001574B  E87E02            call 0x59cc
+0001574E  750A              jnz 0x575a
+00015750  E85800            call 0x57ab
+00015753  722E              jc 0x5783
+00015755  E89E00            call 0x57f6
+00015758  EB1A              jmp short 0x5774
+0001575A  66C7074E415049    mov dword [bx],0x4950414e
+00015761  C747040700        mov word [bx+0x4],0x7
+00015766  67C47D14          les di,[ebp+0x14]
+0001576A  E85302            call 0x59c0
+0001576D  03F9              add di,cx
+0001576F  B80400            mov ax,0x4
+00015772  720F              jc 0x5783
+00015774  E80401            call 0x587b
+00015777  E81A01            call 0x5894
+0001577A  E82901            call 0x58a6
+0001577D  E89101            call 0x5911
+00015780  B80000            mov ax,0x0
+00015783  F8                clc
+00015784  C3                ret
+00015785  6652              push edx
+00015787  668BD0            mov edx,eax
+0001578A  B80200            mov ax,0x2
+0001578D  E83C02            call 0x59cc
+00015790  7514              jnz 0x57a6
+00015792  BE0700            mov si,0x7
+00015795  3BF7              cmp si,di
+00015797  730D              jnc 0x57a6
+00015799  663B10            cmp edx,[bx+si]
+0001579C  7405              jz 0x57a3
+0001579E  83C608            add si,byte +0x8
+000157A1  EBF2              jmp short 0x5795
+000157A3  B80000            mov ax,0x0
+000157A6  0BC0              or ax,ax
+000157A8  665A              pop edx
+000157AA  C3                ret
+000157AB  51                push cx
+000157AC  57                push di
+000157AD  52                push dx
+000157AE  56                push si
+000157AF  67668B4510        mov eax,[ebp+0x10]
+000157B4  E8CEFF            call 0x5785
+000157B7  7407              jz 0x57c0
+000157B9  BA0800            mov dx,0x8
+000157BC  33C9              xor cx,cx
+000157BE  EB05              jmp short 0x57c5
+000157C0  33D2              xor dx,dx
+000157C2  8B4806            mov cx,[bx+si+0x6]
+000157C5  83C207            add dx,byte +0x7
+000157C8  8B7F04            mov di,[bx+0x4]
+000157CB  8BF7              mov si,di
+000157CD  83FF07            cmp di,byte +0x7
+000157D0  760E              jna 0x57e0
+000157D2  83EA07            sub dx,byte +0x7
+000157D5  83EF08            sub di,byte +0x8
+000157D8  8B7104            mov si,[bx+di+0x4]
+000157DB  037106            add si,[bx+di+0x6]
+000157DE  2BF1              sub si,cx
+000157E0  E8DD01            call 0x59c0
+000157E3  2BCE              sub cx,si
+000157E5  2BCA              sub cx,dx
+000157E7  2B4F04            sub cx,[bx+0x4]
+000157EA  673B4D18          cmp cx,[ebp+0x18]
+000157EE  B80600            mov ax,0x6
+000157F1  5E                pop si
+000157F2  5A                pop dx
+000157F3  5F                pop di
+000157F4  59                pop cx
+000157F5  C3                ret
+000157F6  6650              push eax
+000157F8  51                push cx
+000157F9  52                push dx
+000157FA  56                push si
+000157FB  33C0              xor ax,ax
+000157FD  33D2              xor dx,dx
+000157FF  50                push ax
+00015800  67668B4510        mov eax,[ebp+0x10]
+00015805  E87DFF            call 0x5785
+00015808  58                pop ax
+00015809  7509              jnz 0x5814
+0001580B  8B4004            mov ax,[bx+si+0x4]
+0001580E  2B4704            sub ax,[bx+0x4]
+00015811  8B5006            mov dx,[bx+si+0x6]
+00015814  83FF07            cmp di,byte +0x7
+00015817  7651              jna 0x586a
+00015819  8BF7              mov si,di
+0001581B  83EF08            sub di,byte +0x8
+0001581E  8B4906            mov cx,[bx+di+0x6]
+00015821  034904            add cx,[bx+di+0x4]
+00015824  2BCA              sub cx,dx
+00015826  2BCE              sub cx,si
+00015828  0BC9              or cx,cx
+0001582A  743E              jz 0x586a
+0001582C  0BC0              or ax,ax
+0001582E  7502              jnz 0x5832
+00015830  03F2              add si,dx
+00015832  67C47D14          les di,[ebp+0x14]
+00015836  51                push cx
+00015837  E88601            call 0x59c0
+0001583A  03F9              add di,cx
+0001583C  59                pop cx
+0001583D  2BF9              sub di,cx
+0001583F  0BC9              or cx,cx
+00015841  7427              jz 0x586a
+00015843  57                push di
+00015844  51                push cx
+00015845  50                push ax
+00015846  0BC0              or ax,ax
+00015848  7402              jz 0x584c
+0001584A  8BC8              mov cx,ax
+0001584C  0BC9              or cx,cx
+0001584E  7403              jz 0x5853
+00015850  E82201            call 0x5975
+00015853  59                pop cx
+00015854  58                pop ax
+00015855  0BC9              or cx,cx
+00015857  741B              jz 0x5874
+00015859  03F9              add di,cx
+0001585B  03F1              add si,cx
+0001585D  03F2              add si,dx
+0001585F  2BC1              sub ax,cx
+00015861  7411              jz 0x5874
+00015863  8BC8              mov cx,ax
+00015865  E80D01            call 0x5975
+00015868  EB0A              jmp short 0x5874
+0001586A  67C47D14          les di,[ebp+0x14]
+0001586E  E84F01            call 0x59c0
+00015871  03F9              add di,cx
+00015873  57                push di
+00015874  5F                pop di
+00015875  5E                pop si
+00015876  5A                pop dx
+00015877  59                pop cx
+00015878  6658              pop eax
+0001587A  C3                ret
+0001587B  51                push cx
+0001587C  56                push si
+0001587D  1E                push ds
+0001587E  67C57514          lds si,[ebp+0x14]
+00015882  678B4D18          mov cx,[ebp+0x18]
+00015886  2BF9              sub di,cx
+00015888  0BC9              or cx,cx
+0001588A  7404              jz 0x5890
+0001588C  57                push di
+0001588D  F3A4              rep movsb
+0001588F  5F                pop di
+00015890  1F                pop ds
+00015891  5E                pop si
+00015892  59                pop cx
+00015893  C3                ret
+00015894  51                push cx
+00015895  56                push si
+00015896  1E                push ds
+00015897  8B4F04            mov cx,[bx+0x4]
+0001589A  8BF3              mov si,bx
+0001589C  2BF9              sub di,cx
+0001589E  57                push di
+0001589F  F3A4              rep movsb
+000158A1  5F                pop di
+000158A2  1F                pop ds
+000158A3  5E                pop si
+000158A4  59                pop cx
+000158A5  C3                ret
+000158A6  06                push es
+000158A7  1F                pop ds
+000158A8  8BDF              mov bx,di
+000158AA  67668B4510        mov eax,[ebp+0x10]
+000158AF  E8D3FE            call 0x5785
+000158B2  7515              jnz 0x58c9
+000158B4  8BCE              mov cx,si
+000158B6  03F3              add si,bx
+000158B8  4E                dec si
+000158B9  8BFE              mov di,si
+000158BB  83C708            add di,byte +0x8
+000158BE  FD                std
+000158BF  F3A4              rep movsb
+000158C1  FC                cld
+000158C2  47                inc di
+000158C3  8BDF              mov bx,di
+000158C5  836F0408          sub word [bx+0x4],byte +0x8
+000158C9  BE0700            mov si,0x7
+000158CC  67817D180000      cmp word [ebp+0x18],0x0
+000158D2  7423              jz 0x58f7
+000158D4  56                push si
+000158D5  B90700            mov cx,0x7
+000158D8  8BF3              mov si,bx
+000158DA  8BFE              mov di,si
+000158DC  83EF08            sub di,byte +0x8
+000158DF  8BDF              mov bx,di
+000158E1  F3A4              rep movsb
+000158E3  5E                pop si
+000158E4  83470408          add word [bx+0x4],byte +0x8
+000158E8  67668B4510        mov eax,[ebp+0x10]
+000158ED  668900            mov [bx+si],eax
+000158F0  678B4518          mov ax,[ebp+0x18]
+000158F4  894006            mov [bx+si+0x6],ax
+000158F7  8B7F04            mov di,[bx+0x4]
+000158FA  8BC7              mov ax,di
+000158FC  3BF7              cmp si,di
+000158FE  730B              jnc 0x590b
+00015900  894004            mov [bx+si+0x4],ax
+00015903  034006            add ax,[bx+si+0x6]
+00015906  83C608            add si,byte +0x8
+00015909  EBF1              jmp short 0x58fc
+0001590B  E8E300            call 0x59f1
+0001590E  8BFB              mov di,bx
+00015910  C3                ret
+00015911  06                push es
+00015912  06                push es
+00015913  1F                pop ds
+00015914  8BDF              mov bx,di
+00015916  8BF7              mov si,di
+00015918  8B4F04            mov cx,[bx+0x4]
+0001591B  83F907            cmp cx,byte +0x7
+0001591E  760B              jna 0x592b
+00015920  8BF9              mov di,cx
+00015922  83EF08            sub di,byte +0x8
+00015925  8B4904            mov cx,[bx+di+0x4]
+00015928  034906            add cx,[bx+di+0x6]
+0001592B  51                push cx
+0001592C  678B7D14          mov di,[ebp+0x14]
+00015930  57                push di
+00015931  F3A4              rep movsb
+00015933  5E                pop si
+00015934  59                pop cx
+00015935  33FF              xor di,di
+00015937  67F745040100      test word [ebp+0x4],0x1
+0001593D  7409              jz 0x5948
+0001593F  678E4502          mov es,[ebp+0x2]
+00015943  E86B8F            call 0xe8b1
+00015946  EB12              jmp short 0x595a
+00015948  2EF6060F7701      test byte [cs:0x770f],0x1
+0001594E  7405              jz 0x5955
+00015950  E81D8F            call 0xe870
+00015953  EB05              jmp short 0x595a
+00015955  9ACB5400F0        call 0xf000:0x54cb
+0001595A  B80000            mov ax,0x0
+0001595D  7303              jnc 0x5962
+0001595F  B80500            mov ax,0x5
+00015962  07                pop es
+00015963  C3                ret
+00015964  60                pusha
+00015965  06                push es
+00015966  1E                push ds
+00015967  07                pop es
+00015968  8BFB              mov di,bx
+0001596A  33F6              xor si,si
+0001596C  B9A700            mov cx,0xa7
+0001596F  E80300            call 0x5975
+00015972  07                pop es
+00015973  61                popa
+00015974  C3                ret
+00015975  1E                push ds
+00015976  6657              push edi
+00015978  6656              push esi
+0001597A  67F745040100      test word [ebp+0x4],0x1
+00015980  7411              jz 0x5993
+00015982  678E5D02          mov ds,[ebp+0x2]
+00015986  660FB7FF          movzx edi,di
+0001598A  660FB7F6          movzx esi,si
+0001598E  E8B48E            call 0xe845
+00015991  EB19              jmp short 0x59ac
+00015993  67897500          mov [ebp+0x0],si
+00015997  6633F6            xor esi,esi
+0001599A  2EF6060F7701      test byte [cs:0x770f],0x1
+000159A0  7405              jz 0x59a7
+000159A2  E8588E            call 0xe7fd
+000159A5  EB05              jmp short 0x59ac
+000159A7  9AB95400F0        call 0xf000:0x54b9
+000159AC  665E              pop esi
+000159AE  665F              pop edi
+000159B0  1F                pop ds
+000159B1  C3                ret
+000159B2  6650              push eax
+000159B4  67660FB74500      movzx eax,word [ebp+0x0]
+000159BA  6603F0            add esi,eax
+000159BD  6658              pop eax
+000159BF  C3                ret
+000159C0  50                push ax
+000159C1  53                push bx
+000159C2  6657              push edi
+000159C4  E81F8E            call 0xe7e6
+000159C7  665F              pop edi
+000159C9  5B                pop bx
+000159CA  58                pop ax
+000159CB  C3                ret
+000159CC  50                push ax
+000159CD  51                push cx
+000159CE  B8FFFF            mov ax,0xffff
+000159D1  66813F4E415049    cmp dword [bx],0x4950414e
+000159D8  7512              jnz 0x59ec
+000159DA  8B4F04            mov cx,[bx+0x4]
+000159DD  81F9A700          cmp cx,0xa7
+000159E1  7709              ja 0x59ec
+000159E3  32C0              xor al,al
+000159E5  33FF              xor di,di
+000159E7  0201              add al,[bx+di]
+000159E9  47                inc di
+000159EA  E2FB              loop 0x59e7
+000159EC  0AC0              or al,al
+000159EE  59                pop cx
+000159EF  58                pop ax
+000159F0  C3                ret
+000159F1  60                pusha
+000159F2  53                push bx
+000159F3  C6470600          mov byte [bx+0x6],0x0
+000159F7  8B4F04            mov cx,[bx+0x4]
+000159FA  32C0              xor al,al
+000159FC  0207              add al,[bx]
+000159FE  43                inc bx
+000159FF  E2FB              loop 0x59fc
+00015A01  F6D8              neg al
+00015A03  5B                pop bx
+00015A04  884706            mov [bx+0x6],al
+00015A07  61                popa
+00015A08  C3                ret
+00015A09  53                push bx
+00015A0A  B8F402            mov ax,0x2f4
+00015A0D  E8E47B            call 0xd5f4
+00015A10  0AC0              or al,al
+00015A12  F9                stc
+00015A13  7407              jz 0x5a1c
+00015A15  3C01              cmp al,0x1
+00015A17  7403              jz 0x5a1c
+00015A19  E887EB            call 0x45a3
+00015A1C  5B                pop bx
+00015A1D  C3                ret
+00015A1E  E8E8FF            call 0x5a09
+00015A21  CB                retf
+00015A22  1E                push ds
+00015A23  06                push es
+00015A24  51                push cx
+00015A25  56                push si
+00015A26  0E                push cs
+00015A27  07                pop es
+00015A28  33FF              xor di,di
+00015A2A  260FB60E0EC6      movzx cx,[es:0xc60e]
+00015A30  E34C              jcxz 0x5a7e
+00015A32  8D1E12C6          lea bx,[0xc612]
+00015A36  51                push cx
+00015A37  268B4F02          mov cx,[es:bx+0x2]
+00015A3B  A802              test al,0x2
+00015A3D  7404              jz 0x5a43
+00015A3F  3BCA              cmp cx,dx
+00015A41  7535              jnz 0x5a78
+00015A43  8ED9              mov ds,cx
+00015A45  33F6              xor si,si
+00015A47  66BA24506E50      mov edx,0x506e5024
+00015A4D  9A3AC600F0        call 0xf000:0xc63a
+00015A52  BA0000            mov dx,0x0
+00015A55  7421              jz 0x5a78
+00015A57  8BD6              mov dx,si
+00015A59  50                push ax
+00015A5A  A801              test al,0x1
+00015A5C  7507              jnz 0x5a65
+00015A5E  9AB077F344        call 0x44f3:0x77b0
+00015A63  EB03              jmp short 0x5a68
+00015A65  E81F00            call 0x5a87
+00015A68  58                pop ax
+00015A69  A80C              test al,0xc
+00015A6B  74DA              jz 0x5a47
+00015A6D  0BFF              or di,di
+00015A6F  74D6              jz 0x5a47
+00015A71  FECC              dec ah
+00015A73  75D2              jnz 0x5a47
+00015A75  59                pop cx
+00015A76  EB06              jmp short 0x5a7e
+00015A78  59                pop cx
+00015A79  83C308            add bx,byte +0x8
+00015A7C  E2B8              loop 0x5a36
+00015A7E  8CDB              mov bx,ds
+00015A80  F6DC              neg ah
+00015A82  59                pop cx
+00015A83  5E                pop si
+00015A84  07                pop es
+00015A85  1F                pop ds
+00015A86  CB                retf
+00015A87  33FF              xor di,di
+00015A89  837C1600          cmp word [si+0x16],byte +0x0
+00015A8D  754E              jnz 0x5add
+00015A8F  268B4F06          mov cx,[es:bx+0x6]
+00015A93  8B7C1A            mov di,[si+0x1a]
+00015A96  0BFF              or di,di
+00015A98  7443              jz 0x5add
+00015A9A  A804              test al,0x4
+00015A9C  753F              jnz 0x5add
+00015A9E  A808              test al,0x8
+00015AA0  7405              jz 0x5aa7
+00015AA2  80FC01            cmp ah,0x1
+00015AA5  7536              jnz 0x5add
+00015AA7  8A4415            mov al,[si+0x15]
+00015AAA  A804              test al,0x4
+00015AAC  742F              jz 0x5add
+00015AAE  60                pusha
+00015AAF  268B1F            mov bx,[es:bx]
+00015AB2  268B1610C6        mov dx,[es:0xc610]
+00015AB7  1E                push ds
+00015AB8  684000            push word 0x40
+00015ABB  1F                pop ds
+00015ABC  893E6700          mov [0x67],di
+00015AC0  8F066900          pop word [0x69]
+00015AC4  8D3E3073          lea di,[0x7330]
+00015AC8  8BC3              mov ax,bx
+00015ACA  6660              pushad
+00015ACC  9C                pushf
+00015ACD  9A3D3E00F0        call 0xf000:0x3e3d
+00015AD2  7205              jc 0x5ad9
+00015AD4  9ADAEC00F0        call 0xf000:0xecda
+00015AD9  9D                popf
+00015ADA  6661              popad
+00015ADC  61                popa
+00015ADD  C3                ret
+00015ADE  0000              add [bx+si],al
+00015AE0  0000              add [bx+si],al
+00015AE2  0000              add [bx+si],al
+00015AE4  0000              add [bx+si],al
+00015AE6  0000              add [bx+si],al
+00015AE8  0000              add [bx+si],al
+00015AEA  0000              add [bx+si],al
+00015AEC  0000              add [bx+si],al
+00015AEE  0000              add [bx+si],al
+00015AF0  0000              add [bx+si],al
+00015AF2  0000              add [bx+si],al
+00015AF4  0000              add [bx+si],al
+00015AF6  0000              add [bx+si],al
+00015AF8  0000              add [bx+si],al
+00015AFA  0000              add [bx+si],al
+00015AFC  0000              add [bx+si],al
+00015AFE  0000              add [bx+si],al
+00015B00  0000              add [bx+si],al
+00015B02  0000              add [bx+si],al
+00015B04  0000              add [bx+si],al
+00015B06  0000              add [bx+si],al
+00015B08  0000              add [bx+si],al
+00015B0A  6650              push eax
+00015B0C  51                push cx
+00015B0D  0BF6              or si,si
+00015B0F  7532              jnz 0x5b43
+00015B11  8B361A00          mov si,[0x1a]
+00015B15  0BF6              or si,si
+00015B17  7431              jz 0x5b4a
+00015B19  8BC6              mov ax,si
+00015B1B  83C00F            add ax,byte +0xf
+00015B1E  7228              jc 0x5b48
+00015B20  C1E804            shr ax,0x4
+00015B23  0FB64C05          movzx cx,[si+0x5]
+00015B27  03C1              add ax,cx
+00015B29  C1E805            shr ax,0x5
+00015B2C  0AE4              or ah,ah
+00015B2E  7518              jnz 0x5b48
+00015B30  3A060200          cmp al,[0x2]
+00015B34  7712              ja 0x5b48
+00015B36  C1E104            shl cx,0x4
+00015B39  E8721D            call 0x78ae
+00015B3C  750A              jnz 0x5b48
+00015B3E  663B14            cmp edx,[si]
+00015B41  7407              jz 0x5b4a
+00015B43  8B7406            mov si,[si+0x6]
+00015B46  EBCD              jmp short 0x5b15
+00015B48  33F6              xor si,si
+00015B4A  0BF6              or si,si
+00015B4C  59                pop cx
+00015B4D  6658              pop eax
+00015B4F  CB                retf
+00015B50  81FFFF00          cmp di,0xff
+00015B54  760E              jna 0x5b64
+00015B56  81FFFF0F          cmp di,0xfff
+00015B5A  7611              jna 0x5b6d
+00015B5C  67C6451D87        mov byte [ebp+0x1d],0x87
+00015B61  F9                stc
+00015B62  EB11              jmp short 0x5b75
+00015B64  8BD7              mov dx,di
+00015B66  B600              mov dh,0x0
+00015B68  E82E04            call 0x5f99
+00015B6B  EB03              jmp short 0x5b70
+00015B6D  E821F9            call 0x5491
+00015B70  67884518          mov [ebp+0x18],al
+00015B74  F8                clc
+00015B75  C3                ret
+00015B76  F7C70100          test di,0x1
+00015B7A  750C              jnz 0x5b88
+00015B7C  81FFFE00          cmp di,0xfe
+00015B80  760E              jna 0x5b90
+00015B82  81FFFE0F          cmp di,0xffe
+00015B86  7611              jna 0x5b99
+00015B88  67C6451D87        mov byte [ebp+0x1d],0x87
+00015B8D  F9                stc
+00015B8E  EB11              jmp short 0x5ba1
+00015B90  8BD7              mov dx,di
+00015B92  B601              mov dh,0x1
+00015B94  E80204            call 0x5f99
+00015B97  EB03              jmp short 0x5b9c
+00015B99  E8F5F8            call 0x5491
+00015B9C  67894518          mov [ebp+0x18],ax
+00015BA0  F8                clc
+00015BA1  C3                ret
+00015BA2  F7C70300          test di,0x3
+00015BA6  750C              jnz 0x5bb4
+00015BA8  81FFFC00          cmp di,0xfc
+00015BAC  760E              jna 0x5bbc
+00015BAE  81FFFC0F          cmp di,0xffc
+00015BB2  7611              jna 0x5bc5
+00015BB4  67C6451D87        mov byte [ebp+0x1d],0x87
+00015BB9  F9                stc
+00015BBA  EB12              jmp short 0x5bce
+00015BBC  8BD7              mov dx,di
+00015BBE  B602              mov dh,0x2
+00015BC0  E8D603            call 0x5f99
+00015BC3  EB03              jmp short 0x5bc8
+00015BC5  E8C9F8            call 0x5491
+00015BC8  6766894518        mov [ebp+0x18],eax
+00015BCD  F8                clc
+00015BCE  C3                ret
+00015BCF  81FFFF00          cmp di,0xff
+00015BD3  760E              jna 0x5be3
+00015BD5  81FFFF0F          cmp di,0xfff
+00015BD9  7613              jna 0x5bee
+00015BDB  67C6451D87        mov byte [ebp+0x1d],0x87
+00015BE0  F9                stc
+00015BE1  EB0F              jmp short 0x5bf2
+00015BE3  8AC1              mov al,cl
+00015BE5  8BD7              mov dx,di
+00015BE7  B603              mov dh,0x3
+00015BE9  E8AD03            call 0x5f99
+00015BEC  EB03              jmp short 0x5bf1
+00015BEE  E8A0F8            call 0x5491
+00015BF1  F8                clc
+00015BF2  C3                ret
+00015BF3  F7C70100          test di,0x1
+00015BF7  750C              jnz 0x5c05
+00015BF9  81FFFE00          cmp di,0xfe
+00015BFD  760E              jna 0x5c0d
+00015BFF  81FFFE0F          cmp di,0xffe
+00015C03  7613              jna 0x5c18
+00015C05  67C6451D87        mov byte [ebp+0x1d],0x87
+00015C0A  F9                stc
+00015C0B  EB0F              jmp short 0x5c1c
+00015C0D  8BC1              mov ax,cx
+00015C0F  8BD7              mov dx,di
+00015C11  B604              mov dh,0x4
+00015C13  E88303            call 0x5f99
+00015C16  EB03              jmp short 0x5c1b
+00015C18  E876F8            call 0x5491
+00015C1B  F8                clc
+00015C1C  C3                ret
+00015C1D  F7C70300          test di,0x3
+00015C21  750C              jnz 0x5c2f
+00015C23  81FFFC00          cmp di,0xfc
+00015C27  760E              jna 0x5c37
+00015C29  81FFFC0F          cmp di,0xffc
+00015C2D  7614              jna 0x5c43
+00015C2F  67C6451D87        mov byte [ebp+0x1d],0x87
+00015C34  F9                stc
+00015C35  EB10              jmp short 0x5c47
+00015C37  668BC1            mov eax,ecx
+00015C3A  8BD7              mov dx,di
+00015C3C  B605              mov dh,0x5
+00015C3E  E85803            call 0x5f99
+00015C41  EB03              jmp short 0x5c46
+00015C43  E84BF8            call 0x5491
+00015C46  F8                clc
+00015C47  C3                ret
+00015C48  E8588B            call 0xe7a3
+00015C4B  67884518          mov [ebp+0x18],al
+00015C4F  67C6451C01        mov byte [ebp+0x1c],0x1
+00015C54  6766C74514504349  mov dword [ebp+0x14],0x20494350
+         -20
+00015C5D  F9                stc
+00015C5E  E86BF8            call 0x54cc
+00015C61  7308              jnc 0x5c6b
+00015C63  67C745101002      mov word [ebp+0x10],0x210
+00015C69  EB06              jmp short 0x5c71
+00015C6B  67C745100003      mov word [ebp+0x10],0x300
+00015C71  F8                clc
+00015C72  C3                ret
+00015C73  83FAFF            cmp dx,byte -0x1
+00015C76  7507              jnz 0x5c7f
+00015C78  67C6451D83        mov byte [ebp+0x1d],0x83
+00015C7D  EB35              jmp short 0x5cb4
+00015C7F  678B7D04          mov di,[ebp+0x4]
+00015C83  66C1E110          shl ecx,0x10
+00015C87  8BCA              mov cx,dx
+00015C89  BEFFFF            mov si,0xffff
+00015C8C  E890F8            call 0x551f
+00015C8F  BE0000            mov si,0x0
+00015C92  721B              jc 0x5caf
+00015C94  B602              mov dh,0x2
+00015C96  B200              mov dl,0x0
+00015C98  E8FE02            call 0x5f99
+00015C9B  663BC1            cmp eax,ecx
+00015C9E  75EC              jnz 0x5c8c
+00015CA0  83FF00            cmp di,byte +0x0
+00015CA3  7403              jz 0x5ca8
+00015CA5  4F                dec di
+00015CA6  EBE4              jmp short 0x5c8c
+00015CA8  67895D10          mov [ebp+0x10],bx
+00015CAC  F8                clc
+00015CAD  EB06              jmp short 0x5cb5
+00015CAF  67C6451D86        mov byte [ebp+0x1d],0x86
+00015CB4  F9                stc
+00015CB5  C3                ret
+00015CB6  6681E1FFFFFF00    and ecx,0xffffff
+00015CBD  678B7D04          mov di,[ebp+0x4]
+00015CC1  BEFFFF            mov si,0xffff
+00015CC4  E858F8            call 0x551f
+00015CC7  BE0000            mov si,0x0
+00015CCA  721F              jc 0x5ceb
+00015CCC  B602              mov dh,0x2
+00015CCE  B208              mov dl,0x8
+00015CD0  E8C602            call 0x5f99
+00015CD3  66C1E808          shr eax,0x8
+00015CD7  663BC1            cmp eax,ecx
+00015CDA  75E8              jnz 0x5cc4
+00015CDC  83FF00            cmp di,byte +0x0
+00015CDF  7403              jz 0x5ce4
+00015CE1  4F                dec di
+00015CE2  EBE0              jmp short 0x5cc4
+00015CE4  67895D10          mov [ebp+0x10],bx
+00015CE8  F8                clc
+00015CE9  EB06              jmp short 0x5cf1
+00015CEB  67C6451D86        mov byte [ebp+0x1d],0x86
+00015CF0  F9                stc
+00015CF1  C3                ret
+00015CF2  E8AE8A            call 0xe7a3
+00015CF5  38C7              cmp bh,al
+00015CF7  7707              ja 0x5d00
+00015CF9  B401              mov ah,0x1
+00015CFB  F6C430            test ah,0x30
+00015CFE  7503              jnz 0x5d03
+00015D00  F9                stc
+00015D01  EB07              jmp short 0x5d0a
+00015D03  668BC2            mov eax,edx
+00015D06  E880F8            call 0x5589
+00015D09  F8                clc
+00015D0A  C3                ret
+00015D0B  F9                stc
+00015D0C  C3                ret
+00015D0D  C3                ret
+00015D0E  06                push es
+00015D0F  FC                cld
+00015D10  268B15            mov dx,[es:di]
+00015D13  B80001            mov ax,0x100
+00015D16  AB                stosw
+00015D17  3BD0              cmp dx,ax
+00015D19  721E              jc 0x5d39
+00015D1B  67C745100000      mov word [ebp+0x10],0x0
+00015D21  678D35F0080000    lea si,[dword 0x8f0]
+00015D28  E8D874            call 0xd203
+00015D2B  26C43D            les di,[es:di]
+00015D2E  66B900010000      mov ecx,0x100
+00015D34  F3A4              rep movsb
+00015D36  F8                clc
+00015D37  EB06              jmp short 0x5d3f
+00015D39  67C6451D89        mov byte [ebp+0x1d],0x89
+00015D3E  F9                stc
+00015D3F  07                pop es
+00015D40  C3                ret
+00015D41  53                push bx
+00015D42  57                push di
+00015D43  6650              push eax
+00015D45  8BF9              mov di,cx
+00015D47  AD                lodsw
+00015D48  8BD8              mov bx,ax
+00015D4A  86DF              xchg bl,bh
+00015D4C  B90400            mov cx,0x4
+00015D4F  AC                lodsb
+00015D50  E8F1F1            call 0x4f44
+00015D53  8AD0              mov dl,al
+00015D55  AD                lodsw
+00015D56  23C7              and ax,di
+00015D58  7502              jnz 0x5d5c
+00015D5A  B2FF              mov dl,0xff
+00015D5C  66C1CA08          ror edx,0x8
+00015D60  E2ED              loop 0x5d4f
+00015D62  AD                lodsw
+00015D63  8BCB              mov cx,bx
+00015D65  6658              pop eax
+00015D67  5F                pop di
+00015D68  5B                pop bx
+00015D69  C3                ret
+00015D6A  FC                cld
+00015D6B  83E3F8            and bx,byte -0x8
+00015D6E  80F90A            cmp cl,0xa
+00015D71  722D              jc 0x5da0
+00015D73  80F90D            cmp cl,0xd
+00015D76  7728              ja 0x5da0
+00015D78  80FD0F            cmp ch,0xf
+00015D7B  7723              ja 0x5da0
+00015D7D  678D35F0080000    lea si,[dword 0x8f0]
+00015D84  E87C74            call 0xd203
+00015D87  8BF9              mov di,cx
+00015D89  E81B00            call 0x5da7
+00015D8C  7212              jc 0x5da0
+00015D8E  80E90A            sub cl,0xa
+00015D91  C0E103            shl cl,0x3
+00015D94  66D3EA            shr edx,cl
+00015D97  8AC2              mov al,dl
+00015D99  8AE5              mov ah,ch
+00015D9B  E8E3F5            call 0x5381
+00015D9E  7306              jnc 0x5da6
+00015DA0  67C6451D88        mov byte [ebp+0x1d],0x88
+00015DA5  F9                stc
+00015DA6  C3                ret
+00015DA7  6656              push esi
+00015DA9  51                push cx
+00015DAA  8BCF              mov cx,di
+00015DAC  8ACD              mov cl,ch
+00015DAE  B80100            mov ax,0x1
+00015DB1  D3E0              shl ax,cl
+00015DB3  8BC8              mov cx,ax
+00015DB5  E889FF            call 0x5d41
+00015DB8  83F9FF            cmp cx,byte -0x1
+00015DBB  7420              jz 0x5ddd
+00015DBD  6652              push edx
+00015DBF  E8E5FF            call 0x5da7
+00015DC2  665E              pop esi
+00015DC4  7318              jnc 0x5dde
+00015DC6  668BD6            mov edx,esi
+00015DC9  38EF              cmp bh,ch
+00015DCB  7507              jnz 0x5dd4
+00015DCD  38CB              cmp bl,cl
+00015DCF  F8                clc
+00015DD0  740C              jz 0x5dde
+00015DD2  EB09              jmp short 0x5ddd
+00015DD4  53                push bx
+00015DD5  87D9              xchg bx,cx
+00015DD7  E80800            call 0x5de2
+00015DDA  5B                pop bx
+00015DDB  7301              jnc 0x5dde
+00015DDD  F9                stc
+00015DDE  59                pop cx
+00015DDF  665E              pop esi
+00015DE1  C3                ret
+00015DE2  6657              push edi
+00015DE4  6650              push eax
+00015DE6  56                push si
+00015DE7  668BFA            mov edi,edx
+00015DEA  B601              mov dh,0x1
+00015DEC  B20A              mov dl,0xa
+00015DEE  E8A801            call 0x5f99
+00015DF1  3D0406            cmp ax,0x604
+00015DF4  752F              jnz 0x5e25
+00015DF6  B219              mov dl,0x19
+00015DF8  B600              mov dh,0x0
+00015DFA  E89C01            call 0x5f99
+00015DFD  BEFFFF            mov si,0xffff
+00015E00  E81CF7            call 0x551f
+00015E03  7220              jc 0x5e25
+00015E05  BE0000            mov si,0x0
+00015E08  38C7              cmp bh,al
+00015E0A  75F4              jnz 0x5e00
+00015E0C  51                push cx
+00015E0D  8ACB              mov cl,bl
+00015E0F  80E1F8            and cl,0xf8
+00015E12  668BD7            mov edx,edi
+00015E15  66D3CA            ror edx,cl
+00015E18  59                pop cx
+00015E19  3BD9              cmp bx,cx
+00015E1B  7405              jz 0x5e22
+00015E1D  E8C2FF            call 0x5de2
+00015E20  72DE              jc 0x5e00
+00015E22  F8                clc
+00015E23  EB04              jmp short 0x5e29
+00015E25  668BD7            mov edx,edi
+00015E28  F9                stc
+00015E29  5E                pop si
+00015E2A  6658              pop eax
+00015E2C  665F              pop edi
+00015E2E  C3                ret
+00015E2F  2C5F              sub al,0x5f
+00015E31  FEC8              dec al
+00015E33  C3                ret
+00015E34  6650              push eax
+00015E36  52                push dx
+00015E37  53                push bx
+00015E38  BA0601            mov dx,0x106
+00015E3B  E85B01            call 0x5f99
+00015E3E  A810              test al,0x10
+00015E40  743B              jz 0x5e7d
+00015E42  BA0E00            mov dx,0xe
+00015E45  E85101            call 0x5f99
+00015E48  B234              mov dl,0x34
+00015E4A  247F              and al,0x7f
+00015E4C  3C02              cmp al,0x2
+00015E4E  7502              jnz 0x5e52
+00015E50  B214              mov dl,0x14
+00015E52  B600              mov dh,0x0
+00015E54  E84201            call 0x5f99
+00015E57  8AD0              mov dl,al
+00015E59  B601              mov dh,0x1
+00015E5B  E83B01            call 0x5f99
+00015E5E  3C01              cmp al,0x1
+00015E60  7408              jz 0x5e6a
+00015E62  0AE4              or ah,ah
+00015E64  7417              jz 0x5e7d
+00015E66  8AD4              mov dl,ah
+00015E68  EBEF              jmp short 0x5e59
+00015E6A  80C204            add dl,0x4
+00015E6D  B601              mov dh,0x1
+00015E6F  E82701            call 0x5f99
+00015E72  A803              test al,0x3
+00015E74  7402              jz 0x5e78
+00015E76  24FC              and al,0xfc
+00015E78  B604              mov dh,0x4
+00015E7A  E81C01            call 0x5f99
+00015E7D  5B                pop bx
+00015E7E  5A                pop dx
+00015E7F  6658              pop eax
+00015E81  C3                ret
+00015E82  E80100            call 0x5e86
+00015E85  CB                retf
+00015E86  6652              push edx
+00015E88  6657              push edi
+00015E8A  6650              push eax
+00015E8C  BFC2C9            mov di,0xc9c2
+00015E8F  E91501            jmp 0x5fa7
+00015E92  86C2              xchg al,dl
+00015E94  6658              pop eax
+00015E96  86C2              xchg al,dl
+00015E98  665F              pop edi
+00015E9A  665A              pop edx
+00015E9C  C3                ret
+00015E9D  E80100            call 0x5ea1
+00015EA0  CB                retf
+00015EA1  6652              push edx
+00015EA3  6657              push edi
+00015EA5  6650              push eax
+00015EA7  BFDDC9            mov di,0xc9dd
+00015EAA  E93901            jmp 0x5fe6
+00015EAD  92                xchg ax,dx
+00015EAE  6658              pop eax
+00015EB0  92                xchg ax,dx
+00015EB1  665F              pop edi
+00015EB3  665A              pop edx
+00015EB5  C3                ret
+00015EB6  E80100            call 0x5eba
+00015EB9  CB                retf
+00015EBA  6652              push edx
+00015EBC  6657              push edi
+00015EBE  BFF4C9            mov di,0xc9f4
+00015EC1  E94901            jmp 0x600d
+00015EC4  665F              pop edi
+00015EC6  665A              pop edx
+00015EC8  C3                ret
+00015EC9  E80100            call 0x5ecd
+00015ECC  CB                retf
+00015ECD  6652              push edx
+00015ECF  6657              push edi
+00015ED1  6650              push eax
+00015ED3  BF09CA            mov di,0xca09
+00015ED6  E94E01            jmp 0x6027
+00015ED9  6658              pop eax
+00015EDB  665F              pop edi
+00015EDD  665A              pop edx
+00015EDF  C3                ret
+00015EE0  E80100            call 0x5ee4
+00015EE3  CB                retf
+00015EE4  6652              push edx
+00015EE6  6657              push edi
+00015EE8  6650              push eax
+00015EEA  BF20CA            mov di,0xca20
+00015EED  E9B401            jmp 0x60a4
+00015EF0  6658              pop eax
+00015EF2  665F              pop edi
+00015EF4  665A              pop edx
+00015EF6  C3                ret
+00015EF7  E80100            call 0x5efb
+00015EFA  CB                retf
+00015EFB  6652              push edx
+00015EFD  6657              push edi
+00015EFF  6650              push eax
+00015F01  BF37CA            mov di,0xca37
+00015F04  E9DD01            jmp 0x60e4
+00015F07  6658              pop eax
+00015F09  665F              pop edi
+00015F0B  665A              pop edx
+00015F0D  C3                ret
+00015F0E  E80100            call 0x5f12
+00015F11  CB                retf
+00015F12  6657              push edi
+00015F14  BF4ACA            mov di,0xca4a
+00015F17  E9E301            jmp 0x60fd
+00015F1A  665F              pop edi
+00015F1C  C3                ret
+00015F1D  B3FF              mov bl,0xff
+00015F1F  B605              mov dh,0x5
+00015F21  B200              mov dl,0x0
+00015F23  EB00              jmp short 0x5f25
+00015F25  6693              xchg eax,ebx
+00015F27  66C1C808          ror eax,0x8
+00015F2B  B480              mov ah,0x80
+00015F2D  66C1C010          rol eax,0x10
+00015F31  8AC2              mov al,dl
+00015F33  24FC              and al,0xfc
+00015F35  660FA4D110        shld ecx,edx,0x10
+00015F3A  66C1E210          shl edx,0x10
+00015F3E  FA                cli
+00015F3F  BAF80C            mov dx,0xcf8
+00015F42  66EF              out dx,eax
+00015F44  66C1E008          shl eax,0x8
+00015F48  66C1EA10          shr edx,0x10
+00015F4C  8BC2              mov ax,dx
+00015F4E  66C1E210          shl edx,0x10
+00015F52  BAFC0C            mov dx,0xcfc
+00015F55  2403              and al,0x3
+00015F57  02D0              add dl,al
+00015F59  C1E808            shr ax,0x8
+00015F5C  6693              xchg eax,ebx
+00015F5E  80FB00            cmp bl,0x0
+00015F61  7416              jz 0x5f79
+00015F63  80FB01            cmp bl,0x1
+00015F66  7414              jz 0x5f7c
+00015F68  80FB02            cmp bl,0x2
+00015F6B  7412              jz 0x5f7f
+00015F6D  80FB03            cmp bl,0x3
+00015F70  7411              jz 0x5f83
+00015F72  80FB04            cmp bl,0x4
+00015F75  740F              jz 0x5f86
+00015F77  EB10              jmp short 0x5f89
+00015F79  EC                in al,dx
+00015F7A  EB0F              jmp short 0x5f8b
+00015F7C  ED                in ax,dx
+00015F7D  EB0C              jmp short 0x5f8b
+00015F7F  66ED              in eax,dx
+00015F81  EB08              jmp short 0x5f8b
+00015F83  EE                out dx,al
+00015F84  EB05              jmp short 0x5f8b
+00015F86  EF                out dx,ax
+00015F87  EB02              jmp short 0x5f8b
+00015F89  66EF              out dx,eax
+00015F8B  66C1EB10          shr ebx,0x10
+00015F8F  660FACCA10        shrd edx,ecx,0x10
+00015F94  66C1E910          shr ecx,0x10
+00015F98  C3                ret
+00015F99  9C                pushf
+00015F9A  6653              push ebx
+00015F9C  6651              push ecx
+00015F9E  E884FF            call 0x5f25
+00015FA1  6659              pop ecx
+00015FA3  665B              pop ebx
+00015FA5  9D                popf
+00015FA6  C3                ret
+00015FA7  660FCF            bswap edi
+00015FAA  8BC2              mov ax,dx
+00015FAC  80E2FC            and dl,0xfc
+00015FAF  BFE5CA            mov di,0xcae5
+00015FB2  E94801            jmp 0x60fd
+00015FB5  97                xchg ax,di
+00015FB6  6766268B02        mov eax,[es:edx]
+00015FBB  83E703            and di,byte +0x3
+00015FBE  83FF00            cmp di,byte +0x0
+00015FC1  741A              jz 0x5fdd
+00015FC3  83FF02            cmp di,byte +0x2
+00015FC6  7411              jz 0x5fd9
+00015FC8  83FF01            cmp di,byte +0x1
+00015FCB  7406              jz 0x5fd3
+00015FCD  66C1E818          shr eax,0x18
+00015FD1  EB0A              jmp short 0x5fdd
+00015FD3  66C1E808          shr eax,0x8
+00015FD7  EB04              jmp short 0x5fdd
+00015FD9  66C1E810          shr eax,0x10
+00015FDD  66C1E204          shl edx,0x4
+00015FE1  660FCF            bswap edi
+00015FE4  FFE7              jmp di
+00015FE6  660FCF            bswap edi
+00015FE9  8BC2              mov ax,dx
+00015FEB  80E2FC            and dl,0xfc
+00015FEE  BF24CB            mov di,0xcb24
+00015FF1  E90901            jmp 0x60fd
+00015FF4  97                xchg ax,di
+00015FF5  6766268B02        mov eax,[es:edx]
+00015FFA  F7C70200          test di,0x2
+00015FFE  7404              jz 0x6004
+00016000  66C1E810          shr eax,0x10
+00016004  66C1E204          shl edx,0x4
+00016008  660FCF            bswap edi
+0001600B  FFE7              jmp di
+0001600D  80E2FC            and dl,0xfc
+00016010  660FCF            bswap edi
+00016013  BF49CB            mov di,0xcb49
+00016016  E9E400            jmp 0x60fd
+00016019  6766268B02        mov eax,[es:edx]
+0001601E  66C1E204          shl edx,0x4
+00016022  660FCF            bswap edi
+00016025  FFE7              jmp di
+00016027  660FCF            bswap edi
+0001602A  660FC8            bswap eax
+0001602D  8BC2              mov ax,dx
+0001602F  80E2FC            and dl,0xfc
+00016032  BF68CB            mov di,0xcb68
+00016035  E9C500            jmp 0x60fd
+00016038  97                xchg ax,di
+00016039  660FC8            bswap eax
+0001603C  83E703            and di,byte +0x3
+0001603F  83FF00            cmp di,byte +0x0
+00016042  7446              jz 0x608a
+00016044  83FF01            cmp di,byte +0x1
+00016047  7419              jz 0x6062
+00016049  83FF02            cmp di,byte +0x2
+0001604C  7425              jz 0x6073
+0001604E  0FB6F8            movzx di,al
+00016051  6766268B02        mov eax,[es:edx]
+00016056  660FC8            bswap eax
+00016059  32C0              xor al,al
+0001605B  0BC7              or ax,di
+0001605D  660FC8            bswap eax
+00016060  EB34              jmp short 0x6096
+00016062  0FB6F8            movzx di,al
+00016065  C1E708            shl di,0x8
+00016068  6766268B02        mov eax,[es:edx]
+0001606D  32E4              xor ah,ah
+0001606F  0BC7              or ax,di
+00016071  EB23              jmp short 0x6096
+00016073  0FB6F8            movzx di,al
+00016076  C1E708            shl di,0x8
+00016079  6766268B02        mov eax,[es:edx]
+0001607E  660FC8            bswap eax
+00016081  32E4              xor ah,ah
+00016083  0BC7              or ax,di
+00016085  660FC8            bswap eax
+00016088  EB0C              jmp short 0x6096
+0001608A  0FB6F8            movzx di,al
+0001608D  6766268B02        mov eax,[es:edx]
+00016092  32C0              xor al,al
+00016094  0BC7              or ax,di
+00016096  6766268902        mov [es:edx],eax
+0001609B  66C1E204          shl edx,0x4
+0001609F  660FCF            bswap edi
+000160A2  FFE7              jmp di
+000160A4  660FCF            bswap edi
+000160A7  660FC8            bswap eax
+000160AA  8BC2              mov ax,dx
+000160AC  80E2FC            and dl,0xfc
+000160AF  BFE4CB            mov di,0xcbe4
+000160B2  EB49              jmp short 0x60fd
+000160B4  97                xchg ax,di
+000160B5  660FC8            bswap eax
+000160B8  F7C70200          test di,0x2
+000160BC  7411              jz 0x60cf
+000160BE  97                xchg ax,di
+000160BF  6766268B02        mov eax,[es:edx]
+000160C4  660FC8            bswap eax
+000160C7  97                xchg ax,di
+000160C8  86E0              xchg ah,al
+000160CA  660FC8            bswap eax
+000160CD  EB07              jmp short 0x60d6
+000160CF  97                xchg ax,di
+000160D0  6766268B02        mov eax,[es:edx]
+000160D5  97                xchg ax,di
+000160D6  6766268902        mov [es:edx],eax
+000160DB  66C1E204          shl edx,0x4
+000160DF  660FCF            bswap edi
+000160E2  FFE7              jmp di
+000160E4  80E2FC            and dl,0xfc
+000160E7  660FCF            bswap edi
+000160EA  BF1FCC            mov di,0xcc1f
+000160ED  EB0E              jmp short 0x60fd
+000160EF  660FCF            bswap edi
+000160F2  6766268902        mov [es:edx],eax
+000160F7  66C1E204          shl edx,0x4
+000160FB  FFE7              jmp di
+000160FD  C1E204            shl dx,0x4
+00016100  86F2              xchg dh,dl
+00016102  660FCA            bswap edx
+00016105  86F2              xchg dh,dl
+00016107  66C1C20C          rol edx,0xc
+0001610B  6681C2000000E0    add edx,0xe0000000
+00016112  FFE7              jmp di
+00016114  4B                dec bx
+00016115  06                push es
+00016116  4E                dec si
+00016117  06                push es
+00016118  0001              add [bx+di],al
+0001611A  07                pop es
+0001611B  4B                dec bx
+0001611C  06                push es
+0001611D  51                push cx
+0001611E  06                push es
+0001611F  0001              add [bx+di],al
+00016121  07                pop es
+00016122  4B                dec bx
+00016123  06                push es
+00016124  54                push sp
+00016125  06                push es
+00016126  0001              add [bx+di],al
+00016128  004B06            add [bp+di+0x6],cl
+0001612B  63060005          arpl [0x500],ax
+0001612F  0B00              or ax,[bx+si]
+00016131  0000              add [bx+si],al
+00016133  0000              add [bx+si],al
+00016135  030B              add cx,[bp+di]
+00016137  57                push di
+00016138  33D2              xor dx,dx
+0001613A  8ADA              mov bl,dl
+0001613C  E8BF2A            call 0x8bfe
+0001613F  732B              jnc 0x616c
+00016141  E8772A            call 0x8bbb
+00016144  7221              jc 0x6167
+00016146  3C2A              cmp al,0x2a
+00016148  740E              jz 0x6158
+0001614A  3C47              cmp al,0x47
+0001614C  7411              jz 0x615f
+0001614E  3C22              cmp al,0x22
+00016150  7515              jnz 0x6167
+00016152  268B5501          mov dx,[es:di+0x1]
+00016156  EB0F              jmp short 0x6167
+00016158  260FB65501        movzx dx,[es:di+0x1]
+0001615D  EB08              jmp short 0x6167
+0001615F  268B5502          mov dx,[es:di+0x2]
+00016163  268A5D07          mov bl,[es:di+0x7]
+00016167  83CF01            or di,byte +0x1
+0001616A  EB02              jmp short 0x616e
+0001616C  33FF              xor di,di
+0001616E  5F                pop di
+0001616F  C3                ret
+00016170  E8C4FF            call 0x6137
+00016173  CB                retf
+00016174  1E                push ds
+00016175  06                push es
+00016176  1F                pop ds
+00016177  07                pop es
+00016178  87F7              xchg si,di
+0001617A  C3                ret
+0001617B  E80100            call 0x617f
+0001617E  CB                retf
+0001617F  53                push bx
+00016180  51                push cx
+00016181  268A4D02          mov cl,[es:di+0x2]
+00016185  E88EE2            call 0x4416
+00016188  E84D00            call 0x61d8
+0001618B  59                pop cx
+0001618C  5B                pop bx
+0001618D  C3                ret
+0001618E  E80100            call 0x6192
+00016191  CB                retf
+00016192  56                push si
+00016193  BE028A            mov si,0x8a02
+00016196  2E8B1C            mov bx,[cs:si]
+00016199  E80E00            call 0x61aa
+0001619C  730A              jnc 0x61a8
+0001619E  83C604            add si,byte +0x4
+000161A1  81FE068A          cmp si,0x8a06
+000161A5  72EF              jc 0x6196
+000161A7  F9                stc
+000161A8  5E                pop si
+000161A9  C3                ret
+000161AA  6660              pushad
+000161AC  8BD0              mov dx,ax
+000161AE  E88ADB            call 0x3d3b
+000161B1  E893DC            call 0x3e47
+000161B4  3BD0              cmp dx,ax
+000161B6  7510              jnz 0x61c8
+000161B8  E819DC            call 0x3dd4
+000161BB  720B              jc 0x61c8
+000161BD  E823DC            call 0x3de3
+000161C0  80FCFF            cmp ah,0xff
+000161C3  7403              jz 0x61c8
+000161C5  F8                clc
+000161C6  EB01              jmp short 0x61c9
+000161C8  F9                stc
+000161C9  67668BA544000000  mov esp,[ebp+0x44]
+000161D1  6661              popad
+000161D3  C3                ret
+000161D4  E80100            call 0x61d8
+000161D7  CB                retf
+000161D8  6655              push ebp
+000161DA  E85EDB            call 0x3d3b
+000161DD  E867DC            call 0x3e47
+000161E0  67668BA544000000  mov esp,[ebp+0x44]
+000161E8  665D              pop ebp
+000161EA  C3                ret
+000161EB  2100              and [bx+si],ax
+000161ED  0001              add [bx+di],al
+000161EF  B8B700            mov ax,0xb7
+000161F2  F06A37            lock push byte +0x37
+000161F5  FE                db 0xFE
+000161F6  E600              out 0x0,al
+000161F8  0000              add [bx+si],al
+000161FA  0000              add [bx+si],al
+000161FC  0000              add [bx+si],al
+000161FE  0000              add [bx+si],al
+00016200  0000              add [bx+si],al
+00016202  0000              add [bx+si],al
+00016204  0000              add [bx+si],al
+00016206  0000              add [bx+si],al
+00016208  0000              add [bx+si],al
+0001620A  0000              add [bx+si],al
+0001620C  0000              add [bx+si],al
+0001620E  0000              add [bx+si],al
+00016210  0000              add [bx+si],al
+00016212  0000              add [bx+si],al
+00016214  0000              add [bx+si],al
+00016216  0000              add [bx+si],al
+00016218  0000              add [bx+si],al
+0001621A  0000              add [bx+si],al
+0001621C  0000              add [bx+si],al
+0001621E  0000              add [bx+si],al
+00016220  0000              add [bx+si],al
+00016222  0000              add [bx+si],al
+00016224  0000              add [bx+si],al
+00016226  0000              add [bx+si],al
+00016228  0000              add [bx+si],al
+0001622A  0000              add [bx+si],al
+0001622C  0000              add [bx+si],al
+0001622E  0000              add [bx+si],al
+00016230  0000              add [bx+si],al
+00016232  0000              add [bx+si],al
+00016234  0000              add [bx+si],al
+00016236  0000              add [bx+si],al
+00016238  0000              add [bx+si],al
+0001623A  0000              add [bx+si],al
+0001623C  0000              add [bx+si],al
+0001623E  0000              add [bx+si],al
+00016240  0000              add [bx+si],al
+00016242  0000              add [bx+si],al
+00016244  0000              add [bx+si],al
+00016246  0000              add [bx+si],al
+00016248  0000              add [bx+si],al
+0001624A  0000              add [bx+si],al
+0001624C  0000              add [bx+si],al
+0001624E  0000              add [bx+si],al
+00016250  0000              add [bx+si],al
+00016252  0000              add [bx+si],al
+00016254  0000              add [bx+si],al
+00016256  0000              add [bx+si],al
+00016258  0000              add [bx+si],al
+0001625A  0000              add [bx+si],al
+0001625C  0000              add [bx+si],al
+0001625E  0000              add [bx+si],al
+00016260  0000              add [bx+si],al
+00016262  0000              add [bx+si],al
+00016264  0000              add [bx+si],al
+00016266  0000              add [bx+si],al
+00016268  0000              add [bx+si],al
+0001626A  0000              add [bx+si],al
+0001626C  0084E001          add [si+0x1e0],al
+00016270  008CE002          add [si+0x2e0],cl
+00016274  0096E003          add [bp+0x3e0],dl
+00016278  009FE004          add [bx+0x4e0],bl
+0001627C  00CA              add dl,cl
+0001627E  E006              loopne 0x6286
+00016280  00EC              add ah,ch
+00016282  E007              loopne 0x628b
+00016284  00F5              add ch,dh
+00016286  E00A              loopne 0x6292
+00016288  0033              add [bp+di],dh
+0001628A  E10B              loope 0x6297
+0001628C  0021              add [bx+di],ah
+0001628E  E10C              loope 0x629c
+00016290  0053E1            add [bp+di-0x1f],dl
+00016293  0D0072            or ax,0x7200
+00016296  E10E              loope 0x62a6
+00016298  00B1E10F          add [bx+di+0xfe1],dh
+0001629C  00C3              add bl,al
+0001629E  E110              loope 0x62b0
+000162A0  00D5              add ch,dl
+000162A2  E111              loope 0x62b5
+000162A4  007DE1            add [di-0x1f],bh
+000162A7  1200              adc al,[bx+si]
+000162A9  87E1              xchg sp,cx
+000162AB  1300              adc ax,[bx+si]
+000162AD  04E2              add al,0xe2
+000162AF  1800              sbb [bx+si],al
+000162B1  3EE217            ds loop 0x62cb
+000162B4  005CB1            add [si-0x4f],bl
+000162B7  1400              adc al,0x0
+000162B9  A4                movsb
+000162BA  B81600            mov ax,0x16
+000162BD  25B91B            and ax,0x1bb9
+000162C0  00F9              add cl,bh
+000162C2  B92A01            mov cx,0x12a
+000162C5  0041D0            add [bx+di-0x30],al
+000162C8  0C02              or al,0x2
+000162CA  08800003          or [bx+si+0x300],al
+000162CE  004701            add [bx+0x1],al
+000162D1  1000              adc [bx+si],al
+000162D3  1000              adc [bx+si],al
+000162D5  0110              add [bx+si],dx
+000162D7  47                inc di
+000162D8  0124              add [si],sp
+000162DA  0024              add [si],ah
+000162DC  0001              add [bx+di],al
+000162DE  024701            add al,[bx+0x1]
+000162E1  2800              sub [bx+si],al
+000162E3  2800              sub [bx+si],al
+000162E5  0102              add [bp+si],ax
+000162E7  47                inc di
+000162E8  012C              add [si],bp
+000162EA  002C              add [si],ch
+000162EC  0001              add [bx+di],al
+000162EE  024701            add al,[bx+0x1]
+000162F1  3000              xor [bx+si],al
+000162F3  3000              xor [bx+si],al
+000162F5  0102              add [bp+si],ax
+000162F7  47                inc di
+000162F8  0134              add [si],si
+000162FA  0034              add [si],dh
+000162FC  0001              add [bx+di],al
+000162FE  024701            add al,[bx+0x1]
+00016301  3800              cmp [bx+si],al
+00016303  3800              cmp [bx+si],al
+00016305  0102              add [bp+si],ax
+00016307  47                inc di
+00016308  013C              add [si],di
+0001630A  003C              add [si],bh
+0001630C  0001              add [bx+di],al
+0001630E  024701            add al,[bx+0x1]
+00016311  4E                dec si
+00016312  004E00            add [bp+0x0],cl
+00016315  0102              add [bp+si],ax
+00016317  47                inc di
+00016318  015000            add [bx+si+0x0],dx
+0001631B  50                push ax
+0001631C  0001              add [bx+di],al
+0001631E  0447              add al,0x47
+00016320  016200            add [bp+si+0x0],sp
+00016323  6200              bound ax,[bx+si]
+00016325  0101              add [bx+di],ax
+00016327  47                inc di
+00016328  016600            add [bp+0x0],sp
+0001632B  660001            o32 add [bx+di],al
+0001632E  014701            add [bx+0x1],ax
+00016331  7200              jc 0x6333
+00016333  7200              jc 0x6335
+00016335  0102              add [bp+si],ax
+00016337  47                inc di
+00016338  017400            add [si+0x0],si
+0001633B  7400              jz 0x633d
+0001633D  0102              add [bp+si],ax
+0001633F  47                inc di
+00016340  017600            add [bp+0x0],si
+00016343  7600              jna 0x6345
+00016345  0102              add [bp+si],ax
+00016347  47                inc di
+00016348  01800080          add [bx+si+0x8000],ax
+0001634C  0001              add [bx+di],al
+0001634E  014701            add [bx+0x1],ax
+00016351  90                nop
+00016352  00900001          add [bx+si+0x100],dl
+00016356  024701            add al,[bx+0x1]
+00016359  92                xchg ax,dx
+0001635A  00920001          add [bp+si+0x100],dl
+0001635E  014701            add [bx+0x1],ax
+00016361  93                xchg ax,bx
+00016362  00930001          add [bp+di+0x100],dl
+00016366  0D4701            or ax,0x147
+00016369  A4                movsb
+0001636A  00A40001          add [si+0x100],ah
+0001636E  024701            add al,[bx+0x1]
+00016371  A800              test al,0x0
+00016373  A800              test al,0x0
+00016375  0102              add [bp+si],ax
+00016377  47                inc di
+00016378  01AC00AC          add [si+0xac00],bp
+0001637C  0001              add [bx+di],al
+0001637E  024701            add al,[bx+0x1]
+00016381  B000              mov al,0x0
+00016383  B000              mov al,0x0
+00016385  0102              add [bp+si],ax
+00016387  47                inc di
+00016388  01B200B2          add [bp+si+0xb200],si
+0001638C  0001              add [bx+di],al
+0001638E  024701            add al,[bx+0x1]
+00016391  B400              mov ah,0x0
+00016393  B400              mov ah,0x0
+00016395  0102              add [bp+si],ax
+00016397  47                inc di
+00016398  01B800B8          add [bx+si+0xb800],di
+0001639C  0001              add [bx+di],al
+0001639E  024701            add al,[bx+0x1]
+000163A1  BC00BC            mov sp,0xbc00
+000163A4  0001              add [bx+di],al
+000163A6  024701            add al,[bx+0x1]
+000163A9  8006800601        add byte [0x680],0x1
+000163AE  80470140          add byte [bx+0x1],0x40
+000163B2  16                push ss
+000163B3  40                inc ax
+000163B4  16                push ss
+000163B5  0110              add [bx+si],dx
+000163B7  8609              xchg cl,[bx+di]
+000163B9  0000              add [bx+si],al
+000163BB  0000              add [bx+si],al
+000163BD  00E0              add al,ah
+000163BF  0000              add [bx+si],al
+000163C1  0010              add [bx+si],dl
+000163C3  8609              xchg cl,[bx+di]
+000163C5  0000              add [bx+si],al
+000163C7  0040D1            add [bx+si-0x2f],al
+000163CA  FE00              inc byte [bx+si]
+000163CC  40                inc ax
+000163CD  0000              add [bx+si],al
+000163CF  8609              xchg cl,[bx+di]
+000163D1  0000              add [bx+si],al
+000163D3  0080D1FE          add [bx+si+0xfed1],al
+000163D7  0010              add [bx+si],dl
+000163D9  0000              add [bx+si],al
+000163DB  8609              xchg cl,[bx+di]
+000163DD  0000              add [bx+si],al
+000163DF  0090D1FE          add [bx+si+0xfed1],dl
+000163E3  0010              add [bx+si],dl
+000163E5  0000              add [bx+si],al
+000163E7  7900              jns 0x63e9
+000163E9  7900              jns 0x63eb
+000163EB  7900              jns 0x63ed
+000163ED  360001            add [ss:bx+di],al
+000163F0  41                inc cx
+000163F1  D00C              ror byte [si],1
+000163F3  0105              add [di],ax
+000163F5  0000              add [bx+si],al
+000163F7  0300              add ax,[bx+si]
+000163F9  8609              xchg cl,[bx+di]
+000163FB  0001              add [bx+di],al
+000163FD  0000              add [bx+si],al
+000163FF  0000              add [bx+si],al
+00016401  0000              add [bx+si],al
+00016403  0000              add [bx+si],al
+00016405  8609              xchg cl,[bx+di]
+00016407  006000            add [bx+si+0x0],ah
+0001640A  40                inc ax
+0001640B  0E                push cs
+0001640C  0000              add [bx+si],al
+0001640E  C00100            rol byte [bx+di],0x0
+00016411  8609              xchg cl,[bx+di]
+00016413  0000              add [bx+si],al
+00016415  0000              add [bx+si],al
+00016417  1000              adc [bx+si],al
+00016419  0000              add [bx+si],al
+0001641B  0000              add [bx+si],al
+0001641D  7900              jns 0x641f
+0001641F  7900              jns 0x6421
+00016421  7900              jns 0x6423
+00016423  2D0002            sub ax,0x200
+00016426  41                inc cx
+00016427  D002              rol byte [bp+si],1
+00016429  0008              add [bx+si],cl
+0001642B  0101              add [bx+di],ax
+0001642D  0300              add ax,[bx+si]
+0001642F  47                inc di
+00016430  0100              add [bx+si],ax
+00016432  0000              add [bx+si],al
+00016434  0001              add [bx+di],al
+00016436  104701            adc [bx+0x1],al
+00016439  81008100          add word [bx+si],0x81
+0001643D  010F              add [bx],cx
+0001643F  47                inc di
+00016440  01C0              add ax,ax
+00016442  00C0              add al,al
+00016444  0001              add [bx+di],al
+00016446  202A              and [bp+si],ch
+00016448  1001              adc [bx+di],al
+0001644A  7900              jns 0x644c
+0001644C  7900              jns 0x644e
+0001644E  7900              jns 0x6450
+00016450  250003            and ax,0x300
+00016453  41                inc cx
+00016454  D000              rol byte [bx+si],1
+00016456  0008              add [bx+si],cl
+00016458  0001              add [bx+di],al
+0001645A  0300              add ax,[bx+si]
+0001645C  47                inc di
+0001645D  0120              add [bx+si],sp
+0001645F  0020              add [bx+si],ah
+00016461  0001              add [bx+di],al
+00016463  024701            add al,[bx+0x1]
+00016466  A000A0            mov al,[0xa000]
+00016469  0001              add [bx+di],al
+0001646B  0222              add ah,[bp+si]
+0001646D  0400              add al,0x0
+0001646F  7900              jns 0x6471
+00016471  7900              jns 0x6473
+00016473  7900              jns 0x6475
+00016475  1D0004            sbb ax,0x400
+00016478  41                inc cx
+00016479  D001              rol byte [bx+di],1
+0001647B  0008              add [bx+si],cl
+0001647D  0201              add al,[bx+di]
+0001647F  0300              add ax,[bx+si]
+00016481  47                inc di
+00016482  014000            add [bx+si+0x0],ax
+00016485  40                inc ax
+00016486  0001              add [bx+di],al
+00016488  0422              add al,0x22
+0001648A  0100              add [bx+si],ax
+0001648C  7900              jns 0x648e
+0001648E  7900              jns 0x6490
+00016490  7900              jns 0x6492
+00016492  1D0005            sbb ax,0x500
+00016495  41                inc cx
+00016496  D00B              ror byte [bp+di],1
+00016498  0008              add [bx+si],cl
+0001649A  0301              add ax,[bx+di]
+0001649C  0300              add ax,[bx+si]
+0001649E  47                inc di
+0001649F  017000            add [bx+si+0x0],si
+000164A2  7000              jo 0x64a4
+000164A4  0102              add [bp+si],ax
+000164A6  2200              and al,[bx+si]
+000164A8  017900            add [bx+di+0x0],di
+000164AB  7900              jns 0x64ad
+000164AD  7900              jns 0x64af
+000164AF  250006            and ax,0x600
+000164B2  41                inc cx
+000164B3  D003              rol byte [bp+di],1
+000164B5  0309              add cx,[bx+di]
+000164B7  0000              add [bx+si],al
+000164B9  0300              add ax,[bx+si]
+000164BB  47                inc di
+000164BC  016000            add [bx+si+0x0],sp
+000164BF  60                pusha
+000164C0  0001              add [bx+di],al
+000164C2  014701            add [bx+0x1],ax
+000164C5  64006400          add [fs:si+0x0],ah
+000164C9  0101              add [bx+di],ax
+000164CB  2202              and al,[bp+si]
+000164CD  007900            add [bx+di+0x0],bh
+000164D0  7900              jns 0x64d2
+000164D2  7900              jns 0x64d4
+000164D4  1D0007            sbb ax,0x700
+000164D7  41                inc cx
+000164D8  D00C              ror byte [si],1
+000164DA  040B              add al,0xb
+000164DC  800003            add byte [bx+si],0x3
+000164DF  004701            add [bx+0x1],al
+000164E2  F000F0            lock add al,dh
+000164E5  0001              add [bx+di],al
+000164E7  1022              adc [bp+si],ah
+000164E9  0020              add [bx+si],ah
+000164EB  7900              jns 0x64ed
+000164ED  7900              jns 0x64ef
+000164EF  7900              jns 0x64f1
+000164F1  1A00              sbb al,[bx+si]
+000164F3  0841D0            or [bx+di-0x30],al
+000164F6  0800              or [bx+si],al
+000164F8  0401              add al,0x1
+000164FA  0003              add [bp+di],al
+000164FC  004701            add [bx+0x1],al
+000164FF  61                popa
+00016500  006100            add [bx+di+0x0],ah
+00016503  0101              add [bx+di],ax
+00016505  7900              jns 0x6507
+00016507  7900              jns 0x6509
+00016509  7900              jns 0x650b
+0001650B  260009            add [es:bx+di],cl
+0001650E  41                inc cx
+0001650F  D00C              ror byte [si],1
+00016511  0205              add al,[di]
+00016513  0000              add [bx+si],al
+00016515  0300              add ax,[bx+si]
+00016517  8511              test [bx+di],dx
+00016519  0001              add [bx+di],al
+0001651B  0000              add [bx+si],al
+0001651D  0E                push cs
+0001651E  0000              add [bx+si],al
+00016520  000E0000          add [0x0],cl
+00016524  1800              sbb [bx+si],al
+00016526  0000              add [bx+si],al
+00016528  1800              sbb [bx+si],al
+0001652A  007900            add [bx+di+0x0],bh
+0001652D  7900              jns 0x652f
+0001652F  7900              jns 0x6531
+00016531  1E                push ds
+00016532  000A              add [bp+si],cl
+00016534  41                inc cx
+00016535  D00C              ror byte [si],1
+00016537  0208              add cl,[bx+si]
+00016539  800003            add byte [bx+si],0x3
+0001653C  00860900          add [bp+0x9],al
+00016540  0000              add [bx+si],al
+00016542  00E0              add al,ah
+00016544  FE00              inc byte [bx+si]
+00016546  1000              adc [bx+si],al
+00016548  007900            add [bx+di+0x0],bh
+0001654B  7900              jns 0x654d
+0001654D  7900              jns 0x654f
+0001654F  1A00              sbb al,[bx+si]
+00016551  0B41D0            or ax,[bx+di-0x30]
+00016554  0C02              or al,0x2
+00016556  08800003          or [bx+si+0x300],al
+0001655A  004701            add [bx+0x1],al
+0001655D  00FE              add dh,bh
+0001655F  00FE              add dh,bh
+00016561  0102              add [bp+si],ax
+00016563  7900              jns 0x6565
+00016565  7900              jns 0x6567
+00016567  7900              jns 0x6569
+00016569  1E                push ds
+0001656A  000C              add [si],cl
+0001656C  41                inc cx
+0001656D  D00C              ror byte [si],1
+0001656F  0208              add cl,[bx+si]
+00016571  800003            add byte [bx+si],0x3
+00016574  00860900          add [bp+0x9],al
+00016578  0000              add [bx+si],al
+0001657A  00C0              add al,al
+0001657C  FE00              inc byte [bx+si]
+0001657E  0001              add [bx+di],al
+00016580  007900            add [bx+di+0x0],bh
+00016583  7900              jns 0x6585
+00016585  7900              jns 0x6587
+00016587  26000D            add [es:di],cl
+0001658A  41                inc cx
+0001658B  D00C              ror byte [si],1
+0001658D  0205              add al,[di]
+0001658F  0000              add [bx+si],al
+00016591  0300              add ax,[bx+si]
+00016593  8511              test [bx+di],dx
+00016595  0001              add [bx+di],al
+00016597  00C0              add al,al
+00016599  0D0000            or ax,0x0
+0001659C  C00D00            ror byte [di],0x0
+0001659F  004000            add [bx+si+0x0],al
+000165A2  0000              add [bx+si],al
+000165A4  40                inc ax
+000165A5  0000              add [bx+si],al
+000165A7  7900              jns 0x65a9
+000165A9  7900              jns 0x65ab
+000165AB  7900              jns 0x65ad
+000165AD  1A00              sbb al,[bx+si]
+000165AF  0E                push cs
+000165B0  41                inc cx
+000165B1  D00A              ror byte [bp+si],1
+000165B3  03060400          add ax,[0x4]
+000165B7  0300              add ax,[bx+si]
+000165B9  47                inc di
+000165BA  01F8              add ax,di
+000165BC  0CF8              or al,0xf8
+000165BE  0C01              or al,0x1
+000165C0  087900            or [bx+di+0x0],bh
+000165C3  7900              jns 0x65c5
+000165C5  7900              jns 0x65c7
+000165C7  1E                push ds
+000165C8  000F              add [bx],cl
+000165CA  41                inc cx
+000165CB  D00C              ror byte [si],1
+000165CD  0205              add al,[di]
+000165CF  0000              add [bx+si],al
+000165D1  0300              add ax,[bx+si]
+000165D3  8609              xchg cl,[bx+di]
+000165D5  0020              add [bx+si],ah
+000165D7  00E0              add al,ah
+000165D9  0C00              or al,0x0
+000165DB  0020              add [bx+si],ah
+000165DD  0000              add [bx+si],al
+000165DF  7900              jns 0x65e1
+000165E1  7900              jns 0x65e3
+000165E3  7900              jns 0x65e5
+000165E5  0000              add [bx+si],al
+000165E7  0000              add [bx+si],al
+000165E9  0000              add [bx+si],al
+000165EB  8609              xchg cl,[bx+di]
+000165ED  0020              add [bx+si],ah
+000165EF  0000              add [bx+si],al
+000165F1  0000              add [bx+si],al
+000165F3  0000              add [bx+si],al
+000165F5  0000              add [bx+si],al
+000165F7  8609              xchg cl,[bx+di]
+000165F9  0020              add [bx+si],ah
+000165FB  0000              add [bx+si],al
+000165FD  0000              add [bx+si],al
+000165FF  0000              add [bx+si],al
+00016601  0000              add [bx+si],al
+00016603  8609              xchg cl,[bx+di]
+00016605  0020              add [bx+si],ah
+00016607  0000              add [bx+si],al
+00016609  0000              add [bx+si],al
+0001660B  0000              add [bx+si],al
+0001660D  0000              add [bx+si],al
+0001660F  8609              xchg cl,[bx+di]
+00016611  0020              add [bx+si],ah
+00016613  0000              add [bx+si],al
+00016615  0000              add [bx+si],al
+00016617  0000              add [bx+si],al
+00016619  0000              add [bx+si],al
+0001661B  7900              jns 0x661d
+0001661D  7900              jns 0x661f
+0001661F  7900              jns 0x6621
+00016621  AA                stosb
+00016622  0010              add [bx+si],dl
+00016624  41                inc cx
+00016625  D00C              ror byte [si],1
+00016627  02060100          add al,[0x1]
+0001662B  0300              add ax,[bx+si]
+0001662D  47                inc di
+0001662E  01D0              add ax,dx
+00016630  04D0              add al,0xd0
+00016632  0401              add al,0x1
+00016634  024701            add al,[bx+0x1]
+00016637  0010              add [bx+si],dl
+00016639  0010              add [bx+si],dl
+0001663B  016047            add [bx+si+0x47],sp
+0001663E  016010            add [bx+si+0x10],sp
+00016641  60                pusha
+00016642  1001              adc [bx+di],al
+00016644  204701            and [bx+0x1],al
+00016647  801180            adc byte [bx+di],0x80
+0001664A  1101              adc [bx+di],ax
+0001664C  40                inc ax
+0001664D  8609              xchg cl,[bx+di]
+0001664F  0000              add [bx+si],al
+00016651  0000              add [bx+si],al
+00016653  C1FE00            sar si,0x0
+00016656  800000            add byte [bx+si],0x0
+00016659  8609              xchg cl,[bx+di]
+0001665B  0000              add [bx+si],al
+0001665D  0080C1FE          add [bx+si+0xfec1],al
+00016661  00800000          add [bx+si+0x0],al
+00016665  8609              xchg cl,[bx+di]
+00016667  0000              add [bx+si],al
+00016669  0000              add [bx+si],al
+0001666B  C2FE00            ret 0xfe
+0001666E  800000            add byte [bx+si],0x0
+00016671  8609              xchg cl,[bx+di]
+00016673  0000              add [bx+si],al
+00016675  0080C2FE          add [bx+si+0xfec2],al
+00016679  00800000          add [bx+si+0x0],al
+0001667D  8609              xchg cl,[bx+di]
+0001667F  0000              add [bx+si],al
+00016681  0000              add [bx+si],al
+00016683  C3                ret
+00016684  FE00              inc byte [bx+si]
+00016686  800000            add byte [bx+si],0x0
+00016689  8609              xchg cl,[bx+di]
+0001668B  0000              add [bx+si],al
+0001668D  0080C3FE          add [bx+si+0xfec3],al
+00016691  00800000          add [bx+si+0x0],al
+00016695  8609              xchg cl,[bx+di]
+00016697  0000              add [bx+si],al
+00016699  0000              add [bx+si],al
+0001669B  D0FE              sar dh,1
+0001669D  0034              add [si],dh
+0001669F  0000              add [bx+si],al
+000166A1  8609              xchg cl,[bx+di]
+000166A3  0000              add [bx+si],al
+000166A5  0000              add [bx+si],al
+000166A7  D2FE              sar dh,cl
+000166A9  0000              add [bx+si],al
+000166AB  07                pop es
+000166AC  00860900          add [bp+0x9],al
+000166B0  0000              add [bx+si],al
+000166B2  00F0              add al,dh
+000166B4  FE00              inc byte [bx+si]
+000166B6  0010              add [bx+si],dl
+000166B8  00860900          add [bp+0x9],al
+000166BC  0000              add [bx+si],al
+000166BE  C0D1FE            rcl cl,0xfe
+000166C1  004000            add [bx+si+0x0],al
+000166C4  007900            add [bx+di+0x0],bh
+000166C7  7900              jns 0x66c9
+000166C9  7900              jns 0x66cb
+000166CB  1E                push ds
+000166CC  0011              add [bx+di],dl
+000166CE  25D408            and ax,0x8d4
+000166D1  0005              add [di],al
+000166D3  0100              add [bx+si],ax
+000166D5  0300              add ax,[bx+si]
+000166D7  8609              xchg cl,[bx+di]
+000166D9  0000              add [bx+si],al
+000166DB  0000              add [bx+si],al
+000166DD  00FF              add bh,bh
+000166DF  0000              add [bx+si],al
+000166E1  0001              add [bx+di],al
+000166E3  7900              jns 0x66e5
+000166E5  7900              jns 0x66e7
+000166E7  7900              jns 0x66e9
+000166E9  F3CD1D            rep int 0x1d
+000166EC  CF                iret
+000166ED  53                push bx
+000166EE  CF                iret
+000166EF  80CFA5            or bh,0xa5
+000166F2  CF                iret
+000166F3  C2CFDF            ret 0xdfcf
+000166F6  CF                iret
+000166F7  04D0              add al,0xd0
+000166F9  21D0              and ax,dx
+000166FB  3BD0              cmp dx,ax
+000166FD  61                popa
+000166FE  D07FD0            sar byte [bx-0x30],1
+00016701  99                cwd
+00016702  D0                db 0xD0
+00016703  B7D0              mov bh,0xd0
+00016705  DDD0              fst st0
+00016707  F7D0              not ax
+00016709  51                push cx
+0001670A  D1FB              sar bx,1
+0001670C  D18BC18B          ror word [bp+di+0x8bc1],1
+00016710  C18BC18BC1        ror word [bp+di+0x8bc1],0xc1
+00016715  8BC1              mov ax,cx
+00016717  8BC1              mov ax,cx
+00016719  8BC1              mov ax,cx
+0001671B  8BC1              mov ax,cx
+0001671D  8BC1              mov ax,cx
+0001671F  8BC1              mov ax,cx
+00016721  8BC1              mov ax,cx
+00016723  8BC1              mov ax,cx
+00016725  8BC1              mov ax,cx
+00016727  8BC1              mov ax,cx
+00016729  8BC1              mov ax,cx
+0001672B  8BC1              mov ax,cx
+0001672D  8BC1              mov ax,cx
+0001672F  8BC1              mov ax,cx
+00016731  0000              add [bx+si],al
+00016733  0000              add [bx+si],al
+00016735  0000              add [bx+si],al
+00016737  0000              add [bx+si],al
+00016739  0000              add [bx+si],al
+0001673B  0000              add [bx+si],al
+0001673D  0000              add [bx+si],al
+0001673F  0018              add [bx+si],bl
+00016741  007F00            add [bx+0x0],bh
+00016744  5B                pop bx
+00016745  0000              add [bx+si],al
+00016747  04BA              add al,0xba
+00016749  D300              rol word [bx+si],cl
+0001674B  F028D3            lock sub bl,dl
+0001674E  00F0              add al,dh
+00016750  61                popa
+00016751  D500              aad 0x0
+00016753  F0D0D2            lock rcl dl,1
+00016756  00F0              add al,dh
+00016758  1800              sbb [bx+si],al
+0001675A  0400              add al,0x0
+0001675C  5B                pop bx
+0001675D  0000              add [bx+si],al
+0001675F  04BA              add al,0xba
+00016761  D300              rol word [bx+si],cl
+00016763  F028D3            lock sub bl,dl
+00016766  00F0              add al,dh
+00016768  61                popa
+00016769  D500              aad 0x0
+0001676B  F0D0D2            lock rcl dl,1
+0001676E  00F0              add al,dh
+00016770  1800              sbb [bx+si],al
+00016772  0100              add [bx+si],ax
+00016774  5B                pop bx
+00016775  0000              add [bx+si],al
+00016777  04BA              add al,0xba
+00016779  D300              rol word [bx+si],cl
+0001677B  F028D3            lock sub bl,dl
+0001677E  00F0              add al,dh
+00016780  61                popa
+00016781  D500              aad 0x0
+00016783  F0D0D2            lock rcl dl,1
+00016786  00F0              add al,dh
+00016788  1800              sbb [bx+si],al
+0001678A  37                aaa
+0001678B  009B0000          add [bp+di+0x0],bl
+0001678F  04BA              add al,0xba
+00016791  D300              rol word [bx+si],cl
+00016793  F028D3            lock sub bl,dl
+00016796  00F0              add al,dh
+00016798  61                popa
+00016799  D500              aad 0x0
+0001679B  F0D0D2            lock rcl dl,1
+0001679E  00F0              add al,dh
+000167A0  C8000000          enter 0x0,0x0
+000167A4  6656              push esi
+000167A6  6657              push edi
+000167A8  6653              push ebx
+000167AA  660BDB            or ebx,ebx
+000167AD  7505              jnz 0x67b4
+000167AF  668BDF            mov ebx,edi
+000167B2  33DB              xor bx,bx
+000167B4  6726C6430AF0      mov byte [es:ebx+0xa],0xf0
+000167BA  E6ED              out 0xed,al
+000167BC  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xaa
+         -AA
+000167C5  E6ED              out 0xed,al
+000167C7  6726C68355050000  mov byte [es:ebx+0x555],0x55
+         -55
+000167D0  E6ED              out 0xed,al
+000167D2  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0x90
+         -90
+000167DB  E6ED              out 0xed,al
+000167DD  67268A03          mov al,[es:ebx]
+000167E1  67268A6302        mov ah,[es:ebx+0x2]
+000167E6  E6ED              out 0xed,al
+000167E8  6726C6430AF0      mov byte [es:ebx+0xa],0xf0
+000167EE  E6ED              out 0xed,al
+000167F0  665B              pop ebx
+000167F2  665F              pop edi
+000167F4  665E              pop esi
+000167F6  C9                leave
+000167F7  C3                ret
+000167F8  C8080000          enter 0x8,0x0
+000167FC  6656              push esi
+000167FE  6657              push edi
+00016800  6653              push ebx
+00016802  660BDB            or ebx,ebx
+00016805  7505              jnz 0x680c
+00016807  668BDF            mov ebx,edi
+0001680A  33DB              xor bx,bx
+0001680C  E8CA01            call 0x69d9
+0001680F  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xaa
+         -AA
+00016818  E6ED              out 0xed,al
+0001681A  6726C68355050000  mov byte [es:ebx+0x555],0x55
+         -55
+00016823  E6ED              out 0xed,al
+00016825  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0x80
+         -80
+0001682E  E6ED              out 0xed,al
+00016830  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xaa
+         -AA
+00016839  E6ED              out 0xed,al
+0001683B  6726C68355050000  mov byte [es:ebx+0x555],0x55
+         -55
+00016844  E6ED              out 0xed,al
+00016846  6726C60730        mov byte [es:edi],0x30
+0001684B  E6ED              out 0xed,al
+0001684D  E8AB01            call 0x69fb
+00016850  7304              jnc 0x6856
+00016852  B4DD              mov ah,0xdd
+00016854  EB24              jmp short 0x687a
+00016856  67268A07          mov al,[es:edi]
+0001685A  A880              test al,0x80
+0001685C  750C              jnz 0x686a
+0001685E  A820              test al,0x20
+00016860  74EB              jz 0x684d
+00016862  67268A07          mov al,[es:edi]
+00016866  A880              test al,0x80
+00016868  74A5              jz 0x680f
+0001686A  6651              push ecx
+0001686C  B0FF              mov al,0xff
+0001686E  F367AE            repe a32 scasb
+00016871  660BC9            or ecx,ecx
+00016874  6659              pop ecx
+00016876  7597              jnz 0x680f
+00016878  33C0              xor ax,ax
+0001687A  6726C6430AF0      mov byte [es:ebx+0xa],0xf0
+00016880  E6ED              out 0xed,al
+00016882  665B              pop ebx
+00016884  665F              pop edi
+00016886  665E              pop esi
+00016888  C9                leave
+00016889  C3                ret
+0001688A  C8080000          enter 0x8,0x0
+0001688E  6656              push esi
+00016890  6657              push edi
+00016892  6653              push ebx
+00016894  6651              push ecx
+00016896  52                push dx
+00016897  BA0300            mov dx,0x3
+0001689A  660BDB            or ebx,ebx
+0001689D  7505              jnz 0x68a4
+0001689F  668BDF            mov ebx,edi
+000168A2  33DB              xor bx,bx
+000168A4  E83201            call 0x69d9
+000168A7  C746FEE803        mov word [bp-0x2],0x3e8
+000168AC  6726C6430AF0      mov byte [es:ebx+0xa],0xf0
+000168B2  E6ED              out 0xed,al
+000168B4  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xaa
+         -AA
+000168BD  E6ED              out 0xed,al
+000168BF  6726C68355050000  mov byte [es:ebx+0x555],0x55
+         -55
+000168C8  E6ED              out 0xed,al
+000168CA  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xa0
+         -A0
+000168D3  E6ED              out 0xed,al
+000168D5  678A06            mov al,[esi]
+000168D8  67268807          mov [es:edi],al
+000168DC  E6ED              out 0xed,al
+000168DE  E81A01            call 0x69fb
+000168E1  7259              jc 0x693c
+000168E3  678A06            mov al,[esi]
+000168E6  67268A27          mov ah,[es:edi]
+000168EA  8BD0              mov dx,ax
+000168EC  81E28080          and dx,0x8080
+000168F0  38D6              cmp dh,dl
+000168F2  7410              jz 0x6904
+000168F4  F6C420            test ah,0x20
+000168F7  7432              jz 0x692b
+000168F9  67268A27          mov ah,[es:edi]
+000168FD  258080            and ax,0x8080
+00016900  38C4              cmp ah,al
+00016902  75A8              jnz 0x68ac
+00016904  678A06            mov al,[esi]
+00016907  67263A07          cmp al,[es:edi]
+0001690B  759F              jnz 0x68ac
+0001690D  6646              inc esi
+0001690F  6647              inc edi
+00016911  E291              loop 0x68a4
+00016913  33C0              xor ax,ax
+00016915  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xf0
+         -F0
+0001691E  E6ED              out 0xed,al
+00016920  5A                pop dx
+00016921  6659              pop ecx
+00016923  665B              pop ebx
+00016925  665F              pop edi
+00016927  665E              pop esi
+00016929  C9                leave
+0001692A  C3                ret
+0001692B  FF4EFE            dec word [bp-0x2]
+0001692E  7FAE              jg 0x68de
+00016930  C746FEE803        mov word [bp-0x2],0x3e8
+00016935  E8C300            call 0x69fb
+00016938  73A4              jnc 0x68de
+0001693A  EB00              jmp short 0x693c
+0001693C  4A                dec dx
+0001693D  7405              jz 0x6944
+0001693F  E89700            call 0x69d9
+00016942  EB9F              jmp short 0x68e3
+00016944  B8DEFF            mov ax,0xffde
+00016947  EBCC              jmp short 0x6915
+00016949  56                push si
+0001694A  657220            gs jc 0x696d
+0001694D  312E3030          xor [0x3030],bp
+00016951  50                push ax
+00016952  41                inc cx
+00016953  52                push dx
+00016954  54                push sp
+00016955  54                push sp
+00016956  42                inc dx
+00016957  4C                dec sp
+00016958  81D400F0          adc sp,0xf000
+0001695C  0870D2            or [bx+si-0x2e],dh
+0001695F  88D2              mov dl,dl
+00016961  A0D2B8            mov al,[0xb8d2]
+00016964  D29C6660          rcr byte [si+0x6066],cl
+00016968  66B902000000      mov ecx,0x2
+0001696E  3D0601            cmp ax,0x106
+00016971  7444              jz 0x69b7
+00016973  66B904000000      mov ecx,0x4
+00016979  3D0C01            cmp ax,0x10c
+0001697C  7439              jz 0x69b7
+0001697E  66B910000000      mov ecx,0x10
+00016984  3D1E01            cmp ax,0x11e
+00016987  742E              jz 0x69b7
+00016989  66B94E010000      mov ecx,0x14e
+0001698F  3D0102            cmp ax,0x201
+00016992  7423              jz 0x69b7
+00016994  66B9060D0000      mov ecx,0xd06
+0001699A  3D0A02            cmp ax,0x20a
+0001699D  7418              jz 0x69b7
+0001699F  66B936820000      mov ecx,0x8236
+000169A5  3D6402            cmp ax,0x264
+000169A8  740D              jz 0x69b7
+000169AA  66B916160500      mov ecx,0x51616
+000169B0  3D0103            cmp ax,0x301
+000169B3  7402              jz 0x69b7
+000169B5  EB1E              jmp short 0x69d5
+000169B7  33C0              xor ax,ax
+000169B9  33D2              xor dx,dx
+000169BB  BBFF00            mov bx,0xff
+000169BE  E480              in al,0x80
+000169C0  E480              in al,0x80
+000169C2  E480              in al,0x80
+000169C4  E480              in al,0x80
+000169C6  E480              in al,0x80
+000169C8  E480              in al,0x80
+000169CA  E480              in al,0x80
+000169CC  E480              in al,0x80
+000169CE  6649              dec ecx
+000169D0  67E302            jecxz 0x69d5
+000169D3  EBE9              jmp short 0x69be
+000169D5  6661              popad
+000169D7  9D                popf
+000169D8  C3                ret
+000169D9  B08A              mov al,0x8a
+000169DB  E670              out 0x70,al
+000169DD  E471              in al,0x71
+000169DF  2480              and al,0x80
+000169E1  75F6              jnz 0x69d9
+000169E3  B08A              mov al,0x8a
+000169E5  E670              out 0x70,al
+000169E7  E471              in al,0x71
+000169E9  2480              and al,0x80
+000169EB  75F6              jnz 0x69e3
+000169ED  B000              mov al,0x0
+000169EF  E670              out 0x70,al
+000169F1  EB00              jmp short 0x69f3
+000169F3  E471              in al,0x71
+000169F5  240F              and al,0xf
+000169F7  8846FA            mov [bp-0x6],al
+000169FA  C3                ret
+000169FB  B08A              mov al,0x8a
+000169FD  E670              out 0x70,al
+000169FF  E471              in al,0x71
+00016A01  2480              and al,0x80
+00016A03  7501              jnz 0x6a06
+00016A05  C3                ret
+00016A06  B08A              mov al,0x8a
+00016A08  E670              out 0x70,al
+00016A0A  E471              in al,0x71
+00016A0C  2480              and al,0x80
+00016A0E  75F6              jnz 0x6a06
+00016A10  B000              mov al,0x0
+00016A12  E670              out 0x70,al
+00016A14  EB00              jmp short 0x6a16
+00016A16  E471              in al,0x71
+00016A18  8A66FA            mov ah,[bp-0x6]
+00016A1B  240F              and al,0xf
+00016A1D  38C4              cmp ah,al
+00016A1F  7502              jnz 0x6a23
+00016A21  F8                clc
+00016A22  C3                ret
+00016A23  7E02              jng 0x6a27
+00016A25  040A              add al,0xa
+00016A27  2AC4              sub al,ah
+00016A29  3C04              cmp al,0x4
+00016A2B  7D02              jnl 0x6a2f
+00016A2D  F8                clc
+00016A2E  C3                ret
+00016A2F  F9                stc
+00016A30  C3                ret
+00016A31  33C0              xor ax,ax
+00016A33  C3                ret
+00016A34  6653              push ebx
+00016A36  BB8DD4            mov bx,0xd48d
+00016A39  32E4              xor ah,ah
+00016A3B  03D8              add bx,ax
+00016A3D  2E8B1F            mov bx,[cs:bx]
+00016A40  6653              push ebx
+00016A42  6651              push ecx
+00016A44  6880D5            push word 0xd580
+00016A47  2E8B5F0C          mov bx,[cs:bx+0xc]
+00016A4B  53                push bx
+00016A4C  6633DB            xor ebx,ebx
+00016A4F  C3                ret
+00016A50  6659              pop ecx
+00016A52  665B              pop ebx
+00016A54  0AE4              or ah,ah
+00016A56  7516              jnz 0x6a6e
+00016A58  6653              push ebx
+00016A5A  6896D5            push word 0xd596
+00016A5D  2E8B5F08          mov bx,[cs:bx+0x8]
+00016A61  53                push bx
+00016A62  6633DB            xor ebx,ebx
+00016A65  C3                ret
+00016A66  665B              pop ebx
+00016A68  0AE4              or ah,ah
+00016A6A  7502              jnz 0x6a6e
+00016A6C  32E4              xor ah,ah
+00016A6E  665B              pop ebx
+00016A70  CB                retf
+00016A71  53                push bx
+00016A72  51                push cx
+00016A73  BB8DD4            mov bx,0xd48d
+00016A76  32C0              xor al,al
+00016A78  81FB95D4          cmp bx,0xd495
+00016A7C  7430              jz 0x6aae
+00016A7E  6653              push ebx
+00016A80  2E8B1F            mov bx,[cs:bx]
+00016A83  50                push ax
+00016A84  53                push bx
+00016A85  68C1D5            push word 0xd5c1
+00016A88  2E8B5F14          mov bx,[cs:bx+0x14]
+00016A8C  53                push bx
+00016A8D  6633DB            xor ebx,ebx
+00016A90  C3                ret
+00016A91  5B                pop bx
+00016A92  2E8B4F02          mov cx,[cs:bx+0x2]
+00016A96  2E8B5F04          mov bx,[cs:bx+0x4]
+00016A9A  8AEB              mov ch,bl
+00016A9C  3BC1              cmp ax,cx
+00016A9E  58                pop ax
+00016A9F  665B              pop ebx
+00016AA1  7407              jz 0x6aaa
+00016AA3  0402              add al,0x2
+00016AA5  83C302            add bx,byte +0x2
+00016AA8  EBCE              jmp short 0x6a78
+00016AAA  33DB              xor bx,bx
+00016AAC  EB03              jmp short 0x6ab1
+00016AAE  83CB01            or bx,byte +0x1
+00016AB1  59                pop cx
+00016AB2  5B                pop bx
+00016AB3  CB                retf
+00016AB4  0000              add [bx+si],al
+00016AB6  0000              add [bx+si],al
+00016AB8  0000              add [bx+si],al
+00016ABA  0000              add [bx+si],al
+00016ABC  0000              add [bx+si],al
+00016ABE  0000              add [bx+si],al
+00016AC0  669C              pushfd
+00016AC2  80FB00            cmp bl,0x0
+00016AC5  7404              jz 0x6acb
+00016AC7  B081              mov al,0x81
+00016AC9  EB7D              jmp short 0x6b48
+00016ACB  F7C300FF          test bx,0xff00
+00016ACF  FF                db 0xFF
+00016AD0  FF7404            push word [si+0x4]
+00016AD3  B082              mov al,0x82
+00016AD5  EB71              jmp short 0x6b48
+00016AD7  3D2450            cmp ax,0x5024
+00016ADA  43                inc bx
+00016ADB  49                dec cx
+00016ADC  751F              jnz 0x6afd
+00016ADE  BB5FFD            mov bx,0xfd5f
+00016AE1  0000              add [bx+si],al
+00016AE3  C1E304            shl bx,0x4
+00016AE6  BA7302            mov dx,0x273
+00016AE9  0000              add [bx+si],al
+00016AEB  B900FE            mov cx,0xfe00
+00016AEE  0000              add [bx+si],al
+00016AF0  81E95FFD          sub cx,0xfd5f
+00016AF4  0000              add [bx+si],al
+00016AF6  C1E104            shl cx,0x4
+00016AF9  32C0              xor al,al
+00016AFB  EB4B              jmp short 0x6b48
+00016AFD  3D2441            cmp ax,0x4124
+00016B00  43                inc bx
+00016B01  46                inc si
+00016B02  7505              jnz 0x6b09
+00016B04  E93D00            jmp 0x6b44
+00016B07  0000              add [bx+si],al
+00016B09  3D4D50            cmp ax,0x504d
+00016B0C  54                push sp
+00016B0D  4E                dec si
+00016B0E  750A              jnz 0x6b1a
+00016B10  F9                stc
+00016B11  E88700            call 0x6b9b
+00016B14  0000              add [bx+si],al
+00016B16  7330              jnc 0x6b48
+00016B18  EB2C              jmp short 0x6b46
+00016B1A  3D2457            cmp ax,0x5724
+00016B1D  44                inc sp
+00016B1E  53                push bx
+00016B1F  7505              jnz 0x6b26
+00016B21  E92000            jmp 0x6b44
+00016B24  0000              add [bx+si],al
+00016B26  3D5250            cmp ax,0x5052
+00016B29  3332              xor si,[bp+si]
+00016B2B  750A              jnz 0x6b37
+00016B2D  F9                stc
+00016B2E  E86A00            call 0x6b9b
+00016B31  0000              add [bx+si],al
+00016B33  7211              jc 0x6b46
+00016B35  EB11              jmp short 0x6b48
+00016B37  F9                stc
+00016B38  E86000            call 0x6b9b
+00016B3B  0000              add [bx+si],al
+00016B3D  7309              jnc 0x6b48
+00016B3F  E85900            call 0x6b9b
+00016B42  0000              add [bx+si],al
+00016B44  7302              jnc 0x6b48
+00016B46  B080              mov al,0x80
+00016B48  669D              popfd
+00016B4A  CB                retf
+00016B4B  FC                cld
+00016B4C  06                push es
+00016B4D  1E                push ds
+00016B4E  60                pusha
+00016B4F  8BEC              mov bp,sp
+00016B51  247F              and al,0x7f
+00016B53  3C01              cmp al,0x1
+00016B55  740A              jz 0x6b61
+00016B57  C6451D86          mov byte [di+0x1d],0x86
+00016B5B  834D3001          or word [di+0x30],byte +0x1
+00016B5F  EB09              jmp short 0x6b6a
+00016B61  E80800            call 0x6b6c
+00016B64  0000              add [bx+si],al
+00016B66  836530FE          and word [di+0x30],byte -0x2
+00016B6A  61                popa
+00016B6B  1F                pop ds
+00016B6C  07                pop es
+00016B6D  CF                iret
+00016B6E  B8003C            mov ax,0x3c00
+00016B71  0000              add [bx+si],al
+00016B73  BBE97E            mov bx,0x7ee9
+00016B76  0000              add [bx+si],al
+00016B78  89451C            mov [di+0x1c],ax
+00016B7B  895D10            mov [di+0x10],bx
+00016B7E  894518            mov [di+0x18],ax
+00016B81  895D14            mov [di+0x14],bx
+00016B84  C3                ret
+00016B85  80FCD8            cmp ah,0xd8
+00016B88  0F840900          jz near 0x6b95
+00016B8C  0000              add [bx+si],al
+00016B8E  80FCE8            cmp ah,0xe8
+00016B91  0F84B4FF          jz near 0x6b49
+00016B95  FF                db 0xFF
+00016B96  FFB486F9          push word [si+0xf986]
+00016B9A  CA0400            retf 0x4
+00016B9D  C3                ret
+00016B9E  55                push bp
+00016B9F  8BEC              mov bp,sp
+00016BA1  83C4F4            add sp,byte -0xc
+00016BA4  8BC4              mov ax,sp
+00016BA6  53                push bx
+00016BA7  51                push cx
+00016BA8  56                push si
+00016BA9  57                push di
+00016BAA  368B7810          mov di,[ss:bx+si+0x10]
+00016BAE  368B5818          mov bx,[ss:bx+si+0x18]
+00016BB2  368B701C          mov si,[ss:bx+si+0x1c]
+00016BB6  668CC9            mov ecx,cs
+00016BB9  33C0              xor ax,ax
+00016BBB  50                push ax
+00016BBC  53                push bx
+00016BBD  51                push cx
+00016BBE  0F31              rdtsc
+00016BC0  52                push dx
+00016BC1  50                push ax
+00016BC2  668CD3            mov ebx,ss
+00016BC5  8BCC              mov cx,sp
+00016BC7  38C0              cmp al,al
+00016BC9  B88081            mov ax,0x8180
+00016BCC  0000              add [bx+si],al
+00016BCE  8BD0              mov dx,ax
+00016BD0  0F                db 0x0F
+00016BD1  CAB011            retf 0x11b0
+00016BD4  66BAB200EE7A      mov edx,0x7aee00b2
+00016BDA  FE83C414          inc byte [bp+di+0x14c4]
+00016BDE  663DFF7F74D7      cmp eax,0xd7747fff
+00016BE4  5F                pop di
+00016BE5  5E                pop si
+00016BE6  59                pop cx
+00016BE7  5B                pop bx
+00016BE8  C9                leave
+00016BE9  C3                ret
+00016BEA  53                push bx
+00016BEB  51                push cx
+00016BEC  52                push dx
+00016BED  8AC2              mov al,dl
+00016BEF  2407              and al,0x7
+00016BF1  66C1EA03          shr edx,0x3
+00016BF5  8AEA              mov ch,dl
+00016BF7  D0EE              shr dh,1
+00016BF9  8ACE              mov cl,dh
+00016BFB  66BB020066D3      mov ebx,0xd3660002
+00016C01  E366              jcxz 0x6c69
+00016C03  4B                dec bx
+00016C04  8AC8              mov cl,al
+00016C06  FEC5              inc ch
+00016C08  7819              js 0x6c23
+00016C0A  FEC5              inc ch
+00016C0C  780B              js 0x6c19
+00016C0E  8AC5              mov al,ch
+00016C10  E672              out 0x72,al
+00016C12  E473              in al,0x73
+00016C14  8AF0              mov dh,al
+00016C16  C1E208            shl dx,0x8
+00016C19  FECD              dec ch
+00016C1B  8AC5              mov al,ch
+00016C1D  E672              out 0x72,al
+00016C1F  E473              in al,0x73
+00016C21  8AF0              mov dh,al
+00016C23  FECD              dec ch
+00016C25  8AC5              mov al,ch
+00016C27  E672              out 0x72,al
+00016C29  E473              in al,0x73
+00016C2B  8AD0              mov dl,al
+00016C2D  D3CA              ror dx,cl
+00016C2F  6623D3            and edx,ebx
+00016C32  668BC2            mov eax,edx
+00016C35  5A                pop dx
+00016C36  59                pop cx
+00016C37  5B                pop bx
+00016C38  C3                ret
+00016C39  55                push bp
+00016C3A  8BEC              mov bp,sp
+00016C3C  83C4FC            add sp,byte -0x4
+00016C3F  50                push ax
+00016C40  53                push bx
+00016C41  51                push cx
+00016C42  52                push dx
+00016C43  668945FE          mov [di-0x2],eax
+00016C47  8AC2              mov al,dl
+00016C49  2407              and al,0x7
+00016C4B  66C1EA03          shr edx,0x3
+00016C4F  8AEA              mov ch,dl
+00016C51  D0EE              shr dh,1
+00016C53  8ACE              mov cl,dh
+00016C55  66BB020066D3      mov ebx,0xd3660002
+00016C5B  E366              jcxz 0x6cc3
+00016C5D  4B                dec bx
+00016C5E  8AC8              mov cl,al
+00016C60  FEC5              inc ch
+00016C62  7819              js 0x6c7d
+00016C64  FEC5              inc ch
+00016C66  780B              js 0x6c73
+00016C68  8AC5              mov al,ch
+00016C6A  E672              out 0x72,al
+00016C6C  E473              in al,0x73
+00016C6E  8AF0              mov dh,al
+00016C70  C1E208            shl dx,0x8
+00016C73  FECD              dec ch
+00016C75  8AC5              mov al,ch
+00016C77  E672              out 0x72,al
+00016C79  E473              in al,0x73
+00016C7B  8AF0              mov dh,al
+00016C7D  FECD              dec ch
+00016C7F  8AC5              mov al,ch
+00016C81  E672              out 0x72,al
+00016C83  E473              in al,0x73
+00016C85  8AD0              mov dl,al
+00016C87  D3CA              ror dx,cl
+00016C89  668B45FE          mov eax,[di-0x2]
+00016C8D  6623C3            and eax,ebx
+00016C90  66F7D3            not ebx
+00016C93  6623D3            and edx,ebx
+00016C96  660BD0            or edx,eax
+00016C99  D3C2              rol dx,cl
+00016C9B  8AC5              mov al,ch
+00016C9D  E672              out 0x72,al
+00016C9F  8AC2              mov al,dl
+00016CA1  E673              out 0x73,al
+00016CA3  FEC5              inc ch
+00016CA5  7817              js 0x6cbe
+00016CA7  8AC5              mov al,ch
+00016CA9  E672              out 0x72,al
+00016CAB  8AC6              mov al,dh
+00016CAD  E673              out 0x73,al
+00016CAF  FEC5              inc ch
+00016CB1  780B              js 0x6cbe
+00016CB3  C1EA08            shr dx,0x8
+00016CB6  8AC5              mov al,ch
+00016CB8  E672              out 0x72,al
+00016CBA  8AC6              mov al,dh
+00016CBC  E673              out 0x73,al
+00016CBE  5A                pop dx
+00016CBF  59                pop cx
+00016CC0  5B                pop bx
+00016CC1  58                pop ax
+00016CC2  C9                leave
+00016CC3  C3                ret
+00016CC4  60                pusha
+00016CC5  0000              add [bx+si],al
+00016CC7  61                popa
+00016CC8  0000              add [bx+si],al
+00016CCA  6200              bound ax,[bx+si]
+00016CCC  006300            add [bp+di+0x0],ah
+00016CCF  006800            add [bx+si+0x0],ch
+00016CD2  006900            add [bx+di+0x0],ch
+00016CD5  006A00            add [bp+si+0x0],ch
+00016CD8  006B00            add [bp+di+0x0],ch
+00016CDB  0000              add [bx+si],al
+00016CDD  1F                pop ds
+00016CDE  0A568D            or dl,[bp-0x73]
+00016CE1  351E02            xor ax,0x21e
+00016CE4  0000              add [bx+si],al
+00016CE6  E82605            call 0x720f
+00016CE9  0000              add [bx+si],al
+00016CEB  8A065EC3          mov al,[0xc35e]
+00016CEF  DE04              fiadd word [si]
+00016CF1  0000              add [bx+si],al
+00016CF3  0E                push cs
+00016CF4  0400              add al,0x0
+00016CF6  0039              add [bx+di],bh
+00016CF8  0400              add al,0x0
+00016CFA  00820400          add [bp+si+0x4],al
+00016CFE  00DE              add dh,bl
+00016D00  0400              add al,0x0
+00016D02  00DE              add dh,bl
+00016D04  0400              add al,0x0
+00016D06  00C2              add dl,al
+00016D08  0400              add al,0x0
+00016D0A  00DE              add dh,bl
+00016D0C  0400              add al,0x0
+00016D0E  00F1              add cl,dh
+00016D10  0200              add al,[bx+si]
+00016D12  001C              add [si],bl
+00016D14  0300              add ax,[bx+si]
+00016D16  004F03            add [bx+0x3],cl
+00016D19  0000              add [bx+si],al
+00016D1B  81030000          add word [bp+di],0x0
+00016D1F  AB                stosw
+00016D20  0300              add ax,[bx+si]
+00016D22  00DD              add ch,bl
+00016D24  0300              add ax,[bx+si]
+00016D26  00E1              add cl,ah
+00016D28  0400              add al,0x0
+00016D2A  004C05            add [si+0x5],cl
+00016D2D  0000              add [bx+si],al
+00016D2F  AC                lodsb
+00016D30  0200              add al,[bx+si]
+00016D32  00608B            add [bx+si-0x75],ah
+00016D35  EC                in al,dx
+00016D36  F9                stc
+00016D37  9C                pushf
+00016D38  C6451D81          mov byte [di+0x1d],0x81
+00016D3C  3C0F              cmp al,0xf
+00016D3E  7729              ja 0x6d69
+00016D40  8D35              lea si,[di]
+00016D42  2F                das
+00016D43  0200              add al,[bx+si]
+00016D45  00E8              add al,ch
+00016D47  C60400            mov byte [si],0x0
+00016D4A  0025              add [di],ah
+00016D4C  FF00              inc word [bx+si]
+00016D4E  0000              add [bx+si],al
+00016D50  66C1E002          shl eax,0x2
+00016D54  03F0              add si,ax
+00016D56  8B36E8B4          mov si,[0xb4e8]
+00016D5A  0400              add al,0x0
+00016D5C  00FF              add bh,bh
+00016D5E  D6                salc
+00016D5F  7208              jc 0x6d69
+00016D61  C6451D00          mov byte [di+0x1d],0x0
+00016D65  9D                popf
+00016D66  F8                clc
+00016D67  EB01              jmp short 0x6d6a
+00016D69  9D                popf
+00016D6A  61                popa
+00016D6B  CB                retf
+00016D6C  8BC1              mov ax,cx
+00016D6E  66B9050080FB      mov ecx,0xfb800005
+00016D74  017417            add [si+0x17],si
+00016D77  80FB02            cmp bl,0x2
+00016D7A  752F              jnz 0x6dab
+00016D7C  80FF01            cmp bh,0x1
+00016D7F  7403              jz 0x6d84
+00016D81  F9                stc
+00016D82  EB21              jmp short 0x6da5
+00016D84  669AA20960517219  call dword 0x1972:0x516009a2
+00016D8C  EB22              jmp short 0x6db0
+00016D8E  BA2D00            mov dx,0x2d
+00016D91  008080FF          add [bx+si+0xff80],al
+00016D95  017504            add [di+0x4],si
+00016D98  66B906009AD3      mov ecx,0xd39a0006
+00016D9E  27                daa
+00016D9F  0000              add [bx+si],al
+00016DA1  4A                dec dx
+00016DA2  69730BC645        imul si,[bp+di+0xb],word 0x45c6
+00016DA7  1D8AEB            sbb ax,0xeb8a
+00016DAA  05C645            add ax,0x45c6
+00016DAD  1D81F9            sbb ax,0xf981
+00016DB0  C3                ret
+00016DB1  6681FFFF00760E    cmp edi,0xe7600ff
+00016DB8  6681FFFF0F7613    cmp edi,0x13760fff
+00016DBF  C6451D87          mov byte [di+0x1d],0x87
+00016DC3  F9                stc
+00016DC4  EB15              jmp short 0x6ddb
+00016DC6  668BD7            mov edx,edi
+00016DC9  B600              mov dh,0x0
+00016DCB  E83304            call 0x7201
+00016DCE  0000              add [bx+si],al
+00016DD0  EB05              jmp short 0x6dd7
+00016DD2  E8C901            call 0x6f9e
+00016DD5  0000              add [bx+si],al
+00016DD7  884518            mov [di+0x18],al
+00016DDA  F8                clc
+00016DDB  C3                ret
+00016DDC  66F7C70100750E    test edi,0xe750001
+00016DE3  6681FFFE00760E    cmp edi,0xe7600fe
+00016DEA  6681FFFE0F7613    cmp edi,0x13760ffe
+00016DF1  C6451D87          mov byte [di+0x1d],0x87
+00016DF5  F9                stc
+00016DF6  EB16              jmp short 0x6e0e
+00016DF8  668BD7            mov edx,edi
+00016DFB  B601              mov dh,0x1
+00016DFD  E80104            call 0x7201
+00016E00  0000              add [bx+si],al
+00016E02  EB05              jmp short 0x6e09
+00016E04  E89701            call 0x6f9e
+00016E07  0000              add [bx+si],al
+00016E09  66894518          mov [di+0x18],eax
+00016E0D  F8                clc
+00016E0E  C3                ret
+00016E0F  66F7C70300750E    test edi,0xe750003
+00016E16  6681FFFC00760E    cmp edi,0xe7600fc
+00016E1D  6681FFFC0F7613    cmp edi,0x13760ffc
+00016E24  C6451D87          mov byte [di+0x1d],0x87
+00016E28  F9                stc
+00016E29  EB15              jmp short 0x6e40
+00016E2B  668BD7            mov edx,edi
+00016E2E  B602              mov dh,0x2
+00016E30  E8CE03            call 0x7201
+00016E33  0000              add [bx+si],al
+00016E35  EB05              jmp short 0x6e3c
+00016E37  E86401            call 0x6f9e
+00016E3A  0000              add [bx+si],al
+00016E3C  894518            mov [di+0x18],ax
+00016E3F  F8                clc
+00016E40  C3                ret
+00016E41  6681FFFF00760E    cmp edi,0xe7600ff
+00016E48  6681FFFF0F7615    cmp edi,0x15760fff
+00016E4F  C6451D87          mov byte [di+0x1d],0x87
+00016E53  F9                stc
+00016E54  EB14              jmp short 0x6e6a
+00016E56  8AC1              mov al,cl
+00016E58  668BD7            mov edx,edi
+00016E5B  B603              mov dh,0x3
+00016E5D  E8A103            call 0x7201
+00016E60  0000              add [bx+si],al
+00016E62  EB05              jmp short 0x6e69
+00016E64  E83701            call 0x6f9e
+00016E67  0000              add [bx+si],al
+00016E69  F8                clc
+00016E6A  C3                ret
+00016E6B  66F7C70100750E    test edi,0xe750001
+00016E72  6681FFFE00760E    cmp edi,0xe7600fe
+00016E79  6681FFFE0F7616    cmp edi,0x16760ffe
+00016E80  C6451D87          mov byte [di+0x1d],0x87
+00016E84  F9                stc
+00016E85  EB15              jmp short 0x6e9c
+00016E87  668BC1            mov eax,ecx
+00016E8A  668BD7            mov edx,edi
+00016E8D  B604              mov dh,0x4
+00016E8F  E86F03            call 0x7201
+00016E92  0000              add [bx+si],al
+00016E94  EB05              jmp short 0x6e9b
+00016E96  E80501            call 0x6f9e
+00016E99  0000              add [bx+si],al
+00016E9B  F8                clc
+00016E9C  C3                ret
+00016E9D  66F7C70300750E    test edi,0xe750003
+00016EA4  6681FFFC00760E    cmp edi,0xe7600fc
+00016EAB  6681FFFC0F7615    cmp edi,0x15760ffc
+00016EB2  C6451D87          mov byte [di+0x1d],0x87
+00016EB6  F9                stc
+00016EB7  EB14              jmp short 0x6ecd
+00016EB9  8BC1              mov ax,cx
+00016EBB  668BD7            mov edx,edi
+00016EBE  B605              mov dh,0x5
+00016EC0  E83E03            call 0x7201
+00016EC3  0000              add [bx+si],al
+00016EC5  EB05              jmp short 0x6ecc
+00016EC7  E8D400            call 0x6f9e
+00016ECA  0000              add [bx+si],al
+00016ECC  F8                clc
+00016ECD  C3                ret
+00016ECE  E80CFE            call 0x6cdd
+00016ED1  FF                db 0xFF
+00016ED2  FF884518          dec word [bx+si+0x1845]
+00016ED6  C6451C01          mov byte [di+0x1c],0x1
+00016EDA  C745145043        mov word [di+0x14],0x4350
+00016EDF  49                dec cx
+00016EE0  20F9              and cl,bh
+00016EE2  E8B900            call 0x6f9e
+00016EE5  0000              add [bx+si],al
+00016EE7  7308              jnc 0x6ef1
+00016EE9  66C745101002EB06  mov dword [di+0x10],0x6eb0210
+00016EF1  66C745100003F8C3  mov dword [di+0x10],0xc3f80300
+00016EF9  6683FAFF          cmp edx,byte -0x1
+00016EFD  7506              jnz 0x6f05
+00016EFF  C6451D83          mov byte [di+0x1d],0x83
+00016F03  EB3B              jmp short 0x6f40
+00016F05  668B7D04          mov edi,[di+0x4]
+00016F09  C1E110            shl cx,0x10
+00016F0C  668BCA            mov ecx,edx
+00016F0F  66BEFFFFE8D7      mov esi,0xd7e8ffff
+00016F15  0100              add [bx+si],ax
+00016F17  0066BE            add [bp-0x42],ah
+00016F1A  0000              add [bx+si],al
+00016F1C  721E              jc 0x6f3c
+00016F1E  B602              mov dh,0x2
+00016F20  B200              mov dl,0x0
+00016F22  E8DC02            call 0x7201
+00016F25  0000              add [bx+si],al
+00016F27  3BC1              cmp ax,cx
+00016F29  75E8              jnz 0x6f13
+00016F2B  6683FF00          cmp edi,byte +0x0
+00016F2F  7404              jz 0x6f35
+00016F31  664F              dec edi
+00016F33  EBDE              jmp short 0x6f13
+00016F35  66895D10          mov [di+0x10],ebx
+00016F39  F8                clc
+00016F3A  EB05              jmp short 0x6f41
+00016F3C  C6451D86          mov byte [di+0x1d],0x86
+00016F40  F9                stc
+00016F41  C3                ret
+00016F42  81E1FFFF          and cx,0xffff
+00016F46  FF00              inc word [bx+si]
+00016F48  668B7D04          mov edi,[di+0x4]
+00016F4C  66BEFFFFE89A      mov esi,0x9ae8ffff
+00016F52  0100              add [bx+si],ax
+00016F54  0066BE            add [bp-0x42],ah
+00016F57  0000              add [bx+si],al
+00016F59  7221              jc 0x6f7c
+00016F5B  B602              mov dh,0x2
+00016F5D  B208              mov dl,0x8
+00016F5F  E89F02            call 0x7201
+00016F62  0000              add [bx+si],al
+00016F64  C1E808            shr ax,0x8
+00016F67  3BC1              cmp ax,cx
+00016F69  75E5              jnz 0x6f50
+00016F6B  6683FF00          cmp edi,byte +0x0
+00016F6F  7404              jz 0x6f75
+00016F71  664F              dec edi
+00016F73  EBDB              jmp short 0x6f50
+00016F75  66895D10          mov [di+0x10],ebx
+00016F79  F8                clc
+00016F7A  EB05              jmp short 0x6f81
+00016F7C  C6451D86          mov byte [di+0x1d],0x86
+00016F80  F9                stc
+00016F81  C3                ret
+00016F82  E858FD            call 0x6cdd
+00016F85  FF                db 0xFF
+00016F86  FF                db 0xFF
+00016F87  38C7              cmp bh,al
+00016F89  7707              ja 0x6f92
+00016F8B  B401              mov ah,0x1
+00016F8D  F6C430            test ah,0x30
+00016F90  7503              jnz 0x6f95
+00016F92  F9                stc
+00016F93  EB08              jmp short 0x6f9d
+00016F95  8BC2              mov ax,dx
+00016F97  E8E201            call 0x717c
+00016F9A  0000              add [bx+si],al
+00016F9C  F8                clc
+00016F9D  C3                ret
+00016F9E  F9                stc
+00016F9F  C3                ret
+00016FA0  C3                ret
+00016FA1  06                push es
+00016FA2  FC                cld
+00016FA3  66268B17          mov edx,[es:bx]
+00016FA7  66B8000166AB      mov eax,0xab660100
+00016FAD  663BD0            cmp edx,eax
+00016FB0  721E              jc 0x6fd0
+00016FB2  66C7451000008D35  mov dword [di+0x10],0x358d0000
+00016FBA  F00800            lock or [bx+si],al
+00016FBD  00E8              add al,ch
+00016FBF  4E                dec si
+00016FC0  0200              add al,[bx+si]
+00016FC2  0026C43F          add [0x3fc4],ah
+00016FC6  B90001            mov cx,0x100
+00016FC9  0000              add [bx+si],al
+00016FCB  F3A4              rep movsb
+00016FCD  F8                clc
+00016FCE  EB05              jmp short 0x6fd5
+00016FD0  C6451D89          mov byte [di+0x1d],0x89
+00016FD4  F9                stc
+00016FD5  07                pop es
+00016FD6  C3                ret
+00016FD7  6653              push ebx
+00016FD9  6657              push edi
+00016FDB  50                push ax
+00016FDC  668BF9            mov edi,ecx
+00016FDF  66AD              lodsd
+00016FE1  668BD8            mov ebx,eax
+00016FE4  86DF              xchg bl,bh
+00016FE6  66B90400ACE8      mov ecx,0xe8ac0004
+00016FEC  D502              aad 0x2
+00016FEE  0000              add [bx+si],al
+00016FF0  8AD0              mov dl,al
+00016FF2  66AD              lodsd
+00016FF4  6623C7            and eax,edi
+00016FF7  7502              jnz 0x6ffb
+00016FF9  B2FF              mov dl,0xff
+00016FFB  C1CA08            ror dx,0x8
+00016FFE  67E2E9            loop 0x6fea,ecx
+00017001  66AD              lodsd
+00017003  668BCB            mov ecx,ebx
+00017006  58                pop ax
+00017007  665F              pop edi
+00017009  665B              pop ebx
+0001700B  C3                ret
+0001700C  FC                cld
+0001700D  6683E3F8          and ebx,byte -0x8
+00017011  80F90A            cmp cl,0xa
+00017014  7232              jc 0x7048
+00017016  80F90D            cmp cl,0xd
+00017019  772D              ja 0x7048
+0001701B  80FD0F            cmp ch,0xf
+0001701E  7728              ja 0x7048
+00017020  8D35              lea si,[di]
+00017022  F00800            lock or [bx+si],al
+00017025  00E8              add al,ch
+00017027  E601              out 0x1,al
+00017029  0000              add [bx+si],al
+0001702B  668BF9            mov edi,ecx
+0001702E  E81B00            call 0x704c
+00017031  0000              add [bx+si],al
+00017033  7213              jc 0x7048
+00017035  80E90A            sub cl,0xa
+00017038  C0E103            shl cl,0x3
+0001703B  D3EA              shr dx,cl
+0001703D  8AC2              mov al,dl
+0001703F  8AE5              mov ah,ch
+00017041  E8DB01            call 0x721f
+00017044  0000              add [bx+si],al
+00017046  7305              jnc 0x704d
+00017048  C6451D88          mov byte [di+0x1d],0x88
+0001704C  F9                stc
+0001704D  C3                ret
+0001704E  56                push si
+0001704F  6651              push ecx
+00017051  668BCF            mov ecx,edi
+00017054  8ACD              mov cl,ch
+00017056  66B8010066D3      mov eax,0xd3660001
+0001705C  E066              loopne 0x70c4
+0001705E  8BC8              mov cx,ax
+00017060  E872FF            call 0x6fd5
+00017063  FF                db 0xFF
+00017064  FF6683            jmp near [bp-0x7d]
+00017067  F9                stc
+00017068  FF7424            push word [si+0x24]
+0001706B  52                push dx
+0001706C  E8DDFF            call 0x704c
+0001706F  FF                db 0xFF
+00017070  FF5E73            call far [bp+0x73]
+00017073  1C8B              sbb al,0x8b
+00017075  D6                salc
+00017076  38EF              cmp bh,ch
+00017078  7507              jnz 0x7081
+0001707A  38CB              cmp bl,cl
+0001707C  F8                clc
+0001707D  7411              jz 0x7090
+0001707F  EB0E              jmp short 0x708f
+00017081  6653              push ebx
+00017083  6687D9            xchg ebx,ecx
+00017086  E80900            call 0x7092
+00017089  0000              add [bx+si],al
+0001708B  665B              pop ebx
+0001708D  7301              jnc 0x7090
+0001708F  F9                stc
+00017090  6659              pop ecx
+00017092  5E                pop si
+00017093  C3                ret
+00017094  57                push di
+00017095  50                push ax
+00017096  6656              push esi
+00017098  8BFA              mov di,dx
+0001709A  B601              mov dh,0x1
+0001709C  B20A              mov dl,0xa
+0001709E  E86001            call 0x7201
+000170A1  0000              add [bx+si],al
+000170A3  663D04067538      cmp eax,0x38750604
+000170A9  B219              mov dl,0x19
+000170AB  B600              mov dh,0x0
+000170AD  E85101            call 0x7201
+000170B0  0000              add [bx+si],al
+000170B2  66BEFFFFE834      mov esi,0x34e8ffff
+000170B8  0000              add [bx+si],al
+000170BA  007224            add [bp+si+0x24],dh
+000170BD  66BE000038C7      mov esi,0xc7380000
+000170C3  75F1              jnz 0x70b6
+000170C5  6651              push ecx
+000170C7  8ACB              mov cl,bl
+000170C9  80E1F8            and cl,0xf8
+000170CC  8BD7              mov dx,di
+000170CE  D3CA              ror dx,cl
+000170D0  6659              pop ecx
+000170D2  663BD9            cmp ebx,ecx
+000170D5  7407              jz 0x70de
+000170D7  E8B8FF            call 0x7092
+000170DA  FF                db 0xFF
+000170DB  FF72D8            push word [bp+si-0x28]
+000170DE  F8                clc
+000170DF  EB03              jmp short 0x70e4
+000170E1  8BD7              mov dx,di
+000170E3  F9                stc
+000170E4  665E              pop esi
+000170E6  58                pop ax
+000170E7  5F                pop di
+000170E8  C3                ret
+000170E9  2C5F              sub al,0x5f
+000170EB  FEC8              dec al
+000170ED  C3                ret
+000170EE  C3                ret
+000170EF  6650              push eax
+000170F1  6651              push ecx
+000170F3  6652              push edx
+000170F5  669C              pushfd
+000170F7  E8E3FB            call 0x6cdd
+000170FA  FF                db 0xFF
+000170FB  FF8AE8B1          dec word [bp+si+0xb1e8]
+000170FF  FF6683            jmp near [bp-0x7d]
+00017102  FE                db 0xFE
+00017103  FF750B            push word [di+0xb]
+00017106  66BB0000E8DF      mov ebx,0xdfe80000
+0001710C  FF                db 0xFF
+0001710D  FF                db 0xFF
+0001710E  FF                db 0xFF
+0001710F  EB07              jmp short 0x7118
+00017111  E82000            call 0x7134
+00017114  0000              add [bx+si],al
+00017116  7214              jc 0x712c
+00017118  B200              mov dl,0x0
+0001711A  B601              mov dh,0x1
+0001711C  E8E200            call 0x7201
+0001711F  0000              add [bx+si],al
+00017121  6683F8FF          cmp eax,byte -0x1
+00017125  74EA              jz 0x7111
+00017127  669D              popfd
+00017129  F8                clc
+0001712A  EB03              jmp short 0x712f
+0001712C  669D              popfd
+0001712E  F9                stc
+0001712F  665A              pop edx
+00017131  6659              pop ecx
+00017133  6658              pop eax
+00017135  C3                ret
+00017136  6650              push eax
+00017138  6652              push edx
+0001713A  6656              push esi
+0001713C  663BD9            cmp ebx,ecx
+0001713F  7333              jnc 0x7174
+00017141  668BF3            mov esi,ebx
+00017144  6683E607          and esi,byte +0x7
+00017148  7520              jnz 0x716a
+0001714A  B200              mov dl,0x0
+0001714C  B601              mov dh,0x1
+0001714E  E8B000            call 0x7201
+00017151  0000              add [bx+si],al
+00017153  6683F8FF          cmp eax,byte -0x1
+00017157  740D              jz 0x7166
+00017159  B20E              mov dl,0xe
+0001715B  B600              mov dh,0x0
+0001715D  E8A100            call 0x7201
+00017160  0000              add [bx+si],al
+00017162  A880              test al,0x80
+00017164  7504              jnz 0x716a
+00017166  6683CB07          or ebx,byte +0x7
+0001716A  663BD9            cmp ebx,ecx
+0001716D  7305              jnc 0x7174
+0001716F  6643              inc ebx
+00017171  F8                clc
+00017172  EB03              jmp short 0x7177
+00017174  F9                stc
+00017175  EB00              jmp short 0x7177
+00017177  665E              pop esi
+00017179  665A              pop edx
+0001717B  6658              pop eax
+0001717D  C3                ret
+0001717E  669C              pushfd
+00017180  53                push bx
+00017181  51                push cx
+00017182  6652              push edx
+00017184  E80700            call 0x718e
+00017187  0000              add [bx+si],al
+00017189  665A              pop edx
+0001718B  59                pop cx
+0001718C  5B                pop bx
+0001718D  669D              popfd
+0001718F  C3                ret
+00017190  B3FF              mov bl,0xff
+00017192  B605              mov dh,0x5
+00017194  B200              mov dl,0x0
+00017196  EB00              jmp short 0x7198
+00017198  93                xchg ax,bx
+00017199  C1C808            ror ax,0x8
+0001719C  B480              mov ah,0x80
+0001719E  C1C010            rol ax,0x10
+000171A1  8AC2              mov al,dl
+000171A3  24FC              and al,0xfc
+000171A5  0FA4D110          shld cx,dx,0x10
+000171A9  C1E210            shl dx,0x10
+000171AC  FA                cli
+000171AD  66BAF80CEFC1      mov edx,0xc1ef0cf8
+000171B3  E008              loopne 0x71bd
+000171B5  C1EA10            shr dx,0x10
+000171B8  668BC2            mov eax,edx
+000171BB  C1E210            shl dx,0x10
+000171BE  66BAFC0C2403      mov edx,0x3240cfc
+000171C4  02D0              add dl,al
+000171C6  66C1E808          shr eax,0x8
+000171CA  93                xchg ax,bx
+000171CB  80FB00            cmp bl,0x0
+000171CE  7416              jz 0x71e6
+000171D0  80FB01            cmp bl,0x1
+000171D3  7414              jz 0x71e9
+000171D5  80FB02            cmp bl,0x2
+000171D8  7413              jz 0x71ed
+000171DA  80FB03            cmp bl,0x3
+000171DD  7411              jz 0x71f0
+000171DF  80FB04            cmp bl,0x4
+000171E2  740F              jz 0x71f3
+000171E4  EB11              jmp short 0x71f7
+000171E6  EC                in al,dx
+000171E7  EB0F              jmp short 0x71f8
+000171E9  66ED              in eax,dx
+000171EB  EB0B              jmp short 0x71f8
+000171ED  ED                in ax,dx
+000171EE  EB08              jmp short 0x71f8
+000171F0  EE                out dx,al
+000171F1  EB05              jmp short 0x71f8
+000171F3  66EF              out dx,eax
+000171F5  EB01              jmp short 0x71f8
+000171F7  EF                out dx,ax
+000171F8  C1EB10            shr bx,0x10
+000171FB  0FACCA10          shrd dx,cx,0x10
+000171FF  C1E910            shr cx,0x10
+00017202  C3                ret
+00017203  669C              pushfd
+00017205  53                push bx
+00017206  51                push cx
+00017207  E88CFF            call 0x7196
+0001720A  FF                db 0xFF
+0001720B  FF595B            call far [bx+di+0x5b]
+0001720E  669D              popfd
+00017210  C3                ret
+00017211  E80100            call 0x7215
+00017214  0000              add [bx+si],al
+00017216  C3                ret
+00017217  0334              add si,[si]
+00017219  2481              and al,0x81
+0001721B  EE                out dx,al
+0001721C  56                push si
+0001721D  07                pop es
+0001721E  0000              add [bx+si],al
+00017220  C3                ret
+00017221  E91F00            jmp 0x7243
+00017224  0000              add [bx+si],al
+00017226  E91400            jmp 0x723d
+00017229  0000              add [bx+si],al
+0001722B  E93800            jmp 0x7266
+0001722E  0000              add [bx+si],al
+00017230  E9EE00            jmp 0x7321
+00017233  0000              add [bx+si],al
+00017235  E91801            jmp 0x7350
+00017238  0000              add [bx+si],al
+0001723A  E9B100            jmp 0x72ee
+0001723D  0000              add [bx+si],al
+0001723F  E83800            call 0x727a
+00017242  0000              add [bx+si],al
+00017244  C3                ret
+00017245  6650              push eax
+00017247  F8                clc
+00017248  669C              pushfd
+0001724A  FA                cli
+0001724B  3C08              cmp al,0x8
+0001724D  7313              jnc 0x7262
+0001724F  E8E6FF            call 0x7238
+00017252  FF                db 0xFF
+00017253  FF720C            push word [bp+si+0xc]
+00017256  E82100            call 0x727a
+00017259  0000              add [bx+si],al
+0001725B  7205              jc 0x7262
+0001725D  669D              popfd
+0001725F  6658              pop eax
+00017261  C3                ret
+00017262  669D              popfd
+00017264  F9                stc
+00017265  6658              pop eax
+00017267  C3                ret
+00017268  6653              push ebx
+0001726A  B4FF              mov ah,0xff
+0001726C  E82A00            call 0x7299
+0001726F  0000              add [bx+si],al
+00017271  7206              jc 0x7279
+00017273  E8B8FF            call 0x722e
+00017276  FF                db 0xFF
+00017277  FF                db 0xFF
+00017278  F8                clc
+00017279  665B              pop ebx
+0001727B  C3                ret
+0001727C  6653              push ebx
+0001727E  F8                clc
+0001727F  669C              pushfd
+00017281  FA                cli
+00017282  E81400            call 0x7299
+00017285  0000              add [bx+si],al
+00017287  720C              jc 0x7295
+00017289  E8A7FF            call 0x7233
+0001728C  FF                db 0xFF
+0001728D  FF7205            push word [bp+si+0x5]
+00017290  669D              popfd
+00017292  665B              pop ebx
+00017294  C3                ret
+00017295  669D              popfd
+00017297  F9                stc
+00017298  665B              pop ebx
+0001729A  C3                ret
+0001729B  56                push si
+0001729C  52                push dx
+0001729D  8ADC              mov bl,ah
+0001729F  3C08              cmp al,0x8
+000172A1  731E              jnc 0x72c1
+000172A3  B203              mov dl,0x3
+000172A5  F6E2              mul dl
+000172A7  0F                db 0x0F
+000172A8  B7D0              mov bh,0xd0
+000172AA  8D35              lea si,[di]
+000172AC  0402              add al,0x2
+000172AE  0000              add [bx+si],al
+000172B0  E85CFF            call 0x720f
+000172B3  FF                db 0xFF
+000172B4  FF03              inc word [bp+di]
+000172B6  F28A068AE3        repne mov al,[0xe38a]
+000172BB  668B5E01          mov ebx,[bp+0x1]
+000172BF  EB01              jmp short 0x72c2
+000172C1  F9                stc
+000172C2  5A                pop dx
+000172C3  5E                pop si
+000172C4  C3                ret
+000172C5  6652              push edx
+000172C7  56                push si
+000172C8  32D2              xor dl,dl
+000172CA  8D35              lea si,[di]
+000172CC  0402              add al,0x2
+000172CE  0000              add [bx+si],al
+000172D0  E83CFF            call 0x720f
+000172D3  FF                db 0xFF
+000172D4  FF                db 0xFF
+000172D5  3A06740D          cmp al,[0xd74]
+000172D9  FEC2              inc dl
+000172DB  80FA08            cmp dl,0x8
+000172DE  730B              jnc 0x72eb
+000172E0  6683C603          add esi,byte +0x3
+000172E4  EBEF              jmp short 0x72d5
+000172E6  F8                clc
+000172E7  8AC2              mov al,dl
+000172E9  EB01              jmp short 0x72ec
+000172EB  F9                stc
+000172EC  5E                pop si
+000172ED  665A              pop edx
+000172EF  C3                ret
+000172F0  6650              push eax
+000172F2  6652              push edx
+000172F4  6651              push ecx
+000172F6  80FC08            cmp ah,0x8
+000172F9  F9                stc
+000172FA  7420              jz 0x731c
+000172FC  80FC0D            cmp ah,0xd
+000172FF  741B              jz 0x731c
+00017301  66BAD00480FC      mov edx,0xfc8004d0
+00017307  07                pop es
+00017308  7607              jna 0x7311
+0001730A  66BAD10480EC      mov edx,0xec8004d1
+00017310  088ACCB4          or [bp+si+0xb4cc],cl
+00017314  01D2              add dx,dx
+00017316  E4EC              in al,0xec
+00017318  0AC4              or al,ah
+0001731A  EE                out dx,al
+0001731B  F8                clc
+0001731C  6659              pop ecx
+0001731E  665A              pop edx
+00017320  6658              pop eax
+00017322  C3                ret
+00017323  56                push si
+00017324  6652              push edx
+00017326  6653              push ebx
+00017328  8AD0              mov dl,al
+0001732A  B600              mov dh,0x0
+0001732C  86C4              xchg al,ah
+0001732E  8D35              lea si,[di]
+00017330  1C02              sbb al,0x2
+00017332  0000              add [bx+si],al
+00017334  E8D8FE            call 0x720f
+00017337  FF                db 0xFF
+00017338  FF668B            jmp near [bp-0x75]
+0001733B  1E                push ds
+0001733C  66C1EB05          shr ebx,0x5
+00017340  6681E3F800E8B9    and ebx,0xb9e800f8
+00017347  FE                db 0xFE
+00017348  FF                db 0xFF
+00017349  FF86C466          inc word [bp+0x66c4]
+0001734D  5B                pop bx
+0001734E  665A              pop edx
+00017350  5E                pop si
+00017351  C3                ret
+00017352  56                push si
+00017353  6652              push edx
+00017355  6653              push ebx
+00017357  8AD0              mov dl,al
+00017359  B603              mov dh,0x3
+0001735B  86C4              xchg al,ah
+0001735D  8D35              lea si,[di]
+0001735F  1C02              sbb al,0x2
+00017361  0000              add [bx+si],al
+00017363  E8A9FE            call 0x720f
+00017366  FF                db 0xFF
+00017367  FF668B            jmp near [bp-0x75]
+0001736A  1E                push ds
+0001736B  66C1EB05          shr ebx,0x5
+0001736F  6681E3F800E88A    and ebx,0x8ae800f8
+00017376  FE                db 0xFE
+00017377  FF                db 0xFF
+00017378  FF86C466          inc word [bp+0x66c4]
+0001737C  5B                pop bx
+0001737D  665A              pop edx
+0001737F  5E                pop si
+00017380  C3                ret
+00017381  0000              add [bx+si],al
+00017383  0000              add [bx+si],al
+00017385  0000              add [bx+si],al
+00017387  0000              add [bx+si],al
+00017389  0000              add [bx+si],al
+0001738B  0000              add [bx+si],al
+0001738D  0000              add [bx+si],al
+0001738F  0024              add [si],ah
+00017391  50                push ax
+00017392  49                dec cx
+00017393  52                push dx
+00017394  0001              add [bx+di],al
+00017396  2001              and [bx+di],al
+00017398  00F8              add al,bh
+0001739A  0000              add [bx+si],al
+0001739C  86802E12          xchg al,[bx+si+0x122e]
+000173A0  0000              add [bx+si],al
+000173A2  0000              add [bx+si],al
+000173A4  0000              add [bx+si],al
+000173A6  0000              add [bx+si],al
+000173A8  0000              add [bx+si],al
+000173AA  0000              add [bx+si],al
+000173AC  0000              add [bx+si],al
+000173AE  006100            add [bx+di+0x0],ah
+000173B1  0060F8            add [bx+si-0x8],ah
+000173B4  1C61              sbb al,0x61
+000173B6  F8                clc
+000173B7  1C62              sbb al,0x62
+000173B9  F8                clc
+000173BA  1C63              sbb al,0x63
+000173BC  F8                clc
+000173BD  1C00              sbb al,0x0
+000173BF  0000              add [bx+si],al
+000173C1  0860F8            or [bx+si-0x8],ah
+000173C4  1C61              sbb al,0x61
+000173C6  F8                clc
+000173C7  1C00              sbb al,0x0
+000173C9  F8                clc
+000173CA  DE00              fiadd word [bx+si]
+000173CC  F8                clc
+000173CD  DE00              fiadd word [bx+si]
+000173CF  0001              add [bx+di],al
+000173D1  0060F8            add [bx+si-0x8],ah
+000173D4  1C61              sbb al,0x61
+000173D6  F8                clc
+000173D7  1C62              sbb al,0x62
+000173D9  F8                clc
+000173DA  1C63              sbb al,0x63
+000173DC  F8                clc
+000173DD  1C06              sbb al,0x6
+000173DF  0000              add [bx+si],al
+000173E1  1060F8            adc [bx+si-0x8],ah
+000173E4  1C00              sbb al,0x0
+000173E6  F8                clc
+000173E7  DE00              fiadd word [bx+si]
+000173E9  F8                clc
+000173EA  DE00              fiadd word [bx+si]
+000173EC  F8                clc
+000173ED  DE00              fiadd word [bx+si]
+000173EF  0000              add [bx+si],al
+000173F1  D86AF8            fsubr dword [bp+si-0x8]
+000173F4  1C00              sbb al,0x0
+000173F6  F8                clc
+000173F7  1C00              sbb al,0x0
+000173F9  F8                clc
+000173FA  1C00              sbb al,0x0
+000173FC  F8                clc
+000173FD  1C00              sbb al,0x0
+000173FF  0000              add [bx+si],al
+00017401  E061              loopne 0x7464
+00017403  F8                clc
+00017404  1C60              sbb al,0x60
+00017406  F8                clc
+00017407  1C62              sbb al,0x62
+00017409  F8                clc
+0001740A  1C69              sbb al,0x69
+0001740C  F8                clc
+0001740D  1C00              sbb al,0x0
+0001740F  0002              add [bp+si],al
+00017411  0060F8            add [bx+si-0x8],ah
+00017414  1C61              sbb al,0x61
+00017416  F8                clc
+00017417  1C62              sbb al,0x62
+00017419  F8                clc
+0001741A  1C63              sbb al,0x63
+0001741C  F8                clc
+0001741D  1C07              sbb al,0x7
+0001741F  0004              add [si],al
+00017421  0061F8            add [bx+di-0x8],ah
+00017424  1C62              sbb al,0x62
+00017426  F8                clc
+00017427  1C63              sbb al,0x63
+00017429  F8                clc
+0001742A  1C60              sbb al,0x60
+0001742C  F8                clc
+0001742D  1C08              sbb al,0x8
+0001742F  00060062          add [0x6200],al
+00017433  F8                clc
+00017434  1C63              sbb al,0x63
+00017436  F8                clc
+00017437  1C60              sbb al,0x60
+00017439  F8                clc
+0001743A  1C61              sbb al,0x61
+0001743C  F8                clc
+0001743D  1C09              sbb al,0x9
+0001743F  0008              add [bx+si],cl
+00017441  0069F8            add [bx+di-0x8],ch
+00017444  1C60              sbb al,0x60
+00017446  F8                clc
+00017447  1C61              sbb al,0x61
+00017449  F8                clc
+0001744A  1C62              sbb al,0x62
+0001744C  F8                clc
+0001744D  1C0A              sbb al,0xa
+0001744F  0000              add [bx+si],al
+00017451  E86BF8            call 0x6cbf
+00017454  1C61              sbb al,0x61
+00017456  F8                clc
+00017457  1C62              sbb al,0x62
+00017459  F8                clc
+0001745A  1C60              sbb al,0x60
+0001745C  F8                clc
+0001745D  1C00              sbb al,0x0
+0001745F  0000              add [bx+si],al
+00017461  F06AF8            lock push byte -0x8
+00017464  1C68              sbb al,0x68
+00017466  F8                clc
+00017467  1C00              sbb al,0x0
+00017469  F8                clc
+0001746A  DE00              fiadd word [bx+si]
+0001746C  F8                clc
+0001746D  DE00              fiadd word [bx+si]
+0001746F  000A              add [bp+si],cl
+00017471  1860F8            sbb [bx+si-0x8],ah
+00017474  1C61              sbb al,0x61
+00017476  F8                clc
+00017477  1C62              sbb al,0x62
+00017479  F8                clc
+0001747A  1C00              sbb al,0x0
+0001747C  F8                clc
+0001747D  DE01              fiadd word [bx+di]
+0001747F  000A              add [bp+si],cl
+00017481  206AF8            and [bp+si-0x8],ch
+00017484  1C63              sbb al,0x63
+00017486  F8                clc
+00017487  1C00              sbb al,0x0
+00017489  F8                clc
+0001748A  DE00              fiadd word [bx+si]
+0001748C  F8                clc
+0001748D  DE02              fiadd word [bp+si]
+0001748F  000A              add [bp+si],cl
+00017491  40                inc ax
+00017492  68F81C            push word 0x1cf8
+00017495  00F8              add al,bh
+00017497  DE00              fiadd word [bx+si]
+00017499  F8                clc
+0001749A  DE00              fiadd word [bx+si]
+0001749C  F8                clc
+0001749D  DE00              fiadd word [bx+si]
+0001749F  0000              add [bx+si],al
+000174A1  F8                clc
+000174A2  62                db 0x62
+000174A3  F8                clc
+000174A4  1C63              sbb al,0x63
+000174A6  F8                clc
+000174A7  1C00              sbb al,0x0
+000174A9  F8                clc
+000174AA  DE60F8            fisub word [bx+si-0x8]
+000174AD  1C00              sbb al,0x0
+000174AF  00FF              add bh,bh
+000174B1  FF00              inc word [bx+si]
+000174B3  0000              add [bx+si],al
+000174B5  0000              add [bx+si],al
+000174B7  0000              add [bx+si],al
+000174B9  0000              add [bx+si],al
+000174BB  0000              add [bx+si],al
+000174BD  0000              add [bx+si],al
+000174BF  0000              add [bx+si],al
+000174C1  0000              add [bx+si],al
+000174C3  0000              add [bx+si],al
+000174C5  0000              add [bx+si],al
+000174C7  0000              add [bx+si],al
+000174C9  0000              add [bx+si],al
+000174CB  0000              add [bx+si],al
+000174CD  0000              add [bx+si],al
+000174CF  00E8              add al,ch
+000174D1  A85E              test al,0x5e
+000174D3  CB                retf
+000174D4  0000              add [bx+si],al
+000174D6  0000              add [bx+si],al
+000174D8  0000              add [bx+si],al
+000174DA  0000              add [bx+si],al
+000174DC  0000              add [bx+si],al
+000174DE  0000              add [bx+si],al
+000174E0  0000              add [bx+si],al
+000174E2  0000              add [bx+si],al
+000174E4  0000              add [bx+si],al
+000174E6  0000              add [bx+si],al
+000174E8  0000              add [bx+si],al
+000174EA  0000              add [bx+si],al
+000174EC  0000              add [bx+si],al
+000174EE  0000              add [bx+si],al
+000174F0  0000              add [bx+si],al
+000174F2  0000              add [bx+si],al
+000174F4  0000              add [bx+si],al
+000174F6  0000              add [bx+si],al
+000174F8  0000              add [bx+si],al
+000174FA  0000              add [bx+si],al
+000174FC  0000              add [bx+si],al
+000174FE  0000              add [bx+si],al
+00017500  0000              add [bx+si],al
+00017502  0000              add [bx+si],al
+00017504  0000              add [bx+si],al
+00017506  0000              add [bx+si],al
+00017508  0000              add [bx+si],al
+0001750A  0000              add [bx+si],al
+0001750C  0000              add [bx+si],al
+0001750E  0000              add [bx+si],al
+00017510  0000              add [bx+si],al
+00017512  0000              add [bx+si],al
+00017514  0000              add [bx+si],al
+00017516  0000              add [bx+si],al
+00017518  0000              add [bx+si],al
+0001751A  0000              add [bx+si],al
+0001751C  0000              add [bx+si],al
+0001751E  0000              add [bx+si],al
+00017520  0000              add [bx+si],al
+00017522  0000              add [bx+si],al
+00017524  0000              add [bx+si],al
+00017526  0000              add [bx+si],al
+00017528  0000              add [bx+si],al
+0001752A  00E9              add cl,ch
+0001752C  C3                ret
+0001752D  50                push ax
+0001752E  0000              add [bx+si],al
+00017530  0000              add [bx+si],al
+00017532  0000              add [bx+si],al
+00017534  0000              add [bx+si],al
+00017536  0000              add [bx+si],al
+00017538  0000              add [bx+si],al
+0001753A  0000              add [bx+si],al
+0001753C  0000              add [bx+si],al
+0001753E  0000              add [bx+si],al
+00017540  0000              add [bx+si],al
+00017542  0000              add [bx+si],al
+00017544  0000              add [bx+si],al
+00017546  0000              add [bx+si],al
+00017548  0000              add [bx+si],al
+0001754A  0000              add [bx+si],al
+0001754C  0000              add [bx+si],al
+0001754E  0000              add [bx+si],al
+00017550  0000              add [bx+si],al
+00017552  0000              add [bx+si],al
+00017554  2EA15D76          mov ax,[cs:0x765d]
+00017558  E88700            call 0x75e2
+0001755B  C3                ret
+0001755C  B84F02            mov ax,0x24f
+0001755F  E89260            call 0xd5f4
+00017562  E87D00            call 0x75e2
+00017565  C3                ret
+00017566  9AC944FEE6        call 0xe6fe:0x44c9
+0001756B  E87400            call 0x75e2
+0001756E  C3                ret
+0001756F  6651              push ecx
+00017571  59                pop cx
+00017572  E86300            call 0x75d8
+00017575  51                push cx
+00017576  6650              push eax
+00017578  9ADDFF00F0        call 0xf000:0xffdd
+0001757D  66C1E90A          shr ecx,0xa
+00017581  6633C0            xor eax,eax
+00017584  9A544800F0        call 0xf000:0x4854
+00017589  66C1E00A          shl eax,0xa
+0001758D  6603C1            add eax,ecx
+00017590  66AB              stosd
+00017592  6658              pop eax
+00017594  B80000            mov ax,0x0
+00017597  6659              pop ecx
+00017599  C3                ret
+0001759A  50                push ax
+0001759B  E83A00            call 0x75d8
+0001759E  58                pop ax
+0001759F  66268B05          mov eax,[es:di]
+000175A3  1E                push ds
+000175A4  6650              push eax
+000175A6  8BF4              mov si,sp
+000175A8  16                push ss
+000175A9  1F                pop ds
+000175AA  BFEF3F            mov di,0x3fef
+000175AD  B90400            mov cx,0x4
+000175B0  9A0F9800F0        call 0xf000:0x980f
+000175B5  6658              pop eax
+000175B7  1F                pop ds
+000175B8  B80000            mov ax,0x0
+000175BB  C3                ret
+000175BC  9A123DF344        call 0x44f3:0x3d12
+000175C1  B80000            mov ax,0x0
+000175C4  C3                ret
+000175C5  E82200            call 0x75ea
+000175C8  9A523EF344        call 0x44f3:0x3e52
+000175CD  B80100            mov ax,0x1
+000175D0  7302              jnc 0x75d4
+000175D2  33C0              xor ax,ax
+000175D4  E80B00            call 0x75e2
+000175D7  C3                ret
+000175D8  55                push bp
+000175D9  8BEC              mov bp,sp
+000175DB  C57E08            lds di,[bp+0x8]
+000175DE  C43D              les di,[di]
+000175E0  5D                pop bp
+000175E1  C3                ret
+000175E2  E8F3FF            call 0x75d8
+000175E5  AB                stosw
+000175E6  B80000            mov ax,0x0
+000175E9  C3                ret
+000175EA  E8EBFF            call 0x75d8
+000175ED  268B05            mov ax,[es:di]
+000175F0  C3                ret
+000175F1  55                push bp
+000175F2  8BEC              mov bp,sp
+000175F4  83C504            add bp,byte +0x4
+000175F7  E81B00            call 0x7615
+000175FA  7505              jnz 0x7601
+000175FC  9AEF416051        call 0x5160:0x41ef
+00017601  5D                pop bp
+00017602  C3                ret
+00017603  55                push bp
+00017604  8BEC              mov bp,sp
+00017606  83C504            add bp,byte +0x4
+00017609  E80900            call 0x7615
+0001760C  7505              jnz 0x7613
+0001760E  9AD3416051        call 0x5160:0x41d3
+00017613  5D                pop bp
+00017614  C3                ret
+00017615  B80400            mov ax,0x4
+00017618  E80100            call 0x761c
+0001761B  C3                ret
+0001761C  2EF6060F7701      test byte [cs:0x770f],0x1
+00017622  C3                ret
+00017623  50                push ax
+00017624  E8B1FF            call 0x75d8
+00017627  58                pop ax
+00017628  1E                push ds
+00017629  06                push es
+0001762A  57                push di
+0001762B  56                push si
+0001762C  6800F0            push word 0xf000
+0001762F  1F                pop ds
+00017630  BE6276            mov si,0x7662
+00017633  FC                cld
+00017634  AC                lodsb
+00017635  AA                stosb
+00017636  0AC0              or al,al
+00017638  75FA              jnz 0x7634
+0001763A  5E                pop si
+0001763B  5F                pop di
+0001763C  07                pop es
+0001763D  1F                pop ds
+0001763E  B80000            mov ax,0x0
+00017641  C3                ret
+00017642  2EA18876          mov ax,[cs:0x7688]
+00017646  E899FF            call 0x75e2
+00017649  B80000            mov ax,0x0
+0001764C  C3                ret
+0001764D  B88001            mov ax,0x180
+00017650  E88FFF            call 0x75e2
+00017653  B80000            mov ax,0x0
+00017656  C3                ret
+00017657  2E803E527601      cmp byte [cs:0x7652],0x1
+0001765D  7410              jz 0x766f
+0001765F  B81D04            mov ax,0x41d
+00017662  E88F5F            call 0xd5f4
+00017665  7411              jz 0x7678
+00017667  B83D02            mov ax,0x23d
+0001766A  E8875F            call 0xd5f4
+0001766D  7409              jz 0x7678
+0001766F  33C0              xor ax,ax
+00017671  9A718600F0        call 0xf000:0x8671
+00017676  EB02              jmp short 0x767a
+00017678  33C0              xor ax,ax
+0001767A  E865FF            call 0x75e2
+0001767D  B80000            mov ax,0x0
+00017680  C3                ret
+00017681  50                push ax
+00017682  E853FF            call 0x75d8
+00017685  58                pop ax
+00017686  B90400            mov cx,0x4
+00017689  BB0000            mov bx,0x0
+0001768C  E85300            call 0x76e2
+0001768F  B80000            mov ax,0x0
+00017692  C3                ret
+00017693  50                push ax
+00017694  E841FF            call 0x75d8
+00017697  58                pop ax
+00017698  B90300            mov cx,0x3
+0001769B  BB0800            mov bx,0x8
+0001769E  E84100            call 0x76e2
+000176A1  B80000            mov ax,0x0
+000176A4  C3                ret
+000176A5  2EFF36433E        push word [cs:0x3e43]
+000176AA  0FA1              pop fs
+000176AC  64A11000          mov ax,[fs:0x10]
+000176B0  C1E804            shr ax,0x4
+000176B3  83E003            and ax,byte +0x3
+000176B6  A90100            test ax,0x1
+000176B9  7512              jnz 0x76cd
+000176BB  33DB              xor bx,bx
+000176BD  8EE3              mov fs,bx
+000176BF  BE4200            mov si,0x42
+000176C2  648B1C            mov bx,[fs:si]
+000176C5  81FB00F0          cmp bx,0xf000
+000176C9  7402              jz 0x76cd
+000176CB  33C0              xor ax,ax
+000176CD  E812FF            call 0x75e2
+000176D0  B80000            mov ax,0x0
+000176D3  C3                ret
+000176D4  9ADF44FEE6        call 0xe6fe:0x44df
+000176D9  8BC6              mov ax,si
+000176DB  E804FF            call 0x75e2
+000176DE  B80000            mov ax,0x0
+000176E1  C3                ret
+000176E2  0FA0              push fs
+000176E4  06                push es
+000176E5  53                push bx
+000176E6  52                push dx
+000176E7  57                push di
+000176E8  56                push si
+000176E9  33F6              xor si,si
+000176EB  33C0              xor ax,ax
+000176ED  2EFF36433E        push word [cs:0x3e43]
+000176F2  0FA1              pop fs
+000176F4  FC                cld
+000176F5  64833800          cmp word [fs:bx+si],byte +0x0
+000176F9  7404              jz 0x76ff
+000176FB  648B00            mov ax,[fs:bx+si]
+000176FE  AB                stosw
+000176FF  46                inc si
+00017700  46                inc si
+00017701  E2F2              loop 0x76f5
+00017703  33C0              xor ax,ax
+00017705  AB                stosw
+00017706  5E                pop si
+00017707  5F                pop di
+00017708  5A                pop dx
+00017709  5B                pop bx
+0001770A  07                pop es
+0001770B  0FA1              pop fs
+0001770D  C3                ret
+0001770E  50                push ax
+0001770F  E8C6FE            call 0x75d8
+00017712  58                pop ax
+00017713  268B05            mov ax,[es:di]
+00017716  0BC0              or ax,ax
+00017718  7507              jnz 0x7721
+0001771A  9AA53D6051        call 0x5160:0x3da5
+0001771F  EB02              jmp short 0x7723
+00017721  33C0              xor ax,ax
+00017723  E8BCFE            call 0x75e2
+00017726  C3                ret
+00017727  E8E013            call 0x8b0a
+0001772A  CB                retf
+0001772B  E84B0B            call 0x8279
+0001772E  CB                retf
+0001772F  9A8844FEE6        call 0xe6fe:0x4488
+00017734  CB                retf
+00017735  9A8D44FEE6        call 0xe6fe:0x448d
+0001773A  CB                retf
+0001773B  9A82496051        call 0x5160:0x4982
+00017740  C3                ret
+00017741  53                push bx
+00017742  57                push di
+00017743  E8DD05            call 0x7d23
+00017746  9C                pushf
+00017747  24E0              and al,0xe0
+00017749  7412              jz 0x775d
+0001774B  A880              test al,0x80
+0001774D  7404              jz 0x7753
+0001774F  66268B05          mov eax,[es:di]
+00017753  A840              test al,0x40
+00017755  7403              jz 0x775a
+00017757  268B05            mov ax,[es:di]
+0001775A  268A05            mov al,[es:di]
+0001775D  FECB              dec bl
+0001775F  7504              jnz 0x7765
+00017761  66C1E008          shl eax,0x8
+00017765  FECB              dec bl
+00017767  7507              jnz 0x7770
+00017769  0BC0              or ax,ax
+0001776B  7503              jnz 0x7770
+0001776D  48                dec ax
+0001776E  6640              inc eax
+00017770  9D                popf
+00017771  5F                pop di
+00017772  5B                pop bx
+00017773  C3                ret
+00017774  E88A5B            call 0xd301
+00017777  6660              pushad
+00017779  BEAFE2            mov si,0xe2af
+0001777C  E9E709            jmp 0x8166
+0001777F  7403              jz 0x7784
+00017781  E87D5B            call 0xd301
+00017784  6661              popad
+00017786  C3                ret
+00017787  E83313            call 0x8abd
+0001778A  CB                retf
+0001778B  E8E6FF            call 0x7774
+0001778E  CB                retf
+0001778F  0000              add [bx+si],al
+00017791  0000              add [bx+si],al
+00017793  E9BC0F            jmp 0x8752
+00017796  E96D5B            jmp 0xd306
+00017799  F3E22F            rep loop 0x77cb
+0001779C  E305              jcxz 0x77a3
+0001779E  E355              jcxz 0x77f5
+000177A0  8BEC              mov bp,sp
+000177A2  1E                push ds
+000177A3  57                push di
+000177A4  56                push si
+000177A5  06                push es
+000177A6  53                push bx
+000177A7  C57E06            lds di,[bp+0x6]
+000177AA  B80400            mov ax,0x4
+000177AD  8B35              mov si,[di]
+000177AF  81FE0300          cmp si,0x3
+000177B3  7307              jnc 0x77bc
+000177B5  D1E6              shl si,1
+000177B7  2EFF94C9E2        call near [cs:si+0xe2c9]
+000177BC  5B                pop bx
+000177BD  07                pop es
+000177BE  5E                pop si
+000177BF  5F                pop di
+000177C0  1F                pop ds
+000177C1  5D                pop bp
+000177C2  CB                retf
+000177C3  E84700            call 0x780d
+000177C6  750C              jnz 0x77d4
+000177C8  83C704            add di,byte +0x4
+000177CB  1E                push ds
+000177CC  57                push di
+000177CD  2EFF5402          call near [cs:si+0x2]
+000177D1  83C404            add sp,byte +0x4
+000177D4  C3                ret
+000177D5  8B7502            mov si,[di+0x2]
+000177D8  B80300            mov ax,0x3
+000177DB  81FEF3CD          cmp si,0xcdf3
+000177DF  731D              jnc 0x77fe
+000177E1  81FE9BCD          cmp si,0xcd9b
+000177E5  7217              jc 0x77fe
+000177E7  BB9BCD            mov bx,0xcd9b
+000177EA  33DE              xor bx,si
+000177EC  F7C30300          test bx,0x3
+000177F0  750C              jnz 0x77fe
+000177F2  83C704            add di,byte +0x4
+000177F5  1E                push ds
+000177F6  57                push di
+000177F7  2EFF5402          call near [cs:si+0x2]
+000177FB  83C404            add sp,byte +0x4
+000177FE  C3                ret
+000177FF  E80B00            call 0x780d
+00017802  7508              jnz 0x780c
+00017804  C57D04            lds di,[di+0x4]
+00017807  8935              mov [di],si
+00017809  B80000            mov ax,0x0
+0001780C  C3                ret
+0001780D  8B5D02            mov bx,[di+0x2]
+00017810  BE9BCD            mov si,0xcd9b
+00017813  B80200            mov ax,0x2
+00017816  81FEF3CD          cmp si,0xcdf3
+0001781A  730D              jnc 0x7829
+0001781C  B80000            mov ax,0x0
+0001781F  2E391C            cmp [cs:si],bx
+00017822  7405              jz 0x7829
+00017824  83C604            add si,byte +0x4
+00017827  EBEA              jmp short 0x7813
+00017829  0BC0              or ax,ax
+0001782B  C3                ret
+0001782C  55                push bp
+0001782D  8BEC              mov bp,sp
+0001782F  83C4FC            add sp,byte -0x4
+00017832  6657              push edi
+00017834  8D7EFC            lea di,[bp-0x4]
+00017837  16                push ss
+00017838  57                push di
+00017839  52                push dx
+0001783A  50                push ax
+0001783B  9A029800F0        call 0xf000:0x9802
+00017840  83C408            add sp,byte +0x8
+00017843  0BC0              or ax,ax
+00017845  F9                stc
+00017846  750D              jnz 0x7855
+00017848  668B7EFC          mov edi,[bp-0x4]
+0001784C  8BC7              mov ax,di
+0001784E  66C1EF10          shr edi,0x10
+00017852  8BD7              mov dx,di
+00017854  F8                clc
+00017855  665F              pop edi
+00017857  8BE5              mov sp,bp
+00017859  5D                pop bp
+0001785A  C3                ret
+0001785B  E8CEFF            call 0x782c
+0001785E  CB                retf
+0001785F  53                push bx
+00017860  B320              mov bl,0x20
+00017862  EB03              jmp short 0x7867
+00017864  53                push bx
+00017865  B330              mov bl,0x30
+00017867  E80800            call 0x7872
+0001786A  5B                pop bx
+0001786B  E9054F            jmp 0xc773
+0001786E  E80100            call 0x7872
+00017871  CB                retf
+00017872  56                push si
+00017873  BEE804            mov si,0x4e8
+00017876  81FEE804          cmp si,0x4e8
+0001787A  7430              jz 0x78ac
+0001787C  2E385C02          cmp [cs:si+0x2],bl
+00017880  7525              jnz 0x78a7
+00017882  56                push si
+00017883  2E8B34            mov si,[cs:si]
+00017886  0FBAE307          bt bx,0x7
+0001788A  7209              jc 0x7895
+0001788C  9A7C416051        call 0x5160:0x417c
+00017891  33F6              xor si,si
+00017893  EB0F              jmp short 0x78a4
+00017895  0FBAE306          bt bx,0x6
+00017899  7307              jnc 0x78a2
+0001789B  9AD251FEE6        call 0xe6fe:0x51d2
+000178A0  EB02              jmp short 0x78a4
+000178A2  FFD6              call si
+000178A4  5E                pop si
+000178A5  7505              jnz 0x78ac
+000178A7  83C603            add si,byte +0x3
+000178AA  EBCA              jmp short 0x7876
+000178AC  5E                pop si
+000178AD  C3                ret
+000178AE  51                push cx
+000178AF  56                push si
+000178B0  FC                cld
+000178B1  33C0              xor ax,ax
+000178B3  E307              jcxz 0x78bc
+000178B5  AC                lodsb
+000178B6  02E0              add ah,al
+000178B8  E2FB              loop 0x78b5
+000178BA  8AC4              mov al,ah
+000178BC  F6D8              neg al
+000178BE  5E                pop si
+000178BF  59                pop cx
+000178C0  C3                ret
+000178C1  0000              add [bx+si],al
+000178C3  0000              add [bx+si],al
+000178C5  0000              add [bx+si],al
+000178C7  0000              add [bx+si],al
+000178C9  0000              add [bx+si],al
+000178CB  0000              add [bx+si],al
+000178CD  0000              add [bx+si],al
+000178CF  0000              add [bx+si],al
+000178D1  0000              add [bx+si],al
+000178D3  0100              add [bx+si],ax
+000178D5  00FF              add bh,bh
+000178D7  FF00              inc word [bx+si]
+000178D9  0000              add [bx+si],al
+000178DB  0000              add [bx+si],al
+000178DD  0000              add [bx+si],al
+000178DF  0000              add [bx+si],al
+000178E1  0004              add [si],al
+000178E3  1000              adc [bx+si],al
+000178E5  0000              add [bx+si],al
+000178E7  0000              add [bx+si],al
+000178E9  0000              add [bx+si],al
+000178EB  0000              add [bx+si],al
+000178ED  0004              add [si],al
+000178EF  40                inc ax
+000178F0  0000              add [bx+si],al
+000178F2  04FF              add al,0xff
+000178F4  A03FFF            mov al,[0xff3f]
+000178F7  FF00              inc word [bx+si]
+000178F9  08FF              or bh,bh
+000178FB  3F                aas
+000178FC  10FF              adc bh,bh
+000178FE  3F                aas
+000178FF  3F                aas
+00017900  4D                dec bp
+00017901  0004              add [si],al
+00017903  1000              adc [bx+si],al
+00017905  0000              add [bx+si],al
+00017907  0000              add [bx+si],al
+00017909  0000              add [bx+si],al
+0001790B  0000              add [bx+si],al
+0001790D  0004              add [si],al
+0001790F  40                inc ax
+00017910  0000              add [bx+si],al
+00017912  0000              add [bx+si],al
+00017914  0000              add [bx+si],al
+00017916  0000              add [bx+si],al
+00017918  0000              add [bx+si],al
+0001791A  0000              add [bx+si],al
+0001791C  0000              add [bx+si],al
+0001791E  0000              add [bx+si],al
+00017920  0000              add [bx+si],al
+00017922  0000              add [bx+si],al
+00017924  0000              add [bx+si],al
+00017926  0000              add [bx+si],al
+00017928  0000              add [bx+si],al
+0001792A  0000              add [bx+si],al
+0001792C  0000              add [bx+si],al
+0001792E  0000              add [bx+si],al
+00017930  0000              add [bx+si],al
+00017932  0000              add [bx+si],al
+00017934  0000              add [bx+si],al
+00017936  0000              add [bx+si],al
+00017938  0000              add [bx+si],al
+0001793A  0000              add [bx+si],al
+0001793C  0000              add [bx+si],al
+0001793E  0000              add [bx+si],al
+00017940  0000              add [bx+si],al
+00017942  0000              add [bx+si],al
+00017944  0000              add [bx+si],al
+00017946  0000              add [bx+si],al
+00017948  0000              add [bx+si],al
+0001794A  0000              add [bx+si],al
+0001794C  0000              add [bx+si],al
+0001794E  0000              add [bx+si],al
+00017950  00F0              add al,dh
+00017952  01F6              add si,si
+00017954  03A0000E          add sp,[bx+si+0xe00]
+00017958  0005              add [di],al
+0001795A  0403              add al,0x3
+0001795C  0800              or [bx+si],al
+0001795E  0010              add [bx+si],dl
+00017960  44                inc sp
+00017961  F001F6            lock add si,si
+00017964  03B0000E          add si,[bx+si+0xe00]
+00017968  0000              add [bx+si],al
+0001796A  0000              add [bx+si],al
+0001796C  0000              add [bx+si],al
+0001796E  0010              add [bx+si],dl
+00017970  48                dec ax
+00017971  C818AE18          enter 0xae18,0x18
+00017975  E000              loopne 0x7977
+00017977  0A10              or dl,[bx+si]
+00017979  0804              or [si],al
+0001797B  1F                pop ds
+0001797C  2A00              sub al,[bx+si]
+0001797E  0010              add [bx+si],dl
+00017980  FB                sti
+00017981  C018AA            rcr byte [bx+si],0xaa
+00017984  18A0000A          sbb [bx+si+0xa00],ah
+00017988  0000              add [bx+si],al
+0001798A  0000              add [bx+si],al
+0001798C  0000              add [bx+si],al
+0001798E  0010              add [bx+si],dl
+00017990  AC                lodsb
+00017991  C818AE18          enter 0xae18,0x18
+00017995  B000              mov al,0x0
+00017997  0A00              or al,[bx+si]
+00017999  0000              add [bx+si],al
+0001799B  0000              add [bx+si],al
+0001799D  0000              add [bx+si],al
+0001799F  1090C018          adc [bx+si+0x18c0],dl
+000179A3  AA                stosb
+000179A4  18B0000A          sbb [bx+si+0xa00],dh
+000179A8  0000              add [bx+si],al
+000179AA  0000              add [bx+si],al
+000179AC  0000              add [bx+si],al
+000179AE  0010              add [bx+si],dl
+000179B0  9C                pushf
+000179B1  0000              add [bx+si],al
+000179B3  0000              add [bx+si],al
+000179B5  B000              mov al,0x0
+000179B7  0E                push cs
+000179B8  0000              add [bx+si],al
+000179BA  0000              add [bx+si],al
+000179BC  0000              add [bx+si],al
+000179BE  0010              add [bx+si],dl
+000179C0  0000              add [bx+si],al
+000179C2  0000              add [bx+si],al
+000179C4  00B0000F          add [bx+si+0xf00],dh
+000179C8  0000              add [bx+si],al
+000179CA  0000              add [bx+si],al
+000179CC  0000              add [bx+si],al
+000179CE  0010              add [bx+si],dl
+000179D0  0050A0            add [bx+si-0x60],dl
+000179D3  1027              adc [bx],ah
+000179D5  4D                dec bp
+000179D6  018813FE          add [bx+si+0xfe13],cx
+000179DA  1F                pop ds
+000179DB  4D                dec bp
+000179DC  0100              add [bx+si],ax
+000179DE  0000              add [bx+si],al
+000179E0  0000              add [bx+si],al
+000179E2  0000              add [bx+si],al
+000179E4  0000              add [bx+si],al
+000179E6  0000              add [bx+si],al
+000179E8  0000              add [bx+si],al
+000179EA  0000              add [bx+si],al
+000179EC  0000              add [bx+si],al
+000179EE  0000              add [bx+si],al
+000179F0  0050A0            add [bx+si-0x60],dl
+000179F3  1027              adc [bx],ah
+000179F5  4D                dec bp
+000179F6  018813FF          add [bx+si+0xff13],cx
+000179FA  1F                pop ds
+000179FB  4D                dec bp
+000179FC  0100              add [bx+si],ax
+000179FE  0000              add [bx+si],al
+00017A00  0000              add [bx+si],al
+00017A02  0000              add [bx+si],al
+00017A04  0000              add [bx+si],al
+00017A06  0000              add [bx+si],al
+00017A08  0000              add [bx+si],al
+00017A0A  0000              add [bx+si],al
+00017A0C  0000              add [bx+si],al
+00017A0E  0000              add [bx+si],al
+00017A10  0000              add [bx+si],al
+00017A12  0000              add [bx+si],al
+00017A14  0000              add [bx+si],al
+00017A16  0000              add [bx+si],al
+00017A18  0000              add [bx+si],al
+00017A1A  0000              add [bx+si],al
+00017A1C  0000              add [bx+si],al
+00017A1E  0000              add [bx+si],al
+00017A20  0000              add [bx+si],al
+00017A22  0000              add [bx+si],al
+00017A24  0000              add [bx+si],al
+00017A26  0000              add [bx+si],al
+00017A28  0000              add [bx+si],al
+00017A2A  0000              add [bx+si],al
+00017A2C  0000              add [bx+si],al
+00017A2E  0000              add [bx+si],al
+00017A30  0000              add [bx+si],al
+00017A32  0000              add [bx+si],al
+00017A34  0000              add [bx+si],al
+00017A36  0000              add [bx+si],al
+00017A38  0000              add [bx+si],al
+00017A3A  0000              add [bx+si],al
+00017A3C  0000              add [bx+si],al
+00017A3E  0000              add [bx+si],al
+00017A40  0000              add [bx+si],al
+00017A42  0000              add [bx+si],al
+00017A44  0000              add [bx+si],al
+00017A46  0000              add [bx+si],al
+00017A48  0000              add [bx+si],al
+00017A4A  0000              add [bx+si],al
+00017A4C  0000              add [bx+si],al
+00017A4E  0000              add [bx+si],al
+00017A50  0000              add [bx+si],al
+00017A52  0000              add [bx+si],al
+00017A54  0000              add [bx+si],al
+00017A56  0000              add [bx+si],al
+00017A58  0000              add [bx+si],al
+00017A5A  0000              add [bx+si],al
+00017A5C  0000              add [bx+si],al
+00017A5E  0000              add [bx+si],al
+00017A60  0000              add [bx+si],al
+00017A62  0000              add [bx+si],al
+00017A64  0000              add [bx+si],al
+00017A66  0000              add [bx+si],al
+00017A68  0000              add [bx+si],al
+00017A6A  0000              add [bx+si],al
+00017A6C  0000              add [bx+si],al
+00017A6E  0000              add [bx+si],al
+00017A70  0000              add [bx+si],al
+00017A72  0000              add [bx+si],al
+00017A74  0000              add [bx+si],al
+00017A76  0000              add [bx+si],al
+00017A78  0000              add [bx+si],al
+00017A7A  0000              add [bx+si],al
+00017A7C  0000              add [bx+si],al
+00017A7E  0000              add [bx+si],al
+00017A80  0000              add [bx+si],al
+00017A82  0000              add [bx+si],al
+00017A84  0000              add [bx+si],al
+00017A86  0000              add [bx+si],al
+00017A88  0000              add [bx+si],al
+00017A8A  0000              add [bx+si],al
+00017A8C  0000              add [bx+si],al
+00017A8E  0000              add [bx+si],al
+00017A90  0000              add [bx+si],al
+00017A92  0000              add [bx+si],al
+00017A94  0000              add [bx+si],al
+00017A96  0000              add [bx+si],al
+00017A98  0000              add [bx+si],al
+00017A9A  0000              add [bx+si],al
+00017A9C  0000              add [bx+si],al
+00017A9E  0000              add [bx+si],al
+00017AA0  0000              add [bx+si],al
+00017AA2  0000              add [bx+si],al
+00017AA4  0000              add [bx+si],al
+00017AA6  0000              add [bx+si],al
+00017AA8  0000              add [bx+si],al
+00017AAA  0000              add [bx+si],al
+00017AAC  0000              add [bx+si],al
+00017AAE  0000              add [bx+si],al
+00017AB0  0000              add [bx+si],al
+00017AB2  0000              add [bx+si],al
+00017AB4  0000              add [bx+si],al
+00017AB6  0000              add [bx+si],al
+00017AB8  0000              add [bx+si],al
+00017ABA  0000              add [bx+si],al
+00017ABC  0000              add [bx+si],al
+00017ABE  0000              add [bx+si],al
+00017AC0  0000              add [bx+si],al
+00017AC2  0000              add [bx+si],al
+00017AC4  0000              add [bx+si],al
+00017AC6  0000              add [bx+si],al
+00017AC8  0000              add [bx+si],al
+00017ACA  0000              add [bx+si],al
+00017ACC  0000              add [bx+si],al
+00017ACE  0000              add [bx+si],al
+00017AD0  0000              add [bx+si],al
+00017AD2  0000              add [bx+si],al
+00017AD4  0000              add [bx+si],al
+00017AD6  0000              add [bx+si],al
+00017AD8  0000              add [bx+si],al
+00017ADA  0000              add [bx+si],al
+00017ADC  0000              add [bx+si],al
+00017ADE  0000              add [bx+si],al
+00017AE0  0000              add [bx+si],al
+00017AE2  0000              add [bx+si],al
+00017AE4  0000              add [bx+si],al
+00017AE6  0000              add [bx+si],al
+00017AE8  0000              add [bx+si],al
+00017AEA  0000              add [bx+si],al
+00017AEC  0000              add [bx+si],al
+00017AEE  0000              add [bx+si],al
+00017AF0  0000              add [bx+si],al
+00017AF2  0000              add [bx+si],al
+00017AF4  0000              add [bx+si],al
+00017AF6  0000              add [bx+si],al
+00017AF8  0000              add [bx+si],al
+00017AFA  0000              add [bx+si],al
+00017AFC  0000              add [bx+si],al
+00017AFE  0000              add [bx+si],al
+00017B00  0000              add [bx+si],al
+00017B02  0000              add [bx+si],al
+00017B04  0000              add [bx+si],al
+00017B06  0000              add [bx+si],al
+00017B08  0000              add [bx+si],al
+00017B0A  0000              add [bx+si],al
+00017B0C  0000              add [bx+si],al
+00017B0E  0000              add [bx+si],al
+00017B10  0000              add [bx+si],al
+00017B12  0000              add [bx+si],al
+00017B14  0000              add [bx+si],al
+00017B16  0000              add [bx+si],al
+00017B18  0000              add [bx+si],al
+00017B1A  0000              add [bx+si],al
+00017B1C  0000              add [bx+si],al
+00017B1E  0000              add [bx+si],al
+00017B20  0000              add [bx+si],al
+00017B22  0000              add [bx+si],al
+00017B24  0000              add [bx+si],al
+00017B26  0000              add [bx+si],al
+00017B28  0000              add [bx+si],al
+00017B2A  0000              add [bx+si],al
+00017B2C  0000              add [bx+si],al
+00017B2E  0000              add [bx+si],al
+00017B30  0000              add [bx+si],al
+00017B32  0000              add [bx+si],al
+00017B34  0000              add [bx+si],al
+00017B36  0000              add [bx+si],al
+00017B38  0000              add [bx+si],al
+00017B3A  0000              add [bx+si],al
+00017B3C  0000              add [bx+si],al
+00017B3E  0000              add [bx+si],al
+00017B40  0000              add [bx+si],al
+00017B42  0000              add [bx+si],al
+00017B44  0000              add [bx+si],al
+00017B46  0000              add [bx+si],al
+00017B48  0000              add [bx+si],al
+00017B4A  0000              add [bx+si],al
+00017B4C  0000              add [bx+si],al
+00017B4E  0000              add [bx+si],al
+00017B50  0000              add [bx+si],al
+00017B52  0000              add [bx+si],al
+00017B54  0000              add [bx+si],al
+00017B56  0000              add [bx+si],al
+00017B58  0000              add [bx+si],al
+00017B5A  0000              add [bx+si],al
+00017B5C  0000              add [bx+si],al
+00017B5E  0000              add [bx+si],al
+00017B60  0000              add [bx+si],al
+00017B62  0000              add [bx+si],al
+00017B64  0000              add [bx+si],al
+00017B66  0000              add [bx+si],al
+00017B68  0000              add [bx+si],al
+00017B6A  0000              add [bx+si],al
+00017B6C  0000              add [bx+si],al
+00017B6E  0000              add [bx+si],al
+00017B70  0000              add [bx+si],al
+00017B72  0000              add [bx+si],al
+00017B74  0000              add [bx+si],al
+00017B76  0000              add [bx+si],al
+00017B78  0000              add [bx+si],al
+00017B7A  0000              add [bx+si],al
+00017B7C  0000              add [bx+si],al
+00017B7E  0000              add [bx+si],al
+00017B80  0000              add [bx+si],al
+00017B82  0000              add [bx+si],al
+00017B84  0000              add [bx+si],al
+00017B86  0000              add [bx+si],al
+00017B88  0000              add [bx+si],al
+00017B8A  0000              add [bx+si],al
+00017B8C  0000              add [bx+si],al
+00017B8E  0000              add [bx+si],al
+00017B90  0000              add [bx+si],al
+00017B92  0000              add [bx+si],al
+00017B94  0000              add [bx+si],al
+00017B96  0000              add [bx+si],al
+00017B98  0000              add [bx+si],al
+00017B9A  0000              add [bx+si],al
+00017B9C  0000              add [bx+si],al
+00017B9E  0000              add [bx+si],al
+00017BA0  0000              add [bx+si],al
+00017BA2  0000              add [bx+si],al
+00017BA4  0000              add [bx+si],al
+00017BA6  0000              add [bx+si],al
+00017BA8  0000              add [bx+si],al
+00017BAA  0000              add [bx+si],al
+00017BAC  0000              add [bx+si],al
+00017BAE  0000              add [bx+si],al
+00017BB0  0000              add [bx+si],al
+00017BB2  0000              add [bx+si],al
+00017BB4  0000              add [bx+si],al
+00017BB6  0000              add [bx+si],al
+00017BB8  0000              add [bx+si],al
+00017BBA  0000              add [bx+si],al
+00017BBC  0000              add [bx+si],al
+00017BBE  0000              add [bx+si],al
+00017BC0  0000              add [bx+si],al
+00017BC2  E96518            jmp 0x942a
+00017BC5  0800              or [bx+si],al
+00017BC7  FC                cld
+00017BC8  0100              add [bx+si],ax
+00017BCA  7400              jz 0x7bcc
+00017BCC  0000              add [bx+si],al
+00017BCE  0000              add [bx+si],al
+00017BD0  0000              add [bx+si],al
+00017BD2  0000              add [bx+si],al
+00017BD4  0000              add [bx+si],al
+00017BD6  0000              add [bx+si],al
+00017BD8  0000              add [bx+si],al
+00017BDA  0000              add [bx+si],al
+00017BDC  0000              add [bx+si],al
+00017BDE  0000              add [bx+si],al
+00017BE0  0000              add [bx+si],al
+00017BE2  0000              add [bx+si],al
+00017BE4  0000              add [bx+si],al
+00017BE6  0000              add [bx+si],al
+00017BE8  0000              add [bx+si],al
+00017BEA  0000              add [bx+si],al
+00017BEC  0000              add [bx+si],al
+00017BEE  0000              add [bx+si],al
+00017BF0  0000              add [bx+si],al
+00017BF2  0000              add [bx+si],al
+00017BF4  0000              add [bx+si],al
+00017BF6  0000              add [bx+si],al
+00017BF8  0017              add [bx],dl
+00017BFA  0400              add al,0x0
+00017BFC  038001C0          add ax,[bx+si+0xc001]
+00017C00  006000            add [bx+si+0x0],ah
+00017C03  3000              xor [bx+si],al
+00017C05  1800              sbb [bx+si],al
+00017C07  0C00              or al,0x0
+00017C09  EB61              jmp short 0x7c6c
+00017C0B  0000              add [bx+si],al
+00017C0D  0000              add [bx+si],al
+00017C0F  0000              add [bx+si],al
+00017C11  0000              add [bx+si],al
+00017C13  0000              add [bx+si],al
+00017C15  0000              add [bx+si],al
+00017C17  0000              add [bx+si],al
+00017C19  0000              add [bx+si],al
+00017C1B  0000              add [bx+si],al
+00017C1D  0000              add [bx+si],al
+00017C1F  0000              add [bx+si],al
+00017C21  0000              add [bx+si],al
+00017C23  0000              add [bx+si],al
+00017C25  0000              add [bx+si],al
+00017C27  0000              add [bx+si],al
+00017C29  0000              add [bx+si],al
+00017C2B  0000              add [bx+si],al
+00017C2D  0000              add [bx+si],al
+00017C2F  0000              add [bx+si],al
+00017C31  0000              add [bx+si],al
+00017C33  0000              add [bx+si],al
+00017C35  0000              add [bx+si],al
+00017C37  0000              add [bx+si],al
+00017C39  0000              add [bx+si],al
+00017C3B  0000              add [bx+si],al
+00017C3D  0000              add [bx+si],al
+00017C3F  0000              add [bx+si],al
+00017C41  0000              add [bx+si],al
+00017C43  0000              add [bx+si],al
+00017C45  0000              add [bx+si],al
+00017C47  0000              add [bx+si],al
+00017C49  0000              add [bx+si],al
+00017C4B  0000              add [bx+si],al
+00017C4D  0000              add [bx+si],al
+00017C4F  0000              add [bx+si],al
+00017C51  0000              add [bx+si],al
+00017C53  0000              add [bx+si],al
+00017C55  0000              add [bx+si],al
+00017C57  0000              add [bx+si],al
+00017C59  0000              add [bx+si],al
+00017C5B  0000              add [bx+si],al
+00017C5D  0000              add [bx+si],al
+00017C5F  0000              add [bx+si],al
+00017C61  0000              add [bx+si],al
+00017C63  0000              add [bx+si],al
+00017C65  0000              add [bx+si],al
+00017C67  0000              add [bx+si],al
+00017C69  0000              add [bx+si],al
+00017C6B  00FB              add bl,bh
+00017C6D  60                pusha
+00017C6E  06                push es
+00017C6F  1E                push ds
+00017C70  8BEC              mov bp,sp
+00017C72  80FC05            cmp ah,0x5
+00017C75  7729              ja 0x7ca0
+00017C77  83FA03            cmp dx,byte +0x3
+00017C7A  7724              ja 0x7ca0
+00017C7C  2E8E1E433E        mov ds,[cs:0x3e43]
+00017C81  8BDA              mov bx,dx
+00017C83  8A8F7C00          mov cl,[bx+0x7c]
+00017C87  D1E3              shl bx,1
+00017C89  8B970000          mov dx,[bx+0x0]
+00017C8D  0BD2              or dx,dx
+00017C8F  740F              jz 0x7ca0
+00017C91  0FB6DC            movzx bx,ah
+00017C94  8AE1              mov ah,cl
+00017C96  D1E3              shl bx,1
+00017C98  83C204            add dx,byte +0x4
+00017C9B  2EFF9711E8        call near [cs:bx+0xe811]
+00017CA0  886613            mov [bp+0x13],ah
+00017CA3  1F                pop ds
+00017CA4  07                pop es
+00017CA5  61                popa
+00017CA6  CF                iret
+00017CA7  241F              and al,0x1f
+00017CA9  8AE8              mov ch,al
+00017CAB  0C80              or al,0x80
+00017CAD  4A                dec dx
+00017CAE  EE                out dx,al
+00017CAF  8A4612            mov al,[bp+0x12]
+00017CB2  B105              mov cl,0x5
+00017CB4  D2E8              shr al,cl
+00017CB6  8AC8              mov cl,al
+00017CB8  0AC0              or al,al
+00017CBA  B81704            mov ax,0x417
+00017CBD  7405              jz 0x7cc4
+00017CBF  B80006            mov ax,0x600
+00017CC2  D3E8              shr ax,cl
+00017CC4  86C4              xchg al,ah
+00017CC6  4A                dec dx
+00017CC7  4A                dec dx
+00017CC8  EE                out dx,al
+00017CC9  E6ED              out 0xed,al
+00017CCB  4A                dec dx
+00017CCC  8AC4              mov al,ah
+00017CCE  EE                out dx,al
+00017CCF  83C203            add dx,byte +0x3
+00017CD2  8AC5              mov al,ch
+00017CD4  EE                out dx,al
+00017CD5  83EA02            sub dx,byte +0x2
+00017CD8  B000              mov al,0x0
+00017CDA  EE                out dx,al
+00017CDB  83C203            add dx,byte +0x3
+00017CDE  E9EB08            jmp 0x85cc
+00017CE1  D7                xlatb
+00017CE2  E75C              out 0x5c,ax
+00017CE4  EC                in al,dx
+00017CE5  3EE9FCF0          ds jmp 0x6de5
+00017CE9  56                push si
+00017CEA  F4                hlt
+00017CEB  9AF4EC8AE0        call 0xe08a:0xecf4
+00017CF0  42                inc dx
+00017CF1  EC                in al,dx
+00017CF2  C3                ret
+00017CF3  0000              add [bx+si],al
+00017CF5  0000              add [bx+si],al
+00017CF7  0000              add [bx+si],al
+00017CF9  0000              add [bx+si],al
+00017CFB  0000              add [bx+si],al
+00017CFD  00E9              add cl,ch
+00017CFF  75B4              jnz 0x7cb5
+00017D01  FA                cli
+00017D02  8917              mov [bx],dx
+00017D04  894F02            mov [bx+0x2],cx
+00017D07  C6470400          mov byte [bx+0x4],0x0
+00017D0B  814E180002        or word [bp+0x18],0x200
+00017D10  CB                retf
+00017D11  0000              add [bx+si],al
+00017D13  0000              add [bx+si],al
+00017D15  0000              add [bx+si],al
+00017D17  0000              add [bx+si],al
+00017D19  0053BB            add [bp+di-0x45],dl
+00017D1C  0800              or [bx+si],al
+00017D1E  E8AD03            call 0x80ce
+00017D21  5B                pop bx
+00017D22  C3                ret
+00017D23  56                push si
+00017D24  26803D81          cmp byte [es:di],0x81
+00017D28  0F94C3            setz bl
+00017D2B  7506              jnz 0x7d33
+00017D2D  3C02              cmp al,0x2
+00017D2F  7502              jnz 0x7d33
+00017D31  FEC3              inc bl
+00017D33  660FB6C0          movzx eax,al
+00017D37  03F0              add si,ax
+00017D39  2E8A04            mov al,[cs:si]
+00017D3C  50                push ax
+00017D3D  240F              and al,0xf
+00017D3F  FEC0              inc al
+00017D41  03F8              add di,ax
+00017D43  58                pop ax
+00017D44  D0E0              shl al,1
+00017D46  5E                pop si
+00017D47  C3                ret
+00017D48  0000              add [bx+si],al
+00017D4A  0000              add [bx+si],al
+00017D4C  0000              add [bx+si],al
+00017D4E  52                push dx
+00017D4F  3A4546            cmp al,[di+0x46]
+00017D52  381D              cmp [di],bl
+00017D54  2A368040          sub dh,[0x4080]
+00017D58  2010              and [bx+si],dl
+00017D5A  0804              or [si],al
+00017D5C  0201              add al,[bx+di]
+00017D5E  1BFF              sbb di,di
+00017D60  00FF              add bh,bh
+00017D62  FF                db 0xFF
+00017D63  FF1EFFFF          call far [0xffff]
+00017D67  FF                db 0xFF
+00017D68  FF1F              call far [bx]
+00017D6A  FF                db 0xFF
+00017D6B  7F94              jg 0x7d01
+00017D6D  1117              adc [bx],dx
+00017D6F  051214            add ax,0x1412
+00017D72  1915              sbb [di],dx
+00017D74  090F              or [bx],cx
+00017D76  101B              adc [bp+di],bl
+00017D78  1D0AFF            sbb ax,0xff0a
+00017D7B  0113              add [bp+di],dx
+00017D7D  0406              add al,0x6
+00017D7F  07                pop es
+00017D80  080A              or [bp+si],cl
+00017D82  0B0C              or cx,[si]
+00017D84  FF                db 0xFF
+00017D85  FF                db 0xFF
+00017D86  FF                db 0xFF
+00017D87  FF1C              call far [si]
+00017D89  1A18              sbb bl,[bx+si]
+00017D8B  0316020E          add dx,[0xe02]
+00017D8F  0DFFFF            or ax,0xffff
+00017D92  FF                db 0xFF
+00017D93  FF96FF20          call near [bp+0x20ff]
+00017D97  FF5E5F            call far [bp+0x5f]
+00017D9A  60                pusha
+00017D9B  61                popa
+00017D9C  626364            bound sp,[bp+di+0x64]
+00017D9F  65                db 0x65
+00017DA0  66                db 0x66
+00017DA1  67                db 0x67
+00017DA2  FF                db 0xFF
+00017DA3  FF778D            push word [bx-0x73]
+00017DA6  848E738F          test [bp+0x8f73],cl
+00017DAA  7490              jz 0x7d3c
+00017DAC  7591              jnz 0x7d3f
+00017DAE  7692              jna 0x7d42
+00017DB0  93                xchg ax,bx
+00017DB1  FF                db 0xFF
+00017DB2  FF                db 0xFF
+00017DB3  FF898A1B          dec word [bx+di+0x1b8a]
+00017DB7  3132              xor [bp+si],si
+00017DB9  3334              xor si,[si]
+00017DBB  353637            xor ax,0x3736
+00017DBE  3839              cmp [bx+di],bh
+00017DC0  302D              xor [di],ch
+00017DC2  3D0809            cmp ax,0x908
+00017DC5  7177              jno 0x7e3e
+00017DC7  657274            gs jc 0x7e3e
+00017DCA  7975              jns 0x7e41
+00017DCC  696F705B5D        imul bp,[bx+0x70],word 0x5d5b
+00017DD1  0DFF61            or ax,0x61ff
+00017DD4  7364              jnc 0x7e3a
+00017DD6  6667686A6B6C3B    a32 push dword 0x3b6c6b6a
+00017DDD  27                daa
+00017DDE  60                pusha
+00017DDF  FF5C7A            call far [si+0x7a]
+00017DE2  7863              js 0x7e47
+00017DE4  7662              jna 0x7e48
+00017DE6  6E                outsb
+00017DE7  6D                insw
+00017DE8  2C2E              sub al,0x2e
+00017DEA  2F                das
+00017DEB  FF2A              jmp far [bp+si]
+00017DED  FF20              jmp near [bx+si]
+00017DEF  FF                db 0xFF
+00017DF0  3B3C              cmp di,[si]
+00017DF2  3D3E3F            cmp ax,0x3f3e
+00017DF5  40                inc ax
+00017DF6  41                inc cx
+00017DF7  42                inc dx
+00017DF8  43                inc bx
+00017DF9  44                inc sp
+00017DFA  FF                db 0xFF
+00017DFB  FF4748            inc word [bx+0x48]
+00017DFE  49                dec cx
+00017DFF  FF4BFF            dec word [bp+di-0x1]
+00017E02  4D                dec bp
+00017E03  FF4F50            dec word [bx+0x50]
+00017E06  51                push cx
+00017E07  52                push dx
+00017E08  53                push bx
+00017E09  FF                db 0xFF
+00017E0A  FF5C85            call far [si-0x7b]
+00017E0D  860F              xchg cl,[bx]
+00017E0F  B6CC              mov dh,0xcc
+00017E11  B001              mov al,0x1
+00017E13  EE                out dx,al
+00017E14  42                inc dx
+00017E15  42                inc dx
+00017E16  51                push cx
+00017E17  BB2020            mov bx,0x2020
+00017E1A  B93582            mov cx,0x8235
+00017E1D  E80A06            call 0x842a
+00017E20  59                pop cx
+00017E21  7405              jz 0x7e28
+00017E23  E2F1              loop 0x7e16
+00017E25  E93B03            jmp 0x8163
+00017E28  4A                dec dx
+00017E29  EC                in al,dx
+00017E2A  8AE0              mov ah,al
+00017E2C  80E41E            and ah,0x1e
+00017E2F  51                push cx
+00017E30  BB0101            mov bx,0x101
+00017E33  B93582            mov cx,0x8235
+00017E36  E8F105            call 0x842a
+00017E39  59                pop cx
+00017E3A  E0F3              loopne 0x7e2f
+00017E3C  0F852303          jnz near 0x8163
+00017E40  83EA05            sub dx,byte +0x5
+00017E43  EC                in al,dx
+00017E44  884612            mov [bp+0x12],al
+00017E47  C3                ret
+00017E48  FA                cli
+00017E49  8B17              mov dx,[bx]
+00017E4B  8B4F02            mov cx,[bx+0x2]
+00017E4E  32C0              xor al,al
+00017E50  864704            xchg al,[bx+0x4]
+00017E53  884612            mov [bp+0x12],al
+00017E56  CB                retf
+00017E57  E917B3            jmp 0x3171
+00017E5A  CB                retf
+00017E5B  E9DCE9            jmp 0x683a
+00017E5E  48                dec ax
+00017E5F  EAABEAD3EA        jmp 0xead3:0xeaab
+00017E64  FD                std
+00017E65  EA1DEB41EB        jmp 0xeb41:0xeb1d
+00017E6A  63EB              arpl bx,bp
+00017E6C  7FEB              jg 0x7e59
+00017E6E  A1EBE5            mov ax,[0xe5eb]
+00017E71  E9A9EB            jmp 0x6a1d
+00017E74  BAEB55            mov dx,0x55eb
+00017E77  8BEC              mov bp,sp
+00017E79  06                push es
+00017E7A  57                push di
+00017E7B  53                push bx
+00017E7C  C47E06            les di,[bp+0x6]
+00017E7F  268B1D            mov bx,[es:di]
+00017E82  D1E3              shl bx,1
+00017E84  81C38AE9          add bx,0xe98a
+00017E88  B80100            mov ax,0x1
+00017E8B  81FBA6E9          cmp bx,0xe9a6
+00017E8F  7305              jnc 0x7e96
+00017E91  2EFF17            call near [cs:bx]
+00017E94  33C0              xor ax,ax
+00017E96  5B                pop bx
+00017E97  5F                pop di
+00017E98  07                pop es
+00017E99  5D                pop bp
+00017E9A  CB                retf
+00017E9B  26C47D02          les di,[es:di+0x2]
+00017E9F  B8BB7B            mov ax,0x7bbb
+00017EA2  2DBB79            sub ax,0x79bb
+00017EA5  83C003            add ax,byte +0x3
+00017EA8  268905            mov [es:di],ax
+00017EAB  C3                ret
+00017EAC  51                push cx
+00017EAD  B9FFFF            mov cx,0xffff
+00017EB0  E80A00            call 0x7ebd
+00017EB3  59                pop cx
+00017EB4  C3                ret
+00017EB5  51                push cx
+00017EB6  33C9              xor cx,cx
+00017EB8  E80200            call 0x7ebd
+00017EBB  59                pop cx
+00017EBC  C3                ret
+00017EBD  55                push bp
+00017EBE  8BEC              mov bp,sp
+00017EC0  83C4F0            add sp,byte -0x10
+00017EC3  1E                push ds
+00017EC4  56                push si
+00017EC5  52                push dx
+00017EC6  57                push di
+00017EC7  26C57502          lds si,[es:di+0x2]
+00017ECB  16                push ss
+00017ECC  07                pop es
+00017ECD  8D7EF0            lea di,[bp-0x10]
+00017ED0  33DB              xor bx,bx
+00017ED2  8BC3              mov ax,bx
+00017ED4  0BC9              or cx,cx
+00017ED6  7508              jnz 0x7ee0
+00017ED8  2EF687C37D40      test byte [cs:bx+0x7dc3],0x40
+00017EDE  741A              jz 0x7efa
+00017EE0  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+00017EE6  750A              jnz 0x7ef2
+00017EE8  E80957            call 0xd5f4
+00017EEB  8BD3              mov dx,bx
+00017EED  E86057            call 0xd650
+00017EF0  EB08              jmp short 0x7efa
+00017EF2  E86DB0            call 0x2f62
+00017EF5  8BD3              mov dx,bx
+00017EF7  E8AAB0            call 0x2fa4
+00017EFA  83C303            add bx,byte +0x3
+00017EFD  B83B84            mov ax,0x843b
+00017F00  2DC37D            sub ax,0x7dc3
+00017F03  3BD8              cmp bx,ax
+00017F05  72CB              jc 0x7ed2
+00017F07  5F                pop di
+00017F08  5A                pop dx
+00017F09  5E                pop si
+00017F0A  1F                pop ds
+00017F0B  8BE5              mov sp,bp
+00017F0D  5D                pop bp
+00017F0E  C3                ret
+00017F0F  51                push cx
+00017F10  B9FFFF            mov cx,0xffff
+00017F13  E80A00            call 0x7f20
+00017F16  59                pop cx
+00017F17  C3                ret
+00017F18  51                push cx
+00017F19  33C9              xor cx,cx
+00017F1B  E80200            call 0x7f20
+00017F1E  59                pop cx
+00017F1F  C3                ret
+00017F20  55                push bp
+00017F21  8BEC              mov bp,sp
+00017F23  83C4F0            add sp,byte -0x10
+00017F26  1E                push ds
+00017F27  56                push si
+00017F28  52                push dx
+00017F29  53                push bx
+00017F2A  57                push di
+00017F2B  26C57502          lds si,[es:di+0x2]
+00017F2F  16                push ss
+00017F30  07                pop es
+00017F31  8D7EF0            lea di,[bp-0x10]
+00017F34  33DB              xor bx,bx
+00017F36  0BC9              or cx,cx
+00017F38  7508              jnz 0x7f42
+00017F3A  2EF687C37D40      test byte [cs:bx+0x7dc3],0x40
+00017F40  741E              jz 0x7f60
+00017F42  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+00017F48  750C              jnz 0x7f56
+00017F4A  8BC3              mov ax,bx
+00017F4C  E8D356            call 0xd622
+00017F4F  8BD3              mov dx,bx
+00017F51  E88D56            call 0xd5e1
+00017F54  EB0A              jmp short 0x7f60
+00017F56  8BC3              mov ax,bx
+00017F58  E82AB0            call 0x2f85
+00017F5B  8BC3              mov ax,bx
+00017F5D  E8DDAF            call 0x2f3d
+00017F60  83C303            add bx,byte +0x3
+00017F63  B83B84            mov ax,0x843b
+00017F66  2DC37D            sub ax,0x7dc3
+00017F69  3BD8              cmp bx,ax
+00017F6B  72C9              jc 0x7f36
+00017F6D  9A589A00F0        call 0xf000:0x9a58
+00017F72  5F                pop di
+00017F73  5B                pop bx
+00017F74  5A                pop dx
+00017F75  5E                pop si
+00017F76  1F                pop ds
+00017F77  8BE5              mov sp,bp
+00017F79  5D                pop bp
+00017F7A  C3                ret
+00017F7B  1E                push ds
+00017F7C  56                push si
+00017F7D  53                push bx
+00017F7E  268B4502          mov ax,[es:di+0x2]
+00017F82  26C57508          lds si,[es:di+0x8]
+00017F86  26C47D04          les di,[es:di+0x4]
+00017F8A  8BD8              mov bx,ax
+00017F8C  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+00017F92  7508              jnz 0x7f9c
+00017F94  E88B56            call 0xd622
+00017F97  268905            mov [es:di],ax
+00017F9A  EB03              jmp short 0x7f9f
+00017F9C  E8E6AF            call 0x2f85
+00017F9F  5B                pop bx
+00017FA0  5E                pop si
+00017FA1  1F                pop ds
+00017FA2  C3                ret
+00017FA3  1E                push ds
+00017FA4  56                push si
+00017FA5  52                push dx
+00017FA6  53                push bx
+00017FA7  268B5502          mov dx,[es:di+0x2]
+00017FAB  26C57508          lds si,[es:di+0x8]
+00017FAF  26C47D04          les di,[es:di+0x4]
+00017FB3  8BDA              mov bx,dx
+00017FB5  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+00017FBB  7508              jnz 0x7fc5
+00017FBD  268B05            mov ax,[es:di]
+00017FC0  E88D56            call 0xd650
+00017FC3  EB03              jmp short 0x7fc8
+00017FC5  E8DCAF            call 0x2fa4
+00017FC8  5B                pop bx
+00017FC9  5A                pop dx
+00017FCA  5E                pop si
+00017FCB  1F                pop ds
+00017FCC  C3                ret
+00017FCD  53                push bx
+00017FCE  268B4502          mov ax,[es:di+0x2]
+00017FD2  26C47D04          les di,[es:di+0x4]
+00017FD6  8BD8              mov bx,ax
+00017FD8  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+00017FDE  7508              jnz 0x7fe8
+00017FE0  E81156            call 0xd5f4
+00017FE3  268905            mov [es:di],ax
+00017FE6  EB03              jmp short 0x7feb
+00017FE8  E877AF            call 0x2f62
+00017FEB  5B                pop bx
+00017FEC  C3                ret
+00017FED  52                push dx
+00017FEE  53                push bx
+00017FEF  268B5502          mov dx,[es:di+0x2]
+00017FF3  26C47D04          les di,[es:di+0x4]
+00017FF7  8BDA              mov bx,dx
+00017FF9  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+00017FFF  7508              jnz 0x8009
+00018001  268B05            mov ax,[es:di]
+00018004  E8DA55            call 0xd5e1
+00018007  EB05              jmp short 0x800e
+00018009  8BC2              mov ax,dx
+0001800B  E82FAF            call 0x2f3d
+0001800E  5B                pop bx
+0001800F  5A                pop dx
+00018010  C3                ret
+00018011  1E                push ds
+00018012  56                push si
+00018013  268B4502          mov ax,[es:di+0x2]
+00018017  26C47D04          les di,[es:di+0x4]
+0001801B  8BD8              mov bx,ax
+0001801D  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+00018023  7508              jnz 0x802d
+00018025  E86456            call 0xd68c
+00018028  268905            mov [es:di],ax
+0001802B  EB03              jmp short 0x8030
+0001802D  E893AF            call 0x2fc3
+00018030  5E                pop si
+00018031  1F                pop ds
+00018032  C3                ret
+00018033  1E                push ds
+00018034  56                push si
+00018035  51                push cx
+00018036  57                push di
+00018037  06                push es
+00018038  26C47D02          les di,[es:di+0x2]
+0001803C  B9BB7B            mov cx,0x7bbb
+0001803F  81E9BB79          sub cx,0x79bb
+00018043  E88755            call 0xd5cd
+00018046  E89056            call 0xd6d9
+00018049  07                pop es
+0001804A  5F                pop di
+0001804B  59                pop cx
+0001804C  5E                pop si
+0001804D  1F                pop ds
+0001804E  C3                ret
+0001804F  53                push bx
+00018050  268B5D02          mov bx,[es:di+0x2]
+00018054  26C47D04          les di,[es:di+0x4]
+00018058  2E8B87C47D        mov ax,[cs:bx+0x7dc4]
+0001805D  C1E80C            shr ax,0xc
+00018060  40                inc ax
+00018061  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+00018067  7403              jz 0x806c
+00018069  C1E003            shl ax,0x3
+0001806C  268905            mov [es:di],ax
+0001806F  5B                pop bx
+00018070  C3                ret
+00018071  55                push bp
+00018072  33ED              xor bp,bp
+00018074  E808B0            call 0x307f
+00018077  5D                pop bp
+00018078  C3                ret
+00018079  1E                push ds
+0001807A  56                push si
+0001807B  55                push bp
+0001807C  26C57502          lds si,[es:di+0x2]
+00018080  BD0200            mov bp,0x2
+00018083  E8F9AF            call 0x307f
+00018086  5D                pop bp
+00018087  5E                pop si
+00018088  1F                pop ds
+00018089  C3                ret
+0001808A  1E                push ds
+0001808B  56                push si
+0001808C  55                push bp
+0001808D  26C57502          lds si,[es:di+0x2]
+00018091  26C47D06          les di,[es:di+0x6]
+00018095  BD0200            mov bp,0x2
+00018098  E80AB0            call 0x30a5
+0001809B  26C60500          mov byte [es:di],0x0
+0001809F  7404              jz 0x80a5
+000180A1  26C605FF          mov byte [es:di],0xff
+000180A5  5D                pop bp
+000180A6  5E                pop si
+000180A7  1F                pop ds
+000180A8  C3                ret
+000180A9  60                pusha
+000180AA  1E                push ds
+000180AB  6800F0            push word 0xf000
+000180AE  1F                pop ds
+000180AF  FC                cld
+000180B0  32DB              xor bl,bl
+000180B2  3BF7              cmp si,di
+000180B4  7402              jz 0x80b8
+000180B6  021C              add bl,[si]
+000180B8  46                inc si
+000180B9  E2F7              loop 0x80b2
+000180BB  F6DB              neg bl
+000180BD  53                push bx
+000180BE  8BF4              mov si,sp
+000180C0  16                push ss
+000180C1  1F                pop ds
+000180C2  B90100            mov cx,0x1
+000180C5  9A0F9800F0        call 0xf000:0x980f
+000180CA  5B                pop bx
+000180CB  1F                pop ds
+000180CC  61                popa
+000180CD  CB                retf
+000180CE  0FA0              push fs
+000180D0  0FA8              push gs
+000180D2  6650              push eax
+000180D4  55                push bp
+000180D5  56                push si
+000180D6  57                push di
+000180D7  9C                pushf
+000180D8  83EC06            sub sp,byte +0x6
+000180DB  8BEC              mov bp,sp
+000180DD  660F014600        o32 sgdt [bp+0x0]
+000180E2  BF18EC            mov di,0xec18
+000180E5  E96150            jmp 0xd149
+000180E8  660F015600        o32 lgdt [bp+0x0]
+000180ED  83C406            add sp,byte +0x6
+000180F0  9D                popf
+000180F1  5F                pop di
+000180F2  5E                pop si
+000180F3  5D                pop bp
+000180F4  6658              pop eax
+000180F6  0FA9              pop gs
+000180F8  0FA1              pop fs
+000180FA  C3                ret
+000180FB  60                pusha
+000180FC  E824FC            call 0x7d23
+000180FF  9C                pushf
+00018100  FECB              dec bl
+00018102  7504              jnz 0x8108
+00018104  66C1EA08          shr edx,0x8
+00018108  24E0              and al,0xe0
+0001810A  7412              jz 0x811e
+0001810C  A880              test al,0x80
+0001810E  7404              jz 0x8114
+00018110  66268915          mov [es:di],edx
+00018114  A840              test al,0x40
+00018116  7403              jz 0x811b
+00018118  268915            mov [es:di],dx
+0001811B  268815            mov [es:di],dl
+0001811E  9D                popf
+0001811F  61                popa
+00018120  C3                ret
+00018121  E8F6FB            call 0x7d1a
+00018124  CB                retf
+00018125  E83B04            call 0x8563
+00018128  CB                retf
+00018129  E951AD            jmp 0x2e7d
+0001812C  0FB6CC            movzx cx,ah
+0001812F  B003              mov al,0x3
+00018131  EE                out dx,al
+00018132  42                inc dx
+00018133  42                inc dx
+00018134  51                push cx
+00018135  BB3030            mov bx,0x3030
+00018138  B93582            mov cx,0x8235
+0001813B  E8EC02            call 0x842a
+0001813E  7405              jz 0x8145
+00018140  59                pop cx
+00018141  E2F1              loop 0x8134
+00018143  EB1E              jmp short 0x8163
+00018145  59                pop cx
+00018146  4A                dec dx
+00018147  51                push cx
+00018148  BB2020            mov bx,0x2020
+0001814B  B93582            mov cx,0x8235
+0001814E  E8D902            call 0x842a
+00018151  59                pop cx
+00018152  E0F3              loopne 0x8147
+00018154  750D              jnz 0x8163
+00018156  83EA05            sub dx,byte +0x5
+00018159  8A4612            mov al,[bp+0x12]
+0001815C  EE                out dx,al
+0001815D  83C205            add dx,byte +0x5
+00018160  E98AFB            jmp 0x7ced
+00018163  B480              mov ah,0x80
+00018165  C3                ret
+00018166  66C1C010          rol eax,0x10
+0001816A  66C1C610          rol esi,0x10
+0001816E  C1E902            shr cx,0x2
+00018171  83F902            cmp cx,byte +0x2
+00018174  730B              jnc 0x8181
+00018176  B90200            mov cx,0x2
+00018179  EB06              jmp short 0x8181
+0001817B  BEB1EC            mov si,0xecb1
+0001817E  E91A50            jmp 0xd19b
+00018181  EC                in al,dx
+00018182  22C7              and al,bh
+00018184  38D8              cmp al,bl
+00018186  7402              jz 0x818a
+00018188  E2F1              loop 0x817b
+0001818A  C1C102            rol cx,0x2
+0001818D  66C1C810          ror eax,0x10
+00018191  66C1CE10          ror esi,0x10
+00018195  FFE6              jmp si
+00018197  0004              add [si],al
+00018199  0000              add [bx+si],al
+0001819B  2E0FB226C7EC      lss sp,[cs:0xecc7]
+000181A1  BA3402            mov dx,0x234
+000181A4  BFDAEC            mov di,0xecda
+000181A7  E9AA53            jmp 0xd554
+000181AA  FF2E6700          jmp far [0x67]
+000181AE  52                push dx
+000181AF  FC                cld
+000181B0  33D2              xor dx,dx
+000181B2  AC                lodsb
+000181B3  E88403            call 0x853a
+000181B6  E2FA              loop 0x81b2
+000181B8  8BC2              mov ax,dx
+000181BA  5A                pop dx
+000181BB  C3                ret
+000181BC  50                push ax
+000181BD  E85CF4            call 0x761c
+000181C0  7406              jz 0x81c8
+000181C2  B40E              mov ah,0xe
+000181C4  CD10              int 0x10
+000181C6  EB05              jmp short 0x81cd
+000181C8  9AE27D6051        call 0x5160:0x7de2
+000181CD  58                pop ax
+000181CE  C3                ret
+000181CF  0000              add [bx+si],al
+000181D1  0000              add [bx+si],al
+000181D3  001E602E          add [0x2e60],bl
+000181D7  8E1E433E          mov ds,[0x3e43]
+000181DB  803E000101        cmp byte [0x100],0x1
+000181E0  0F848000          jz near 0x8264
+000181E4  B001              mov al,0x1
+000181E6  A20001            mov [0x100],al
+000181E9  33D2              xor dx,dx
+000181EB  B402              mov ah,0x2
+000181ED  CD17              int 0x17
+000181EF  80F480            xor ah,0x80
+000181F2  F6C4A0            test ah,0xa0
+000181F5  7558              jnz 0x824f
+000181F7  FB                sti
+000181F8  B40F              mov ah,0xf
+000181FA  CD10              int 0x10
+000181FC  8ACC              mov cl,ah
+000181FE  8A2E8400          mov ch,[0x84]
+00018202  FEC5              inc ch
+00018204  B403              mov ah,0x3
+00018206  51                push cx
+00018207  CD10              int 0x10
+00018209  59                pop cx
+0001820A  52                push dx
+0001820B  8BEC              mov bp,sp
+0001820D  B6FF              mov dh,0xff
+0001820F  EB1E              jmp short 0x822f
+00018211  B80002            mov ax,0x200
+00018214  CD10              int 0x10
+00018216  B80008            mov ax,0x800
+00018219  CD10              int 0x10
+0001821B  0AC0              or al,al
+0001821D  7502              jnz 0x8221
+0001821F  B020              mov al,0x20
+00018221  E84300            call 0x8267
+00018224  F6C429            test ah,0x29
+00018227  752D              jnz 0x8256
+00018229  FEC2              inc dl
+0001822B  38CA              cmp dl,cl
+0001822D  75E2              jnz 0x8211
+0001822F  B00D              mov al,0xd
+00018231  E83300            call 0x8267
+00018234  F6C429            test ah,0x29
+00018237  751D              jnz 0x8256
+00018239  B00A              mov al,0xa
+0001823B  E82900            call 0x8267
+0001823E  F6C429            test ah,0x29
+00018241  7513              jnz 0x8256
+00018243  32D2              xor dl,dl
+00018245  FEC6              inc dh
+00018247  38EE              cmp dh,ch
+00018249  75C6              jnz 0x8211
+0001824B  B100              mov cl,0x0
+0001824D  EB09              jmp short 0x8258
+0001824F  C6060001FF        mov byte [0x100],0xff
+00018254  EB0E              jmp short 0x8264
+00018256  B1FF              mov cl,0xff
+00018258  8BE5              mov sp,bp
+0001825A  5A                pop dx
+0001825B  B80002            mov ax,0x200
+0001825E  CD10              int 0x10
+00018260  880E0001          mov [0x100],cl
+00018264  61                popa
+00018265  1F                pop ds
+00018266  CF                iret
+00018267  52                push dx
+00018268  33D2              xor dx,dx
+0001826A  32E4              xor ah,ah
+0001826C  CD17              int 0x17
+0001826E  F6C429            test ah,0x29
+00018271  5A                pop dx
+00018272  7404              jz 0x8278
+00018274  B1FF              mov cl,0xff
+00018276  EBE0              jmp short 0x8258
+00018278  C3                ret
+00018279  33C9              xor cx,cx
+0001827B  B400              mov ah,0x0
+0001827D  9AF4AB6051        call 0x5160:0xabf4
+00018282  B459              mov ah,0x59
+00018284  E83C00            call 0x82c3
+00018287  BE1200            mov si,0x12
+0001828A  F7E6              mul si
+0001828C  8BD8              mov bx,ax
+0001828E  B402              mov ah,0x2
+00018290  9AF4AB6051        call 0x5160:0xabf4
+00018295  B459              mov ah,0x59
+00018297  E82900            call 0x82c3
+0001829A  BE4404            mov si,0x444
+0001829D  F7E6              mul si
+0001829F  03D8              add bx,ax
+000182A1  13CA              adc cx,dx
+000182A3  B404              mov ah,0x4
+000182A5  9AF4AB6051        call 0x5160:0xabf4
+000182AA  B423              mov ah,0x23
+000182AC  E81400            call 0x82c3
+000182AF  03C8              add cx,ax
+000182B1  BE0700            mov si,0x7
+000182B4  F7E6              mul si
+000182B6  03D8              add bx,ax
+000182B8  13CA              adc cx,dx
+000182BA  891E6C00          mov [0x6c],bx
+000182BE  890E6E00          mov [0x6e],cx
+000182C2  C3                ret
+000182C3  38C4              cmp ah,al
+000182C5  720B              jc 0x82d2
+000182C7  8AE0              mov ah,al
+000182C9  240F              and al,0xf
+000182CB  C0EC04            shr ah,0x4
+000182CE  D50A              aad
+000182D0  F8                clc
+000182D1  C3                ret
+000182D2  52                push dx
+000182D3  BAF501            mov dx,0x1f5
+000182D6  E80853            call 0xd5e1
+000182D9  5A                pop dx
+000182DA  F9                stc
+000182DB  C3                ret
+000182DC  E81A00            call 0x82f9
+000182DF  7317              jnc 0x82f8
+000182E1  B8260A            mov ax,0xa26
+000182E4  E8F845            call 0xc8df
+000182E7  B082              mov al,0x82
+000182E9  FEC4              inc ah
+000182EB  E8F145            call 0xc8df
+000182EE  FEC4              inc ah
+000182F0  E8D245            call 0xc8c5
+000182F3  FEC4              inc ah
+000182F5  E8CD45            call 0xc8c5
+000182F8  C3                ret
+000182F9  60                pusha
+000182FA  B40A              mov ah,0xa
+000182FC  B300              mov bl,0x0
+000182FE  B780              mov bh,0x80
+00018300  B95800            mov cx,0x58
+00018303  9C                pushf
+00018304  FA                cli
+00018305  E80208            call 0x8b0a
+00018308  7404              jz 0x830e
+0001830A  9D                popf
+0001830B  F9                stc
+0001830C  EB02              jmp short 0x8310
+0001830E  9D                popf
+0001830F  F8                clc
+00018310  61                popa
+00018311  C3                ret
+00018312  0000              add [bx+si],al
+00018314  0010              add [bx+si],dl
+00018316  0000              add [bx+si],al
+00018318  0001              add [bx+di],al
+0001831A  0000              add [bx+si],al
+0001831C  1000              adc [bx+si],al
+0001831E  0000              add [bx+si],al
+00018320  0100              add [bx+si],ax
+00018322  0010              add [bx+si],dl
+00018324  0000              add [bx+si],al
+00018326  0001              add [bx+di],al
+00018328  0000              add [bx+si],al
+0001832A  1000              adc [bx+si],al
+0001832C  0000              add [bx+si],al
+0001832E  0100              add [bx+si],ax
+00018330  0000              add [bx+si],al
+00018332  0000              add [bx+si],al
+00018334  0000              add [bx+si],al
+00018336  8096980040        adc byte [bp+0x98],0x40
+0001833B  42                inc dx
+0001833C  0F00A08601        verr [bx+si+0x186]
+00018341  0010              add [bx+si],dl
+00018343  27                daa
+00018344  0000              add [bx+si],al
+00018346  E80300            call 0x834c
+00018349  006400            add [si+0x0],ah
+0001834C  0000              add [bx+si],al
+0001834E  0A00              or al,[bx+si]
+00018350  0000              add [bx+si],al
+00018352  0100              add [bx+si],ax
+00018354  0000              add [bx+si],al
+00018356  0000              add [bx+si],al
+00018358  0000              add [bx+si],al
+0001835A  1F                pop ds
+0001835B  F9                stc
+0001835C  1F                pop ds
+0001835D  F9                stc
+0001835E  1F                pop ds
+0001835F  F9                stc
+00018360  04F1              add al,0xf1
+00018362  50                push ax
+00018363  F1                int1
+00018364  1F                pop ds
+00018365  F9                stc
+00018366  DB                db 0xDB
+00018367  F9                stc
+00018368  AF                scasw
+00018369  F1                int1
+0001836A  A7                cmpsw
+0001836B  F1                int1
+0001836C  3BF9              cmp di,cx
+0001836E  C0F91A            sar cl,0x1a
+00018371  F9                stc
+00018372  1AF9              sbb bh,cl
+00018374  1AF9              sbb bh,cl
+00018376  1AF9              sbb bh,cl
+00018378  1AF9              sbb bh,cl
+0001837A  A4                movsb
+0001837B  F1                int1
+0001837C  A6                cmpsb
+0001837D  F1                int1
+0001837E  6650              push eax
+00018380  53                push bx
+00018381  E83A00            call 0x83be
+00018384  0BC0              or ax,ax
+00018386  7503              jnz 0x838b
+00018388  E82206            call 0x89ad
+0001838B  E88CF9            call 0x7d1a
+0001838E  33C0              xor ax,ax
+00018390  8ED8              mov ds,ax
+00018392  8EC0              mov es,ax
+00018394  5B                pop bx
+00018395  6658              pop eax
+00018397  C3                ret
+00018398  6650              push eax
+0001839A  53                push bx
+0001839B  B83402            mov ax,0x234
+0001839E  E85352            call 0xd5f4
+000183A1  7508              jnz 0x83ab
+000183A3  B8EE02            mov ax,0x2ee
+000183A6  E84B52            call 0xd5f4
+000183A9  7503              jnz 0x83ae
+000183AB  E80906            call 0x89b7
+000183AE  E8B201            call 0x8563
+000183B1  B84000            mov ax,0x40
+000183B4  8ED8              mov ds,ax
+000183B6  33C0              xor ax,ax
+000183B8  8EC0              mov es,ax
+000183BA  5B                pop bx
+000183BB  6658              pop eax
+000183BD  C3                ret
+000183BE  9C                pushf
+000183BF  FA                cli
+000183C0  E81906            call 0x89dc
+000183C3  7504              jnz 0x83c9
+000183C5  33C0              xor ax,ax
+000183C7  EB03              jmp short 0x83cc
+000183C9  B80100            mov ax,0x1
+000183CC  52                push dx
+000183CD  BAEE02            mov dx,0x2ee
+000183D0  E80E52            call 0xd5e1
+000183D3  5A                pop dx
+000183D4  9D                popf
+000183D5  C3                ret
+000183D6  E8424F            call 0xd31b
+000183D9  CB                retf
+000183DA  E8E844            call 0xc8c5
+000183DD  CB                retf
+000183DE  E8FE44            call 0xc8df
+000183E1  CB                retf
+000183E2  E87800            call 0x845d
+000183E5  CB                retf
+000183E6  E8E34C            call 0xd0cc
+000183E9  CB                retf
+000183EA  E87000            call 0x845d
+000183ED  CB                retf
+000183EE  E8E506            call 0x8ad6
+000183F1  CB                retf
+000183F2  E8DE06            call 0x8ad3
+000183F5  CB                retf
+000183F6  E81B6A            call 0xee14
+000183F9  CB                retf
+000183FA  E8CE4D            call 0xd1cb
+000183FD  CB                retf
+000183FE  E8C2FE            call 0x82c3
+00018401  CB                retf
+00018402  E82F07            call 0x8b34
+00018405  CB                retf
+00018406  E89106            call 0x8a9a
+00018409  CB                retf
+0001840A  9AE27D6051        call 0x5160:0x7de2
+0001840F  CB                retf
+00018410  E885FF            call 0x8398
+00018413  CB                retf
+00018414  E867FF            call 0x837e
+00018417  CB                retf
+00018418  E8C44D            call 0xd1df
+0001841B  CB                retf
+0001841C  E80B00            call 0x842a
+0001841F  CB                retf
+00018420  0000              add [bx+si],al
+00018422  0000              add [bx+si],al
+00018424  0000              add [bx+si],al
+00018426  00E9              add cl,ch
+00018428  5D                pop bp
+00018429  AA                stosb
+0001842A  50                push ax
+0001842B  6651              push ecx
+0001842D  660FB7C9          movzx ecx,cx
+00018431  66D1E1            shl ecx,1
+00018434  EB08              jmp short 0x843e
+00018436  51                push cx
+00018437  B90100            mov cx,0x1
+0001843A  E88E4D            call 0xd1cb
+0001843D  59                pop cx
+0001843E  EC                in al,dx
+0001843F  22C7              and al,bh
+00018441  38D8              cmp al,bl
+00018443  7403              jz 0x8448
+00018445  67E2EE            loop 0x8436,ecx
+00018448  6659              pop ecx
+0001844A  58                pop ax
+0001844B  C3                ret
+0001844C  B020              mov al,0x20
+0001844E  E620              out 0x20,al
+00018450  E6ED              out 0xed,al
+00018452  E464              in al,0x64
+00018454  A801              test al,0x1
+00018456  7402              jz 0x845a
+00018458  E460              in al,0x60
+0001845A  E91643            jmp 0xc773
+0001845D  2E8A4703          mov al,[cs:bx+0x3]
+00018461  2E833F00          cmp word [cs:bx],byte +0x0
+00018465  7403              jz 0x846a
+00018467  E84B50            call 0xd4b5
+0001846A  0AC0              or al,al
+0001846C  C3                ret
+0001846D  6633F6            xor esi,esi
+00018470  660FB7161300      movzx edx,word [0x13]
+00018476  66C1E20C          shl edx,0xc
+0001847A  6681EA00100000    sub edx,0x1000
+00018481  7210              jc 0x8493
+00018483  66B900400000      mov ecx,0x4000
+00018489  F366AD            rep lodsd
+0001848C  E461              in al,0x61
+0001848E  24C0              and al,0xc0
+00018490  74E8              jz 0x847a
+00018492  C3                ret
+00018493  6633D2            xor edx,edx
+00018496  C3                ret
+00018497  DF02              fild word [bp+si]
+00018499  25020F            and ax,0xf02
+0001849C  1BFF              sbb di,di
+0001849E  54                push sp
+0001849F  F6                db 0xF6
+000184A0  0F08              invd
+000184A2  E90000            jmp 0x84a5
+000184A5  FB                sti
+000184A6  9A363E00F0        call 0xf000:0x3e36
+000184AB  60                pusha
+000184AC  06                push es
+000184AD  1E                push ds
+000184AE  8BEC              mov bp,sp
+000184B0  2E8E1E433E        mov ds,[cs:0x3e43]
+000184B5  83FA03            cmp dx,byte +0x3
+000184B8  772B              ja 0x84e5
+000184BA  8BDA              mov bx,dx
+000184BC  8A8F7800          mov cl,[bx+0x78]
+000184C0  03DB              add bx,bx
+000184C2  8B970800          mov dx,[bx+0x8]
+000184C6  85D2              test dx,dx
+000184C8  741B              jz 0x84e5
+000184CA  42                inc dx
+000184CB  84E4              test ah,ah
+000184CD  741C              jz 0x84eb
+000184CF  FECC              dec ah
+000184D1  7416              jz 0x84e9
+000184D3  FECC              dec ah
+000184D5  750E              jnz 0x84e5
+000184D7  EC                in al,dx
+000184D8  E6ED              out 0xed,al
+000184DA  E6ED              out 0xed,al
+000184DC  24F8              and al,0xf8
+000184DE  3448              xor al,0x48
+000184E0  0AC4              or al,ah
+000184E2  884613            mov [bp+0x13],al
+000184E5  1F                pop ds
+000184E6  07                pop es
+000184E7  61                popa
+000184E8  CF                iret
+000184E9  EB62              jmp short 0x854d
+000184EB  4A                dec dx
+000184EC  EE                out dx,al
+000184ED  E6ED              out 0xed,al
+000184EF  E6ED              out 0xed,al
+000184F1  42                inc dx
+000184F2  EC                in al,dx
+000184F3  E6ED              out 0xed,al
+000184F5  E6ED              out 0xed,al
+000184F7  2480              and al,0x80
+000184F9  751B              jnz 0x8516
+000184FB  B8FE90            mov ax,0x90fe
+000184FE  CD15              int 0x15
+00018500  32ED              xor ch,ch
+00018502  51                push cx
+00018503  B780              mov bh,0x80
+00018505  B380              mov bl,0x80
+00018507  B92A68            mov cx,0x682a
+0001850A  E867F2            call 0x7774
+0001850D  59                pop cx
+0001850E  E0F2              loopne 0x8502
+00018510  7404              jz 0x8516
+00018512  B401              mov ah,0x1
+00018514  EBC1              jmp short 0x84d7
+00018516  B00D              mov al,0xd
+00018518  42                inc dx
+00018519  EE                out dx,al
+0001851A  E6ED              out 0xed,al
+0001851C  E6ED              out 0xed,al
+0001851E  B00C              mov al,0xc
+00018520  EE                out dx,al
+00018521  E6ED              out 0xed,al
+00018523  E6ED              out 0xed,al
+00018525  32E4              xor ah,ah
+00018527  4A                dec dx
+00018528  EBAD              jmp short 0x84d7
+0001852A  EBAB              jmp short 0x84d7
+0001852C  E80B00            call 0x853a
+0001852F  CB                retf
+00018530  0000              add [bx+si],al
+00018532  0000              add [bx+si],al
+00018534  00EA              add dl,ch
+00018536  53                push bx
+00018537  FF00              inc word [bx+si]
+00018539  F051              lock push cx
+0001853B  32D0              xor dl,al
+0001853D  B90800            mov cx,0x8
+00018540  F8                clc
+00018541  D1CA              ror dx,1
+00018543  7304              jnc 0x8549
+00018545  81F201A0          xor dx,0xa001
+00018549  E2F5              loop 0x8540
+0001854B  59                pop cx
+0001854C  C3                ret
+0001854D  42                inc dx
+0001854E  B008              mov al,0x8
+00018550  EE                out dx,al
+00018551  B002              mov al,0x2
+00018553  0E                push cs
+00018554  E897FE            call 0x83ee
+00018557  B00C              mov al,0xc
+00018559  EE                out dx,al
+0001855A  E6ED              out 0xed,al
+0001855C  E6ED              out 0xed,al
+0001855E  32E4              xor ah,ah
+00018560  4A                dec dx
+00018561  EBC7              jmp short 0x852a
+00018563  53                push bx
+00018564  BB1000            mov bx,0x10
+00018567  E864FB            call 0x80ce
+0001856A  5B                pop bx
+0001856B  C3                ret
+0001856C  0000              add [bx+si],al
+0001856E  0000              add [bx+si],al
+00018570  0000              add [bx+si],al
+00018572  0000              add [bx+si],al
+00018574  3828              cmp [bx+si],ch
+00018576  2D0A1F            sub ax,0x1f0a
+00018579  06                push es
+0001857A  191C              sbb [si],bx
+0001857C  0207              add al,[bx]
+0001857E  06                push es
+0001857F  07                pop es
+00018580  0000              add [bx+si],al
+00018582  0000              add [bx+si],al
+00018584  7150              jno 0x85d6
+00018586  5A                pop dx
+00018587  0A1F              or bl,[bx]
+00018589  06                push es
+0001858A  191C              sbb [si],bx
+0001858C  0207              add al,[bx]
+0001858E  06                push es
+0001858F  07                pop es
+00018590  0000              add [bx+si],al
+00018592  0000              add [bx+si],al
+00018594  3828              cmp [bx+si],ch
+00018596  2D0A7F            sub ax,0x7f0a
+00018599  06                push es
+0001859A  647002            fs jo 0x859f
+0001859D  01060700          add [0x7],ax
+000185A1  0000              add [bx+si],al
+000185A3  006150            add [bx+di+0x50],ah
+000185A6  52                push dx
+000185A7  0F                db 0x0F
+000185A8  19061919          sbb [0x1919],ax
+000185AC  020D              add cl,[di]
+000185AE  0B0C              or cx,[si]
+000185B0  0000              add [bx+si],al
+000185B2  0000              add [bx+si],al
+000185B4  0008              add [bx+si],cl
+000185B6  0010              add [bx+si],dl
+000185B8  004000            add [bx+si+0x0],al
+000185BB  40                inc ax
+000185BC  2828              sub [bx+si],ch
+000185BE  50                push ax
+000185BF  50                push ax
+000185C0  2828              sub [bx+si],ch
+000185C2  50                push ax
+000185C3  50                push ax
+000185C4  2C28              sub al,0x28
+000185C6  2D292A            sub ax,0x2a29
+000185C9  2E1E              cs push ds
+000185CB  2942E8            sub [bp+si-0x18],ax
+000185CE  1DF788            sbb ax,0x88f7
+000185D1  46                inc si
+000185D2  12C3              adc al,bl
+000185D4  FA                cli
+000185D5  3C01              cmp al,0x1
+000185D7  0F870F08          ja near 0x8dea
+000185DB  7510              jnz 0x85ed
+000185DD  C606A00000        mov byte [0xa0],0x0
+000185E2  B40B              mov ah,0xb
+000185E4  E8DE42            call 0xc8c5
+000185E7  24BF              and al,0xbf
+000185E9  E8F342            call 0xc8df
+000185EC  C3                ret
+000185ED  F606A00001        test byte [0xa0],0x1
+000185F2  0F85F407          jnz near 0x8dea
+000185F6  C606A00001        mov byte [0xa0],0x1
+000185FB  8C069A00          mov [0x9a],es
+000185FF  891E9800          mov [0x98],bx
+00018603  890E9E00          mov [0x9e],cx
+00018607  89169C00          mov [0x9c],dx
+0001860B  E4A1              in al,0xa1
+0001860D  E6ED              out 0xed,al
+0001860F  24FE              and al,0xfe
+00018611  E6A1              out 0xa1,al
+00018613  B40B              mov ah,0xb
+00018615  E8AD42            call 0xc8c5
+00018618  0C40              or al,0x40
+0001861A  247F              and al,0x7f
+0001861C  E8C042            call 0xc8df
+0001861F  C3                ret
+00018620  83FA01            cmp dx,byte +0x1
+00018623  BA0102            mov dx,0x201
+00018626  0F87C007          ja near 0x8dea
+0001862A  7407              jz 0x8633
+0001862C  EC                in al,dx
+0001862D  24F0              and al,0xf0
+0001862F  884612            mov [bp+0x12],al
+00018632  C3                ret
+00018633  B401              mov ah,0x1
+00018635  FA                cli
+00018636  E8D10D            call 0x940a
+00018639  EE                out dx,al
+0001863A  8AFC              mov bh,ah
+0001863C  B300              mov bl,0x0
+0001863E  B94D01            mov cx,0x14d
+00018641  E830F1            call 0x7774
+00018644  BB0000            mov bx,0x0
+00018647  750A              jnz 0x8653
+00018649  8BDF              mov bx,di
+0001864B  E8BC0D            call 0x940a
+0001864E  2BDF              sub bx,di
+00018650  C1EB04            shr bx,0x4
+00018653  FB                sti
+00018654  53                push bx
+00018655  50                push ax
+00018656  BB000F            mov bx,0xf00
+00018659  B94D01            mov cx,0x14d
+0001865C  E815F1            call 0x7774
+0001865F  58                pop ax
+00018660  D0E4              shl ah,1
+00018662  80E40F            and ah,0xf
+00018665  75CE              jnz 0x8635
+00018667  8F460E            pop word [bp+0xe]
+0001866A  8F4610            pop word [bp+0x10]
+0001866D  8F460C            pop word [bp+0xc]
+00018670  8F4612            pop word [bp+0x12]
+00018673  C3                ret
+00018674  F8                clc
+00018675  C3                ret
+00018676  C3                ret
+00018677  E801A6            call 0x2c7b
+0001867A  894612            mov [bp+0x12],ax
+0001867D  F8                clc
+0001867E  C3                ret
+0001867F  1E                push ds
+00018680  50                push ax
+00018681  6656              push esi
+00018683  6657              push edi
+00018685  6651              push ecx
+00018687  06                push es
+00018688  FA                cli
+00018689  E8F2FC            call 0x837e
+0001868C  1F                pop ds
+0001868D  1E                push ds
+0001868E  668B4C19          mov ecx,[si+0x19]
+00018692  8A4C1F            mov cl,[si+0x1f]
+00018695  66C1C908          ror ecx,0x8
+00018699  668BF9            mov edi,ecx
+0001869C  668B4C11          mov ecx,[si+0x11]
+000186A0  8A4C17            mov cl,[si+0x17]
+000186A3  66C1C908          ror ecx,0x8
+000186A7  668BF1            mov esi,ecx
+000186AA  6659              pop ecx
+000186AC  6651              push ecx
+000186AE  66C1E911          shr ecx,0x11
+000186B2  FC                cld
+000186B3  F3676626A5        es rep a32 movsd
+000186B8  7303              jnc 0x86bd
+000186BA  6726A5            es a32 movsw
+000186BD  E8F702            call 0x89b7
+000186C0  E8A0FE            call 0x8563
+000186C3  07                pop es
+000186C4  6659              pop ecx
+000186C6  665F              pop edi
+000186C8  665E              pop esi
+000186CA  58                pop ax
+000186CB  1F                pop ds
+000186CC  FB                sti
+000186CD  32E4              xor ah,ah
+000186CF  CA0200            retf 0x2
+000186D2  2E8E1E433E        mov ds,[cs:0x3e43]
+000186D7  1E                push ds
+000186D8  07                pop es
+000186D9  C3                ret
+000186DA  B011              mov al,0x11
+000186DC  EE                out dx,al
+000186DD  E6ED              out 0xed,al
+000186DF  8AC7              mov al,bh
+000186E1  42                inc dx
+000186E2  EE                out dx,al
+000186E3  E6ED              out 0xed,al
+000186E5  8AC4              mov al,ah
+000186E7  EE                out dx,al
+000186E8  E6ED              out 0xed,al
+000186EA  B001              mov al,0x1
+000186EC  EE                out dx,al
+000186ED  E6ED              out 0xed,al
+000186EF  B0FF              mov al,0xff
+000186F1  EE                out dx,al
+000186F2  4A                dec dx
+000186F3  C3                ret
+000186F4  FB                sti
+000186F5  60                pusha
+000186F6  06                push es
+000186F7  1E                push ds
+000186F8  8BEC              mov bp,sp
+000186FA  2E8E1E433E        mov ds,[cs:0x3e43]
+000186FF  B40B              mov ah,0xb
+00018701  E8C141            call 0xc8c5
+00018704  8AD8              mov bl,al
+00018706  FEC4              inc ah
+00018708  E8BA41            call 0xc8c5
+0001870B  22D8              and bl,al
+0001870D  F6C360            test bl,0x60
+00018710  7433              jz 0x8745
+00018712  F6C340            test bl,0x40
+00018715  7425              jz 0x873c
+00018717  812E9C00D003      sub word [0x9c],0x3d0
+0001871D  831E9E0000        sbb word [0x9e],byte +0x0
+00018722  7318              jnc 0x873c
+00018724  B40B              mov ah,0xb
+00018726  E89C41            call 0xc8c5
+00018729  24BF              and al,0xbf
+0001872B  E8B141            call 0xc8df
+0001872E  C606A00000        mov byte [0xa0],0x0
+00018733  1E                push ds
+00018734  C5369800          lds si,[0x98]
+00018738  800C80            or byte [si],0x80
+0001873B  1F                pop ds
+0001873C  F6C320            test bl,0x20
+0001873F  74BE              jz 0x86ff
+00018741  CD4A              int 0x4a
+00018743  EBBA              jmp short 0x86ff
+00018745  FA                cli
+00018746  B020              mov al,0x20
+00018748  E6A0              out 0xa0,al
+0001874A  E6ED              out 0xed,al
+0001874C  E620              out 0x20,al
+0001874E  1F                pop ds
+0001874F  07                pop es
+00018750  61                popa
+00018751  CF                iret
+00018752  E8FD5A            call 0xe252
+00018755  7352              jnc 0x87a9
+00018757  E8A74B            call 0xd301
+0001875A  E85562            call 0xe9b2
+0001875D  E8A14B            call 0xd301
+00018760  50                push ax
+00018761  E461              in al,0x61
+00018763  24C0              and al,0xc0
+00018765  743D              jz 0x87a4
+00018767  8AD8              mov bl,al
+00018769  B08F              mov al,0x8f
+0001876B  E670              out 0x70,al
+0001876D  8AC3              mov al,bl
+0001876F  0C0C              or al,0xc
+00018771  E661              out 0x61,al
+00018773  E6ED              out 0xed,al
+00018775  24F3              and al,0xf3
+00018777  E661              out 0x61,al
+00018779  BE1400            mov si,0x14
+0001877C  A880              test al,0x80
+0001877E  7503              jnz 0x8783
+00018780  BE0A00            mov si,0xa
+00018783  2E8E1E433E        mov ds,[cs:0x3e43]
+00018788  A04900            mov al,[0x49]
+0001878B  32E4              xor ah,ah
+0001878D  CD10              int 0x10
+0001878F  E8D10B            call 0x9363
+00018792  E461              in al,0x61
+00018794  A8C0              test al,0xc0
+00018796  7509              jnz 0x87a1
+00018798  E8D2FC            call 0x846d
+0001879B  BE52EE            mov si,0xee52
+0001879E  E8F902            call 0x8a9a
+000187A1  F4                hlt
+000187A2  EBFD              jmp short 0x87a1
+000187A4  B00F              mov al,0xf
+000187A6  E670              out 0x70,al
+000187A8  58                pop ax
+000187A9  CF                iret
+000187AA  8BC0              mov ax,ax
+000187AC  EB00              jmp short 0x87ae
+000187AE  E8504B            call 0xd301
+000187B1  FB                sti
+000187B2  1E                push ds
+000187B3  50                push ax
+000187B4  52                push dx
+000187B5  2E8E1E433E        mov ds,[cs:0x3e43]
+000187BA  E8444B            call 0xd301
+000187BD  83066C0001        add word [0x6c],byte +0x1
+000187C2  83166E0000        adc word [0x6e],byte +0x0
+000187C7  833E6E0018        cmp word [0x6e],byte +0x18
+000187CC  7514              jnz 0x87e2
+000187CE  813E6C00B100      cmp word [0x6c],0xb1
+000187D4  750C              jnz 0x87e2
+000187D6  33C0              xor ax,ax
+000187D8  A36C00            mov [0x6c],ax
+000187DB  A36E00            mov [0x6e],ax
+000187DE  FE067000          inc byte [0x70]
+000187E2  E81C4B            call 0xd301
+000187E5  803E400000        cmp byte [0x40],0x0
+000187EA  7411              jz 0x87fd
+000187EC  FE0E4000          dec byte [0x40]
+000187F0  750B              jnz 0x87fd
+000187F2  BAF203            mov dx,0x3f2
+000187F5  B00C              mov al,0xc
+000187F7  EE                out dx,al
+000187F8  80263F00F0        and byte [0x3f],0xf0
+000187FD  CD1C              int 0x1c
+000187FF  FA                cli
+00018800  B020              mov al,0x20
+00018802  E620              out 0x20,al
+00018804  5A                pop dx
+00018805  58                pop ax
+00018806  1F                pop ds
+00018807  E8F74A            call 0xd301
+0001880A  CF                iret
+0001880B  EA40F300F0        jmp 0xf000:0xf340
+00018810  FB                sti
+00018811  60                pusha
+00018812  06                push es
+00018813  1E                push ds
+00018814  8BEC              mov bp,sp
+00018816  2E8E1E433E        mov ds,[cs:0x3e43]
+0001881B  80FC08            cmp ah,0x8
+0001881E  7322              jnc 0x8842
+00018820  BB6C00            mov bx,0x6c
+00018823  0FB6F4            movzx si,ah
+00018826  C1E602            shl si,0x2
+00018829  81C67DF6          add si,0xf67d
+0001882D  2EFF1C            call far [cs:si]
+00018830  894E10            mov [bp+0x10],cx
+00018833  89560E            mov [bp+0xe],dx
+00018836  C6461300          mov byte [bp+0x13],0x0
+0001883A  7206              jc 0x8842
+0001883C  836618FE          and word [bp+0x18],byte -0x2
+00018840  EB04              jmp short 0x8846
+00018842  834E1801          or word [bp+0x18],byte +0x1
+00018846  FB                sti
+00018847  8BE5              mov sp,bp
+00018849  1F                pop ds
+0001884A  07                pop es
+0001884B  61                popa
+0001884C  CF                iret
+0001884D  E88CFA            call 0x82dc
+00018850  FA                cli
+00018851  32E4              xor ah,ah
+00018853  8AC6              mov al,dh
+00018855  E88740            call 0xc8df
+00018858  B402              mov ah,0x2
+0001885A  8AC1              mov al,cl
+0001885C  E88040            call 0xc8df
+0001885F  B404              mov ah,0x4
+00018861  8AC5              mov al,ch
+00018863  E87940            call 0xc8df
+00018866  B40B              mov ah,0xb
+00018868  E85A40            call 0xc8c5
+0001886B  2462              and al,0x62
+0001886D  80E201            and dl,0x1
+00018870  0AC2              or al,dl
+00018872  E86A40            call 0xc8df
+00018875  CB                retf
+00018876  E880FA            call 0x82f9
+00018879  7224              jc 0x889f
+0001887B  FA                cli
+0001887C  B407              mov ah,0x7
+0001887E  E84440            call 0xc8c5
+00018881  8AD0              mov dl,al
+00018883  FEC4              inc ah
+00018885  E83D40            call 0xc8c5
+00018888  8AF0              mov dh,al
+0001888A  FEC4              inc ah
+0001888C  E83640            call 0xc8c5
+0001888F  8AC8              mov cl,al
+00018891  B432              mov ah,0x32
+00018893  E82F40            call 0xc8c5
+00018896  8AE8              mov ch,al
+00018898  80E53F            and ch,0x3f
+0001889B  0E                push cs
+0001889C  E8CE02            call 0x8b6d
+0001889F  CB                retf
+000188A0  E839FA            call 0x82dc
+000188A3  FA                cli
+000188A4  B407              mov ah,0x7
+000188A6  8AC2              mov al,dl
+000188A8  E83440            call 0xc8df
+000188AB  8AC6              mov al,dh
+000188AD  FEC4              inc ah
+000188AF  E82D40            call 0xc8df
+000188B2  8AC1              mov al,cl
+000188B4  FEC4              inc ah
+000188B6  E82640            call 0xc8df
+000188B9  B432              mov ah,0x32
+000188BB  8AC5              mov al,ch
+000188BD  E81F40            call 0xc8df
+000188C0  CB                retf
+000188C1  B40B              mov ah,0xb
+000188C3  E8FF3F            call 0xc8c5
+000188C6  A820              test al,0x20
+000188C8  752E              jnz 0x88f8
+000188CA  E80FFA            call 0x82dc
+000188CD  FA                cli
+000188CE  B401              mov ah,0x1
+000188D0  8AC6              mov al,dh
+000188D2  E80A40            call 0xc8df
+000188D5  B403              mov ah,0x3
+000188D7  8AC1              mov al,cl
+000188D9  E80340            call 0xc8df
+000188DC  B405              mov ah,0x5
+000188DE  8AC5              mov al,ch
+000188E0  E8FC3F            call 0xc8df
+000188E3  E4A1              in al,0xa1
+000188E5  E6ED              out 0xed,al
+000188E7  24FE              and al,0xfe
+000188E9  E6A1              out 0xa1,al
+000188EB  B40B              mov ah,0xb
+000188ED  E8D53F            call 0xc8c5
+000188F0  0C20              or al,0x20
+000188F2  247F              and al,0x7f
+000188F4  E8E83F            call 0xc8df
+000188F7  CB                retf
+000188F8  F9                stc
+000188F9  CB                retf
+000188FA  0008              add [bx+si],cl
+000188FC  1828              sbb [bx+si],ch
+000188FE  3817              cmp [bx],dl
+00018900  0400              add al,0x0
+00018902  038001C0          add ax,[bx+si+0xc001]
+00018906  006000            add [bx+si+0x0],ah
+00018909  3000              xor [bx+si],al
+0001890B  1800              sbb [bx+si],al
+0001890D  0C00              or al,0x0
+0001890F  06                push es
+00018910  00B080EE          add [bx+si+0xee80],dh
+00018914  8BFA              mov di,dx
+00018916  4A                dec dx
+00018917  4A                dec dx
+00018918  8AC7              mov al,bh
+0001891A  E6ED              out 0xed,al
+0001891C  EE                out dx,al
+0001891D  4A                dec dx
+0001891E  8AC3              mov al,bl
+00018920  E6ED              out 0xed,al
+00018922  EE                out dx,al
+00018923  87FA              xchg di,dx
+00018925  C3                ret
+00018926  8B4E10            mov cx,[bp+0x10]
+00018929  80F908            cmp cl,0x8
+0001892C  7739              ja 0x8967
+0001892E  32ED              xor ch,ch
+00018930  D1E1              shl cx,1
+00018932  8BF9              mov di,cx
+00018934  2E8B9D2FF4        mov bx,[cs:di+0xf42f]
+00018939  4A                dec dx
+0001893A  50                push ax
+0001893B  E8D3FF            call 0x8911
+0001893E  58                pop ax
+0001893F  2401              and al,0x1
+00018941  C0E006            shl al,0x6
+00018944  8B5E0C            mov bx,[bp+0xc]
+00018947  C0E302            shl bl,0x2
+0001894A  0AC3              or al,bl
+0001894C  8B4E10            mov cx,[bp+0x10]
+0001894F  0AC5              or al,ch
+00018951  8ADF              mov bl,bh
+00018953  83E307            and bx,byte +0x7
+00018956  2E0A872AF4        or al,[cs:bx+0xf42a]
+0001895B  EE                out dx,al
+0001895C  E6ED              out 0xed,al
+0001895E  83EA02            sub dx,byte +0x2
+00018961  B000              mov al,0x0
+00018963  EE                out dx,al
+00018964  83C203            add dx,byte +0x3
+00018967  E962FC            jmp 0x85cc
+0001896A  3C01              cmp al,0x1
+0001896C  7409              jz 0x8977
+0001896E  7201              jc 0x8971
+00018970  C3                ret
+00018971  EC                in al,dx
+00018972  88460C            mov [bp+0xc],al
+00018975  EB06              jmp short 0x897d
+00018977  8A460C            mov al,[bp+0xc]
+0001897A  241F              and al,0x1f
+0001897C  EE                out dx,al
+0001897D  E6ED              out 0xed,al
+0001897F  E94AFC            jmp 0x85cc
+00018982  E7F4              out 0xf4,ax
+00018984  DD                db 0xDD
+00018985  F4                hlt
+00018986  F6F4              div ah
+00018988  FD                std
+00018989  F4                hlt
+0001898A  80FC24            cmp ah,0x24
+0001898D  751D              jnz 0x89ac
+0001898F  3C04              cmp al,0x4
+00018991  7312              jnc 0x89a5
+00018993  D0E0              shl al,1
+00018995  0FB6F0            movzx si,al
+00018998  2EFF94B2F4        call near [cs:si+0xf4b2]
+0001899D  C6461300          mov byte [bp+0x13],0x0
+000189A1  33C0              xor ax,ax
+000189A3  EB07              jmp short 0x89ac
+000189A5  C6461386          mov byte [bp+0x13],0x86
+000189A9  33C0              xor ax,ax
+000189AB  F9                stc
+000189AC  C3                ret
+000189AD  F9                stc
+000189AE  E85049            call 0xd301
+000189B1  7303              jnc 0x89b6
+000189B3  E8D6A7            call 0x318c
+000189B6  C3                ret
+000189B7  E84749            call 0xd301
+000189BA  E81F00            call 0x89dc
+000189BD  F6C401            test ah,0x1
+000189C0  7403              jz 0x89c5
+000189C2  E8D1A7            call 0x3196
+000189C5  C3                ret
+000189C6  E81300            call 0x89dc
+000189C9  886612            mov [bp+0x12],ah
+000189CC  C3                ret
+000189CD  E83449            call 0xd304
+000189D0  7206              jc 0x89d8
+000189D2  2EA01277          mov al,[cs:0x7712]
+000189D6  2403              and al,0x3
+000189D8  88460C            mov [bp+0xc],al
+000189DB  C3                ret
+000189DC  1E                push ds
+000189DD  06                push es
+000189DE  33C0              xor ax,ax
+000189E0  8ED8              mov ds,ax
+000189E2  F7D0              not ax
+000189E4  8EC0              mov es,ax
+000189E6  9C                pushf
+000189E7  FA                cli
+000189E8  A00000            mov al,[0x0]
+000189EB  268A261000        mov ah,[es:0x10]
+000189F0  38E0              cmp al,ah
+000189F2  750D              jnz 0x8a01
+000189F4  F6160000          not byte [0x0]
+000189F8  268A261000        mov ah,[es:0x10]
+000189FD  86060000          xchg al,[0x0]
+00018A01  2AE0              sub ah,al
+00018A03  8EC0              mov es,ax
+00018A05  58                pop ax
+00018A06  50                push ax
+00018A07  A90002            test ax,0x200
+00018A0A  7401              jz 0x8a0d
+00018A0C  FB                sti
+00018A0D  9D                popf
+00018A0E  8CC0              mov ax,es
+00018A10  84E4              test ah,ah
+00018A12  7402              jz 0x8a16
+00018A14  B401              mov ah,0x1
+00018A16  07                pop es
+00018A17  1F                pop ds
+00018A18  C3                ret
+00018A19  1E                push ds
+00018A1A  60                pusha
+00018A1B  B1F0              mov cl,0xf0
+00018A1D  BB8000            mov bx,0x80
+00018A20  EB10              jmp short 0x8a32
+00018A22  1E                push ds
+00018A23  60                pusha
+00018A24  B1F0              mov cl,0xf0
+00018A26  BB0480            mov bx,0x8004
+00018A29  EB07              jmp short 0x8a32
+00018A2B  1E                push ds
+00018A2C  60                pusha
+00018A2D  B1FF              mov cl,0xff
+00018A2F  33DB              xor bx,bx
+00018A31  4B                dec bx
+00018A32  B0D2              mov al,0xd2
+00018A34  E680              out 0x80,al
+00018A36  BAA000            mov dx,0xa0
+00018A39  E8E402            call 0x8d20
+00018A3C  8AE0              mov ah,al
+00018A3E  BA2000            mov dx,0x20
+00018A41  E8DC02            call 0x8d20
+00018A44  23C3              and ax,bx
+00018A46  0AC0              or al,al
+00018A48  7438              jz 0x8a82
+00018A4A  83E0FB            and ax,byte -0x5
+00018A4D  742F              jz 0x8a7e
+00018A4F  0AE4              or ah,ah
+00018A51  7402              jz 0x8a55
+00018A53  2407              and al,0x7
+00018A55  33DB              xor bx,bx
+00018A57  32C9              xor cl,cl
+00018A59  F9                stc
+00018A5A  D1D3              rcl bx,1
+00018A5C  FEC1              inc cl
+00018A5E  D1E8              shr ax,1
+00018A60  73F8              jnc 0x8a5a
+00018A62  0AFF              or bh,bh
+00018A64  7410              jz 0x8a76
+00018A66  E4A1              in al,0xa1
+00018A68  E6ED              out 0xed,al
+00018A6A  0AC7              or al,bh
+00018A6C  E6A1              out 0xa1,al
+00018A6E  E6ED              out 0xed,al
+00018A70  B020              mov al,0x20
+00018A72  E6A0              out 0xa0,al
+00018A74  EB08              jmp short 0x8a7e
+00018A76  E421              in al,0x21
+00018A78  E6ED              out 0xed,al
+00018A7A  0AC3              or al,bl
+00018A7C  E621              out 0x21,al
+00018A7E  B020              mov al,0x20
+00018A80  E620              out 0x20,al
+00018A82  2E8E1E433E        mov ds,[cs:0x3e43]
+00018A87  880E6B00          mov [0x6b],cl
+00018A8B  61                popa
+00018A8C  1F                pop ds
+00018A8D  CF                iret
+00018A8E  FB                sti
+00018A8F  1E                push ds
+00018A90  2E8E1E433E        mov ds,[cs:0x3e43]
+00018A95  A11000            mov ax,[0x10]
+00018A98  1F                pop ds
+00018A99  CF                iret
+00018A9A  662E8B0C          mov ecx,[cs:si]
+00018A9E  660BC9            or ecx,ecx
+00018AA1  7419              jz 0x8abc
+00018AA3  668BC2            mov eax,edx
+00018AA6  6633D2            xor edx,edx
+00018AA9  66F7F1            div ecx
+00018AAC  0430              add al,0x30
+00018AAE  3C39              cmp al,0x39
+00018AB0  7602              jna 0x8ab4
+00018AB2  0407              add al,0x7
+00018AB4  E805F7            call 0x81bc
+00018AB7  83C604            add si,byte +0x4
+00018ABA  EBDE              jmp short 0x8a9a
+00018ABC  C3                ret
+00018ABD  E84148            call 0xd301
+00018AC0  6660              pushad
+00018AC2  83C107            add cx,byte +0x7
+00018AC5  C1E903            shr cx,0x3
+00018AC8  BEFEF5            mov si,0xf5fe
+00018ACB  E9CD46            jmp 0xd19b
+00018ACE  E2F8              loop 0x8ac8
+00018AD0  6661              popad
+00018AD2  C3                ret
+00018AD3  9C                pushf
+00018AD4  EB02              jmp short 0x8ad8
+00018AD6  9C                pushf
+00018AD7  FA                cli
+00018AD8  60                pusha
+00018AD9  B4C8              mov ah,0xc8
+00018ADB  F6E4              mul ah
+00018ADD  83C002            add ax,byte +0x2
+00018AE0  33D2              xor dx,dx
+00018AE2  B90300            mov cx,0x3
+00018AE5  F7F1              div cx
+00018AE7  8BC8              mov cx,ax
+00018AE9  E8D1FF            call 0x8abd
+00018AEC  61                popa
+00018AED  9D                popf
+00018AEE  C3                ret
+00018AEF  F8                clc
+00018AF0  E80E48            call 0xd301
+00018AF3  720B              jc 0x8b00
+00018AF5  FB                sti
+00018AF6  1E                push ds
+00018AF7  2E8E1E433E        mov ds,[cs:0x3e43]
+00018AFC  A11300            mov ax,[0x13]
+00018AFF  1F                pop ds
+00018B00  CF                iret
+00018B01  50                push ax
+00018B02  B020              mov al,0x20
+00018B04  E6A0              out 0xa0,al
+00018B06  58                pop ax
+00018B07  CD0A              int 0xa
+00018B09  CF                iret
+00018B0A  E8F447            call 0xd301
+00018B0D  6660              pushad
+00018B0F  8AF4              mov dh,ah
+00018B11  C1E902            shr cx,0x2
+00018B14  83F902            cmp cx,byte +0x2
+00018B17  730B              jnc 0x8b24
+00018B19  B90200            mov cx,0x2
+00018B1C  EB06              jmp short 0x8b24
+00018B1E  BE54F6            mov si,0xf654
+00018B21  E97746            jmp 0xd19b
+00018B24  8AE6              mov ah,dh
+00018B26  E89C3D            call 0xc8c5
+00018B29  22C7              and al,bh
+00018B2B  38D8              cmp al,bl
+00018B2D  7402              jz 0x8b31
+00018B2F  E2ED              loop 0x8b1e
+00018B31  6661              popad
+00018B33  C3                ret
+00018B34  50                push ax
+00018B35  2EAC              cs lodsb
+00018B37  0AC0              or al,al
+00018B39  7407              jz 0x8b42
+00018B3B  9AE27D6051        call 0x5160:0x7de2
+00018B40  EBF3              jmp short 0x8b35
+00018B42  58                pop ax
+00018B43  C3                ret
+00018B44  E8BA47            call 0xd301
+00018B47  9AE27D6051        call 0x5160:0x7de2
+00018B4C  C3                ret
+00018B4D  78E9              js 0x8b38
+00018B4F  00F0              add al,dh
+00018B51  31E8              xor ax,bp
+00018B53  00F0              add al,dh
+00018B55  C6                db 0xC6
+00018B56  F600F0            test byte [bx+si],0xf0
+00018B59  7DF3              jnl 0x8b4e
+00018B5B  00F0              add al,dh
+00018B5D  A6                cmpsb
+00018B5E  F300F0            rep add al,dh
+00018B61  D0                db 0xD0
+00018B62  F300F0            rep add al,dh
+00018B65  F1                int1
+00018B66  F300F0            rep add al,dh
+00018B69  7BFF              jpo 0x8b6a
+00018B6B  00F0              add al,dh
+00018B6D  50                push ax
+00018B6E  53                push bx
+00018B6F  52                push dx
+00018B70  9C                pushf
+00018B71  81F97919          cmp cx,0x1979
+00018B75  771A              ja 0x8b91
+00018B77  81F90019          cmp cx,0x1900
+00018B7B  7214              jc 0x8b91
+00018B7D  8AC5              mov al,ch
+00018B7F  32E4              xor ah,ah
+00018B81  B310              mov bl,0x10
+00018B83  F6F3              div bl
+00018B85  FEC0              inc al
+00018B87  32E4              xor ah,ah
+00018B89  F6E3              mul bl
+00018B8B  8AE8              mov ch,al
+00018B8D  0E                push cs
+00018B8E  E80FFD            call 0x88a0
+00018B91  9D                popf
+00018B92  5A                pop dx
+00018B93  5B                pop bx
+00018B94  58                pop ax
+00018B95  CB                retf
+00018B96  E860F7            call 0x82f9
+00018B99  721F              jc 0x8bba
+00018B9B  FA                cli
+00018B9C  B40B              mov ah,0xb
+00018B9E  E8243D            call 0xc8c5
+00018BA1  2401              and al,0x1
+00018BA3  8AD0              mov dl,al
+00018BA5  32E4              xor ah,ah
+00018BA7  E81B3D            call 0xc8c5
+00018BAA  8AF0              mov dh,al
+00018BAC  B402              mov ah,0x2
+00018BAE  E8143D            call 0xc8c5
+00018BB1  8AC8              mov cl,al
+00018BB3  B404              mov ah,0x4
+00018BB5  E80D3D            call 0xc8c5
+00018BB8  8AE8              mov ch,al
+00018BBA  CB                retf
+00018BBB  50                push ax
+00018BBC  52                push dx
+00018BBD  8AF4              mov dh,ah
+00018BBF  80E620            and dh,0x20
+00018BC2  80E4DF            and ah,0xdf
+00018BC5  83C70C            add di,byte +0xc
+00018BC8  E81E00            call 0x8be9
+00018BCB  720B              jc 0x8bd8
+00018BCD  0AE4              or ah,ah
+00018BCF  7415              jz 0x8be6
+00018BD1  FECC              dec ah
+00018BD3  E8F700            call 0x8ccd
+00018BD6  EBF0              jmp short 0x8bc8
+00018BD8  F6C620            test dh,0x20
+00018BDB  F9                stc
+00018BDC  7408              jz 0x8be6
+00018BDE  83C702            add di,byte +0x2
+00018BE1  80E6DF            and dh,0xdf
+00018BE4  EBE2              jmp short 0x8bc8
+00018BE6  5A                pop dx
+00018BE7  58                pop ax
+00018BE8  C3                ret
+00018BE9  53                push bx
+00018BEA  51                push cx
+00018BEB  E86700            call 0x8c55
+00018BEE  740A              jz 0x8bfa
+00018BF0  E8CA00            call 0x8cbd
+00018BF3  7406              jz 0x8bfb
+00018BF5  E8D500            call 0x8ccd
+00018BF8  EBF1              jmp short 0x8beb
+00018BFA  F9                stc
+00018BFB  59                pop cx
+00018BFC  5B                pop bx
+00018BFD  C3                ret
+00018BFE  E83600            call 0x8c37
+00018C01  F8                clc
+00018C02  7407              jz 0x8c0b
+00018C04  E80900            call 0x8c10
+00018C07  F8                clc
+00018C08  7401              jz 0x8c0b
+00018C0A  F9                stc
+00018C0B  C3                ret
+00018C0C  E8EFFF            call 0x8bfe
+00018C0F  CB                retf
+00018C10  6660              pushad
+00018C12  83C70C            add di,byte +0xc
+00018C15  EB03              jmp short 0x8c1a
+00018C17  E8B300            call 0x8ccd
+00018C1A  E82400            call 0x8c41
+00018C1D  7215              jc 0x8c34
+00018C1F  9C                pushf
+00018C20  FC                cld
+00018C21  57                push di
+00018C22  32ED              xor ch,ch
+00018C24  8ACC              mov cl,ah
+00018C26  03F9              add di,cx
+00018C28  8AC8              mov cl,al
+00018C2A  32C0              xor al,al
+00018C2C  F3AE              repe scasb
+00018C2E  5F                pop di
+00018C2F  9F                lahf
+00018C30  9D                popf
+00018C31  9E                sahf
+00018C32  74E3              jz 0x8c17
+00018C34  6661              popad
+00018C36  C3                ret
+00018C37  60                pusha
+00018C38  83C70C            add di,byte +0xc
+00018C3B  E80300            call 0x8c41
+00018C3E  F5                cmc
+00018C3F  61                popa
+00018C40  C3                ret
+00018C41  EB03              jmp short 0x8c46
+00018C43  E88700            call 0x8ccd
+00018C46  E80C00            call 0x8c55
+00018C49  7408              jz 0x8c53
+00018C4B  E83F00            call 0x8c8d
+00018C4E  72F3              jc 0x8c43
+00018C50  0ADB              or bl,bl
+00018C52  F9                stc
+00018C53  F5                cmc
+00018C54  C3                ret
+00018C55  268A1D            mov bl,[es:di]
+00018C58  0ADB              or bl,bl
+00018C5A  7408              jz 0x8c64
+00018C5C  80FB38            cmp bl,0x38
+00018C5F  7403              jz 0x8c64
+00018C61  80FB79            cmp bl,0x79
+00018C64  C3                ret
+00018C65  22A00000          and ah,[bx+si+0x0]
+00018C69  002A              add [bp+si],ch
+00018C6B  90                nop
+00018C6C  0000              add [bx+si],al
+00018C6E  004716            add [bx+0x16],al
+00018C71  152321            adc ax,0x2123
+00018C74  4B                dec bx
+00018C75  1200              adc al,[bx+si]
+00018C77  2020              and [bx+si],ah
+00018C79  81292725          sub word [bx+di],0x2527
+00018C7D  23854F4B          and ax,[di+0x4b4f]
+00018C81  47                inc di
+00018C82  43                inc bx
+00018C83  864700            xchg al,[bx+0x0]
+00018C86  43                inc bx
+00018C87  43                inc bx
+00018C88  3000              xor [bx+si],al
+00018C8A  0000              add [bx+si],al
+00018C8C  0056E8            add [bp-0x18],dl
+00018C8F  1300              adc ax,[bx+si]
+00018C91  720F              jc 0x8ca2
+00018C93  2E8A4401          mov al,[cs:si+0x1]
+00018C97  8AE0              mov ah,al
+00018C99  25700F            and ax,0xf70
+00018C9C  FEC4              inc ah
+00018C9E  C0E804            shr al,0x4
+00018CA1  F8                clc
+00018CA2  5E                pop si
+00018CA3  C3                ret
+00018CA4  50                push ax
+00018CA5  51                push cx
+00018CA6  BE95F7            mov si,0xf795
+00018CA9  B90800            mov cx,0x8
+00018CAC  2E8A04            mov al,[cs:si]
+00018CAF  E80B00            call 0x8cbd
+00018CB2  7406              jz 0x8cba
+00018CB4  83C605            add si,byte +0x5
+00018CB7  E2F3              loop 0x8cac
+00018CB9  F9                stc
+00018CBA  59                pop cx
+00018CBB  58                pop ax
+00018CBC  C3                ret
+00018CBD  50                push ax
+00018CBE  53                push bx
+00018CBF  A880              test al,0x80
+00018CC1  7505              jnz 0x8cc8
+00018CC3  2478              and al,0x78
+00018CC5  80E378            and bl,0x78
+00018CC8  38D8              cmp al,bl
+00018CCA  5B                pop bx
+00018CCB  58                pop ax
+00018CCC  C3                ret
+00018CCD  50                push ax
+00018CCE  260FB605          movzx ax,[es:di]
+00018CD2  A880              test al,0x80
+00018CD4  7504              jnz 0x8cda
+00018CD6  2407              and al,0x7
+00018CD8  EB06              jmp short 0x8ce0
+00018CDA  268B4501          mov ax,[es:di+0x1]
+00018CDE  40                inc ax
+00018CDF  40                inc ax
+00018CE0  40                inc ax
+00018CE1  03F8              add di,ax
+00018CE3  58                pop ax
+00018CE4  C3                ret
+00018CE5  26C60579          mov byte [es:di],0x79
+00018CE9  26C6450100        mov byte [es:di+0x1],0x0
+00018CEE  83C702            add di,byte +0x2
+00018CF1  C3                ret
+00018CF2  60                pusha
+00018CF3  8D4D0C            lea cx,[di+0xc]
+00018CF6  B87900            mov ax,0x79
+00018CF9  E8BFFE            call 0x8bbb
+00018CFC  87F9              xchg di,cx
+00018CFE  2BCF              sub cx,di
+00018D00  32C0              xor al,al
+00018D02  F3AA              rep stosb
+00018D04  61                popa
+00018D05  C3                ret
+00018D06  0000              add [bx+si],al
+00018D08  0000              add [bx+si],al
+00018D0A  0000              add [bx+si],al
+00018D0C  0000              add [bx+si],al
+00018D0E  0000              add [bx+si],al
+00018D10  00E9              add cl,ch
+00018D12  DB                db 0xDB
+00018D13  FD                std
+00018D14  51                push cx
+00018D15  B90100            mov cx,0x1
+00018D18  E87806            call 0x9393
+00018D1B  59                pop cx
+00018D1C  C3                ret
+00018D1D  E96EFD            jmp 0x8a8e
+00018D20  B00B              mov al,0xb
+00018D22  EE                out dx,al
+00018D23  E6ED              out 0xed,al
+00018D25  EC                in al,dx
+00018D26  E6ED              out 0xed,al
+00018D28  C3                ret
+00018D29  EB00              jmp short 0x8d2b
+00018D2B  80FC87            cmp ah,0x87
+00018D2E  7503              jnz 0x8d33
+00018D30  E94CF9            jmp 0x867f
+00018D33  80FCD8            cmp ah,0xd8
+00018D36  7415              jz 0x8d4d
+00018D38  80FCE8            cmp ah,0xe8
+00018D3B  7410              jz 0x8d4d
+00018D3D  80FCE9            cmp ah,0xe9
+00018D40  0F840000          jz near 0x8d44
+00018D44  3DB053            cmp ax,0x53b0
+00018D47  0F84993C          jz near 0xc9e4
+00018D4B  EB17              jmp short 0x8d64
+00018D4D  A880              test al,0x80
+00018D4F  7405              jz 0x8d56
+00018D51  E92FDE            jmp 0x6b83
+00018D54  FF                db 0xFF
+00018D55  FF80FCD8          inc word [bx+si+0xd8fc]
+00018D59  0F840700          jz near 0x8d64
+00018D5D  80FCE8            cmp ah,0xe8
+00018D60  0F843C9F          jz near 0x2ca0
+00018D64  E89A45            call 0xd301
+00018D67  FB                sti
+00018D68  FC                cld
+00018D69  60                pusha
+00018D6A  06                push es
+00018D6B  1E                push ds
+00018D6C  8BEC              mov bp,sp
+00018D6E  2E8E1E433E        mov ds,[cs:0x3e43]
+00018D73  0BC0              or ax,ax
+00018D75  E812FC            call 0x898a
+00018D78  7475              jz 0x8def
+00018D7A  E804A4            call 0x3181
+00018D7D  7470              jz 0x8def
+00018D7F  E87F45            call 0xd301
+00018D82  746B              jz 0x8def
+00018D84  E87A45            call 0xd301
+00018D87  7466              jz 0x8def
+00018D89  E87545            call 0xd301
+00018D8C  7461              jz 0x8def
+00018D8E  E8C064            call 0xf251
+00018D91  E83C76            call 0x3d0
+00018D94  80FCC0            cmp ah,0xc0
+00018D97  741F              jz 0x8db8
+00018D99  80FCC1            cmp ah,0xc1
+00018D9C  745A              jz 0x8df8
+00018D9E  8AC4              mov al,ah
+00018DA0  2C80              sub al,0x80
+00018DA2  7223              jc 0x8dc7
+00018DA4  3C12              cmp al,0x12
+00018DA6  731F              jnc 0x8dc7
+00018DA8  32E4              xor ah,ah
+00018DAA  03C0              add ax,ax
+00018DAC  8BF8              mov di,ax
+00018DAE  8B4612            mov ax,[bp+0x12]
+00018DB1  2EFF958AEE        call near [cs:di+0xee8a]
+00018DB6  EB37              jmp short 0x8def
+00018DB8  8C4E02            mov [bp+0x2],cs
+00018DBB  C7460CF5E6        mov word [bp+0xc],0xe6f5
+00018DC0  C6461300          mov byte [bp+0x13],0x0
+00018DC4  F8                clc
+00018DC5  EB28              jmp short 0x8def
+00018DC7  3CCF              cmp al,0xcf
+00018DC9  7505              jnz 0x8dd0
+00018DCB  E81994            call 0x21e7
+00018DCE  EB1F              jmp short 0x8def
+00018DD0  F9                stc
+00018DD1  8A4612            mov al,[bp+0x12]
+00018DD4  E82A45            call 0xd301
+00018DD7  9A363E00F0        call 0xf000:0x3e36
+00018DDC  E82245            call 0xd301
+00018DDF  E850B8            call 0x4632
+00018DE2  E81C45            call 0xd301
+00018DE5  E80F35            call 0xc2f7
+00018DE8  7305              jnc 0x8def
+00018DEA  C6461386          mov byte [bp+0x13],0x86
+00018DEE  F9                stc
+00018DEF  FB                sti
+00018DF0  8BE5              mov sp,bp
+00018DF2  1F                pop ds
+00018DF3  07                pop es
+00018DF4  61                popa
+00018DF5  CA0200            retf 0x2
+00018DF8  2EF706E1760100    test word [cs:0x76e1],0x1
+00018DFF  7408              jz 0x8e09
+00018E01  A10E00            mov ax,[0xe]
+00018E04  894602            mov [bp+0x2],ax
+00018E07  EBE6              jmp short 0x8def
+00018E09  EBDF              jmp short 0x8dea
+00018E0B  FA                cli
+00018E0C  E87DA3            call 0x318c
+00018E0F  7279              jc 0x8e8a
+00018E11  53                push bx
+00018E12  8CC8              mov ax,cs
+00018E14  BB3800            mov bx,0x38
+00018E17  03DE              add bx,si
+00018E19  8AD4              mov dl,ah
+00018E1B  C1E004            shl ax,0x4
+00018E1E  C0EA04            shr dl,0x4
+00018E21  26C707FFFF        mov word [es:bx],0xffff
+00018E26  26894702          mov [es:bx+0x2],ax
+00018E2A  26885704          mov [es:bx+0x4],dl
+00018E2E  26C647059B        mov byte [es:bx+0x5],0x9b
+00018E33  26C747060000      mov word [es:bx+0x6],0x0
+00018E39  26C647059B        mov byte [es:bx+0x5],0x9b
+00018E3E  5B                pop bx
+00018E3F  260F015408        lgdt [es:si+0x8]
+00018E44  260F015C10        lidt [es:si+0x10]
+00018E49  BA2000            mov dx,0x20
+00018E4C  B404              mov ah,0x4
+00018E4E  E889F8            call 0x86da
+00018E51  BAA000            mov dx,0xa0
+00018E54  B402              mov ah,0x2
+00018E56  8AFB              mov bh,bl
+00018E58  E87FF8            call 0x86da
+00018E5B  0F01E0            smsw ax
+00018E5E  83C801            or ax,byte +0x1
+00018E61  0F01F0            lmsw ax
+00018E64  EA99F93800        jmp 0x38:0xf999
+00018E69  B82800            mov ax,0x28
+00018E6C  8ED0              mov ss,ax
+00018E6E  B81800            mov ax,0x18
+00018E71  8ED8              mov ds,ax
+00018E73  B82000            mov ax,0x20
+00018E76  8EC0              mov es,ax
+00018E78  8BE5              mov sp,bp
+00018E7A  61                popa
+00018E7B  83C404            add sp,byte +0x4
+00018E7E  5B                pop bx
+00018E7F  83C404            add sp,byte +0x4
+00018E82  B83000            mov ax,0x30
+00018E85  50                push ax
+00018E86  53                push bx
+00018E87  32E4              xor ah,ah
+00018E89  CB                retf
+00018E8A  C64613FF          mov byte [bp+0x13],0xff
+00018E8E  F9                stc
+00018E8F  C3                ret
+00018E90  6650              push eax
+00018E92  52                push dx
+00018E93  6683C8FF          or eax,byte -0x1
+00018E97  B240              mov dl,0x40
+00018E99  9AC202FEE6        call 0xe6fe:0x2c2
+00018E9E  6650              push eax
+00018EA0  8F4612            pop word [bp+0x12]
+00018EA3  8F460E            pop word [bp+0xe]
+00018EA6  5A                pop dx
+00018EA7  6658              pop eax
+00018EA9  F8                clc
+00018EAA  C3                ret
+00018EAB  1E                push ds
+00018EAC  07                pop es
+00018EAD  BBA000            mov bx,0xa0
+00018EB0  FA                cli
+00018EB1  E839F7            call 0x85ed
+00018EB4  FB                sti
+00018EB5  F606A00080        test byte [0xa0],0x80
+00018EBA  750E              jnz 0x8eca
+00018EBC  B001              mov al,0x1
+00018EBE  E812FC            call 0x8ad3
+00018EC1  81EA2003          sub dx,0x320
+00018EC5  83D900            sbb cx,byte +0x0
+00018EC8  73EB              jnc 0x8eb5
+00018ECA  32C0              xor al,al
+00018ECC  A2A000            mov [0xa0],al
+00018ECF  C3                ret
+00018ED0  0000              add [bx+si],al
+00018ED2  0000              add [bx+si],al
+00018ED4  0000              add [bx+si],al
+00018ED6  0000              add [bx+si],al
+00018ED8  0000              add [bx+si],al
+00018EDA  0000              add [bx+si],al
+00018EDC  0000              add [bx+si],al
+00018EDE  0000              add [bx+si],al
+00018EE0  0000              add [bx+si],al
+00018EE2  0000              add [bx+si],al
+00018EE4  0000              add [bx+si],al
+00018EE6  0000              add [bx+si],al
+00018EE8  0000              add [bx+si],al
+00018EEA  0000              add [bx+si],al
+00018EEC  0000              add [bx+si],al
+00018EEE  0000              add [bx+si],al
+00018EF0  0000              add [bx+si],al
+00018EF2  0000              add [bx+si],al
+00018EF4  0000              add [bx+si],al
+00018EF6  0000              add [bx+si],al
+00018EF8  0000              add [bx+si],al
+00018EFA  0000              add [bx+si],al
+00018EFC  0000              add [bx+si],al
+00018EFE  0000              add [bx+si],al
+00018F00  0000              add [bx+si],al
+00018F02  0000              add [bx+si],al
+00018F04  0000              add [bx+si],al
+00018F06  0000              add [bx+si],al
+00018F08  0000              add [bx+si],al
+00018F0A  0000              add [bx+si],al
+00018F0C  0000              add [bx+si],al
+00018F0E  0000              add [bx+si],al
+00018F10  0000              add [bx+si],al
+00018F12  0000              add [bx+si],al
+00018F14  0000              add [bx+si],al
+00018F16  0000              add [bx+si],al
+00018F18  0000              add [bx+si],al
+00018F1A  0000              add [bx+si],al
+00018F1C  0000              add [bx+si],al
+00018F1E  0000              add [bx+si],al
+00018F20  0000              add [bx+si],al
+00018F22  0000              add [bx+si],al
+00018F24  0000              add [bx+si],al
+00018F26  0000              add [bx+si],al
+00018F28  0000              add [bx+si],al
+00018F2A  0000              add [bx+si],al
+00018F2C  0000              add [bx+si],al
+00018F2E  0000              add [bx+si],al
+00018F30  0000              add [bx+si],al
+00018F32  0000              add [bx+si],al
+00018F34  0000              add [bx+si],al
+00018F36  0000              add [bx+si],al
+00018F38  0000              add [bx+si],al
+00018F3A  0000              add [bx+si],al
+00018F3C  0000              add [bx+si],al
+00018F3E  20818E32          and [bx+di+0x328e],al
+00018F42  C4                db 0xC4
+00018F43  D0DA              rcr dl,1
+00018F45  874F09            xchg cx,[bx+0x9]
+00018F48  2419              and al,0x19
+00018F4A  29878E32          sub [bx+0x328e],ax
+00018F4E  7254              jc 0x8fa4
+00018F50  33878E32          xor ax,[bx+0x328e]
+00018F54  205501            and [di+0x1],dl
+00018F57  818E32EB19D8      or word [bp+0xeb32],0xd819
+00018F5D  878E32EB          xchg cx,[bp+0xeb32]
+00018F61  1909              sbb [bx+di],cx
+00018F63  848E3260          test [bp+0x6032],cl
+00018F67  52                push dx
+00018F68  2B878E32          sub ax,[bx+0x328e]
+00018F6C  EB19              jmp short 0x8f87
+00018F6E  C1878E32E3        rol word [bx+0x328e],0xe3
+00018F73  5C                pop sp
+00018F74  3B878E32          cmp ax,[bx+0x328e]
+00018F78  EB19              jmp short 0x8f93
+00018F7A  09838E32          or [bp+di+0x328e],ax
+00018F7E  60                pusha
+00018F7F  52                push dx
+00018F80  0A04              or al,[si]
+00018F82  8E32              mov segr6,[bp+si]
+00018F84  87263A87          xchg sp,[0x873a]
+00018F88  8E32              mov segr6,[bp+si]
+00018F8A  688E0B            push word 0xb8e
+00018F8D  07                pop es
+00018F8E  8E32              mov segr6,[bp+si]
+00018F90  D8890F07          fmul dword [bx+di+0x70f]
+00018F94  8E32              mov segr6,[bp+si]
+00018F96  E686              out 0x86,al
+00018F98  1007              adc [bx],al
+00018F9A  8E32              mov segr6,[bp+si]
+00018F9C  A33214            mov [0x1432],ax
+00018F9F  818E32A54414      or word [bp+0xa532],0x1444
+00018FA5  848E32A5          test [bp+0xa532],cl
+00018FA9  44                inc sp
+00018FAA  1A878E32          sbb al,[bx+0x328e]
+00018FAE  63521C            arpl [bp+si+0x1c],dx
+00018FB1  07                pop es
+00018FB2  8E32              mov segr6,[bp+si]
+00018FB4  53                push bx
+00018FB5  44                inc sp
+00018FB6  22818E32          and al,[bx+di+0x328e]
+00018FBA  AD                lodsw
+00018FBB  44                inc sp
+00018FBC  C8418E32          enter 0x8e41,0x32
+00018FC0  A33267            mov [0x6732],ax
+00018FC3  878E32EB          xchg cx,[bp+0xeb32]
+00018FC7  8832              mov [bp+si],dh
+00018FC9  838E32E03C        or word [bp+0xe032],byte +0x3c
+00018FCE  69078806          imul ax,[bx],word 0x688
+00018FD2  3B266B83          cmp sp,[0x836b]
+00018FD6  8E32              mov segr6,[bp+si]
+00018FD8  EB19              jmp short 0x8ff3
+00018FDA  3484              xor al,0x84
+00018FDC  8E32              mov segr6,[bp+si]
+00018FDE  1CC8              sbb al,0xc8
+00018FE0  3C07              cmp al,0x7
+00018FE2  8E32              mov segr6,[bp+si]
+00018FE4  1124              adc [si],sp
+00018FE6  3D078E            cmp ax,0x8e07
+00018FE9  321B              xor bl,[bp+di]
+00018FEB  864287            xchg al,[bp+si-0x79]
+00018FEE  8E32              mov segr6,[bp+si]
+00018FF0  A851              test al,0x51
+00018FF2  46                inc si
+00018FF3  818E32995245      or word [bp+0x9932],0x4552
+00018FF9  07                pop es
+00018FFA  8E32              mov segr6,[bp+si]
+00018FFC  8F                db 0x8F
+00018FFD  E349              jcxz 0x9048
+00018FFF  07                pop es
+00019000  8E32              mov segr6,[bp+si]
+00019002  D087C683          rol byte [bx+0x83c6],1
+00019006  8E32              mov segr6,[bp+si]
+00019008  EB19              jmp short 0x9023
+0001900A  C5838E32          lds ax,[bp+di+0x328e]
+0001900E  EB19              jmp short 0x9029
+00019010  48                dec ax
+00019011  838E32C252        or word [bp+0xc232],byte +0x52
+00019016  D1878E32          rol word [bx+0x328e],1
+0001901A  3F                aas
+0001901B  39D3              cmp bx,dx
+0001901D  878E32F5          xchg cx,[bp+0xf532]
+00019021  0824              or [si],ah
+00019023  07                pop es
+00019024  8E32              mov segr6,[bp+si]
+00019026  3314              xor dx,[si]
+00019028  CC                int3
+00019029  038E32A3          add cx,[bp+0xa332]
+0001902D  328A878E          xor cl,[bp+si+0x8e87]
+00019031  32610D            xor ah,[bx+di+0xd]
+00019034  9D                popf
+00019035  838E325788        or word [bp+0x5732],byte -0x78
+0001903A  55                push bp
+0001903B  878E32B9          xchg cx,[bp+0xb932]
+0001903F  17                pop ss
+00019040  22828E32          and al,[bp+si+0x328e]
+00019044  C8445282          enter 0x5244,0x82
+00019048  8E32              mov segr6,[bp+si]
+0001904A  EA4452818E        jmp 0x8e81:0x5244
+0001904F  3202              xor al,[bp+si]
+00019051  45                inc bp
+00019052  52                push dx
+00019053  848E3202          test [bp+0x232],cl
+00019057  45                inc bp
+00019058  54                push sp
+00019059  838E32EB19        or word [bp+0xeb32],byte +0x19
+0001905E  7681              jna 0x8fe1
+00019060  8E32              mov segr6,[bp+si]
+00019062  0A454A            or al,[di+0x4a]
+00019065  07                pop es
+00019066  37                aaa
+00019067  08DF              or bh,bl
+00019069  874C07            xchg cx,[si+0x7]
+0001906C  80080E            or byte [bx+si],0xe
+0001906F  2459              and al,0x59
+00019071  878E32B1          xchg cx,[bp+0xb132]
+00019075  3457              xor al,0x57
+00019077  97                xchg ax,di
+00019078  8E32              mov segr6,[bp+si]
+0001907A  EB19              jmp short 0x9095
+0001907C  D6                salc
+0001907D  878E32EB          xchg cx,[bp+0xeb32]
+00019081  195883            sbb [bx+si-0x7d],bx
+00019084  8E32              mov segr6,[bp+si]
+00019086  02533F            add dl,[bp+di+0x3f]
+00019089  838E32EB19        or word [bp+0xeb32],byte +0x19
+0001908E  C4                db 0xC4
+0001908F  C3                ret
+00019090  8E32              mov segr6,[bp+si]
+00019092  EB19              jmp short 0x90ad
+00019094  7C83              jl 0x9019
+00019096  8E32              mov segr6,[bp+si]
+00019098  E251              loop 0x90eb
+0001909A  41                inc cx
+0001909B  838E32EB19        or word [bp+0xeb32],byte +0x19
+000190A0  4B                dec bx
+000190A1  878E3226          xchg cx,[bp+0x2632]
+000190A5  8D                db 0x8D
+000190A6  C6C78E            mov bh,0x8e
+000190A9  32EB              xor ch,bl
+000190AB  194E97            sbb [bp-0x69],cx
+000190AE  8E32              mov segr6,[bp+si]
+000190B0  BE48D4            mov si,0xd448
+000190B3  878E3291          xchg cx,[bp+0x9132]
+000190B7  CC                int3
+000190B8  50                push ax
+000190B9  A18E32            mov ax,[0x328e]
+000190BC  36CC              ss int3
+000190BE  C9                leave
+000190BF  C18E32EB19        ror word [bp+0xeb32],0x19
+000190C4  51                push cx
+000190C5  878E32EB          xchg cx,[bp+0xeb32]
+000190C9  195A83            sbb [bp+si-0x7d],bx
+000190CC  EB09              jmp short 0x90d7
+000190CE  54                push sp
+000190CF  48                dec ax
+000190D0  5B                pop bx
+000190D1  018E32DB          add [bp+0xdb32],cx
+000190D5  895B04            mov [bp+di+0x4],bx
+000190D8  8E32              mov segr6,[bp+si]
+000190DA  DB895C81          fisttp word [bx+di+0x815c]
+000190DE  8E32              mov segr6,[bp+si]
+000190E0  AF                scasw
+000190E1  4A                dec dx
+000190E2  60                pusha
+000190E3  818E32D94F62      or word [bp+0xd932],0x624f
+000190E9  818E32914964      or word [bp+0x9132],0x6449
+000190EF  17                pop ss
+000190F0  8E32              mov segr6,[bp+si]
+000190F2  88FF              mov bh,bh
+000190F4  6607              o32 pop es
+000190F6  8E32              mov segr6,[bp+si]
+000190F8  0A1F              or bl,[bx]
+000190FA  68178E            push word 0x8e17
+000190FD  3207              xor al,[bx]
+000190FF  1F                pop ds
+00019100  6AA1              push byte -0x5f
+00019102  8E32              mov segr6,[bp+si]
+00019104  96                xchg ax,si
+00019105  47                inc di
+00019106  6C                insb
+00019107  A18E32            mov ax,[0x328e]
+0001910A  40                inc ax
+0001910B  49                dec cx
+0001910C  CAC18E            retf 0x8ec1
+0001910F  32EB              xor ch,bl
+00019111  197083            sbb [bx+si-0x7d],si
+00019114  8E32              mov segr6,[bp+si]
+00019116  D7                xlatb
+00019117  47                inc di
+00019118  7293              jc 0x90ad
+0001911A  8E32              mov segr6,[bp+si]
+0001911C  650C4F            gs or al,0x4f
+0001911F  878E321D          xchg cx,[bp+0x1d32]
+00019123  227C84            and bh,[si-0x7c]
+00019126  8E32              mov segr6,[bp+si]
+00019128  E251              loop 0x917b
+0001912A  CDC7              int 0xc7
+0001912C  8E32              mov segr6,[bp+si]
+0001912E  EB19              jmp short 0x9149
+00019130  7D83              jnl 0x90b5
+00019132  8E32              mov segr6,[bp+si]
+00019134  EB19              jmp short 0x914f
+00019136  7E93              jng 0x90cb
+00019138  8E32              mov segr6,[bp+si]
+0001913A  33CC              xor cx,sp
+0001913C  96                xchg ax,si
+0001913D  128E32D1          adc cl,[bp+0xd132]
+00019141  4B                dec bx
+00019142  C1438E32          rol word [bp+di-0x72],0x32
+00019146  A33280            mov [0x8032],ax
+00019149  07                pop es
+0001914A  8E32              mov segr6,[bp+si]
+0001914C  A332CA            mov [0xca32],ax
+0001914F  038E32A3          add cx,[bp+0xa332]
+00019153  3288878E          xor cl,[bx+si+0x8e87]
+00019157  3239              xor bh,[bx+di]
+00019159  6A81              push byte -0x7f
+0001915B  07                pop es
+0001915C  8E32              mov segr6,[bp+si]
+0001915E  94                xchg ax,sp
+0001915F  E387              jcxz 0x90e8
+00019161  07                pop es
+00019162  8E32              mov segr6,[bp+si]
+00019164  3AA68507          cmp ah,[bp+0x785]
+00019168  8E32              mov segr6,[bp+si]
+0001916A  D587              aad 0x87
+0001916C  82                db 0x82
+0001916D  138E324A          adc cx,[bp+0x4a32]
+00019171  8684038E          xchg al,[si+0x8e03]
+00019175  324A86            xor cl,[bp+si-0x7a]
+00019178  8617              xchg dl,[bx]
+0001917A  8E32              mov segr6,[bp+si]
+0001917C  4A                dec dx
+0001917D  8683078E          xchg al,[bp+di+0x8e07]
+00019181  32D4              xor dl,ah
+00019183  86CE              xchg cl,dh
+00019185  038E32A3          add cx,[bp+0xa332]
+00019189  3289078E          xor cl,[bx+di+0x8e07]
+0001918D  324286            xor al,[bp+si-0x7a]
+00019190  8C978E32          mov [bx+0x328e],ss
+00019194  6E                outsb
+00019195  CDCB              int 0xcb
+00019197  038E32A3          add cx,[bp+0xa332]
+0001919B  32CD              xor cl,ch
+0001919D  07                pop es
+0001919E  8E32              mov segr6,[bp+si]
+000191A0  A33290            mov [0x9032],ax
+000191A3  97                xchg ax,di
+000191A4  8E32              mov segr6,[bp+si]
+000191A6  0C34              or al,0x34
+000191A8  8B978E32          mov dx,[bx+0x328e]
+000191AC  0F4595978E        cmovnz dx,[di+0x8e97]
+000191B1  3229              xor ch,[bx+di]
+000191B3  3992078E          cmp [bp+si+0x8e07],dx
+000191B7  32B0FFB6          xor dh,[bx+si+0xb6ff]
+000191BB  838E32EB19        or word [bp+0xeb32],byte +0x19
+000191C0  98                cbw
+000191C1  17                pop ss
+000191C2  8E32              mov segr6,[bp+si]
+000191C4  DA879614          fiadd dword [bx+0x1496]
+000191C8  8E32              mov segr6,[bp+si]
+000191CA  7F26              jg 0x91f2
+000191CC  AE                scasb
+000191CD  048E              add al,0x8e
+000191CF  32AC158F          xor ch,[si+0x8f15]
+000191D3  048E              add al,0x8e
+000191D5  32A33291          xor ah,[bp+di+0x9132]
+000191D9  048E              add al,0x8e
+000191DB  3200              xor al,[bx+si]
+000191DD  879F048E          xchg bx,[bx+0x8e04]
+000191E1  32A33293          xor ah,[bp+di+0x9332]
+000191E5  038E32AC          add cx,[bp+0xac32]
+000191E9  17                pop ss
+000191EA  D9838E32          fld dword [bp+di+0x328e]
+000191EE  EB19              jmp short 0x9209
+000191F0  9C                pushf
+000191F1  07                pop es
+000191F2  8E32              mov segr6,[bp+si]
+000191F4  3326C783          xor sp,[0x83c7]
+000191F8  8E32              mov segr6,[bp+si]
+000191FA  EB19              jmp short 0x9215
+000191FC  9E                sahf
+000191FD  838E32380C        or word [bp+0x3832],byte +0xc
+00019202  A0838E            mov al,[0x8e83]
+00019205  32430C            xor al,[bp+di+0xc]
+00019208  A2838E            mov [0x8e83],al
+0001920B  32EB              xor ch,bl
+0001920D  19A4838E          sbb [si+0x8e83],sp
+00019211  32EB              xor ch,bl
+00019213  19DB              sbb bx,bx
+00019215  818E3298CFC2      or word [bp+0x9832],0xc2cf
+0001921B  838E32EC5D        or word [bp+0xec32],byte +0x5d
+00019220  BA838E            mov dx,0x8e83
+00019223  328DADC3          xor cl,[di+0xc3ad]
+00019227  838E323C5E        or word [bp+0x3c32],byte +0x5e
+0001922C  A883              test al,0x83
+0001922E  8E32              mov segr6,[bp+si]
+00019230  2D48AA            sub ax,0xaa48
+00019233  838E323F45        or word [bp+0x3f32],byte +0x45
+00019238  AC                lodsb
+00019239  83040A            add word [si],byte +0xa
+0001923C  B86AD7            mov ax,0xd76a
+0001923F  838E32C968        or word [bp+0xc932],byte +0x68
+00019244  AE                scasb
+00019245  038E32AC          add cx,[bp+0xac32]
+00019249  15B093            adc ax,0x93b0
+0001924C  8E32              mov segr6,[bp+si]
+0001924E  800CB2            or byte [si],0xb2
+00019251  93                xchg ax,bx
+00019252  8E32              mov segr6,[bp+si]
+00019254  780C              js 0x9262
+00019256  B583              mov ch,0x83
+00019258  8E32              mov segr6,[bp+si]
+0001925A  5B                pop bx
+0001925B  8D                db 0x8D
+0001925C  C5                db 0xC5
+0001925D  C3                ret
+0001925E  8E32              mov segr6,[bp+si]
+00019260  EB19              jmp short 0x927b
+00019262  BE838E            mov si,0x8e83
+00019265  321E48B6          xor bl,[0xb648]
+00019269  838E329788        or word [bp+0x9732],byte -0x78
+0001926E  BC838E            mov sp,0x8e83
+00019271  3229              xor ch,[bx+di]
+00019273  0CB7              or al,0xb7
+00019275  838E321D00        or word [bp+0x1d32],byte +0x0
+0001927A  9B                wait
+0001927B  838E32EB19        or word [bp+0xeb32],byte +0x19
+00019280  BD838E            mov bp,0x8e83
+00019283  325E97            xor bl,[bp-0x69]
+00019286  BF831F            mov di,0x1f83
+00019289  0C22              or al,0x22
+0001928B  6A8F              push byte -0x71
+0001928D  038E32A3          add cx,[bp+0xa332]
+00019291  3291038E          xor dl,[bx+di+0x8e03]
+00019295  3200              xor al,[bx+si]
+00019297  879F038E          xchg bx,[bx+0x8e03]
+0001929B  32A33297          xor ah,[bp+di+0x9732]
+0001929F  038E3269          add cx,[bp+0x6932]
+000192A3  8699838E          xchg bl,[bx+di+0x8e83]
+000192A7  322A              xor ch,[bp+si]
+000192A9  38B1838E          cmp [bx+di+0x8e83],dh
+000192AD  32EB              xor ch,bl
+000192AF  19C7              sbb di,ax
+000192B1  C3                ret
+000192B2  8E32              mov segr6,[bp+si]
+000192B4  EB19              jmp short 0x92cf
+000192B6  B383              mov bl,0x83
+000192B8  8E32              mov segr6,[bp+si]
+000192BA  EB19              jmp short 0x92d5
+000192BC  B983E3            mov cx,0xe383
+000192BF  099A6FC0          or [bp+si+0xc06f],bx
+000192C3  834B0735          or word [bp+di+0x7],byte +0x35
+000192C7  0B00              or ax,[bx+si]
+000192C9  0000              add [bx+si],al
+000192CB  0000              add [bx+si],al
+000192CD  0000              add [bx+si],al
+000192CF  0000              add [bx+si],al
+000192D1  0000              add [bx+si],al
+000192D3  0000              add [bx+si],al
+000192D5  0000              add [bx+si],al
+000192D7  0000              add [bx+si],al
+000192D9  0000              add [bx+si],al
+000192DB  0000              add [bx+si],al
+000192DD  0000              add [bx+si],al
+000192DF  0000              add [bx+si],al
+000192E1  0000              add [bx+si],al
+000192E3  0000              add [bx+si],al
+000192E5  0000              add [bx+si],al
+000192E7  0000              add [bx+si],al
+000192E9  0000              add [bx+si],al
+000192EB  0000              add [bx+si],al
+000192ED  0000              add [bx+si],al
+000192EF  0000              add [bx+si],al
+000192F1  0000              add [bx+si],al
+000192F3  0000              add [bx+si],al
+000192F5  0000              add [bx+si],al
+000192F7  0000              add [bx+si],al
+000192F9  0000              add [bx+si],al
+000192FB  0000              add [bx+si],al
+000192FD  0000              add [bx+si],al
+000192FF  0000              add [bx+si],al
+00019301  0000              add [bx+si],al
+00019303  0000              add [bx+si],al
+00019305  0000              add [bx+si],al
+00019307  0000              add [bx+si],al
+00019309  0000              add [bx+si],al
+0001930B  0000              add [bx+si],al
+0001930D  0000              add [bx+si],al
+0001930F  0000              add [bx+si],al
+00019311  0000              add [bx+si],al
+00019313  0000              add [bx+si],al
+00019315  0000              add [bx+si],al
+00019317  0000              add [bx+si],al
+00019319  0000              add [bx+si],al
+0001931B  0000              add [bx+si],al
+0001931D  0000              add [bx+si],al
+0001931F  0000              add [bx+si],al
+00019321  0000              add [bx+si],al
+00019323  0000              add [bx+si],al
+00019325  0000              add [bx+si],al
+00019327  0000              add [bx+si],al
+00019329  0000              add [bx+si],al
+0001932B  0000              add [bx+si],al
+0001932D  0000              add [bx+si],al
+0001932F  0000              add [bx+si],al
+00019331  0000              add [bx+si],al
+00019333  0000              add [bx+si],al
+00019335  0000              add [bx+si],al
+00019337  0000              add [bx+si],al
+00019339  0000              add [bx+si],al
+0001933B  0000              add [bx+si],al
+0001933D  00E9              add cl,ch
+0001933F  4C                dec sp
+00019340  54                push sp
+00019341  FF                db 0xFF
+00019342  FF6633            jmp near [bp+0x33]
+00019345  C9                leave
+00019346  E8833D            call 0xd0cc
+00019349  6633C0            xor eax,eax
+0001934C  B81F02            mov ax,0x21f
+0001934F  E8A242            call 0xd5f4
+00019352  E8AD3F            call 0xd302
+00019355  6603C8            add ecx,eax
+00019358  66C1E10A          shl ecx,0xa
+0001935C  66B800001000      mov eax,0x100000
+00019362  C3                ret
+00019363  51                push cx
+00019364  33C9              xor cx,cx
+00019366  E82A00            call 0x9393
+00019369  59                pop cx
+0001936A  C3                ret
+0001936B  0000              add [bx+si],al
+0001936D  0000              add [bx+si],al
+0001936F  0000              add [bx+si],al
+00019371  0000              add [bx+si],al
+00019373  0000              add [bx+si],al
+00019375  E934F4            jmp 0x87ac
+00019378  7073              jo 0x93ed
+0001937A  50                push ax
+0001937B  E89EE2            call 0x761c
+0001937E  740C              jz 0x938c
+00019380  B80A0E            mov ax,0xe0a
+00019383  CD10              int 0x10
+00019385  B80D0E            mov ax,0xe0d
+00019388  CD10              int 0x10
+0001938A  EB05              jmp short 0x9391
+0001938C  9A047C6051        call 0x5160:0x7c04
+00019391  58                pop ax
+00019392  C3                ret
+00019393  50                push ax
+00019394  56                push si
+00019395  E884E2            call 0x761c
+00019398  7405              jz 0x939f
+0001939A  E89000            call 0x942d
+0001939D  EB05              jmp short 0x93a4
+0001939F  9AD67D6051        call 0x5160:0x7dd6
+000193A4  E303              jcxz 0x93a9
+000193A6  E8D1FF            call 0x937a
+000193A9  5E                pop si
+000193AA  58                pop ax
+000193AB  C3                ret
+000193AC  E865F9            call 0x8d14
+000193AF  CB                retf
+000193B0  0000              add [bx+si],al
+000193B2  0053FF            add [bp+di-0x1],dl
+000193B5  53                push bx
+000193B6  FFC3              inc bx
+000193B8  E253              loop 0x940d
+000193BA  FF53FF            call near [bp+di-0x1]
+000193BD  54                push sp
+000193BE  FF                db 0xFF
+000193BF  389853FF          cmp [bx+si+0xff53],bl
+000193C3  A5                movsw
+000193C4  FE87E9F6          inc byte [bx+0xf6e9]
+000193C8  0CF6              or al,0xf6
+000193CA  0CF6              or al,0xf6
+000193CC  0CF6              or al,0xf6
+000193CE  0C57              or al,0x57
+000193D0  EF                out dx,ax
+000193D1  49                dec cx
+000193D2  F5                cmc
+000193D3  65F04D            gs lock dec bp
+000193D6  F8                clc
+000193D7  41                inc cx
+000193D8  F8                clc
+000193D9  59                pop cx
+000193DA  EC                in al,dx
+000193DB  39E7              cmp di,sp
+000193DD  59                pop cx
+000193DE  F8                clc
+000193DF  2EE8D2EF          cs call 0x83b5
+000193E3  57                push di
+000193E4  FFF2              push dx
+000193E6  E66E              out 0x6e,al
+000193E8  FE                db 0xFE
+000193E9  53                push bx
+000193EA  FF53FF            call near [bp+di-0x1]
+000193ED  A4                movsb
+000193EE  F0                db 0xF0
+000193EF  C7                db 0xC7
+000193F0  EF                out dx,ax
+000193F1  0000              add [bx+si],al
+000193F3  24F2              and al,0xf2
+000193F5  31F6              xor si,si
+000193F7  F6                db 0xF6
+000193F8  0CF6              or al,0xf6
+000193FA  0CF6              or al,0xf6
+000193FC  0C25              or al,0x25
+000193FE  98                cbw
+000193FF  F6                db 0xF6
+00019400  0C52              or al,0x52
+00019402  F5                cmc
+00019403  E925F6            jmp 0x8a2b
+00019406  E8F0EE            call 0x82f9
+00019409  CB                retf
+0001940A  50                push ax
+0001940B  B000              mov al,0x0
+0001940D  E643              out 0x43,al
+0001940F  E6ED              out 0xed,al
+00019411  E440              in al,0x40
+00019413  E6ED              out 0xed,al
+00019415  8AE0              mov ah,al
+00019417  E440              in al,0x40
+00019419  86C4              xchg al,ah
+0001941B  8BF8              mov di,ax
+0001941D  58                pop ax
+0001941E  C3                ret
+0001941F  0000              add [bx+si],al
+00019421  0000              add [bx+si],al
+00019423  CF                iret
+00019424  E9ADED            jmp 0x81d4
+00019427  E92E8E            jmp 0x2258
+0001942A  E9268E            jmp 0x2253
+0001942D  50                push ax
+0001942E  56                push si
+0001942F  2E0336A8FE        add si,[cs:0xfea8]
+00019434  2E8B34            mov si,[cs:si]
+00019437  2E0336A8FE        add si,[cs:0xfea8]
+0001943C  B40E              mov ah,0xe
+0001943E  2EAC              cs lodsb
+00019440  0AC0              or al,al
+00019442  7404              jz 0x9448
+00019444  CD10              int 0x10
+00019446  EBF6              jmp short 0x943e
+00019448  5E                pop si
+00019449  58                pop ax
+0001944A  C3                ret
+0001944B  FA                cli
+0001944C  B40B              mov ah,0xb
+0001944E  E87434            call 0xc8c5
+00019451  2457              and al,0x57
+00019453  E88934            call 0xc8df
+00019456  CB                retf
+00019457  00FF              add bh,bh
+00019459  E750              out 0x50,ax
+0001945B  41                inc cx
+0001945C  54                push sp
+0001945D  43                inc bx
+0001945E  48                dec ax
+0001945F  31536F            xor [bp+di+0x6f],dx
+00019462  6E                outsb
+00019463  7920              jns 0x9485
+00019465  43                inc bx
+00019466  6F                outsw
+00019467  7270              jc 0x94d9
+00019469  6F                outsw
+0001946A  7261              jc 0x94cd
+0001946C  7469              jz 0x94d7
+0001946E  6F                outsw
+0001946F  6E                outsb
+00019470  0000              add [bx+si],al
+00019472  0000              add [bx+si],al
+00019474  0000              add [bx+si],al
+00019476  0000              add [bx+si],al
+00019478  0000              add [bx+si],al
+0001947A  0000              add [bx+si],al
+0001947C  0000              add [bx+si],al
+0001947E  0000              add [bx+si],al
+00019480  FFE7              jmp di
+00019482  50                push ax
+00019483  41                inc cx
+00019484  54                push sp
+00019485  43                inc bx
+00019486  48                dec ax
+00019487  3200              xor al,[bx+si]
+00019489  0000              add [bx+si],al
+0001948B  0000              add [bx+si],al
+0001948D  0000              add [bx+si],al
+0001948F  0000              add [bx+si],al
+00019491  0000              add [bx+si],al
+00019493  0000              add [bx+si],al
+00019495  0000              add [bx+si],al
+00019497  0000              add [bx+si],al
+00019499  0000              add [bx+si],al
+0001949B  0000              add [bx+si],al
+0001949D  0000              add [bx+si],al
+0001949F  0000              add [bx+si],al
+000194A1  0000              add [bx+si],al
+000194A3  0000              add [bx+si],al
+000194A5  0000              add [bx+si],al
+000194A7  0000              add [bx+si],al
+000194A9  0000              add [bx+si],al
+000194AB  0000              add [bx+si],al
+000194AD  E893FE            call 0x9343
+000194B0  CB                retf
+000194B1  0000              add [bx+si],al
+000194B3  00E9              add cl,ch
+000194B5  39B90000          cmp [bx+di+0x0],di
+000194B9  0000              add [bx+si],al
+000194BB  0000              add [bx+si],al
+000194BD  0000              add [bx+si],al
+000194BF  00EA              add dl,ch
+000194C1  5B                pop bx
+000194C2  E000              loopne 0x94c4
+000194C4  F03032            lock xor [bp+si],dh
+000194C7  2F                das
+000194C8  3035              xor [di],dh
+000194CA  2F                das
+000194CB  3037              xor [bx],dh
+000194CD  00FC              add ah,bh
+000194CF  10                db 0x10
diff --git a/scratch/0F000.bin b/scratch/0F000.bin
new file mode 100644 (file)
index 0000000..eacbb1d
Binary files /dev/null and b/scratch/0F000.bin differ
diff --git a/scratch/0F000.idb b/scratch/0F000.idb
new file mode 100644 (file)
index 0000000..7008470
Binary files /dev/null and b/scratch/0F000.idb differ
diff --git a/scratch/0F0000.dasm b/scratch/0F0000.dasm
new file mode 100644 (file)
index 0000000..ac21d3a
--- /dev/null
@@ -0,0 +1,44512 @@
+00000000  7420              jz 0x22
+00000002  3300              xor ax,[bx+si]
+00000004  0000              add [bx+si],al
+00000006  0000              add [bx+si],al
+00000008  0000              add [bx+si],al
+0000000A  0000              add [bx+si],al
+0000000C  0000              add [bx+si],al
+0000000E  0000              add [bx+si],al
+00000010  0000              add [bx+si],al
+00000012  C00153            rol byte [bx+di],0x53
+00000015  657269            gs jc 0x81
+00000018  61                popa
+00000019  6C                insb
+0000001A  204154            and [bx+di+0x54],al
+0000001D  41                inc cx
+0000001E  20506F            and [bx+si+0x6f],dl
+00000021  7274              jc 0x97
+00000023  2034              and [si],dh
+00000025  0000              add [bx+si],al
+00000027  0000              add [bx+si],al
+00000029  0000              add [bx+si],al
+0000002B  0000              add [bx+si],al
+0000002D  0000              add [bx+si],al
+0000002F  0000              add [bx+si],al
+00000031  0000              add [bx+si],al
+00000033  00F6              add dh,dh
+00000035  0C00              or al,0x0
+00000037  F0                db 0xF0
+00000038  F6                db 0xF6
+00000039  0C00              or al,0x0
+0000003B  F0662EFF365490    lock push dword [cs:0x9054]
+00000042  EB08              jmp short 0x4c
+00000044  662EFF365890      push dword [cs:0x9058]
+0000004A  EB00              jmp short 0x4c
+0000004C  60                pusha
+0000004D  9C                pushf
+0000004E  1E                push ds
+0000004F  E82B00            call 0x7d
+00000052  7325              jnc 0x79
+00000054  684000            push word 0x40
+00000057  1F                pop ds
+00000058  8B16C600          mov dx,[0xc6]
+0000005C  83C207            add dx,byte +0x7
+0000005F  EC                in al,dx
+00000060  C6068E00FF        mov byte [0x8e],0xff
+00000065  1F                pop ds
+00000066  B020              mov al,0x20
+00000068  E620              out 0x20,al
+0000006A  E6ED              out 0xed,al
+0000006C  E6A0              out 0xa0,al
+0000006E  B80091            mov ax,0x9100
+00000071  CD15              int 0x15
+00000073  9D                popf
+00000074  61                popa
+00000075  83C404            add sp,byte +0x4
+00000078  CF                iret
+00000079  1F                pop ds
+0000007A  9D                popf
+0000007B  61                popa
+0000007C  CB                retf
+0000007D  53                push bx
+0000007E  52                push dx
+0000007F  51                push cx
+00000080  50                push ax
+00000081  BBF900            mov bx,0xf9
+00000084  B90200            mov cx,0x2
+00000087  E82800            call 0xb2
+0000008A  83FAFE            cmp dx,byte -0x2
+0000008D  7414              jz 0xa3
+0000008F  83C202            add dx,byte +0x2
+00000092  EC                in al,dx
+00000093  3CFF              cmp al,0xff
+00000095  740C              jz 0xa3
+00000097  A804              test al,0x4
+00000099  750E              jnz 0xa9
+0000009B  83C208            add dx,byte +0x8
+0000009E  EC                in al,dx
+0000009F  A804              test al,0x4
+000000A1  7506              jnz 0xa9
+000000A3  43                inc bx
+000000A4  E2E1              loop 0x87
+000000A6  F8                clc
+000000A7  EB04              jmp short 0xad
+000000A9  0C84              or al,0x84
+000000AB  EE                out dx,al
+000000AC  F9                stc
+000000AD  58                pop ax
+000000AE  59                pop cx
+000000AF  5A                pop dx
+000000B0  5B                pop bx
+000000B1  C3                ret
+000000B2  50                push ax
+000000B3  BA2001            mov dx,0x120
+000000B6  9AC75200F0        call 0xf000:0x52c7
+000000BB  24FE              and al,0xfe
+000000BD  8BD0              mov dx,ax
+000000BF  58                pop ax
+000000C0  C3                ret
+000000C1  E8EEFF            call 0xb2
+000000C4  CB                retf
+000000C5  01DC              add sp,bx
+000000C7  01E8              add ax,bp
+000000C9  0100              add [bx+si],ax
+000000CB  CB                retf
+000000CC  2E8E1EE590        mov ds,[cs:0x90e5]
+000000D1  C3                ret
+000000D2  06                push es
+000000D3  8EC0              mov es,ax
+000000D5  268B04            mov ax,[es:si]
+000000D8  3C42              cmp al,0x42
+000000DA  B008              mov al,0x8
+000000DC  7402              jz 0xe0
+000000DE  FEC0              inc al
+000000E0  9A52C500F0        call 0xf000:0xc552
+000000E5  07                pop es
+000000E6  CB                retf
+000000E7  14C2              adc al,0xc2
+000000E9  00F0              add al,dh
+000000EB  3AC2              cmp al,dl
+000000ED  00F0              add al,dh
+000000EF  6BC200            imul ax,dx,byte +0x0
+000000F2  F06655            lock push ebp
+000000F5  680000            push word 0x0
+000000F8  6655              push ebp
+000000FA  660FB7EC          movzx ebp,sp
+000000FE  9C                pushf
+000000FF  06                push es
+00000100  1E                push ds
+00000101  6660              pushad
+00000103  B80300            mov ax,0x3
+00000106  668B5E10          mov ebx,[bp+0x10]
+0000010A  BE6491            mov si,0x9164
+0000010D  662E3B1C          cmp ebx,[cs:si]
+00000111  740B              jz 0x11e
+00000113  83C604            add si,byte +0x4
+00000116  81FE7891          cmp si,0x9178
+0000011A  7318              jnc 0x134
+0000011C  EBEF              jmp short 0x10d
+0000011E  8B760E            mov si,[bp+0xe]
+00000121  C1E602            shl si,0x2
+00000124  81C60791          add si,0x9107
+00000128  81FE1391          cmp si,0x9113
+0000012C  B80100            mov ax,0x1
+0000012F  7303              jnc 0x134
+00000131  2EFF1C            call far [cs:si]
+00000134  8BEC              mov bp,sp
+00000136  89461C            mov [bp+0x1c],ax
+00000139  6661              popad
+0000013B  1F                pop ds
+0000013C  07                pop es
+0000013D  9D                popf
+0000013E  665D              pop ebp
+00000140  5D                pop bp
+00000141  665D              pop ebp
+00000143  CB                retf
+00000144  42                inc dx
+00000145  42                inc dx
+00000146  53                push bx
+00000147  49                dec cx
+00000148  50                push ax
+00000149  43                inc bx
+0000014A  49                dec cx
+0000014B  44                inc sp
+0000014C  45                inc bp
+0000014D  53                push bx
+0000014E  43                inc bx
+0000014F  44                inc sp
+00000150  52                push dx
+00000151  50                push ax
+00000152  4C                dec sp
+00000153  54                push sp
+00000154  45                inc bp
+00000155  43                inc bx
+00000156  4D                dec bp
+00000157  53                push bx
+00000158  1E                push ds
+00000159  06                push es
+0000015A  0FA0              push fs
+0000015C  0FA8              push gs
+0000015E  891E4418          mov [0x1844],bx
+00000162  8BDC              mov bx,sp
+00000164  368B470C          mov ax,[ss:bx+0xc]
+00000168  A35C18            mov [0x185c],ax
+0000016B  368B4710          mov ax,[ss:bx+0x10]
+0000016F  A34618            mov [0x1846],ax
+00000172  368B4712          mov ax,[ss:bx+0x12]
+00000176  A34818            mov [0x1848],ax
+00000179  8C165A18          mov [0x185a],ss
+0000017D  6689265618        mov [0x1856],esp
+00000182  0F01064A18        sgdt [0x184a]
+00000187  0F010E5018        sidt [0x1850]
+0000018C  8B1E5E18          mov bx,[0x185e]
+00000190  B80800            mov ax,0x8
+00000193  8ED8              mov ds,ax
+00000195  8EC0              mov es,ax
+00000197  8EE0              mov fs,ax
+00000199  8EE8              mov gs,ax
+0000019B  8ED0              mov ss,ax
+0000019D  668BE4            mov esp,esp
+000001A0  2E0F011E9892      lidt [cs:0x9298]
+000001A6  0F20C0            mov eax,cr0
+000001A9  24FE              and al,0xfe
+000001AB  0F22C0            mov cr0,eax
+000001AE  EAD391FEE6        jmp 0xe6fe:0x91d3
+000001B3  8EDB              mov ds,bx
+000001B5  8EC3              mov es,bx
+000001B7  8EE3              mov fs,bx
+000001B9  8EEB              mov gs,bx
+000001BB  B80000            mov ax,0x0
+000001BE  8ED8              mov ds,ax
+000001C0  678B9E44180000    mov bx,[esi+0x1844]
+000001C7  670FB2A662180000  lss sp,[esi+0x1862]
+000001CF  67FFB65C180000    push word [esi+0x185c]
+000001D6  9D                popf
+000001D7  6683EC12          sub esp,byte +0x12
+000001DB  668BEC            mov ebp,esp
+000001DE  67668B864A180000  mov eax,[esi+0x184a]
+000001E6  6766894500        mov [ebp+0x0],eax
+000001EB  678B864E180000    mov ax,[esi+0x184e]
+000001F2  67894504          mov [ebp+0x4],ax
+000001F6  67668B8650180000  mov eax,[esi+0x1850]
+000001FE  6766894506        mov [ebp+0x6],eax
+00000203  678B8654180000    mov ax,[esi+0x1854]
+0000020A  6789450A          mov [ebp+0xa],ax
+0000020E  67668B8656180000  mov eax,[esi+0x1856]
+00000216  676689450C        mov [ebp+0xc],eax
+0000021B  678B865A180000    mov ax,[esi+0x185a]
+00000222  67894510          mov [ebp+0x10],ax
+00000226  68FEE6            push word 0xe6fe
+00000229  686F92            push word 0x926f
+0000022C  67FFB648180000    push word [esi+0x1848]
+00000233  67FFB646180000    push word [esi+0x1846]
+0000023A  6766FFB630180000  push dword [esi+0x1830]
+00000242  6658              pop eax
+00000244  6766FFB634180000  push dword [esi+0x1834]
+0000024C  665E              pop esi
+0000024E  CB                retf
+0000024F  66670F015500      o32 lgdt [ebp+0x0]
+00000255  66670F015D06      o32 lidt [ebp+0x6]
+0000025B  6650              push eax
+0000025D  9C                pushf
+0000025E  0F20C0            mov eax,cr0
+00000261  0C01              or al,0x1
+00000263  0F22C0            mov cr0,eax
+00000266  9D                popf
+00000267  6658              pop eax
+00000269  67660FB2650C      lss esp,[ebp+0xc]
+0000026F  0FA9              pop gs
+00000271  0FA1              pop fs
+00000273  07                pop es
+00000274  1F                pop ds
+00000275  CA0200            retf 0x2
+00000278  FF03              inc word [bp+di]
+0000027A  0000              add [bx+si],al
+0000027C  0000              add [bx+si],al
+0000027E  E85A7D            call 0x7fdb
+00000281  C3                ret
+00000282  38C0              cmp al,al
+00000284  B010              mov al,0x10
+00000286  BAB200            mov dx,0xb2
+00000289  EE                out dx,al
+0000028A  7AFE              jpe 0x28a
+0000028C  EA5F93FEE6        jmp 0xe6fe:0x935f
+00000291  50                push ax
+00000292  B86906            mov ax,0x669
+00000295  E80EBF            call 0xc1a6
+00000298  9F                lahf
+00000299  80F440            xor ah,0x40
+0000029C  9E                sahf
+0000029D  58                pop ax
+0000029E  CB                retf
+0000029F  1E                push ds
+000002A0  684000            push word 0x40
+000002A3  1F                pop ds
+000002A4  F606D60080        test byte [0xd6],0x80
+000002A9  7501              jnz 0x2ac
+000002AB  F9                stc
+000002AC  1F                pop ds
+000002AD  C3                ret
+000002AE  1E                push ds
+000002AF  684000            push word 0x40
+000002B2  1F                pop ds
+000002B3  800ED60080        or byte [0xd6],0x80
+000002B8  1F                pop ds
+000002B9  CB                retf
+000002BA  1E                push ds
+000002BB  51                push cx
+000002BC  56                push si
+000002BD  57                push di
+000002BE  B90400            mov cx,0x4
+000002C1  680000            push word 0x0
+000002C4  1F                pop ds
+000002C5  BE4C00            mov si,0x4c
+000002C8  BF276F            mov di,0x6f27
+000002CB  E82500            call 0x2f3
+000002CE  BE5400            mov si,0x54
+000002D1  BF2C6F            mov di,0x6f2c
+000002D4  E81C00            call 0x2f3
+000002D7  BE0001            mov si,0x100
+000002DA  BF316F            mov di,0x6f31
+000002DD  E81300            call 0x2f3
+000002E0  BF366F            mov di,0x6f36
+000002E3  F9                stc
+000002E4  9A363E00F0        call 0xf000:0x3e36
+000002E9  7203              jc 0x2ee
+000002EB  E80500            call 0x2f3
+000002EE  5F                pop di
+000002EF  5E                pop si
+000002F0  59                pop cx
+000002F1  1F                pop ds
+000002F2  CB                retf
+000002F3  9A0F9800F0        call 0xf000:0x980f
+000002F8  6800F0            push word 0xf000
+000002FB  4F                dec di
+000002FC  57                push di
+000002FD  668F04            pop dword [si]
+00000300  C3                ret
+00000301  9C                pushf
+00000302  E80001            call 0x405
+00000305  7314              jnc 0x31b
+00000307  F8                clc
+00000308  E99500            jmp 0x3a0
+0000030B  EAA292FEE6        jmp 0xe6fe:0x92a2
+00000310  1E                push ds
+00000311  06                push es
+00000312  0FA0              push fs
+00000314  0FA8              push gs
+00000316  6660              pushad
+00000318  F8                clc
+00000319  EB30              jmp short 0x34b
+0000031B  9D                popf
+0000031C  C3                ret
+0000031D  E8E1FF            call 0x301
+00000320  CB                retf
+00000321  9C                pushf
+00000322  1E                push ds
+00000323  56                push si
+00000324  E8D400            call 0x3fb
+00000327  50                push ax
+00000328  8B4420            mov ax,[si+0x20]
+0000032B  3B440A            cmp ax,[si+0xa]
+0000032E  58                pop ax
+0000032F  5E                pop si
+00000330  1F                pop ds
+00000331  750F              jnz 0x342
+00000333  F9                stc
+00000334  EB6A              jmp short 0x3a0
+00000336  6661              popad
+00000338  0FA9              pop gs
+0000033A  0FA1              pop fs
+0000033C  07                pop es
+0000033D  1F                pop ds
+0000033E  CB                retf
+0000033F  F9                stc
+00000340  EB09              jmp short 0x34b
+00000342  E8CC00            call 0x411
+00000345  9D                popf
+00000346  C3                ret
+00000347  E8D7FF            call 0x321
+0000034A  CB                retf
+0000034B  BE7193            mov si,0x9371
+0000034E  E97FAF            jmp 0xb2d0
+00000351  668B369A06        mov esi,[0x69a]
+00000356  BE7E06            mov si,0x67e
+00000359  668BCC            mov ecx,esp
+0000035C  8CD7              mov di,ss
+0000035E  660FB2642E        lss esp,[si+0x2e]
+00000363  66894C2E          mov [si+0x2e],ecx
+00000367  897C32            mov [si+0x32],di
+0000036A  668B4C22          mov ecx,[si+0x22]
+0000036E  668B7C26          mov edi,[si+0x26]
+00000372  668B542A          mov edx,[si+0x2a]
+00000376  660FB46C10        lfs ebp,[si+0x10]
+0000037B  660FB55C16        lgs ebx,[si+0x16]
+00000380  730C              jnc 0x38e
+00000382  66C44404          les eax,[si+0x4]
+00000386  66FF740C          push dword [si+0xc]
+0000038A  C534              lds si,[si]
+0000038C  EBB4              jmp short 0x342
+0000038E  66FF740C          push dword [si+0xc]
+00000392  58                pop ax
+00000393  80E4FD            and ah,0xfd
+00000396  50                push ax
+00000397  66C44404          les eax,[si+0x4]
+0000039B  C534              lds si,[si]
+0000039D  E97BFF            jmp 0x31b
+000003A0  1E                push ds
+000003A1  56                push si
+000003A2  E85600            call 0x3fb
+000003A5  FA                cli
+000003A6  6689741C          mov [si+0x1c],esi
+000003AA  66894C22          mov [si+0x22],ecx
+000003AE  66897C26          mov [si+0x26],edi
+000003B2  6689542A          mov [si+0x2a],edx
+000003B6  668B4C2E          mov ecx,[si+0x2e]
+000003BA  8B7C32            mov di,[si+0x32]
+000003BD  66894404          mov [si+0x4],eax
+000003C1  8C4408            mov [si+0x8],es
+000003C4  66896C10          mov [si+0x10],ebp
+000003C8  8C6414            mov [si+0x14],fs
+000003CB  66895C16          mov [si+0x16],ebx
+000003CF  8C6C1A            mov [si+0x1a],gs
+000003D2  668F04            pop dword [si]
+000003D5  6658              pop eax
+000003D7  6689642E          mov [si+0x2e],esp
+000003DB  8C5432            mov [si+0x32],ss
+000003DE  7207              jc 0x3e7
+000003E0  6689440C          mov [si+0xc],eax
+000003E4  E924FF            jmp 0x30b
+000003E7  6681640C00020000  and dword [si+0xc],0x200
+000003EF  6609440C          or [si+0xc],eax
+000003F3  8ED7              mov ss,di
+000003F5  668BE1            mov esp,ecx
+000003F8  E93BFF            jmp 0x336
+000003FB  BE2194            mov si,0x9421
+000003FE  E9CFAE            jmp 0xb2d0
+00000401  BE7E06            mov si,0x67e
+00000404  C3                ret
+00000405  1E                push ds
+00000406  56                push si
+00000407  E8F1FF            call 0x3fb
+0000040A  836C2001          sub word [si+0x20],byte +0x1
+0000040E  5E                pop si
+0000040F  1F                pop ds
+00000410  C3                ret
+00000411  1E                push ds
+00000412  56                push si
+00000413  E8E5FF            call 0x3fb
+00000416  FF4420            inc word [si+0x20]
+00000419  5E                pop si
+0000041A  1F                pop ds
+0000041B  C3                ret
+0000041C  1E                push ds
+0000041D  E836AE            call 0xb256
+00000420  FA                cli
+00000421  802E6A1601        sub byte [0x166a],0x1
+00000426  733A              jnc 0x462
+00000428  A36D16            mov [0x166d],ax
+0000042B  8F060016          pop word [0x1600]
+0000042F  668F066616        pop dword [0x1666]
+00000434  B80216            mov ax,0x1602
+00000437  C1E804            shr ax,0x4
+0000043A  40                inc ax
+0000043B  89266B16          mov [0x166b],sp
+0000043F  8CDC              mov sp,ds
+00000441  03E0              add sp,ax
+00000443  8CD0              mov ax,ss
+00000445  87066D16          xchg ax,[0x166d]
+00000449  8ED4              mov ss,sp
+0000044B  BC5400            mov sp,0x54
+0000044E  E8B0FE            call 0x301
+00000451  66FF366616        push dword [0x1666]
+00000456  55                push bp
+00000457  55                push bp
+00000458  8BEC              mov bp,sp
+0000045A  FF360016          push word [0x1600]
+0000045E  8F4602            pop word [bp+0x2]
+00000461  5D                pop bp
+00000462  1F                pop ds
+00000463  CB                retf
+00000464  1E                push ds
+00000465  E8EEAD            call 0xb256
+00000468  803E6A16FF        cmp byte [0x166a],0xff
+0000046D  7522              jnz 0x491
+0000046F  8F060016          pop word [0x1600]
+00000473  668F066616        pop dword [0x1666]
+00000478  E8A6FE            call 0x321
+0000047B  0FB2266B16        lss sp,[0x166b]
+00000480  66FF366616        push dword [0x1666]
+00000485  55                push bp
+00000486  55                push bp
+00000487  8BEC              mov bp,sp
+00000489  FF360016          push word [0x1600]
+0000048D  8F4602            pop word [bp+0x2]
+00000490  5D                pop bp
+00000491  FE066A16          inc byte [0x166a]
+00000495  1F                pop ds
+00000496  CB                retf
+00000497  0000              add [bx+si],al
+00000499  0000              add [bx+si],al
+0000049B  0000              add [bx+si],al
+0000049D  0000              add [bx+si],al
+0000049F  00980CD0          add [bx+si+0xd00c],bl
+000004A3  1B6125            sbb sp,[bx+di+0x25]
+000004A6  59                pop cx
+000004A7  206422            and [si+0x22],ah
+000004AA  D6                salc
+000004AB  7852              js 0x4ff
+000004AD  40                inc ax
+000004AE  DE21              fisub word [bx+di]
+000004B0  60                pusha
+000004B1  51                push cx
+000004B2  C540FA            lds ax,[bx+si-0x6]
+000004B5  22D6              and dl,dh
+000004B7  7898              js 0x451
+000004B9  A0FC23            mov al,[0x23fc]
+000004BC  D6                salc
+000004BD  78D7              js 0x496
+000004BF  60                pusha
+000004C0  07                pop es
+000004C1  24D6              and al,0xd6
+000004C3  78C0              js 0x485
+000004C5  200D              and [di],cl
+000004C7  25D678            and ax,0x78d6
+000004CA  29E0              sub ax,sp
+000004CC  C12FD6            shr word [bx],0xd6
+000004CF  785C              js 0x52d
+000004D1  60                pusha
+000004D2  EF                out dx,ax
+000004D3  2F                das
+000004D4  D6                salc
+000004D5  78C0              js 0x497
+000004D7  201630D6          and [0xd630],dl
+000004DB  78BE              js 0x49b
+000004DD  E0CD              loopne 0x4ac
+000004DF  37                aaa
+000004E0  60                pusha
+000004E1  51                push cx
+000004E2  B520              mov ch,0x20
+000004E4  99                cwd
+000004E5  30D6              xor dh,dl
+000004E7  7800              js 0x4e9
+000004E9  0000              add [bx+si],al
+000004EB  0000              add [bx+si],al
+000004ED  0000              add [bx+si],al
+000004EF  0000              add [bx+si],al
+000004F1  0000              add [bx+si],al
+000004F3  0000              add [bx+si],al
+000004F5  0000              add [bx+si],al
+000004F7  0000              add [bx+si],al
+000004F9  0000              add [bx+si],al
+000004FB  0000              add [bx+si],al
+000004FD  0000              add [bx+si],al
+000004FF  0000              add [bx+si],al
+00000501  0000              add [bx+si],al
+00000503  0000              add [bx+si],al
+00000505  0000              add [bx+si],al
+00000507  0000              add [bx+si],al
+00000509  0000              add [bx+si],al
+0000050B  0000              add [bx+si],al
+0000050D  0000              add [bx+si],al
+0000050F  0000              add [bx+si],al
+00000511  0000              add [bx+si],al
+00000513  0000              add [bx+si],al
+00000515  0000              add [bx+si],al
+00000517  0000              add [bx+si],al
+00000519  0000              add [bx+si],al
+0000051B  0000              add [bx+si],al
+0000051D  0000              add [bx+si],al
+0000051F  0000              add [bx+si],al
+00000521  0000              add [bx+si],al
+00000523  0000              add [bx+si],al
+00000525  0000              add [bx+si],al
+00000527  006633            add [bp+0x33],ah
+0000052A  C0400FA2          rol byte [bx+si+0xf],0xa2
+0000052E  25F00F            and ax,0xff0
+00000531  3DE006            cmp ax,0x6e0
+00000534  7407              jz 0x53d
+00000536  3DF006            cmp ax,0x6f0
+00000539  7402              jz 0x53d
+0000053B  EB65              jmp short 0x5a2
+0000053D  66B9A0010000      mov ecx,0x1a0
+00000543  0F32              rdmsr
+00000545  660FBAE812        bts eax,0x12
+0000054A  668BF0            mov esi,eax
+0000054D  6625FFFFBFFF      and eax,0xffbfffff
+00000553  0F30              wrmsr
+00000555  6633C0            xor eax,eax
+00000558  40                inc ax
+00000559  0FA2              cpuid
+0000055B  33DB              xor bx,bx
+0000055D  660FBAE103        bt ecx,0x3
+00000562  7312              jnc 0x576
+00000564  66B805000000      mov eax,0x5
+0000056A  0FA2              cpuid
+0000056C  33DB              xor bx,bx
+0000056E  660FBAE100        bt ecx,0x0
+00000573  7301              jnc 0x576
+00000575  43                inc bx
+00000576  66B9A0010000      mov ecx,0x1a0
+0000057C  0F32              rdmsr
+0000057E  668BC6            mov eax,esi
+00000581  0F30              wrmsr
+00000583  0BDB              or bx,bx
+00000585  741B              jz 0x5a2
+00000587  FA                cli
+00000588  6633C9            xor ecx,ecx
+0000058B  6633D2            xor edx,edx
+0000058E  66B8E8040000      mov eax,0x4e8
+00000594  0F01C8            monitor
+00000597  66B831000000      mov eax,0x31
+0000059D  0F01C9            mwait
+000005A0  EBE5              jmp short 0x587
+000005A2  FA                cli
+000005A3  F4                hlt
+000005A4  EBFC              jmp short 0x5a2
+000005A6  E88838            call 0x3e31
+000005A9  CB                retf
+000005AA  E88438            call 0x3e31
+000005AD  CB                retf
+000005AE  9ABFA3F344        call 0x44f3:0xa3bf
+000005B3  CB                retf
+000005B4  9ACDA3F344        call 0x44f3:0xa3cd
+000005B9  C3                ret
+000005BA  9ACDA3F344        call 0x44f3:0xa3cd
+000005BF  CB                retf
+000005C0  9AFCA3F344        call 0x44f3:0xa3fc
+000005C5  CB                retf
+000005C6  9AD7A6F344        call 0x44f3:0xa6d7
+000005CB  C3                ret
+000005CC  66C1E310          shl ebx,0x10
+000005D0  BBD605            mov bx,0x5d6
+000005D3  E93521            jmp 0x270b
+000005D6  66C1EB10          shr ebx,0x10
+000005DA  FFE3              jmp bx
+000005DC  66C1E310          shl ebx,0x10
+000005E0  BBE605            mov bx,0x5e6
+000005E3  E96021            jmp 0x2746
+000005E6  66C1EB10          shr ebx,0x10
+000005EA  E9B62C            jmp 0x32a3
+000005ED  B80200            mov ax,0x2
+000005F0  9A3D3E00F0        call 0xf000:0x3e3d
+000005F5  720E              jc 0x605
+000005F7  66C1E310          shl ebx,0x10
+000005FB  BB0106            mov bx,0x601
+000005FE  E90A21            jmp 0x270b
+00000601  66C1EB10          shr ebx,0x10
+00000605  E99B2C            jmp 0x32a3
+00000608  55                push bp
+00000609  8BEC              mov bp,sp
+0000060B  83C4FE            add sp,byte -0x2
+0000060E  6660              pushad
+00000610  66B800000080      mov eax,0x80000000
+00000616  0FA2              cpuid
+00000618  663D01000080      cmp eax,0x80000001
+0000061E  7306              jnc 0x626
+00000620  C646FF00          mov byte [bp-0x1],0x0
+00000624  EB12              jmp short 0x638
+00000626  66B801000080      mov eax,0x80000001
+0000062C  0FA2              cpuid
+0000062E  66C1EA1D          shr edx,0x1d
+00000632  80E201            and dl,0x1
+00000635  8856FF            mov [bp-0x1],dl
+00000638  6661              popad
+0000063A  8A46FF            mov al,[bp-0x1]
+0000063D  C9                leave
+0000063E  CB                retf
+0000063F  0123              add [bp+di],sp
+00000641  8EC3              mov es,bx
+00000643  8EEA              mov gs,dx
+00000645  BA0410            mov dx,0x1004
+00000648  ED                in ax,dx
+00000649  25001C            and ax,0x1c00
+0000064C  3D0014            cmp ax,0x1400
+0000064F  7412              jz 0x663
+00000651  B0BF              mov al,0xbf
+00000653  E670              out 0x70,al
+00000655  E464              in al,0x64
+00000657  A804              test al,0x4
+00000659  7408              jz 0x663
+0000065B  BAF90C            mov dx,0xcf9
+0000065E  B006              mov al,0x6
+00000660  EE                out dx,al
+00000661  EBFE              jmp short 0x661
+00000663  BF6906            mov di,0x669
+00000666  E90D36            jmp 0x3c76
+00000669  EAFF0002E0        jmp 0xe002:0xff
+0000066E  BA0110            mov dx,0x1001
+00000671  EC                in al,dx
+00000672  A804              test al,0x4
+00000674  7406              jz 0x67c
+00000676  BA2B10            mov dx,0x102b
+00000679  B040              mov al,0x40
+0000067B  EE                out dx,al
+0000067C  EAA00702E0        jmp 0xe002:0x7a0
+00000681  8CC3              mov bx,es
+00000683  8CEA              mov dx,gs
+00000685  E9B92A            jmp 0x3141
+00000688  9AE718D678        call 0x78d6:0x18e7
+0000068D  60                pusha
+0000068E  66B917000000      mov ecx,0x17
+00000694  0F32              rdmsr
+00000696  66A900000200      test eax,0x20000
+0000069C  753F              jnz 0x6dd
+0000069E  B480              mov ah,0x80
+000006A0  9AF32E00F0        call 0xf000:0x2ef3
+000006A5  B400              mov ah,0x0
+000006A7  9A142F00F0        call 0xf000:0x2f14
+000006AC  9A332F00F0        call 0xf000:0x2f33
+000006B1  A880              test al,0x80
+000006B3  7428              jz 0x6dd
+000006B5  66B998010000      mov ecx,0x198
+000006BB  0F32              rdmsr
+000006BD  80E23F            and dl,0x3f
+000006C0  8AC2              mov al,dl
+000006C2  66C1EA08          shr edx,0x8
+000006C6  6683E21F          and edx,byte +0x1f
+000006CA  8AE2              mov ah,dl
+000006CC  6625FFFF0000      and eax,0xffff
+000006D2  6633D2            xor edx,edx
+000006D5  66B999010000      mov ecx,0x199
+000006DB  0F30              wrmsr
+000006DD  B701              mov bh,0x1
+000006DF  E89631            call 0x3878
+000006E2  B3A0              mov bl,0xa0
+000006E4  9AE33800F0        call 0xf000:0x38e3
+000006E9  B039              mov al,0x39
+000006EB  9ADF3800F0        call 0xf000:0x38df
+000006F0  B8D902            mov ax,0x2d9
+000006F3  E82E3A            call 0x4124
+000006F6  3C00              cmp al,0x0
+000006F8  750A              jnz 0x704
+000006FA  B001              mov al,0x1
+000006FC  52                push dx
+000006FD  BAA902            mov dx,0x2a9
+00000700  E80E3A            call 0x4111
+00000703  5A                pop dx
+00000704  B8A902            mov ax,0x2a9
+00000707  E81A3A            call 0x4124
+0000070A  8AF8              mov bh,al
+0000070C  E86931            call 0x3878
+0000070F  B3A0              mov bl,0xa0
+00000711  9AE33800F0        call 0xf000:0x38e3
+00000716  B031              mov al,0x31
+00000718  9ADF3800F0        call 0xf000:0x38df
+0000071D  B3A1              mov bl,0xa1
+0000071F  9AE33800F0        call 0xf000:0x38e3
+00000724  B05C              mov al,0x5c
+00000726  9ADF3800F0        call 0xf000:0x38df
+0000072B  B3A1              mov bl,0xa1
+0000072D  9AE33800F0        call 0xf000:0x38e3
+00000732  B05D              mov al,0x5d
+00000734  9ADF3800F0        call 0xf000:0x38df
+00000739  B3A1              mov bl,0xa1
+0000073B  9AE33800F0        call 0xf000:0x38e3
+00000740  B05E              mov al,0x5e
+00000742  9ADF3800F0        call 0xf000:0x38df
+00000747  61                popa
+00000748  E9432B            jmp 0x328e
+0000074B  50                push ax
+0000074C  6653              push ebx
+0000074E  9AFD2CD678        call 0x78d6:0x2cfd
+00000753  66BB19F00080      mov ebx,0x8000f019
+00000759  E8F528            call 0x3051
+0000075C  FEC0              inc al
+0000075E  66BB1AF00080      mov ebx,0x8000f01a
+00000764  E83029            call 0x3097
+00000767  32E4              xor ah,ah
+00000769  FEC8              dec al
+0000076B  66C1E010          shl eax,0x10
+0000076F  66BB86180080      mov ebx,0x80001886
+00000775  660BD8            or ebx,eax
+00000778  E8D628            call 0x3051
+0000077B  0C40              or al,0x40
+0000077D  E81729            call 0x3097
+00000780  33C0              xor ax,ax
+00000782  52                push dx
+00000783  BAE202            mov dx,0x2e2
+00000786  E88839            call 0x4111
+00000789  5A                pop dx
+0000078A  B81040            mov ax,0x4010
+0000078D  66BB0C180A80      mov ebx,0x800a180c
+00000793  E81E29            call 0x30b4
+00000796  66BB0C190A80      mov ebx,0x800a190c
+0000079C  E81529            call 0x30b4
+0000079F  66BB0C1A0A80      mov ebx,0x800a1a0c
+000007A5  E80C29            call 0x30b4
+000007A8  66BB0C400A80      mov ebx,0x800a400c
+000007AE  E80329            call 0x30b4
+000007B1  E82730            call 0x37db
+000007B4  66B884F80080      mov eax,0x8000f884
+000007BA  BAF80C            mov dx,0xcf8
+000007BD  66EF              out dx,eax
+000007BF  B88103            mov ax,0x381
+000007C2  BAFC0C            mov dx,0xcfc
+000007C5  EF                out dx,ax
+000007C6  B0E9              mov al,0xe9
+000007C8  BA8203            mov dx,0x382
+000007CB  EE                out dx,al
+000007CC  E6ED              out 0xed,al
+000007CE  B0F4              mov al,0xf4
+000007D0  BA8103            mov dx,0x381
+000007D3  EE                out dx,al
+000007D4  E6ED              out 0xed,al
+000007D6  E6ED              out 0xed,al
+000007D8  BA8303            mov dx,0x383
+000007DB  EC                in al,dx
+000007DC  0C80              or al,0x80
+000007DE  50                push ax
+000007DF  66B800000680      mov eax,0x80060000
+000007E5  BAF80C            mov dx,0xcf8
+000007E8  66EF              out dx,eax
+000007EA  BAFC0C            mov dx,0xcfc
+000007ED  ED                in ax,dx
+000007EE  3D8C16            cmp ax,0x168c
+000007F1  7504              jnz 0x7f7
+000007F3  58                pop ax
+000007F4  247F              and al,0x7f
+000007F6  50                push ax
+000007F7  58                pop ax
+000007F8  BA8303            mov dx,0x383
+000007FB  EE                out dx,al
+000007FC  66B884F80080      mov eax,0x8000f884
+00000802  BAF80C            mov dx,0xcf8
+00000805  66EF              out dx,eax
+00000807  B80000            mov ax,0x0
+0000080A  BAFC0C            mov dx,0xcfc
+0000080D  EF                out dx,ax
+0000080E  66BBE7000080      mov ebx,0x800000e7
+00000814  E83A28            call 0x3051
+00000817  2470              and al,0x70
+00000819  3C30              cmp al,0x30
+0000081B  7514              jnz 0x831
+0000081D  66BB3E080080      mov ebx,0x8000083e
+00000823  E82B28            call 0x3051
+00000826  24FB              and al,0xfb
+00000828  66BB3E080080      mov ebx,0x8000083e
+0000082E  E86628            call 0x3097
+00000831  665B              pop ebx
+00000833  58                pop ax
+00000834  E9572A            jmp 0x328e
+00000837  53                push bx
+00000838  B8D902            mov ax,0x2d9
+0000083B  E8E638            call 0x4124
+0000083E  3C00              cmp al,0x0
+00000840  751B              jnz 0x85d
+00000842  B001              mov al,0x1
+00000844  52                push dx
+00000845  BAD902            mov dx,0x2d9
+00000848  E8C638            call 0x4111
+0000084B  5A                pop dx
+0000084C  E8BA93            call 0x9c09
+0000084F  B8D602            mov ax,0x2d6
+00000852  E86739            call 0x41bc
+00000855  52                push dx
+00000856  BAD602            mov dx,0x2d6
+00000859  E8B538            call 0x4111
+0000085C  5A                pop dx
+0000085D  66B93F000000      mov ecx,0x3f
+00000863  0F32              rdmsr
+00000865  8AD8              mov bl,al
+00000867  9AE33800F0        call 0xf000:0x38e3
+0000086C  B048              mov al,0x48
+0000086E  9ADF3800F0        call 0xf000:0x38df
+00000873  5B                pop bx
+00000874  E9172A            jmp 0x328e
+00000877  343E              xor al,0x3e
+00000879  4B                dec bx
+0000087A  5C                pop sp
+0000087B  6F                outsw
+0000087C  86A0C3FF          xchg ah,[bx+si+0xffc3]
+00000880  6653              push ebx
+00000882  66BB52000080      mov ebx,0x80000052
+00000888  E8C627            call 0x3051
+0000088B  A802              test al,0x2
+0000088D  753B              jnz 0x8ca
+0000088F  66BB08000080      mov ebx,0x80000008
+00000895  E8B927            call 0x3051
+00000898  3C01              cmp al,0x1
+0000089A  751F              jnz 0x8bb
+0000089C  66BB10100080      mov ebx,0x80001010
+000008A2  E8DE27            call 0x3083
+000008A5  668BD8            mov ebx,eax
+000008A8  06                push es
+000008A9  33C0              xor ax,ax
+000008AB  8EC0              mov es,ax
+000008AD  676626C7839C2000  mov dword [es:ebx+0x209c],0x200020
+         -0020002000
+000008BA  07                pop es
+000008BB  56                push si
+000008BC  8D367C2E          lea si,[0x2e7c]
+000008C0  2E8A04            mov al,[cs:si]
+000008C3  5E                pop si
+000008C4  3C01              cmp al,0x1
+000008C6  7414              jz 0x8dc
+000008C8  EBFE              jmp short 0x8c8
+000008CA  66BB40000180      mov ebx,0x80010040
+000008D0  E87E27            call 0x3051
+000008D3  66B84D10EF81      mov eax,0x81ef104d
+000008D9  E8F527            call 0x30d1
+000008DC  9A642E00F0        call 0xf000:0x2e64
+000008E1  32ED              xor ch,ch
+000008E3  56                push si
+000008E4  8D367D2E          lea si,[0x2e7d]
+000008E8  03F1              add si,cx
+000008EA  2E8A0C            mov cl,[cs:si]
+000008ED  5E                pop si
+000008EE  80F903            cmp cl,0x3
+000008F1  7449              jz 0x93c
+000008F3  66BB52000080      mov ebx,0x80000052
+000008F9  E85527            call 0x3051
+000008FC  A802              test al,0x2
+000008FE  7517              jnz 0x917
+00000900  B8D602            mov ax,0x2d6
+00000903  E81E38            call 0x4124
+00000906  0FB6D8            movzx bx,al
+00000909  2E8A877708        mov al,[cs:bx+0x877]
+0000090E  8AD8              mov bl,al
+00000910  B708              mov bh,0x8
+00000912  B8615F            mov ax,0x5f61
+00000915  CD10              int 0x10
+00000917  B8D302            mov ax,0x2d3
+0000091A  E80738            call 0x4124
+0000091D  0AC0              or al,al
+0000091F  740B              jz 0x92c
+00000921  B8114F            mov ax,0x4f11
+00000924  BB0701            mov bx,0x107
+00000927  B90303            mov cx,0x303
+0000092A  CD10              int 0x10
+0000092C  B3A0              mov bl,0xa0
+0000092E  9AE33800F0        call 0xf000:0x38e3
+00000933  B030              mov al,0x30
+00000935  9ADF3800F0        call 0xf000:0x38df
+0000093A  EB0E              jmp short 0x94a
+0000093C  B3A1              mov bl,0xa1
+0000093E  9AE33800F0        call 0xf000:0x38e3
+00000943  B030              mov al,0x30
+00000945  9ADF3800F0        call 0xf000:0x38df
+0000094A  665B              pop ebx
+0000094C  E93F29            jmp 0x328e
+0000094F  53                push bx
+00000950  9AE718D678        call 0x78d6:0x18e7
+00000955  6657              push edi
+00000957  6650              push eax
+00000959  06                push es
+0000095A  33C0              xor ax,ax
+0000095C  8EC0              mov es,ax
+0000095E  66BF00C0D1FE      mov edi,0xfed1c000
+00000964  67268B87AA010000  mov ax,[es:edi+0x1aa]
+0000096C  25F003            and ax,0x3f0
+0000096F  83F820            cmp ax,byte +0x20
+00000972  754E              jnz 0x9c2
+00000974  6766268B87242000  mov eax,[es:edi+0x2024]
+         -00
+0000097D  6625FFFF1FFF      and eax,0xff1fffff
+00000983  660D00006000      or eax,0x600000
+00000989  6766268987242000  mov [es:edi+0x2024],eax
+         -00
+00000992  6766268B87C42000  mov eax,[es:edi+0x20c4]
+         -00
+0000099B  660D00800000      or eax,0x8000
+000009A1  6766268987C42000  mov [es:edi+0x20c4],eax
+         -00
+000009AA  6766268B87E42000  mov eax,[es:edi+0x20e4]
+         -00
+000009B3  660D00800000      or eax,0x8000
+000009B9  6766268987E42000  mov [es:edi+0x20e4],eax
+         -00
+000009C2  07                pop es
+000009C3  6658              pop eax
+000009C5  665F              pop edi
+000009C7  5B                pop bx
+000009C8  E9C328            jmp 0x328e
+000009CB  7413              jz 0x9e0
+000009CD  9A9E3400F0        call 0xf000:0x349e
+000009D2  E8D9E4            call 0xeeae
+000009D5  BAF90C            mov dx,0xcf9
+000009D8  B002              mov al,0x2
+000009DA  EE                out dx,al
+000009DB  B006              mov al,0x6
+000009DD  EE                out dx,al
+000009DE  EBFE              jmp short 0x9de
+000009E0  E98627            jmp 0x3169
+000009E3  9A6C1CD678        call 0x78d6:0x1c6c
+000009E8  E9A328            jmp 0x328e
+000009EB  B88A03            mov ax,0x38a
+000009EE  E83337            call 0x4124
+000009F1  750E              jnz 0xa01
+000009F3  06                push es
+000009F4  53                push bx
+000009F5  684000            push word 0x40
+000009F8  07                pop es
+000009F9  2680261800FB      and byte [es:0x18],0xfb
+000009FF  5B                pop bx
+00000A00  07                pop es
+00000A01  E98A28            jmp 0x328e
+00000A04  9AE9216051        call 0x5160:0x21e9
+00000A09  E98228            jmp 0x328e
+00000A0C  1E                push ds
+00000A0D  6660              pushad
+00000A0F  0E                push cs
+00000A10  1F                pop ds
+00000A11  42                inc dx
+00000A12  8CC8              mov ax,cs
+00000A14  3D00F0            cmp ax,0xf000
+00000A17  7516              jnz 0xa2f
+00000A19  0FBA2E1E8A00      bts word [0x8a1e],0x0
+00000A1F  720E              jc 0xa2f
+00000A21  1E                push ds
+00000A22  680010            push word 0x1000
+00000A25  1F                pop ds
+00000A26  66A11A8A          mov eax,[0x8a1a]
+00000A2A  1F                pop ds
+00000A2B  66A31A8A          mov [0x8a1a],eax
+00000A2F  80EEC0            sub dh,0xc0
+00000A32  7635              jna 0xa69
+00000A34  81EF00C0          sub di,0xc000
+00000A38  7302              jnc 0xa3c
+00000A3A  33FF              xor di,di
+00000A3C  83F908            cmp cx,byte +0x8
+00000A3F  7413              jz 0xa54
+00000A41  F7C2FF01          test dx,0x1ff
+00000A45  7403              jz 0xa4a
+00000A47  80C602            add dh,0x2
+00000A4A  E82000            call 0xa6d
+00000A4D  6621061A8A        and [0x8a1a],eax
+00000A52  EB15              jmp short 0xa69
+00000A54  F7C7FF01          test di,0x1ff
+00000A58  7404              jz 0xa5e
+00000A5A  81C70002          add di,0x200
+00000A5E  E80C00            call 0xa6d
+00000A61  66F7D0            not eax
+00000A64  6609061A8A        or [0x8a1a],eax
+00000A69  6661              popad
+00000A6B  1F                pop ds
+00000A6C  C3                ret
+00000A6D  C1EF09            shr di,0x9
+00000A70  C1EA09            shr dx,0x9
+00000A73  2BD7              sub dx,di
+00000A75  6683C8FF          or eax,byte -0x1
+00000A79  8ACA              mov cl,dl
+00000A7B  66D3E0            shl eax,cl
+00000A7E  8BCF              mov cx,di
+00000A80  66D3C0            rol eax,cl
+00000A83  C3                ret
+00000A84  57                push di
+00000A85  BF8B0A            mov di,0xa8b
+00000A88  E9F315            jmp 0x207e
+00000A8B  BF910A            mov di,0xa91
+00000A8E  E9B033            jmp 0x3e41
+00000A91  5F                pop di
+00000A92  CB                retf
+00000A93  55                push bp
+00000A94  8BEC              mov bp,sp
+00000A96  83C4FE            add sp,byte -0x2
+00000A99  8946FE            mov [bp-0x2],ax
+00000A9C  6660              pushad
+00000A9E  1E                push ds
+00000A9F  56                push si
+00000AA0  BBA60A            mov bx,0xaa6
+00000AA3  E9651C            jmp 0x270b
+00000AA6  0F20D8            mov eax,cr3
+00000AA9  E6ED              out 0xed,al
+00000AAB  0F22D8            mov cr3,eax
+00000AAE  E6ED              out 0xed,al
+00000AB0  BFB60A            mov di,0xab6
+00000AB3  E9CA14            jmp 0x1f80
+00000AB6  55                push bp
+00000AB7  BDD01B            mov bp,0x1bd0
+00000ABA  BFC00A            mov di,0xac0
+00000ABD  E97231            jmp 0x3c32
+00000AC0  BDD01B            mov bp,0x1bd0
+00000AC3  BFC90A            mov di,0xac9
+00000AC6  E94D31            jmp 0x3c16
+00000AC9  5D                pop bp
+00000ACA  FF46FE            inc word [bp-0x2]
+00000ACD  7403              jz 0xad2
+00000ACF  E86E14            call 0x1f40
+00000AD2  5E                pop si
+00000AD3  6800F0            push word 0xf000
+00000AD6  1F                pop ds
+00000AD7  BF4B2B            mov di,0x2b4b
+00000ADA  B90600            mov cx,0x6
+00000ADD  66B868020000      mov eax,0x268
+00000AE3  51                push cx
+00000AE4  668B0D            mov ecx,[di]
+00000AE7  83C704            add di,byte +0x4
+00000AEA  668B15            mov edx,[di]
+00000AED  E8AE42            call 0x4d9e
+00000AF0  59                pop cx
+00000AF1  83C704            add di,byte +0x4
+00000AF4  6640              inc eax
+00000AF6  E2EB              loop 0xae3
+00000AF8  E8CE10            call 0x1bc9
+00000AFB  7423              jz 0xb20
+00000AFD  F8                clc
+00000AFE  B80100            mov ax,0x1
+00000B01  9A9F8E6051        call 0x5160:0x8e9f
+00000B06  7218              jc 0xb20
+00000B08  0BC0              or ax,ax
+00000B0A  750E              jnz 0xb1a
+00000B0C  9AAC8E6051        call 0x5160:0x8eac
+00000B11  720D              jc 0xb20
+00000B13  9AAE8E6051        call 0x5160:0x8eae
+00000B18  7206              jc 0xb20
+00000B1A  BB200B            mov bx,0xb20
+00000B1D  E98142            jmp 0x4da1
+00000B20  1F                pop ds
+00000B21  6661              popad
+00000B23  C9                leave
+00000B24  CB                retf
+00000B25  BEDC16            mov si,0x16dc
+00000B28  BF5331            mov di,0x3153
+00000B2B  EA9B0102E0        jmp 0xe002:0x19b
+00000B30  E9A518            jmp 0x23d8
+00000B33  660FCF            bswap edi
+00000B36  BF3C0B            mov di,0xb3c
+00000B39  E94215            jmp 0x207e
+00000B3C  660FCF            bswap edi
+00000B3F  EA990102E0        jmp 0xe002:0x199
+00000B44  660FCF            bswap edi
+00000B47  BAF000            mov dx,0xf0
+00000B4A  BF500B            mov di,0xb50
+00000B4D  E94C35            jmp 0x409c
+00000B50  660FCF            bswap edi
+00000B53  EAB90102E0        jmp 0xe002:0x1b9
+00000B58  660FCA            bswap edx
+00000B5B  660FCE            bswap esi
+00000B5E  BF640B            mov di,0xb64
+00000B61  E91231            jmp 0x3c76
+00000B64  E91301            jmp 0xc7a
+00000B67  EA140202E0        jmp 0xe002:0x214
+00000B6C  E90504            jmp 0xf74
+00000B6F  660FCE            bswap esi
+00000B72  660FCA            bswap edx
+00000B75  E9CF25            jmp 0x3147
+00000B78  E8E304            call 0x105e
+00000B7B  CB                retf
+00000B7C  EAB10402E0        jmp 0xe002:0x4b1
+00000B81  E93018            jmp 0x23b4
+00000B84  8EE3              mov fs,bx
+00000B86  66C1E90A          shr ecx,0xa
+00000B8A  B20F              mov dl,0xf
+00000B8C  83F910            cmp cx,byte +0x10
+00000B8F  7704              ja 0xb95
+00000B91  8AD1              mov dl,cl
+00000B93  FECA              dec dl
+00000B95  8CE3              mov bx,fs
+00000B97  FFE3              jmp bx
+00000B99  9A363E00F0        call 0xf000:0x3e36
+00000B9E  C3                ret
+00000B9F  FFE6              jmp si
+00000BA1  BA0810            mov dx,0x1008
+00000BA4  66ED              in eax,dx
+00000BA6  FFE3              jmp bx
+00000BA8  BA0810            mov dx,0x1008
+00000BAB  66ED              in eax,dx
+00000BAD  C3                ret
+00000BAE  66BB52000080      mov ebx,0x80000052
+00000BB4  BAF80C            mov dx,0xcf8
+00000BB7  668BC3            mov eax,ebx
+00000BBA  24FC              and al,0xfc
+00000BBC  66EF              out dx,eax
+00000BBE  8BD3              mov dx,bx
+00000BC0  83E203            and dx,byte +0x3
+00000BC3  81C2FC0C          add dx,0xcfc
+00000BC7  EC                in al,dx
+00000BC8  A802              test al,0x2
+00000BCA  7524              jnz 0xbf0
+00000BCC  66B810100080      mov eax,0x80001010
+00000BD2  BAF80C            mov dx,0xcf8
+00000BD5  66EF              out dx,eax
+00000BD7  BAFC0C            mov dx,0xcfc
+00000BDA  66ED              in eax,dx
+00000BDC  668BD8            mov ebx,eax
+00000BDF  33C0              xor ax,ax
+00000BE1  8EC0              mov es,ax
+00000BE3  676626C7839C2000  mov dword [es:ebx+0x209c],0x200020
+         -0020002000
+00000BF0  66B852E10080      mov eax,0x8000e152
+00000BF6  BAF80C            mov dx,0xcf8
+00000BF9  66EF              out dx,eax
+00000BFB  BAFC0C            mov dx,0xcfc
+00000BFE  66ED              in eax,dx
+00000C00  24F0              and al,0xf0
+00000C02  3C00              cmp al,0x0
+00000C04  7516              jnz 0xc1c
+00000C06  66B850E10080      mov eax,0x8000e150
+00000C0C  BAF80C            mov dx,0xcf8
+00000C0F  66EF              out dx,eax
+00000C11  BAFC0C            mov dx,0xcfc
+00000C14  66ED              in eax,dx
+00000C16  6683C820          or eax,byte +0x20
+00000C1A  66EF              out dx,eax
+00000C1C  E9D802            jmp 0xef7
+00000C1F  50                push ax
+00000C20  B411              mov ah,0x11
+00000C22  CD16              int 0x16
+00000C24  7406              jz 0xc2c
+00000C26  B410              mov ah,0x10
+00000C28  CD16              int 0x16
+00000C2A  EBF4              jmp short 0xc20
+00000C2C  58                pop ax
+00000C2D  E95E26            jmp 0x328e
+00000C30  64833E830A10      cmp word [fs:0xa83],byte +0x10
+00000C36  7441              jz 0xc79
+00000C38  BB0000            mov bx,0x0
+00000C3B  BA5200            mov dx,0x52
+00000C3E  E888BE            call 0xcac9
+00000C41  0C02              or al,0x2
+00000C43  B603              mov dh,0x3
+00000C45  E881BE            call 0xcac9
+00000C48  64813E830A0001    cmp word [fs:0xa83],0x100
+00000C4F  7528              jnz 0xc79
+00000C51  BB0800            mov bx,0x8
+00000C54  BA3E00            mov dx,0x3e
+00000C57  E86FBE            call 0xcac9
+00000C5A  0C08              or al,0x8
+00000C5C  B603              mov dh,0x3
+00000C5E  E868BE            call 0xcac9
+00000C61  B8B901            mov ax,0x1b9
+00000C64  E8BD34            call 0x4124
+00000C67  7410              jz 0xc79
+00000C69  BB0000            mov bx,0x0
+00000C6C  BA9700            mov dx,0x97
+00000C6F  E857BE            call 0xcac9
+00000C72  0C01              or al,0x1
+00000C74  B603              mov dh,0x3
+00000C76  E850BE            call 0xcac9
+00000C79  CB                retf
+00000C7A  66BE10F4D1FE      mov esi,0xfed1f410
+00000C80  67268026FB        and byte [es:esi],0xfb
+00000C85  BA4E00            mov dx,0x4e
+00000C88  B055              mov al,0x55
+00000C8A  EE                out dx,al
+00000C8B  EC                in al,dx
+00000C8C  3CFF              cmp al,0xff
+00000C8E  7505              jnz 0xc95
+00000C90  6726800E04        or byte [es:esi],0x4
+00000C95  E9CFFE            jmp 0xb67
+00000C98  0321              add sp,[bx+di]
+00000C9A  50                push ax
+00000C9B  81000404          add word [bx+si],0x404
+00000C9F  094934            or [bx+di+0x34],cx
+00000CA2  4F                dec di
+00000CA3  34F6              xor al,0xf6
+00000CA5  0C00              or al,0x0
+00000CA7  00FF              add bh,bh
+00000CA9  0001              add [bx+di],al
+00000CAB  040F              add al,0xf
+00000CAD  0F01801010        sgdt [bx+si+0x1010]
+00000CB2  01820F00          add [bp+si+0xf],ax
+00000CB6  01832F1C          add [bp+di+0x1c2f],ax
+00000CBA  01608F            add [bx+si-0x71],sp
+00000CBD  800161            add byte [bx+di],0x61
+00000CC0  8F800162          pop word [bx+si+0x6201]
+00000CC4  8F800163          pop word [bx+si+0x6301]
+00000CC8  8F800168          pop word [bx+si+0x6801]
+00000CCC  8F800169          pop word [bx+si+0x6901]
+00000CD0  8F80016A          pop word [bx+si+0x6a01]
+00000CD4  8F80016B          pop word [bx+si+0x6b01]
+00000CD8  8F800164          pop word [bx+si+0x6401]
+00000CDC  D0D0              rcl al,1
+00000CDE  0188FF00          add [bx+si+0xff],cx
+00000CE2  0189FF00          add [bx+di+0xff],cx
+00000CE6  0184FF81          add [si+0x81ff],ax
+00000CEA  0185FF03          add [di+0x3ff],ax
+00000CEE  01A0FF00          add [bx+si+0xff],sp
+00000CF2  01A4FF00          add [si+0xff],sp
+00000CF6  E962E8            jmp 0xf55b
+00000CF9  B0FF              mov al,0xff
+00000CFB  E621              out 0x21,al
+00000CFD  E6A1              out 0xa1,al
+00000CFF  EADF0702E0        jmp 0xe002:0x7df
+00000D04  B010              mov al,0x10
+00000D06  E680              out 0x80,al
+00000D08  BB0E0D            mov bx,0xd0e
+00000D0B  E9B749            jmp 0x56c5
+00000D0E  B011              mov al,0x11
+00000D10  E680              out 0x80,al
+00000D12  BB180D            mov bx,0xd18
+00000D15  E94D4A            jmp 0x5765
+00000D18  B012              mov al,0x12
+00000D1A  E680              out 0x80,al
+00000D1C  BB220D            mov bx,0xd22
+00000D1F  E9BB4A            jmp 0x57dd
+00000D22  B013              mov al,0x13
+00000D24  E680              out 0x80,al
+00000D26  BB2C0D            mov bx,0xd2c
+00000D29  E9DF19            jmp 0x270b
+00000D2C  B014              mov al,0x14
+00000D2E  E680              out 0x80,al
+00000D30  BF360D            mov di,0xd36
+00000D33  E9402F            jmp 0x3c76
+00000D36  B015              mov al,0x15
+00000D38  E680              out 0x80,al
+00000D3A  BB400D            mov bx,0xd40
+00000D3D  E96B18            jmp 0x25ab
+00000D40  B016              mov al,0x16
+00000D42  E680              out 0x80,al
+00000D44  E8C600            call 0xe0d
+00000D47  E88025            call 0x32ca
+00000D4A  B017              mov al,0x17
+00000D4C  E680              out 0x80,al
+00000D4E  B800F0            mov ax,0xf000
+00000D51  8ED8              mov ds,ax
+00000D53  8B16128A          mov dx,[0x8a12]
+00000D57  0BD2              or dx,dx
+00000D59  7405              jz 0xd60
+00000D5B  ED                in ax,dx
+00000D5C  83C801            or ax,byte +0x1
+00000D5F  EF                out dx,ax
+00000D60  8B16168A          mov dx,[0x8a16]
+00000D64  0BD2              or dx,dx
+00000D66  7405              jz 0xd6d
+00000D68  ED                in ax,dx
+00000D69  83C801            or ax,byte +0x1
+00000D6C  EF                out dx,ax
+00000D6D  B018              mov al,0x18
+00000D6F  E680              out 0x80,al
+00000D71  B600              mov dh,0x0
+00000D73  9A4E6700F0        call 0xf000:0x674e
+00000D78  B019              mov al,0x19
+00000D7A  E680              out 0x80,al
+00000D7C  BB820D            mov bx,0xd82
+00000D7F  E9C419            jmp 0x2746
+00000D82  B01A              mov al,0x1a
+00000D84  E680              out 0x80,al
+00000D86  9A536700F0        call 0xf000:0x6753
+00000D8B  B01B              mov al,0x1b
+00000D8D  E680              out 0x80,al
+00000D8F  38C0              cmp al,al
+00000D91  B010              mov al,0x10
+00000D93  BAB200            mov dx,0xb2
+00000D96  EE                out dx,al
+00000D97  7AFE              jpe 0xd97
+00000D99  B01C              mov al,0x1c
+00000D9B  E680              out 0x80,al
+00000D9D  E82603            call 0x10c6
+00000DA0  B01D              mov al,0x1d
+00000DA2  E680              out 0x80,al
+00000DA4  B207              mov dl,0x7
+00000DA6  9A30D76051        call 0x5160:0xd730
+00000DAB  B01E              mov al,0x1e
+00000DAD  E680              out 0x80,al
+00000DAF  E85B00            call 0xe0d
+00000DB2  B01F              mov al,0x1f
+00000DB4  E680              out 0x80,al
+00000DB6  BBBC0D            mov bx,0xdbc
+00000DB9  E91218            jmp 0x25ce
+00000DBC  B020              mov al,0x20
+00000DBE  E680              out 0x80,al
+00000DC0  BBC60D            mov bx,0xdc6
+00000DC3  E94519            jmp 0x270b
+00000DC6  B021              mov al,0x21
+00000DC8  E680              out 0x80,al
+00000DCA  BBD00D            mov bx,0xdd0
+00000DCD  E92F4A            jmp 0x57ff
+00000DD0  B022              mov al,0x22
+00000DD2  E680              out 0x80,al
+00000DD4  BBDA0D            mov bx,0xdda
+00000DD7  E9B249            jmp 0x578c
+00000DDA  B023              mov al,0x23
+00000DDC  E680              out 0x80,al
+00000DDE  BBE40D            mov bx,0xde4
+00000DE1  E9AA49            jmp 0x578e
+00000DE4  B024              mov al,0x24
+00000DE6  E680              out 0x80,al
+00000DE8  BBEE0D            mov bx,0xdee
+00000DEB  E95819            jmp 0x2746
+00000DEE  B025              mov al,0x25
+00000DF0  E680              out 0x80,al
+00000DF2  E9FC00            jmp 0xef1
+00000DF5  2E803EB73200      cmp byte [cs:0x32b7],0x0
+00000DFB  7403              jz 0xe00
+00000DFD  E80D00            call 0xe0d
+00000E00  9A363E00F0        call 0xf000:0x3e36
+00000E05  BAF90C            mov dx,0xcf9
+00000E08  B006              mov al,0x6
+00000E0A  EE                out dx,al
+00000E0B  EBF3              jmp short 0xe00
+00000E0D  1E                push ds
+00000E0E  06                push es
+00000E0F  50                push ax
+00000E10  51                push cx
+00000E11  6656              push esi
+00000E13  6657              push edi
+00000E15  2EA1BC32          mov ax,[cs:0x32bc]
+00000E19  8ED8              mov ds,ax
+00000E1B  6633F6            xor esi,esi
+00000E1E  8EC6              mov es,si
+00000E20  662E8B3EB832      mov edi,[cs:0x32b8]
+00000E26  B900EA            mov cx,0xea00
+00000E29  E84100            call 0xe6d
+00000E2C  2EA1C232          mov ax,[cs:0x32c2]
+00000E30  8ED8              mov ds,ax
+00000E32  6633F6            xor esi,esi
+00000E35  662E8B3EBE32      mov edi,[cs:0x32be]
+00000E3B  B9B01E            mov cx,0x1eb0
+00000E3E  E82C00            call 0xe6d
+00000E41  2EA1C832          mov ax,[cs:0x32c8]
+00000E45  8ED8              mov ds,ax
+00000E47  6633F6            xor esi,esi
+00000E4A  662E8B3EC432      mov edi,[cs:0x32c4]
+00000E50  B9D0C6            mov cx,0xc6d0
+00000E53  E81700            call 0xe6d
+00000E56  F8                clc
+00000E57  E8B207            call 0x160c
+00000E5A  7303              jnc 0xe5f
+00000E5C  E80E00            call 0xe6d
+00000E5F  2EF616B732        not byte [cs:0x32b7]
+00000E64  665F              pop edi
+00000E66  665E              pop esi
+00000E68  59                pop cx
+00000E69  58                pop ax
+00000E6A  07                pop es
+00000E6B  1F                pop ds
+00000E6C  C3                ret
+00000E6D  8BC1              mov ax,cx
+00000E6F  33D2              xor dx,dx
+00000E71  BB0400            mov bx,0x4
+00000E74  F7F3              div bx
+00000E76  8BC8              mov cx,ax
+00000E78  8BDA              mov bx,dx
+00000E7A  E31C              jcxz 0xe98
+00000E7C  6766268B07        mov eax,[es:edi]
+00000E81  67668B16          mov edx,[esi]
+00000E85  6766268917        mov [es:edi],edx
+00000E8A  67668906          mov [esi],eax
+00000E8E  6683C604          add esi,byte +0x4
+00000E92  6683C704          add edi,byte +0x4
+00000E96  E2E4              loop 0xe7c
+00000E98  8BCB              mov cx,bx
+00000E9A  E314              jcxz 0xeb0
+00000E9C  67268A07          mov al,[es:edi]
+00000EA0  678A26            mov ah,[esi]
+00000EA3  67268827          mov [es:edi],ah
+00000EA7  678806            mov [esi],al
+00000EAA  6646              inc esi
+00000EAC  6647              inc edi
+00000EAE  E2EC              loop 0xe9c
+00000EB0  C3                ret
+00000EB1  BBB70E            mov bx,0xeb7
+00000EB4  E90000            jmp 0xeb7
+00000EB7  725C              jc 0xf15
+00000EB9  BA9003            mov dx,0x390
+00000EBC  BFC20E            mov di,0xec2
+00000EBF  E9DA31            jmp 0x409c
+00000EC2  0F849022          jz near 0x3156
+00000EC6  BFCE0E            mov di,0xece
+00000EC9  EA763C00F0        jmp 0xf000:0x3c76
+00000ECE  BBD40E            mov bx,0xed4
+00000ED1  E92017            jmp 0x25f4
+00000ED4  80FCFF            cmp ah,0xff
+00000ED7  743C              jz 0xf15
+00000ED9  80FCA2            cmp ah,0xa2
+00000EDC  750B              jnz 0xee9
+00000EDE  E90000            jmp 0xee1
+00000EE1  E90000            jmp 0xee4
+00000EE4  E90000            jmp 0xee7
+00000EE7  EB43              jmp short 0xf2c
+00000EE9  80FCA3            cmp ah,0xa3
+00000EEC  750B              jnz 0xef9
+00000EEE  E908FE            jmp 0xcf9
+00000EF1  E90000            jmp 0xef4
+00000EF4  E9B7FC            jmp 0xbae
+00000EF7  EB33              jmp short 0xf2c
+00000EF9  80FCA4            cmp ah,0xa4
+00000EFC  7517              jnz 0xf15
+00000EFE  BB040F            mov bx,0xf04
+00000F01  E9E206            jmp 0x15e6
+00000F04  BA0110            mov dx,0x1001
+00000F07  EC                in al,dx
+00000F08  86E0              xchg ah,al
+00000F0A  B074              mov al,0x74
+00000F0C  E672              out 0x72,al
+00000F0E  86E0              xchg ah,al
+00000F10  E673              out 0x73,al
+00000F12  E94122            jmp 0x3156
+00000F15  33C0              xor ax,ax
+00000F17  BA9003            mov dx,0x390
+00000F1A  BF200F            mov di,0xf20
+00000F1D  E93B31            jmp 0x405b
+00000F20  BB260F            mov bx,0xf26
+00000F23  E9CE06            jmp 0x15f4
+00000F26  E90000            jmp 0xf29
+00000F29  E92A22            jmp 0x3156
+00000F2C  BF340F            mov di,0xf34
+00000F2F  EA763C00F0        jmp 0xf000:0x3c76
+00000F34  B800F0            mov ax,0xf000
+00000F37  8EC0              mov es,ax
+00000F39  66268B3E39B1      mov edi,[es:0xb139]
+00000F3F  33C0              xor ax,ax
+00000F41  8EC0              mov es,ax
+00000F43  676626837F1800    cmp dword [es:edi+0x18],byte +0x0
+00000F4A  0F850000          jnz near 0xf4e
+00000F4E  6766268B470C      mov eax,[es:edi+0xc]
+00000F54  668BD8            mov ebx,eax
+00000F57  66C1E804          shr eax,0x4
+00000F5B  6683E30F          and ebx,byte +0xf
+00000F5F  672689470E        mov [es:edi+0xe],ax
+00000F64  6726895F0C        mov [es:edi+0xc],bx
+00000F69  6726FF6F0C        jmp far [es:edi+0xc]
+00000F6E  9AC21A6051        call 0x5160:0x1ac2
+00000F73  C3                ret
+00000F74  BA4506            mov dx,0x645
+00000F77  BF7D0F            mov di,0xf7d
+00000F7A  E90731            jmp 0x4084
+00000F7D  66C1E010          shl eax,0x10
+00000F81  EAEA0702E0        jmp 0xe002:0x7ea
+00000F86  0AC9              or cl,cl
+00000F88  740B              jz 0xf95
+00000F8A  BA4A01            mov dx,0x14a
+00000F8D  BF930F            mov di,0xf93
+00000F90  E90931            jmp 0x409c
+00000F93  7414              jz 0xfa9
+00000F95  32C0              xor al,al
+00000F97  BA6906            mov dx,0x669
+00000F9A  BFA00F            mov di,0xfa0
+00000F9D  E9A330            jmp 0x4043
+00000FA0  BA4503            mov dx,0x345
+00000FA3  BFA90F            mov di,0xfa9
+00000FA6  E99A30            jmp 0x4043
+00000FA9  E9C3FB            jmp 0xb6f
+00000FAC  6A01              push byte +0x1
+00000FAE  6668FFFFFFFF      push dword 0xffffffff
+00000FB4  666800080000      push dword 0x800
+00000FBA  6A00              push byte +0x0
+00000FBC  9ADA536051        call 0x5160:0x53da
+00000FC1  83C40C            add sp,byte +0xc
+00000FC4  66C1E210          shl edx,0x10
+00000FC8  8BD0              mov dx,ax
+00000FCA  6685D2            test edx,edx
+00000FCD  742F              jz 0xffe
+00000FCF  1E                push ds
+00000FD0  06                push es
+00000FD1  33C0              xor ax,ax
+00000FD3  8ED8              mov ds,ax
+00000FD5  8EC0              mov es,ax
+00000FD7  B90008            mov cx,0x800
+00000FDA  66BE0000F1FF      mov esi,0xfff10000
+00000FE0  668BFA            mov edi,edx
+00000FE3  F367A4            rep a32 movsb
+00000FE6  686051            push word 0x5160
+00000FE9  1F                pop ds
+00000FEA  66C1CA10          ror edx,0x10
+00000FEE  C1E20C            shl dx,0xc
+00000FF1  66C1C210          rol edx,0x10
+00000FF5  668916A128        mov [0x28a1],edx
+00000FFA  07                pop es
+00000FFB  1F                pop ds
+00000FFC  0C01              or al,0x1
+00000FFE  CB                retf
+00000FFF  50                push ax
+00001000  1E                push ds
+00001001  06                push es
+00001002  1E                push ds
+00001003  686051            push word 0x5160
+00001006  1F                pop ds
+00001007  66A1A128          mov eax,[0x28a1]
+0000100B  1F                pop ds
+0000100C  66C1C810          ror eax,0x10
+00001010  C1C80C            ror ax,0xc
+00001013  66C1C010          rol eax,0x10
+00001017  6650              push eax
+00001019  6A02              push byte +0x2
+0000101B  9ADA536051        call 0x5160:0x53da
+00001020  83C406            add sp,byte +0x6
+00001023  07                pop es
+00001024  1F                pop ds
+00001025  58                pop ax
+00001026  CB                retf
+00001027  0020              add [bx+si],ah
+00001029  0000              add [bx+si],al
+0000102B  0001              add [bx+di],al
+0000102D  0000              add [bx+si],al
+0000102F  005000            add [bx+si+0x0],dl
+00001032  1F                pop ds
+00001033  0304              add ax,[si]
+00001035  0100              add [bx+si],ax
+00001037  00B000A4          add [bx+si+0xa400],dh
+0000103B  0000              add [bx+si],al
+0000103D  0000              add [bx+si],al
+0000103F  0000              add [bx+si],al
+00001041  0000              add [bx+si],al
+00001043  0000              add [bx+si],al
+00001045  0000              add [bx+si],al
+00001047  0000              add [bx+si],al
+00001049  0000              add [bx+si],al
+0000104B  D6                salc
+0000104C  82                db 0x82
+0000104D  82                db 0x82
+0000104E  D6                salc
+0000104F  0101              add [bx+di],ax
+00001051  038CEA21          add cx,[si+0x21ea]
+00001055  3100              xor [bx+si],ax
+00001057  F053              lock push bx
+00001059  76C4              jna 0x101f
+0000105B  77D3              ja 0x1030
+0000105D  7660              jna 0x10bf
+0000105F  9C                pushf
+00001060  06                push es
+00001061  BBEA73            mov bx,0x73ea
+00001064  B93004            mov cx,0x430
+00001067  32C0              xor al,al
+00001069  33FF              xor di,di
+0000106B  8EC3              mov es,bx
+0000106D  FC                cld
+0000106E  F3AA              rep stosb
+00001070  07                pop es
+00001071  9D                popf
+00001072  61                popa
+00001073  E9DE00            jmp 0x1154
+00001076  9A0000EA73        call 0x73ea:0x0
+0000107B  C3                ret
+0000107C  1E                push ds
+0000107D  B800F0            mov ax,0xf000
+00001080  8ED8              mov ds,ax
+00001082  66B85FFD0000      mov eax,0xfd5f
+00001088  66C1E004          shl eax,0x4
+0000108C  660500000000      add eax,0x0
+00001092  66A3D472          mov [0x72d4],eax
+00001096  BB2401            mov bx,0x124
+00001099  B90400            mov cx,0x4
+0000109C  02D8              add bl,al
+0000109E  66C1E808          shr eax,0x8
+000010A2  E2F8              loop 0x109c
+000010A4  F6D3              not bl
+000010A6  FEC3              inc bl
+000010A8  881EDA72          mov [0x72da],bl
+000010AC  1F                pop ds
+000010AD  C3                ret
+000010AE  B90100            mov cx,0x1
+000010B1  BF4347            mov di,0x4743
+000010B4  66C1E710          shl edi,0x10
+000010B8  660FCB            bswap ebx
+000010BB  BBC110            mov bx,0x10c1
+000010BE  E9B156            jmp 0x6772
+000010C1  660FCB            bswap ebx
+000010C4  FFE3              jmp bx
+000010C6  0E                push cs
+000010C7  E80400            call 0x10ce
+000010CA  E8F9F4            call 0x5c6
+000010CD  C3                ret
+000010CE  E8B408            call 0x1985
+000010D1  CB                retf
+000010D2  06                push es
+000010D3  B800C0            mov ax,0xc000
+000010D6  8EC0              mov es,ax
+000010D8  26813E000055AA    cmp word [es:0x0],0xaa55
+000010DF  740D              jz 0x10ee
+000010E1  2EA1E476          mov ax,[cs:0x76e4]
+000010E5  8EC0              mov es,ax
+000010E7  26813E000055AA    cmp word [es:0x0],0xaa55
+000010EE  07                pop es
+000010EF  C3                ret
+000010F0  1E                push ds
+000010F1  B800F0            mov ax,0xf000
+000010F4  8ED8              mov ds,ax
+000010F6  BEE072            mov si,0x72e0
+000010F9  C74408229C        mov word [si+0x8],0x9c22
+000010FE  C7440A00F0        mov word [si+0xa],0xf000
+00001103  66C7440CDE000000  mov dword [si+0xc],0xde
+0000110B  66B85FFD0000      mov eax,0xfd5f
+00001111  66C1E004          shl eax,0x4
+00001115  66894410          mov [si+0x10],eax
+00001119  66C7441400FF0000  mov dword [si+0x14],0xff00
+00001121  32C0              xor al,al
+00001123  B91800            mov cx,0x18
+00001126  0204              add al,[si]
+00001128  46                inc si
+00001129  E2FB              loop 0x1126
+0000112B  F6D8              neg al
+0000112D  BEE072            mov si,0x72e0
+00001130  884405            mov [si+0x5],al
+00001133  1F                pop ds
+00001134  C3                ret
+00001135  6660              pushad
+00001137  06                push es
+00001138  9C                pushf
+00001139  FC                cld
+0000113A  C1E106            shl cx,0x6
+0000113D  6633C0            xor eax,eax
+00001140  8EC3              mov es,bx
+00001142  51                push cx
+00001143  B90400            mov cx,0x4
+00001146  33FF              xor di,di
+00001148  F366AB            rep stosd
+0000114B  59                pop cx
+0000114C  43                inc bx
+0000114D  E2F1              loop 0x1140
+0000114F  9D                popf
+00001150  07                pop es
+00001151  6661              popad
+00001153  C3                ret
+00001154  60                pusha
+00001155  9C                pushf
+00001156  2EF606CC7810      test byte [cs:0x78cc],0x10
+0000115C  7423              jz 0x1181
+0000115E  CD12              int 0x12
+00001160  2E8B1ED878        mov bx,[cs:0x78d8]
+00001165  2E8B0EDA78        mov cx,[cs:0x78da]
+0000116A  53                push bx
+0000116B  51                push cx
+0000116C  C1EB06            shr bx,0x6
+0000116F  03CB              add cx,bx
+00001171  3BC8              cmp cx,ax
+00001173  7607              jna 0x117c
+00001175  2BC3              sub ax,bx
+00001177  59                pop cx
+00001178  8BC8              mov cx,ax
+0000117A  EB01              jmp short 0x117d
+0000117C  59                pop cx
+0000117D  5B                pop bx
+0000117E  E8B4FF            call 0x1135
+00001181  9D                popf
+00001182  61                popa
+00001183  C3                ret
+00001184  BABA03            mov dx,0x3ba
+00001187  EC                in al,dx
+00001188  BADA03            mov dx,0x3da
+0000118B  EC                in al,dx
+0000118C  32C0              xor al,al
+0000118E  BAC003            mov dx,0x3c0
+00001191  EE                out dx,al
+00001192  CB                retf
+00001193  EA0D4602E0        jmp 0xe002:0x460d
+00001198  EAC64502E0        jmp 0xe002:0x45c6
+0000119D  EA494602E0        jmp 0xe002:0x4649
+000011A2  BBA811            mov bx,0x11a8
+000011A5  E99E15            jmp 0x2746
+000011A8  CB                retf
+000011A9  BBAF11            mov bx,0x11af
+000011AC  E95C15            jmp 0x270b
+000011AF  CB                retf
+000011B0  F8                clc
+000011B1  CB                retf
+000011B2  33C0              xor ax,ax
+000011B4  8EE0              mov fs,ax
+000011B6  43                inc bx
+000011B7  43                inc bx
+000011B8  E90900            jmp 0x11c4
+000011BB  B80080            mov ax,0x8000
+000011BE  8EE0              mov fs,ax
+000011C0  E90100            jmp 0x11c4
+000011C3  0066C1            add [bp-0x3f],ah
+000011C6  CA102E            retf 0x2e10
+000011C9  807FFC00          cmp byte [bx-0x4],0x0
+000011CD  0F84A520          jz near 0x3276
+000011D1  33F6              xor si,si
+000011D3  2E803E062301      cmp byte [cs:0x2306],0x1
+000011D9  740A              jz 0x11e5
+000011DB  2E803EC31101      cmp byte [cs:0x11c3],0x1
+000011E1  7409              jz 0x11ec
+000011E3  EB5F              jmp short 0x1244
+000011E5  8CE0              mov ax,fs
+000011E7  0D0060            or ax,0x6000
+000011EA  8EE0              mov fs,ax
+000011EC  8CE2              mov dx,fs
+000011EE  81E200E0          and dx,0xe000
+000011F2  2E8B4FFC          mov cx,[cs:bx-0x4]
+000011F6  8AD1              mov dl,cl
+000011F8  2E3994A604        cmp [cs:si+0x4a6],dx
+000011FD  7409              jz 0x1208
+000011FF  B200              mov dl,0x0
+00001201  2E3994A604        cmp [cs:si+0x4a6],dx
+00001206  750D              jnz 0x1215
+00001208  66C1CA10          ror edx,0x10
+0000120C  2EFFACA804        jmp far [cs:si+0x4a8]
+00001211  66C1CA10          ror edx,0x10
+00001215  8CE0              mov ax,fs
+00001217  83C006            add ax,byte +0x6
+0000121A  8EE0              mov fs,ax
+0000121C  8CE6              mov si,fs
+0000121E  81E6FF1F          and si,0x1fff
+00001222  B84200            mov ax,0x42
+00001225  3BF0              cmp si,ax
+00001227  7402              jz 0x122b
+00001229  EBC1              jmp short 0x11ec
+0000122B  8CE2              mov dx,fs
+0000122D  F7C20060          test dx,0x6000
+00001231  7411              jz 0x1244
+00001233  BE0000            mov si,0x0
+00001236  8CE2              mov dx,fs
+00001238  81C200E0          add dx,0xe000
+0000123C  81E200E0          and dx,0xe000
+00001240  8EE2              mov fs,dx
+00001242  EBA8              jmp short 0x11ec
+00001244  2E8B4FFC          mov cx,[cs:bx-0x4]
+00001248  8CE2              mov dx,fs
+0000124A  B8FEE6            mov ax,0xe6fe
+0000124D  8EE0              mov fs,ax
+0000124F  66C1CA10          ror edx,0x10
+00001253  0F824F20          jc near 0x32a6
+00001257  4B                dec bx
+00001258  4B                dec bx
+00001259  E91A20            jmp 0x3276
+0000125C  E461              in al,0x61
+0000125E  E6ED              out 0xed,al
+00001260  24FE              and al,0xfe
+00001262  E661              out 0x61,al
+00001264  E6ED              out 0xed,al
+00001266  BA4000            mov dx,0x40
+00001269  B036              mov al,0x36
+0000126B  E643              out 0x43,al
+0000126D  E6ED              out 0xed,al
+0000126F  32C0              xor al,al
+00001271  EE                out dx,al
+00001272  E6ED              out 0xed,al
+00001274  EE                out dx,al
+00001275  E6ED              out 0xed,al
+00001277  42                inc dx
+00001278  B054              mov al,0x54
+0000127A  E643              out 0x43,al
+0000127C  E6ED              out 0xed,al
+0000127E  2EA0E376          mov al,[cs:0x76e3]
+00001282  EE                out dx,al
+00001283  E6ED              out 0xed,al
+00001285  42                inc dx
+00001286  B0B6              mov al,0xb6
+00001288  E643              out 0x43,al
+0000128A  E6ED              out 0xed,al
+0000128C  32C0              xor al,al
+0000128E  EE                out dx,al
+0000128F  E6ED              out 0xed,al
+00001291  EE                out dx,al
+00001292  E90E20            jmp 0x32a3
+00001295  8BD3              mov dx,bx
+00001297  B0FF              mov al,0xff
+00001299  E60D              out 0xd,al
+0000129B  E6ED              out 0xed,al
+0000129D  E6DA              out 0xda,al
+0000129F  E6ED              out 0xed,al
+000012A1  8BDA              mov bx,dx
+000012A3  32C0              xor al,al
+000012A5  BAD803            mov dx,0x3d8
+000012A8  EE                out dx,al
+000012A9  E6ED              out 0xed,al
+000012AB  B001              mov al,0x1
+000012AD  BAB803            mov dx,0x3b8
+000012B0  EE                out dx,al
+000012B1  E6ED              out 0xed,al
+000012B3  BAE601            mov dx,0x1e6
+000012B6  BFBC12            mov di,0x12bc
+000012B9  E9C82D            jmp 0x4084
+000012BC  B001              mov al,0x1
+000012BE  BAE601            mov dx,0x1e6
+000012C1  BFC712            mov di,0x12c7
+000012C4  E97C2D            jmp 0x4043
+000012C7  BAE901            mov dx,0x1e9
+000012CA  BFD012            mov di,0x12d0
+000012CD  E9B42D            jmp 0x4084
+000012D0  B0FD              mov al,0xfd
+000012D2  E661              out 0x61,al
+000012D4  E6ED              out 0xed,al
+000012D6  E9CA1F            jmp 0x32a3
+000012D9  66C1E310          shl ebx,0x10
+000012DD  2EA18676          mov ax,[cs:0x7686]
+000012E1  BBE712            mov bx,0x12e7
+000012E4  E94801            jmp 0x142f
+000012E7  7508              jnz 0x12f1
+000012E9  66C1EB10          shr ebx,0x10
+000012ED  F8                clc
+000012EE  E9B21F            jmp 0x32a3
+000012F1  B016              mov al,0x16
+000012F3  EABD1300F0        jmp 0xf000:0x13bd
+000012F8  33C9              xor cx,cx
+000012FA  2BC8              sub cx,ax
+000012FC  EB00              jmp short 0x12fe
+000012FE  32D2              xor dl,dl
+00001300  FC                cld
+00001301  8ED8              mov ds,ax
+00001303  66C1E110          shl ecx,0x10
+00001307  B90400            mov cx,0x4
+0000130A  33F6              xor si,si
+0000130C  66AD              lodsd
+0000130E  02D0              add dl,al
+00001310  02D4              add dl,ah
+00001312  66C1E810          shr eax,0x10
+00001316  02D0              add dl,al
+00001318  02D4              add dl,ah
+0000131A  E2F0              loop 0x130c
+0000131C  66C1E910          shr ecx,0x10
+00001320  8CD8              mov ax,ds
+00001322  40                inc ax
+00001323  E2DC              loop 0x1301
+00001325  0AD2              or dl,dl
+00001327  9F                lahf
+00001328  4E                dec si
+00001329  2A14              sub dl,[si]
+0000132B  F6DA              neg dl
+0000132D  9E                sahf
+0000132E  FFE3              jmp bx
+00001330  8BC2              mov ax,dx
+00001332  66C1E010          shl eax,0x10
+00001336  BA4203            mov dx,0x342
+00001339  BF3F13            mov di,0x133f
+0000133C  E91C2D            jmp 0x405b
+0000133F  66C1E810          shr eax,0x10
+00001343  8BD0              mov dx,ax
+00001345  0F01E0            smsw ax
+00001348  A801              test al,0x1
+0000134A  7421              jz 0x136d
+0000134C  2E8E16453E        mov ss,[cs:0x3e45]
+00001351  BC0004            mov sp,0x400
+00001354  E86589            call 0x9cbc
+00001357  B92C01            mov cx,0x12c
+0000135A  E2FE              loop 0x135a
+0000135C  32C0              xor al,al
+0000135E  BA0702            mov dx,0x207
+00001361  BF6713            mov di,0x1367
+00001364  E9F42C            jmp 0x405b
+00001367  B0FE              mov al,0xfe
+00001369  E664              out 0x64,al
+0000136B  EBFE              jmp short 0x136b
+0000136D  2E0F0116C53C      lgdt [cs:0x3cc5]
+00001373  0F20C0            mov eax,cr0
+00001376  0C01              or al,0x1
+00001378  0F22C0            mov cr0,eax
+0000137B  EB00              jmp short 0x137d
+0000137D  B81000            mov ax,0x10
+00001380  8ED0              mov ss,ax
+00001382  0F20C0            mov eax,cr0
+00001385  24FE              and al,0xfe
+00001387  0F22C0            mov cr0,eax
+0000138A  EA8F1300F0        jmp 0xf000:0x138f
+0000138F  E9111F            jmp 0x32a3
+00001392  BEA004            mov si,0x4a0
+00001395  81FEA604          cmp si,0x4a6
+00001399  7415              jz 0x13b0
+0000139B  2E8B2C            mov bp,[cs:si]
+0000139E  2EF6460380        test byte [cs:bp+0x3],0x80
+000013A3  7406              jz 0x13ab
+000013A5  BFAB13            mov di,0x13ab
+000013A8  E98728            jmp 0x3c32
+000013AB  83C602            add si,byte +0x2
+000013AE  EBE5              jmp short 0x1395
+000013B0  E9F01E            jmp 0x32a3
+000013B3  0F1417            unpcklps xmm2,[bx]
+000013B6  1422              adc al,0x22
+000013B8  14BA              adc al,0xba
+000013BA  8000EC            add byte [bx+si],0xec
+000013BD  E90000            jmp 0x13c0
+000013C0  FA                cli
+000013C1  32E4              xor ah,ah
+000013C3  8BD0              mov dx,ax
+000013C5  66C1E010          shl eax,0x10
+000013C9  32C0              xor al,al
+000013CB  E68C              out 0x8c,al
+000013CD  E6ED              out 0xed,al
+000013CF  E6ED              out 0xed,al
+000013D1  E68D              out 0x8d,al
+000013D3  EB13              jmp short 0x13e8
+000013D5  FA                cli
+000013D6  32E4              xor ah,ah
+000013D8  8BD0              mov dx,ax
+000013DA  66C1E010          shl eax,0x10
+000013DE  8AC3              mov al,bl
+000013E0  E68C              out 0x8c,al
+000013E2  E6ED              out 0xed,al
+000013E4  8AC7              mov al,bh
+000013E6  E68D              out 0x8d,al
+000013E8  8BC2              mov ax,dx
+000013EA  8AF8              mov bh,al
+000013EC  B304              mov bl,0x4
+000013EE  8CC8              mov ax,cs
+000013F0  8ED0              mov ss,ax
+000013F2  BCB713            mov sp,0x13b7
+000013F5  B500              mov ch,0x0
+000013F7  8ACF              mov cl,bh
+000013F9  C0E702            shl bh,0x2
+000013FC  8BF3              mov si,bx
+000013FE  C1E906            shr cx,0x6
+00001401  41                inc cx
+00001402  8BE9              mov bp,cx
+00001404  83EC04            sub sp,byte +0x4
+00001407  B003              mov al,0x3
+00001409  B9C800            mov cx,0xc8
+0000140C  E9582A            jmp 0x3e67
+0000140F  B001              mov al,0x1
+00001411  B90002            mov cx,0x200
+00001414  E9502A            jmp 0x3e67
+00001417  4D                dec bp
+00001418  75EA              jnz 0x1404
+0000141A  B001              mov al,0x1
+0000141C  B90004            mov cx,0x400
+0000141F  E9452A            jmp 0x3e67
+00001422  8BDE              mov bx,si
+00001424  FECB              dec bl
+00001426  8BF3              mov si,bx
+00001428  BCB713            mov sp,0x13b7
+0000142B  75C8              jnz 0x13f5
+0000142D  EBFE              jmp short 0x142d
+0000142F  33C0              xor ax,ax
+00001431  FFE3              jmp bx
+00001433  66C1E310          shl ebx,0x10
+00001437  BF3D14            mov di,0x143d
+0000143A  E93928            jmp 0x3c76
+0000143D  66C1EB10          shr ebx,0x10
+00001441  E95F1E            jmp 0x32a3
+00001444  B88000            mov ax,0x80
+00001447  E80300            call 0x144d
+0000144A  E9561E            jmp 0x32a3
+0000144D  50                push ax
+0000144E  8CD0              mov ax,ss
+00001450  8ED8              mov ds,ax
+00001452  8BF4              mov si,sp
+00001454  BFD844            mov di,0x44d8
+00001457  B90100            mov cx,0x1
+0000145A  9A0F9800F0        call 0xf000:0x980f
+0000145F  58                pop ax
+00001460  B83402            mov ax,0x234
+00001463  E8BE2C            call 0x4124
+00001466  C3                ret
+00001467  002EF606          add [0x6f6],ch
+0000146B  671401            a32 adc al,0x1
+0000146E  C3                ret
+0000146F  E82942            call 0x569b
+00001472  C3                ret
+00001473  2EF606107701      test byte [cs:0x7710],0x1
+00001479  741B              jz 0x1496
+0000147B  6660              pushad
+0000147D  2EA15379          mov ax,[cs:0x7953]
+00001481  662E0FB71E5579    movzx ebx,word [cs:0x7955]
+00001488  B90200            mov cx,0x2
+0000148B  E80D42            call 0x569b
+0000148E  2EC606671401      mov byte [cs:0x1467],0x1
+00001494  6661              popad
+00001496  CB                retf
+00001497  2EF606107701      test byte [cs:0x7710],0x1
+0000149D  741B              jz 0x14ba
+0000149F  6660              pushad
+000014A1  2EC606671400      mov byte [cs:0x1467],0x0
+000014A7  2EA15379          mov ax,[cs:0x7953]
+000014AB  662E0FB71E5579    movzx ebx,word [cs:0x7955]
+000014B2  B90100            mov cx,0x1
+000014B5  E8E341            call 0x569b
+000014B8  6661              popad
+000014BA  CB                retf
+000014BB  F314C3            rep adc al,0xc3
+000014BE  47                inc di
+000014BF  8E32              mov segr6,[bp+si]
+000014C1  A332C2            mov [0xc232],ax
+000014C4  47                inc di
+000014C5  8E32              mov segr6,[bp+si]
+000014C7  A33202            mov [0x232],ax
+000014CA  07                pop es
+000014CB  8E32              mov segr6,[bp+si]
+000014CD  3013              xor [bp+di],dl
+000014CF  C8018E32          enter 0x8e01,0x32
+000014D3  A332C9            mov [0xc932],ax
+000014D6  018E32A3          add [bp+0xa332],cx
+000014DA  321C              xor bl,[si]
+000014DC  028E323D          add cl,[bp+0x3d32]
+000014E0  44                inc sp
+000014E1  1202              adc al,[bp+si]
+000014E3  8E32              mov segr6,[bp+si]
+000014E5  9B                wait
+000014E6  261302            adc ax,[es:bp+si]
+000014E9  8E32              mov segr6,[bp+si]
+000014EB  A33236            mov [0x3632],ax
+000014EE  028E3296          add cl,[bp+0x9632]
+000014F2  44                inc sp
+000014F3  C407              les ax,[bx]
+000014F5  8E32              mov segr6,[bp+si]
+000014F7  A33224            mov [0x2432],ax
+000014FA  07                pop es
+000014FB  8E32              mov segr6,[bp+si]
+000014FD  3314              xor dx,[si]
+000014FF  0302              add ax,[bp+si]
+00001501  8E32              mov segr6,[bp+si]
+00001503  44                inc sp
+00001504  140A              adc al,0xa
+00001506  028E3287          add cl,[bp+0x8732]
+0000150A  260407            es add al,0x7
+0000150D  8E32              mov segr6,[bp+si]
+0000150F  9E                sahf
+00001510  26AE              es scasb
+00001512  028E32AC          add cl,[bp+0xac32]
+00001516  150607            adc ax,0x706
+00001519  8E32              mov segr6,[bp+si]
+0000151B  95                xchg ax,bp
+0000151C  1218              adc bl,[bx+si]
+0000151E  07                pop es
+0000151F  8E32              mov segr6,[bp+si]
+00001521  5C                pop sp
+00001522  1207              adc al,[bx]
+00001524  038E320F          add cx,[bp+0xf32]
+00001528  2308              and cx,[bx+si]
+0000152A  07                pop es
+0000152B  8E32              mov segr6,[bp+si]
+0000152D  052411            add ax,0x1124
+00001530  07                pop es
+00001531  8E32              mov segr6,[bp+si]
+00001533  92                xchg ax,dx
+00001534  130E078E          adc cx,[0x8e07]
+00001538  32A3320C          xor ah,[bp+di+0xc32]
+0000153C  07                pop es
+0000153D  8E32              mov segr6,[bp+si]
+0000153F  011F              add [bx],bx
+00001541  16                push ss
+00001542  018E32D9          add [bp+0xd932],cx
+00001546  1217              adc dl,[bx]
+00001548  07                pop es
+00001549  8E32              mov segr6,[bp+si]
+0000154B  3A1F              cmp bl,[bx]
+0000154D  CC                int3
+0000154E  42                inc dx
+0000154F  8E32              mov segr6,[bp+si]
+00001551  A33228            mov [0x2832],ax
+00001554  028E32A5          add cl,[bp+0xa532]
+00001558  152801            adc ax,0x128
+0000155B  8E32              mov segr6,[bp+si]
+0000155D  0824              or [si],ah
+0000155F  2804              sub [si],al
+00001561  8E32              mov segr6,[bp+si]
+00001563  0824              or [si],ah
+00001565  3A04              cmp al,[si]
+00001567  8E32              mov segr6,[bp+si]
+00001569  041F              add al,0x1f
+0000156B  CB                retf
+0000156C  41                inc cx
+0000156D  8E32              mov segr6,[bp+si]
+0000156F  A3322A            mov [0x2a32],ax
+00001572  07                pop es
+00001573  8E32              mov segr6,[bp+si]
+00001575  98                cbw
+00001576  112C              adc [si],bp
+00001578  018E3293          add [bp+0x9332],cx
+0000157C  112E018E          adc [0x8e01],bp
+00001580  329D113A          xor bl,[di+0x3a11]
+00001584  038E3204          add cx,[bp+0x432]
+00001588  1F                pop ds
+00001589  2F                das
+0000158A  07                pop es
+0000158B  8E32              mov segr6,[bp+si]
+0000158D  3D1F38            cmp ax,0x381f
+00001590  07                pop es
+00001591  8E32              mov segr6,[bp+si]
+00001593  0B24              or sp,[si]
+00001595  0A01              or al,[bx+di]
+00001597  8E32              mov segr6,[bp+si]
+00001599  8726D507          xchg sp,[0x7d5]
+0000159D  0000              add [bx+si],al
+0000159F  6E                outsb
+000015A0  FA                cli
+000015A1  E8880C            call 0x222c
+000015A4  CB                retf
+000015A5  E9600E            jmp 0x2408
+000015A8  E88928            call 0x3e34
+000015AB  CB                retf
+000015AC  80261500BF        and byte [0x15],0xbf
+000015B1  32C0              xor al,al
+000015B3  52                push dx
+000015B4  BA3702            mov dx,0x237
+000015B7  E8572B            call 0x4111
+000015BA  5A                pop dx
+000015BB  52                push dx
+000015BC  BA3402            mov dx,0x234
+000015BF  E84F2B            call 0x4111
+000015C2  5A                pop dx
+000015C3  52                push dx
+000015C4  BA0702            mov dx,0x207
+000015C7  E8472B            call 0x4111
+000015CA  5A                pop dx
+000015CB  E9D51C            jmp 0x32a3
+000015CE  B90100            mov cx,0x1
+000015D1  BF314C            mov di,0x4c31
+000015D4  66C1E710          shl edi,0x10
+000015D8  660FCB            bswap ebx
+000015DB  BBE115            mov bx,0x15e1
+000015DE  E99151            jmp 0x6772
+000015E1  660FCB            bswap ebx
+000015E4  FFE3              jmp bx
+000015E6  660FCB            bswap ebx
+000015E9  BBEF15            mov bx,0x15ef
+000015EC  E97E50            jmp 0x666d
+000015EF  660FCB            bswap ebx
+000015F2  FFE3              jmp bx
+000015F4  33C0              xor ax,ax
+000015F6  BA6C06            mov dx,0x66c
+000015F9  BFFF15            mov di,0x15ff
+000015FC  E9442A            jmp 0x4043
+000015FF  33C0              xor ax,ax
+00001601  BA6906            mov dx,0x669
+00001604  BF0A16            mov di,0x160a
+00001607  E9392A            jmp 0x4043
+0000160A  FFE3              jmp bx
+0000160C  2EA1944C          mov ax,[cs:0x4c94]
+00001610  8ED8              mov ds,ax
+00001612  6633F6            xor esi,esi
+00001615  8EC6              mov es,si
+00001617  662E8B3E904C      mov edi,[cs:0x4c90]
+0000161D  B9A032            mov cx,0x32a0
+00001620  F9                stc
+00001621  C3                ret
+00001622  2000              and [bx+si],al
+00001624  1E                push ds
+00001625  0038              add [bx+si],bh
+00001627  00990300          add [bx+di+0x3],bl
+0000162B  A20300            mov [0x3],al
+0000162E  A5                movsw
+0000162F  0300              add ax,[bx+si]
+00001631  A803              test al,0x3
+00001633  006D05            add [di+0x5],ch
+00001636  0013              add [bp+di],dl
+00001638  05FF19            add ax,0x19ff
+0000163B  05FF07            add ax,0x7ff
+0000163E  05FF0D            add ax,0xdff
+00001641  05FFBF            add ax,0xbfff
+00001644  04FF              add al,0xff
+00001646  9C                pushf
+00001647  03FF              add di,di
+00001649  16                push ss
+0000164A  05FFC3            add ax,0xc3ff
+0000164D  03FF              add di,di
+0000164F  AB                stosw
+00001650  0300              add ax,[bx+si]
+00001652  B403              mov ah,0x3
+00001654  00B70300          add [bx+0x3],dh
+00001658  BA0300            mov dx,0x3
+0000165B  6D                insw
+0000165C  05002E            add ax,0x2e00
+0000165F  05FF34            add ax,0x34ff
+00001662  05FF22            add ax,0x22ff
+00001665  05FF28            add ax,0x28ff
+00001668  05FFC2            add ax,0xc2ff
+0000166B  04FF              add al,0xff
+0000166D  AE                scasb
+0000166E  03FF              add di,di
+00001670  3105              xor [di],ax
+00001672  FFC6              inc si
+00001674  03FF              add di,di
+00001676  DA04              fiadd dword [si]
+00001678  00F5              add ch,dh
+0000167A  0400              add al,0x0
+0000167C  1005              adc [di],al
+0000167E  FF2B              jmp far [bp+di]
+00001680  05FF46            add ax,0x46ff
+00001683  05FF61            add ax,0x61ff
+00001686  05FF01            add ax,0x1ff
+00001689  00FF              add bh,bh
+0000168B  0100              add [bx+si],ax
+0000168D  FFD5              call bp
+0000168F  0300              add ax,[bx+si]
+00001691  DE03              fiadd word [bp+di]
+00001693  00E1              add cl,ah
+00001695  0300              add ax,[bx+si]
+00001697  E403              in al,0x3
+00001699  006D05            add [di+0x5],ch
+0000169C  004905            add [bx+di+0x5],cl
+0000169F  FF4F05            dec word [bx+0x5]
+000016A2  FF                db 0xFF
+000016A3  3D05FF            cmp ax,0xff05
+000016A6  43                inc bx
+000016A7  05FFC5            add ax,0xc5ff
+000016AA  04FF              add al,0xff
+000016AC  D803              fadd dword [bp+di]
+000016AE  FF4C05            dec word [si+0x5]
+000016B1  FFC9              dec cx
+000016B3  03FF              add di,di
+000016B5  E703              out 0x3,ax
+000016B7  00F0              add al,dh
+000016B9  0300              add ax,[bx+si]
+000016BB  F30300            rep add ax,[bx+si]
+000016BE  F60300            test byte [bp+di],0x0
+000016C1  6D                insw
+000016C2  050064            add ax,0x6400
+000016C5  05FF6A            add ax,0x6aff
+000016C8  05FF58            add ax,0x58ff
+000016CB  05FF5E            add ax,0x5eff
+000016CE  05FFC8            add ax,0xc8ff
+000016D1  04FF              add al,0xff
+000016D3  EA03FF6705        jmp 0x567:0xff03
+000016D8  FFCC              dec sp
+000016DA  03FF              add di,di
+000016DC  668BEA            mov ebp,edx
+000016DF  BFE516            mov di,0x16e5
+000016E2  E99125            jmp 0x3c76
+000016E5  BBEB16            mov bx,0x16eb
+000016E8  E9EE03            jmp 0x1ad9
+000016EB  B08F              mov al,0x8f
+000016ED  E670              out 0x70,al
+000016EF  BFF416            mov di,0x16f4
+000016F2  EB2D              jmp short 0x1721
+000016F4  BFFA16            mov di,0x16fa
+000016F7  E9C401            jmp 0x18be
+000016FA  E91901            jmp 0x1816
+000016FD  BF0317            mov di,0x1703
+00001700  E93E27            jmp 0x3e41
+00001703  668BD5            mov edx,ebp
+00001706  E94A1A            jmp 0x3153
+00001709  06                push es
+0000170A  1E                push ds
+0000170B  6660              pushad
+0000170D  33C0              xor ax,ax
+0000170F  8EC0              mov es,ax
+00001711  BF1617            mov di,0x1716
+00001714  EB0B              jmp short 0x1721
+00001716  BF1C17            mov di,0x171c
+00001719  E9A201            jmp 0x18be
+0000171C  6661              popad
+0000171E  1F                pop ds
+0000171F  07                pop es
+00001720  CB                retf
+00001721  66BEF000E0FE      mov esi,0xfee000f0
+00001727  6766268B06        mov eax,[es:esi]
+0000172C  66250FFFFFFF      and eax,0xffffff0f
+00001732  0D0001            or ax,0x100
+00001735  6766268906        mov [es:esi],eax
+0000173A  66BE6003E0FE      mov esi,0xfee00360
+00001740  6766268B06        mov eax,[es:esi]
+00001745  6625FF58FEFF      and eax,0xfffe58ff
+0000174B  660D00040000      or eax,0x400
+00001751  6766268906        mov [es:esi],eax
+00001756  66BE5003E0FE      mov esi,0xfee00350
+0000175C  6766268B06        mov eax,[es:esi]
+00001761  6625FF58FEFF      and eax,0xfffe58ff
+00001767  660D00070000      or eax,0x700
+0000176D  6766268906        mov [es:esi],eax
+00001772  FFE7              jmp di
+00001774  6650              push eax
+00001776  53                push bx
+00001777  6800F0            push word 0xf000
+0000177A  1F                pop ds
+0000177B  66A12473          mov eax,[0x7324]
+0000177F  6683E831          sub eax,byte +0x31
+00001783  8BF0              mov si,ax
+00001785  83E60F            and si,byte +0xf
+00001788  66C1E804          shr eax,0x4
+0000178C  8ED8              mov ds,ax
+0000178E  5B                pop bx
+0000178F  6658              pop eax
+00001791  F8                clc
+00001792  CB                retf
+00001793  6650              push eax
+00001795  6653              push ebx
+00001797  66BB0003E0FE      mov ebx,0xfee00300
+0000179D  6766268B03        mov eax,[es:ebx]
+000017A2  A90010            test ax,0x1000
+000017A5  75F6              jnz 0x179d
+000017A7  665B              pop ebx
+000017A9  6658              pop eax
+000017AB  CB                retf
+000017AC  9AC9AFF344        call 0x44f3:0xafc9
+000017B1  E9EF1A            jmp 0x32a3
+000017B4  C3                ret
+000017B5  009A70B4          add [bp+si+0xb470],bl
+000017B9  F344              rep inc sp
+000017BB  CB                retf
+000017BC  8BC3              mov ax,bx
+000017BE  BB1C72            mov bx,0x721c
+000017C1  2E384701          cmp [cs:bx+0x1],al
+000017C5  740E              jz 0x17d5
+000017C7  83C316            add bx,byte +0x16
+000017CA  81FB3272          cmp bx,0x7232
+000017CE  72F1              jc 0x17c1
+000017D0  6633DB            xor ebx,ebx
+000017D3  EB3B              jmp short 0x1810
+000017D5  662E837F0EFF      cmp dword [cs:bx+0xe],byte -0x1
+000017DB  740C              jz 0x17e9
+000017DD  8EE3              mov fs,bx
+000017DF  8D36E717          lea si,[0x17e7]
+000017E3  2EFF6F0E          jmp far [cs:bx+0xe]
+000017E7  8CE3              mov bx,fs
+000017E9  2EF60701          test byte [cs:bx],0x1
+000017ED  751C              jnz 0x180b
+000017EF  662E8B470A        mov eax,[cs:bx+0xa]
+000017F4  6683F8FF          cmp eax,byte -0x1
+000017F8  7411              jz 0x180b
+000017FA  B010              mov al,0x10
+000017FC  BAF80C            mov dx,0xcf8
+000017FF  66EF              out dx,eax
+00001801  BAFC0C            mov dx,0xcfc
+00001804  66ED              in eax,dx
+00001806  668BD8            mov ebx,eax
+00001809  EB05              jmp short 0x1810
+0000180B  662E8B5F02        mov ebx,[cs:bx+0x2]
+00001810  E90000            jmp 0x1813
+00001813  E90A00            jmp 0x1820
+00001816  6633FF            xor edi,edi
+00001819  660FB7DF          movzx ebx,di
+0000181D  E99CFF            jmp 0x17bc
+00001820  660BDB            or ebx,ebx
+00001823  0F848C00          jz near 0x18b3
+00001827  33C0              xor ax,ax
+00001829  8EC0              mov es,ax
+0000182B  676626C703000000  mov dword [es:ebx],0x0
+         -00
+00001834  6766268B4310      mov eax,[es:ebx+0x10]
+0000183A  6766262303        and eax,[es:ebx]
+0000183F  6683F8FF          cmp eax,byte -0x1
+00001843  661BC0            sbb eax,eax
+00001846  7462              jz 0x18aa
+00001848  676626C703010000  mov dword [es:ebx],0x1
+         -00
+00001851  6766234310        and eax,[ebx+0x10]
+00001856  660FC8            bswap eax
+00001859  80FCF0            cmp ah,0xf0
+0000185C  734C              jnc 0x18aa
+0000185E  676626C703000000  mov dword [es:ebx],0x0
+         -00
+00001867  661BC9            sbb ecx,ecx
+0000186A  660FACF904        shrd ecx,edi,0x4
+0000186F  66C1C904          ror ecx,0x4
+00001873  676626214B10      and [es:ebx+0x10],ecx
+00001879  66B910000000      mov ecx,0x10
+0000187F  668BF1            mov esi,ecx
+00001882  66C1E60C          shl esi,0xc
+00001886  FEC4              inc ah
+00001888  676626890B        mov [es:ebx],ecx
+0000188D  676626897310      mov [es:ebx+0x10],esi
+00001893  6641              inc ecx
+00001895  676626890B        mov [es:ebx],ecx
+0000189A  676626C743100000  mov dword [es:ebx+0x10],0x0
+         -0000
+000018A4  6641              inc ecx
+000018A6  FECC              dec ah
+000018A8  75DE              jnz 0x1888
+000018AA  676626C703000000  mov dword [es:ebx],0x0
+         -00
+000018B3  47                inc di
+000018B4  83FF10            cmp di,byte +0x10
+000018B7  0F825EFF          jc near 0x1819
+000018BB  E93FFE            jmp 0x16fd
+000018BE  66C1E710          shl edi,0x10
+000018C2  F8                clc
+000018C3  E9F602            jmp 0x1bbc
+000018C6  7374              jnc 0x193c
+000018C8  33FF              xor di,di
+000018CA  7403              jz 0x18cf
+000018CC  BF0080            mov di,0x8000
+000018CF  660D00000100      or eax,0x10000
+000018D5  66BE5003E0FE      mov esi,0xfee00350
+000018DB  6766268906        mov [es:esi],eax
+000018E0  66BE2000E0FE      mov esi,0xfee00020
+000018E6  6766268B06        mov eax,[es:esi]
+000018EB  66BB0000C0FE      mov ebx,0xfec00000
+000018F1  668BF3            mov esi,ebx
+000018F4  66B911000000      mov ecx,0x11
+000018FA  676626890E        mov [es:esi],ecx
+000018FF  6766268B4E10      mov ecx,[es:esi+0x10]
+00001905  6681E1FFFFFF00    and ecx,0xffffff
+0000190C  660BC8            or ecx,eax
+0000190F  676626894E10      mov [es:esi+0x10],ecx
+00001915  66B910000000      mov ecx,0x10
+0000191B  676626890E        mov [es:esi],ecx
+00001920  6766268B4E10      mov ecx,[es:esi+0x10]
+00001926  6681E10050FEFF    and ecx,0xfffe5000
+0000192D  6681C910070000    or ecx,0x710
+00001934  0BCF              or cx,di
+00001936  676626894E10      mov [es:esi+0x10],ecx
+0000193C  66C1EF10          shr edi,0x10
+00001940  FFE7              jmp di
+00001942  6660              pushad
+00001944  66BB3000E0FE      mov ebx,0xfee00030
+0000194A  6633C0            xor eax,eax
+0000194D  6766268903        mov [es:ebx],eax
+00001952  6766268B0B        mov ecx,[es:ebx]
+00001957  6683F9FF          cmp ecx,byte -0x1
+0000195B  7424              jz 0x1981
+0000195D  6633C0            xor eax,eax
+00001960  66F7D0            not eax
+00001963  6766268903        mov [es:ebx],eax
+00001968  6766268B03        mov eax,[es:ebx]
+0000196D  66BA0F000000      mov edx,0xf
+00001973  6623C2            and eax,edx
+00001976  6623CA            and ecx,edx
+00001979  663BC1            cmp eax,ecx
+0000197C  7503              jnz 0x1981
+0000197E  F8                clc
+0000197F  EB01              jmp short 0x1982
+00001981  F9                stc
+00001982  6661              popad
+00001984  CB                retf
+00001985  6660              pushad
+00001987  06                push es
+00001988  1E                push ds
+00001989  BF8F19            mov di,0x198f
+0000198C  E9E722            jmp 0x3c76
+0000198F  E89F24            call 0x3e31
+00001992  6633C0            xor eax,eax
+00001995  FEC0              inc al
+00001997  0FA2              cpuid
+00001999  80C901            or cl,0x1
+0000199C  E89224            call 0x3e31
+0000199F  0F84E700          jz near 0x1a8a
+000019A3  E8CC01            call 0x1b72
+000019A6  6633DB            xor ebx,ebx
+000019A9  2E8B1E8777        mov bx,[cs:0x7787]
+000019AE  66C1E30B          shl ebx,0xb
+000019B2  6603DE            add ebx,esi
+000019B5  33C9              xor cx,cx
+000019B7  0AC9              or cl,cl
+000019B9  750E              jnz 0x19c9
+000019BB  67668B5618        mov edx,[esi+0x18]
+000019C0  67663B460C        cmp eax,[esi+0xc]
+000019C5  753C              jnz 0x1a03
+000019C7  EB2C              jmp short 0x19f5
+000019C9  6656              push esi
+000019CB  6650              push eax
+000019CD  6633C0            xor eax,eax
+000019D0  B00C              mov al,0xc
+000019D2  FEC9              dec cl
+000019D4  F6E1              mul cl
+000019D6  FEC1              inc cl
+000019D8  83C044            add ax,byte +0x44
+000019DB  6603C6            add eax,esi
+000019DE  676603461C        add eax,[esi+0x1c]
+000019E3  668BF0            mov esi,eax
+000019E6  67668B5604        mov edx,[esi+0x4]
+000019EB  6658              pop eax
+000019ED  67663B06          cmp eax,[esi]
+000019F1  665E              pop esi
+000019F3  750E              jnz 0x1a03
+000019F5  6650              push eax
+000019F7  E88801            call 0x1b82
+000019FA  6623C2            and eax,edx
+000019FD  6658              pop eax
+000019FF  0F858700          jnz near 0x1a8a
+00001A03  0AC9              or cl,cl
+00001A05  7556              jnz 0x1a5d
+00001A07  6766837E1CFF      cmp dword [esi+0x1c],byte -0x1
+00001A0D  743E              jz 0x1a4d
+00001A0F  6766837E1C00      cmp dword [esi+0x1c],byte +0x0
+00001A15  7436              jz 0x1a4d
+00001A17  6650              push eax
+00001A19  6656              push esi
+00001A1B  6633C0            xor eax,eax
+00001A1E  B030              mov al,0x30
+00001A20  676603461C        add eax,[esi+0x1c]
+00001A25  67662B4620        sub eax,[esi+0x20]
+00001A2A  7506              jnz 0x1a32
+00001A2C  665E              pop esi
+00001A2E  6658              pop eax
+00001A30  EB34              jmp short 0x1a66
+00001A32  6633C0            xor eax,eax
+00001A35  B030              mov al,0x30
+00001A37  6603C6            add eax,esi
+00001A3A  676603461C        add eax,[esi+0x1c]
+00001A3F  668BF0            mov esi,eax
+00001A42  67668B0E          mov ecx,[esi]
+00001A46  665E              pop esi
+00001A48  6658              pop eax
+00001A4A  E96AFF            jmp 0x19b7
+00001A4D  6681C600080000    add esi,0x800
+00001A54  663BF3            cmp esi,ebx
+00001A57  0F825CFF          jc near 0x19b7
+00001A5B  EB61              jmp short 0x1abe
+00001A5D  FEC9              dec cl
+00001A5F  80F900            cmp cl,0x0
+00001A62  0F8551FF          jnz near 0x19b7
+00001A66  6650              push eax
+00001A68  6653              push ebx
+00001A6A  67668B4620        mov eax,[esi+0x20]
+00001A6F  668BD8            mov ebx,eax
+00001A72  81E3FF07          and bx,0x7ff
+00001A76  7409              jz 0x1a81
+00001A78  2500F8            and ax,0xf800
+00001A7B  660500080000      add eax,0x800
+00001A81  6603F0            add esi,eax
+00001A84  665B              pop ebx
+00001A86  6658              pop eax
+00001A88  EBCA              jmp short 0x1a54
+00001A8A  6656              push esi
+00001A8C  6633C0            xor eax,eax
+00001A8F  67668B4E20        mov ecx,[esi+0x20]
+00001A94  83F900            cmp cx,byte +0x0
+00001A97  7503              jnz 0x1a9c
+00001A99  B90008            mov cx,0x800
+00001A9C  66C1E902          shr ecx,0x2
+00001AA0  6683EE04          sub esi,byte +0x4
+00001AA4  6683C604          add esi,byte +0x4
+00001AA8  67660306          add eax,[esi]
+00001AAC  67E2F5            loop 0x1aa4,ecx
+00001AAF  6658              pop eax
+00001AB1  750B              jnz 0x1abe
+00001AB3  E87500            call 0x1b2b
+00001AB6  E87823            call 0x3e31
+00001AB9  1F                pop ds
+00001ABA  07                pop es
+00001ABB  6661              popad
+00001ABD  C3                ret
+00001ABE  E87023            call 0x3e31
+00001AC1  EBF3              jmp short 0x1ab6
+00001AC3  BFC91A            mov di,0x1ac9
+00001AC6  E9AD21            jmp 0x3c76
+00001AC9  EAA74602E0        jmp 0xe002:0x46a7
+00001ACE  BBD41A            mov bx,0x1ad4
+00001AD1  E96B23            jmp 0x3e3f
+00001AD4  EACE4702E0        jmp 0xe002:0x47ce
+00001AD9  B001              mov al,0x1
+00001ADB  BAEE02            mov dx,0x2ee
+00001ADE  BFE41A            mov di,0x1ae4
+00001AE1  E95F25            jmp 0x4043
+00001AE4  E9BE00            jmp 0x1ba5
+00001AE7  740E              jz 0x1af7
+00001AE9  B000              mov al,0x0
+00001AEB  BAEE02            mov dx,0x2ee
+00001AEE  BFF41A            mov di,0x1af4
+00001AF1  E94F25            jmp 0x4043
+00001AF4  E9B500            jmp 0x1bac
+00001AF7  FFE3              jmp bx
+00001AF9  BAEE02            mov dx,0x2ee
+00001AFC  BF021B            mov di,0x1b02
+00001AFF  E98225            jmp 0x4084
+00001B02  3C00              cmp al,0x0
+00001B04  7402              jz 0x1b08
+00001B06  FFE3              jmp bx
+00001B08  E9A900            jmp 0x1bb4
+00001B0B  0000              add [bx+si],al
+00001B0D  0000              add [bx+si],al
+00001B0F  E81F23            call 0x3e31
+00001B12  CB                retf
+00001B13  E81B23            call 0x3e31
+00001B16  CB                retf
+00001B17  0D0046            or ax,0x4600
+00001B1A  66BB0003E0FE      mov ebx,0xfee00300
+00001B20  6766268903        mov [es:ebx],eax
+00001B25  9A931700F0        call 0xf000:0x1793
+00001B2A  CB                retf
+00001B2B  6650              push eax
+00001B2D  66B98B000000      mov ecx,0x8b
+00001B33  6633C0            xor eax,eax
+00001B36  6633D2            xor edx,edx
+00001B39  0F30              wrmsr
+00001B3B  66B801000000      mov eax,0x1
+00001B41  0FA2              cpuid
+00001B43  66B98B000000      mov ecx,0x8b
+00001B49  0F32              rdmsr
+00001B4B  32C0              xor al,al
+00001B4D  660BD2            or edx,edx
+00001B50  7402              jz 0x1b54
+00001B52  FEC0              inc al
+00001B54  52                push dx
+00001B55  BA1704            mov dx,0x417
+00001B58  E8B625            call 0x4111
+00001B5B  5A                pop dx
+00001B5C  6658              pop eax
+00001B5E  66B979000000      mov ecx,0x79
+00001B64  6683C030          add eax,byte +0x30
+00001B68  6633D2            xor edx,edx
+00001B6B  0F30              wrmsr
+00001B6D  C3                ret
+00001B6E  E81100            call 0x1b82
+00001B71  CB                retf
+00001B72  662E8B368B77      mov esi,[cs:0x778b]
+00001B78  F8                clc
+00001B79  C3                ret
+00001B7A  0102              add [bp+si],ax
+00001B7C  0408              add al,0x8
+00001B7E  1020              adc [bx+si],ah
+00001B80  40                inc ax
+00001B81  80566652          adc byte [bp+0x66],0x52
+00001B85  6651              push ecx
+00001B87  66B917000000      mov ecx,0x17
+00001B8D  0F32              rdmsr
+00001B8F  66C1EA12          shr edx,0x12
+00001B93  8BF2              mov si,dx
+00001B95  83E607            and si,byte +0x7
+00001B98  662E0FB6847A1B    movzx eax,byte [cs:si+0x1b7a]
+00001B9F  6659              pop ecx
+00001BA1  665A              pop edx
+00001BA3  5E                pop si
+00001BA4  C3                ret
+00001BA5  E492              in al,0x92
+00001BA7  A802              test al,0x2
+00001BA9  E93BFF            jmp 0x1ae7
+00001BAC  E492              in al,0x92
+00001BAE  0C02              or al,0x2
+00001BB0  E692              out 0x92,al
+00001BB2  FFE3              jmp bx
+00001BB4  E492              in al,0x92
+00001BB6  24FD              and al,0xfd
+00001BB8  E692              out 0x92,al
+00001BBA  FFE3              jmp bx
+00001BBC  66B801000000      mov eax,0x1
+00001BC2  0FA2              cpuid
+00001BC4  3C03              cmp al,0x3
+00001BC6  E9FDFC            jmp 0x18c6
+00001BC9  B81D04            mov ax,0x41d
+00001BCC  E85525            call 0x4124
+00001BCF  C3                ret
+00001BD0  0338              add di,[bx+si]
+00001BD2  106100            adc [bx+di+0x0],ah
+00001BD5  15151A            adc ax,0x1a15
+00001BD8  95                xchg ax,bp
+00001BD9  4D                dec bp
+00001BDA  9B                wait
+00001BDB  4D                dec bp
+00001BDC  011F              add [bx],bx
+00001BDE  0000              add [bx+si],al
+00001BE0  FF00              inc word [bx+si]
+00001BE2  015002            add [bx+si+0x2],dx
+00001BE5  0000              add [bx+si],al
+00001BE7  FF                db 0xFF
+00001BE8  FF                db 0xFF
+00001BE9  FF                db 0xFF
+00001BEA  FF                db 0xFF
+00001BEB  FF                db 0xFF
+00001BEC  FF                db 0xFF
+00001BED  FF                db 0xFF
+00001BEE  FF00              inc word [bx+si]
+00001BF0  0000              add [bx+si],al
+00001BF2  0000              add [bx+si],al
+00001BF4  0000              add [bx+si],al
+00001BF6  0005              add [di],al
+00001BF8  50                push ax
+00001BF9  0200              add al,[bx+si]
+00001BFB  00FF              add bh,bh
+00001BFD  FF                db 0xFF
+00001BFE  FF                db 0xFF
+00001BFF  FF                db 0xFF
+00001C00  FF                db 0xFF
+00001C01  FF                db 0xFF
+00001C02  FF                db 0xFF
+00001C03  FF28              jmp far [bx+si]
+00001C05  202604FF          and [0xff04],ah
+00001C09  06                push es
+00001C0A  0000              add [bx+si],al
+00001C0C  0000              add [bx+si],al
+00001C0E  0000              add [bx+si],al
+00001C10  0001              add [bx+di],al
+00001C12  58                pop ax
+00001C13  0200              add al,[bx+si]
+00001C15  00FF              add bh,bh
+00001C17  FF                db 0xFF
+00001C18  FF                db 0xFF
+00001C19  FF                db 0xFF
+00001C1A  FF                db 0xFF
+00001C1B  FF                db 0xFF
+00001C1C  FF                db 0xFF
+00001C1D  FF00              inc word [bx+si]
+00001C1F  0000              add [bx+si],al
+00001C21  0000              add [bx+si],al
+00001C23  0000              add [bx+si],al
+00001C25  0005              add [di],al
+00001C27  58                pop ax
+00001C28  0200              add al,[bx+si]
+00001C2A  00FF              add bh,bh
+00001C2C  FF                db 0xFF
+00001C2D  FF                db 0xFF
+00001C2E  FF                db 0xFF
+00001C2F  FF                db 0xFF
+00001C30  FF                db 0xFF
+00001C31  FF                db 0xFF
+00001C32  FF0B              dec word [bp+di]
+00001C34  2029              and [bx+di],ch
+00001C36  04FF              add al,0xff
+00001C38  06                push es
+00001C39  0000              add [bx+si],al
+00001C3B  0000              add [bx+si],al
+00001C3D  0000              add [bx+si],al
+00001C3F  0001              add [bx+di],al
+00001C41  59                pop cx
+00001C42  0200              add al,[bx+si]
+00001C44  0000              add [bx+si],al
+00001C46  0000              add [bx+si],al
+00001C48  00FF              add bh,bh
+00001C4A  FF                db 0xFF
+00001C4B  FF                db 0xFF
+00001C4C  FF00              inc word [bx+si]
+00001C4E  0000              add [bx+si],al
+00001C50  0000              add [bx+si],al
+00001C52  0000              add [bx+si],al
+00001C54  0005              add [di],al
+00001C56  59                pop cx
+00001C57  0200              add al,[bx+si]
+00001C59  0000              add [bx+si],al
+00001C5B  0000              add [bx+si],al
+00001C5D  00FF              add bh,bh
+00001C5F  FF                db 0xFF
+00001C60  FF                db 0xFF
+00001C61  FF                db 0xFF
+00001C62  3A20              cmp ah,[bx+si]
+00001C64  2C04              sub al,0x4
+00001C66  FF00              inc word [bx+si]
+00001C68  0000              add [bx+si],al
+00001C6A  0000              add [bx+si],al
+00001C6C  0000              add [bx+si],al
+00001C6E  0001              add [bx+di],al
+00001C70  59                pop cx
+00001C71  0200              add al,[bx+si]
+00001C73  00FF              add bh,bh
+00001C75  FF                db 0xFF
+00001C76  FF                db 0xFF
+00001C77  FF00              inc word [bx+si]
+00001C79  0000              add [bx+si],al
+00001C7B  0000              add [bx+si],al
+00001C7D  0000              add [bx+si],al
+00001C7F  0000              add [bx+si],al
+00001C81  0000              add [bx+si],al
+00001C83  0005              add [di],al
+00001C85  59                pop cx
+00001C86  0200              add al,[bx+si]
+00001C88  00FF              add bh,bh
+00001C8A  FF                db 0xFF
+00001C8B  FF                db 0xFF
+00001C8C  FF00              inc word [bx+si]
+00001C8E  0000              add [bx+si],al
+00001C90  003A              add [bp+si],bh
+00001C92  202F              and [bx],ch
+00001C94  04FF              add al,0xff
+00001C96  0000              add [bx+si],al
+00001C98  0000              add [bx+si],al
+00001C9A  0000              add [bx+si],al
+00001C9C  0000              add [bx+si],al
+00001C9E  016802            add [bx+si+0x2],bp
+00001CA1  0000              add [bx+si],al
+00001CA3  FF                db 0xFF
+00001CA4  FF                db 0xFF
+00001CA5  FF                db 0xFF
+00001CA6  FF                db 0xFF
+00001CA7  FF                db 0xFF
+00001CA8  FF                db 0xFF
+00001CA9  FF                db 0xFF
+00001CAA  FF00              inc word [bx+si]
+00001CAC  0000              add [bx+si],al
+00001CAE  0000              add [bx+si],al
+00001CB0  0000              add [bx+si],al
+00001CB2  0005              add [di],al
+00001CB4  680200            push word 0x2
+00001CB7  00FF              add bh,bh
+00001CB9  FF                db 0xFF
+00001CBA  FF                db 0xFF
+00001CBB  FF                db 0xFF
+00001CBC  FF                db 0xFF
+00001CBD  FF                db 0xFF
+00001CBE  FF                db 0xFF
+00001CBF  FF28              jmp far [bx+si]
+00001CC1  2032              and [bp+si],dh
+00001CC3  04FF              add al,0xff
+00001CC5  050000            add ax,0x0
+00001CC8  0000              add [bx+si],al
+00001CCA  0000              add [bx+si],al
+00001CCC  0001              add [bx+di],al
+00001CCE  69020000          imul ax,[bp+si],word 0x0
+00001CD2  0000              add [bx+si],al
+00001CD4  0000              add [bx+si],al
+00001CD6  FF                db 0xFF
+00001CD7  FF                db 0xFF
+00001CD8  FF                db 0xFF
+00001CD9  FF00              inc word [bx+si]
+00001CDB  0000              add [bx+si],al
+00001CDD  0000              add [bx+si],al
+00001CDF  0000              add [bx+si],al
+00001CE1  0005              add [di],al
+00001CE3  69020000          imul ax,[bp+si],word 0x0
+00001CE7  0000              add [bx+si],al
+00001CE9  0000              add [bx+si],al
+00001CEB  FF                db 0xFF
+00001CEC  FF                db 0xFF
+00001CED  FF                db 0xFF
+00001CEE  FF                db 0xFF
+00001CEF  3A20              cmp ah,[bx+si]
+00001CF1  3504FF            xor ax,0xff04
+00001CF4  0000              add [bx+si],al
+00001CF6  0000              add [bx+si],al
+00001CF8  0000              add [bx+si],al
+00001CFA  0000              add [bx+si],al
+00001CFC  016902            add [bx+di+0x2],bp
+00001CFF  0000              add [bx+si],al
+00001D01  FF                db 0xFF
+00001D02  FF                db 0xFF
+00001D03  FF                db 0xFF
+00001D04  FF00              inc word [bx+si]
+00001D06  0000              add [bx+si],al
+00001D08  0000              add [bx+si],al
+00001D0A  0000              add [bx+si],al
+00001D0C  0000              add [bx+si],al
+00001D0E  0000              add [bx+si],al
+00001D10  0005              add [di],al
+00001D12  69020000          imul ax,[bp+si],word 0x0
+00001D16  FF                db 0xFF
+00001D17  FF                db 0xFF
+00001D18  FF                db 0xFF
+00001D19  FF00              inc word [bx+si]
+00001D1B  0000              add [bx+si],al
+00001D1D  003A              add [bp+si],bh
+00001D1F  2038              and [bx+si],bh
+00001D21  04FF              add al,0xff
+00001D23  0000              add [bx+si],al
+00001D25  0000              add [bx+si],al
+00001D27  0000              add [bx+si],al
+00001D29  0000              add [bx+si],al
+00001D2B  016A02            add [bp+si+0x2],bp
+00001D2E  0000              add [bx+si],al
+00001D30  0000              add [bx+si],al
+00001D32  0000              add [bx+si],al
+00001D34  FF                db 0xFF
+00001D35  FF                db 0xFF
+00001D36  FF                db 0xFF
+00001D37  FF00              inc word [bx+si]
+00001D39  0000              add [bx+si],al
+00001D3B  0000              add [bx+si],al
+00001D3D  0000              add [bx+si],al
+00001D3F  0005              add [di],al
+00001D41  6A02              push byte +0x2
+00001D43  0000              add [bx+si],al
+00001D45  0000              add [bx+si],al
+00001D47  0000              add [bx+si],al
+00001D49  FF                db 0xFF
+00001D4A  FF                db 0xFF
+00001D4B  FF                db 0xFF
+00001D4C  FF                db 0xFF
+00001D4D  3A20              cmp ah,[bx+si]
+00001D4F  3B04              cmp ax,[si]
+00001D51  FF00              inc word [bx+si]
+00001D53  0000              add [bx+si],al
+00001D55  0000              add [bx+si],al
+00001D57  0000              add [bx+si],al
+00001D59  0001              add [bx+di],al
+00001D5B  6A02              push byte +0x2
+00001D5D  0000              add [bx+si],al
+00001D5F  FF                db 0xFF
+00001D60  FF                db 0xFF
+00001D61  FF                db 0xFF
+00001D62  FF00              inc word [bx+si]
+00001D64  0000              add [bx+si],al
+00001D66  0000              add [bx+si],al
+00001D68  0000              add [bx+si],al
+00001D6A  0000              add [bx+si],al
+00001D6C  0000              add [bx+si],al
+00001D6E  0005              add [di],al
+00001D70  6A02              push byte +0x2
+00001D72  0000              add [bx+si],al
+00001D74  FF                db 0xFF
+00001D75  FF                db 0xFF
+00001D76  FF                db 0xFF
+00001D77  FF00              inc word [bx+si]
+00001D79  0000              add [bx+si],al
+00001D7B  003A              add [bp+si],bh
+00001D7D  203E04FF          and [0xff04],bh
+00001D81  0000              add [bx+si],al
+00001D83  0000              add [bx+si],al
+00001D85  0000              add [bx+si],al
+00001D87  0000              add [bx+si],al
+00001D89  016B02            add [bp+di+0x2],bp
+00001D8C  0000              add [bx+si],al
+00001D8E  0000              add [bx+si],al
+00001D90  0000              add [bx+si],al
+00001D92  FF                db 0xFF
+00001D93  FF                db 0xFF
+00001D94  FF                db 0xFF
+00001D95  FF00              inc word [bx+si]
+00001D97  0000              add [bx+si],al
+00001D99  0000              add [bx+si],al
+00001D9B  0000              add [bx+si],al
+00001D9D  0005              add [di],al
+00001D9F  6B0200            imul ax,[bp+si],byte +0x0
+00001DA2  0000              add [bx+si],al
+00001DA4  0000              add [bx+si],al
+00001DA6  00FF              add bh,bh
+00001DA8  FF                db 0xFF
+00001DA9  FF                db 0xFF
+00001DAA  FF                db 0xFF
+00001DAB  3A20              cmp ah,[bx+si]
+00001DAD  41                inc cx
+00001DAE  04FF              add al,0xff
+00001DB0  0000              add [bx+si],al
+00001DB2  0000              add [bx+si],al
+00001DB4  0000              add [bx+si],al
+00001DB6  0000              add [bx+si],al
+00001DB8  016B02            add [bp+di+0x2],bp
+00001DBB  0000              add [bx+si],al
+00001DBD  FF                db 0xFF
+00001DBE  FF                db 0xFF
+00001DBF  FF                db 0xFF
+00001DC0  FF00              inc word [bx+si]
+00001DC2  0000              add [bx+si],al
+00001DC4  0000              add [bx+si],al
+00001DC6  0000              add [bx+si],al
+00001DC8  0000              add [bx+si],al
+00001DCA  0000              add [bx+si],al
+00001DCC  0005              add [di],al
+00001DCE  6B0200            imul ax,[bp+si],byte +0x0
+00001DD1  00FF              add bh,bh
+00001DD3  FF                db 0xFF
+00001DD4  FF                db 0xFF
+00001DD5  FF00              inc word [bx+si]
+00001DD7  0000              add [bx+si],al
+00001DD9  003A              add [bp+si],bh
+00001DDB  204404            and [si+0x4],al
+00001DDE  FF00              inc word [bx+si]
+00001DE0  0000              add [bx+si],al
+00001DE2  0000              add [bx+si],al
+00001DE4  0000              add [bx+si],al
+00001DE6  0001              add [bx+di],al
+00001DE8  6C                insb
+00001DE9  0200              add al,[bx+si]
+00001DEB  0000              add [bx+si],al
+00001DED  0000              add [bx+si],al
+00001DEF  00FF              add bh,bh
+00001DF1  FF                db 0xFF
+00001DF2  FF                db 0xFF
+00001DF3  FF00              inc word [bx+si]
+00001DF5  0000              add [bx+si],al
+00001DF7  0005              add [di],al
+00001DF9  050505            add ax,0x505
+00001DFC  056C02            add ax,0x26c
+00001DFF  0000              add [bx+si],al
+00001E01  0000              add [bx+si],al
+00001E03  0000              add [bx+si],al
+00001E05  FF                db 0xFF
+00001E06  FF                db 0xFF
+00001E07  FF                db 0xFF
+00001E08  FF                db 0xFF
+00001E09  3A20              cmp ah,[bx+si]
+00001E0B  47                inc di
+00001E0C  04FF              add al,0xff
+00001E0E  050000            add ax,0x0
+00001E11  0000              add [bx+si],al
+00001E13  0000              add [bx+si],al
+00001E15  0001              add [bx+di],al
+00001E17  6C                insb
+00001E18  0200              add al,[bx+si]
+00001E1A  00FF              add bh,bh
+00001E1C  FF                db 0xFF
+00001E1D  FF                db 0xFF
+00001E1E  FF00              inc word [bx+si]
+00001E20  0000              add [bx+si],al
+00001E22  0005              add [di],al
+00001E24  050505            add ax,0x505
+00001E27  0000              add [bx+si],al
+00001E29  0000              add [bx+si],al
+00001E2B  056C02            add ax,0x26c
+00001E2E  0000              add [bx+si],al
+00001E30  FF                db 0xFF
+00001E31  FF                db 0xFF
+00001E32  FF                db 0xFF
+00001E33  FF00              inc word [bx+si]
+00001E35  0000              add [bx+si],al
+00001E37  003A              add [bp+si],bh
+00001E39  204A04            and [bp+si+0x4],cl
+00001E3C  FF05              inc word [di]
+00001E3E  0000              add [bx+si],al
+00001E40  0000              add [bx+si],al
+00001E42  0000              add [bx+si],al
+00001E44  0001              add [bx+di],al
+00001E46  6D                insw
+00001E47  0200              add al,[bx+si]
+00001E49  0000              add [bx+si],al
+00001E4B  0000              add [bx+si],al
+00001E4D  00FF              add bh,bh
+00001E4F  FF                db 0xFF
+00001E50  FF                db 0xFF
+00001E51  FF00              inc word [bx+si]
+00001E53  0000              add [bx+si],al
+00001E55  0005              add [di],al
+00001E57  050505            add ax,0x505
+00001E5A  056D02            add ax,0x26d
+00001E5D  0000              add [bx+si],al
+00001E5F  0000              add [bx+si],al
+00001E61  0000              add [bx+si],al
+00001E63  FF                db 0xFF
+00001E64  FF                db 0xFF
+00001E65  FF                db 0xFF
+00001E66  FF                db 0xFF
+00001E67  3A20              cmp ah,[bx+si]
+00001E69  4D                dec bp
+00001E6A  04FF              add al,0xff
+00001E6C  050000            add ax,0x0
+00001E6F  0000              add [bx+si],al
+00001E71  0000              add [bx+si],al
+00001E73  0001              add [bx+di],al
+00001E75  6D                insw
+00001E76  0200              add al,[bx+si]
+00001E78  00FF              add bh,bh
+00001E7A  FF                db 0xFF
+00001E7B  FF                db 0xFF
+00001E7C  FF00              inc word [bx+si]
+00001E7E  0000              add [bx+si],al
+00001E80  0005              add [di],al
+00001E82  050505            add ax,0x505
+00001E85  0000              add [bx+si],al
+00001E87  0000              add [bx+si],al
+00001E89  056D02            add ax,0x26d
+00001E8C  0000              add [bx+si],al
+00001E8E  FF                db 0xFF
+00001E8F  FF                db 0xFF
+00001E90  FF                db 0xFF
+00001E91  FF00              inc word [bx+si]
+00001E93  0000              add [bx+si],al
+00001E95  003A              add [bp+si],bh
+00001E97  205004            and [bx+si+0x4],dl
+00001E9A  FF05              inc word [di]
+00001E9C  0000              add [bx+si],al
+00001E9E  0000              add [bx+si],al
+00001EA0  0000              add [bx+si],al
+00001EA2  0001              add [bx+di],al
+00001EA4  6E                outsb
+00001EA5  0200              add al,[bx+si]
+00001EA7  00FF              add bh,bh
+00001EA9  FF                db 0xFF
+00001EAA  FF                db 0xFF
+00001EAB  FF                db 0xFF
+00001EAC  FF                db 0xFF
+00001EAD  FF                db 0xFF
+00001EAE  FF                db 0xFF
+00001EAF  FF05              inc word [di]
+00001EB1  050505            add ax,0x505
+00001EB4  050505            add ax,0x505
+00001EB7  05056E            add ax,0x6e05
+00001EBA  0200              add al,[bx+si]
+00001EBC  00FF              add bh,bh
+00001EBE  FF                db 0xFF
+00001EBF  FF                db 0xFF
+00001EC0  FF                db 0xFF
+00001EC1  FF                db 0xFF
+00001EC2  FF                db 0xFF
+00001EC3  FF                db 0xFF
+00001EC4  FF28              jmp far [bx+si]
+00001EC6  205304            and [bp+di+0x4],dl
+00001EC9  FF05              inc word [di]
+00001ECB  0000              add [bx+si],al
+00001ECD  0000              add [bx+si],al
+00001ECF  0000              add [bx+si],al
+00001ED1  0001              add [bx+di],al
+00001ED3  6F                outsw
+00001ED4  0200              add al,[bx+si]
+00001ED6  00FF              add bh,bh
+00001ED8  FF                db 0xFF
+00001ED9  FF                db 0xFF
+00001EDA  FF                db 0xFF
+00001EDB  FF                db 0xFF
+00001EDC  FF                db 0xFF
+00001EDD  FF                db 0xFF
+00001EDE  FF05              inc word [di]
+00001EE0  050505            add ax,0x505
+00001EE3  050505            add ax,0x505
+00001EE6  05056F            add ax,0x6f05
+00001EE9  0200              add al,[bx+si]
+00001EEB  00FF              add bh,bh
+00001EED  FF                db 0xFF
+00001EEE  FF                db 0xFF
+00001EEF  FF                db 0xFF
+00001EF0  FF                db 0xFF
+00001EF1  FF                db 0xFF
+00001EF2  FF                db 0xFF
+00001EF3  FF5020            call near [bx+si+0x20]
+00001EF6  56                push si
+00001EF7  04FF              add al,0xff
+00001EF9  050000            add ax,0x0
+00001EFC  0000              add [bx+si],al
+00001EFE  0000              add [bx+si],al
+00001F00  00E9              add cl,ch
+00001F02  DC00              fadd qword [bx+si]
+00001F04  E99C13            jmp 0x32a3
+00001F07  E98367            jmp 0x868d
+00001F0A  9A363E00F0        call 0xf000:0x3e36
+00001F0F  E8F300            call 0x2005
+00001F12  B8A332            mov ax,0x32a3
+00001F15  B9AC17            mov cx,0x17ac
+00001F18  3BC1              cmp ax,cx
+00001F1A  7413              jz 0x1f2f
+00001F1C  53                push bx
+00001F1D  66B801000000      mov eax,0x1
+00001F23  0FA2              cpuid
+00001F25  66C1EB10          shr ebx,0x10
+00001F29  80FB01            cmp bl,0x1
+00001F2C  5B                pop bx
+00001F2D  7505              jnz 0x1f34
+00001F2F  9AF28F6051        call 0x5160:0x8ff2
+00001F34  E8FA1E            call 0x3e31
+00001F37  E99467            jmp 0x86ce
+00001F3A  E95E00            jmp 0x1f9b
+00001F3D  E95E00            jmp 0x1f9e
+00001F40  E9C200            jmp 0x2005
+00001F43  E96EE6            jmp 0x5b4
+00001F46  FFE3              jmp bx
+00001F48  FF02              inc word [bp+si]
+00001F4A  50                push ax
+00001F4B  025802            add bl,[bx+si+0x2]
+00001F4E  59                pop cx
+00001F4F  026802            add ch,[bx+si+0x2]
+00001F52  69026A02          imul ax,[bp+si],word 0x26a
+00001F56  6B026C            imul ax,[bp+si],byte +0x6c
+00001F59  026D02            add ch,[di+0x2]
+00001F5C  6E                outsb
+00001F5D  026F02            add ch,[bx+0x2]
+00001F60  0002              add [bp+si],al
+00001F62  0102              add [bp+si],ax
+00001F64  0202              add al,[bp+si]
+00001F66  0302              add ax,[bp+si]
+00001F68  0402              add al,0x2
+00001F6A  050206            add ax,0x602
+00001F6D  0207              add al,[bx]
+00001F6F  0208              add cl,[bx+si]
+00001F71  0209              add cl,[bx+di]
+00001F73  020A              add cl,[bp+si]
+00001F75  020B              add cl,[bp+di]
+00001F77  020C              add cl,[si]
+00001F79  020D              add cl,[di]
+00001F7B  020E020F          add cl,[0xf02]
+00001F7F  02B31CBE          add dh,[bp+di+0xbe1c]
+00001F83  48                dec ax
+00001F84  1F                pop ds
+00001F85  6633C0            xor eax,eax
+00001F88  6633D2            xor edx,edx
+00001F8B  662E0FB70C        movzx ecx,word [cs:si]
+00001F90  0F30              wrmsr
+00001F92  83C602            add si,byte +0x2
+00001F95  FECB              dec bl
+00001F97  75F2              jnz 0x1f8b
+00001F99  FFE7              jmp di
+00001F9B  E90513            jmp 0x32a3
+00001F9E  8EDB              mov ds,bx
+00001FA0  BA3D02            mov dx,0x23d
+00001FA3  BFA91F            mov di,0x1fa9
+00001FA6  E9DB20            jmp 0x4084
+00001FA9  7508              jnz 0x1fb3
+00001FAB  BBB11F            mov bx,0x1fb1
+00001FAE  E9F32D            jmp 0x4da4
+00001FB1  EB28              jmp short 0x1fdb
+00001FB3  66B950020000      mov ecx,0x250
+00001FB9  66BA06060606      mov edx,0x6060606
+00001FBF  66B806060606      mov eax,0x6060606
+00001FC5  0F30              wrmsr
+00001FC7  66B958020000      mov ecx,0x258
+00001FCD  0F30              wrmsr
+00001FCF  BBD51F            mov bx,0x1fd5
+00001FD2  E9CC2D            jmp 0x4da1
+00001FD5  BBDB1F            mov bx,0x1fdb
+00001FD8  E96B07            jmp 0x2746
+00001FDB  8CDB              mov bx,ds
+00001FDD  E9C312            jmp 0x32a3
+00001FE0  8EDB              mov ds,bx
+00001FE2  BFE71F            mov di,0x1fe7
+00001FE5  EB99              jmp short 0x1f80
+00001FE7  8CDB              mov bx,ds
+00001FE9  BDD01B            mov bp,0x1bd0
+00001FEC  BFF21F            mov di,0x1ff2
+00001FEF  E9401C            jmp 0x3c32
+00001FF2  8EDB              mov ds,bx
+00001FF4  BBFA1F            mov bx,0x1ffa
+00001FF7  E9A72D            jmp 0x4da1
+00001FFA  BB0020            mov bx,0x2000
+00001FFD  E94607            jmp 0x2746
+00002000  8CDB              mov bx,ds
+00002002  E99E12            jmp 0x32a3
+00002005  9AEEC4F344        call 0x44f3:0xc4ee
+0000200A  C3                ret
+0000200B  6652              push edx
+0000200D  6651              push ecx
+0000200F  53                push bx
+00002010  50                push ax
+00002011  B80100            mov ax,0x1
+00002014  F9                stc
+00002015  E8191E            call 0x3e31
+00002018  58                pop ax
+00002019  7208              jc 0x2023
+0000201B  F7C30100          test bx,0x1
+0000201F  7402              jz 0x2023
+00002021  B000              mov al,0x0
+00002023  5B                pop bx
+00002024  6659              pop ecx
+00002026  665A              pop edx
+00002028  53                push bx
+00002029  8AE0              mov ah,al
+0000202B  8BD8              mov bx,ax
+0000202D  66C1E010          shl eax,0x10
+00002031  8BC3              mov ax,bx
+00002033  668BD0            mov edx,eax
+00002036  5B                pop bx
+00002037  F8                clc
+00002038  FFE3              jmp bx
+0000203A  53                push bx
+0000203B  8AE0              mov ah,al
+0000203D  8BD8              mov bx,ax
+0000203F  66C1C810          ror eax,0x10
+00002043  8BC3              mov ax,bx
+00002045  66C1C810          ror eax,0x10
+00002049  6633D2            xor edx,edx
+0000204C  5B                pop bx
+0000204D  F8                clc
+0000204E  FFE3              jmp bx
+00002050  B85304            mov ax,0x453
+00002053  E8CE20            call 0x4124
+00002056  EBD0              jmp short 0x2028
+00002058  0000              add [bx+si],al
+0000205A  8304FF            add word [si],byte -0x1
+0000205D  8604              xchg al,[si]
+0000205F  FF8904FF          dec word [bx+di+0xff04]
+00002063  8C04              mov [si],es
+00002065  FF8F04FF          dec word [bx+0xff04]
+00002069  92                xchg ax,dx
+0000206A  04FF              add al,0xff
+0000206C  95                xchg ax,bp
+0000206D  04FF              add al,0xff
+0000206F  98                cbw
+00002070  04FF              add al,0xff
+00002072  9B                wait
+00002073  04FF              add al,0xff
+00002075  9E                sahf
+00002076  04FF              add al,0xff
+00002078  A104FF            mov ax,[0xff04]
+0000207B  A4                movsb
+0000207C  04FF              add al,0xff
+0000207E  83FBFF            cmp bx,byte -0x1
+00002081  7402              jz 0x2085
+00002083  EB1C              jmp short 0x20a1
+00002085  66B91B000000      mov ecx,0x1b
+0000208B  0F32              rdmsr
+0000208D  66A900080000      test eax,0x800
+00002093  7408              jz 0x209d
+00002095  6625FFF7FFFF      and eax,0xfffff7ff
+0000209B  0F30              wrmsr
+0000209D  0C01              or al,0x1
+0000209F  EB1A              jmp short 0x20bb
+000020A1  66B91B000000      mov ecx,0x1b
+000020A7  0F32              rdmsr
+000020A9  66A900080000      test eax,0x800
+000020AF  7508              jnz 0x20b9
+000020B1  660D00080000      or eax,0x800
+000020B7  0F30              wrmsr
+000020B9  32C0              xor al,al
+000020BB  FFE7              jmp di
+000020BD  8BCB              mov cx,bx
+000020BF  66C1C910          ror ecx,0x10
+000020C3  BBC920            mov bx,0x20c9
+000020C6  E9DB2C            jmp 0x4da4
+000020C9  BBCF20            mov bx,0x20cf
+000020CC  E94600            jmp 0x2115
+000020CF  8BD9              mov bx,cx
+000020D1  BA1D04            mov dx,0x41d
+000020D4  BFDA20            mov di,0x20da
+000020D7  E9AA1F            jmp 0x4084
+000020DA  8BCB              mov cx,bx
+000020DC  7406              jz 0x20e4
+000020DE  BBE420            mov bx,0x20e4
+000020E1  E9BD2C            jmp 0x4da1
+000020E4  66C1C910          ror ecx,0x10
+000020E8  8BD9              mov bx,cx
+000020EA  66C1E910          shr ecx,0x10
+000020EE  0BC9              or cx,cx
+000020F0  668BFE            mov edi,esi
+000020F3  750B              jnz 0x2100
+000020F5  6633F6            xor esi,esi
+000020F8  66B900000200      mov ecx,0x20000
+000020FE  EB0A              jmp short 0x210a
+00002100  66C1E112          shl ecx,0x12
+00002104  66BE00001000      mov esi,0x100000
+0000210A  FC                cld
+0000210B  F3676626AD        es rep a32 lodsd
+00002110  668BF7            mov esi,edi
+00002113  FFE3              jmp bx
+00002115  8BC3              mov ax,bx
+00002117  66C1E010          shl eax,0x10
+0000211B  B90200            mov cx,0x2
+0000211E  2EA05176          mov al,[cs:0x7651]
+00002122  38C1              cmp cl,al
+00002124  7602              jna 0x2128
+00002126  8AC8              mov cl,al
+00002128  66C1E810          shr eax,0x10
+0000212C  8BD8              mov bx,ax
+0000212E  FFE3              jmp bx
+00002130  16                push ss
+00002131  0200              add al,[bx+si]
+00002133  2202              and al,[bp+si]
+00002135  0013              add [bp+di],dl
+00002137  0200              add al,[bx+si]
+00002139  250200            and ax,0x2
+0000213C  BB4221            mov bx,0x2142
+0000213F  E9B6F1            jmp 0x12f8
+00002142  CB                retf
+00002143  7005              jo 0x214a
+00002145  007305            add [bp+di+0x5],dh
+00002148  007605            add [bp+0x5],dh
+0000214B  006D05            add [di+0x5],ch
+0000214E  00DD              add ch,bl
+00002150  04FF              add al,0xff
+00002152  E304              jcxz 0x2158
+00002154  FFD1              call cx
+00002156  04FF              add al,0xff
+00002158  D7                xlatb
+00002159  04FF              add al,0xff
+0000215B  B904FF            mov cx,0xff04
+0000215E  7905              jns 0x2165
+00002160  00E0              add al,ah
+00002162  04FF              add al,0xff
+00002164  BD03FF            mov bp,0xff03
+00002167  7C05              jl 0x216e
+00002169  007F05            add [bx+0x5],bh
+0000216C  00820500          add [bp+si+0x5],al
+00002170  6D                insw
+00002171  0500F8            add ax,0xf800
+00002174  04FF              add al,0xff
+00002176  FE04              inc byte [si]
+00002178  FF                db 0xFF
+00002179  EC                in al,dx
+0000217A  04FF              add al,0xff
+0000217C  F204FF            repne add al,0xff
+0000217F  BC04FF            mov sp,0xff04
+00002182  8505              test [di],ax
+00002184  00FB              add bl,bh
+00002186  04FF              add al,0xff
+00002188  C003FF            rol byte [bp+di],0xff
+0000218B  32E4              xor ah,ah
+0000218D  FFE3              jmp bx
+0000218F  53                push bx
+00002190  BB9521            mov bx,0x2195
+00002193  EBF6              jmp short 0x218b
+00002195  5B                pop bx
+00002196  CB                retf
+00002197  0012              add [bp+si],dl
+00002199  E8951C            call 0x3e31
+0000219C  CB                retf
+0000219D  E8911C            call 0x3e31
+000021A0  CB                retf
+000021A1  1E                push ds
+000021A2  60                pusha
+000021A3  6800F0            push word 0xf000
+000021A6  1F                pop ds
+000021A7  BE3073            mov si,0x7330
+000021AA  BF3873            mov di,0x7338
+000021AD  0FB64C05          movzx cx,[si+0x5]
+000021B1  9AD9EB00F0        call 0xf000:0xebd9
+000021B6  61                popa
+000021B7  1F                pop ds
+000021B8  CB                retf
+000021B9  E87167            call 0x892d
+000021BC  CB                retf
+000021BD  9A47B96051        call 0x5160:0xb947
+000021C2  C3                ret
+000021C3  60                pusha
+000021C4  1E                push ds
+000021C5  06                push es
+000021C6  BEA004            mov si,0x4a0
+000021C9  B94284            mov cx,0x8442
+000021CC  2BCE              sub cx,si
+000021CE  83E6FC            and si,byte -0x4
+000021D1  8BFE              mov di,si
+000021D3  C1E902            shr cx,0x2
+000021D6  41                inc cx
+000021D7  0E                push cs
+000021D8  1F                pop ds
+000021D9  50                push ax
+000021DA  07                pop es
+000021DB  FC                cld
+000021DC  F366A5            rep movsd
+000021DF  07                pop es
+000021E0  1F                pop ds
+000021E1  61                popa
+000021E2  C3                ret
+000021E3  0F09              wbinvd
+000021E5  C3                ret
+000021E6  BFEC21            mov di,0x21ec
+000021E9  E98418            jmp 0x3a70
+000021EC  53                push bx
+000021ED  9A363E00F0        call 0xf000:0x3e36
+000021F2  E81000            call 0x2205
+000021F5  E8C451            call 0x73bc
+000021F8  5B                pop bx
+000021F9  9A731400F0        call 0xf000:0x1473
+000021FE  E9A210            jmp 0x32a3
+00002201  E80100            call 0x2205
+00002204  CB                retf
+00002205  2EA15379          mov ax,[cs:0x7953]
+00002209  8BC8              mov cx,ax
+0000220B  662E0FB71E5579    movzx ebx,word [cs:0x7955]
+00002212  F8                clc
+00002213  C3                ret
+00002214  50                push ax
+00002215  6653              push ebx
+00002217  51                push cx
+00002218  B800C0            mov ax,0xc000
+0000221B  66BB00010000      mov ebx,0x100
+00002221  B90800            mov cx,0x8
+00002224  E87434            call 0x569b
+00002227  59                pop cx
+00002228  665B              pop ebx
+0000222A  58                pop ax
+0000222B  C3                ret
+0000222C  50                push ax
+0000222D  6653              push ebx
+0000222F  51                push cx
+00002230  2EA15379          mov ax,[cs:0x7953]
+00002234  662E0FB71E5579    movzx ebx,word [cs:0x7955]
+0000223B  B90200            mov cx,0x2
+0000223E  E85A34            call 0x569b
+00002241  59                pop cx
+00002242  665B              pop ebx
+00002244  58                pop ax
+00002245  C3                ret
+00002246  50                push ax
+00002247  6653              push ebx
+00002249  51                push cx
+0000224A  2EA15379          mov ax,[cs:0x7953]
+0000224E  662E0FB71E5579    movzx ebx,word [cs:0x7955]
+00002255  B90100            mov cx,0x1
+00002258  E84034            call 0x569b
+0000225B  59                pop cx
+0000225C  665B              pop ebx
+0000225E  58                pop ax
+0000225F  C3                ret
+00002260  60                pusha
+00002261  6653              push ebx
+00002263  F9                stc
+00002264  9C                pushf
+00002265  85DB              test bx,bx
+00002267  747C              jz 0x22e5
+00002269  83F901            cmp cx,byte +0x1
+0000226C  740C              jz 0x227a
+0000226E  83F902            cmp cx,byte +0x2
+00002271  7407              jz 0x227a
+00002273  83F908            cmp cx,byte +0x8
+00002276  7402              jz 0x227a
+00002278  EB6B              jmp short 0x22e5
+0000227A  66C1E306          shl ebx,0x6
+0000227E  03D8              add bx,ax
+00002280  4B                dec bx
+00002281  6681FBFFFF0000    cmp ebx,0xffff
+00002288  775B              ja 0x22e5
+0000228A  83F902            cmp cx,byte +0x2
+0000228D  7403              jz 0x2292
+0000228F  E85E2B            call 0x4df0
+00002292  BE1424            mov si,0x2414
+00002295  81FED424          cmp si,0x24d4
+00002299  744A              jz 0x22e5
+0000229B  2E8B7C04          mov di,[cs:si+0x4]
+0000229F  2E8B5406          mov dx,[cs:si+0x6]
+000022A3  C1E206            shl dx,0x6
+000022A6  03D7              add dx,di
+000022A8  4A                dec dx
+000022A9  3BC7              cmp ax,di
+000022AB  7302              jnc 0x22af
+000022AD  EB09              jmp short 0x22b8
+000022AF  3BC2              cmp ax,dx
+000022B1  7705              ja 0x22b8
+000022B3  E83500            call 0x22eb
+000022B6  EB06              jmp short 0x22be
+000022B8  2E8B7409          mov si,[cs:si+0x9]
+000022BC  EBD7              jmp short 0x2295
+000022BE  3BDA              cmp bx,dx
+000022C0  7702              ja 0x22c4
+000022C2  EB1D              jmp short 0x22e1
+000022C4  2E8B7409          mov si,[cs:si+0x9]
+000022C8  81FED424          cmp si,0x24d4
+000022CC  7417              jz 0x22e5
+000022CE  2E8B7C04          mov di,[cs:si+0x4]
+000022D2  2E8B5406          mov dx,[cs:si+0x6]
+000022D6  C1E206            shl dx,0x6
+000022D9  03D7              add dx,di
+000022DB  4A                dec dx
+000022DC  E80C00            call 0x22eb
+000022DF  EBDD              jmp short 0x22be
+000022E1  9D                popf
+000022E2  F8                clc
+000022E3  EB01              jmp short 0x22e6
+000022E5  9D                popf
+000022E6  665B              pop ebx
+000022E8  61                popa
+000022E9  5D                pop bp
+000022EA  C3                ret
+000022EB  E81EE7            call 0xa0c
+000022EE  6660              pushad
+000022F0  8BD9              mov bx,cx
+000022F2  8BFE              mov di,si
+000022F4  83C70B            add di,byte +0xb
+000022F7  55                push bp
+000022F8  56                push si
+000022F9  FFD5              call bp
+000022FB  5E                pop si
+000022FC  5D                pop bp
+000022FD  2E3B7C09          cmp di,[cs:si+0x9]
+00002301  75F4              jnz 0x22f7
+00002303  6661              popad
+00002305  C3                ret
+00002306  01E8              add ax,bp
+00002308  22FF              and bh,bh
+0000230A  CB                retf
+0000230B  E838FF            call 0x2246
+0000230E  CB                retf
+0000230F  8CC8              mov ax,cs
+00002311  2E3B06BC76        cmp ax,[cs:0x76bc]
+00002316  742D              jz 0x2345
+00002318  6653              push ebx
+0000231A  B80010            mov ax,0x1000
+0000231D  E8A3FE            call 0x21c3
+00002320  50                push ax
+00002321  682523            push word 0x2325
+00002324  CB                retf
+00002325  2EA1BC76          mov ax,[cs:0x76bc]
+00002329  BB4284            mov bx,0x8442
+0000232C  C1EB0A            shr bx,0xa
+0000232F  43                inc bx
+00002330  660FB7DB          movzx ebx,bx
+00002334  B90800            mov cx,0x8
+00002337  E86133            call 0x569b
+0000233A  2EA1BC76          mov ax,[cs:0x76bc]
+0000233E  50                push ax
+0000233F  684323            push word 0x2343
+00002342  CB                retf
+00002343  665B              pop ebx
+00002345  E95B0F            jmp 0x32a3
+00002348  6660              pushad
+0000234A  B800F0            mov ax,0xf000
+0000234D  2D00F0            sub ax,0xf000
+00002350  743F              jz 0x2391
+00002352  66BB00F00000      mov ebx,0xf000
+00002358  66C1E304          shl ebx,0x4
+0000235C  6681C3A0040000    add ebx,0x4a0
+00002363  6683EB02          sub ebx,byte +0x2
+00002367  67268B0B          mov cx,[es:ebx]
+0000236B  E30D              jcxz 0x237a
+0000236D  664B              dec ebx
+0000236F  664B              dec ebx
+00002371  67268B33          mov si,[es:ebx]
+00002375  2E0104            add [cs:si],ax
+00002378  E2F3              loop 0x236d
+0000237A  660FB7C0          movzx eax,ax
+0000237E  66C1E004          shl eax,0x4
+00002382  662E8B16C73C      mov edx,[cs:0x3cc7]
+00002388  6603D0            add edx,eax
+0000238B  662E8916C73C      mov [cs:0x3cc7],edx
+00002391  6661              popad
+00002393  C3                ret
+00002394  B800F0            mov ax,0xf000
+00002397  E829FE            call 0x21c3
+0000239A  C3                ret
+0000239B  B0BF              mov al,0xbf
+0000239D  E670              out 0x70,al
+0000239F  E464              in al,0x64
+000023A1  E6ED              out 0xed,al
+000023A3  A804              test al,0x4
+000023A5  FFE3              jmp bx
+000023A7  8EE3              mov fs,bx
+000023A9  BAD004            mov dx,0x4d0
+000023AC  32C0              xor al,al
+000023AE  EE                out dx,al
+000023AF  42                inc dx
+000023B0  EE                out dx,al
+000023B1  E9C8E7            jmp 0xb7c
+000023B4  BBBA23            mov bx,0x23ba
+000023B7  E94000            jmp 0x23fa
+000023BA  BBBF23            mov bx,0x23bf
+000023BD  EBDC              jmp short 0x239b
+000023BF  8CE3              mov bx,fs
+000023C1  0F85DE0E          jnz near 0x32a3
+000023C5  E90C01            jmp 0x24d4
+000023C8  53                push bx
+000023C9  9AD9B96051        call 0x5160:0xb9d9
+000023CE  5B                pop bx
+000023CF  E9F165            jmp 0x89c3
+000023D2  E90000            jmp 0x23d5
+000023D5  E94DE7            jmp 0xb25
+000023D8  E464              in al,0x64
+000023DA  A804              test al,0x4
+000023DC  7500              jnz 0x23de
+000023DE  E96C0D            jmp 0x314d
+000023E1  8EEB              mov gs,bx
+000023E3  32C0              xor al,al
+000023E5  E464              in al,0x64
+000023E7  E6ED              out 0xed,al
+000023E9  A804              test al,0x4
+000023EB  7505              jnz 0x23f2
+000023ED  EA2A4902E0        jmp 0xe002:0x492a
+000023F2  E90000            jmp 0x23f5
+000023F5  8CEB              mov bx,gs
+000023F7  E9A90E            jmp 0x32a3
+000023FA  8EEB              mov gs,bx
+000023FC  EAE74902E0        jmp 0xe002:0x49e7
+00002401  8CEB              mov bx,gs
+00002403  FFE3              jmp bx
+00002405  E99FFF            jmp 0x23a7
+00002408  E9D6FF            jmp 0x23e1
+0000240B  E9D8FD            jmp 0x21e6
+0000240E  E9AF64            jmp 0x88c0
+00002411  E9B4FF            jmp 0x23c8
+00002414  0000              add [bx+si],al
+00002416  FF00              inc word [bx+si]
+00002418  00C0              add al,al
+0000241A  2000              and [bx+si],al
+0000241C  0224              add ah,[si]
+0000241E  2491              and al,0x91
+00002420  1133              adc [bp+di],si
+00002422  0033              add [bp+di],dh
+00002424  1E                push ds
+00002425  06                push es
+00002426  FF00              inc word [bx+si]
+00002428  00C8              add al,cl
+0000242A  1000              adc [bx+si],al
+0000242C  0034              add [si],dh
+0000242E  2492              and al,0x92
+00002430  0103              add [bp+di],ax
+00002432  0003              add [bp+di],al
+00002434  2106FF00          and [0xff],ax
+00002438  00CC              add ah,cl
+0000243A  1000              adc [bx+si],al
+0000243C  004424            add [si+0x24],al
+0000243F  92                xchg ax,dx
+00002440  1030              adc [bx+si],dh
+00002442  0030              add [bx+si],dh
+00002444  2406              and al,0x6
+00002446  FF00              inc word [bx+si]
+00002448  00D0              add al,dl
+0000244A  1000              adc [bx+si],al
+0000244C  005424            add [si+0x24],dl
+0000244F  93                xchg ax,bx
+00002450  0103              add [bp+di],ax
+00002452  0003              add [bp+di],al
+00002454  27                daa
+00002455  06                push es
+00002456  FF00              inc word [bx+si]
+00002458  00D4              add ah,dl
+0000245A  1000              adc [bx+si],al
+0000245C  006424            add [si+0x24],ah
+0000245F  93                xchg ax,bx
+00002460  1030              adc [bx+si],dh
+00002462  0030              add [bx+si],dh
+00002464  2A06FF00          sub al,[0xff]
+00002468  00D8              add al,bl
+0000246A  1000              adc [bx+si],al
+0000246C  007424            add [si+0x24],dh
+0000246F  94                xchg ax,sp
+00002470  0103              add [bp+di],ax
+00002472  0003              add [bp+di],al
+00002474  2D06FF            sub ax,0xff06
+00002477  0000              add [bx+si],al
+00002479  DC10              fcom qword [bx+si]
+0000247B  0000              add [bx+si],al
+0000247D  8424              test [si],ah
+0000247F  94                xchg ax,sp
+00002480  1030              adc [bx+si],dh
+00002482  0030              add [bx+si],dh
+00002484  0000              add [bx+si],al
+00002486  FF00              inc word [bx+si]
+00002488  00E0              add al,ah
+0000248A  1000              adc [bx+si],al
+0000248C  02942495          add dl,[si+0x9524]
+00002490  0103              add [bp+di],ax
+00002492  0003              add [bp+di],al
+00002494  0000              add [bx+si],al
+00002496  FF00              inc word [bx+si]
+00002498  00E4              add ah,ah
+0000249A  1000              adc [bx+si],al
+0000249C  02A42495          add ah,[si+0x9524]
+000024A0  1030              adc [bx+si],dh
+000024A2  0030              add [bx+si],dh
+000024A4  0000              add [bx+si],al
+000024A6  FF00              inc word [bx+si]
+000024A8  00E8              add al,ch
+000024AA  1000              adc [bx+si],al
+000024AC  02B42496          add dh,[si+0x9624]
+000024B0  0103              add [bp+di],ax
+000024B2  0003              add [bp+di],al
+000024B4  0000              add [bx+si],al
+000024B6  FF00              inc word [bx+si]
+000024B8  00EC              add ah,ch
+000024BA  1000              adc [bx+si],al
+000024BC  02C4              add al,ah
+000024BE  2496              and al,0x96
+000024C0  1030              adc [bx+si],dh
+000024C2  0030              add [bx+si],dh
+000024C4  0000              add [bx+si],al
+000024C6  FF00              inc word [bx+si]
+000024C8  00F0              add al,dh
+000024CA  40                inc ax
+000024CB  0002              add [bp+si],al
+000024CD  D424              aam 0x24
+000024CF  90                nop
+000024D0  1030              adc [bx+si],dh
+000024D2  0030              add [bx+si],dh
+000024D4  BD6125            mov bp,0x2561
+000024D7  E95517            jmp 0x3c2f
+000024DA  52                push dx
+000024DB  83F908            cmp cx,byte +0x8
+000024DE  7441              jz 0x2521
+000024E0  2EF606107701      test byte [cs:0x7710],0x1
+000024E6  7439              jz 0x2521
+000024E8  E87DEF            call 0x1468
+000024EB  7434              jz 0x2521
+000024ED  50                push ax
+000024EE  2EA15379          mov ax,[cs:0x7953]
+000024F2  2E8B166379        mov dx,[cs:0x7963]
+000024F7  4A                dec dx
+000024F8  F7D2              not dx
+000024FA  23C2              and ax,dx
+000024FC  8BD0              mov dx,ax
+000024FE  58                pop ax
+000024FF  3BC2              cmp ax,dx
+00002501  7321              jnc 0x2524
+00002503  53                push bx
+00002504  C1E306            shl bx,0x6
+00002507  03D8              add bx,ax
+00002509  81FB00C0          cmp bx,0xc000
+0000250D  7304              jnc 0x2513
+0000250F  5B                pop bx
+00002510  F8                clc
+00002511  EB11              jmp short 0x2524
+00002513  3BDA              cmp bx,dx
+00002515  5B                pop bx
+00002516  7609              jna 0x2521
+00002518  660FB7DA          movzx ebx,dx
+0000251C  2BD8              sub bx,ax
+0000251E  C1EB06            shr bx,0x6
+00002521  E80200            call 0x2526
+00002524  5A                pop dx
+00002525  C3                ret
+00002526  55                push bp
+00002527  BD2D25            mov bp,0x252d
+0000252A  E933FD            jmp 0x2260
+0000252D  83FB01            cmp bx,byte +0x1
+00002530  7506              jnz 0x2538
+00002532  2E8A6D01          mov ch,[cs:di+0x1]
+00002536  EB0F              jmp short 0x2547
+00002538  83FB02            cmp bx,byte +0x2
+0000253B  7506              jnz 0x2543
+0000253D  2E8A6D02          mov ch,[cs:di+0x2]
+00002541  EB04              jmp short 0x2547
+00002543  2E8A6D03          mov ch,[cs:di+0x3]
+00002547  2E8A05            mov al,[cs:di]
+0000254A  E82D31            call 0x567a
+0000254D  2E8A4D04          mov cl,[cs:di+0x4]
+00002551  F6D1              not cl
+00002553  22E1              and ah,cl
+00002555  0AE5              or ah,ch
+00002557  E82631            call 0x5680
+0000255A  E8D418            call 0x3e31
+0000255D  83C705            add di,byte +0x5
+00002560  C3                ret
+00002561  03EA              add bp,dx
+00002563  0001              add [bx+di],al
+00002565  0004              add [si],al
+00002567  0409              add al,0x9
+00002569  7756              ja 0x25c1
+0000256B  7D56              jnl 0x25c3
+0000256D  AB                stosw
+0000256E  250000            and ax,0x0
+00002571  FF00              inc word [bx+si]
+00002573  0104              add [si],ax
+00002575  0000              add [bx+si],al
+00002577  0105              add [di],ax
+00002579  0100              add [bx+si],ax
+0000257B  01060000          add [0x0],ax
+0000257F  0107              add [bx],ax
+00002581  F0FF01            lock inc word [bx+di]
+00002584  54                push sp
+00002585  0000              add [bx+si],al
+00002587  01978000          add [bx+0x80],dx
+0000258B  019DFF00          add [di+0xff],bx
+0000258F  019EC301          add [bp+0x1c3],bx
+00002593  01CA              add dx,cx
+00002595  830001            add word [bx+si],byte +0x1
+00002598  CB                retf
+00002599  0B00              or ax,[bx+si]
+0000259B  01CC              add sp,cx
+0000259D  0300              add ax,[bx+si]
+0000259F  01CD              add bp,cx
+000025A1  0800              or [bx+si],al
+000025A3  01CE              add si,cx
+000025A5  0B00              or ax,[bx+si]
+000025A7  01CF              add di,cx
+000025A9  0800              or [bx+si],al
+000025AB  BF0000            mov di,0x0
+000025AE  8EDF              mov ds,di
+000025B0  6633F6            xor esi,esi
+000025B3  8EC6              mov es,si
+000025B5  662E8B3E0C64      mov edi,[cs:0x640c]
+000025BB  66B9007C0000      mov ecx,0x7c00
+000025C1  F367A4            rep a32 movsb
+000025C4  BC0000            mov sp,0x0
+000025C7  8ED4              mov ss,sp
+000025C9  BC007C            mov sp,0x7c00
+000025CC  FFE3              jmp bx
+000025CE  BE0000            mov si,0x0
+000025D1  8EC6              mov es,si
+000025D3  6633FF            xor edi,edi
+000025D6  8EDF              mov ds,di
+000025D8  662E8B360C64      mov esi,[cs:0x640c]
+000025DE  66B9007C0000      mov ecx,0x7c00
+000025E4  F367A4            rep a32 movsb
+000025E7  FFE3              jmp bx
+000025E9  BA6C06            mov dx,0x66c
+000025EC  BFF225            mov di,0x25f2
+000025EF  E9AA1A            jmp 0x409c
+000025F2  FFE3              jmp bx
+000025F4  66C1E310          shl ebx,0x10
+000025F8  B0A4              mov al,0xa4
+000025FA  BB0226            mov bx,0x2602
+000025FD  EA493400F0        jmp 0xf000:0x3449
+00002602  F6C402            test ah,0x2
+00002605  B4FF              mov ah,0xff
+00002607  7524              jnz 0x262d
+00002609  BA0110            mov dx,0x1001
+0000260C  EC                in al,dx
+0000260D  A808              test al,0x8
+0000260F  B4FF              mov ah,0xff
+00002611  751A              jnz 0x262d
+00002613  BA0510            mov dx,0x1005
+00002616  EC                in al,dx
+00002617  B4FF              mov ah,0xff
+00002619  3CFF              cmp al,0xff
+0000261B  7410              jz 0x262d
+0000261D  241C              and al,0x1c
+0000261F  B4A3              mov ah,0xa3
+00002621  3C14              cmp al,0x14
+00002623  7408              jz 0x262d
+00002625  B4A4              mov ah,0xa4
+00002627  3C18              cmp al,0x18
+00002629  7402              jz 0x262d
+0000262B  B4FF              mov ah,0xff
+0000262D  66C1EB10          shr ebx,0x10
+00002631  FFE3              jmp bx
+00002633  9A94BF6051        call 0x5160:0xbf94
+00002638  E9680C            jmp 0x32a3
+0000263B  F9                stc
+0000263C  E8F217            call 0x3e31
+0000263F  7207              jc 0x2648
+00002641  9A113C6051        call 0x5160:0x3c11
+00002646  EB0A              jmp short 0x2652
+00002648  9A28BF6051        call 0x5160:0xbf28
+0000264D  9A00006051        call 0x5160:0x0
+00002652  E94E0C            jmp 0x32a3
+00002655  E82DF3            call 0x1985
+00002658  CB                retf
+00002659  6660              pushad
+0000265B  BB6126            mov bx,0x2661
+0000265E  E9AA00            jmp 0x270b
+00002661  6661              popad
+00002663  CB                retf
+00002664  6660              pushad
+00002666  BB6C26            mov bx,0x266c
+00002669  E9DA00            jmp 0x2746
+0000266C  6661              popad
+0000266E  CB                retf
+0000266F  BB7526            mov bx,0x2675
+00002672  E92C27            jmp 0x4da1
+00002675  CB                retf
+00002676  57                push di
+00002677  BF7D26            mov di,0x267d
+0000267A  E9F915            jmp 0x3c76
+0000267D  5F                pop di
+0000267E  CB                retf
+0000267F  53                push bx
+00002680  E810CA            call 0xf093
+00002683  5B                pop bx
+00002684  E91C0C            jmp 0x32a3
+00002687  BF8D26            mov di,0x268d
+0000268A  E9E313            jmp 0x3a70
+0000268D  E8F5F2            call 0x1985
+00002690  9A363E00F0        call 0xf000:0x3e36
+00002695  E82EDF            call 0x5c6
+00002698  E90600            jmp 0x26a1
+0000269B  E93A00            jmp 0x26d8
+0000269E  E9F64A            jmp 0x7197
+000026A1  8EDB              mov ds,bx
+000026A3  BA4F02            mov dx,0x24f
+000026A6  BFAC26            mov di,0x26ac
+000026A9  E9D819            jmp 0x4084
+000026AC  0D0020            or ax,0x2000
+000026AF  BD7079            mov bp,0x7970
+000026B2  2E8B5E00          mov bx,[cs:bp+0x0]
+000026B6  2E3B4701          cmp ax,[cs:bx+0x1]
+000026BA  740B              jz 0x26c7
+000026BC  83C504            add bp,byte +0x4
+000026BF  81FDB879          cmp bp,0x79b8
+000026C3  72ED              jc 0x26b2
+000026C5  EB07              jmp short 0x26ce
+000026C7  8BEB              mov bp,bx
+000026C9  8CDB              mov bx,ds
+000026CB  E96115            jmp 0x3c2f
+000026CE  8CDB              mov bx,ds
+000026D0  E9D00B            jmp 0x32a3
+000026D3  C3                ret
+000026D4  FFE3              jmp bx
+000026D6  FFE6              jmp si
+000026D8  66C1E710          shl edi,0x10
+000026DC  BA4002            mov dx,0x240
+000026DF  BFE526            mov di,0x26e5
+000026E2  E9B719            jmp 0x409c
+000026E5  8BF0              mov si,ax
+000026E7  66C1E61D          shl esi,0x1d
+000026EB  0F09              wbinvd
+000026ED  90                nop
+000026EE  90                nop
+000026EF  90                nop
+000026F0  0F20C0            mov eax,cr0
+000026F3  6625FFFFFF9F      and eax,0x9fffffff
+000026F9  660BC6            or eax,esi
+000026FC  0F22C0            mov cr0,eax
+000026FF  0F09              wbinvd
+00002701  90                nop
+00002702  90                nop
+00002703  90                nop
+00002704  66C1EF10          shr edi,0x10
+00002708  E9980B            jmp 0x32a3
+0000270B  66C1E710          shl edi,0x10
+0000270F  0F20C0            mov eax,cr0
+00002712  660D00000040      or eax,0x40000000
+00002718  0F22C0            mov cr0,eax
+0000271B  0F09              wbinvd
+0000271D  660D00000040      or eax,0x40000000
+00002723  660D00000020      or eax,0x20000000
+00002729  0F22C0            mov cr0,eax
+0000272C  B003              mov al,0x3
+0000272E  BA4002            mov dx,0x240
+00002731  BF3727            mov di,0x2737
+00002734  E90C19            jmp 0x4043
+00002737  BA3402            mov dx,0x234
+0000273A  BF4027            mov di,0x2740
+0000273D  E94419            jmp 0x4084
+00002740  66C1EF10          shr edi,0x10
+00002744  FFE3              jmp bx
+00002746  66C1E710          shl edi,0x10
+0000274A  32C0              xor al,al
+0000274C  BA4002            mov dx,0x240
+0000274F  BF5527            mov di,0x2755
+00002752  E9EE18            jmp 0x4043
+00002755  0F20C0            mov eax,cr0
+00002758  6625FFFFFF9F      and eax,0x9fffffff
+0000275E  0F22C0            mov cr0,eax
+00002761  0F09              wbinvd
+00002763  BA3402            mov dx,0x234
+00002766  BF6C27            mov di,0x276c
+00002769  E91819            jmp 0x4084
+0000276C  66C1EF10          shr edi,0x10
+00002770  FFE3              jmp bx
+00002772  BB7727            mov bx,0x2777
+00002775  EB94              jmp short 0x270b
+00002777  CB                retf
+00002778  BB7D27            mov bx,0x277d
+0000277B  EBC9              jmp short 0x2746
+0000277D  CB                retf
+0000277E  E804F2            call 0x1985
+00002781  E842DE            call 0x5c6
+00002784  CB                retf
+00002785  9AF5A8F344        call 0x44f3:0xa8f5
+0000278A  CB                retf
+0000278B  06                push es
+0000278C  F001C1            lock add cx,ax
+0000278F  46                inc si
+00002790  80760101          xor byte [bp+0x1],0x1
+00002794  06                push es
+00002795  E001              loopne 0x2798
+00002797  C1468076          rol word [bp-0x80],0x76
+0000279B  0101              add [bx+di],ax
+0000279D  06                push es
+0000279E  D001              rol byte [bx+di],1
+000027A0  D6                salc
+000027A1  46                inc si
+000027A2  807601B9          xor byte [bp+0x1],0xb9
+000027A6  0F30              wrmsr
+000027A8  01CF              add di,cx
+000027AA  46                inc si
+000027AB  804C01B2          or byte [si+0x1],0xb2
+000027AF  0F4001            cmovo ax,[bx+di]
+000027B2  CF                iret
+000027B3  46                inc si
+000027B4  804C01B2          or byte [si+0x1],0xb2
+000027B8  06                push es
+000027B9  E001              loopne 0x27bc
+000027BB  C1468076          rol word [bp-0x80],0x76
+000027BF  0101              add [bx+di],ax
+000027C1  0FFF              ud0
+000027C3  01CF              add di,cx
+000027C5  46                inc si
+000027C6  80760102          xor byte [bp+0x1],0x2
+000027CA  19536F            sbb [bp+di+0x6f],dx
+000027CD  6E                outsb
+000027CE  7920              jns 0x27f0
+000027D0  43                inc bx
+000027D1  6F                outsw
+000027D2  7270              jc 0x2844
+000027D4  6F                outsw
+000027D5  7261              jc 0x2838
+000027D7  7469              jz 0x2842
+000027D9  6F                outsw
+000027DA  6E                outsb
+000027DB  00FF              add bh,bh
+000027DD  FF                db 0xFF
+000027DE  FF                db 0xFF
+000027DF  FF                db 0xFF
+000027E0  FF                db 0xFF
+000027E1  FF                db 0xFF
+000027E2  FF                db 0xFF
+000027E3  FF                db 0xFF
+000027E4  FF00              inc word [bx+si]
+000027E6  2020              and [bx+si],ah
+000027E8  2020              and [bx+si],ah
+000027EA  2020              and [bx+si],ah
+000027EC  2020              and [bx+si],ah
+000027EE  2020              and [bx+si],ah
+000027F0  2020              and [bx+si],ah
+000027F2  2020              and [bx+si],ah
+000027F4  2020              and [bx+si],ah
+000027F6  2020              and [bx+si],ah
+000027F8  2020              and [bx+si],ah
+000027FA  2020              and [bx+si],ah
+000027FC  2020              and [bx+si],ah
+000027FE  2020              and [bx+si],ah
+00002800  2020              and [bx+si],ah
+00002802  2020              and [bx+si],ah
+00002804  2020              and [bx+si],ah
+00002806  2000              and [bx+si],al
+00002808  0019              add [bx+di],bl
+0000280A  2020              and [bx+si],ah
+0000280C  2020              and [bx+si],ah
+0000280E  2020              and [bx+si],ah
+00002810  2020              and [bx+si],ah
+00002812  2020              and [bx+si],ah
+00002814  00FF              add bh,bh
+00002816  FF                db 0xFF
+00002817  FF                db 0xFF
+00002818  FF                db 0xFF
+00002819  FF                db 0xFF
+0000281A  FF                db 0xFF
+0000281B  FF                db 0xFF
+0000281C  FF                db 0xFF
+0000281D  FF                db 0xFF
+0000281E  FF                db 0xFF
+0000281F  FF                db 0xFF
+00002820  FF                db 0xFF
+00002821  FF                db 0xFF
+00002822  FF                db 0xFF
+00002823  FF00              inc word [bx+si]
+00002825  2020              and [bx+si],ah
+00002827  2020              and [bx+si],ah
+00002829  2020              and [bx+si],ah
+0000282B  2020              and [bx+si],ah
+0000282D  2020              and [bx+si],ah
+0000282F  2020              and [bx+si],ah
+00002831  2020              and [bx+si],ah
+00002833  2020              and [bx+si],ah
+00002835  2020              and [bx+si],ah
+00002837  2020              and [bx+si],ah
+00002839  2020              and [bx+si],ah
+0000283B  2020              and [bx+si],ah
+0000283D  2020              and [bx+si],ah
+0000283F  2020              and [bx+si],ah
+00002841  2020              and [bx+si],ah
+00002843  2020              and [bx+si],ah
+00002845  2000              and [bx+si],al
+00002847  0020              add [bx+si],ah
+00002849  4E                dec si
+0000284A  2F                das
+0000284B  41                inc cx
+0000284C  2020              and [bx+si],ah
+0000284E  2020              and [bx+si],ah
+00002850  2020              and [bx+si],ah
+00002852  2020              and [bx+si],ah
+00002854  2020              and [bx+si],ah
+00002856  2020              and [bx+si],ah
+00002858  2020              and [bx+si],ah
+0000285A  2020              and [bx+si],ah
+0000285C  2020              and [bx+si],ah
+0000285E  2020              and [bx+si],ah
+00002860  2020              and [bx+si],ah
+00002862  2020              and [bx+si],ah
+00002864  2020              and [bx+si],ah
+00002866  2020              and [bx+si],ah
+00002868  2000              and [bx+si],al
+0000286A  0020              add [bx+si],ah
+0000286C  4E                dec si
+0000286D  2F                das
+0000286E  41                inc cx
+0000286F  2020              and [bx+si],ah
+00002871  2020              and [bx+si],ah
+00002873  2020              and [bx+si],ah
+00002875  2020              and [bx+si],ah
+00002877  2020              and [bx+si],ah
+00002879  2020              and [bx+si],ah
+0000287B  2020              and [bx+si],ah
+0000287D  2020              and [bx+si],ah
+0000287F  2020              and [bx+si],ah
+00002881  2020              and [bx+si],ah
+00002883  2020              and [bx+si],ah
+00002885  2020              and [bx+si],ah
+00002887  2020              and [bx+si],ah
+00002889  2020              and [bx+si],ah
+0000288B  2000              and [bx+si],al
+0000288D  0000              add [bx+si],al
+0000288F  0000              add [bx+si],al
+00002891  0000              add [bx+si],al
+00002893  0000              add [bx+si],al
+00002895  0000              add [bx+si],al
+00002897  0000              add [bx+si],al
+00002899  0000              add [bx+si],al
+0000289B  0000              add [bx+si],al
+0000289D  0000              add [bx+si],al
+0000289F  19536F            sbb [bp+di+0x6f],dx
+000028A2  6E                outsb
+000028A3  7920              jns 0x28c5
+000028A5  43                inc bx
+000028A6  6F                outsw
+000028A7  7270              jc 0x2919
+000028A9  6F                outsw
+000028AA  7261              jc 0x290d
+000028AC  7469              jz 0x2917
+000028AE  6F                outsw
+000028AF  6E                outsb
+000028B0  00FF              add bh,bh
+000028B2  FF                db 0xFF
+000028B3  FF                db 0xFF
+000028B4  FF                db 0xFF
+000028B5  FF                db 0xFF
+000028B6  FF                db 0xFF
+000028B7  FF                db 0xFF
+000028B8  FF                db 0xFF
+000028B9  FF00              inc word [bx+si]
+000028BB  204D50            and [di+0x50],cl
+000028BE  41                inc cx
+000028BF  44                inc sp
+000028C0  2D4D53            sub ax,0x534d
+000028C3  41                inc cx
+000028C4  45                inc bp
+000028C5  204375            and [bp+di+0x75],al
+000028C8  7374              jnc 0x293e
+000028CA  6F                outsw
+000028CB  6D                insw
+000028CC  657220            gs jc 0x28ef
+000028CF  52                push dx
+000028D0  6566657265        gs o32 jc 0x293a
+000028D5  6E                outsb
+000028D6  636520            arpl [di+0x20],sp
+000028D9  42                inc dx
+000028DA  7264              jc 0x2940
+000028DC  0000              add [bx+si],al
+000028DE  204E2F            and [bp+0x2f],cl
+000028E1  41                inc cx
+000028E2  2020              and [bx+si],ah
+000028E4  2020              and [bx+si],ah
+000028E6  2020              and [bx+si],ah
+000028E8  2020              and [bx+si],ah
+000028EA  2020              and [bx+si],ah
+000028EC  2020              and [bx+si],ah
+000028EE  2020              and [bx+si],ah
+000028F0  2020              and [bx+si],ah
+000028F2  2020              and [bx+si],ah
+000028F4  2020              and [bx+si],ah
+000028F6  2020              and [bx+si],ah
+000028F8  2020              and [bx+si],ah
+000028FA  2020              and [bx+si],ah
+000028FC  2020              and [bx+si],ah
+000028FE  2000              and [bx+si],al
+00002900  0020              add [bx+si],ah
+00002902  4E                dec si
+00002903  2F                das
+00002904  41                inc cx
+00002905  2020              and [bx+si],ah
+00002907  2020              and [bx+si],ah
+00002909  2020              and [bx+si],ah
+0000290B  2020              and [bx+si],ah
+0000290D  2020              and [bx+si],ah
+0000290F  2020              and [bx+si],ah
+00002911  2020              and [bx+si],ah
+00002913  2020              and [bx+si],ah
+00002915  2020              and [bx+si],ah
+00002917  2020              and [bx+si],ah
+00002919  2020              and [bx+si],ah
+0000291B  2020              and [bx+si],ah
+0000291D  2020              and [bx+si],ah
+0000291F  2020              and [bx+si],ah
+00002921  2000              and [bx+si],al
+00002923  0020              add [bx+si],ah
+00002925  4E                dec si
+00002926  2F                das
+00002927  41                inc cx
+00002928  2020              and [bx+si],ah
+0000292A  2020              and [bx+si],ah
+0000292C  2020              and [bx+si],ah
+0000292E  2020              and [bx+si],ah
+00002930  2020              and [bx+si],ah
+00002932  2020              and [bx+si],ah
+00002934  2020              and [bx+si],ah
+00002936  2020              and [bx+si],ah
+00002938  2020              and [bx+si],ah
+0000293A  2020              and [bx+si],ah
+0000293C  2020              and [bx+si],ah
+0000293E  2020              and [bx+si],ah
+00002940  2020              and [bx+si],ah
+00002942  2020              and [bx+si],ah
+00002944  2000              and [bx+si],al
+00002946  0016536F          add [0x6f53],dl
+0000294A  6E                outsb
+0000294B  7920              jns 0x296d
+0000294D  43                inc bx
+0000294E  6F                outsw
+0000294F  7270              jc 0x29c1
+00002951  6F                outsw
+00002952  7261              jc 0x29b5
+00002954  7469              jz 0x29bf
+00002956  6F                outsw
+00002957  6E                outsb
+00002958  2020              and [bx+si],ah
+0000295A  2020              and [bx+si],ah
+0000295C  2020              and [bx+si],ah
+0000295E  0000              add [bx+si],al
+00002960  16                push ss
+00002961  2020              and [bx+si],ah
+00002963  2020              and [bx+si],ah
+00002965  2020              and [bx+si],ah
+00002967  2020              and [bx+si],ah
+00002969  2020              and [bx+si],ah
+0000296B  2020              and [bx+si],ah
+0000296D  2020              and [bx+si],ah
+0000296F  2020              and [bx+si],ah
+00002971  2020              and [bx+si],ah
+00002973  2020              and [bx+si],ah
+00002975  2020              and [bx+si],ah
+00002977  0000              add [bx+si],al
+00002979  3220              xor ah,[bx+si]
+0000297B  2020              and [bx+si],ah
+0000297D  2020              and [bx+si],ah
+0000297F  2020              and [bx+si],ah
+00002981  2020              and [bx+si],ah
+00002983  2020              and [bx+si],ah
+00002985  2020              and [bx+si],ah
+00002987  2020              and [bx+si],ah
+00002989  2020              and [bx+si],ah
+0000298B  2020              and [bx+si],ah
+0000298D  2020              and [bx+si],ah
+0000298F  2020              and [bx+si],ah
+00002991  2020              and [bx+si],ah
+00002993  2020              and [bx+si],ah
+00002995  2020              and [bx+si],ah
+00002997  2020              and [bx+si],ah
+00002999  2020              and [bx+si],ah
+0000299B  2020              and [bx+si],ah
+0000299D  2020              and [bx+si],ah
+0000299F  2020              and [bx+si],ah
+000029A1  2020              and [bx+si],ah
+000029A3  2020              and [bx+si],ah
+000029A5  2020              and [bx+si],ah
+000029A7  2020              and [bx+si],ah
+000029A9  2020              and [bx+si],ah
+000029AB  2000              and [bx+si],al
+000029AD  0032              add [bp+si],dh
+000029AF  2020              and [bx+si],ah
+000029B1  2020              and [bx+si],ah
+000029B3  2020              and [bx+si],ah
+000029B5  2020              and [bx+si],ah
+000029B7  2020              and [bx+si],ah
+000029B9  2020              and [bx+si],ah
+000029BB  2020              and [bx+si],ah
+000029BD  2020              and [bx+si],ah
+000029BF  2020              and [bx+si],ah
+000029C1  2020              and [bx+si],ah
+000029C3  2020              and [bx+si],ah
+000029C5  2020              and [bx+si],ah
+000029C7  2020              and [bx+si],ah
+000029C9  2020              and [bx+si],ah
+000029CB  2020              and [bx+si],ah
+000029CD  2020              and [bx+si],ah
+000029CF  2020              and [bx+si],ah
+000029D1  2020              and [bx+si],ah
+000029D3  2020              and [bx+si],ah
+000029D5  2020              and [bx+si],ah
+000029D7  2020              and [bx+si],ah
+000029D9  2020              and [bx+si],ah
+000029DB  2020              and [bx+si],ah
+000029DD  2020              and [bx+si],ah
+000029DF  2020              and [bx+si],ah
+000029E1  0000              add [bx+si],al
+000029E3  32536F            xor dl,[bp+di+0x6f]
+000029E6  6E                outsb
+000029E7  7920              jns 0x2a09
+000029E9  43                inc bx
+000029EA  6F                outsw
+000029EB  7270              jc 0x2a5d
+000029ED  6F                outsw
+000029EE  7261              jc 0x2a51
+000029F0  7469              jz 0x2a5b
+000029F2  6F                outsw
+000029F3  6E                outsb
+000029F4  2020              and [bx+si],ah
+000029F6  2020              and [bx+si],ah
+000029F8  2020              and [bx+si],ah
+000029FA  2020              and [bx+si],ah
+000029FC  2020              and [bx+si],ah
+000029FE  2020              and [bx+si],ah
+00002A00  2020              and [bx+si],ah
+00002A02  2020              and [bx+si],ah
+00002A04  2020              and [bx+si],ah
+00002A06  2020              and [bx+si],ah
+00002A08  2020              and [bx+si],ah
+00002A0A  2020              and [bx+si],ah
+00002A0C  2020              and [bx+si],ah
+00002A0E  2020              and [bx+si],ah
+00002A10  2020              and [bx+si],ah
+00002A12  2020              and [bx+si],ah
+00002A14  2020              and [bx+si],ah
+00002A16  0000              add [bx+si],al
+00002A18  32536F            xor dl,[bp+di+0x6f]
+00002A1B  6E                outsb
+00002A1C  7920              jns 0x2a3e
+00002A1E  43                inc bx
+00002A1F  6F                outsw
+00002A20  7270              jc 0x2a92
+00002A22  6F                outsw
+00002A23  7261              jc 0x2a86
+00002A25  7469              jz 0x2a90
+00002A27  6F                outsw
+00002A28  6E                outsb
+00002A29  2020              and [bx+si],ah
+00002A2B  2020              and [bx+si],ah
+00002A2D  2020              and [bx+si],ah
+00002A2F  2020              and [bx+si],ah
+00002A31  2020              and [bx+si],ah
+00002A33  2020              and [bx+si],ah
+00002A35  2020              and [bx+si],ah
+00002A37  2020              and [bx+si],ah
+00002A39  2020              and [bx+si],ah
+00002A3B  2020              and [bx+si],ah
+00002A3D  2020              and [bx+si],ah
+00002A3F  2020              and [bx+si],ah
+00002A41  2020              and [bx+si],ah
+00002A43  2020              and [bx+si],ah
+00002A45  2020              and [bx+si],ah
+00002A47  2020              and [bx+si],ah
+00002A49  2020              and [bx+si],ah
+00002A4B  0000              add [bx+si],al
+00002A4D  325265            xor dl,[bp+si+0x65]
+00002A50  7365              jnc 0x2ab7
+00002A52  7276              jc 0x2aca
+00002A54  65642020          and [fs:bx+si],ah
+00002A58  2020              and [bx+si],ah
+00002A5A  2020              and [bx+si],ah
+00002A5C  2020              and [bx+si],ah
+00002A5E  2020              and [bx+si],ah
+00002A60  2020              and [bx+si],ah
+00002A62  2020              and [bx+si],ah
+00002A64  2020              and [bx+si],ah
+00002A66  2020              and [bx+si],ah
+00002A68  2020              and [bx+si],ah
+00002A6A  2020              and [bx+si],ah
+00002A6C  2020              and [bx+si],ah
+00002A6E  2020              and [bx+si],ah
+00002A70  2020              and [bx+si],ah
+00002A72  2020              and [bx+si],ah
+00002A74  2020              and [bx+si],ah
+00002A76  2020              and [bx+si],ah
+00002A78  2020              and [bx+si],ah
+00002A7A  2020              and [bx+si],ah
+00002A7C  2020              and [bx+si],ah
+00002A7E  2020              and [bx+si],ah
+00002A80  0000              add [bx+si],al
+00002A82  16                push ss
+00002A83  52                push dx
+00002A84  657365            gs jnc 0x2aec
+00002A87  7276              jc 0x2aff
+00002A89  65642020          and [fs:bx+si],ah
+00002A8D  2020              and [bx+si],ah
+00002A8F  2020              and [bx+si],ah
+00002A91  2020              and [bx+si],ah
+00002A93  2020              and [bx+si],ah
+00002A95  2020              and [bx+si],ah
+00002A97  2000              and [bx+si],al
+00002A99  FF00              inc word [bx+si]
+00002A9B  16                push ss
+00002A9C  52                push dx
+00002A9D  657365            gs jnc 0x2b05
+00002AA0  7276              jc 0x2b18
+00002AA2  65642020          and [fs:bx+si],ah
+00002AA6  2020              and [bx+si],ah
+00002AA8  2020              and [bx+si],ah
+00002AAA  2020              and [bx+si],ah
+00002AAC  2020              and [bx+si],ah
+00002AAE  2020              and [bx+si],ah
+00002AB0  2000              and [bx+si],al
+00002AB2  FF00              inc word [bx+si]
+00002AB4  E429              in al,0x29
+00002AB6  192A              sbb [bp+si],bp
+00002AB8  4E                dec si
+00002AB9  2A832A9C          sub al,[bp+di+0x9c2a]
+00002ABD  2AE9              sub ch,cl
+00002ABF  91                xchg ax,cx
+00002AC0  24E9              and al,0xe9
+00002AC2  DE24              fisub word [si]
+00002AC4  E97625            jmp 0x503d
+00002AC7  0000              add [bx+si],al
+00002AC9  E92363            jmp 0x8def
+00002ACC  E9DA68            jmp 0x93a9
+00002ACF  D104              rol word [si],1
+00002AD1  E96391            jmp 0xbc37
+00002AD4  00E7              add bh,ah
+00002AD6  2A02              sub al,[bp+si]
+00002AD8  7E29              jng 0x2b03
+00002ADA  D6                salc
+00002ADB  786F              js 0x2b4c
+00002ADD  026B2B            add ch,[bp+di+0x2b]
+00002AE0  D6                salc
+00002AE1  782B              js 0x2b0e
+00002AE3  03D7              add dx,di
+00002AE5  2DD678            sub ax,0x78d6
+00002AE8  CB                retf
+00002AE9  03A82A60          add bp,[bx+si+0x602a]
+00002AED  51                push cx
+00002AEE  7504              jnz 0x2af4
+00002AF0  F1                int1
+00002AF1  2A6051            sub ah,[bx+si+0x51]
+00002AF4  E804D3            call 0xfdfb
+00002AF7  2F                das
+00002AF8  60                pusha
+00002AF9  51                push cx
+00002AFA  05055D            add ax,0x5d05
+00002AFD  2D6051            sub ax,0x5160
+00002B00  2205              and al,[di]
+00002B02  622C              bound bp,[si]
+00002B04  60                pusha
+00002B05  51                push cx
+00002B06  3F                aas
+00002B07  058CAD            add ax,0xad8c
+00002B0A  60                pusha
+00002B0B  51                push cx
+00002B0C  55                push bp
+00002B0D  05732E            add ax,0x2e73
+00002B10  D6                salc
+00002B11  7820              js 0x2b33
+00002B13  06                push es
+00002B14  712A              jno 0x2b40
+00002B16  60                pusha
+00002B17  51                push cx
+00002B18  3106A42C          xor [0x2ca4],ax
+00002B1C  60                pusha
+00002B1D  51                push cx
+00002B1E  56                push si
+00002B1F  06                push es
+00002B20  A4                movsb
+00002B21  2C60              sub al,0x60
+00002B23  51                push cx
+00002B24  7B06              jpo 0x2b2c
+00002B26  2AAD6051          sub ch,[di+0x5160]
+00002B2A  8C0697AD          mov [0xad97],es
+00002B2E  60                pusha
+00002B2F  51                push cx
+00002B30  A10697            mov ax,[0x9706]
+00002B33  AD                lodsw
+00002B34  60                pusha
+00002B35  51                push cx
+00002B36  B606              mov dh,0x6
+00002B38  8CAD6051          mov [di+0x5160],gs
+00002B3C  CC                int3
+00002B3D  06                push es
+00002B3E  17                pop ss
+00002B3F  B460              mov ah,0x60
+00002B41  51                push cx
+00002B42  0000              add [bx+si],al
+00002B44  0000              add [bx+si],al
+00002B46  0000              add [bx+si],al
+00002B48  CB                retf
+00002B49  0000              add [bx+si],al
+00002B4B  050505            add ax,0x505
+00002B4E  050505            add ax,0x505
+00002B51  050505            add ax,0x505
+00002B54  050505            add ax,0x505
+00002B57  050505            add ax,0x505
+00002B5A  050000            add ax,0x0
+00002B5D  0000              add [bx+si],al
+00002B5F  0000              add [bx+si],al
+00002B61  0000              add [bx+si],al
+00002B63  0000              add [bx+si],al
+00002B65  0000              add [bx+si],al
+00002B67  0000              add [bx+si],al
+00002B69  0000              add [bx+si],al
+00002B6B  050505            add ax,0x505
+00002B6E  050505            add ax,0x505
+00002B71  050505            add ax,0x505
+00002B74  050505            add ax,0x505
+00002B77  050505            add ax,0x505
+00002B7A  050800            add ax,0x8
+00002B7D  0102              add [bp+si],ax
+00002B7F  03818284          add ax,[bx+di+0x8482]
+00002B83  8808              mov [bx+si],cl
+00002B85  0005              add [di],al
+00002B87  0A0F              or cl,[bx]
+00002B89  141E              adc al,0x1e
+00002B8B  283C              sub [si],bh
+00002B8D  50                push ax
+00002B8E  E461              in al,0x61
+00002B90  2410              and al,0x10
+00002B92  75FA              jnz 0x2b8e
+00002B94  E461              in al,0x61
+00002B96  2410              and al,0x10
+00002B98  74FA              jz 0x2b94
+00002B9A  E2F2              loop 0x2b8e
+00002B9C  58                pop ax
+00002B9D  C3                ret
+00002B9E  BA8203            mov dx,0x382
+00002BA1  EE                out dx,al
+00002BA2  8AC4              mov al,ah
+00002BA4  BA8103            mov dx,0x381
+00002BA7  EE                out dx,al
+00002BA8  BA8303            mov dx,0x383
+00002BAB  C3                ret
+00002BAC  6660              pushad
+00002BAE  9AC84B00F0        call 0xf000:0x4bc8
+00002BB3  7561              jnz 0x2c16
+00002BB5  66B884F80080      mov eax,0x8000f884
+00002BBB  BAF80C            mov dx,0xcf8
+00002BBE  66EF              out dx,eax
+00002BC0  B88103            mov ax,0x381
+00002BC3  BAFC0C            mov dx,0xcfc
+00002BC6  EF                out dx,ax
+00002BC7  BA3010            mov dx,0x1030
+00002BCA  EC                in al,dx
+00002BCB  24F7              and al,0xf7
+00002BCD  EE                out dx,al
+00002BCE  42                inc dx
+00002BCF  42                inc dx
+00002BD0  EC                in al,dx
+00002BD1  24F9              and al,0xf9
+00002BD3  EE                out dx,al
+00002BD4  BA1110            mov dx,0x1011
+00002BD7  EC                in al,dx
+00002BD8  0C01              or al,0x1
+00002BDA  EE                out dx,al
+00002BDB  B025              mov al,0x25
+00002BDD  E8E100            call 0x2cc1
+00002BE0  B04D              mov al,0x4d
+00002BE2  E8E800            call 0x2ccd
+00002BE5  B061              mov al,0x61
+00002BE7  E8D700            call 0x2cc1
+00002BEA  B93075            mov cx,0x7530
+00002BED  B4F4              mov ah,0xf4
+00002BEF  B0E8              mov al,0xe8
+00002BF1  E8AAFF            call 0x2b9e
+00002BF4  EC                in al,dx
+00002BF5  A802              test al,0x2
+00002BF7  7517              jnz 0x2c10
+00002BF9  51                push cx
+00002BFA  B90100            mov cx,0x1
+00002BFD  E88DFF            call 0x2b8d
+00002C00  59                pop cx
+00002C01  E2EA              loop 0x2bed
+00002C03  B4FE              mov ah,0xfe
+00002C05  B095              mov al,0x95
+00002C07  E894FF            call 0x2b9e
+00002C0A  EC                in al,dx
+00002C0B  0C80              or al,0x80
+00002C0D  EE                out dx,al
+00002C0E  EB2A              jmp short 0x2c3a
+00002C10  B95802            mov cx,0x258
+00002C13  E877FF            call 0x2b8d
+00002C16  B0DC              mov al,0xdc
+00002C18  E82B08            call 0x3446
+00002C1B  80CC01            or ah,0x1
+00002C1E  E82B08            call 0x344c
+00002C21  BA3010            mov dx,0x1030
+00002C24  EC                in al,dx
+00002C25  A802              test al,0x2
+00002C27  7507              jnz 0x2c30
+00002C29  32DB              xor bl,bl
+00002C2B  E8C900            call 0x2cf7
+00002C2E  EB0A              jmp short 0x2c3a
+00002C30  38C0              cmp al,al
+00002C32  B010              mov al,0x10
+00002C34  BAB200            mov dx,0xb2
+00002C37  EE                out dx,al
+00002C38  7AFE              jpe 0x2c38
+00002C3A  6661              popad
+00002C3C  C3                ret
+00002C3D  6660              pushad
+00002C3F  9AC84B00F0        call 0xf000:0x4bc8
+00002C44  7554              jnz 0x2c9a
+00002C46  B81DFF            mov ax,0xff1d
+00002C49  E852FF            call 0x2b9e
+00002C4C  EC                in al,dx
+00002C4D  0CC0              or al,0xc0
+00002C4F  EE                out dx,al
+00002C50  B0FF              mov al,0xff
+00002C52  E666              out 0x66,al
+00002C54  B93075            mov cx,0x7530
+00002C57  B4F4              mov ah,0xf4
+00002C59  B0E8              mov al,0xe8
+00002C5B  E840FF            call 0x2b9e
+00002C5E  EC                in al,dx
+00002C5F  A802              test al,0x2
+00002C61  7417              jz 0x2c7a
+00002C63  51                push cx
+00002C64  B90100            mov cx,0x1
+00002C67  E823FF            call 0x2b8d
+00002C6A  59                pop cx
+00002C6B  E2EA              loop 0x2c57
+00002C6D  B4FE              mov ah,0xfe
+00002C6F  B095              mov al,0x95
+00002C71  E82AFF            call 0x2b9e
+00002C74  EC                in al,dx
+00002C75  0C80              or al,0x80
+00002C77  EE                out dx,al
+00002C78  EB39              jmp short 0x2cb3
+00002C7A  BA1110            mov dx,0x1011
+00002C7D  EC                in al,dx
+00002C7E  24FE              and al,0xfe
+00002C80  EE                out dx,al
+00002C81  B025              mov al,0x25
+00002C83  E83B00            call 0x2cc1
+00002C86  B0FF              mov al,0xff
+00002C88  E84200            call 0x2ccd
+00002C8B  BA3010            mov dx,0x1030
+00002C8E  EC                in al,dx
+00002C8F  0C08              or al,0x8
+00002C91  EE                out dx,al
+00002C92  42                inc dx
+00002C93  42                inc dx
+00002C94  EC                in al,dx
+00002C95  0C06              or al,0x6
+00002C97  EE                out dx,al
+00002C98  EB19              jmp short 0x2cb3
+00002C9A  BA3010            mov dx,0x1030
+00002C9D  EC                in al,dx
+00002C9E  A802              test al,0x2
+00002CA0  7507              jnz 0x2ca9
+00002CA2  B301              mov bl,0x1
+00002CA4  E85000            call 0x2cf7
+00002CA7  EB0A              jmp short 0x2cb3
+00002CA9  38C0              cmp al,al
+00002CAB  B010              mov al,0x10
+00002CAD  BAB200            mov dx,0xb2
+00002CB0  EE                out dx,al
+00002CB1  7AFE              jpe 0x2cb1
+00002CB3  B0DC              mov al,0xdc
+00002CB5  E88E07            call 0x3446
+00002CB8  80E4FE            and ah,0xfe
+00002CBB  E88E07            call 0x344c
+00002CBE  6661              popad
+00002CC0  C3                ret
+00002CC1  E80F00            call 0x2cd3
+00002CC4  E666              out 0x66,al
+00002CC6  C3                ret
+00002CC7  E81F00            call 0x2ce9
+00002CCA  E462              in al,0x62
+00002CCC  C3                ret
+00002CCD  E80300            call 0x2cd3
+00002CD0  E662              out 0x62,al
+00002CD2  C3                ret
+00002CD3  50                push ax
+00002CD4  B90050            mov cx,0x5000
+00002CD7  E466              in al,0x66
+00002CD9  A801              test al,0x1
+00002CDB  7404              jz 0x2ce1
+00002CDD  E462              in al,0x62
+00002CDF  EBF6              jmp short 0x2cd7
+00002CE1  A802              test al,0x2
+00002CE3  7402              jz 0x2ce7
+00002CE5  E2F0              loop 0x2cd7
+00002CE7  58                pop ax
+00002CE8  C3                ret
+00002CE9  50                push ax
+00002CEA  B90050            mov cx,0x5000
+00002CED  E466              in al,0x66
+00002CEF  A801              test al,0x1
+00002CF1  7502              jnz 0x2cf5
+00002CF3  E2F8              loop 0x2ced
+00002CF5  58                pop ax
+00002CF6  C3                ret
+00002CF7  06                push es
+00002CF8  6650              push eax
+00002CFA  33C0              xor ax,ax
+00002CFC  8EC0              mov es,ax
+00002CFE  66B80200B0FF      mov eax,0xffb00002
+00002D04  67268818          mov [es:eax],bl
+00002D08  660500000100      add eax,0x10000
+00002D0E  663D0200BFFF      cmp eax,0xffbf0002
+00002D14  72EE              jc 0x2d04
+00002D16  6658              pop eax
+00002D18  07                pop es
+00002D19  32E4              xor ah,ah
+00002D1B  C3                ret
+00002D1C  0F01E0            smsw ax
+00002D1F  A90100            test ax,0x1
+00002D22  740C              jz 0x2d30
+00002D24  E8E52F            call 0x5d0c
+00002D27  7518              jnz 0x2d41
+00002D29  8CC8              mov ax,cs
+00002D2B  A90300            test ax,0x3
+00002D2E  7511              jnz 0x2d41
+00002D30  B87101            mov ax,0x171
+00002D33  E8EE13            call 0x4124
+00002D36  7406              jz 0x2d3e
+00002D38  E80700            call 0x2d42
+00002D3B  F8                clc
+00002D3C  EB03              jmp short 0x2d41
+00002D3E  FB                sti
+00002D3F  F4                hlt
+00002D40  F8                clc
+00002D41  C3                ret
+00002D42  9C                pushf
+00002D43  FA                cli
+00002D44  BA0010            mov dx,0x1000
+00002D47  ED                in ax,dx
+00002D48  8BD8              mov bx,ax
+00002D4A  B81000            mov ax,0x10
+00002D4D  EF                out dx,ax
+00002D4E  B002              mov al,0x2
+00002D50  E8F306            call 0x3446
+00002D53  80FCB8            cmp ah,0xb8
+00002D56  740B              jz 0x2d63
+00002D58  80FCB0            cmp ah,0xb0
+00002D5B  7406              jz 0x2d63
+00002D5D  F7C31000          test bx,0x10
+00002D61  7412              jz 0x2d75
+00002D63  BA0410            mov dx,0x1004
+00002D66  ED                in ax,dx
+00002D67  24FD              and al,0xfd
+00002D69  EF                out dx,ax
+00002D6A  BA1410            mov dx,0x1014
+00002D6D  EC                in al,dx
+00002D6E  BA0810            mov dx,0x1008
+00002D71  66ED              in eax,dx
+00002D73  EB1F              jmp short 0x2d94
+00002D75  BA0410            mov dx,0x1004
+00002D78  ED                in ax,dx
+00002D79  0C02              or al,0x2
+00002D7B  EF                out dx,ax
+00002D7C  BA2010            mov dx,0x1020
+00002D7F  EC                in al,dx
+00002D80  8BD8              mov bx,ax
+00002D82  0C01              or al,0x1
+00002D84  EE                out dx,al
+00002D85  BA1510            mov dx,0x1015
+00002D88  EC                in al,dx
+00002D89  BA0810            mov dx,0x1008
+00002D8C  66ED              in eax,dx
+00002D8E  BA2010            mov dx,0x1020
+00002D91  8BC3              mov ax,bx
+00002D93  EE                out dx,al
+00002D94  9D                popf
+00002D95  C3                ret
+00002D96  E8A9FF            call 0x2d42
+00002D99  CB                retf
+00002D9A  6306FF00          arpl [0xff],ax
+00002D9E  0000              add [bx+si],al
+00002DA0  0000              add [bx+si],al
+00002DA2  0000              add [bx+si],al
+00002DA4  0028              add [bx+si],ch
+00002DA6  660000            o32 add [bx+si],al
+00002DA9  59                pop cx
+00002DAA  CC                int3
+00002DAB  6606              o32 push es
+00002DAD  FF00              inc word [bx+si]
+00002DAF  0000              add [bx+si],al
+00002DB1  0000              add [bx+si],al
+00002DB3  0000              add [bx+si],al
+00002DB5  007E63            add [bp+0x63],bh
+00002DB8  0000              add [bx+si],al
+00002DBA  60                pusha
+00002DBB  CC                int3
+00002DBC  0200              add al,[bx+si]
+00002DBE  E8720F            call 0x3d33
+00002DC1  CB                retf
+00002DC2  4A                dec dx
+00002DC3  AB                stosw
+00002DC4  F344              rep inc sp
+00002DC6  0000              add [bx+si],al
+00002DC8  0300              add ax,[bx+si]
+00002DCA  0002              add [bp+si],al
+00002DCC  0000              add [bx+si],al
+00002DCE  00800000          add [bx+si+0x0],al
+00002DD2  800D60            or byte [di],0x60
+00002DD5  51                push cx
+00002DD6  0103              add [bp+di],ax
+00002DD8  0000              add [bx+si],al
+00002DDA  CB                retf
+00002DDB  1400              adc al,0x0
+00002DDD  0000              add [bx+si],al
+00002DDF  FC                cld
+00002DE0  0000              add [bx+si],al
+00002DE2  0004              add [si],al
+00002DE4  0000              add [bx+si],al
+00002DE6  A818              test al,0x18
+00002DE8  0000              add [bx+si],al
+00002DEA  27                daa
+00002DEB  3F                aas
+00002DEC  00F0              add al,dh
+00002DEE  BEC22D            mov si,0x2dc2
+00002DF1  FFE3              jmp bx
+00002DF3  00F8              add al,bh
+00002DF5  FE                db 0xFE
+00002DF6  7FBB              jg 0x2db3
+00002DF8  FD                std
+00002DF9  2DE960            sub ax,0x60e9
+00002DFC  39EA              cmp dx,bp
+00002DFE  D9AAF344          fldcw [bp+si+0x44f3]
+00002E02  6660              pushad
+00002E04  33C0              xor ax,ax
+00002E06  9A930A00F0        call 0xf000:0xa93
+00002E0B  0F20D8            mov eax,cr3
+00002E0E  0F22D8            mov cr3,eax
+00002E11  9A782700F0        call 0xf000:0x2778
+00002E16  9A7E2700F0        call 0xf000:0x277e
+00002E1B  9A75006051        call 0x5160:0x75
+00002E20  6661              popad
+00002E22  C3                ret
+00002E23  38AAE97F          cmp [bp+si+0x7fe9],ch
+00002E27  9A1718FEE6        call 0xe6fe:0x1817
+00002E2C  C3                ret
+00002E2D  E82102            call 0x3051
+00002E30  CB                retf
+00002E31  6650              push eax
+00002E33  6652              push edx
+00002E35  2AC9              sub cl,cl
+00002E37  B40A              mov ah,0xa
+00002E39  E89A00            call 0x2ed6
+00002E3C  E8D900            call 0x2f18
+00002E3F  A801              test al,0x1
+00002E41  7503              jnz 0x2e46
+00002E43  80C902            or cl,0x2
+00002E46  A802              test al,0x2
+00002E48  7403              jz 0x2e4d
+00002E4A  80C904            or cl,0x4
+00002E4D  B406              mov ah,0x6
+00002E4F  E88400            call 0x2ed6
+00002E52  E8C300            call 0x2f18
+00002E55  A820              test al,0x20
+00002E57  7403              jz 0x2e5c
+00002E59  80C901            or cl,0x1
+00002E5C  894E10            mov [bp+0x10],cx
+00002E5F  665A              pop edx
+00002E61  6658              pop eax
+00002E63  CB                retf
+00002E64  BAB811            mov dx,0x11b8
+00002E67  EC                in al,dx
+00002E68  C0E804            shr al,0x4
+00002E6B  8AC8              mov cl,al
+00002E6D  80E10E            and cl,0xe
+00002E70  BA8E11            mov dx,0x118e
+00002E73  EC                in al,dx
+00002E74  2408              and al,0x8
+00002E76  C0E803            shr al,0x3
+00002E79  0AC8              or cl,al
+00002E7B  CB                retf
+00002E7C  0003              add [bp+di],al
+00002E7E  090A              or [bp+si],cx
+00002E80  030A              add cx,[bp+si]
+00002E82  0A03              or al,[bp+di]
+00002E84  0C0A              or al,0xa
+00002E86  0A03              or al,[bp+di]
+00002E88  0903              or [bp+di],ax
+00002E8A  0303              add ax,[bp+di]
+00002E8C  036653            add sp,[bp+0x53]
+00002E8F  6651              push ecx
+00002E91  6652              push edx
+00002E93  66B801000000      mov eax,0x1
+00002E99  0FA2              cpuid
+00002E9B  25F00F            and ax,0xff0
+00002E9E  3DE006            cmp ax,0x6e0
+00002EA1  7407              jz 0x2eaa
+00002EA3  3DF006            cmp ax,0x6f0
+00002EA6  7402              jz 0x2eaa
+00002EA8  7515              jnz 0x2ebf
+00002EAA  66C1EB10          shr ebx,0x10
+00002EAE  80E30F            and bl,0xf
+00002EB1  80FB01            cmp bl,0x1
+00002EB4  7409              jz 0x2ebf
+00002EB6  B87A01            mov ax,0x17a
+00002EB9  E86812            call 0x4124
+00002EBC  F8                clc
+00002EBD  EB01              jmp short 0x2ec0
+00002EBF  F9                stc
+00002EC0  665A              pop edx
+00002EC2  6659              pop ecx
+00002EC4  665B              pop ebx
+00002EC6  C3                ret
+00002EC7  E8C3FF            call 0x2e8d
+00002ECA  CB                retf
+00002ECB  0100              add [bx+si],ax
+00002ECD  0000              add [bx+si],al
+00002ECF  0000              add [bx+si],al
+00002ED1  0000              add [bx+si],al
+00002ED3  00A55A66          add [di+0x665a],ah
+00002ED7  BA0000            mov dx,0x0
+00002EDA  0200              add al,[bx+si]
+00002EDC  E466              in al,0x66
+00002EDE  A802              test al,0x2
+00002EE0  7409              jz 0x2eeb
+00002EE2  E85200            call 0x2f37
+00002EE5  664A              dec edx
+00002EE7  75F3              jnz 0x2edc
+00002EE9  EB06              jmp short 0x2ef1
+00002EEB  8AC4              mov al,ah
+00002EED  E666              out 0x66,al
+00002EEF  F8                clc
+00002EF0  C3                ret
+00002EF1  F9                stc
+00002EF2  C3                ret
+00002EF3  E8E0FF            call 0x2ed6
+00002EF6  CB                retf
+00002EF7  66BA00000200      mov edx,0x20000
+00002EFD  E466              in al,0x66
+00002EFF  A802              test al,0x2
+00002F01  7409              jz 0x2f0c
+00002F03  E83100            call 0x2f37
+00002F06  664A              dec edx
+00002F08  75F3              jnz 0x2efd
+00002F0A  EB06              jmp short 0x2f12
+00002F0C  8AC4              mov al,ah
+00002F0E  E662              out 0x62,al
+00002F10  F8                clc
+00002F11  C3                ret
+00002F12  F9                stc
+00002F13  C3                ret
+00002F14  E8E0FF            call 0x2ef7
+00002F17  CB                retf
+00002F18  66BA00000200      mov edx,0x20000
+00002F1E  E466              in al,0x66
+00002F20  A801              test al,0x1
+00002F22  7509              jnz 0x2f2d
+00002F24  E81000            call 0x2f37
+00002F27  664A              dec edx
+00002F29  75F3              jnz 0x2f1e
+00002F2B  EB04              jmp short 0x2f31
+00002F2D  E462              in al,0x62
+00002F2F  F8                clc
+00002F30  C3                ret
+00002F31  F9                stc
+00002F32  C3                ret
+00002F33  E8E2FF            call 0x2f18
+00002F36  CB                retf
+00002F37  660FC8            bswap eax
+00002F3A  E461              in al,0x61
+00002F3C  2410              and al,0x10
+00002F3E  8AE0              mov ah,al
+00002F40  E461              in al,0x61
+00002F42  2410              and al,0x10
+00002F44  32E0              xor ah,al
+00002F46  74F8              jz 0x2f40
+00002F48  E461              in al,0x61
+00002F4A  2410              and al,0x10
+00002F4C  32E0              xor ah,al
+00002F4E  75F8              jnz 0x2f48
+00002F50  660FC8            bswap eax
+00002F53  C3                ret
+00002F54  E8E0FF            call 0x2f37
+00002F57  CB                retf
+00002F58  E80100            call 0x2f5c
+00002F5B  CB                retf
+00002F5C  53                push bx
+00002F5D  B701              mov bh,0x1
+00002F5F  E81609            call 0x3878
+00002F62  B3A0              mov bl,0xa0
+00002F64  E8DD08            call 0x3844
+00002F67  B031              mov al,0x31
+00002F69  E89D08            call 0x3809
+00002F6C  5B                pop bx
+00002F6D  C3                ret
+00002F6E  E80100            call 0x2f72
+00002F71  CB                retf
+00002F72  53                push bx
+00002F73  B700              mov bh,0x0
+00002F75  E80009            call 0x3878
+00002F78  B3A1              mov bl,0xa1
+00002F7A  E8C708            call 0x3844
+00002F7D  B031              mov al,0x31
+00002F7F  E88708            call 0x3809
+00002F82  5B                pop bx
+00002F83  C3                ret
+00002F84  E80100            call 0x2f88
+00002F87  CB                retf
+00002F88  B462              mov ah,0x62
+00002F8A  E849FF            call 0x2ed6
+00002F8D  C3                ret
+00002F8E  2449              and al,0x49
+00002F90  42                inc dx
+00002F91  49                dec cx
+00002F92  4F                dec di
+00002F93  53                push bx
+00002F94  49                dec cx
+00002F95  244E              and al,0x4e
+00002F97  41                inc cx
+00002F98  50                push ax
+00002F99  41                inc cx
+00002F9A  3030              xor [bx+si],dh
+00002F9C  3031              xor [bx+di],dh
+00002F9E  2E3836432E        cmp [cs:0x2e43],dh
+00002FA3  3030              xor [bx+si],dh
+00002FA5  3332              xor si,[bp+si]
+00002FA7  2E44              cs inc sp
+00002FA9  2E3037            xor [cs:bx],dh
+00002FAC  3032              xor [bp+si],dh
+00002FAE  3035              xor [di],dh
+00002FB0  3139              xor [bx+di],di
+00002FB2  353220            xor ax,0x2032
+00002FB5  2000              and [bx+si],al
+00002FB7  49                dec cx
+00002FB8  44                inc sp
+00002FB9  4E                dec si
+00002FBA  4F                dec di
+00002FBB  004341            add [bp+di+0x41],al
+00002FBE  50                push ax
+00002FBF  45                inc bp
+00002FC0  4C                dec sp
+00002FC1  56                push si
+00002FC2  41                inc cx
+00002FC3  4C                dec sp
+00002FC4  4A                dec dx
+00002FC5  41                inc cx
+00002FC6  4D                dec bp
+00002FC7  49                dec cx
+00002FC8  53                push bx
+00002FC9  4F                dec di
+00002FCA  4E                dec si
+00002FCB  43                inc bx
+
+00002FCC  6650              push eax
+00002FCE  6652              push edx
+00002FD0  F8                clc
+00002FD1  665A              pop edx
+00002FD3  6658              pop eax
+00002FD5  CB                retf
+
+00002FD6  EB26              jmp short 0x2ffe
+00002FD8  6633C0            xor eax,eax
+00002FDB  40                inc ax
+00002FDC  0FA2              cpuid
+00002FDE  25FF0F            and ax,0xfff
+00002FE1  3DE006            cmp ax,0x6e0
+00002FE4  7518              jnz 0x2ffe
+00002FE6  33C0              xor ax,ax
+00002FE8  BA8601            mov dx,0x186
+00002FEB  E89211            call 0x4180
+00002FEE  33C0              xor ax,ax
+00002FF0  BA8301            mov dx,0x183
+00002FF3  E88A11            call 0x4180
+00002FF6  33C0              xor ax,ax
+00002FF8  BA7701            mov dx,0x177
+00002FFB  E88211            call 0x4180
+00002FFE  66BBE4000080      mov ebx,0x800000e4
+00003004  E84A00            call 0x3051
+00003007  A840              test al,0x40
+00003009  740B              jz 0x3016
+0000300B  B80000            mov ax,0x0
+0000300E  BA3801            mov dx,0x138
+00003011  E86C11            call 0x4180
+00003014  EB3A              jmp short 0x3050
+00003016  B8EB02            mov ax,0x2eb
+00003019  E80811            call 0x4124
+0000301C  660FB7C8          movzx ecx,ax
+00003020  66C1E904          shr ecx,0x4
+00003024  6633C0            xor eax,eax
+00003027  B82E02            mov ax,0x22e
+0000302A  E8F710            call 0x4124
+0000302D  C1E80A            shr ax,0xa
+00003030  40                inc ax
+00003031  6603C1            add eax,ecx
+00003034  663D80000000      cmp eax,0x80
+0000303A  7614              jna 0x3050
+0000303C  B8D605            mov ax,0x5d6
+0000303F  E8E210            call 0x4124
+00003042  B80200            mov ax,0x2
+00003045  7503              jnz 0x304a
+00003047  B80100            mov ax,0x1
+0000304A  BAE205            mov dx,0x5e2
+0000304D  E83011            call 0x4180
+00003050  C3                ret
+00003051  BAF80C            mov dx,0xcf8
+00003054  668BC3            mov eax,ebx
+00003057  24FC              and al,0xfc
+00003059  66EF              out dx,eax
+0000305B  8BD3              mov dx,bx
+0000305D  83E203            and dx,byte +0x3
+00003060  81C2FC0C          add dx,0xcfc
+00003064  EC                in al,dx
+00003065  C3                ret
+00003066  E8E8FF            call 0x3051
+00003069  CB                retf
+0000306A  BAF80C            mov dx,0xcf8
+0000306D  668BC3            mov eax,ebx
+00003070  24FC              and al,0xfc
+00003072  66EF              out dx,eax
+00003074  8BD3              mov dx,bx
+00003076  83E202            and dx,byte +0x2
+00003079  81C2FC0C          add dx,0xcfc
+0000307D  ED                in ax,dx
+0000307E  C3                ret
+0000307F  E8E8FF            call 0x306a
+00003082  CB                retf
+00003083  BAF80C            mov dx,0xcf8
+00003086  668BC3            mov eax,ebx
+00003089  24FC              and al,0xfc
+0000308B  66EF              out dx,eax
+0000308D  BAFC0C            mov dx,0xcfc
+00003090  66ED              in eax,dx
+00003092  C3                ret
+00003093  E8EDFF            call 0x3083
+00003096  CB                retf
+00003097  6650              push eax
+00003099  BAF80C            mov dx,0xcf8
+0000309C  668BC3            mov eax,ebx
+0000309F  24FC              and al,0xfc
+000030A1  66EF              out dx,eax
+000030A3  8BD3              mov dx,bx
+000030A5  83E203            and dx,byte +0x3
+000030A8  81C2FC0C          add dx,0xcfc
+000030AC  6658              pop eax
+000030AE  EE                out dx,al
+000030AF  C3                ret
+000030B0  E8E4FF            call 0x3097
+000030B3  CB                retf
+000030B4  6650              push eax
+000030B6  BAF80C            mov dx,0xcf8
+000030B9  668BC3            mov eax,ebx
+000030BC  24FC              and al,0xfc
+000030BE  66EF              out dx,eax
+000030C0  8BD3              mov dx,bx
+000030C2  83E202            and dx,byte +0x2
+000030C5  81C2FC0C          add dx,0xcfc
+000030C9  6658              pop eax
+000030CB  EF                out dx,ax
+000030CC  C3                ret
+000030CD  E8E4FF            call 0x30b4
+000030D0  CB                retf
+000030D1  6650              push eax
+000030D3  BAF80C            mov dx,0xcf8
+000030D6  668BC3            mov eax,ebx
+000030D9  24FC              and al,0xfc
+000030DB  66EF              out dx,eax
+000030DD  6658              pop eax
+000030DF  BAFC0C            mov dx,0xcfc
+000030E2  66EF              out dx,eax
+000030E4  C3                ret
+000030E5  E8E9FF            call 0x30d1
+000030E8  CB                retf
+000030E9  BA4E16            mov dx,0x164e
+000030EC  B055              mov al,0x55
+000030EE  EE                out dx,al
+000030EF  C3                ret
+000030F0  E8F6FF            call 0x30e9
+000030F3  CB                retf
+000030F4  BA4E16            mov dx,0x164e
+000030F7  B0AA              mov al,0xaa
+000030F9  EE                out dx,al
+000030FA  C3                ret
+000030FB  E8F6FF            call 0x30f4
+000030FE  CB                retf
+000030FF  BA4E16            mov dx,0x164e
+00003102  8AC4              mov al,ah
+00003104  EE                out dx,al
+00003105  BA4F16            mov dx,0x164f
+00003108  EC                in al,dx
+00003109  C3                ret
+0000310A  E8F2FF            call 0x30ff
+0000310D  CB                retf
+0000310E  8AD8              mov bl,al
+00003110  BA4E16            mov dx,0x164e
+00003113  8AC4              mov al,ah
+00003115  EE                out dx,al
+00003116  BA4F16            mov dx,0x164f
+00003119  8AC3              mov al,bl
+0000311B  EE                out dx,al
+0000311C  C3                ret
+0000311D  E8EEFF            call 0x310e
+00003120  CB                retf
+00003121  FA                cli
+00003122  0F20C1            mov ecx,cr0
+00003125  6681E1D1FFFA7F    and ecx,0x7ffaffd1
+0000312C  0F22C1            mov cr0,ecx
+0000312F  6633C9            xor ecx,ecx
+00003132  0F22D9            mov cr3,ecx
+00003135  E90D09            jmp 0x3a45
+00003138  E90000            jmp 0x313b
+0000313B  E90000            jmp 0x313e
+0000313E  E900D5            jmp 0x641
+00003141  E90000            jmp 0x3144
+00003144  E911DA            jmp 0xb58
+00003147  E90000            jmp 0x314a
+0000314A  E985F2            jmp 0x23d2
+0000314D  E90000            jmp 0x3150
+00003150  E989E5            jmp 0x16dc
+00003153  E95BDD            jmp 0xeb1
+00003156  E9CB30            jmp 0x6224
+00003159  E90000            jmp 0x315c
+0000315C  B0BF              mov al,0xbf
+0000315E  E670              out 0x70,al
+00003160  E464              in al,0x64
+00003162  E6ED              out 0xed,al
+00003164  A804              test al,0x4
+00003166  E962D8            jmp 0x9cb
+00003169  741E              jz 0x3189
+0000316B  33DB              xor bx,bx
+0000316D  8AC3              mov al,bl
+0000316F  BF7531            mov di,0x3175
+00003172  E9CE34            jmp 0x6643
+00003175  0AC0              or al,al
+00003177  7510              jnz 0x3189
+00003179  B001              mov al,0x1
+0000317B  BA4503            mov dx,0x345
+0000317E  BF8431            mov di,0x3184
+00003181  E9D70E            jmp 0x405b
+00003184  BBBD14            mov bx,0x14bd
+00003187  EB45              jmp short 0x31ce
+00003189  BF8F31            mov di,0x318f
+0000318C  E9B20C            jmp 0x3e41
+0000318F  B80000            mov ax,0x0
+00003192  EB1D              jmp short 0x31b1
+00003194  BA0702            mov dx,0x207
+00003197  BF9D31            mov di,0x319d
+0000319A  E9FF0E            jmp 0x409c
+0000319D  83F802            cmp ax,byte +0x2
+000031A0  740F              jz 0x31b1
+000031A2  8BF0              mov si,ax
+000031A4  33C0              xor ax,ax
+000031A6  BA0702            mov dx,0x207
+000031A9  BFAF31            mov di,0x31af
+000031AC  E9AC0E            jmp 0x405b
+000031AF  8BC6              mov ax,si
+000031B1  32E4              xor ah,ah
+000031B3  3C0B              cmp al,0xb
+000031B5  7202              jc 0x31b9
+000031B7  32C0              xor al,al
+000031B9  D1E0              shl ax,1
+000031BB  056448            add ax,0x4864
+000031BE  8BF0              mov si,ax
+000031C0  2E8B1C            mov bx,[cs:si]
+000031C3  32C0              xor al,al
+000031C5  BA4503            mov dx,0x345
+000031C8  BFCE31            mov di,0x31ce
+000031CB  E98D0E            jmp 0x405b
+000031CE  2E8E1E433E        mov ds,[cs:0x3e43]
+000031D3  B80000            mov ax,0x0
+000031D6  8ED0              mov ss,ax
+000031D8  66BC007C0000      mov esp,0x7c00
+000031DE  BFE431            mov di,0x31e4
+000031E1  E97908            jmp 0x3a5d
+000031E4  B80000            mov ax,0x0
+000031E7  8EC0              mov es,ax
+000031E9  B800F0            mov ax,0xf000
+000031EC  8EE8              mov gs,ax
+000031EE  B8FEE6            mov ax,0xe6fe
+000031F1  8EE0              mov fs,ax
+000031F3  2E803FD5          cmp byte [cs:bx],0xd5
+000031F7  7504              jnz 0x31fd
+000031F9  2E8B5F04          mov bx,[cs:bx+0x4]
+000031FD  66C1C210          rol edx,0x10
+00003201  32C0              xor al,al
+00003203  BF0932            mov di,0x3209
+00003206  E93A34            jmp 0x6643
+00003209  0AC0              or al,al
+0000320B  740B              jz 0x3218
+0000320D  66C1CA10          ror edx,0x10
+00003211  2EF7070004        test word [cs:bx],0x400
+00003216  EB36              jmp short 0x324e
+00003218  81FBBD14          cmp bx,0x14bd
+0000321C  7206              jc 0x3224
+0000321E  81FBF314          cmp bx,0x14f3
+00003222  7311              jnc 0x3235
+00003224  BA4503            mov dx,0x345
+00003227  BF2D32            mov di,0x322d
+0000322A  E96F0E            jmp 0x409c
+0000322D  BF3332            mov di,0x3233
+00003230  E90E0C            jmp 0x3e41
+00003233  EB0F              jmp short 0x3244
+00003235  BA4503            mov dx,0x345
+00003238  BF3E32            mov di,0x323e
+0000323B  E9460E            jmp 0x4084
+0000323E  BF4432            mov di,0x3244
+00003241  E9FD0B            jmp 0x3e41
+00003244  66C1CA10          ror edx,0x10
+00003248  FEC0              inc al
+0000324A  2E224701          and al,[cs:bx+0x1]
+0000324E  7461              jz 0x32b1
+00003250  BFA332            mov di,0x32a3
+00003253  2E8B07            mov ax,[cs:bx]
+00003256  43                inc bx
+00003257  43                inc bx
+00003258  8BC8              mov cx,ax
+0000325A  0AC0              or al,al
+0000325C  740F              jz 0x326d
+0000325E  8BCA              mov cx,dx
+00003260  2E8B160777        mov dx,[cs:0x7707]
+00003265  EE                out dx,al
+00003266  8BD1              mov dx,cx
+00003268  8BC8              mov cx,ax
+0000326A  E90000            jmp 0x326d
+0000326D  E97907            jmp 0x39e9
+00003270  E90000            jmp 0x3273
+00003273  E93CDF            jmp 0x11b2
+00003276  2E8B07            mov ax,[cs:bx]
+00003279  43                inc bx
+0000327A  43                inc bx
+0000327B  E90000            jmp 0x327e
+0000327E  66C1E310          shl ebx,0x10
+00003282  BB8832            mov bx,0x3288
+00003285  E9B70B            jmp 0x3e3f
+00003288  66C1EB10          shr ebx,0x10
+0000328C  FFE0              jmp ax
+0000328E  E90000            jmp 0x3291
+00003291  2E8B37            mov si,[cs:bx]
+00003294  2EF747FC0080      test word [cs:bx-0x4],0x8000
+0000329A  7502              jnz 0x329e
+0000329C  FFE6              jmp si
+0000329E  EAE9196051        jmp 0x5160:0x19e9
+000032A3  E915DF            jmp 0x11bb
+000032A6  43                inc bx
+000032A7  43                inc bx
+000032A8  BFAE32            mov di,0x32ae
+000032AB  E9930B            jmp 0x3e41
+000032AE  E91DFF            jmp 0x31ce
+000032B1  83C306            add bx,byte +0x6
+000032B4  E917FF            jmp 0x31ce
+000032B7  00700F            add [bx+si+0xf],dh
+000032BA  F1                int1
+000032BB  7F60              jg 0x331d
+000032BD  51                push cx
+000032BE  78F9              js 0x32b9
+000032C0  F1                int1
+000032C1  7F9E              jg 0x3261
+000032C3  7430              jz 0x32f5
+000032C5  18F2              sbb dl,dh
+000032C7  7FF3              jg 0x32bc
+000032C9  44                inc sp
+000032CA  66B800E00000      mov eax,0xe000
+000032D0  66BB00400000      mov ebx,0x4000
+000032D6  66C1EB0A          shr ebx,0xa
+000032DA  B90200            mov cx,0x2
+000032DD  E8BB23            call 0x569b
+000032E0  C3                ret
+000032E1  E8B723            call 0x569b
+000032E4  CB                retf
+000032E5  6766837D0002      cmp dword [ebp+0x0],byte +0x2
+000032EB  7539              jnz 0x3326
+000032ED  06                push es
+000032EE  1E                push ds
+000032EF  6660              pushad
+000032F1  50                push ax
+000032F2  2EA11264          mov ax,[cs:0x6412]
+000032F6  8ED8              mov ds,ax
+000032F8  B80000            mov ax,0x0
+000032FB  8EC0              mov es,ax
+000032FD  58                pop ax
+000032FE  2EFF361064        push word [cs:0x6410]
+00003303  68FF33            push word 0x33ff
+00003306  CB                retf
+00003307  8BFD              mov di,bp
+00003309  668BEC            mov ebp,esp
+0000330C  6789451C          mov [ebp+0x1c],ax
+00003310  67895D10          mov [ebp+0x10],bx
+00003314  67894D18          mov [ebp+0x18],cx
+00003318  67895514          mov [ebp+0x14],dx
+0000331C  67897D08          mov [ebp+0x8],di
+00003320  6661              popad
+00003322  1F                pop ds
+00003323  07                pop es
+00003324  EB05              jmp short 0x332b
+00003326  9AEF6300F0        call 0xf000:0x63ef
+0000332B  CB                retf
+0000332C  6653              push ebx
+0000332E  51                push cx
+0000332F  6652              push edx
+00003331  33DB              xor bx,bx
+00003333  E8A30D            call 0x40d9
+00003336  8AC2              mov al,dl
+00003338  6633D2            xor edx,edx
+0000333B  8AE9              mov ch,cl
+0000333D  32C9              xor cl,cl
+0000333F  52                push dx
+00003340  B2AE              mov dl,0xae
+00003342  9AFD21FEE6        call 0xe6fe:0x21fd
+00003347  5A                pop dx
+00003348  22E3              and ah,bl
+0000334A  8AD4              mov dl,ah
+0000334C  FEC0              inc al
+0000334E  80C108            add cl,0x8
+00003351  66C1CA08          ror edx,0x8
+00003355  66C1EB08          shr ebx,0x8
+00003359  75E4              jnz 0x333f
+0000335B  66D3C2            rol edx,cl
+0000335E  8ACD              mov cl,ch
+00003360  66D3EA            shr edx,cl
+00003363  8BC2              mov ax,dx
+00003365  85C0              test ax,ax
+00003367  665A              pop edx
+00003369  59                pop cx
+0000336A  665B              pop ebx
+0000336C  C3                ret
+0000336D  6650              push eax
+0000336F  6653              push ebx
+00003371  51                push cx
+00003372  6652              push edx
+00003374  33DB              xor bx,bx
+00003376  E8600D            call 0x40d9
+00003379  92                xchg ax,dx
+0000337A  66D3E2            shl edx,cl
+0000337D  6623D3            and edx,ebx
+00003380  52                push dx
+00003381  B2AE              mov dl,0xae
+00003383  9AFD21FEE6        call 0xe6fe:0x21fd
+00003388  5A                pop dx
+00003389  F6D3              not bl
+0000338B  22E3              and ah,bl
+0000338D  0AE2              or ah,dl
+0000338F  52                push dx
+00003390  B2AE              mov dl,0xae
+00003392  9A4522FEE6        call 0xe6fe:0x2245
+00003397  5A                pop dx
+00003398  FEC0              inc al
+0000339A  66C1EA08          shr edx,0x8
+0000339E  66C1EB08          shr ebx,0x8
+000033A2  75DC              jnz 0x3380
+000033A4  665A              pop edx
+000033A6  59                pop cx
+000033A7  665B              pop ebx
+000033A9  6658              pop eax
+000033AB  C3                ret
+000033AC  50                push ax
+000033AD  B84101            mov ax,0x141
+000033B0  E8710D            call 0x4124
+000033B3  A801              test al,0x1
+000033B5  58                pop ax
+000033B6  7439              jz 0x33f1
+000033B8  06                push es
+000033B9  1E                push ds
+000033BA  6660              pushad
+000033BC  50                push ax
+000033BD  2EA11264          mov ax,[cs:0x6412]
+000033C1  8ED8              mov ds,ax
+000033C3  B80000            mov ax,0x0
+000033C6  8EC0              mov es,ax
+000033C8  58                pop ax
+000033C9  2EFF361064        push word [cs:0x6410]
+000033CE  68EA34            push word 0x34ea
+000033D1  CB                retf
+000033D2  8BFD              mov di,bp
+000033D4  668BEC            mov ebp,esp
+000033D7  6789451C          mov [ebp+0x1c],ax
+000033DB  67895D10          mov [ebp+0x10],bx
+000033DF  67894D18          mov [ebp+0x18],cx
+000033E3  67895514          mov [ebp+0x14],dx
+000033E7  67897D08          mov [ebp+0x8],di
+000033EB  6661              popad
+000033ED  1F                pop ds
+000033EE  07                pop es
+000033EF  EB03              jmp short 0x33f4
+000033F1  E86C33            call 0x6760
+000033F4  C3                ret
+000033F5  9C                pushf
+000033F6  FA                cli
+000033F7  E82F00            call 0x3429
+000033FA  86C4              xchg al,ah
+000033FC  2E0A06D844        or al,[cs:0x44d8]
+00003401  E670              out 0x70,al
+00003403  E6ED              out 0xed,al
+00003405  247F              and al,0x7f
+00003407  86C4              xchg al,ah
+00003409  E471              in al,0x71
+0000340B  E6ED              out 0xed,al
+0000340D  9D                popf
+0000340E  C3                ret
+0000340F  9C                pushf
+00003410  FA                cli
+00003411  E81500            call 0x3429
+00003414  86C4              xchg al,ah
+00003416  2E0A06D844        or al,[cs:0x44d8]
+0000341B  E670              out 0x70,al
+0000341D  E6ED              out 0xed,al
+0000341F  247F              and al,0x7f
+00003421  86C4              xchg al,ah
+00003423  E671              out 0x71,al
+00003425  E6ED              out 0xed,al
+00003427  9D                popf
+00003428  C3                ret
+00003429  50                push ax
+0000342A  51                push cx
+0000342B  80FC0A            cmp ah,0xa
+0000342E  7313              jnc 0x3443
+00003430  B9B80B            mov cx,0xbb8
+00003433  B00A              mov al,0xa
+00003435  E670              out 0x70,al
+00003437  E6ED              out 0xed,al
+00003439  E6ED              out 0xed,al
+0000343B  E6ED              out 0xed,al
+0000343D  E471              in al,0x71
+0000343F  A880              test al,0x80
+00003441  E0F0              loopne 0x3433
+00003443  59                pop cx
+00003444  58                pop ax
+00003445  C3                ret
+00003446  E9F519            jmp 0x4e3e
+00003449  E9001A            jmp 0x4e4c
+0000344C  E92F1A            jmp 0x4e7e
+0000344F  E93A1A            jmp 0x4e8c
+00003452  E97D1A            jmp 0x4ed2
+00003455  E9B41A            jmp 0x4f0c
+00003458  E9851A            jmp 0x4ee0
+0000345B  E9BC1A            jmp 0x4f1a
+0000345E  53                push bx
+0000345F  56                push si
+00003460  BB6534            mov bx,0x3465
+00003463  EB07              jmp short 0x346c
+00003465  5E                pop si
+00003466  5B                pop bx
+00003467  C3                ret
+00003468  E8F3FF            call 0x345e
+0000346B  CB                retf
+0000346C  8BF2              mov si,dx
+0000346E  0FB6D0            movzx dx,al
+00003471  81C20010          add dx,0x1000
+00003475  8AE0              mov ah,al
+00003477  EC                in al,dx
+00003478  86C4              xchg al,ah
+0000347A  8BD6              mov dx,si
+0000347C  FFE3              jmp bx
+0000347E  53                push bx
+0000347F  56                push si
+00003480  BB8534            mov bx,0x3485
+00003483  EB07              jmp short 0x348c
+00003485  5E                pop si
+00003486  5B                pop bx
+00003487  C3                ret
+00003488  E8F3FF            call 0x347e
+0000348B  CB                retf
+0000348C  8BF2              mov si,dx
+0000348E  0FB6D0            movzx dx,al
+00003491  81C20010          add dx,0x1000
+00003495  86C4              xchg al,ah
+00003497  EE                out dx,al
+00003498  86C4              xchg al,ah
+0000349A  8BD6              mov dx,si
+0000349C  FFE3              jmp bx
+0000349E  6660              pushad
+000034A0  B8104F            mov ax,0x4f10
+000034A3  BB0104            mov bx,0x401
+000034A6  0E                push cs
+000034A7  E80300            call 0x34ad
+000034AA  6661              popad
+000034AC  CB                retf
+000034AD  E81400            call 0x34c4
+000034B0  750F              jnz 0x34c1
+000034B2  0E                push cs
+000034B3  68BF34            push word 0x34bf
+000034B6  2EFF361064        push word [cs:0x6410]
+000034BB  686D36            push word 0x366d
+000034BE  CB                retf
+000034BF  EB02              jmp short 0x34c3
+000034C1  CD10              int 0x10
+000034C3  CB                retf
+000034C4  60                pusha
+000034C5  B09D              mov al,0x9d
+000034C7  9A4E5600F0        call 0xf000:0x564e
+000034CC  BA3010            mov dx,0x1030
+000034CF  EC                in al,dx
+000034D0  A802              test al,0x2
+000034D2  7504              jnz 0x34d8
+000034D4  A801              test al,0x1
+000034D6  7507              jnz 0x34df
+000034D8  F6D4              not ah
+000034DA  F6C440            test ah,0x40
+000034DD  EB03              jmp short 0x34e2
+000034DF  F6C420            test ah,0x20
+000034E2  61                popa
+000034E3  C3                ret
+000034E4  5D                pop bp
+000034E5  37                aaa
+000034E6  AF                scasw
+000034E7  35D035            xor ax,0x35d0
+000034EA  E635              out 0x35,al
+000034EC  07                pop es
+000034ED  366A37            ss push byte +0x37
+000034F0  4A                dec dx
+000034F1  365B              ss pop bx
+000034F3  366836B9          ss push word 0xb936
+000034F7  36E83604          ss call 0x3931
+000034FB  37                aaa
+000034FC  5D                pop bp
+000034FD  37                aaa
+000034FE  5D                pop bp
+000034FF  37                aaa
+00003500  61                popa
+00003501  37                aaa
+00003502  61                popa
+00003503  37                aaa
+00003504  61                popa
+00003505  37                aaa
+00003506  2D364A            sub ax,0x4a36
+00003509  365B              ss pop bx
+0000350B  366836B9          ss push word 0xb936
+0000350F  36E83604          ss call 0x3949
+00003513  37                aaa
+00003514  1E                push ds
+00003515  2E8E1E433E        mov ds,[cs:0x3e43]
+0000351A  56                push si
+0000351B  0FB6F7            movzx si,bh
+0000351E  83FE10            cmp si,byte +0x10
+00003521  7219              jc 0x353c
+00003523  83FE13            cmp si,byte +0x13
+00003526  771B              ja 0x3543
+00003528  83EE08            sub si,byte +0x8
+0000352B  E81E15            call 0x4a4c
+0000352E  7207              jc 0x3537
+00003530  D1E6              shl si,1
+00003532  2EFF94E434        call near [cs:si+0x34e4]
+00003537  5E                pop si
+00003538  1F                pop ds
+00003539  CA0200            retf 0x2
+0000353C  83FE07            cmp si,byte +0x7
+0000353F  74EA              jz 0x352b
+00003541  72ED              jc 0x3530
+00003543  B486              mov ah,0x86
+00003545  F9                stc
+00003546  EBEF              jmp short 0x3537
+00003548  FA                cli
+00003549  1E                push ds
+0000354A  56                push si
+0000354B  2E8E1E433E        mov ds,[cs:0x3e43]
+00003550  EB0A              jmp short 0x355c
+00003552  FA                cli
+00003553  1E                push ds
+00003554  56                push si
+00003555  8CCE              mov si,cs
+00003557  83C608            add si,byte +0x8
+0000355A  8EDE              mov ds,si
+0000355C  0FB6F7            movzx si,bh
+0000355F  83FE10            cmp si,byte +0x10
+00003562  7218              jc 0x357c
+00003564  83FE13            cmp si,byte +0x13
+00003567  7718              ja 0x3581
+00003569  83EE08            sub si,byte +0x8
+0000356C  D1E6              shl si,1
+0000356E  2EFF94FC34        call near [cs:si+0x34fc]
+00003573  5E                pop si
+00003574  1F                pop ds
+00003575  E8A908            call 0x3e21
+00003578  7501              jnz 0x357b
+0000357A  FB                sti
+0000357B  CB                retf
+0000357C  83FE07            cmp si,byte +0x7
+0000357F  76EB              jna 0x356c
+00003581  B486              mov ah,0x86
+00003583  F9                stc
+00003584  EBED              jmp short 0x3573
+00003586  1E                push ds
+00003587  56                push si
+00003588  EBD2              jmp short 0x355c
+0000358A  FA                cli
+0000358B  1E                push ds
+0000358C  56                push si
+0000358D  660E              o32 push cs
+0000358F  6668AC35668C      push dword 0x8c6635ac
+00003595  CE                into
+00003596  6683C610          add esi,byte +0x10
+0000359A  668EDE            o32 mov ds,si
+0000359D  668CCE            mov esi,cs
+000035A0  6683C608          add esi,byte +0x8
+000035A4  6656              push esi
+000035A6  6668863566CB      push dword 0xcb663586
+000035AC  5E                pop si
+000035AD  1F                pop ds
+000035AE  CB                retf
+000035AF  80FB72            cmp bl,0x72
+000035B2  7517              jnz 0x35cb
+000035B4  81F96461          cmp cx,0x6164
+000035B8  7511              jnz 0x35cb
+000035BA  B80001            mov ax,0x100
+000035BD  E8BF14            call 0x4a7f
+000035C0  8ADF              mov bl,bh
+000035C2  B701              mov bh,0x1
+000035C4  BA0000            mov dx,0x0
+000035C7  B94169            mov cx,0x6941
+000035CA  C3                ret
+000035CB  B40A              mov ah,0xa
+000035CD  F9                stc
+000035CE  EBFA              jmp short 0x35ca
+000035D0  E8A001            call 0x3773
+000035D3  7210              jc 0x35e5
+000035D5  E87F14            call 0x4a57
+000035D8  720B              jc 0x35e5
+000035DA  E88D14            call 0x4a6a
+000035DD  8CC8              mov ax,cs
+000035DF  BB4835            mov bx,0x3548
+000035E2  8CD9              mov cx,ds
+000035E4  F8                clc
+000035E5  C3                ret
+000035E6  E88A01            call 0x3773
+000035E9  721B              jc 0x3606
+000035EB  E86914            call 0x4a57
+000035EE  7216              jc 0x3606
+000035F0  E87714            call 0x4a6a
+000035F3  8CC8              mov ax,cs
+000035F5  BB5235            mov bx,0x3552
+000035F8  8CD9              mov cx,ds
+000035FA  8BFC              mov di,sp
+000035FC  36C74502FFFF      mov word [ss:di+0x2],0xffff
+00003602  BFFFFF            mov di,0xffff
+00003605  F8                clc
+00003606  C3                ret
+00003607  E86901            call 0x3773
+0000360A  7220              jc 0x362c
+0000360C  E84814            call 0x4a57
+0000360F  721B              jc 0x362c
+00003611  E85614            call 0x4a6a
+00003614  8CC8              mov ax,cs
+00003616  6633DB            xor ebx,ebx
+00003619  BB8A35            mov bx,0x358a
+0000361C  8CC9              mov cx,cs
+0000361E  8CDA              mov dx,ds
+00003620  8BFC              mov di,sp
+00003622  36C74502FFFF      mov word [ss:di+0x2],0xffff
+00003628  BFFFFF            mov di,0xffff
+0000362B  F8                clc
+0000362C  C3                ret
+0000362D  E84301            call 0x3773
+00003630  7212              jc 0x3644
+00003632  E81714            call 0x4a4c
+00003635  730E              jnc 0x3645
+00003637  E89813            call 0x49d2
+0000363A  B403              mov ah,0x3
+0000363C  7206              jc 0x3644
+0000363E  E83814            call 0x4a79
+00003641  B400              mov ah,0x0
+00003643  F8                clc
+00003644  C3                ret
+00003645  B404              mov ah,0x4
+00003647  F9                stc
+00003648  EBFA              jmp short 0x3644
+0000364A  E82601            call 0x3773
+0000364D  720B              jc 0x365a
+0000364F  E83014            call 0x4a82
+00003652  7206              jc 0x365a
+00003654  E82814            call 0x4a7f
+00003657  B400              mov ah,0x0
+00003659  F8                clc
+0000365A  C3                ret
+0000365B  E81501            call 0x3773
+0000365E  7207              jc 0x3667
+00003660  E83D12            call 0x48a0
+00003663  7202              jc 0x3667
+00003665  B400              mov ah,0x0
+00003667  C3                ret
+00003668  E86713            call 0x49d2
+0000366B  7246              jc 0x36b3
+0000366D  E88613            call 0x49f6
+00003670  7241              jc 0x36b3
+00003672  E89B13            call 0x4a10
+00003675  723C              jc 0x36b3
+00003677  80FD14            cmp ch,0x14
+0000367A  7405              jz 0x3681
+0000367C  80FD16            cmp ch,0x16
+0000367F  7513              jnz 0x3694
+00003681  9A7D3700F0        call 0xf000:0x377d
+00003686  722C              jc 0x36b4
+00003688  57                push di
+00003689  BFBA3E            mov di,0x3eba
+0000368C  E8D130            call 0x6760
+0000368F  5F                pop di
+00003690  7221              jc 0x36b3
+00003692  EB11              jmp short 0x36a5
+00003694  80FB08            cmp bl,0x8
+00003697  771B              ja 0x36b4
+00003699  0FB6F3            movzx si,bl
+0000369C  D1E6              shl si,1
+0000369E  2EFF94A448        call near [cs:si+0x48a4]
+000036A3  720E              jc 0x36b3
+000036A5  E84213            call 0x49ea
+000036A8  E89613            call 0x4a41
+000036AB  B400              mov ah,0x0
+000036AD  7304              jnc 0x36b3
+000036AF  80E480            and ah,0x80
+000036B2  F8                clc
+000036B3  C3                ret
+000036B4  B419              mov ah,0x19
+000036B6  F9                stc
+000036B7  EBFA              jmp short 0x36b3
+000036B9  E82113            call 0x49dd
+000036BC  7217              jc 0x36d5
+000036BE  E88013            call 0x4a41
+000036C1  7212              jc 0x36d5
+000036C3  E8CF11            call 0x4895
+000036C6  720E              jc 0x36d6
+000036C8  80F902            cmp cl,0x2
+000036CB  F8                clc
+000036CC  7505              jnz 0x36d3
+000036CE  E81F13            call 0x49f0
+000036D1  B101              mov cl,0x1
+000036D3  B400              mov ah,0x0
+000036D5  C3                ret
+000036D6  80FC15            cmp ah,0x15
+000036D9  F9                stc
+000036DA  74F9              jz 0x36d5
+000036DC  80FC16            cmp ah,0x16
+000036DF  F9                stc
+000036E0  74F3              jz 0x36d5
+000036E2  E80B13            call 0x49f0
+000036E5  F9                stc
+000036E6  EBED              jmp short 0x36d5
+000036E8  E8F212            call 0x49dd
+000036EB  720A              jc 0x36f7
+000036ED  E8AE11            call 0x489e
+000036F0  7206              jc 0x36f8
+000036F2  E8FB12            call 0x49f0
+000036F5  B400              mov ah,0x0
+000036F7  C3                ret
+000036F8  80FC13            cmp ah,0x13
+000036FB  F9                stc
+000036FC  75F9              jnz 0x36f7
+000036FE  E8EF12            call 0x49f0
+00003701  F9                stc
+00003702  EBF3              jmp short 0x36f7
+00003704  E8D612            call 0x49dd
+00003707  723C              jc 0x3745
+00003709  E83513            call 0x4a41
+0000370C  7237              jc 0x3745
+0000370E  80FD14            cmp ch,0x14
+00003711  7405              jz 0x3718
+00003713  80FD16            cmp ch,0x16
+00003716  7513              jnz 0x372b
+00003718  9A7D3700F0        call 0xf000:0x377d
+0000371D  7227              jc 0x3746
+0000371F  57                push di
+00003720  BF1C3F            mov di,0x3f1c
+00003723  E83A30            call 0x6760
+00003726  5F                pop di
+00003727  7222              jc 0x374b
+00003729  EB11              jmp short 0x373c
+0000372B  80FB08            cmp bl,0x8
+0000372E  7716              ja 0x3746
+00003730  0FB6F3            movzx si,bl
+00003733  D1E6              shl si,1
+00003735  2EFF941B49        call near [cs:si+0x491b]
+0000373A  720F              jc 0x374b
+0000373C  0AED              or ch,ch
+0000373E  7503              jnz 0x3743
+00003740  E8AD12            call 0x49f0
+00003743  B400              mov ah,0x0
+00003745  C3                ret
+00003746  B416              mov ah,0x16
+00003748  F9                stc
+00003749  EBFA              jmp short 0x3745
+0000374B  80FC15            cmp ah,0x15
+0000374E  F9                stc
+0000374F  74F4              jz 0x3745
+00003751  80FC16            cmp ah,0x16
+00003754  F9                stc
+00003755  74EE              jz 0x3745
+00003757  E89612            call 0x49f0
+0000375A  F9                stc
+0000375B  EBE8              jmp short 0x3745
+0000375D  B486              mov ah,0x86
+0000375F  F9                stc
+00003760  C3                ret
+00003761  E8F312            call 0x4a57
+00003764  7203              jc 0x3769
+00003766  B401              mov ah,0x1
+00003768  F9                stc
+00003769  C3                ret
+0000376A  E8DF12            call 0x4a4c
+0000376D  7203              jc 0x3772
+0000376F  B404              mov ah,0x4
+00003771  F9                stc
+00003772  C3                ret
+00003773  81F94169          cmp cx,0x6941
+00003777  7403              jz 0x377c
+00003779  B40A              mov ah,0xa
+0000377B  F9                stc
+0000377C  C3                ret
+0000377D  80FB03            cmp bl,0x3
+00003780  7416              jz 0x3798
+00003782  80FB04            cmp bl,0x4
+00003785  7415              jz 0x379c
+00003787  80FB05            cmp bl,0x5
+0000378A  7414              jz 0x37a0
+0000378C  80FB06            cmp bl,0x6
+0000378F  7413              jz 0x37a4
+00003791  80FB08            cmp bl,0x8
+00003794  7412              jz 0x37a8
+00003796  EB14              jmp short 0x37ac
+00003798  B306              mov bl,0x6
+0000379A  EB0E              jmp short 0x37aa
+0000379C  B307              mov bl,0x7
+0000379E  EB0A              jmp short 0x37aa
+000037A0  B308              mov bl,0x8
+000037A2  EB06              jmp short 0x37aa
+000037A4  B309              mov bl,0x9
+000037A6  EB02              jmp short 0x37aa
+000037A8  B30B              mov bl,0xb
+000037AA  F8                clc
+000037AB  CB                retf
+000037AC  F9                stc
+000037AD  CB                retf
+000037AE  50                push ax
+000037AF  6653              push ebx
+000037B1  52                push dx
+000037B2  66BB84F80080      mov ebx,0x8000f884
+000037B8  B88003            mov ax,0x380
+000037BB  83C801            or ax,byte +0x1
+000037BE  E8F3F8            call 0x30b4
+000037C1  5A                pop dx
+000037C2  665B              pop ebx
+000037C4  58                pop ax
+000037C5  C3                ret
+000037C6  50                push ax
+000037C7  6653              push ebx
+000037C9  52                push dx
+000037CA  66BB84F80080      mov ebx,0x8000f884
+000037D0  B80000            mov ax,0x0
+000037D3  E8DEF8            call 0x30b4
+000037D6  5A                pop dx
+000037D7  665B              pop ebx
+000037D9  58                pop ax
+000037DA  C3                ret
+000037DB  50                push ax
+000037DC  6653              push ebx
+000037DE  E8CDFF            call 0x37ae
+000037E1  B3A1              mov bl,0xa1
+000037E3  E85E00            call 0x3844
+000037E6  B031              mov al,0x31
+000037E8  E81E00            call 0x3809
+000037EB  E87100            call 0x385f
+000037EE  52                push dx
+000037EF  BAA902            mov dx,0x2a9
+000037F2  E81C09            call 0x4111
+000037F5  5A                pop dx
+000037F6  E8CDFF            call 0x37c6
+000037F9  665B              pop ebx
+000037FB  58                pop ax
+000037FC  C3                ret
+000037FD  E8AEFF            call 0x37ae
+00003800  CB                retf
+00003801  E8C2FF            call 0x37c6
+00003804  CB                retf
+00003805  E8D3FF            call 0x37db
+00003808  CB                retf
+00003809  53                push bx
+0000380A  52                push dx
+0000380B  8AD8              mov bl,al
+0000380D  E89A00            call 0x38aa
+00003810  7216              jc 0x3828
+00003812  E87E00            call 0x3893
+00003815  B810FF            mov ax,0xff10
+00003818  BA8103            mov dx,0x381
+0000381B  86E0              xchg ah,al
+0000381D  EE                out dx,al
+0000381E  42                inc dx
+0000381F  8AC4              mov al,ah
+00003821  EE                out dx,al
+00003822  BA8303            mov dx,0x383
+00003825  8AC3              mov al,bl
+00003827  EE                out dx,al
+00003828  5A                pop dx
+00003829  5B                pop bx
+0000382A  C3                ret
+0000382B  52                push dx
+0000382C  E87B00            call 0x38aa
+0000382F  7211              jc 0x3842
+00003831  B812FF            mov ax,0xff12
+00003834  BA8103            mov dx,0x381
+00003837  86E0              xchg ah,al
+00003839  EE                out dx,al
+0000383A  42                inc dx
+0000383B  8AC4              mov al,ah
+0000383D  EE                out dx,al
+0000383E  BA8303            mov dx,0x383
+00003841  EC                in al,dx
+00003842  5A                pop dx
+00003843  C3                ret
+00003844  52                push dx
+00003845  50                push ax
+00003846  E86100            call 0x38aa
+00003849  7211              jc 0x385c
+0000384B  B812FF            mov ax,0xff12
+0000384E  BA8203            mov dx,0x382
+00003851  EE                out dx,al
+00003852  4A                dec dx
+00003853  8AC4              mov al,ah
+00003855  EE                out dx,al
+00003856  BA8303            mov dx,0x383
+00003859  8AC3              mov al,bl
+0000385B  EE                out dx,al
+0000385C  58                pop ax
+0000385D  5A                pop dx
+0000385E  C3                ret
+0000385F  52                push dx
+00003860  E84700            call 0x38aa
+00003863  7211              jc 0x3876
+00003865  B813FF            mov ax,0xff13
+00003868  BA8103            mov dx,0x381
+0000386B  86E0              xchg ah,al
+0000386D  EE                out dx,al
+0000386E  42                inc dx
+0000386F  8AC4              mov al,ah
+00003871  EE                out dx,al
+00003872  BA8303            mov dx,0x383
+00003875  EC                in al,dx
+00003876  5A                pop dx
+00003877  C3                ret
+00003878  52                push dx
+00003879  50                push ax
+0000387A  E82D00            call 0x38aa
+0000387D  7211              jc 0x3890
+0000387F  B813FF            mov ax,0xff13
+00003882  BA8203            mov dx,0x382
+00003885  EE                out dx,al
+00003886  4A                dec dx
+00003887  8AC4              mov al,ah
+00003889  EE                out dx,al
+0000388A  BA8303            mov dx,0x383
+0000388D  8AC7              mov al,bh
+0000388F  EE                out dx,al
+00003890  58                pop ax
+00003891  5A                pop dx
+00003892  C3                ret
+00003893  53                push bx
+00003894  52                push dx
+00003895  BB11FF            mov bx,0xff11
+00003898  BA8103            mov dx,0x381
+0000389B  8AC7              mov al,bh
+0000389D  EE                out dx,al
+0000389E  42                inc dx
+0000389F  8AC3              mov al,bl
+000038A1  EE                out dx,al
+000038A2  42                inc dx
+000038A3  EC                in al,dx
+000038A4  0C02              or al,0x2
+000038A6  EE                out dx,al
+000038A7  5A                pop dx
+000038A8  5B                pop bx
+000038A9  C3                ret
+000038AA  51                push cx
+000038AB  53                push bx
+000038AC  F8                clc
+000038AD  B900F0            mov cx,0xf000
+000038B0  BB0001            mov bx,0x100
+000038B3  E81500            call 0x38cb
+000038B6  A802              test al,0x2
+000038B8  740E              jz 0x38c8
+000038BA  E2F7              loop 0x38b3
+000038BC  83FB00            cmp bx,byte +0x0
+000038BF  7406              jz 0x38c7
+000038C1  B900F0            mov cx,0xf000
+000038C4  4B                dec bx
+000038C5  EBEC              jmp short 0x38b3
+000038C7  F9                stc
+000038C8  5B                pop bx
+000038C9  59                pop cx
+000038CA  C3                ret
+000038CB  53                push bx
+000038CC  52                push dx
+000038CD  BB11FF            mov bx,0xff11
+000038D0  BA8103            mov dx,0x381
+000038D3  8AC7              mov al,bh
+000038D5  EE                out dx,al
+000038D6  42                inc dx
+000038D7  8AC3              mov al,bl
+000038D9  EE                out dx,al
+000038DA  42                inc dx
+000038DB  EC                in al,dx
+000038DC  5A                pop dx
+000038DD  5B                pop bx
+000038DE  C3                ret
+000038DF  E827FF            call 0x3809
+000038E2  CB                retf
+000038E3  E85EFF            call 0x3844
+000038E6  CB                retf
+000038E7  E841FF            call 0x382b
+000038EA  CB                retf
+000038EB  E871FF            call 0x385f
+000038EE  CB                retf
+000038EF  46                inc si
+000038F0  6C                insb
+000038F1  6F                outsw
+000038F2  7070              jo 0x3964
+000038F4  7920              jns 0x3916
+000038F6  44                inc sp
+000038F7  7269              jc 0x3962
+000038F9  7665              jna 0x3960
+000038FB  2028              and [bx+si],ch
+000038FD  2A29              sub ch,[bx+di]
+000038FF  2020              and [bx+si],ah
+00003901  2020              and [bx+si],ah
+00003903  2020              and [bx+si],ah
+00003905  2020              and [bx+si],ah
+00003907  49                dec cx
+00003908  6E                outsb
+00003909  7465              jz 0x3970
+0000390B  726E              jc 0x397b
+0000390D  61                popa
+0000390E  6C                insb
+0000390F  204F70            and [bx+0x70],cl
+00003912  7469              jz 0x397d
+00003914  63616C            arpl [bx+di+0x6c],sp
+00003917  204472            and [si+0x72],al
+0000391A  6976652020        imul si,[bp+0x65],word 0x2020
+0000391F  49                dec cx
+00003920  6E                outsb
+00003921  7465              jz 0x3988
+00003923  726E              jc 0x3993
+00003925  61                popa
+00003926  6C                insb
+00003927  204861            and [bx+si+0x61],cl
+0000392A  7264              jc 0x3990
+0000392C  204469            and [si+0x69],al
+0000392F  736B              jnc 0x399c
+00003931  204472            and [si+0x72],al
+00003934  6976655553        imul si,[bp+0x65],word 0x5355
+00003939  42                inc dx
+0000393A  204861            and [bx+si+0x61],cl
+0000393D  7264              jc 0x39a3
+0000393F  204469            and [si+0x69],al
+00003942  736B              jnc 0x39af
+00003944  2020              and [bx+si],ah
+00003946  2020              and [bx+si],ah
+00003948  2020              and [bx+si],ah
+0000394A  2020              and [bx+si],ah
+0000394C  2020              and [bx+si],ah
+0000394E  205553            and [di+0x53],dl
+00003951  42                inc dx
+00003952  20466C            and [bp+0x6c],al
+00003955  61                popa
+00003956  7368              jnc 0x39c0
+00003958  2028              and [bx+si],ch
+0000395A  2A29              sub ch,[bx+di]
+0000395C  2020              and [bx+si],ah
+0000395E  2020              and [bx+si],ah
+00003960  2020              and [bx+si],ah
+00003962  2020              and [bx+si],ah
+00003964  2020              and [bx+si],ah
+00003966  204E65            and [bp+0x65],cl
+00003969  7477              jz 0x39e2
+0000396B  6F                outsw
+0000396C  726B              jc 0x39d9
+0000396E  2020              and [bx+si],ah
+00003970  2020              and [bx+si],ah
+00003972  2020              and [bx+si],ah
+00003974  2020              and [bx+si],ah
+00003976  2020              and [bx+si],ah
+00003978  2020              and [bx+si],ah
+0000397A  2020              and [bx+si],ah
+0000397C  2020              and [bx+si],ah
+0000397E  20E8              and al,ch
+00003980  191D              sbb [di],bx
+00003982  CB                retf
+00003983  E8151D            call 0x569b
+00003986  CB                retf
+00003987  E81ED2            call 0xba8
+0000398A  CB                retf
+0000398B  57                push di
+0000398C  BF1D40            mov di,0x401d
+0000398F  E8CE2D            call 0x6760
+00003992  5F                pop di
+00003993  83F801            cmp ax,byte +0x1
+00003996  7405              jz 0x399d
+00003998  B88700            mov ax,0x87
+0000399B  EB1F              jmp short 0x39bc
+0000399D  1E                push ds
+0000399E  57                push di
+0000399F  67C57D16          lds di,[ebp+0x16]
+000039A3  66C705FFFFFFFF    mov dword [di],0xffffffff
+000039AA  66C7450400000000  mov dword [di+0x4],0x0
+000039B2  C745080500        mov word [di+0x8],0x5
+000039B7  5F                pop di
+000039B8  1F                pop ds
+000039B9  B80000            mov ax,0x0
+000039BC  C3                ret
+000039BD  00D4              add ah,dl
+000039BF  2E8E1EBD39        mov ds,[cs:0x39bd]
+000039C4  813E07004D41      cmp word [0x7],0x414d
+000039CA  7418              jz 0x39e4
+000039CC  8ED8              mov ds,ax
+000039CE  66C1E810          shr eax,0x10
+000039D2  0F23C8            mov dr1,eax
+000039D5  0F21D0            mov eax,dr2
+000039D8  66C1E810          shr eax,0x10
+000039DC  86C4              xchg al,ah
+000039DE  9E                sahf
+000039DF  0F21D0            mov eax,dr2
+000039E2  FF2C              jmp far [si]
+000039E4  EA0E0000D4        jmp 0xd400:0xe
+000039E9  66C1C210          rol edx,0x10
+000039ED  2E8E1EBD39        mov ds,[cs:0x39bd]
+000039F2  BA7032            mov dx,0x3270
+000039F5  8CCE              mov si,cs
+000039F7  66C1C210          rol edx,0x10
+000039FB  813E07004D41      cmp word [0x7],0x414d
+00003A01  7515              jnz 0x3a18
+00003A03  C606F01F01        mov byte [0x1ff0],0x1
+00003A08  C70641007032      mov word [0x41],0x3270
+00003A0E  2E8E1E433E        mov ds,[cs:0x3e43]
+00003A13  EA0A0000D4        jmp 0xd400:0xa
+00003A18  2E8E1E433E        mov ds,[cs:0x3e43]
+00003A1D  E950F8            jmp 0x3270
+00003A20  9C                pushf
+00003A21  1E                push ds
+00003A22  6800D4            push word 0xd400
+00003A25  1F                pop ds
+00003A26  813E07004D41      cmp word [0x7],0x414d
+00003A2C  1F                pop ds
+00003A2D  7506              jnz 0x3a35
+00003A2F  9D                popf
+00003A30  EA130000D4        jmp 0xd400:0x13
+00003A35  9D                popf
+00003A36  E9460E            jmp 0x487f
+00003A39  FF03              inc word [bp+di]
+00003A3B  0000              add [bx+si],al
+00003A3D  0000              add [bx+si],al
+00003A3F  FF03              inc word [bp+di]
+00003A41  005D0D            add [di+0xd],bl
+00003A44  002E0F01          add [0x10f],ch
+00003A48  1E                push ds
+00003A49  3F                aas
+00003A4A  3AE9              cmp ch,cl
+00003A4C  EAF62EC706        jmp 0x6c7:0x2ef6
+00003A51  D431              aam 0x31
+00003A53  0000              add [bx+si],al
+00003A55  2EC706DA31007C    mov word [cs:0x31da],0x7c00
+00003A5C  C3                ret
+00003A5D  8CD8              mov ax,ds
+00003A5F  2E8E1EBD39        mov ds,[cs:0x39bd]
+00003A64  813E07004D41      cmp word [0x7],0x414d
+00003A6A  8ED8              mov ds,ax
+00003A6C  7502              jnz 0x3a70
+00003A6E  FFE7              jmp di
+00003A70  33C0              xor ax,ax
+00003A72  8ED0              mov ss,ax
+00003A74  66BC007C0000      mov esp,0x7c00
+00003A7A  2E0F011E393A      lidt [cs:0x3a39]
+00003A80  FFE7              jmp di
+00003A82  52                push dx
+00003A83  97                xchg ax,di
+00003A84  54                push sp
+00003A85  9E                sahf
+00003A86  9C                pushf
+00003A87  90                nop
+00003A88  7002              jo 0x3a8c
+00003A8A  007302            add [bp+di+0x2],dh
+00003A8D  007602            add [bp+0x2],dh
+00003A90  007C02            add [si+0x2],bh
+00003A93  007F02            add [bx+0x2],bh
+00003A96  007902            add [bx+di+0x2],bh
+00003A99  004D50            add [di+0x50],cl
+00003A9C  47                inc di
+00003A9D  2D4D50            sub ax,0x504d
+00003AA0  41                inc cx
+00003AA1  44                inc sp
+00003AA2  204361            and [bp+di+0x61],al
+00003AA5  6C                insb
+00003AA6  6973746F67        imul si,[bp+di+0x74],word 0x676f
+00003AAB  61                popa
+00003AAC  205379            and [bp+di+0x79],dl
+00003AAF  7374              jnc 0x3b25
+00003AB1  656D              gs insw
+00003AB3  204249            and [bp+si+0x49],al
+00003AB6  4F                dec di
+00003AB7  53                push bx
+00003AB8  2028              and [bx+si],ch
+00003ABA  2021              and [bx+di],ah
+00003ABC  20444F            and [si+0x4f],al
+00003ABF  204E4F            and [bp+0x4f],cl
+00003AC2  54                push sp
+00003AC3  204449            and [si+0x49],al
+00003AC6  53                push bx
+00003AC7  54                push sp
+00003AC8  52                push dx
+00003AC9  49                dec cx
+00003ACA  42                inc dx
+00003ACB  55                push bp
+00003ACC  54                push sp
+00003ACD  45                inc bp
+00003ACE  2021              and [bx+di],ah
+00003AD0  2029              and [bx+di],ch
+00003AD2  005068            add [bx+si+0x68],dl
+00003AD5  6F                outsw
+00003AD6  656E              gs outsb
+00003AD8  6978204E6F        imul di,[bx+si+0x20],word 0x6f4e
+00003ADD  7465              jz 0x3b44
+00003ADF  42                inc dx
+00003AE0  49                dec cx
+00003AE1  4F                dec di
+00003AE2  53                push bx
+00003AE3  2034              and [si],dh
+00003AE5  2E3020            xor [cs:bx+si],ah
+00003AE8  52                push dx
+00003AE9  656C              gs insb
+00003AEB  6561              gs popa
+00003AED  7365              jnc 0x3b54
+00003AEF  20362E31          and [0x312e],dh
+00003AF3  2020              and [bx+si],ah
+00003AF5  2020              and [bx+si],ah
+00003AF7  2000              and [bx+si],al
+00003AF9  43                inc bx
+00003AFA  6F                outsw
+00003AFB  7079              jo 0x3b76
+00003AFD  7269              jc 0x3b68
+00003AFF  67687420          a32 push word 0x2074
+00003B03  3139              xor [bx+di],di
+00003B05  3835              cmp [di],dh
+00003B07  2D3230            sub ax,0x3032
+00003B0A  3034              xor [si],dh
+00003B0C  205068            and [bx+si+0x68],dl
+00003B0F  6F                outsw
+00003B10  656E              gs outsb
+00003B12  6978205465        imul di,[bx+si+0x20],word 0x6554
+00003B17  63686E            arpl [bx+si+0x6e],bp
+00003B1A  6F                outsw
+00003B1B  6C                insb
+00003B1C  6F                outsw
+00003B1D  67696573204C      imul sp,[ebp+0x73],word 0x4c20
+00003B23  7464              jz 0x3b89
+00003B25  2E0D416C          cs or ax,0x6c41
+00003B29  6C                insb
+00003B2A  205269            and [bp+si+0x69],dl
+00003B2D  67687473          a32 push word 0x7374
+00003B31  205265            and [bp+si+0x65],dl
+00003B34  7365              jnc 0x3b9b
+00003B36  7276              jc 0x3bae
+00003B38  6564006660        add [fs:bp+0x60],ah
+00003B3D  BB433B            mov bx,0x3b43
+00003B40  E94B1C            jmp 0x578e
+00003B43  6661              popad
+00003B45  CB                retf
+00003B46  8BC8              mov cx,ax
+00003B48  BA4E00            mov dx,0x4e
+00003B4B  B055              mov al,0x55
+00003B4D  EE                out dx,al
+00003B4E  EC                in al,dx
+00003B4F  3CFF              cmp al,0xff
+00003B51  B0AA              mov al,0xaa
+00003B53  EE                out dx,al
+00003B54  7503              jnz 0x3b59
+00003B56  BA0000            mov dx,0x0
+00003B59  8BC1              mov ax,cx
+00003B5B  FFE7              jmp di
+00003B5D  51                push cx
+00003B5E  57                push di
+00003B5F  9C                pushf
+00003B60  FA                cli
+00003B61  BF663B            mov di,0x3b66
+00003B64  EBE0              jmp short 0x3b46
+00003B66  9D                popf
+00003B67  5F                pop di
+00003B68  59                pop cx
+00003B69  C3                ret
+00003B6A  E8F0FF            call 0x3b5d
+00003B6D  CB                retf
+00003B6E  52                push dx
+00003B6F  57                push di
+00003B70  BF753B            mov di,0x3b75
+00003B73  EBD1              jmp short 0x3b46
+00003B75  8BDA              mov bx,dx
+00003B77  B90200            mov cx,0x2
+00003B7A  5F                pop di
+00003B7B  5A                pop dx
+00003B7C  C3                ret
+00003B7D  53                push bx
+00003B7E  51                push cx
+00003B7F  52                push dx
+00003B80  57                push di
+00003B81  9C                pushf
+00003B82  FA                cli
+00003B83  BB883B            mov bx,0x3b88
+00003B86  EB0A              jmp short 0x3b92
+00003B88  9D                popf
+00003B89  5F                pop di
+00003B8A  5A                pop dx
+00003B8B  59                pop cx
+00003B8C  5B                pop bx
+00003B8D  C3                ret
+00003B8E  E8ECFF            call 0x3b7d
+00003B91  CB                retf
+00003B92  BF973B            mov di,0x3b97
+00003B95  EBAF              jmp short 0x3b46
+00003B97  BF9C3B            mov di,0x3b9c
+00003B9A  EB25              jmp short 0x3bc1
+00003B9C  FFE3              jmp bx
+00003B9E  53                push bx
+00003B9F  6651              push ecx
+00003BA1  52                push dx
+00003BA2  57                push di
+00003BA3  9C                pushf
+00003BA4  FA                cli
+00003BA5  BBAA3B            mov bx,0x3baa
+00003BA8  EB0B              jmp short 0x3bb5
+00003BAA  9D                popf
+00003BAB  5F                pop di
+00003BAC  5A                pop dx
+00003BAD  6659              pop ecx
+00003BAF  5B                pop bx
+00003BB0  C3                ret
+00003BB1  E8EAFF            call 0x3b9e
+00003BB4  CB                retf
+00003BB5  BFBA3B            mov di,0x3bba
+00003BB8  EB8C              jmp short 0x3b46
+00003BBA  BFBF3B            mov di,0x3bbf
+00003BBD  EB1F              jmp short 0x3bde
+00003BBF  FFE3              jmp bx
+00003BC1  83FA00            cmp dx,byte +0x0
+00003BC4  7416              jz 0x3bdc
+00003BC6  8AC8              mov cl,al
+00003BC8  B055              mov al,0x55
+00003BCA  EE                out dx,al
+00003BCB  8AC1              mov al,cl
+00003BCD  EE                out dx,al
+00003BCE  42                inc dx
+00003BCF  86C4              xchg al,ah
+00003BD1  EC                in al,dx
+00003BD2  4A                dec dx
+00003BD3  86C4              xchg al,ah
+00003BD5  8AC8              mov cl,al
+00003BD7  B0AA              mov al,0xaa
+00003BD9  EE                out dx,al
+00003BDA  8AC1              mov al,cl
+00003BDC  FFE7              jmp di
+00003BDE  83FA00            cmp dx,byte +0x0
+00003BE1  7417              jz 0x3bfa
+00003BE3  8AC8              mov cl,al
+00003BE5  B055              mov al,0x55
+00003BE7  EE                out dx,al
+00003BE8  8AC1              mov al,cl
+00003BEA  EE                out dx,al
+00003BEB  86C4              xchg al,ah
+00003BED  42                inc dx
+00003BEE  EE                out dx,al
+00003BEF  EE                out dx,al
+00003BF0  4A                dec dx
+00003BF1  86C4              xchg al,ah
+00003BF3  8AC8              mov cl,al
+00003BF5  B0AA              mov al,0xaa
+00003BF7  EE                out dx,al
+00003BF8  8AC1              mov al,cl
+00003BFA  FFE7              jmp di
+00003BFC  6652              push edx
+00003BFE  B8EB02            mov ax,0x2eb
+00003C01  E82005            call 0x4124
+00003C04  0BC0              or ax,ax
+00003C06  7408              jz 0x3c10
+00003C08  660FB7C8          movzx ecx,ax
+00003C0C  66C1E106          shl ecx,0x6
+00003C10  665A              pop edx
+00003C12  C3                ret
+00003C13  BFA332            mov di,0x32a3
+00003C16  E82E02            call 0x3e47
+00003C19  7540              jnz 0x3c5b
+00003C1B  B002              mov al,0x2
+00003C1D  E81102            call 0x3e31
+00003C20  E83560            call 0x9c58
+00003C23  EB14              jmp short 0x3c39
+00003C25  BFA332            mov di,0x32a3
+00003C28  B004              mov al,0x4
+00003C2A  E82B60            call 0x9c58
+00003C2D  EB0A              jmp short 0x3c39
+00003C2F  BFA332            mov di,0x32a3
+00003C32  B001              mov al,0x1
+00003C34  32E4              xor ah,ah
+00003C36  E90000            jmp 0x3c39
+00003C39  2E8A7603          mov dh,[cs:bp+0x3]
+00003C3D  80E660            and dh,0x60
+00003C40  80FE60            cmp dh,0x60
+00003C43  7413              jz 0x3c58
+00003C45  F6C640            test dh,0x40
+00003C48  7508              jnz 0x3c52
+00003C4A  F6C620            test dh,0x20
+00003C4D  7506              jnz 0x3c55
+00003C4F  E9EF00            jmp 0x3d41
+00003C52  E9EC01            jmp 0x3e41
+00003C55  E9E901            jmp 0x3e41
+00003C58  E93433            jmp 0x6f8f
+00003C5B  FFE7              jmp di
+00003C5D  7006              jo 0x3c65
+00003C5F  5D                pop bp
+00003C60  E02E              loopne 0x3c90
+00003C62  8E1E5F3C          mov ds,[0x3c5f]
+00003C66  EAF542FEE6        jmp 0xe6fe:0x42f5
+00003C6B  2E0FB2265D3C      lss sp,[cs:0x3c5d]
+00003C71  EAA342FEE6        jmp 0xe6fe:0x42a3
+00003C76  BB0800            mov bx,0x8
+00003C79  FA                cli
+00003C7A  FC                cld
+00003C7B  BEC53C            mov si,0x3cc5
+00003C7E  2E0F0114          lgdt [cs:si]
+00003C82  0F20C0            mov eax,cr0
+00003C85  0C01              or al,0x1
+00003C87  0F22C0            mov cr0,eax
+00003C8A  EB00              jmp short 0x3c8c
+00003C8C  8EDB              mov ds,bx
+00003C8E  8EC3              mov es,bx
+00003C90  8EE3              mov fs,bx
+00003C92  8EEB              mov gs,bx
+00003C94  0F20C0            mov eax,cr0
+00003C97  24FE              and al,0xfe
+00003C99  0F22C0            mov cr0,eax
+00003C9C  EAA13C00F0        jmp 0xf000:0x3ca1
+00003CA1  33C0              xor ax,ax
+00003CA3  8ED8              mov ds,ax
+00003CA5  8EC0              mov es,ax
+00003CA7  8EE0              mov fs,ax
+00003CA9  8EE8              mov gs,ax
+00003CAB  FFE7              jmp di
+00003CAD  17                pop ss
+00003CAE  00AD3C0F          add [di+0xf3c],ch
+00003CB2  93                xchg ax,bx
+00003CB3  0000              add [bx+si],al
+00003CB5  FF                db 0xFF
+00003CB6  FF00              inc word [bx+si]
+00003CB8  0000              add [bx+si],al
+00003CBA  93                xchg ax,bx
+00003CBB  8F00              pop word [bx+si]
+00003CBD  FF                db 0xFF
+00003CBE  FF00              inc word [bx+si]
+00003CC0  0000              add [bx+si],al
+00003CC2  93                xchg ax,bx
+00003CC3  0000              add [bx+si],al
+00003CC5  17                pop ss
+00003CC6  00AD3C0F          add [di+0xf3c],ch
+00003CCA  0066C1            add [bp-0x3f],ah
+00003CCD  CA108B            retf 0x8b10
+00003CD0  D1B90800          sar word [bx+di+0x8],1
+00003CD4  B4EF              mov ah,0xef
+00003CD6  83C102            add cx,byte +0x2
+00003CD9  E6ED              out 0xed,al
+00003CDB  E461              in al,0x61
+00003CDD  2410              and al,0x10
+00003CDF  38E0              cmp al,ah
+00003CE1  74F6              jz 0x3cd9
+00003CE3  8AE0              mov ah,al
+00003CE5  E2F2              loop 0x3cd9
+00003CE7  8BCA              mov cx,dx
+00003CE9  66C1CA10          ror edx,0x10
+00003CED  FFE6              jmp si
+00003CEF  56                push si
+00003CF0  BEF53C            mov si,0x3cf5
+00003CF3  EBD6              jmp short 0x3ccb
+00003CF5  5E                pop si
+00003CF6  C3                ret
+00003CF7  E8F5FF            call 0x3cef
+00003CFA  CB                retf
+00003CFB  B4EF              mov ah,0xef
+00003CFD  83C102            add cx,byte +0x2
+00003D00  E6ED              out 0xed,al
+00003D02  E461              in al,0x61
+00003D04  2410              and al,0x10
+00003D06  38E0              cmp al,ah
+00003D08  74F6              jz 0x3d00
+00003D0A  8AE0              mov ah,al
+00003D0C  E2F2              loop 0x3d00
+00003D0E  C3                ret
+00003D0F  E81F01            call 0x3e31
+00003D12  50                push ax
+00003D13  51                push cx
+00003D14  E461              in al,0x61
+00003D16  8AE0              mov ah,al
+00003D18  8A04              mov al,[si]
+00003D1A  22C7              and al,bh
+00003D1C  38D8              cmp al,bl
+00003D1E  7410              jz 0x3d30
+00003D20  E461              in al,0x61
+00003D22  251010            and ax,0x1010
+00003D25  38E0              cmp al,ah
+00003D27  74EF              jz 0x3d18
+00003D29  80F410            xor ah,0x10
+00003D2C  74EA              jz 0x3d18
+00003D2E  E2E8              loop 0x3d18
+00003D30  59                pop cx
+00003D31  58                pop ax
+00003D32  C3                ret
+00003D33  50                push ax
+00003D34  B85FFD            mov ax,0xfd5f
+00003D37  C1E004            shl ax,0x4
+00003D3A  03F0              add si,ax
+00003D3C  58                pop ax
+00003D3D  C3                ret
+00003D3E  BFA332            mov di,0x32a3
+00003D41  8EDB              mov ds,bx
+00003D43  8EEF              mov gs,di
+00003D45  BF0800            mov di,0x8
+00003D48  E97E05            jmp 0x42c9
+00003D4B  BB513D            mov bx,0x3d51
+00003D4E  E99700            jmp 0x3de8
+00003D51  2E8A6601          mov ah,[cs:bp+0x1]
+00003D55  2E8A5602          mov dl,[cs:bp+0x2]
+00003D59  BB5E3D            mov bx,0x3d5e
+00003D5C  EB4A              jmp short 0x3da8
+00003D5E  BF0800            mov di,0x8
+00003D61  E9C305            jmp 0x4327
+00003D64  BB693D            mov bx,0x3d69
+00003D67  EB7F              jmp short 0x3de8
+00003D69  5B                pop bx
+00003D6A  2E8A6601          mov ah,[cs:bp+0x1]
+00003D6E  2E8A5602          mov dl,[cs:bp+0x2]
+00003D72  80FB04            cmp bl,0x4
+00003D75  750F              jnz 0x3d86
+00003D77  50                push ax
+00003D78  32E4              xor ah,ah
+00003D7A  2E8B5E03          mov bx,[cs:bp+0x3]
+00003D7E  03D8              add bx,ax
+00003D80  58                pop ax
+00003D81  2E8A07            mov al,[cs:bx]
+00003D84  EB0E              jmp short 0x3d94
+00003D86  80FB05            cmp bl,0x5
+00003D89  7509              jnz 0x3d94
+00003D8B  BB923D            mov bx,0x3d92
+00003D8E  2EFF6603          jmp near [cs:bp+0x3]
+00003D92  7205              jc 0x3d99
+00003D94  BB993D            mov bx,0x3d99
+00003D97  EB48              jmp short 0x3de1
+00003D99  66C1CD10          ror ebp,0x10
+00003D9D  2E0FB65E07        movzx bx,[cs:bp+0x7]
+00003DA2  BF0800            mov di,0x8
+00003DA5  E9D905            jmp 0x4381
+00003DA8  66C1CD10          ror ebp,0x10
+00003DAC  66C1E310          shl ebx,0x10
+00003DB0  86C4              xchg al,ah
+00003DB2  80FAFF            cmp dl,0xff
+00003DB5  7419              jz 0x3dd0
+00003DB7  22E2              and ah,dl
+00003DB9  8AF4              mov dh,ah
+00003DBB  66C1E210          shl edx,0x10
+00003DBF  BBC63D            mov bx,0x3dc6
+00003DC2  2EFF6608          jmp near [cs:bp+0x8]
+00003DC6  66C1EA10          shr edx,0x10
+00003DCA  F6D2              not dl
+00003DCC  22E2              and ah,dl
+00003DCE  0AE6              or ah,dh
+00003DD0  BBD73D            mov bx,0x3dd7
+00003DD3  2EFF660A          jmp near [cs:bp+0xa]
+00003DD7  66C1CD10          ror ebp,0x10
+00003DDB  66C1EB10          shr ebx,0x10
+00003DDF  FFE3              jmp bx
+00003DE1  0FBCCA            bsf cx,dx
+00003DE4  D2E0              shl al,cl
+00003DE6  EBC0              jmp short 0x3da8
+00003DE8  66C1E310          shl ebx,0x10
+00003DEC  0FB6F4            movzx si,ah
+00003DEF  3C01              cmp al,0x1
+00003DF1  7507              jnz 0x3dfa
+00003DF3  2E0FB64203        movzx ax,[cs:bp+si+0x3]
+00003DF8  EB1F              jmp short 0x3e19
+00003DFA  8BDD              mov bx,bp
+00003DFC  83C305            add bx,byte +0x5
+00003DFF  3C03              cmp al,0x3
+00003E01  7513              jnz 0x3e16
+00003E03  2EF6460080        test byte [cs:bp+0x0],0x80
+00003E08  740C              jz 0x3e16
+00003E0A  2E0FB64208        movzx ax,[cs:bp+si+0x8]
+00003E0F  50                push ax
+00003E10  E8C601            call 0x3fd9
+00003E13  58                pop ax
+00003E14  EB03              jmp short 0x3e19
+00003E16  E8CC01            call 0x3fe5
+00003E19  66C1EB10          shr ebx,0x10
+00003E1D  0BC0              or ax,ax
+00003E1F  FFE3              jmp bx
+00003E21  50                push ax
+00003E22  9F                lahf
+00003E23  80CC40            or ah,0x40
+00003E26  9E                sahf
+00003E27  58                pop ax
+00003E28  C3                ret
+00003E29  50                push ax
+00003E2A  9F                lahf
+00003E2B  80E4BF            and ah,0xbf
+00003E2E  9E                sahf
+00003E2F  58                pop ax
+00003E30  C3                ret
+00003E31  C3                ret
+00003E32  F9                stc
+00003E33  C3                ret
+00003E34  F8                clc
+00003E35  C3                ret
+00003E36  CB                retf
+00003E37  E8E7FF            call 0x3e21
+00003E3A  CB                retf
+00003E3B  F9                stc
+00003E3C  CB                retf
+00003E3D  F8                clc
+00003E3E  CB                retf
+00003E3F  FFE3              jmp bx
+00003E41  FFE7              jmp di
+00003E43  40                inc ax
+00003E44  0000              add [bx+si],al
+00003E46  00E8              add al,ch
+00003E48  D7                xlatb
+00003E49  FFC3              inc bx
+00003E4B  50                push ax
+00003E4C  B80402            mov ax,0x204
+00003E4F  E8D202            call 0x4124
+00003E52  58                pop ax
+00003E53  C3                ret
+00003E54  E8DAFF            call 0x3e31
+00003E57  9A8D44FEE6        call 0xe6fe:0x448d
+00003E5C  C3                ret
+00003E5D  9A8844FEE6        call 0xe6fe:0x4488
+00003E62  C3                ret
+00003E63  E80100            call 0x3e67
+00003E66  CB                retf
+00003E67  8AD8              mov bl,al
+00003E69  E461              in al,0x61
+00003E6B  E6ED              out 0xed,al
+00003E6D  8AF8              mov bh,al
+00003E6F  24FC              and al,0xfc
+00003E71  0AC3              or al,bl
+00003E73  E661              out 0x61,al
+00003E75  E6ED              out 0xed,al
+00003E77  B0B6              mov al,0xb6
+00003E79  E643              out 0x43,al
+00003E7B  E6ED              out 0xed,al
+00003E7D  B050              mov al,0x50
+00003E7F  E642              out 0x42,al
+00003E81  E6ED              out 0xed,al
+00003E83  B005              mov al,0x5
+00003E85  E642              out 0x42,al
+00003E87  E6ED              out 0xed,al
+00003E89  E6ED              out 0xed,al
+00003E8B  BAFFFF            mov dx,0xffff
+00003E8E  B080              mov al,0x80
+00003E90  E643              out 0x43,al
+00003E92  E6ED              out 0xed,al
+00003E94  E442              in al,0x42
+00003E96  E6ED              out 0xed,al
+00003E98  8AE0              mov ah,al
+00003E9A  E442              in al,0x42
+00003E9C  86C4              xchg al,ah
+00003E9E  3BC2              cmp ax,dx
+00003EA0  8BD0              mov dx,ax
+00003EA2  72EA              jc 0x3e8e
+00003EA4  E2E8              loop 0x3e8e
+00003EA6  8AC7              mov al,bh
+00003EA8  E661              out 0x61,al
+00003EAA  C3                ret
+00003EAB  9ABC44FEE6        call 0xe6fe:0x44bc
+00003EB0  C3                ret
+00003EB1  E6ED              out 0xed,al
+00003EB3  C3                ret
+00003EB4  E6ED              out 0xed,al
+00003EB6  FFE7              jmp di
+00003EB8  8B27              mov sp,[bx]
+00003EBA  6650              push eax
+00003EBC  6651              push ecx
+00003EBE  6652              push edx
+00003EC0  BB8B27            mov bx,0x278b
+00003EC3  52                push dx
+00003EC4  66B917000000      mov ecx,0x17
+00003ECA  0F32              rdmsr
+00003ECC  6681E200001C00    and edx,0x1c0000
+00003ED3  6681FA00000400    cmp edx,0x40000
+00003EDA  5A                pop dx
+00003EDB  7522              jnz 0x3eff
+00003EDD  BBB827            mov bx,0x27b8
+00003EE0  53                push bx
+00003EE1  52                push dx
+00003EE2  66B801000000      mov eax,0x1
+00003EE8  0FA2              cpuid
+00003EEA  8BCB              mov cx,bx
+00003EEC  5A                pop dx
+00003EED  5B                pop bx
+00003EEE  B50B              mov ch,0xb
+00003EF0  81FA130F          cmp dx,0xf13
+00003EF4  7202              jc 0x3ef8
+00003EF6  FEC5              inc ch
+00003EF8  38E9              cmp cl,ch
+00003EFA  7503              jnz 0x3eff
+00003EFC  BBC127            mov bx,0x27c1
+00003EFF  80E2F0            and dl,0xf0
+00003F02  2E3A37            cmp dh,[cs:bx]
+00003F05  750D              jnz 0x3f14
+00003F07  2E807F01FF        cmp byte [cs:bx+0x1],0xff
+00003F0C  7412              jz 0x3f20
+00003F0E  2E3A5701          cmp dl,[cs:bx+0x1]
+00003F12  740C              jz 0x3f20
+00003F14  83C309            add bx,byte +0x9
+00003F17  81FBCA27          cmp bx,0x27ca
+00003F1B  72E2              jc 0x3eff
+00003F1D  BBC127            mov bx,0x27c1
+00003F20  665A              pop edx
+00003F22  6659              pop ecx
+00003F24  6658              pop eax
+00003F26  CB                retf
+00003F27  1E                push ds
+00003F28  6660              pushad
+00003F2A  BFF32D            mov di,0x2df3
+00003F2D  B90400            mov cx,0x4
+00003F30  16                push ss
+00003F31  1F                pop ds
+00003F32  6653              push ebx
+00003F34  8BF4              mov si,sp
+00003F36  9A0F9800F0        call 0xf000:0x980f
+00003F3B  665B              pop ebx
+00003F3D  BF703F            mov di,0x3f70
+00003F40  B90100            mov cx,0x1
+00003F43  52                push dx
+00003F44  8BF4              mov si,sp
+00003F46  9A0F9800F0        call 0xf000:0x980f
+00003F4B  5A                pop dx
+00003F4C  BE713F            mov si,0x3f71
+00003F4F  BF00F0            mov di,0xf000
+00003F52  9A72B5F344        call 0x44f3:0xb572
+00003F57  B84806            mov ax,0x648
+00003F5A  E8C701            call 0x4124
+00003F5D  740C              jz 0x3f6b
+00003F5F  66035C0C          add ebx,[si+0xc]
+00003F63  6A00              push byte +0x0
+00003F65  1F                pop ds
+00003F66  67C7030FAA        mov word [ebx],0xaa0f
+00003F6B  6661              popad
+00003F6D  1F                pop ds
+00003F6E  F8                clc
+00003F6F  CB                retf
+00003F70  01E8              add ax,bp
+00003F72  3AAF9A74          cmp ch,[bx+0x749a]
+00003F76  17                pop ss
+00003F77  00F0              add al,dh
+00003F79  C6442308          mov byte [si+0x23],0x8
+00003F7D  6800F0            push word 0xf000
+00003F80  1F                pop ds
+00003F81  668B1EF32D        mov ebx,[0x2df3]
+00003F86  8A16703F          mov dl,[0x3f70]
+00003F8A  9AF36300F0        call 0xf000:0x63f3
+00003F8F  B84806            mov ax,0x648
+00003F92  E88F01            call 0x4124
+00003F95  C1E008            shl ax,0x8
+00003F98  B001              mov al,0x1
+00003F9A  0AE4              or ah,ah
+00003F9C  7503              jnz 0x3fa1
+00003F9E  E861EE            call 0x2e02
+00003FA1  FF1C              call far [si]
+00003FA3  B001              mov al,0x1
+00003FA5  EA7B896051        jmp 0x5160:0x897b
+00003FAA  6652              push edx
+00003FAC  6656              push esi
+00003FAE  66C1E218          shl edx,0x18
+00003FB2  66BE1003E0FE      mov esi,0xfee00310
+00003FB8  67668916          mov [esi],edx
+00003FBC  66BA00020000      mov edx,0x200
+00003FC2  66BE0003E0FE      mov esi,0xfee00300
+00003FC8  38C0              cmp al,al
+00003FCA  67668916          mov [esi],edx
+00003FCE  7AFE              jpe 0x3fce
+00003FD0  665E              pop esi
+00003FD2  665A              pop edx
+00003FD4  C3                ret
+00003FD5  E8D2FF            call 0x3faa
+00003FD8  CB                retf
+00003FD9  52                push dx
+00003FDA  2E8B17            mov dx,[cs:bx]
+00003FDD  83C303            add bx,byte +0x3
+00003FE0  E82E01            call 0x4111
+00003FE3  5A                pop dx
+00003FE4  C3                ret
+00003FE5  2E8B07            mov ax,[cs:bx]
+00003FE8  83C303            add bx,byte +0x3
+00003FEB  E83601            call 0x4124
+00003FEE  C3                ret
+00003FEF  0000              add [bx+si],al
+00003FF1  0000              add [bx+si],al
+00003FF3  0000              add [bx+si],al
+
+00003FF5  0004              add [si],al
+
+00003FF7  0008              add [bx+si],cl
+00003FF9  F0                db 0xF0
+00003FFA  0F                db 0x0F
+00003FFB  F00FF80F          lock psubb mm1,[bx]
+00003FFF  F8                clc
+00004000  0FF80F            psubb mm1,[bx]
+00004003  A4                movsb
+00004004  43                inc bx
+00004005  BE4E6D            mov si,0x6d4e
+00004008  3331              xor si,[bx+di]
+0000400A  3E313E313E        xor [ds:0x3e31],di
+0000400F  313E313E          xor [0x3e31],di
+00004013  3842C1            cmp [bp+si-0x3f],al
+00004016  4E                dec si
+00004017  41                inc cx
+00004018  3E41              ds inc cx
+0000401A  3E41              ds inc cx
+0000401C  3E41              ds inc cx
+0000401E  3E41              ds inc cx
+00004020  3E41              ds inc cx
+00004022  3EE143            ds loope 0x4068
+00004025  C44E2C            les cx,[bp+0x2c]
+00004028  3331              xor si,[bx+di]
+0000402A  3EBC41BC          ds mov sp,0xbc41
+0000402E  41                inc cx
+0000402F  BC41BC            mov sp,0xbc41
+00004032  41                inc cx
+00004033  8442C7            test [bp+si-0x39],al
+00004036  4E                dec si
+00004037  41                inc cx
+00004038  3E41              ds inc cx
+0000403A  3E41              ds inc cx
+0000403C  3E41              ds inc cx
+0000403E  3E41              ds inc cx
+00004040  3E41              ds inc cx
+00004042  3E8BCB            ds mov cx,bx
+00004045  8BDA              mov bx,dx
+00004047  2E8B97C47D        mov dx,[cs:bx+0x7dc4]
+0000404C  2E8A9FC37D        mov bl,[cs:bx+0x7dc3]
+00004051  83E307            and bx,byte +0x7
+00004054  D1E3              shl bx,1
+00004056  2EFFA71340        jmp near [cs:bx+0x4013]
+0000405B  E90000            jmp 0x405e
+0000405E  8BCB              mov cx,bx
+00004060  8BDA              mov bx,dx
+00004062  2E8A97C37D        mov dl,[cs:bx+0x7dc3]
+00004067  F6C201            test dl,0x1
+0000406A  2E8B97C47D        mov dx,[cs:bx+0x7dc4]
+0000406F  750C              jnz 0x407d
+00004071  F6C604            test dh,0x4
+00004074  7507              jnz 0x407d
+00004076  81CA0004          or dx,0x400
+0000407A  E9BB01            jmp 0x4238
+0000407D  81CA0004          or dx,0x400
+00004081  E93D0E            jmp 0x4ec1
+00004084  8BCB              mov cx,bx
+00004086  8BDA              mov bx,dx
+00004088  2E8B97C47D        mov dx,[cs:bx+0x7dc4]
+0000408D  2E8A9FC37D        mov bl,[cs:bx+0x7dc3]
+00004092  83E307            and bx,byte +0x7
+00004095  D1E3              shl bx,1
+00004097  2EFFA73340        jmp near [cs:bx+0x4033]
+0000409C  E90000            jmp 0x409f
+0000409F  8BCB              mov cx,bx
+000040A1  8BDA              mov bx,dx
+000040A3  2E8A97C37D        mov dl,[cs:bx+0x7dc3]
+000040A8  F6C201            test dl,0x1
+000040AB  2E8B97C47D        mov dx,[cs:bx+0x7dc4]
+000040B0  750C              jnz 0x40be
+000040B2  F6C604            test dh,0x4
+000040B5  7507              jnz 0x40be
+000040B7  81CA0004          or dx,0x400
+000040BB  E9C601            jmp 0x4284
+000040BE  81CA0004          or dx,0x400
+000040C2  E9020E            jmp 0x4ec7
+
+;00007DC1  3B845114          cmp ax,[si+0x1451]
+;00007DC5  005115            add [bx+di+0x15],dl
+
+000040C5  2E8B97C47D        mov dx,[cs:bx+0x7dc4] ; 0x0014
+000040CA  2E8A9FC37D        mov bl,[cs:bx+0x7dc3] ; 0x51
+000040CF  83E307            and bx,byte +0x7      ; (0x0151) & 0x07 = 0x01
+000040D2  D1E3              shl bx,1              ; 0x01 << 1 = 0x02
+000040D4  C3                ret
+
+000040D5  E8EDFF            call 0x40c5
+000040D8  CB                retf
+
+000040D9  8ACE              mov cl,dh
+000040DB  C0E904            shr cl,0x4
+000040DE  80E60F            and dh,0xf
+000040E1  2E0397F33F        add dx,[cs:bx+0x3ff3]
+000040E6  66BB02000000      mov ebx,0x2
+000040EC  66D3E3            shl ebx,cl
+000040EF  664B              dec ebx
+000040F1  8ACA              mov cl,dl
+000040F3  80E107            and cl,0x7
+000040F6  66D3E3            shl ebx,cl
+000040F9  C1EA03            shr dx,0x3
+000040FC  C3                ret
+
+000040FD  BEBB79            mov si,0x79bb
+00004100  9ACC2F00F0        call 0xf000:0x2fcc ; does a clc
+00004105  7303              jnc 0x410a
+00004107  BEBB7B            mov si,0x7bbb
+0000410A  0E                push cs
+0000410B  1F                pop ds
+0000410C  C3                ret
+
+0000410D  E80100            call 0x4111
+00004110  CB                retf
+00004111  53                push bx
+00004112  52                push dx
+00004113  8BDA              mov bx,dx
+00004115  E8ADFF            call 0x40c5
+00004118  2EFF970340        call near [cs:bx+0x4003]
+0000411D  5A                pop dx
+0000411E  5B                pop bx
+0000411F  C3                ret
+
+00004120  E80100            call 0x4124
+00004123  CB                retf
+
+00004124  6653              push ebx
+00004126  52                push dx
+00004127  662E8B1EEF3F      mov ebx,[cs:0x3fef]
+0000412D  6685DB            test ebx,ebx
+00004130  750C              jnz 0x413e
+00004132  8BD8              mov bx,ax
+00004134  E88EFF            call 0x40c5
+
+00004137  2EFF972340        call near [cs:bx+0x4023] ; (0x195) = 0x41B8
+
+0000413C  EB0C              jmp short 0x414a
+0000413E  56                push si
+0000413F  1E                push ds
+00004140  2EC536EF3F        lds si,[cs:0x3fef]
+00004145  E80A00            call 0x4152
+00004148  1F                pop ds
+00004149  5E                pop si
+
+0000414A  5A                pop dx
+0000414B  665B              pop ebx
+0000414D  C3                ret
+
+0000414E  E80100            call 0x4152
+00004151  CB                retf
+
+00004152  53                push bx
+00004153  52                push dx
+00004154  8BD8              mov bx,ax
+00004156  E86CFF            call 0x40c5
+00004159  E80300            call 0x415f
+0000415C  5A                pop dx
+0000415D  5B                pop bx
+0000415E  C3                ret
+
+0000415F  6653              push ebx
+00004161  51                push cx
+00004162  6652              push edx
+00004164  56                push si
+00004165  E871FF            call 0x40d9
+00004168  03F2              add si,dx
+0000416A  668B14            mov edx,[si]
+0000416D  6623D3            and edx,ebx
+00004170  66D3EA            shr edx,cl
+00004173  8BC2              mov ax,dx
+00004175  5E                pop si
+00004176  665A              pop edx
+00004178  59                pop cx
+00004179  665B              pop ebx
+0000417B  C3                ret
+0000417C  E80100            call 0x4180
+0000417F  CB                retf
+00004180  53                push bx
+00004181  52                push dx
+00004182  8BDA              mov bx,dx
+00004184  E83EFF            call 0x40c5
+00004187  E80300            call 0x418d
+0000418A  5A                pop dx
+0000418B  5B                pop bx
+0000418C  C3                ret
+0000418D  6650              push eax
+0000418F  6653              push ebx
+00004191  51                push cx
+00004192  6652              push edx
+00004194  56                push si
+00004195  E841FF            call 0x40d9
+00004198  66D3E0            shl eax,cl
+0000419B  6623C3            and eax,ebx
+0000419E  03F2              add si,dx
+000041A0  668B14            mov edx,[si]
+000041A3  66F7D3            not ebx
+000041A6  6623D3            and edx,ebx
+000041A9  660BD0            or edx,eax
+000041AC  668914            mov [si],edx
+000041AF  5E                pop si
+000041B0  665A              pop edx
+000041B2  59                pop cx
+000041B3  665B              pop ebx
+000041B5  6658              pop eax
+000041B7  C3                ret
+
+000041B8  E80100            call 0x41bc ; AX=0x195
+000041BB  CB                retf
+
+000041BC  1E                push ds
+000041BD  56                push si
+000041BE  E83CFF            call 0x40fd ; does a clc
+000041C1  E88EFF            call 0x4152
+000041C4  5E                pop si
+000041C5  1F                pop ds
+000041C6  C3                ret
+
+000041C7  55                push bp
+000041C8  8BEC              mov bp,sp
+000041CA  83C4F2            add sp,byte -0xe
+000041CD  06                push es
+000041CE  57                push di
+000041CF  53                push bx
+000041D0  50                push ax
+000041D1  B8BB7B            mov ax,0x7bbb
+000041D4  2DBB79            sub ax,0x79bb
+000041D7  83C004            add ax,byte +0x4
+000041DA  83E0FE            and ax,byte -0x2
+000041DD  2BE0              sub sp,ax
+000041DF  8946F2            mov [bp-0xe],ax
+000041E2  8966F6            mov [bp-0xa],sp
+000041E5  8C56F8            mov [bp-0x8],ss
+000041E8  16                push ss
+000041E9  07                pop es
+000041EA  8D7EF4            lea di,[bp-0xc]
+000041ED  E8ECA7            call 0xe9dc
+000041F0  9AD551FEE6        call 0xe6fe:0x51d5
+000041F5  E847A8            call 0xea3f
+000041F8  E868A9            call 0xeb63
+000041FB  E84AA8            call 0xea48
+000041FE  0366F2            add sp,[bp-0xe]
+00004201  58                pop ax
+00004202  5B                pop bx
+00004203  5F                pop di
+00004204  07                pop es
+00004205  8BE5              mov sp,bp
+00004207  5D                pop bp
+00004208  CB                retf
+00004209  50                push ax
+0000420A  52                push dx
+0000420B  06                push es
+0000420C  57                push di
+0000420D  FC                cld
+0000420E  F3A4              rep movsb
+00004210  5E                pop si
+00004211  1F                pop ds
+00004212  B81C02            mov ax,0x21c
+00004215  E80CFF            call 0x4124
+00004218  BA1C02            mov dx,0x21c
+0000421B  E862FF            call 0x4180
+0000421E  B81F02            mov ax,0x21f
+00004221  E800FF            call 0x4124
+00004224  BA1F02            mov dx,0x21f
+00004227  E856FF            call 0x4180
+0000422A  E8A9ED            call 0x2fd6
+0000422D  5A                pop dx
+0000422E  58                pop ax
+0000422F  C3                ret
+00004230  0103              add [bp+di],ax
+00004232  07                pop es
+00004233  0F                db 0x0F
+00004234  1F                pop ds
+00004235  3F                aas
+00004236  7FFF              jg 0x4237
+00004238  8AE0              mov ah,al
+0000423A  8AC6              mov al,dh
+0000423C  C0E804            shr al,0x4
+0000423F  BB3042            mov bx,0x4230
+00004242  2ED7              cs xlatb
+00004244  86E0              xchg ah,al
+00004246  8BD9              mov bx,cx
+00004248  8ACA              mov cl,dl
+0000424A  80E107            and cl,0x7
+0000424D  C1EA03            shr dx,0x3
+00004250  8AEA              mov ch,dl
+00004252  8AD0              mov dl,al
+00004254  8AC5              mov al,ch
+00004256  2E0A06D844        or al,[cs:0x44d8]
+0000425B  E670              out 0x70,al
+0000425D  E6ED              out 0xed,al
+0000425F  E471              in al,0x71
+00004261  E6ED              out 0xed,al
+00004263  D2C8              ror al,cl
+00004265  22D4              and dl,ah
+00004267  F6D4              not ah
+00004269  22C4              and al,ah
+0000426B  0AC2              or al,dl
+0000426D  D2C0              rol al,cl
+0000426F  8AE0              mov ah,al
+00004271  8AC5              mov al,ch
+00004273  2E0A06D844        or al,[cs:0x44d8]
+00004278  E670              out 0x70,al
+0000427A  E6ED              out 0xed,al
+0000427C  8AC4              mov al,ah
+0000427E  E671              out 0x71,al
+00004280  E6ED              out 0xed,al
+00004282  FFE7              jmp di
+00004284  8AC6              mov al,dh
+00004286  C0E804            shr al,0x4
+00004289  BB3042            mov bx,0x4230
+0000428C  2ED7              cs xlatb
+0000428E  86E0              xchg ah,al
+00004290  8BD9              mov bx,cx
+00004292  8ACA              mov cl,dl
+00004294  80E107            and cl,0x7
+00004297  C1EA03            shr dx,0x3
+0000429A  8AC2              mov al,dl
+0000429C  2E0A06D844        or al,[cs:0x44d8]
+000042A1  E670              out 0x70,al
+000042A3  E6ED              out 0xed,al
+000042A5  E471              in al,0x71
+000042A7  E6ED              out 0xed,al
+000042A9  D2C8              ror al,cl
+000042AB  22C4              and al,ah
+000042AD  B400              mov ah,0x0
+000042AF  FFE7              jmp di
+000042B1  E87DFB            call 0x3e31
+000042B4  CB                retf
+000042B5  BFA332            mov di,0x32a3
+000042B8  3C01              cmp al,0x1
+000042BA  7407              jz 0x42c3
+000042BC  3C04              cmp al,0x4
+000042BE  7406              jz 0x42c6
+000042C0  E953F9            jmp 0x3c16
+000042C3  E96CF9            jmp 0x3c32
+000042C6  E95FF9            jmp 0x3c28
+000042C9  66C1E610          shl esi,0x10
+000042CD  8EE0              mov fs,ax
+000042CF  8BC5              mov ax,bp
+000042D1  66C1E510          shl ebp,0x10
+000042D5  8BE8              mov bp,ax
+000042D7  2E8A4603          mov al,[cs:bp+0x3]
+000042DB  241F              and al,0x1f
+000042DD  3C01              cmp al,0x1
+000042DF  740C              jz 0x42ed
+000042E1  B303              mov bl,0x3
+000042E3  F6E3              mul bl
+000042E5  2E8A5E04          mov bl,[cs:bp+0x4]
+000042E9  F6E3              mul bl
+000042EB  03E8              add bp,ax
+000042ED  83C512            add bp,byte +0x12
+000042F0  8CE0              mov ax,fs
+000042F2  2E8A5E00          mov bl,[cs:bp+0x0]
+000042F6  80E37F            and bl,0x7f
+000042F9  80FB01            cmp bl,0x1
+000042FC  7504              jnz 0x4302
+000042FE  32E4              xor ah,ah
+00004300  EB05              jmp short 0x4307
+00004302  80FB06            cmp bl,0x6
+00004305  7526              jnz 0x432d
+00004307  3C01              cmp al,0x1
+00004309  7405              jz 0x4310
+0000430B  80FB06            cmp bl,0x6
+0000430E  755C              jnz 0x436c
+00004310  B001              mov al,0x1
+00004312  83FF10            cmp di,byte +0x10
+00004315  0F8232FA          jc near 0x3d4b
+00004319  0F840000          jz near 0x431d
+0000431D  83FF20            cmp di,byte +0x20
+00004320  0F84F9FF          jz near 0x431d
+00004324  E9722C            jmp 0x6f99
+00004327  2E8A5E00          mov bl,[cs:bp+0x0]
+0000432B  EB3F              jmp short 0x436c
+0000432D  3C02              cmp al,0x2
+0000432F  7406              jz 0x4337
+00004331  3C03              cmp al,0x3
+00004333  7402              jz 0x4337
+00004335  EB20              jmp short 0x4357
+00004337  80FB00            cmp bl,0x0
+0000433A  741B              jz 0x4357
+0000433C  80FB03            cmp bl,0x3
+0000433F  7416              jz 0x4357
+00004341  53                push bx
+00004342  83FF10            cmp di,byte +0x10
+00004345  0F821BFA          jc near 0x3d64
+00004349  0F840000          jz near 0x434d
+0000434D  83FF20            cmp di,byte +0x20
+00004350  0F84F9FF          jz near 0x434d
+00004354  E9532C            jmp 0x6faa
+00004357  83FF10            cmp di,byte +0x10
+0000435A  0F823BFA          jc near 0x3d99
+0000435E  0F840000          jz near 0x4362
+00004362  83FF20            cmp di,byte +0x20
+00004365  0F84F9FF          jz near 0x4362
+00004369  E9722C            jmp 0x6fde
+0000436C  66C1CD10          ror ebp,0x10
+00004370  80FB06            cmp bl,0x6
+00004373  7407              jz 0x437c
+00004375  2E0FB65E05        movzx bx,[cs:bp+0x5]
+0000437A  EB05              jmp short 0x4381
+0000437C  2E0FB65E06        movzx bx,[cs:bp+0x6]
+00004381  2E8B460C          mov ax,[cs:bp+0xc]
+00004385  66C1C510          rol ebp,0x10
+00004389  03EB              add bp,bx
+0000438B  3BE8              cmp bp,ax
+0000438D  0F825FFF          jc near 0x42f0
+00004391  8CE0              mov ax,fs
+00004393  3C03              cmp al,0x3
+00004395  7503              jnz 0x439a
+00004397  E86F58            call 0x9c09
+0000439A  8CEF              mov di,gs
+0000439C  66C1EE10          shr esi,0x10
+000043A0  8CDB              mov bx,ds
+000043A2  FFE7              jmp di
+000043A4  6650              push eax
+000043A6  6653              push ebx
+000043A8  51                push cx
+000043A9  6652              push edx
+000043AB  E82BFD            call 0x40d9
+000043AE  92                xchg ax,dx
+000043AF  66D3E2            shl edx,cl
+000043B2  6623D3            and edx,ebx
+000043B5  8AE0              mov ah,al
+000043B7  E878FA            call 0x3e32
+000043BA  7303              jnc 0x43bf
+000043BC  E836F0            call 0x33f5
+000043BF  F6D3              not bl
+000043C1  22C3              and al,bl
+000043C3  0AC2              or al,dl
+000043C5  E86AFA            call 0x3e32
+000043C8  7303              jnc 0x43cd
+000043CA  E842F0            call 0x340f
+000043CD  FEC4              inc ah
+000043CF  66C1EA08          shr edx,0x8
+000043D3  66C1EB08          shr ebx,0x8
+000043D7  75DE              jnz 0x43b7
+000043D9  665A              pop edx
+000043DB  59                pop cx
+000043DC  665B              pop ebx
+000043DE  6658              pop eax
+000043E0  C3                ret
+000043E1  6653              push ebx
+000043E3  51                push cx
+000043E4  6652              push edx
+000043E6  E8F0FC            call 0x40d9
+000043E9  8AE2              mov ah,dl
+000043EB  6633D2            xor edx,edx
+000043EE  8AE9              mov ch,cl
+000043F0  32C9              xor cl,cl
+000043F2  E83DFA            call 0x3e32
+000043F5  7303              jnc 0x43fa
+000043F7  E8FBEF            call 0x33f5
+000043FA  22C3              and al,bl
+000043FC  8AD0              mov dl,al
+000043FE  FEC4              inc ah
+00004400  80C108            add cl,0x8
+00004403  66C1CA08          ror edx,0x8
+00004407  66C1EB08          shr ebx,0x8
+0000440B  75E5              jnz 0x43f2
+0000440D  66D3C2            rol edx,cl
+00004410  8ACD              mov cl,ch
+00004412  66D3EA            shr edx,cl
+00004415  8BC2              mov ax,dx
+00004417  85C0              test ax,ax
+00004419  665A              pop edx
+0000441B  59                pop cx
+0000441C  665B              pop ebx
+0000441E  C3                ret
+0000441F  2E0A06D844        or al,[cs:0x44d8]
+00004424  EA794402E0        jmp 0xe002:0x4479
+00004429  2E0A06D844        or al,[cs:0x44d8]
+0000442E  EA804402E0        jmp 0xe002:0x4480
+00004433  2E0A06D844        or al,[cs:0x44d8]
+00004438  EA874402E0        jmp 0xe002:0x4487
+0000443D  BA0702            mov dx,0x207
+00004440  BF4644            mov di,0x4446
+00004443  E956FC            jmp 0x409c
+00004446  3C07              cmp al,0x7
+00004448  7204              jc 0x444e
+0000444A  3C0B              cmp al,0xb
+0000444C  7202              jc 0x4450
+0000444E  EB03              jmp short 0x4453
+00004450  E950EE            jmp 0x32a3
+00004453  B011              mov al,0x11
+00004455  E620              out 0x20,al
+00004457  E6ED              out 0xed,al
+00004459  BA2100            mov dx,0x21
+0000445C  B008              mov al,0x8
+0000445E  EE                out dx,al
+0000445F  E6ED              out 0xed,al
+00004461  B004              mov al,0x4
+00004463  EE                out dx,al
+00004464  E6ED              out 0xed,al
+00004466  B001              mov al,0x1
+00004468  EE                out dx,al
+00004469  E6ED              out 0xed,al
+0000446B  B0FF              mov al,0xff
+0000446D  EE                out dx,al
+0000446E  E6ED              out 0xed,al
+00004470  B011              mov al,0x11
+00004472  E6A0              out 0xa0,al
+00004474  E6ED              out 0xed,al
+00004476  BAA100            mov dx,0xa1
+00004479  B070              mov al,0x70
+0000447B  EE                out dx,al
+0000447C  E6ED              out 0xed,al
+0000447E  B002              mov al,0x2
+00004480  EE                out dx,al
+00004481  E6ED              out 0xed,al
+00004483  B001              mov al,0x1
+00004485  EE                out dx,al
+00004486  E6ED              out 0xed,al
+00004488  B0FF              mov al,0xff
+0000448A  EE                out dx,al
+0000448B  E6ED              out 0xed,al
+0000448D  B000              mov al,0x0
+0000448F  E6F1              out 0xf1,al
+00004491  E6ED              out 0xed,al
+00004493  E90DEE            jmp 0x32a3
+00004496  BA0702            mov dx,0x207
+00004499  BF9F44            mov di,0x449f
+0000449C  E9FDFB            jmp 0x409c
+0000449F  7534              jnz 0x44d5
+000044A1  E80F13            call 0x57b3
+000044A4  E81558            call 0x9cbc
+000044A7  B0DF              mov al,0xdf
+000044A9  7305              jnc 0x44b0
+000044AB  EABD1300F0        jmp 0xf000:0x13bd
+000044B0  813E72003412      cmp word [0x72],0x1234
+000044B6  751D              jnz 0x44d5
+000044B8  33C0              xor ax,ax
+000044BA  52                push dx
+000044BB  BA4203            mov dx,0x342
+000044BE  E850FC            call 0x4111
+000044C1  5A                pop dx
+000044C2  2EF706E1760001    test word [cs:0x76e1],0x100
+000044C9  0F84D6ED          jz near 0x32a3
+000044CD  9A841100F0        call 0xf000:0x1184
+000044D2  E9CEED            jmp 0x32a3
+000044D5  E9BCEC            jmp 0x3194
+000044D8  0000              add [bx+si],al
+000044DA  0000              add [bx+si],al
+000044DC  0000              add [bx+si],al
+000044DE  0000              add [bx+si],al
+000044E0  00FF              add bh,bh
+000044E2  FF00              inc word [bx+si]
+000044E4  0000              add [bx+si],al
+000044E6  93                xchg ax,bx
+000044E7  0000              add [bx+si],al
+000044E9  FF                db 0xFF
+000044EA  FF00              inc word [bx+si]
+000044EC  0000              add [bx+si],al
+000044EE  9B                wait
+000044EF  0000              add [bx+si],al
+000044F1  FF                db 0xFF
+000044F2  FF00              inc word [bx+si]
+000044F4  0000              add [bx+si],al
+000044F6  93                xchg ax,bx
+000044F7  0000              add [bx+si],al
+000044F9  FF                db 0xFF
+000044FA  FF00              inc word [bx+si]
+000044FC  0000              add [bx+si],al
+000044FE  9B                wait
+000044FF  0000              add [bx+si],al
+00004501  FF                db 0xFF
+00004502  FF00              inc word [bx+si]
+00004504  0000              add [bx+si],al
+00004506  9B                wait
+00004507  0000              add [bx+si],al
+00004509  FF                db 0xFF
+0000450A  FF00              inc word [bx+si]
+0000450C  0000              add [bx+si],al
+0000450E  93                xchg ax,bx
+0000450F  0000              add [bx+si],al
+00004511  0100              add [bx+si],ax
+00004513  0000              add [bx+si],al
+00004515  00938840          add [bp+di+0x4088],dl
+00004519  FF                db 0xFF
+0000451A  FF00              inc word [bx+si]
+0000451C  0000              add [bx+si],al
+0000451E  9B                wait
+0000451F  0000              add [bx+si],al
+00004521  0000              add [bx+si],al
+00004523  0000              add [bx+si],al
+00004525  0000              add [bx+si],al
+00004527  0000              add [bx+si],al
+00004529  0000              add [bx+si],al
+0000452B  0000              add [bx+si],al
+0000452D  0000              add [bx+si],al
+0000452F  06                push es
+00004530  0FA8              push gs
+00004532  0FA0              push fs
+00004534  9C                pushf
+00004535  FA                cli
+00004536  2EC7062D458020    mov word [cs:0x452d],0x2080
+0000453D  B80020            mov ax,0x2000
+00004540  8EC0              mov es,ax
+00004542  B80022            mov ax,0x2200
+00004545  05FF00            add ax,0xff
+00004548  B000              mov al,0x0
+0000454A  8ED8              mov ds,ax
+0000454C  E84B01            call 0x469a
+0000454F  E8AC01            call 0x46fe
+00004552  E82402            call 0x4779
+00004555  E84700            call 0x459f
+00004558  6651              push ecx
+0000455A  6681F900080000    cmp ecx,0x800
+00004561  7606              jna 0x4569
+00004563  66B900080000      mov ecx,0x800
+00004569  66C1E112          shl ecx,0x12
+0000456D  B83800            mov ax,0x38
+00004570  8EC0              mov es,ax
+00004572  6633FF            xor edi,edi
+00004575  6633C0            xor eax,eax
+00004578  FC                cld
+00004579  F36766AB          rep a32 stosd
+0000457D  6659              pop ecx
+0000457F  6681E900080000    sub ecx,0x800
+00004586  7605              jna 0x458d
+00004588  E85B02            call 0x47e6
+0000458B  EBCB              jmp short 0x4558
+0000458D  E85500            call 0x45e5
+00004590  56                push si
+00004591  BF9745            mov di,0x4597
+00004594  E9DFF6            jmp 0x3c76
+00004597  5E                pop si
+00004598  9D                popf
+00004599  0FA1              pop fs
+0000459B  0FA9              pop gs
+0000459D  07                pop es
+0000459E  C3                ret
+0000459F  6650              push eax
+000045A1  0F20E0            mov eax,cr4
+000045A4  660DB0000000      or eax,0xb0
+000045AA  0F22E0            mov cr4,eax
+000045AD  0F20C0            mov eax,cr0
+000045B0  6683E0F7          and eax,byte -0x9
+000045B4  660D01000080      or eax,0x80000001
+000045BA  0F22C0            mov cr0,eax
+000045BD  EAC2451000        jmp 0x10:0x45c2
+000045C2  B81800            mov ax,0x18
+000045C5  8ED0              mov ss,ax
+000045C7  B83000            mov ax,0x30
+000045CA  8EE0              mov fs,ax
+000045CC  8EE8              mov gs,ax
+000045CE  B83800            mov ax,0x38
+000045D1  8ED8              mov ds,ax
+000045D3  8EC0              mov es,ax
+000045D5  EADA451000        jmp 0x10:0x45da
+000045DA  2E0F011E2745      lidt [cs:0x4527]
+000045E0  0F09              wbinvd
+000045E2  6658              pop eax
+000045E4  C3                ret
+000045E5  6650              push eax
+000045E7  6653              push ebx
+000045E9  9C                pushf
+000045EA  FA                cli
+000045EB  2E0F011E2145      lidt [cs:0x4521]
+000045F1  BB0800            mov bx,0x8
+000045F4  8EE3              mov fs,bx
+000045F6  66648B4702        mov eax,[fs:bx+0x2]
+000045FB  66C1E804          shr eax,0x4
+000045FF  0F20C3            mov ebx,cr0
+00004602  6681E3FEFFFF7F    and ebx,0x7ffffffe
+00004609  0F22C3            mov cr0,ebx
+0000460C  EA114600F0        jmp 0xf000:0x4611
+00004611  8EC0              mov es,ax
+00004613  BB1800            mov bx,0x18
+00004616  66268B4702        mov eax,[es:bx+0x2]
+0000461B  66C1E804          shr eax,0x4
+0000461F  8ED0              mov ss,ax
+00004621  0F20E0            mov eax,cr4
+00004624  66254FFFFFFF      and eax,0xffffff4f
+0000462A  0F22E0            mov cr4,eax
+0000462D  0F20D8            mov eax,cr3
+00004630  0F22D8            mov cr3,eax
+00004633  E814A2            call 0xe84a
+00004636  9D                popf
+00004637  665B              pop ebx
+00004639  6658              pop eax
+0000463B  C3                ret
+0000463C  50                push ax
+0000463D  6652              push edx
+0000463F  9C                pushf
+00004640  FA                cli
+00004641  6A00              push byte +0x0
+00004643  07                pop es
+00004644  66BA1E000080      mov edx,0x8000001e
+0000464A  6652              push edx
+0000464C  6A01              push byte +0x1
+0000464E  9ADA536051        call 0x5160:0x53da
+00004653  83C406            add sp,byte +0x6
+00004656  66C1E210          shl edx,0x10
+0000465A  8BD0              mov dx,ax
+0000465C  6681C248000000    add edx,0x48
+00004663  67260F0112        lgdt [es:edx]
+00004668  E834FF            call 0x459f
+0000466B  9D                popf
+0000466C  665A              pop edx
+0000466E  58                pop ax
+0000466F  55                push bp
+00004670  8BEC              mov bp,sp
+00004672  C746042800        mov word [bp+0x4],0x28
+00004677  5D                pop bp
+00004678  CB                retf
+00004679  E869FF            call 0x45e5
+0000467C  55                push bp
+0000467D  8BEC              mov bp,sp
+0000467F  C746046051        mov word [bp+0x4],0x5160
+00004684  5D                pop bp
+00004685  CB                retf
+00004686  E81100            call 0x469a
+00004689  CB                retf
+0000468A  E87100            call 0x46fe
+0000468D  CB                retf
+0000468E  E8E800            call 0x4779
+00004691  CB                retf
+00004692  E85101            call 0x47e6
+00004695  CB                retf
+00004696  E88001            call 0x4819
+00004699  CB                retf
+0000469A  6660              pushad
+0000469C  1E                push ds
+0000469D  2E8E1E2D45        mov ds,[cs:0x452d]
+000046A2  B90001            mov cx,0x100
+000046A5  2BF6              sub si,si
+000046A7  BF0008            mov di,0x800
+000046AA  893C              mov [si],di
+000046AC  C744024000        mov word [si+0x2],0x40
+000046B1  C6440400          mov byte [si+0x4],0x0
+000046B5  C6440586          mov byte [si+0x5],0x86
+000046B9  C744060000        mov word [si+0x6],0x0
+000046BE  C60553            mov byte [di],0x53
+000046C1  C64501E8          mov byte [di+0x1],0xe8
+000046C5  B8FC0B            mov ax,0xbfc
+000046C8  2BC7              sub ax,di
+000046CA  894502            mov [di+0x2],ax
+000046CD  83C704            add di,byte +0x4
+000046D0  83C608            add si,byte +0x8
+000046D3  83E901            sub cx,byte +0x1
+000046D6  75D2              jnz 0x46aa
+000046D8  C605EA            mov byte [di],0xea
+000046DB  C745012D59        mov word [di+0x1],0x592d
+000046E0  C745032800        mov word [di+0x3],0x28
+000046E5  6633C0            xor eax,eax
+000046E8  8CD8              mov ax,ds
+000046EA  66C1E004          shl eax,0x4
+000046EE  2EC7062745FF07    mov word [cs:0x4527],0x7ff
+000046F5  662EA32945        mov [cs:0x4529],eax
+000046FA  1F                pop ds
+000046FB  6661              popad
+000046FD  C3                ret
+000046FE  6660              pushad
+00004700  06                push es
+00004701  2E0F010E2145      sidt [cs:0x4521]
+00004707  FC                cld
+00004708  66BED9440000      mov esi,0x44d9
+0000470E  66B912000000      mov ecx,0x12
+00004714  6633FF            xor edi,edi
+00004717  6633D2            xor edx,edx
+0000471A  F367662EA5        cs rep a32 movsd
+0000471F  6633C0            xor eax,eax
+00004722  8CC0              mov ax,es
+00004724  66C1E004          shl eax,0x4
+00004728  6726C7074700      mov word [es:edi],0x47
+0000472E  676626894702      mov [es:edi+0x2],eax
+00004734  BB0800            mov bx,0x8
+00004737  8CC0              mov ax,es
+00004739  E80701            call 0x4843
+0000473C  BB1000            mov bx,0x10
+0000473F  8CC8              mov ax,cs
+00004741  E8FF00            call 0x4843
+00004744  BB1800            mov bx,0x18
+00004747  8CD0              mov ax,ss
+00004749  E8F700            call 0x4843
+0000474C  BB2000            mov bx,0x20
+0000474F  B800F0            mov ax,0xf000
+00004752  E8EE00            call 0x4843
+00004755  BB2800            mov bx,0x28
+00004758  B86051            mov ax,0x5160
+0000475B  E8E500            call 0x4843
+0000475E  BB3000            mov bx,0x30
+00004761  8CD8              mov ax,ds
+00004763  E8DD00            call 0x4843
+00004766  BB4000            mov bx,0x40
+00004769  2EA12D45          mov ax,[cs:0x452d]
+0000476D  E8D300            call 0x4843
+00004770  67260F0117        lgdt [es:edi]
+00004775  07                pop es
+00004776  6661              popad
+00004778  C3                ret
+00004779  6660              pushad
+0000477B  1E                push ds
+0000477C  6633F6            xor esi,esi
+0000477F  66B883010000      mov eax,0x183
+00004785  6699              cdq
+00004787  B90002            mov cx,0x200
+0000478A  E88C00            call 0x4819
+0000478D  66B883000000      mov eax,0x83
+00004793  B90004            mov cx,0x400
+00004796  66BA00080000      mov edx,0x800
+0000479C  E87A00            call 0x4819
+0000479F  66B883010000      mov eax,0x183
+000047A5  B90002            mov cx,0x200
+000047A8  66BA00060000      mov edx,0x600
+000047AE  E86800            call 0x4819
+000047B1  8CD8              mov ax,ds
+000047B3  660FB7C0          movzx eax,ax
+000047B7  66C1E004          shl eax,0x4
+000047BB  67668D1C30        lea ebx,[eax+esi]
+000047C0  FEC0              inc al
+000047C2  6699              cdq
+000047C4  B90400            mov cx,0x4
+000047C7  67668906          mov [esi],eax
+000047CB  6766895604        mov [esi+0x4],edx
+000047D0  6683C608          add esi,byte +0x8
+000047D4  660500100000      add eax,0x1000
+000047DA  83E901            sub cx,byte +0x1
+000047DD  75E8              jnz 0x47c7
+000047DF  0F22DB            mov cr3,ebx
+000047E2  1F                pop ds
+000047E3  6661              popad
+000047E5  C3                ret
+000047E6  6660              pushad
+000047E8  1E                push ds
+000047E9  BB3000            mov bx,0x30
+000047EC  8EDB              mov ds,bx
+000047EE  66BE00100000      mov esi,0x1000
+000047F4  67668B06          mov eax,[esi]
+000047F8  67668B5604        mov edx,[esi+0x4]
+000047FD  660FA4C20B        shld edx,eax,0xb
+00004802  6681C200040000    add edx,0x400
+00004809  B90004            mov cx,0x400
+0000480C  E80A00            call 0x4819
+0000480F  0F20D8            mov eax,cr3
+00004812  0F22D8            mov cr3,eax
+00004815  1F                pop ds
+00004816  6661              popad
+00004818  C3                ret
+00004819  668BDA            mov ebx,edx
+0000481C  66C1E00B          shl eax,0xb
+00004820  668BD3            mov edx,ebx
+00004823  660FACD80B        shrd eax,ebx,0xb
+00004828  66C1EA0B          shr edx,0xb
+0000482C  67668906          mov [esi],eax
+00004830  6766895604        mov [esi+0x4],edx
+00004835  6683C608          add esi,byte +0x8
+00004839  6683C301          add ebx,byte +0x1
+0000483D  83E901            sub cx,byte +0x1
+00004840  75DA              jnz 0x481c
+00004842  C3                ret
+00004843  8BD0              mov dx,ax
+00004845  C1E204            shl dx,0x4
+00004848  C1E80C            shr ax,0xc
+0000484B  26895702          mov [es:bx+0x2],dx
+0000484F  26884704          mov [es:bx+0x4],al
+00004853  C3                ret
+00004854  B84803            mov ax,0x348
+00004857  E8CAF8            call 0x4124
+0000485A  CB                retf
+0000485B  52                push dx
+0000485C  BA4803            mov dx,0x348
+0000485F  E8AFF8            call 0x4111
+00004862  5A                pop dx
+00004863  CB                retf
+00004864  BD14BD            mov bp,0xbd14
+00004867  14F1              adc al,0xf1
+00004869  9F                lahf
+0000486A  0FA0              push fs
+0000486C  9E                sahf
+0000486D  FD                std
+0000486E  F79FBD14          neg word [bx+0x14bd]
+00004872  F1                int1
+00004873  9F                lahf
+00004874  72FC              jc 0x4872
+00004876  03A009A0          add sp,[bx+si+0xa009]
+0000487A  9A203A00F0        call 0xf000:0x3a20
+0000487F  55                push bp
+00004880  50                push ax
+00004881  8BEC              mov bp,sp
+00004883  8B4606            mov ax,[bp+0x6]
+00004886  89460A            mov [bp+0xa],ax
+00004889  9C                pushf
+0000488A  58                pop ax
+0000488B  894606            mov [bp+0x6],ax
+0000488E  58                pop ax
+0000488F  5D                pop bp
+00004890  83C402            add sp,byte +0x2
+00004893  9D                popf
+00004894  CB                retf
+00004895  57                push di
+00004896  BF9460            mov di,0x6094
+00004899  E8C41E            call 0x6760
+0000489C  5F                pop di
+0000489D  C3                ret
+0000489E  F8                clc
+0000489F  C3                ret
+000048A0  B408              mov ah,0x8
+000048A2  F9                stc
+000048A3  C3                ret
+000048A4  17                pop ss
+000048A5  49                dec cx
+000048A6  17                pop ss
+000048A7  49                dec cx
+000048A8  17                pop ss
+000048A9  49                dec cx
+000048AA  B648              mov dh,0x48
+000048AC  C248D2            ret 0xd248
+000048AF  48                dec ax
+000048B0  DE48FE            fimul word [bx+si-0x2]
+000048B3  48                dec ax
+000048B4  EE                out dx,al
+000048B5  48                dec ax
+000048B6  57                push di
+000048B7  BFBB5F            mov di,0x5fbb
+000048BA  E8A31E            call 0x6760
+000048BD  5F                pop di
+000048BE  B0B0              mov al,0xb0
+000048C0  F8                clc
+000048C1  C3                ret
+000048C2  B308              mov bl,0x8
+000048C4  57                push di
+000048C5  BF675F            mov di,0x5f67
+000048C8  E8951E            call 0x6760
+000048CB  5F                pop di
+000048CC  B0B0              mov al,0xb0
+000048CE  B304              mov bl,0x4
+000048D0  F8                clc
+000048D1  C3                ret
+000048D2  57                push di
+000048D3  BF1960            mov di,0x6019
+000048D6  E8871E            call 0x6760
+000048D9  5F                pop di
+000048DA  B0B0              mov al,0xb0
+000048DC  F8                clc
+000048DD  C3                ret
+000048DE  B30C              mov bl,0xc
+000048E0  57                push di
+000048E1  BF675F            mov di,0x5f67
+000048E4  E8791E            call 0x6760
+000048E7  5F                pop di
+000048E8  B0B0              mov al,0xb0
+000048EA  B306              mov bl,0x6
+000048EC  F8                clc
+000048ED  C3                ret
+000048EE  B314              mov bl,0x14
+000048F0  57                push di
+000048F1  BF675F            mov di,0x5f67
+000048F4  E8691E            call 0x6760
+000048F7  5F                pop di
+000048F8  B0B0              mov al,0xb0
+000048FA  B308              mov bl,0x8
+000048FC  F8                clc
+000048FD  C3                ret
+000048FE  B419              mov ah,0x19
+00004900  80FE20            cmp dh,0x20
+00004903  7708              ja 0x490d
+00004905  57                push di
+00004906  BF8060            mov di,0x6080
+00004909  E8541E            call 0x6760
+0000490C  5F                pop di
+0000490D  0AE4              or ah,ah
+0000490F  7401              jz 0x4912
+00004911  F9                stc
+00004912  B0B0              mov al,0xb0
+00004914  B308              mov bl,0x8
+00004916  C3                ret
+00004917  B419              mov ah,0x19
+00004919  F9                stc
+0000491A  C3                ret
+0000491B  B349              mov bl,0x49
+0000491D  B349              mov bl,0x49
+0000491F  B349              mov bl,0x49
+00004921  49                dec cx
+00004922  49                dec cx
+00004923  2D4949            sub ax,0x4949
+00004926  49                dec cx
+00004927  6449              fs dec cx
+00004929  B349              mov bl,0x49
+0000492B  854957            test [bx+di+0x57],cx
+0000492E  BF2C61            mov di,0x612c
+00004931  E82C1E            call 0x6760
+00004934  5F                pop di
+00004935  80FC01            cmp ah,0x1
+00004938  7206              jc 0x4940
+0000493A  F8                clc
+0000493B  B90100            mov cx,0x1
+0000493E  EB03              jmp short 0x4943
+00004940  F9                stc
+00004941  8AE0              mov ah,al
+00004943  B0B0              mov al,0xb0
+00004945  BB0413            mov bx,0x1304
+00004948  C3                ret
+00004949  57                push di
+0000494A  BF2C61            mov di,0x612c
+0000494D  E8101E            call 0x6760
+00004950  5F                pop di
+00004951  80FC00            cmp ah,0x0
+00004954  7407              jz 0x495d
+00004956  F8                clc
+00004957  B100              mov cl,0x0
+00004959  B500              mov ch,0x0
+0000495B  EB04              jmp short 0x4961
+0000495D  BB0513            mov bx,0x1305
+00004960  F9                stc
+00004961  B0B0              mov al,0xb0
+00004963  C3                ret
+00004964  8ADA              mov bl,dl
+00004966  57                push di
+00004967  BF4561            mov di,0x6145
+0000496A  E8F31D            call 0x6760
+0000496D  5F                pop di
+0000496E  80FC01            cmp ah,0x1
+00004971  7607              jna 0x497a
+00004973  F8                clc
+00004974  B102              mov cl,0x2
+00004976  B500              mov ch,0x0
+00004978  EB05              jmp short 0x497f
+0000497A  8AE0              mov ah,al
+0000497C  8AD3              mov dl,bl
+0000497E  F9                stc
+0000497F  B0B0              mov al,0xb0
+00004981  BB0613            mov bx,0x1306
+00004984  C3                ret
+00004985  8ADA              mov bl,dl
+00004987  57                push di
+00004988  BF5E61            mov di,0x615e
+0000498B  E8D21D            call 0x6760
+0000498E  5F                pop di
+0000498F  8ACC              mov cl,ah
+00004991  80FC00            cmp ah,0x0
+00004994  7409              jz 0x499f
+00004996  80FC01            cmp ah,0x1
+00004999  7404              jz 0x499f
+0000499B  32E4              xor ah,ah
+0000499D  EB0E              jmp short 0x49ad
+0000499F  3C00              cmp al,0x0
+000049A1  7503              jnz 0x49a6
+000049A3  F8                clc
+000049A4  EB07              jmp short 0x49ad
+000049A6  8AE0              mov ah,al
+000049A8  8AD3              mov dl,bl
+000049AA  B500              mov ch,0x0
+000049AC  F9                stc
+000049AD  B0B0              mov al,0xb0
+000049AF  BB0813            mov bx,0x1308
+000049B2  C3                ret
+000049B3  B416              mov ah,0x16
+000049B5  F9                stc
+000049B6  C3                ret
+000049B7  1E                push ds
+000049B8  2E8E1E433E        mov ds,[cs:0x3e43]
+000049BD  8026D7000F        and byte [0xd7],0xf
+000049C2  1F                pop ds
+000049C3  B040              mov al,0x40
+000049C5  E81002            call 0x4bd8
+000049C8  80E4F8            and ah,0xf8
+000049CB  80CC01            or ah,0x1
+000049CE  E82802            call 0x4bf9
+000049D1  C3                ret
+000049D2  F606D70040        test byte [0xd7],0x40
+000049D7  7403              jz 0x49dc
+000049D9  F9                stc
+000049DA  B414              mov ah,0x14
+000049DC  C3                ret
+000049DD  B400              mov ah,0x0
+000049DF  F606D70040        test byte [0xd7],0x40
+000049E4  7503              jnz 0x49e9
+000049E6  F9                stc
+000049E7  B415              mov ah,0x15
+000049E9  C3                ret
+000049EA  800ED70040        or byte [0xd7],0x40
+000049EF  C3                ret
+000049F0  8026D700BF        and byte [0xd7],0xbf
+000049F5  C3                ret
+000049F6  53                push bx
+000049F7  51                push cx
+000049F8  52                push dx
+000049F9  8AD5              mov dl,ch
+000049FB  BB964A            mov bx,0x4a96
+000049FE  B90E00            mov cx,0xe
+00004A01  2E3A17            cmp dl,[cs:bx]
+00004A04  7406              jz 0x4a0c
+00004A06  43                inc bx
+00004A07  E2F8              loop 0x4a01
+00004A09  F9                stc
+00004A0A  B417              mov ah,0x17
+00004A0C  5A                pop dx
+00004A0D  59                pop cx
+00004A0E  5B                pop bx
+00004A0F  C3                ret
+00004A10  80FD16            cmp ch,0x16
+00004A13  742B              jz 0x4a40
+00004A15  80FD17            cmp ch,0x17
+00004A18  7426              jz 0x4a40
+00004A1A  80FD14            cmp ch,0x14
+00004A1D  7421              jz 0x4a40
+00004A1F  80FD15            cmp ch,0x15
+00004A22  741C              jz 0x4a40
+00004A24  51                push cx
+00004A25  80E5F0            and ch,0xf0
+00004A28  80FDA0            cmp ch,0xa0
+00004A2B  59                pop cx
+00004A2C  7412              jz 0x4a40
+00004A2E  51                push cx
+00004A2F  80E5FE            and ch,0xfe
+00004A32  80FDD2            cmp ch,0xd2
+00004A35  59                pop cx
+00004A36  7408              jz 0x4a40
+00004A38  F9                stc
+00004A39  E8F5F3            call 0x3e31
+00004A3C  7302              jnc 0x4a40
+00004A3E  B412              mov ah,0x12
+00004A40  C3                ret
+00004A41  0FBA36D70007      btr word [0xd7],0x7
+00004A47  7302              jnc 0x4a4b
+00004A49  B41B              mov ah,0x1b
+00004A4B  C3                ret
+00004A4C  F606D70030        test byte [0xd7],0x30
+00004A51  7403              jz 0x4a56
+00004A53  B405              mov ah,0x5
+00004A55  F9                stc
+00004A56  C3                ret
+00004A57  F606D70030        test byte [0xd7],0x30
+00004A5C  740B              jz 0x4a69
+00004A5E  A0D700            mov al,[0xd7]
+00004A61  2430              and al,0x30
+00004A63  C0E804            shr al,0x4
+00004A66  B402              mov ah,0x2
+00004A68  F9                stc
+00004A69  C3                ret
+00004A6A  FECF              dec bh
+00004A6C  C0E704            shl bh,0x4
+00004A6F  8026D700CF        and byte [0xd7],0xcf
+00004A74  083ED700          or [0xd7],bh
+00004A78  C3                ret
+00004A79  8026D700CF        and byte [0xd7],0xcf
+00004A7E  C3                ret
+00004A7F  B70E              mov bh,0xe
+00004A81  C3                ret
+00004A82  56                push si
+00004A83  B406              mov ah,0x6
+00004A85  80FB0E            cmp bl,0xe
+00004A88  F5                cmc
+00004A89  7209              jc 0x4a94
+00004A8B  0FB6F3            movzx si,bl
+00004A8E  2E8A9C964A        mov bl,[cs:si+0x4a96]
+00004A93  F8                clc
+00004A94  5E                pop si
+00004A95  C3                ret
+00004A96  16                push ss
+00004A97  17                pop ss
+00004A98  1415              adc al,0x15
+00004A9A  A1A3A5            mov ax,[0xa5a3]
+00004A9D  A7                cmpsw
+00004A9E  A9ABAD            test ax,0xadab
+00004AA1  AF                scasw
+00004AA2  D3D2              rcl dx,cl
+00004AA4  668BF8            mov edi,eax
+00004AA7  8BF2              mov si,dx
+00004AA9  B80080            mov ax,0x8000
+00004AAC  66C1E010          shl eax,0x10
+00004AB0  2E8A265079        mov ah,[cs:0x7950]
+00004AB5  C0E403            shl ah,0x3
+00004AB8  80CC03            or ah,0x3
+00004ABB  B020              mov al,0x20
+00004ABD  BAF80C            mov dx,0xcf8
+00004AC0  66EF              out dx,eax
+00004AC2  8BD7              mov dx,di
+00004AC4  8AF0              mov dh,al
+00004AC6  8BFA              mov di,dx
+00004AC8  BAFC0C            mov dx,0xcfc
+00004ACB  ED                in ax,dx
+00004ACC  83E0F0            and ax,byte -0x10
+00004ACF  83F800            cmp ax,byte +0x0
+00004AD2  7504              jnz 0x4ad8
+00004AD4  B80011            mov ax,0x1100
+00004AD7  EF                out dx,ax
+00004AD8  B80080            mov ax,0x8000
+00004ADB  66C1E010          shl eax,0x10
+00004ADF  2E8A265079        mov ah,[cs:0x7950]
+00004AE4  C0E403            shl ah,0x3
+00004AE7  80CC03            or ah,0x3
+00004AEA  B004              mov al,0x4
+00004AEC  BAF80C            mov dx,0xcf8
+00004AEF  66EF              out dx,eax
+00004AF1  BAFC0C            mov dx,0xcfc
+00004AF4  EC                in al,dx
+00004AF5  0C01              or al,0x1
+00004AF7  EE                out dx,al
+00004AF8  8BD7              mov dx,di
+00004AFA  8AC6              mov al,dh
+00004AFC  BAF80C            mov dx,0xcf8
+00004AFF  66EF              out dx,eax
+00004B01  BAFC0C            mov dx,0xcfc
+00004B04  ED                in ax,dx
+00004B05  83E0F0            and ax,byte -0x10
+00004B08  8BD0              mov dx,ax
+00004B0A  8BC7              mov ax,di
+00004B0C  32E4              xor ah,ah
+00004B0E  03D0              add dx,ax
+00004B10  8AE0              mov ah,al
+00004B12  EC                in al,dx
+00004B13  86E0              xchg ah,al
+00004B15  8BF8              mov di,ax
+00004B17  668BC7            mov eax,edi
+00004B1A  8BD6              mov dx,si
+00004B1C  FFE3              jmp bx
+00004B1E  668BF8            mov edi,eax
+00004B21  8BF2              mov si,dx
+00004B23  B80080            mov ax,0x8000
+00004B26  66C1E010          shl eax,0x10
+00004B2A  2E8A265079        mov ah,[cs:0x7950]
+00004B2F  C0E403            shl ah,0x3
+00004B32  80CC03            or ah,0x3
+00004B35  B020              mov al,0x20
+00004B37  BAF80C            mov dx,0xcf8
+00004B3A  66EF              out dx,eax
+00004B3C  BAFC0C            mov dx,0xcfc
+00004B3F  ED                in ax,dx
+00004B40  83E0F0            and ax,byte -0x10
+00004B43  83F800            cmp ax,byte +0x0
+00004B46  7504              jnz 0x4b4c
+00004B48  B80011            mov ax,0x1100
+00004B4B  EF                out dx,ax
+00004B4C  B80080            mov ax,0x8000
+00004B4F  66C1E010          shl eax,0x10
+00004B53  2E8A265079        mov ah,[cs:0x7950]
+00004B58  C0E403            shl ah,0x3
+00004B5B  80CC03            or ah,0x3
+00004B5E  B004              mov al,0x4
+00004B60  BAF80C            mov dx,0xcf8
+00004B63  66EF              out dx,eax
+00004B65  BAFC0C            mov dx,0xcfc
+00004B68  EC                in al,dx
+00004B69  0C01              or al,0x1
+00004B6B  EE                out dx,al
+00004B6C  B80080            mov ax,0x8000
+00004B6F  66C1E010          shl eax,0x10
+00004B73  2E8A265079        mov ah,[cs:0x7950]
+00004B78  C0E403            shl ah,0x3
+00004B7B  80CC03            or ah,0x3
+00004B7E  B020              mov al,0x20
+00004B80  BAF80C            mov dx,0xcf8
+00004B83  66EF              out dx,eax
+00004B85  BAFC0C            mov dx,0xcfc
+00004B88  ED                in ax,dx
+00004B89  83E0F0            and ax,byte -0x10
+00004B8C  8BD0              mov dx,ax
+00004B8E  8BC7              mov ax,di
+00004B90  32E4              xor ah,ah
+00004B92  03D0              add dx,ax
+00004B94  8BC7              mov ax,di
+00004B96  86E0              xchg ah,al
+00004B98  EE                out dx,al
+00004B99  86E0              xchg ah,al
+00004B9B  668BC7            mov eax,edi
+00004B9E  8BD6              mov dx,si
+00004BA0  FFE3              jmp bx
+00004BA2  53                push bx
+00004BA3  6657              push edi
+00004BA5  56                push si
+00004BA6  BBAC4B            mov bx,0x4bac
+00004BA9  E9F8FE            jmp 0x4aa4
+00004BAC  5E                pop si
+00004BAD  665F              pop edi
+00004BAF  5B                pop bx
+00004BB0  C3                ret
+00004BB1  53                push bx
+00004BB2  6657              push edi
+00004BB4  56                push si
+00004BB5  BBBB4B            mov bx,0x4bbb
+00004BB8  E963FF            jmp 0x4b1e
+00004BBB  5E                pop si
+00004BBC  665F              pop edi
+00004BBE  5B                pop bx
+00004BBF  C3                ret
+00004BC0  E8DFFF            call 0x4ba2
+00004BC3  CB                retf
+00004BC4  E8EAFF            call 0x4bb1
+00004BC7  CB                retf
+00004BC8  50                push ax
+00004BC9  B83402            mov ax,0x234
+00004BCC  E855F5            call 0x4124
+00004BCF  58                pop ax
+00004BD0  CB                retf
+00004BD1  BB72FC            mov bx,0xfc72
+00004BD4  E9F7E5            jmp 0x31ce
+00004BD7  005351            add [bp+di+0x51],dl
+00004BDA  52                push dx
+00004BDB  8AC8              mov cl,al
+00004BDD  32FF              xor bh,bh
+00004BDF  2E8A1E5079        mov bl,[cs:0x7950]
+00004BE4  C0E303            shl bl,0x3
+00004BE7  80CB03            or bl,0x3
+00004BEA  8AD0              mov dl,al
+00004BEC  B600              mov dh,0x0
+00004BEE  E8D87E            call 0xcac9
+00004BF1  8AE0              mov ah,al
+00004BF3  8AC1              mov al,cl
+00004BF5  5A                pop dx
+00004BF6  59                pop cx
+00004BF7  5B                pop bx
+00004BF8  C3                ret
+00004BF9  50                push ax
+00004BFA  53                push bx
+00004BFB  52                push dx
+00004BFC  32FF              xor bh,bh
+00004BFE  2E8A1E5079        mov bl,[cs:0x7950]
+00004C03  C0E303            shl bl,0x3
+00004C06  80CB03            or bl,0x3
+00004C09  8AD0              mov dl,al
+00004C0B  8AC4              mov al,ah
+00004C0D  B603              mov dh,0x3
+00004C0F  E8B77E            call 0xcac9
+00004C12  5A                pop dx
+00004C13  5B                pop bx
+00004C14  58                pop ax
+00004C15  C3                ret
+00004C16  E8BFFF            call 0x4bd8
+00004C19  CB                retf
+00004C1A  E8DCFF            call 0x4bf9
+00004C1D  CB                retf
+00004C1E  55                push bp
+00004C1F  8BEC              mov bp,sp
+00004C21  1E                push ds
+00004C22  9AC84B00F0        call 0xf000:0x4bc8
+00004C27  7436              jz 0x4c5f
+00004C29  666816000080      push dword 0x80000016
+00004C2F  6A01              push byte +0x1
+00004C31  9ADA536051        call 0x5160:0x53da
+00004C36  83C406            add sp,byte +0x6
+00004C39  9A0B606051        call 0x5160:0x600b
+00004C3E  8B14              mov dx,[si]
+00004C40  83FAFF            cmp dx,byte -0x1
+00004C43  741A              jz 0x4c5f
+00004C45  FF760C            push word [bp+0xc]
+00004C48  66FF7608          push dword [bp+0x8]
+00004C4C  FF7606            push word [bp+0x6]
+00004C4F  52                push dx
+00004C50  8BF4              mov si,sp
+00004C52  16                push ss
+00004C53  56                push si
+00004C54  9AA75D6051        call 0x5160:0x5da7
+00004C59  83C404            add sp,byte +0x4
+00004C5C  83C40A            add sp,byte +0xa
+00004C5F  1F                pop ds
+00004C60  5D                pop bp
+00004C61  CB                retf
+00004C62  BA9003            mov dx,0x390
+00004C65  BF6B4C            mov di,0x4c6b
+00004C68  E919F4            jmp 0x4084
+00004C6B  FFE3              jmp bx
+00004C6D  50                push ax
+00004C6E  52                push dx
+00004C6F  2E8B16168A        mov dx,[cs:0x8a16]
+00004C74  0BD2              or dx,dx
+00004C76  7405              jz 0x4c7d
+00004C78  EC                in al,dx
+00004C79  A801              test al,0x1
+00004C7B  750C              jnz 0x4c89
+00004C7D  2E8B16128A        mov dx,[cs:0x8a12]
+00004C82  0BD2              or dx,dx
+00004C84  7403              jz 0x4c89
+00004C86  EC                in al,dx
+00004C87  A801              test al,0x1
+00004C89  5A                pop dx
+00004C8A  58                pop ax
+00004C8B  C3                ret
+00004C8C  E8DEFF            call 0x4c6d
+00004C8F  CB                retf
+00004C90  08DF              or bh,bl
+00004C92  F27FD6            repne jg 0x4c6b
+00004C95  78FF              js 0x4c96
+00004C97  E300              jcxz 0x4c99
+00004C99  814D00F081        or word [di+0x0],0x81f0
+00004C9E  4D                dec bp
+00004C9F  00F0              add al,dh
+00004CA1  814D00F081        or word [di+0x0],0x81f0
+00004CA6  4D                dec bp
+00004CA7  00F0              add al,dh
+00004CA9  814D00F081        or word [di+0x0],0x81f0
+00004CAE  4D                dec bp
+00004CAF  00F0              add al,dh
+00004CB1  814D00F081        or word [di+0x0],0x81f0
+00004CB6  4D                dec bp
+00004CB7  00F0              add al,dh
+00004CB9  814D00F081        or word [di+0x0],0x81f0
+00004CBE  4D                dec bp
+00004CBF  00F0              add al,dh
+00004CC1  814D00F081        or word [di+0x0],0x81f0
+00004CC6  4D                dec bp
+00004CC7  00F0              add al,dh
+00004CC9  814D00F081        or word [di+0x0],0x81f0
+00004CCE  4D                dec bp
+00004CCF  00F0              add al,dh
+00004CD1  814D00F081        or word [di+0x0],0x81f0
+00004CD6  4D                dec bp
+00004CD7  00F0              add al,dh
+00004CD9  814D00F081        or word [di+0x0],0x81f0
+00004CDE  4D                dec bp
+00004CDF  00F0              add al,dh
+00004CE1  41                inc cx
+00004CE2  F8                clc
+00004CE3  00F0              add al,dh
+00004CE5  4C                dec sp
+00004CE6  00994C0F          add [bx+di+0xf4c],bl
+00004CEA  0000              add [bx+si],al
+00004CEC  0000              add [bx+si],al
+00004CEE  0000              add [bx+si],al
+00004CF0  0000              add [bx+si],al
+00004CF2  0000              add [bx+si],al
+00004CF4  0000              add [bx+si],al
+00004CF6  0000              add [bx+si],al
+00004CF8  0000              add [bx+si],al
+00004CFA  0000              add [bx+si],al
+00004CFC  0000              add [bx+si],al
+00004CFE  0000              add [bx+si],al
+00004D00  0000              add [bx+si],al
+00004D02  0000              add [bx+si],al
+00004D04  0000              add [bx+si],al
+00004D06  0000              add [bx+si],al
+00004D08  0000              add [bx+si],al
+00004D0A  0000              add [bx+si],al
+00004D0C  0000              add [bx+si],al
+00004D0E  0000              add [bx+si],al
+00004D10  0000              add [bx+si],al
+00004D12  0000              add [bx+si],al
+00004D14  0000              add [bx+si],al
+00004D16  0000              add [bx+si],al
+00004D18  0000              add [bx+si],al
+00004D1A  0000              add [bx+si],al
+00004D1C  0000              add [bx+si],al
+00004D1E  0000              add [bx+si],al
+00004D20  0000              add [bx+si],al
+00004D22  0000              add [bx+si],al
+00004D24  0000              add [bx+si],al
+00004D26  0000              add [bx+si],al
+00004D28  0000              add [bx+si],al
+00004D2A  0000              add [bx+si],al
+00004D2C  0000              add [bx+si],al
+00004D2E  0000              add [bx+si],al
+00004D30  0000              add [bx+si],al
+00004D32  0000              add [bx+si],al
+00004D34  0000              add [bx+si],al
+00004D36  0000              add [bx+si],al
+00004D38  0000              add [bx+si],al
+00004D3A  0000              add [bx+si],al
+00004D3C  0000              add [bx+si],al
+00004D3E  0000              add [bx+si],al
+00004D40  0000              add [bx+si],al
+00004D42  0000              add [bx+si],al
+00004D44  0000              add [bx+si],al
+00004D46  0000              add [bx+si],al
+00004D48  0000              add [bx+si],al
+00004D4A  0000              add [bx+si],al
+00004D4C  0000              add [bx+si],al
+00004D4E  0000              add [bx+si],al
+00004D50  0000              add [bx+si],al
+00004D52  0000              add [bx+si],al
+00004D54  0000              add [bx+si],al
+00004D56  0000              add [bx+si],al
+00004D58  0000              add [bx+si],al
+00004D5A  0000              add [bx+si],al
+00004D5C  0000              add [bx+si],al
+00004D5E  0000              add [bx+si],al
+00004D60  0000              add [bx+si],al
+00004D62  0000              add [bx+si],al
+00004D64  0000              add [bx+si],al
+00004D66  0000              add [bx+si],al
+00004D68  0000              add [bx+si],al
+00004D6A  0000              add [bx+si],al
+00004D6C  016A4D            add [bp+si+0x4d],bp
+00004D6F  0000              add [bx+si],al
+00004D71  0000              add [bx+si],al
+00004D73  0000              add [bx+si],al
+00004D75  0000              add [bx+si],al
+00004D77  0000              add [bx+si],al
+00004D79  0000              add [bx+si],al
+00004D7B  0000              add [bx+si],al
+00004D7D  0000              add [bx+si],al
+00004D7F  0000              add [bx+si],al
+00004D81  CF                iret
+00004D82  6660              pushad
+00004D84  66B91B000000      mov ecx,0x1b
+00004D8A  0F32              rdmsr
+00004D8C  660FBAE008        bt eax,0x8
+00004D91  6661              popad
+00004D93  C3                ret
+00004D94  C3                ret
+00004D95  E96B00            jmp 0x4e03
+00004D98  E97800            jmp 0x4e13
+00004D9B  E96D00            jmp 0x4e0b
+00004D9E  E97A00            jmp 0x4e1b
+00004DA1  E90B00            jmp 0x4daf
+00004DA4  E93100            jmp 0x4dd8
+00004DA7  AF                scasw
+00004DA8  4D                dec bp
+00004DA9  46                inc si
+00004DAA  27                daa
+00004DAB  D84D0B            fmul dword [di+0xb]
+00004DAE  27                daa
+00004DAF  66C1E310          shl ebx,0x10
+00004DB3  6687F9            xchg edi,ecx
+00004DB6  66B8FF020000      mov eax,0x2ff
+00004DBC  BBC24D            mov bx,0x4dc2
+00004DBF  E9D3FF            jmp 0x4d95
+00004DC2  6681C9000C0000    or ecx,0xc00
+00004DC9  BBCF4D            mov bx,0x4dcf
+00004DCC  E9CCFF            jmp 0x4d9b
+00004DCF  6687F9            xchg edi,ecx
+00004DD2  66C1EB10          shr ebx,0x10
+00004DD6  FFE3              jmp bx
+00004DD8  0F09              wbinvd
+00004DDA  FFE3              jmp bx
+00004DDC  B011              mov al,0x11
+00004DDE  F37F00            rep jg 0x4de1
+00004DE1  0000              add [bx+si],al
+00004DE3  00E8              add al,ch
+00004DE5  0900              or [bx+si],ax
+00004DE7  CB                retf
+00004DE8  E8ADFF            call 0x4d98
+00004DEB  CB                retf
+00004DEC  E8AFFF            call 0x4d9e
+00004DEF  CB                retf
+00004DF0  6660              pushad
+00004DF2  06                push es
+00004DF3  33C0              xor ax,ax
+00004DF5  8EC0              mov es,ax
+00004DF7  0F09              wbinvd
+00004DF9  BBFF4D            mov bx,0x4dff
+00004DFC  E92400            jmp 0x4e23
+00004DFF  07                pop es
+00004E00  6661              popad
+00004E02  C3                ret
+00004E03  6691              xchg eax,ecx
+00004E05  0F32              rdmsr
+00004E07  6691              xchg eax,ecx
+00004E09  FFE3              jmp bx
+00004E0B  6691              xchg eax,ecx
+00004E0D  0F30              wrmsr
+00004E0F  6691              xchg eax,ecx
+00004E11  FFE3              jmp bx
+00004E13  53                push bx
+00004E14  BB194E            mov bx,0x4e19
+00004E17  EBEA              jmp short 0x4e03
+00004E19  5B                pop bx
+00004E1A  C3                ret
+00004E1B  53                push bx
+00004E1C  BB214E            mov bx,0x4e21
+00004E1F  EBEA              jmp short 0x4e0b
+00004E21  5B                pop bx
+00004E22  C3                ret
+00004E23  E997D2            jmp 0x20bd
+00004E26  8EEB              mov gs,bx
+00004E28  BEA74D            mov si,0x4da7
+00004E2B  BB314E            mov bx,0x4e31
+00004E2E  2EFF24            jmp near [cs:si]
+00004E31  83C602            add si,byte +0x2
+00004E34  81FEAB4D          cmp si,0x4dab
+00004E38  75F1              jnz 0x4e2b
+00004E3A  8CEB              mov bx,gs
+00004E3C  FFE3              jmp bx
+00004E3E  53                push bx
+00004E3F  56                push si
+00004E40  6657              push edi
+00004E42  BB474E            mov bx,0x4e47
+00004E45  EB05              jmp short 0x4e4c
+00004E47  665F              pop edi
+00004E49  5E                pop si
+00004E4A  5B                pop bx
+00004E4B  C3                ret
+00004E4C  668BF8            mov edi,eax
+00004E4F  8BF2              mov si,dx
+00004E51  32E4              xor ah,ah
+00004E53  66C1C80B          ror eax,0xb
+00004E57  2EA05079          mov al,[cs:0x7950]
+00004E5B  66C1C805          ror eax,0x5
+00004E5F  B80080            mov ax,0x8000
+00004E62  66C1C810          ror eax,0x10
+00004E66  24FC              and al,0xfc
+00004E68  BAF80C            mov dx,0xcf8
+00004E6B  66EF              out dx,eax
+00004E6D  668BC7            mov eax,edi
+00004E70  8AD0              mov dl,al
+00004E72  80CAFC            or dl,0xfc
+00004E75  86C4              xchg al,ah
+00004E77  EC                in al,dx
+00004E78  86C4              xchg al,ah
+00004E7A  8BD6              mov dx,si
+00004E7C  FFE3              jmp bx
+00004E7E  53                push bx
+00004E7F  56                push si
+00004E80  6657              push edi
+00004E82  BB874E            mov bx,0x4e87
+00004E85  EB05              jmp short 0x4e8c
+00004E87  665F              pop edi
+00004E89  5E                pop si
+00004E8A  5B                pop bx
+00004E8B  C3                ret
+00004E8C  668BF8            mov edi,eax
+00004E8F  8BF2              mov si,dx
+00004E91  32E4              xor ah,ah
+00004E93  66C1C80B          ror eax,0xb
+00004E97  2EA05079          mov al,[cs:0x7950]
+00004E9B  66C1C805          ror eax,0x5
+00004E9F  B80080            mov ax,0x8000
+00004EA2  66C1C810          ror eax,0x10
+00004EA6  24FC              and al,0xfc
+00004EA8  BAF80C            mov dx,0xcf8
+00004EAB  66EF              out dx,eax
+00004EAD  668BC7            mov eax,edi
+00004EB0  8AD0              mov dl,al
+00004EB2  80CAFC            or dl,0xfc
+00004EB5  86C4              xchg al,ah
+00004EB7  EE                out dx,al
+00004EB8  86C4              xchg al,ah
+00004EBA  8BD6              mov dx,si
+00004EBC  FFE3              jmp bx
+00004EBE  E9B802            jmp 0x5179
+00004EC1  E90003            jmp 0x51c4
+00004EC4  E94903            jmp 0x5210
+00004EC7  E98B03            jmp 0x5255
+00004ECA  E879E5            call 0x3446
+00004ECD  CB                retf
+00004ECE  E87BE5            call 0x344c
+00004ED1  CB                retf
+00004ED2  53                push bx
+00004ED3  56                push si
+00004ED4  6657              push edi
+00004ED6  BBDB4E            mov bx,0x4edb
+00004ED9  EB05              jmp short 0x4ee0
+00004EDB  665F              pop edi
+00004EDD  5E                pop si
+00004EDE  5B                pop bx
+00004EDF  C3                ret
+00004EE0  668BF8            mov edi,eax
+00004EE3  32E4              xor ah,ah
+00004EE5  66C1C80B          ror eax,0xb
+00004EE9  2EA05079          mov al,[cs:0x7950]
+00004EED  66C1C805          ror eax,0x5
+00004EF1  B80080            mov ax,0x8000
+00004EF4  66C1C810          ror eax,0x10
+00004EF8  24FC              and al,0xfc
+00004EFA  BAF80C            mov dx,0xcf8
+00004EFD  66EF              out dx,eax
+00004EFF  668BC7            mov eax,edi
+00004F02  8AD0              mov dl,al
+00004F04  80CAFC            or dl,0xfc
+00004F07  ED                in ax,dx
+00004F08  8BD7              mov dx,di
+00004F0A  FFE3              jmp bx
+00004F0C  53                push bx
+00004F0D  56                push si
+00004F0E  6657              push edi
+00004F10  BB154F            mov bx,0x4f15
+00004F13  EB05              jmp short 0x4f1a
+00004F15  665F              pop edi
+00004F17  5E                pop si
+00004F18  5B                pop bx
+00004F19  C3                ret
+00004F1A  668BF8            mov edi,eax
+00004F1D  8BF2              mov si,dx
+00004F1F  8BC2              mov ax,dx
+00004F21  32E4              xor ah,ah
+00004F23  66C1C80B          ror eax,0xb
+00004F27  2EA05079          mov al,[cs:0x7950]
+00004F2B  66C1C805          ror eax,0x5
+00004F2F  B80080            mov ax,0x8000
+00004F32  66C1C810          ror eax,0x10
+00004F36  24FC              and al,0xfc
+00004F38  BAF80C            mov dx,0xcf8
+00004F3B  66EF              out dx,eax
+00004F3D  8BC6              mov ax,si
+00004F3F  8AD0              mov dl,al
+00004F41  668BC7            mov eax,edi
+00004F44  80CAFC            or dl,0xfc
+00004F47  EF                out dx,ax
+00004F48  8BD6              mov dx,si
+00004F4A  FFE3              jmp bx
+00004F4C  0100              add [bx+si],ax
+00004F4E  000600F9          add [0xf900],al
+00004F52  67C47D16          les di,[ebp+0x16]
+00004F56  26833D00          cmp word [es:di],byte +0x0
+00004F5A  7542              jnz 0x4f9e
+00004F5C  26C705FFFF        mov word [es:di],0xffff
+00004F61  67C47D1A          les di,[ebp+0x1a]
+00004F65  2EA1CE77          mov ax,[cs:0x77ce]
+00004F69  050004            add ax,0x400
+00004F6C  268905            mov [es:di],ax
+00004F6F  67C47D1E          les di,[ebp+0x1e]
+00004F73  26C7050004        mov word [es:di],0x400
+00004F78  67C47D22          les di,[ebp+0x22]
+00004F7C  662EA1D277        mov eax,[cs:0x77d2]
+00004F81  66268905          mov [es:di],eax
+00004F85  67C44516          les ax,[ebp+0x16]
+00004F89  40                inc ax
+00004F8A  83F801            cmp ax,byte +0x1
+00004F8D  7403              jz 0x4f92
+00004F8F  B8FFFF            mov ax,0xffff
+00004F92  67C47D16          les di,[ebp+0x16]
+00004F96  268905            mov [es:di],ax
+00004F99  B80000            mov ax,0x0
+00004F9C  EB03              jmp short 0x4fa1
+00004F9E  B88300            mov ax,0x83
+00004FA1  C3                ret
+00004FA2  67837D1600        cmp word [ebp+0x16],byte +0x0
+00004FA7  0F858A00          jnz near 0x5035
+00004FAB  67C74516FFFF      mov word [ebp+0x16],0xffff
+00004FB1  67C47D1C          les di,[ebp+0x1c]
+00004FB5  B8A005            mov ax,0x5a0
+00004FB8  E869F1            call 0x4124
+00004FBB  BB0000            mov bx,0x0
+00004FBE  26833DFF          cmp word [es:di],byte -0x1
+00004FC2  7420              jz 0x4fe4
+00004FC4  263905            cmp [es:di],ax
+00004FC7  741B              jz 0x4fe4
+00004FC9  BB9100            mov bx,0x91
+00004FCC  83F8FF            cmp ax,byte -0x1
+00004FCF  7513              jnz 0x4fe4
+00004FD1  BB0000            mov bx,0x0
+00004FD4  268B05            mov ax,[es:di]
+00004FD7  50                push ax
+00004FD8  52                push dx
+00004FD9  BAA005            mov dx,0x5a0
+00004FDC  E832F1            call 0x4111
+00004FDF  5A                pop dx
+00004FE0  E8264C            call 0x9c09
+00004FE3  58                pop ax
+00004FE4  268905            mov [es:di],ax
+00004FE7  67C47D18          les di,[ebp+0x18]
+00004FEB  660FB7FF          movzx edi,di
+00004FEF  66B8454C4F47      mov eax,0x474f4c45
+00004FF5  6651              push ecx
+00004FF7  6655              push ebp
+00004FF9  53                push bx
+00004FFA  67668B4D00        mov ecx,[ebp+0x0]
+00004FFF  678B5520          mov dx,[ebp+0x20]
+00005003  8BDC              mov bx,sp
+00005005  83EC18            sub sp,byte +0x18
+00005008  660FB7EC          movzx ebp,sp
+0000500C  53                push bx
+0000500D  66894610          mov [bp+0x10],eax
+00005011  897E14            mov [bp+0x14],di
+00005014  8C4616            mov [bp+0x16],es
+00005017  894E04            mov [bp+0x4],cx
+0000501A  895602            mov [bp+0x2],dx
+0000501D  C7460E0100        mov word [bp+0xe],0x1
+00005022  E81972            call 0xc23e
+00005025  5C                pop sp
+00005026  5B                pop bx
+00005027  665D              pop ebp
+00005029  6659              pop ecx
+0000502B  83F800            cmp ax,byte +0x0
+0000502E  740A              jz 0x503a
+00005030  BB8400            mov bx,0x84
+00005033  EB05              jmp short 0x503a
+00005035  BB8300            mov bx,0x83
+00005038  EB00              jmp short 0x503a
+0000503A  8BC3              mov ax,bx
+0000503C  C3                ret
+0000503D  67837D1600        cmp word [ebp+0x16],byte +0x0
+00005042  7406              jz 0x504a
+00005044  B88300            mov ax,0x83
+00005047  E98A00            jmp 0x50d4
+0000504A  67C74516FFFF      mov word [ebp+0x16],0xffff
+00005050  67837D1CFF        cmp word [ebp+0x1c],byte -0x1
+00005055  7415              jz 0x506c
+00005057  B8A005            mov ax,0x5a0
+0000505A  E8C7F0            call 0x4124
+0000505D  673B451C          cmp ax,[ebp+0x1c]
+00005061  7409              jz 0x506c
+00005063  6789451C          mov [ebp+0x1c],ax
+00005067  B89100            mov ax,0x91
+0000506A  EB68              jmp short 0x50d4
+0000506C  1E                push ds
+0000506D  6656              push esi
+0000506F  67C57518          lds si,[ebp+0x18]
+00005073  660FB7F6          movzx esi,si
+00005077  6651              push ecx
+00005079  6655              push ebp
+0000507B  67668B4D00        mov ecx,[ebp+0x0]
+00005080  678B5520          mov dx,[ebp+0x20]
+00005084  8BDC              mov bx,sp
+00005086  83EC1A            sub sp,byte +0x1a
+00005089  660FB7EC          movzx ebp,sp
+0000508D  53                push bx
+0000508E  66B8454C4F47      mov eax,0x474f4c45
+00005094  66894610          mov [bp+0x10],eax
+00005098  897614            mov [bp+0x14],si
+0000509B  8C5E16            mov [bp+0x16],ds
+0000509E  C746180004        mov word [bp+0x18],0x400
+000050A3  894E04            mov [bp+0x4],cx
+000050A6  895602            mov [bp+0x2],dx
+000050A9  C7460E0200        mov word [bp+0xe],0x2
+000050AE  E8BE71            call 0xc26f
+000050B1  5C                pop sp
+000050B2  665D              pop ebp
+000050B4  6659              pop ecx
+000050B6  665E              pop esi
+000050B8  1F                pop ds
+000050B9  83F800            cmp ax,byte +0x0
+000050BC  7513              jnz 0x50d1
+000050BE  B8FFFF            mov ax,0xffff
+000050C1  52                push dx
+000050C2  BAA005            mov dx,0x5a0
+000050C5  E849F0            call 0x4111
+000050C8  5A                pop dx
+000050C9  E83D4B            call 0x9c09
+000050CC  B80000            mov ax,0x0
+000050CF  EB03              jmp short 0x50d4
+000050D1  B88400            mov ax,0x84
+000050D4  C3                ret
+000050D5  0000              add [bx+si],al
+000050D7  00E8              add al,ch
+000050D9  1205              adc al,[di]
+000050DB  CB                retf
+000050DC  6660              pushad
+000050DE  1E                push ds
+000050DF  06                push es
+000050E0  0FA0              push fs
+000050E2  0FA8              push gs
+000050E4  50                push ax
+000050E5  E8C69D            call 0xeeae
+000050E8  BF8072            mov di,0x7280
+000050EB  662E8B7518        mov esi,[cs:di+0x18]
+000050F0  B89D05            mov ax,0x59d
+000050F3  E82EF0            call 0x4124
+000050F6  660FB7D8          movzx ebx,ax
+000050FA  6603DE            add ebx,esi
+000050FD  663BDE            cmp ebx,esi
+00005100  7E1F              jng 0x5121
+00005102  67803E20          cmp byte [esi],0x20
+00005106  741C              jz 0x5124
+00005108  67660FB64601      movzx eax,byte [esi+0x1]
+0000510E  6603F0            add esi,eax
+00005111  67833E00          cmp word [esi],byte +0x0
+00005115  7404              jz 0x511b
+00005117  6646              inc esi
+00005119  EBF6              jmp short 0x5111
+0000511B  6646              inc esi
+0000511D  6646              inc esi
+0000511F  EBDC              jmp short 0x50fd
+00005121  58                pop ax
+00005122  EB41              jmp short 0x5165
+00005124  58                pop ax
+00005125  BBFEE6            mov bx,0xe6fe
+00005128  8EC3              mov es,bx
+0000512A  66BFE7900000      mov edi,0x90e7
+00005130  6726803F00        cmp byte [es:edi],0x0
+00005135  742A              jz 0x5161
+00005137  6683C60A          add esi,byte +0xa
+0000513B  6633FF            xor edi,edi
+0000513E  8BFE              mov di,si
+00005140  66C1EE10          shr esi,0x10
+00005144  C1E60C            shl si,0xc
+00005147  8EC6              mov es,si
+00005149  56                push si
+0000514A  6633F6            xor esi,esi
+0000514D  5E                pop si
+0000514E  50                push ax
+0000514F  8BF4              mov si,sp
+00005151  16                push ss
+00005152  1F                pop ds
+00005153  6633C9            xor ecx,ecx
+00005156  B90100            mov cx,0x1
+00005159  E8E807            call 0x5944
+0000515C  83C402            add sp,byte +0x2
+0000515F  EB04              jmp short 0x5165
+00005161  6788460A          mov [esi+0xa],al
+00005165  E8609D            call 0xeec8
+00005168  0FA9              pop gs
+0000516A  0FA1              pop fs
+0000516C  07                pop es
+0000516D  1F                pop ds
+0000516E  6661              popad
+00005170  C3                ret
+00005171  0103              add [bp+di],ax
+00005173  07                pop es
+00005174  0F                db 0x0F
+00005175  1F                pop ds
+00005176  3F                aas
+00005177  7FFF              jg 0x5178
+00005179  6650              push eax
+0000517B  6653              push ebx
+0000517D  51                push cx
+0000517E  6652              push edx
+00005180  33DB              xor bx,bx
+00005182  E854EF            call 0x40d9
+00005185  92                xchg ax,dx
+00005186  66D3E2            shl edx,cl
+00005189  6623D3            and edx,ebx
+0000518C  8AE0              mov ah,al
+0000518E  8AC4              mov al,ah
+00005190  2E0A06D844        or al,[cs:0x44d8]
+00005195  E672              out 0x72,al
+00005197  E6ED              out 0xed,al
+00005199  E473              in al,0x73
+0000519B  F6D3              not bl
+0000519D  22C3              and al,bl
+0000519F  0AC2              or al,dl
+000051A1  86C4              xchg al,ah
+000051A3  2E0A06D844        or al,[cs:0x44d8]
+000051A8  E672              out 0x72,al
+000051AA  E6ED              out 0xed,al
+000051AC  86C4              xchg al,ah
+000051AE  E673              out 0x73,al
+000051B0  FEC4              inc ah
+000051B2  66C1EA08          shr edx,0x8
+000051B6  66C1EB08          shr ebx,0x8
+000051BA  75D2              jnz 0x518e
+000051BC  665A              pop edx
+000051BE  59                pop cx
+000051BF  665B              pop ebx
+000051C1  6658              pop eax
+000051C3  C3                ret
+000051C4  8AE0              mov ah,al
+000051C6  8AC6              mov al,dh
+000051C8  C0E804            shr al,0x4
+000051CB  BB7151            mov bx,0x5171
+000051CE  2ED7              cs xlatb
+000051D0  86E0              xchg ah,al
+000051D2  8BD9              mov bx,cx
+000051D4  8ACA              mov cl,dl
+000051D6  80E107            and cl,0x7
+000051D9  C1EA03            shr dx,0x3
+000051DC  8AEA              mov ch,dl
+000051DE  8AD0              mov dl,al
+000051E0  8AC5              mov al,ch
+000051E2  2E0A06D844        or al,[cs:0x44d8]
+000051E7  E672              out 0x72,al
+000051E9  E6ED              out 0xed,al
+000051EB  E473              in al,0x73
+000051ED  E6ED              out 0xed,al
+000051EF  D2C8              ror al,cl
+000051F1  22D4              and dl,ah
+000051F3  F6D4              not ah
+000051F5  22C4              and al,ah
+000051F7  0AC2              or al,dl
+000051F9  D2C0              rol al,cl
+000051FB  8AE0              mov ah,al
+000051FD  8AC5              mov al,ch
+000051FF  2E0A06D844        or al,[cs:0x44d8]
+00005204  E672              out 0x72,al
+00005206  E6ED              out 0xed,al
+00005208  8AC4              mov al,ah
+0000520A  E673              out 0x73,al
+0000520C  E6ED              out 0xed,al
+0000520E  FFE7              jmp di
+00005210  6653              push ebx
+00005212  51                push cx
+00005213  6652              push edx
+00005215  33DB              xor bx,bx
+00005217  E8BFEE            call 0x40d9
+0000521A  8AE2              mov ah,dl
+0000521C  6633D2            xor edx,edx
+0000521F  8AE9              mov ch,cl
+00005221  32C9              xor cl,cl
+00005223  8AC4              mov al,ah
+00005225  2E0A06D844        or al,[cs:0x44d8]
+0000522A  E672              out 0x72,al
+0000522C  E6ED              out 0xed,al
+0000522E  E473              in al,0x73
+00005230  22C3              and al,bl
+00005232  8AD0              mov dl,al
+00005234  FEC4              inc ah
+00005236  80C108            add cl,0x8
+00005239  66C1CA08          ror edx,0x8
+0000523D  66C1EB08          shr ebx,0x8
+00005241  75E0              jnz 0x5223
+00005243  66D3C2            rol edx,cl
+00005246  8ACD              mov cl,ch
+00005248  66D3EA            shr edx,cl
+0000524B  8BC2              mov ax,dx
+0000524D  85C0              test ax,ax
+0000524F  665A              pop edx
+00005251  59                pop cx
+00005252  665B              pop ebx
+00005254  C3                ret
+00005255  8AC6              mov al,dh
+00005257  C0E804            shr al,0x4
+0000525A  BB7151            mov bx,0x5171
+0000525D  2ED7              cs xlatb
+0000525F  86E0              xchg ah,al
+00005261  8BD9              mov bx,cx
+00005263  8ACA              mov cl,dl
+00005265  80E107            and cl,0x7
+00005268  C1EA03            shr dx,0x3
+0000526B  8AC2              mov al,dl
+0000526D  2E0A06D844        or al,[cs:0x44d8]
+00005272  E672              out 0x72,al
+00005274  E6ED              out 0xed,al
+00005276  E473              in al,0x73
+00005278  E6ED              out 0xed,al
+0000527A  D2C8              ror al,cl
+0000527C  22C4              and al,ah
+0000527E  B400              mov ah,0x0
+00005280  FFE7              jmp di
+00005282  66C1C710          rol edi,0x10
+00005286  BF8B52            mov di,0x528b
+00005289  EBCA              jmp short 0x5255
+0000528B  66C1C710          rol edi,0x10
+0000528F  EA524802E0        jmp 0xe002:0x4852
+00005294  66C1C710          rol edi,0x10
+00005298  BF9E52            mov di,0x529e
+0000529B  E926FF            jmp 0x51c4
+0000529E  66C1C710          rol edi,0x10
+000052A2  EA594802E0        jmp 0xe002:0x4859
+000052A7  53                push bx
+000052A8  B8A305            mov ax,0x5a3
+000052AB  E876EE            call 0x4124
+000052AE  8BD8              mov bx,ax
+000052B0  B8A605            mov ax,0x5a6
+000052B3  E86EEE            call 0x4124
+000052B6  8AE3              mov ah,bl
+000052B8  5B                pop bx
+000052B9  F8                clc
+000052BA  C3                ret
+000052BB  0000              add [bx+si],al
+000052BD  80FCB1            cmp ah,0xb1
+000052C0  0F8577A0          jnz near 0xf33b
+000052C4  E9BB6C            jmp 0xbf82
+000052C7  E8FF77            call 0xcac9
+000052CA  CB                retf
+000052CB  E8816D            call 0xc04f
+000052CE  CB                retf
+000052CF  E80100            call 0x52d3
+000052D2  CB                retf
+000052D3  6656              push esi
+000052D5  67668D351E020000  lea esi,[dword 0x21e]
+000052DD  E853EA            call 0x3d33
+000052E0  2E8A04            mov al,[cs:si]
+000052E3  665E              pop esi
+000052E5  C3                ret
+000052E6  E8B203            call 0x569b
+000052E9  CB                retf
+000052EA  F9                stc
+000052EB  E843EB            call 0x3e31
+000052EE  7303              jnc 0x52f3
+000052F0  E8C949            call 0x9cbc
+000052F3  CB                retf
+000052F4  F9                stc
+000052F5  E839EB            call 0x3e31
+000052F8  7303              jnc 0x52fd
+000052FA  E8C949            call 0x9cc6
+000052FD  CB                retf
+000052FE  E8AD9B            call 0xeeae
+00005301  CB                retf
+00005302  E8C39B            call 0xeec8
+00005305  CB                retf
+00005306  E828EB            call 0x3e31
+00005309  CB                retf
+0000530A  E8A46B            call 0xbeb1
+0000530D  CB                retf
+0000530E  E8A36B            call 0xbeb4
+00005311  CB                retf
+00005312  B94004            mov cx,0x440
+00005315  C3                ret
+00005316  2E8B1ECE77        mov bx,[cs:0x77ce]
+0000531B  E8F4FF            call 0x5312
+0000531E  F7D9              neg cx
+00005320  2E030ED077        add cx,[cs:0x77d0]
+00005325  662E8B3ED277      mov edi,[cs:0x77d2]
+0000532B  F8                clc
+0000532C  C3                ret
+0000532D  1E                push ds
+0000532E  06                push es
+0000532F  8CC0              mov ax,es
+00005331  9C                pushf
+00005332  FA                cli
+00005333  E8789B            call 0xeeae
+00005336  9D                popf
+00005337  E80600            call 0x5340
+0000533A  E88B9B            call 0xeec8
+0000533D  07                pop es
+0000533E  1F                pop ds
+0000533F  C3                ret
+00005340  53                push bx
+00005341  51                push cx
+00005342  6657              push edi
+00005344  6656              push esi
+00005346  E8E8EA            call 0x3e31
+00005349  660FB7FF          movzx edi,di
+0000534D  660FB7C0          movzx eax,ax
+00005351  66C1E004          shl eax,0x4
+00005355  6603F8            add edi,eax
+00005358  E82F01            call 0x548a
+0000535B  720E              jc 0x536b
+0000535D  662E0336DA77      add esi,[cs:0x77da]
+00005363  E87C71            call 0xc4e2
+00005366  E83501            call 0x549e
+00005369  32E4              xor ah,ah
+0000536B  E8C3EA            call 0x3e31
+0000536E  665E              pop esi
+00005370  665F              pop edi
+00005372  59                pop cx
+00005373  5B                pop bx
+00005374  C3                ret
+00005375  53                push bx
+00005376  51                push cx
+00005377  6657              push edi
+00005379  6656              push esi
+0000537B  1E                push ds
+0000537C  06                push es
+0000537D  E8B1EA            call 0x3e31
+00005380  6656              push esi
+00005382  E80501            call 0x548a
+00005385  665E              pop esi
+00005387  720B              jc 0x5394
+00005389  662E0336DA77      add esi,[cs:0x77da]
+0000538F  E80C01            call 0x549e
+00005392  32E4              xor ah,ah
+00005394  E89AEA            call 0x3e31
+00005397  07                pop es
+00005398  1F                pop ds
+00005399  665E              pop esi
+0000539B  665F              pop edi
+0000539D  59                pop cx
+0000539E  5B                pop bx
+0000539F  C3                ret
+000053A0  06                push es
+000053A1  1E                push ds
+000053A2  8CD8              mov ax,ds
+000053A4  E8079B            call 0xeeae
+000053A7  E80D00            call 0x53b7
+000053AA  9C                pushf
+000053AB  E81A9B            call 0xeec8
+000053AE  9D                popf
+000053AF  1F                pop ds
+000053B0  07                pop es
+000053B1  0AE4              or ah,ah
+000053B3  7401              jz 0x53b6
+000053B5  F9                stc
+000053B6  C3                ret
+000053B7  53                push bx
+000053B8  51                push cx
+000053B9  6657              push edi
+000053BB  6656              push esi
+000053BD  E871EA            call 0x3e31
+000053C0  660FB7F6          movzx esi,si
+000053C4  660FB7F8          movzx edi,ax
+000053C8  66C1E704          shl edi,0x4
+000053CC  6603F7            add esi,edi
+000053CF  E88E00            call 0x5460
+000053D2  7203              jc 0x53d7
+000053D4  E83800            call 0x540f
+000053D7  E857EA            call 0x3e31
+000053DA  665E              pop esi
+000053DC  665F              pop edi
+000053DE  59                pop cx
+000053DF  5B                pop bx
+000053E0  C3                ret
+000053E1  53                push bx
+000053E2  51                push cx
+000053E3  6657              push edi
+000053E5  6656              push esi
+000053E7  06                push es
+000053E8  1E                push ds
+000053E9  E845EA            call 0x3e31
+000053EC  57                push di
+000053ED  E87000            call 0x5460
+000053F0  5F                pop di
+000053F1  720B              jc 0x53fe
+000053F3  660FB7F6          movzx esi,si
+000053F7  660FB7FF          movzx edi,di
+000053FB  E81100            call 0x540f
+000053FE  E830EA            call 0x3e31
+00005401  1F                pop ds
+00005402  07                pop es
+00005403  665E              pop esi
+00005405  665F              pop edi
+00005407  59                pop cx
+00005408  5B                pop bx
+00005409  0AE4              or ah,ah
+0000540B  7401              jz 0x540e
+0000540D  F9                stc
+0000540E  C3                ret
+0000540F  1E                push ds
+00005410  06                push es
+00005411  6660              pushad
+00005413  1E                push ds
+00005414  06                push es
+00005415  1F                pop ds
+00005416  07                pop es
+00005417  6687F7            xchg esi,edi
+0000541A  2BCB              sub cx,bx
+0000541C  7613              jna 0x5431
+0000541E  660FB7DB          movzx ebx,bx
+00005422  6603F3            add esi,ebx
+00005425  6603FB            add edi,ebx
+00005428  662E0336DA77      add esi,[cs:0x77da]
+0000542E  E86D00            call 0x549e
+00005431  6661              popad
+00005433  07                pop es
+00005434  1F                pop ds
+00005435  E83C00            call 0x5474
+00005438  9C                pushf
+00005439  FA                cli
+0000543A  B80702            mov ax,0x207
+0000543D  E8E4EC            call 0x4124
+00005440  E869D7            call 0x2bac
+00005443  E85201            call 0x5598
+00005446  B455              mov ah,0x55
+00005448  7503              jnz 0x544d
+0000544A  E84601            call 0x5593
+0000544D  E8EDD7            call 0x2c3d
+00005450  0AE4              or ah,ah
+00005452  7402              jz 0x5456
+00005454  B455              mov ah,0x55
+00005456  9D                popf
+00005457  50                push ax
+00005458  B80702            mov ax,0x207
+0000545B  E8C6EC            call 0x4124
+0000545E  58                pop ax
+0000545F  C3                ret
+00005460  8BC1              mov ax,cx
+00005462  E8B1FE            call 0x5316
+00005465  2E2B1EDA77        sub bx,[cs:0x77da]
+0000546A  3BC1              cmp ax,cx
+0000546C  7602              jna 0x5470
+0000546E  8BC8              mov cx,ax
+00005470  87CB              xchg cx,bx
+00005472  F8                clc
+00005473  C3                ret
+00005474  51                push cx
+00005475  6656              push esi
+00005477  32C0              xor al,al
+00005479  49                dec cx
+0000547A  670206            add al,[esi]
+0000547D  6646              inc esi
+0000547F  E2F9              loop 0x547a
+00005481  F6D8              neg al
+00005483  678806            mov [esi],al
+00005486  665E              pop esi
+00005488  59                pop cx
+00005489  C3                ret
+0000548A  8BC1              mov ax,cx
+0000548C  6657              push edi
+0000548E  E885FE            call 0x5316
+00005491  668BF7            mov esi,edi
+00005494  665F              pop edi
+00005496  0BC0              or ax,ax
+00005498  7402              jz 0x549c
+0000549A  8BC8              mov cx,ax
+0000549C  F8                clc
+0000549D  C3                ret
+0000549E  9C                pushf
+0000549F  6651              push ecx
+000054A1  FC                cld
+000054A2  660FB7C9          movzx ecx,cx
+000054A6  F367A4            rep a32 movsb
+000054A9  6659              pop ecx
+000054AB  9D                popf
+000054AC  C3                ret
+000054AD  E881E9            call 0x3e31
+000054B0  CB                retf
+000054B1  E87DE9            call 0x3e31
+000054B4  CB                retf
+000054B5  E85EFE            call 0x5316
+000054B8  CB                retf
+000054B9  1E                push ds
+000054BA  06                push es
+000054BB  8CC0              mov ax,es
+000054BD  680000            push word 0x0
+000054C0  1F                pop ds
+000054C1  680000            push word 0x0
+000054C4  07                pop es
+000054C5  E878FE            call 0x5340
+000054C8  07                pop es
+000054C9  1F                pop ds
+000054CA  CB                retf
+000054CB  1E                push ds
+000054CC  06                push es
+000054CD  8CD8              mov ax,ds
+000054CF  680000            push word 0x0
+000054D2  1F                pop ds
+000054D3  680000            push word 0x0
+000054D6  07                pop es
+000054D7  E8DDFE            call 0x53b7
+000054DA  07                pop es
+000054DB  1F                pop ds
+000054DC  0AE4              or ah,ah
+000054DE  7401              jz 0x54e1
+000054E0  F9                stc
+000054E1  CB                retf
+000054E2  60                pusha
+000054E3  32C9              xor cl,cl
+000054E5  BEFFFF            mov si,0xffff
+000054E8  E8646B            call 0xc04f
+000054EB  7257              jc 0x5544
+000054ED  BA0601            mov dx,0x106
+000054F0  E8D675            call 0xcac9
+000054F3  A90040            test ax,0x4000
+000054F6  7422              jz 0x551a
+000054F8  BE1600            mov si,0x16
+000054FB  E86700            call 0x5565
+000054FE  80C901            or cl,0x1
+00005501  50                push ax
+00005502  BA0401            mov dx,0x104
+00005505  E8C175            call 0xcac9
+00005508  25FFFE            and ax,0xfeff
+0000550B  B604              mov dh,0x4
+0000550D  E8B975            call 0xcac9
+00005510  B80040            mov ax,0x4000
+00005513  BA0604            mov dx,0x406
+00005516  E8B075            call 0xcac9
+00005519  58                pop ax
+0000551A  A90080            test ax,0x8000
+0000551D  7420              jz 0x553f
+0000551F  BE1200            mov si,0x12
+00005522  E84000            call 0x5565
+00005525  80C901            or cl,0x1
+00005528  BA0401            mov dx,0x104
+0000552B  E89B75            call 0xcac9
+0000552E  83E0BF            and ax,byte -0x41
+00005531  B604              mov dh,0x4
+00005533  E89375            call 0xcac9
+00005536  B80080            mov ax,0x8000
+00005539  BA0604            mov dx,0x406
+0000553C  E88A75            call 0xcac9
+0000553F  BE0000            mov si,0x0
+00005542  EBA4              jmp short 0x54e8
+00005544  0AC9              or cl,cl
+00005546  741B              jz 0x5563
+00005548  B90800            mov cx,0x8
+0000554B  B0FF              mov al,0xff
+0000554D  E8B3A0            call 0xf603
+00005550  E2F9              loop 0x554b
+00005552  E461              in al,0x61
+00005554  0C0C              or al,0xc
+00005556  E661              out 0x61,al
+00005558  E6ED              out 0xed,al
+0000555A  24F3              and al,0xf3
+0000555C  E661              out 0x61,al
+0000555E  61                popa
+0000555F  83C402            add sp,byte +0x2
+00005562  CF                iret
+00005563  61                popa
+00005564  C3                ret
+00005565  60                pusha
+00005566  6652              push edx
+00005568  1E                push ds
+00005569  2E8E1E433E        mov ds,[cs:0x3e43]
+0000556E  0AC9              or cl,cl
+00005570  7507              jnz 0x5579
+00005572  A04900            mov al,[0x49]
+00005575  32E4              xor ah,ah
+00005577  CD10              int 0x10
+00005579  E817A9            call 0xfe93
+0000557C  660FB7D3          movzx edx,bx
+00005580  BE52EE            mov si,0xee52
+00005583  E844A0            call 0xf5ca
+00005586  B068              mov al,0x68
+00005588  E86197            call 0xecec
+0000558B  E81CA9            call 0xfeaa
+0000558E  1F                pop ds
+0000558F  665A              pop edx
+00005591  61                popa
+00005592  C3                ret
+00005593  0E                push cs
+00005594  E8CD7F            call 0xd564
+00005597  C3                ret
+00005598  0E                push cs
+00005599  E80580            call 0xd5a1
+0000559C  C3                ret
+0000559D  50                push ax
+0000559E  53                push bx
+0000559F  51                push cx
+000055A0  6657              push edi
+000055A2  56                push si
+000055A3  06                push es
+000055A4  33DB              xor bx,bx
+000055A6  8EC3              mov es,bx
+000055A8  66BF0000FFFF      mov edi,0xffff0000
+000055AE  9C                pushf
+000055AF  FA                cli
+000055B0  B80702            mov ax,0x207
+000055B3  E86EEB            call 0x4124
+000055B6  E8F3D5            call 0x2bac
+000055B9  E8DCFF            call 0x5598
+000055BC  B100              mov cl,0x0
+000055BE  7511              jnz 0x55d1
+000055C0  FEC1              inc cl
+000055C2  0FB6D8            movzx bx,al
+000055C5  BE8DD4            mov si,0xd48d
+000055C8  03DE              add bx,si
+000055CA  2E8B1F            mov bx,[cs:bx]
+000055CD  2E8B5706          mov dx,[cs:bx+0x6]
+000055D1  E869D6            call 0x2c3d
+000055D4  9D                popf
+000055D5  B80702            mov ax,0x207
+000055D8  E849EB            call 0x4124
+000055DB  0AC9              or cl,cl
+000055DD  F8                clc
+000055DE  7501              jnz 0x55e1
+000055E0  F9                stc
+000055E1  07                pop es
+000055E2  5E                pop si
+000055E3  665F              pop edi
+000055E5  59                pop cx
+000055E6  5B                pop bx
+000055E7  58                pop ax
+000055E8  C3                ret
+000055E9  E8B1FF            call 0x559d
+000055EC  CB                retf
+000055ED  50                push ax
+000055EE  6653              push ebx
+000055F0  6651              push ecx
+000055F2  52                push dx
+000055F3  6657              push edi
+000055F5  6656              push esi
+000055F7  55                push bp
+000055F8  8BEC              mov bp,sp
+000055FA  F8                clc
+000055FB  9C                pushf
+000055FC  FA                cli
+000055FD  660FB7FF          movzx edi,di
+00005601  660FB7C9          movzx ecx,cx
+00005605  E331              jcxz 0x5638
+00005607  6633DB            xor ebx,ebx
+0000560A  8CC0              mov ax,es
+0000560C  8BDF              mov bx,di
+0000560E  C1EB04            shr bx,0x4
+00005611  03C3              add ax,bx
+00005613  8BD9              mov bx,cx
+00005615  81C3FF03          add bx,0x3ff
+00005619  81E300FC          and bx,0xfc00
+0000561D  C1EB0A            shr bx,0xa
+00005620  51                push cx
+00005621  B90200            mov cx,0x2
+00005624  E87400            call 0x569b
+00005627  E807E8            call 0x3e31
+0000562A  59                pop cx
+0000562B  FC                cld
+0000562C  F367A4            rep a32 movsb
+0000562F  B90100            mov cx,0x1
+00005632  E86600            call 0x569b
+00005635  E8F9E7            call 0x3e31
+00005638  9F                lahf
+00005639  86C4              xchg al,ah
+0000563B  83E001            and ax,byte +0x1
+0000563E  0946FE            or [bp-0x2],ax
+00005641  9D                popf
+00005642  5D                pop bp
+00005643  665E              pop esi
+00005645  665F              pop edi
+00005647  5A                pop dx
+00005648  6659              pop ecx
+0000564A  665B              pop ebx
+0000564C  58                pop ax
+0000564D  C3                ret
+0000564E  E82900            call 0x567a
+00005651  CB                retf
+00005652  E82B00            call 0x5680
+00005655  CB                retf
+00005656  6650              push eax
+00005658  53                push bx
+00005659  06                push es
+0000565A  6800C0            push word 0xc000
+0000565D  07                pop es
+0000565E  268B1E1800        mov bx,[es:0x18]
+00005663  66268B4704        mov eax,[es:bx+0x4]
+00005668  663D8680A227      cmp eax,0x27a28086
+0000566E  07                pop es
+0000566F  5B                pop bx
+00005670  6658              pop eax
+00005672  C3                ret
+00005673  E8E0FF            call 0x5656
+00005676  CB                retf
+00005677  E95D03            jmp 0x59d7
+0000567A  E9FC03            jmp 0x5a79
+0000567D  E9A803            jmp 0x5a28
+00005680  E91404            jmp 0x5a97
+00005683  E92D04            jmp 0x5ab3
+00005686  E97304            jmp 0x5afc
+00005689  E94904            jmp 0x5ad5
+0000568C  E97F04            jmp 0x5b0e
+0000568F  E99604            jmp 0x5b28
+00005692  E9DE04            jmp 0x5b73
+00005695  E9B304            jmp 0x5b4b
+00005698  E9EA04            jmp 0x5b85
+0000569B  E93CCE            jmp 0x24da
+0000569E  66C1E410          shl esp,0x10
+000056A2  EA6F4B02E0        jmp 0xe002:0x4b6f
+000056A7  66C1EC10          shr esp,0x10
+000056AB  660FC5E400        o32 pextrw esp,mm4,0x0
+000056B0  66                db 0x66
+000056B1  0F                db 0x0F
+000056B2  73DC              jnc 0x5690
+000056B4  0266FF            add ah,[bp-0x1]
+000056B7  E466              in al,0x66
+000056B9  60                pusha
+000056BA  E8E801            call 0x58a5
+000056BD  9A363E00F0        call 0xf000:0x3e36
+000056C2  6661              popad
+000056C4  CB                retf
+000056C5  8BEB              mov bp,bx
+000056C7  BBCD56            mov bx,0x56cd
+000056CA  E92DCD            jmp 0x23fa
+000056CD  8EED              mov gs,bp
+000056CF  BA6102            mov dx,0x261
+000056D2  BFD856            mov di,0x56d8
+000056D5  E9ACE9            jmp 0x4084
+000056D8  8AD8              mov bl,al
+000056DA  66C1E308          shl ebx,0x8
+000056DE  BA5E02            mov dx,0x25e
+000056E1  BFE756            mov di,0x56e7
+000056E4  E99DE9            jmp 0x4084
+000056E7  8AD8              mov bl,al
+000056E9  66C1E308          shl ebx,0x8
+000056ED  BA5B02            mov dx,0x25b
+000056F0  BFF656            mov di,0x56f6
+000056F3  E98EE9            jmp 0x4084
+000056F6  8AD8              mov bl,al
+000056F8  66C1E308          shl ebx,0x8
+000056FC  BA5802            mov dx,0x258
+000056FF  BF0557            mov di,0x5705
+00005702  E97FE9            jmp 0x4084
+00005705  8AD8              mov bl,al
+00005707  668BEB            mov ebp,ebx
+0000570A  BA6D02            mov dx,0x26d
+0000570D  BF1357            mov di,0x5713
+00005710  E971E9            jmp 0x4084
+00005713  8AD8              mov bl,al
+00005715  66C1E308          shl ebx,0x8
+00005719  BA6A02            mov dx,0x26a
+0000571C  BF2257            mov di,0x5722
+0000571F  E962E9            jmp 0x4084
+00005722  8AD8              mov bl,al
+00005724  66BF1C4CD1FE      mov edi,0xfed14c1c
+0000572A  6726891F          mov [es:edi],bx
+0000572E  BA6702            mov dx,0x267
+00005731  BF3757            mov di,0x5737
+00005734  E94DE9            jmp 0x4084
+00005737  8AD8              mov bl,al
+00005739  66C1E308          shl ebx,0x8
+0000573D  BA6402            mov dx,0x264
+00005740  BF4657            mov di,0x5746
+00005743  E93EE9            jmp 0x4084
+00005746  8AD8              mov bl,al
+00005748  66C1E310          shl ebx,0x10
+0000574C  EA604B02E0        jmp 0xe002:0x4b60
+00005751  0F09              wbinvd
+00005753  E98001            jmp 0x58d6
+00005756  E90000            jmp 0x5759
+00005759  0F09              wbinvd
+0000575B  66BC00000000      mov esp,0x0
+00005761  8CEB              mov bx,gs
+00005763  FFE3              jmp bx
+00005765  660FCB            bswap ebx
+00005768  E9A101            jmp 0x590c
+0000576B  E90000            jmp 0x576e
+0000576E  EA735700F0        jmp 0xf000:0x5773
+00005773  B095              mov al,0x95
+00005775  B411              mov ah,0x11
+00005777  BB7D57            mov bx,0x577d
+0000577A  E900FF            jmp 0x567d
+0000577D  B096              mov al,0x96
+0000577F  B411              mov ah,0x11
+00005781  BB8757            mov bx,0x5787
+00005784  E9F6FE            jmp 0x567d
+00005787  660FCB            bswap ebx
+0000578A  FFE3              jmp bx
+0000578C  FFE3              jmp bx
+0000578E  660FCB            bswap ebx
+00005791  660FCE            bswap esi
+00005794  668BCF            mov ecx,edi
+00005797  B09D              mov al,0x9d
+00005799  BB9F57            mov bx,0x579f
+0000579C  E9D8FE            jmp 0x5677
+0000579F  80CC10            or ah,0x10
+000057A2  BBA857            mov bx,0x57a8
+000057A5  E9D5FE            jmp 0x567d
+000057A8  668BF9            mov edi,ecx
+000057AB  660FCE            bswap esi
+000057AE  660FCB            bswap ebx
+000057B1  FFE3              jmp bx
+000057B3  60                pusha
+000057B4  B09D              mov al,0x9d
+000057B6  E8C1FE            call 0x567a
+000057B9  F6C410            test ah,0x10
+000057BC  7409              jz 0x57c7
+000057BE  BAF90C            mov dx,0xcf9
+000057C1  B002              mov al,0x2
+000057C3  EE                out dx,al
+000057C4  0C04              or al,0x4
+000057C6  EE                out dx,al
+000057C7  61                popa
+000057C8  C3                ret
+000057C9  E8E7FF            call 0x57b3
+000057CC  CB                retf
+000057CD  60                pusha
+000057CE  BBD357            mov bx,0x57d3
+000057D1  EB0A              jmp short 0x57dd
+000057D3  61                popa
+000057D4  CB                retf
+000057D5  60                pusha
+000057D6  BBDB57            mov bx,0x57db
+000057D9  EB24              jmp short 0x57ff
+000057DB  61                popa
+000057DC  CB                retf
+000057DD  660FCB            bswap ebx
+000057E0  660FCE            bswap esi
+000057E3  B09D              mov al,0x9d
+000057E5  BBEB57            mov bx,0x57eb
+000057E8  E98CFE            jmp 0x5677
+000057EB  80E49F            and ah,0x9f
+000057EE  80CC48            or ah,0x48
+000057F1  BBF757            mov bx,0x57f7
+000057F4  E986FE            jmp 0x567d
+000057F7  660FCE            bswap esi
+000057FA  660FCB            bswap ebx
+000057FD  FFE3              jmp bx
+000057FF  660FCB            bswap ebx
+00005802  660FCE            bswap esi
+00005805  B09D              mov al,0x9d
+00005807  BB0D58            mov bx,0x580d
+0000580A  E96AFE            jmp 0x5677
+0000580D  80E49F            and ah,0x9f
+00005810  BB1658            mov bx,0x5816
+00005813  E967FE            jmp 0x567d
+00005816  B09E              mov al,0x9e
+00005818  BB1E58            mov bx,0x581e
+0000581B  E959FE            jmp 0x5677
+0000581E  80CC01            or ah,0x1
+00005821  BB2758            mov bx,0x5827
+00005824  E956FE            jmp 0x567d
+00005827  660FCE            bswap esi
+0000582A  660FCB            bswap ebx
+0000582D  FFE3              jmp bx
+0000582F  50                push ax
+00005830  6653              push ebx
+00005832  6657              push edi
+00005834  6656              push esi
+00005836  BB3B58            mov bx,0x583b
+00005839  EB08              jmp short 0x5843
+0000583B  665E              pop esi
+0000583D  665F              pop edi
+0000583F  665B              pop ebx
+00005841  58                pop ax
+00005842  CB                retf
+00005843  FFE3              jmp bx
+00005845  50                push ax
+00005846  53                push bx
+00005847  56                push si
+00005848  0BDB              or bx,bx
+0000584A  750E              jnz 0x585a
+0000584C  66BF00000A00      mov edi,0xa0000
+00005852  66B900000200      mov ecx,0x20000
+00005858  EB3D              jmp short 0x5897
+0000585A  83FB02            cmp bx,byte +0x2
+0000585D  F5                cmc
+0000585E  7238              jc 0x5898
+00005860  B09C              mov al,0x9c
+00005862  E815FE            call 0x567a
+00005865  660FB6FC          movzx edi,ah
+00005869  80E4F8            and ah,0xf8
+0000586C  66C1E70E          shl edi,0xe
+00005870  9AAFB96051        call 0x5160:0xb9af
+00005875  662BFA            sub edi,edx
+00005878  66C1E70A          shl edi,0xa
+0000587C  B09E              mov al,0x9e
+0000587E  E8F9FD            call 0x567a
+00005881  D0EC              shr ah,1
+00005883  80E403            and ah,0x3
+00005886  0FB6F4            movzx si,ah
+00005889  662E0FB68C9C58    movzx ecx,byte [cs:si+0x589c]
+00005890  66C1E114          shl ecx,0x14
+00005894  662BF9            sub edi,ecx
+00005897  F8                clc
+00005898  5E                pop si
+00005899  5B                pop bx
+0000589A  58                pop ax
+0000589B  CB                retf
+0000589C  0102              add [bp+si],ax
+0000589E  0800              or [bx+si],al
+000058A0  0E                push cs
+000058A1  E8A1FF            call 0x5845
+000058A4  CB                retf
+000058A5  60                pusha
+000058A6  BB883A            mov bx,0x3a88
+000058A9  BF823A            mov di,0x3a82
+000058AC  B90500            mov cx,0x5
+000058AF  2E8A05            mov al,[cs:di]
+000058B2  E8C5FD            call 0x567a
+000058B5  8AC4              mov al,ah
+000058B7  E81FE7            call 0x3fd9
+000058BA  47                inc di
+000058BB  E2F2              loop 0x58af
+000058BD  BB973A            mov bx,0x3a97
+000058C0  BF873A            mov di,0x3a87
+000058C3  B90100            mov cx,0x1
+000058C6  2E8A05            mov al,[cs:di]
+000058C9  E8AEFD            call 0x567a
+000058CC  8AC4              mov al,ah
+000058CE  E808E7            call 0x3fd9
+000058D1  47                inc di
+000058D2  E2F2              loop 0x58c6
+000058D4  61                popa
+000058D5  C3                ret
+000058D6  BB883A            mov bx,0x3a88
+000058D9  BE823A            mov si,0x3a82
+000058DC  B90500            mov cx,0x5
+000058DF  2E8B17            mov dx,[cs:bx]
+000058E2  83C303            add bx,byte +0x3
+000058E5  660FC9            bswap ecx
+000058E8  BFEE58            mov di,0x58ee
+000058EB  E996E7            jmp 0x4084
+000058EE  660FC9            bswap ecx
+000058F1  8AE0              mov ah,al
+000058F3  2E8A04            mov al,[cs:si]
+000058F6  660FCE            bswap esi
+000058F9  8BD3              mov dx,bx
+000058FB  BB0159            mov bx,0x5901
+000058FE  E97CFD            jmp 0x567d
+00005901  8BDA              mov bx,dx
+00005903  660FCE            bswap esi
+00005906  46                inc si
+00005907  E2D6              loop 0x58df
+00005909  E94AFE            jmp 0x5756
+0000590C  BB973A            mov bx,0x3a97
+0000590F  BE873A            mov si,0x3a87
+00005912  B90100            mov cx,0x1
+00005915  2E8B17            mov dx,[cs:bx]
+00005918  83C303            add bx,byte +0x3
+0000591B  660FC9            bswap ecx
+0000591E  BF2459            mov di,0x5924
+00005921  E960E7            jmp 0x4084
+00005924  660FC9            bswap ecx
+00005927  8AE0              mov ah,al
+00005929  2E8A04            mov al,[cs:si]
+0000592C  660FCE            bswap esi
+0000592F  8BD3              mov dx,bx
+00005931  BB3759            mov bx,0x5937
+00005934  E946FD            jmp 0x567d
+00005937  8BDA              mov bx,dx
+00005939  660FCE            bswap esi
+0000593C  46                inc si
+0000593D  E2D6              loop 0x5915
+0000593F  0F09              wbinvd
+00005941  E927FE            jmp 0x576b
+00005944  E9A6FC            jmp 0x55ed
+00005947  668BF8            mov edi,eax
+0000594A  8BF0              mov si,ax
+0000594C  32E4              xor ah,ah
+0000594E  66C1C80B          ror eax,0xb
+00005952  2EA05279          mov al,[cs:0x7952]
+00005956  66C1C805          ror eax,0x5
+0000595A  B80080            mov ax,0x8000
+0000595D  66C1C810          ror eax,0x10
+00005961  24FC              and al,0xfc
+00005963  BAF80C            mov dx,0xcf8
+00005966  66EF              out dx,eax
+00005968  8BC6              mov ax,si
+0000596A  BAFC0C            mov dx,0xcfc
+0000596D  83E603            and si,byte +0x3
+00005970  03D6              add dx,si
+00005972  ED                in ax,dx
+00005973  8BD0              mov dx,ax
+00005975  668BC7            mov eax,edi
+00005978  FFE3              jmp bx
+0000597A  668BF8            mov edi,eax
+0000597D  8BFA              mov di,dx
+0000597F  8BF0              mov si,ax
+00005981  32E4              xor ah,ah
+00005983  66C1C80B          ror eax,0xb
+00005987  2EA05279          mov al,[cs:0x7952]
+0000598B  66C1C805          ror eax,0x5
+0000598F  B80080            mov ax,0x8000
+00005992  66C1C810          ror eax,0x10
+00005996  24FC              and al,0xfc
+00005998  BAF80C            mov dx,0xcf8
+0000599B  66EF              out dx,eax
+0000599D  8BC6              mov ax,si
+0000599F  BAFC0C            mov dx,0xcfc
+000059A2  83E003            and ax,byte +0x3
+000059A5  03D0              add dx,ax
+000059A7  8BC7              mov ax,di
+000059A9  EF                out dx,ax
+000059AA  8BD7              mov dx,di
+000059AC  668BC7            mov eax,edi
+000059AF  8BC6              mov ax,si
+000059B1  FFE3              jmp bx
+000059B3  6653              push ebx
+000059B5  6657              push edi
+000059B7  6656              push esi
+000059B9  BBBE59            mov bx,0x59be
+000059BC  EB89              jmp short 0x5947
+000059BE  665E              pop esi
+000059C0  665F              pop edi
+000059C2  665B              pop ebx
+000059C4  C3                ret
+000059C5  6653              push ebx
+000059C7  6657              push edi
+000059C9  6656              push esi
+000059CB  BBD059            mov bx,0x59d0
+000059CE  EBAA              jmp short 0x597a
+000059D0  665E              pop esi
+000059D2  665F              pop edi
+000059D4  665B              pop ebx
+000059D6  C3                ret
+000059D7  668BF8            mov edi,eax
+000059DA  8BF2              mov si,dx
+000059DC  660FB6C0          movzx eax,al
+000059E0  660FBAE81F        bts eax,0x1f
+000059E5  24FC              and al,0xfc
+000059E7  BAF80C            mov dx,0xcf8
+000059EA  66EF              out dx,eax
+000059EC  668BC7            mov eax,edi
+000059EF  8AD0              mov dl,al
+000059F1  80CAFC            or dl,0xfc
+000059F4  86C4              xchg al,ah
+000059F6  EC                in al,dx
+000059F7  86C4              xchg al,ah
+000059F9  8BD6              mov dx,si
+000059FB  FFE3              jmp bx
+000059FD  668BF8            mov edi,eax
+00005A00  8BF2              mov si,dx
+00005A02  660FB6C0          movzx eax,al
+00005A06  660FBAE808        bts eax,0x8
+00005A0B  660FBAE81F        bts eax,0x1f
+00005A10  24FC              and al,0xfc
+00005A12  BAF80C            mov dx,0xcf8
+00005A15  66EF              out dx,eax
+00005A17  668BC7            mov eax,edi
+00005A1A  8AD0              mov dl,al
+00005A1C  80CAFC            or dl,0xfc
+00005A1F  86C4              xchg al,ah
+00005A21  EC                in al,dx
+00005A22  86C4              xchg al,ah
+00005A24  8BD6              mov dx,si
+00005A26  FFE3              jmp bx
+00005A28  668BF8            mov edi,eax
+00005A2B  8BF2              mov si,dx
+00005A2D  660FB6C0          movzx eax,al
+00005A31  660FBAE81F        bts eax,0x1f
+00005A36  24FC              and al,0xfc
+00005A38  BAF80C            mov dx,0xcf8
+00005A3B  66EF              out dx,eax
+00005A3D  668BC7            mov eax,edi
+00005A40  8AD0              mov dl,al
+00005A42  80CAFC            or dl,0xfc
+00005A45  86C4              xchg al,ah
+00005A47  EE                out dx,al
+00005A48  86C4              xchg al,ah
+00005A4A  8BD6              mov dx,si
+00005A4C  FFE3              jmp bx
+00005A4E  668BF8            mov edi,eax
+00005A51  8BF2              mov si,dx
+00005A53  660FB6C0          movzx eax,al
+00005A57  660FBAE808        bts eax,0x8
+00005A5C  660FBAE81F        bts eax,0x1f
+00005A61  24FC              and al,0xfc
+00005A63  BAF80C            mov dx,0xcf8
+00005A66  66EF              out dx,eax
+00005A68  668BC7            mov eax,edi
+00005A6B  8AD0              mov dl,al
+00005A6D  80CAFC            or dl,0xfc
+00005A70  86C4              xchg al,ah
+00005A72  EE                out dx,al
+00005A73  86C4              xchg al,ah
+00005A75  8BD6              mov dx,si
+00005A77  FFE3              jmp bx
+00005A79  53                push bx
+00005A7A  6657              push edi
+00005A7C  56                push si
+00005A7D  BB835A            mov bx,0x5a83
+00005A80  E954FF            jmp 0x59d7
+00005A83  5E                pop si
+00005A84  665F              pop edi
+00005A86  5B                pop bx
+00005A87  C3                ret
+00005A88  53                push bx
+00005A89  6657              push edi
+00005A8B  56                push si
+00005A8C  BB925A            mov bx,0x5a92
+00005A8F  E96BFF            jmp 0x59fd
+00005A92  5E                pop si
+00005A93  665F              pop edi
+00005A95  5B                pop bx
+00005A96  C3                ret
+00005A97  53                push bx
+00005A98  6657              push edi
+00005A9A  56                push si
+00005A9B  BBA05A            mov bx,0x5aa0
+00005A9E  EB88              jmp short 0x5a28
+00005AA0  5E                pop si
+00005AA1  665F              pop edi
+00005AA3  5B                pop bx
+00005AA4  C3                ret
+00005AA5  53                push bx
+00005AA6  6657              push edi
+00005AA8  56                push si
+00005AA9  BBAE5A            mov bx,0x5aae
+00005AAC  EBA0              jmp short 0x5a4e
+00005AAE  5E                pop si
+00005AAF  665F              pop edi
+00005AB1  5B                pop bx
+00005AB2  C3                ret
+00005AB3  668BF8            mov edi,eax
+00005AB6  8BF2              mov si,dx
+00005AB8  660FB6C0          movzx eax,al
+00005ABC  660FBAE81F        bts eax,0x1f
+00005AC1  24FC              and al,0xfc
+00005AC3  BAF80C            mov dx,0xcf8
+00005AC6  66EF              out dx,eax
+00005AC8  668BC7            mov eax,edi
+00005ACB  8AD0              mov dl,al
+00005ACD  80CAFC            or dl,0xfc
+00005AD0  ED                in ax,dx
+00005AD1  8BD6              mov dx,si
+00005AD3  FFE3              jmp bx
+00005AD5  668BF8            mov edi,eax
+00005AD8  668BF2            mov esi,edx
+00005ADB  660FB6C0          movzx eax,al
+00005ADF  660FBAE81F        bts eax,0x1f
+00005AE4  24FC              and al,0xfc
+00005AE6  BAF80C            mov dx,0xcf8
+00005AE9  66EF              out dx,eax
+00005AEB  668BC7            mov eax,edi
+00005AEE  8AD0              mov dl,al
+00005AF0  80CAFC            or dl,0xfc
+00005AF3  668BC6            mov eax,esi
+00005AF6  EF                out dx,ax
+00005AF7  668BD6            mov edx,esi
+00005AFA  FFE3              jmp bx
+00005AFC  6653              push ebx
+00005AFE  6657              push edi
+00005B00  6656              push esi
+00005B02  BB075B            mov bx,0x5b07
+00005B05  EBAC              jmp short 0x5ab3
+00005B07  665E              pop esi
+00005B09  665F              pop edi
+00005B0B  665B              pop ebx
+00005B0D  C3                ret
+00005B0E  6650              push eax
+00005B10  6653              push ebx
+00005B12  6652              push edx
+00005B14  6657              push edi
+00005B16  6656              push esi
+00005B18  BB1D5B            mov bx,0x5b1d
+00005B1B  EBB8              jmp short 0x5ad5
+00005B1D  665E              pop esi
+00005B1F  665F              pop edi
+00005B21  665A              pop edx
+00005B23  665B              pop ebx
+00005B25  6658              pop eax
+00005B27  C3                ret
+00005B28  668BF8            mov edi,eax
+00005B2B  8BF2              mov si,dx
+00005B2D  660FB6C0          movzx eax,al
+00005B31  660FBAE81F        bts eax,0x1f
+00005B36  24FC              and al,0xfc
+00005B38  BAF80C            mov dx,0xcf8
+00005B3B  66EF              out dx,eax
+00005B3D  668BC7            mov eax,edi
+00005B40  8AD0              mov dl,al
+00005B42  80CAFC            or dl,0xfc
+00005B45  66ED              in eax,dx
+00005B47  8BD6              mov dx,si
+00005B49  FFE3              jmp bx
+00005B4B  668BF8            mov edi,eax
+00005B4E  668BF2            mov esi,edx
+00005B51  660FB6C0          movzx eax,al
+00005B55  660FBAE81F        bts eax,0x1f
+00005B5A  24FC              and al,0xfc
+00005B5C  BAF80C            mov dx,0xcf8
+00005B5F  66EF              out dx,eax
+00005B61  668BC7            mov eax,edi
+00005B64  8AD0              mov dl,al
+00005B66  80CAFC            or dl,0xfc
+00005B69  668BC6            mov eax,esi
+00005B6C  66EF              out dx,eax
+00005B6E  668BD6            mov edx,esi
+00005B71  FFE3              jmp bx
+00005B73  6653              push ebx
+00005B75  6657              push edi
+00005B77  6656              push esi
+00005B79  BB7E5B            mov bx,0x5b7e
+00005B7C  EBAA              jmp short 0x5b28
+00005B7E  665E              pop esi
+00005B80  665F              pop edi
+00005B82  665B              pop ebx
+00005B84  C3                ret
+00005B85  6650              push eax
+00005B87  6653              push ebx
+00005B89  6652              push edx
+00005B8B  6657              push edi
+00005B8D  6656              push esi
+00005B8F  BB945B            mov bx,0x5b94
+00005B92  EBB7              jmp short 0x5b4b
+00005B94  665E              pop esi
+00005B96  665F              pop edi
+00005B98  665A              pop edx
+00005B9A  665B              pop ebx
+00005B9C  6658              pop eax
+00005B9E  C3                ret
+00005B9F  E8BE0B            call 0x6760
+00005BA2  CB                retf
+00005BA3  9AA002C0E6        call 0xe6c0:0x2a0
+00005BA8  CB                retf
+00005BA9  50                push ax
+00005BAA  3C01              cmp al,0x1
+00005BAC  7509              jnz 0x5bb7
+00005BAE  BA3010            mov dx,0x1030
+00005BB1  EC                in al,dx
+00005BB2  0C08              or al,0x8
+00005BB4  EE                out dx,al
+00005BB5  EB06              jmp short 0x5bbd
+00005BB7  3C02              cmp al,0x2
+00005BB9  7502              jnz 0x5bbd
+00005BBB  EB00              jmp short 0x5bbd
+00005BBD  58                pop ax
+00005BBE  C3                ret
+00005BBF  E8E7FF            call 0x5ba9
+00005BC2  CB                retf
+00005BC3  E80100            call 0x5bc7
+00005BC6  CB                retf
+00005BC7  50                push ax
+00005BC8  52                push dx
+00005BC9  51                push cx
+00005BCA  BA3010            mov dx,0x1030
+00005BCD  EC                in al,dx
+00005BCE  24F7              and al,0xf7
+00005BD0  EE                out dx,al
+00005BD1  B90400            mov cx,0x4
+00005BD4  B200              mov dl,0x0
+00005BD6  B0C0              mov al,0xc0
+00005BD8  E82C00            call 0x5c07
+00005BDB  B400              mov ah,0x0
+00005BDD  E88700            call 0x5c67
+00005BE0  FEC2              inc dl
+00005BE2  E2F2              loop 0x5bd6
+00005BE4  59                pop cx
+00005BE5  5A                pop dx
+00005BE6  58                pop ax
+00005BE7  C3                ret
+00005BE8  50                push ax
+00005BE9  52                push dx
+00005BEA  51                push cx
+00005BEB  B90400            mov cx,0x4
+00005BEE  B200              mov dl,0x0
+00005BF0  B0C0              mov al,0xc0
+00005BF2  E81200            call 0x5c07
+00005BF5  80FCFF            cmp ah,0xff
+00005BF8  7405              jz 0x5bff
+00005BFA  C0CC07            ror ah,0x7
+00005BFD  7204              jc 0x5c03
+00005BFF  FEC2              inc dl
+00005C01  E2ED              loop 0x5bf0
+00005C03  59                pop cx
+00005C04  5A                pop dx
+00005C05  58                pop ax
+00005C06  CB                retf
+00005C07  53                push bx
+00005C08  56                push si
+00005C09  6657              push edi
+00005C0B  BB105C            mov bx,0x5c10
+00005C0E  EB05              jmp short 0x5c15
+00005C10  665F              pop edi
+00005C12  5E                pop si
+00005C13  5B                pop bx
+00005C14  C3                ret
+00005C15  8BFA              mov di,dx
+00005C17  66C1E710          shl edi,0x10
+00005C1B  66C1C810          ror eax,0x10
+00005C1F  8BF8              mov di,ax
+00005C21  66C1C010          rol eax,0x10
+00005C25  8BF0              mov si,ax
+00005C27  2E8A265079        mov ah,[cs:0x7950]
+00005C2C  80EC02            sub ah,0x2
+00005C2F  C0E403            shl ah,0x3
+00005C32  0AE2              or ah,dl
+00005C34  66C1C810          ror eax,0x10
+00005C38  B80080            mov ax,0x8000
+00005C3B  66C1C010          rol eax,0x10
+00005C3F  24FC              and al,0xfc
+00005C41  BAF80C            mov dx,0xcf8
+00005C44  66EF              out dx,eax
+00005C46  8BC6              mov ax,si
+00005C48  BAFC0C            mov dx,0xcfc
+00005C4B  83E603            and si,byte +0x3
+00005C4E  03D6              add dx,si
+00005C50  86C4              xchg al,ah
+00005C52  EC                in al,dx
+00005C53  86C4              xchg al,ah
+00005C55  66C1C810          ror eax,0x10
+00005C59  8BC7              mov ax,di
+00005C5B  66C1C010          rol eax,0x10
+00005C5F  66C1EF10          shr edi,0x10
+00005C63  8BD7              mov dx,di
+00005C65  FFE3              jmp bx
+00005C67  53                push bx
+00005C68  56                push si
+00005C69  6657              push edi
+00005C6B  BB705C            mov bx,0x5c70
+00005C6E  EB05              jmp short 0x5c75
+00005C70  665F              pop edi
+00005C72  5E                pop si
+00005C73  5B                pop bx
+00005C74  C3                ret
+00005C75  8BFA              mov di,dx
+00005C77  66C1E710          shl edi,0x10
+00005C7B  66C1C810          ror eax,0x10
+00005C7F  8BF8              mov di,ax
+00005C81  66C1C010          rol eax,0x10
+00005C85  8BF0              mov si,ax
+00005C87  2E8A265079        mov ah,[cs:0x7950]
+00005C8C  80EC02            sub ah,0x2
+00005C8F  C0E403            shl ah,0x3
+00005C92  0AE2              or ah,dl
+00005C94  66C1C810          ror eax,0x10
+00005C98  B80080            mov ax,0x8000
+00005C9B  66C1C010          rol eax,0x10
+00005C9F  24FC              and al,0xfc
+00005CA1  BAF80C            mov dx,0xcf8
+00005CA4  66EF              out dx,eax
+00005CA6  8BC6              mov ax,si
+00005CA8  BAFC0C            mov dx,0xcfc
+00005CAB  83E603            and si,byte +0x3
+00005CAE  03D6              add dx,si
+00005CB0  86C4              xchg al,ah
+00005CB2  EE                out dx,al
+00005CB3  86C4              xchg al,ah
+00005CB5  66C1C810          ror eax,0x10
+00005CB9  8BC7              mov ax,di
+00005CBB  66C1C010          rol eax,0x10
+00005CBF  66C1EF10          shr edi,0x10
+00005CC3  8BD7              mov dx,di
+00005CC5  FFE3              jmp bx
+00005CC7  0E                push cs
+00005CC8  E8D8FE            call 0x5ba3
+00005CCB  7436              jz 0x5d03
+00005CCD  1E                push ds
+00005CCE  9AF601C0E6        call 0xe6c0:0x1f6
+00005CD3  B90400            mov cx,0x4
+00005CD6  9A9C02C0E6        call 0xe6c0:0x29c
+00005CDB  83E0FE            and ax,byte -0x2
+00005CDE  B90500            mov cx,0x5
+00005CE1  9A9C02C0E6        call 0xe6c0:0x29c
+00005CE6  E6ED              out 0xed,al
+00005CE8  B90600            mov cx,0x6
+00005CEB  9A9C02C0E6        call 0xe6c0:0x29c
+00005CF0  A92000            test ax,0x20
+00005CF3  74F1              jz 0x5ce6
+00005CF5  B83006            mov ax,0x630
+00005CF8  E829E4            call 0x4124
+00005CFB  7505              jnz 0x5d02
+00005CFD  9A2702C0E6        call 0xe6c0:0x227
+00005D02  1F                pop ds
+00005D03  CB                retf
+00005D04  E800FF            call 0x5c07
+00005D07  CB                retf
+00005D08  E85CFF            call 0x5c67
+00005D0B  CB                retf
+00005D0C  33C0              xor ax,ax
+00005D0E  A0D800            mov al,[0xd8]
+00005D11  24C0              and al,0xc0
+00005D13  3C40              cmp al,0x40
+00005D15  B402              mov ah,0x2
+00005D17  740A              jz 0x5d23
+00005D19  3C80              cmp al,0x80
+00005D1B  B405              mov ah,0x5
+00005D1D  7404              jz 0x5d23
+00005D1F  3CC0              cmp al,0xc0
+00005D21  B407              mov ah,0x7
+00005D23  C3                ret
+00005D24  800ED80040        or byte [0xd8],0x40
+00005D29  E805E1            call 0x3e31
+00005D2C  C3                ret
+00005D2D  800ED80080        or byte [0xd8],0x80
+00005D32  E8FCE0            call 0x3e31
+00005D35  C3                ret
+00005D36  800ED800C0        or byte [0xd8],0xc0
+00005D3B  E8F3E0            call 0x3e31
+00005D3E  C3                ret
+00005D3F  8026D8003F        and byte [0xd8],0x3f
+00005D44  800ED80012        or byte [0xd8],0x12
+00005D49  E8E5E0            call 0x3e31
+00005D4C  C3                ret
+00005D4D  F606D800C0        test byte [0xd8],0xc0
+00005D52  C3                ret
+00005D53  F606D80008        test byte [0xd8],0x8
+00005D58  C3                ret
+00005D59  F75D17            neg word [di+0x17]
+00005D5C  5E                pop si
+00005D5D  345E              xor al,0x5e
+00005D5F  6D                insw
+00005D60  5E                pop si
+00005D61  B35E              mov bl,0x5e
+00005D63  CA5EDC            retf 0xdc5e
+00005D66  5E                pop si
+00005D67  EE                out dx,al
+00005D68  5E                pop si
+00005D69  5F                pop di
+00005D6A  5F                pop di
+00005D6B  A05FB8            mov al,[0xb85f]
+00005D6E  5F                pop di
+00005D6F  F75F29            neg word [bx+0x29]
+00005D72  60                pusha
+00005D73  44                inc sp
+00005D74  60                pusha
+00005D75  7360              jnc 0x5dd7
+00005D77  C8601469          enter 0x1460,0x69
+00005D7B  5F                pop di
+00005D7C  69C16A0D          imul ax,cx,word 0xd6a
+00005D80  6B80FC5374        imul ax,[bx+si+0x53fc],byte +0x74
+00005D85  01C3              add bx,ax
+00005D87  FA                cli
+00005D88  83C402            add sp,byte +0x2
+00005D8B  6655              push ebp
+00005D8D  6681E5FFFF0000    and ebp,0xffff
+00005D94  1E                push ds
+00005D95  2E8E1E433E        mov ds,[cs:0x3e43]
+00005D9A  E8D0EE            call 0x4c6d
+00005D9D  754C              jnz 0x5deb
+00005D9F  F606D80001        test byte [0xd8],0x1
+00005DA4  7524              jnz 0x5dca
+00005DA6  F606D80012        test byte [0xd8],0x12
+00005DAB  751D              jnz 0x5dca
+00005DAD  3C0E              cmp al,0xe
+00005DAF  7419              jz 0x5dca
+00005DB1  3C0B              cmp al,0xb
+00005DB3  7615              jna 0x5dca
+00005DB5  3C80              cmp al,0x80
+00005DB7  7532              jnz 0x5deb
+00005DB9  81FB0080          cmp bx,0x8000
+00005DBD  7406              jz 0x5dc5
+00005DBF  81FB0180          cmp bx,0x8001
+00005DC3  7526              jnz 0x5deb
+00005DC5  83F920            cmp cx,byte +0x20
+00005DC8  7521              jnz 0x5deb
+00005DCA  3C80              cmp al,0x80
+00005DCC  7505              jnz 0x5dd3
+00005DCE  E8FE0D            call 0x6bcf
+00005DD1  EB0E              jmp short 0x5de1
+00005DD3  3C13              cmp al,0x13
+00005DD5  7714              ja 0x5deb
+00005DD7  32E4              xor ah,ah
+00005DD9  D1E0              shl ax,1
+00005DDB  97                xchg ax,di
+00005DDC  2EFF95595D        call near [cs:di+0x5d59]
+00005DE1  67886513          mov [ebp+0x13],ah
+00005DE5  1F                pop ds
+00005DE6  665D              pop ebp
+00005DE8  E9349B            jmp 0xf91f
+00005DEB  67C6451386        mov byte [ebp+0x13],0x86
+00005DF0  1F                pop ds
+00005DF1  665D              pop ebp
+00005DF3  F9                stc
+00005DF4  E9289B            jmp 0xf91f
+00005DF7  E82FE0            call 0x3e29
+00005DFA  B486              mov ah,0x86
+00005DFC  7407              jz 0x5e05
+00005DFE  83FB00            cmp bx,byte +0x0
+00005E01  7404              jz 0x5e07
+00005E03  B409              mov ah,0x9
+00005E05  F9                stc
+00005E06  C3                ret
+00005E07  E88809            call 0x6792
+00005E0A  67894512          mov [ebp+0x12],ax
+00005E0E  67895D0C          mov [ebp+0xc],bx
+00005E12  67894D10          mov [ebp+0x10],cx
+00005E16  C3                ret
+00005E17  83FB00            cmp bx,byte +0x0
+00005E1A  B409              mov ah,0x9
+00005E1C  7514              jnz 0x5e32
+00005E1E  E8EBFE            call 0x5d0c
+00005E21  740F              jz 0x5e32
+00005E23  E80BE0            call 0x3e31
+00005E26  E89C03            call 0x61c5
+00005E29  E8F8FE            call 0x5d24
+00005E2C  8026D800ED        and byte [0xd8],0xed
+00005E31  C3                ret
+00005E32  F9                stc
+00005E33  C3                ret
+00005E34  83FB00            cmp bx,byte +0x0
+00005E37  B409              mov ah,0x9
+00005E39  7530              jnz 0x5e6b
+00005E3B  E8CEFE            call 0x5d0c
+00005E3E  742B              jz 0x5e6b
+00005E40  E8EEDF            call 0x3e31
+00005E43  E87F03            call 0x61c5
+00005E46  E8E4FE            call 0x5d2d
+00005E49  8CC8              mov ax,cs
+00005E4B  67894512          mov [ebp+0x12],ax
+00005E4F  67C7450C1061      mov word [ebp+0xc],0x6110
+00005E55  678C5D10          mov [ebp+0x10],ds
+00005E59  67C74506FFFF      mov word [ebp+0x6],0xffff
+00005E5F  67C74504FFFF      mov word [ebp+0x4],0xffff
+00005E65  8026D800ED        and byte [0xd8],0xed
+00005E6A  C3                ret
+00005E6B  F9                stc
+00005E6C  C3                ret
+00005E6D  83FB00            cmp bx,byte +0x0
+00005E70  B409              mov ah,0x9
+00005E72  753D              jnz 0x5eb1
+00005E74  E895FE            call 0x5d0c
+00005E77  7438              jz 0x5eb1
+00005E79  E8B5DF            call 0x3e31
+00005E7C  E84603            call 0x61c5
+00005E7F  6633DB            xor ebx,ebx
+00005E82  E8B1FE            call 0x5d36
+00005E85  8CC8              mov ax,cs
+00005E87  67894512          mov [ebp+0x12],ax
+00005E8B  67C7450C8D61      mov word [ebp+0xc],0x618d
+00005E91  678C4D10          mov [ebp+0x10],cs
+00005E95  678C5D0E          mov [ebp+0xe],ds
+00005E99  66BEFFFFFFFF      mov esi,0xffffffff
+00005E9F  67C74506FFFF      mov word [ebp+0x6],0xffff
+00005EA5  67C74504FFFF      mov word [ebp+0x4],0xffff
+00005EAB  8026D800ED        and byte [0xd8],0xed
+00005EB0  C3                ret
+00005EB1  F9                stc
+00005EB2  C3                ret
+00005EB3  83FB00            cmp bx,byte +0x0
+00005EB6  B409              mov ah,0x9
+00005EB8  750E              jnz 0x5ec8
+00005EBA  E890FE            call 0x5d4d
+00005EBD  B403              mov ah,0x3
+00005EBF  7407              jz 0x5ec8
+00005EC1  E86DDF            call 0x3e31
+00005EC4  E878FE            call 0x5d3f
+00005EC7  C3                ret
+00005EC8  F9                stc
+00005EC9  C3                ret
+00005ECA  B403              mov ah,0x3
+00005ECC  E87EFE            call 0x5d4d
+00005ECF  7409              jz 0x5eda
+00005ED1  E82909            call 0x67fd
+00005ED4  7204              jc 0x5eda
+00005ED6  E8FA0C            call 0x6bd3
+00005ED9  C3                ret
+00005EDA  F9                stc
+00005EDB  C3                ret
+00005EDC  B403              mov ah,0x3
+00005EDE  E86CFE            call 0x5d4d
+00005EE1  7409              jz 0x5eec
+00005EE3  E81709            call 0x67fd
+00005EE6  7204              jc 0x5eec
+00005EE8  E8EB0C            call 0x6bd6
+00005EEB  C3                ret
+00005EEC  F9                stc
+00005EED  C3                ret
+00005EEE  6652              push edx
+00005EF0  B403              mov ah,0x3
+00005EF2  E858FE            call 0x5d4d
+00005EF5  7464              jz 0x5f5b
+00005EF7  E80309            call 0x67fd
+00005EFA  725F              jc 0x5f5b
+00005EFC  83F905            cmp cx,byte +0x5
+00005EFF  B40A              mov ah,0xa
+00005F01  7758              ja 0x5f5b
+00005F03  E8CA08            call 0x67d0
+00005F06  7253              jc 0x5f5b
+00005F08  83FB01            cmp bx,byte +0x1
+00005F0B  7527              jnz 0x5f34
+00005F0D  B401              mov ah,0x1
+00005F0F  E841FE            call 0x5d53
+00005F12  7447              jz 0x5f5b
+00005F14  83F900            cmp cx,byte +0x0
+00005F17  7504              jnz 0x5f1d
+00005F19  B460              mov ah,0x60
+00005F1B  EB3E              jmp short 0x5f5b
+00005F1D  83F903            cmp cx,byte +0x3
+00005F20  721C              jc 0x5f3e
+00005F22  F606D80012        test byte [0xd8],0x12
+00005F27  7515              jnz 0x5f3e
+00005F29  B460              mov ah,0x60
+00005F2B  83F903            cmp cx,byte +0x3
+00005F2E  742B              jz 0x5f5b
+00005F30  B40A              mov ah,0xa
+00005F32  EB27              jmp short 0x5f5b
+00005F34  E8B701            call 0x60ee
+00005F37  E819FE            call 0x5d53
+00005F3A  B401              mov ah,0x1
+00005F3C  741D              jz 0x5f5b
+00005F3E  83F902            cmp cx,byte +0x2
+00005F41  7712              ja 0x5f55
+00005F43  E310              jcxz 0x5f55
+00005F45  FB                sti
+00005F46  6660              pushad
+00005F48  B9A00F            mov cx,0xfa0
+00005F4B  BE515F            mov si,0x5f51
+00005F4E  E97ADD            jmp 0x3ccb
+00005F51  E2F8              loop 0x5f4b
+00005F53  6661              popad
+00005F55  FA                cli
+00005F56  E8B808            call 0x6811
+00005F59  EB01              jmp short 0x5f5c
+00005F5B  F9                stc
+00005F5C  665A              pop edx
+00005F5E  C3                ret
+00005F5F  B403              mov ah,0x3
+00005F61  E8E9FD            call 0x5d4d
+00005F64  7438              jz 0x5f9e
+00005F66  E89408            call 0x67fd
+00005F69  7233              jc 0x5f9e
+00005F6B  83F901            cmp cx,byte +0x1
+00005F6E  B40A              mov ah,0xa
+00005F70  772C              ja 0x5f9e
+00005F72  E87108            call 0x67e6
+00005F75  7227              jc 0x5f9e
+00005F77  83F901            cmp cx,byte +0x1
+00005F7A  741A              jz 0x5f96
+00005F7C  F606D80002        test byte [0xd8],0x2
+00005F81  7509              jnz 0x5f8c
+00005F83  E8CDFD            call 0x5d53
+00005F86  B401              mov ah,0x1
+00005F88  7414              jz 0x5f9e
+00005F8A  EB05              jmp short 0x5f91
+00005F8C  E8C4FD            call 0x5d53
+00005F8F  740B              jz 0x5f9c
+00005F91  E81709            call 0x68ab
+00005F94  EB06              jmp short 0x5f9c
+00005F96  E82C02            call 0x61c5
+00005F99  E81B09            call 0x68b7
+00005F9C  F8                clc
+00005F9D  C3                ret
+00005F9E  F9                stc
+00005F9F  C3                ret
+00005FA0  B403              mov ah,0x3
+00005FA2  E8A8FD            call 0x5d4d
+00005FA5  740F              jz 0x5fb6
+00005FA7  E85308            call 0x67fd
+00005FAA  720A              jc 0x5fb6
+00005FAC  E83708            call 0x67e6
+00005FAF  7205              jc 0x5fb6
+00005FB1  E80F09            call 0x68c3
+00005FB4  F8                clc
+00005FB5  C3                ret
+00005FB6  F9                stc
+00005FB7  C3                ret
+00005FB8  83FB01            cmp bx,byte +0x1
+00005FBB  7425              jz 0x5fe2
+00005FBD  B409              mov ah,0x9
+00005FBF  80FF80            cmp bh,0x80
+00005FC2  7531              jnz 0x5ff5
+00005FC4  F606D80002        test byte [0xd8],0x2
+00005FC9  742A              jz 0x5ff5
+00005FCB  80FB00            cmp bl,0x0
+00005FCE  7425              jz 0x5ff5
+00005FD0  B409              mov ah,0x9
+00005FD2  80FB00            cmp bl,0x0
+00005FD5  771E              ja 0x5ff5
+00005FD7  E82509            call 0x68ff
+00005FDA  7219              jc 0x5ff5
+00005FDC  67897506          mov [ebp+0x6],si
+00005FE0  EB05              jmp short 0x5fe7
+00005FE2  E81A09            call 0x68ff
+00005FE5  720E              jc 0x5ff5
+00005FE7  67895D0C          mov [ebp+0xc],bx
+00005FEB  67894D10          mov [ebp+0x10],cx
+00005FEF  6789550E          mov [ebp+0xe],dx
+00005FF3  F8                clc
+00005FF4  C3                ret
+00005FF5  F9                stc
+00005FF6  C3                ret
+00005FF7  E80308            call 0x67fd
+00005FFA  722B              jc 0x6027
+00005FFC  E84EFD            call 0x5d4d
+00005FFF  B403              mov ah,0x3
+00006001  7424              jz 0x6027
+00006003  E8AD01            call 0x61b3
+00006006  B480              mov ah,0x80
+00006008  83FB00            cmp bx,byte +0x0
+0000600B  741A              jz 0x6027
+0000600D  83FB03            cmp bx,byte +0x3
+00006010  7405              jz 0x6017
+00006012  83FB04            cmp bx,byte +0x4
+00006015  7506              jnz 0x601d
+00006017  B90100            mov cx,0x1
+0000601A  E814DE            call 0x3e31
+0000601D  67895D0C          mov [ebp+0xc],bx
+00006021  67894D10          mov [ebp+0x10],cx
+00006025  F8                clc
+00006026  C3                ret
+00006027  F9                stc
+00006028  C3                ret
+00006029  E827FD            call 0x5d53
+0000602C  B401              mov ah,0x1
+0000602E  7412              jz 0x6042
+00006030  E89D07            call 0x67d0
+00006033  720D              jc 0x6042
+00006035  E8B600            call 0x60ee
+00006038  E81B08            call 0x6856
+0000603B  7205              jc 0x6042
+0000603D  67894D10          mov [ebp+0x10],cx
+00006041  C3                ret
+00006042  F9                stc
+00006043  C3                ret
+00006044  E8B607            call 0x67fd
+00006047  7228              jc 0x6071
+00006049  83FB01            cmp bx,byte +0x1
+0000604C  0F840FFF          jz near 0x5f5f
+00006050  B40A              mov ah,0xa
+00006052  83F901            cmp cx,byte +0x1
+00006055  771A              ja 0x6071
+00006057  E8F3FC            call 0x5d4d
+0000605A  B403              mov ah,0x3
+0000605C  7413              jz 0x6071
+0000605E  E8F2FC            call 0x5d53
+00006061  B401              mov ah,0x1
+00006063  740C              jz 0x6071
+00006065  E86807            call 0x67d0
+00006068  7207              jc 0x6071
+0000606A  E88100            call 0x60ee
+0000606D  E88308            call 0x68f3
+00006070  C3                ret
+00006071  F9                stc
+00006072  C3                ret
+00006073  E8D7FC            call 0x5d4d
+00006076  B403              mov ah,0x3
+00006078  744C              jz 0x60c6
+0000607A  B409              mov ah,0x9
+0000607C  83FB00            cmp bx,byte +0x0
+0000607F  7545              jnz 0x60c6
+00006081  E87907            call 0x67fd
+00006084  7240              jc 0x60c6
+00006086  81F90101          cmp cx,0x101
+0000608A  7427              jz 0x60b3
+0000608C  81F90201          cmp cx,0x102
+00006090  740A              jz 0x609c
+00006092  8026D800ED        and byte [0xd8],0xed
+00006097  B80001            mov ax,0x100
+0000609A  EB24              jmp short 0x60c0
+0000609C  800ED80002        or byte [0xd8],0x2
+000060A1  8026D800EF        and byte [0xd8],0xef
+000060A6  B300              mov bl,0x0
+000060A8  BF6D88            mov di,0x886d
+000060AB  E8B206            call 0x6760
+000060AE  B80201            mov ax,0x102
+000060B1  EB0D              jmp short 0x60c0
+000060B3  800ED80010        or byte [0xd8],0x10
+000060B8  8026D800FD        and byte [0xd8],0xfd
+000060BD  B80101            mov ax,0x101
+000060C0  67894512          mov [ebp+0x12],ax
+000060C4  F8                clc
+000060C5  C3                ret
+000060C6  F9                stc
+000060C7  C3                ret
+000060C8  B40A              mov ah,0xa
+000060CA  83F901            cmp cx,byte +0x1
+000060CD  771D              ja 0x60ec
+000060CF  E87BFC            call 0x5d4d
+000060D2  B403              mov ah,0x3
+000060D4  7416              jz 0x60ec
+000060D6  E87AFC            call 0x5d53
+000060D9  B401              mov ah,0x1
+000060DB  740F              jz 0x60ec
+000060DD  E8F006            call 0x67d0
+000060E0  720A              jc 0x60ec
+000060E2  E80900            call 0x60ee
+000060E5  E8EB07            call 0x68d3
+000060E8  7202              jc 0x60ec
+000060EA  F8                clc
+000060EB  C3                ret
+000060EC  F9                stc
+000060ED  C3                ret
+000060EE  81FBFF02          cmp bx,0x2ff
+000060F2  7416              jz 0x610a
+000060F4  81FB0002          cmp bx,0x200
+000060F8  7210              jc 0x610a
+000060FA  81FB0003          cmp bx,0x300
+000060FE  730A              jnc 0x610a
+00006100  81FB8002          cmp bx,0x280
+00006104  7305              jnc 0x610b
+00006106  81C30008          add bx,0x800
+0000610A  C3                ret
+0000610B  81EB8000          sub bx,0x80
+0000610F  C3                ret
+00006110  669C              pushfd
+00006112  60                pusha
+00006113  06                push es
+00006114  1E                push ds
+00006115  8BEC              mov bp,sp
+00006117  6655              push ebp
+00006119  6681E5FFFF0000    and ebp,0xffff
+00006120  E8FEDC            call 0x3e21
+00006123  7402              jz 0x6127
+00006125  EB09              jmp short 0x6130
+00006127  50                push ax
+00006128  0E                push cs
+00006129  58                pop ax
+0000612A  83C008            add ax,byte +0x8
+0000612D  8ED8              mov ds,ax
+0000612F  58                pop ax
+00006130  FA                cli
+00006131  80FC53            cmp ah,0x53
+00006134  753D              jnz 0x6173
+00006136  F606D80012        test byte [0xd8],0x12
+0000613B  7508              jnz 0x6145
+0000613D  3C0E              cmp al,0xe
+0000613F  7404              jz 0x6145
+00006141  3C0B              cmp al,0xb
+00006143  772E              ja 0x6173
+00006145  3C80              cmp al,0x80
+00006147  7505              jnz 0x614e
+00006149  E8830A            call 0x6bcf
+0000614C  EB12              jmp short 0x6160
+0000614E  3C13              cmp al,0x13
+00006150  7721              ja 0x6173
+00006152  3C04              cmp al,0x4
+00006154  721D              jc 0x6173
+00006156  32E4              xor ah,ah
+00006158  D1E0              shl ax,1
+0000615A  97                xchg ax,di
+0000615B  2EFF95595D        call near [cs:di+0x5d59]
+00006160  67886513          mov [ebp+0x13],ah
+00006164  665D              pop ebp
+00006166  1F                pop ds
+00006167  07                pop es
+00006168  61                popa
+00006169  7204              jc 0x616f
+0000616B  669D              popfd
+0000616D  F8                clc
+0000616E  CB                retf
+0000616F  669D              popfd
+00006171  F9                stc
+00006172  CB                retf
+00006173  67C6451386        mov byte [ebp+0x13],0x86
+00006178  F9                stc
+00006179  EBE9              jmp short 0x6164
+0000617B  669C              pushfd
+0000617D  60                pusha
+0000617E  06                push es
+0000617F  1E                push ds
+00006180  8BEC              mov bp,sp
+00006182  6655              push ebp
+00006184  668BEC            mov ebp,esp
+00006187  6683C504          add ebp,byte +0x4
+0000618B  EBA3              jmp short 0x6130
+0000618D  FC                cld
+0000618E  55                push bp
+0000618F  1E                push ds
+00006190  660E              o32 push cs
+00006192  6668B0615066      push dword 0x665061b0
+00006198  0E                push cs
+00006199  6658              pop eax
+0000619B  6683C010          add eax,byte +0x10
+0000619F  8ED8              mov ds,ax
+000061A1  58                pop ax
+000061A2  8CCD              mov bp,cs
+000061A4  6683C508          add ebp,byte +0x8
+000061A8  6655              push ebp
+000061AA  66687B6166CB      push dword 0xcb66617b
+000061B0  1F                pop ds
+000061B1  5D                pop bp
+000061B2  CB                retf
+000061B3  B480              mov ah,0x80
+000061B5  33DB              xor bx,bx
+000061B7  F606D70001        test byte [0xd7],0x1
+000061BC  7406              jz 0x61c4
+000061BE  BFBF6A            mov di,0x6abf
+000061C1  E89C05            call 0x6760
+000061C4  C3                ret
+000061C5  F606D70001        test byte [0xd7],0x1
+000061CA  7406              jz 0x61d2
+000061CC  BFEE6A            mov di,0x6aee
+000061CF  E88E05            call 0x6760
+000061D2  C3                ret
+000061D3  BF946B            mov di,0x6b94
+000061D6  E88705            call 0x6760
+000061D9  0AE4              or ah,ah
+000061DB  7502              jnz 0x61df
+000061DD  F8                clc
+000061DE  C3                ret
+000061DF  F9                stc
+000061E0  C3                ret
+000061E1  BFCF6B            mov di,0x6bcf
+000061E4  E87905            call 0x6760
+000061E7  C3                ret
+000061E8  80FB06            cmp bl,0x6
+000061EB  771C              ja 0x6209
+000061ED  BF1B6C            mov di,0x6c1b
+000061F0  E86D05            call 0x6760
+000061F3  80FCFF            cmp ah,0xff
+000061F6  7411              jz 0x6209
+000061F8  32E4              xor ah,ah
+000061FA  67894512          mov [ebp+0x12],ax
+000061FE  67894D10          mov [ebp+0x10],cx
+00006202  6789550E          mov [ebp+0xe],dx
+00006206  E9C409            jmp 0x6bcd
+00006209  E9B909            jmp 0x6bc5
+0000620C  80FB06            cmp bl,0x6
+0000620F  7710              ja 0x6221
+00006211  BF356C            mov di,0x6c35
+00006214  8BC6              mov ax,si
+00006216  E84705            call 0x6760
+00006219  80FCFF            cmp ah,0xff
+0000621C  7403              jz 0x6221
+0000621E  E9AC09            jmp 0x6bcd
+00006221  E9A109            jmp 0x6bc5
+00006224  BB2A62            mov bx,0x622a
+00006227  E94304            jmp 0x666d
+0000622A  E90300            jmp 0x6230
+0000622D  E929CF            jmp 0x3159
+00006230  87D7              xchg dx,di
+00006232  BA0410            mov dx,0x1004
+00006235  ED                in ax,dx
+00006236  8BD8              mov bx,ax
+00006238  81E3001C          and bx,0x1c00
+0000623C  81FB0014          cmp bx,0x1400
+00006240  0F852101          jnz near 0x6365
+00006244  25FFE3            and ax,0xe3ff
+00006247  EF                out dx,ax
+00006248  B0A4              mov al,0xa4
+0000624A  BB5062            mov bx,0x6250
+0000624D  E9F9D1            jmp 0x3449
+00006250  F6C402            test ah,0x2
+00006253  0F850E01          jnz near 0x6365
+00006257  BA0010            mov dx,0x1000
+0000625A  ED                in ax,dx
+0000625B  A90008            test ax,0x800
+0000625E  0F850301          jnz near 0x6365
+00006262  B0FF              mov al,0xff
+00006264  E621              out 0x21,al
+00006266  E6A1              out 0xa1,al
+00006268  B00F              mov al,0xf
+0000626A  E680              out 0x80,al
+0000626C  BF7262            mov di,0x6272
+0000626F  E904DA            jmp 0x3c76
+00006272  B010              mov al,0x10
+00006274  E680              out 0x80,al
+00006276  BB7C62            mov bx,0x627c
+00006279  E949F4            jmp 0x56c5
+0000627C  B011              mov al,0x11
+0000627E  E680              out 0x80,al
+00006280  BB8662            mov bx,0x6286
+00006283  E9DFF4            jmp 0x5765
+00006286  B013              mov al,0x13
+00006288  E680              out 0x80,al
+0000628A  BB9062            mov bx,0x6290
+0000628D  E94DF5            jmp 0x57dd
+00006290  B014              mov al,0x14
+00006292  E680              out 0x80,al
+00006294  BB9A62            mov bx,0x629a
+00006297  E971C4            jmp 0x270b
+0000629A  B015              mov al,0x15
+0000629C  E680              out 0x80,al
+0000629E  BFA462            mov di,0x62a4
+000062A1  E9D2D9            jmp 0x3c76
+000062A4  B016              mov al,0x16
+000062A6  E680              out 0x80,al
+000062A8  BBAE62            mov bx,0x62ae
+000062AB  E9FDC2            jmp 0x25ab
+000062AE  B017              mov al,0x17
+000062B0  E680              out 0x80,al
+000062B2  BA0010            mov dx,0x1000
+000062B5  ED                in ax,dx
+000062B6  EF                out dx,ax
+000062B7  BA0210            mov dx,0x1002
+000062BA  ED                in ax,dx
+000062BB  25DEFA            and ax,0xfade
+000062BE  EF                out dx,ax
+000062BF  BA2810            mov dx,0x1028
+000062C2  ED                in ax,dx
+000062C3  EF                out dx,ax
+000062C4  BA2C10            mov dx,0x102c
+000062C7  ED                in ax,dx
+000062C8  258202            and ax,0x282
+000062CB  EF                out dx,ax
+000062CC  BA2A10            mov dx,0x102a
+000062CF  ED                in ax,dx
+000062D0  EF                out dx,ax
+000062D1  BA2E10            mov dx,0x102e
+000062D4  B80000            mov ax,0x0
+000062D7  EF                out dx,ax
+000062D8  BA3A10            mov dx,0x103a
+000062DB  ED                in ax,dx
+000062DC  EF                out dx,ax
+000062DD  BA3810            mov dx,0x1038
+000062E0  B80000            mov ax,0x0
+000062E3  EF                out dx,ax
+000062E4  BA3010            mov dx,0x1030
+000062E7  ED                in ax,dx
+000062E8  259297            and ax,0x9792
+000062EB  EF                out dx,ax
+000062EC  BA3410            mov dx,0x1034
+000062EF  66ED              in eax,dx
+000062F1  66EF              out dx,eax
+000062F3  B018              mov al,0x18
+000062F5  E680              out 0x80,al
+000062F7  B600              mov dh,0x0
+000062F9  E811AB            call 0xe0d
+000062FC  9A4E6700F0        call 0xf000:0x674e
+00006301  E809AB            call 0xe0d
+00006304  B019              mov al,0x19
+00006306  E680              out 0x80,al
+00006308  BA3410            mov dx,0x1034
+0000630B  ED                in ax,dx
+0000630C  EF                out dx,ax
+0000630D  BA3010            mov dx,0x1030
+00006310  ED                in ax,dx
+00006311  83C821            or ax,byte +0x21
+00006314  EF                out dx,ax
+00006315  83C802            or ax,byte +0x2
+00006318  EF                out dx,ax
+00006319  B01A              mov al,0x1a
+0000631B  E680              out 0x80,al
+0000631D  BB2363            mov bx,0x6323
+00006320  E923C4            jmp 0x2746
+00006323  B020              mov al,0x20
+00006325  E680              out 0x80,al
+00006327  E89CAD            call 0x10c6
+0000632A  B021              mov al,0x21
+0000632C  E680              out 0x80,al
+0000632E  BB3463            mov bx,0x6334
+00006331  E9D7C3            jmp 0x270b
+00006334  B022              mov al,0x22
+00006336  E680              out 0x80,al
+00006338  BB3E63            mov bx,0x633e
+0000633B  E990C2            jmp 0x25ce
+0000633E  B023              mov al,0x23
+00006340  E680              out 0x80,al
+00006342  BB4863            mov bx,0x6348
+00006345  E9B7F4            jmp 0x57ff
+00006348  B024              mov al,0x24
+0000634A  E680              out 0x80,al
+0000634C  BB5263            mov bx,0x6352
+0000634F  E93AF4            jmp 0x578c
+00006352  B025              mov al,0x25
+00006354  E680              out 0x80,al
+00006356  B90600            mov cx,0x6
+00006359  BB5F63            mov bx,0x635f
+0000635C  E91304            jmp 0x6772
+0000635F  B027              mov al,0x27
+00006361  E680              out 0x80,al
+00006363  EBFE              jmp short 0x6363
+00006365  87D7              xchg dx,di
+00006367  E9EFCD            jmp 0x3159
+0000636A  FEC0              inc al
+0000636C  53                push bx
+0000636D  BB7B2B            mov bx,0x2b7b
+00006370  2ED7              cs xlatb
+00006372  5B                pop bx
+00006373  CB                retf
+00006374  FEC0              inc al
+00006376  53                push bx
+00006377  BB842B            mov bx,0x2b84
+0000637A  2ED7              cs xlatb
+0000637C  5B                pop bx
+0000637D  CB                retf
+0000637E  0100              add [bx+si],ax
+00006380  33C0              xor ax,ax
+00006382  F9                stc
+00006383  C3                ret
+00006384  F9                stc
+00006385  B88600            mov ax,0x86
+00006388  CB                retf
+00006389  F8                clc
+0000638A  E894DA            call 0x3e21
+0000638D  755F              jnz 0x63ee
+0000638F  6655              push ebp
+00006391  6656              push esi
+00006393  6657              push edi
+00006395  6650              push eax
+00006397  6653              push ebx
+00006399  6651              push ecx
+0000639B  6652              push edx
+0000639D  66C1E010          shl eax,0x10
+000063A1  66C1E310          shl ebx,0x10
+000063A5  66C1E110          shl ecx,0x10
+000063A9  66C1E210          shl edx,0x10
+000063AD  66C1E710          shl edi,0x10
+000063B1  66C1E610          shl esi,0x10
+000063B5  66C1E510          shl ebp,0x10
+000063B9  B90100            mov cx,0x1
+000063BC  BBC263            mov bx,0x63c2
+000063BF  E9B003            jmp 0x6772
+000063C2  5A                pop dx
+000063C3  5A                pop dx
+000063C4  59                pop cx
+000063C5  59                pop cx
+000063C6  5B                pop bx
+000063C7  5B                pop bx
+000063C8  58                pop ax
+000063C9  58                pop ax
+000063CA  5F                pop di
+000063CB  5F                pop di
+000063CC  5E                pop si
+000063CD  5E                pop si
+000063CE  5D                pop bp
+000063CF  5D                pop bp
+000063D0  9C                pushf
+000063D1  66C1C810          ror eax,0x10
+000063D5  66C1CB10          ror ebx,0x10
+000063D9  66C1C910          ror ecx,0x10
+000063DD  66C1CA10          ror edx,0x10
+000063E1  66C1CE10          ror esi,0x10
+000063E5  66C1CD10          ror ebp,0x10
+000063E9  66C1CF10          ror edi,0x10
+000063ED  9D                popf
+000063EE  C3                ret
+000063EF  E86E03            call 0x6760
+000063F2  CB                retf
+000063F3  53                push bx
+000063F4  BBFA63            mov bx,0x63fa
+000063F7  E9F4C9            jmp 0x2dee
+000063FA  5B                pop bx
+000063FB  CB                retf
+000063FC  6633C0            xor eax,eax
+000063FF  668BC8            mov ecx,eax
+00006402  FFE3              jmp bx
+00006404  0000              add [bx+si],al
+00006406  0A00              or al,[bx+si]
+00006408  0000              add [bx+si],al
+0000640A  0000              add [bx+si],al
+0000640C  A06CF3            mov al,[0xf36c]
+0000640F  7F01              jg 0x6412
+00006411  A0A8AA            mov al,[0xaaa8]
+00006414  55                push bp
+00006415  8BEC              mov bp,sp
+00006417  83C4E2            add sp,byte -0x1e
+0000641A  6650              push eax
+0000641C  6653              push ebx
+0000641E  52                push dx
+0000641F  6656              push esi
+00006421  1E                push ds
+00006422  06                push es
+00006423  8876FF            mov [bp-0x1],dh
+00006426  C646FE00          mov byte [bp-0x2],0x0
+0000642A  0FB6C6            movzx ax,dh
+0000642D  52                push dx
+0000642E  BA4806            mov dx,0x648
+00006431  E8DDDC            call 0x4111
+00006434  5A                pop dx
+00006435  E8768A            call 0xeeae
+00006438  9A741700F0        call 0xf000:0x1774
+0000643D  8A4424            mov al,[si+0x24]
+00006440  8846EF            mov [bp-0x11],al
+00006443  807EFF00          cmp byte [bp-0x1],0x0
+00006447  741D              jz 0x6466
+00006449  8A4428            mov al,[si+0x28]
+0000644C  8846EE            mov [bp-0x12],al
+0000644F  B304              mov bl,0x4
+00006451  F6E3              mul bl
+00006453  660FB7C8          movzx ecx,ax
+00006457  B000              mov al,0x0
+00006459  9A7CC26051        call 0x5160:0xc27c
+0000645E  66897EEA          mov [bp-0x16],edi
+00006462  66897EE6          mov [bp-0x1a],edi
+00006466  6800F0            push word 0xf000
+00006469  1F                pop ds
+0000646A  9AF36300F0        call 0xf000:0x63f3
+0000646F  668B440C          mov eax,[si+0xc]
+00006473  668B5C1C          mov ebx,[si+0x1c]
+00006477  663BC3            cmp eax,ebx
+0000647A  7C0E              jl 0x648a
+0000647C  66895EF2          mov [bp-0xe],ebx
+00006480  66034414          add eax,[si+0x14]
+00006484  668946F6          mov [bp-0xa],eax
+00006488  EB0C              jmp short 0x6496
+0000648A  668946F2          mov [bp-0xe],eax
+0000648E  66035C20          add ebx,[si+0x20]
+00006492  66895EF6          mov [bp-0xa],ebx
+00006496  668B4414          mov eax,[si+0x14]
+0000649A  668B5C20          mov ebx,[si+0x20]
+0000649E  663BC3            cmp eax,ebx
+000064A1  7C02              jl 0x64a5
+000064A3  6693              xchg eax,ebx
+000064A5  66D1E3            shl ebx,1
+000064A8  66895EE2          mov [bp-0x1e],ebx
+000064AC  C746F00000        mov word [bp-0x10],0x0
+000064B1  8B5EF0            mov bx,[bp-0x10]
+000064B4  9A455800F0        call 0xf000:0x5845
+000064B9  730F              jnc 0x64ca
+000064BB  807EFE01          cmp byte [bp-0x2],0x1
+000064BF  FE46FE            inc byte [bp-0x2]
+000064C2  72E8              jc 0x64ac
+000064C4  B0C0              mov al,0xc0
+000064C6  E680              out 0x80,al
+000064C8  FA                cli
+000064C9  F4                hlt
+000064CA  807EFE01          cmp byte [bp-0x2],0x1
+000064CE  740E              jz 0x64de
+000064D0  6681FF00001000    cmp edi,0x100000
+000064D7  E857D9            call 0x3e31
+000064DA  0F82C400          jc near 0x65a2
+000064DE  668BDF            mov ebx,edi
+000064E1  662B5EF2          sub ebx,[bp-0xe]
+000064E5  668B4408          mov eax,[si+0x8]
+000064E9  6648              dec eax
+000064EB  6603D8            add ebx,eax
+000064EE  66F7D0            not eax
+000064F1  6623D8            and ebx,eax
+000064F4  66895EFA          mov [bp-0x6],ebx
+000064F8  67668D1C39        lea ebx,[ecx+edi]
+000064FD  662B5EF6          sub ebx,[bp-0xa]
+00006501  6623D8            and ebx,eax
+00006504  6A00              push byte +0x0
+00006506  07                pop es
+00006507  33D2              xor dx,dx
+00006509  3856EF            cmp [bp-0x11],dl
+0000650C  7479              jz 0x6587
+0000650E  9A3AC76051        call 0x5160:0xc73a
+00006513  7272              jc 0x6587
+00006515  807EFF00          cmp byte [bp-0x1],0x0
+00006519  7440              jz 0x655b
+0000651B  6657              push edi
+0000651D  668BFB            mov edi,ebx
+00006520  66037C0C          add edi,[si+0xc]
+00006524  668B4C14          mov ecx,[si+0x14]
+00006528  9A73C36051        call 0x5160:0xc373
+0000652D  665F              pop edi
+0000652F  7264              jc 0x6595
+00006531  6657              push edi
+00006533  668BFB            mov edi,ebx
+00006536  66037C1C          add edi,[si+0x1c]
+0000653A  668B4C20          mov ecx,[si+0x20]
+0000653E  9A73C36051        call 0x5160:0xc373
+00006543  665F              pop edi
+00006545  7302              jnc 0x6549
+00006547  EB4C              jmp short 0x6595
+00006549  6657              push edi
+0000654B  668B7EE6          mov edi,[bp-0x1a]
+0000654F  676626891F        mov [es:edi],ebx
+00006554  665F              pop edi
+00006556  668346E604        add dword [bp-0x1a],byte +0x4
+0000655B  3A56EF            cmp dl,[bp-0x11]
+0000655E  750B              jnz 0x656b
+00006560  B001              mov al,0x1
+00006562  B401              mov ah,0x1
+00006564  2EFF1C            call far [cs:si]
+00006567  733F              jnc 0x65a8
+00006569  EB2A              jmp short 0x6595
+0000656B  2EFF5C28          call far [cs:si+0x28]
+0000656F  7224              jc 0x6595
+00006571  6660              pushad
+00006573  B92000            mov cx,0x20
+00006576  BE7C65            mov si,0x657c
+00006579  E94FD7            jmp 0x3ccb
+0000657C  E2F8              loop 0x6576
+0000657E  6661              popad
+00006580  662B5EE2          sub ebx,[bp-0x1e]
+00006584  6623D8            and ebx,eax
+00006587  FEC2              inc dl
+00006589  80FA0F            cmp dl,0xf
+0000658C  0F8C79FF          jl near 0x6509
+00006590  8A56EF            mov dl,[bp-0x11]
+00006593  EB80              jmp short 0x6515
+00006595  662E2B5C08        sub ebx,[cs:si+0x8]
+0000659A  663B5EFA          cmp ebx,[bp-0x6]
+0000659E  0F8373FF          jnc near 0x6515
+000065A2  FF46F0            inc word [bp-0x10]
+000065A5  E909FF            jmp 0x64b1
+000065A8  807EFF00          cmp byte [bp-0x1],0x0
+000065AC  7407              jz 0x65b5
+000065AE  8A4EEE            mov cl,[bp-0x12]
+000065B1  668B7EEA          mov edi,[bp-0x16]
+000065B5  07                pop es
+000065B6  1F                pop ds
+000065B7  665E              pop esi
+000065B9  5A                pop dx
+000065BA  665B              pop ebx
+000065BC  6658              pop eax
+000065BE  C9                leave
+000065BF  CB                retf
+000065C0  0FB606C2BF        movzx ax,[0xbfc2]
+000065C5  CB                retf
+000065C6  050001            add ax,0x100
+000065C9  0203              add al,[bp+di]
+000065CB  04B8              add al,0xb8
+000065CD  6F                outsw
+000065CE  06                push es
+000065CF  E852DB            call 0x4124
+000065D2  CB                retf
+000065D3  0200              add al,[bx+si]
+000065D5  0153BB            add [bp+di-0x45],dx
+000065D8  44                inc sp
+000065D9  CC                int3
+000065DA  E8A006            call 0x6c7d
+000065DD  5B                pop bx
+000065DE  CB                retf
+000065DF  0800              or [bx+si],al
+000065E1  81828486888C      add word [bp+si+0x8684],0x8c88
+000065E7  90                nop
+000065E8  53                push bx
+000065E9  BB4BCC            mov bx,0xcc4b
+000065EC  E88E06            call 0x6c7d
+000065EF  5B                pop bx
+000065F0  CB                retf
+000065F1  0800              or [bx+si],al
+000065F3  858A8F94          test [bp+si+0x948f],cx
+000065F7  9E                sahf
+000065F8  A8BC              test al,0xbc
+000065FA  53                push bx
+000065FB  BB52CC            mov bx,0xcc52
+000065FE  E87C06            call 0x6c7d
+00006601  5B                pop bx
+00006602  CB                retf
+00006603  0200              add al,[bx+si]
+00006605  01B85A06          add [bx+si+0x65a],di
+00006609  E818DB            call 0x4124
+0000660C  8AF0              mov dh,al
+0000660E  B85D06            mov ax,0x65d
+00006611  E810DB            call 0x4124
+00006614  8AC8              mov cl,al
+00006616  B86006            mov ax,0x660
+00006619  E808DB            call 0x4124
+0000661C  8AE8              mov ch,al
+0000661E  B85706            mov ax,0x657
+00006621  E800DB            call 0x4124
+00006624  CB                retf
+00006625  0200              add al,[bx+si]
+00006627  010D              add [di],cx
+00006629  004A4F            add [bp+si+0x4f],cl
+0000662C  5E                pop si
+0000662D  6D                insw
+0000662E  81828486888A      add word [bp+si+0x8684],0x8a88
+00006634  8F                db 0x8F
+00006635  244E              and al,0x4e
+00006637  6F                outsw
+00006638  41                inc cx
+00006639  315332            xor [bp+di+0x32],dx
+0000663C  662449            o32 and al,0x49
+0000663F  3133              xor [bp+di],si
+00006641  45                inc bp
+00006642  0166C1            add [bp-0x3f],sp
+00006645  C7                db 0xC7
+00006646  1081FBBD          adc [bx+di+0xbdfb],al
+0000664A  1472              adc al,0x72
+0000664C  06                push es
+0000664D  81FBF314          cmp bx,0x14f3
+00006651  730B              jnc 0x665e
+00006653  BA6906            mov dx,0x669
+00006656  BF5C66            mov di,0x665c
+00006659  E940DA            jmp 0x409c
+0000665C  EB09              jmp short 0x6667
+0000665E  BA6906            mov dx,0x669
+00006661  BF6766            mov di,0x6667
+00006664  E91DDA            jmp 0x4084
+00006667  66C1CF10          ror edi,0x10
+0000666B  FFE7              jmp di
+0000666D  8EE3              mov fs,bx
+0000666F  8EEA              mov gs,dx
+00006671  BAEF01            mov dx,0x1ef
+00006674  BF7A66            mov di,0x667a
+00006677  E90ADA            jmp 0x4084
+0000667A  7438              jz 0x66b4
+0000667C  BA0402            mov dx,0x204
+0000667F  BF8566            mov di,0x6685
+00006682  E9FFD9            jmp 0x4084
+00006685  752D              jnz 0x66b4
+00006687  BA6906            mov dx,0x669
+0000668A  BF9066            mov di,0x6690
+0000668D  E9F4D9            jmp 0x4084
+00006690  7422              jz 0x66b4
+00006692  32E4              xor ah,ah
+00006694  48                dec ax
+00006695  8AD8              mov bl,al
+00006697  BA6906            mov dx,0x669
+0000669A  BFA066            mov di,0x66a0
+0000669D  E9A3D9            jmp 0x4043
+000066A0  84DB              test bl,bl
+000066A2  7410              jz 0x66b4
+000066A4  32C0              xor al,al
+000066A6  BA4503            mov dx,0x345
+000066A9  BFAF66            mov di,0x66af
+000066AC  E9ACD9            jmp 0x405b
+000066AF  E90000            jmp 0x66b2
+000066B2  EB16              jmp short 0x66ca
+000066B4  33C0              xor ax,ax
+000066B6  BA6C06            mov dx,0x66c
+000066B9  BFBF66            mov di,0x66bf
+000066BC  E984D9            jmp 0x4043
+000066BF  33C0              xor ax,ax
+000066C1  BA6906            mov dx,0x669
+000066C4  BFCA66            mov di,0x66ca
+000066C7  E979D9            jmp 0x4043
+000066CA  8CE3              mov bx,fs
+000066CC  8CEA              mov dx,gs
+000066CE  FFE3              jmp bx
+000066D0  50                push ax
+000066D1  E421              in al,0x21
+000066D3  8AE0              mov ah,al
+000066D5  E4A1              in al,0xa1
+000066D7  50                push ax
+000066D8  B0FC              mov al,0xfc
+000066DA  E621              out 0x21,al
+000066DC  9A49456051        call 0x5160:0x4549
+000066E1  B0FF              mov al,0xff
+000066E3  E621              out 0x21,al
+000066E5  E8E407            call 0x6ecc
+000066E8  58                pop ax
+000066E9  E6A1              out 0xa1,al
+000066EB  8AC4              mov al,ah
+000066ED  E621              out 0x21,al
+000066EF  58                pop ax
+000066F0  C3                ret
+000066F1  E958E7            jmp 0x4e4c
+000066F4  E995E7            jmp 0x4e8c
+000066F7  53                push bx
+000066F8  33DB              xor bx,bx
+000066FA  E80C00            call 0x6709
+000066FD  5B                pop bx
+000066FE  C3                ret
+000066FF  53                push bx
+00006700  33DB              xor bx,bx
+00006702  B301              mov bl,0x1
+00006704  E80200            call 0x6709
+00006707  5B                pop bx
+00006708  C3                ret
+00006709  6651              push ecx
+0000670B  52                push dx
+0000670C  6691              xchg eax,ecx
+0000670E  660FB6C7          movzx eax,bh
+00006712  66C1E008          shl eax,0x8
+00006716  660D00F80080      or eax,0x8000f800
+0000671C  0AC1              or al,cl
+0000671E  24FC              and al,0xfc
+00006720  BAF80C            mov dx,0xcf8
+00006723  66EF              out dx,eax
+00006725  E6ED              out 0xed,al
+00006727  8AD1              mov dl,cl
+00006729  80CAFC            or dl,0xfc
+0000672C  0ADB              or bl,bl
+0000672E  7405              jz 0x6735
+00006730  8AC5              mov al,ch
+00006732  EE                out dx,al
+00006733  EB03              jmp short 0x6738
+00006735  EC                in al,dx
+00006736  86C5              xchg al,ch
+00006738  6691              xchg eax,ecx
+0000673A  5A                pop dx
+0000673B  6659              pop ecx
+0000673D  C3                ret
+0000673E  E8B6FF            call 0x66f7
+00006741  CB                retf
+00006742  E8BAFF            call 0x66ff
+00006745  CB                retf
+00006746  E889E7            call 0x4ed2
+00006749  CB                retf
+0000674A  E8BFE7            call 0x4f0c
+0000674D  CB                retf
+0000674E  EA146400F0        jmp 0xf000:0x6414
+00006753  EA7E6700F0        jmp 0xf000:0x677e
+00006758  EA886700F0        jmp 0xf000:0x6788
+0000675D  E91500            jmp 0x6775
+00006760  E926FC            jmp 0x6389
+00006763  E952DB            jmp 0x42b8
+00006766  E98EFF            jmp 0x66f7
+00006769  E993FF            jmp 0x66ff
+0000676C  E985FF            jmp 0x66f4
+0000676F  E97FFF            jmp 0x66f1
+00006772  E96F07            jmp 0x6ee4
+00006775  BA3410            mov dx,0x1034
+00006778  EC                in al,dx
+00006779  0C20              or al,0x20
+0000677B  EE                out dx,al
+0000677C  FFE3              jmp bx
+0000677E  BA3010            mov dx,0x1030
+00006781  EC                in al,dx
+00006782  0C21              or al,0x21
+00006784  0C02              or al,0x2
+00006786  EE                out dx,al
+00006787  CB                retf
+00006788  BA3010            mov dx,0x1030
+0000678B  EC                in al,dx
+0000678C  24DF              and al,0xdf
+0000678E  0C02              or al,0x2
+00006790  EE                out dx,al
+00006791  CB                retf
+00006792  B80201            mov ax,0x102
+00006795  B750              mov bh,0x50
+00006797  B34D              mov bl,0x4d
+00006799  B90300            mov cx,0x3
+0000679C  F606D80020        test byte [0xd8],0x20
+000067A1  7403              jz 0x67a6
+000067A3  83C910            or cx,byte +0x10
+000067A6  F606D80008        test byte [0xd8],0x8
+000067AB  7503              jnz 0x67b0
+000067AD  83C908            or cx,byte +0x8
+000067B0  C3                ret
+000067B1  0F01E0            smsw ax
+000067B4  A90100            test ax,0x1
+000067B7  740C              jz 0x67c5
+000067B9  E850F5            call 0x5d0c
+000067BC  750C              jnz 0x67ca
+000067BE  8CC8              mov ax,cs
+000067C0  A90300            test ax,0x3
+000067C3  7505              jnz 0x67ca
+000067C5  9C                pushf
+000067C6  FB                sti
+000067C7  F4                hlt
+000067C8  9D                popf
+000067C9  F8                clc
+000067CA  C3                ret
+000067CB  F8                clc
+000067CC  C3                ret
+000067CD  B4FF              mov ah,0xff
+000067CF  C3                ret
+000067D0  B409              mov ah,0x9
+000067D2  81FBFF00          cmp bx,0xff
+000067D6  7708              ja 0x67e0
+000067D8  83FB01            cmp bx,byte +0x1
+000067DB  7408              jz 0x67e5
+000067DD  F9                stc
+000067DE  EB05              jmp short 0x67e5
+000067E0  81FBFF06          cmp bx,0x6ff
+000067E4  F5                cmc
+000067E5  C3                ret
+000067E6  B409              mov ah,0x9
+000067E8  83FBFF            cmp bx,byte -0x1
+000067EB  740E              jz 0x67fb
+000067ED  F606D80012        test byte [0xd8],0x12
+000067F2  7405              jz 0x67f9
+000067F4  83FB01            cmp bx,byte +0x1
+000067F7  7402              jz 0x67fb
+000067F9  F9                stc
+000067FA  C3                ret
+000067FB  F8                clc
+000067FC  C3                ret
+000067FD  B40B              mov ah,0xb
+000067FF  F606D80012        test byte [0xd8],0x12
+00006804  7409              jz 0x680f
+00006806  F606D80020        test byte [0xd8],0x20
+0000680B  7402              jz 0x680f
+0000680D  F9                stc
+0000680E  C3                ret
+0000680F  F8                clc
+00006810  C3                ret
+00006811  83FB01            cmp bx,byte +0x1
+00006814  7421              jz 0x6837
+00006816  8BD3              mov dx,bx
+00006818  80FBFF            cmp bl,0xff
+0000681B  7408              jz 0x6825
+0000681D  BFC685            mov di,0x85c6
+00006820  E83DFF            call 0x6760
+00006823  EB06              jmp short 0x682b
+00006825  BFEB85            mov di,0x85eb
+00006828  E835FF            call 0x6760
+0000682B  0AE4              or ah,ah
+0000682D  7525              jnz 0x6854
+0000682F  BF7886            mov di,0x8678
+00006832  E82BFF            call 0x6760
+00006835  EB19              jmp short 0x6850
+00006837  51                push cx
+00006838  BF4486            mov di,0x8644
+0000683B  E822FF            call 0x6760
+0000683E  59                pop cx
+0000683F  83F902            cmp cx,byte +0x2
+00006842  750C              jnz 0x6850
+00006844  0AE4              or ah,ah
+00006846  7404              jz 0x684c
+00006848  32E4              xor ah,ah
+0000684A  EB09              jmp short 0x6855
+0000684C  B460              mov ah,0x60
+0000684E  EB04              jmp short 0x6854
+00006850  0AE4              or ah,ah
+00006852  7401              jz 0x6855
+00006854  F9                stc
+00006855  C3                ret
+00006856  83FB01            cmp bx,byte +0x1
+00006859  7518              jnz 0x6873
+0000685B  BF1086            mov di,0x8610
+0000685E  E8FFFE            call 0x6760
+00006861  0FBAE000          bt ax,0x0
+00006865  7308              jnc 0x686f
+00006867  BFBB85            mov di,0x85bb
+0000686A  E8F3FE            call 0x6760
+0000686D  EB36              jmp short 0x68a5
+0000686F  B409              mov ah,0x9
+00006871  EB32              jmp short 0x68a5
+00006873  B90C53            mov cx,0x530c
+00006876  80FBFF            cmp bl,0xff
+00006879  7518              jnz 0x6893
+0000687B  BF1086            mov di,0x8610
+0000687E  E8DFFE            call 0x6760
+00006881  0FB6D7            movzx dx,bh
+00006884  0FA3D0            bt ax,dx
+00006887  73E6              jnc 0x686f
+00006889  8BD3              mov dx,bx
+0000688B  BFEB85            mov di,0x85eb
+0000688E  E8CFFE            call 0x6760
+00006891  EB08              jmp short 0x689b
+00006893  8BD3              mov dx,bx
+00006895  BFC685            mov di,0x85c6
+00006898  E8C5FE            call 0x6760
+0000689B  0AE4              or ah,ah
+0000689D  750A              jnz 0x68a9
+0000689F  BF2386            mov di,0x8623
+000068A2  E8BBFE            call 0x6760
+000068A5  0AE4              or ah,ah
+000068A7  7401              jz 0x68aa
+000068A9  F9                stc
+000068AA  C3                ret
+000068AB  8026D800F7        and byte [0xd8],0xf7
+000068B0  BF6587            mov di,0x8765
+000068B3  E8AAFE            call 0x6760
+000068B6  C3                ret
+000068B7  800ED80008        or byte [0xd8],0x8
+000068BC  BF8187            mov di,0x8781
+000068BF  E89EFE            call 0x6760
+000068C2  C3                ret
+000068C3  BFA087            mov di,0x87a0
+000068C6  E897FE            call 0x6760
+000068C9  B90100            mov cx,0x1
+000068CC  BFD986            mov di,0x86d9
+000068CF  E88EFE            call 0x6760
+000068D2  C3                ret
+000068D3  83FB01            cmp bx,byte +0x1
+000068D6  750F              jnz 0x68e7
+000068D8  8026D800DF        and byte [0xd8],0xdf
+000068DD  83F901            cmp cx,byte +0x1
+000068E0  7405              jz 0x68e7
+000068E2  800ED80020        or byte [0xd8],0x20
+000068E7  BF1F87            mov di,0x871f
+000068EA  E873FE            call 0x6760
+000068ED  0AE4              or ah,ah
+000068EF  7401              jz 0x68f2
+000068F1  F9                stc
+000068F2  C3                ret
+000068F3  BFD986            mov di,0x86d9
+000068F6  E867FE            call 0x6760
+000068F9  0AE4              or ah,ah
+000068FB  7401              jz 0x68fe
+000068FD  F9                stc
+000068FE  C3                ret
+000068FF  80FF80            cmp bh,0x80
+00006902  740E              jz 0x6912
+00006904  B701              mov bh,0x1
+00006906  B3FF              mov bl,0xff
+00006908  B580              mov ch,0x80
+0000690A  B1FF              mov cl,0xff
+0000690C  BAFFFF            mov dx,0xffff
+0000690F  F8                clc
+00006910  EB01              jmp short 0x6913
+00006912  F9                stc
+00006913  C3                ret
+00006914  67837D0C00        cmp word [ebp+0xc],byte +0x0
+00006919  B409              mov ah,0x9
+0000691B  F9                stc
+0000691C  7540              jnz 0x695e
+0000691E  33C9              xor cx,cx
+00006920  2E0B0E5077        or cx,[cs:0x7750]
+00006925  8BD9              mov bx,cx
+00006927  83E30C            and bx,byte +0xc
+0000692A  C1E302            shl bx,0x2
+0000692D  53                push bx
+0000692E  51                push cx
+0000692F  BF9B85            mov di,0x859b
+00006932  E82BFE            call 0x6760
+00006935  59                pop cx
+00006936  5B                pop bx
+00006937  80FCFF            cmp ah,0xff
+0000693A  7414              jz 0x6950
+0000693C  3C00              cmp al,0x0
+0000693E  7410              jz 0x6950
+00006940  0BCB              or cx,bx
+00006942  C1E302            shl bx,0x2
+00006945  2EF7067B771000    test word [cs:0x777b],0x10
+0000694C  7402              jz 0x6950
+0000694E  0BCB              or cx,bx
+00006950  B300              mov bl,0x0
+00006952  E8DCD4            call 0x3e31
+00006955  67885D0C          mov [ebp+0xc],bl
+00006959  67894D10          mov [ebp+0x10],cx
+0000695D  F8                clc
+0000695E  C3                ret
+0000695F  97                xchg ax,di
+00006960  E8F0F3            call 0x5d53
+00006963  B401              mov ah,0x1
+00006965  0F845301          jz near 0x6abc
+00006969  E8E1F3            call 0x5d4d
+0000696C  B403              mov ah,0x3
+0000696E  0F844A01          jz near 0x6abc
+00006972  83FB00            cmp bx,byte +0x0
+00006975  B409              mov ah,0x9
+00006977  0F854101          jnz near 0x6abc
+0000697B  E87FFE            call 0x67fd
+0000697E  0F823A01          jc near 0x6abc
+00006982  67807D1000        cmp byte [ebp+0x10],0x0
+00006987  7413              jz 0x699c
+00006989  67807D1001        cmp byte [ebp+0x10],0x1
+0000698E  7424              jz 0x69b4
+00006990  67807D1002        cmp byte [ebp+0x10],0x2
+00006995  7453              jz 0x69ea
+00006997  B40A              mov ah,0xa
+00006999  E92001            jmp 0x6abc
+0000699C  2EF7064E772000    test word [cs:0x774e],0x20
+000069A3  B40C              mov ah,0xc
+000069A5  0F841301          jz near 0x6abc
+000069A9  B300              mov bl,0x0
+000069AB  BF5288            mov di,0x8852
+000069AE  E8AFFD            call 0x6760
+000069B1  E90B01            jmp 0x6abf
+000069B4  2EF7064E772000    test word [cs:0x774e],0x20
+000069BB  B40C              mov ah,0xc
+000069BD  0F84FB00          jz near 0x6abc
+000069C1  BF4188            mov di,0x8841
+000069C4  E899FD            call 0x6760
+000069C7  8AC3              mov al,bl
+000069C9  0AC0              or al,al
+000069CB  B40D              mov ah,0xd
+000069CD  0F84EB00          jz near 0x6abc
+000069D1  67887511          mov [ebp+0x11],dh
+000069D5  67894D0E          mov [ebp+0xe],cx
+000069D9  BF2788            mov di,0x8827
+000069DC  E881FD            call 0x6760
+000069DF  67895D06          mov [ebp+0x6],bx
+000069E3  67894D04          mov [ebp+0x4],cx
+000069E7  E9D500            jmp 0x6abf
+000069EA  2EF7064E772000    test word [cs:0x774e],0x20
+000069F1  B40C              mov ah,0xc
+000069F3  0F84C500          jz near 0x6abc
+000069F7  678B5D10          mov bx,[ebp+0x10]
+000069FB  8AC7              mov al,bh
+000069FD  E8AE01            call 0x6bae
+00006A00  0F82B800          jc near 0x6abc
+00006A04  3C3C              cmp al,0x3c
+00006A06  0F83B200          jnc near 0x6abc
+00006A0A  678B5D0E          mov bx,[ebp+0xe]
+00006A0E  8AC3              mov al,bl
+00006A10  E89B01            call 0x6bae
+00006A13  0F82A500          jc near 0x6abc
+00006A17  3C3C              cmp al,0x3c
+00006A19  0F839F00          jnc near 0x6abc
+00006A1D  8AC7              mov al,bh
+00006A1F  E88C01            call 0x6bae
+00006A22  0F829600          jc near 0x6abc
+00006A26  3C18              cmp al,0x18
+00006A28  0F839000          jnc near 0x6abc
+00006A2C  678B5D06          mov bx,[ebp+0x6]
+00006A30  8AC7              mov al,bh
+00006A32  E87901            call 0x6bae
+00006A35  0F828300          jc near 0x6abc
+00006A39  3C0D              cmp al,0xd
+00006A3B  737F              jnc 0x6abc
+00006A3D  0AC0              or al,al
+00006A3F  747B              jz 0x6abc
+00006A41  8AC3              mov al,bl
+00006A43  E86801            call 0x6bae
+00006A46  7274              jc 0x6abc
+00006A48  3C20              cmp al,0x20
+00006A4A  7370              jnc 0x6abc
+00006A4C  0AC0              or al,al
+00006A4E  746C              jz 0x6abc
+00006A50  678B4D04          mov cx,[ebp+0x4]
+00006A54  8AC1              mov al,cl
+00006A56  E85501            call 0x6bae
+00006A59  7261              jc 0x6abc
+00006A5B  0FB6F0            movzx si,al
+00006A5E  8AC5              mov al,ch
+00006A60  E84B01            call 0x6bae
+00006A63  7257              jc 0x6abc
+00006A65  81F99519          cmp cx,0x1995
+00006A69  7251              jc 0x6abc
+00006A6B  B464              mov ah,0x64
+00006A6D  F6E4              mul ah
+00006A6F  03F0              add si,ax
+00006A71  678B5D06          mov bx,[ebp+0x6]
+00006A75  80FF02            cmp bh,0x2
+00006A78  752A              jnz 0x6aa4
+00006A7A  B728              mov bh,0x28
+00006A7C  8BC6              mov ax,si
+00006A7E  33D2              xor dx,dx
+00006A80  BF0400            mov di,0x4
+00006A83  F7F7              div di
+00006A85  85D2              test dx,dx
+00006A87  7513              jnz 0x6a9c
+00006A89  84C9              test cl,cl
+00006A8B  750D              jnz 0x6a9a
+00006A8D  8BC6              mov ax,si
+00006A8F  33D2              xor dx,dx
+00006A91  BF9001            mov di,0x190
+00006A94  F7F7              div di
+00006A96  85D2              test dx,dx
+00006A98  7502              jnz 0x6a9c
+00006A9A  FEC7              inc bh
+00006A9C  B40A              mov ah,0xa
+00006A9E  38FB              cmp bl,bh
+00006AA0  771A              ja 0x6abc
+00006AA2  B702              mov bh,0x2
+00006AA4  BF3488            mov di,0x8834
+00006AA7  E8B6FC            call 0x6760
+00006AAA  B301              mov bl,0x1
+00006AAC  678B4D0E          mov cx,[ebp+0xe]
+00006AB0  678A7511          mov dh,[ebp+0x11]
+00006AB4  BF5288            mov di,0x8852
+00006AB7  E8A6FC            call 0x6760
+00006ABA  EB03              jmp short 0x6abf
+00006ABC  F9                stc
+00006ABD  EB01              jmp short 0x6ac0
+00006ABF  F8                clc
+00006AC0  C3                ret
+00006AC1  E889F2            call 0x5d4d
+00006AC4  B403              mov ah,0x3
+00006AC6  7443              jz 0x6b0b
+00006AC8  83FB00            cmp bx,byte +0x0
+00006ACB  B409              mov ah,0x9
+00006ACD  753C              jnz 0x6b0b
+00006ACF  E82BFD            call 0x67fd
+00006AD2  7237              jc 0x6b0b
+00006AD4  83F900            cmp cx,byte +0x0
+00006AD7  740E              jz 0x6ae7
+00006AD9  83F901            cmp cx,byte +0x1
+00006ADC  7413              jz 0x6af1
+00006ADE  83F902            cmp cx,byte +0x2
+00006AE1  7418              jz 0x6afb
+00006AE3  B40A              mov ah,0xa
+00006AE5  EB24              jmp short 0x6b0b
+00006AE7  B300              mov bl,0x0
+00006AE9  BF6D88            mov di,0x886d
+00006AEC  E871FC            call 0x6760
+00006AEF  EB17              jmp short 0x6b08
+00006AF1  B301              mov bl,0x1
+00006AF3  BF6D88            mov di,0x886d
+00006AF6  E867FC            call 0x6760
+00006AF9  EB0D              jmp short 0x6b08
+00006AFB  BF7288            mov di,0x8872
+00006AFE  E85FFC            call 0x6760
+00006B01  0FB6CB            movzx cx,bl
+00006B04  67894D10          mov [ebp+0x10],cx
+00006B08  F8                clc
+00006B09  EB01              jmp short 0x6b0c
+00006B0B  F9                stc
+00006B0C  C3                ret
+00006B0D  E83DF2            call 0x5d4d
+00006B10  B403              mov ah,0x3
+00006B12  0F848A00          jz near 0x6ba0
+00006B16  83FB00            cmp bx,byte +0x0
+00006B19  B409              mov ah,0x9
+00006B1B  0F858100          jnz near 0x6ba0
+00006B1F  E8DBFC            call 0x67fd
+00006B22  727C              jc 0x6ba0
+00006B24  83F900            cmp cx,byte +0x0
+00006B27  7416              jz 0x6b3f
+00006B29  83F901            cmp cx,byte +0x1
+00006B2C  7433              jz 0x6b61
+00006B2E  83F902            cmp cx,byte +0x2
+00006B31  7404              jz 0x6b37
+00006B33  B40A              mov ah,0xa
+00006B35  EB69              jmp short 0x6ba0
+00006B37  BF6888            mov di,0x8868
+00006B3A  E823FC            call 0x6760
+00006B3D  EB63              jmp short 0x6ba2
+00006B3F  B300              mov bl,0x0
+00006B41  B90100            mov cx,0x1
+00006B44  BE0000            mov si,0x0
+00006B47  E8C2F6            call 0x620c
+00006B4A  7254              jc 0x6ba0
+00006B4C  B300              mov bl,0x0
+00006B4E  B90200            mov cx,0x2
+00006B51  BE0000            mov si,0x0
+00006B54  E8B5F6            call 0x620c
+00006B57  7247              jc 0x6ba0
+00006B59  E8D5D2            call 0x3e31
+00006B5C  BB0000            mov bx,0x0
+00006B5F  EB41              jmp short 0x6ba2
+00006B61  B300              mov bl,0x0
+00006B63  B90100            mov cx,0x1
+00006B66  E87FF6            call 0x61e8
+00006B69  7235              jc 0x6ba0
+00006B6B  8AF8              mov bh,al
+00006B6D  53                push bx
+00006B6E  B300              mov bl,0x0
+00006B70  B90200            mov cx,0x2
+00006B73  E872F6            call 0x61e8
+00006B76  5B                pop bx
+00006B77  7227              jc 0x6ba0
+00006B79  8AD8              mov bl,al
+00006B7B  53                push bx
+00006B7C  0FB6F7            movzx si,bh
+00006B7F  B300              mov bl,0x0
+00006B81  B90100            mov cx,0x1
+00006B84  E885F6            call 0x620c
+00006B87  5B                pop bx
+00006B88  B483              mov ah,0x83
+00006B8A  7214              jc 0x6ba0
+00006B8C  0FB6F3            movzx si,bl
+00006B8F  B300              mov bl,0x0
+00006B91  B90200            mov cx,0x2
+00006B94  E875F6            call 0x620c
+00006B97  B484              mov ah,0x84
+00006B99  7205              jc 0x6ba0
+00006B9B  BB0100            mov bx,0x1
+00006B9E  EB02              jmp short 0x6ba2
+00006BA0  F9                stc
+00006BA1  C3                ret
+00006BA2  67895D10          mov [ebp+0x10],bx
+00006BA6  BF6388            mov di,0x8863
+00006BA9  E8B4FB            call 0x6760
+00006BAC  F8                clc
+00006BAD  C3                ret
+00006BAE  8AE0              mov ah,al
+00006BB0  0400              add al,0x0
+00006BB2  27                daa
+00006BB3  38E0              cmp al,ah
+00006BB5  7403              jz 0x6bba
+00006BB7  F9                stc
+00006BB8  EB08              jmp short 0x6bc2
+00006BBA  C0EC04            shr ah,0x4
+00006BBD  240F              and al,0xf
+00006BBF  D50A              aad
+00006BC1  F8                clc
+00006BC2  B40A              mov ah,0xa
+00006BC4  C3                ret
+00006BC5  B40A              mov ah,0xa
+00006BC7  F9                stc
+00006BC8  C3                ret
+00006BC9  67894512          mov [ebp+0x12],ax
+00006BCD  F8                clc
+00006BCE  C3                ret
+00006BCF  F9                stc
+00006BD0  B403              mov ah,0x3
+00006BD2  C3                ret
+00006BD3  E946C1            jmp 0x2d1c
+00006BD6  E9F2FB            jmp 0x67cb
+00006BD9  E855D2            call 0x3e31
+00006BDC  CB                retf
+00006BDD  E851D2            call 0x3e31
+00006BE0  CB                retf
+00006BE1  E885FB            call 0x6769
+00006BE4  CB                retf
+00006BE5  E87EFB            call 0x6766
+00006BE8  CB                retf
+00006BE9  E861F1            call 0x5d4d
+00006BEC  CB                retf
+00006BED  E80DFC            call 0x67fd
+00006BF0  CB                retf
+00006BF1  BBF76B            mov bx,0x6bf7
+00006BF4  E97BFB            jmp 0x6772
+00006BF7  CB                retf
+00006BF8  E8D5FA            call 0x66d0
+00006BFB  CB                retf
+00006BFC  2EF606361001      test byte [cs:0x1036],0x1
+00006C02  7508              jnz 0x6c0c
+00006C04  B800F0            mov ax,0xf000
+00006C07  8ED8              mov ds,ax
+00006C09  FF6C1A            jmp far [si+0x1a]
+00006C0C  0E                push cs
+00006C0D  1F                pop ds
+00006C0E  FF641A            jmp near [si+0x1a]
+00006C11  50                push ax
+00006C12  BE3272            mov si,0x7232
+00006C15  B85072            mov ax,0x7250
+00006C18  2BC6              sub ax,si
+00006C1A  B111              mov cl,0x11
+00006C1C  F6F1              div cl
+00006C1E  33C9              xor cx,cx
+00006C20  0AC8              or cl,al
+00006C22  740B              jz 0x6c2f
+00006C24  83EE11            sub si,byte +0x11
+00006C27  83C611            add si,byte +0x11
+00006C2A  2E3B14            cmp dx,[cs:si]
+00006C2D  E0F8              loopne 0x6c27
+00006C2F  58                pop ax
+00006C30  C3                ret
+00006C31  51                push cx
+00006C32  53                push bx
+00006C33  56                push si
+00006C34  E8DAFF            call 0x6c11
+00006C37  2E8B5C0F          mov bx,[cs:si+0xf]
+00006C3B  E8AB00            call 0x6ce9
+00006C3E  2E8B5C0B          mov bx,[cs:si+0xb]
+00006C42  83C301            add bx,byte +0x1
+00006C45  2ED7              cs xlatb
+00006C47  5E                pop si
+00006C48  5B                pop bx
+00006C49  59                pop cx
+00006C4A  CB                retf
+00006C4B  60                pusha
+00006C4C  E8C2FF            call 0x6c11
+00006C4F  2E8B5C0B          mov bx,[cs:si+0xb]
+00006C53  E80800            call 0x6c5e
+00006C56  E84BD7            call 0x43a4
+00006C59  E8AD2F            call 0x9c09
+00006C5C  61                popa
+00006C5D  CB                retf
+00006C5E  51                push cx
+00006C5F  52                push dx
+00006C60  56                push si
+00006C61  33F6              xor si,si
+00006C63  32F6              xor dh,dh
+00006C65  32ED              xor ch,ch
+00006C67  2E8A0F            mov cl,[cs:bx]
+00006C6A  FEC9              dec cl
+00006C6C  2E8A5001          mov dl,[cs:bx+si+0x1]
+00006C70  3BC2              cmp ax,dx
+00006C72  7603              jna 0x6c77
+00006C74  46                inc si
+00006C75  E0F5              loopne 0x6c6c
+00006C77  8BC6              mov ax,si
+00006C79  5E                pop si
+00006C7A  5A                pop dx
+00006C7B  59                pop cx
+00006C7C  C3                ret
+00006C7D  A04BA3            mov al,[0xa34b]
+00006C80  3CFF              cmp al,0xff
+00006C82  7505              jnz 0x6c89
+00006C84  9AC06500F0        call 0xf000:0x65c0
+00006C89  3C01              cmp al,0x1
+00006C8B  7405              jz 0x6c92
+00006C8D  E88A00            call 0x6d1a
+00006C90  EB06              jmp short 0x6c98
+00006C92  83C302            add bx,byte +0x2
+00006C95  E84DD3            call 0x3fe5
+00006C98  C3                ret
+00006C99  E875FF            call 0x6c11
+00006C9C  F9                stc
+00006C9D  7508              jnz 0x6ca7
+00006C9F  2E8B5C0F          mov bx,[cs:si+0xf]
+00006CA3  E84300            call 0x6ce9
+00006CA6  F8                clc
+00006CA7  CB                retf
+00006CA8  E866FF            call 0x6c11
+00006CAB  F9                stc
+00006CAC  7508              jnz 0x6cb6
+00006CAE  2E8B5C0B          mov bx,[cs:si+0xb]
+00006CB2  E8A9FF            call 0x6c5e
+00006CB5  F8                clc
+00006CB6  CB                retf
+00006CB7  E857FF            call 0x6c11
+00006CBA  F9                stc
+00006CBB  750E              jnz 0x6ccb
+00006CBD  2E8B5C0F          mov bx,[cs:si+0xf]
+00006CC1  83C302            add bx,byte +0x2
+00006CC4  E812D3            call 0x3fd9
+00006CC7  E83F2F            call 0x9c09
+00006CCA  F8                clc
+00006CCB  CB                retf
+00006CCC  E842FF            call 0x6c11
+00006CCF  F9                stc
+00006CD0  750A              jnz 0x6cdc
+00006CD2  2E8B5C0B          mov bx,[cs:si+0xb]
+00006CD6  83C301            add bx,byte +0x1
+00006CD9  2ED7              cs xlatb
+00006CDB  F8                clc
+00006CDC  CB                retf
+00006CDD  E831FF            call 0x6c11
+00006CE0  F9                stc
+00006CE1  7505              jnz 0x6ce8
+00006CE3  2E8B4C0B          mov cx,[cs:si+0xb]
+00006CE7  F8                clc
+00006CE8  CB                retf
+00006CE9  2EF744030100      test word [cs:si+0x3],0x1
+00006CEF  751D              jnz 0x6d0e
+00006CF1  A04BA3            mov al,[0xa34b]
+00006CF4  3CFF              cmp al,0xff
+00006CF6  7505              jnz 0x6cfd
+00006CF8  9AC06500F0        call 0xf000:0x65c0
+00006CFD  3C01              cmp al,0x1
+00006CFF  7405              jz 0x6d06
+00006D01  E81600            call 0x6d1a
+00006D04  EB0E              jmp short 0x6d14
+00006D06  83C302            add bx,byte +0x2
+00006D09  E8D9D2            call 0x3fe5
+00006D0C  EB06              jmp short 0x6d14
+00006D0E  2E8B14            mov dx,[cs:si]
+00006D11  E8CDD6            call 0x43e1
+00006D14  C3                ret
+00006D15  0404              add al,0x4
+00006D17  050406            add ax,0x604
+00006D1A  53                push bx
+00006D1B  32E4              xor ah,ah
+00006D1D  BB156D            mov bx,0x6d15
+00006D20  2ED7              cs xlatb
+00006D22  5B                pop bx
+00006D23  53                push bx
+00006D24  03D8              add bx,ax
+00006D26  2E8A07            mov al,[cs:bx]
+00006D29  5B                pop bx
+00006D2A  C3                ret
+00006D2B  E8ECFF            call 0x6d1a
+00006D2E  CB                retf
+00006D2F  55                push bp
+00006D30  8BEC              mov bp,sp
+00006D32  83C4F0            add sp,byte -0x10
+00006D35  1E                push ds
+00006D36  06                push es
+00006D37  8876FF            mov [bp-0x1],dh
+00006D3A  C646FE00          mov byte [bp-0x2],0x0
+00006D3E  6800F0            push word 0xf000
+00006D41  07                pop es
+00006D42  9AF36300F0        call 0xf000:0x63f3
+00006D47  66268B440C        mov eax,[es:si+0xc]
+00006D4C  66268B5C1C        mov ebx,[es:si+0x1c]
+00006D51  663BC3            cmp eax,ebx
+00006D54  7C0F              jl 0x6d65
+00006D56  66895EF2          mov [bp-0xe],ebx
+00006D5A  6626034414        add eax,[es:si+0x14]
+00006D5F  668946F6          mov [bp-0xa],eax
+00006D63  EB0D              jmp short 0x6d72
+00006D65  668946F2          mov [bp-0xe],eax
+00006D69  6626035C20        add ebx,[es:si+0x20]
+00006D6E  66895EF6          mov [bp-0xa],ebx
+00006D72  C746F00000        mov word [bp-0x10],0x0
+00006D77  8B5EF0            mov bx,[bp-0x10]
+00006D7A  6656              push esi
+00006D7C  9A455800F0        call 0xf000:0x5845
+00006D81  665E              pop esi
+00006D83  730F              jnc 0x6d94
+00006D85  807EFE01          cmp byte [bp-0x2],0x1
+00006D89  FE46FE            inc byte [bp-0x2]
+00006D8C  72E4              jc 0x6d72
+00006D8E  B0C0              mov al,0xc0
+00006D90  E680              out 0x80,al
+00006D92  FA                cli
+00006D93  F4                hlt
+00006D94  807EFE01          cmp byte [bp-0x2],0x1
+00006D98  740C              jz 0x6da6
+00006D9A  6681FF00001000    cmp edi,0x100000
+00006DA1  E88DD0            call 0x3e31
+00006DA4  7277              jc 0x6e1d
+00006DA6  668BDF            mov ebx,edi
+00006DA9  662B5EF2          sub ebx,[bp-0xe]
+00006DAD  66268B4408        mov eax,[es:si+0x8]
+00006DB2  6648              dec eax
+00006DB4  6603D8            add ebx,eax
+00006DB7  66F7D0            not eax
+00006DBA  6623D8            and ebx,eax
+00006DBD  66895EFA          mov [bp-0x6],ebx
+00006DC1  67668D1C39        lea ebx,[ecx+edi]
+00006DC6  662B5EF6          sub ebx,[bp-0xa]
+00006DCA  6623D8            and ebx,eax
+00006DCD  807EFF00          cmp byte [bp-0x1],0x0
+00006DD1  7432              jz 0x6e05
+00006DD3  6657              push edi
+00006DD5  668BFB            mov edi,ebx
+00006DD8  6626037C0C        add edi,[es:si+0xc]
+00006DDD  66268B4C14        mov ecx,[es:si+0x14]
+00006DE2  9A73C36051        call 0x5160:0xc373
+00006DE7  665F              pop edi
+00006DE9  7227              jc 0x6e12
+00006DEB  6657              push edi
+00006DED  668BFB            mov edi,ebx
+00006DF0  6626037C1C        add edi,[es:si+0x1c]
+00006DF5  66268B4C20        mov ecx,[es:si+0x20]
+00006DFA  9A73C36051        call 0x5160:0xc373
+00006DFF  665F              pop edi
+00006E01  7302              jnc 0x6e05
+00006E03  EB0D              jmp short 0x6e12
+00006E05  32C0              xor al,al
+00006E07  06                push es
+00006E08  6653              push ebx
+00006E0A  2EFF1C            call far [cs:si]
+00006E0D  665B              pop ebx
+00006E0F  07                pop es
+00006E10  7311              jnc 0x6e23
+00006E12  662E2B5C08        sub ebx,[cs:si+0x8]
+00006E17  663B5EFA          cmp ebx,[bp-0x6]
+00006E1B  73B0              jnc 0x6dcd
+00006E1D  FF46F0            inc word [bp-0x10]
+00006E20  E954FF            jmp 0x6d77
+00006E23  807EFF00          cmp byte [bp-0x1],0x0
+00006E27  741E              jz 0x6e47
+00006E29  B000              mov al,0x0
+00006E2B  66B904000000      mov ecx,0x4
+00006E31  9A7CC26051        call 0x5160:0xc27c
+00006E36  7306              jnc 0x6e3e
+00006E38  B0C0              mov al,0xc0
+00006E3A  E680              out 0x80,al
+00006E3C  FA                cli
+00006E3D  F4                hlt
+00006E3E  6A00              push byte +0x0
+00006E40  1F                pop ds
+00006E41  6766891F          mov [edi],ebx
+00006E45  B101              mov cl,0x1
+00006E47  07                pop es
+00006E48  1F                pop ds
+00006E49  8BE5              mov sp,bp
+00006E4B  5D                pop bp
+00006E4C  CB                retf
+00006E4D  7E63              jng 0x6eb2
+00006E4F  DF65F1            fbld tword [di-0xf]
+00006E52  650366D3          add sp,[gs:bp-0x2d]
+00006E56  657E63            gs jng 0x6ebc
+00006E59  25667E            and ax,0x7e66
+00006E5C  6325              arpl [di],sp
+00006E5E  6657              push edi
+00006E60  56                push si
+00006E61  51                push cx
+00006E62  BF4D6E            mov di,0x6e4d
+00006E65  03FB              add di,bx
+00006E67  2E8B35            mov si,[cs:di]
+00006E6A  2E8A0C            mov cl,[cs:si]
+00006E6D  FEC9              dec cl
+00006E6F  38C1              cmp cl,al
+00006E71  59                pop cx
+00006E72  5E                pop si
+00006E73  5F                pop di
+00006E74  CB                retf
+00006E75  B90600            mov cx,0x6
+00006E78  BB7E6E            mov bx,0x6e7e
+00006E7B  E9F4F8            jmp 0x6772
+00006E7E  E9ABA0            jmp 0xf2c
+00006E81  50                push ax
+00006E82  52                push dx
+00006E83  38C0              cmp al,al
+00006E85  B010              mov al,0x10
+00006E87  BAB200            mov dx,0xb2
+00006E8A  EE                out dx,al
+00006E8B  7AFE              jpe 0x6e8b
+00006E8D  5A                pop dx
+00006E8E  58                pop ax
+00006E8F  CB                retf
+00006E90  50                push ax
+00006E91  52                push dx
+00006E92  38C0              cmp al,al
+00006E94  B010              mov al,0x10
+00006E96  BAB200            mov dx,0xb2
+00006E99  EE                out dx,al
+00006E9A  7AFE              jpe 0x6e9a
+00006E9C  5A                pop dx
+00006E9D  58                pop ax
+00006E9E  CB                retf
+00006E9F  B80010            mov ax,0x1000
+00006EA2  8ED8              mov ds,ax
+00006EA4  FF2E0080          jmp far [0x8000]
+00006EA8  0FA8              push gs
+00006EAA  BB00F0            mov bx,0xf000
+00006EAD  8EEB              mov gs,bx
+00006EAF  658B1E1064        mov bx,[gs:0x6410]
+00006EB4  83FB01            cmp bx,byte +0x1
+00006EB7  0FA9              pop gs
+00006EB9  CB                retf
+00006EBA  0FA8              push gs
+00006EBC  BB00F0            mov bx,0xf000
+00006EBF  8EEB              mov gs,bx
+00006EC1  658B1E1264        mov bx,[gs:0x6412]
+00006EC6  83FB01            cmp bx,byte +0x1
+00006EC9  0FA9              pop gs
+00006ECB  CB                retf
+00006ECC  60                pusha
+00006ECD  BF5690            mov di,0x9056
+00006ED0  E88DF8            call 0x6760
+00006ED3  0E                push cs
+00006ED4  68DC6E            push word 0x6edc
+00006ED7  50                push ax
+00006ED8  68FD0C            push word 0xcfd
+00006EDB  CB                retf
+00006EDC  BF7201            mov di,0x172
+00006EDF  E87EF8            call 0x6760
+00006EE2  61                popa
+00006EE3  C3                ret
+00006EE4  BA3010            mov dx,0x1030
+00006EE7  EC                in al,dx
+00006EE8  0C20              or al,0x20
+00006EEA  EE                out dx,al
+00006EEB  8AC1              mov al,cl
+00006EED  83E10F            and cx,byte +0xf
+00006EF0  81C9D0A9          or cx,0xa9d0
+00006EF4  38C9              cmp cl,cl
+00006EF6  E6B2              out 0xb2,al
+00006EF8  7AFE              jpe 0x6ef8
+00006EFA  FFE3              jmp bx
+00006EFC  E8FDCC            call 0x3bfc
+00006EFF  CB                retf
+00006F00  3DDBA7            cmp ax,0xa7db
+00006F03  7504              jnz 0x6f09
+00006F05  85F6              test si,si
+00006F07  7401              jz 0x6f0a
+00006F09  C3                ret
+00006F0A  57                push di
+00006F0B  BF069D            mov di,0x9d06
+00006F0E  E84FF8            call 0x6760
+00006F11  895E0C            mov [bp+0xc],bx
+00006F14  894E10            mov [bp+0x10],cx
+00006F17  5F                pop di
+00006F18  80661300          and byte [bp+0x13],0x0
+00006F1C  E9008A            jmp 0xf91f
+00006F1F  BFFE9C            mov di,0x9cfe
+00006F22  E83BF8            call 0x6760
+00006F25  CB                retf
+00006F26  EA538DFEE6        jmp 0xe6fe:0x8d53
+00006F2B  EA59F800F0        jmp 0xf000:0xf859
+00006F30  EA7F41FEE6        jmp 0xe6fe:0x417f
+00006F35  EA00000000        jmp 0x0:0x0
+00006F3A  2EF70650770100    test word [cs:0x7750],0x1
+00006F41  CB                retf
+00006F42  E80100            call 0x6f46
+00006F45  CB                retf
+00006F46  56                push si
+00006F47  6633C0            xor eax,eax
+00006F4A  268A1D            mov bl,[es:di]
+00006F4D  E88488            call 0xf7d4
+00006F50  722A              jc 0x6f7c
+00006F52  B001              mov al,0x1
+00006F54  E81A73            call 0xe271
+00006F57  7223              jc 0x6f7c
+00006F59  6650              push eax
+00006F5B  B003              mov al,0x3
+00006F5D  E81173            call 0xe271
+00006F60  668BD8            mov ebx,eax
+00006F63  B002              mov al,0x2
+00006F65  E80973            call 0xe271
+00006F68  668BC8            mov ecx,eax
+00006F6B  B004              mov al,0x4
+00006F6D  E80173            call 0xe271
+00006F70  668BD0            mov edx,eax
+00006F73  6658              pop eax
+00006F75  660BC9            or ecx,ecx
+00006F78  7501              jnz 0x6f7b
+00006F7A  41                inc cx
+00006F7B  F8                clc
+00006F7C  5E                pop si
+00006F7D  C3                ret
+00006F7E  B90800            mov cx,0x8
+00006F81  BB876F            mov bx,0x6f87
+00006F84  E9EBF7            jmp 0x6772
+00006F87  EA5F93FEE6        jmp 0xe6fe:0x935f
+00006F8C  BFA332            mov di,0x32a3
+00006F8F  8EDB              mov ds,bx
+00006F91  8EEF              mov gs,di
+00006F93  BF4000            mov di,0x40
+00006F96  E930D3            jmp 0x42c9
+00006F99  BB9F6F            mov bx,0x6f9f
+00006F9C  E99801            jmp 0x7137
+00006F9F  BBA46F            mov bx,0x6fa4
+00006FA2  EB49              jmp short 0x6fed
+00006FA4  BF4000            mov di,0x40
+00006FA7  E97DD3            jmp 0x4327
+00006FAA  BBB06F            mov bx,0x6fb0
+00006FAD  E98701            jmp 0x7137
+00006FB0  5B                pop bx
+00006FB1  662E8B4E01        mov ecx,[cs:bp+0x1]
+00006FB6  80FB04            cmp bl,0x4
+00006FB9  750F              jnz 0x6fca
+00006FBB  C1E002            shl ax,0x2
+00006FBE  2E8B5E0D          mov bx,[cs:bp+0xd]
+00006FC2  03D8              add bx,ax
+00006FC4  662E8B07          mov eax,[cs:bx]
+00006FC8  EB0E              jmp short 0x6fd8
+00006FCA  80FB05            cmp bl,0x5
+00006FCD  7509              jnz 0x6fd8
+00006FCF  BBD66F            mov bx,0x6fd6
+00006FD2  2EFF660D          jmp near [cs:bp+0xd]
+00006FD6  7206              jc 0x6fde
+00006FD8  BBDE6F            mov bx,0x6fde
+00006FDB  E99F00            jmp 0x707d
+00006FDE  66C1CD10          ror ebp,0x10
+00006FE2  2E0FB65E07        movzx bx,[cs:bp+0x7]
+00006FE7  BF4000            mov di,0x40
+00006FEA  E994D3            jmp 0x4381
+00006FED  66C1E310          shl ebx,0x10
+00006FF1  66C1EE10          shr esi,0x10
+00006FF5  8EC6              mov es,si
+00006FF7  662E837E05FF      cmp dword [cs:bp+0x5],byte -0x1
+00006FFD  750D              jnz 0x700c
+00006FFF  662E837E09FF      cmp dword [cs:bp+0x9],byte -0x1
+00007005  7505              jnz 0x700c
+00007007  668BC8            mov ecx,eax
+0000700A  EB4C              jmp short 0x7058
+0000700C  662E234609        and eax,[cs:bp+0x9]
+00007011  662E235605        and edx,[cs:bp+0x5]
+00007016  668BFA            mov edi,edx
+00007019  668BF0            mov esi,eax
+0000701C  662E8B4601        mov eax,[cs:bp+0x1]
+00007021  66C1CD10          ror ebp,0x10
+00007025  BB2C70            mov bx,0x702c
+00007028  2EFF6608          jmp near [cs:bp+0x8]
+0000702C  66C1CD10          ror ebp,0x10
+00007030  668BC1            mov eax,ecx
+00007033  662E8B4E09        mov ecx,[cs:bp+0x9]
+00007038  66F7D1            not ecx
+0000703B  6623C8            and ecx,eax
+0000703E  668BC6            mov eax,esi
+00007041  660BC8            or ecx,eax
+00007044  668BC2            mov eax,edx
+00007047  662E8B5605        mov edx,[cs:bp+0x5]
+0000704C  66F7D2            not edx
+0000704F  6623D0            and edx,eax
+00007052  668BC7            mov eax,edi
+00007055  660BD0            or edx,eax
+00007058  662E8B4601        mov eax,[cs:bp+0x1]
+0000705D  66C1CD10          ror ebp,0x10
+00007061  BB6870            mov bx,0x7068
+00007064  2EFF660A          jmp near [cs:bp+0xa]
+00007068  8CC6              mov si,es
+0000706A  66C1E610          shl esi,0x10
+0000706E  2E8E06453E        mov es,[cs:0x3e45]
+00007073  66C1CD10          ror ebp,0x10
+00007077  66C1EB10          shr ebx,0x10
+0000707B  FFE3              jmp bx
+0000707D  6651              push ecx
+0000707F  662E8B7E09        mov edi,[cs:bp+0x9]
+00007084  660FBCCF          bsf ecx,edi
+00007088  7514              jnz 0x709e
+0000708A  662E8B7E05        mov edi,[cs:bp+0x5]
+0000708F  660FBCCF          bsf ecx,edi
+00007093  668BD0            mov edx,eax
+00007096  6633C0            xor eax,eax
+00007099  66D3E2            shl edx,cl
+0000709C  EB07              jmp short 0x70a5
+0000709E  660FA5C2          shld edx,eax,cl
+000070A2  66D3E0            shl eax,cl
+000070A5  6659              pop ecx
+000070A7  66C1E310          shl ebx,0x10
+000070AB  66C1EE10          shr esi,0x10
+000070AF  8EC6              mov es,si
+000070B1  662E837E05FF      cmp dword [cs:bp+0x5],byte -0x1
+000070B7  750D              jnz 0x70c6
+000070B9  662E837E09FF      cmp dword [cs:bp+0x9],byte -0x1
+000070BF  7505              jnz 0x70c6
+000070C1  668BC8            mov ecx,eax
+000070C4  EB4C              jmp short 0x7112
+000070C6  662E234609        and eax,[cs:bp+0x9]
+000070CB  662E235605        and edx,[cs:bp+0x5]
+000070D0  668BFA            mov edi,edx
+000070D3  668BF0            mov esi,eax
+000070D6  662E8B4601        mov eax,[cs:bp+0x1]
+000070DB  66C1CD10          ror ebp,0x10
+000070DF  BBE670            mov bx,0x70e6
+000070E2  2EFF6608          jmp near [cs:bp+0x8]
+000070E6  66C1CD10          ror ebp,0x10
+000070EA  668BC1            mov eax,ecx
+000070ED  662E8B4E09        mov ecx,[cs:bp+0x9]
+000070F2  66F7D1            not ecx
+000070F5  6623C8            and ecx,eax
+000070F8  668BC6            mov eax,esi
+000070FB  660BC8            or ecx,eax
+000070FE  668BC2            mov eax,edx
+00007101  662E8B5605        mov edx,[cs:bp+0x5]
+00007106  66F7D2            not edx
+00007109  6623D0            and edx,eax
+0000710C  668BC7            mov eax,edi
+0000710F  660BD0            or edx,eax
+00007112  662E8B4601        mov eax,[cs:bp+0x1]
+00007117  66C1CD10          ror ebp,0x10
+0000711B  BB2271            mov bx,0x7122
+0000711E  2EFF660A          jmp near [cs:bp+0xa]
+00007122  8CC6              mov si,es
+00007124  66C1E610          shl esi,0x10
+00007128  2E8E06453E        mov es,[cs:0x3e45]
+0000712D  66C1CD10          ror ebp,0x10
+00007131  66C1EB10          shr ebx,0x10
+00007135  FFE3              jmp bx
+00007137  66C1E310          shl ebx,0x10
+0000713B  0FB6F4            movzx si,ah
+0000713E  D1E6              shl si,1
+00007140  3C01              cmp al,0x1
+00007142  750C              jnz 0x7150
+00007144  662E8B4211        mov eax,[cs:bp+si+0x11]
+00007149  662E8B520D        mov edx,[cs:bp+si+0xd]
+0000714E  EB33              jmp short 0x7183
+00007150  8BDD              mov bx,bp
+00007152  83C30F            add bx,byte +0xf
+00007155  3C03              cmp al,0x3
+00007157  751A              jnz 0x7173
+00007159  2EF6460080        test byte [cs:bp+0x0],0x80
+0000715E  7413              jz 0x7173
+00007160  662E8B4216        mov eax,[cs:bp+si+0x16]
+00007165  662E8B520D        mov edx,[cs:bp+si+0xd]
+0000716A  6650              push eax
+0000716C  E86ACE            call 0x3fd9
+0000716F  6658              pop eax
+00007171  EB10              jmp short 0x7183
+00007173  E86FCE            call 0x3fe5
+00007176  6633D2            xor edx,edx
+00007179  66C1C810          ror eax,0x10
+0000717D  33C0              xor ax,ax
+0000717F  66C1C810          ror eax,0x10
+00007183  66C1EB10          shr ebx,0x10
+00007187  660BC0            or eax,eax
+0000718A  7503              jnz 0x718f
+0000718C  660BD2            or edx,edx
+0000718F  FFE3              jmp bx
+00007191  E88526            call 0x9819
+00007194  CB                retf
+00007195  8B27              mov sp,[bx]
+00007197  66C1E310          shl ebx,0x10
+0000719B  EA3A4E02E0        jmp 0xe002:0x4e3a
+000071A0  668BF3            mov esi,ebx
+000071A3  66B801000000      mov eax,0x1
+000071A9  0FA2              cpuid
+000071AB  8BD0              mov dx,ax
+000071AD  8BFB              mov di,bx
+000071AF  668BDE            mov ebx,esi
+000071B2  BB8B27            mov bx,0x278b
+000071B5  8BF2              mov si,dx
+000071B7  66B917000000      mov ecx,0x17
+000071BD  0F32              rdmsr
+000071BF  6681E200001C00    and edx,0x1c0000
+000071C6  6681FA00000400    cmp edx,0x40000
+000071CD  8BD6              mov dx,si
+000071CF  7516              jnz 0x71e7
+000071D1  BBB827            mov bx,0x27b8
+000071D4  8BCF              mov cx,di
+000071D6  B50B              mov ch,0xb
+000071D8  81FE130F          cmp si,0xf13
+000071DC  7202              jc 0x71e0
+000071DE  FEC5              inc ch
+000071E0  38E9              cmp cl,ch
+000071E2  7503              jnz 0x71e7
+000071E4  BBC127            mov bx,0x27c1
+000071E7  80E2F0            and dl,0xf0
+000071EA  2E3A37            cmp dh,[cs:bx]
+000071ED  750D              jnz 0x71fc
+000071EF  2E807F01FF        cmp byte [cs:bx+0x1],0xff
+000071F4  7412              jz 0x7208
+000071F6  2E3A5701          cmp dl,[cs:bx+0x1]
+000071FA  740C              jz 0x7208
+000071FC  83C309            add bx,byte +0x9
+000071FF  81FBCA27          cmp bx,0x27ca
+00007203  72E2              jc 0x71e7
+00007205  BBC127            mov bx,0x27c1
+00007208  2E8A4703          mov al,[cs:bx+0x3]
+0000720C  BA4F02            mov dx,0x24f
+0000720F  BF1572            mov di,0x7215
+00007212  E92ECE            jmp 0x4043
+00007215  66C1EB10          shr ebx,0x10
+00007219  E987C0            jmp 0x32a3
+0000721C  0100              add [bx+si],ax
+0000721E  0000              add [bx+si],al
+00007220  C0FE00            sar dh,0x0
+00007223  0001              add [bx+di],al
+00007225  00FF              add bh,bh
+00007227  FF                db 0xFF
+00007228  FF                db 0xFF
+00007229  FF9F0B00          call far [bx+0xb]
+0000722D  F08CACF344        lock mov [si+0x44f3],gs
+00007232  6306FF00          arpl [0xff],ax
+00007236  0000              add [bx+si],al
+00007238  0000              add [bx+si],al
+0000723A  0000              add [bx+si],al
+0000723C  0028              add [bx+si],ch
+0000723E  660000            o32 add [bx+si],al
+00007241  59                pop cx
+00007242  CC                int3
+00007243  0000              add [bx+si],al
+00007245  0000              add [bx+si],al
+00007247  0000              add [bx+si],al
+00007249  0000              add [bx+si],al
+0000724B  0000              add [bx+si],al
+0000724D  0000              add [bx+si],al
+0000724F  005253            add [bp+si+0x53],dl
+00007252  44                inc sp
+00007253  205054            and [bx+si+0x54],dl
+00007256  52                push dx
+00007257  20F9              and cl,bh
+00007259  50                push ax
+0000725A  54                push sp
+0000725B  4C                dec sp
+0000725C  54                push sp
+0000725D  44                inc sp
+0000725E  2000              and [bx+si],al
+00007260  B622              mov dh,0x22
+00007262  E97F00            jmp 0x72e4
+00007265  0000              add [bx+si],al
+00007267  0000              add [bx+si],al
+00007269  0000              add [bx+si],al
+0000726B  0000              add [bx+si],al
+0000726D  0000              add [bx+si],al
+0000726F  0000              add [bx+si],al
+00007271  0000              add [bx+si],al
+00007273  0000              add [bx+si],al
+00007275  0000              add [bx+si],al
+00007277  0000              add [bx+si],al
+00007279  0000              add [bx+si],al
+0000727B  0000              add [bx+si],al
+0000727D  0000              add [bx+si],al
+0000727F  005F53            add [bx+0x53],bl
+00007282  4D                dec bp
+00007283  5F                pop di
+00007284  8E1F              mov ds,[bx]
+00007286  0228              add ch,[bx+si]
+00007288  CB                retf
+00007289  0000              add [bx+si],al
+0000728B  0000              add [bx+si],al
+0000728D  0000              add [bx+si],al
+0000728F  005F44            add [bx+0x44],bl
+00007292  4D                dec bp
+00007293  49                dec cx
+00007294  5F                pop di
+00007295  7AFD              jpe 0x7294
+00007297  0210              add dl,[bx+si]
+00007299  C00D00            ror byte [di],0x0
+0000729C  1200              adc al,[bx+si]
+0000729E  0000              add [bx+si],al
+000072A0  2453              and al,0x53
+000072A2  4E                dec si
+000072A3  59                pop cx
+000072A4  1419              adc al,0x19
+000072A6  1D111C            sbb ax,0x1c11
+000072A9  44                inc sp
+000072AA  1DFEE6            sbb ax,0xe6fe
+000072AD  6B1DE0            imul bx,[di],byte -0x20
+000072B0  6F                outsw
+000072B1  0E                push cs
+000072B2  00FE              add dh,bh
+000072B4  E6E0              out 0xe0,al
+000072B6  6F                outsw
+000072B7  0E                push cs
+000072B8  0000              add [bx+si],al
+000072BA  0000              add [bx+si],al
+000072BC  0000              add [bx+si],al
+000072BE  0000              add [bx+si],al
+000072C0  2446              and al,0x46
+000072C2  53                push bx
+000072C3  58                pop ax
+000072C4  60                pusha
+000072C5  0CED              or al,0xed
+000072C7  00B200E0          add [bp+si+0xe000],dh
+000072CB  0000              add [bx+si],al
+000072CD  0000              add [bx+si],al
+000072CF  005F33            add [bx+0x33],bl
+000072D2  325FF0            xor bl,[bx-0x10]
+000072D5  D50F              aad 0xf
+000072D7  0000              add [bx+si],al
+000072D9  0108              add [bx+si],cx
+000072DB  0000              add [bx+si],al
+000072DD  0000              add [bx+si],al
+000072DF  0024              add [si],ah
+000072E1  48                dec ax
+000072E2  42                inc dx
+000072E3  44                inc sp
+000072E4  0CA2              or al,0xa2
+000072E6  0100              add [bx+si],ax
+000072E8  229C00F0          and bl,[si+0xf000]
+000072EC  DE00              fiadd word [bx+si]
+000072EE  0000              add [bx+si],al
+000072F0  F0D50F            lock aad 0xf
+000072F3  0000              add [bx+si],al
+000072F5  FF00              inc word [bx+si]
+000072F7  0000              add [bx+si],al
+000072F9  0000              add [bx+si],al
+000072FB  0000              add [bx+si],al
+000072FD  0000              add [bx+si],al
+000072FF  0024              add [si],ah
+00007301  50                push ax
+00007302  44                inc sp
+00007303  4D                dec bp
+00007304  010B              add [bp+di],cx
+00007306  65029800F0        add bl,[gs:bx+si+0xf000]
+0000730B  0000              add [bx+si],al
+0000730D  0000              add [bx+si],al
+0000730F  0000              add [bx+si],al
+00007311  0000              add [bx+si],al
+00007313  0001              add [bx+di],al
+00007315  1003              adc [bp+di],al
+00007317  DA5360            ficom dword [bp+di+0x60]
+0000731A  51                push cx
+0000731B  0000              add [bx+si],al
+0000731D  0000              add [bx+si],al
+0000731F  005F4D            add [bx+0x4d],bl
+00007322  50                push ax
+00007323  5F                pop di
+00007324  71F9              jno 0x731f
+00007326  0900              or [bx+si],ax
+00007328  0104              add [si],ax
+0000732A  2D0000            sub ax,0x0
+0000732D  0000              add [bx+si],al
+0000732F  0024              add [si],ah
+00007331  50                push ax
+00007332  6E                outsb
+00007333  50                push ax
+00007334  1021              adc [bx+di],ah
+00007336  0000              add [bx+si],al
+00007338  E000              loopne 0x733a
+0000733A  0400              add al,0x0
+0000733C  001B              add [bp+di],bl
+0000733E  91                xchg ax,cx
+0000733F  00F0              add al,dh
+00007341  39910000          cmp [bx+di+0x0],dx
+00007345  0F0000            sldt [bx+si]
+00007348  0000              add [bx+si],al
+0000734A  004000            add [bx+si+0x0],al
+0000734D  0004              add [si],al
+0000734F  0000              add [bx+si],al
+00007351  0000              add [bx+si],al
+00007353  0000              add [bx+si],al
+00007355  0000              add [bx+si],al
+00007357  0000              add [bx+si],al
+00007359  0000              add [bx+si],al
+0000735B  0000              add [bx+si],al
+0000735D  0000              add [bx+si],al
+0000735F  004E56            add [bp+0x56],cl
+00007362  52                push dx
+00007363  49                dec cx
+00007364  0100              add [bx+si],ax
+00007366  0F0009            str [bx+di]
+00007369  FE                db 0xFE
+0000736A  E613              out 0x13,al
+0000736C  91                xchg ax,cx
+0000736D  0020              add [bx+si],ah
+0000736F  00E4              add ah,ah
+00007371  865203            xchg dl,[bp+si+0x3]
+00007374  7573              jnz 0x73e9
+00007376  1A00              sbb al,[bx+si]
+00007378  FA                cli
+00007379  59                pop cx
+0000737A  1A00              sbb al,[bx+si]
+0000737C  2900              sub [bx+si],ax
+0000737E  53                push bx
+0000737F  007300            add [bp+di+0x0],dh
+00007382  BE00E7            mov si,0xe700
+00007385  00F6              add dh,dh
+00007387  001F              add [bx],bl
+00007389  015061            add [bx+si+0x61],dx
+0000738C  7269              jc 0x73f7
+0000738E  7479              jz 0x7409
+00007390  204368            and [bp+di+0x68],al
+00007393  65636B20          arpl [gs:bp+di+0x20],bp
+00007397  3200              xor al,[bx+si]
+00007399  41                inc cx
+0000739A  7574              jnz 0x7410
+0000739C  68656E            push word 0x6e65
+0000739F  7469              jz 0x740a
+000073A1  636174            arpl [bx+di+0x74],sp
+000073A4  696F6E206F        imul bp,[bx+0x6e],word 0x6f20
+000073A9  66207379          o32 and [bp+di+0x79],dh
+000073AD  7374              jnc 0x7423
+000073AF  656D              gs insw
+000073B1  207365            and [bp+di+0x65],dh
+000073B4  7276              jc 0x742c
+000073B6  6963657320        imul sp,[bp+di+0x65],word 0x2073
+000073BB  6661              popad
+000073BD  696C65642E        imul bp,[si+0x65],word 0x2e64
+000073C2  005072            add [bx+si+0x72],dl
+000073C5  657373            gs jnc 0x743b
+000073C8  20616E            and [bx+di+0x6e],ah
+000073CB  7920              jns 0x73ed
+000073CD  6B657920          imul sp,[di+0x79],byte +0x20
+000073D1  746F              jz 0x7442
+000073D3  20636F            and [bp+di+0x6f],ah
+000073D6  6E                outsb
+000073D7  7469              jz 0x7442
+000073D9  6E                outsb
+000073DA  7565              jnz 0x7441
+000073DC  20426F            and [bp+si+0x6f],al
+000073DF  6F                outsw
+000073E0  742E              jz 0x7410
+000073E2  005072            add [bx+si+0x72],dl
+000073E5  657373            gs jnc 0x745b
+000073E8  203C              and [si],bh
+000073EA  46                inc si
+000073EB  313E2074          xor [0x7420],di
+000073EF  6F                outsw
+000073F0  20636F            and [bp+di+0x6f],ah
+000073F3  6E                outsb
+000073F4  7469              jz 0x745f
+000073F6  6E                outsb
+000073F7  7565              jnz 0x745e
+000073F9  206578            and [di+0x78],ah
+000073FC  65637574          arpl [gs:di+0x74],si
+00007400  696E672073        imul bp,[bp+0x67],word 0x7320
+00007405  7973              jns 0x747a
+00007407  7465              jz 0x746e
+00007409  6D                insw
+0000740A  207365            and [bp+di+0x65],dh
+0000740D  7276              jc 0x7485
+0000740F  696365732C        imul sp,[bp+di+0x65],word 0x2c73
+00007414  206F72            and [bx+0x72],ch
+00007417  203C              and [si],bh
+00007419  46                inc si
+0000741A  323E2074          xor bh,[0x7420]
+0000741E  6F                outsw
+0000741F  20636F            and [bp+di+0x6f],ah
+00007422  6E                outsb
+00007423  7469              jz 0x748e
+00007425  6E                outsb
+00007426  7565              jnz 0x748d
+00007428  20426F            and [bp+si+0x6f],al
+0000742B  6F                outsw
+0000742C  7400              jz 0x742e
+0000742E  50                push ax
+0000742F  43                inc bx
+00007430  49                dec cx
+00007431  205061            and [bx+si+0x61],dl
+00007434  7269              jc 0x749f
+00007436  7479              jz 0x74b1
+00007438  204572            and [di+0x72],al
+0000743B  726F              jc 0x74ac
+0000743D  7220              jc 0x745f
+0000743F  6F                outsw
+00007440  6E                outsb
+00007441  204275            and [bp+si+0x75],al
+00007444  732F              jnc 0x7475
+00007446  44                inc sp
+00007447  657669            gs jna 0x74b3
+0000744A  63652F            arpl [di+0x2f],sp
+0000744D  46                inc si
+0000744E  756E              jnz 0x74be
+00007450  637469            arpl [si+0x69],si
+00007453  6F                outsw
+00007454  6E                outsb
+00007455  2000              and [bx+si],al
+00007457  50                push ax
+00007458  61                popa
+00007459  7269              jc 0x74c4
+0000745B  7479              jz 0x74d6
+0000745D  204368            and [bp+di+0x68],al
+00007460  65636B20          arpl [gs:bp+di+0x20],bp
+00007464  3100              xor [bx+si],ax
+00007466  50                push ax
+00007467  43                inc bx
+00007468  49                dec cx
+00007469  205379            and [bp+di+0x79],dl
+0000746C  7374              jnc 0x74e2
+0000746E  656D              gs insw
+00007470  204572            and [di+0x72],al
+00007473  726F              jc 0x74e4
+00007475  7220              jc 0x7497
+00007477  6F                outsw
+00007478  6E                outsb
+00007479  204275            and [bp+si+0x75],al
+0000747C  732F              jnc 0x74ad
+0000747E  44                inc sp
+0000747F  657669            gs jna 0x74eb
+00007482  63652F            arpl [di+0x2f],sp
+00007485  46                inc si
+00007486  756E              jnz 0x74f6
+00007488  637469            arpl [si+0x69],si
+0000748B  6F                outsw
+0000748C  6E                outsb
+0000748D  2000              and [bx+si],al
+0000748F  4F                dec di
+00007490  7065              jo 0x74f7
+00007492  7261              jc 0x74f5
+00007494  7469              jz 0x74ff
+00007496  6E                outsb
+00007497  67205379          and [ebx+0x79],dl
+0000749B  7374              jnc 0x7511
+0000749D  656D              gs insw
+0000749F  206E6F            and [bp+0x6f],ch
+000074A2  7420              jz 0x74c4
+000074A4  666F              outsd
+000074A6  756E              jnz 0x7516
+000074A8  64005750          add [fs:bx+0x50],dl
+000074AC  AE                scasb
+000074AD  2460              and al,0x60
+000074AF  51                push cx
+000074B0  0100              add [bx+si],ax
+000074B2  46                inc si
+000074B3  42                inc dx
+000074B4  CF                iret
+000074B5  E200              loop 0x74b7
+000074B7  F00100            lock add [bx+si],ax
+000074BA  56                push si
+000074BB  4E                dec si
+000074BC  A6                cmpsb
+000074BD  E900F0            jmp 0x64c0
+000074C0  0100              add [bx+si],ax
+000074C2  FF                db 0xFF
+000074C3  FF6766            jmp near [bx+0x66]
+000074C6  268B7B0B          mov di,[es:bp+di+0xb]
+000074CA  6766268B4B13      mov ecx,[es:ebx+0x13]
+000074D0  6726F6431AFF      test byte [es:ebx+0x1a],0xff
+000074D6  7403              jz 0x74db
+000074D8  E8CC00            call 0x75a7
+000074DB  E8B100            call 0x758f
+000074DE  6726807B0A00      cmp byte [es:ebx+0xa],0x0
+000074E4  C3                ret
+000074E5  676626833B00      cmp dword [es:ebx],byte +0x0
+000074EB  7413              jz 0x7500
+000074ED  67268A4304        mov al,[es:ebx+0x4]
+000074F2  240F              and al,0xf
+000074F4  6766268B1B        mov ebx,[es:ebx]
+000074F9  E835C9            call 0x3e31
+000074FC  660BDB            or ebx,ebx
+000074FF  C3                ret
+00007500  6633DB            xor ebx,ebx
+00007503  C3                ret
+00007504  6660              pushad
+00007506  06                push es
+00007507  9C                pushf
+00007508  BB0E75            mov bx,0x750e
+0000750B  E938B2            jmp 0x2746
+0000750E  E820C9            call 0x3e31
+00007511  33C0              xor ax,ax
+00007513  8EC0              mov es,ax
+00007515  E819C9            call 0x3e31
+00007518  6633ED            xor ebp,ebp
+0000751B  662E8B1ECA76      mov ebx,[cs:0x76ca]
+00007521  676626837B0B00    cmp dword [es:ebx+0xb],byte +0x0
+00007528  7409              jz 0x7533
+0000752A  E88DFF            call 0x74ba
+0000752D  7504              jnz 0x7533
+0000752F  F36726A4          es rep a32 movsb
+00007533  E8AFFF            call 0x74e5
+00007536  75E9              jnz 0x7521
+00007538  E8F6C8            call 0x3e31
+0000753B  B000              mov al,0x0
+0000753D  E8F1C8            call 0x3e31
+00007540  662E8B1ECA76      mov ebx,[cs:0x76ca]
+00007546  676626837B0B00    cmp dword [es:ebx+0xb],byte +0x0
+0000754D  740B              jz 0x755a
+0000754F  E868FF            call 0x74ba
+00007552  7406              jz 0x755a
+00007554  E819FE            call 0x7370
+00007557  E81C9B            call 0x1076
+0000755A  E888FF            call 0x74e5
+0000755D  75E7              jnz 0x7546
+0000755F  B000              mov al,0x0
+00007561  E8CDC8            call 0x3e31
+00007564  6685ED            test ebp,ebp
+00007567  7418              jz 0x7581
+00007569  66BF00002000      mov edi,0x200000
+0000756F  668BCD            mov ecx,ebp
+00007572  6683C103          add ecx,byte +0x3
+00007576  66C1E902          shr ecx,0x2
+0000757A  6633C0            xor eax,eax
+0000757D  F36766AB          rep a32 stosd
+00007581  BB8775            mov bx,0x7587
+00007584  E984B1            jmp 0x270b
+00007587  E8A7C8            call 0x3e31
+0000758A  9D                popf
+0000758B  07                pop es
+0000758C  6661              popad
+0000758E  C3                ret
+0000758F  6681FF00800C00    cmp edi,0xc8000
+00007596  720E              jc 0x75a6
+00007598  662E3B3EB674      cmp edi,[cs:0x74b6]
+0000759E  7306              jnc 0x75a6
+000075A0  662E893EB674      mov [cs:0x74b6],edi
+000075A6  C3                ret
+000075A7  6657              push edi
+000075A9  6650              push eax
+000075AB  6653              push ebx
+000075AD  6652              push edx
+000075AF  50                push ax
+000075B0  66BF00002000      mov edi,0x200000
+000075B6  6657              push edi
+000075B8  6633D2            xor edx,edx
+000075BB  67268A4304        mov al,[es:ebx+0x4]
+000075C0  6766268B5B17      mov ebx,[es:ebx+0x17]
+000075C6  C0E804            shr al,0x4
+000075C9  6603D1            add edx,ecx
+000075CC  F36726A4          es rep a32 movsb
+000075D0  6683FB00          cmp ebx,byte +0x0
+000075D4  741E              jz 0x75f4
+000075D6  E858C8            call 0x3e31
+000075D9  66BE09000000      mov esi,0x9
+000075DF  6603F3            add esi,ebx
+000075E2  6766268B4B05      mov ecx,[es:ebx+0x5]
+000075E8  67268A4304        mov al,[es:ebx+0x4]
+000075ED  6766268B1B        mov ebx,[es:ebx]
+000075F2  EBD5              jmp short 0x75c9
+000075F4  665E              pop esi
+000075F6  668BCA            mov ecx,edx
+000075F9  663BCD            cmp ecx,ebp
+000075FC  7603              jna 0x7601
+000075FE  668BE9            mov ebp,ecx
+00007601  58                pop ax
+00007602  240F              and al,0xf
+00007604  E82AC8            call 0x3e31
+00007607  665A              pop edx
+00007609  665B              pop ebx
+0000760B  6658              pop eax
+0000760D  665F              pop edi
+0000760F  C3                ret
+00007610  42                inc dx
+00007611  43                inc bx
+00007612  50                push ax
+00007613  53                push bx
+00007614  45                inc bp
+00007615  47                inc di
+00007616  4D                dec bp
+00007617  45                inc bp
+00007618  4E                dec si
+00007619  54                push sp
+0000761A  42                inc dx
+0000761B  43                inc bx
+0000761C  50                push ax
+0000761D  44                inc sp
+0000761E  4D                dec bp
+0000761F  49                dec cx
+00007620  020B              add cl,[bp+di]
+00007622  2800              sub [bx+si],al
+00007624  A028BC            mov al,[0xbc28]
+00007627  28DF              sub bh,bl
+00007629  2802              sub [bp+si],al
+0000762B  2905              sub [di],ax
+0000762D  00B42ACB          add [si+0xcb2a],dh
+00007631  27                daa
+00007632  E727              out 0x27,ax
+00007634  0A28              or ch,[bx+si]
+00007636  26284829          sub [es:bx+si+0x29],cl
+0000763A  61                popa
+0000763B  297A29            sub [bp+si+0x29],di
+0000763E  AF                scasw
+0000763F  298E2842          sub [bp+0x4228],cx
+00007643  43                inc bx
+00007644  50                push ax
+00007645  43                inc bx
+00007646  41                inc cx
+00007647  43                inc bx
+00007648  0201              add al,[bx+di]
+0000764A  1100              adc [bx+si],ax
+0000764C  1D04FF            sbb ax,0xff04
+0000764F  0101              add [bx+di],ax
+00007651  0000              add [bx+si],al
+00007653  42                inc dx
+00007654  43                inc bx
+00007655  50                push ax
+00007656  53                push bx
+00007657  59                pop cx
+00007658  53                push bx
+00007659  0302              add ax,[bp+si]
+0000765B  800004            add byte [bx+si],0x4
+0000765E  06                push es
+0000765F  0000              add [bx+si],al
+00007661  0030              add [bx+si],dh
+00007663  322F              xor ch,[bx]
+00007665  3035              xor [di],dh
+00007667  2F                das
+00007668  3037              xor [bx],dh
+0000766A  0031              add [bx+di],dh
+0000766C  393A              cmp [bp+si],di
+0000766E  35323A            xor ax,0x3a32
+00007671  3235              xor dh,[di]
+00007673  0030              add [bx+si],dh
+00007675  302F              xor [bx],ch
+00007677  3030              xor [bx+si],dh
+00007679  2F                das
+0000767A  3030              xor [bx+si],dh
+0000767C  0030              add [bx+si],dh
+0000767E  303A              xor [bp+si],bh
+00007680  3030              xor [bx+si],dh
+00007682  3A30              cmp dh,[bx+si]
+00007684  3000              xor [bx+si],al
+00007686  4A                dec dx
+00007687  F0B3E6            lock mov bl,0xe6
+0000768A  44                inc sp
+0000768B  45                inc bp
+0000768C  56                push si
+0000768D  45                inc bp
+0000768E  4C                dec sp
+0000768F  3833              cmp [bp+di],dh
+00007691  4F                dec di
+00007692  2000              and [bx+si],al
+00007694  0200              add al,[bx+si]
+00007696  00FF              add bh,bh
+00007698  E301              jcxz 0x769b
+0000769A  FF00              inc word [bx+si]
+0000769C  0000              add [bx+si],al
+0000769E  0000              add [bx+si],al
+000076A0  0000              add [bx+si],al
+000076A2  0000              add [bx+si],al
+000076A4  0000              add [bx+si],al
+000076A6  0000              add [bx+si],al
+000076A8  0001              add [bx+di],al
+000076AA  0100              add [bx+si],ax
+000076AC  004AF0            add [bp+si-0x10],cl
+000076AF  B3E6              mov bl,0xe6
+000076B1  0000              add [bx+si],al
+000076B3  0000              add [bx+si],al
+000076B5  FF                db 0xFF
+000076B6  7F00              jg 0x76b8
+000076B8  A004A6            mov al,[0xa604]
+000076BB  04BB              add al,0xbb
+000076BD  E700              out 0x0,ax
+000076BF  0000              add [bx+si],al
+000076C1  00B3E600          add [bp+di+0xe6],dh
+000076C5  0000              add [bx+si],al
+000076C7  0021              add [bx+di],ah
+000076C9  3135              xor [di],si
+000076CB  7FFE              jg 0x76cb
+000076CD  FF00              inc word [bx+si]
+000076CF  0400              add al,0x0
+000076D1  0000              add [bx+si],al
+000076D3  42                inc dx
+000076D4  43                inc bx
+000076D5  50                push ax
+000076D6  4F                dec di
+000076D7  53                push bx
+000076D8  54                push sp
+000076D9  0103              add [bp+di],ax
+000076DB  40                inc ax
+000076DC  0000              add [bx+si],al
+000076DE  00FF              add bh,bh
+000076E0  FFC5              inc bp
+000076E2  F9                stc
+000076E3  1200              adc al,[bx+si]
+000076E5  C000C0            rol byte [bx+si],0xc0
+000076E8  40                inc ax
+000076E9  0000              add [bx+si],al
+000076EB  183B              sbb [bp+di],bh
+000076ED  00D3              add bl,dl
+000076EF  3A5000            cmp dl,[bx+si+0x0]
+000076F2  A801              test al,0x1
+000076F4  FF                db 0xFF
+000076F5  FFAA01FF          jmp far [bp+si+0xff01]
+000076F9  FF                db 0xFF
+000076FA  FE                db 0xFE
+000076FB  E660              out 0x60,al
+000076FD  51                push cx
+000076FE  00E0              add al,ah
+00007700  0018              add [bx+si],bl
+00007702  0000              add [bx+si],al
+00007704  0000              add [bx+si],al
+00007706  F0800000          lock add byte [bx+si],0x0
+0000770A  00F9              add cl,bh
+0000770C  3A5000            cmp dl,[bx+si+0x0]
+0000770F  0101              add [bx+di],ax
+00007711  3903              cmp [bp+di],ax
+00007713  42                inc dx
+00007714  43                inc bx
+00007715  50                push ax
+00007716  4D                dec bp
+00007717  43                inc bx
+00007718  46                inc si
+00007719  0101              add [bx+di],ax
+0000771B  3100              xor [bx+si],ax
+0000771D  0000              add [bx+si],al
+0000771F  0000              add [bx+si],al
+00007721  660D761D0000      or eax,0x1d76
+00007727  66096619          or [bp+0x19],esp
+0000772B  0000              add [bx+si],al
+0000772D  0000              add [bx+si],al
+0000772F  660902            or [bp+si],eax
+00007732  07                pop es
+00007733  0001              add [bx+di],al
+00007735  00C1              add cl,al
+00007737  0200              add al,[bx+si]
+00007739  0000              add [bx+si],al
+0000773B  0001              add [bx+di],al
+0000773D  80410110          add byte [bx+di+0x1],0x10
+00007741  FF00              inc word [bx+si]
+00007743  014243            add [bp+si+0x43],ax
+00007746  50                push ax
+00007747  4D                dec bp
+00007748  53                push bx
+00007749  46                inc si
+0000774A  0200              add al,[bx+si]
+0000774C  150023            adc ax,0x2300
+0000774F  003F              add [bx],bh
+00007751  0000              add [bx+si],al
+00007753  17                pop ss
+00007754  D6                salc
+00007755  094E04            or [bp+0x4],cx
+00007758  004243            add [bp+si+0x43],al
+0000775B  50                push ax
+0000775C  4D                dec bp
+0000775D  53                push bx
+0000775E  54                push sp
+0000775F  0100              add [bx+si],ax
+00007761  0C00              or al,0x0
+00007763  0E                push cs
+00007764  004243            add [bp+si+0x43],al
+00007767  50                push ax
+00007768  4D                dec bp
+00007769  43                inc bx
+0000776A  54                push sp
+0000776B  0100              add [bx+si],ax
+0000776D  0C00              or al,0x0
+0000776F  0100              add [bx+si],ax
+00007771  42                inc dx
+00007772  43                inc bx
+00007773  50                push ax
+00007774  4D                dec bp
+00007775  4E                dec si
+00007776  54                push sp
+00007777  0200              add al,[bx+si]
+00007779  0C00              or al,0x0
+0000777B  0000              add [bx+si],al
+0000777D  42                inc dx
+0000777E  43                inc bx
+0000777F  50                push ax
+00007780  50                push ax
+00007781  362000            and [ss:bx+si],al
+00007784  02160012          add dl,[0x1200]
+00007788  0000              add [bx+si],al
+0000778A  F00070F7          lock add [bx+si-0x9],dh
+0000778E  FF03              inc word [bp+di]
+00007790  0012              add [bp+si],dl
+00007792  004243            add [bp+si+0x43],al
+00007795  50                push ax
+00007796  48                dec ax
+00007797  44                inc sp
+00007798  44                inc sp
+00007799  0200              add al,[bx+si]
+0000779B  2100              and [bx+si],ax
+0000779D  01E4              add sp,sp
+0000779F  00F0              add al,dh
+000077A1  2BB60400          sub si,[bp+0x4]
+000077A5  00C6              add dh,al
+000077A7  0400              add al,0x0
+000077A9  0035              add [di],dh
+000077AB  82                db 0x82
+000077AC  358206            xor ax,0x682
+000077AF  8E05              mov es,[di]
+000077B1  FF01              inc word [bx+di]
+000077B3  014243            add [bp+si+0x43],ax
+000077B6  50                push ax
+000077B7  48                dec ax
+000077B8  44                inc sp
+000077B9  46                inc si
+000077BA  06                push es
+000077BB  0010              add [bx+si],dl
+000077BD  00FF              add bh,bh
+000077BF  FD                std
+000077C0  360404            ss add al,0x4
+000077C3  004243            add [bp+si+0x43],al
+000077C6  50                push ax
+000077C7  4E                dec si
+000077C8  56                push si
+000077C9  53                push bx
+000077CA  0002              add [bp+si],al
+000077CC  1C00              sbb al,0x0
+000077CE  0020              add [bx+si],ah
+000077D0  FF1F              call far [bx]
+000077D2  0000              add [bx+si],al
+000077D4  F8                clc
+000077D5  FF00              inc word [bx+si]
+000077D7  2000              and [bx+si],al
+000077D9  800000            add byte [bx+si],0x0
+000077DC  0000              add [bx+si],al
+000077DE  0000              add [bx+si],al
+000077E0  42                inc dx
+000077E1  43                inc bx
+000077E2  50                push ax
+000077E3  43                inc bx
+000077E4  49                dec cx
+000077E5  2001              and [bx+di],al
+000077E7  0132              add [bp+si],si
+000077E9  00E3              add bl,ah
+000077EB  85F0              test ax,si
+000077ED  085FFD            or [bx-0x3],bl
+000077F0  2015              and [di],dl
+000077F2  FF                db 0xFF
+000077F3  FF00              inc word [bx+si]
+000077F5  0000              add [bx+si],al
+000077F7  1000              adc [bx+si],al
+000077F9  00E0              add al,ah
+000077FB  FE04              inc byte [si]
+000077FD  2128              and [bx+si],bp
+000077FF  0480              add al,0x80
+00007801  0800              or [bx+si],al
+00007803  801000            adc byte [bx+si],0x0
+00007806  0010              add [bx+si],dl
+00007808  004004            add [bx+si+0x4],al
+0000780B  0000              add [bx+si],al
+0000780D  0020              add [bx+si],ah
+0000780F  0002              add [bp+si],al
+00007811  014243            add [bp+si+0x43],ax
+00007814  50                push ax
+00007815  4D                dec bp
+00007816  42                inc dx
+00007817  3302              xor ax,[bp+si]
+00007819  000E0068          add [0x6800],cl
+0000781D  1B03              sbb ax,[bp+di]
+0000781F  004243            add [bp+si+0x43],al
+00007822  50                push ax
+00007823  46                inc si
+00007824  57                push di
+00007825  53                push bx
+00007826  0001              add [bx+di],al
+00007828  0E                push cs
+00007829  0020              add [bx+si],ah
+0000782B  3E3B3C            cmp di,[ds:si]
+0000782E  42                inc dx
+0000782F  43                inc bx
+00007830  50                push ax
+00007831  53                push bx
+00007832  45                inc bp
+00007833  43                inc bx
+00007834  0300              add ax,[bx+si]
+00007836  0E                push cs
+00007837  0031              add [bx+di],dh
+00007839  0001              add [bx+di],al
+0000783B  2642              es inc dx
+0000783D  43                inc bx
+0000783E  50                push ax
+0000783F  55                push bp
+00007840  53                push bx
+00007841  42                inc dx
+00007842  0100              add [bx+si],ax
+00007844  1C00              sbb al,0x0
+00007846  00F0              add al,dh
+00007848  EE                out dx,al
+00007849  7F17              jg 0x7862
+0000784B  0000              add [bx+si],al
+0000784D  000D              add [di],cl
+0000784F  0000              add [bx+si],al
+00007851  800D00            or byte [di],0x0
+00007854  0000              add [bx+si],al
+00007856  0000              add [bx+si],al
+00007858  42                inc dx
+00007859  43                inc bx
+0000785A  50                push ax
+0000785B  41                inc cx
+0000785C  43                inc bx
+0000785D  50                push ax
+0000785E  0003              add [bp+di],al
+00007860  250000            and ax,0x0
+00007863  FE                db 0xFE
+00007864  150400            adc ax,0x4
+00007867  0000              add [bx+si],al
+00007869  0C00              or al,0x0
+0000786B  00800E00          add [bx+si+0xe],al
+0000786F  69000000          imul ax,[bx+si],word 0x0
+00007873  10FE              adc dh,bh
+00007875  0000              add [bx+si],al
+00007877  D0FE              sar dh,1
+00007879  FF                db 0xFF
+0000787A  FF                db 0xFF
+0000787B  FF                db 0xFF
+0000787C  FF4243            inc word [bp+si+0x43]
+0000787F  50                push ax
+00007880  4B                dec bx
+00007881  42                inc dx
+00007882  46                inc si
+00007883  0200              add al,[bx+si]
+00007885  0C00              or al,0x0
+00007887  07                pop es
+00007888  004243            add [bp+si+0x43],al
+0000788B  50                push ax
+0000788C  4D                dec bp
+0000788D  4F                dec di
+0000788E  55                push bp
+0000788F  0100              add [bx+si],ax
+00007891  0D004B            or ax,0x4b00
+00007894  0000              add [bx+si],al
+00007896  42                inc dx
+00007897  43                inc bx
+00007898  50                push ax
+00007899  4D                dec bp
+0000789A  50                push ax
+0000789B  54                push sp
+0000789C  0000              add [bx+si],al
+0000789E  2C00              sub al,0x0
+000078A0  050000            add ax,0x0
+000078A3  0000              add [bx+si],al
+000078A5  0000              add [bx+si],al
+000078A7  00494E            add [bx+di+0x4e],cl
+000078AA  54                push sp
+000078AB  45                inc bp
+000078AC  4C                dec sp
+000078AD  2020              and [bx+si],ah
+000078AF  204E61            and [bp+0x61],cl
+000078B2  7061              jo 0x7915
+000078B4  204552            and [di+0x52],al
+000078B7  42                inc dx
+000078B8  2020              and [bx+si],ah
+000078BA  2020              and [bx+si],ah
+000078BC  0804              or [si],al
+000078BE  0003              add [bp+di],al
+000078C0  007742            add [bx+0x42],dh
+000078C3  43                inc bx
+000078C4  50                push ax
+000078C5  43                inc bx
+000078C6  4D                dec bp
+000078C7  50                push ax
+000078C8  0201              add al,[bx+di]
+000078CA  2100              and [bx+si],ax
+000078CC  0003              add [bp+di],al
+000078CE  F0DF00            lock fild word [bx+si]
+000078D1  0000              add [bx+si],al
+000078D3  0000              add [bx+si],al
+000078D5  1000              adc [bx+si],al
+000078D7  2000              and [bx+si],al
+000078D9  40                inc ax
+000078DA  0001              add [bx+di],al
+000078DC  2000              and [bx+si],al
+000078DE  0000              add [bx+si],al
+000078E0  0000              add [bx+si],al
+000078E2  004243            add [bp+si+0x43],al
+000078E5  50                push ax
+000078E6  4E                dec si
+000078E7  56                push si
+000078E8  2000              and [bx+si],al
+000078EA  011F              add [bx],bx
+000078EC  0000              add [bx+si],al
+000078EE  E378              jcxz 0x7968
+000078F0  E378              jcxz 0x796a
+000078F2  0000              add [bx+si],al
+000078F4  8627              xchg ah,[bx]
+000078F6  FF                db 0xFF
+000078F7  FFC3              inc bx
+000078F9  7D3B              jnl 0x7936
+000078FB  84BB79BB          test [bp+di+0xbb79],bh
+000078FF  7BF3              jpo 0x78f4
+00007901  3F                aas
+00007902  42                inc dx
+00007903  43                inc bx
+00007904  50                push ax
+00007905  43                inc bx
+00007906  4D                dec bp
+00007907  4C                dec sp
+00007908  0001              add [bx+di],al
+0000790A  1200              adc al,[bx+si]
+0000790C  0100              add [bx+si],ax
+0000790E  0021              add [bx+di],ah
+00007910  1C01              sbb al,0x1
+00007912  0800              or [bx+si],al
+00007914  42                inc dx
+00007915  43                inc bx
+00007916  50                push ax
+00007917  51                push cx
+00007918  42                inc dx
+00007919  54                push sp
+0000791A  0001              add [bx+di],al
+0000791C  16                push ss
+0000791D  0000              add [bx+si],al
+0000791F  0002              add [bp+si],al
+00007921  0416              add al,0x16
+00007923  FF                db 0xFF
+00007924  FF1A              call far [bp+si]
+00007926  04FF              add al,0xff
+00007928  0000              add [bx+si],al
+0000792A  42                inc dx
+0000792B  43                inc bx
+0000792C  50                push ax
+0000792D  50                push ax
+0000792E  4E                dec si
+0000792F  50                push ax
+00007930  0101              add [bx+di],ax
+00007932  1B00              sbb ax,[bx+si]
+00007934  00C0              add al,al
+00007936  00E8              add al,ch
+00007938  FF                db 0xFF
+00007939  FF                db 0xFF
+0000793A  EF                out dx,ax
+0000793B  FF00              inc word [bx+si]
+0000793D  0466              add al,0x66
+0000793F  0003              add [bp+di],al
+00007941  0400              add al,0x0
+00007943  1100              adc [bx+si],ax
+00007945  42                inc dx
+00007946  43                inc bx
+00007947  50                push ax
+00007948  43                inc bx
+00007949  48                dec ax
+0000794A  50                push ax
+0000794B  0200              add al,[bx+si]
+0000794D  2100              and [bx+si],ax
+0000794F  001F              add [bx],bl
+00007951  0000              add [bx+si],al
+00007953  00E4              add ah,ah
+00007955  7000              jo 0x7957
+00007957  0101              add [bx+di],ax
+00007959  1506FF            adc ax,0xff06
+0000795C  0101              add [bx+di],ax
+0000795E  1806FF01          sbb [0x1ff],al
+00007962  0100              add [bx+si],ax
+00007964  0410              add al,0x10
+00007966  42                inc dx
+00007967  43                inc bx
+00007968  50                push ax
+00007969  43                inc bx
+0000796A  50                push ax
+0000796B  55                push bp
+0000796C  0101              add [bx+di],ax
+0000796E  55                push bp
+0000796F  001C              add [si],bl
+00007971  721C              jc 0x798f
+00007973  721C              jc 0x7991
+00007975  721C              jc 0x7993
+00007977  721C              jc 0x7995
+00007979  721C              jc 0x7997
+0000797B  721C              jc 0x7999
+0000797D  721C              jc 0x799b
+0000797F  721C              jc 0x799d
+00007981  721C              jc 0x799f
+00007983  721C              jc 0x79a1
+00007985  721C              jc 0x79a3
+00007987  721C              jc 0x79a5
+00007989  721C              jc 0x79a7
+0000798B  721C              jc 0x79a9
+0000798D  721C              jc 0x79ab
+0000798F  721C              jc 0x79ad
+00007991  721C              jc 0x79af
+00007993  7266              jc 0x79fb
+00007995  7966              jns 0x79fd
+00007997  791C              jns 0x79b5
+00007999  721C              jc 0x79b7
+0000799B  721C              jc 0x79b9
+0000799D  721C              jc 0x79bb
+0000799F  721C              jc 0x79bd
+000079A1  721C              jc 0x79bf
+000079A3  721C              jc 0x79c1
+000079A5  721C              jc 0x79c3
+000079A7  7266              jc 0x7a0f
+000079A9  7966              jns 0x7a11
+000079AB  7966              jns 0x7a13
+000079AD  7966              jns 0x7a15
+000079AF  7966              jns 0x7a17
+000079B1  7966              jns 0x7a19
+000079B3  7966              jns 0x7a1b
+000079B5  7966              jns 0x7a1d
+000079B7  7900              jns 0x79b9
+000079B9  0001              add [bx+di],al
+000079BB  0000              add [bx+si],al
+000079BD  0000              add [bx+si],al
+000079BF  0000              add [bx+si],al
+000079C1  0000              add [bx+si],al
+000079C3  0000              add [bx+si],al
+000079C5  0000              add [bx+si],al
+000079C7  0000              add [bx+si],al
+000079C9  0000              add [bx+si],al
+000079CB  008F0008          add [bx+0x800],cl
+000079CF  0100              add [bx+si],ax
+000079D1  0000              add [bx+si],al
+000079D3  0000              add [bx+si],al
+000079D5  0068C2            add [bx+si-0x3e],ch
+000079D8  29806A62          sub [bx+si+0x626a],ax
+000079DC  E303              jcxz 0x79e1
+000079DE  41                inc cx
+000079DF  3810              cmp [bx+si],dl
+000079E1  00800204          add [bx+si+0x402],al
+000079E5  23801467          and ax,[bx+si+0x6714]
+000079E9  0000              add [bx+si],al
+000079EB  0000              add [bx+si],al
+000079ED  2008              and [bx+si],cl
+000079EF  0000              add [bx+si],al
+000079F1  8600              xchg al,[bx+si]
+000079F3  0000              add [bx+si],al
+000079F5  0000              add [bx+si],al
+000079F7  0000              add [bx+si],al
+000079F9  0000              add [bx+si],al
+000079FB  0000              add [bx+si],al
+000079FD  0000              add [bx+si],al
+000079FF  0000              add [bx+si],al
+00007A01  0000              add [bx+si],al
+00007A03  0000              add [bx+si],al
+00007A05  E001              loopne 0x7a08
+00007A07  F007              lock pop es
+00007A09  800000            add byte [bx+si],0x0
+00007A0C  0000              add [bx+si],al
+00007A0E  0000              add [bx+si],al
+00007A10  006800            add [bx+si+0x0],ch
+00007A13  00FE              add dh,bh
+00007A15  FF01              inc word [bx+di]
+00007A17  0022              add [bp+si],ah
+00007A19  22E0              and ah,al
+00007A1B  800100            add byte [bx+di],0x0
+00007A1E  0000              add [bx+si],al
+00007A20  0000              add [bx+si],al
+00007A22  0000              add [bx+si],al
+00007A24  0000              add [bx+si],al
+00007A26  0000              add [bx+si],al
+00007A28  0000              add [bx+si],al
+00007A2A  0000              add [bx+si],al
+00007A2C  0000              add [bx+si],al
+00007A2E  0000              add [bx+si],al
+00007A30  0000              add [bx+si],al
+00007A32  0000              add [bx+si],al
+00007A34  0000              add [bx+si],al
+00007A36  0000              add [bx+si],al
+00007A38  0000              add [bx+si],al
+00007A3A  80C53A            add ch,0x3a
+00007A3D  7300              jnc 0x7a3f
+00007A3F  0001              add [bx+di],al
+00007A41  0000              add [bx+si],al
+00007A43  0000              add [bx+si],al
+00007A45  0000              add [bx+si],al
+00007A47  0000              add [bx+si],al
+00007A49  0000              add [bx+si],al
+00007A4B  0000              add [bx+si],al
+00007A4D  0000              add [bx+si],al
+00007A4F  0000              add [bx+si],al
+00007A51  0000              add [bx+si],al
+00007A53  0000              add [bx+si],al
+00007A55  0000              add [bx+si],al
+00007A57  0000              add [bx+si],al
+00007A59  0000              add [bx+si],al
+00007A5B  015205            add [bp+si+0x5],dx
+00007A5E  33C4              xor ax,sp
+00007A60  80404B73          add byte [bx+si+0x4b],0x73
+00007A64  3D9BCD            cmp ax,0xcd9b
+00007A67  96                xchg ax,si
+00007A68  641000            adc [fs:bx+si],al
+00007A6B  0000              add [bx+si],al
+00007A6D  004004            add [bx+si+0x4],al
+00007A70  F03F              lock aas
+00007A72  800000            add byte [bx+si],0x0
+00007A75  0000              add [bx+si],al
+00007A77  0000              add [bx+si],al
+00007A79  0000              add [bx+si],al
+00007A7B  0000              add [bx+si],al
+00007A7D  0000              add [bx+si],al
+00007A7F  0000              add [bx+si],al
+00007A81  0000              add [bx+si],al
+00007A83  0800              or [bx+si],al
+00007A85  0000              add [bx+si],al
+00007A87  0000              add [bx+si],al
+00007A89  0400              add al,0x0
+00007A8B  0000              add [bx+si],al
+00007A8D  0002              add [bp+si],al
+00007A8F  0000              add [bx+si],al
+00007A91  60                pusha
+00007A92  B76D              mov bh,0x6d
+00007A94  5B                pop bx
+00007A95  0300              add ax,[bx+si]
+00007A97  0004              add [si],al
+00007A99  0010              add [bx+si],dl
+00007A9B  004000            add [bx+si+0x0],al
+00007A9E  0001              add [bx+di],al
+00007AA0  0004              add [si],al
+00007AA2  0010              add [bx+si],dl
+00007AA4  004004            add [bx+si+0x4],al
+00007AA7  2900              sub [bx+si],ax
+00007AA9  0000              add [bx+si],al
+00007AAB  3E0000            add [ds:bx+si],al
+00007AAE  0000              add [bx+si],al
+00007AB0  0000              add [bx+si],al
+00007AB2  0000              add [bx+si],al
+00007AB4  0000              add [bx+si],al
+00007AB6  0000              add [bx+si],al
+00007AB8  0000              add [bx+si],al
+00007ABA  5A                pop dx
+00007ABB  0000              add [bx+si],al
+00007ABD  0000              add [bx+si],al
+00007ABF  0000              add [bx+si],al
+00007AC1  0000              add [bx+si],al
+00007AC3  0000              add [bx+si],al
+00007AC5  0000              add [bx+si],al
+00007AC7  0000              add [bx+si],al
+00007AC9  0000              add [bx+si],al
+00007ACB  0000              add [bx+si],al
+00007ACD  0000              add [bx+si],al
+00007ACF  0000              add [bx+si],al
+00007AD1  0000              add [bx+si],al
+00007AD3  0000              add [bx+si],al
+00007AD5  0000              add [bx+si],al
+00007AD7  0000              add [bx+si],al
+00007AD9  0000              add [bx+si],al
+00007ADB  0000              add [bx+si],al
+00007ADD  0000              add [bx+si],al
+00007ADF  0000              add [bx+si],al
+00007AE1  0000              add [bx+si],al
+00007AE3  0000              add [bx+si],al
+00007AE5  0000              add [bx+si],al
+00007AE7  0000              add [bx+si],al
+00007AE9  0000              add [bx+si],al
+00007AEB  0000              add [bx+si],al
+00007AED  0000              add [bx+si],al
+00007AEF  0000              add [bx+si],al
+00007AF1  0000              add [bx+si],al
+00007AF3  0000              add [bx+si],al
+00007AF5  0000              add [bx+si],al
+00007AF7  0000              add [bx+si],al
+00007AF9  0000              add [bx+si],al
+00007AFB  0000              add [bx+si],al
+00007AFD  0000              add [bx+si],al
+00007AFF  0000              add [bx+si],al
+00007B01  0000              add [bx+si],al
+00007B03  0000              add [bx+si],al
+00007B05  0000              add [bx+si],al
+00007B07  0000              add [bx+si],al
+00007B09  0000              add [bx+si],al
+00007B0B  0000              add [bx+si],al
+00007B0D  0000              add [bx+si],al
+00007B0F  0000              add [bx+si],al
+00007B11  0000              add [bx+si],al
+00007B13  0000              add [bx+si],al
+00007B15  0000              add [bx+si],al
+00007B17  0000              add [bx+si],al
+00007B19  0000              add [bx+si],al
+00007B1B  0000              add [bx+si],al
+00007B1D  0000              add [bx+si],al
+00007B1F  0000              add [bx+si],al
+00007B21  0000              add [bx+si],al
+00007B23  0000              add [bx+si],al
+00007B25  0000              add [bx+si],al
+00007B27  0000              add [bx+si],al
+00007B29  0000              add [bx+si],al
+00007B2B  0000              add [bx+si],al
+00007B2D  0000              add [bx+si],al
+00007B2F  0000              add [bx+si],al
+00007B31  0000              add [bx+si],al
+00007B33  0000              add [bx+si],al
+00007B35  0000              add [bx+si],al
+00007B37  0000              add [bx+si],al
+00007B39  0000              add [bx+si],al
+00007B3B  0000              add [bx+si],al
+00007B3D  0000              add [bx+si],al
+00007B3F  0000              add [bx+si],al
+00007B41  0000              add [bx+si],al
+00007B43  0000              add [bx+si],al
+00007B45  0000              add [bx+si],al
+00007B47  0000              add [bx+si],al
+00007B49  0000              add [bx+si],al
+00007B4B  0000              add [bx+si],al
+00007B4D  0000              add [bx+si],al
+00007B4F  0000              add [bx+si],al
+00007B51  0000              add [bx+si],al
+00007B53  0000              add [bx+si],al
+00007B55  0000              add [bx+si],al
+00007B57  0000              add [bx+si],al
+00007B59  0000              add [bx+si],al
+00007B5B  0000              add [bx+si],al
+00007B5D  0000              add [bx+si],al
+00007B5F  0000              add [bx+si],al
+00007B61  0000              add [bx+si],al
+00007B63  0000              add [bx+si],al
+00007B65  0000              add [bx+si],al
+00007B67  0000              add [bx+si],al
+00007B69  0000              add [bx+si],al
+00007B6B  0000              add [bx+si],al
+00007B6D  0000              add [bx+si],al
+00007B6F  0000              add [bx+si],al
+00007B71  0000              add [bx+si],al
+00007B73  0000              add [bx+si],al
+00007B75  0000              add [bx+si],al
+00007B77  0000              add [bx+si],al
+00007B79  0000              add [bx+si],al
+00007B7B  0000              add [bx+si],al
+00007B7D  0000              add [bx+si],al
+00007B7F  0000              add [bx+si],al
+00007B81  0000              add [bx+si],al
+00007B83  0000              add [bx+si],al
+00007B85  0000              add [bx+si],al
+00007B87  0000              add [bx+si],al
+00007B89  0000              add [bx+si],al
+00007B8B  0000              add [bx+si],al
+00007B8D  0000              add [bx+si],al
+00007B8F  0000              add [bx+si],al
+00007B91  0000              add [bx+si],al
+00007B93  0000              add [bx+si],al
+00007B95  0000              add [bx+si],al
+00007B97  0000              add [bx+si],al
+00007B99  0000              add [bx+si],al
+00007B9B  0000              add [bx+si],al
+00007B9D  0000              add [bx+si],al
+00007B9F  0000              add [bx+si],al
+00007BA1  0000              add [bx+si],al
+00007BA3  0000              add [bx+si],al
+00007BA5  0000              add [bx+si],al
+00007BA7  0000              add [bx+si],al
+00007BA9  0000              add [bx+si],al
+00007BAB  0000              add [bx+si],al
+00007BAD  0000              add [bx+si],al
+00007BAF  0000              add [bx+si],al
+00007BB1  0000              add [bx+si],al
+00007BB3  0000              add [bx+si],al
+00007BB5  0000              add [bx+si],al
+00007BB7  0000              add [bx+si],al
+00007BB9  0100              add [bx+si],ax
+00007BBB  0000              add [bx+si],al
+00007BBD  0000              add [bx+si],al
+00007BBF  0000              add [bx+si],al
+00007BC1  0000              add [bx+si],al
+00007BC3  0000              add [bx+si],al
+00007BC5  0000              add [bx+si],al
+00007BC7  0000              add [bx+si],al
+00007BC9  0000              add [bx+si],al
+00007BCB  40                inc ax
+00007BCC  8F00              pop word [bx+si]
+00007BCE  0801              or [bx+di],al
+00007BD0  0000              add [bx+si],al
+00007BD2  0000              add [bx+si],al
+00007BD4  0000              add [bx+si],al
+00007BD6  68C209            push word 0x9c2
+00007BD9  802A02            sub byte [bp+si],0x2
+00007BDC  E003              loopne 0x7be1
+00007BDE  41                inc cx
+00007BDF  3810              cmp [bx+si],dl
+00007BE1  00800204          add [bx+si+0x402],al
+00007BE5  23801407          and ax,[bx+si+0x714]
+00007BE9  0000              add [bx+si],al
+00007BEB  0000              add [bx+si],al
+00007BED  2008              and [bx+si],cl
+00007BEF  0000              add [bx+si],al
+00007BF1  8600              xchg al,[bx+si]
+00007BF3  0000              add [bx+si],al
+00007BF5  0000              add [bx+si],al
+00007BF7  0000              add [bx+si],al
+00007BF9  0000              add [bx+si],al
+00007BFB  0000              add [bx+si],al
+00007BFD  0000              add [bx+si],al
+00007BFF  0000              add [bx+si],al
+00007C01  0000              add [bx+si],al
+00007C03  0000              add [bx+si],al
+00007C05  E001              loopne 0x7c08
+00007C07  F007              lock pop es
+00007C09  800000            add byte [bx+si],0x0
+00007C0C  0000              add [bx+si],al
+00007C0E  0000              add [bx+si],al
+00007C10  006800            add [bx+si+0x0],ch
+00007C13  00FE              add dh,bh
+00007C15  FF01              inc word [bx+di]
+00007C17  0022              add [bp+si],ah
+00007C19  22E0              and ah,al
+00007C1B  800100            add byte [bx+di],0x0
+00007C1E  0000              add [bx+si],al
+00007C20  0000              add [bx+si],al
+00007C22  0000              add [bx+si],al
+00007C24  0000              add [bx+si],al
+00007C26  0000              add [bx+si],al
+00007C28  0000              add [bx+si],al
+00007C2A  0000              add [bx+si],al
+00007C2C  0000              add [bx+si],al
+00007C2E  0000              add [bx+si],al
+00007C30  0000              add [bx+si],al
+00007C32  0000              add [bx+si],al
+00007C34  0000              add [bx+si],al
+00007C36  0000              add [bx+si],al
+00007C38  0000              add [bx+si],al
+00007C3A  80C53A            add ch,0x3a
+00007C3D  7300              jnc 0x7c3f
+00007C3F  0001              add [bx+di],al
+00007C41  0000              add [bx+si],al
+00007C43  0000              add [bx+si],al
+00007C45  0000              add [bx+si],al
+00007C47  0000              add [bx+si],al
+00007C49  0000              add [bx+si],al
+00007C4B  0000              add [bx+si],al
+00007C4D  0000              add [bx+si],al
+00007C4F  0000              add [bx+si],al
+00007C51  0000              add [bx+si],al
+00007C53  0000              add [bx+si],al
+00007C55  0000              add [bx+si],al
+00007C57  0000              add [bx+si],al
+00007C59  0000              add [bx+si],al
+00007C5B  005205            add [bp+si+0x5],dl
+00007C5E  33C4              xor ax,sp
+00007C60  80404B73          add byte [bx+si+0x4b],0x73
+00007C64  1D9B81            sbb ax,0x819b
+00007C67  866410            xchg ah,[si+0x10]
+00007C6A  0000              add [bx+si],al
+00007C6C  0000              add [bx+si],al
+00007C6E  40                inc ax
+00007C6F  04F0              add al,0xf0
+00007C71  3F                aas
+00007C72  800000            add byte [bx+si],0x0
+00007C75  0000              add [bx+si],al
+00007C77  0000              add [bx+si],al
+00007C79  0000              add [bx+si],al
+00007C7B  0000              add [bx+si],al
+00007C7D  0000              add [bx+si],al
+00007C7F  0000              add [bx+si],al
+00007C81  0000              add [bx+si],al
+00007C83  0800              or [bx+si],al
+00007C85  0000              add [bx+si],al
+00007C87  0000              add [bx+si],al
+00007C89  0400              add al,0x0
+00007C8B  0000              add [bx+si],al
+00007C8D  0002              add [bp+si],al
+00007C8F  0000              add [bx+si],al
+00007C91  60                pusha
+00007C92  B76D              mov bh,0x6d
+00007C94  5B                pop bx
+00007C95  0300              add ax,[bx+si]
+00007C97  0004              add [si],al
+00007C99  0010              add [bx+si],dl
+00007C9B  004000            add [bx+si+0x0],al
+00007C9E  0001              add [bx+di],al
+00007CA0  0004              add [si],al
+00007CA2  0010              add [bx+si],dl
+00007CA4  004004            add [bx+si+0x4],al
+00007CA7  2900              sub [bx+si],ax
+00007CA9  0000              add [bx+si],al
+00007CAB  3E0000            add [ds:bx+si],al
+00007CAE  0000              add [bx+si],al
+00007CB0  0000              add [bx+si],al
+00007CB2  0000              add [bx+si],al
+00007CB4  0000              add [bx+si],al
+00007CB6  0000              add [bx+si],al
+00007CB8  0000              add [bx+si],al
+00007CBA  5A                pop dx
+00007CBB  0000              add [bx+si],al
+00007CBD  0000              add [bx+si],al
+00007CBF  0000              add [bx+si],al
+00007CC1  0000              add [bx+si],al
+00007CC3  0000              add [bx+si],al
+00007CC5  0000              add [bx+si],al
+00007CC7  0000              add [bx+si],al
+00007CC9  0000              add [bx+si],al
+00007CCB  0000              add [bx+si],al
+00007CCD  0000              add [bx+si],al
+00007CCF  0000              add [bx+si],al
+00007CD1  0000              add [bx+si],al
+00007CD3  0000              add [bx+si],al
+00007CD5  0000              add [bx+si],al
+00007CD7  0000              add [bx+si],al
+00007CD9  0000              add [bx+si],al
+00007CDB  0000              add [bx+si],al
+00007CDD  0000              add [bx+si],al
+00007CDF  0000              add [bx+si],al
+00007CE1  0000              add [bx+si],al
+00007CE3  0000              add [bx+si],al
+00007CE5  0000              add [bx+si],al
+00007CE7  0000              add [bx+si],al
+00007CE9  0000              add [bx+si],al
+00007CEB  0000              add [bx+si],al
+00007CED  0000              add [bx+si],al
+00007CEF  0000              add [bx+si],al
+00007CF1  0000              add [bx+si],al
+00007CF3  0000              add [bx+si],al
+00007CF5  0000              add [bx+si],al
+00007CF7  0000              add [bx+si],al
+00007CF9  0000              add [bx+si],al
+00007CFB  0000              add [bx+si],al
+00007CFD  0000              add [bx+si],al
+00007CFF  0000              add [bx+si],al
+00007D01  0000              add [bx+si],al
+00007D03  0000              add [bx+si],al
+00007D05  0000              add [bx+si],al
+00007D07  0000              add [bx+si],al
+00007D09  0000              add [bx+si],al
+00007D0B  0000              add [bx+si],al
+00007D0D  0000              add [bx+si],al
+00007D0F  0000              add [bx+si],al
+00007D11  0000              add [bx+si],al
+00007D13  0000              add [bx+si],al
+00007D15  0000              add [bx+si],al
+00007D17  0000              add [bx+si],al
+00007D19  0000              add [bx+si],al
+00007D1B  0000              add [bx+si],al
+00007D1D  0000              add [bx+si],al
+00007D1F  0000              add [bx+si],al
+00007D21  0000              add [bx+si],al
+00007D23  0000              add [bx+si],al
+00007D25  0000              add [bx+si],al
+00007D27  0000              add [bx+si],al
+00007D29  0000              add [bx+si],al
+00007D2B  0000              add [bx+si],al
+00007D2D  0000              add [bx+si],al
+00007D2F  0000              add [bx+si],al
+00007D31  0000              add [bx+si],al
+00007D33  0000              add [bx+si],al
+00007D35  0000              add [bx+si],al
+00007D37  0000              add [bx+si],al
+00007D39  0000              add [bx+si],al
+00007D3B  0000              add [bx+si],al
+00007D3D  0000              add [bx+si],al
+00007D3F  0000              add [bx+si],al
+00007D41  0000              add [bx+si],al
+00007D43  0000              add [bx+si],al
+00007D45  0000              add [bx+si],al
+00007D47  0000              add [bx+si],al
+00007D49  0000              add [bx+si],al
+00007D4B  0000              add [bx+si],al
+00007D4D  0000              add [bx+si],al
+00007D4F  0000              add [bx+si],al
+00007D51  0000              add [bx+si],al
+00007D53  0000              add [bx+si],al
+00007D55  0000              add [bx+si],al
+00007D57  0000              add [bx+si],al
+00007D59  0000              add [bx+si],al
+00007D5B  0000              add [bx+si],al
+00007D5D  0000              add [bx+si],al
+00007D5F  0000              add [bx+si],al
+00007D61  0000              add [bx+si],al
+00007D63  0000              add [bx+si],al
+00007D65  0000              add [bx+si],al
+00007D67  0000              add [bx+si],al
+00007D69  0000              add [bx+si],al
+00007D6B  0000              add [bx+si],al
+00007D6D  0000              add [bx+si],al
+00007D6F  0000              add [bx+si],al
+00007D71  0000              add [bx+si],al
+00007D73  0000              add [bx+si],al
+00007D75  0000              add [bx+si],al
+00007D77  0000              add [bx+si],al
+00007D79  0000              add [bx+si],al
+00007D7B  0000              add [bx+si],al
+00007D7D  0000              add [bx+si],al
+00007D7F  0000              add [bx+si],al
+00007D81  0000              add [bx+si],al
+00007D83  0000              add [bx+si],al
+00007D85  0000              add [bx+si],al
+00007D87  0000              add [bx+si],al
+00007D89  0000              add [bx+si],al
+00007D8B  0000              add [bx+si],al
+00007D8D  0000              add [bx+si],al
+00007D8F  0000              add [bx+si],al
+00007D91  0000              add [bx+si],al
+00007D93  0000              add [bx+si],al
+00007D95  0000              add [bx+si],al
+00007D97  0000              add [bx+si],al
+00007D99  0000              add [bx+si],al
+00007D9B  0000              add [bx+si],al
+00007D9D  0000              add [bx+si],al
+00007D9F  0000              add [bx+si],al
+00007DA1  0000              add [bx+si],al
+00007DA3  0000              add [bx+si],al
+00007DA5  0000              add [bx+si],al
+00007DA7  0000              add [bx+si],al
+00007DA9  0000              add [bx+si],al
+00007DAB  0000              add [bx+si],al
+00007DAD  0000              add [bx+si],al
+00007DAF  0000              add [bx+si],al
+00007DB1  0000              add [bx+si],al
+00007DB3  0000              add [bx+si],al
+00007DB5  0000              add [bx+si],al
+00007DB7  0000              add [bx+si],al
+00007DB9  0100              add [bx+si],ax
+00007DBB  244E              and al,0x4e
+00007DBD  56                push si
+00007DBE  54                push sp
+00007DBF  0101              add [bx+di],ax
+00007DC1  3B845114          cmp ax,[si+0x1451]
+00007DC5  005115            add [bx+di+0x15],dl
+00007DC8  005088            add [bx+si-0x78],dl
+00007DCB  0051A8            add [bx+di-0x58],dl
+00007DCE  7051              jo 0x7e21
+00007DD0  A800              test al,0x0
+00007DD2  51                push cx
+00007DD3  A90051            test ax,0x5100
+00007DD6  AA                stosb
+00007DD7  0051AB            add [bx+di-0x55],dl
+00007DDA  0051AC            add [bx+di-0x54],dl
+00007DDD  0051AD            add [bx+di-0x53],dl
+00007DE0  2051B0            and [bx+di-0x50],dl
+00007DE3  7051              jo 0x7e36
+00007DE5  B000              mov al,0x0
+00007DE7  51                push cx
+00007DE8  B100              mov cl,0x0
+00007DEA  51                push cx
+00007DEB  B200              mov dl,0x0
+00007DED  51                push cx
+00007DEE  B300              mov bl,0x0
+00007DF0  51                push cx
+00007DF1  B400              mov ah,0x0
+00007DF3  51                push cx
+00007DF4  B520              mov ch,0x20
+00007DF6  51                push cx
+00007DF7  B87051            mov ax,0x5170
+00007DFA  B80051            mov ax,0x5100
+00007DFD  B90051            mov cx,0x5100
+00007E00  BA0051            mov dx,0x5100
+00007E03  BB0051            mov bx,0x5100
+00007E06  BC0051            mov sp,0x5100
+00007E09  BD2051            mov bp,0x5120
+00007E0C  C0                db 0xC0
+00007E0D  7051              jo 0x7e60
+00007E0F  C00051            rol byte [bx+si],0x51
+00007E12  C10051            rol word [bx+si],0x51
+00007E15  C20051            ret 0x5100
+00007E18  C3                ret
+00007E19  0051C4            add [bx+di-0x3c],dl
+00007E1C  0051C5            add [bx+di-0x3b],dl
+00007E1F  2051C8            and [bx+di-0x38],dl
+00007E22  7051              jo 0x7e75
+00007E24  C80051C9          enter 0x5100,0xc9
+00007E28  0051CA            add [bx+di-0x36],dl
+00007E2B  0051CB            add [bx+di-0x35],dl
+00007E2E  0051CC            add [bx+di-0x34],dl
+00007E31  0051CD            add [bx+di-0x33],dl
+00007E34  2051D0            and [bx+di-0x30],dl
+00007E37  7051              jo 0x7e8a
+00007E39  D000              rol byte [bx+si],1
+00007E3B  51                push cx
+00007E3C  D100              rol word [bx+si],1
+00007E3E  51                push cx
+00007E3F  D200              rol byte [bx+si],cl
+00007E41  51                push cx
+00007E42  D300              rol word [bx+si],cl
+00007E44  51                push cx
+00007E45  D400              aam 0x0
+00007E47  51                push cx
+00007E48  D520              aad 0x20
+00007E4A  51                push cx
+00007E4B  D87051            fdiv dword [bx+si+0x51]
+00007E4E  D800              fadd dword [bx+si]
+00007E50  51                push cx
+00007E51  D900              fld dword [bx+si]
+00007E53  51                push cx
+00007E54  DA00              fiadd dword [bx+si]
+00007E56  51                push cx
+00007E57  DB00              fild dword [bx+si]
+00007E59  51                push cx
+00007E5A  DC00              fadd qword [bx+si]
+00007E5C  51                push cx
+00007E5D  DD20              frstor [bx+si]
+00007E5F  51                push cx
+00007E60  E070              loopne 0x7ed2
+00007E62  51                push cx
+00007E63  E000              loopne 0x7e65
+00007E65  51                push cx
+00007E66  E100              loope 0x7e68
+00007E68  51                push cx
+00007E69  E200              loop 0x7e6b
+00007E6B  51                push cx
+00007E6C  E300              jcxz 0x7e6e
+00007E6E  51                push cx
+00007E6F  E400              in al,0x0
+00007E71  51                push cx
+00007E72  E520              in ax,0x20
+00007E74  51                push cx
+00007E75  E87051            call 0xcfe8
+00007E78  E80051            call 0xcf7b
+00007E7B  E90051            jmp 0xcf7e
+00007E7E  EA0051EB00        jmp 0xeb:0x5100
+00007E83  51                push cx
+00007E84  EC                in al,dx
+00007E85  0051ED            add [bx+di-0x13],dl
+00007E88  2051F0            and [bx+di-0x10],dl
+00007E8B  7051              jo 0x7ede
+00007E8D  F00051F1          lock add [bx+di-0xf],dl
+00007E91  0051F2            add [bx+di-0xe],dl
+00007E94  0051F3            add [bx+di-0xd],dl
+00007E97  0051F4            add [bx+di-0xc],dl
+00007E9A  0051F5            add [bx+di-0xb],dl
+00007E9D  2051F8            and [bx+di-0x8],dl
+00007EA0  7051              jo 0x7ef3
+00007EA2  F8                clc
+00007EA3  0051F9            add [bx+di-0x7],dl
+00007EA6  0051FA            add [bx+di-0x6],dl
+00007EA9  0051FB            add [bx+di-0x5],dl
+00007EAC  0051FC            add [bx+di-0x4],dl
+00007EAF  0051FD            add [bx+di-0x3],dl
+00007EB2  205089            and [bx+si-0x77],dl
+00007EB5  005116            add [bx+di+0x16],dl
+00007EB8  005117            add [bx+di+0x17],dl
+00007EBB  005100            add [bx+di+0x0],dl
+00007EBE  015101            add [bx+di+0x1],dx
+00007EC1  015102            add [bx+di+0x2],dx
+00007EC4  015103            add [bx+di+0x3],dx
+00007EC7  015104            add [bx+di+0x4],dx
+00007ECA  015105            add [bx+di+0x5],dx
+00007ECD  015106            add [bx+di+0x6],dx
+00007ED0  015107            add [bx+di+0x7],dx
+00007ED3  015108            add [bx+di+0x8],dx
+00007ED6  015109            add [bx+di+0x9],dx
+00007ED9  01510A            add [bx+di+0xa],dx
+00007EDC  11510C            adc [bx+di+0xc],dx
+00007EDF  11510E            adc [bx+di+0xe],dx
+00007EE2  115110            adc [bx+di+0x10],dx
+00007EE5  115112            adc [bx+di+0x12],dx
+00007EE8  115114            adc [bx+di+0x14],dx
+00007EEB  115116            adc [bx+di+0x16],dx
+00007EEE  1151F8            adc [bx+di-0x8],dx
+00007EF1  7300              jnc 0x7ef3
+00007EF3  FF03              inc word [bp+di]
+00007EF5  51                push cx
+00007EF6  187150            sbb [bx+di+0x50],dh
+00007EF9  8A00              mov al,[bx+si]
+00007EFB  50                push ax
+00007EFC  8B00              mov ax,[bx+si]
+00007EFE  50                push ax
+00007EFF  8C00              mov [bx+si],es
+00007F01  51                push cx
+00007F02  2001              and [bx+di],al
+00007F04  41                inc cx
+00007F05  2101              and [bx+di],ax
+00007F07  51                push cx
+00007F08  007051            add [bx+si+0x51],dh
+00007F0B  087050            or [bx+si+0x50],dh
+00007F0E  8D00              lea ax,[bx+si]
+00007F10  51                push cx
+00007F11  2201              and al,[bx+di]
+00007F13  51                push cx
+00007F14  2311              and dx,[bx+di]
+00007F16  51                push cx
+00007F17  253151            and ax,0x5131
+00007F1A  2931              sub [bx+di],si
+00007F1C  51                push cx
+00007F1D  2D0151            sub ax,0x5101
+00007F20  2E01512F          add [cs:bx+di+0x2f],dx
+00007F24  015130            add [bx+di+0x30],dx
+00007F27  315134            xor [bx+di+0x34],dx
+00007F2A  315138            xor [bx+di+0x38],dx
+00007F2D  31513C            xor [bx+di+0x3c],dx
+00007F30  315140            xor [bx+di+0x40],dx
+00007F33  015141            add [bx+di+0x41],dx
+00007F36  015142            add [bx+di+0x42],dx
+00007F39  015143            add [bx+di+0x43],dx
+00007F3C  115110            adc [bx+di+0x10],dx
+00007F3F  005145            add [bx+di+0x45],dl
+00007F42  315149            xor [bx+di+0x49],dx
+00007F45  01514A            add [bx+di+0x4a],dx
+00007F48  01514B            add [bx+di+0x4b],dx
+00007F4B  11514D            adc [bx+di+0x4d],dx
+00007F4E  01514E            add [bx+di+0x4e],dx
+00007F51  01514F            add [bx+di+0x4f],dx
+00007F54  015150            add [bx+di+0x50],dx
+00007F57  01508E            add [bx+si-0x72],dx
+00007F5A  005151            add [bx+di+0x51],dl
+00007F5D  015152            add [bx+di+0x52],dx
+00007F60  015153            add [bx+di+0x53],dx
+00007F63  015154            add [bx+di+0x54],dx
+00007F66  015155            add [bx+di+0x55],dx
+00007F69  015156            add [bx+di+0x56],dx
+00007F6C  015157            add [bx+di+0x57],dx
+00007F6F  015158            add [bx+di+0x58],dx
+00007F72  015159            add [bx+di+0x59],dx
+00007F75  01515A            add [bx+di+0x5a],dx
+00007F78  01515B            add [bx+di+0x5b],dx
+00007F7B  01515C            add [bx+di+0x5c],dx
+00007F7E  01515D            add [bx+di+0x5d],dx
+00007F81  01515E            add [bx+di+0x5e],dx
+00007F84  01515F            add [bx+di+0x5f],dx
+00007F87  015160            add [bx+di+0x60],dx
+00007F8A  01508F            add [bx+si-0x71],dx
+00007F8D  005161            add [bx+di+0x61],dl
+00007F90  015162            add [bx+di+0x62],dx
+00007F93  015163            add [bx+di+0x63],dx
+00007F96  015164            add [bx+di+0x64],dx
+00007F99  015165            add [bx+di+0x65],dx
+00007F9C  115167            adc [bx+di+0x67],dx
+00007F9F  0108              add [bx+si],cx
+00007FA1  00900050          add [bx+si+0x5000],dl
+00007FA5  7000              jo 0x7fa7
+00007FA7  58                pop ax
+00007FA8  0000              add [bx+si],al
+00007FAA  59                pop cx
+00007FAB  60                pusha
+00007FAC  006070            add [bx+si+0x70],ah
+00007FAF  006860            add [bx+si+0x60],ch
+00007FB2  006F00            add [bx+0x0],ch
+00007FB5  007010            add [bx+si+0x10],dh
+00007FB8  007200            add [bp+si+0x0],dh
+00007FBB  007300            add [bp+di+0x0],dh
+00007FBE  007400            add [si+0x0],dh
+00007FC1  007500            add [di+0x0],dh
+00007FC4  007600            add [bp+0x0],dh
+00007FC7  007700            add [bx+0x0],dh
+00007FCA  007870            add [bx+si+0x70],bh
+00007FCD  50                push ax
+00007FCE  80705080          xor byte [bx+si+0x50],0x80
+00007FD2  305084            xor [bx+si-0x7c],dl
+00007FD5  305090            xor [bx+si-0x70],dl
+00007FD8  305094            xor [bx+si-0x6c],dl
+00007FDB  3050A0            xor [bx+si-0x60],dl
+00007FDE  7050              jo 0x8030
+00007FE0  A8F0              test al,0xf0
+00007FE2  50                push ax
+00007FE3  B8F050            mov ax,0x50f0
+00007FE6  C87050D0          enter 0x5070,0xd0
+00007FEA  7060              jo 0x804c
+00007FEC  7071              jo 0x805f
+00007FEE  60                pusha
+00007FEF  7871              js 0x8062
+00007FF1  0080F100          add [bx+si+0xf1],al
+00007FF5  90                nop
+00007FF6  7100              jno 0x7ff8
+00007FF8  98                cbw
+00007FF9  0100              add [bx+si],ax
+00007FFB  99                cwd
+00007FFC  0100              add [bx+si],ax
+00007FFE  9A01109B01        call 0x19b:0x1001
+00008003  009C1100          add [si+0x11],bl
+00008007  9C                pushf
+00008008  0100              add [bx+si],ax
+0000800A  9D                popf
+0000800B  0100              add [bx+si],ax
+0000800D  9E                sahf
+0000800E  0100              add [bx+si],ax
+00008010  9F                lahf
+00008011  0100              add [bx+si],ax
+00008013  A07100            mov al,[0x71]
+00008016  A05100            mov al,[0x51]
+00008019  A6                cmpsb
+0000801A  1101              adc [bx+di],ax
+0000801C  187001            sbb [bx+si+0x1],dh
+0000801F  207001            and [bx+si+0x1],dh
+00008022  287001            sub [bx+si+0x1],dh
+00008025  307001            xor [bx+si+0x1],dh
+00008028  387001            cmp [bx+si+0x1],dh
+0000802B  40                inc ax
+0000802C  7001              jo 0x802f
+0000802E  48                dec ax
+0000802F  7001              jo 0x8032
+00008031  50                push ax
+00008032  7001              jo 0x8035
+00008034  58                pop ax
+00008035  7001              jo 0x8038
+00008037  60                pusha
+00008038  7001              jo 0x803b
+0000803A  687001            push word 0x170
+0000803D  7070              jo 0x80af
+0000803F  017870            add [bx+si+0x70],di
+00008042  01807001          add [bx+si+0x170],ax
+00008046  686100            push word 0x61
+00008049  B073              mov al,0x73
+0000804B  00B87300          add [bx+si+0x73],bh
+0000804F  C87300D0          enter 0x73,0xd0
+00008053  7300              jnc 0x8055
+00008055  D87300            fdiv dword [bp+di+0x0]
+00008058  E073              loopne 0x80cd
+0000805A  00E8              add al,ch
+0000805C  7350              jnc 0x80ae
+0000805E  EE                out dx,al
+0000805F  40                inc ax
+00008060  51                push cx
+00008061  6F                outsw
+00008062  015170            add [bx+di+0x70],dx
+00008065  015171            add [bx+di+0x71],dx
+00008068  015172            add [bx+di+0x72],dx
+0000806B  3101              xor [bx+di],ax
+0000806D  7601              jna 0x8070
+0000806F  51                push cx
+00008070  7701              ja 0x8073
+00008072  01A07351          add [bx+si+0x5173],sp
+00008076  A873              test al,0x73
+00008078  027800            add bh,[bx+si+0x0]
+0000807B  50                push ax
+0000807C  A803              test al,0x3
+0000807E  0A80F00A          or al,[bx+si+0xaf0]
+00008082  00F1              add cl,dh
+00008084  02E0              add ah,al
+00008086  F5                cmc
+00008087  02F0              add dh,al
+00008089  F5                cmc
+0000808A  02E0              add ah,al
+0000808C  F70178F1          test word [bx+di],0xf178
+00008090  01885101          add [bx+si+0x151],cx
+00008094  8EF1              mov segr6,cx
+00008096  51                push cx
+00008097  9E                sahf
+00008098  0101              add [bx+di],ax
+0000809A  9F                lahf
+0000809B  3151A3            xor [bx+di-0x5d],dx
+0000809E  0101              add [bx+di],ax
+000080A0  A4                movsb
+000080A1  41                inc cx
+000080A2  01A90101          add [bx+di+0x101],bp
+000080A6  AA                stosb
+000080A7  1100              adc [bx+si],ax
+000080A9  C0                db 0xC0
+000080AA  7301              jnc 0x80ad
+000080AC  AC                lodsb
+000080AD  7100              jno 0x80af
+000080AF  20F2              and dl,dh
+000080B1  00A80150          add [bx+si+0x5001],ch
+000080B5  F33050F7          rep xor [bx+si-0x9],dl
+000080B9  205098            and [bx+si-0x68],dl
+000080BC  005099            add [bx+si-0x67],dl
+000080BF  00509A            add [bx+si-0x66],dl
+000080C2  00509B            add [bx+si-0x65],dl
+000080C5  00509C            add [bx+si-0x64],dl
+000080C8  00509D            add [bx+si-0x63],dl
+000080CB  00509E            add [bx+si-0x62],dl
+000080CE  00509F            add [bx+si-0x61],dl
+000080D1  0050D8            add [bx+si-0x28],dl
+000080D4  0050D9            add [bx+si-0x27],dl
+000080D7  1000              adc [bx+si],al
+000080D9  C0                db 0xC0
+000080DA  F1                int1
+000080DB  00D0              add al,dl
+000080DD  F1                int1
+000080DE  00E0              add al,ah
+000080E0  F1                int1
+000080E1  00F0              add al,dh
+000080E3  F1                int1
+000080E4  01C0              add ax,ax
+000080E6  F1                int1
+000080E7  01D0              add ax,dx
+000080E9  F1                int1
+000080EA  01E0              add ax,sp
+000080EC  F1                int1
+000080ED  01F0              add ax,si
+000080EF  F1                int1
+000080F0  0100              add [bx+si],ax
+000080F2  F20110            repne add [bx+si],dx
+000080F5  7201              jc 0x80f8
+000080F7  1812              sbb [bp+si],dl
+000080F9  60                pusha
+000080FA  30F2              xor dl,dh
+000080FC  50                push ax
+000080FD  FA                cli
+000080FE  1050FC            adc [bx+si-0x4],dl
+00008101  1051B4            adc [bx+di-0x4c],dl
+00008104  1100              adc [bx+si],ax
+00008106  A90100            test ax,0x1
+00008109  AA                stosb
+0000810A  0100              add [bx+si],ax
+0000810C  40                inc ax
+0000810D  F250              repne push ax
+0000810F  E700              out 0x0,ax
+00008111  50                push ax
+00008112  FE                db 0xFE
+00008113  205001            and [bx+si+0x1],dl
+00008116  215004            and [bx+si+0x4],dx
+00008119  215007            and [bx+si+0x7],dx
+0000811C  2100              and [bx+si],ax
+0000811E  50                push ax
+0000811F  0200              add al,[bx+si]
+00008121  51                push cx
+00008122  0200              add al,[bx+si]
+00008124  52                push dx
+00008125  02500A            add dl,[bx+si+0xa]
+00008128  21500D            and [bx+si+0xd],dx
+0000812B  41                inc cx
+0000812C  50                push ax
+0000812D  1201              adc al,[bx+di]
+0000812F  50                push ax
+00008130  1301              adc ax,[bx+di]
+00008132  50                push ax
+00008133  1401              adc al,0x1
+00008135  50                push ax
+00008136  150150            adc ax,0x5001
+00008139  16                push ss
+0000813A  015017            add [bx+si+0x17],dx
+0000813D  21501A            and [bx+si+0x1a],dx
+00008140  01501B            add [bx+si+0x1b],dx
+00008143  21501E            and [bx+si+0x1e],dx
+00008146  115020            adc [bx+si+0x20],dx
+00008149  115022            adc [bx+si+0x22],dx
+0000814C  0104              add [si],ax
+0000814E  0000              add [bx+si],al
+00008150  50                push ax
+00008151  2301              and ax,[bx+di]
+00008153  00AB0100          add [bp+di+0x1],ch
+00008157  B071              mov al,0x71
+00008159  00B87151          add [bx+si+0x5171],bh
+0000815D  B671              mov dh,0x71
+0000815F  51                push cx
+00008160  1A22              sbb ah,[bp+si]
+00008162  51                push cx
+00008163  BE1151            mov si,0x5111
+00008166  1DF251            sbb ax,0x51f2
+00008169  2D3251            sub ax,0x5132
+0000816C  315251            xor [bp+si+0x51],dx
+0000816F  37                aaa
+00008170  7251              jc 0x81c3
+00008172  3F                aas
+00008173  225142            and dl,[bx+di+0x42]
+00008176  125144            adc dl,[bx+di+0x44]
+00008179  F251              repne push cx
+0000817B  54                push sp
+0000817C  325158            xor dl,[bx+di+0x58]
+0000817F  52                push dx
+00008180  51                push cx
+00008181  5E                pop si
+00008182  02515F            add dl,[bx+di+0x5f]
+00008185  025160            add dl,[bx+di+0x60]
+00008188  025161            add dl,[bx+di+0x61]
+0000818B  025162            add dl,[bx+di+0x62]
+0000818E  025163            add dl,[bx+di+0x63]
+00008191  025164            add dl,[bx+di+0x64]
+00008194  025165            add dl,[bx+di+0x65]
+00008197  025166            add dl,[bx+di+0x66]
+0000819A  7251              jc 0x81ed
+0000819C  6E                outsb
+0000819D  225171            and dl,[bx+di+0x71]
+000081A0  125173            adc dl,[bx+di+0x73]
+000081A3  F251              repne push cx
+000081A5  833251            xor word [bp+si],byte +0x51
+000081A8  875251            xchg dx,[bp+si+0x51]
+000081AB  8D7251            lea si,[bp+si+0x51]
+000081AE  95                xchg ax,bp
+000081AF  225198            and dl,[bx+di-0x68]
+000081B2  12519A            adc dl,[bx+di-0x66]
+000081B5  F251              repne push cx
+000081B7  AA                stosb
+000081B8  3251AE            xor dl,[bx+di-0x52]
+000081BB  52                push dx
+000081BC  50                push ax
+000081BD  2401              and al,0x1
+000081BF  50                push ax
+000081C0  250150            and ax,0x5001
+000081C3  260100            add [es:bx+si],ax
+000081C6  007200            add [bp+si+0x0],dh
+000081C9  087200            or [bp+si+0x0],dh
+000081CC  107200            adc [bp+si+0x0],dh
+000081CF  187250            sbb [bp+si+0x50],dh
+000081D2  27                daa
+000081D3  21502A            and [bx+si+0x2a],dx
+000081D6  0150DB            add [bx+si-0x25],dx
+000081D9  0000              add [bx+si],al
+000081DB  53                push bx
+000081DC  02502B            add dl,[bx+si+0x2b]
+000081DF  014111            add [bx+di+0x11],ax
+000081E2  00502C            add [bx+si+0x2c],dl
+000081E5  014054            add [bx+si+0x54],ax
+000081E8  0241B4            add al,[bx+di-0x4c]
+000081EB  2241B7            and al,[bx+di-0x49]
+000081EE  22502D            and dl,[bx+si+0x2d]
+000081F1  215030            and [bx+si+0x30],dx
+000081F4  2141BA            and [bx+di-0x46],ax
+000081F7  2241BD            and al,[bx+di-0x43]
+000081FA  2241C0            and al,[bx+di-0x40]
+000081FD  225033            and dl,[bx+si+0x33]
+00008200  215036            and [bx+si+0x36],dx
+00008203  215039            and [bx+si+0x39],dx
+00008206  21503C            and [bx+si+0x3c],dx
+00008209  21503F            and [bx+si+0x3f],dx
+0000820C  2141C3            and [bx+di-0x3d],ax
+0000820F  2241C6            and al,[bx+di-0x3a]
+00008212  2241C9            and al,[bx+di-0x37]
+00008215  2241CC            and al,[bx+di-0x34]
+00008218  2241CF            and al,[bx+di-0x31]
+0000821B  225042            and dl,[bx+si+0x42]
+0000821E  015043            add [bx+si+0x43],dx
+00008221  51                push cx
+00008222  50                push ax
+00008223  49                dec cx
+00008224  51                push cx
+00008225  50                push ax
+00008226  4F                dec di
+00008227  51                push cx
+00008228  50                push ax
+00008229  55                push bp
+0000822A  51                push cx
+0000822B  50                push ax
+0000822C  5B                pop bx
+0000822D  51                push cx
+0000822E  50                push ax
+0000822F  61                popa
+00008230  51                push cx
+00008231  50                push ax
+00008232  6751              a32 push cx
+00008234  50                push ax
+00008235  55                push bp
+00008236  52                push dx
+00008237  50                push ax
+00008238  6D                insw
+00008239  01506E            add [bx+si+0x6e],dx
+0000823C  01505B            add [bx+si+0x5b],dx
+0000823F  7250              jc 0x8291
+00008241  637240            arpl [bp+si+0x40],si
+00008244  6B0250            imul ax,[bp+si],byte +0x50
+00008247  6F                outsw
+00008248  01506C            add [bx+si+0x6c],dx
+0000824B  02506D            add dl,[bx+si+0x6d]
+0000824E  02506E            add dl,[bx+si+0x6e]
+00008251  02506F            add dl,[bx+si+0x6f]
+00008254  025070            add dl,[bx+si+0x70]
+00008257  025071            add dl,[bx+si+0x71]
+0000825A  025072            add dl,[bx+si+0x72]
+0000825D  025073            add dl,[bx+si+0x73]
+00008260  025074            add dl,[bx+si+0x74]
+00008263  025075            add dl,[bx+si+0x75]
+00008266  025076            add dl,[bx+si+0x76]
+00008269  0251D2            add dl,[bx+di-0x2e]
+0000826C  0251D3            add dl,[bx+di-0x2d]
+0000826F  0251D4            add dl,[bx+di-0x2c]
+00008272  0251D5            add dl,[bx+di-0x2b]
+00008275  0251D6            add dl,[bx+di-0x2a]
+00008278  0251D7            add dl,[bx+di-0x29]
+0000827B  0251D8            add dl,[bx+di-0x28]
+0000827E  2251DB            and dl,[bx+di-0x25]
+00008281  2251DE            and dl,[bx+di-0x22]
+00008284  2251E1            and dl,[bx+di-0x1f]
+00008287  2251E4            and dl,[bx+di-0x1c]
+0000828A  2251E7            and dl,[bx+di-0x19]
+0000828D  2251EA            and dl,[bx+di-0x16]
+00008290  0251EB            add dl,[bx+di-0x15]
+00008293  3251EB            xor dl,[bx+di-0x15]
+00008296  2251EE            and dl,[bx+di-0x12]
+00008299  0251EF            add dl,[bx+di-0x11]
+0000829C  3251F3            xor dl,[bx+di-0xd]
+0000829F  52                push dx
+000082A0  51                push cx
+000082A1  F9                stc
+000082A2  0251FA            add dl,[bx+di-0x6]
+000082A5  0251FB            add dl,[bx+di-0x5]
+000082A8  0251FC            add dl,[bx+di-0x4]
+000082AB  0251FD            add dl,[bx+di-0x3]
+000082AE  3251FD            xor dl,[bx+di-0x3]
+000082B1  225100            and dl,[bx+di+0x0]
+000082B4  035101            add dx,[bx+di+0x1]
+000082B7  335105            xor dx,[bx+di+0x5]
+000082BA  53                push bx
+000082BB  51                push cx
+000082BC  0B03              or ax,[bp+di]
+000082BE  51                push cx
+000082BF  0C03              or al,0x3
+000082C1  51                push cx
+000082C2  0D0351            or ax,0x5103
+000082C5  0E                push cs
+000082C6  03510F            add dx,[bx+di+0xf]
+000082C9  33510F            xor dx,[bx+di+0xf]
+000082CC  235112            and dx,[bx+di+0x12]
+000082CF  035113            add dx,[bx+di+0x13]
+000082D2  335117            xor dx,[bx+di+0x17]
+000082D5  53                push bx
+000082D6  51                push cx
+000082D7  1D0351            sbb ax,0x5103
+000082DA  1E                push ds
+000082DB  03511F            add dx,[bx+di+0x1f]
+000082DE  035120            add dx,[bx+di+0x20]
+000082E1  035121            add dx,[bx+di+0x21]
+000082E4  335121            xor dx,[bx+di+0x21]
+000082E7  235124            and dx,[bx+di+0x24]
+000082EA  035125            add dx,[bx+di+0x25]
+000082ED  335129            xor dx,[bx+di+0x29]
+000082F0  53                push bx
+000082F1  51                push cx
+000082F2  2F                das
+000082F3  035130            add dx,[bx+di+0x30]
+000082F6  035131            add dx,[bx+di+0x31]
+000082F9  035132            add dx,[bx+di+0x32]
+000082FC  035133            add dx,[bx+di+0x33]
+000082FF  335133            xor dx,[bx+di+0x33]
+00008302  235136            and dx,[bx+di+0x36]
+00008305  035137            add dx,[bx+di+0x37]
+00008308  33513B            xor dx,[bx+di+0x3b]
+0000830B  53                push bx
+0000830C  51                push cx
+0000830D  41                inc cx
+0000830E  035142            add dx,[bx+di+0x42]
+00008311  035143            add dx,[bx+di+0x43]
+00008314  035144            add dx,[bx+di+0x44]
+00008317  035145            add dx,[bx+di+0x45]
+0000831A  335145            xor dx,[bx+di+0x45]
+0000831D  235148            and dx,[bx+di+0x48]
+00008320  035149            add dx,[bx+di+0x49]
+00008323  33514D            xor dx,[bx+di+0x4d]
+00008326  53                push bx
+00008327  51                push cx
+00008328  53                push bx
+00008329  035154            add dx,[bx+di+0x54]
+0000832C  035155            add dx,[bx+di+0x55]
+0000832F  035077            add dx,[bx+si+0x77]
+00008332  025078            add dl,[bx+si+0x78]
+00008335  F250              repne push ax
+00008337  8832              mov [bp+si],dh
+00008339  50                push ax
+0000833A  8C5250            mov [bp+si+0x50],ss
+0000833D  92                xchg ax,dx
+0000833E  225095            and dl,[bx+si-0x6b]
+00008341  F250              repne push ax
+00008343  A5                movsw
+00008344  3250A9            xor dl,[bx+si-0x57]
+00008347  52                push dx
+00008348  50                push ax
+00008349  AF                scasw
+0000834A  2250B2            and dl,[bx+si-0x4e]
+0000834D  1250B4            adc dl,[bx+si-0x4c]
+00008350  1250B6            adc dl,[bx+si-0x4a]
+00008353  125156            adc dl,[bx+di+0x56]
+00008356  035157            add dx,[bx+di+0x57]
+00008359  1300              adc ax,[bx+si]
+0000835B  B80251            mov ax,0x5102
+0000835E  59                pop cx
+0000835F  0350B9            add dx,[bx+si-0x47]
+00008362  F250              repne push ax
+00008364  C9                leave
+00008365  F200D9            repne add cl,bl
+00008368  7200              jc 0x836a
+0000836A  E172              loope 0x83de
+0000836C  50                push ax
+0000836D  E93250            jmp 0xd3a2
+00008370  ED                in ax,dx
+00008371  3250F1            xor dl,[bx+si-0xf]
+00008374  3250F5            xor dl,[bx+si-0xb]
+00008377  3250F9            xor dl,[bx+si-0x7]
+0000837A  2250FC            and dl,[bx+si-0x4]
+0000837D  0250FD            add dl,[bx+si-0x3]
+00008380  02515A            add dl,[bx+di+0x5a]
+00008383  03515B            add dx,[bx+di+0x5b]
+00008386  135112            adc dx,[bx+di+0x12]
+00008389  1050DC            adc [bx+si-0x24],dl
+0000838C  30515D            xor [bx+di+0x5d],dl
+0000838F  03515E            add dx,[bx+di+0x5e]
+00008392  135160            adc dx,[bx+di+0x60]
+00008395  2350E0            and dx,[bx+si-0x20]
+00008398  105163            adc [bx+di+0x63],dl
+0000839B  1350E2            adc dx,[bx+si-0x1e]
+0000839E  3050E6            xor [bx+si-0x1a],dl
+000083A1  0050E8            add [bx+si-0x18],dl
+000083A4  1050EA            adc [bx+si-0x16],dl
+000083A7  105165            adc [bx+di+0x65],dl
+000083AA  335169            xor dx,[bx+di+0x69]
+000083AD  13516B            adc dx,[bx+di+0x6b]
+000083B0  13516D            adc dx,[bx+di+0x6d]
+000083B3  335171            xor dx,[bx+di+0x71]
+000083B6  235174            and dx,[bx+di+0x74]
+000083B9  235177            and dx,[bx+di+0x77]
+000083BC  035178            add dx,[bx+di+0x78]
+000083BF  035179            add dx,[bx+di+0x79]
+000083C2  13517B            adc dx,[bx+di+0x7b]
+000083C5  13517D            adc dx,[bx+di+0x7d]
+000083C8  235180            and dx,[bx+di-0x80]
+000083CB  0301              add ax,[bx+di]
+000083CD  887001            mov [bx+si+0x1],dh
+000083D0  90                nop
+000083D1  7001              jo 0x83d4
+000083D3  98                cbw
+000083D4  7001              jo 0x83d7
+000083D6  A07050            mov al,[0x5070]
+000083D9  FE02              inc byte [bp+si]
+000083DB  50                push ax
+000083DC  FF02              inc word [bp+si]
+000083DE  50                push ax
+000083DF  0003              add [bp+di],al
+000083E1  50                push ax
+000083E2  0103              add [bp+di],ax
+000083E4  50                push ax
+000083E5  0203              add al,[bp+di]
+000083E7  50                push ax
+000083E8  0303              add ax,[bp+di]
+000083EA  50                push ax
+000083EB  0403              add al,0x3
+000083ED  50                push ax
+000083EE  050350            add ax,0x5003
+000083F1  06                push es
+000083F2  035007            add dx,[bx+si+0x7]
+000083F5  035181            add dx,[bx+di-0x7f]
+000083F8  035182            add dx,[bx+di-0x7e]
+000083FB  035183            add dx,[bx+di-0x7d]
+000083FE  035184            add dx,[bx+di-0x7c]
+00008401  035185            add dx,[bx+di-0x7b]
+00008404  035008            add dx,[bx+si+0x8]
+00008407  0350EC            add dx,[bx+si-0x14]
+0000840A  1000              adc [bx+si],al
+0000840C  0903              or [bp+di],ax
+0000840E  50                push ax
+0000840F  0A23              or ah,[bp+di]
+00008411  50                push ax
+00008412  0D2350            or ax,0x5023
+00008415  1023              adc [bp+di],ah
+00008417  50                push ax
+00008418  1303              adc ax,[bp+di]
+0000841A  50                push ax
+0000841B  1403              adc al,0x3
+0000841D  50                push ax
+0000841E  156350            adc ax,0x5063
+00008421  1C63              sbb al,0x63
+00008423  50                push ax
+00008424  235350            and dx,[bp+di+0x50]
+00008427  2933              sub [bp+di],si
+00008429  50                push ax
+0000842A  2D3300            sub ax,0x33
+0000842D  AC                lodsb
+0000842E  2100              and [bx+si],ax
+00008430  AF                scasw
+00008431  015031            add [bx+si+0x31],dx
+00008434  035032            add dx,[bx+si+0x32]
+00008437  035033            add dx,[bx+si+0x33]
+0000843A  1324              adc sp,[si]
+0000843C  54                push sp
+0000843D  56                push si
+0000843E  4E                dec si
+0000843F  0000              add [bx+si],al
+00008441  00C3              add bl,al
+00008443  E87205            call 0x89b8
+00008446  660FB7C0          movzx eax,ax
+0000844A  CB                retf
+0000844B  0100              add [bx+si],ax
+0000844D  0000              add [bx+si],al
+0000844F  0000              add [bx+si],al
+00008451  0000              add [bx+si],al
+00008453  0102              add [bp+si],ax
+00008455  03F8              add di,ax
+00008457  1CF8              sbb al,0xf8
+00008459  1CF8              sbb al,0xf8
+0000845B  1CF8              sbb al,0xf8
+0000845D  1C00              sbb al,0x0
+0000845F  0000              add [bx+si],al
+00008461  00FF              add bh,bh
+00008463  FF01              inc word [bx+di]
+00008465  0800              or [bx+si],al
+00008467  004000            add [bx+si+0x0],al
+0000846A  0100              add [bx+si],ax
+0000846C  01FF              add di,di
+0000846E  FF                db 0xFF
+0000846F  F8                clc
+00008470  1CF8              sbb al,0xf8
+00008472  1CF8              sbb al,0xf8
+00008474  DEF8              fdivp st0,st0
+00008476  DE4B84            fimul word [bp+di-0x7c]
+00008479  4B                dec bx
+0000847A  84FF              test bh,bh
+0000847C  FF01              inc word [bx+di]
+0000847E  0001              add [bx+di],al
+00008480  06                push es
+00008481  0100              add [bx+si],ax
+00008483  0200              add al,[bx+si]
+00008485  0102              add [bp+si],ax
+00008487  03F8              add di,ax
+00008489  1CF8              sbb al,0xf8
+0000848B  1CF8              sbb al,0xf8
+0000848D  1CF8              sbb al,0xf8
+0000848F  1C00              sbb al,0x0
+00008491  006484            add [si-0x7c],ah
+00008494  FF                db 0xFF
+00008495  FF01              inc word [bx+di]
+00008497  1000              adc [bx+si],al
+00008499  0000              add [bx+si],al
+0000849B  0003              add [bp+di],al
+0000849D  00FF              add bh,bh
+0000849F  FF                db 0xFF
+000084A0  FF                db 0xFF
+000084A1  F8                clc
+000084A2  1CF8              sbb al,0xf8
+000084A4  DEF8              fdivp st0,st0
+000084A6  DEF8              fdivp st0,st0
+000084A8  DE6484            fisub word [si-0x7c]
+000084AB  7D84              jnl 0x8431
+000084AD  FF                db 0xFF
+000084AE  FF01              inc word [bx+di]
+000084B0  D800              fadd dword [bx+si]
+000084B2  0000              add [bx+si],al
+000084B4  0004              add [si],al
+000084B6  06                push es
+000084B7  FF                db 0xFF
+000084B8  FF                db 0xFF
+000084B9  FF                db 0xFF
+000084BA  F8                clc
+000084BB  1CF8              sbb al,0xf8
+000084BD  1CF8              sbb al,0xf8
+000084BF  1CF8              sbb al,0xf8
+000084C1  1C96              sbb al,0x96
+000084C3  849684FF          test [bp+0xff84],dl
+000084C7  FF01              inc word [bx+di]
+000084C9  E000              loopne 0x84cb
+000084CB  0000              add [bx+si],al
+000084CD  0005              add [di],al
+000084CF  0100              add [bx+si],ax
+000084D1  0205              add al,[di]
+000084D3  F8                clc
+000084D4  1CF8              sbb al,0xf8
+000084D6  1CF8              sbb al,0xf8
+000084D8  1CF8              sbb al,0xf8
+000084DA  1CAF              sbb al,0xaf
+000084DC  84AF84FF          test [bx+0xff84],ch
+000084E0  FF01              inc word [bx+di]
+000084E2  0002              add [bp+si],al
+000084E4  07                pop es
+000084E5  0901              or [bx+di],ax
+000084E7  06                push es
+000084E8  0001              add [bx+di],al
+000084EA  0203              add al,[bp+di]
+000084EC  F8                clc
+000084ED  1CF8              sbb al,0xf8
+000084EF  1CF8              sbb al,0xf8
+000084F1  1CF8              sbb al,0xf8
+000084F3  1C00              sbb al,0x0
+000084F5  00C8              add al,cl
+000084F7  847200            test [bp+si+0x0],dh
+000084FA  0001              add [bx+di],al
+000084FC  0004              add [si],al
+000084FE  0809              or [bx+di],cl
+00008500  0107              add [bx],ax
+00008502  0102              add [bp+si],ax
+00008504  0300              add ax,[bx+si]
+00008506  F8                clc
+00008507  1CF8              sbb al,0xf8
+00008509  1CF8              sbb al,0xf8
+0000850B  1CF8              sbb al,0xf8
+0000850D  1C00              sbb al,0x0
+0000850F  00E1              add cl,ah
+00008511  84870000          test [bx+0x0],al
+00008515  0100              add [bx+si],ax
+00008517  06                push es
+00008518  0909              or [bx+di],cx
+0000851A  0108              add [bx+si],cx
+0000851C  0203              add al,[bp+di]
+0000851E  0001              add [bx+di],al
+00008520  F8                clc
+00008521  1CF8              sbb al,0xf8
+00008523  1CF8              sbb al,0xf8
+00008525  1CF8              sbb al,0xf8
+00008527  1C00              sbb al,0x0
+00008529  00FB              add bl,bh
+0000852B  849C0000          test [si+0x0],bl
+0000852F  0100              add [bx+si],ax
+00008531  080A              or [bp+si],cl
+00008533  0901              or [bx+di],ax
+00008535  0905              or [di],ax
+00008537  0001              add [bx+di],al
+00008539  02F8              add bh,al
+0000853B  1CF8              sbb al,0xf8
+0000853D  1CF8              sbb al,0xf8
+0000853F  1CF8              sbb al,0xf8
+00008541  1C00              sbb al,0x0
+00008543  0015              add [di],dl
+00008545  85B10000          test [bx+di+0x0],si
+00008549  01E8              add ax,bp
+0000854B  0000              add [bx+si],al
+0000854D  0000              add [bx+si],al
+0000854F  0A07              or al,[bx]
+00008551  0102              add [bp+si],ax
+00008553  00F8              add al,bh
+00008555  1CF8              sbb al,0xf8
+00008557  1CF8              sbb al,0xf8
+00008559  1CF8              sbb al,0xf8
+0000855B  1CC8              sbb al,0xc8
+0000855D  842F              test [bx],ch
+0000855F  85FF              test di,di
+00008561  FF01              inc word [bx+di]
+00008563  F00000            lock add [bx+si],al
+00008566  82                db 0x82
+00008567  000B              add [bp+di],cl
+00008569  06                push es
+0000856A  04FF              add al,0xff
+0000856C  FF                db 0xFF
+0000856D  F8                clc
+0000856E  1CF8              sbb al,0xf8
+00008570  1CF8              sbb al,0xf8
+00008572  DEF8              fdivp st0,st0
+00008574  DE4985            fimul word [bx+di-0x7b]
+00008577  49                dec cx
+00008578  85FF              test di,di
+0000857A  FF01              inc word [bx+di]
+0000857C  180A              sbb [bp+si],cl
+0000857E  0109              add [bx+di],cx
+00008580  000C              add [si],cl
+00008582  0001              add [bx+di],al
+00008584  02FF              add bh,bh
+00008586  F8                clc
+00008587  1CF8              sbb al,0xf8
+00008589  1CF8              sbb al,0xf8
+0000858B  1CF8              sbb al,0xf8
+0000858D  DE00              fiadd word [bx+si]
+0000858F  006285            add [bp+si-0x7b],ah
+00008592  0900              or [bx+si],ax
+00008594  0001              add [bx+di],al
+00008596  200A              and [bp+si],cl
+00008598  0209              add cl,[bx+di]
+0000859A  000D              add [di],cl
+0000859C  06                push es
+0000859D  03FF              add di,di
+0000859F  FF                db 0xFF
+000085A0  F8                clc
+000085A1  1CF8              sbb al,0xf8
+000085A3  1CF8              sbb al,0xf8
+000085A5  DEF8              fdivp st0,st0
+000085A7  DE00              fiadd word [bx+si]
+000085A9  007B85            add [bp+di-0x7b],bh
+000085AC  1E                push ds
+000085AD  0000              add [bx+si],al
+000085AF  01400A            add [bx+si+0xa],ax
+000085B2  0001              add [bx+di],al
+000085B4  000E04FF          add [0xff04],cl
+000085B8  FF                db 0xFF
+000085B9  FF                db 0xFF
+000085BA  F8                clc
+000085BB  1CF8              sbb al,0xf8
+000085BD  DEF8              fdivp st0,st0
+000085BF  DEF8              fdivp st0,st0
+000085C1  DE6285            fisub word [bp+si-0x7b]
+000085C4  95                xchg ax,bp
+000085C5  85FF              test di,di
+000085C7  FF01              inc word [bx+di]
+000085C9  F8                clc
+000085CA  0000              add [bx+si],al
+000085CC  0000              add [bx+si],al
+000085CE  0F0203            lar ax,[bp+di]
+000085D1  FF00              inc word [bx+si]
+000085D3  F8                clc
+000085D4  1CF8              sbb al,0xf8
+000085D6  1CF8              sbb al,0xf8
+000085D8  DEF8              fdivp st0,st0
+000085DA  1CAF              sbb al,0xaf
+000085DC  85AF85FF          test [bx+0xff85],bp
+000085E0  FFC8              dec ax
+000085E2  85C8              test ax,cx
+000085E4  85E8              test ax,bp
+000085E6  49                dec cx
+000085E7  B8CBE8            mov ax,0xe8cb
+000085EA  45                inc bp
+000085EB  B8CBB0            mov ax,0xb0cb
+000085EE  0F00C0            sldt ax
+000085F1  E8B0BD            call 0x43a4
+000085F4  CB                retf
+000085F5  E8E9BD            call 0x43e1
+000085F8  CB                retf
+000085F9  E8DDB9            call 0x3fd9
+000085FC  CB                retf
+000085FD  E8E5B9            call 0x3fe5
+00008600  CB                retf
+00008601  E8CE8A            call 0x10d2
+00008604  CB                retf
+00008605  E85016            call 0x9c58
+00008608  CB                retf
+00008609  9A3D446051        call 0x5160:0x443d
+0000860E  C3                ret
+0000860F  FFD7              call di
+00008611  CB                retf
+00008612  D120              shl word [bx+si],1
+00008614  BB1A86            mov bx,0x861a
+00008617  E9E48C            jmp 0x12fe
+0000861A  CB                retf
+0000861B  BEA004            mov si,0x4a0
+0000861E  81FEA604          cmp si,0x4a6
+00008622  7415              jz 0x8639
+00008624  2E8B2C            mov bp,[cs:si]
+00008627  2EF6460380        test byte [cs:bp+0x3],0x80
+0000862C  7406              jz 0x8634
+0000862E  BF3486            mov di,0x8634
+00008631  E9E2B5            jmp 0x3c16
+00008634  83C602            add si,byte +0x2
+00008637  EBE5              jmp short 0x861e
+00008639  E967AC            jmp 0x32a3
+0000863C  E8546A            call 0xf093
+0000863F  E961AC            jmp 0x32a3
+00008642  33C0              xor ax,ax
+00008644  E8068E            call 0x144d
+00008647  E959AC            jmp 0x32a3
+0000864A  E956AC            jmp 0x32a3
+0000864D  E86803            call 0x89b8
+00008650  CB                retf
+00008651  CB                retf
+00008652  0400              add al,0x0
+00008654  E604              out 0x4,al
+00008656  0001              add [bx+di],al
+00008658  05FF1C            add ax,0x1cff
+0000865B  05FF37            add ax,0x37ff
+0000865E  05FF52            add ax,0x52ff
+00008661  05FF01            add ax,0x1ff
+00008664  00FF              add bh,bh
+00008666  0100              add [bx+si],ax
+00008668  FF9AF4AF          call far [bp+si+0xaff4]
+0000866C  F344              rep inc sp
+0000866E  E932AC            jmp 0x32a3
+00008671  E8CF98            call 0x1f43
+00008674  CB                retf
+00008675  5C                pop sp
+00008676  0400              add al,0x0
+00008678  5F                pop di
+00008679  0400              add al,0x0
+0000867B  6204              bound ax,[si]
+0000867D  006504            add [di+0x4],ah
+00008680  006804            add [bx+si+0x4],ch
+00008683  006B04            add [bp+di+0x4],ch
+00008686  006E04            add [bp+0x4],ch
+00008689  007104            add [bx+di+0x4],dh
+0000868C  008EDBE8          add [bp+0xe8db],cl
+00008690  9F                lahf
+00008691  B7B8              mov bh,0xb8
+00008693  1D04E8            sbb ax,0xe804
+00008696  8CBA7422          mov [bp+si+0x2274],segr7
+0000869A  B83D02            mov ax,0x23d
+0000869D  E884BA            call 0x4124
+000086A0  741A              jz 0x86bc
+000086A2  E88CB7            call 0x3e31
+000086A5  E889B7            call 0x3e31
+000086A8  E886B7            call 0x3e31
+000086AB  BBB186            mov bx,0x86b1
+000086AE  E975C7            jmp 0x4e26
+000086B1  E87DB7            call 0x3e31
+000086B4  33C0              xor ax,ax
+000086B6  E88A98            call 0x1f43
+000086B9  50                push ax
+000086BA  EB03              jmp short 0x86bf
+000086BC  33C0              xor ax,ax
+000086BE  50                push ax
+000086BF  BBC586            mov bx,0x86c5
+000086C2  E981A0            jmp 0x2746
+000086C5  E869B7            call 0x3e31
+000086C8  5A                pop dx
+000086C9  8CDB              mov bx,ds
+000086CB  E9D5AB            jmp 0x32a3
+000086CE  BDD01B            mov bp,0x1bd0
+000086D1  E93FB5            jmp 0x3c13
+000086D4  53                push bx
+000086D5  B88E05            mov ax,0x58e
+000086D8  E849BA            call 0x4124
+000086DB  E80700            call 0x86e5
+000086DE  E80E00            call 0x86ef
+000086E1  5B                pop bx
+000086E2  E9BEAB            jmp 0x32a3
+000086E5  C3                ret
+000086E6  E9BAAB            jmp 0x32a3
+000086E9  50                push ax
+000086EA  E80200            call 0x86ef
+000086ED  58                pop ax
+000086EE  CB                retf
+000086EF  E84B00            call 0x873d
+000086F2  E83CB7            call 0x3e31
+000086F5  E839B7            call 0x3e31
+000086F8  0AC0              or al,al
+000086FA  7403              jz 0x86ff
+000086FC  E85700            call 0x8756
+000086FF  C3                ret
+00008700  6653              push ebx
+00008702  6650              push eax
+00008704  06                push es
+00008705  6A00              push byte +0x0
+00008707  07                pop es
+00008708  66BB18F4D1FE      mov ebx,0xfed1f418
+0000870E  6766268B03        mov eax,[es:ebx]
+00008713  07                pop es
+00008714  2406              and al,0x6
+00008716  3C06              cmp al,0x6
+00008718  7417              jz 0x8731
+0000871A  BBAF77            mov bx,0x77af
+0000871D  E86D68            call 0xef8d
+00008720  E80EB7            call 0x3e31
+00008723  A803              test al,0x3
+00008725  740A              jz 0x8731
+00008727  9A34179E74        call 0x749e:0x1734
+0000872C  9A50179E74        call 0x749e:0x1750
+00008731  6658              pop eax
+00008733  665B              pop ebx
+00008735  E96BAB            jmp 0x32a3
+00008738  C6461F00          mov byte [bp+0x1f],0x0
+0000873C  C3                ret
+0000873D  6660              pushad
+0000873F  BBF900            mov bx,0xf9
+00008742  B84100            mov ax,0x41
+00008745  E8C731            call 0xb90f
+00008748  B004              mov al,0x4
+0000874A  E8B231            call 0xb8ff
+0000874D  80E4F8            and ah,0xf8
+00008750  E8BC31            call 0xb90f
+00008753  6661              popad
+00008755  C3                ret
+00008756  6653              push ebx
+00008758  6650              push eax
+0000875A  51                push cx
+0000875B  52                push dx
+0000875C  8AC8              mov cl,al
+0000875E  660FB7C0          movzx eax,ax
+00008762  A801              test al,0x1
+00008764  7406              jz 0x876c
+00008766  660D00001515      or eax,0x15150000
+0000876C  33C0              xor ax,ax
+0000876E  66C1C810          ror eax,0x10
+00008772  668BD8            mov ebx,eax
+00008775  6681CB00001515    or ebx,0x15150000
+0000877C  9A30179E74        call 0x749e:0x1730
+00008781  5A                pop dx
+00008782  59                pop cx
+00008783  6658              pop eax
+00008785  665B              pop ebx
+00008787  C3                ret
+00008788  E8EEC9            call 0x5179
+0000878B  CB                retf
+0000878C  E881CA            call 0x5210
+0000878F  CB                retf
+00008790  BF19D2            mov di,0xd219
+00008793  33C0              xor ax,ax
+00008795  81FF3DD2          cmp di,0xd23d
+00008799  730E              jnc 0x87a9
+0000879B  57                push di
+0000879C  268B3D            mov di,[es:di]
+0000879F  26884502          mov [es:di+0x2],al
+000087A3  5F                pop di
+000087A4  40                inc ax
+000087A5  47                inc di
+000087A6  47                inc di
+000087A7  EBEC              jmp short 0x8795
+000087A9  C3                ret
+000087AA  9A7350F344        call 0x44f3:0x5073
+000087AF  C3                ret
+000087B0  9A047C6051        call 0x5160:0x7c04
+000087B5  CB                retf
+000087B6  EA3AEF00F0        jmp 0xf000:0xef3a
+000087BB  EA36EF00F0        jmp 0xf000:0xef36
+000087C0  E8A46F            call 0xf767
+000087C3  CB                retf
+000087C4  E8796F            call 0xf740
+000087C7  CB                retf
+000087C8  E8206F            call 0xf6eb
+000087CB  CB                retf
+000087CC  2EFF15            call near [cs:di]
+000087CF  CB                retf
+000087D0  EA920CF344        jmp 0x44f3:0xc92
+000087D5  EAE90CF344        jmp 0x44f3:0xce9
+000087DA  EA3F0DF344        jmp 0x44f3:0xd3f
+000087DF  EABD69F344        jmp 0x44f3:0x69bd
+000087E4  0000              add [bx+si],al
+000087E6  0C00              or al,0x0
+000087E8  00800000          add [bx+si+0x0],al
+000087EC  0000              add [bx+si],al
+000087EE  0000              add [bx+si],al
+000087F0  0000              add [bx+si],al
+000087F2  0000              add [bx+si],al
+000087F4  0A00              or al,[bx+si]
+000087F6  0000              add [bx+si],al
+000087F8  0200              add al,[bx+si]
+000087FA  0001              add [bx+di],al
+000087FC  0000              add [bx+si],al
+000087FE  0000              add [bx+si],al
+00008800  B003              mov al,0x3
+00008802  0000              add [bx+si],al
+00008804  0C00              or al,0x0
+00008806  0000              add [bx+si],al
+00008808  0400              add al,0x0
+0000880A  0000              add [bx+si],al
+0000880C  0000              add [bx+si],al
+0000880E  C00300            rol byte [bp+di],0x0
+00008811  0020              add [bx+si],ah
+00008813  0000              add [bx+si],al
+00008815  0004              add [si],al
+00008817  0000              add [bx+si],al
+00008819  0000              add [bx+si],al
+0000881B  00FF              add bh,bh
+0000881D  FF                db 0xFF
+0000881E  FF                db 0xFF
+0000881F  FF                db 0xFF
+00008820  FF                db 0xFF
+00008821  FF                db 0xFF
+00008822  FF                db 0xFF
+00008823  FFF0              push ax
+00008825  0100              add [bx+si],ax
+00008827  0008              add [bx+si],cl
+00008829  0000              add [bx+si],al
+0000882B  0004              add [si],al
+0000882D  0000              add [bx+si],al
+0000882F  0010              add [bx+si],dl
+00008831  00F6              add dh,dh
+00008833  0300              add ax,[bx+si]
+00008835  0001              add [bx+di],al
+00008837  0000              add [bx+si],al
+00008839  0004              add [si],al
+0000883B  0000              add [bx+si],al
+0000883D  0014              add [si],dl
+0000883F  0000              add [bx+si],al
+00008841  40                inc ax
+00008842  0000              add [bx+si],al
+00008844  0000              add [bx+si],al
+00008846  0000              add [bx+si],al
+00008848  07                pop es
+00008849  0100              add [bx+si],ax
+0000884B  003C              add [si],bh
+0000884D  00FF              add bh,bh
+0000884F  FF                db 0xFF
+00008850  FF                db 0xFF
+00008851  FF7001            push word [bx+si+0x1]
+00008854  0000              add [bx+si],al
+00008856  0800              or [bx+si],al
+00008858  0000              add [bx+si],al
+0000885A  0400              add al,0x0
+0000885C  0000              add [bx+si],al
+0000885E  1800              sbb [bx+si],al
+00008860  7603              jna 0x8865
+00008862  0000              add [bx+si],al
+00008864  0100              add [bx+si],ax
+00008866  0000              add [bx+si],al
+00008868  0400              add al,0x0
+0000886A  0000              add [bx+si],al
+0000886C  1C00              sbb al,0x0
+0000886E  00800000          add [bx+si+0x0],al
+00008872  0000              add [bx+si],al
+00008874  0000              add [bx+si],al
+00008876  07                pop es
+00008877  0100              add [bx+si],ax
+00008879  003C              add [si],bh
+0000887B  00FF              add bh,bh
+0000887D  FF                db 0xFF
+0000887E  FF                db 0xFF
+0000887F  FFF0              push ax
+00008881  0300              add ax,[bx+si]
+00008883  00060000          add [0x0],al
+00008887  0004              add [si],al
+00008889  0000              add [bx+si],al
+0000888B  0000              add [bx+si],al
+0000888D  00F7              add bh,dh
+0000888F  0300              add ax,[bx+si]
+00008891  0001              add [bx+di],al
+00008893  0000              add [bx+si],al
+00008895  0004              add [si],al
+00008897  0000              add [bx+si],al
+00008899  0000              add [bx+si],al
+0000889B  0004              add [si],al
+0000889D  0000              add [bx+si],al
+0000889F  0000              add [bx+si],al
+000088A1  0000              add [bx+si],al
+000088A3  0008              add [bx+si],cl
+000088A5  0000              add [bx+si],al
+000088A7  0000              add [bx+si],al
+000088A9  004000            add [bx+si+0x0],al
+000088AC  0000              add [bx+si],al
+000088AE  0000              add [bx+si],al
+000088B0  0000              add [bx+si],al
+000088B2  07                pop es
+000088B3  0100              add [bx+si],ax
+000088B5  0000              add [bx+si],al
+000088B7  00FF              add bh,bh
+000088B9  FF                db 0xFF
+000088BA  FF                db 0xFF
+000088BB  FF                db 0xFF
+000088BC  E8DCCD            call 0x569b
+000088BF  CB                retf
+000088C0  53                push bx
+000088C1  9A3354F344        call 0x44f3:0x5433
+000088C6  7508              jnz 0x88d0
+000088C8  E80D00            call 0x88d8
+000088CB  7203              jc 0x88d0
+000088CD  E83A00            call 0x890a
+000088D0  5B                pop bx
+000088D1  E9CFA9            jmp 0x32a3
+000088D4  E80100            call 0x88d8
+000088D7  CB                retf
+000088D8  E86CB5            call 0x3e47
+000088DB  740B              jz 0x88e8
+000088DD  2EF606587901      test byte [cs:0x7958],0x1
+000088E3  750B              jnz 0x88f0
+000088E5  F9                stc
+000088E6  EB21              jmp short 0x8909
+000088E8  B81806            mov ax,0x618
+000088EB  E836B8            call 0x4124
+000088EE  74F5              jz 0x88e5
+000088F0  E8DF87            call 0x10d2
+000088F3  75F0              jnz 0x88e5
+000088F5  662E0FB71EE876    movzx ebx,word [cs:0x76e8]
+000088FC  B900C0            mov cx,0xc000
+000088FF  3BC1              cmp ax,cx
+00008901  7405              jz 0x8908
+00008903  2E8B0EE676        mov cx,[cs:0x76e6]
+00008908  F8                clc
+00008909  C3                ret
+0000890A  6656              push esi
+0000890C  6657              push edi
+0000890E  51                push cx
+0000890F  660FB7F0          movzx esi,ax
+00008913  66C1E604          shl esi,0x4
+00008917  660FB7F9          movzx edi,cx
+0000891B  66C1E704          shl edi,0x4
+0000891F  8BCB              mov cx,bx
+00008921  C1E108            shl cx,0x8
+00008924  E80600            call 0x892d
+00008927  59                pop cx
+00008928  665F              pop edi
+0000892A  665E              pop esi
+0000892C  C3                ret
+0000892D  6660              pushad
+0000892F  660FB7DB          movzx ebx,bx
+00008933  660FB7C9          movzx ecx,cx
+00008937  8BD1              mov dx,cx
+00008939  6681FE00001000    cmp esi,0x100000
+00008940  7319              jnc 0x895b
+00008942  6657              push edi
+00008944  6652              push edx
+00008946  9AE03B6051        call 0x5160:0x3be0
+0000894B  668BFA            mov edi,edx
+0000894E  665A              pop edx
+00008950  6657              push edi
+00008952  F3676626A5        es rep a32 movsd
+00008957  665E              pop esi
+00008959  665F              pop edi
+0000895B  668BC7            mov eax,edi
+0000895E  66C1E804          shr eax,0x4
+00008962  8BDA              mov bx,dx
+00008964  81C3FF00          add bx,0xff
+00008968  C1EB08            shr bx,0x8
+0000896B  B90200            mov cx,0x2
+0000896E  E82ACD            call 0x569b
+00008971  6657              push edi
+00008973  8BCA              mov cx,dx
+00008975  F3676626A5        es rep a32 movsd
+0000897A  665F              pop edi
+0000897C  1E                push ds
+0000897D  6660              pushad
+0000897F  66BE00001000      mov esi,0x100000
+00008985  66B900000400      mov ecx,0x40000
+0000898B  8CC0              mov ax,es
+0000898D  8ED8              mov ds,ax
+0000898F  F36766AD          rep a32 lodsd
+00008993  6661              popad
+00008995  1F                pop ds
+00008996  B90100            mov cx,0x1
+00008999  E8FFCC            call 0x569b
+0000899C  6681FE00001000    cmp esi,0x100000
+000089A3  7305              jnc 0x89aa
+000089A5  9A353C6051        call 0x5160:0x3c35
+000089AA  6661              popad
+000089AC  C3                ret
+000089AD  E80800            call 0x89b8
+000089B0  CB                retf
+000089B1  E90400            jmp 0x89b8
+000089B4  E8FAFF            call 0x89b1
+000089B7  CB                retf
+000089B8  B09C              mov al,0x9c
+000089BA  E8BDCC            call 0x567a
+000089BD  2AC0              sub al,al
+000089BF  C1E804            shr ax,0x4
+000089C2  C3                ret
+000089C3  BD6125            mov bp,0x2561
+000089C6  E94AB2            jmp 0x3c13
+000089C9  E8ECFF            call 0x89b8
+000089CC  83E801            sub ax,byte +0x1
+000089CF  660FB7C0          movzx eax,ax
+000089D3  66C1E00A          shl eax,0xa
+000089D7  CB                retf
+000089D8  E9017C            jmp 0x5dc
+000089DB  E90F7C            jmp 0x5ed
+000089DE  53                push bx
+000089DF  BBF489            mov bx,0x89f4
+000089E2  81FB028A          cmp bx,0x8a02
+000089E6  730A              jnc 0x89f2
+000089E8  53                push bx
+000089E9  2EFF17            call near [cs:bx]
+000089EC  5B                pop bx
+000089ED  83C302            add bx,byte +0x2
+000089F0  EBF0              jmp short 0x89e2
+000089F2  5B                pop bx
+000089F3  CB                retf
+000089F4  6E                outsb
+000089F5  0F4E3A            cmovng di,[bp+si]
+000089F8  7C10              jl 0x8a0a
+000089FA  F01009            lock adc [bx+di],cl
+000089FD  869087BD          xchg dl,[bx+si+0xbd87]
+00008A01  211D              and [di],bx
+00008A03  9F                lahf
+00008A04  0500B2            add ax,0xb200
+00008A07  0000              add [bx+si],al
+00008A09  00F0              add al,dh
+00008A0B  F1                int1
+00008A0C  F2808085F280      repne add byte [bx+si+0xf285],0x80
+00008A12  0410              add al,0x10
+00008A14  0000              add [bx+si],al
+00008A16  0000              add [bx+si],al
+00008A18  0000              add [bx+si],al
+00008A1A  013F              add [bx],di
+00008A1C  0000              add [bx+si],al
+00008A1E  0102              add [bp+si],ax
+00008A20  0004              add [si],al
+00008A22  0000              add [bx+si],al
+00008A24  40                inc ax
+00008A25  F61F              neg byte [bx]
+00008A27  0001              add [bx+di],al
+00008A29  0040FA            add [bx+si-0x6],al
+00008A2C  1F                pop ds
+00008A2D  0028              add [bx+si],ch
+00008A2F  0000              add [bx+si],al
+00008A31  0003              add [bp+di],al
+00008A33  0068FA            add [bx+si-0x6],ch
+00008A36  1F                pop ds
+00008A37  00980100          add [bx+si+0x1],bl
+00008A3B  0004              add [si],al
+00008A3D  0000              add [bx+si],al
+00008A3F  FC                cld
+00008A40  1F                pop ds
+00008A41  0000              add [bx+si],al
+00008A43  0400              add al,0x0
+00008A45  0002              add [bp+si],al
+00008A47  0000              add [bx+si],al
+00008A49  0038              add [bx+si],bh
+00008A4B  0000              add [bx+si],al
+00008A4D  0004              add [si],al
+00008A4F  0002              add [bp+si],al
+00008A51  0000              add [bx+si],al
+00008A53  B03F              mov al,0x3f
+00008A55  004000            add [bx+si+0x0],al
+00008A58  0000              add [bx+si],al
+00008A5A  0200              add al,[bx+si]
+00008A5C  00B43F00          add [si+0x3f],dh
+00008A60  0100              add [bx+si],ax
+00008A62  0000              add [bx+si],al
+00008A64  0200              add al,[bx+si]
+00008A66  50                push ax
+00008A67  B43F              mov ah,0x3f
+00008A69  0010              add [bx+si],dl
+00008A6B  0000              add [bx+si],al
+00008A6D  0002              add [bp+si],al
+00008A6F  0060B4            add [bx+si-0x4c],ah
+00008A72  3F                aas
+00008A73  0004              add [si],al
+00008A75  0000              add [bx+si],al
+00008A77  0002              add [bp+si],al
+00008A79  0064B4            add [si-0x4c],ah
+00008A7C  3F                aas
+00008A7D  0004              add [si],al
+00008A7F  0000              add [bx+si],al
+00008A81  0002              add [bp+si],al
+00008A83  0070B4            add [bx+si-0x4c],dh
+00008A86  3F                aas
+00008A87  0010              add [bx+si],dl
+00008A89  0000              add [bx+si],al
+00008A8B  0002              add [bp+si],al
+00008A8D  0080B43F          add [bx+si+0x3fb4],al
+00008A91  00C0              add al,al
+00008A93  0100              add [bx+si],ax
+00008A95  0002              add [bp+si],al
+00008A97  0000              add [bx+si],al
+00008A99  B83F00            mov ax,0x3f
+00008A9C  0400              add al,0x0
+00008A9E  0000              add [bx+si],al
+00008AA0  0200              add al,[bx+si]
+00008AA2  00C0              add al,al
+00008AA4  3F                aas
+00008AA5  0000              add [bx+si],al
+00008AA7  40                inc ax
+00008AA8  0000              add [bx+si],al
+00008AAA  0200              add al,[bx+si]
+00008AAC  0000              add [bx+si],al
+00008AAE  0000              add [bx+si],al
+00008AB0  0000              add [bx+si],al
+00008AB2  0000              add [bx+si],al
+00008AB4  0000              add [bx+si],al
+00008AB6  0000              add [bx+si],al
+00008AB8  0000              add [bx+si],al
+00008ABA  0000              add [bx+si],al
+00008ABC  0000              add [bx+si],al
+00008ABE  0000              add [bx+si],al
+00008AC0  0000              add [bx+si],al
+00008AC2  0000              add [bx+si],al
+00008AC4  0000              add [bx+si],al
+00008AC6  0000              add [bx+si],al
+00008AC8  0000              add [bx+si],al
+00008ACA  0000              add [bx+si],al
+00008ACC  0000              add [bx+si],al
+00008ACE  0000              add [bx+si],al
+00008AD0  0000              add [bx+si],al
+00008AD2  0000              add [bx+si],al
+00008AD4  0000              add [bx+si],al
+00008AD6  0000              add [bx+si],al
+00008AD8  0000              add [bx+si],al
+00008ADA  0000              add [bx+si],al
+00008ADC  0000              add [bx+si],al
+00008ADE  0000              add [bx+si],al
+00008AE0  0000              add [bx+si],al
+00008AE2  0000              add [bx+si],al
+00008AE4  0000              add [bx+si],al
+00008AE6  0000              add [bx+si],al
+00008AE8  0000              add [bx+si],al
+00008AEA  0000              add [bx+si],al
+00008AEC  0000              add [bx+si],al
+00008AEE  0000              add [bx+si],al
+00008AF0  0000              add [bx+si],al
+00008AF2  0E                push cs
+00008AF3  006726            add [bx+0x26],ah
+00008AF6  8827              mov [bx],ah
+00008AF8  67268807          mov [es:edi],al
+00008AFC  F390              rep nop
+00008AFE  67268A07          mov al,[es:edi]
+00008B02  A880              test al,0x80
+00008B04  74F6              jz 0x8afc
+00008B06  C3                ret
+00008B07  8BF3              mov si,bx
+00008B09  C1E902            shr cx,0x2
+00008B0C  F36664A5          fs rep movsd
+00008B10  8BDE              mov bx,si
+00008B12  33F6              xor si,si
+00008B14  6633FF            xor edi,edi
+00008B17  06                push es
+00008B18  1E                push ds
+00008B19  07                pop es
+00008B1A  1F                pop ds
+00008B1B  6656              push esi
+00008B1D  6687F7            xchg esi,edi
+00008B20  6726C6870200C0FF  mov byte [es:edi+0xffc00002],0x0
+         -00
+00008B29  6726C607FF        mov byte [es:edi],0xff
+00008B2E  B8D020            mov ax,0x20d0
+00008B31  E8C0FF            call 0x8af4
+00008B34  0FBAE005          bt ax,0x5
+00008B38  7234              jc 0x8b6e
+00008B3A  B440              mov ah,0x40
+00008B3C  33C9              xor cx,cx
+00008B3E  AC                lodsb
+00008B3F  3CFF              cmp al,0xff
+00008B41  7409              jz 0x8b4c
+00008B43  E8AEFF            call 0x8af4
+00008B46  0FBAE004          bt ax,0x4
+00008B4A  7222              jc 0x8b6e
+00008B4C  6647              inc edi
+00008B4E  E2EE              loop 0x8b3e
+00008B50  664F              dec edi
+00008B52  33C9              xor cx,cx
+00008B54  33F6              xor si,si
+00008B56  33FF              xor di,di
+00008B58  6726C607FF        mov byte [es:edi],0xff
+00008B5D  6726C6870200C0FF  mov byte [es:edi+0xffc00002],0x1
+         -01
+00008B66  AC                lodsb
+00008B67  67AE              a32 scasb
+00008B69  E1FB              loope 0x8b66
+00008B6B  E301              jcxz 0x8b6e
+00008B6D  F9                stc
+00008B6E  665E              pop esi
+00008B70  06                push es
+00008B71  1E                push ds
+00008B72  07                pop es
+00008B73  1F                pop ds
+00008B74  C3                ret
+00008B75  B6F8              mov dh,0xf8
+00008B77  66B8F80C0080      mov eax,0x80000cf8
+00008B7D  92                xchg ax,dx
+00008B7E  66EF              out dx,eax
+00008B80  8AD0              mov dl,al
+00008B82  80E203            and dl,0x3
+00008B85  80CAFC            or dl,0xfc
+00008B88  C3                ret
+00008B89  6633FF            xor edi,edi
+00008B8C  66B900400000      mov ecx,0x4000
+00008B92  F36766A5          rep a32 movsd
+00008B96  6681EE00000100    sub esi,0x10000
+00008B9D  C3                ret
+00008B9E  0FA0              push fs
+00008BA0  06                push es
+00008BA1  1E                push ds
+00008BA2  6660              pushad
+00008BA4  FC                cld
+00008BA5  B240              mov dl,0x40
+00008BA7  E8CBFF            call 0x8b75
+00008BAA  ED                in ax,dx
+00008BAB  2480              and al,0x80
+00008BAD  0430              add al,0x30
+00008BAF  92                xchg ax,dx
+00008BB0  66ED              in eax,dx
+00008BB2  50                push ax
+00008BB3  52                push dx
+00008BB4  24FE              and al,0xfe
+00008BB6  66EF              out dx,eax
+00008BB8  B2DC              mov dl,0xdc
+00008BBA  E8B8FF            call 0x8b75
+00008BBD  EC                in al,dx
+00008BBE  50                push ax
+00008BBF  0C01              or al,0x1
+00008BC1  EF                out dx,ax
+00008BC2  B2D9              mov dl,0xd9
+00008BC4  E8AEFF            call 0x8b75
+00008BC7  EC                in al,dx
+00008BC8  50                push ax
+00008BC9  B0C0              mov al,0xc0
+00008BCB  EE                out dx,al
+00008BCC  B2D0              mov dl,0xd0
+00008BCE  E8A4FF            call 0x8b75
+00008BD1  66ED              in eax,dx
+00008BD3  6650              push eax
+00008BD5  6633C0            xor eax,eax
+00008BD8  66EF              out dx,eax
+00008BDA  8CC3              mov bx,es
+00008BDC  8EE3              mov fs,bx
+00008BDE  8BDF              mov bx,di
+00008BE0  8BD6              mov dx,si
+00008BE2  8E4606            mov es,[bp+0x6]
+00008BE5  33F6              xor si,si
+00008BE7  E89FFF            call 0x8b89
+00008BEA  8BFA              mov di,dx
+00008BEC  2EA18777          mov ax,[cs:0x7787]
+00008BF0  C1E00B            shl ax,0xb
+00008BF3  50                push ax
+00008BF4  8BC8              mov cx,ax
+00008BF6  03C2              add ax,dx
+00008BF8  7304              jnc 0x8bfe
+00008BFA  8BCA              mov cx,dx
+00008BFC  F7D9              neg cx
+00008BFE  E806FF            call 0x8b07
+00008C01  59                pop cx
+00008C02  7218              jc 0x8c1c
+00008C04  51                push cx
+00008C05  6681C600000100    add esi,0x10000
+00008C0C  E87AFF            call 0x8b89
+00008C0F  8BC2              mov ax,dx
+00008C11  F7D8              neg ax
+00008C13  59                pop cx
+00008C14  2BC8              sub cx,ax
+00008C16  F5                cmc
+00008C17  7303              jnc 0x8c1c
+00008C19  E8EBFE            call 0x8b07
+00008C1C  9C                pushf
+00008C1D  5B                pop bx
+00008C1E  B2D0              mov dl,0xd0
+00008C20  E852FF            call 0x8b75
+00008C23  6658              pop eax
+00008C25  66EF              out dx,eax
+00008C27  B2D9              mov dl,0xd9
+00008C29  E849FF            call 0x8b75
+00008C2C  58                pop ax
+00008C2D  EE                out dx,al
+00008C2E  B2DC              mov dl,0xdc
+00008C30  E842FF            call 0x8b75
+00008C33  58                pop ax
+00008C34  EF                out dx,ax
+00008C35  5A                pop dx
+00008C36  66ED              in eax,dx
+00008C38  58                pop ax
+00008C39  66EF              out dx,eax
+00008C3B  53                push bx
+00008C3C  9D                popf
+00008C3D  6661              popad
+00008C3F  1F                pop ds
+00008C40  07                pop es
+00008C41  0FA1              pop fs
+00008C43  C3                ret
+00008C44  EA4404FEE6        jmp 0xe6fe:0x444
+00008C49  E8FA2D            call 0xba46
+00008C4C  CB                retf
+00008C4D  9AED1BFEE6        call 0xe6fe:0x1bed
+00008C52  C3                ret
+00008C53  53                push bx
+00008C54  33C0              xor ax,ax
+00008C56  80FA04            cmp dl,0x4
+00008C59  7368              jnc 0x8cc3
+00008C5B  66B80041D1FE      mov eax,0xfed14100
+00008C61  80FA02            cmp dl,0x2
+00008C64  7244              jc 0x8caa
+00008C66  66B80042D1FE      mov eax,0xfed14200
+00008C6C  67268A38          mov bh,[es:eax]
+00008C70  80FF01            cmp bh,0x1
+00008C73  752C              jnz 0x8ca1
+00008C75  66B88041D1FE      mov eax,0xfed14180
+00008C7B  80EA02            sub dl,0x2
+00008C7E  02C2              add al,dl
+00008C80  67268A38          mov bh,[es:eax]
+00008C84  80FA00            cmp dl,0x0
+00008C87  740A              jz 0x8c93
+00008C89  6648              dec eax
+00008C8B  67268A20          mov ah,[es:eax]
+00008C8F  2AFC              sub bh,ah
+00008C91  EB2A              jmp short 0x8cbd
+00008C93  66B80141D1FE      mov eax,0xfed14101
+00008C99  67268A20          mov ah,[es:eax]
+00008C9D  2AFC              sub bh,ah
+00008C9F  EB1C              jmp short 0x8cbd
+00008CA1  66B88041D1FE      mov eax,0xfed14180
+00008CA7  80EA02            sub dl,0x2
+00008CAA  02C2              add al,dl
+00008CAC  67268A38          mov bh,[es:eax]
+00008CB0  80FA00            cmp dl,0x0
+00008CB3  7408              jz 0x8cbd
+00008CB5  6648              dec eax
+00008CB7  67268A20          mov ah,[es:eax]
+00008CBB  2AFC              sub bh,ah
+00008CBD  0FB6C7            movzx ax,bh
+00008CC0  C1E005            shl ax,0x5
+00008CC3  5B                pop bx
+00008CC4  C3                ret
+00008CC5  E80100            call 0x8cc9
+00008CC8  CB                retf
+00008CC9  53                push bx
+00008CCA  51                push cx
+00008CCB  52                push dx
+00008CCC  C0EA04            shr dl,0x4
+00008CCF  8ACA              mov cl,dl
+00008CD1  E87FFF            call 0x8c53
+00008CD4  5A                pop dx
+00008CD5  8BD8              mov bx,ax
+00008CD7  52                push dx
+00008CD8  80E20F            and dl,0xf
+00008CDB  8AEA              mov ch,dl
+00008CDD  E873FF            call 0x8c53
+00008CE0  5A                pop dx
+00008CE1  38CD              cmp ch,cl
+00008CE3  B90000            mov cx,0x0
+00008CE6  740E              jz 0x8cf6
+00008CE8  03C3              add ax,bx
+00008CEA  3BC3              cmp ax,bx
+00008CEC  7408              jz 0x8cf6
+00008CEE  83FB00            cmp bx,byte +0x0
+00008CF1  7403              jz 0x8cf6
+00008CF3  B90080            mov cx,0x8000
+00008CF6  0BC1              or ax,cx
+00008CF8  59                pop cx
+00008CF9  5B                pop bx
+00008CFA  C3                ret
+00008CFB  1000              adc [bx+si],al
+00008CFD  0004              add [si],al
+00008CFF  0004              add [si],al
+00008D01  0200              add al,[bx+si]
+00008D03  E80100            call 0x8d07
+00008D06  CB                retf
+00008D07  53                push bx
+00008D08  33C0              xor ax,ax
+00008D0A  80FA0F            cmp dl,0xf
+00008D0D  7406              jz 0x8d15
+00008D0F  B80001            mov ax,0x100
+00008D12  0D0004            or ax,0x400
+00008D15  5B                pop bx
+00008D16  C3                ret
+00008D17  8B4612            mov ax,[bp+0x12]
+00008D1A  E88E0F            call 0x9cab
+00008D1D  C3                ret
+00008D1E  E97C2D            jmp 0xba9d
+00008D21  E97D2D            jmp 0xbaa1
+00008D24  51                push cx
+00008D25  53                push bx
+00008D26  BB1D9F            mov bx,0x9f1d
+00008D29  E84419            call 0xa670
+00008D2C  E8D93F            call 0xcd08
+00008D2F  83C901            or cx,byte +0x1
+00008D32  B90023            mov cx,0x2300
+00008D35  9A119D00F0        call 0xf000:0x9d11
+00008D3A  5B                pop bx
+00008D3B  59                pop cx
+00008D3C  CB                retf
+00008D3D  E8D20F            call 0x9d12
+00008D40  9A558BFEE6        call 0xe6fe:0x8b55
+00008D45  E8CA0F            call 0x9d12
+00008D48  E89D11            call 0x9ee8
+00008D4B  9A88018976        call 0x7689:0x188
+00008D50  CB                retf
+00008D51  E8192A            call 0xb76d
+00008D54  9A363E00F0        call 0xf000:0x3e36
+00008D59  CB                retf
+00008D5A  9A5F42FEE6        call 0xe6fe:0x425f
+00008D5F  9A6942FEE6        call 0xe6fe:0x4269
+00008D64  741B              jz 0x8d81
+00008D66  2E833C00          cmp word [cs:si],byte +0x0
+00008D6A  7507              jnz 0x8d73
+00008D6C  2E837C0200        cmp word [cs:si+0x2],byte +0x0
+00008D71  7405              jz 0x8d78
+00008D73  83C606            add si,byte +0x6
+00008D76  EBE7              jmp short 0x8d5f
+00008D78  2EC74404FE00      mov word [cs:si+0x4],0xfe
+00008D7E  F8                clc
+00008D7F  EB01              jmp short 0x8d82
+00008D81  F9                stc
+00008D82  CB                retf
+00008D83  EA5A34FEE6        jmp 0xe6fe:0x345a
+00008D88  EA1135FEE6        jmp 0xe6fe:0x3511
+00008D8D  0025              add [di],ah
+00008D8F  0000              add [bx+si],al
+00008D91  F0F5              lock cmc
+00008D93  2400              and al,0x0
+00008D95  D7                xlatb
+00008D96  27                daa
+00008D97  D6                salc
+00008D98  78F2              js 0x8d8c
+00008D9A  27                daa
+00008D9B  D6                salc
+00008D9C  7824              js 0x8dc2
+00008D9E  28D6              sub dh,dl
+00008DA0  78AE              js 0x8d50
+00008DA2  28D6              sub dh,dl
+00008DA4  78E0              js 0x8d86
+00008DA6  28D6              sub dh,dl
+00008DA8  7855              js 0x8dff
+00008DAA  8BEC              mov bp,sp
+00008DAC  53                push bx
+00008DAD  57                push di
+00008DAE  1E                push ds
+00008DAF  0FA0              push fs
+00008DB1  C57E06            lds di,[bp+0x6]
+00008DB4  1E                push ds
+00008DB5  0FA1              pop fs
+00008DB7  8BDF              mov bx,di
+00008DB9  8B3D              mov di,[di]
+00008DBB  81FF0400          cmp di,0x4
+00008DBF  7713              ja 0x8dd4
+00008DC1  83C302            add bx,byte +0x2
+00008DC4  0FA0              push fs
+00008DC6  53                push bx
+00008DC7  C1E702            shl di,0x2
+00008DCA  2EFF9D958D        call far [cs:di+0x8d95]
+00008DCF  83C404            add sp,byte +0x4
+00008DD2  EB03              jmp short 0x8dd7
+00008DD4  B8FFFF            mov ax,0xffff
+00008DD7  0FA1              pop fs
+00008DD9  1F                pop ds
+00008DDA  5F                pop di
+00008DDB  5B                pop bx
+00008DDC  5D                pop bp
+00008DDD  CB                retf
+00008DDE  1E                push ds
+00008DDF  56                push si
+00008DE0  67C57516          lds si,[ebp+0x16]
+00008DE4  807C0C03          cmp byte [si+0xc],0x3
+00008DE8  F9                stc
+00008DE9  7501              jnz 0x8dec
+00008DEB  F8                clc
+00008DEC  5E                pop si
+00008DED  1F                pop ds
+00008DEE  C3                ret
+00008DEF  53                push bx
+00008DF0  57                push di
+00008DF1  56                push si
+00008DF2  1E                push ds
+00008DF3  BF2443            mov di,0x4324
+00008DF6  E890D5            call 0x6389
+00008DF9  E8E2FF            call 0x8dde
+00008DFC  727E              jc 0x8e7c
+00008DFE  B90200            mov cx,0x2
+00008E01  E82DB0            call 0x3e31
+00008E04  33C0              xor ax,ax
+00008E06  E829B0            call 0x3e32
+00008E09  7361              jnc 0x8e6c
+00008E0B  0BC0              or ax,ax
+00008E0D  7570              jnz 0x8e7f
+00008E0F  E89D01            call 0x8faf
+00008E12  726B              jc 0x8e7f
+00008E14  678B5D1E          mov bx,[ebp+0x1e]
+00008E18  F7C30100          test bx,0x1
+00008E1C  7461              jz 0x8e7f
+00008E1E  50                push ax
+00008E1F  B89D05            mov ax,0x59d
+00008E22  E8FFB2            call 0x4124
+00008E25  8BF8              mov di,ax
+00008E27  8BD8              mov bx,ax
+00008E29  58                pop ax
+00008E2A  678E4520          mov es,[ebp+0x20]
+00008E2E  67C57516          lds si,[ebp+0x16]
+00008E32  B91000            mov cx,0x10
+00008E35  803C03            cmp byte [si],0x3
+00008E38  740A              jz 0x8e44
+00008E3A  803C06            cmp byte [si],0x6
+00008E3D  7405              jz 0x8e44
+00008E3F  803C05            cmp byte [si],0x5
+00008E42  7503              jnz 0x8e47
+00008E44  034C0A            add cx,[si+0xa]
+00008E47  51                push cx
+00008E48  03CF              add cx,di
+00008E4A  81F90040          cmp cx,0x4000
+00008E4E  59                pop cx
+00008E4F  7F20              jg 0x8e71
+00008E51  F3A4              rep movsb
+00008E53  BA0100            mov dx,0x1
+00008E56  8CC6              mov si,es
+00008E58  BFEB40            mov di,0x40eb
+00008E5B  E82BD5            call 0x6389
+00008E5E  8BFB              mov di,bx
+00008E60  26837D0EFF        cmp word [es:di+0xe],byte -0x1
+00008E65  7505              jnz 0x8e6c
+00008E67  B88300            mov ax,0x83
+00008E6A  EB08              jmp short 0x8e74
+00008E6C  B80000            mov ax,0x0
+00008E6F  EB03              jmp short 0x8e74
+00008E71  B88700            mov ax,0x87
+00008E74  B90100            mov cx,0x1
+00008E77  E8B7AF            call 0x3e31
+00008E7A  EB03              jmp short 0x8e7f
+00008E7C  B88D00            mov ax,0x8d
+00008E7F  BF5D43            mov di,0x435d
+00008E82  E804D5            call 0x6389
+00008E85  1F                pop ds
+00008E86  5E                pop si
+00008E87  5F                pop di
+00008E88  5B                pop bx
+00008E89  C3                ret
+00008E8A  6653              push ebx
+00008E8C  6657              push edi
+00008E8E  6656              push esi
+00008E90  1E                push ds
+00008E91  0F20C3            mov ebx,cr0
+00008E94  66F7C301000000    test ebx,0x1
+00008E9B  7544              jnz 0x8ee1
+00008E9D  678B4520          mov ax,[ebp+0x20]
+00008EA1  50                push ax
+00008EA2  67C5751A          lds si,[ebp+0x1a]
+00008EA6  8CDB              mov bx,ds
+00008EA8  660FB7DB          movzx ebx,bx
+00008EAC  66C1E304          shl ebx,0x4
+00008EB0  660FB7F6          movzx esi,si
+00008EB4  6603DE            add ebx,esi
+00008EB7  66C1EB04          shr ebx,0x4
+00008EBB  67895D20          mov [ebp+0x20],bx
+00008EBF  BF8072            mov di,0x7280
+00008EC2  662E8B7518        mov esi,[cs:di+0x18]
+00008EC7  668BFB            mov edi,ebx
+00008ECA  66C1E704          shl edi,0x4
+00008ECE  E8DD5F            call 0xeeae
+00008ED1  B89D05            mov ax,0x59d
+00008ED4  E84DB2            call 0x4124
+00008ED7  660FB7C8          movzx ecx,ax
+00008EDB  F367A4            rep a32 movsb
+00008EDE  E8E75F            call 0xeec8
+00008EE1  E8FAFE            call 0x8dde
+00008EE4  B88D00            mov ax,0x8d
+00008EE7  727F              jc 0x8f68
+00008EE9  33C0              xor ax,ax
+00008EEB  E844AF            call 0x3e32
+00008EEE  7370              jnc 0x8f60
+00008EF0  0BC0              or ax,ax
+00008EF2  7574              jnz 0x8f68
+00008EF4  E8B800            call 0x8faf
+00008EF7  726F              jc 0x8f68
+00008EF9  678B5D1E          mov bx,[ebp+0x1e]
+00008EFD  F7C30100          test bx,0x1
+00008F01  7465              jz 0x8f68
+00008F03  50                push ax
+00008F04  B89D05            mov ax,0x59d
+00008F07  E81AB2            call 0x4124
+00008F0A  8BF8              mov di,ax
+00008F0C  8BD8              mov bx,ax
+00008F0E  58                pop ax
+00008F0F  678E4520          mov es,[ebp+0x20]
+00008F13  67C57516          lds si,[ebp+0x16]
+00008F17  B91000            mov cx,0x10
+00008F1A  803C03            cmp byte [si],0x3
+00008F1D  740A              jz 0x8f29
+00008F1F  803C06            cmp byte [si],0x6
+00008F22  7405              jz 0x8f29
+00008F24  803C05            cmp byte [si],0x5
+00008F27  7503              jnz 0x8f2c
+00008F29  034C0A            add cx,[si+0xa]
+00008F2C  51                push cx
+00008F2D  03CF              add cx,di
+00008F2F  81F90040          cmp cx,0x4000
+00008F33  59                pop cx
+00008F34  7F2F              jg 0x8f65
+00008F36  F3A4              rep movsb
+00008F38  BAA200            mov dx,0xa2
+00008F3B  0F20C3            mov ebx,cr0
+00008F3E  66F7C301000000    test ebx,0x1
+00008F45  7503              jnz 0x8f4a
+00008F47  BA0200            mov dx,0x2
+00008F4A  8CC6              mov si,es
+00008F4C  BFEB40            mov di,0x40eb
+00008F4F  E837D4            call 0x6389
+00008F52  8BFB              mov di,bx
+00008F54  26837D0EFF        cmp word [es:di+0xe],byte -0x1
+00008F59  7505              jnz 0x8f60
+00008F5B  B88300            mov ax,0x83
+00008F5E  EB08              jmp short 0x8f68
+00008F60  B80000            mov ax,0x0
+00008F63  EB03              jmp short 0x8f68
+00008F65  B88700            mov ax,0x87
+00008F68  0F20C3            mov ebx,cr0
+00008F6B  66F7C301000000    test ebx,0x1
+00008F72  7533              jnz 0x8fa7
+00008F74  5E                pop si
+00008F75  9C                pushf
+00008F76  56                push si
+00008F77  BF8072            mov di,0x7280
+00008F7A  662E8B7D18        mov edi,[cs:di+0x18]
+00008F7F  67660FB75D20      movzx ebx,word [ebp+0x20]
+00008F85  668BF3            mov esi,ebx
+00008F88  66C1E604          shl esi,0x4
+00008F8C  E81F5F            call 0xeeae
+00008F8F  50                push ax
+00008F90  B89D05            mov ax,0x59d
+00008F93  E88EB1            call 0x4124
+00008F96  660FB7C8          movzx ecx,ax
+00008F9A  58                pop ax
+00008F9B  F367A4            rep a32 movsb
+00008F9E  E8275F            call 0xeec8
+00008FA1  5E                pop si
+00008FA2  67897520          mov [ebp+0x20],si
+00008FA6  9D                popf
+00008FA7  1F                pop ds
+00008FA8  665E              pop esi
+00008FAA  665F              pop edi
+00008FAC  665B              pop ebx
+00008FAE  C3                ret
+00008FAF  53                push bx
+00008FB0  52                push dx
+00008FB1  57                push di
+00008FB2  56                push si
+00008FB3  06                push es
+00008FB4  0FA8              push gs
+00008FB6  678E6D20          mov gs,[ebp+0x20]
+00008FBA  67C47516          les si,[ebp+0x16]
+00008FBE  260FB604          movzx ax,[es:si]
+00008FC2  83F803            cmp ax,byte +0x3
+00008FC5  0F848900          jz near 0x9052
+00008FC9  50                push ax
+00008FCA  268B440E          mov ax,[es:si+0xe]
+00008FCE  E8282E            call 0xbdf9
+00008FD1  58                pop ax
+00008FD2  727E              jc 0x9052
+00008FD4  268A5C0C          mov bl,[es:si+0xc]
+00008FD8  653A1D            cmp bl,[gs:di]
+00008FDB  7575              jnz 0x9052
+00008FDD  83F804            cmp ax,byte +0x4
+00008FE0  7470              jz 0x9052
+00008FE2  EB1F              jmp short 0x9003
+00008FE4  BF8072            mov di,0x7280
+00008FE7  2E8B5516          mov dx,[cs:di+0x16]
+00008FEB  4A                dec dx
+00008FEC  2603540A          add dx,[es:si+0xa]
+00008FF0  81FA0040          cmp dx,0x4000
+00008FF4  7C02              jl 0x8ff8
+00008FF6  EB5A              jmp short 0x9052
+00008FF8  268B440E          mov ax,[es:si+0xe]
+00008FFC  E8FA2D            call 0xbdf9
+00008FFF  7257              jc 0x9058
+00009001  EB4F              jmp short 0x9052
+00009003  83F800            cmp ax,byte +0x0
+00009006  7416              jz 0x901e
+00009008  83F801            cmp ax,byte +0x1
+0000900B  7411              jz 0x901e
+0000900D  83F802            cmp ax,byte +0x2
+00009010  740C              jz 0x901e
+00009012  83F805            cmp ax,byte +0x5
+00009015  7407              jz 0x901e
+00009017  83F806            cmp ax,byte +0x6
+0000901A  7402              jz 0x901e
+0000901C  EB34              jmp short 0x9052
+0000901E  268A5C01          mov bl,[es:si+0x1]
+00009022  26803C02          cmp byte [es:si],0x2
+00009026  7F0B              jg 0x9033
+00009028  26021C            add bl,[es:si]
+0000902B  26803C02          cmp byte [es:si],0x2
+0000902F  7502              jnz 0x9033
+00009031  FEC3              inc bl
+00009033  263A5C0D          cmp bl,[es:si+0xd]
+00009037  7F19              jg 0x9052
+00009039  83F805            cmp ax,byte +0x5
+0000903C  751A              jnz 0x9058
+0000903E  87FE              xchg di,si
+00009040  56                push si
+00009041  260FB64501        movzx ax,[es:di+0x1]
+00009046  03F0              add si,ax
+00009048  650FB604          movzx ax,[gs:si]
+0000904C  5E                pop si
+0000904D  83F800            cmp ax,byte +0x0
+00009050  7506              jnz 0x9058
+00009052  B88400            mov ax,0x84
+00009055  F9                stc
+00009056  EB04              jmp short 0x905c
+00009058  F8                clc
+00009059  B80000            mov ax,0x0
+0000905C  0FA9              pop gs
+0000905E  07                pop es
+0000905F  5E                pop si
+00009060  5F                pop di
+00009061  5A                pop dx
+00009062  5B                pop bx
+00009063  C3                ret
+00009064  80FB03            cmp bl,0x3
+00009067  7507              jnz 0x9070
+00009069  8BFE              mov di,si
+0000906B  E8902A            call 0xbafe
+0000906E  EB17              jmp short 0x9087
+00009070  80FB04            cmp bl,0x4
+00009073  7505              jnz 0x907a
+00009075  E8A32A            call 0xbb1b
+00009078  EB0D              jmp short 0x9087
+0000907A  80FB05            cmp bl,0x5
+0000907D  7505              jnz 0x9084
+0000907F  E8CA2A            call 0xbb4c
+00009082  EB03              jmp short 0x9087
+00009084  E81C2A            call 0xbaa3
+00009087  C3                ret
+00009088  E8D9FF            call 0x9064
+0000908B  CB                retf
+0000908C  6650              push eax
+0000908E  51                push cx
+0000908F  53                push bx
+00009090  1E                push ds
+00009091  57                push di
+00009092  B89D05            mov ax,0x59d
+00009095  E88CB0            call 0x4124
+00009098  48                dec ax
+00009099  8BD8              mov bx,ax
+0000909B  57                push di
+0000909C  5E                pop si
+0000909D  33FF              xor di,di
+0000909F  83C602            add si,byte +0x2
+000090A2  6A02              push byte +0x2
+000090A4  59                pop cx
+000090A5  3BFB              cmp di,bx
+000090A7  7F13              jg 0x90bc
+000090A9  658B4502          mov ax,[gs:di+0x2]
+000090AD  268904            mov [es:si],ax
+000090B0  46                inc si
+000090B1  46                inc si
+000090B2  41                inc cx
+000090B3  41                inc cx
+000090B4  658A05            mov al,[gs:di]
+000090B7  E80E2D            call 0xbdc8
+000090BA  73E9              jnc 0x90a5
+000090BC  5F                pop di
+000090BD  26890D            mov [es:di],cx
+000090C0  1F                pop ds
+000090C1  5B                pop bx
+000090C2  59                pop cx
+000090C3  6658              pop eax
+000090C5  CB                retf
+000090C6  B88100            mov ax,0x81
+000090C9  D1EB              shr bx,1
+000090CB  67668B4D00        mov ecx,[ebp+0x0]
+000090D0  38C0              cmp al,al
+000090D2  B010              mov al,0x10
+000090D4  BAB200            mov dx,0xb2
+000090D7  EE                out dx,al
+000090D8  7AFE              jpe 0x90d8
+000090DA  C3                ret
+000090DB  259250            and ax,0x5092
+000090DE  92                xchg ax,dx
+000090DF  AC                lodsb
+000090E0  92                xchg ax,dx
+000090E1  259325            and ax,0x2593
+000090E4  93                xchg ax,bx
+000090E5  8B39              mov di,[bx+di]
+000090E7  259325            and ax,0x2593
+000090EA  93                xchg ax,bx
+000090EB  259325            and ax,0x2593
+000090EE  93                xchg ax,bx
+000090EF  259325            and ax,0x2593
+000090F2  93                xchg ax,bx
+000090F3  E292              loop 0x9087
+000090F5  C9                leave
+000090F6  C0EEC0            shr dh,0xc0
+000090F9  FEC0              inc al
+000090FB  F6BBD12A          idiv byte [bp+di+0x2ad1]
+000090FF  C9                leave
+00009100  2A25              sub ah,[di]
+00009102  93                xchg ax,bx
+00009103  2593BE            and ax,0xbe93
+00009106  2AC1              sub al,cl
+00009108  2AC4              sub al,ah
+0000910A  2ACC              sub cl,ah
+0000910C  2AE8              sub ch,al
+0000910E  B7F8              mov bh,0xf8
+00009110  B7FC              mov bh,0xfc
+00009112  B700              mov bh,0x0
+00009114  B804B8            mov ax,0xb804
+00009117  08B80CB8          or [bx+si+0xb80c],bh
+0000911B  669C              pushfd
+0000911D  6655              push ebp
+0000911F  668BEC            mov ebp,esp
+00009122  6655              push ebp
+00009124  660FB7E4          movzx esp,sp
+00009128  6655              push ebp
+0000912A  660FB7EC          movzx ebp,sp
+0000912E  6766C74500000000  mov dword [ebp+0x0],0x0
+         -00
+00009137  EB3E              jmp short 0x9177
+00009139  669C              pushfd
+0000913B  6655              push ebp
+0000913D  668BEC            mov ebp,esp
+00009140  6655              push ebp
+00009142  6650              push eax
+00009144  6633C0            xor eax,eax
+00009147  16                push ss
+00009148  58                pop ax
+00009149  660F02C0          lar eax,eax
+0000914D  7516              jnz 0x9165
+0000914F  66C1E810          shr eax,0x10
+00009153  A840              test al,0x40
+00009155  750E              jnz 0x9165
+00009157  6658              pop eax
+00009159  6655              push ebp
+0000915B  660FB7EC          movzx ebp,sp
+0000915F  660FB7E4          movzx esp,sp
+00009163  EB07              jmp short 0x916c
+00009165  6658              pop eax
+00009167  6655              push ebp
+00009169  668BEC            mov ebp,esp
+0000916C  6766C74500FFFFFF  mov dword [ebp+0x0],0xffffffff
+         -FF
+00009175  EB00              jmp short 0x9177
+00009177  55                push bp
+00009178  6653              push ebx
+0000917A  6651              push ecx
+0000917C  6652              push edx
+0000917E  6656              push esi
+00009180  6657              push edi
+00009182  668BF8            mov edi,eax
+00009185  66C1CF10          ror edi,0x10
+00009189  57                push di
+0000918A  1E                push ds
+0000918B  06                push es
+0000918C  0FA0              push fs
+0000918E  0FA8              push gs
+00009190  6633C0            xor eax,eax
+00009193  668BD8            mov ebx,eax
+00009196  668BC8            mov ecx,eax
+00009199  668BD0            mov edx,eax
+0000919C  668BF0            mov esi,eax
+0000919F  668BF8            mov edi,eax
+000091A2  678B5D14          mov bx,[ebp+0x14]
+000091A6  83FB60            cmp bx,byte +0x60
+000091A9  7212              jc 0x91bd
+000091AB  83EB60            sub bx,byte +0x60
+000091AE  81FB0700          cmp bx,0x7
+000091B2  7346              jnc 0x91fa
+000091B4  D1E3              shl bx,1
+000091B6  2EFF970D91        call near [cs:bx+0x910d]
+000091BB  EB40              jmp short 0x91fd
+000091BD  83FB50            cmp bx,byte +0x50
+000091C0  7212              jc 0x91d4
+000091C2  83EB50            sub bx,byte +0x50
+000091C5  81FB0900          cmp bx,0x9
+000091C9  732F              jnc 0x91fa
+000091CB  D1E3              shl bx,1
+000091CD  2EFF97FB90        call near [cs:bx+0x90fb]
+000091D2  EB29              jmp short 0x91fd
+000091D4  83FB40            cmp bx,byte +0x40
+000091D7  7212              jc 0x91eb
+000091D9  83EB40            sub bx,byte +0x40
+000091DC  81FB0400          cmp bx,0x4
+000091E0  7318              jnc 0x91fa
+000091E2  D1E3              shl bx,1
+000091E4  2EFF97F390        call near [cs:bx+0x90f3]
+000091E9  EB12              jmp short 0x91fd
+000091EB  81FB0C00          cmp bx,0xc
+000091EF  7309              jnc 0x91fa
+000091F1  D1E3              shl bx,1
+000091F3  2EFF97DB90        call near [cs:bx+0x90db]
+000091F8  EB03              jmp short 0x91fd
+000091FA  B88100            mov ax,0x81
+000091FD  0FA9              pop gs
+000091FF  0FA1              pop fs
+00009201  07                pop es
+00009202  1F                pop ds
+00009203  5F                pop di
+00009204  66C1C810          ror eax,0x10
+00009208  8BC7              mov ax,di
+0000920A  66C1C810          ror eax,0x10
+0000920E  665F              pop edi
+00009210  665E              pop esi
+00009212  665A              pop edx
+00009214  6659              pop ecx
+00009216  665B              pop ebx
+00009218  5D                pop bp
+00009219  665D              pop ebp
+0000921B  665D              pop ebp
+0000921D  668BE5            mov esp,ebp
+00009220  665D              pop ebp
+00009222  669D              popfd
+00009224  CB                retf
+00009225  33C9              xor cx,cx
+00009227  8BF9              mov di,cx
+00009229  8BD9              mov bx,cx
+0000922B  51                push cx
+0000922C  E8FF00            call 0x932e
+0000922F  59                pop cx
+00009230  720E              jc 0x9240
+00009232  43                inc bx
+00009233  3BFA              cmp di,dx
+00009235  7302              jnc 0x9239
+00009237  8BFA              mov di,dx
+00009239  0BC0              or ax,ax
+0000923B  75EE              jnz 0x922b
+0000923D  41                inc cx
+0000923E  EBEB              jmp short 0x922b
+00009240  67C57516          lds si,[ebp+0x16]
+00009244  890C              mov [si],cx
+00009246  67C5751A          lds si,[ebp+0x1a]
+0000924A  893C              mov [si],di
+0000924C  B80000            mov ax,0x0
+0000924F  C3                ret
+00009250  67C47D16          les di,[ebp+0x16]
+00009254  260FB61D          movzx bx,[es:di]
+00009258  E8D300            call 0x932e
+0000925B  720D              jc 0x926a
+0000925D  0BC0              or ax,ax
+0000925F  740E              jz 0x926f
+00009261  0BDB              or bx,bx
+00009263  7505              jnz 0x926a
+00009265  E80901            call 0x9371
+00009268  7305              jnc 0x926f
+0000926A  B88300            mov ax,0x83
+0000926D  EB3C              jmp short 0x92ab
+0000926F  678B551E          mov dx,[ebp+0x1e]
+00009273  83FA01            cmp dx,byte +0x1
+00009276  740A              jz 0x9282
+00009278  83FA02            cmp dx,byte +0x2
+0000927B  7405              jz 0x9282
+0000927D  B88400            mov ax,0x84
+00009280  EB29              jmp short 0x92ab
+00009282  678E5D20          mov ds,[ebp+0x20]
+00009286  67C47D1A          les di,[ebp+0x1a]
+0000928A  B80100            mov ax,0x1
+0000928D  FFD1              call cx
+0000928F  0BC0              or ax,ax
+00009291  7518              jnz 0x92ab
+00009293  67C47D16          les di,[ebp+0x16]
+00009297  43                inc bx
+00009298  E89300            call 0x932e
+0000929B  7206              jc 0x92a3
+0000929D  0BC0              or ax,ax
+0000929F  75F6              jnz 0x9297
+000092A1  EB05              jmp short 0x92a8
+000092A3  B80000            mov ax,0x0
+000092A6  B3FF              mov bl,0xff
+000092A8  26881D            mov [es:di],bl
+000092AB  C3                ret
+000092AC  670FB65D16        movzx bx,[ebp+0x16]
+000092B1  E87A00            call 0x932e
+000092B4  7204              jc 0x92ba
+000092B6  0BC0              or ax,ax
+000092B8  7405              jz 0x92bf
+000092BA  B88300            mov ax,0x83
+000092BD  EB22              jmp short 0x92e1
+000092BF  678B551C          mov dx,[ebp+0x1c]
+000092C3  F7C2FCFF          test dx,0xfffc
+000092C7  7504              jnz 0x92cd
+000092C9  0BD2              or dx,dx
+000092CB  7505              jnz 0x92d2
+000092CD  B88400            mov ax,0x84
+000092D0  EB0F              jmp short 0x92e1
+000092D2  678E5D1E          mov ds,[ebp+0x1e]
+000092D6  67C47D18          les di,[ebp+0x18]
+000092DA  B80200            mov ax,0x2
+000092DD  D1E3              shl bx,1
+000092DF  FFD1              call cx
+000092E1  C3                ret
+000092E2  06                push es
+000092E3  57                push di
+000092E4  E8C0BF            call 0x52a7
+000092E7  7305              jnc 0x92ee
+000092E9  B88200            mov ax,0x82
+000092EC  EB21              jmp short 0x930f
+000092EE  67C47D16          les di,[ebp+0x16]
+000092F2  26C60501          mov byte [es:di],0x1
+000092F6  26886501          mov [es:di+0x1],ah
+000092FA  32E4              xor ah,ah
+000092FC  C1E002            shl ax,0x2
+000092FF  83C803            or ax,byte +0x3
+00009302  26894502          mov [es:di+0x2],ax
+00009306  26C745040000      mov word [es:di+0x4],0x0
+0000930C  B80000            mov ax,0x0
+0000930F  5F                pop di
+00009310  07                pop es
+00009311  C3                ret
+00009312  57                push di
+00009313  8BFE              mov di,si
+00009315  33DB              xor bx,bx
+00009317  E81400            call 0x932e
+0000931A  7207              jc 0x9323
+0000931C  3BF7              cmp si,di
+0000931E  7403              jz 0x9323
+00009320  43                inc bx
+00009321  EBF4              jmp short 0x9317
+00009323  5F                pop di
+00009324  C3                ret
+00009325  B88200            mov ax,0x82
+00009328  F9                stc
+00009329  C3                ret
+0000932A  E80100            call 0x932e
+0000932D  CB                retf
+0000932E  E80C00            call 0x933d
+00009331  7309              jnc 0x933c
+00009333  E8781B            call 0xaeae
+00009336  7204              jc 0x933c
+00009338  8D0E47BF          lea cx,[0xbf47]
+0000933C  C3                ret
+0000933D  53                push bx
+0000933E  03DB              add bx,bx
+00009340  81C33DD2          add bx,0xd23d
+00009344  81FB61D2          cmp bx,0xd261
+00009348  B88300            mov ax,0x83
+0000934B  731B              jnc 0x9368
+0000934D  5B                pop bx
+0000934E  53                push bx
+0000934F  03DB              add bx,bx
+00009351  2E8BB719D2        mov si,[cs:bx+0xd219]
+00009356  81C33DD2          add bx,0xd23d
+0000935A  B80000            mov ax,0x0
+0000935D  53                push bx
+0000935E  2EFF17            call near [cs:bx]
+00009361  5B                pop bx
+00009362  2E8B0F            mov cx,[cs:bx]
+00009365  F8                clc
+00009366  EB07              jmp short 0x936f
+00009368  33DB              xor bx,bx
+0000936A  8BD3              mov dx,bx
+0000936C  8BF3              mov si,bx
+0000936E  F9                stc
+0000936F  5B                pop bx
+00009370  C3                ret
+00009371  43                inc bx
+00009372  E8B9FF            call 0x932e
+00009375  7206              jc 0x937d
+00009377  0BC0              or ax,ax
+00009379  75F6              jnz 0x9371
+0000937B  EB04              jmp short 0x9381
+0000937D  BBFF00            mov bx,0xff
+00009380  F9                stc
+00009381  C3                ret
+00009382  9C                pushf
+00009383  51                push cx
+00009384  56                push si
+00009385  8BCA              mov cx,dx
+00009387  FC                cld
+00009388  57                push di
+00009389  F32EA4            cs rep movsb
+0000938C  5F                pop di
+0000938D  26885D02          mov [es:di+0x2],bl
+00009391  B80000            mov ax,0x0
+00009394  5E                pop si
+00009395  59                pop cx
+00009396  9D                popf
+00009397  C3                ret
+00009398  1E                push ds
+00009399  56                push si
+0000939A  67C57516          lds si,[ebp+0x16]
+0000939E  807C0C0B          cmp byte [si+0xc],0xb
+000093A2  F9                stc
+000093A3  7501              jnz 0x93a6
+000093A5  F8                clc
+000093A6  5E                pop si
+000093A7  1F                pop ds
+000093A8  C3                ret
+000093A9  53                push bx
+000093AA  57                push di
+000093AB  56                push si
+000093AC  1E                push ds
+000093AD  BF8446            mov di,0x4684
+000093B0  E8D6CF            call 0x6389
+000093B3  E8E2FF            call 0x9398
+000093B6  727E              jc 0x9436
+000093B8  B90200            mov cx,0x2
+000093BB  E873AA            call 0x3e31
+000093BE  33C0              xor ax,ax
+000093C0  E86FAA            call 0x3e32
+000093C3  7361              jnc 0x9426
+000093C5  0BC0              or ax,ax
+000093C7  7570              jnz 0x9439
+000093C9  E89D01            call 0x9569
+000093CC  726B              jc 0x9439
+000093CE  678B5D1E          mov bx,[ebp+0x1e]
+000093D2  F7C30100          test bx,0x1
+000093D6  7461              jz 0x9439
+000093D8  50                push ax
+000093D9  B89D05            mov ax,0x59d
+000093DC  E845AD            call 0x4124
+000093DF  8BF8              mov di,ax
+000093E1  8BD8              mov bx,ax
+000093E3  58                pop ax
+000093E4  678E4520          mov es,[ebp+0x20]
+000093E8  67C57516          lds si,[ebp+0x16]
+000093EC  B91000            mov cx,0x10
+000093EF  803C03            cmp byte [si],0x3
+000093F2  740A              jz 0x93fe
+000093F4  803C06            cmp byte [si],0x6
+000093F7  7405              jz 0x93fe
+000093F9  803C05            cmp byte [si],0x5
+000093FC  7503              jnz 0x9401
+000093FE  034C0A            add cx,[si+0xa]
+00009401  51                push cx
+00009402  03CF              add cx,di
+00009404  81F90040          cmp cx,0x4000
+00009408  59                pop cx
+00009409  7F20              jg 0x942b
+0000940B  F3A4              rep movsb
+0000940D  BA0100            mov dx,0x1
+00009410  8CC6              mov si,es
+00009412  BF4B44            mov di,0x444b
+00009415  E871CF            call 0x6389
+00009418  8BFB              mov di,bx
+0000941A  26837D0EFF        cmp word [es:di+0xe],byte -0x1
+0000941F  7505              jnz 0x9426
+00009421  B88300            mov ax,0x83
+00009424  EB08              jmp short 0x942e
+00009426  B80000            mov ax,0x0
+00009429  EB03              jmp short 0x942e
+0000942B  B88700            mov ax,0x87
+0000942E  B90100            mov cx,0x1
+00009431  E8FDA9            call 0x3e31
+00009434  EB03              jmp short 0x9439
+00009436  B88D00            mov ax,0x8d
+00009439  BFBD46            mov di,0x46bd
+0000943C  E84ACF            call 0x6389
+0000943F  1F                pop ds
+00009440  5E                pop si
+00009441  5F                pop di
+00009442  5B                pop bx
+00009443  C3                ret
+00009444  6653              push ebx
+00009446  6657              push edi
+00009448  6656              push esi
+0000944A  1E                push ds
+0000944B  0F20C3            mov ebx,cr0
+0000944E  66F7C301000000    test ebx,0x1
+00009455  7544              jnz 0x949b
+00009457  678B4520          mov ax,[ebp+0x20]
+0000945B  50                push ax
+0000945C  67C5751A          lds si,[ebp+0x1a]
+00009460  8CDB              mov bx,ds
+00009462  660FB7DB          movzx ebx,bx
+00009466  66C1E304          shl ebx,0x4
+0000946A  660FB7F6          movzx esi,si
+0000946E  6603DE            add ebx,esi
+00009471  66C1EB04          shr ebx,0x4
+00009475  67895D20          mov [ebp+0x20],bx
+00009479  BF8072            mov di,0x7280
+0000947C  662E8B7518        mov esi,[cs:di+0x18]
+00009481  668BFB            mov edi,ebx
+00009484  66C1E704          shl edi,0x4
+00009488  E8235A            call 0xeeae
+0000948B  B89D05            mov ax,0x59d
+0000948E  E893AC            call 0x4124
+00009491  660FB7C8          movzx ecx,ax
+00009495  F367A4            rep a32 movsb
+00009498  E82D5A            call 0xeec8
+0000949B  E8FAFE            call 0x9398
+0000949E  B88D00            mov ax,0x8d
+000094A1  727F              jc 0x9522
+000094A3  33C0              xor ax,ax
+000094A5  E88AA9            call 0x3e32
+000094A8  7370              jnc 0x951a
+000094AA  0BC0              or ax,ax
+000094AC  7574              jnz 0x9522
+000094AE  E8B800            call 0x9569
+000094B1  726F              jc 0x9522
+000094B3  678B5D1E          mov bx,[ebp+0x1e]
+000094B7  F7C30100          test bx,0x1
+000094BB  7465              jz 0x9522
+000094BD  50                push ax
+000094BE  B89D05            mov ax,0x59d
+000094C1  E860AC            call 0x4124
+000094C4  8BF8              mov di,ax
+000094C6  8BD8              mov bx,ax
+000094C8  58                pop ax
+000094C9  678E4520          mov es,[ebp+0x20]
+000094CD  67C57516          lds si,[ebp+0x16]
+000094D1  B91000            mov cx,0x10
+000094D4  803C03            cmp byte [si],0x3
+000094D7  740A              jz 0x94e3
+000094D9  803C06            cmp byte [si],0x6
+000094DC  7405              jz 0x94e3
+000094DE  803C05            cmp byte [si],0x5
+000094E1  7503              jnz 0x94e6
+000094E3  034C0A            add cx,[si+0xa]
+000094E6  51                push cx
+000094E7  03CF              add cx,di
+000094E9  81F90040          cmp cx,0x4000
+000094ED  59                pop cx
+000094EE  7F2F              jg 0x951f
+000094F0  F3A4              rep movsb
+000094F2  BAA200            mov dx,0xa2
+000094F5  0F20C3            mov ebx,cr0
+000094F8  66F7C301000000    test ebx,0x1
+000094FF  7503              jnz 0x9504
+00009501  BA0200            mov dx,0x2
+00009504  8CC6              mov si,es
+00009506  BF4B44            mov di,0x444b
+00009509  E87DCE            call 0x6389
+0000950C  8BFB              mov di,bx
+0000950E  26837D0EFF        cmp word [es:di+0xe],byte -0x1
+00009513  7505              jnz 0x951a
+00009515  B88300            mov ax,0x83
+00009518  EB08              jmp short 0x9522
+0000951A  B80000            mov ax,0x0
+0000951D  EB03              jmp short 0x9522
+0000951F  B88700            mov ax,0x87
+00009522  0F20C3            mov ebx,cr0
+00009525  66F7C301000000    test ebx,0x1
+0000952C  7533              jnz 0x9561
+0000952E  5E                pop si
+0000952F  9C                pushf
+00009530  56                push si
+00009531  BF8072            mov di,0x7280
+00009534  662E8B7D18        mov edi,[cs:di+0x18]
+00009539  67660FB75D20      movzx ebx,word [ebp+0x20]
+0000953F  668BF3            mov esi,ebx
+00009542  66C1E604          shl esi,0x4
+00009546  E86559            call 0xeeae
+00009549  50                push ax
+0000954A  B89D05            mov ax,0x59d
+0000954D  E8D4AB            call 0x4124
+00009550  660FB7C8          movzx ecx,ax
+00009554  58                pop ax
+00009555  F367A4            rep a32 movsb
+00009558  E86D59            call 0xeec8
+0000955B  5E                pop si
+0000955C  67897520          mov [ebp+0x20],si
+00009560  9D                popf
+00009561  1F                pop ds
+00009562  665E              pop esi
+00009564  665F              pop edi
+00009566  665B              pop ebx
+00009568  C3                ret
+00009569  53                push bx
+0000956A  52                push dx
+0000956B  57                push di
+0000956C  56                push si
+0000956D  06                push es
+0000956E  0FA8              push gs
+00009570  678E6D20          mov gs,[ebp+0x20]
+00009574  67C47516          les si,[ebp+0x16]
+00009578  260FB604          movzx ax,[es:si]
+0000957C  83F803            cmp ax,byte +0x3
+0000957F  741B              jz 0x959c
+00009581  50                push ax
+00009582  268B440E          mov ax,[es:si+0xe]
+00009586  E87028            call 0xbdf9
+00009589  58                pop ax
+0000958A  727E              jc 0x960a
+0000958C  268A5C0C          mov bl,[es:si+0xc]
+00009590  653A1D            cmp bl,[gs:di]
+00009593  7575              jnz 0x960a
+00009595  83F804            cmp ax,byte +0x4
+00009598  7476              jz 0x9610
+0000959A  EB1F              jmp short 0x95bb
+0000959C  BF8072            mov di,0x7280
+0000959F  2E8B5516          mov dx,[cs:di+0x16]
+000095A3  4A                dec dx
+000095A4  2603540A          add dx,[es:si+0xa]
+000095A8  81FA0040          cmp dx,0x4000
+000095AC  7C02              jl 0x95b0
+000095AE  EB5A              jmp short 0x960a
+000095B0  268B440E          mov ax,[es:si+0xe]
+000095B4  E84228            call 0xbdf9
+000095B7  7257              jc 0x9610
+000095B9  EB4F              jmp short 0x960a
+000095BB  83F800            cmp ax,byte +0x0
+000095BE  7416              jz 0x95d6
+000095C0  83F801            cmp ax,byte +0x1
+000095C3  7411              jz 0x95d6
+000095C5  83F802            cmp ax,byte +0x2
+000095C8  740C              jz 0x95d6
+000095CA  83F805            cmp ax,byte +0x5
+000095CD  7407              jz 0x95d6
+000095CF  83F806            cmp ax,byte +0x6
+000095D2  7402              jz 0x95d6
+000095D4  EB34              jmp short 0x960a
+000095D6  268A5C01          mov bl,[es:si+0x1]
+000095DA  26803C02          cmp byte [es:si],0x2
+000095DE  7F0B              jg 0x95eb
+000095E0  26021C            add bl,[es:si]
+000095E3  26803C02          cmp byte [es:si],0x2
+000095E7  7502              jnz 0x95eb
+000095E9  FEC3              inc bl
+000095EB  263A5C0D          cmp bl,[es:si+0xd]
+000095EF  7F19              jg 0x960a
+000095F1  83F805            cmp ax,byte +0x5
+000095F4  751A              jnz 0x9610
+000095F6  87FE              xchg di,si
+000095F8  56                push si
+000095F9  260FB64501        movzx ax,[es:di+0x1]
+000095FE  03F0              add si,ax
+00009600  650FB604          movzx ax,[gs:si]
+00009604  5E                pop si
+00009605  83F800            cmp ax,byte +0x0
+00009608  7506              jnz 0x9610
+0000960A  B88400            mov ax,0x84
+0000960D  F9                stc
+0000960E  EB04              jmp short 0x9614
+00009610  F8                clc
+00009611  B80000            mov ax,0x0
+00009614  0FA9              pop gs
+00009616  07                pop es
+00009617  5E                pop si
+00009618  5F                pop di
+00009619  5A                pop dx
+0000961A  5B                pop bx
+0000961B  C3                ret
+0000961C  80FB03            cmp bl,0x3
+0000961F  7507              jnz 0x9628
+00009621  8BFE              mov di,si
+00009623  E8D824            call 0xbafe
+00009626  EB17              jmp short 0x963f
+00009628  80FB04            cmp bl,0x4
+0000962B  7505              jnz 0x9632
+0000962D  E8EB24            call 0xbb1b
+00009630  EB0D              jmp short 0x963f
+00009632  80FB05            cmp bl,0x5
+00009635  7505              jnz 0x963c
+00009637  E81225            call 0xbb4c
+0000963A  EB03              jmp short 0x963f
+0000963C  E86424            call 0xbaa3
+0000963F  C3                ret
+00009640  E8D9FF            call 0x961c
+00009643  CB                retf
+00009644  6650              push eax
+00009646  51                push cx
+00009647  53                push bx
+00009648  1E                push ds
+00009649  57                push di
+0000964A  B89D05            mov ax,0x59d
+0000964D  E8D4AA            call 0x4124
+00009650  48                dec ax
+00009651  8BD8              mov bx,ax
+00009653  57                push di
+00009654  5E                pop si
+00009655  33FF              xor di,di
+00009657  83C602            add si,byte +0x2
+0000965A  6A02              push byte +0x2
+0000965C  59                pop cx
+0000965D  3BFB              cmp di,bx
+0000965F  7F13              jg 0x9674
+00009661  658B4502          mov ax,[gs:di+0x2]
+00009665  268904            mov [es:si],ax
+00009668  46                inc si
+00009669  46                inc si
+0000966A  41                inc cx
+0000966B  41                inc cx
+0000966C  658A05            mov al,[gs:di]
+0000966F  E85627            call 0xbdc8
+00009672  73E9              jnc 0x965d
+00009674  5F                pop di
+00009675  26890D            mov [es:di],cx
+00009678  1F                pop ds
+00009679  5B                pop bx
+0000967A  59                pop cx
+0000967B  6658              pop eax
+0000967D  CB                retf
+0000967E  9A6F41FEE6        call 0xe6fe:0x416f
+00009683  C3                ret
+00009684  9A75A76051        call 0x5160:0xa775
+00009689  CB                retf
+0000968A  E8174C            call 0xe2a4
+0000968D  CB                retf
+0000968E  E8725F            call 0xf603
+00009691  CB                retf
+00009692  E87AA6            call 0x3d0f
+00009695  CB                retf
+00009696  A7                cmpsw
+00009697  0400              add al,0x0
+00009699  AA                stosb
+0000969A  0400              add al,0x0
+0000969C  AD                lodsw
+0000969D  04FF              add al,0xff
+0000969F  B004              mov al,0x4
+000096A1  FFB304FF          push word [bp+di+0xff04]
+000096A5  B604              mov dh,0x4
+000096A7  FF01              inc word [bx+di]
+000096A9  00FF              add bh,bh
+000096AB  0100              add [bx+si],ax
+000096AD  FF                db 0xFF
+000096AE  E9DA1A            jmp 0xb18b
+000096B1  00FF              add bh,bh
+000096B3  FF1B              call far [bp+di]
+000096B5  CD00              int 0x0
+000096B7  F0000E0000        lock add [0x0],cl
+000096BC  0101              add [bx+di],ax
+000096BE  FF8020B8          inc word [bx+si+0xb820]
+000096C2  00F0              add al,dh
+000096C4  41                inc cx
+000096C5  4E                dec si
+000096C6  0002              add [bp+si],al
+000096C8  0102              add [bp+si],ax
+000096CA  FF                db 0xFF
+000096CB  FF00              inc word [bx+si]
+000096CD  0000              add [bx+si],al
+000096CF  0000              add [bx+si],al
+000096D1  0A00              or al,[bx+si]
+000096D3  0900              or [bx+si],ax
+000096D5  03FF              add di,di
+000096D7  FF00              inc word [bx+si]
+000096D9  0000              add [bx+si],al
+000096DB  0000              add [bx+si],al
+000096DD  0200              add al,[bx+si]
+000096DF  0900              or [bx+si],ax
+000096E1  04FF              add al,0xff
+000096E3  FF00              inc word [bx+si]
+000096E5  0000              add [bx+si],al
+000096E7  0000              add [bx+si],al
+000096E9  0200              add al,[bx+si]
+000096EB  0900              or [bx+si],ax
+000096ED  05FFFF            add ax,0xffff
+000096F0  0000              add [bx+si],al
+000096F2  0000              add [bx+si],al
+000096F4  0002              add [bp+si],al
+000096F6  0009              add [bx+di],cl
+000096F8  0006FFFF          add [0xffff],al
+000096FC  0000              add [bx+si],al
+000096FE  0000              add [bx+si],al
+00009700  000A              add [bp+si],cl
+00009702  001F              add [bx],bl
+00009704  0007              add [bx],al
+00009706  FF                db 0xFF
+00009707  FF00              inc word [bx+si]
+00009709  0000              add [bx+si],al
+0000970B  0000              add [bx+si],al
+0000970D  0200              add al,[bx+si]
+0000970F  1F                pop ds
+00009710  0008              add [bx+si],cl
+00009712  FF                db 0xFF
+00009713  FF00              inc word [bx+si]
+00009715  0000              add [bx+si],al
+00009717  0000              add [bx+si],al
+00009719  0200              add al,[bx+si]
+0000971B  1F                pop ds
+0000971C  0009              add [bx+di],cl
+0000971E  FF                db 0xFF
+0000971F  FF00              inc word [bx+si]
+00009721  0000              add [bx+si],al
+00009723  0000              add [bx+si],al
+00009725  0200              add al,[bx+si]
+00009727  1F                pop ds
+00009728  000A              add [bp+si],cl
+0000972A  FF                db 0xFF
+0000972B  FF00              inc word [bx+si]
+0000972D  0000              add [bx+si],al
+0000972F  0000              add [bx+si],al
+00009731  0A00              or al,[bx+si]
+00009733  0B00              or ax,[bx+si]
+00009735  0BFF              or di,di
+00009737  FF00              inc word [bx+si]
+00009739  0000              add [bx+si],al
+0000973B  0000              add [bx+si],al
+0000973D  0200              add al,[bx+si]
+0000973F  0B00              or ax,[bx+si]
+00009741  0CFF              or al,0xff
+00009743  FF00              inc word [bx+si]
+00009745  0000              add [bx+si],al
+00009747  0000              add [bx+si],al
+00009749  0200              add al,[bx+si]
+0000974B  0B00              or ax,[bx+si]
+0000974D  0DFFFF            or ax,0xffff
+00009750  0000              add [bx+si],al
+00009752  0000              add [bx+si],al
+00009754  0002              add [bp+si],al
+00009756  000B              add [bp+di],cl
+00009758  000EFFFF          add [0xffff],cl
+0000975C  0000              add [bx+si],al
+0000975E  0000              add [bx+si],al
+00009760  000A              add [bp+si],cl
+00009762  000D              add [di],cl
+00009764  000F              add [bx],cl
+00009766  FF                db 0xFF
+00009767  FF00              inc word [bx+si]
+00009769  0000              add [bx+si],al
+0000976B  0000              add [bx+si],al
+0000976D  0A00              or al,[bx+si]
+0000976F  0F0010            lldt [bx+si]
+00009772  FF                db 0xFF
+00009773  FF00              inc word [bx+si]
+00009775  0000              add [bx+si],al
+00009777  0000              add [bx+si],al
+00009779  0A00              or al,[bx+si]
+0000977B  150000            adc ax,0x0
+0000977E  02060110          add al,[0x1001]
+00009782  0A0E0FB8          or cl,[0xb80f]
+00009786  0000              add [bx+si],al
+00009788  C3                ret
+00009789  1E                push ds
+0000978A  50                push ax
+0000978B  685FFD            push word 0xfd5f
+0000978E  1F                pop ds
+0000978F  67A1AF000000      mov ax,[dword 0xaf]
+00009795  89461C            mov [bp+0x1c],ax
+00009798  894618            mov [bp+0x18],ax
+0000979B  67A1B4000000      mov ax,[dword 0xb4]
+000097A1  894610            mov [bp+0x10],ax
+000097A4  894614            mov [bp+0x14],ax
+000097A7  58                pop ax
+000097A8  1F                pop ds
+000097A9  F8                clc
+000097AA  C3                ret
+000097AB  1E                push ds
+000097AC  6800F0            push word 0xf000
+000097AF  1F                pop ds
+000097B0  F606B77601        test byte [0x76b7],0x1
+000097B5  1F                pop ds
+000097B6  8BC2              mov ax,dx
+000097B8  6650              push eax
+000097BA  66B800FC0000      mov eax,0xfc00
+000097C0  7402              jz 0x97c4
+000097C2  B43C              mov ah,0x3c
+000097C4  B201              mov dl,0x1
+000097C6  9AC202FEE6        call 0xe6fe:0x2c2
+000097CB  5A                pop dx
+000097CC  50                push ax
+000097CD  6658              pop eax
+000097CF  C3                ret
+000097D0  FC                cld
+000097D1  06                push es
+000097D2  1E                push ds
+000097D3  6660              pushad
+000097D5  668BEC            mov ebp,esp
+000097D8  3C01              cmp al,0x1
+000097DA  740E              jz 0x97ea
+000097DC  3C20              cmp al,0x20
+000097DE  7416              jz 0x97f6
+000097E0  C6461D86          mov byte [bp+0x1d],0x86
+000097E4  834E2801          or word [bp+0x28],byte +0x1
+000097E8  EB11              jmp short 0x97fb
+000097EA  F9                stc
+000097EB  E89BFF            call 0x9789
+000097EE  72F0              jc 0x97e0
+000097F0  836628FE          and word [bp+0x28],byte -0x2
+000097F4  EB05              jmp short 0x97fb
+000097F6  9AF102FEE6        call 0xe6fe:0x2f1
+000097FB  8BE5              mov sp,bp
+000097FD  6661              popad
+000097FF  1F                pop ds
+00009800  07                pop es
+00009801  CF                iret
+00009802  EA1343FEE6        jmp 0xe6fe:0x4313
+00009807  E86C78            call 0x1076
+0000980A  CB                retf
+0000980B  E83E49            call 0xe14c
+0000980E  CB                retf
+0000980F  06                push es
+00009810  6800F0            push word 0xf000
+00009813  07                pop es
+00009814  E80200            call 0x9819
+00009817  07                pop es
+00009818  CB                retf
+00009819  6660              pushad
+0000981B  660FB7F6          movzx esi,si
+0000981F  E822C1            call 0x5944
+00009822  6661              popad
+00009824  C3                ret
+00009825  50                push ax
+00009826  32C0              xor al,al
+00009828  E6F0              out 0xf0,al
+0000982A  E6ED              out 0xed,al
+0000982C  B020              mov al,0x20
+0000982E  E6A0              out 0xa0,al
+00009830  E6ED              out 0xed,al
+00009832  E620              out 0x20,al
+00009834  58                pop ax
+00009835  CD02              int 0x2
+00009837  CF                iret
+00009838  56                push si
+00009839  55                push bp
+0000983A  1E                push ds
+0000983B  8BEC              mov bp,sp
+0000983D  C57606            lds si,[bp+0x6]
+00009840  813C0F05          cmp word [si],0x50f
+00009844  740C              jz 0x9852
+00009846  803CF0            cmp byte [si],0xf0
+00009849  7503              jnz 0x984e
+0000984B  FF4606            inc word [bp+0x6]
+0000984E  1F                pop ds
+0000984F  5D                pop bp
+00009850  5E                pop si
+00009851  CF                iret
+00009852  FC                cld
+00009853  2E8E1E453E        mov ds,[cs:0x3e45]
+00009858  83EC20            sub sp,byte +0x20
+0000985B  8BFC              mov di,sp
+0000985D  6650              push eax
+0000985F  6653              push ebx
+00009861  8CD0              mov ax,ss
+00009863  8EC0              mov es,ax
+00009865  660FB7C0          movzx eax,ax
+00009869  66C1E004          shl eax,0x4
+0000986D  660FB7DF          movzx ebx,di
+00009871  6603D8            add ebx,eax
+00009874  B8FFFF            mov ax,0xffff
+00009877  AB                stosw
+00009878  668BC3            mov eax,ebx
+0000987B  66AB              stosd
+0000987D  83C702            add di,byte +0x2
+00009880  A14C08            mov ax,[0x84c]
+00009883  AB                stosw
+00009884  66A14808          mov eax,[0x848]
+00009888  660D00000010      or eax,0x10000000
+0000988E  66AB              stosd
+00009890  33C0              xor ax,ax
+00009892  AB                stosw
+00009893  A13A08            mov ax,[0x83a]
+00009896  AB                stosw
+00009897  66A13608          mov eax,[0x836]
+0000989B  660D00000010      or eax,0x10000000
+000098A1  66AB              stosd
+000098A3  33C0              xor ax,ax
+000098A5  AB                stosw
+000098A6  B8FFFF            mov ax,0xffff
+000098A9  AB                stosw
+000098AA  66B800000F9B      mov eax,0x9b0f0000
+000098B0  66AB              stosd
+000098B2  33C0              xor ax,ax
+000098B4  AB                stosw
+000098B5  83EF20            sub di,byte +0x20
+000098B8  260F0115          lgdt [es:di]
+000098BC  0F20C0            mov eax,cr0
+000098BF  0C01              or al,0x1
+000098C1  0F22C0            mov cr0,eax
+000098C4  EAC9981800        jmp 0x18:0x98c9
+000098C9  B80800            mov ax,0x8
+000098CC  8ED8              mov ds,ax
+000098CE  B81000            mov ax,0x10
+000098D1  8EC0              mov es,ax
+000098D3  0F20C0            mov eax,cr0
+000098D6  24FE              and al,0xfe
+000098D8  0F22C0            mov cr0,eax
+000098DB  EAE09800F0        jmp 0xf000:0x98e0
+000098E0  8CE2              mov dx,fs
+000098E2  2E8E26453E        mov fs,[cs:0x3e45]
+000098E7  6664A14808        mov eax,[fs:0x848]
+000098EC  6625FFFFFF00      and eax,0xffffff
+000098F2  66640FB71E1E08    movzx ebx,word [fs:0x81e]
+000098F9  66C1E304          shl ebx,0x4
+000098FD  663BC3            cmp eax,ebx
+00009900  7506              jnz 0x9908
+00009902  66C1EB04          shr ebx,0x4
+00009906  8EDB              mov ds,bx
+00009908  6664A13608        mov eax,[fs:0x836]
+0000990D  6625FFFFFF00      and eax,0xffffff
+00009913  66640FB71E2408    movzx ebx,word [fs:0x824]
+0000991A  66C1E304          shl ebx,0x4
+0000991E  663BC3            cmp eax,ebx
+00009921  7506              jnz 0x9929
+00009923  66C1EB04          shr ebx,0x4
+00009927  8EC3              mov es,bx
+00009929  665B              pop ebx
+0000992B  6658              pop eax
+0000992D  648E162008        mov ss,[fs:0x820]
+00009932  648B262C08        mov sp,[fs:0x82c]
+00009937  64FF361808        push word [fs:0x818]
+0000993C  64FF362208        push word [fs:0x822]
+00009941  64FF361A08        push word [fs:0x81a]
+00009946  52                push dx
+00009947  648B3E2608        mov di,[fs:0x826]
+0000994C  648B362808        mov si,[fs:0x828]
+00009951  648B2E2A08        mov bp,[fs:0x82a]
+00009956  648B1E2E08        mov bx,[fs:0x82e]
+0000995B  648B163008        mov dx,[fs:0x830]
+00009960  648B0E3208        mov cx,[fs:0x832]
+00009965  64A13408          mov ax,[fs:0x834]
+00009969  0FA1              pop fs
+0000996B  CF                iret
+0000996C  B004              mov al,0x4
+0000996E  44                inc sp
+0000996F  007601            add [bp+0x1],dh
+00009972  53                push bx
+00009973  8AFC              mov bh,ah
+00009975  B80A02            mov ax,0x20a
+00009978  E841A8            call 0x41bc
+0000997B  8AE7              mov ah,bh
+0000997D  0AE4              or ah,ah
+0000997F  7505              jnz 0x9986
+00009981  C0E804            shr al,0x4
+00009984  EB02              jmp short 0x9988
+00009986  240F              and al,0xf
+00009988  5B                pop bx
+00009989  C3                ret
+0000998A  E8E5FF            call 0x9972
+0000998D  CB                retf
+0000998E  53                push bx
+0000998F  51                push cx
+00009990  8AEC              mov ch,ah
+00009992  B80A02            mov ax,0x20a
+00009995  E88CA7            call 0x4124
+00009998  8AE5              mov ah,ch
+0000999A  0AE4              or ah,ah
+0000999C  7505              jnz 0x99a3
+0000999E  C0E804            shr al,0x4
+000099A1  EB02              jmp short 0x99a5
+000099A3  240F              and al,0xf
+000099A5  F8                clc
+000099A6  59                pop cx
+000099A7  5B                pop bx
+000099A8  C3                ret
+000099A9  E8E2FF            call 0x998e
+000099AC  CB                retf
+000099AD  EAFE46FEE6        jmp 0xe6fe:0x46fe
+000099B2  EAA747FEE6        jmp 0xe6fe:0x47a7
+000099B7  EA3450FEE6        jmp 0xe6fe:0x5034
+000099BC  DF02              fild word [bp+si]
+000099BE  250209            and ax,0x902
+000099C1  2AFF              sub bh,bh
+000099C3  50                push ax
+000099C4  F6                db 0xF6
+000099C5  0F06              clts
+000099C7  27                daa
+000099C8  8001EF            add byte [bx+di],0xef
+000099CB  0225              add ah,[di]
+000099CD  0209              add cl,[bx+di]
+000099CF  2AFF              sub bh,bh
+000099D1  50                push ax
+000099D2  F6                db 0xF6
+000099D3  0F06              clts
+000099D5  27                daa
+000099D6  40                inc ax
+000099D7  02DF              add bl,bh
+000099D9  0425              add al,0x25
+000099DB  020F              add cl,[bx]
+000099DD  1BFF              sbb di,di
+000099DF  54                push sp
+000099E0  F6                db 0xF6
+000099E1  0F06              clts
+000099E3  4F                dec di
+000099E4  0002              add [bp+si],al
+000099E6  EF                out dx,ax
+000099E7  0225              add ah,[di]
+000099E9  0209              add cl,[bx+di]
+000099EB  1BFF              sbb di,di
+000099ED  50                push ax
+000099EE  F6                db 0xF6
+000099EF  0F05              loadall286
+000099F1  4F                dec di
+000099F2  8003EF            add byte [bp+di],0xef
+000099F5  0225              add ah,[di]
+000099F7  0209              add cl,[bx+di]
+000099F9  1BFF              sbb di,di
+000099FB  50                push ax
+000099FC  F6                db 0xF6
+000099FD  0F05              loadall286
+000099FF  4F                dec di
+00009A00  8004DF            add byte [si],0xdf
+00009A03  0225              add ah,[di]
+00009A05  0212              add dl,[bp+si]
+00009A07  1BFF              sbb di,di
+00009A09  6C                insb
+00009A0A  F6                db 0xF6
+00009A0B  0F05              loadall286
+00009A0D  4F                dec di
+00009A0E  0004              add [si],al
+00009A10  E302              jcxz 0x9a14
+00009A12  250209            and ax,0x902
+00009A15  1BFF              sbb di,di
+00009A17  50                push ax
+00009A18  F6                db 0xF6
+00009A19  0F05              loadall286
+00009A1B  4F                dec di
+00009A1C  8006D50425        add byte [0x4d5],0x25
+00009A21  0212              add dl,[bp+si]
+00009A23  1BFF              sbb di,di
+00009A25  6C                insb
+00009A26  F6                db 0xF6
+00009A27  0F05              loadall286
+00009A29  4F                dec di
+00009A2A  0006AA08          add [0x8aa],al
+00009A2E  250224            and ax,0x2402
+00009A31  1BFF              sbb di,di
+00009A33  54                push sp
+00009A34  F6                db 0xF6
+00009A35  0F05              loadall286
+00009A37  4F                dec di
+00009A38  C006EF0225        rol byte [0x2ef],0x25
+00009A3D  0209              add cl,[bx+di]
+00009A3F  2AFF              sub bh,bh
+00009A41  50                push ax
+00009A42  F6                db 0xF6
+00009A43  0F08              invd
+00009A45  4F                dec di
+00009A46  40                inc ax
+00009A47  02DF              add bl,bh
+00009A49  0225              add ah,[di]
+00009A4B  0308              add cx,[bx+si]
+00009A4D  35FF74            xor ax,0x74ff
+00009A50  E50F              in ax,0xf
+00009A52  084C00            or [si+0x0],cl
+00009A55  04BC              add al,0xbc
+00009A57  99                cwd
+00009A58  E8AE01            call 0x9c09
+00009A5B  CB                retf
+00009A5C  8BCA              mov cx,dx
+00009A5E  C1E90C            shr cx,0xc
+00009A61  41                inc cx
+00009A62  80E60F            and dh,0xf
+00009A65  80CE70            or dh,0x70
+00009A68  C3                ret
+00009A69  E80100            call 0x9a6d
+00009A6C  CB                retf
+00009A6D  50                push ax
+00009A6E  53                push bx
+00009A6F  51                push cx
+00009A70  52                push dx
+00009A71  57                push di
+00009A72  8BD8              mov bx,ax
+00009A74  E84EA6            call 0x40c5
+00009A77  E8E2FF            call 0x9a5c
+00009A7A  268A05            mov al,[es:di]
+00009A7D  47                inc di
+00009A7E  2EFF970340        call near [cs:bx+0x4003]
+00009A83  83C208            add dx,byte +0x8
+00009A86  E2F2              loop 0x9a7a
+00009A88  5F                pop di
+00009A89  5A                pop dx
+00009A8A  59                pop cx
+00009A8B  5B                pop bx
+00009A8C  58                pop ax
+00009A8D  C3                ret
+00009A8E  E80100            call 0x9a92
+00009A91  CB                retf
+00009A92  50                push ax
+00009A93  53                push bx
+00009A94  51                push cx
+00009A95  52                push dx
+00009A96  57                push di
+00009A97  8BD8              mov bx,ax
+00009A99  E829A6            call 0x40c5
+00009A9C  E8BDFF            call 0x9a5c
+00009A9F  8BC2              mov ax,dx
+00009AA1  2EFF972340        call near [cs:bx+0x4023]
+00009AA6  268805            mov [es:di],al
+00009AA9  47                inc di
+00009AAA  83C208            add dx,byte +0x8
+00009AAD  E2F0              loop 0x9a9f
+00009AAF  5F                pop di
+00009AB0  5A                pop dx
+00009AB1  59                pop cx
+00009AB2  5B                pop bx
+00009AB3  58                pop ax
+00009AB4  C3                ret
+00009AB5  50                push ax
+00009AB6  53                push bx
+00009AB7  51                push cx
+00009AB8  52                push dx
+00009AB9  57                push di
+00009ABA  8BD8              mov bx,ax
+00009ABC  E806A6            call 0x40c5
+00009ABF  E89AFF            call 0x9a5c
+00009AC2  E89AA6            call 0x415f
+00009AC5  268805            mov [es:di],al
+00009AC8  47                inc di
+00009AC9  83C208            add dx,byte +0x8
+00009ACC  E2F4              loop 0x9ac2
+00009ACE  5F                pop di
+00009ACF  5A                pop dx
+00009AD0  59                pop cx
+00009AD1  5B                pop bx
+00009AD2  58                pop ax
+00009AD3  C3                ret
+00009AD4  50                push ax
+00009AD5  53                push bx
+00009AD6  51                push cx
+00009AD7  52                push dx
+00009AD8  57                push di
+00009AD9  8BDA              mov bx,dx
+00009ADB  E8E7A5            call 0x40c5
+00009ADE  E87BFF            call 0x9a5c
+00009AE1  268A05            mov al,[es:di]
+00009AE4  47                inc di
+00009AE5  E8A5A6            call 0x418d
+00009AE8  83C208            add dx,byte +0x8
+00009AEB  E2F4              loop 0x9ae1
+00009AED  5F                pop di
+00009AEE  5A                pop dx
+00009AEF  59                pop cx
+00009AF0  5B                pop bx
+00009AF1  58                pop ax
+00009AF2  C3                ret
+00009AF3  1E                push ds
+00009AF4  56                push si
+00009AF5  E805A6            call 0x40fd
+00009AF8  E8BAFF            call 0x9ab5
+00009AFB  5E                pop si
+00009AFC  1F                pop ds
+00009AFD  C3                ret
+00009AFE  92                xchg ax,dx
+00009AFF  9AB59A5157        call 0x5751:0x9ab5
+00009B04  06                push es
+00009B05  83EC10            sub sp,byte +0x10
+00009B08  8BFC              mov di,sp
+00009B0A  16                push ss
+00009B0B  07                pop es
+00009B0C  8BC3              mov ax,bx
+00009B0E  2EFF96FE9A        call near [cs:bp+0x9afe]
+00009B13  2E8B8FC47D        mov cx,[cs:bx+0x7dc4]
+00009B18  C1E90C            shr cx,0xc
+00009B1B  41                inc cx
+00009B1C  268A05            mov al,[es:di]
+00009B1F  E84855            call 0xf06a
+00009B22  47                inc di
+00009B23  E2F7              loop 0x9b1c
+00009B25  83C410            add sp,byte +0x10
+00009B28  07                pop es
+00009B29  5F                pop di
+00009B2A  59                pop cx
+00009B2B  C3                ret
+00009B2C  F5                cmc
+00009B2D  3319              xor bx,[bx+di]
+00009B2F  9C                pushf
+00009B30  2441              and al,0x41
+00009B32  52                push dx
+00009B33  41                inc cx
+00009B34  114180            adc [bx+di-0x80],ax
+00009B37  41                inc cx
+00009B38  52                push dx
+00009B39  B410              mov ah,0x10
+00009B3B  33D2              xor dx,dx
+00009B3D  2EFF962C9B        call near [cs:bp+0x9b2c]
+00009B42  02D0              add dl,al
+00009B44  80D600            adc dh,0x0
+00009B47  FEC4              inc ah
+00009B49  80FC2D            cmp ah,0x2d
+00009B4C  76EF              jna 0x9b3d
+00009B4E  8BC2              mov ax,dx
+00009B50  5A                pop dx
+00009B51  C3                ret
+00009B52  53                push bx
+00009B53  51                push cx
+00009B54  52                push dx
+00009B55  56                push si
+00009B56  57                push di
+00009B57  2E8B16F478        mov dx,[cs:0x78f4]
+00009B5C  E8D2A2            call 0x3e31
+00009B5F  33DB              xor bx,bx
+00009B61  33C0              xor ax,ax
+00009B63  E8CBA2            call 0x3e31
+00009B66  83FBFF            cmp bx,byte -0x1
+00009B69  7428              jz 0x9b93
+00009B6B  2E8A8FC37D        mov cl,[cs:bx+0x7dc3]
+00009B70  F6C110            test cl,0x10
+00009B73  7419              jz 0x9b8e
+00009B75  F6C108            test cl,0x8
+00009B78  7405              jz 0x9b7f
+00009B7A  E885FF            call 0x9b02
+00009B7D  EB0F              jmp short 0x9b8e
+00009B7F  8BC3              mov ax,bx
+00009B81  2EFF96309B        call near [cs:bp+0x9b30]
+00009B86  E8E154            call 0xf06a
+00009B89  8AC4              mov al,ah
+00009B8B  E8DC54            call 0xf06a
+00009B8E  E81200            call 0x9ba3
+00009B91  72D8              jc 0x9b6b
+00009B93  32E4              xor ah,ah
+00009B95  9E                sahf
+00009B96  E898A2            call 0x3e31
+00009B99  76C6              jna 0x9b61
+00009B9B  8BC2              mov ax,dx
+00009B9D  5F                pop di
+00009B9E  5E                pop si
+00009B9F  5A                pop dx
+00009BA0  59                pop cx
+00009BA1  5B                pop bx
+00009BA2  CB                retf
+00009BA3  83C303            add bx,byte +0x3
+00009BA6  B83B84            mov ax,0x843b
+00009BA9  2DC37D            sub ax,0x7dc3
+00009BAC  3BD8              cmp bx,ax
+00009BAE  C3                ret
+00009BAF  50                push ax
+00009BB0  52                push dx
+00009BB1  E884FF            call 0x9b38
+00009BB4  BA2B02            mov dx,0x22b
+00009BB7  2EFF96349B        call near [cs:bp+0x9b34]
+00009BBC  8AC4              mov al,ah
+00009BBE  BA2802            mov dx,0x228
+00009BC1  2EFF96349B        call near [cs:bp+0x9b34]
+00009BC6  0E                push cs
+00009BC7  E888FF            call 0x9b52
+00009BCA  BA3603            mov dx,0x336
+00009BCD  2EFF96349B        call near [cs:bp+0x9b34]
+00009BD2  5A                pop dx
+00009BD3  58                pop ax
+00009BD4  C3                ret
+00009BD5  50                push ax
+00009BD6  52                push dx
+00009BD7  51                push cx
+00009BD8  E85DFF            call 0x9b38
+00009BDB  8BC8              mov cx,ax
+00009BDD  B82B02            mov ax,0x22b
+00009BE0  2EFF96309B        call near [cs:bp+0x9b30]
+00009BE5  38C8              cmp al,cl
+00009BE7  751C              jnz 0x9c05
+00009BE9  B82802            mov ax,0x228
+00009BEC  2EFF96309B        call near [cs:bp+0x9b30]
+00009BF1  38E8              cmp al,ch
+00009BF3  7510              jnz 0x9c05
+00009BF5  0E                push cs
+00009BF6  E859FF            call 0x9b52
+00009BF9  8BC8              mov cx,ax
+00009BFB  B83603            mov ax,0x336
+00009BFE  2EFF96309B        call near [cs:bp+0x9b30]
+00009C03  3BC8              cmp cx,ax
+00009C05  59                pop cx
+00009C06  5A                pop dx
+00009C07  58                pop ax
+00009C08  C3                ret
+00009C09  55                push bp
+00009C0A  33ED              xor bp,bp
+00009C0C  E8A0FF            call 0x9baf
+00009C0F  5D                pop bp
+00009C10  C3                ret
+00009C11  55                push bp
+00009C12  33ED              xor bp,bp
+00009C14  E8BEFF            call 0x9bd5
+00009C17  5D                pop bp
+00009C18  CB                retf
+00009C19  53                push bx
+00009C1A  33DB              xor bx,bx
+00009C1C  8ADC              mov bl,ah
+00009C1E  8A00              mov al,[bx+si]
+00009C20  5B                pop bx
+00009C21  C3                ret
+00009C22  6655              push ebp
+00009C24  668BEC            mov ebp,esp
+00009C27  6653              push ebx
+00009C29  6651              push ecx
+00009C2B  6656              push esi
+00009C2D  6657              push edi
+00009C2F  67668B7D04        mov edi,[ebp+0x4]
+00009C34  67668B5D0C        mov ebx,[ebp+0xc]
+00009C39  67668B7510        mov esi,[ebp+0x10]
+00009C3E  8CC9              mov cx,cs
+00009C40  6633C0            xor eax,eax
+00009C43  38C0              cmp al,al
+00009C45  B010              mov al,0x10
+00009C47  BAB200            mov dx,0xb2
+00009C4A  EE                out dx,al
+00009C4B  7AFE              jpe 0x9c4b
+00009C4D  665F              pop edi
+00009C4F  665E              pop esi
+00009C51  6659              pop ecx
+00009C53  665B              pop ebx
+00009C55  665D              pop ebp
+00009C57  CB                retf
+00009C58  53                push bx
+00009C59  2E8A7E04          mov bh,[cs:bp+0x4]
+00009C5D  80E7FF            and bh,0xff
+00009C60  55                push bp
+00009C61  52                push dx
+00009C62  56                push si
+00009C63  2E8A5E03          mov bl,[cs:bp+0x3]
+00009C67  80E31F            and bl,0x1f
+00009C6A  33D2              xor dx,dx
+00009C6C  80FB01            cmp bl,0x1
+00009C6F  7427              jz 0x9c98
+00009C71  83C512            add bp,byte +0x12
+00009C74  0FB6CF            movzx cx,bh
+00009C77  2E8A5600          mov dl,[cs:bp+0x0]
+00009C7B  2E8B7601          mov si,[cs:bp+0x1]
+00009C7F  2E3A14            cmp dl,[cs:si]
+00009C82  7507              jnz 0x9c8b
+00009C84  83C503            add bp,byte +0x3
+00009C87  E2EE              loop 0x9c77
+00009C89  EB0D              jmp short 0x9c98
+00009C8B  83C503            add bp,byte +0x3
+00009C8E  E2FB              loop 0x9c8b
+00009C90  FEC6              inc dh
+00009C92  38DE              cmp dh,bl
+00009C94  7EDE              jng 0x9c74
+00009C96  32F6              xor dh,dh
+00009C98  8AE6              mov ah,dh
+00009C9A  5E                pop si
+00009C9B  5A                pop dx
+00009C9C  5D                pop bp
+00009C9D  5B                pop bx
+00009C9E  C3                ret
+00009C9F  C474EA            les si,[si-0x16]
+00009CA2  D125              shl word [di],1
+00009CA4  FE                db 0xFE
+00009CA5  E6EA              out 0xea,al
+00009CA7  0254FE            add dl,[si-0x2]
+00009CAA  E69A              out 0x9a,al
+00009CAC  0B2EFEE6          or bp,[0xe6fe]
+00009CB0  C3                ret
+00009CB1  9AE651FEE6        call 0xe6fe:0x51e6
+00009CB6  C3                ret
+00009CB7  F9                stc
+00009CB8  E81000            call 0x9ccb
+00009CBB  CB                retf
+00009CBC  F9                stc
+00009CBD  E80B00            call 0x9ccb
+00009CC0  C3                ret
+00009CC1  F8                clc
+00009CC2  E80600            call 0x9ccb
+00009CC5  CB                retf
+00009CC6  F8                clc
+00009CC7  E80100            call 0x9ccb
+00009CCA  C3                ret
+00009CCB  51                push cx
+00009CCC  50                push ax
+00009CCD  9C                pushf
+00009CCE  FA                cli
+00009CCF  B4DF              mov ah,0xdf
+00009CD1  7202              jc 0x9cd5
+00009CD3  B4DD              mov ah,0xdd
+00009CD5  B9E803            mov cx,0x3e8
+00009CD8  9AE755FEE6        call 0xe6fe:0x55e7
+00009CDD  7227              jc 0x9d06
+00009CDF  B0D1              mov al,0xd1
+00009CE1  E664              out 0x64,al
+00009CE3  9AE755FEE6        call 0xe6fe:0x55e7
+00009CE8  721C              jc 0x9d06
+00009CEA  8AC4              mov al,ah
+00009CEC  E660              out 0x60,al
+00009CEE  9AE755FEE6        call 0xe6fe:0x55e7
+00009CF3  7211              jc 0x9d06
+00009CF5  B0FF              mov al,0xff
+00009CF7  E664              out 0x64,al
+00009CF9  9AE755FEE6        call 0xe6fe:0x55e7
+00009CFE  7206              jc 0x9d06
+00009D00  9D                popf
+00009D01  32C0              xor al,al
+00009D03  F8                clc
+00009D04  EB04              jmp short 0x9d0a
+00009D06  9D                popf
+00009D07  0C01              or al,0x1
+00009D09  F9                stc
+00009D0A  58                pop ax
+00009D0B  59                pop cx
+00009D0C  C3                ret
+00009D0D  E8DD58            call 0xf5ed
+00009D10  CB                retf
+00009D11  CB                retf
+00009D12  C3                ret
+00009D13  B80100            mov ax,0x1
+00009D16  F70610000400      test word [0x10],0x4
+00009D1C  7503              jnz 0x9d21
+00009D1E  B80000            mov ax,0x0
+00009D21  C3                ret
+00009D22  E80CA1            call 0x3e31
+00009D25  9C                pushf
+00009D26  52                push dx
+00009D27  51                push cx
+00009D28  50                push ax
+00009D29  FA                cli
+00009D2A  E85900            call 0x9d86
+00009D2D  E88700            call 0x9db7
+00009D30  8BD0              mov dx,ax
+00009D32  0E                push cs
+00009D33  B9A1BA            mov cx,0xbaa1
+00009D36  FFD1              call cx
+00009D38  83F801            cmp ax,byte +0x1
+00009D3B  750F              jnz 0x9d4c
+00009D3D  830E100004        or word [0x10],byte +0x4
+00009D42  800ED60004        or byte [0xd6],0x4
+00009D47  E81D00            call 0x9d67
+00009D4A  EB13              jmp short 0x9d5f
+00009D4C  2EF70693780400    test word [cs:0x7893],0x4
+00009D53  7505              jnz 0x9d5a
+00009D55  83261000FB        and word [0x10],byte -0x5
+00009D5A  8026D600FB        and byte [0xd6],0xfb
+00009D5F  58                pop ax
+00009D60  59                pop cx
+00009D61  5A                pop dx
+00009D62  9D                popf
+00009D63  E8CBA0            call 0x3e31
+00009D66  C3                ret
+00009D67  6650              push eax
+00009D69  E83900            call 0x9da5
+00009D6C  B0A8              mov al,0xa8
+00009D6E  E664              out 0x64,al
+00009D70  0F20C0            mov eax,cr0
+00009D73  A801              test al,0x1
+00009D75  740C              jz 0x9d83
+00009D77  E82B00            call 0x9da5
+00009D7A  B0FF              mov al,0xff
+00009D7C  E664              out 0x64,al
+00009D7E  E82400            call 0x9da5
+00009D81  E460              in al,0x60
+00009D83  6658              pop eax
+00009D85  C3                ret
+00009D86  6650              push eax
+00009D88  E81A00            call 0x9da5
+00009D8B  B0A7              mov al,0xa7
+00009D8D  E664              out 0x64,al
+00009D8F  0F20C0            mov eax,cr0
+00009D92  A801              test al,0x1
+00009D94  740C              jz 0x9da2
+00009D96  E80C00            call 0x9da5
+00009D99  B0FF              mov al,0xff
+00009D9B  E664              out 0x64,al
+00009D9D  E80500            call 0x9da5
+00009DA0  E460              in al,0x60
+00009DA2  6658              pop eax
+00009DA4  C3                ret
+00009DA5  50                push ax
+00009DA6  E464              in al,0x64
+00009DA8  A802              test al,0x2
+00009DAA  75FA              jnz 0x9da6
+00009DAC  58                pop ax
+00009DAD  C3                ret
+00009DAE  50                push ax
+00009DAF  E464              in al,0x64
+00009DB1  A801              test al,0x1
+00009DB3  74FA              jz 0x9daf
+00009DB5  58                pop ax
+00009DB6  C3                ret
+00009DB7  53                push bx
+00009DB8  B382              mov bl,0x82
+00009DBA  E8E545            call 0xe3a2
+00009DBD  5B                pop bx
+00009DBE  C3                ret
+00009DBF  51                push cx
+00009DC0  B9E803            mov cx,0x3e8
+00009DC3  9AE755FEE6        call 0xe6fe:0x55e7
+00009DC8  7205              jc 0x9dcf
+00009DCA  83E100            and cx,byte +0x0
+00009DCD  EB03              jmp short 0x9dd2
+00009DCF  83C901            or cx,byte +0x1
+00009DD2  59                pop cx
+00009DD3  CB                retf
+00009DD4  51                push cx
+00009DD5  53                push bx
+00009DD6  50                push ax
+00009DD7  BBE803            mov bx,0x3e8
+00009DDA  E464              in al,0x64
+00009DDC  A801              test al,0x1
+00009DDE  7510              jnz 0x9df0
+00009DE0  B93800            mov cx,0x38
+00009DE3  9A0D9D00F0        call 0xf000:0x9d0d
+00009DE8  4B                dec bx
+00009DE9  75EF              jnz 0x9dda
+00009DEB  83C901            or cx,byte +0x1
+00009DEE  EB03              jmp short 0x9df3
+00009DF0  83E100            and cx,byte +0x0
+00009DF3  58                pop ax
+00009DF4  5B                pop bx
+00009DF5  59                pop cx
+00009DF6  CB                retf
+00009DF7  E80100            call 0x9dfb
+00009DFA  CB                retf
+00009DFB  51                push cx
+00009DFC  50                push ax
+00009DFD  B96400            mov cx,0x64
+00009E00  9AE755FEE6        call 0xe6fe:0x55e7
+00009E05  720E              jc 0x9e15
+00009E07  E664              out 0x64,al
+00009E09  9AE755FEE6        call 0xe6fe:0x55e7
+00009E0E  7205              jc 0x9e15
+00009E10  80E400            and ah,0x0
+00009E13  EB02              jmp short 0x9e17
+00009E15  0AE4              or ah,ah
+00009E17  58                pop ax
+00009E18  59                pop cx
+00009E19  C3                ret
+00009E1A  E80100            call 0x9e1e
+00009E1D  CB                retf
+00009E1E  51                push cx
+00009E1F  B96400            mov cx,0x64
+00009E22  9AE755FEE6        call 0xe6fe:0x55e7
+00009E27  721D              jc 0x9e46
+00009E29  8AC4              mov al,ah
+00009E2B  E664              out 0x64,al
+00009E2D  9AE755FEE6        call 0xe6fe:0x55e7
+00009E32  7212              jc 0x9e46
+00009E34  B0FF              mov al,0xff
+00009E36  E664              out 0x64,al
+00009E38  9AE755FEE6        call 0xe6fe:0x55e7
+00009E3D  7207              jc 0x9e46
+00009E3F  E460              in al,0x60
+00009E41  80E400            and ah,0x0
+00009E44  EB02              jmp short 0x9e48
+00009E46  0AE4              or ah,ah
+00009E48  59                pop cx
+00009E49  C3                ret
+00009E4A  E80100            call 0x9e4e
+00009E4D  CB                retf
+00009E4E  50                push ax
+00009E4F  8AC4              mov al,ah
+00009E51  E8A7FF            call 0x9dfb
+00009E54  58                pop ax
+00009E55  C3                ret
+00009E56  E80100            call 0x9e5a
+00009E59  CB                retf
+00009E5A  51                push cx
+00009E5B  53                push bx
+00009E5C  50                push ax
+00009E5D  B96400            mov cx,0x64
+00009E60  9AE755FEE6        call 0xe6fe:0x55e7
+00009E65  7204              jc 0x9e6b
+00009E67  0AE4              or ah,ah
+00009E69  EB03              jmp short 0x9e6e
+00009E6B  80E400            and ah,0x0
+00009E6E  E460              in al,0x60
+00009E70  58                pop ax
+00009E71  5B                pop bx
+00009E72  59                pop cx
+00009E73  C3                ret
+00009E74  E80100            call 0x9e78
+00009E77  CB                retf
+00009E78  51                push cx
+00009E79  53                push bx
+00009E7A  50                push ax
+00009E7B  B96400            mov cx,0x64
+00009E7E  8BD8              mov bx,ax
+00009E80  9AE755FEE6        call 0xe6fe:0x55e7
+00009E85  721B              jc 0x9ea2
+00009E87  8AC7              mov al,bh
+00009E89  E664              out 0x64,al
+00009E8B  9AE755FEE6        call 0xe6fe:0x55e7
+00009E90  7210              jc 0x9ea2
+00009E92  8AC3              mov al,bl
+00009E94  E660              out 0x60,al
+00009E96  9AE755FEE6        call 0xe6fe:0x55e7
+00009E9B  7205              jc 0x9ea2
+00009E9D  80E400            and ah,0x0
+00009EA0  EB02              jmp short 0x9ea4
+00009EA2  0AE4              or ah,ah
+00009EA4  58                pop ax
+00009EA5  5B                pop bx
+00009EA6  59                pop cx
+00009EA7  C3                ret
+00009EA8  E80100            call 0x9eac
+00009EAB  CB                retf
+00009EAC  FA                cli
+00009EAD  50                push ax
+00009EAE  B0AD              mov al,0xad
+00009EB0  E848FF            call 0x9dfb
+00009EB3  58                pop ax
+00009EB4  FB                sti
+00009EB5  C3                ret
+00009EB6  E80100            call 0x9eba
+00009EB9  CB                retf
+00009EBA  FA                cli
+00009EBB  50                push ax
+00009EBC  B020              mov al,0x20
+00009EBE  E620              out 0x20,al
+00009EC0  B0AE              mov al,0xae
+00009EC2  E836FF            call 0x9dfb
+00009EC5  58                pop ax
+00009EC6  C3                ret
+00009EC7  E8F2FD            call 0x9cbc
+00009ECA  B80100            mov ax,0x1
+00009ECD  BA4203            mov dx,0x342
+00009ED0  BFD69E            mov di,0x9ed6
+00009ED3  E96DA1            jmp 0x4043
+00009ED6  BB2315            mov bx,0x1523
+00009ED9  E9F292            jmp 0x31ce
+00009EDC  E201              loop 0x9edf
+00009EDE  00F0              add al,dh
+00009EE0  E201              loop 0x9ee3
+00009EE2  0010              add [bx+si],dl
+00009EE4  AA                stosb
+00009EE5  7400              jz 0x9ee7
+00009EE7  F050              lock push ax
+00009EE9  52                push dx
+00009EEA  9F                lahf
+00009EEB  F606150008        test byte [0x15],0x8
+00009EF0  7518              jnz 0x9f0a
+00009EF2  A880              test al,0x80
+00009EF4  7514              jnz 0x9f0a
+00009EF6  F6C401            test ah,0x1
+00009EF9  740F              jz 0x9f0a
+00009EFB  2E3A061177        cmp al,[cs:0x7711]
+00009F00  7508              jnz 0x9f0a
+00009F02  800E150008        or byte [0x15],0x8
+00009F07  80E4FE            and ah,0xfe
+00009F0A  9E                sahf
+00009F0B  5A                pop dx
+00009F0C  58                pop ax
+00009F0D  C3                ret
+00009F0E  E83E21            call 0xc04f
+00009F11  CB                retf
+00009F12  E8B42B            call 0xcac9
+00009F15  CB                retf
+00009F16  06                push es
+00009F17  68FEE6            push word 0xe6fe
+00009F1A  E9F6F8            jmp 0x9813
+00009F1D  0107              add [bx],ax
+00009F1F  0000              add [bx+si],al
+00009F21  0041D0            add [bx+di-0x30],al
+00009F24  0F1309            umov cx,[bx+di]
+00009F27  0200              add al,[bx+si]
+00009F29  0800              or [bx+si],al
+00009F2B  0805              or [di],al
+00009F2D  24A0              and al,0xa0
+00009F2F  AB                stosw
+00009F30  A252A4            mov [0xa452],al
+00009F33  9E                sahf
+00009F34  A096A1            mov al,[0xa196]
+00009F37  CAA531            retf 0x31a5
+00009F3A  3EEF              ds out dx,ax
+00009F3C  A5                movsw
+00009F3D  313E313E          xor [0x3e31],di
+00009F41  FF                db 0xFF
+00009F42  FF060911          inc word [0x1109]
+00009F46  2222              and ah,[bp+si]
+00009F48  0010              add [bx+si],dl
+00009F4A  0032              add [bp+si],dh
+00009F4C  139D229D          adc bx,[di+0x9d22]
+00009F50  0100              add [bx+si],ax
+00009F52  0100              add [bx+si],ax
+00009F54  004201            add [bp+si+0x1],al
+00009F57  023C              add bh,[si]
+00009F59  0300              add ax,[bx+si]
+00009F5B  13F3              adc si,bx
+00009F5D  0000              add [bx+si],al
+00009F5F  0300              add ax,[bx+si]
+00009F61  0AF1              or dh,cl
+00009F63  07                pop es
+00009F64  2200              and al,[bx+si]
+00009F66  007900            add [bx+di+0x0],bh
+00009F69  0F32              rdmsr
+00009F6B  139D229D          adc bx,[di+0x9d22]
+00009F6F  0000              add [bx+si],al
+00009F71  0000              add [bx+si],al
+00009F73  004203            add [bp+si+0x3],al
+00009F76  033C              add di,[si]
+00009F78  0300              add ax,[bx+si]
+00009F7A  10F5              adc ch,dh
+00009F7C  04FF              add al,0xff
+00009F7E  80F746            xor bh,0x46
+00009F81  050B40            add ax,0x400b
+00009F84  0000              add [bx+si],al
+00009F86  3C03              cmp al,0x3
+00009F88  005003            add [bx+si+0x3],dl
+00009F8B  51                push cx
+00009F8C  FF0C              dec word [si]
+00009F8E  0B4001            or ax,[bx+si+0x1]
+00009F91  013C              add [si],di
+00009F93  0300              add ax,[bx+si]
+00009F95  45                inc bp
+00009F96  15A000            adc ax,0xa0
+00009F99  00F0              add al,dh
+00009F9B  0445              add al,0x45
+00009F9D  9F                lahf
+00009F9E  50                push ax
+00009F9F  035100            add dx,[bx+di+0x0]
+00009FA2  0C0B              or al,0xb
+00009FA4  40                inc ax
+00009FA5  0101              add [bx+di],ax
+00009FA7  3C03              cmp al,0x3
+00009FA9  004415            add [si+0x15],al
+00009FAC  A00000            mov al,[0x0]
+00009FAF  F00445            lock add al,0x45
+00009FB2  9F                lahf
+00009FB3  50                push ax
+00009FB4  035103            add dx,[bx+di+0x3]
+00009FB7  0C0B              or al,0xb
+00009FB9  40                inc ax
+00009FBA  0202              add al,[bp+si]
+00009FBC  3C03              cmp al,0x3
+00009FBE  004195            add [bx+di-0x6b],al
+00009FC1  7800              js 0x9fc3
+00009FC3  FFF0              push ax
+00009FC5  0445              add al,0x45
+00009FC7  9F                lahf
+00009FC8  50                push ax
+00009FC9  005100            add [bx+di+0x0],dl
+00009FCC  0C0B              or al,0xb
+00009FCE  40                inc ax
+00009FCF  0202              add al,[bp+si]
+00009FD1  3C03              cmp al,0x3
+00009FD3  004195            add [bx+di-0x6b],al
+00009FD6  7801              js 0x9fd9
+00009FD8  FF5003            call near [bx+si+0x3]
+00009FDB  51                push cx
+00009FDC  FF0C              dec word [si]
+00009FDE  0B4003            or ax,[bx+si+0x3]
+00009FE1  033C              add di,[si]
+00009FE3  0300              add ax,[bx+si]
+00009FE5  F00445            lock add al,0x45
+00009FE8  9F                lahf
+00009FE9  50                push ax
+00009FEA  035100            add dx,[bx+di+0x0]
+00009FED  0C02              or al,0x2
+00009FEF  0000              add [bx+si],al
+00009FF1  D807              fadd dword [bx]
+00009FF3  8E32              mov segr6,[bp+si]
+00009FF5  B913D4            mov cx,0xd413
+00009FF8  07                pop es
+00009FF9  8E32              mov segr6,[bp+si]
+00009FFB  7CEF              jl 0x9fec
+00009FFD  D6                salc
+00009FFE  07                pop es
+00009FFF  8E32              mov segr6,[bp+si]
+0000A001  CB                retf
+0000A002  EC                in al,dx
+0000A003  DA07              fiadd dword [bx]
+0000A005  8E32              mov segr6,[bp+si]
+0000A007  A332DC            mov [0xdc32],ax
+0000A00A  07                pop es
+0000A00B  8E32              mov segr6,[bp+si]
+0000A00D  CB                retf
+0000A00E  EC                in al,dx
+0000A00F  DD07              fld qword [bx]
+0000A011  8E32              mov segr6,[bp+si]
+0000A013  C7                db 0xC7
+0000A014  9E                sahf
+0000A015  60                pusha
+0000A016  B88703            mov ax,0x387
+0000A019  E808A1            call 0x4124
+0000A01C  0AC0              or al,al
+0000A01E  F8                clc
+0000A01F  7501              jnz 0xa022
+0000A021  F9                stc
+0000A022  61                popa
+0000A023  C3                ret
+0000A024  53                push bx
+0000A025  52                push dx
+0000A026  E81D0D            call 0xad46
+0000A029  B00B              mov al,0xb
+0000A02B  E81F08            call 0xa84d
+0000A02E  7267              jc 0xa097
+0000A030  E8F209            call 0xaa25
+0000A033  72F4              jc 0xa029
+0000A035  8BCB              mov cx,bx
+0000A037  B8500C            mov ax,0xc50
+0000A03A  E89607            call 0xa7d3
+0000A03D  72EA              jc 0xa029
+0000A03F  2E8A7701          mov dh,[cs:bx+0x1]
+0000A043  8BD9              mov bx,cx
+0000A045  B8510C            mov ax,0xc51
+0000A048  E88807            call 0xa7d3
+0000A04B  72DC              jc 0xa029
+0000A04D  2E8A5701          mov dl,[cs:bx+0x1]
+0000A051  B90C00            mov cx,0xc
+0000A054  E8EF0C            call 0xad46
+0000A057  B0F1              mov al,0xf1
+0000A059  E8F107            call 0xa84d
+0000A05C  2E0FB64701        movzx ax,[cs:bx+0x1]
+0000A061  83E802            sub ax,byte +0x2
+0000A064  03C8              add cx,ax
+0000A066  51                push cx
+0000A067  83C104            add cx,byte +0x4
+0000A06A  66C1E110          shl ecx,0x10
+0000A06E  59                pop cx
+0000A06F  E8D40C            call 0xad46
+0000A072  B0F3              mov al,0xf3
+0000A074  E8D607            call 0xa84d
+0000A077  2E034F01          add cx,[cs:bx+0x1]
+0000A07B  2E034F03          add cx,[cs:bx+0x3]
+0000A07F  83C102            add cx,byte +0x2
+0000A082  E8C10C            call 0xad46
+0000A085  B0F4              mov al,0xf4
+0000A087  E8C307            call 0xa84d
+0000A08A  7203              jc 0xa08f
+0000A08C  83C105            add cx,byte +0x5
+0000A08F  83C102            add cx,byte +0x2
+0000A092  8BC2              mov ax,dx
+0000A094  F8                clc
+0000A095  EB04              jmp short 0xa09b
+0000A097  B8FFFF            mov ax,0xffff
+0000A09A  F9                stc
+0000A09B  5A                pop dx
+0000A09C  5B                pop bx
+0000A09D  C3                ret
+0000A09E  6660              pushad
+0000A0A0  6789BD02000000    mov [ebp+0x2],di
+0000A0A7  67C7851200000000  mov word [ebp+0x12],0x0
+         -00
+0000A0B0  E80D09            call 0xa9c0
+0000A0B3  722B              jc 0xa0e0
+0000A0B5  E82D00            call 0xa0e5
+0000A0B8  7223              jc 0xa0dd
+0000A0BA  B00B              mov al,0xb
+0000A0BC  E88E07            call 0xa84d
+0000A0BF  721C              jc 0xa0dd
+0000A0C1  E86109            call 0xaa25
+0000A0C4  72F4              jc 0xa0ba
+0000A0C6  B8F00C            mov ax,0xcf0
+0000A0C9  E80707            call 0xa7d3
+0000A0CC  72EC              jc 0xa0ba
+0000A0CE  2E807F0102        cmp byte [cs:bx+0x1],0x2
+0000A0D3  74E5              jz 0xa0ba
+0000A0D5  E82C00            call 0xa104
+0000A0D8  73E0              jnc 0xa0ba
+0000A0DA  E8300C            call 0xad0d
+0000A0DD  E8ED08            call 0xa9cd
+0000A0E0  6661              popad
+0000A0E2  33C0              xor ax,ax
+0000A0E4  C3                ret
+0000A0E5  6660              pushad
+0000A0E7  E85C0C            call 0xad46
+0000A0EA  B00D              mov al,0xd
+0000A0EC  E85E07            call 0xa84d
+0000A0EF  720F              jc 0xa100
+0000A0F1  B8420E            mov ax,0xe42
+0000A0F4  E8DC06            call 0xa7d3
+0000A0F7  7207              jc 0xa100
+0000A0F9  E85209            call 0xaa4e
+0000A0FC  7203              jc 0xa101
+0000A0FE  EBF1              jmp short 0xa0f1
+0000A100  F8                clc
+0000A101  6661              popad
+0000A103  C3                ret
+0000A104  53                push bx
+0000A105  52                push dx
+0000A106  33C0              xor ax,ax
+0000A108  2E8A5701          mov dl,[cs:bx+0x1]
+0000A10C  80EA02            sub dl,0x2
+0000A10F  D0EA              shr dl,1
+0000A111  83C302            add bx,byte +0x2
+0000A114  53                push bx
+0000A115  2E8B1F            mov bx,[cs:bx]
+0000A118  E80E00            call 0xa129
+0000A11B  5B                pop bx
+0000A11C  7208              jc 0xa126
+0000A11E  83C302            add bx,byte +0x2
+0000A121  FECA              dec dl
+0000A123  75EF              jnz 0xa114
+0000A125  F8                clc
+0000A126  5A                pop dx
+0000A127  5B                pop bx
+0000A128  C3                ret
+0000A129  E80700            call 0xa133
+0000A12C  F5                cmc
+0000A12D  7303              jnc 0xa132
+0000A12F  E81300            call 0xa145
+0000A132  C3                ret
+0000A133  53                push bx
+0000A134  51                push cx
+0000A135  E87709            call 0xaaaf
+0000A138  7207              jc 0xa141
+0000A13A  E81F00            call 0xa15c
+0000A13D  7203              jc 0xa142
+0000A13F  EBF4              jmp short 0xa135
+0000A141  F8                clc
+0000A142  59                pop cx
+0000A143  5B                pop bx
+0000A144  C3                ret
+0000A145  53                push bx
+0000A146  51                push cx
+0000A147  E86509            call 0xaaaf
+0000A14A  720C              jc 0xa158
+0000A14C  53                push bx
+0000A14D  E80C00            call 0xa15c
+0000A150  5B                pop bx
+0000A151  E88509            call 0xaad9
+0000A154  7203              jc 0xa159
+0000A156  EBEF              jmp short 0xa147
+0000A158  F8                clc
+0000A159  59                pop cx
+0000A15A  5B                pop bx
+0000A15B  C3                ret
+0000A15C  50                push ax
+0000A15D  52                push dx
+0000A15E  2E8A17            mov dl,[cs:bx]
+0000A161  E8C106            call 0xa825
+0000A164  03DA              add bx,dx
+0000A166  B420              mov ah,0x20
+0000A168  E8BE0B            call 0xad29
+0000A16B  74F1              jz 0xa15e
+0000A16D  2BDA              sub bx,dx
+0000A16F  33D2              xor dx,dx
+0000A171  B84200            mov ax,0x42
+0000A174  E8B50A            call 0xac2c
+0000A177  7217              jc 0xa190
+0000A179  E8D208            call 0xaa4e
+0000A17C  7215              jc 0xa193
+0000A17E  3BCA              cmp cx,dx
+0000A180  7602              jna 0xa184
+0000A182  8BD1              mov dx,cx
+0000A184  83C306            add bx,byte +0x6
+0000A187  2E803F42          cmp byte [cs:bx],0x42
+0000A18B  74EC              jz 0xa179
+0000A18D  83EB06            sub bx,byte +0x6
+0000A190  8BCA              mov cx,dx
+0000A192  F8                clc
+0000A193  5A                pop dx
+0000A194  58                pop ax
+0000A195  C3                ret
+0000A196  53                push bx
+0000A197  52                push dx
+0000A198  E8AB0B            call 0xad46
+0000A19B  E89055            call 0xf72e
+0000A19E  7208              jc 0xa1a8
+0000A1A0  B80F10            mov ax,0x100f
+0000A1A3  E8D700            call 0xa27d
+0000A1A6  EB38              jmp short 0xa1e0
+0000A1A8  33D2              xor dx,dx
+0000A1AA  E8DE0C            call 0xae8b
+0000A1AD  B00B              mov al,0xb
+0000A1AF  E89B06            call 0xa84d
+0000A1B2  721D              jc 0xa1d1
+0000A1B4  E86E08            call 0xaa25
+0000A1B7  72F4              jc 0xa1ad
+0000A1B9  FEC6              inc dh
+0000A1BB  B8F00C            mov ax,0xcf0
+0000A1BE  E81206            call 0xa7d3
+0000A1C1  72EA              jc 0xa1ad
+0000A1C3  2E807F0102        cmp byte [cs:bx+0x1],0x2
+0000A1C8  74E3              jz 0xa1ad
+0000A1CA  E81600            call 0xa1e3
+0000A1CD  7211              jc 0xa1e0
+0000A1CF  EBDC              jmp short 0xa1ad
+0000A1D1  0AF6              or dh,dh
+0000A1D3  74CB              jz 0xa1a0
+0000A1D5  E86E0B            call 0xad46
+0000A1D8  B80D0E            mov ax,0xe0d
+0000A1DB  E89F00            call 0xa27d
+0000A1DE  33C0              xor ax,ax
+0000A1E0  5A                pop dx
+0000A1E1  5B                pop bx
+0000A1E2  C3                ret
+0000A1E3  53                push bx
+0000A1E4  52                push dx
+0000A1E5  2E8A5701          mov dl,[cs:bx+0x1]
+0000A1E9  80EA02            sub dl,0x2
+0000A1EC  D0EA              shr dl,1
+0000A1EE  83C302            add bx,byte +0x2
+0000A1F1  32F6              xor dh,dh
+0000A1F3  53                push bx
+0000A1F4  2E8B1F            mov bx,[cs:bx]
+0000A1F7  E82700            call 0xa221
+0000A1FA  5B                pop bx
+0000A1FB  7204              jc 0xa201
+0000A1FD  FEC6              inc dh
+0000A1FF  EB0A              jmp short 0xa20b
+0000A201  0BC0              or ax,ax
+0000A203  7406              jz 0xa20b
+0000A205  E8950C            call 0xae9d
+0000A208  F5                cmc
+0000A209  7213              jc 0xa21e
+0000A20B  83C302            add bx,byte +0x2
+0000A20E  FECA              dec dl
+0000A210  75E1              jnz 0xa1f3
+0000A212  0AF6              or dh,dh
+0000A214  7506              jnz 0xa21c
+0000A216  B88500            mov ax,0x85
+0000A219  F9                stc
+0000A21A  EB02              jmp short 0xa21e
+0000A21C  33C0              xor ax,ax
+0000A21E  5A                pop dx
+0000A21F  5B                pop bx
+0000A220  C3                ret
+0000A221  E82A0B            call 0xad4e
+0000A224  7203              jc 0xa229
+0000A226  E80100            call 0xa22a
+0000A229  C3                ret
+0000A22A  53                push bx
+0000A22B  E88108            call 0xaaaf
+0000A22E  7208              jc 0xa238
+0000A230  E82C0B            call 0xad5f
+0000A233  E80500            call 0xa23b
+0000A236  EBF3              jmp short 0xa22b
+0000A238  F8                clc
+0000A239  5B                pop bx
+0000A23A  C3                ret
+0000A23B  50                push ax
+0000A23C  52                push dx
+0000A23D  B84200            mov ax,0x42
+0000A240  E8E909            call 0xac2c
+0000A243  7302              jnc 0xa247
+0000A245  EB33              jmp short 0xa27a
+0000A247  33C0              xor ax,ax
+0000A249  2E8A4701          mov al,[cs:bx+0x1]
+0000A24D  2E3A4702          cmp al,[cs:bx+0x2]
+0000A251  7402              jz 0xa255
+0000A253  03C1              add ax,cx
+0000A255  53                push bx
+0000A256  83C303            add bx,byte +0x3
+0000A259  E87D9D            call 0x3fd9
+0000A25C  5B                pop bx
+0000A25D  B242              mov dl,0x42
+0000A25F  E8C305            call 0xa825
+0000A262  03DA              add bx,dx
+0000A264  2E803F42          cmp byte [cs:bx],0x42
+0000A268  74DD              jz 0xa247
+0000A26A  2BDA              sub bx,dx
+0000A26C  B80102            mov ax,0x201
+0000A26F  E8B29E            call 0x4124
+0000A272  7506              jnz 0xa27a
+0000A274  E892F9            call 0x9c09
+0000A277  E81A0C            call 0xae94
+0000A27A  5A                pop dx
+0000A27B  58                pop ax
+0000A27C  C3                ret
+0000A27D  53                push bx
+0000A27E  52                push dx
+0000A27F  8BD0              mov dx,ax
+0000A281  8AC2              mov al,dl
+0000A283  E8C705            call 0xa84d
+0000A286  B88500            mov ax,0x85
+0000A289  721D              jc 0xa2a8
+0000A28B  8AE6              mov ah,dh
+0000A28D  B042              mov al,0x42
+0000A28F  E84105            call 0xa7d3
+0000A292  720F              jc 0xa2a3
+0000A294  2E0FB64701        movzx ax,[cs:bx+0x1]
+0000A299  53                push bx
+0000A29A  83C303            add bx,byte +0x3
+0000A29D  E8399D            call 0x3fd9
+0000A2A0  5B                pop bx
+0000A2A1  EBE8              jmp short 0xa28b
+0000A2A3  E863F9            call 0x9c09
+0000A2A6  33C0              xor ax,ax
+0000A2A8  5A                pop dx
+0000A2A9  5B                pop bx
+0000A2AA  C3                ret
+0000A2AB  6660              pushad
+0000A2AD  67898512000000    mov [ebp+0x12],ax
+0000A2B4  6789BD02000000    mov [ebp+0x2],di
+0000A2BB  E80207            call 0xa9c0
+0000A2BE  721E              jc 0xa2de
+0000A2C0  B00D              mov al,0xd
+0000A2C2  E88805            call 0xa84d
+0000A2C5  7205              jc 0xa2cc
+0000A2C7  E87001            call 0xa43a
+0000A2CA  7312              jnc 0xa2de
+0000A2CC  E8770A            call 0xad46
+0000A2CF  B009              mov al,0x9
+0000A2D1  E87905            call 0xa84d
+0000A2D4  7205              jc 0xa2db
+0000A2D6  E80D00            call 0xa2e6
+0000A2D9  7303              jnc 0xa2de
+0000A2DB  E82F0A            call 0xad0d
+0000A2DE  E8EC06            call 0xa9cd
+0000A2E1  6661              popad
+0000A2E3  33C0              xor ax,ax
+0000A2E5  C3                ret
+0000A2E6  B011              mov al,0x11
+0000A2E8  E80800            call 0xa2f3
+0000A2EB  7205              jc 0xa2f2
+0000A2ED  B012              mov al,0x12
+0000A2EF  E80100            call 0xa2f3
+0000A2F2  C3                ret
+0000A2F3  53                push bx
+0000A2F4  52                push dx
+0000A2F5  8AD0              mov dl,al
+0000A2F7  E88409            call 0xac7e
+0000A2FA  F5                cmc
+0000A2FB  730F              jnc 0xa30c
+0000A2FD  E80F00            call 0xa30f
+0000A300  720A              jc 0xa30c
+0000A302  80FA11            cmp dl,0x11
+0000A305  74F0              jz 0xa2f7
+0000A307  0AF6              or dh,dh
+0000A309  74EC              jz 0xa2f7
+0000A30B  F8                clc
+0000A30C  5A                pop dx
+0000A30D  5B                pop bx
+0000A30E  C3                ret
+0000A30F  32F6              xor dh,dh
+0000A311  E80900            call 0xa31d
+0000A314  F5                cmc
+0000A315  7305              jnc 0xa31c
+0000A317  B601              mov dh,0x1
+0000A319  E81300            call 0xa32f
+0000A31C  C3                ret
+0000A31D  53                push bx
+0000A31E  51                push cx
+0000A31F  E88D07            call 0xaaaf
+0000A322  7207              jc 0xa32b
+0000A324  E81D00            call 0xa344
+0000A327  7203              jc 0xa32c
+0000A329  EBF4              jmp short 0xa31f
+0000A32B  F8                clc
+0000A32C  59                pop cx
+0000A32D  5B                pop bx
+0000A32E  C3                ret
+0000A32F  53                push bx
+0000A330  51                push cx
+0000A331  E87B07            call 0xaaaf
+0000A334  F5                cmc
+0000A335  730A              jnc 0xa341
+0000A337  53                push bx
+0000A338  E80900            call 0xa344
+0000A33B  5B                pop bx
+0000A33C  E89A07            call 0xaad9
+0000A33F  73F0              jnc 0xa331
+0000A341  59                pop cx
+0000A342  5B                pop bx
+0000A343  C3                ret
+0000A344  50                push ax
+0000A345  52                push dx
+0000A346  2E8A17            mov dl,[cs:bx]
+0000A349  E8D904            call 0xa825
+0000A34C  03DA              add bx,dx
+0000A34E  B420              mov ah,0x20
+0000A350  E8D609            call 0xad29
+0000A353  74F1              jz 0xa346
+0000A355  2BDA              sub bx,dx
+0000A357  33C9              xor cx,cx
+0000A359  B80030            mov ax,0x3000
+0000A35C  E8CD08            call 0xac2c
+0000A35F  7216              jc 0xa377
+0000A361  E82000            call 0xa384
+0000A364  7212              jc 0xa378
+0000A366  2E8A17            mov dl,[cs:bx]
+0000A369  E8B904            call 0xa825
+0000A36C  03DA              add bx,dx
+0000A36E  B430              mov ah,0x30
+0000A370  E8B609            call 0xad29
+0000A373  74EC              jz 0xa361
+0000A375  2BDA              sub bx,dx
+0000A377  F8                clc
+0000A378  5A                pop dx
+0000A379  58                pop ax
+0000A37A  C3                ret
+0000A37B  30A2A331          xor [bp+si+0x31a3],ah
+0000A37F  CDA3              int 0xa3
+0000A381  32B7A356          xor dh,[bx+0x56a3]
+0000A385  2E8A07            mov al,[cs:bx]
+0000A388  BE7BA3            mov si,0xa37b
+0000A38B  2E3A04            cmp al,[cs:si]
+0000A38E  740C              jz 0xa39c
+0000A390  83C603            add si,byte +0x3
+0000A393  81FE84A3          cmp si,0xa384
+0000A397  75F2              jnz 0xa38b
+0000A399  F9                stc
+0000A39A  EB04              jmp short 0xa3a0
+0000A39C  2EFF5401          call near [cs:si+0x1]
+0000A3A0  5E                pop si
+0000A3A1  C3                ret
+0000A3A2  50                push ax
+0000A3A3  53                push bx
+0000A3A4  52                push dx
+0000A3A5  2E8A4701          mov al,[cs:bx+0x1]
+0000A3A9  2E8A5702          mov dl,[cs:bx+0x2]
+0000A3AD  E8EB05            call 0xa99b
+0000A3B0  E84700            call 0xa3fa
+0000A3B3  5A                pop dx
+0000A3B4  5B                pop bx
+0000A3B5  58                pop ax
+0000A3B6  C3                ret
+0000A3B7  50                push ax
+0000A3B8  53                push bx
+0000A3B9  52                push dx
+0000A3BA  2E8B4705          mov ax,[cs:bx+0x5]
+0000A3BE  2E8A7709          mov dh,[cs:bx+0x9]
+0000A3C2  2EFF5701          call near [cs:bx+0x1]
+0000A3C6  E85A00            call 0xa423
+0000A3C9  5A                pop dx
+0000A3CA  5B                pop bx
+0000A3CB  58                pop ax
+0000A3CC  C3                ret
+0000A3CD  56                push si
+0000A3CE  52                push dx
+0000A3CF  50                push ax
+0000A3D0  B600              mov dh,0x0
+0000A3D2  2E8B7701          mov si,[cs:bx+0x1]
+0000A3D6  2E8A4F03          mov cl,[cs:bx+0x3]
+0000A3DA  2E8A04            mov al,[cs:si]
+0000A3DD  2E8A5401          mov dl,[cs:si+0x1]
+0000A3E1  E8B705            call 0xa99b
+0000A3E4  2E3A6402          cmp ah,[cs:si+0x2]
+0000A3E8  F8                clc
+0000A3E9  7408              jz 0xa3f3
+0000A3EB  FEC6              inc dh
+0000A3ED  83C603            add si,byte +0x3
+0000A3F0  E2E8              loop 0xa3da
+0000A3F2  F9                stc
+0000A3F3  0FB6CE            movzx cx,dh
+0000A3F6  58                pop ax
+0000A3F7  5A                pop dx
+0000A3F8  5E                pop si
+0000A3F9  C3                ret
+0000A3FA  2E3A6703          cmp ah,[cs:bx+0x3]
+0000A3FE  7221              jc 0xa421
+0000A400  2E3A6704          cmp ah,[cs:bx+0x4]
+0000A404  771B              ja 0xa421
+0000A406  2E2A6703          sub ah,[cs:bx+0x3]
+0000A40A  C1E808            shr ax,0x8
+0000A40D  2E8A4F05          mov cl,[cs:bx+0x5]
+0000A411  0AC9              or cl,cl
+0000A413  740C              jz 0xa421
+0000A415  F6F1              div cl
+0000A417  0AE4              or ah,ah
+0000A419  7506              jnz 0xa421
+0000A41B  0FB6C8            movzx cx,al
+0000A41E  F8                clc
+0000A41F  EB01              jmp short 0xa422
+0000A421  F9                stc
+0000A422  C3                ret
+0000A423  2E3B4705          cmp ax,[cs:bx+0x5]
+0000A427  720F              jc 0xa438
+0000A429  2E3B4707          cmp ax,[cs:bx+0x7]
+0000A42D  7709              ja 0xa438
+0000A42F  2E2B4705          sub ax,[cs:bx+0x5]
+0000A433  8BC8              mov cx,ax
+0000A435  F8                clc
+0000A436  EB01              jmp short 0xa439
+0000A438  F9                stc
+0000A439  C3                ret
+0000A43A  60                pusha
+0000A43B  B8000E            mov ax,0xe00
+0000A43E  E89F03            call 0xa7e0
+0000A441  720D              jc 0xa450
+0000A443  B430              mov ah,0x30
+0000A445  E8E108            call 0xad29
+0000A448  75F1              jnz 0xa43b
+0000A44A  E837FF            call 0xa384
+0000A44D  73EC              jnc 0xa43b
+0000A44F  F5                cmc
+0000A450  61                popa
+0000A451  C3                ret
+0000A452  53                push bx
+0000A453  E8350A            call 0xae8b
+0000A456  33C0              xor ax,ax
+0000A458  E8EB08            call 0xad46
+0000A45B  E81300            call 0xa471
+0000A45E  730F              jnc 0xa46f
+0000A460  B009              mov al,0x9
+0000A462  E8E803            call 0xa84d
+0000A465  7205              jc 0xa46c
+0000A467  E82700            call 0xa491
+0000A46A  7303              jnc 0xa46f
+0000A46C  B88500            mov ax,0x85
+0000A46F  5B                pop bx
+0000A470  C3                ret
+0000A471  60                pusha
+0000A472  E8B952            call 0xf72e
+0000A475  7218              jc 0xa48f
+0000A477  9C                pushf
+0000A478  FA                cli
+0000A479  E8CA08            call 0xad46
+0000A47C  E81B01            call 0xa59a
+0000A47F  E82E01            call 0xa5b0
+0000A482  9F                lahf
+0000A483  9D                popf
+0000A484  8AC4              mov al,ah
+0000A486  2401              and al,0x1
+0000A488  9F                lahf
+0000A489  80E4FE            and ah,0xfe
+0000A48C  0AE0              or ah,al
+0000A48E  9E                sahf
+0000A48F  61                popa
+0000A490  C3                ret
+0000A491  E81600            call 0xa4aa
+0000A494  7213              jc 0xa4a9
+0000A496  E82F00            call 0xa4c8
+0000A499  720E              jc 0xa4a9
+0000A49B  E8FF09            call 0xae9d
+0000A49E  F5                cmc
+0000A49F  7208              jc 0xa4a9
+0000A4A1  E8A208            call 0xad46
+0000A4A4  E8F300            call 0xa59a
+0000A4A7  33C0              xor ax,ax
+0000A4A9  C3                ret
+0000A4AA  53                push bx
+0000A4AB  52                push dx
+0000A4AC  B212              mov dl,0x12
+0000A4AE  E8CD07            call 0xac7e
+0000A4B1  F5                cmc
+0000A4B2  7311              jnc 0xa4c5
+0000A4B4  E82B00            call 0xa4e2
+0000A4B7  7202              jc 0xa4bb
+0000A4B9  EB0A              jmp short 0xa4c5
+0000A4BB  0BC0              or ax,ax
+0000A4BD  74ED              jz 0xa4ac
+0000A4BF  E8DB09            call 0xae9d
+0000A4C2  72E8              jc 0xa4ac
+0000A4C4  F9                stc
+0000A4C5  5A                pop dx
+0000A4C6  5B                pop bx
+0000A4C7  C3                ret
+0000A4C8  53                push bx
+0000A4C9  52                push dx
+0000A4CA  B211              mov dl,0x11
+0000A4CC  E8AF07            call 0xac7e
+0000A4CF  F5                cmc
+0000A4D0  730D              jnc 0xa4df
+0000A4D2  E80D00            call 0xa4e2
+0000A4D5  7202              jc 0xa4d9
+0000A4D7  EBF1              jmp short 0xa4ca
+0000A4D9  E8C109            call 0xae9d
+0000A4DC  72EC              jc 0xa4ca
+0000A4DE  F9                stc
+0000A4DF  5A                pop dx
+0000A4E0  5B                pop bx
+0000A4E1  C3                ret
+0000A4E2  E86908            call 0xad4e
+0000A4E5  7203              jc 0xa4ea
+0000A4E7  E80100            call 0xa4eb
+0000A4EA  C3                ret
+0000A4EB  53                push bx
+0000A4EC  E8C005            call 0xaaaf
+0000A4EF  720B              jc 0xa4fc
+0000A4F1  E86B08            call 0xad5f
+0000A4F4  B80013            mov ax,0x1300
+0000A4F7  E80F00            call 0xa509
+0000A4FA  EBF0              jmp short 0xa4ec
+0000A4FC  33C0              xor ax,ax
+0000A4FE  5B                pop bx
+0000A4FF  C3                ret
+0000A500  303EA532          xor [0x32a5],bh
+0000A504  65A5              gs movsw
+0000A506  317CA5            xor [si-0x5b],di
+0000A509  60                pusha
+0000A50A  8BD0              mov dx,ax
+0000A50C  E8D102            call 0xa7e0
+0000A50F  722B              jc 0xa53c
+0000A511  24F0              and al,0xf0
+0000A513  3C20              cmp al,0x20
+0000A515  7425              jz 0xa53c
+0000A517  3C30              cmp al,0x30
+0000A519  8BC2              mov ax,dx
+0000A51B  75EF              jnz 0xa50c
+0000A51D  2E8A07            mov al,[cs:bx]
+0000A520  BE00A5            mov si,0xa500
+0000A523  2E3A04            cmp al,[cs:si]
+0000A526  740B              jz 0xa533
+0000A528  83C603            add si,byte +0x3
+0000A52B  81FE09A5          cmp si,0xa509
+0000A52F  75F2              jnz 0xa523
+0000A531  EB09              jmp short 0xa53c
+0000A533  2EFF5401          call near [cs:si+0x1]
+0000A537  E85A09            call 0xae94
+0000A53A  EBD0              jmp short 0xa50c
+0000A53C  61                popa
+0000A53D  C3                ret
+0000A53E  60                pusha
+0000A53F  2E8A6703          mov ah,[cs:bx+0x3]
+0000A543  2E3A6704          cmp ah,[cs:bx+0x4]
+0000A547  740F              jz 0xa558
+0000A549  33D2              xor dx,dx
+0000A54B  2E0FB64705        movzx ax,[cs:bx+0x5]
+0000A550  F7E1              mul cx
+0000A552  2E024703          add al,[cs:bx+0x3]
+0000A556  8AE0              mov ah,al
+0000A558  2E8A4701          mov al,[cs:bx+0x1]
+0000A55C  2E8A5702          mov dl,[cs:bx+0x2]
+0000A560  E84204            call 0xa9a5
+0000A563  61                popa
+0000A564  C3                ret
+0000A565  60                pusha
+0000A566  2E8B4705          mov ax,[cs:bx+0x5]
+0000A56A  2E3B4707          cmp ax,[cs:bx+0x7]
+0000A56E  7402              jz 0xa572
+0000A570  03C1              add ax,cx
+0000A572  2E8A7709          mov dh,[cs:bx+0x9]
+0000A576  2EFF5703          call near [cs:bx+0x3]
+0000A57A  61                popa
+0000A57B  C3                ret
+0000A57C  60                pusha
+0000A57D  2E8B7701          mov si,[cs:bx+0x1]
+0000A581  33D2              xor dx,dx
+0000A583  B80300            mov ax,0x3
+0000A586  F7E1              mul cx
+0000A588  03F0              add si,ax
+0000A58A  2E8A04            mov al,[cs:si]
+0000A58D  2E8A6402          mov ah,[cs:si+0x2]
+0000A591  2E8A5401          mov dl,[cs:si+0x1]
+0000A595  E80D04            call 0xa9a5
+0000A598  61                popa
+0000A599  C3                ret
+0000A59A  60                pusha
+0000A59B  B00D              mov al,0xd
+0000A59D  E8AD02            call 0xa84d
+0000A5A0  720B              jc 0xa5ad
+0000A5A2  B8000E            mov ax,0xe00
+0000A5A5  33C9              xor cx,cx
+0000A5A7  E85FFF            call 0xa509
+0000A5AA  E88498            call 0x3e31
+0000A5AD  F8                clc
+0000A5AE  61                popa
+0000A5AF  C3                ret
+0000A5B0  60                pusha
+0000A5B1  E89207            call 0xad46
+0000A5B4  B00F              mov al,0xf
+0000A5B6  E89402            call 0xa84d
+0000A5B9  7209              jc 0xa5c4
+0000A5BB  B80010            mov ax,0x1000
+0000A5BE  33C9              xor cx,cx
+0000A5C0  E846FF            call 0xa509
+0000A5C3  F8                clc
+0000A5C4  61                popa
+0000A5C5  C3                ret
+0000A5C6  E8E7FF            call 0xa5b0
+0000A5C9  CB                retf
+0000A5CA  60                pusha
+0000A5CB  8BD0              mov dx,ax
+0000A5CD  E87607            call 0xad46
+0000A5D0  B0F5              mov al,0xf5
+0000A5D2  E87802            call 0xa84d
+0000A5D5  7216              jc 0xa5ed
+0000A5D7  43                inc bx
+0000A5D8  2E0FB60F          movzx cx,[cs:bx]
+0000A5DC  83E902            sub cx,byte +0x2
+0000A5DF  D1E9              shr cx,1
+0000A5E1  43                inc bx
+0000A5E2  2E3B17            cmp dx,[cs:bx]
+0000A5E5  7406              jz 0xa5ed
+0000A5E7  83C302            add bx,byte +0x2
+0000A5EA  E2F6              loop 0xa5e2
+0000A5EC  F9                stc
+0000A5ED  61                popa
+0000A5EE  C3                ret
+0000A5EF  60                pusha
+0000A5F0  E85307            call 0xad46
+0000A5F3  8BC8              mov cx,ax
+0000A5F5  B002              mov al,0x2
+0000A5F7  80F901            cmp cl,0x1
+0000A5FA  7406              jz 0xa602
+0000A5FC  8AC5              mov al,ch
+0000A5FE  3C01              cmp al,0x1
+0000A600  750C              jnz 0xa60e
+0000A602  E80D00            call 0xa612
+0000A605  268A4D02          mov cl,[es:di+0x2]
+0000A609  9A2E7B6051        call 0x5160:0x7b2e
+0000A60E  61                popa
+0000A60F  C3                ret
+0000A610  F6F7              div bh
+0000A612  50                push ax
+0000A613  FEC8              dec al
+0000A615  32E4              xor ah,ah
+0000A617  50                push ax
+0000A618  BE10A6            mov si,0xa610
+0000A61B  03F0              add si,ax
+0000A61D  2E8A04            mov al,[cs:si]
+0000A620  E82A02            call 0xa84d
+0000A623  58                pop ax
+0000A624  7206              jc 0xa62c
+0000A626  43                inc bx
+0000A627  2E8B37            mov si,[cs:bx]
+0000A62A  EB0C              jmp short 0xa638
+0000A62C  0BC0              or ax,ax
+0000A62E  7405              jz 0xa635
+0000A630  BECC05            mov si,0x5cc
+0000A633  EB03              jmp short 0xa638
+0000A635  BECE05            mov si,0x5ce
+0000A638  58                pop ax
+0000A639  C3                ret
+0000A63A  53                push bx
+0000A63B  52                push dx
+0000A63C  9A0D7B6051        call 0x5160:0x7b0d
+0000A641  B601              mov dh,0x1
+0000A643  BE028A            mov si,0x8a02
+0000A646  E80C01            call 0xa755
+0000A649  720B              jc 0xa656
+0000A64B  2E8B1C            mov bx,[cs:si]
+0000A64E  E81F00            call 0xa670
+0000A651  83C604            add si,byte +0x4
+0000A654  EBF0              jmp short 0xa646
+0000A656  80FE0A            cmp dh,0xa
+0000A659  7407              jz 0xa662
+0000A65B  FEC6              inc dh
+0000A65D  BE028A            mov si,0x8a02
+0000A660  EBE4              jmp short 0xa646
+0000A662  9A4F7B6051        call 0x5160:0x7b4f
+0000A667  5A                pop dx
+0000A668  5B                pop bx
+0000A669  E9378C            jmp 0x32a3
+0000A66C  E80100            call 0xa670
+0000A66F  CB                retf
+0000A670  1E                push ds
+0000A671  06                push es
+0000A672  6660              pushad
+0000A674  2E8E1E433E        mov ds,[cs:0x3e43]
+0000A679  8BD4              mov dx,sp
+0000A67B  E8D501            call 0xa853
+0000A67E  E8EA01            call 0xa86b
+0000A681  89964400          mov [bp+0x44],dx
+0000A685  E87C02            call 0xa904
+0000A688  725B              jc 0xa6e5
+0000A68A  E84502            call 0xa8d2
+0000A68D  E88302            call 0xa913
+0000A690  80FCFF            cmp ah,0xff
+0000A693  7450              jz 0xa6e5
+0000A695  8AC4              mov al,ah
+0000A697  E84F02            call 0xa8e9
+0000A69A  8BC8              mov cx,ax
+0000A69C  16                push ss
+0000A69D  07                pop es
+0000A69E  2EFF5707          call near [cs:bx+0x7]
+0000A6A2  E89400            call 0xa739
+0000A6A5  2EFF570F          call near [cs:bx+0xf]
+0000A6A9  0AC0              or al,al
+0000A6AB  752B              jnz 0xa6d8
+0000A6AD  53                push bx
+0000A6AE  E89802            call 0xa949
+0000A6B1  9A3D3E00F0        call 0xf000:0x3e3d
+0000A6B6  5B                pop bx
+0000A6B7  730A              jnc 0xa6c3
+0000A6B9  BE4606            mov si,0x646
+0000A6BC  9A2E7B6051        call 0x5160:0x7b2e
+0000A6C1  EB15              jmp short 0xa6d8
+0000A6C3  E86E97            call 0x3e34
+0000A6C6  7210              jc 0xa6d8
+0000A6C8  E86697            call 0x3e31
+0000A6CB  B000              mov al,0x0
+0000A6CD  2EFF5705          call near [cs:bx+0x5]
+0000A6D1  E85D97            call 0x3e31
+0000A6D4  0BC0              or ax,ax
+0000A6D6  740D              jz 0xa6e5
+0000A6D8  8BA64400          mov sp,[bp+0x44]
+0000A6DC  268A4D02          mov cl,[es:di+0x2]
+0000A6E0  E80F00            call 0xa6f2
+0000A6E3  EB04              jmp short 0xa6e9
+0000A6E5  8BA64400          mov sp,[bp+0x44]
+0000A6E9  6661              popad
+0000A6EB  07                pop es
+0000A6EC  1F                pop ds
+0000A6ED  C3                ret
+0000A6EE  E80100            call 0xa6f2
+0000A6F1  CB                retf
+0000A6F2  06                push es
+0000A6F3  6660              pushad
+0000A6F5  E84E08            call 0xaf46
+0000A6F8  B88300            mov ax,0x83
+0000A6FB  7238              jc 0xa735
+0000A6FD  8BD4              mov dx,sp
+0000A6FF  E85101            call 0xa853
+0000A702  E86601            call 0xa86b
+0000A705  67899544000000    mov [ebp+0x44],dx
+0000A70C  E8F501            call 0xa904
+0000A70F  E8C001            call 0xa8d2
+0000A712  E81C97            call 0x3e31
+0000A715  16                push ss
+0000A716  07                pop es
+0000A717  2EFF5703          call near [cs:bx+0x3]
+0000A71B  E80451            call 0xf822
+0000A71E  B90200            mov cx,0x2
+0000A721  E81500            call 0xa739
+0000A724  2EFF5705          call near [cs:bx+0x5]
+0000A728  E80697            call 0x3e31
+0000A72B  E80697            call 0x3e34
+0000A72E  678BA544000000    mov sp,[ebp+0x44]
+0000A735  6661              popad
+0000A737  07                pop es
+0000A738  C3                ret
+0000A739  6653              push ebx
+0000A73B  26894D0A          mov [es:di+0xa],cx
+0000A73F  E80406            call 0xad46
+0000A742  E8DC07            call 0xaf21
+0000A745  26884D02          mov [es:di+0x2],cl
+0000A749  660FB7DF          movzx ebx,di
+0000A74D  9A3636F344        call 0x44f3:0x3636
+0000A752  665B              pop ebx
+0000A754  C3                ret
+0000A755  50                push ax
+0000A756  81FE068A          cmp si,0x8a06
+0000A75A  740E              jz 0xa76a
+0000A75C  2E8B4402          mov ax,[cs:si+0x2]
+0000A760  38F0              cmp al,dh
+0000A762  F8                clc
+0000A763  7406              jz 0xa76b
+0000A765  83C604            add si,byte +0x4
+0000A768  EBEC              jmp short 0xa756
+0000A76A  F9                stc
+0000A76B  58                pop ax
+0000A76C  C3                ret
+0000A76D  0101              add [bx+di],ax
+0000A76F  0201              add al,[bx+di]
+0000A771  0301              add ax,[bx+di]
+0000A773  0401              add al,0x1
+0000A775  07                pop es
+0000A776  0D0801            or ax,0x108
+0000A779  051706            add ax,0x617
+0000A77C  0109              add [bx+di],cx
+0000A77E  010A              add [bp+si],cx
+0000A780  0111              add [bx+di],dx
+0000A782  0113              add [bp+di],dx
+0000A784  0112              add [bp+si],dx
+0000A786  0113              add [bp+di],dx
+0000A788  0122              add [bp+si],sp
+0000A78A  052005            add ax,0x520
+0000A78D  210A              and [bp+si],cx
+0000A78F  250023            and ax,0x2300
+0000A792  16                push ss
+0000A793  2805              sub [di],al
+0000A795  2905              sub [di],ax
+0000A797  2A05              sub al,[di]
+0000A799  3006320A          xor [0xa32],al
+0000A79D  3104              xor [si],ax
+0000A79F  42                inc dx
+0000A7A0  06                push es
+0000A7A1  F1                int1
+0000A7A2  00F2              add dl,dh
+0000A7A4  09F3              or bx,si
+0000A7A6  050B01            add ax,0x10b
+0000A7A9  0C01              or al,0x1
+0000A7AB  40                inc ax
+0000A7AC  06                push es
+0000A7AD  41                inc cx
+0000A7AE  054306            add ax,0x643
+0000A7B1  44                inc sp
+0000A7B2  054505            add ax,0x545
+0000A7B5  F0005002          lock add [bx+si+0x2],dl
+0000A7B9  51                push cx
+0000A7BA  020D              add cl,[di]
+0000A7BC  010E010F          add [0xf01],cx
+0000A7C0  0110              add [bx+si],dx
+0000A7C2  01F4              add sp,si
+0000A7C4  06                push es
+0000A7C5  F5                cmc
+0000A7C6  00160117          add [0x1701],dl
+0000A7CA  01F6              add si,si
+0000A7CC  03F7              add si,di
+0000A7CE  03F8              add di,ax
+0000A7D0  05F903            add ax,0x3f9
+0000A7D3  50                push ax
+0000A7D4  E80900            call 0xa7e0
+0000A7D7  58                pop ax
+0000A7D8  7205              jc 0xa7df
+0000A7DA  2E3A07            cmp al,[cs:bx]
+0000A7DD  75F4              jnz 0xa7d3
+0000A7DF  C3                ret
+0000A7E0  52                push dx
+0000A7E1  2E0FB617          movzx dx,[cs:bx]
+0000A7E5  E83D00            call 0xa825
+0000A7E8  7232              jc 0xa81c
+0000A7EA  03DA              add bx,dx
+0000A7EC  2E8A37            mov dh,[cs:bx]
+0000A7EF  80FE02            cmp dh,0x2
+0000A7F2  7503              jnz 0xa7f7
+0000A7F4  43                inc bx
+0000A7F5  EB13              jmp short 0xa80a
+0000A7F7  38E6              cmp dh,ah
+0000A7F9  7421              jz 0xa81c
+0000A7FB  80FE04            cmp dh,0x4
+0000A7FE  751F              jnz 0xa81f
+0000A800  678B9D30000000    mov bx,[ebp+0x30]
+0000A807  83C302            add bx,byte +0x2
+0000A80A  2E833F00          cmp word [cs:bx],byte +0x0
+0000A80E  740C              jz 0xa81c
+0000A810  67899D30000000    mov [ebp+0x30],bx
+0000A817  2E8B1F            mov bx,[cs:bx]
+0000A81A  EBC5              jmp short 0xa7e1
+0000A81C  F9                stc
+0000A81D  EB04              jmp short 0xa823
+0000A81F  2E8A07            mov al,[cs:bx]
+0000A822  F8                clc
+0000A823  5A                pop dx
+0000A824  C3                ret
+0000A825  57                push di
+0000A826  BF6DA7            mov di,0xa76d
+0000A829  2E3A15            cmp dl,[cs:di]
+0000A82C  740C              jz 0xa83a
+0000A82E  83C702            add di,byte +0x2
+0000A831  81FFD3A7          cmp di,0xa7d3
+0000A835  75F2              jnz 0xa829
+0000A837  F9                stc
+0000A838  EB11              jmp short 0xa84b
+0000A83A  2E0FB65501        movzx dx,[cs:di+0x1]
+0000A83F  0BD2              or dx,dx
+0000A841  7507              jnz 0xa84a
+0000A843  2E0FB65701        movzx dx,[cs:bx+0x1]
+0000A848  33FF              xor di,di
+0000A84A  F8                clc
+0000A84B  5F                pop di
+0000A84C  C3                ret
+0000A84D  B402              mov ah,0x2
+0000A84F  E881FF            call 0xa7d3
+0000A852  C3                ret
+0000A853  8BF4              mov si,sp
+0000A855  6651              push ecx
+0000A857  E82608            call 0xb080
+0000A85A  8BF9              mov di,cx
+0000A85C  6659              pop ecx
+0000A85E  2BE7              sub sp,di
+0000A860  8BFC              mov di,sp
+0000A862  83EC02            sub sp,byte +0x2
+0000A865  83E4FE            and sp,byte -0x2
+0000A868  36FF24            jmp near [ss:si]
+0000A86B  6650              push eax
+0000A86D  668BEC            mov ebp,esp
+0000A870  E8B695            call 0x3e29
+0000A873  7418              jz 0xa88d
+0000A875  8CC8              mov ax,cs
+0000A877  3D00F0            cmp ax,0xf000
+0000A87A  7411              jz 0xa88d
+0000A87C  6633C0            xor eax,eax
+0000A87F  16                push ss
+0000A880  58                pop ax
+0000A881  660F02C0          lar eax,eax
+0000A885  66C1E810          shr eax,0x10
+0000A889  A840              test al,0x40
+0000A88B  7504              jnz 0xa891
+0000A88D  660FB7ED          movzx ebp,bp
+0000A891  66B870000000      mov eax,0x70
+0000A897  662BE0            sub esp,eax
+0000A89A  83E4F0            and sp,byte -0x10
+0000A89D  67668B4500        mov eax,[ebp+0x0]
+0000A8A2  6683C504          add ebp,byte +0x4
+0000A8A6  67FF7500          push word [ebp+0x0]
+0000A8AA  6655              push ebp
+0000A8AC  6650              push eax
+0000A8AE  66B870000000      mov eax,0x70
+0000A8B4  662BE8            sub ebp,eax
+0000A8B7  6658              pop eax
+0000A8B9  67668F8544000000  pop dword [ebp+0x44]
+0000A8C1  6766838544000000  add dword [ebp+0x44],byte +0x2
+         -02
+0000A8CA  67899D20000000    mov [ebp+0x20],bx
+0000A8D1  C3                ret
+0000A8D2  2EFF7711          push word [cs:bx+0x11]
+0000A8D6  678F8540000000    pop word [ebp+0x40]
+0000A8DD  2EFF7713          push word [cs:bx+0x13]
+0000A8E1  678F8542000000    pop word [ebp+0x42]
+0000A8E8  C3                ret
+0000A8E9  53                push bx
+0000A8EA  8BD8              mov bx,ax
+0000A8EC  80E303            and bl,0x3
+0000A8EF  C0E802            shr al,0x2
+0000A8F2  83E003            and ax,byte +0x3
+0000A8F5  FEC0              inc al
+0000A8F7  3C02              cmp al,0x2
+0000A8F9  7502              jnz 0xa8fd
+0000A8FB  32C0              xor al,al
+0000A8FD  C1E007            shl ax,0x7
+0000A900  0AC3              or al,bl
+0000A902  5B                pop bx
+0000A903  C3                ret
+0000A904  50                push ax
+0000A905  67899D20000000    mov [ebp+0x20],bx
+0000A90C  B005              mov al,0x5
+0000A90E  E83CFF            call 0xa84d
+0000A911  58                pop ax
+0000A912  C3                ret
+0000A913  53                push bx
+0000A914  33D2              xor dx,dx
+0000A916  2EFF5701          call near [cs:bx+0x1]
+0000A91A  E83E00            call 0xa95b
+0000A91D  7203              jc 0xa922
+0000A91F  83CA08            or dx,byte +0x8
+0000A922  F7C20200          test dx,0x2
+0000A926  7408              jz 0xa930
+0000A928  E822E3            call 0x8c4d
+0000A92B  7303              jnc 0xa930
+0000A92D  B8FFFF            mov ax,0xffff
+0000A930  F7C20001          test dx,0x100
+0000A934  7408              jz 0xa93e
+0000A936  E8FB94            call 0x3e34
+0000A939  7303              jnc 0xa93e
+0000A93B  B8FFFF            mov ax,0xffff
+0000A93E  5B                pop bx
+0000A93F  E8EF94            call 0x3e31
+0000A942  E8EC94            call 0x3e31
+0000A945  C3                ret
+0000A946  33C9              xor cx,cx
+0000A948  C3                ret
+0000A949  2E8B5F15          mov bx,[cs:bx+0x15]
+0000A94D  83FBFF            cmp bx,byte -0x1
+0000A950  7406              jz 0xa958
+0000A952  2EFF5704          call near [cs:bx+0x4]
+0000A956  EB02              jmp short 0xa95a
+0000A958  33C9              xor cx,cx
+0000A95A  C3                ret
+0000A95B  50                push ax
+0000A95C  678B9D20000000    mov bx,[ebp+0x20]
+0000A963  B0F8              mov al,0xf8
+0000A965  E8E5FE            call 0xa84d
+0000A968  720B              jc 0xa975
+0000A96A  2E8B5F01          mov bx,[cs:bx+0x1]
+0000A96E  83FBFF            cmp bx,byte -0x1
+0000A971  F9                stc
+0000A972  7401              jz 0xa975
+0000A974  F8                clc
+0000A975  58                pop ax
+0000A976  C3                ret
+0000A977  51                push cx
+0000A978  53                push bx
+0000A979  678B9D20000000    mov bx,[ebp+0x20]
+0000A980  E89E05            call 0xaf21
+0000A983  B0F8              mov al,0xf8
+0000A985  E8C5FE            call 0xa84d
+0000A988  7209              jc 0xa993
+0000A98A  2E8B4703          mov ax,[cs:bx+0x3]
+0000A98E  3D00FF            cmp ax,0xff00
+0000A991  7505              jnz 0xa998
+0000A993  B800FF            mov ax,0xff00
+0000A996  8AC1              mov al,cl
+0000A998  5B                pop bx
+0000A999  59                pop cx
+0000A99A  C3                ret
+0000A99B  67FF9540000000    call near [ebp+0x40]
+0000A9A2  22E2              and ah,dl
+0000A9A4  C3                ret
+0000A9A5  52                push dx
+0000A9A6  8AF4              mov dh,ah
+0000A9A8  67FF9540000000    call near [ebp+0x40]
+0000A9AF  22F2              and dh,dl
+0000A9B1  F6D2              not dl
+0000A9B3  22E2              and ah,dl
+0000A9B5  0AE6              or ah,dh
+0000A9B7  67FF9542000000    call near [ebp+0x42]
+0000A9BE  5A                pop dx
+0000A9BF  C3                ret
+0000A9C0  E88303            call 0xad46
+0000A9C3  E8F001            call 0xabb6
+0000A9C6  7204              jc 0xa9cc
+0000A9C8  E84203            call 0xad0d
+0000A9CB  F8                clc
+0000A9CC  C3                ret
+0000A9CD  83C70C            add di,byte +0xc
+0000A9D0  E87303            call 0xad46
+0000A9D3  B0F1              mov al,0xf1
+0000A9D5  E875FE            call 0xa84d
+0000A9D8  2E0FB67701        movzx si,[cs:bx+0x1]
+0000A9DD  83EE02            sub si,byte +0x2
+0000A9E0  03FE              add di,si
+0000A9E2  67F7851200000002  test word [ebp+0x12],0x2
+         -00
+0000A9EB  7408              jz 0xa9f5
+0000A9ED  E8254E            call 0xf815
+0000A9F0  E8224E            call 0xf815
+0000A9F3  EB0F              jmp short 0xaa04
+0000A9F5  E84E03            call 0xad46
+0000A9F8  E88F02            call 0xac8a
+0000A9FB  E8174E            call 0xf815
+0000A9FE  E83203            call 0xad33
+0000AA01  E8114E            call 0xf815
+0000AA04  8BF7              mov si,di
+0000AA06  678BBD02000000    mov di,[ebp+0x2]
+0000AA0D  2BF7              sub si,di
+0000AA0F  268935            mov [es:di],si
+0000AA12  C3                ret
+0000AA13  40                inc ax
+0000AA14  4E                dec si
+0000AA15  AA                stosb
+0000AA16  42                inc dx
+0000AA17  4E                dec si
+0000AA18  AA                stosb
+0000AA19  41                inc cx
+0000AA1A  7BAA              jpo 0xa9c6
+0000AA1C  43                inc bx
+0000AA1D  4E                dec si
+0000AA1E  AA                stosb
+0000AA1F  44                inc sp
+0000AA20  97                xchg ax,di
+0000AA21  AA                stosb
+0000AA22  45                inc bp
+0000AA23  97                xchg ax,di
+0000AA24  AA                stosb
+0000AA25  60                pusha
+0000AA26  B40C              mov ah,0xc
+0000AA28  E8B5FD            call 0xa7e0
+0000AA2B  721E              jc 0xaa4b
+0000AA2D  2E8A07            mov al,[cs:bx]
+0000AA30  BF13AA            mov di,0xaa13
+0000AA33  2E3A05            cmp al,[cs:di]
+0000AA36  740B              jz 0xaa43
+0000AA38  83C703            add di,byte +0x3
+0000AA3B  81FF25AA          cmp di,0xaa25
+0000AA3F  75F2              jnz 0xaa33
+0000AA41  EBE3              jmp short 0xaa26
+0000AA43  2EFF5501          call near [cs:di+0x1]
+0000AA47  7203              jc 0xaa4c
+0000AA49  EBDB              jmp short 0xaa26
+0000AA4B  F8                clc
+0000AA4C  61                popa
+0000AA4D  C3                ret
+0000AA4E  50                push ax
+0000AA4F  53                push bx
+0000AA50  83C303            add bx,byte +0x3
+0000AA53  E88F95            call 0x3fe5
+0000AA56  5B                pop bx
+0000AA57  2E3A4701          cmp al,[cs:bx+0x1]
+0000AA5B  7210              jc 0xaa6d
+0000AA5D  2E3A4702          cmp al,[cs:bx+0x2]
+0000AA61  770A              ja 0xaa6d
+0000AA63  2E2A4701          sub al,[cs:bx+0x1]
+0000AA67  0FB6C8            movzx cx,al
+0000AA6A  F8                clc
+0000AA6B  EB01              jmp short 0xaa6e
+0000AA6D  F9                stc
+0000AA6E  9F                lahf
+0000AA6F  2E803F43          cmp byte [cs:bx],0x43
+0000AA73  7503              jnz 0xaa78
+0000AA75  80F401            xor ah,0x1
+0000AA78  9E                sahf
+0000AA79  58                pop ax
+0000AA7A  C3                ret
+0000AA7B  50                push ax
+0000AA7C  57                push di
+0000AA7D  33C9              xor cx,cx
+0000AA7F  2E8B7F01          mov di,[cs:bx+0x1]
+0000AA83  2E8A05            mov al,[cs:di]
+0000AA86  2E224704          and al,[cs:bx+0x4]
+0000AA8A  2E3A4703          cmp al,[cs:bx+0x3]
+0000AA8E  7503              jnz 0xaa93
+0000AA90  F8                clc
+0000AA91  EB01              jmp short 0xaa94
+0000AA93  F9                stc
+0000AA94  5F                pop di
+0000AA95  58                pop ax
+0000AA96  C3                ret
+0000AA97  50                push ax
+0000AA98  2E8B4F03          mov cx,[cs:bx+0x3]
+0000AA9C  2EFF5701          call near [cs:bx+0x1]
+0000AAA0  9F                lahf
+0000AAA1  33C9              xor cx,cx
+0000AAA3  2E803F45          cmp byte [cs:bx],0x45
+0000AAA7  7503              jnz 0xaaac
+0000AAA9  80F401            xor ah,0x1
+0000AAAC  9E                sahf
+0000AAAD  58                pop ax
+0000AAAE  C3                ret
+0000AAAF  50                push ax
+0000AAB0  B413              mov ah,0x13
+0000AAB2  E82BFD            call 0xa7e0
+0000AAB5  7208              jc 0xaabf
+0000AAB7  B420              mov ah,0x20
+0000AAB9  E86D02            call 0xad29
+0000AABC  75F2              jnz 0xaab0
+0000AABE  F8                clc
+0000AABF  58                pop ax
+0000AAC0  C3                ret
+0000AAC1  2017              and [bx],dl
+0000AAC3  AB                stosw
+0000AAC4  2144AB            and [si-0x55],ax
+0000AAC7  2282AB23          and al,[bp+si+0x23ab]
+0000AACB  313E25AE          xor [0xae25],di
+0000AACF  AB                stosw
+0000AAD0  283A              sub [bp+si],bh
+0000AAD2  AB                stosw
+0000AAD3  2978AB            sub [bx+si-0x55],di
+0000AAD6  2AA4AB52          sub ah,[si+0x52ab]
+0000AADA  56                push si
+0000AADB  57                push di
+0000AADC  E81302            call 0xacf2
+0000AADF  E8094C            call 0xf6eb
+0000AAE2  721C              jc 0xab00
+0000AAE4  2E8A07            mov al,[cs:bx]
+0000AAE7  BEC1AA            mov si,0xaac1
+0000AAEA  2E3A04            cmp al,[cs:si]
+0000AAED  740D              jz 0xaafc
+0000AAEF  83C603            add si,byte +0x3
+0000AAF2  81FED9AA          cmp si,0xaad9
+0000AAF6  75F2              jnz 0xaaea
+0000AAF8  F9                stc
+0000AAF9  5F                pop di
+0000AAFA  EB18              jmp short 0xab14
+0000AAFC  2EFF5401          call near [cs:si+0x1]
+0000AB00  5F                pop di
+0000AB01  7211              jc 0xab14
+0000AB03  2E8A17            mov dl,[cs:bx]
+0000AB06  E81CFD            call 0xa825
+0000AB09  03DA              add bx,dx
+0000AB0B  B420              mov ah,0x20
+0000AB0D  E81902            call 0xad29
+0000AB10  74C9              jz 0xaadb
+0000AB12  33C0              xor ax,ax
+0000AB14  5E                pop si
+0000AB15  5A                pop dx
+0000AB16  C3                ret
+0000AB17  51                push cx
+0000AB18  52                push dx
+0000AB19  2E0FB65702        movzx dx,[cs:bx+0x2]
+0000AB1E  0BD2              or dx,dx
+0000AB20  7415              jz 0xab37
+0000AB22  E8CA00            call 0xabef
+0000AB25  7502              jnz 0xab29
+0000AB27  33C9              xor cx,cx
+0000AB29  E8D700            call 0xac03
+0000AB2C  7209              jc 0xab37
+0000AB2E  E89700            call 0xabc8
+0000AB31  268845FE          mov [es:di-0x2],al
+0000AB35  33C0              xor ax,ax
+0000AB37  5A                pop dx
+0000AB38  59                pop cx
+0000AB39  C3                ret
+0000AB3A  53                push bx
+0000AB3B  2E8B5F02          mov bx,[cs:bx+0x2]
+0000AB3F  E8D5FF            call 0xab17
+0000AB42  5B                pop bx
+0000AB43  C3                ret
+0000AB44  52                push dx
+0000AB45  2E8B4703          mov ax,[cs:bx+0x3]
+0000AB49  2E3B4705          cmp ax,[cs:bx+0x5]
+0000AB4D  7417              jz 0xab66
+0000AB4F  2E0FB64707        movzx ax,[cs:bx+0x7]
+0000AB54  F7E1              mul cx
+0000AB56  2E034703          add ax,[cs:bx+0x3]
+0000AB5A  2E3B4703          cmp ax,[cs:bx+0x3]
+0000AB5E  7215              jc 0xab75
+0000AB60  2E3B4705          cmp ax,[cs:bx+0x5]
+0000AB64  770F              ja 0xab75
+0000AB66  E85F00            call 0xabc8
+0000AB69  268945FA          mov [es:di-0x6],ax
+0000AB6D  268945FC          mov [es:di-0x4],ax
+0000AB71  33C0              xor ax,ax
+0000AB73  EB01              jmp short 0xab76
+0000AB75  F9                stc
+0000AB76  5A                pop dx
+0000AB77  C3                ret
+0000AB78  53                push bx
+0000AB79  2E8B5F02          mov bx,[cs:bx+0x2]
+0000AB7D  E8C4FF            call 0xab44
+0000AB80  5B                pop bx
+0000AB81  C3                ret
+0000AB82  51                push cx
+0000AB83  52                push dx
+0000AB84  2E8B5702          mov dx,[cs:bx+0x2]
+0000AB88  0BD2              or dx,dx
+0000AB8A  7415              jz 0xaba1
+0000AB8C  E86000            call 0xabef
+0000AB8F  7502              jnz 0xab93
+0000AB91  33C9              xor cx,cx
+0000AB93  E86D00            call 0xac03
+0000AB96  7209              jc 0xaba1
+0000AB98  E82D00            call 0xabc8
+0000AB9B  268945FE          mov [es:di-0x2],ax
+0000AB9F  33C0              xor ax,ax
+0000ABA1  5A                pop dx
+0000ABA2  59                pop cx
+0000ABA3  C3                ret
+0000ABA4  53                push bx
+0000ABA5  2E8B5F02          mov bx,[cs:bx+0x2]
+0000ABA9  E8D6FF            call 0xab82
+0000ABAC  5B                pop bx
+0000ABAD  C3                ret
+0000ABAE  E81700            call 0xabc8
+0000ABB1  33C9              xor cx,cx
+0000ABB3  33C0              xor ax,ax
+0000ABB5  C3                ret
+0000ABB6  60                pusha
+0000ABB7  B007              mov al,0x7
+0000ABB9  E891FC            call 0xa84d
+0000ABBC  7208              jc 0xabc6
+0000ABBE  43                inc bx
+0000ABBF  B90C00            mov cx,0xc
+0000ABC2  E81F00            call 0xabe4
+0000ABC5  F8                clc
+0000ABC6  61                popa
+0000ABC7  C3                ret
+0000ABC8  50                push ax
+0000ABC9  53                push bx
+0000ABCA  51                push cx
+0000ABCB  52                push dx
+0000ABCC  2E8A17            mov dl,[cs:bx]
+0000ABCF  E853FC            call 0xa825
+0000ABD2  7502              jnz 0xabd6
+0000ABD4  43                inc bx
+0000ABD5  4A                dec dx
+0000ABD6  83EA02            sub dx,byte +0x2
+0000ABD9  43                inc bx
+0000ABDA  8BCA              mov cx,dx
+0000ABDC  E80500            call 0xabe4
+0000ABDF  5A                pop dx
+0000ABE0  59                pop cx
+0000ABE1  5B                pop bx
+0000ABE2  58                pop ax
+0000ABE3  C3                ret
+0000ABE4  2E8A07            mov al,[cs:bx]
+0000ABE7  268805            mov [es:di],al
+0000ABEA  43                inc bx
+0000ABEB  47                inc di
+0000ABEC  E2F6              loop 0xabe4
+0000ABEE  C3                ret
+0000ABEF  51                push cx
+0000ABF0  52                push dx
+0000ABF1  33C0              xor ax,ax
+0000ABF3  B91000            mov cx,0x10
+0000ABF6  D1D2              rcl dx,1
+0000ABF8  7301              jnc 0xabfb
+0000ABFA  40                inc ax
+0000ABFB  E2F9              loop 0xabf6
+0000ABFD  83F801            cmp ax,byte +0x1
+0000AC00  5A                pop dx
+0000AC01  59                pop cx
+0000AC02  C3                ret
+0000AC03  6651              push ecx
+0000AC05  52                push dx
+0000AC06  41                inc cx
+0000AC07  66C1E110          shl ecx,0x10
+0000AC0B  0FBCCA            bsf cx,dx
+0000AC0E  7414              jz 0xac24
+0000AC10  B80100            mov ax,0x1
+0000AC13  D3E0              shl ax,cl
+0000AC15  66C1E910          shr ecx,0x10
+0000AC19  83F901            cmp cx,byte +0x1
+0000AC1C  7409              jz 0xac27
+0000AC1E  F7D0              not ax
+0000AC20  23D0              and dx,ax
+0000AC22  E2E3              loop 0xac07
+0000AC24  F9                stc
+0000AC25  EB01              jmp short 0xac28
+0000AC27  F8                clc
+0000AC28  5A                pop dx
+0000AC29  6659              pop ecx
+0000AC2B  C3                ret
+0000AC2C  50                push ax
+0000AC2D  52                push dx
+0000AC2E  6651              push ecx
+0000AC30  8BCB              mov cx,bx
+0000AC32  66C1E110          shl ecx,0x10
+0000AC36  32C9              xor cl,cl
+0000AC38  8BD0              mov dx,ax
+0000AC3A  02E0              add ah,al
+0000AC3C  38D4              cmp ah,dl
+0000AC3E  7408              jz 0xac48
+0000AC40  38F4              cmp ah,dh
+0000AC42  752B              jnz 0xac6f
+0000AC44  8AEE              mov ch,dh
+0000AC46  B101              mov cl,0x1
+0000AC48  2E8A17            mov dl,[cs:bx]
+0000AC4B  E8D7FB            call 0xa825
+0000AC4E  03DA              add bx,dx
+0000AC50  0AC9              or cl,cl
+0000AC52  7409              jz 0xac5d
+0000AC54  8AE5              mov ah,ch
+0000AC56  E8D000            call 0xad29
+0000AC59  741D              jz 0xac78
+0000AC5B  EB05              jmp short 0xac62
+0000AC5D  2E3807            cmp [cs:bx],al
+0000AC60  7416              jz 0xac78
+0000AC62  2E803F13          cmp byte [cs:bx],0x13
+0000AC66  7407              jz 0xac6f
+0000AC68  B420              mov ah,0x20
+0000AC6A  E8BC00            call 0xad29
+0000AC6D  75D9              jnz 0xac48
+0000AC6F  66C1E910          shr ecx,0x10
+0000AC73  8BD9              mov bx,cx
+0000AC75  F9                stc
+0000AC76  EB01              jmp short 0xac79
+0000AC78  F8                clc
+0000AC79  6659              pop ecx
+0000AC7B  5A                pop dx
+0000AC7C  58                pop ax
+0000AC7D  C3                ret
+0000AC7E  B40A              mov ah,0xa
+0000AC80  E85DFB            call 0xa7e0
+0000AC83  7204              jc 0xac89
+0000AC85  38D0              cmp al,dl
+0000AC87  75F5              jnz 0xac7e
+0000AC89  C3                ret
+0000AC8A  50                push ax
+0000AC8B  53                push bx
+0000AC8C  51                push cx
+0000AC8D  52                push dx
+0000AC8E  32C9              xor cl,cl
+0000AC90  B009              mov al,0x9
+0000AC92  E8B8FB            call 0xa84d
+0000AC95  723A              jc 0xacd1
+0000AC97  2E8A17            mov dl,[cs:bx]
+0000AC9A  E888FB            call 0xa825
+0000AC9D  03DA              add bx,dx
+0000AC9F  2E803F0A          cmp byte [cs:bx],0xa
+0000ACA3  741C              jz 0xacc1
+0000ACA5  2E803F11          cmp byte [cs:bx],0x11
+0000ACA9  7416              jz 0xacc1
+0000ACAB  2E803F12          cmp byte [cs:bx],0x12
+0000ACAF  75E6              jnz 0xac97
+0000ACB1  B101              mov cl,0x1
+0000ACB3  26C60530          mov byte [es:di],0x30
+0000ACB7  47                inc di
+0000ACB8  EB02              jmp short 0xacbc
+0000ACBA  32C9              xor cl,cl
+0000ACBC  E81700            call 0xacd6
+0000ACBF  EBD6              jmp short 0xac97
+0000ACC1  80F901            cmp cl,0x1
+0000ACC4  7505              jnz 0xaccb
+0000ACC6  26C60538          mov byte [es:di],0x38
+0000ACCA  47                inc di
+0000ACCB  2E803F0A          cmp byte [cs:bx],0xa
+0000ACCF  75E9              jnz 0xacba
+0000ACD1  5A                pop dx
+0000ACD2  59                pop cx
+0000ACD3  5B                pop bx
+0000ACD4  58                pop ax
+0000ACD5  C3                ret
+0000ACD6  E8D6FD            call 0xaaaf
+0000ACD9  7216              jc 0xacf1
+0000ACDB  2EF60708          test byte [cs:bx],0x8
+0000ACDF  7505              jnz 0xace6
+0000ACE1  E8E4FE            call 0xabc8
+0000ACE4  EB09              jmp short 0xacef
+0000ACE6  53                push bx
+0000ACE7  2E8B5F02          mov bx,[cs:bx+0x2]
+0000ACEB  E8DAFE            call 0xabc8
+0000ACEE  5B                pop bx
+0000ACEF  EBE5              jmp short 0xacd6
+0000ACF1  C3                ret
+0000ACF2  53                push bx
+0000ACF3  52                push dx
+0000ACF4  2E8A4701          mov al,[cs:bx+0x1]
+0000ACF8  2E8A17            mov dl,[cs:bx]
+0000ACFB  E827FB            call 0xa825
+0000ACFE  7504              jnz 0xad04
+0000AD00  2E8A4702          mov al,[cs:bx+0x2]
+0000AD04  03DA              add bx,dx
+0000AD06  2E8A67FF          mov ah,[cs:bx-0x1]
+0000AD0A  5A                pop dx
+0000AD0B  5B                pop bx
+0000AD0C  C3                ret
+0000AD0D  60                pusha
+0000AD0E  83C70C            add di,byte +0xc
+0000AD11  E83200            call 0xad46
+0000AD14  B0F1              mov al,0xf1
+0000AD16  E834FB            call 0xa84d
+0000AD19  2E0FB64F01        movzx cx,[cs:bx+0x1]
+0000AD1E  83E902            sub cx,byte +0x2
+0000AD21  83C302            add bx,byte +0x2
+0000AD24  E8BDFE            call 0xabe4
+0000AD27  61                popa
+0000AD28  C3                ret
+0000AD29  50                push ax
+0000AD2A  2E8A07            mov al,[cs:bx]
+0000AD2D  24F0              and al,0xf0
+0000AD2F  38E0              cmp al,ah
+0000AD31  58                pop ax
+0000AD32  C3                ret
+0000AD33  53                push bx
+0000AD34  51                push cx
+0000AD35  B0F4              mov al,0xf4
+0000AD37  E813FB            call 0xa84d
+0000AD3A  7207              jc 0xad43
+0000AD3C  43                inc bx
+0000AD3D  B90500            mov cx,0x5
+0000AD40  E8A1FE            call 0xabe4
+0000AD43  59                pop cx
+0000AD44  5B                pop bx
+0000AD45  C3                ret
+0000AD46  678B9D20000000    mov bx,[ebp+0x20]
+0000AD4D  C3                ret
+0000AD4E  53                push bx
+0000AD4F  E85DFD            call 0xaaaf
+0000AD52  7207              jc 0xad5b
+0000AD54  E80800            call 0xad5f
+0000AD57  7204              jc 0xad5d
+0000AD59  EBF4              jmp short 0xad4f
+0000AD5B  33C0              xor ax,ax
+0000AD5D  5B                pop bx
+0000AD5E  C3                ret
+0000AD5F  52                push dx
+0000AD60  57                push di
+0000AD61  E88EFF            call 0xacf2
+0000AD64  E88449            call 0xf6eb
+0000AD67  7305              jnc 0xad6e
+0000AD69  B88500            mov ax,0x85
+0000AD6C  EB05              jmp short 0xad73
+0000AD6E  33C0              xor ax,ax
+0000AD70  E83000            call 0xada3
+0000AD73  5F                pop di
+0000AD74  7213              jc 0xad89
+0000AD76  2E8A17            mov dl,[cs:bx]
+0000AD79  E8A9FA            call 0xa825
+0000AD7C  03DA              add bx,dx
+0000AD7E  B420              mov ah,0x20
+0000AD80  E8A6FF            call 0xad29
+0000AD83  74DB              jz 0xad60
+0000AD85  2BDA              sub bx,dx
+0000AD87  33C0              xor ax,ax
+0000AD89  5A                pop dx
+0000AD8A  C3                ret
+0000AD8B  20C6              and dh,al
+0000AD8D  AD                lodsw
+0000AD8E  21F2              and dx,si
+0000AD90  AD                lodsw
+0000AD91  223D              and bh,[di]
+0000AD93  AE                scasb
+0000AD94  2331              and si,[bx+di]
+0000AD96  3E25C3AD          ds and ax,0xadc3
+0000AD9A  28E8              sub al,ch
+0000AD9C  AD                lodsw
+0000AD9D  2933              sub [bp+di],si
+0000AD9F  AE                scasb
+0000ADA0  2A50AE            sub dl,[bx+si-0x52]
+0000ADA3  50                push ax
+0000ADA4  56                push si
+0000ADA5  2E8A07            mov al,[cs:bx]
+0000ADA8  BE8BAD            mov si,0xad8b
+0000ADAB  2E3A04            cmp al,[cs:si]
+0000ADAE  740C              jz 0xadbc
+0000ADB0  83C603            add si,byte +0x3
+0000ADB3  81FEA3AD          cmp si,0xada3
+0000ADB7  75F2              jnz 0xadab
+0000ADB9  F9                stc
+0000ADBA  EB04              jmp short 0xadc0
+0000ADBC  2EFF5401          call near [cs:si+0x1]
+0000ADC0  5E                pop si
+0000ADC1  58                pop ax
+0000ADC2  C3                ret
+0000ADC3  33C9              xor cx,cx
+0000ADC5  C3                ret
+0000ADC6  50                push ax
+0000ADC7  53                push bx
+0000ADC8  52                push dx
+0000ADC9  43                inc bx
+0000ADCA  268A4502          mov al,[es:di+0x2]
+0000ADCE  2E384702          cmp [cs:bx+0x2],al
+0000ADD2  750F              jnz 0xade3
+0000ADD4  260FB64501        movzx ax,[es:di+0x1]
+0000ADD9  2E0FB65701        movzx dx,[cs:bx+0x1]
+0000ADDE  E87900            call 0xae5a
+0000ADE1  7301              jnc 0xade4
+0000ADE3  F9                stc
+0000ADE4  5A                pop dx
+0000ADE5  5B                pop bx
+0000ADE6  58                pop ax
+0000ADE7  C3                ret
+0000ADE8  53                push bx
+0000ADE9  2E8B5F02          mov bx,[cs:bx+0x2]
+0000ADED  E8D6FF            call 0xadc6
+0000ADF0  5B                pop bx
+0000ADF1  C3                ret
+0000ADF2  50                push ax
+0000ADF3  53                push bx
+0000ADF4  52                push dx
+0000ADF5  43                inc bx
+0000ADF6  268A4507          mov al,[es:di+0x7]
+0000ADFA  2E384707          cmp [cs:bx+0x7],al
+0000ADFE  722E              jc 0xae2e
+0000AE00  268B4502          mov ax,[es:di+0x2]
+0000AE04  2E3B4702          cmp ax,[cs:bx+0x2]
+0000AE08  7224              jc 0xae2e
+0000AE0A  2E3B4704          cmp ax,[cs:bx+0x4]
+0000AE0E  771E              ja 0xae2e
+0000AE10  2E8B5702          mov dx,[cs:bx+0x2]
+0000AE14  2BC2              sub ax,dx
+0000AE16  7411              jz 0xae29
+0000AE18  2E0FB64F06        movzx cx,[cs:bx+0x6]
+0000AE1D  0BC9              or cx,cx
+0000AE1F  740D              jz 0xae2e
+0000AE21  33D2              xor dx,dx
+0000AE23  F7F1              div cx
+0000AE25  0BD2              or dx,dx
+0000AE27  7505              jnz 0xae2e
+0000AE29  8BC8              mov cx,ax
+0000AE2B  F8                clc
+0000AE2C  EB01              jmp short 0xae2f
+0000AE2E  F9                stc
+0000AE2F  5A                pop dx
+0000AE30  5B                pop bx
+0000AE31  58                pop ax
+0000AE32  C3                ret
+0000AE33  53                push bx
+0000AE34  2E8B5F02          mov bx,[cs:bx+0x2]
+0000AE38  E8B7FF            call 0xadf2
+0000AE3B  5B                pop bx
+0000AE3C  C3                ret
+0000AE3D  50                push ax
+0000AE3E  53                push bx
+0000AE3F  52                push dx
+0000AE40  43                inc bx
+0000AE41  268B4501          mov ax,[es:di+0x1]
+0000AE45  2E8B5701          mov dx,[cs:bx+0x1]
+0000AE49  E80E00            call 0xae5a
+0000AE4C  5A                pop dx
+0000AE4D  5B                pop bx
+0000AE4E  58                pop ax
+0000AE4F  C3                ret
+0000AE50  53                push bx
+0000AE51  2E8B5F02          mov bx,[cs:bx+0x2]
+0000AE55  E8E5FF            call 0xae3d
+0000AE58  5B                pop bx
+0000AE59  C3                ret
+0000AE5A  50                push ax
+0000AE5B  53                push bx
+0000AE5C  52                push dx
+0000AE5D  57                push di
+0000AE5E  0FBCF8            bsf di,ax
+0000AE61  7417              jz 0xae7a
+0000AE63  33C0              xor ax,ax
+0000AE65  0FBCCA            bsf cx,dx
+0000AE68  7416              jz 0xae80
+0000AE6A  3BF9              cmp di,cx
+0000AE6C  7415              jz 0xae83
+0000AE6E  40                inc ax
+0000AE6F  BB0100            mov bx,0x1
+0000AE72  D3E3              shl bx,cl
+0000AE74  F7D3              not bx
+0000AE76  23D3              and dx,bx
+0000AE78  EBEB              jmp short 0xae65
+0000AE7A  33C0              xor ax,ax
+0000AE7C  0BD2              or dx,dx
+0000AE7E  7403              jz 0xae83
+0000AE80  F9                stc
+0000AE81  EB03              jmp short 0xae86
+0000AE83  8BC8              mov cx,ax
+0000AE85  F8                clc
+0000AE86  5F                pop di
+0000AE87  5A                pop dx
+0000AE88  5B                pop bx
+0000AE89  58                pop ax
+0000AE8A  C3                ret
+0000AE8B  67C6855000000000  mov byte [ebp+0x50],0x0
+0000AE93  C3                ret
+0000AE94  67C6855000000001  mov byte [ebp+0x50],0x1
+0000AE9C  C3                ret
+0000AE9D  6780BD5000000000  cmp byte [ebp+0x50],0x0
+0000AEA5  F8                clc
+0000AEA6  7401              jz 0xaea9
+0000AEA8  F9                stc
+0000AEA9  C3                ret
+0000AEAA  E80100            call 0xaeae
+0000AEAD  CB                retf
+0000AEAE  53                push bx
+0000AEAF  6651              push ecx
+0000AEB1  8BCB              mov cx,bx
+0000AEB3  E89000            call 0xaf46
+0000AEB6  720F              jc 0xaec7
+0000AEB8  33D2              xor dx,dx
+0000AEBA  E8C301            call 0xb080
+0000AEBD  3CFF              cmp al,0xff
+0000AEBF  7406              jz 0xaec7
+0000AEC1  8BD1              mov dx,cx
+0000AEC3  33C0              xor ax,ax
+0000AEC5  EB03              jmp short 0xaeca
+0000AEC7  B88300            mov ax,0x83
+0000AECA  6659              pop ecx
+0000AECC  5B                pop bx
+0000AECD  C3                ret
+0000AECE  E80100            call 0xaed2
+0000AED1  CB                retf
+0000AED2  53                push bx
+0000AED3  E87000            call 0xaf46
+0000AED6  7210              jc 0xaee8
+0000AED8  F7C20200          test dx,0x2
+0000AEDC  7505              jnz 0xaee3
+0000AEDE  E8B400            call 0xaf95
+0000AEE1  EB08              jmp short 0xaeeb
+0000AEE3  E8BA00            call 0xafa0
+0000AEE6  EB03              jmp short 0xaeeb
+0000AEE8  B88300            mov ax,0x83
+0000AEEB  5B                pop bx
+0000AEEC  C3                ret
+0000AEED  53                push bx
+0000AEEE  E85500            call 0xaf46
+0000AEF1  7225              jc 0xaf18
+0000AEF3  F7C20100          test dx,0x1
+0000AEF7  7407              jz 0xaf00
+0000AEF9  E8AF00            call 0xafab
+0000AEFC  0BC0              or ax,ax
+0000AEFE  751B              jnz 0xaf1b
+0000AF00  F7C20200          test dx,0x2
+0000AF04  7415              jz 0xaf1b
+0000AF06  E8AD00            call 0xafb6
+0000AF09  0BC0              or ax,ax
+0000AF0B  740E              jz 0xaf1b
+0000AF0D  F7C20100          test dx,0x1
+0000AF11  7408              jz 0xaf1b
+0000AF13  B87F00            mov ax,0x7f
+0000AF16  EB03              jmp short 0xaf1b
+0000AF18  B88300            mov ax,0x83
+0000AF1B  5B                pop bx
+0000AF1C  C3                ret
+0000AF1D  E80100            call 0xaf21
+0000AF20  CB                retf
+0000AF21  50                push ax
+0000AF22  56                push si
+0000AF23  BE028A            mov si,0x8a02
+0000AF26  32C0              xor al,al
+0000AF28  81FE068A          cmp si,0x8a06
+0000AF2C  7414              jz 0xaf42
+0000AF2E  2E3B1C            cmp bx,[cs:si]
+0000AF31  7407              jz 0xaf3a
+0000AF33  83C604            add si,byte +0x4
+0000AF36  FEC0              inc al
+0000AF38  EBEE              jmp short 0xaf28
+0000AF3A  E80410            call 0xbf41
+0000AF3D  02C8              add cl,al
+0000AF3F  F8                clc
+0000AF40  EB01              jmp short 0xaf43
+0000AF42  F9                stc
+0000AF43  5E                pop si
+0000AF44  58                pop ax
+0000AF45  C3                ret
+0000AF46  56                push si
+0000AF47  50                push ax
+0000AF48  51                push cx
+0000AF49  8AC1              mov al,cl
+0000AF4B  E8F30F            call 0xbf41
+0000AF4E  2AC1              sub al,cl
+0000AF50  7215              jc 0xaf67
+0000AF52  BE028A            mov si,0x8a02
+0000AF55  B104              mov cl,0x4
+0000AF57  F6E1              mul cl
+0000AF59  03F0              add si,ax
+0000AF5B  81FE068A          cmp si,0x8a06
+0000AF5F  7306              jnc 0xaf67
+0000AF61  2E8B1C            mov bx,[cs:si]
+0000AF64  F8                clc
+0000AF65  EB01              jmp short 0xaf68
+0000AF67  F9                stc
+0000AF68  59                pop cx
+0000AF69  58                pop ax
+0000AF6A  5E                pop si
+0000AF6B  C3                ret
+0000AF6C  60                pusha
+0000AF6D  E8D10F            call 0xbf41
+0000AF70  BE028A            mov si,0x8a02
+0000AF73  32F6              xor dh,dh
+0000AF75  8AEB              mov ch,bl
+0000AF77  8AD1              mov dl,cl
+0000AF79  02D6              add dl,dh
+0000AF7B  38D5              cmp ch,dl
+0000AF7D  740E              jz 0xaf8d
+0000AF7F  FEC6              inc dh
+0000AF81  83C604            add si,byte +0x4
+0000AF84  81FE068A          cmp si,0x8a06
+0000AF88  75ED              jnz 0xaf77
+0000AF8A  F9                stc
+0000AF8B  EB06              jmp short 0xaf93
+0000AF8D  2E8B1C            mov bx,[cs:si]
+0000AF90  E80C01            call 0xb09f
+0000AF93  61                popa
+0000AF94  CB                retf
+0000AF95  56                push si
+0000AF96  B400              mov ah,0x0
+0000AF98  BE0300            mov si,0x3
+0000AF9B  E82300            call 0xafc1
+0000AF9E  5E                pop si
+0000AF9F  C3                ret
+0000AFA0  56                push si
+0000AFA1  BE0700            mov si,0x7
+0000AFA4  B402              mov ah,0x2
+0000AFA6  E81800            call 0xafc1
+0000AFA9  5E                pop si
+0000AFAA  C3                ret
+0000AFAB  56                push si
+0000AFAC  B401              mov ah,0x1
+0000AFAE  BE0500            mov si,0x5
+0000AFB1  E80D00            call 0xafc1
+0000AFB4  5E                pop si
+0000AFB5  C3                ret
+0000AFB6  56                push si
+0000AFB7  BE0900            mov si,0x9
+0000AFBA  B403              mov ah,0x3
+0000AFBC  E80200            call 0xafc1
+0000AFBF  5E                pop si
+0000AFC0  C3                ret
+0000AFC1  6655              push ebp
+0000AFC3  6652              push edx
+0000AFC5  6651              push ecx
+0000AFC7  53                push bx
+0000AFC8  8AD4              mov dl,ah
+0000AFCA  E8B300            call 0xb080
+0000AFCD  3CFF              cmp al,0xff
+0000AFCF  7423              jz 0xaff4
+0000AFD1  F6C201            test dl,0x1
+0000AFD4  7429              jz 0xafff
+0000AFD6  A801              test al,0x1
+0000AFD8  7405              jz 0xafdf
+0000AFDA  E85147            call 0xf72e
+0000AFDD  730F              jnc 0xafee
+0000AFDF  F6C202            test dl,0x2
+0000AFE2  7406              jz 0xafea
+0000AFE4  A808              test al,0x8
+0000AFE6  7506              jnz 0xafee
+0000AFE8  EB0F              jmp short 0xaff9
+0000AFEA  A804              test al,0x4
+0000AFEC  740B              jz 0xaff9
+0000AFEE  B88500            mov ax,0x85
+0000AFF1  E98400            jmp 0xb078
+0000AFF4  B88300            mov ax,0x83
+0000AFF7  EB7F              jmp short 0xb078
+0000AFF9  2403              and al,0x3
+0000AFFB  3C03              cmp al,0x3
+0000AFFD  74EF              jz 0xafee
+0000AFFF  E869F8            call 0xa86b
+0000B002  E8FFF8            call 0xa904
+0000B005  E8CAF8            call 0xa8d2
+0000B008  F6C202            test dl,0x2
+0000B00B  751B              jnz 0xb028
+0000B00D  F6C201            test dl,0x1
+0000B010  7413              jz 0xb025
+0000B012  52                push dx
+0000B013  E8FDF8            call 0xa913
+0000B016  E81B8E            call 0x3e34
+0000B019  9F                lahf
+0000B01A  66C1E210          shl edx,0x10
+0000B01E  9E                sahf
+0000B01F  5A                pop dx
+0000B020  B88500            mov ax,0x85
+0000B023  724B              jc 0xb070
+0000B025  E8098E            call 0x3e31
+0000B028  B001              mov al,0x1
+0000B02A  2EFF10            call near [cs:bx+si]
+0000B02D  F6C202            test dl,0x2
+0000B030  7503              jnz 0xb035
+0000B032  E8FC8D            call 0x3e31
+0000B035  0BC0              or ax,ax
+0000B037  7537              jnz 0xb070
+0000B039  F6C201            test dl,0x1
+0000B03C  741C              jz 0xb05a
+0000B03E  F6C202            test dl,0x2
+0000B041  752B              jnz 0xb06e
+0000B043  E8279C            call 0x4c6d
+0000B046  7526              jnz 0xb06e
+0000B048  66C1EA10          shr edx,0x10
+0000B04C  F7C20800          test dx,0x8
+0000B050  741C              jz 0xb06e
+0000B052  E822F9            call 0xa977
+0000B055  E8D98D            call 0x3e31
+0000B058  EB14              jmp short 0xb06e
+0000B05A  E8E9FC            call 0xad46
+0000B05D  E82000            call 0xb080
+0000B060  E886F8            call 0xa8e9
+0000B063  2609450A          or [es:di+0xa],ax
+0000B067  E8B7FE            call 0xaf21
+0000B06A  26884D02          mov [es:di+0x2],cl
+0000B06E  33C0              xor ax,ax
+0000B070  67668BA544000000  mov esp,[ebp+0x44]
+0000B078  5B                pop bx
+0000B079  6659              pop ecx
+0000B07B  665A              pop edx
+0000B07D  665D              pop ebp
+0000B07F  C3                ret
+0000B080  6655              push ebp
+0000B082  53                push bx
+0000B083  52                push dx
+0000B084  E8E4F7            call 0xa86b
+0000B087  E87AF8            call 0xa904
+0000B08A  B8FFFF            mov ax,0xffff
+0000B08D  7203              jc 0xb092
+0000B08F  E881F8            call 0xa913
+0000B092  67668BA544000000  mov esp,[ebp+0x44]
+0000B09A  5A                pop dx
+0000B09B  5B                pop bx
+0000B09C  665D              pop ebp
+0000B09E  C3                ret
+0000B09F  6655              push ebp
+0000B0A1  E8C7F7            call 0xa86b
+0000B0A4  50                push ax
+0000B0A5  E85CF8            call 0xa904
+0000B0A8  58                pop ax
+0000B0A9  2EFF570B          call near [cs:bx+0xb]
+0000B0AD  67668BA544000000  mov esp,[ebp+0x44]
+0000B0B5  665D              pop ebp
+0000B0B7  C3                ret
+0000B0B8  B6AF              mov dh,0xaf
+0000B0BA  E97F4D            jmp 0xfe3c
+0000B0BD  AF                scasw
+0000B0BE  E97F50            jmp 0x140
+0000B0C1  B8F402            mov ax,0x2f4
+0000B0C4  E85D90            call 0x4124
+0000B0C7  3C02              cmp al,0x2
+0000B0C9  F5                cmc
+0000B0CA  7305              jnc 0xb0d1
+0000B0CC  3C04              cmp al,0x4
+0000B0CE  7401              jz 0xb0d1
+0000B0D0  F9                stc
+0000B0D1  58                pop ax
+0000B0D2  CB                retf
+0000B0D3  50                push ax
+0000B0D4  B8F402            mov ax,0x2f4
+0000B0D7  E84A90            call 0x4124
+0000B0DA  3C04              cmp al,0x4
+0000B0DC  7410              jz 0xb0ee
+0000B0DE  0E                push cs
+0000B0DF  E8DEFF            call 0xb0c0
+0000B0E2  F5                cmc
+0000B0E3  7209              jc 0xb0ee
+0000B0E5  B89303            mov ax,0x393
+0000B0E8  E83990            call 0x4124
+0000B0EB  D0E8              shr al,1
+0000B0ED  F5                cmc
+0000B0EE  58                pop ax
+0000B0EF  C3                ret
+0000B0F0  6652              push edx
+0000B0F2  E81700            call 0xb10c
+0000B0F5  0BDB              or bx,bx
+0000B0F7  7504              jnz 0xb0fd
+0000B0F9  2BC2              sub ax,dx
+0000B0FB  EB0C              jmp short 0xb109
+0000B0FD  83C23F            add dx,byte +0x3f
+0000B100  83E2C0            and dx,byte -0x40
+0000B103  66C1EA06          shr edx,0x6
+0000B107  2BDA              sub bx,dx
+0000B109  665A              pop edx
+0000B10B  C3                ret
+0000B10C  6800F0            push word 0xf000
+0000B10F  07                pop es
+0000B110  66268B1625B1      mov edx,[es:0xb125]
+0000B116  6626031631B1      add edx,[es:0xb131]
+0000B11C  66C1EA0A          shr edx,0xa
+0000B120  C3                ret
+0000B121  0000              add [bx+si],al
+0000B123  E97F00            jmp 0xb1a5
+0000B126  A00000            mov al,[0x0]
+0000B129  2D41E9            sub ax,0xe941
+0000B12C  7F00              jg 0xb12e
+0000B12E  A0E97F            mov al,[0x7fe9]
+0000B131  0010              add [bx+si],dl
+0000B133  0000              add [bx+si],al
+0000B135  38AAE97F          cmp [bp+si+0x7fe9],ch
+0000B139  C0AFE97F38        shr byte [bx+0x7fe9],0x38
+0000B13E  AB                stosw
+0000B13F  E97F45            jmp 0xf6c1
+0000B142  B100              mov cl,0x0
+0000B144  F043              lock inc bx
+0000B146  0000              add [bx+si],al
+0000B148  0000              add [bx+si],al
+0000B14A  0000              add [bx+si],al
+0000B14C  000C              add [si],cl
+0000B14E  40                inc ax
+0000B14F  0000              add [bx+si],al
+0000B151  014F0F            add [bx+0xf],cx
+0000B154  0001              add [bx+di],al
+0000B156  4F                dec di
+0000B157  1200              adc al,[bx+si]
+0000B159  014F24            add [bx+0x24],cx
+0000B15C  9AD3886051        call 0x5160:0x88d3
+0000B161  C3                ret
+0000B162  3D42D0            cmp ax,0xd042
+0000B165  7522              jnz 0xb189
+0000B167  80FB04            cmp bl,0x4
+0000B16A  771D              ja 0xb189
+0000B16C  6650              push eax
+0000B16E  B486              mov ah,0x86
+0000B170  E83BE5            call 0x96ae
+0000B173  894612            mov [bp+0x12],ax
+0000B176  6658              pop eax
+0000B178  895E0C            mov [bp+0xc],bx
+0000B17B  894E10            mov [bp+0x10],cx
+0000B17E  89560E            mov [bp+0xe],dx
+0000B181  897606            mov [bp+0x6],si
+0000B184  44                inc sp
+0000B185  44                inc sp
+0000B186  E99647            jmp 0xf91f
+0000B189  F9                stc
+0000B18A  C3                ret
+0000B18B  06                push es
+0000B18C  1E                push ds
+0000B18D  0F01E0            smsw ax
+0000B190  A801              test al,0x1
+0000B192  F9                stc
+0000B193  B486              mov ah,0x86
+0000B195  7514              jnz 0xb1ab
+0000B197  80FB00            cmp bl,0x0
+0000B19A  7416              jz 0xb1b2
+0000B19C  80FB01            cmp bl,0x1
+0000B19F  742D              jz 0xb1ce
+0000B1A1  80FB02            cmp bl,0x2
+0000B1A4  0F848802          jz near 0xb430
+0000B1A8  E99A02            jmp 0xb445
+0000B1AB  7202              jc 0xb1af
+0000B1AD  32C0              xor al,al
+0000B1AF  1F                pop ds
+0000B1B0  07                pop es
+0000B1B1  C3                ret
+0000B1B2  2E8B368777        mov si,[cs:0x7787]
+0000B1B7  66BB45544E49      mov ebx,0x494e5445
+0000B1BD  66B95045504C      mov ecx,0x4c504550
+0000B1C3  66BA01000000      mov edx,0x1
+0000B1C9  B400              mov ah,0x0
+0000B1CB  F8                clc
+0000B1CC  EBDD              jmp short 0xb1ab
+0000B1CE  FC                cld
+0000B1CF  F9                stc
+0000B1D0  E85E8C            call 0x3e31
+0000B1D3  0F835602          jnc near 0xb42d
+0000B1D7  8E4610            mov es,[bp+0x10]
+0000B1DA  BF0000            mov di,0x0
+0000B1DD  26C6451A00        mov byte [es:di+0x1a],0x0
+0000B1E2  8B4602            mov ax,[bp+0x2]
+0000B1E5  26894518          mov [es:di+0x18],ax
+0000B1E9  660FB74604        movzx eax,word [bp+0x4]
+0000B1EE  6626894514        mov [es:di+0x14],eax
+0000B1F3  26C6451B00        mov byte [es:di+0x1b],0x0
+0000B1F8  26C6451C00        mov byte [es:di+0x1c],0x0
+0000B1FD  E8FF02            call 0xb4ff
+0000B200  B494              mov ah,0x94
+0000B202  0F822602          jc near 0xb42c
+0000B206  66268B5D08        mov ebx,[es:di+0x8]
+0000B20B  E8EE04            call 0xb6fc
+0000B20E  75ED              jnz 0xb1fd
+0000B210  9A6E1B00F0        call 0xf000:0x1b6e
+0000B215  662623450C        and eax,[es:di+0xc]
+0000B21A  74E1              jz 0xb1fd
+0000B21C  8E4602            mov es,[bp+0x2]
+0000B21F  8B7E04            mov di,[bp+0x4]
+0000B222  6626833D01        cmp dword [es:di],byte +0x1
+0000B227  B495              mov ah,0x95
+0000B229  0F85FF01          jnz near 0xb42c
+0000B22D  6626837D1401      cmp dword [es:di+0x14],byte +0x1
+0000B233  0F85F501          jnz near 0xb42c
+0000B237  B90008            mov cx,0x800
+0000B23A  66268B451C        mov eax,[es:di+0x1c]
+0000B23F  6683F800          cmp eax,byte +0x0
+0000B243  7405              jz 0xb24a
+0000B245  66268B4D20        mov ecx,[es:di+0x20]
+0000B24A  C1E902            shr cx,0x2
+0000B24D  57                push di
+0000B24E  6633C0            xor eax,eax
+0000B251  66260305          add eax,[es:di]
+0000B255  83C704            add di,byte +0x4
+0000B258  E2F7              loop 0xb251
+0000B25A  5F                pop di
+0000B25B  660BC0            or eax,eax
+0000B25E  B496              mov ah,0x96
+0000B260  0F85C801          jnz near 0xb42c
+0000B264  E84105            call 0xb7a8
+0000B267  E8C78B            call 0x3e31
+0000B26A  E80569            call 0x1b72
+0000B26D  2E8B0E8777        mov cx,[cs:0x7787]
+0000B272  C1E109            shl cx,0x9
+0000B275  8E460E            mov es,[bp+0xe]
+0000B278  6633FF            xor edi,edi
+0000B27B  F36766A5          rep a32 movsd
+0000B27F  8E4610            mov es,[bp+0x10]
+0000B282  BF0000            mov di,0x0
+0000B285  26C6451A00        mov byte [es:di+0x1a],0x0
+0000B28A  8B4602            mov ax,[bp+0x2]
+0000B28D  26894518          mov [es:di+0x18],ax
+0000B291  660FB74604        movzx eax,word [bp+0x4]
+0000B296  6626894514        mov [es:di+0x14],eax
+0000B29B  26C6451B00        mov byte [es:di+0x1b],0x0
+0000B2A0  26C6451C00        mov byte [es:di+0x1c],0x0
+0000B2A5  BF0000            mov di,0x0
+0000B2A8  E85402            call 0xb4ff
+0000B2AB  724F              jc 0xb2fc
+0000B2AD  BF1E00            mov di,0x1e
+0000B2B0  2EA18777          mov ax,[cs:0x7787]
+0000B2B4  48                dec ax
+0000B2B5  2688451A          mov [es:di+0x1a],al
+0000B2B9  8B460E            mov ax,[bp+0xe]
+0000B2BC  26894518          mov [es:di+0x18],ax
+0000B2C0  6626C74514000000  mov dword [es:di+0x14],0x0
+         -00
+0000B2C9  26C6451B00        mov byte [es:di+0x1b],0x0
+0000B2CE  26C6451C00        mov byte [es:di+0x1c],0x0
+0000B2D3  E82902            call 0xb4ff
+0000B2D6  72CD              jc 0xb2a5
+0000B2D8  66268B4508        mov eax,[es:di+0x8]
+0000B2DD  66263B45EA        cmp eax,[es:di-0x16]
+0000B2E2  75EF              jnz 0xb2d3
+0000B2E4  66268B4504        mov eax,[es:di+0x4]
+0000B2E9  66263B45E6        cmp eax,[es:di-0x1a]
+0000B2EE  B498              mov ah,0x98
+0000B2F0  0F893801          jns near 0xb42c
+0000B2F4  66268B7510        mov esi,[es:di+0x10]
+0000B2F9  E85C03            call 0xb658
+0000B2FC  0AF6              or dh,dh
+0000B2FE  7528              jnz 0xb328
+0000B300  1E                push ds
+0000B301  9A741700F0        call 0xf000:0x1774
+0000B306  897C02            mov [si+0x2],di
+0000B309  8C4404            mov [si+0x4],es
+0000B30C  1E                push ds
+0000B30D  56                push si
+0000B30E  BE313E            mov si,0x3e31
+0000B311  BF00F0            mov di,0xf000
+0000B314  9A72B5F344        call 0x44f3:0xb572
+0000B319  5E                pop si
+0000B31A  1F                pop ds
+0000B31B  807C2304          cmp byte [si+0x23],0x4
+0000B31F  1F                pop ds
+0000B320  B497              mov ah,0x97
+0000B322  F9                stc
+0000B323  740C              jz 0xb331
+0000B325  F8                clc
+0000B326  EB09              jmp short 0xb331
+0000B328  8E4602            mov es,[bp+0x2]
+0000B32B  8B7E04            mov di,[bp+0x4]
+0000B32E  E89D03            call 0xb6ce
+0000B331  B497              mov ah,0x97
+0000B333  0F82F500          jc near 0xb42c
+0000B337  6633FF            xor edi,edi
+0000B33A  8E460E            mov es,[bp+0xe]
+0000B33D  6633F6            xor esi,esi
+0000B340  8E5E02            mov ds,[bp+0x2]
+0000B343  8B7604            mov si,[bp+0x4]
+0000B346  2E8B0E8777        mov cx,[cs:0x7787]
+0000B34B  6766268B470C      mov eax,[es:edi+0xc]
+0000B351  6640              inc eax
+0000B353  6683F800          cmp eax,byte +0x0
+0000B357  7509              jnz 0xb362
+0000B359  6681C700080000    add edi,0x800
+0000B360  E2E9              loop 0xb34b
+0000B362  668B441C          mov eax,[si+0x1c]
+0000B366  6683F800          cmp eax,byte +0x0
+0000B36A  750A              jnz 0xb376
+0000B36C  66B800080000      mov eax,0x800
+0000B372  8BC8              mov cx,ax
+0000B374  EB07              jmp short 0xb37d
+0000B376  668B4420          mov eax,[si+0x20]
+0000B37A  E83503            call 0xb6b2
+0000B37D  668BC8            mov ecx,eax
+0000B380  C1E902            shr cx,0x2
+0000B383  662BF8            sub edi,eax
+0000B386  0F838C00          jnc near 0xb416
+0000B38A  6633C0            xor eax,eax
+0000B38D  8ED8              mov ds,ax
+0000B38F  8B460E            mov ax,[bp+0xe]
+0000B392  66C1E004          shl eax,0x4
+0000B396  668BF0            mov esi,eax
+0000B399  6633DB            xor ebx,ebx
+0000B39C  664B              dec ebx
+0000B39E  BA00FF            mov dx,0xff00
+0000B3A1  67668B4608        mov eax,[esi+0x8]
+0000B3A6  3BC3              cmp ax,bx
+0000B3A8  7214              jc 0xb3be
+0000B3AA  6650              push eax
+0000B3AC  6653              push ebx
+0000B3AE  66C1C810          ror eax,0x10
+0000B3B2  66C1CB10          ror ebx,0x10
+0000B3B6  3BC3              cmp ax,bx
+0000B3B8  665B              pop ebx
+0000B3BA  6658              pop eax
+0000B3BC  7305              jnc 0xb3c3
+0000B3BE  8AF2              mov dh,dl
+0000B3C0  668BD8            mov ebx,eax
+0000B3C3  B90100            mov cx,0x1
+0000B3C6  67668B461C        mov eax,[esi+0x1c]
+0000B3CB  6683F800          cmp eax,byte +0x0
+0000B3CF  7410              jz 0xb3e1
+0000B3D1  6640              inc eax
+0000B3D3  740C              jz 0xb3e1
+0000B3D5  6648              dec eax
+0000B3D7  E8D802            call 0xb6b2
+0000B3DA  02D1              add dl,cl
+0000B3DC  6603F0            add esi,eax
+0000B3DF  EB09              jmp short 0xb3ea
+0000B3E1  FEC2              inc dl
+0000B3E3  6681C600080000    add esi,0x800
+0000B3EA  33C0              xor ax,ax
+0000B3EC  8AC2              mov al,dl
+0000B3EE  2E3B068777        cmp ax,[cs:0x7787]
+0000B3F3  72AC              jc 0xb3a1
+0000B3F5  80FEFF            cmp dh,0xff
+0000B3F8  7504              jnz 0xb3fe
+0000B3FA  B493              mov ah,0x93
+0000B3FC  EB2E              jmp short 0xb42c
+0000B3FE  8E5E0E            mov ds,[bp+0xe]
+0000B401  6633C0            xor eax,eax
+0000B404  B80008            mov ax,0x800
+0000B407  8AD6              mov dl,dh
+0000B409  32F6              xor dh,dh
+0000B40B  F7E2              mul dx
+0000B40D  668BF0            mov esi,eax
+0000B410  E84502            call 0xb658
+0000B413  E921FF            jmp 0xb337
+0000B416  F366A5            rep movsd
+0000B419  33C0              xor ax,ax
+0000B41B  8ED8              mov ds,ax
+0000B41D  E85267            call 0x1b72
+0000B420  8BF8              mov di,ax
+0000B422  E879D7            call 0x8b9e
+0000B425  9C                pushf
+0000B426  E8088A            call 0x3e31
+0000B429  9D                popf
+0000B42A  EB01              jmp short 0xb42d
+0000B42C  F9                stc
+0000B42D  E97BFD            jmp 0xb1ab
+0000B430  B301              mov bl,0x1
+0000B432  B492              mov ah,0x92
+0000B434  80FF02            cmp bh,0x2
+0000B437  7708              ja 0xb441
+0000B439  0AFF              or bh,bh
+0000B43B  7404              jz 0xb441
+0000B43D  B400              mov ah,0x0
+0000B43F  EB01              jmp short 0xb442
+0000B441  F9                stc
+0000B442  E966FD            jmp 0xb1ab
+0000B445  FC                cld
+0000B446  2E3B368777        cmp si,[cs:0x7787]
+0000B44B  7205              jc 0xb452
+0000B44D  B499              mov ah,0x99
+0000B44F  F9                stc
+0000B450  EB55              jmp short 0xb4a7
+0000B452  E85303            call 0xb7a8
+0000B455  E8D989            call 0x3e31
+0000B458  8BCE              mov cx,si
+0000B45A  E81567            call 0x1b72
+0000B45D  E84C00            call 0xb4ac
+0000B460  723F              jc 0xb4a1
+0000B462  67668B4620        mov eax,[esi+0x20]
+0000B467  66B900080000      mov ecx,0x800
+0000B46D  660BC0            or eax,eax
+0000B470  7417              jz 0xb489
+0000B472  6640              inc eax
+0000B474  660BC0            or eax,eax
+0000B477  7410              jz 0xb489
+0000B479  48                dec ax
+0000B47A  668BC8            mov ecx,eax
+0000B47D  6625FF070000      and eax,0x7ff
+0000B483  7404              jz 0xb489
+0000B485  81C10008          add cx,0x800
+0000B489  66C1E902          shr ecx,0x2
+0000B48D  660FB7FF          movzx edi,di
+0000B491  33C0              xor ax,ax
+0000B493  8ED8              mov ds,ax
+0000B495  F36766A5          rep a32 movsd
+0000B499  E89589            call 0x3e31
+0000B49C  B400              mov ah,0x0
+0000B49E  F8                clc
+0000B49F  EB06              jmp short 0xb4a7
+0000B4A1  E88D89            call 0x3e31
+0000B4A4  F9                stc
+0000B4A5  B49A              mov ah,0x9a
+0000B4A7  B000              mov al,0x0
+0000B4A9  E9FFFC            jmp 0xb1ab
+0000B4AC  8AE9              mov ch,cl
+0000B4AE  32C9              xor cl,cl
+0000B4B0  38E9              cmp cl,ch
+0000B4B2  744A              jz 0xb4fe
+0000B4B4  7203              jc 0xb4b9
+0000B4B6  F9                stc
+0000B4B7  EB45              jmp short 0xb4fe
+0000B4B9  67668B4620        mov eax,[esi+0x20]
+0000B4BE  660BC0            or eax,eax
+0000B4C1  750B              jnz 0xb4ce
+0000B4C3  FEC1              inc cl
+0000B4C5  6681C600080000    add esi,0x800
+0000B4CC  EBE2              jmp short 0xb4b0
+0000B4CE  6640              inc eax
+0000B4D0  660BC0            or eax,eax
+0000B4D3  74EE              jz 0xb4c3
+0000B4D5  6648              dec eax
+0000B4D7  668BD8            mov ebx,eax
+0000B4DA  6681E300F8FFFF    and ebx,0xfffff800
+0000B4E1  6603F3            add esi,ebx
+0000B4E4  BB0008            mov bx,0x800
+0000B4E7  52                push dx
+0000B4E8  33D2              xor dx,dx
+0000B4EA  F7F3              div bx
+0000B4EC  02C8              add cl,al
+0000B4EE  0BD2              or dx,dx
+0000B4F0  5A                pop dx
+0000B4F1  7409              jz 0xb4fc
+0000B4F3  6681C600080000    add esi,0x800
+0000B4FA  FEC1              inc cl
+0000B4FC  EBB2              jmp short 0xb4b0
+0000B4FE  C3                ret
+0000B4FF  6660              pushad
+0000B501  1E                push ds
+0000B502  268E5D18          mov ds,[es:di+0x18]
+0000B506  66268B7514        mov esi,[es:di+0x14]
+0000B50B  6626897510        mov [es:di+0x10],esi
+0000B510  268A451C          mov al,[es:di+0x1c]
+0000B514  3CFF              cmp al,0xff
+0000B516  F9                stc
+0000B517  0F843901          jz near 0xb654
+0000B51B  3C00              cmp al,0x0
+0000B51D  755F              jnz 0xb57e
+0000B51F  67668B461C        mov eax,[esi+0x1c]
+0000B524  6640              inc eax
+0000B526  6683F800          cmp eax,byte +0x0
+0000B52A  7529              jnz 0xb555
+0000B52C  26FE451B          inc byte [es:di+0x1b]
+0000B530  6681C600080000    add esi,0x800
+0000B537  6626897510        mov [es:di+0x10],esi
+0000B53C  6626897514        mov [es:di+0x14],esi
+0000B541  268A5D1B          mov bl,[es:di+0x1b]
+0000B545  263A5D1A          cmp bl,[es:di+0x1a]
+0000B549  72D4              jc 0xb51f
+0000B54B  26C6451CFF        mov byte [es:di+0x1c],0xff
+0000B550  F9                stc
+0000B551  0F87FF00          ja near 0xb654
+0000B555  67668B460C        mov eax,[esi+0xc]
+0000B55A  6626894508        mov [es:di+0x8],eax
+0000B55F  67668B4604        mov eax,[esi+0x4]
+0000B564  6626894504        mov [es:di+0x4],eax
+0000B569  67668B4608        mov eax,[esi+0x8]
+0000B56E  66268905          mov [es:di],eax
+0000B572  67668B4618        mov eax,[esi+0x18]
+0000B577  662689450C        mov [es:di+0xc],eax
+0000B57C  EB48              jmp short 0xb5c6
+0000B57E  BB0C00            mov bx,0xc
+0000B581  6633C0            xor eax,eax
+0000B584  268A451C          mov al,[es:di+0x1c]
+0000B588  FEC8              dec al
+0000B58A  F7E3              mul bx
+0000B58C  6683C044          add eax,byte +0x44
+0000B590  676603461C        add eax,[esi+0x1c]
+0000B595  6603F0            add esi,eax
+0000B598  268A5D1D          mov bl,[es:di+0x1d]
+0000B59C  268A451C          mov al,[es:di+0x1c]
+0000B5A0  FEC0              inc al
+0000B5A2  2688451C          mov [es:di+0x1c],al
+0000B5A6  FEC8              dec al
+0000B5A8  38C3              cmp bl,al
+0000B5AA  67668B06          mov eax,[esi]
+0000B5AE  6626894508        mov [es:di+0x8],eax
+0000B5B3  67668B4604        mov eax,[esi+0x4]
+0000B5B8  662689450C        mov [es:di+0xc],eax
+0000B5BD  7539              jnz 0xb5f8
+0000B5BF  66268B7514        mov esi,[es:di+0x14]
+0000B5C4  EB35              jmp short 0xb5fb
+0000B5C6  66268B7514        mov esi,[es:di+0x14]
+0000B5CB  67668B4620        mov eax,[esi+0x20]
+0000B5D0  67662B461C        sub eax,[esi+0x1c]
+0000B5D5  6683E830          sub eax,byte +0x30
+0000B5D9  6683F800          cmp eax,byte +0x0
+0000B5DD  781C              js 0xb5fb
+0000B5DF  67668B461C        mov eax,[esi+0x1c]
+0000B5E4  6683C030          add eax,byte +0x30
+0000B5E8  6603F0            add esi,eax
+0000B5EB  67668B06          mov eax,[esi]
+0000B5EF  2688451D          mov [es:di+0x1d],al
+0000B5F3  26C6451C01        mov byte [es:di+0x1c],0x1
+0000B5F8  F8                clc
+0000B5F9  EB59              jmp short 0xb654
+0000B5FB  26C6451C00        mov byte [es:di+0x1c],0x0
+0000B600  67668B461C        mov eax,[esi+0x1c]
+0000B605  26FE451B          inc byte [es:di+0x1b]
+0000B609  B90100            mov cx,0x1
+0000B60C  6683F800          cmp eax,byte +0x0
+0000B610  7425              jz 0xb637
+0000B612  6640              inc eax
+0000B614  6683F800          cmp eax,byte +0x0
+0000B618  741D              jz 0xb637
+0000B61A  26FE4D1B          dec byte [es:di+0x1b]
+0000B61E  6648              dec eax
+0000B620  BB0008            mov bx,0x800
+0000B623  F7F3              div bx
+0000B625  2600451B          add [es:di+0x1b],al
+0000B629  83FA00            cmp dx,byte +0x0
+0000B62C  7406              jz 0xb634
+0000B62E  FEC0              inc al
+0000B630  26FE451B          inc byte [es:di+0x1b]
+0000B634  0FB6C8            movzx cx,al
+0000B637  6681C600080000    add esi,0x800
+0000B63E  E2F7              loop 0xb637
+0000B640  6626897514        mov [es:di+0x14],esi
+0000B645  268A5D1B          mov bl,[es:di+0x1b]
+0000B649  263A5D1A          cmp bl,[es:di+0x1a]
+0000B64D  76A9              jna 0xb5f8
+0000B64F  26C6451CFF        mov byte [es:di+0x1c],0xff
+0000B654  1F                pop ds
+0000B655  6661              popad
+0000B657  C3                ret
+0000B658  6660              pushad
+0000B65A  9C                pushf
+0000B65B  8E5E0E            mov ds,[bp+0xe]
+0000B65E  67668B461C        mov eax,[esi+0x1c]
+0000B663  668BFE            mov edi,esi
+0000B666  6683F800          cmp eax,byte +0x0
+0000B66A  7410              jz 0xb67c
+0000B66C  67668B4620        mov eax,[esi+0x20]
+0000B671  E83E00            call 0xb6b2
+0000B674  6603C6            add eax,esi
+0000B677  668BF8            mov edi,eax
+0000B67A  EB07              jmp short 0xb683
+0000B67C  6681C700080000    add edi,0x800
+0000B683  1E                push ds
+0000B684  07                pop es
+0000B685  FD                std
+0000B686  668BCE            mov ecx,esi
+0000B689  C1E902            shr cx,0x2
+0000B68C  6683EF04          sub edi,byte +0x4
+0000B690  6683EE04          sub esi,byte +0x4
+0000B694  F366A5            rep movsd
+0000B697  6633C0            xor eax,eax
+0000B69A  6648              dec eax
+0000B69C  668BCF            mov ecx,edi
+0000B69F  66C1E902          shr ecx,0x2
+0000B6A3  6766268907        mov [es:edi],eax
+0000B6A8  6683EF04          sub edi,byte +0x4
+0000B6AC  E2F5              loop 0xb6a3
+0000B6AE  9D                popf
+0000B6AF  6661              popad
+0000B6B1  C3                ret
+0000B6B2  53                push bx
+0000B6B3  52                push dx
+0000B6B4  33D2              xor dx,dx
+0000B6B6  50                push ax
+0000B6B7  BB0008            mov bx,0x800
+0000B6BA  F7F3              div bx
+0000B6BC  8BC8              mov cx,ax
+0000B6BE  58                pop ax
+0000B6BF  2500F8            and ax,0xf800
+0000B6C2  83FA00            cmp dx,byte +0x0
+0000B6C5  7404              jz 0xb6cb
+0000B6C7  050008            add ax,0x800
+0000B6CA  41                inc cx
+0000B6CB  5A                pop dx
+0000B6CC  5B                pop bx
+0000B6CD  C3                ret
+0000B6CE  268A4507          mov al,[es:di+0x7]
+0000B6D2  2480              and al,0x80
+0000B6D4  750F              jnz 0xb6e5
+0000B6D6  E85000            call 0xb729
+0000B6D9  66263B5504        cmp edx,[es:di+0x4]
+0000B6DE  7205              jc 0xb6e5
+0000B6E0  B498              mov ah,0x98
+0000B6E2  F9                stc
+0000B6E3  EB16              jmp short 0xb6fb
+0000B6E5  6633C0            xor eax,eax
+0000B6E8  8CC0              mov ax,es
+0000B6EA  66C1E004          shl eax,0x4
+0000B6EE  660FB7FF          movzx edi,di
+0000B6F2  6603C7            add eax,edi
+0000B6F5  E83364            call 0x1b2b
+0000B6F8  E85100            call 0xb74c
+0000B6FB  C3                ret
+0000B6FC  51                push cx
+0000B6FD  57                push di
+0000B6FE  06                push es
+0000B6FF  6653              push ebx
+0000B701  66B801000000      mov eax,0x1
+0000B707  0FA2              cpuid
+0000B709  665B              pop ebx
+0000B70B  6653              push ebx
+0000B70D  663BD8            cmp ebx,eax
+0000B710  B601              mov dh,0x1
+0000B712  740F              jz 0xb723
+0000B714  E81B87            call 0x3e32
+0000B717  7205              jc 0xb71e
+0000B719  E81587            call 0x3e31
+0000B71C  7405              jz 0xb723
+0000B71E  B494              mov ah,0x94
+0000B720  0AE4              or ah,ah
+0000B722  F9                stc
+0000B723  665B              pop ebx
+0000B725  07                pop es
+0000B726  5F                pop di
+0000B727  59                pop cx
+0000B728  C3                ret
+0000B729  66B98B000000      mov ecx,0x8b
+0000B72F  6633C0            xor eax,eax
+0000B732  6633D2            xor edx,edx
+0000B735  0F30              wrmsr
+0000B737  66B801000000      mov eax,0x1
+0000B73D  0FA2              cpuid
+0000B73F  66B98B000000      mov ecx,0x8b
+0000B745  0F32              rdmsr
+0000B747  C3                ret
+0000B748  E8DEFF            call 0xb729
+0000B74B  CB                retf
+0000B74C  66B801000000      mov eax,0x1
+0000B752  0FA2              cpuid
+0000B754  E8D2FF            call 0xb729
+0000B757  660BD2            or edx,edx
+0000B75A  7407              jz 0xb763
+0000B75C  66263B5504        cmp edx,[es:di+0x4]
+0000B761  7405              jz 0xb768
+0000B763  B497              mov ah,0x97
+0000B765  F9                stc
+0000B766  EB03              jmp short 0xb76b
+0000B768  B400              mov ah,0x0
+0000B76A  F8                clc
+0000B76B  C3                ret
+0000B76C  002EF606          add [0x6f6],ch
+0000B770  6C                insb
+0000B771  B701              mov bh,0x1
+0000B773  740A              jz 0xb77f
+0000B775  F6C4EF            test ah,0xef
+0000B778  7505              jnz 0xb77f
+0000B77A  9A928D6051        call 0x5160:0x8d92
+0000B77F  C3                ret
+0000B780  0000              add [bx+si],al
+0000B782  0200              add al,[bx+si]
+0000B784  0000              add [bx+si],al
+0000B786  FC                cld
+0000B787  FF00              inc word [bx+si]
+0000B789  800100            add byte [bx+di],0x0
+0000B78C  0000              add [bx+si],al
+0000B78E  FE                db 0xFE
+0000B78F  FF00              inc word [bx+si]
+0000B791  2000              and [bx+si],al
+0000B793  0000              add [bx+si],al
+0000B795  80FFFF            cmp bh,0xff
+0000B798  0020              add [bx+si],ah
+0000B79A  0000              add [bx+si],al
+0000B79C  00A0FFFF          add [bx+si+0xffff],ah
+0000B7A0  004000            add [bx+si+0x0],al
+0000B7A3  0000              add [bx+si],al
+0000B7A5  C0FFFF            sar bh,0xff
+0000B7A8  06                push es
+0000B7A9  53                push bx
+0000B7AA  50                push ax
+0000B7AB  57                push di
+0000B7AC  56                push si
+0000B7AD  E8FE36            call 0xeeae
+0000B7B0  5E                pop si
+0000B7B1  5F                pop di
+0000B7B2  58                pop ax
+0000B7B3  5B                pop bx
+0000B7B4  07                pop es
+0000B7B5  C3                ret
+0000B7B6  C3                ret
+0000B7B7  C3                ret
+0000B7B8  EABD8BFEE6        jmp 0xe6fe:0x8bbd
+0000B7BD  EA758CFEE6        jmp 0xe6fe:0x8c75
+0000B7C2  0000              add [bx+si],al
+0000B7C4  3C00              cmp al,0x0
+0000B7C6  4C                dec sp
+0000B7C7  656761            gs a32 popa
+0000B7CA  637920            arpl [bx+di+0x20],di
+0000B7CD  46                inc si
+0000B7CE  6C                insb
+0000B7CF  6F                outsw
+0000B7D0  7070              jo 0xb842
+0000B7D2  7920              jns 0xb7f4
+0000B7D4  44                inc sp
+0000B7D5  7269              jc 0xb840
+0000B7D7  7665              jna 0xb83e
+0000B7D9  7300              jnc 0xb7db
+0000B7DB  0000              add [bx+si],al
+0000B7DD  0000              add [bx+si],al
+0000B7DF  0000              add [bx+si],al
+0000B7E1  0000              add [bx+si],al
+0000B7E3  0000              add [bx+si],al
+0000B7E5  005058            add [bx+si+0x58],dl
+0000B7E8  2E8B1EE6B7        mov bx,[cs:0xb7e6]
+0000B7ED  67C47D16          les di,[ebp+0x16]
+0000B7F1  26891D            mov [es:di],bx
+0000B7F4  B80000            mov ax,0x0
+0000B7F7  C3                ret
+0000B7F8  B88400            mov ax,0x84
+0000B7FB  C3                ret
+0000B7FC  B88400            mov ax,0x84
+0000B7FF  C3                ret
+0000B800  B88400            mov ax,0x84
+0000B803  C3                ret
+0000B804  B88400            mov ax,0x84
+0000B807  C3                ret
+0000B808  B88400            mov ax,0x84
+0000B80B  C3                ret
+0000B80C  B88400            mov ax,0x84
+0000B80F  C3                ret
+0000B810  B00C              mov al,0xc
+0000B812  F6E2              mul dl
+0000B814  BEB196            mov si,0x96b1
+0000B817  03F0              add si,ax
+0000B819  0E                push cs
+0000B81A  1F                pop ds
+0000B81B  CB                retf
+0000B81C  E88514            call 0xcca4
+0000B81F  CB                retf
+0000B820  41                inc cx
+0000B821  0000              add [bx+si],al
+0000B823  21BDB700          and [di+0xb7],di
+0000B827  F0AE              lock scasb
+0000B829  37                aaa
+0000B82A  FE                db 0xFE
+0000B82B  E624              out 0x24,al
+0000B82D  38FE              cmp dh,bh
+0000B82F  E600              out 0x0,al
+0000B831  0000              add [bx+si],al
+0000B833  0000              add [bx+si],al
+0000B835  0000              add [bx+si],al
+0000B837  0000              add [bx+si],al
+0000B839  0000              add [bx+si],al
+0000B83B  0000              add [bx+si],al
+0000B83D  0000              add [bx+si],al
+0000B83F  0000              add [bx+si],al
+0000B841  0000              add [bx+si],al
+0000B843  0000              add [bx+si],al
+0000B845  0000              add [bx+si],al
+0000B847  0000              add [bx+si],al
+0000B849  0000              add [bx+si],al
+0000B84B  0000              add [bx+si],al
+0000B84D  0000              add [bx+si],al
+0000B84F  0000              add [bx+si],al
+0000B851  0000              add [bx+si],al
+0000B853  0000              add [bx+si],al
+0000B855  0000              add [bx+si],al
+0000B857  0000              add [bx+si],al
+0000B859  0000              add [bx+si],al
+0000B85B  0000              add [bx+si],al
+0000B85D  0000              add [bx+si],al
+0000B85F  0000              add [bx+si],al
+0000B861  0000              add [bx+si],al
+0000B863  0000              add [bx+si],al
+0000B865  0000              add [bx+si],al
+0000B867  0000              add [bx+si],al
+0000B869  0000              add [bx+si],al
+0000B86B  0000              add [bx+si],al
+0000B86D  0000              add [bx+si],al
+0000B86F  0000              add [bx+si],al
+0000B871  0000              add [bx+si],al
+0000B873  0000              add [bx+si],al
+0000B875  0000              add [bx+si],al
+0000B877  0000              add [bx+si],al
+0000B879  0000              add [bx+si],al
+0000B87B  0000              add [bx+si],al
+0000B87D  0000              add [bx+si],al
+0000B87F  0000              add [bx+si],al
+0000B881  0000              add [bx+si],al
+0000B883  0000              add [bx+si],al
+0000B885  0000              add [bx+si],al
+0000B887  0000              add [bx+si],al
+0000B889  0000              add [bx+si],al
+0000B88B  0000              add [bx+si],al
+0000B88D  0000              add [bx+si],al
+0000B88F  0000              add [bx+si],al
+0000B891  0000              add [bx+si],al
+0000B893  0000              add [bx+si],al
+0000B895  0000              add [bx+si],al
+0000B897  0000              add [bx+si],al
+0000B899  0000              add [bx+si],al
+0000B89B  0000              add [bx+si],al
+0000B89D  0000              add [bx+si],al
+0000B89F  0001              add [bx+di],al
+0000B8A1  0001              add [bx+di],al
+0000B8A3  00558B            add [di-0x75],dl
+0000B8A6  EC                in al,dx
+0000B8A7  6653              push ebx
+0000B8A9  56                push si
+0000B8AA  1E                push ds
+0000B8AB  C57604            lds si,[bp+0x4]
+0000B8AE  B80100            mov ax,0x1
+0000B8B1  8B1C              mov bx,[si]
+0000B8B3  81FB0800          cmp bx,0x8
+0000B8B7  7316              jnc 0xb8cf
+0000B8B9  1E                push ds
+0000B8BA  56                push si
+0000B8BB  9AD18EFEE6        call 0xe6fe:0x8ed1
+0000B8C0  5E                pop si
+0000B8C1  1F                pop ds
+0000B8C2  C57402            lds si,[si+0x2]
+0000B8C5  66C1EB10          shr ebx,0x10
+0000B8C9  66891C            mov [si],ebx
+0000B8CC  B80000            mov ax,0x0
+0000B8CF  1F                pop ds
+0000B8D0  5E                pop si
+0000B8D1  665B              pop ebx
+0000B8D3  5D                pop bp
+0000B8D4  C3                ret
+0000B8D5  D6                salc
+0000B8D6  034765            add ax,[bx+0x65]
+0000B8D9  6E                outsb
+0000B8DA  657269            gs jc 0xb946
+0000B8DD  6320              arpl [bx+si],sp
+0000B8DF  50                push ax
+0000B8E0  6E                outsb
+0000B8E1  50                push ax
+0000B8E2  204953            and [bx+di+0x53],cl
+0000B8E5  41                inc cx
+0000B8E6  204361            and [bp+di+0x61],al
+0000B8E9  7264              jc 0xb94f
+0000B8EB  0000              add [bx+si],al
+0000B8ED  0000              add [bx+si],al
+0000B8EF  0000              add [bx+si],al
+0000B8F1  0000              add [bx+si],al
+0000B8F3  0000              add [bx+si],al
+0000B8F5  0000              add [bx+si],al
+0000B8F7  E80500            call 0xb8ff
+0000B8FA  CB                retf
+0000B8FB  E81100            call 0xb90f
+0000B8FE  CB                retf
+0000B8FF  52                push dx
+0000B900  8AE0              mov ah,al
+0000B902  B600              mov dh,0x0
+0000B904  8AD0              mov dl,al
+0000B906  9AC75200F0        call 0xf000:0x52c7
+0000B90B  86E0              xchg ah,al
+0000B90D  5A                pop dx
+0000B90E  C3                ret
+0000B90F  52                push dx
+0000B910  50                push ax
+0000B911  B603              mov dh,0x3
+0000B913  8AD0              mov dl,al
+0000B915  C1E808            shr ax,0x8
+0000B918  9AC75200F0        call 0xf000:0x52c7
+0000B91D  58                pop ax
+0000B91E  5A                pop dx
+0000B91F  C3                ret
+0000B920  B8FFFF            mov ax,0xffff
+0000B923  F9                stc
+0000B924  CB                retf
+0000B925  55                push bp
+0000B926  8BEC              mov bp,sp
+0000B928  6653              push ebx
+0000B92A  57                push di
+0000B92B  06                push es
+0000B92C  56                push si
+0000B92D  1E                push ds
+0000B92E  C47E04            les di,[bp+0x4]
+0000B931  268B1D            mov bx,[es:di]
+0000B934  81FB0C00          cmp bx,0xc
+0000B938  7316              jnc 0xb950
+0000B93A  268B4502          mov ax,[es:di+0x2]
+0000B93E  26C57508          lds si,[es:di+0x8]
+0000B942  26C47D04          les di,[es:di+0x4]
+0000B946  2EFF975BB9        call near [cs:bx+0xb95b]
+0000B94B  B80000            mov ax,0x0
+0000B94E  EB03              jmp short 0xb953
+0000B950  B80100            mov ax,0x1
+0000B953  1F                pop ds
+0000B954  5E                pop si
+0000B955  07                pop es
+0000B956  5F                pop di
+0000B957  665B              pop ebx
+0000B959  5D                pop bp
+0000B95A  C3                ret
+0000B95B  67B9B1B9          a32 mov cx,0xb9b1
+0000B95F  C8B992B9          enter 0x92b9,0xb9
+0000B963  EAB9F0B950        jmp 0x50b9:0xf0b9
+0000B968  6653              push ebx
+0000B96A  1E                push ds
+0000B96B  56                push si
+0000B96C  6633DB            xor ebx,ebx
+0000B96F  6800F0            push word 0xf000
+0000B972  1F                pop ds
+0000B973  BEB477            mov si,0x77b4
+0000B976  8B440A            mov ax,[si+0xa]
+0000B979  A90002            test ax,0x200
+0000B97C  740A              jz 0xb988
+0000B97E  BB00F0            mov bx,0xf000
+0000B981  66C1E310          shl ebx,0x10
+0000B985  BB01E4            mov bx,0xe401
+0000B988  6626891D          mov [es:di],ebx
+0000B98C  5E                pop si
+0000B98D  1F                pop ds
+0000B98E  665B              pop ebx
+0000B990  58                pop ax
+0000B991  C3                ret
+0000B992  50                push ax
+0000B993  53                push bx
+0000B994  06                push es
+0000B995  57                push di
+0000B996  33DB              xor bx,bx
+0000B998  9A7B41FEE6        call 0xe6fe:0x417b
+0000B99D  268B450A          mov ax,[es:di+0xa]
+0000B9A1  A90300            test ax,0x3
+0000B9A4  7403              jz 0xb9a9
+0000B9A6  BB0100            mov bx,0x1
+0000B9A9  5F                pop di
+0000B9AA  07                pop es
+0000B9AB  26891D            mov [es:di],bx
+0000B9AE  5B                pop bx
+0000B9AF  58                pop ax
+0000B9B0  C3                ret
+0000B9B1  50                push ax
+0000B9B2  57                push di
+0000B9B3  1E                push ds
+0000B9B4  06                push es
+0000B9B5  57                push di
+0000B9B6  9A7B41FEE6        call 0xe6fe:0x417b
+0000B9BB  268B4508          mov ax,[es:di+0x8]
+0000B9BF  5F                pop di
+0000B9C0  07                pop es
+0000B9C1  268905            mov [es:di],ax
+0000B9C4  1F                pop ds
+0000B9C5  5F                pop di
+0000B9C6  58                pop ax
+0000B9C7  C3                ret
+0000B9C8  51                push cx
+0000B9C9  56                push si
+0000B9CA  1E                push ds
+0000B9CB  06                push es
+0000B9CC  57                push di
+0000B9CD  9A7741FEE6        call 0xe6fe:0x4177
+0000B9D2  06                push es
+0000B9D3  1F                pop ds
+0000B9D4  268B7518          mov si,[es:di+0x18]
+0000B9D8  5F                pop di
+0000B9D9  07                pop es
+0000B9DA  26C745200000      mov word [es:di+0x20],0x0
+0000B9E0  B92000            mov cx,0x20
+0000B9E3  FC                cld
+0000B9E4  F3A4              rep movsb
+0000B9E6  1F                pop ds
+0000B9E7  5E                pop si
+0000B9E8  59                pop cx
+0000B9E9  C3                ret
+0000B9EA  9A363E00F0        call 0xf000:0x3e36
+0000B9EF  C3                ret
+0000B9F0  9A178D6051        call 0x5160:0x8d17
+0000B9F5  268905            mov [es:di],ax
+0000B9F8  C3                ret
+0000B9F9  55                push bp
+0000B9FA  8BEC              mov bp,sp
+0000B9FC  83C504            add bp,byte +0x4
+0000B9FF  9AE8AC6051        call 0x5160:0xace8
+0000BA04  5D                pop bp
+0000BA05  C3                ret
+0000BA06  E82800            call 0xba31
+0000BA09  C3                ret
+0000BA0A  50                push ax
+0000BA0B  F8                clc
+0000BA0C  9C                pushf
+0000BA0D  FA                cli
+0000BA0E  3C08              cmp al,0x8
+0000BA10  730D              jnc 0xba1f
+0000BA12  E8AB04            call 0xbec0
+0000BA15  7208              jc 0xba1f
+0000BA17  E81700            call 0xba31
+0000BA1A  7203              jc 0xba1f
+0000BA1C  9D                popf
+0000BA1D  58                pop ax
+0000BA1E  C3                ret
+0000BA1F  9D                popf
+0000BA20  F9                stc
+0000BA21  58                pop ax
+0000BA22  C3                ret
+0000BA23  53                push bx
+0000BA24  B4FF              mov ah,0xff
+0000BA26  E81D00            call 0xba46
+0000BA29  7204              jc 0xba2f
+0000BA2B  E88C04            call 0xbeba
+0000BA2E  F8                clc
+0000BA2F  5B                pop bx
+0000BA30  C3                ret
+0000BA31  53                push bx
+0000BA32  F8                clc
+0000BA33  9C                pushf
+0000BA34  FA                cli
+0000BA35  E80E00            call 0xba46
+0000BA38  7208              jc 0xba42
+0000BA3A  E88004            call 0xbebd
+0000BA3D  7203              jc 0xba42
+0000BA3F  9D                popf
+0000BA40  5B                pop bx
+0000BA41  C3                ret
+0000BA42  9D                popf
+0000BA43  F9                stc
+0000BA44  5B                pop bx
+0000BA45  C3                ret
+0000BA46  6656              push esi
+0000BA48  6652              push edx
+0000BA4A  8ADC              mov bl,ah
+0000BA4C  3C08              cmp al,0x8
+0000BA4E  731E              jnc 0xba6e
+0000BA50  B203              mov dl,0x3
+0000BA52  F6E2              mul dl
+0000BA54  660FB7D0          movzx edx,ax
+0000BA58  678D3504020000    lea si,[dword 0x204]
+0000BA5F  E8D182            call 0x3d33
+0000BA62  6603F2            add esi,edx
+0000BA65  8A04              mov al,[si]
+0000BA67  8AE3              mov ah,bl
+0000BA69  8B5C01            mov bx,[si+0x1]
+0000BA6C  EB01              jmp short 0xba6f
+0000BA6E  F9                stc
+0000BA6F  665A              pop edx
+0000BA71  665E              pop esi
+0000BA73  C3                ret
+0000BA74  52                push dx
+0000BA75  6656              push esi
+0000BA77  32D2              xor dl,dl
+0000BA79  678D3504020000    lea si,[dword 0x204]
+0000BA80  E8B082            call 0x3d33
+0000BA83  3A04              cmp al,[si]
+0000BA85  740C              jz 0xba93
+0000BA87  FEC2              inc dl
+0000BA89  80FA08            cmp dl,0x8
+0000BA8C  730A              jnc 0xba98
+0000BA8E  83C603            add si,byte +0x3
+0000BA91  EBF0              jmp short 0xba83
+0000BA93  F8                clc
+0000BA94  8AC2              mov al,dl
+0000BA96  EB01              jmp short 0xba99
+0000BA98  F9                stc
+0000BA99  665E              pop esi
+0000BA9B  5A                pop dx
+0000BA9C  C3                ret
+0000BA9D  33C0              xor ax,ax
+0000BA9F  F8                clc
+0000BAA0  CB                retf
+0000BAA1  F8                clc
+0000BAA2  CB                retf
+0000BAA3  6650              push eax
+0000BAA5  57                push di
+0000BAA6  06                push es
+0000BAA7  33C0              xor ax,ax
+0000BAA9  8A4401            mov al,[si+0x1]
+0000BAAC  03F8              add di,ax
+0000BAAE  8A04              mov al,[si]
+0000BAB0  3C00              cmp al,0x0
+0000BAB2  750E              jnz 0xbac2
+0000BAB4  658A05            mov al,[gs:di]
+0000BAB7  224402            and al,[si+0x2]
+0000BABA  0A4406            or al,[si+0x6]
+0000BABD  658805            mov [gs:di],al
+0000BAC0  EB37              jmp short 0xbaf9
+0000BAC2  3C01              cmp al,0x1
+0000BAC4  750E              jnz 0xbad4
+0000BAC6  658B05            mov ax,[gs:di]
+0000BAC9  234402            and ax,[si+0x2]
+0000BACC  0B4406            or ax,[si+0x6]
+0000BACF  658905            mov [gs:di],ax
+0000BAD2  EB25              jmp short 0xbaf9
+0000BAD4  3C02              cmp al,0x2
+0000BAD6  7512              jnz 0xbaea
+0000BAD8  66658B05          mov eax,[gs:di]
+0000BADC  66234402          and eax,[si+0x2]
+0000BAE0  660B4406          or eax,[si+0x6]
+0000BAE4  66658905          mov [gs:di],eax
+0000BAE8  EB0F              jmp short 0xbaf9
+0000BAEA  3C06              cmp al,0x6
+0000BAEC  750B              jnz 0xbaf9
+0000BAEE  0FA8              push gs
+0000BAF0  07                pop es
+0000BAF1  8B4C0A            mov cx,[si+0xa]
+0000BAF4  83C610            add si,byte +0x10
+0000BAF7  F3A4              rep movsb
+0000BAF9  07                pop es
+0000BAFA  5F                pop di
+0000BAFB  6658              pop eax
+0000BAFD  C3                ret
+0000BAFE  60                pusha
+0000BAFF  06                push es
+0000BB00  0FA8              push gs
+0000BB02  07                pop es
+0000BB03  8B4C0A            mov cx,[si+0xa]
+0000BB06  83C60C            add si,byte +0xc
+0000BB09  F3A4              rep movsb
+0000BB0B  8BC7              mov ax,di
+0000BB0D  52                push dx
+0000BB0E  BA9D05            mov dx,0x59d
+0000BB11  E8FD85            call 0x4111
+0000BB14  5A                pop dx
+0000BB15  E8F1E0            call 0x9c09
+0000BB18  07                pop es
+0000BB19  61                popa
+0000BB1A  C3                ret
+0000BB1B  60                pusha
+0000BB1C  06                push es
+0000BB1D  57                push di
+0000BB1E  0FA8              push gs
+0000BB20  07                pop es
+0000BB21  8BCE              mov cx,si
+0000BB23  260FB64501        movzx ax,[es:di+0x1]
+0000BB28  03F8              add di,ax
+0000BB2A  833D00            cmp word [di],byte +0x0
+0000BB2D  7403              jz 0xbb32
+0000BB2F  47                inc di
+0000BB30  EBF8              jmp short 0xbb2a
+0000BB32  8BF7              mov si,di
+0000BB34  5F                pop di
+0000BB35  83C602            add si,byte +0x2
+0000BB38  2BCE              sub cx,si
+0000BB3A  F3A4              rep movsb
+0000BB3C  8BC7              mov ax,di
+0000BB3E  52                push dx
+0000BB3F  BA9D05            mov dx,0x59d
+0000BB42  E8CC85            call 0x4111
+0000BB45  5A                pop dx
+0000BB46  E8C0E0            call 0x9c09
+0000BB49  07                pop es
+0000BB4A  61                popa
+0000BB4B  C3                ret
+0000BB4C  60                pusha
+0000BB4D  06                push es
+0000BB4E  0FA8              push gs
+0000BB50  07                pop es
+0000BB51  33C0              xor ax,ax
+0000BB53  E8DC82            call 0x3e32
+0000BB56  0F838800          jnc near 0xbbe2
+0000BB5A  0BC0              or ax,ax
+0000BB5C  0F858200          jnz near 0xbbe2
+0000BB60  0FB65C01          movzx bx,[si+0x1]
+0000BB64  8A01              mov al,[bx+di]
+0000BB66  837C0A01          cmp word [si+0xa],byte +0x1
+0000BB6A  7F05              jg 0xbb71
+0000BB6C  C60100            mov byte [bx+di],0x0
+0000BB6F  EB71              jmp short 0xbbe2
+0000BB71  56                push si
+0000BB72  8BF7              mov si,di
+0000BB74  E81C02            call 0xbd93
+0000BB77  8BFE              mov di,si
+0000BB79  5E                pop si
+0000BB7A  E86800            call 0xbbe5
+0000BB7D  3B440A            cmp ax,[si+0xa]
+0000BB80  7D2E              jnl 0xbbb0
+0000BB82  8B4C0A            mov cx,[si+0xa]
+0000BB85  2BC8              sub cx,ax
+0000BB87  8BD9              mov bx,cx
+0000BB89  03CE              add cx,si
+0000BB8B  83C110            add cx,byte +0x10
+0000BB8E  034C0A            add cx,[si+0xa]
+0000BB91  81F90040          cmp cx,0x4000
+0000BB95  7C03              jl 0xbb9a
+0000BB97  F8                clc
+0000BB98  EB48              jmp short 0xbbe2
+0000BB9A  57                push di
+0000BB9B  56                push si
+0000BB9C  8BD7              mov dx,di
+0000BB9E  8BF9              mov di,cx
+0000BBA0  4F                dec di
+0000BBA1  8BF7              mov si,di
+0000BBA3  2BF3              sub si,bx
+0000BBA5  2BCA              sub cx,dx
+0000BBA7  2BCB              sub cx,bx
+0000BBA9  FD                std
+0000BBAA  F3A4              rep movsb
+0000BBAC  5E                pop si
+0000BBAD  5F                pop di
+0000BBAE  03F3              add si,bx
+0000BBB0  56                push si
+0000BBB1  8B540A            mov dx,[si+0xa]
+0000BBB4  B91000            mov cx,0x10
+0000BBB7  03F1              add si,cx
+0000BBB9  8BCA              mov cx,dx
+0000BBBB  FC                cld
+0000BBBC  F3A4              rep movsb
+0000BBBE  5E                pop si
+0000BBBF  3BC2              cmp ax,dx
+0000BBC1  7F04              jg 0xbbc7
+0000BBC3  8BC6              mov ax,si
+0000BBC5  EB10              jmp short 0xbbd7
+0000BBC7  2BC2              sub ax,dx
+0000BBC9  8BCE              mov cx,si
+0000BBCB  2BCF              sub cx,di
+0000BBCD  8BF7              mov si,di
+0000BBCF  03F0              add si,ax
+0000BBD1  F3A4              rep movsb
+0000BBD3  2BF8              sub di,ax
+0000BBD5  8BC7              mov ax,di
+0000BBD7  52                push dx
+0000BBD8  BA9D05            mov dx,0x59d
+0000BBDB  E83385            call 0x4111
+0000BBDE  5A                pop dx
+0000BBDF  E827E0            call 0x9c09
+0000BBE2  07                pop es
+0000BBE3  61                popa
+0000BBE4  C3                ret
+0000BBE5  57                push di
+0000BBE6  B80100            mov ax,0x1
+0000BBE9  803D00            cmp byte [di],0x0
+0000BBEC  7404              jz 0xbbf2
+0000BBEE  47                inc di
+0000BBEF  40                inc ax
+0000BBF0  EBF7              jmp short 0xbbe9
+0000BBF2  5F                pop di
+0000BBF3  C3                ret
+0000BBF4  0000              add [bx+si],al
+0000BBF6  BF8072            mov di,0x7280
+0000BBF9  2E8A451E          mov al,[cs:di+0x1e]
+0000BBFD  67C57516          lds si,[ebp+0x16]
+0000BC01  8804              mov [si],al
+0000BC03  2E8B451C          mov ax,[cs:di+0x1c]
+0000BC07  67C5751A          lds si,[ebp+0x1a]
+0000BC0B  8904              mov [si],ax
+0000BC0D  2EA1482B          mov ax,[cs:0x2b48]
+0000BC11  67C5751E          lds si,[ebp+0x1e]
+0000BC15  8904              mov [si],ax
+0000BC17  662E8B4518        mov eax,[cs:di+0x18]
+0000BC1C  67C57522          lds si,[ebp+0x22]
+0000BC20  668904            mov [si],eax
+0000BC23  2E8B4516          mov ax,[cs:di+0x16]
+0000BC27  67C57526          lds si,[ebp+0x26]
+0000BC2B  BFF4BB            mov di,0xbbf4
+0000BC2E  2E0305            add ax,[cs:di]
+0000BC31  8904              mov [si],ax
+0000BC33  B80000            mov ax,0x0
+0000BC36  C3                ret
+0000BC37  FC                cld
+0000BC38  6633FF            xor edi,edi
+0000BC3B  67C47D16          les di,[ebp+0x16]
+0000BC3F  268B15            mov dx,[es:di]
+0000BC42  1E                push ds
+0000BC43  678E5D1E          mov ds,[ebp+0x1e]
+0000BC47  33F6              xor si,si
+0000BC49  B89D05            mov ax,0x59d
+0000BC4C  E8D584            call 0x4124
+0000BC4F  8BD8              mov bx,ax
+0000BC51  0BD2              or dx,dx
+0000BC53  741B              jz 0xbc70
+0000BC55  3BDE              cmp bx,si
+0000BC57  7E67              jng 0xbcc0
+0000BC59  3B5402            cmp dx,[si+0x2]
+0000BC5C  7412              jz 0xbc70
+0000BC5E  0FB64401          movzx ax,[si+0x1]
+0000BC62  03F0              add si,ax
+0000BC64  833C00            cmp word [si],byte +0x0
+0000BC67  7403              jz 0xbc6c
+0000BC69  46                inc si
+0000BC6A  EBF8              jmp short 0xbc64
+0000BC6C  46                inc si
+0000BC6D  46                inc si
+0000BC6E  EBE5              jmp short 0xbc55
+0000BC70  660FB64C01        movzx ecx,byte [si+0x1]
+0000BC75  8A14              mov dl,[si]
+0000BC77  67C47D1A          les di,[ebp+0x1a]
+0000BC7B  57                push di
+0000BC7C  F3A4              rep movsb
+0000BC7E  E8A4D6            call 0x9325
+0000BC81  7329              jnc 0xbcac
+0000BC83  833C00            cmp word [si],byte +0x0
+0000BC86  7406              jz 0xbc8e
+0000BC88  8A04              mov al,[si]
+0000BC8A  AA                stosb
+0000BC8B  46                inc si
+0000BC8C  EBF5              jmp short 0xbc83
+0000BC8E  26C7050000        mov word [es:di],0x0
+0000BC93  46                inc si
+0000BC94  46                inc si
+0000BC95  3BDE              cmp bx,si
+0000BC97  7E05              jng 0xbc9e
+0000BC99  8B4C02            mov cx,[si+0x2]
+0000BC9C  EB03              jmp short 0xbca1
+0000BC9E  B9FFFF            mov cx,0xffff
+0000BCA1  06                push es
+0000BCA2  57                push di
+0000BCA3  67C47D16          les di,[ebp+0x16]
+0000BCA7  26890D            mov [es:di],cx
+0000BCAA  5F                pop di
+0000BCAB  07                pop es
+0000BCAC  5F                pop di
+0000BCAD  E88181            call 0x3e31
+0000BCB0  E872D6            call 0x9325
+0000BCB3  7305              jnc 0xbcba
+0000BCB5  B80000            mov ax,0x0
+0000BCB8  EB0A              jmp short 0xbcc4
+0000BCBA  B88400            mov ax,0x84
+0000BCBD  F9                stc
+0000BCBE  EB04              jmp short 0xbcc4
+0000BCC0  B88300            mov ax,0x83
+0000BCC3  F9                stc
+0000BCC4  1F                pop ds
+0000BCC5  C3                ret
+0000BCC6  0F20C0            mov eax,cr0
+0000BCC9  66A901000000      test eax,0x1
+0000BCCF  7505              jnz 0xbcd6
+0000BCD1  E80600            call 0xbcda
+0000BCD4  EB03              jmp short 0xbcd9
+0000BCD6  E85EFF            call 0xbc37
+0000BCD9  C3                ret
+0000BCDA  FC                cld
+0000BCDB  BF8072            mov di,0x7280
+0000BCDE  662E8B7518        mov esi,[cs:di+0x18]
+0000BCE3  E8C831            call 0xeeae
+0000BCE6  06                push es
+0000BCE7  67C47D16          les di,[ebp+0x16]
+0000BCEB  268B15            mov dx,[es:di]
+0000BCEE  07                pop es
+0000BCEF  1E                push ds
+0000BCF0  B89D05            mov ax,0x59d
+0000BCF3  E82E84            call 0x4124
+0000BCF6  660FB7D8          movzx ebx,ax
+0000BCFA  6603DE            add ebx,esi
+0000BCFD  0BD2              or dx,dx
+0000BCFF  7424              jz 0xbd25
+0000BD01  663BDE            cmp ebx,esi
+0000BD04  7E7D              jng 0xbd83
+0000BD06  673B5602          cmp dx,[esi+0x2]
+0000BD0A  7419              jz 0xbd25
+0000BD0C  67660FB64601      movzx eax,byte [esi+0x1]
+0000BD12  6603F0            add esi,eax
+0000BD15  67833E00          cmp word [esi],byte +0x0
+0000BD19  7404              jz 0xbd1f
+0000BD1B  6646              inc esi
+0000BD1D  EBF6              jmp short 0xbd15
+0000BD1F  6646              inc esi
+0000BD21  6646              inc esi
+0000BD23  EBDC              jmp short 0xbd01
+0000BD25  67660FB64E01      movzx ecx,byte [esi+0x1]
+0000BD2B  678A16            mov dl,[esi]
+0000BD2E  67C47D1A          les di,[ebp+0x1a]
+0000BD32  57                push di
+0000BD33  660FB7FF          movzx edi,di
+0000BD37  F367A4            rep a32 movsb
+0000BD3A  E8E8D5            call 0x9325
+0000BD3D  7330              jnc 0xbd6f
+0000BD3F  67833E00          cmp word [esi],byte +0x0
+0000BD43  7408              jz 0xbd4d
+0000BD45  678A06            mov al,[esi]
+0000BD48  AA                stosb
+0000BD49  6646              inc esi
+0000BD4B  EBF2              jmp short 0xbd3f
+0000BD4D  26C7050000        mov word [es:di],0x0
+0000BD52  6646              inc esi
+0000BD54  6646              inc esi
+0000BD56  663BDE            cmp ebx,esi
+0000BD59  7E06              jng 0xbd61
+0000BD5B  678B4E02          mov cx,[esi+0x2]
+0000BD5F  EB03              jmp short 0xbd64
+0000BD61  B9FFFF            mov cx,0xffff
+0000BD64  06                push es
+0000BD65  57                push di
+0000BD66  67C47D16          les di,[ebp+0x16]
+0000BD6A  26890D            mov [es:di],cx
+0000BD6D  5F                pop di
+0000BD6E  07                pop es
+0000BD6F  5F                pop di
+0000BD70  E8BE80            call 0x3e31
+0000BD73  E8AFD5            call 0x9325
+0000BD76  7305              jnc 0xbd7d
+0000BD78  B80000            mov ax,0x0
+0000BD7B  EB0A              jmp short 0xbd87
+0000BD7D  B88400            mov ax,0x84
+0000BD80  F9                stc
+0000BD81  EB04              jmp short 0xbd87
+0000BD83  B88300            mov ax,0x83
+0000BD86  F9                stc
+0000BD87  1F                pop ds
+0000BD88  9C                pushf
+0000BD89  E83C31            call 0xeec8
+0000BD8C  9D                popf
+0000BD8D  C3                ret
+0000BD8E  B88200            mov ax,0x82
+0000BD91  F9                stc
+0000BD92  C3                ret
+0000BD93  50                push ax
+0000BD94  57                push di
+0000BD95  650FB67C01        movzx di,[gs:si+0x1]
+0000BD9A  03F7              add si,di
+0000BD9C  3C01              cmp al,0x1
+0000BD9E  740E              jz 0xbdae
+0000BDA0  65803C00          cmp byte [gs:si],0x0
+0000BDA4  7403              jz 0xbda9
+0000BDA6  46                inc si
+0000BDA7  EBF7              jmp short 0xbda0
+0000BDA9  46                inc si
+0000BDAA  FEC8              dec al
+0000BDAC  EBEE              jmp short 0xbd9c
+0000BDAE  5F                pop di
+0000BDAF  58                pop ax
+0000BDB0  C3                ret
+0000BDB1  50                push ax
+0000BDB2  57                push di
+0000BDB3  8A05              mov al,[di]
+0000BDB5  658804            mov [gs:si],al
+0000BDB8  46                inc si
+0000BDB9  47                inc di
+0000BDBA  803D00            cmp byte [di],0x0
+0000BDBD  75F4              jnz 0xbdb3
+0000BDBF  B000              mov al,0x0
+0000BDC1  658804            mov [gs:si],al
+0000BDC4  46                inc si
+0000BDC5  5F                pop di
+0000BDC6  58                pop ax
+0000BDC7  C3                ret
+0000BDC8  50                push ax
+0000BDC9  53                push bx
+0000BDCA  2E803E0F7701      cmp byte [cs:0x770f],0x1
+0000BDD0  7406              jz 0xbdd8
+0000BDD2  65A10000          mov ax,[gs:0x0]
+0000BDD6  EB07              jmp short 0xbddf
+0000BDD8  B89D05            mov ax,0x59d
+0000BDDB  E84683            call 0x4124
+0000BDDE  48                dec ax
+0000BDDF  650FB65D01        movzx bx,[gs:di+0x1]
+0000BDE4  03FB              add di,bx
+0000BDE6  3BC7              cmp ax,di
+0000BDE8  7E09              jng 0xbdf3
+0000BDEA  65833D00          cmp word [gs:di],byte +0x0
+0000BDEE  7404              jz 0xbdf4
+0000BDF0  47                inc di
+0000BDF1  EBF3              jmp short 0xbde6
+0000BDF3  F9                stc
+0000BDF4  47                inc di
+0000BDF5  47                inc di
+0000BDF6  5B                pop bx
+0000BDF7  58                pop ax
+0000BDF8  C3                ret
+0000BDF9  53                push bx
+0000BDFA  33FF              xor di,di
+0000BDFC  50                push ax
+0000BDFD  B89D05            mov ax,0x59d
+0000BE00  E82183            call 0x4124
+0000BE03  8BD8              mov bx,ax
+0000BE05  58                pop ax
+0000BE06  2E803E0F7701      cmp byte [cs:0x770f],0x1
+0000BE0C  7406              jz 0xbe14
+0000BE0E  658B1D            mov bx,[gs:di]
+0000BE11  83C70E            add di,byte +0xe
+0000BE14  3BFB              cmp di,bx
+0000BE16  7D0D              jnl 0xbe25
+0000BE18  65394502          cmp [gs:di+0x2],ax
+0000BE1C  740A              jz 0xbe28
+0000BE1E  E8A7FF            call 0xbdc8
+0000BE21  7202              jc 0xbe25
+0000BE23  EBEF              jmp short 0xbe14
+0000BE25  F9                stc
+0000BE26  EB01              jmp short 0xbe29
+0000BE28  F8                clc
+0000BE29  5B                pop bx
+0000BE2A  C3                ret
+0000BE2B  51                push cx
+0000BE2C  52                push dx
+0000BE2D  53                push bx
+0000BE2E  33DB              xor bx,bx
+0000BE30  33FF              xor di,di
+0000BE32  2E803E0F7701      cmp byte [cs:0x770f],0x1
+0000BE38  7403              jz 0xbe3d
+0000BE3A  83C70E            add di,byte +0xe
+0000BE3D  653805            cmp [gs:di],al
+0000BE40  7407              jz 0xbe49
+0000BE42  E883FF            call 0xbdc8
+0000BE45  720B              jc 0xbe52
+0000BE47  EBF4              jmp short 0xbe3d
+0000BE49  43                inc bx
+0000BE4A  59                pop cx
+0000BE4B  51                push cx
+0000BE4C  3BD9              cmp bx,cx
+0000BE4E  7405              jz 0xbe55
+0000BE50  EBF0              jmp short 0xbe42
+0000BE52  F9                stc
+0000BE53  EB01              jmp short 0xbe56
+0000BE55  F8                clc
+0000BE56  5B                pop bx
+0000BE57  5A                pop dx
+0000BE58  59                pop cx
+0000BE59  C3                ret
+0000BE5A  E8CEFF            call 0xbe2b
+0000BE5D  CB                retf
+0000BE5E  E898FF            call 0xbdf9
+0000BE61  CB                retf
+0000BE62  E82EFF            call 0xbd93
+0000BE65  CB                retf
+0000BE66  E848FF            call 0xbdb1
+0000BE69  CB                retf
+0000BE6A  E85BFF            call 0xbdc8
+0000BE6D  CB                retf
+0000BE6E  E86B92            call 0x50dc
+0000BE71  C3                ret
+0000BE72  E8F9FF            call 0xbe6e
+0000BE75  CB                retf
+0000BE76  E80100            call 0xbe7a
+0000BE79  CB                retf
+0000BE7A  53                push bx
+0000BE7B  6651              push ecx
+0000BE7D  56                push si
+0000BE7E  FC                cld
+0000BE7F  32DB              xor bl,bl
+0000BE81  3BF7              cmp si,di
+0000BE83  7402              jz 0xbe87
+0000BE85  021C              add bl,[si]
+0000BE87  46                inc si
+0000BE88  E2F7              loop 0xbe81
+0000BE8A  F6DB              neg bl
+0000BE8C  881D              mov [di],bl
+0000BE8E  5E                pop si
+0000BE8F  6659              pop ecx
+0000BE91  5B                pop bx
+0000BE92  C3                ret
+0000BE93  E80100            call 0xbe97
+0000BE96  CB                retf
+0000BE97  53                push bx
+0000BE98  6651              push ecx
+0000BE9A  56                push si
+0000BE9B  FC                cld
+0000BE9C  32DB              xor bl,bl
+0000BE9E  021C              add bl,[si]
+0000BEA0  46                inc si
+0000BEA1  E2FB              loop 0xbe9e
+0000BEA3  80FB00            cmp bl,0x0
+0000BEA6  7403              jz 0xbeab
+0000BEA8  F9                stc
+0000BEA9  EB01              jmp short 0xbeac
+0000BEAB  F8                clc
+0000BEAC  5E                pop si
+0000BEAD  6659              pop ecx
+0000BEAF  5B                pop bx
+0000BEB0  C3                ret
+0000BEB1  E956FB            jmp 0xba0a
+0000BEB4  E94FFB            jmp 0xba06
+0000BEB7  E969FB            jmp 0xba23
+0000BEBA  E93200            jmp 0xbeef
+0000BEBD  E95600            jmp 0xbf16
+0000BEC0  E90100            jmp 0xbec4
+0000BEC3  CB                retf
+0000BEC4  50                push ax
+0000BEC5  52                push dx
+0000BEC6  51                push cx
+0000BEC7  80FC08            cmp ah,0x8
+0000BECA  F9                stc
+0000BECB  741E              jz 0xbeeb
+0000BECD  80FC0D            cmp ah,0xd
+0000BED0  7419              jz 0xbeeb
+0000BED2  BAD004            mov dx,0x4d0
+0000BED5  80FC07            cmp ah,0x7
+0000BED8  7606              jna 0xbee0
+0000BEDA  BAD104            mov dx,0x4d1
+0000BEDD  80EC08            sub ah,0x8
+0000BEE0  8ACC              mov cl,ah
+0000BEE2  B401              mov ah,0x1
+0000BEE4  D2E4              shl ah,cl
+0000BEE6  EC                in al,dx
+0000BEE7  0AC4              or al,ah
+0000BEE9  EE                out dx,al
+0000BEEA  F8                clc
+0000BEEB  59                pop cx
+0000BEEC  5A                pop dx
+0000BEED  58                pop ax
+0000BEEE  C3                ret
+0000BEEF  6656              push esi
+0000BEF1  52                push dx
+0000BEF2  53                push bx
+0000BEF3  8AD0              mov dl,al
+0000BEF5  B600              mov dh,0x0
+0000BEF7  86C4              xchg al,ah
+0000BEF9  678D351C020000    lea si,[dword 0x21c]
+0000BF00  E8307E            call 0x3d33
+0000BF03  8B1C              mov bx,[si]
+0000BF05  C1EB05            shr bx,0x5
+0000BF08  81E3F800          and bx,0xf8
+0000BF0C  E8BA0B            call 0xcac9
+0000BF0F  86C4              xchg al,ah
+0000BF11  5B                pop bx
+0000BF12  5A                pop dx
+0000BF13  665E              pop esi
+0000BF15  C3                ret
+0000BF16  6656              push esi
+0000BF18  52                push dx
+0000BF19  53                push bx
+0000BF1A  8AD0              mov dl,al
+0000BF1C  B603              mov dh,0x3
+0000BF1E  86C4              xchg al,ah
+0000BF20  678D351C020000    lea si,[dword 0x21c]
+0000BF27  E8097E            call 0x3d33
+0000BF2A  8B1C              mov bx,[si]
+0000BF2C  C1EB05            shr bx,0x5
+0000BF2F  81E3F800          and bx,0xf8
+0000BF33  E8930B            call 0xcac9
+0000BF36  86C4              xchg al,ah
+0000BF38  5B                pop bx
+0000BF39  5A                pop dx
+0000BF3A  665E              pop esi
+0000BF3C  C3                ret
+0000BF3D  E80100            call 0xbf41
+0000BF40  CB                retf
+0000BF41  B92400            mov cx,0x24
+0000BF44  D1E9              shr cx,1
+0000BF46  C3                ret
+0000BF47  51                push cx
+0000BF48  8BCB              mov cx,bx
+0000BF4A  83F801            cmp ax,byte +0x1
+0000BF4D  7505              jnz 0xbf54
+0000BF4F  E880EF            call 0xaed2
+0000BF52  EB0A              jmp short 0xbf5e
+0000BF54  83F802            cmp ax,byte +0x2
+0000BF57  7505              jnz 0xbf5e
+0000BF59  D1E9              shr cx,1
+0000BF5B  E88FEF            call 0xaeed
+0000BF5E  59                pop cx
+0000BF5F  C3                ret
+0000BF60  3BC8              cmp cx,ax
+0000BF62  78C7              js 0xbf2b
+0000BF64  A3C7E6            mov [0xe6c7],ax
+0000BF67  C7                db 0xC7
+0000BF68  3BC8              cmp cx,ax
+0000BF6A  3BC8              cmp cx,ax
+0000BF6C  22C8              and cl,al
+0000BF6E  3BC8              cmp cx,ax
+0000BF70  80C6A6            add dh,0xa6
+0000BF73  C6                db 0xC6
+0000BF74  D2C6              rol dh,cl
+0000BF76  FFC6              inc si
+0000BF78  23C7              and ax,di
+0000BF7A  4D                dec bp
+0000BF7B  C7                db 0xC7
+0000BF7C  3EC89AC80A        ds enter 0xc89a,0xa
+0000BF81  C0666066          shl byte [bp+0x60],0x66
+0000BF85  8BEC              mov bp,sp
+0000BF87  660FB7ED          movzx ebp,bp
+0000BF8B  67804D2401        or byte [ebp+0x24],0x1
+0000BF90  67C6451D81        mov byte [ebp+0x1d],0x81
+0000BF95  3C0F              cmp al,0xf
+0000BF97  7719              ja 0xbfb2
+0000BF99  8D3660BF          lea si,[0xbf60]
+0000BF9D  32E4              xor ah,ah
+0000BF9F  D0E0              shl al,1
+0000BFA1  03F0              add si,ax
+0000BFA3  2EFF14            call near [cs:si]
+0000BFA6  720A              jc 0xbfb2
+0000BFA8  67C6451D00        mov byte [ebp+0x1d],0x0
+0000BFAD  67806524FE        and byte [ebp+0x24],0xfe
+0000BFB2  6661              popad
+0000BFB4  CF                iret
+0000BFB5  B6C9              mov dh,0xc9
+0000BFB7  D1C9              ror cx,1
+0000BFB9  EAC9FDC914        jmp 0x14c9:0xfdc9
+0000BFBE  CA2BCA            retf 0xca2b
+0000BFC1  1E                push ds
+0000BFC2  06                push es
+0000BFC3  0FA0              push fs
+0000BFC5  0FA8              push gs
+0000BFC7  E83400            call 0xbffe
+0000BFCA  7505              jnz 0xbfd1
+0000BFCC  9A3D93FEE6        call 0xe6fe:0x933d
+0000BFD1  BEB5BF            mov si,0xbfb5
+0000BFD4  83E810            sub ax,byte +0x10
+0000BFD7  03F0              add si,ax
+0000BFD9  668BC1            mov eax,ecx
+0000BFDC  8BD3              mov dx,bx
+0000BFDE  66C1E210          shl edx,0x10
+0000BFE2  33D2              xor dx,dx
+0000BFE4  8EC2              mov es,dx
+0000BFE6  8BD7              mov dx,di
+0000BFE8  2EFF14            call near [cs:si]
+0000BFEB  E81000            call 0xbffe
+0000BFEE  7505              jnz 0xbff5
+0000BFF0  9A6793FEE6        call 0xe6fe:0x9367
+0000BFF5  0FA9              pop gs
+0000BFF7  0FA1              pop fs
+0000BFF9  07                pop es
+0000BFFA  1F                pop ds
+0000BFFB  C3                ret
+0000BFFC  F8                clc
+0000BFFD  C3                ret
+0000BFFE  1E                push ds
+0000BFFF  684000            push word 0x40
+0000C002  1F                pop ds
+0000C003  F606150040        test byte [0x15],0x40
+0000C008  1F                pop ds
+0000C009  C3                ret
+0000C00A  668BC1            mov eax,ecx
+0000C00D  B90500            mov cx,0x5
+0000C010  80FB01            cmp bl,0x1
+0000C013  7416              jz 0xc02b
+0000C015  80FB02            cmp bl,0x2
+0000C018  752D              jnz 0xc047
+0000C01A  80FF01            cmp bh,0x1
+0000C01D  7403              jz 0xc022
+0000C01F  F9                stc
+0000C020  EB1E              jmp short 0xc040
+0000C022  9AA2096051        call 0x5160:0x9a2
+0000C027  7217              jc 0xc040
+0000C029  EB22              jmp short 0xc04d
+0000C02B  66BA2D000080      mov edx,0x8000002d
+0000C031  80FF01            cmp bh,0x1
+0000C034  7503              jnz 0xc039
+0000C036  B90600            mov cx,0x6
+0000C039  9AD327F344        call 0x44f3:0x27d3
+0000C03E  730D              jnc 0xc04d
+0000C040  67C6451D8A        mov byte [ebp+0x1d],0x8a
+0000C045  EB06              jmp short 0xc04d
+0000C047  67C6451D81        mov byte [ebp+0x1d],0x81
+0000C04C  F9                stc
+0000C04D  C3                ret
+0000C04E  C3                ret
+0000C04F  50                push ax
+0000C050  51                push cx
+0000C051  52                push dx
+0000C052  9C                pushf
+0000C053  E87D92            call 0x52d3
+0000C056  8AE8              mov ch,al
+0000C058  B1FF              mov cl,0xff
+0000C05A  83FEFF            cmp si,byte -0x1
+0000C05D  7508              jnz 0xc067
+0000C05F  BB0000            mov bx,0x0
+0000C062  E8E9FF            call 0xc04e
+0000C065  EB05              jmp short 0xc06c
+0000C067  E81800            call 0xc082
+0000C06A  7210              jc 0xc07c
+0000C06C  B200              mov dl,0x0
+0000C06E  B601              mov dh,0x1
+0000C070  E8560A            call 0xcac9
+0000C073  83F8FF            cmp ax,byte -0x1
+0000C076  74EF              jz 0xc067
+0000C078  9D                popf
+0000C079  F8                clc
+0000C07A  EB02              jmp short 0xc07e
+0000C07C  9D                popf
+0000C07D  F9                stc
+0000C07E  5A                pop dx
+0000C07F  59                pop cx
+0000C080  58                pop ax
+0000C081  C3                ret
+0000C082  50                push ax
+0000C083  52                push dx
+0000C084  56                push si
+0000C085  3BD9              cmp bx,cx
+0000C087  7329              jnc 0xc0b2
+0000C089  8BF3              mov si,bx
+0000C08B  83E607            and si,byte +0x7
+0000C08E  751A              jnz 0xc0aa
+0000C090  B200              mov dl,0x0
+0000C092  B601              mov dh,0x1
+0000C094  E8320A            call 0xcac9
+0000C097  83F8FF            cmp ax,byte -0x1
+0000C09A  740B              jz 0xc0a7
+0000C09C  B20E              mov dl,0xe
+0000C09E  B600              mov dh,0x0
+0000C0A0  E8260A            call 0xcac9
+0000C0A3  A880              test al,0x80
+0000C0A5  7503              jnz 0xc0aa
+0000C0A7  83CB07            or bx,byte +0x7
+0000C0AA  3BD9              cmp bx,cx
+0000C0AC  7304              jnc 0xc0b2
+0000C0AE  43                inc bx
+0000C0AF  F8                clc
+0000C0B0  EB03              jmp short 0xc0b5
+0000C0B2  F9                stc
+0000C0B3  EB00              jmp short 0xc0b5
+0000C0B5  5E                pop si
+0000C0B6  5A                pop dx
+0000C0B7  58                pop ax
+0000C0B8  C3                ret
+0000C0B9  9C                pushf
+0000C0BA  6653              push ebx
+0000C0BC  6651              push ecx
+0000C0BE  52                push dx
+0000C0BF  E88B09            call 0xca4d
+0000C0C2  5A                pop dx
+0000C0C3  6659              pop ecx
+0000C0C5  665B              pop ebx
+0000C0C7  9D                popf
+0000C0C8  C3                ret
+0000C0C9  E859D2            call 0x9325
+0000C0CC  B88200            mov ax,0x82
+0000C0CF  721C              jc 0xc0ed
+0000C0D1  668BD7            mov edx,edi
+0000C0D4  67C47D1E          les di,[ebp+0x1e]
+0000C0D8  66268915          mov [es:di],edx
+0000C0DC  67C47D1A          les di,[ebp+0x1a]
+0000C0E0  26890D            mov [es:di],cx
+0000C0E3  67C47D16          les di,[ebp+0x16]
+0000C0E7  26891D            mov [es:di],bx
+0000C0EA  B80000            mov ax,0x0
+0000C0ED  C3                ret
+0000C0EE  BE3EC2            mov si,0xc23e
+0000C0F1  E83700            call 0xc12b
+0000C0F4  0BC0              or ax,ax
+0000C0F6  7405              jz 0xc0fd
+0000C0F8  7203              jc 0xc0fd
+0000C0FA  B85500            mov ax,0x55
+0000C0FD  C3                ret
+0000C0FE  67C57516          lds si,[ebp+0x16]
+0000C102  8B0C              mov cx,[si]
+0000C104  81F90010          cmp cx,0x1000
+0000C108  771D              ja 0xc127
+0000C10A  813C0000          cmp word [si],0x0
+0000C10E  7417              jz 0xc127
+0000C110  E86000            call 0xc173
+0000C113  BE6FC2            mov si,0xc26f
+0000C116  E81200            call 0xc12b
+0000C119  9C                pushf
+0000C11A  50                push ax
+0000C11B  BE3EC2            mov si,0xc23e
+0000C11E  E80A00            call 0xc12b
+0000C121  58                pop ax
+0000C122  9D                popf
+0000C123  7405              jz 0xc12a
+0000C125  7203              jc 0xc12a
+0000C127  B85500            mov ax,0x55
+0000C12A  C3                ret
+0000C12B  67C47D16          les di,[ebp+0x16]
+0000C12F  678B451A          mov ax,[ebp+0x1a]
+0000C133  67668B5500        mov edx,[ebp+0x0]
+0000C138  6655              push ebp
+0000C13A  668BDC            mov ebx,esp
+0000C13D  6683EC1A          sub esp,byte +0x1a
+0000C141  668BEC            mov ebp,esp
+0000C144  6653              push ebx
+0000C146  6766C74510455343  mov dword [ebp+0x10],0x44435345
+         -44
+0000C14F  67897D14          mov [ebp+0x14],di
+0000C153  678C4516          mov [ebp+0x16],es
+0000C157  67894D18          mov [ebp+0x18],cx
+0000C15B  67894502          mov [ebp+0x2],ax
+0000C15F  0BD2              or dx,dx
+0000C161  7403              jz 0xc166
+0000C163  BA0100            mov dx,0x1
+0000C166  67895504          mov [ebp+0x4],dx
+0000C16A  FFD6              call si
+0000C16C  665C              pop esp
+0000C16E  665D              pop ebp
+0000C170  0BC0              or ax,ax
+0000C172  C3                ret
+0000C173  60                pusha
+0000C174  8B0C              mov cx,[si]
+0000C176  83E902            sub cx,byte +0x2
+0000C179  760E              jna 0xc189
+0000C17B  33DB              xor bx,bx
+0000C17D  0FB604            movzx ax,[si]
+0000C180  03D8              add bx,ax
+0000C182  46                inc si
+0000C183  E2F8              loop 0xc17d
+0000C185  F7DB              neg bx
+0000C187  891C              mov [si],bx
+0000C189  61                popa
+0000C18A  C3                ret
+0000C18B  2E8B14            mov dx,[cs:si]
+0000C18E  83F801            cmp ax,byte +0x1
+0000C191  B80000            mov ax,0x0
+0000C194  7208              jc 0xc19e
+0000C196  B88500            mov ax,0x85
+0000C199  7703              ja 0xc19e
+0000C19B  E8E4D1            call 0x9382
+0000C19E  C3                ret
+0000C19F  E80100            call 0xc1a3
+0000C1A2  CB                retf
+0000C1A3  06                push es
+0000C1A4  1E                push ds
+0000C1A5  6660              pushad
+0000C1A7  668BEC            mov ebp,esp
+0000C1AA  8BDC              mov bx,sp
+0000C1AC  83EC18            sub sp,byte +0x18
+0000C1AF  660FB7EC          movzx ebp,sp
+0000C1B3  53                push bx
+0000C1B4  66894610          mov [bp+0x10],eax
+0000C1B8  897E14            mov [bp+0x14],di
+0000C1BB  8C4616            mov [bp+0x16],es
+0000C1BE  C746040000        mov word [bp+0x4],0x0
+0000C1C3  C7460E0100        mov word [bp+0xe],0x1
+0000C1C8  E87300            call 0xc23e
+0000C1CB  5C                pop sp
+0000C1CC  660FB7EC          movzx ebp,sp
+0000C1D0  89461C            mov [bp+0x1c],ax
+0000C1D3  6661              popad
+0000C1D5  1F                pop ds
+0000C1D6  07                pop es
+0000C1D7  C3                ret
+0000C1D8  E80100            call 0xc1dc
+0000C1DB  CB                retf
+0000C1DC  06                push es
+0000C1DD  1E                push ds
+0000C1DE  6660              pushad
+0000C1E0  668BEC            mov ebp,esp
+0000C1E3  8BDC              mov bx,sp
+0000C1E5  83EC1A            sub sp,byte +0x1a
+0000C1E8  660FB7EC          movzx ebp,sp
+0000C1EC  53                push bx
+0000C1ED  66894610          mov [bp+0x10],eax
+0000C1F1  897614            mov [bp+0x14],si
+0000C1F4  8C5E16            mov [bp+0x16],ds
+0000C1F7  894E18            mov [bp+0x18],cx
+0000C1FA  C746040000        mov word [bp+0x4],0x0
+0000C1FF  C7460E0200        mov word [bp+0xe],0x2
+0000C204  E86800            call 0xc26f
+0000C207  5C                pop sp
+0000C208  660FB7EC          movzx ebp,sp
+0000C20C  89461C            mov [bp+0x1c],ax
+0000C20F  6661              popad
+0000C211  1F                pop ds
+0000C212  07                pop es
+0000C213  C3                ret
+0000C214  E80100            call 0xc218
+0000C217  CB                retf
+0000C218  FC                cld
+0000C219  67C55D18          lds bx,[ebp+0x18]
+0000C21D  E87402            call 0xc494
+0000C220  67668B4510        mov eax,[ebp+0x10]
+0000C225  E88D00            call 0xc2b5
+0000C228  BA0000            mov dx,0x0
+0000C22B  7503              jnz 0xc230
+0000C22D  8B5006            mov dx,[bx+si+0x6]
+0000C230  67C57514          lds si,[ebp+0x14]
+0000C234  8914              mov [si],dx
+0000C236  B80000            mov ax,0x0
+0000C239  C3                ret
+0000C23A  E80100            call 0xc23e
+0000C23D  CB                retf
+0000C23E  FC                cld
+0000C23F  67C55D14          lds bx,[ebp+0x14]
+0000C243  E84E02            call 0xc494
+0000C246  67668B4510        mov eax,[ebp+0x10]
+0000C24B  E86700            call 0xc2b5
+0000C24E  7519              jnz 0xc269
+0000C250  8B4806            mov cx,[bx+si+0x6]
+0000C253  8B7004            mov si,[bx+si+0x4]
+0000C256  67C47D14          les di,[ebp+0x14]
+0000C25A  B80400            mov ax,0x4
+0000C25D  8BD7              mov dx,di
+0000C25F  03D1              add dx,cx
+0000C261  7206              jc 0xc269
+0000C263  E83F02            call 0xc4a5
+0000C266  B80000            mov ax,0x0
+0000C269  F8                clc
+0000C26A  C3                ret
+0000C26B  E80100            call 0xc26f
+0000C26E  CB                retf
+0000C26F  FC                cld
+0000C270  67C55D14          lds bx,[ebp+0x14]
+0000C274  67035D18          add bx,[ebp+0x18]
+0000C278  E81902            call 0xc494
+0000C27B  E87E02            call 0xc4fc
+0000C27E  750A              jnz 0xc28a
+0000C280  E85800            call 0xc2db
+0000C283  722E              jc 0xc2b3
+0000C285  E89E00            call 0xc326
+0000C288  EB1A              jmp short 0xc2a4
+0000C28A  66C7074E415049    mov dword [bx],0x4950414e
+0000C291  C747040700        mov word [bx+0x4],0x7
+0000C296  67C47D14          les di,[ebp+0x14]
+0000C29A  E85302            call 0xc4f0
+0000C29D  03F9              add di,cx
+0000C29F  B80400            mov ax,0x4
+0000C2A2  720F              jc 0xc2b3
+0000C2A4  E80401            call 0xc3ab
+0000C2A7  E81A01            call 0xc3c4
+0000C2AA  E82901            call 0xc3d6
+0000C2AD  E89101            call 0xc441
+0000C2B0  B80000            mov ax,0x0
+0000C2B3  F8                clc
+0000C2B4  C3                ret
+0000C2B5  6652              push edx
+0000C2B7  668BD0            mov edx,eax
+0000C2BA  B80200            mov ax,0x2
+0000C2BD  E83C02            call 0xc4fc
+0000C2C0  7514              jnz 0xc2d6
+0000C2C2  BE0700            mov si,0x7
+0000C2C5  3BF7              cmp si,di
+0000C2C7  730D              jnc 0xc2d6
+0000C2C9  663B10            cmp edx,[bx+si]
+0000C2CC  7405              jz 0xc2d3
+0000C2CE  83C608            add si,byte +0x8
+0000C2D1  EBF2              jmp short 0xc2c5
+0000C2D3  B80000            mov ax,0x0
+0000C2D6  0BC0              or ax,ax
+0000C2D8  665A              pop edx
+0000C2DA  C3                ret
+0000C2DB  51                push cx
+0000C2DC  57                push di
+0000C2DD  52                push dx
+0000C2DE  56                push si
+0000C2DF  67668B4510        mov eax,[ebp+0x10]
+0000C2E4  E8CEFF            call 0xc2b5
+0000C2E7  7407              jz 0xc2f0
+0000C2E9  BA0800            mov dx,0x8
+0000C2EC  33C9              xor cx,cx
+0000C2EE  EB05              jmp short 0xc2f5
+0000C2F0  33D2              xor dx,dx
+0000C2F2  8B4806            mov cx,[bx+si+0x6]
+0000C2F5  83C207            add dx,byte +0x7
+0000C2F8  8B7F04            mov di,[bx+0x4]
+0000C2FB  8BF7              mov si,di
+0000C2FD  83FF07            cmp di,byte +0x7
+0000C300  760E              jna 0xc310
+0000C302  83EA07            sub dx,byte +0x7
+0000C305  83EF08            sub di,byte +0x8
+0000C308  8B7104            mov si,[bx+di+0x4]
+0000C30B  037106            add si,[bx+di+0x6]
+0000C30E  2BF1              sub si,cx
+0000C310  E8DD01            call 0xc4f0
+0000C313  2BCE              sub cx,si
+0000C315  2BCA              sub cx,dx
+0000C317  2B4F04            sub cx,[bx+0x4]
+0000C31A  673B4D18          cmp cx,[ebp+0x18]
+0000C31E  B80600            mov ax,0x6
+0000C321  5E                pop si
+0000C322  5A                pop dx
+0000C323  5F                pop di
+0000C324  59                pop cx
+0000C325  C3                ret
+0000C326  6650              push eax
+0000C328  51                push cx
+0000C329  52                push dx
+0000C32A  56                push si
+0000C32B  33C0              xor ax,ax
+0000C32D  33D2              xor dx,dx
+0000C32F  50                push ax
+0000C330  67668B4510        mov eax,[ebp+0x10]
+0000C335  E87DFF            call 0xc2b5
+0000C338  58                pop ax
+0000C339  7509              jnz 0xc344
+0000C33B  8B4004            mov ax,[bx+si+0x4]
+0000C33E  2B4704            sub ax,[bx+0x4]
+0000C341  8B5006            mov dx,[bx+si+0x6]
+0000C344  83FF07            cmp di,byte +0x7
+0000C347  7651              jna 0xc39a
+0000C349  8BF7              mov si,di
+0000C34B  83EF08            sub di,byte +0x8
+0000C34E  8B4906            mov cx,[bx+di+0x6]
+0000C351  034904            add cx,[bx+di+0x4]
+0000C354  2BCA              sub cx,dx
+0000C356  2BCE              sub cx,si
+0000C358  0BC9              or cx,cx
+0000C35A  743E              jz 0xc39a
+0000C35C  0BC0              or ax,ax
+0000C35E  7502              jnz 0xc362
+0000C360  03F2              add si,dx
+0000C362  67C47D14          les di,[ebp+0x14]
+0000C366  51                push cx
+0000C367  E88601            call 0xc4f0
+0000C36A  03F9              add di,cx
+0000C36C  59                pop cx
+0000C36D  2BF9              sub di,cx
+0000C36F  0BC9              or cx,cx
+0000C371  7427              jz 0xc39a
+0000C373  57                push di
+0000C374  51                push cx
+0000C375  50                push ax
+0000C376  0BC0              or ax,ax
+0000C378  7402              jz 0xc37c
+0000C37A  8BC8              mov cx,ax
+0000C37C  0BC9              or cx,cx
+0000C37E  7403              jz 0xc383
+0000C380  E82201            call 0xc4a5
+0000C383  59                pop cx
+0000C384  58                pop ax
+0000C385  0BC9              or cx,cx
+0000C387  741B              jz 0xc3a4
+0000C389  03F9              add di,cx
+0000C38B  03F1              add si,cx
+0000C38D  03F2              add si,dx
+0000C38F  2BC1              sub ax,cx
+0000C391  7411              jz 0xc3a4
+0000C393  8BC8              mov cx,ax
+0000C395  E80D01            call 0xc4a5
+0000C398  EB0A              jmp short 0xc3a4
+0000C39A  67C47D14          les di,[ebp+0x14]
+0000C39E  E84F01            call 0xc4f0
+0000C3A1  03F9              add di,cx
+0000C3A3  57                push di
+0000C3A4  5F                pop di
+0000C3A5  5E                pop si
+0000C3A6  5A                pop dx
+0000C3A7  59                pop cx
+0000C3A8  6658              pop eax
+0000C3AA  C3                ret
+0000C3AB  51                push cx
+0000C3AC  56                push si
+0000C3AD  1E                push ds
+0000C3AE  67C57514          lds si,[ebp+0x14]
+0000C3B2  678B4D18          mov cx,[ebp+0x18]
+0000C3B6  2BF9              sub di,cx
+0000C3B8  0BC9              or cx,cx
+0000C3BA  7404              jz 0xc3c0
+0000C3BC  57                push di
+0000C3BD  F3A4              rep movsb
+0000C3BF  5F                pop di
+0000C3C0  1F                pop ds
+0000C3C1  5E                pop si
+0000C3C2  59                pop cx
+0000C3C3  C3                ret
+0000C3C4  51                push cx
+0000C3C5  56                push si
+0000C3C6  1E                push ds
+0000C3C7  8B4F04            mov cx,[bx+0x4]
+0000C3CA  8BF3              mov si,bx
+0000C3CC  2BF9              sub di,cx
+0000C3CE  57                push di
+0000C3CF  F3A4              rep movsb
+0000C3D1  5F                pop di
+0000C3D2  1F                pop ds
+0000C3D3  5E                pop si
+0000C3D4  59                pop cx
+0000C3D5  C3                ret
+0000C3D6  06                push es
+0000C3D7  1F                pop ds
+0000C3D8  8BDF              mov bx,di
+0000C3DA  67668B4510        mov eax,[ebp+0x10]
+0000C3DF  E8D3FE            call 0xc2b5
+0000C3E2  7515              jnz 0xc3f9
+0000C3E4  8BCE              mov cx,si
+0000C3E6  03F3              add si,bx
+0000C3E8  4E                dec si
+0000C3E9  8BFE              mov di,si
+0000C3EB  83C708            add di,byte +0x8
+0000C3EE  FD                std
+0000C3EF  F3A4              rep movsb
+0000C3F1  FC                cld
+0000C3F2  47                inc di
+0000C3F3  8BDF              mov bx,di
+0000C3F5  836F0408          sub word [bx+0x4],byte +0x8
+0000C3F9  BE0700            mov si,0x7
+0000C3FC  67817D180000      cmp word [ebp+0x18],0x0
+0000C402  7423              jz 0xc427
+0000C404  56                push si
+0000C405  B90700            mov cx,0x7
+0000C408  8BF3              mov si,bx
+0000C40A  8BFE              mov di,si
+0000C40C  83EF08            sub di,byte +0x8
+0000C40F  8BDF              mov bx,di
+0000C411  F3A4              rep movsb
+0000C413  5E                pop si
+0000C414  83470408          add word [bx+0x4],byte +0x8
+0000C418  67668B4510        mov eax,[ebp+0x10]
+0000C41D  668900            mov [bx+si],eax
+0000C420  678B4518          mov ax,[ebp+0x18]
+0000C424  894006            mov [bx+si+0x6],ax
+0000C427  8B7F04            mov di,[bx+0x4]
+0000C42A  8BC7              mov ax,di
+0000C42C  3BF7              cmp si,di
+0000C42E  730B              jnc 0xc43b
+0000C430  894004            mov [bx+si+0x4],ax
+0000C433  034006            add ax,[bx+si+0x6]
+0000C436  83C608            add si,byte +0x8
+0000C439  EBF1              jmp short 0xc42c
+0000C43B  E8E300            call 0xc521
+0000C43E  8BFB              mov di,bx
+0000C440  C3                ret
+0000C441  06                push es
+0000C442  06                push es
+0000C443  1F                pop ds
+0000C444  8BDF              mov bx,di
+0000C446  8BF7              mov si,di
+0000C448  8B4F04            mov cx,[bx+0x4]
+0000C44B  83F907            cmp cx,byte +0x7
+0000C44E  760B              jna 0xc45b
+0000C450  8BF9              mov di,cx
+0000C452  83EF08            sub di,byte +0x8
+0000C455  8B4904            mov cx,[bx+di+0x4]
+0000C458  034906            add cx,[bx+di+0x6]
+0000C45B  51                push cx
+0000C45C  678B7D14          mov di,[ebp+0x14]
+0000C460  57                push di
+0000C461  F3A4              rep movsb
+0000C463  5E                pop si
+0000C464  59                pop cx
+0000C465  33FF              xor di,di
+0000C467  67F745040100      test word [ebp+0x4],0x1
+0000C46D  7409              jz 0xc478
+0000C46F  678E4502          mov es,[ebp+0x2]
+0000C473  E86B8F            call 0x53e1
+0000C476  EB12              jmp short 0xc48a
+0000C478  2EF6060F7701      test byte [cs:0x770f],0x1
+0000C47E  7405              jz 0xc485
+0000C480  E81D8F            call 0x53a0
+0000C483  EB05              jmp short 0xc48a
+0000C485  9ACB5400F0        call 0xf000:0x54cb
+0000C48A  B80000            mov ax,0x0
+0000C48D  7303              jnc 0xc492
+0000C48F  B80500            mov ax,0x5
+0000C492  07                pop es
+0000C493  C3                ret
+0000C494  60                pusha
+0000C495  06                push es
+0000C496  1E                push ds
+0000C497  07                pop es
+0000C498  8BFB              mov di,bx
+0000C49A  33F6              xor si,si
+0000C49C  B9A700            mov cx,0xa7
+0000C49F  E80300            call 0xc4a5
+0000C4A2  07                pop es
+0000C4A3  61                popa
+0000C4A4  C3                ret
+0000C4A5  1E                push ds
+0000C4A6  6657              push edi
+0000C4A8  6656              push esi
+0000C4AA  67F745040100      test word [ebp+0x4],0x1
+0000C4B0  7411              jz 0xc4c3
+0000C4B2  678E5D02          mov ds,[ebp+0x2]
+0000C4B6  660FB7FF          movzx edi,di
+0000C4BA  660FB7F6          movzx esi,si
+0000C4BE  E8B48E            call 0x5375
+0000C4C1  EB19              jmp short 0xc4dc
+0000C4C3  67897500          mov [ebp+0x0],si
+0000C4C7  6633F6            xor esi,esi
+0000C4CA  2EF6060F7701      test byte [cs:0x770f],0x1
+0000C4D0  7405              jz 0xc4d7
+0000C4D2  E8588E            call 0x532d
+0000C4D5  EB05              jmp short 0xc4dc
+0000C4D7  9AB95400F0        call 0xf000:0x54b9
+0000C4DC  665E              pop esi
+0000C4DE  665F              pop edi
+0000C4E0  1F                pop ds
+0000C4E1  C3                ret
+0000C4E2  6650              push eax
+0000C4E4  67660FB74500      movzx eax,word [ebp+0x0]
+0000C4EA  6603F0            add esi,eax
+0000C4ED  6658              pop eax
+0000C4EF  C3                ret
+0000C4F0  50                push ax
+0000C4F1  53                push bx
+0000C4F2  6657              push edi
+0000C4F4  E81F8E            call 0x5316
+0000C4F7  665F              pop edi
+0000C4F9  5B                pop bx
+0000C4FA  58                pop ax
+0000C4FB  C3                ret
+0000C4FC  50                push ax
+0000C4FD  51                push cx
+0000C4FE  B8FFFF            mov ax,0xffff
+0000C501  66813F4E415049    cmp dword [bx],0x4950414e
+0000C508  7512              jnz 0xc51c
+0000C50A  8B4F04            mov cx,[bx+0x4]
+0000C50D  81F9A700          cmp cx,0xa7
+0000C511  7709              ja 0xc51c
+0000C513  32C0              xor al,al
+0000C515  33FF              xor di,di
+0000C517  0201              add al,[bx+di]
+0000C519  47                inc di
+0000C51A  E2FB              loop 0xc517
+0000C51C  0AC0              or al,al
+0000C51E  59                pop cx
+0000C51F  58                pop ax
+0000C520  C3                ret
+0000C521  60                pusha
+0000C522  53                push bx
+0000C523  C6470600          mov byte [bx+0x6],0x0
+0000C527  8B4F04            mov cx,[bx+0x4]
+0000C52A  32C0              xor al,al
+0000C52C  0207              add al,[bx]
+0000C52E  43                inc bx
+0000C52F  E2FB              loop 0xc52c
+0000C531  F6D8              neg al
+0000C533  5B                pop bx
+0000C534  884706            mov [bx+0x6],al
+0000C537  61                popa
+0000C538  C3                ret
+0000C539  53                push bx
+0000C53A  B8F402            mov ax,0x2f4
+0000C53D  E8E47B            call 0x4124
+0000C540  0AC0              or al,al
+0000C542  F9                stc
+0000C543  7407              jz 0xc54c
+0000C545  3C01              cmp al,0x1
+0000C547  7403              jz 0xc54c
+0000C549  E887EB            call 0xb0d3
+0000C54C  5B                pop bx
+0000C54D  C3                ret
+0000C54E  E8E8FF            call 0xc539
+0000C551  CB                retf
+0000C552  1E                push ds
+0000C553  06                push es
+0000C554  51                push cx
+0000C555  56                push si
+0000C556  0E                push cs
+0000C557  07                pop es
+0000C558  33FF              xor di,di
+0000C55A  260FB60E0EC6      movzx cx,[es:0xc60e]
+0000C560  E34C              jcxz 0xc5ae
+0000C562  8D1E12C6          lea bx,[0xc612]
+0000C566  51                push cx
+0000C567  268B4F02          mov cx,[es:bx+0x2]
+0000C56B  A802              test al,0x2
+0000C56D  7404              jz 0xc573
+0000C56F  3BCA              cmp cx,dx
+0000C571  7535              jnz 0xc5a8
+0000C573  8ED9              mov ds,cx
+0000C575  33F6              xor si,si
+0000C577  66BA24506E50      mov edx,0x506e5024
+0000C57D  9A3AC600F0        call 0xf000:0xc63a
+0000C582  BA0000            mov dx,0x0
+0000C585  7421              jz 0xc5a8
+0000C587  8BD6              mov dx,si
+0000C589  50                push ax
+0000C58A  A801              test al,0x1
+0000C58C  7507              jnz 0xc595
+0000C58E  9AB077F344        call 0x44f3:0x77b0
+0000C593  EB03              jmp short 0xc598
+0000C595  E81F00            call 0xc5b7
+0000C598  58                pop ax
+0000C599  A80C              test al,0xc
+0000C59B  74DA              jz 0xc577
+0000C59D  0BFF              or di,di
+0000C59F  74D6              jz 0xc577
+0000C5A1  FECC              dec ah
+0000C5A3  75D2              jnz 0xc577
+0000C5A5  59                pop cx
+0000C5A6  EB06              jmp short 0xc5ae
+0000C5A8  59                pop cx
+0000C5A9  83C308            add bx,byte +0x8
+0000C5AC  E2B8              loop 0xc566
+0000C5AE  8CDB              mov bx,ds
+0000C5B0  F6DC              neg ah
+0000C5B2  59                pop cx
+0000C5B3  5E                pop si
+0000C5B4  07                pop es
+0000C5B5  1F                pop ds
+0000C5B6  CB                retf
+0000C5B7  33FF              xor di,di
+0000C5B9  837C1600          cmp word [si+0x16],byte +0x0
+0000C5BD  754E              jnz 0xc60d
+0000C5BF  268B4F06          mov cx,[es:bx+0x6]
+0000C5C3  8B7C1A            mov di,[si+0x1a]
+0000C5C6  0BFF              or di,di
+0000C5C8  7443              jz 0xc60d
+0000C5CA  A804              test al,0x4
+0000C5CC  753F              jnz 0xc60d
+0000C5CE  A808              test al,0x8
+0000C5D0  7405              jz 0xc5d7
+0000C5D2  80FC01            cmp ah,0x1
+0000C5D5  7536              jnz 0xc60d
+0000C5D7  8A4415            mov al,[si+0x15]
+0000C5DA  A804              test al,0x4
+0000C5DC  742F              jz 0xc60d
+0000C5DE  60                pusha
+0000C5DF  268B1F            mov bx,[es:bx]
+0000C5E2  268B1610C6        mov dx,[es:0xc610]
+0000C5E7  1E                push ds
+0000C5E8  684000            push word 0x40
+0000C5EB  1F                pop ds
+0000C5EC  893E6700          mov [0x67],di
+0000C5F0  8F066900          pop word [0x69]
+0000C5F4  8D3E3073          lea di,[0x7330]
+0000C5F8  8BC3              mov ax,bx
+0000C5FA  6660              pushad
+0000C5FC  9C                pushf
+0000C5FD  9A3D3E00F0        call 0xf000:0x3e3d
+0000C602  7205              jc 0xc609
+0000C604  9ADAEC00F0        call 0xf000:0xecda
+0000C609  9D                popf
+0000C60A  6661              popad
+0000C60C  61                popa
+0000C60D  C3                ret
+0000C60E  0000              add [bx+si],al
+0000C610  0000              add [bx+si],al
+0000C612  0000              add [bx+si],al
+0000C614  0000              add [bx+si],al
+0000C616  0000              add [bx+si],al
+0000C618  0000              add [bx+si],al
+0000C61A  0000              add [bx+si],al
+0000C61C  0000              add [bx+si],al
+0000C61E  0000              add [bx+si],al
+0000C620  0000              add [bx+si],al
+0000C622  0000              add [bx+si],al
+0000C624  0000              add [bx+si],al
+0000C626  0000              add [bx+si],al
+0000C628  0000              add [bx+si],al
+0000C62A  0000              add [bx+si],al
+0000C62C  0000              add [bx+si],al
+0000C62E  0000              add [bx+si],al
+0000C630  0000              add [bx+si],al
+0000C632  0000              add [bx+si],al
+0000C634  0000              add [bx+si],al
+0000C636  0000              add [bx+si],al
+0000C638  0000              add [bx+si],al
+0000C63A  6650              push eax
+0000C63C  51                push cx
+0000C63D  0BF6              or si,si
+0000C63F  7532              jnz 0xc673
+0000C641  8B361A00          mov si,[0x1a]
+0000C645  0BF6              or si,si
+0000C647  7431              jz 0xc67a
+0000C649  8BC6              mov ax,si
+0000C64B  83C00F            add ax,byte +0xf
+0000C64E  7228              jc 0xc678
+0000C650  C1E804            shr ax,0x4
+0000C653  0FB64C05          movzx cx,[si+0x5]
+0000C657  03C1              add ax,cx
+0000C659  C1E805            shr ax,0x5
+0000C65C  0AE4              or ah,ah
+0000C65E  7518              jnz 0xc678
+0000C660  3A060200          cmp al,[0x2]
+0000C664  7712              ja 0xc678
+0000C666  C1E104            shl cx,0x4
+0000C669  E8721D            call 0xe3de
+0000C66C  750A              jnz 0xc678
+0000C66E  663B14            cmp edx,[si]
+0000C671  7407              jz 0xc67a
+0000C673  8B7406            mov si,[si+0x6]
+0000C676  EBCD              jmp short 0xc645
+0000C678  33F6              xor si,si
+0000C67A  0BF6              or si,si
+0000C67C  59                pop cx
+0000C67D  6658              pop eax
+0000C67F  CB                retf
+0000C680  81FFFF00          cmp di,0xff
+0000C684  760E              jna 0xc694
+0000C686  81FFFF0F          cmp di,0xfff
+0000C68A  7611              jna 0xc69d
+0000C68C  67C6451D87        mov byte [ebp+0x1d],0x87
+0000C691  F9                stc
+0000C692  EB11              jmp short 0xc6a5
+0000C694  8BD7              mov dx,di
+0000C696  B600              mov dh,0x0
+0000C698  E82E04            call 0xcac9
+0000C69B  EB03              jmp short 0xc6a0
+0000C69D  E821F9            call 0xbfc1
+0000C6A0  67884518          mov [ebp+0x18],al
+0000C6A4  F8                clc
+0000C6A5  C3                ret
+0000C6A6  F7C70100          test di,0x1
+0000C6AA  750C              jnz 0xc6b8
+0000C6AC  81FFFE00          cmp di,0xfe
+0000C6B0  760E              jna 0xc6c0
+0000C6B2  81FFFE0F          cmp di,0xffe
+0000C6B6  7611              jna 0xc6c9
+0000C6B8  67C6451D87        mov byte [ebp+0x1d],0x87
+0000C6BD  F9                stc
+0000C6BE  EB11              jmp short 0xc6d1
+0000C6C0  8BD7              mov dx,di
+0000C6C2  B601              mov dh,0x1
+0000C6C4  E80204            call 0xcac9
+0000C6C7  EB03              jmp short 0xc6cc
+0000C6C9  E8F5F8            call 0xbfc1
+0000C6CC  67894518          mov [ebp+0x18],ax
+0000C6D0  F8                clc
+0000C6D1  C3                ret
+0000C6D2  F7C70300          test di,0x3
+0000C6D6  750C              jnz 0xc6e4
+0000C6D8  81FFFC00          cmp di,0xfc
+0000C6DC  760E              jna 0xc6ec
+0000C6DE  81FFFC0F          cmp di,0xffc
+0000C6E2  7611              jna 0xc6f5
+0000C6E4  67C6451D87        mov byte [ebp+0x1d],0x87
+0000C6E9  F9                stc
+0000C6EA  EB12              jmp short 0xc6fe
+0000C6EC  8BD7              mov dx,di
+0000C6EE  B602              mov dh,0x2
+0000C6F0  E8D603            call 0xcac9
+0000C6F3  EB03              jmp short 0xc6f8
+0000C6F5  E8C9F8            call 0xbfc1
+0000C6F8  6766894518        mov [ebp+0x18],eax
+0000C6FD  F8                clc
+0000C6FE  C3                ret
+0000C6FF  81FFFF00          cmp di,0xff
+0000C703  760E              jna 0xc713
+0000C705  81FFFF0F          cmp di,0xfff
+0000C709  7613              jna 0xc71e
+0000C70B  67C6451D87        mov byte [ebp+0x1d],0x87
+0000C710  F9                stc
+0000C711  EB0F              jmp short 0xc722
+0000C713  8AC1              mov al,cl
+0000C715  8BD7              mov dx,di
+0000C717  B603              mov dh,0x3
+0000C719  E8AD03            call 0xcac9
+0000C71C  EB03              jmp short 0xc721
+0000C71E  E8A0F8            call 0xbfc1
+0000C721  F8                clc
+0000C722  C3                ret
+0000C723  F7C70100          test di,0x1
+0000C727  750C              jnz 0xc735
+0000C729  81FFFE00          cmp di,0xfe
+0000C72D  760E              jna 0xc73d
+0000C72F  81FFFE0F          cmp di,0xffe
+0000C733  7613              jna 0xc748
+0000C735  67C6451D87        mov byte [ebp+0x1d],0x87
+0000C73A  F9                stc
+0000C73B  EB0F              jmp short 0xc74c
+0000C73D  8BC1              mov ax,cx
+0000C73F  8BD7              mov dx,di
+0000C741  B604              mov dh,0x4
+0000C743  E88303            call 0xcac9
+0000C746  EB03              jmp short 0xc74b
+0000C748  E876F8            call 0xbfc1
+0000C74B  F8                clc
+0000C74C  C3                ret
+0000C74D  F7C70300          test di,0x3
+0000C751  750C              jnz 0xc75f
+0000C753  81FFFC00          cmp di,0xfc
+0000C757  760E              jna 0xc767
+0000C759  81FFFC0F          cmp di,0xffc
+0000C75D  7614              jna 0xc773
+0000C75F  67C6451D87        mov byte [ebp+0x1d],0x87
+0000C764  F9                stc
+0000C765  EB10              jmp short 0xc777
+0000C767  668BC1            mov eax,ecx
+0000C76A  8BD7              mov dx,di
+0000C76C  B605              mov dh,0x5
+0000C76E  E85803            call 0xcac9
+0000C771  EB03              jmp short 0xc776
+0000C773  E84BF8            call 0xbfc1
+0000C776  F8                clc
+0000C777  C3                ret
+0000C778  E8588B            call 0x52d3
+0000C77B  67884518          mov [ebp+0x18],al
+0000C77F  67C6451C01        mov byte [ebp+0x1c],0x1
+0000C784  6766C74514504349  mov dword [ebp+0x14],0x20494350
+         -20
+0000C78D  F9                stc
+0000C78E  E86BF8            call 0xbffc
+0000C791  7308              jnc 0xc79b
+0000C793  67C745101002      mov word [ebp+0x10],0x210
+0000C799  EB06              jmp short 0xc7a1
+0000C79B  67C745100003      mov word [ebp+0x10],0x300
+0000C7A1  F8                clc
+0000C7A2  C3                ret
+0000C7A3  83FAFF            cmp dx,byte -0x1
+0000C7A6  7507              jnz 0xc7af
+0000C7A8  67C6451D83        mov byte [ebp+0x1d],0x83
+0000C7AD  EB35              jmp short 0xc7e4
+0000C7AF  678B7D04          mov di,[ebp+0x4]
+0000C7B3  66C1E110          shl ecx,0x10
+0000C7B7  8BCA              mov cx,dx
+0000C7B9  BEFFFF            mov si,0xffff
+0000C7BC  E890F8            call 0xc04f
+0000C7BF  BE0000            mov si,0x0
+0000C7C2  721B              jc 0xc7df
+0000C7C4  B602              mov dh,0x2
+0000C7C6  B200              mov dl,0x0
+0000C7C8  E8FE02            call 0xcac9
+0000C7CB  663BC1            cmp eax,ecx
+0000C7CE  75EC              jnz 0xc7bc
+0000C7D0  83FF00            cmp di,byte +0x0
+0000C7D3  7403              jz 0xc7d8
+0000C7D5  4F                dec di
+0000C7D6  EBE4              jmp short 0xc7bc
+0000C7D8  67895D10          mov [ebp+0x10],bx
+0000C7DC  F8                clc
+0000C7DD  EB06              jmp short 0xc7e5
+0000C7DF  67C6451D86        mov byte [ebp+0x1d],0x86
+0000C7E4  F9                stc
+0000C7E5  C3                ret
+0000C7E6  6681E1FFFFFF00    and ecx,0xffffff
+0000C7ED  678B7D04          mov di,[ebp+0x4]
+0000C7F1  BEFFFF            mov si,0xffff
+0000C7F4  E858F8            call 0xc04f
+0000C7F7  BE0000            mov si,0x0
+0000C7FA  721F              jc 0xc81b
+0000C7FC  B602              mov dh,0x2
+0000C7FE  B208              mov dl,0x8
+0000C800  E8C602            call 0xcac9
+0000C803  66C1E808          shr eax,0x8
+0000C807  663BC1            cmp eax,ecx
+0000C80A  75E8              jnz 0xc7f4
+0000C80C  83FF00            cmp di,byte +0x0
+0000C80F  7403              jz 0xc814
+0000C811  4F                dec di
+0000C812  EBE0              jmp short 0xc7f4
+0000C814  67895D10          mov [ebp+0x10],bx
+0000C818  F8                clc
+0000C819  EB06              jmp short 0xc821
+0000C81B  67C6451D86        mov byte [ebp+0x1d],0x86
+0000C820  F9                stc
+0000C821  C3                ret
+0000C822  E8AE8A            call 0x52d3
+0000C825  38C7              cmp bh,al
+0000C827  7707              ja 0xc830
+0000C829  B401              mov ah,0x1
+0000C82B  F6C430            test ah,0x30
+0000C82E  7503              jnz 0xc833
+0000C830  F9                stc
+0000C831  EB07              jmp short 0xc83a
+0000C833  668BC2            mov eax,edx
+0000C836  E880F8            call 0xc0b9
+0000C839  F8                clc
+0000C83A  C3                ret
+0000C83B  F9                stc
+0000C83C  C3                ret
+0000C83D  C3                ret
+0000C83E  06                push es
+0000C83F  FC                cld
+0000C840  268B15            mov dx,[es:di]
+0000C843  B80001            mov ax,0x100
+0000C846  AB                stosw
+0000C847  3BD0              cmp dx,ax
+0000C849  721E              jc 0xc869
+0000C84B  67C745100000      mov word [ebp+0x10],0x0
+0000C851  678D35F0080000    lea si,[dword 0x8f0]
+0000C858  E8D874            call 0x3d33
+0000C85B  26C43D            les di,[es:di]
+0000C85E  66B900010000      mov ecx,0x100
+0000C864  F3A4              rep movsb
+0000C866  F8                clc
+0000C867  EB06              jmp short 0xc86f
+0000C869  67C6451D89        mov byte [ebp+0x1d],0x89
+0000C86E  F9                stc
+0000C86F  07                pop es
+0000C870  C3                ret
+0000C871  53                push bx
+0000C872  57                push di
+0000C873  6650              push eax
+0000C875  8BF9              mov di,cx
+0000C877  AD                lodsw
+0000C878  8BD8              mov bx,ax
+0000C87A  86DF              xchg bl,bh
+0000C87C  B90400            mov cx,0x4
+0000C87F  AC                lodsb
+0000C880  E8F1F1            call 0xba74
+0000C883  8AD0              mov dl,al
+0000C885  AD                lodsw
+0000C886  23C7              and ax,di
+0000C888  7502              jnz 0xc88c
+0000C88A  B2FF              mov dl,0xff
+0000C88C  66C1CA08          ror edx,0x8
+0000C890  E2ED              loop 0xc87f
+0000C892  AD                lodsw
+0000C893  8BCB              mov cx,bx
+0000C895  6658              pop eax
+0000C897  5F                pop di
+0000C898  5B                pop bx
+0000C899  C3                ret
+0000C89A  FC                cld
+0000C89B  83E3F8            and bx,byte -0x8
+0000C89E  80F90A            cmp cl,0xa
+0000C8A1  722D              jc 0xc8d0
+0000C8A3  80F90D            cmp cl,0xd
+0000C8A6  7728              ja 0xc8d0
+0000C8A8  80FD0F            cmp ch,0xf
+0000C8AB  7723              ja 0xc8d0
+0000C8AD  678D35F0080000    lea si,[dword 0x8f0]
+0000C8B4  E87C74            call 0x3d33
+0000C8B7  8BF9              mov di,cx
+0000C8B9  E81B00            call 0xc8d7
+0000C8BC  7212              jc 0xc8d0
+0000C8BE  80E90A            sub cl,0xa
+0000C8C1  C0E103            shl cl,0x3
+0000C8C4  66D3EA            shr edx,cl
+0000C8C7  8AC2              mov al,dl
+0000C8C9  8AE5              mov ah,ch
+0000C8CB  E8E3F5            call 0xbeb1
+0000C8CE  7306              jnc 0xc8d6
+0000C8D0  67C6451D88        mov byte [ebp+0x1d],0x88
+0000C8D5  F9                stc
+0000C8D6  C3                ret
+0000C8D7  6656              push esi
+0000C8D9  51                push cx
+0000C8DA  8BCF              mov cx,di
+0000C8DC  8ACD              mov cl,ch
+0000C8DE  B80100            mov ax,0x1
+0000C8E1  D3E0              shl ax,cl
+0000C8E3  8BC8              mov cx,ax
+0000C8E5  E889FF            call 0xc871
+0000C8E8  83F9FF            cmp cx,byte -0x1
+0000C8EB  7420              jz 0xc90d
+0000C8ED  6652              push edx
+0000C8EF  E8E5FF            call 0xc8d7
+0000C8F2  665E              pop esi
+0000C8F4  7318              jnc 0xc90e
+0000C8F6  668BD6            mov edx,esi
+0000C8F9  38EF              cmp bh,ch
+0000C8FB  7507              jnz 0xc904
+0000C8FD  38CB              cmp bl,cl
+0000C8FF  F8                clc
+0000C900  740C              jz 0xc90e
+0000C902  EB09              jmp short 0xc90d
+0000C904  53                push bx
+0000C905  87D9              xchg bx,cx
+0000C907  E80800            call 0xc912
+0000C90A  5B                pop bx
+0000C90B  7301              jnc 0xc90e
+0000C90D  F9                stc
+0000C90E  59                pop cx
+0000C90F  665E              pop esi
+0000C911  C3                ret
+0000C912  6657              push edi
+0000C914  6650              push eax
+0000C916  56                push si
+0000C917  668BFA            mov edi,edx
+0000C91A  B601              mov dh,0x1
+0000C91C  B20A              mov dl,0xa
+0000C91E  E8A801            call 0xcac9
+0000C921  3D0406            cmp ax,0x604
+0000C924  752F              jnz 0xc955
+0000C926  B219              mov dl,0x19
+0000C928  B600              mov dh,0x0
+0000C92A  E89C01            call 0xcac9
+0000C92D  BEFFFF            mov si,0xffff
+0000C930  E81CF7            call 0xc04f
+0000C933  7220              jc 0xc955
+0000C935  BE0000            mov si,0x0
+0000C938  38C7              cmp bh,al
+0000C93A  75F4              jnz 0xc930
+0000C93C  51                push cx
+0000C93D  8ACB              mov cl,bl
+0000C93F  80E1F8            and cl,0xf8
+0000C942  668BD7            mov edx,edi
+0000C945  66D3CA            ror edx,cl
+0000C948  59                pop cx
+0000C949  3BD9              cmp bx,cx
+0000C94B  7405              jz 0xc952
+0000C94D  E8C2FF            call 0xc912
+0000C950  72DE              jc 0xc930
+0000C952  F8                clc
+0000C953  EB04              jmp short 0xc959
+0000C955  668BD7            mov edx,edi
+0000C958  F9                stc
+0000C959  5E                pop si
+0000C95A  6658              pop eax
+0000C95C  665F              pop edi
+0000C95E  C3                ret
+0000C95F  2C5F              sub al,0x5f
+0000C961  FEC8              dec al
+0000C963  C3                ret
+0000C964  6650              push eax
+0000C966  52                push dx
+0000C967  53                push bx
+0000C968  BA0601            mov dx,0x106
+0000C96B  E85B01            call 0xcac9
+0000C96E  A810              test al,0x10
+0000C970  743B              jz 0xc9ad
+0000C972  BA0E00            mov dx,0xe
+0000C975  E85101            call 0xcac9
+0000C978  B234              mov dl,0x34
+0000C97A  247F              and al,0x7f
+0000C97C  3C02              cmp al,0x2
+0000C97E  7502              jnz 0xc982
+0000C980  B214              mov dl,0x14
+0000C982  B600              mov dh,0x0
+0000C984  E84201            call 0xcac9
+0000C987  8AD0              mov dl,al
+0000C989  B601              mov dh,0x1
+0000C98B  E83B01            call 0xcac9
+0000C98E  3C01              cmp al,0x1
+0000C990  7408              jz 0xc99a
+0000C992  0AE4              or ah,ah
+0000C994  7417              jz 0xc9ad
+0000C996  8AD4              mov dl,ah
+0000C998  EBEF              jmp short 0xc989
+0000C99A  80C204            add dl,0x4
+0000C99D  B601              mov dh,0x1
+0000C99F  E82701            call 0xcac9
+0000C9A2  A803              test al,0x3
+0000C9A4  7402              jz 0xc9a8
+0000C9A6  24FC              and al,0xfc
+0000C9A8  B604              mov dh,0x4
+0000C9AA  E81C01            call 0xcac9
+0000C9AD  5B                pop bx
+0000C9AE  5A                pop dx
+0000C9AF  6658              pop eax
+0000C9B1  C3                ret
+0000C9B2  E80100            call 0xc9b6
+0000C9B5  CB                retf
+0000C9B6  6652              push edx
+0000C9B8  6657              push edi
+0000C9BA  6650              push eax
+0000C9BC  BFC2C9            mov di,0xc9c2
+0000C9BF  E91501            jmp 0xcad7
+0000C9C2  86C2              xchg al,dl
+0000C9C4  6658              pop eax
+0000C9C6  86C2              xchg al,dl
+0000C9C8  665F              pop edi
+0000C9CA  665A              pop edx
+0000C9CC  C3                ret
+0000C9CD  E80100            call 0xc9d1
+0000C9D0  CB                retf
+0000C9D1  6652              push edx
+0000C9D3  6657              push edi
+0000C9D5  6650              push eax
+0000C9D7  BFDDC9            mov di,0xc9dd
+0000C9DA  E93901            jmp 0xcb16
+0000C9DD  92                xchg ax,dx
+0000C9DE  6658              pop eax
+0000C9E0  92                xchg ax,dx
+0000C9E1  665F              pop edi
+0000C9E3  665A              pop edx
+0000C9E5  C3                ret
+0000C9E6  E80100            call 0xc9ea
+0000C9E9  CB                retf
+0000C9EA  6652              push edx
+0000C9EC  6657              push edi
+0000C9EE  BFF4C9            mov di,0xc9f4
+0000C9F1  E94901            jmp 0xcb3d
+0000C9F4  665F              pop edi
+0000C9F6  665A              pop edx
+0000C9F8  C3                ret
+0000C9F9  E80100            call 0xc9fd
+0000C9FC  CB                retf
+0000C9FD  6652              push edx
+0000C9FF  6657              push edi
+0000CA01  6650              push eax
+0000CA03  BF09CA            mov di,0xca09
+0000CA06  E94E01            jmp 0xcb57
+0000CA09  6658              pop eax
+0000CA0B  665F              pop edi
+0000CA0D  665A              pop edx
+0000CA0F  C3                ret
+0000CA10  E80100            call 0xca14
+0000CA13  CB                retf
+0000CA14  6652              push edx
+0000CA16  6657              push edi
+0000CA18  6650              push eax
+0000CA1A  BF20CA            mov di,0xca20
+0000CA1D  E9B401            jmp 0xcbd4
+0000CA20  6658              pop eax
+0000CA22  665F              pop edi
+0000CA24  665A              pop edx
+0000CA26  C3                ret
+0000CA27  E80100            call 0xca2b
+0000CA2A  CB                retf
+0000CA2B  6652              push edx
+0000CA2D  6657              push edi
+0000CA2F  6650              push eax
+0000CA31  BF37CA            mov di,0xca37
+0000CA34  E9DD01            jmp 0xcc14
+0000CA37  6658              pop eax
+0000CA39  665F              pop edi
+0000CA3B  665A              pop edx
+0000CA3D  C3                ret
+0000CA3E  E80100            call 0xca42
+0000CA41  CB                retf
+0000CA42  6657              push edi
+0000CA44  BF4ACA            mov di,0xca4a
+0000CA47  E9E301            jmp 0xcc2d
+0000CA4A  665F              pop edi
+0000CA4C  C3                ret
+0000CA4D  B3FF              mov bl,0xff
+0000CA4F  B605              mov dh,0x5
+0000CA51  B200              mov dl,0x0
+0000CA53  EB00              jmp short 0xca55
+0000CA55  6693              xchg eax,ebx
+0000CA57  66C1C808          ror eax,0x8
+0000CA5B  B480              mov ah,0x80
+0000CA5D  66C1C010          rol eax,0x10
+0000CA61  8AC2              mov al,dl
+0000CA63  24FC              and al,0xfc
+0000CA65  660FA4D110        shld ecx,edx,0x10
+0000CA6A  66C1E210          shl edx,0x10
+0000CA6E  FA                cli
+0000CA6F  BAF80C            mov dx,0xcf8
+0000CA72  66EF              out dx,eax
+0000CA74  66C1E008          shl eax,0x8
+0000CA78  66C1EA10          shr edx,0x10
+0000CA7C  8BC2              mov ax,dx
+0000CA7E  66C1E210          shl edx,0x10
+0000CA82  BAFC0C            mov dx,0xcfc
+0000CA85  2403              and al,0x3
+0000CA87  02D0              add dl,al
+0000CA89  C1E808            shr ax,0x8
+0000CA8C  6693              xchg eax,ebx
+0000CA8E  80FB00            cmp bl,0x0
+0000CA91  7416              jz 0xcaa9
+0000CA93  80FB01            cmp bl,0x1
+0000CA96  7414              jz 0xcaac
+0000CA98  80FB02            cmp bl,0x2
+0000CA9B  7412              jz 0xcaaf
+0000CA9D  80FB03            cmp bl,0x3
+0000CAA0  7411              jz 0xcab3
+0000CAA2  80FB04            cmp bl,0x4
+0000CAA5  740F              jz 0xcab6
+0000CAA7  EB10              jmp short 0xcab9
+0000CAA9  EC                in al,dx
+0000CAAA  EB0F              jmp short 0xcabb
+0000CAAC  ED                in ax,dx
+0000CAAD  EB0C              jmp short 0xcabb
+0000CAAF  66ED              in eax,dx
+0000CAB1  EB08              jmp short 0xcabb
+0000CAB3  EE                out dx,al
+0000CAB4  EB05              jmp short 0xcabb
+0000CAB6  EF                out dx,ax
+0000CAB7  EB02              jmp short 0xcabb
+0000CAB9  66EF              out dx,eax
+0000CABB  66C1EB10          shr ebx,0x10
+0000CABF  660FACCA10        shrd edx,ecx,0x10
+0000CAC4  66C1E910          shr ecx,0x10
+0000CAC8  C3                ret
+0000CAC9  9C                pushf
+0000CACA  6653              push ebx
+0000CACC  6651              push ecx
+0000CACE  E884FF            call 0xca55
+0000CAD1  6659              pop ecx
+0000CAD3  665B              pop ebx
+0000CAD5  9D                popf
+0000CAD6  C3                ret
+0000CAD7  660FCF            bswap edi
+0000CADA  8BC2              mov ax,dx
+0000CADC  80E2FC            and dl,0xfc
+0000CADF  BFE5CA            mov di,0xcae5
+0000CAE2  E94801            jmp 0xcc2d
+0000CAE5  97                xchg ax,di
+0000CAE6  6766268B02        mov eax,[es:edx]
+0000CAEB  83E703            and di,byte +0x3
+0000CAEE  83FF00            cmp di,byte +0x0
+0000CAF1  741A              jz 0xcb0d
+0000CAF3  83FF02            cmp di,byte +0x2
+0000CAF6  7411              jz 0xcb09
+0000CAF8  83FF01            cmp di,byte +0x1
+0000CAFB  7406              jz 0xcb03
+0000CAFD  66C1E818          shr eax,0x18
+0000CB01  EB0A              jmp short 0xcb0d
+0000CB03  66C1E808          shr eax,0x8
+0000CB07  EB04              jmp short 0xcb0d
+0000CB09  66C1E810          shr eax,0x10
+0000CB0D  66C1E204          shl edx,0x4
+0000CB11  660FCF            bswap edi
+0000CB14  FFE7              jmp di
+0000CB16  660FCF            bswap edi
+0000CB19  8BC2              mov ax,dx
+0000CB1B  80E2FC            and dl,0xfc
+0000CB1E  BF24CB            mov di,0xcb24
+0000CB21  E90901            jmp 0xcc2d
+0000CB24  97                xchg ax,di
+0000CB25  6766268B02        mov eax,[es:edx]
+0000CB2A  F7C70200          test di,0x2
+0000CB2E  7404              jz 0xcb34
+0000CB30  66C1E810          shr eax,0x10
+0000CB34  66C1E204          shl edx,0x4
+0000CB38  660FCF            bswap edi
+0000CB3B  FFE7              jmp di
+0000CB3D  80E2FC            and dl,0xfc
+0000CB40  660FCF            bswap edi
+0000CB43  BF49CB            mov di,0xcb49
+0000CB46  E9E400            jmp 0xcc2d
+0000CB49  6766268B02        mov eax,[es:edx]
+0000CB4E  66C1E204          shl edx,0x4
+0000CB52  660FCF            bswap edi
+0000CB55  FFE7              jmp di
+0000CB57  660FCF            bswap edi
+0000CB5A  660FC8            bswap eax
+0000CB5D  8BC2              mov ax,dx
+0000CB5F  80E2FC            and dl,0xfc
+0000CB62  BF68CB            mov di,0xcb68
+0000CB65  E9C500            jmp 0xcc2d
+0000CB68  97                xchg ax,di
+0000CB69  660FC8            bswap eax
+0000CB6C  83E703            and di,byte +0x3
+0000CB6F  83FF00            cmp di,byte +0x0
+0000CB72  7446              jz 0xcbba
+0000CB74  83FF01            cmp di,byte +0x1
+0000CB77  7419              jz 0xcb92
+0000CB79  83FF02            cmp di,byte +0x2
+0000CB7C  7425              jz 0xcba3
+0000CB7E  0FB6F8            movzx di,al
+0000CB81  6766268B02        mov eax,[es:edx]
+0000CB86  660FC8            bswap eax
+0000CB89  32C0              xor al,al
+0000CB8B  0BC7              or ax,di
+0000CB8D  660FC8            bswap eax
+0000CB90  EB34              jmp short 0xcbc6
+0000CB92  0FB6F8            movzx di,al
+0000CB95  C1E708            shl di,0x8
+0000CB98  6766268B02        mov eax,[es:edx]
+0000CB9D  32E4              xor ah,ah
+0000CB9F  0BC7              or ax,di
+0000CBA1  EB23              jmp short 0xcbc6
+0000CBA3  0FB6F8            movzx di,al
+0000CBA6  C1E708            shl di,0x8
+0000CBA9  6766268B02        mov eax,[es:edx]
+0000CBAE  660FC8            bswap eax
+0000CBB1  32E4              xor ah,ah
+0000CBB3  0BC7              or ax,di
+0000CBB5  660FC8            bswap eax
+0000CBB8  EB0C              jmp short 0xcbc6
+0000CBBA  0FB6F8            movzx di,al
+0000CBBD  6766268B02        mov eax,[es:edx]
+0000CBC2  32C0              xor al,al
+0000CBC4  0BC7              or ax,di
+0000CBC6  6766268902        mov [es:edx],eax
+0000CBCB  66C1E204          shl edx,0x4
+0000CBCF  660FCF            bswap edi
+0000CBD2  FFE7              jmp di
+0000CBD4  660FCF            bswap edi
+0000CBD7  660FC8            bswap eax
+0000CBDA  8BC2              mov ax,dx
+0000CBDC  80E2FC            and dl,0xfc
+0000CBDF  BFE4CB            mov di,0xcbe4
+0000CBE2  EB49              jmp short 0xcc2d
+0000CBE4  97                xchg ax,di
+0000CBE5  660FC8            bswap eax
+0000CBE8  F7C70200          test di,0x2
+0000CBEC  7411              jz 0xcbff
+0000CBEE  97                xchg ax,di
+0000CBEF  6766268B02        mov eax,[es:edx]
+0000CBF4  660FC8            bswap eax
+0000CBF7  97                xchg ax,di
+0000CBF8  86E0              xchg ah,al
+0000CBFA  660FC8            bswap eax
+0000CBFD  EB07              jmp short 0xcc06
+0000CBFF  97                xchg ax,di
+0000CC00  6766268B02        mov eax,[es:edx]
+0000CC05  97                xchg ax,di
+0000CC06  6766268902        mov [es:edx],eax
+0000CC0B  66C1E204          shl edx,0x4
+0000CC0F  660FCF            bswap edi
+0000CC12  FFE7              jmp di
+0000CC14  80E2FC            and dl,0xfc
+0000CC17  660FCF            bswap edi
+0000CC1A  BF1FCC            mov di,0xcc1f
+0000CC1D  EB0E              jmp short 0xcc2d
+0000CC1F  660FCF            bswap edi
+0000CC22  6766268902        mov [es:edx],eax
+0000CC27  66C1E204          shl edx,0x4
+0000CC2B  FFE7              jmp di
+0000CC2D  C1E204            shl dx,0x4
+0000CC30  86F2              xchg dh,dl
+0000CC32  660FCA            bswap edx
+0000CC35  86F2              xchg dh,dl
+0000CC37  66C1C20C          rol edx,0xc
+0000CC3B  6681C2000000E0    add edx,0xe0000000
+0000CC42  FFE7              jmp di
+0000CC44  4B                dec bx
+0000CC45  06                push es
+0000CC46  4E                dec si
+0000CC47  06                push es
+0000CC48  0001              add [bx+di],al
+0000CC4A  07                pop es
+0000CC4B  4B                dec bx
+0000CC4C  06                push es
+0000CC4D  51                push cx
+0000CC4E  06                push es
+0000CC4F  0001              add [bx+di],al
+0000CC51  07                pop es
+0000CC52  4B                dec bx
+0000CC53  06                push es
+0000CC54  54                push sp
+0000CC55  06                push es
+0000CC56  0001              add [bx+di],al
+0000CC58  004B06            add [bp+di+0x6],cl
+0000CC5B  63060005          arpl [0x500],ax
+0000CC5F  0B00              or ax,[bx+si]
+0000CC61  0000              add [bx+si],al
+0000CC63  0000              add [bx+si],al
+0000CC65  030B              add cx,[bp+di]
+0000CC67  57                push di
+0000CC68  33D2              xor dx,dx
+0000CC6A  8ADA              mov bl,dl
+0000CC6C  E8BF2A            call 0xf72e
+0000CC6F  732B              jnc 0xcc9c
+0000CC71  E8772A            call 0xf6eb
+0000CC74  7221              jc 0xcc97
+0000CC76  3C2A              cmp al,0x2a
+0000CC78  740E              jz 0xcc88
+0000CC7A  3C47              cmp al,0x47
+0000CC7C  7411              jz 0xcc8f
+0000CC7E  3C22              cmp al,0x22
+0000CC80  7515              jnz 0xcc97
+0000CC82  268B5501          mov dx,[es:di+0x1]
+0000CC86  EB0F              jmp short 0xcc97
+0000CC88  260FB65501        movzx dx,[es:di+0x1]
+0000CC8D  EB08              jmp short 0xcc97
+0000CC8F  268B5502          mov dx,[es:di+0x2]
+0000CC93  268A5D07          mov bl,[es:di+0x7]
+0000CC97  83CF01            or di,byte +0x1
+0000CC9A  EB02              jmp short 0xcc9e
+0000CC9C  33FF              xor di,di
+0000CC9E  5F                pop di
+0000CC9F  C3                ret
+0000CCA0  E8C4FF            call 0xcc67
+0000CCA3  CB                retf
+0000CCA4  1E                push ds
+0000CCA5  06                push es
+0000CCA6  1F                pop ds
+0000CCA7  07                pop es
+0000CCA8  87F7              xchg si,di
+0000CCAA  C3                ret
+0000CCAB  E80100            call 0xccaf
+0000CCAE  CB                retf
+0000CCAF  53                push bx
+0000CCB0  51                push cx
+0000CCB1  268A4D02          mov cl,[es:di+0x2]
+0000CCB5  E88EE2            call 0xaf46
+0000CCB8  E84D00            call 0xcd08
+0000CCBB  59                pop cx
+0000CCBC  5B                pop bx
+0000CCBD  C3                ret
+0000CCBE  E80100            call 0xccc2
+0000CCC1  CB                retf
+0000CCC2  56                push si
+0000CCC3  BE028A            mov si,0x8a02
+0000CCC6  2E8B1C            mov bx,[cs:si]
+0000CCC9  E80E00            call 0xccda
+0000CCCC  730A              jnc 0xccd8
+0000CCCE  83C604            add si,byte +0x4
+0000CCD1  81FE068A          cmp si,0x8a06
+0000CCD5  72EF              jc 0xccc6
+0000CCD7  F9                stc
+0000CCD8  5E                pop si
+0000CCD9  C3                ret
+0000CCDA  6660              pushad
+0000CCDC  8BD0              mov dx,ax
+0000CCDE  E88ADB            call 0xa86b
+0000CCE1  E893DC            call 0xa977
+0000CCE4  3BD0              cmp dx,ax
+0000CCE6  7510              jnz 0xccf8
+0000CCE8  E819DC            call 0xa904
+0000CCEB  720B              jc 0xccf8
+0000CCED  E823DC            call 0xa913
+0000CCF0  80FCFF            cmp ah,0xff
+0000CCF3  7403              jz 0xccf8
+0000CCF5  F8                clc
+0000CCF6  EB01              jmp short 0xccf9
+0000CCF8  F9                stc
+0000CCF9  67668BA544000000  mov esp,[ebp+0x44]
+0000CD01  6661              popad
+0000CD03  C3                ret
+0000CD04  E80100            call 0xcd08
+0000CD07  CB                retf
+0000CD08  6655              push ebp
+0000CD0A  E85EDB            call 0xa86b
+0000CD0D  E867DC            call 0xa977
+0000CD10  67668BA544000000  mov esp,[ebp+0x44]
+0000CD18  665D              pop ebp
+0000CD1A  C3                ret
+0000CD1B  2100              and [bx+si],ax
+0000CD1D  0001              add [bx+di],al
+0000CD1F  B8B700            mov ax,0xb7
+0000CD22  F06A37            lock push byte +0x37
+0000CD25  FE                db 0xFE
+0000CD26  E600              out 0x0,al
+0000CD28  0000              add [bx+si],al
+0000CD2A  0000              add [bx+si],al
+0000CD2C  0000              add [bx+si],al
+0000CD2E  0000              add [bx+si],al
+0000CD30  0000              add [bx+si],al
+0000CD32  0000              add [bx+si],al
+0000CD34  0000              add [bx+si],al
+0000CD36  0000              add [bx+si],al
+0000CD38  0000              add [bx+si],al
+0000CD3A  0000              add [bx+si],al
+0000CD3C  0000              add [bx+si],al
+0000CD3E  0000              add [bx+si],al
+0000CD40  0000              add [bx+si],al
+0000CD42  0000              add [bx+si],al
+0000CD44  0000              add [bx+si],al
+0000CD46  0000              add [bx+si],al
+0000CD48  0000              add [bx+si],al
+0000CD4A  0000              add [bx+si],al
+0000CD4C  0000              add [bx+si],al
+0000CD4E  0000              add [bx+si],al
+0000CD50  0000              add [bx+si],al
+0000CD52  0000              add [bx+si],al
+0000CD54  0000              add [bx+si],al
+0000CD56  0000              add [bx+si],al
+0000CD58  0000              add [bx+si],al
+0000CD5A  0000              add [bx+si],al
+0000CD5C  0000              add [bx+si],al
+0000CD5E  0000              add [bx+si],al
+0000CD60  0000              add [bx+si],al
+0000CD62  0000              add [bx+si],al
+0000CD64  0000              add [bx+si],al
+0000CD66  0000              add [bx+si],al
+0000CD68  0000              add [bx+si],al
+0000CD6A  0000              add [bx+si],al
+0000CD6C  0000              add [bx+si],al
+0000CD6E  0000              add [bx+si],al
+0000CD70  0000              add [bx+si],al
+0000CD72  0000              add [bx+si],al
+0000CD74  0000              add [bx+si],al
+0000CD76  0000              add [bx+si],al
+0000CD78  0000              add [bx+si],al
+0000CD7A  0000              add [bx+si],al
+0000CD7C  0000              add [bx+si],al
+0000CD7E  0000              add [bx+si],al
+0000CD80  0000              add [bx+si],al
+0000CD82  0000              add [bx+si],al
+0000CD84  0000              add [bx+si],al
+0000CD86  0000              add [bx+si],al
+0000CD88  0000              add [bx+si],al
+0000CD8A  0000              add [bx+si],al
+0000CD8C  0000              add [bx+si],al
+0000CD8E  0000              add [bx+si],al
+0000CD90  0000              add [bx+si],al
+0000CD92  0000              add [bx+si],al
+0000CD94  0000              add [bx+si],al
+0000CD96  0000              add [bx+si],al
+0000CD98  0000              add [bx+si],al
+0000CD9A  0000              add [bx+si],al
+0000CD9C  0084E001          add [si+0x1e0],al
+0000CDA0  008CE002          add [si+0x2e0],cl
+0000CDA4  0096E003          add [bp+0x3e0],dl
+0000CDA8  009FE004          add [bx+0x4e0],bl
+0000CDAC  00CA              add dl,cl
+0000CDAE  E006              loopne 0xcdb6
+0000CDB0  00EC              add ah,ch
+0000CDB2  E007              loopne 0xcdbb
+0000CDB4  00F5              add ch,dh
+0000CDB6  E00A              loopne 0xcdc2
+0000CDB8  0033              add [bp+di],dh
+0000CDBA  E10B              loope 0xcdc7
+0000CDBC  0021              add [bx+di],ah
+0000CDBE  E10C              loope 0xcdcc
+0000CDC0  0053E1            add [bp+di-0x1f],dl
+0000CDC3  0D0072            or ax,0x7200
+0000CDC6  E10E              loope 0xcdd6
+0000CDC8  00B1E10F          add [bx+di+0xfe1],dh
+0000CDCC  00C3              add bl,al
+0000CDCE  E110              loope 0xcde0
+0000CDD0  00D5              add ch,dl
+0000CDD2  E111              loope 0xcde5
+0000CDD4  007DE1            add [di-0x1f],bh
+0000CDD7  1200              adc al,[bx+si]
+0000CDD9  87E1              xchg sp,cx
+0000CDDB  1300              adc ax,[bx+si]
+0000CDDD  04E2              add al,0xe2
+0000CDDF  1800              sbb [bx+si],al
+0000CDE1  3EE217            ds loop 0xcdfb
+0000CDE4  005CB1            add [si-0x4f],bl
+0000CDE7  1400              adc al,0x0
+0000CDE9  A4                movsb
+0000CDEA  B81600            mov ax,0x16
+0000CDED  25B91B            and ax,0x1bb9
+0000CDF0  00F9              add cl,bh
+0000CDF2  B92A01            mov cx,0x12a
+0000CDF5  0041D0            add [bx+di-0x30],al
+0000CDF8  0C02              or al,0x2
+0000CDFA  08800003          or [bx+si+0x300],al
+0000CDFE  004701            add [bx+0x1],al
+0000CE01  1000              adc [bx+si],al
+0000CE03  1000              adc [bx+si],al
+0000CE05  0110              add [bx+si],dx
+0000CE07  47                inc di
+0000CE08  0124              add [si],sp
+0000CE0A  0024              add [si],ah
+0000CE0C  0001              add [bx+di],al
+0000CE0E  024701            add al,[bx+0x1]
+0000CE11  2800              sub [bx+si],al
+0000CE13  2800              sub [bx+si],al
+0000CE15  0102              add [bp+si],ax
+0000CE17  47                inc di
+0000CE18  012C              add [si],bp
+0000CE1A  002C              add [si],ch
+0000CE1C  0001              add [bx+di],al
+0000CE1E  024701            add al,[bx+0x1]
+0000CE21  3000              xor [bx+si],al
+0000CE23  3000              xor [bx+si],al
+0000CE25  0102              add [bp+si],ax
+0000CE27  47                inc di
+0000CE28  0134              add [si],si
+0000CE2A  0034              add [si],dh
+0000CE2C  0001              add [bx+di],al
+0000CE2E  024701            add al,[bx+0x1]
+0000CE31  3800              cmp [bx+si],al
+0000CE33  3800              cmp [bx+si],al
+0000CE35  0102              add [bp+si],ax
+0000CE37  47                inc di
+0000CE38  013C              add [si],di
+0000CE3A  003C              add [si],bh
+0000CE3C  0001              add [bx+di],al
+0000CE3E  024701            add al,[bx+0x1]
+0000CE41  4E                dec si
+0000CE42  004E00            add [bp+0x0],cl
+0000CE45  0102              add [bp+si],ax
+0000CE47  47                inc di
+0000CE48  015000            add [bx+si+0x0],dx
+0000CE4B  50                push ax
+0000CE4C  0001              add [bx+di],al
+0000CE4E  0447              add al,0x47
+0000CE50  016200            add [bp+si+0x0],sp
+0000CE53  6200              bound ax,[bx+si]
+0000CE55  0101              add [bx+di],ax
+0000CE57  47                inc di
+0000CE58  016600            add [bp+0x0],sp
+0000CE5B  660001            o32 add [bx+di],al
+0000CE5E  014701            add [bx+0x1],ax
+0000CE61  7200              jc 0xce63
+0000CE63  7200              jc 0xce65
+0000CE65  0102              add [bp+si],ax
+0000CE67  47                inc di
+0000CE68  017400            add [si+0x0],si
+0000CE6B  7400              jz 0xce6d
+0000CE6D  0102              add [bp+si],ax
+0000CE6F  47                inc di
+0000CE70  017600            add [bp+0x0],si
+0000CE73  7600              jna 0xce75
+0000CE75  0102              add [bp+si],ax
+0000CE77  47                inc di
+0000CE78  01800080          add [bx+si+0x8000],ax
+0000CE7C  0001              add [bx+di],al
+0000CE7E  014701            add [bx+0x1],ax
+0000CE81  90                nop
+0000CE82  00900001          add [bx+si+0x100],dl
+0000CE86  024701            add al,[bx+0x1]
+0000CE89  92                xchg ax,dx
+0000CE8A  00920001          add [bp+si+0x100],dl
+0000CE8E  014701            add [bx+0x1],ax
+0000CE91  93                xchg ax,bx
+0000CE92  00930001          add [bp+di+0x100],dl
+0000CE96  0D4701            or ax,0x147
+0000CE99  A4                movsb
+0000CE9A  00A40001          add [si+0x100],ah
+0000CE9E  024701            add al,[bx+0x1]
+0000CEA1  A800              test al,0x0
+0000CEA3  A800              test al,0x0
+0000CEA5  0102              add [bp+si],ax
+0000CEA7  47                inc di
+0000CEA8  01AC00AC          add [si+0xac00],bp
+0000CEAC  0001              add [bx+di],al
+0000CEAE  024701            add al,[bx+0x1]
+0000CEB1  B000              mov al,0x0
+0000CEB3  B000              mov al,0x0
+0000CEB5  0102              add [bp+si],ax
+0000CEB7  47                inc di
+0000CEB8  01B200B2          add [bp+si+0xb200],si
+0000CEBC  0001              add [bx+di],al
+0000CEBE  024701            add al,[bx+0x1]
+0000CEC1  B400              mov ah,0x0
+0000CEC3  B400              mov ah,0x0
+0000CEC5  0102              add [bp+si],ax
+0000CEC7  47                inc di
+0000CEC8  01B800B8          add [bx+si+0xb800],di
+0000CECC  0001              add [bx+di],al
+0000CECE  024701            add al,[bx+0x1]
+0000CED1  BC00BC            mov sp,0xbc00
+0000CED4  0001              add [bx+di],al
+0000CED6  024701            add al,[bx+0x1]
+0000CED9  8006800601        add byte [0x680],0x1
+0000CEDE  80470140          add byte [bx+0x1],0x40
+0000CEE2  16                push ss
+0000CEE3  40                inc ax
+0000CEE4  16                push ss
+0000CEE5  0110              add [bx+si],dx
+0000CEE7  8609              xchg cl,[bx+di]
+0000CEE9  0000              add [bx+si],al
+0000CEEB  0000              add [bx+si],al
+0000CEED  00E0              add al,ah
+0000CEEF  0000              add [bx+si],al
+0000CEF1  0010              add [bx+si],dl
+0000CEF3  8609              xchg cl,[bx+di]
+0000CEF5  0000              add [bx+si],al
+0000CEF7  0040D1            add [bx+si-0x2f],al
+0000CEFA  FE00              inc byte [bx+si]
+0000CEFC  40                inc ax
+0000CEFD  0000              add [bx+si],al
+0000CEFF  8609              xchg cl,[bx+di]
+0000CF01  0000              add [bx+si],al
+0000CF03  0080D1FE          add [bx+si+0xfed1],al
+0000CF07  0010              add [bx+si],dl
+0000CF09  0000              add [bx+si],al
+0000CF0B  8609              xchg cl,[bx+di]
+0000CF0D  0000              add [bx+si],al
+0000CF0F  0090D1FE          add [bx+si+0xfed1],dl
+0000CF13  0010              add [bx+si],dl
+0000CF15  0000              add [bx+si],al
+0000CF17  7900              jns 0xcf19
+0000CF19  7900              jns 0xcf1b
+0000CF1B  7900              jns 0xcf1d
+0000CF1D  360001            add [ss:bx+di],al
+0000CF20  41                inc cx
+0000CF21  D00C              ror byte [si],1
+0000CF23  0105              add [di],ax
+0000CF25  0000              add [bx+si],al
+0000CF27  0300              add ax,[bx+si]
+0000CF29  8609              xchg cl,[bx+di]
+0000CF2B  0001              add [bx+di],al
+0000CF2D  0000              add [bx+si],al
+0000CF2F  0000              add [bx+si],al
+0000CF31  0000              add [bx+si],al
+0000CF33  0000              add [bx+si],al
+0000CF35  8609              xchg cl,[bx+di]
+0000CF37  006000            add [bx+si+0x0],ah
+0000CF3A  40                inc ax
+0000CF3B  0E                push cs
+0000CF3C  0000              add [bx+si],al
+0000CF3E  C00100            rol byte [bx+di],0x0
+0000CF41  8609              xchg cl,[bx+di]
+0000CF43  0000              add [bx+si],al
+0000CF45  0000              add [bx+si],al
+0000CF47  1000              adc [bx+si],al
+0000CF49  0000              add [bx+si],al
+0000CF4B  0000              add [bx+si],al
+0000CF4D  7900              jns 0xcf4f
+0000CF4F  7900              jns 0xcf51
+0000CF51  7900              jns 0xcf53
+0000CF53  2D0002            sub ax,0x200
+0000CF56  41                inc cx
+0000CF57  D002              rol byte [bp+si],1
+0000CF59  0008              add [bx+si],cl
+0000CF5B  0101              add [bx+di],ax
+0000CF5D  0300              add ax,[bx+si]
+0000CF5F  47                inc di
+0000CF60  0100              add [bx+si],ax
+0000CF62  0000              add [bx+si],al
+0000CF64  0001              add [bx+di],al
+0000CF66  104701            adc [bx+0x1],al
+0000CF69  81008100          add word [bx+si],0x81
+0000CF6D  010F              add [bx],cx
+0000CF6F  47                inc di
+0000CF70  01C0              add ax,ax
+0000CF72  00C0              add al,al
+0000CF74  0001              add [bx+di],al
+0000CF76  202A              and [bp+si],ch
+0000CF78  1001              adc [bx+di],al
+0000CF7A  7900              jns 0xcf7c
+0000CF7C  7900              jns 0xcf7e
+0000CF7E  7900              jns 0xcf80
+0000CF80  250003            and ax,0x300
+0000CF83  41                inc cx
+0000CF84  D000              rol byte [bx+si],1
+0000CF86  0008              add [bx+si],cl
+0000CF88  0001              add [bx+di],al
+0000CF8A  0300              add ax,[bx+si]
+0000CF8C  47                inc di
+0000CF8D  0120              add [bx+si],sp
+0000CF8F  0020              add [bx+si],ah
+0000CF91  0001              add [bx+di],al
+0000CF93  024701            add al,[bx+0x1]
+0000CF96  A000A0            mov al,[0xa000]
+0000CF99  0001              add [bx+di],al
+0000CF9B  0222              add ah,[bp+si]
+0000CF9D  0400              add al,0x0
+0000CF9F  7900              jns 0xcfa1
+0000CFA1  7900              jns 0xcfa3
+0000CFA3  7900              jns 0xcfa5
+0000CFA5  1D0004            sbb ax,0x400
+0000CFA8  41                inc cx
+0000CFA9  D001              rol byte [bx+di],1
+0000CFAB  0008              add [bx+si],cl
+0000CFAD  0201              add al,[bx+di]
+0000CFAF  0300              add ax,[bx+si]
+0000CFB1  47                inc di
+0000CFB2  014000            add [bx+si+0x0],ax
+0000CFB5  40                inc ax
+0000CFB6  0001              add [bx+di],al
+0000CFB8  0422              add al,0x22
+0000CFBA  0100              add [bx+si],ax
+0000CFBC  7900              jns 0xcfbe
+0000CFBE  7900              jns 0xcfc0
+0000CFC0  7900              jns 0xcfc2
+0000CFC2  1D0005            sbb ax,0x500
+0000CFC5  41                inc cx
+0000CFC6  D00B              ror byte [bp+di],1
+0000CFC8  0008              add [bx+si],cl
+0000CFCA  0301              add ax,[bx+di]
+0000CFCC  0300              add ax,[bx+si]
+0000CFCE  47                inc di
+0000CFCF  017000            add [bx+si+0x0],si
+0000CFD2  7000              jo 0xcfd4
+0000CFD4  0102              add [bp+si],ax
+0000CFD6  2200              and al,[bx+si]
+0000CFD8  017900            add [bx+di+0x0],di
+0000CFDB  7900              jns 0xcfdd
+0000CFDD  7900              jns 0xcfdf
+0000CFDF  250006            and ax,0x600
+0000CFE2  41                inc cx
+0000CFE3  D003              rol byte [bp+di],1
+0000CFE5  0309              add cx,[bx+di]
+0000CFE7  0000              add [bx+si],al
+0000CFE9  0300              add ax,[bx+si]
+0000CFEB  47                inc di
+0000CFEC  016000            add [bx+si+0x0],sp
+0000CFEF  60                pusha
+0000CFF0  0001              add [bx+di],al
+0000CFF2  014701            add [bx+0x1],ax
+0000CFF5  64006400          add [fs:si+0x0],ah
+0000CFF9  0101              add [bx+di],ax
+0000CFFB  2202              and al,[bp+si]
+0000CFFD  007900            add [bx+di+0x0],bh
+0000D000  7900              jns 0xd002
+0000D002  7900              jns 0xd004
+0000D004  1D0007            sbb ax,0x700
+0000D007  41                inc cx
+0000D008  D00C              ror byte [si],1
+0000D00A  040B              add al,0xb
+0000D00C  800003            add byte [bx+si],0x3
+0000D00F  004701            add [bx+0x1],al
+0000D012  F000F0            lock add al,dh
+0000D015  0001              add [bx+di],al
+0000D017  1022              adc [bp+si],ah
+0000D019  0020              add [bx+si],ah
+0000D01B  7900              jns 0xd01d
+0000D01D  7900              jns 0xd01f
+0000D01F  7900              jns 0xd021
+0000D021  1A00              sbb al,[bx+si]
+0000D023  0841D0            or [bx+di-0x30],al
+0000D026  0800              or [bx+si],al
+0000D028  0401              add al,0x1
+0000D02A  0003              add [bp+di],al
+0000D02C  004701            add [bx+0x1],al
+0000D02F  61                popa
+0000D030  006100            add [bx+di+0x0],ah
+0000D033  0101              add [bx+di],ax
+0000D035  7900              jns 0xd037
+0000D037  7900              jns 0xd039
+0000D039  7900              jns 0xd03b
+0000D03B  260009            add [es:bx+di],cl
+0000D03E  41                inc cx
+0000D03F  D00C              ror byte [si],1
+0000D041  0205              add al,[di]
+0000D043  0000              add [bx+si],al
+0000D045  0300              add ax,[bx+si]
+0000D047  8511              test [bx+di],dx
+0000D049  0001              add [bx+di],al
+0000D04B  0000              add [bx+si],al
+0000D04D  0E                push cs
+0000D04E  0000              add [bx+si],al
+0000D050  000E0000          add [0x0],cl
+0000D054  1800              sbb [bx+si],al
+0000D056  0000              add [bx+si],al
+0000D058  1800              sbb [bx+si],al
+0000D05A  007900            add [bx+di+0x0],bh
+0000D05D  7900              jns 0xd05f
+0000D05F  7900              jns 0xd061
+0000D061  1E                push ds
+0000D062  000A              add [bp+si],cl
+0000D064  41                inc cx
+0000D065  D00C              ror byte [si],1
+0000D067  0208              add cl,[bx+si]
+0000D069  800003            add byte [bx+si],0x3
+0000D06C  00860900          add [bp+0x9],al
+0000D070  0000              add [bx+si],al
+0000D072  00E0              add al,ah
+0000D074  FE00              inc byte [bx+si]
+0000D076  1000              adc [bx+si],al
+0000D078  007900            add [bx+di+0x0],bh
+0000D07B  7900              jns 0xd07d
+0000D07D  7900              jns 0xd07f
+0000D07F  1A00              sbb al,[bx+si]
+0000D081  0B41D0            or ax,[bx+di-0x30]
+0000D084  0C02              or al,0x2
+0000D086  08800003          or [bx+si+0x300],al
+0000D08A  004701            add [bx+0x1],al
+0000D08D  00FE              add dh,bh
+0000D08F  00FE              add dh,bh
+0000D091  0102              add [bp+si],ax
+0000D093  7900              jns 0xd095
+0000D095  7900              jns 0xd097
+0000D097  7900              jns 0xd099
+0000D099  1E                push ds
+0000D09A  000C              add [si],cl
+0000D09C  41                inc cx
+0000D09D  D00C              ror byte [si],1
+0000D09F  0208              add cl,[bx+si]
+0000D0A1  800003            add byte [bx+si],0x3
+0000D0A4  00860900          add [bp+0x9],al
+0000D0A8  0000              add [bx+si],al
+0000D0AA  00C0              add al,al
+0000D0AC  FE00              inc byte [bx+si]
+0000D0AE  0001              add [bx+di],al
+0000D0B0  007900            add [bx+di+0x0],bh
+0000D0B3  7900              jns 0xd0b5
+0000D0B5  7900              jns 0xd0b7
+0000D0B7  26000D            add [es:di],cl
+0000D0BA  41                inc cx
+0000D0BB  D00C              ror byte [si],1
+0000D0BD  0205              add al,[di]
+0000D0BF  0000              add [bx+si],al
+0000D0C1  0300              add ax,[bx+si]
+0000D0C3  8511              test [bx+di],dx
+0000D0C5  0001              add [bx+di],al
+0000D0C7  00C0              add al,al
+0000D0C9  0D0000            or ax,0x0
+0000D0CC  C00D00            ror byte [di],0x0
+0000D0CF  004000            add [bx+si+0x0],al
+0000D0D2  0000              add [bx+si],al
+0000D0D4  40                inc ax
+0000D0D5  0000              add [bx+si],al
+0000D0D7  7900              jns 0xd0d9
+0000D0D9  7900              jns 0xd0db
+0000D0DB  7900              jns 0xd0dd
+0000D0DD  1A00              sbb al,[bx+si]
+0000D0DF  0E                push cs
+0000D0E0  41                inc cx
+0000D0E1  D00A              ror byte [bp+si],1
+0000D0E3  03060400          add ax,[0x4]
+0000D0E7  0300              add ax,[bx+si]
+0000D0E9  47                inc di
+0000D0EA  01F8              add ax,di
+0000D0EC  0CF8              or al,0xf8
+0000D0EE  0C01              or al,0x1
+0000D0F0  087900            or [bx+di+0x0],bh
+0000D0F3  7900              jns 0xd0f5
+0000D0F5  7900              jns 0xd0f7
+0000D0F7  1E                push ds
+0000D0F8  000F              add [bx],cl
+0000D0FA  41                inc cx
+0000D0FB  D00C              ror byte [si],1
+0000D0FD  0205              add al,[di]
+0000D0FF  0000              add [bx+si],al
+0000D101  0300              add ax,[bx+si]
+0000D103  8609              xchg cl,[bx+di]
+0000D105  0020              add [bx+si],ah
+0000D107  00E0              add al,ah
+0000D109  0C00              or al,0x0
+0000D10B  0020              add [bx+si],ah
+0000D10D  0000              add [bx+si],al
+0000D10F  7900              jns 0xd111
+0000D111  7900              jns 0xd113
+0000D113  7900              jns 0xd115
+0000D115  0000              add [bx+si],al
+0000D117  0000              add [bx+si],al
+0000D119  0000              add [bx+si],al
+0000D11B  8609              xchg cl,[bx+di]
+0000D11D  0020              add [bx+si],ah
+0000D11F  0000              add [bx+si],al
+0000D121  0000              add [bx+si],al
+0000D123  0000              add [bx+si],al
+0000D125  0000              add [bx+si],al
+0000D127  8609              xchg cl,[bx+di]
+0000D129  0020              add [bx+si],ah
+0000D12B  0000              add [bx+si],al
+0000D12D  0000              add [bx+si],al
+0000D12F  0000              add [bx+si],al
+0000D131  0000              add [bx+si],al
+0000D133  8609              xchg cl,[bx+di]
+0000D135  0020              add [bx+si],ah
+0000D137  0000              add [bx+si],al
+0000D139  0000              add [bx+si],al
+0000D13B  0000              add [bx+si],al
+0000D13D  0000              add [bx+si],al
+0000D13F  8609              xchg cl,[bx+di]
+0000D141  0020              add [bx+si],ah
+0000D143  0000              add [bx+si],al
+0000D145  0000              add [bx+si],al
+0000D147  0000              add [bx+si],al
+0000D149  0000              add [bx+si],al
+0000D14B  7900              jns 0xd14d
+0000D14D  7900              jns 0xd14f
+0000D14F  7900              jns 0xd151
+0000D151  AA                stosb
+0000D152  0010              add [bx+si],dl
+0000D154  41                inc cx
+0000D155  D00C              ror byte [si],1
+0000D157  02060100          add al,[0x1]
+0000D15B  0300              add ax,[bx+si]
+0000D15D  47                inc di
+0000D15E  01D0              add ax,dx
+0000D160  04D0              add al,0xd0
+0000D162  0401              add al,0x1
+0000D164  024701            add al,[bx+0x1]
+0000D167  0010              add [bx+si],dl
+0000D169  0010              add [bx+si],dl
+0000D16B  016047            add [bx+si+0x47],sp
+0000D16E  016010            add [bx+si+0x10],sp
+0000D171  60                pusha
+0000D172  1001              adc [bx+di],al
+0000D174  204701            and [bx+0x1],al
+0000D177  801180            adc byte [bx+di],0x80
+0000D17A  1101              adc [bx+di],ax
+0000D17C  40                inc ax
+0000D17D  8609              xchg cl,[bx+di]
+0000D17F  0000              add [bx+si],al
+0000D181  0000              add [bx+si],al
+0000D183  C1FE00            sar si,0x0
+0000D186  800000            add byte [bx+si],0x0
+0000D189  8609              xchg cl,[bx+di]
+0000D18B  0000              add [bx+si],al
+0000D18D  0080C1FE          add [bx+si+0xfec1],al
+0000D191  00800000          add [bx+si+0x0],al
+0000D195  8609              xchg cl,[bx+di]
+0000D197  0000              add [bx+si],al
+0000D199  0000              add [bx+si],al
+0000D19B  C2FE00            ret 0xfe
+0000D19E  800000            add byte [bx+si],0x0
+0000D1A1  8609              xchg cl,[bx+di]
+0000D1A3  0000              add [bx+si],al
+0000D1A5  0080C2FE          add [bx+si+0xfec2],al
+0000D1A9  00800000          add [bx+si+0x0],al
+0000D1AD  8609              xchg cl,[bx+di]
+0000D1AF  0000              add [bx+si],al
+0000D1B1  0000              add [bx+si],al
+0000D1B3  C3                ret
+0000D1B4  FE00              inc byte [bx+si]
+0000D1B6  800000            add byte [bx+si],0x0
+0000D1B9  8609              xchg cl,[bx+di]
+0000D1BB  0000              add [bx+si],al
+0000D1BD  0080C3FE          add [bx+si+0xfec3],al
+0000D1C1  00800000          add [bx+si+0x0],al
+0000D1C5  8609              xchg cl,[bx+di]
+0000D1C7  0000              add [bx+si],al
+0000D1C9  0000              add [bx+si],al
+0000D1CB  D0FE              sar dh,1
+0000D1CD  0034              add [si],dh
+0000D1CF  0000              add [bx+si],al
+0000D1D1  8609              xchg cl,[bx+di]
+0000D1D3  0000              add [bx+si],al
+0000D1D5  0000              add [bx+si],al
+0000D1D7  D2FE              sar dh,cl
+0000D1D9  0000              add [bx+si],al
+0000D1DB  07                pop es
+0000D1DC  00860900          add [bp+0x9],al
+0000D1E0  0000              add [bx+si],al
+0000D1E2  00F0              add al,dh
+0000D1E4  FE00              inc byte [bx+si]
+0000D1E6  0010              add [bx+si],dl
+0000D1E8  00860900          add [bp+0x9],al
+0000D1EC  0000              add [bx+si],al
+0000D1EE  C0D1FE            rcl cl,0xfe
+0000D1F1  004000            add [bx+si+0x0],al
+0000D1F4  007900            add [bx+di+0x0],bh
+0000D1F7  7900              jns 0xd1f9
+0000D1F9  7900              jns 0xd1fb
+0000D1FB  1E                push ds
+0000D1FC  0011              add [bx+di],dl
+0000D1FE  25D408            and ax,0x8d4
+0000D201  0005              add [di],al
+0000D203  0100              add [bx+si],ax
+0000D205  0300              add ax,[bx+si]
+0000D207  8609              xchg cl,[bx+di]
+0000D209  0000              add [bx+si],al
+0000D20B  0000              add [bx+si],al
+0000D20D  00FF              add bh,bh
+0000D20F  0000              add [bx+si],al
+0000D211  0001              add [bx+di],al
+0000D213  7900              jns 0xd215
+0000D215  7900              jns 0xd217
+0000D217  7900              jns 0xd219
+0000D219  F3CD1D            rep int 0x1d
+0000D21C  CF                iret
+0000D21D  53                push bx
+0000D21E  CF                iret
+0000D21F  80CFA5            or bh,0xa5
+0000D222  CF                iret
+0000D223  C2CFDF            ret 0xdfcf
+0000D226  CF                iret
+0000D227  04D0              add al,0xd0
+0000D229  21D0              and ax,dx
+0000D22B  3BD0              cmp dx,ax
+0000D22D  61                popa
+0000D22E  D07FD0            sar byte [bx-0x30],1
+0000D231  99                cwd
+0000D232  D0                db 0xD0
+0000D233  B7D0              mov bh,0xd0
+0000D235  DDD0              fst st0
+0000D237  F7D0              not ax
+0000D239  51                push cx
+0000D23A  D1FB              sar bx,1
+0000D23C  D18BC18B          ror word [bp+di+0x8bc1],1
+0000D240  C18BC18BC1        ror word [bp+di+0x8bc1],0xc1
+0000D245  8BC1              mov ax,cx
+0000D247  8BC1              mov ax,cx
+0000D249  8BC1              mov ax,cx
+0000D24B  8BC1              mov ax,cx
+0000D24D  8BC1              mov ax,cx
+0000D24F  8BC1              mov ax,cx
+0000D251  8BC1              mov ax,cx
+0000D253  8BC1              mov ax,cx
+0000D255  8BC1              mov ax,cx
+0000D257  8BC1              mov ax,cx
+0000D259  8BC1              mov ax,cx
+0000D25B  8BC1              mov ax,cx
+0000D25D  8BC1              mov ax,cx
+0000D25F  8BC1              mov ax,cx
+0000D261  0000              add [bx+si],al
+0000D263  0000              add [bx+si],al
+0000D265  0000              add [bx+si],al
+0000D267  0000              add [bx+si],al
+0000D269  0000              add [bx+si],al
+0000D26B  0000              add [bx+si],al
+0000D26D  0000              add [bx+si],al
+0000D26F  0018              add [bx+si],bl
+0000D271  007F00            add [bx+0x0],bh
+0000D274  5B                pop bx
+0000D275  0000              add [bx+si],al
+0000D277  04BA              add al,0xba
+0000D279  D300              rol word [bx+si],cl
+0000D27B  F028D3            lock sub bl,dl
+0000D27E  00F0              add al,dh
+0000D280  61                popa
+0000D281  D500              aad 0x0
+0000D283  F0D0D2            lock rcl dl,1
+0000D286  00F0              add al,dh
+0000D288  1800              sbb [bx+si],al
+0000D28A  0400              add al,0x0
+0000D28C  5B                pop bx
+0000D28D  0000              add [bx+si],al
+0000D28F  04BA              add al,0xba
+0000D291  D300              rol word [bx+si],cl
+0000D293  F028D3            lock sub bl,dl
+0000D296  00F0              add al,dh
+0000D298  61                popa
+0000D299  D500              aad 0x0
+0000D29B  F0D0D2            lock rcl dl,1
+0000D29E  00F0              add al,dh
+0000D2A0  1800              sbb [bx+si],al
+0000D2A2  0100              add [bx+si],ax
+0000D2A4  5B                pop bx
+0000D2A5  0000              add [bx+si],al
+0000D2A7  04BA              add al,0xba
+0000D2A9  D300              rol word [bx+si],cl
+0000D2AB  F028D3            lock sub bl,dl
+0000D2AE  00F0              add al,dh
+0000D2B0  61                popa
+0000D2B1  D500              aad 0x0
+0000D2B3  F0D0D2            lock rcl dl,1
+0000D2B6  00F0              add al,dh
+0000D2B8  1800              sbb [bx+si],al
+0000D2BA  37                aaa
+0000D2BB  009B0000          add [bp+di+0x0],bl
+0000D2BF  04BA              add al,0xba
+0000D2C1  D300              rol word [bx+si],cl
+0000D2C3  F028D3            lock sub bl,dl
+0000D2C6  00F0              add al,dh
+0000D2C8  61                popa
+0000D2C9  D500              aad 0x0
+0000D2CB  F0D0D2            lock rcl dl,1
+0000D2CE  00F0              add al,dh
+0000D2D0  C8000000          enter 0x0,0x0
+0000D2D4  6656              push esi
+0000D2D6  6657              push edi
+0000D2D8  6653              push ebx
+0000D2DA  660BDB            or ebx,ebx
+0000D2DD  7505              jnz 0xd2e4
+0000D2DF  668BDF            mov ebx,edi
+0000D2E2  33DB              xor bx,bx
+0000D2E4  6726C6430AF0      mov byte [es:ebx+0xa],0xf0
+0000D2EA  E6ED              out 0xed,al
+0000D2EC  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xaa
+         -AA
+0000D2F5  E6ED              out 0xed,al
+0000D2F7  6726C68355050000  mov byte [es:ebx+0x555],0x55
+         -55
+0000D300  E6ED              out 0xed,al
+0000D302  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0x90
+         -90
+0000D30B  E6ED              out 0xed,al
+0000D30D  67268A03          mov al,[es:ebx]
+0000D311  67268A6302        mov ah,[es:ebx+0x2]
+0000D316  E6ED              out 0xed,al
+0000D318  6726C6430AF0      mov byte [es:ebx+0xa],0xf0
+0000D31E  E6ED              out 0xed,al
+0000D320  665B              pop ebx
+0000D322  665F              pop edi
+0000D324  665E              pop esi
+0000D326  C9                leave
+0000D327  C3                ret
+0000D328  C8080000          enter 0x8,0x0
+0000D32C  6656              push esi
+0000D32E  6657              push edi
+0000D330  6653              push ebx
+0000D332  660BDB            or ebx,ebx
+0000D335  7505              jnz 0xd33c
+0000D337  668BDF            mov ebx,edi
+0000D33A  33DB              xor bx,bx
+0000D33C  E8CA01            call 0xd509
+0000D33F  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xaa
+         -AA
+0000D348  E6ED              out 0xed,al
+0000D34A  6726C68355050000  mov byte [es:ebx+0x555],0x55
+         -55
+0000D353  E6ED              out 0xed,al
+0000D355  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0x80
+         -80
+0000D35E  E6ED              out 0xed,al
+0000D360  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xaa
+         -AA
+0000D369  E6ED              out 0xed,al
+0000D36B  6726C68355050000  mov byte [es:ebx+0x555],0x55
+         -55
+0000D374  E6ED              out 0xed,al
+0000D376  6726C60730        mov byte [es:edi],0x30
+0000D37B  E6ED              out 0xed,al
+0000D37D  E8AB01            call 0xd52b
+0000D380  7304              jnc 0xd386
+0000D382  B4DD              mov ah,0xdd
+0000D384  EB24              jmp short 0xd3aa
+0000D386  67268A07          mov al,[es:edi]
+0000D38A  A880              test al,0x80
+0000D38C  750C              jnz 0xd39a
+0000D38E  A820              test al,0x20
+0000D390  74EB              jz 0xd37d
+0000D392  67268A07          mov al,[es:edi]
+0000D396  A880              test al,0x80
+0000D398  74A5              jz 0xd33f
+0000D39A  6651              push ecx
+0000D39C  B0FF              mov al,0xff
+0000D39E  F367AE            repe a32 scasb
+0000D3A1  660BC9            or ecx,ecx
+0000D3A4  6659              pop ecx
+0000D3A6  7597              jnz 0xd33f
+0000D3A8  33C0              xor ax,ax
+0000D3AA  6726C6430AF0      mov byte [es:ebx+0xa],0xf0
+0000D3B0  E6ED              out 0xed,al
+0000D3B2  665B              pop ebx
+0000D3B4  665F              pop edi
+0000D3B6  665E              pop esi
+0000D3B8  C9                leave
+0000D3B9  C3                ret
+0000D3BA  C8080000          enter 0x8,0x0
+0000D3BE  6656              push esi
+0000D3C0  6657              push edi
+0000D3C2  6653              push ebx
+0000D3C4  6651              push ecx
+0000D3C6  52                push dx
+0000D3C7  BA0300            mov dx,0x3
+0000D3CA  660BDB            or ebx,ebx
+0000D3CD  7505              jnz 0xd3d4
+0000D3CF  668BDF            mov ebx,edi
+0000D3D2  33DB              xor bx,bx
+0000D3D4  E83201            call 0xd509
+0000D3D7  C746FEE803        mov word [bp-0x2],0x3e8
+0000D3DC  6726C6430AF0      mov byte [es:ebx+0xa],0xf0
+0000D3E2  E6ED              out 0xed,al
+0000D3E4  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xaa
+         -AA
+0000D3ED  E6ED              out 0xed,al
+0000D3EF  6726C68355050000  mov byte [es:ebx+0x555],0x55
+         -55
+0000D3F8  E6ED              out 0xed,al
+0000D3FA  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xa0
+         -A0
+0000D403  E6ED              out 0xed,al
+0000D405  678A06            mov al,[esi]
+0000D408  67268807          mov [es:edi],al
+0000D40C  E6ED              out 0xed,al
+0000D40E  E81A01            call 0xd52b
+0000D411  7259              jc 0xd46c
+0000D413  678A06            mov al,[esi]
+0000D416  67268A27          mov ah,[es:edi]
+0000D41A  8BD0              mov dx,ax
+0000D41C  81E28080          and dx,0x8080
+0000D420  38D6              cmp dh,dl
+0000D422  7410              jz 0xd434
+0000D424  F6C420            test ah,0x20
+0000D427  7432              jz 0xd45b
+0000D429  67268A27          mov ah,[es:edi]
+0000D42D  258080            and ax,0x8080
+0000D430  38C4              cmp ah,al
+0000D432  75A8              jnz 0xd3dc
+0000D434  678A06            mov al,[esi]
+0000D437  67263A07          cmp al,[es:edi]
+0000D43B  759F              jnz 0xd3dc
+0000D43D  6646              inc esi
+0000D43F  6647              inc edi
+0000D441  E291              loop 0xd3d4
+0000D443  33C0              xor ax,ax
+0000D445  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xf0
+         -F0
+0000D44E  E6ED              out 0xed,al
+0000D450  5A                pop dx
+0000D451  6659              pop ecx
+0000D453  665B              pop ebx
+0000D455  665F              pop edi
+0000D457  665E              pop esi
+0000D459  C9                leave
+0000D45A  C3                ret
+0000D45B  FF4EFE            dec word [bp-0x2]
+0000D45E  7FAE              jg 0xd40e
+0000D460  C746FEE803        mov word [bp-0x2],0x3e8
+0000D465  E8C300            call 0xd52b
+0000D468  73A4              jnc 0xd40e
+0000D46A  EB00              jmp short 0xd46c
+0000D46C  4A                dec dx
+0000D46D  7405              jz 0xd474
+0000D46F  E89700            call 0xd509
+0000D472  EB9F              jmp short 0xd413
+0000D474  B8DEFF            mov ax,0xffde
+0000D477  EBCC              jmp short 0xd445
+0000D479  56                push si
+0000D47A  657220            gs jc 0xd49d
+0000D47D  312E3030          xor [0x3030],bp
+0000D481  50                push ax
+0000D482  41                inc cx
+0000D483  52                push dx
+0000D484  54                push sp
+0000D485  54                push sp
+0000D486  42                inc dx
+0000D487  4C                dec sp
+0000D488  81D400F0          adc sp,0xf000
+0000D48C  0870D2            or [bx+si-0x2e],dh
+0000D48F  88D2              mov dl,dl
+0000D491  A0D2B8            mov al,[0xb8d2]
+0000D494  D29C6660          rcr byte [si+0x6066],cl
+0000D498  66B902000000      mov ecx,0x2
+0000D49E  3D0601            cmp ax,0x106
+0000D4A1  7444              jz 0xd4e7
+0000D4A3  66B904000000      mov ecx,0x4
+0000D4A9  3D0C01            cmp ax,0x10c
+0000D4AC  7439              jz 0xd4e7
+0000D4AE  66B910000000      mov ecx,0x10
+0000D4B4  3D1E01            cmp ax,0x11e
+0000D4B7  742E              jz 0xd4e7
+0000D4B9  66B94E010000      mov ecx,0x14e
+0000D4BF  3D0102            cmp ax,0x201
+0000D4C2  7423              jz 0xd4e7
+0000D4C4  66B9060D0000      mov ecx,0xd06
+0000D4CA  3D0A02            cmp ax,0x20a
+0000D4CD  7418              jz 0xd4e7
+0000D4CF  66B936820000      mov ecx,0x8236
+0000D4D5  3D6402            cmp ax,0x264
+0000D4D8  740D              jz 0xd4e7
+0000D4DA  66B916160500      mov ecx,0x51616
+0000D4E0  3D0103            cmp ax,0x301
+0000D4E3  7402              jz 0xd4e7
+0000D4E5  EB1E              jmp short 0xd505
+0000D4E7  33C0              xor ax,ax
+0000D4E9  33D2              xor dx,dx
+0000D4EB  BBFF00            mov bx,0xff
+0000D4EE  E480              in al,0x80
+0000D4F0  E480              in al,0x80
+0000D4F2  E480              in al,0x80
+0000D4F4  E480              in al,0x80
+0000D4F6  E480              in al,0x80
+0000D4F8  E480              in al,0x80
+0000D4FA  E480              in al,0x80
+0000D4FC  E480              in al,0x80
+0000D4FE  6649              dec ecx
+0000D500  67E302            jecxz 0xd505
+0000D503  EBE9              jmp short 0xd4ee
+0000D505  6661              popad
+0000D507  9D                popf
+0000D508  C3                ret
+0000D509  B08A              mov al,0x8a
+0000D50B  E670              out 0x70,al
+0000D50D  E471              in al,0x71
+0000D50F  2480              and al,0x80
+0000D511  75F6              jnz 0xd509
+0000D513  B08A              mov al,0x8a
+0000D515  E670              out 0x70,al
+0000D517  E471              in al,0x71
+0000D519  2480              and al,0x80
+0000D51B  75F6              jnz 0xd513
+0000D51D  B000              mov al,0x0
+0000D51F  E670              out 0x70,al
+0000D521  EB00              jmp short 0xd523
+0000D523  E471              in al,0x71
+0000D525  240F              and al,0xf
+0000D527  8846FA            mov [bp-0x6],al
+0000D52A  C3                ret
+0000D52B  B08A              mov al,0x8a
+0000D52D  E670              out 0x70,al
+0000D52F  E471              in al,0x71
+0000D531  2480              and al,0x80
+0000D533  7501              jnz 0xd536
+0000D535  C3                ret
+0000D536  B08A              mov al,0x8a
+0000D538  E670              out 0x70,al
+0000D53A  E471              in al,0x71
+0000D53C  2480              and al,0x80
+0000D53E  75F6              jnz 0xd536
+0000D540  B000              mov al,0x0
+0000D542  E670              out 0x70,al
+0000D544  EB00              jmp short 0xd546
+0000D546  E471              in al,0x71
+0000D548  8A66FA            mov ah,[bp-0x6]
+0000D54B  240F              and al,0xf
+0000D54D  38C4              cmp ah,al
+0000D54F  7502              jnz 0xd553
+0000D551  F8                clc
+0000D552  C3                ret
+0000D553  7E02              jng 0xd557
+0000D555  040A              add al,0xa
+0000D557  2AC4              sub al,ah
+0000D559  3C04              cmp al,0x4
+0000D55B  7D02              jnl 0xd55f
+0000D55D  F8                clc
+0000D55E  C3                ret
+0000D55F  F9                stc
+0000D560  C3                ret
+0000D561  33C0              xor ax,ax
+0000D563  C3                ret
+0000D564  6653              push ebx
+0000D566  BB8DD4            mov bx,0xd48d
+0000D569  32E4              xor ah,ah
+0000D56B  03D8              add bx,ax
+0000D56D  2E8B1F            mov bx,[cs:bx]
+0000D570  6653              push ebx
+0000D572  6651              push ecx
+0000D574  6880D5            push word 0xd580
+0000D577  2E8B5F0C          mov bx,[cs:bx+0xc]
+0000D57B  53                push bx
+0000D57C  6633DB            xor ebx,ebx
+0000D57F  C3                ret
+0000D580  6659              pop ecx
+0000D582  665B              pop ebx
+0000D584  0AE4              or ah,ah
+0000D586  7516              jnz 0xd59e
+0000D588  6653              push ebx
+0000D58A  6896D5            push word 0xd596
+0000D58D  2E8B5F08          mov bx,[cs:bx+0x8]
+0000D591  53                push bx
+0000D592  6633DB            xor ebx,ebx
+0000D595  C3                ret
+0000D596  665B              pop ebx
+0000D598  0AE4              or ah,ah
+0000D59A  7502              jnz 0xd59e
+0000D59C  32E4              xor ah,ah
+0000D59E  665B              pop ebx
+0000D5A0  CB                retf
+0000D5A1  53                push bx
+0000D5A2  51                push cx
+0000D5A3  BB8DD4            mov bx,0xd48d
+0000D5A6  32C0              xor al,al
+0000D5A8  81FB95D4          cmp bx,0xd495
+0000D5AC  7430              jz 0xd5de
+0000D5AE  6653              push ebx
+0000D5B0  2E8B1F            mov bx,[cs:bx]
+0000D5B3  50                push ax
+0000D5B4  53                push bx
+0000D5B5  68C1D5            push word 0xd5c1
+0000D5B8  2E8B5F14          mov bx,[cs:bx+0x14]
+0000D5BC  53                push bx
+0000D5BD  6633DB            xor ebx,ebx
+0000D5C0  C3                ret
+0000D5C1  5B                pop bx
+0000D5C2  2E8B4F02          mov cx,[cs:bx+0x2]
+0000D5C6  2E8B5F04          mov bx,[cs:bx+0x4]
+0000D5CA  8AEB              mov ch,bl
+0000D5CC  3BC1              cmp ax,cx
+0000D5CE  58                pop ax
+0000D5CF  665B              pop ebx
+0000D5D1  7407              jz 0xd5da
+0000D5D3  0402              add al,0x2
+0000D5D5  83C302            add bx,byte +0x2
+0000D5D8  EBCE              jmp short 0xd5a8
+0000D5DA  33DB              xor bx,bx
+0000D5DC  EB03              jmp short 0xd5e1
+0000D5DE  83CB01            or bx,byte +0x1
+0000D5E1  59                pop cx
+0000D5E2  5B                pop bx
+0000D5E3  CB                retf
+0000D5E4  0000              add [bx+si],al
+0000D5E6  0000              add [bx+si],al
+0000D5E8  0000              add [bx+si],al
+0000D5EA  0000              add [bx+si],al
+0000D5EC  0000              add [bx+si],al
+0000D5EE  0000              add [bx+si],al
+0000D5F0  669C              pushfd
+0000D5F2  80FB00            cmp bl,0x0
+0000D5F5  7404              jz 0xd5fb
+0000D5F7  B081              mov al,0x81
+0000D5F9  EB7D              jmp short 0xd678
+0000D5FB  F7C300FF          test bx,0xff00
+0000D5FF  FF                db 0xFF
+0000D600  FF7404            push word [si+0x4]
+0000D603  B082              mov al,0x82
+0000D605  EB71              jmp short 0xd678
+0000D607  3D2450            cmp ax,0x5024
+0000D60A  43                inc bx
+0000D60B  49                dec cx
+0000D60C  751F              jnz 0xd62d
+0000D60E  BB5FFD            mov bx,0xfd5f
+0000D611  0000              add [bx+si],al
+0000D613  C1E304            shl bx,0x4
+0000D616  BA7302            mov dx,0x273
+0000D619  0000              add [bx+si],al
+0000D61B  B900FE            mov cx,0xfe00
+0000D61E  0000              add [bx+si],al
+0000D620  81E95FFD          sub cx,0xfd5f
+0000D624  0000              add [bx+si],al
+0000D626  C1E104            shl cx,0x4
+0000D629  32C0              xor al,al
+0000D62B  EB4B              jmp short 0xd678
+0000D62D  3D2441            cmp ax,0x4124
+0000D630  43                inc bx
+0000D631  46                inc si
+0000D632  7505              jnz 0xd639
+0000D634  E93D00            jmp 0xd674
+0000D637  0000              add [bx+si],al
+0000D639  3D4D50            cmp ax,0x504d
+0000D63C  54                push sp
+0000D63D  4E                dec si
+0000D63E  750A              jnz 0xd64a
+0000D640  F9                stc
+0000D641  E88700            call 0xd6cb
+0000D644  0000              add [bx+si],al
+0000D646  7330              jnc 0xd678
+0000D648  EB2C              jmp short 0xd676
+0000D64A  3D2457            cmp ax,0x5724
+0000D64D  44                inc sp
+0000D64E  53                push bx
+0000D64F  7505              jnz 0xd656
+0000D651  E92000            jmp 0xd674
+0000D654  0000              add [bx+si],al
+0000D656  3D5250            cmp ax,0x5052
+0000D659  3332              xor si,[bp+si]
+0000D65B  750A              jnz 0xd667
+0000D65D  F9                stc
+0000D65E  E86A00            call 0xd6cb
+0000D661  0000              add [bx+si],al
+0000D663  7211              jc 0xd676
+0000D665  EB11              jmp short 0xd678
+0000D667  F9                stc
+0000D668  E86000            call 0xd6cb
+0000D66B  0000              add [bx+si],al
+0000D66D  7309              jnc 0xd678
+0000D66F  E85900            call 0xd6cb
+0000D672  0000              add [bx+si],al
+0000D674  7302              jnc 0xd678
+0000D676  B080              mov al,0x80
+0000D678  669D              popfd
+0000D67A  CB                retf
+0000D67B  FC                cld
+0000D67C  06                push es
+0000D67D  1E                push ds
+0000D67E  60                pusha
+0000D67F  8BEC              mov bp,sp
+0000D681  247F              and al,0x7f
+0000D683  3C01              cmp al,0x1
+0000D685  740A              jz 0xd691
+0000D687  C6451D86          mov byte [di+0x1d],0x86
+0000D68B  834D3001          or word [di+0x30],byte +0x1
+0000D68F  EB09              jmp short 0xd69a
+0000D691  E80800            call 0xd69c
+0000D694  0000              add [bx+si],al
+0000D696  836530FE          and word [di+0x30],byte -0x2
+0000D69A  61                popa
+0000D69B  1F                pop ds
+0000D69C  07                pop es
+0000D69D  CF                iret
+0000D69E  B8003C            mov ax,0x3c00
+0000D6A1  0000              add [bx+si],al
+0000D6A3  BBE97E            mov bx,0x7ee9
+0000D6A6  0000              add [bx+si],al
+0000D6A8  89451C            mov [di+0x1c],ax
+0000D6AB  895D10            mov [di+0x10],bx
+0000D6AE  894518            mov [di+0x18],ax
+0000D6B1  895D14            mov [di+0x14],bx
+0000D6B4  C3                ret
+0000D6B5  80FCD8            cmp ah,0xd8
+0000D6B8  0F840900          jz near 0xd6c5
+0000D6BC  0000              add [bx+si],al
+0000D6BE  80FCE8            cmp ah,0xe8
+0000D6C1  0F84B4FF          jz near 0xd679
+0000D6C5  FF                db 0xFF
+0000D6C6  FFB486F9          push word [si+0xf986]
+0000D6CA  CA0400            retf 0x4
+0000D6CD  C3                ret
+0000D6CE  55                push bp
+0000D6CF  8BEC              mov bp,sp
+0000D6D1  83C4F4            add sp,byte -0xc
+0000D6D4  8BC4              mov ax,sp
+0000D6D6  53                push bx
+0000D6D7  51                push cx
+0000D6D8  56                push si
+0000D6D9  57                push di
+0000D6DA  368B7810          mov di,[ss:bx+si+0x10]
+0000D6DE  368B5818          mov bx,[ss:bx+si+0x18]
+0000D6E2  368B701C          mov si,[ss:bx+si+0x1c]
+0000D6E6  668CC9            mov ecx,cs
+0000D6E9  33C0              xor ax,ax
+0000D6EB  50                push ax
+0000D6EC  53                push bx
+0000D6ED  51                push cx
+0000D6EE  0F31              rdtsc
+0000D6F0  52                push dx
+0000D6F1  50                push ax
+0000D6F2  668CD3            mov ebx,ss
+0000D6F5  8BCC              mov cx,sp
+0000D6F7  38C0              cmp al,al
+0000D6F9  B88081            mov ax,0x8180
+0000D6FC  0000              add [bx+si],al
+0000D6FE  8BD0              mov dx,ax
+0000D700  0F                db 0x0F
+0000D701  CAB011            retf 0x11b0
+0000D704  66BAB200EE7A      mov edx,0x7aee00b2
+0000D70A  FE83C414          inc byte [bp+di+0x14c4]
+0000D70E  663DFF7F74D7      cmp eax,0xd7747fff
+0000D714  5F                pop di
+0000D715  5E                pop si
+0000D716  59                pop cx
+0000D717  5B                pop bx
+0000D718  C9                leave
+0000D719  C3                ret
+0000D71A  53                push bx
+0000D71B  51                push cx
+0000D71C  52                push dx
+0000D71D  8AC2              mov al,dl
+0000D71F  2407              and al,0x7
+0000D721  66C1EA03          shr edx,0x3
+0000D725  8AEA              mov ch,dl
+0000D727  D0EE              shr dh,1
+0000D729  8ACE              mov cl,dh
+0000D72B  66BB020066D3      mov ebx,0xd3660002
+0000D731  E366              jcxz 0xd799
+0000D733  4B                dec bx
+0000D734  8AC8              mov cl,al
+0000D736  FEC5              inc ch
+0000D738  7819              js 0xd753
+0000D73A  FEC5              inc ch
+0000D73C  780B              js 0xd749
+0000D73E  8AC5              mov al,ch
+0000D740  E672              out 0x72,al
+0000D742  E473              in al,0x73
+0000D744  8AF0              mov dh,al
+0000D746  C1E208            shl dx,0x8
+0000D749  FECD              dec ch
+0000D74B  8AC5              mov al,ch
+0000D74D  E672              out 0x72,al
+0000D74F  E473              in al,0x73
+0000D751  8AF0              mov dh,al
+0000D753  FECD              dec ch
+0000D755  8AC5              mov al,ch
+0000D757  E672              out 0x72,al
+0000D759  E473              in al,0x73
+0000D75B  8AD0              mov dl,al
+0000D75D  D3CA              ror dx,cl
+0000D75F  6623D3            and edx,ebx
+0000D762  668BC2            mov eax,edx
+0000D765  5A                pop dx
+0000D766  59                pop cx
+0000D767  5B                pop bx
+0000D768  C3                ret
+0000D769  55                push bp
+0000D76A  8BEC              mov bp,sp
+0000D76C  83C4FC            add sp,byte -0x4
+0000D76F  50                push ax
+0000D770  53                push bx
+0000D771  51                push cx
+0000D772  52                push dx
+0000D773  668945FE          mov [di-0x2],eax
+0000D777  8AC2              mov al,dl
+0000D779  2407              and al,0x7
+0000D77B  66C1EA03          shr edx,0x3
+0000D77F  8AEA              mov ch,dl
+0000D781  D0EE              shr dh,1
+0000D783  8ACE              mov cl,dh
+0000D785  66BB020066D3      mov ebx,0xd3660002
+0000D78B  E366              jcxz 0xd7f3
+0000D78D  4B                dec bx
+0000D78E  8AC8              mov cl,al
+0000D790  FEC5              inc ch
+0000D792  7819              js 0xd7ad
+0000D794  FEC5              inc ch
+0000D796  780B              js 0xd7a3
+0000D798  8AC5              mov al,ch
+0000D79A  E672              out 0x72,al
+0000D79C  E473              in al,0x73
+0000D79E  8AF0              mov dh,al
+0000D7A0  C1E208            shl dx,0x8
+0000D7A3  FECD              dec ch
+0000D7A5  8AC5              mov al,ch
+0000D7A7  E672              out 0x72,al
+0000D7A9  E473              in al,0x73
+0000D7AB  8AF0              mov dh,al
+0000D7AD  FECD              dec ch
+0000D7AF  8AC5              mov al,ch
+0000D7B1  E672              out 0x72,al
+0000D7B3  E473              in al,0x73
+0000D7B5  8AD0              mov dl,al
+0000D7B7  D3CA              ror dx,cl
+0000D7B9  668B45FE          mov eax,[di-0x2]
+0000D7BD  6623C3            and eax,ebx
+0000D7C0  66F7D3            not ebx
+0000D7C3  6623D3            and edx,ebx
+0000D7C6  660BD0            or edx,eax
+0000D7C9  D3C2              rol dx,cl
+0000D7CB  8AC5              mov al,ch
+0000D7CD  E672              out 0x72,al
+0000D7CF  8AC2              mov al,dl
+0000D7D1  E673              out 0x73,al
+0000D7D3  FEC5              inc ch
+0000D7D5  7817              js 0xd7ee
+0000D7D7  8AC5              mov al,ch
+0000D7D9  E672              out 0x72,al
+0000D7DB  8AC6              mov al,dh
+0000D7DD  E673              out 0x73,al
+0000D7DF  FEC5              inc ch
+0000D7E1  780B              js 0xd7ee
+0000D7E3  C1EA08            shr dx,0x8
+0000D7E6  8AC5              mov al,ch
+0000D7E8  E672              out 0x72,al
+0000D7EA  8AC6              mov al,dh
+0000D7EC  E673              out 0x73,al
+0000D7EE  5A                pop dx
+0000D7EF  59                pop cx
+0000D7F0  5B                pop bx
+0000D7F1  58                pop ax
+0000D7F2  C9                leave
+0000D7F3  C3                ret
+0000D7F4  60                pusha
+0000D7F5  0000              add [bx+si],al
+0000D7F7  61                popa
+0000D7F8  0000              add [bx+si],al
+0000D7FA  6200              bound ax,[bx+si]
+0000D7FC  006300            add [bp+di+0x0],ah
+0000D7FF  006800            add [bx+si+0x0],ch
+0000D802  006900            add [bx+di+0x0],ch
+0000D805  006A00            add [bp+si+0x0],ch
+0000D808  006B00            add [bp+di+0x0],ch
+0000D80B  0000              add [bx+si],al
+0000D80D  1F                pop ds
+0000D80E  0A568D            or dl,[bp-0x73]
+0000D811  351E02            xor ax,0x21e
+0000D814  0000              add [bx+si],al
+0000D816  E82605            call 0xdd3f
+0000D819  0000              add [bx+si],al
+0000D81B  8A065EC3          mov al,[0xc35e]
+0000D81F  DE04              fiadd word [si]
+0000D821  0000              add [bx+si],al
+0000D823  0E                push cs
+0000D824  0400              add al,0x0
+0000D826  0039              add [bx+di],bh
+0000D828  0400              add al,0x0
+0000D82A  00820400          add [bp+si+0x4],al
+0000D82E  00DE              add dh,bl
+0000D830  0400              add al,0x0
+0000D832  00DE              add dh,bl
+0000D834  0400              add al,0x0
+0000D836  00C2              add dl,al
+0000D838  0400              add al,0x0
+0000D83A  00DE              add dh,bl
+0000D83C  0400              add al,0x0
+0000D83E  00F1              add cl,dh
+0000D840  0200              add al,[bx+si]
+0000D842  001C              add [si],bl
+0000D844  0300              add ax,[bx+si]
+0000D846  004F03            add [bx+0x3],cl
+0000D849  0000              add [bx+si],al
+0000D84B  81030000          add word [bp+di],0x0
+0000D84F  AB                stosw
+0000D850  0300              add ax,[bx+si]
+0000D852  00DD              add ch,bl
+0000D854  0300              add ax,[bx+si]
+0000D856  00E1              add cl,ah
+0000D858  0400              add al,0x0
+0000D85A  004C05            add [si+0x5],cl
+0000D85D  0000              add [bx+si],al
+0000D85F  AC                lodsb
+0000D860  0200              add al,[bx+si]
+0000D862  00608B            add [bx+si-0x75],ah
+0000D865  EC                in al,dx
+0000D866  F9                stc
+0000D867  9C                pushf
+0000D868  C6451D81          mov byte [di+0x1d],0x81
+0000D86C  3C0F              cmp al,0xf
+0000D86E  7729              ja 0xd899
+0000D870  8D35              lea si,[di]
+0000D872  2F                das
+0000D873  0200              add al,[bx+si]
+0000D875  00E8              add al,ch
+0000D877  C60400            mov byte [si],0x0
+0000D87A  0025              add [di],ah
+0000D87C  FF00              inc word [bx+si]
+0000D87E  0000              add [bx+si],al
+0000D880  66C1E002          shl eax,0x2
+0000D884  03F0              add si,ax
+0000D886  8B36E8B4          mov si,[0xb4e8]
+0000D88A  0400              add al,0x0
+0000D88C  00FF              add bh,bh
+0000D88E  D6                salc
+0000D88F  7208              jc 0xd899
+0000D891  C6451D00          mov byte [di+0x1d],0x0
+0000D895  9D                popf
+0000D896  F8                clc
+0000D897  EB01              jmp short 0xd89a
+0000D899  9D                popf
+0000D89A  61                popa
+0000D89B  CB                retf
+0000D89C  8BC1              mov ax,cx
+0000D89E  66B9050080FB      mov ecx,0xfb800005
+0000D8A4  017417            add [si+0x17],si
+0000D8A7  80FB02            cmp bl,0x2
+0000D8AA  752F              jnz 0xd8db
+0000D8AC  80FF01            cmp bh,0x1
+0000D8AF  7403              jz 0xd8b4
+0000D8B1  F9                stc
+0000D8B2  EB21              jmp short 0xd8d5
+0000D8B4  669AA20960517219  call dword 0x1972:0x516009a2
+0000D8BC  EB22              jmp short 0xd8e0
+0000D8BE  BA2D00            mov dx,0x2d
+0000D8C1  008080FF          add [bx+si+0xff80],al
+0000D8C5  017504            add [di+0x4],si
+0000D8C8  66B906009AD3      mov ecx,0xd39a0006
+0000D8CE  27                daa
+0000D8CF  0000              add [bx+si],al
+0000D8D1  4A                dec dx
+0000D8D2  69730BC645        imul si,[bp+di+0xb],word 0x45c6
+0000D8D7  1D8AEB            sbb ax,0xeb8a
+0000D8DA  05C645            add ax,0x45c6
+0000D8DD  1D81F9            sbb ax,0xf981
+0000D8E0  C3                ret
+0000D8E1  6681FFFF00760E    cmp edi,0xe7600ff
+0000D8E8  6681FFFF0F7613    cmp edi,0x13760fff
+0000D8EF  C6451D87          mov byte [di+0x1d],0x87
+0000D8F3  F9                stc
+0000D8F4  EB15              jmp short 0xd90b
+0000D8F6  668BD7            mov edx,edi
+0000D8F9  B600              mov dh,0x0
+0000D8FB  E83304            call 0xdd31
+0000D8FE  0000              add [bx+si],al
+0000D900  EB05              jmp short 0xd907
+0000D902  E8C901            call 0xdace
+0000D905  0000              add [bx+si],al
+0000D907  884518            mov [di+0x18],al
+0000D90A  F8                clc
+0000D90B  C3                ret
+0000D90C  66F7C70100750E    test edi,0xe750001
+0000D913  6681FFFE00760E    cmp edi,0xe7600fe
+0000D91A  6681FFFE0F7613    cmp edi,0x13760ffe
+0000D921  C6451D87          mov byte [di+0x1d],0x87
+0000D925  F9                stc
+0000D926  EB16              jmp short 0xd93e
+0000D928  668BD7            mov edx,edi
+0000D92B  B601              mov dh,0x1
+0000D92D  E80104            call 0xdd31
+0000D930  0000              add [bx+si],al
+0000D932  EB05              jmp short 0xd939
+0000D934  E89701            call 0xdace
+0000D937  0000              add [bx+si],al
+0000D939  66894518          mov [di+0x18],eax
+0000D93D  F8                clc
+0000D93E  C3                ret
+0000D93F  66F7C70300750E    test edi,0xe750003
+0000D946  6681FFFC00760E    cmp edi,0xe7600fc
+0000D94D  6681FFFC0F7613    cmp edi,0x13760ffc
+0000D954  C6451D87          mov byte [di+0x1d],0x87
+0000D958  F9                stc
+0000D959  EB15              jmp short 0xd970
+0000D95B  668BD7            mov edx,edi
+0000D95E  B602              mov dh,0x2
+0000D960  E8CE03            call 0xdd31
+0000D963  0000              add [bx+si],al
+0000D965  EB05              jmp short 0xd96c
+0000D967  E86401            call 0xdace
+0000D96A  0000              add [bx+si],al
+0000D96C  894518            mov [di+0x18],ax
+0000D96F  F8                clc
+0000D970  C3                ret
+0000D971  6681FFFF00760E    cmp edi,0xe7600ff
+0000D978  6681FFFF0F7615    cmp edi,0x15760fff
+0000D97F  C6451D87          mov byte [di+0x1d],0x87
+0000D983  F9                stc
+0000D984  EB14              jmp short 0xd99a
+0000D986  8AC1              mov al,cl
+0000D988  668BD7            mov edx,edi
+0000D98B  B603              mov dh,0x3
+0000D98D  E8A103            call 0xdd31
+0000D990  0000              add [bx+si],al
+0000D992  EB05              jmp short 0xd999
+0000D994  E83701            call 0xdace
+0000D997  0000              add [bx+si],al
+0000D999  F8                clc
+0000D99A  C3                ret
+0000D99B  66F7C70100750E    test edi,0xe750001
+0000D9A2  6681FFFE00760E    cmp edi,0xe7600fe
+0000D9A9  6681FFFE0F7616    cmp edi,0x16760ffe
+0000D9B0  C6451D87          mov byte [di+0x1d],0x87
+0000D9B4  F9                stc
+0000D9B5  EB15              jmp short 0xd9cc
+0000D9B7  668BC1            mov eax,ecx
+0000D9BA  668BD7            mov edx,edi
+0000D9BD  B604              mov dh,0x4
+0000D9BF  E86F03            call 0xdd31
+0000D9C2  0000              add [bx+si],al
+0000D9C4  EB05              jmp short 0xd9cb
+0000D9C6  E80501            call 0xdace
+0000D9C9  0000              add [bx+si],al
+0000D9CB  F8                clc
+0000D9CC  C3                ret
+0000D9CD  66F7C70300750E    test edi,0xe750003
+0000D9D4  6681FFFC00760E    cmp edi,0xe7600fc
+0000D9DB  6681FFFC0F7615    cmp edi,0x15760ffc
+0000D9E2  C6451D87          mov byte [di+0x1d],0x87
+0000D9E6  F9                stc
+0000D9E7  EB14              jmp short 0xd9fd
+0000D9E9  8BC1              mov ax,cx
+0000D9EB  668BD7            mov edx,edi
+0000D9EE  B605              mov dh,0x5
+0000D9F0  E83E03            call 0xdd31
+0000D9F3  0000              add [bx+si],al
+0000D9F5  EB05              jmp short 0xd9fc
+0000D9F7  E8D400            call 0xdace
+0000D9FA  0000              add [bx+si],al
+0000D9FC  F8                clc
+0000D9FD  C3                ret
+0000D9FE  E80CFE            call 0xd80d
+0000DA01  FF                db 0xFF
+0000DA02  FF884518          dec word [bx+si+0x1845]
+0000DA06  C6451C01          mov byte [di+0x1c],0x1
+0000DA0A  C745145043        mov word [di+0x14],0x4350
+0000DA0F  49                dec cx
+0000DA10  20F9              and cl,bh
+0000DA12  E8B900            call 0xdace
+0000DA15  0000              add [bx+si],al
+0000DA17  7308              jnc 0xda21
+0000DA19  66C745101002EB06  mov dword [di+0x10],0x6eb0210
+0000DA21  66C745100003F8C3  mov dword [di+0x10],0xc3f80300
+0000DA29  6683FAFF          cmp edx,byte -0x1
+0000DA2D  7506              jnz 0xda35
+0000DA2F  C6451D83          mov byte [di+0x1d],0x83
+0000DA33  EB3B              jmp short 0xda70
+0000DA35  668B7D04          mov edi,[di+0x4]
+0000DA39  C1E110            shl cx,0x10
+0000DA3C  668BCA            mov ecx,edx
+0000DA3F  66BEFFFFE8D7      mov esi,0xd7e8ffff
+0000DA45  0100              add [bx+si],ax
+0000DA47  0066BE            add [bp-0x42],ah
+0000DA4A  0000              add [bx+si],al
+0000DA4C  721E              jc 0xda6c
+0000DA4E  B602              mov dh,0x2
+0000DA50  B200              mov dl,0x0
+0000DA52  E8DC02            call 0xdd31
+0000DA55  0000              add [bx+si],al
+0000DA57  3BC1              cmp ax,cx
+0000DA59  75E8              jnz 0xda43
+0000DA5B  6683FF00          cmp edi,byte +0x0
+0000DA5F  7404              jz 0xda65
+0000DA61  664F              dec edi
+0000DA63  EBDE              jmp short 0xda43
+0000DA65  66895D10          mov [di+0x10],ebx
+0000DA69  F8                clc
+0000DA6A  EB05              jmp short 0xda71
+0000DA6C  C6451D86          mov byte [di+0x1d],0x86
+0000DA70  F9                stc
+0000DA71  C3                ret
+0000DA72  81E1FFFF          and cx,0xffff
+0000DA76  FF00              inc word [bx+si]
+0000DA78  668B7D04          mov edi,[di+0x4]
+0000DA7C  66BEFFFFE89A      mov esi,0x9ae8ffff
+0000DA82  0100              add [bx+si],ax
+0000DA84  0066BE            add [bp-0x42],ah
+0000DA87  0000              add [bx+si],al
+0000DA89  7221              jc 0xdaac
+0000DA8B  B602              mov dh,0x2
+0000DA8D  B208              mov dl,0x8
+0000DA8F  E89F02            call 0xdd31
+0000DA92  0000              add [bx+si],al
+0000DA94  C1E808            shr ax,0x8
+0000DA97  3BC1              cmp ax,cx
+0000DA99  75E5              jnz 0xda80
+0000DA9B  6683FF00          cmp edi,byte +0x0
+0000DA9F  7404              jz 0xdaa5
+0000DAA1  664F              dec edi
+0000DAA3  EBDB              jmp short 0xda80
+0000DAA5  66895D10          mov [di+0x10],ebx
+0000DAA9  F8                clc
+0000DAAA  EB05              jmp short 0xdab1
+0000DAAC  C6451D86          mov byte [di+0x1d],0x86
+0000DAB0  F9                stc
+0000DAB1  C3                ret
+0000DAB2  E858FD            call 0xd80d
+0000DAB5  FF                db 0xFF
+0000DAB6  FF                db 0xFF
+0000DAB7  38C7              cmp bh,al
+0000DAB9  7707              ja 0xdac2
+0000DABB  B401              mov ah,0x1
+0000DABD  F6C430            test ah,0x30
+0000DAC0  7503              jnz 0xdac5
+0000DAC2  F9                stc
+0000DAC3  EB08              jmp short 0xdacd
+0000DAC5  8BC2              mov ax,dx
+0000DAC7  E8E201            call 0xdcac
+0000DACA  0000              add [bx+si],al
+0000DACC  F8                clc
+0000DACD  C3                ret
+0000DACE  F9                stc
+0000DACF  C3                ret
+0000DAD0  C3                ret
+0000DAD1  06                push es
+0000DAD2  FC                cld
+0000DAD3  66268B17          mov edx,[es:bx]
+0000DAD7  66B8000166AB      mov eax,0xab660100
+0000DADD  663BD0            cmp edx,eax
+0000DAE0  721E              jc 0xdb00
+0000DAE2  66C7451000008D35  mov dword [di+0x10],0x358d0000
+0000DAEA  F00800            lock or [bx+si],al
+0000DAED  00E8              add al,ch
+0000DAEF  4E                dec si
+0000DAF0  0200              add al,[bx+si]
+0000DAF2  0026C43F          add [0x3fc4],ah
+0000DAF6  B90001            mov cx,0x100
+0000DAF9  0000              add [bx+si],al
+0000DAFB  F3A4              rep movsb
+0000DAFD  F8                clc
+0000DAFE  EB05              jmp short 0xdb05
+0000DB00  C6451D89          mov byte [di+0x1d],0x89
+0000DB04  F9                stc
+0000DB05  07                pop es
+0000DB06  C3                ret
+0000DB07  6653              push ebx
+0000DB09  6657              push edi
+0000DB0B  50                push ax
+0000DB0C  668BF9            mov edi,ecx
+0000DB0F  66AD              lodsd
+0000DB11  668BD8            mov ebx,eax
+0000DB14  86DF              xchg bl,bh
+0000DB16  66B90400ACE8      mov ecx,0xe8ac0004
+0000DB1C  D502              aad 0x2
+0000DB1E  0000              add [bx+si],al
+0000DB20  8AD0              mov dl,al
+0000DB22  66AD              lodsd
+0000DB24  6623C7            and eax,edi
+0000DB27  7502              jnz 0xdb2b
+0000DB29  B2FF              mov dl,0xff
+0000DB2B  C1CA08            ror dx,0x8
+0000DB2E  67E2E9            loop 0xdb1a,ecx
+0000DB31  66AD              lodsd
+0000DB33  668BCB            mov ecx,ebx
+0000DB36  58                pop ax
+0000DB37  665F              pop edi
+0000DB39  665B              pop ebx
+0000DB3B  C3                ret
+0000DB3C  FC                cld
+0000DB3D  6683E3F8          and ebx,byte -0x8
+0000DB41  80F90A            cmp cl,0xa
+0000DB44  7232              jc 0xdb78
+0000DB46  80F90D            cmp cl,0xd
+0000DB49  772D              ja 0xdb78
+0000DB4B  80FD0F            cmp ch,0xf
+0000DB4E  7728              ja 0xdb78
+0000DB50  8D35              lea si,[di]
+0000DB52  F00800            lock or [bx+si],al
+0000DB55  00E8              add al,ch
+0000DB57  E601              out 0x1,al
+0000DB59  0000              add [bx+si],al
+0000DB5B  668BF9            mov edi,ecx
+0000DB5E  E81B00            call 0xdb7c
+0000DB61  0000              add [bx+si],al
+0000DB63  7213              jc 0xdb78
+0000DB65  80E90A            sub cl,0xa
+0000DB68  C0E103            shl cl,0x3
+0000DB6B  D3EA              shr dx,cl
+0000DB6D  8AC2              mov al,dl
+0000DB6F  8AE5              mov ah,ch
+0000DB71  E8DB01            call 0xdd4f
+0000DB74  0000              add [bx+si],al
+0000DB76  7305              jnc 0xdb7d
+0000DB78  C6451D88          mov byte [di+0x1d],0x88
+0000DB7C  F9                stc
+0000DB7D  C3                ret
+0000DB7E  56                push si
+0000DB7F  6651              push ecx
+0000DB81  668BCF            mov ecx,edi
+0000DB84  8ACD              mov cl,ch
+0000DB86  66B8010066D3      mov eax,0xd3660001
+0000DB8C  E066              loopne 0xdbf4
+0000DB8E  8BC8              mov cx,ax
+0000DB90  E872FF            call 0xdb05
+0000DB93  FF                db 0xFF
+0000DB94  FF6683            jmp near [bp-0x7d]
+0000DB97  F9                stc
+0000DB98  FF7424            push word [si+0x24]
+0000DB9B  52                push dx
+0000DB9C  E8DDFF            call 0xdb7c
+0000DB9F  FF                db 0xFF
+0000DBA0  FF5E73            call far [bp+0x73]
+0000DBA3  1C8B              sbb al,0x8b
+0000DBA5  D6                salc
+0000DBA6  38EF              cmp bh,ch
+0000DBA8  7507              jnz 0xdbb1
+0000DBAA  38CB              cmp bl,cl
+0000DBAC  F8                clc
+0000DBAD  7411              jz 0xdbc0
+0000DBAF  EB0E              jmp short 0xdbbf
+0000DBB1  6653              push ebx
+0000DBB3  6687D9            xchg ebx,ecx
+0000DBB6  E80900            call 0xdbc2
+0000DBB9  0000              add [bx+si],al
+0000DBBB  665B              pop ebx
+0000DBBD  7301              jnc 0xdbc0
+0000DBBF  F9                stc
+0000DBC0  6659              pop ecx
+0000DBC2  5E                pop si
+0000DBC3  C3                ret
+0000DBC4  57                push di
+0000DBC5  50                push ax
+0000DBC6  6656              push esi
+0000DBC8  8BFA              mov di,dx
+0000DBCA  B601              mov dh,0x1
+0000DBCC  B20A              mov dl,0xa
+0000DBCE  E86001            call 0xdd31
+0000DBD1  0000              add [bx+si],al
+0000DBD3  663D04067538      cmp eax,0x38750604
+0000DBD9  B219              mov dl,0x19
+0000DBDB  B600              mov dh,0x0
+0000DBDD  E85101            call 0xdd31
+0000DBE0  0000              add [bx+si],al
+0000DBE2  66BEFFFFE834      mov esi,0x34e8ffff
+0000DBE8  0000              add [bx+si],al
+0000DBEA  007224            add [bp+si+0x24],dh
+0000DBED  66BE000038C7      mov esi,0xc7380000
+0000DBF3  75F1              jnz 0xdbe6
+0000DBF5  6651              push ecx
+0000DBF7  8ACB              mov cl,bl
+0000DBF9  80E1F8            and cl,0xf8
+0000DBFC  8BD7              mov dx,di
+0000DBFE  D3CA              ror dx,cl
+0000DC00  6659              pop ecx
+0000DC02  663BD9            cmp ebx,ecx
+0000DC05  7407              jz 0xdc0e
+0000DC07  E8B8FF            call 0xdbc2
+0000DC0A  FF                db 0xFF
+0000DC0B  FF72D8            push word [bp+si-0x28]
+0000DC0E  F8                clc
+0000DC0F  EB03              jmp short 0xdc14
+0000DC11  8BD7              mov dx,di
+0000DC13  F9                stc
+0000DC14  665E              pop esi
+0000DC16  58                pop ax
+0000DC17  5F                pop di
+0000DC18  C3                ret
+0000DC19  2C5F              sub al,0x5f
+0000DC1B  FEC8              dec al
+0000DC1D  C3                ret
+0000DC1E  C3                ret
+0000DC1F  6650              push eax
+0000DC21  6651              push ecx
+0000DC23  6652              push edx
+0000DC25  669C              pushfd
+0000DC27  E8E3FB            call 0xd80d
+0000DC2A  FF                db 0xFF
+0000DC2B  FF8AE8B1          dec word [bp+si+0xb1e8]
+0000DC2F  FF6683            jmp near [bp-0x7d]
+0000DC32  FE                db 0xFE
+0000DC33  FF750B            push word [di+0xb]
+0000DC36  66BB0000E8DF      mov ebx,0xdfe80000
+0000DC3C  FF                db 0xFF
+0000DC3D  FF                db 0xFF
+0000DC3E  FF                db 0xFF
+0000DC3F  EB07              jmp short 0xdc48
+0000DC41  E82000            call 0xdc64
+0000DC44  0000              add [bx+si],al
+0000DC46  7214              jc 0xdc5c
+0000DC48  B200              mov dl,0x0
+0000DC4A  B601              mov dh,0x1
+0000DC4C  E8E200            call 0xdd31
+0000DC4F  0000              add [bx+si],al
+0000DC51  6683F8FF          cmp eax,byte -0x1
+0000DC55  74EA              jz 0xdc41
+0000DC57  669D              popfd
+0000DC59  F8                clc
+0000DC5A  EB03              jmp short 0xdc5f
+0000DC5C  669D              popfd
+0000DC5E  F9                stc
+0000DC5F  665A              pop edx
+0000DC61  6659              pop ecx
+0000DC63  6658              pop eax
+0000DC65  C3                ret
+0000DC66  6650              push eax
+0000DC68  6652              push edx
+0000DC6A  6656              push esi
+0000DC6C  663BD9            cmp ebx,ecx
+0000DC6F  7333              jnc 0xdca4
+0000DC71  668BF3            mov esi,ebx
+0000DC74  6683E607          and esi,byte +0x7
+0000DC78  7520              jnz 0xdc9a
+0000DC7A  B200              mov dl,0x0
+0000DC7C  B601              mov dh,0x1
+0000DC7E  E8B000            call 0xdd31
+0000DC81  0000              add [bx+si],al
+0000DC83  6683F8FF          cmp eax,byte -0x1
+0000DC87  740D              jz 0xdc96
+0000DC89  B20E              mov dl,0xe
+0000DC8B  B600              mov dh,0x0
+0000DC8D  E8A100            call 0xdd31
+0000DC90  0000              add [bx+si],al
+0000DC92  A880              test al,0x80
+0000DC94  7504              jnz 0xdc9a
+0000DC96  6683CB07          or ebx,byte +0x7
+0000DC9A  663BD9            cmp ebx,ecx
+0000DC9D  7305              jnc 0xdca4
+0000DC9F  6643              inc ebx
+0000DCA1  F8                clc
+0000DCA2  EB03              jmp short 0xdca7
+0000DCA4  F9                stc
+0000DCA5  EB00              jmp short 0xdca7
+0000DCA7  665E              pop esi
+0000DCA9  665A              pop edx
+0000DCAB  6658              pop eax
+0000DCAD  C3                ret
+0000DCAE  669C              pushfd
+0000DCB0  53                push bx
+0000DCB1  51                push cx
+0000DCB2  6652              push edx
+0000DCB4  E80700            call 0xdcbe
+0000DCB7  0000              add [bx+si],al
+0000DCB9  665A              pop edx
+0000DCBB  59                pop cx
+0000DCBC  5B                pop bx
+0000DCBD  669D              popfd
+0000DCBF  C3                ret
+0000DCC0  B3FF              mov bl,0xff
+0000DCC2  B605              mov dh,0x5
+0000DCC4  B200              mov dl,0x0
+0000DCC6  EB00              jmp short 0xdcc8
+0000DCC8  93                xchg ax,bx
+0000DCC9  C1C808            ror ax,0x8
+0000DCCC  B480              mov ah,0x80
+0000DCCE  C1C010            rol ax,0x10
+0000DCD1  8AC2              mov al,dl
+0000DCD3  24FC              and al,0xfc
+0000DCD5  0FA4D110          shld cx,dx,0x10
+0000DCD9  C1E210            shl dx,0x10
+0000DCDC  FA                cli
+0000DCDD  66BAF80CEFC1      mov edx,0xc1ef0cf8
+0000DCE3  E008              loopne 0xdced
+0000DCE5  C1EA10            shr dx,0x10
+0000DCE8  668BC2            mov eax,edx
+0000DCEB  C1E210            shl dx,0x10
+0000DCEE  66BAFC0C2403      mov edx,0x3240cfc
+0000DCF4  02D0              add dl,al
+0000DCF6  66C1E808          shr eax,0x8
+0000DCFA  93                xchg ax,bx
+0000DCFB  80FB00            cmp bl,0x0
+0000DCFE  7416              jz 0xdd16
+0000DD00  80FB01            cmp bl,0x1
+0000DD03  7414              jz 0xdd19
+0000DD05  80FB02            cmp bl,0x2
+0000DD08  7413              jz 0xdd1d
+0000DD0A  80FB03            cmp bl,0x3
+0000DD0D  7411              jz 0xdd20
+0000DD0F  80FB04            cmp bl,0x4
+0000DD12  740F              jz 0xdd23
+0000DD14  EB11              jmp short 0xdd27
+0000DD16  EC                in al,dx
+0000DD17  EB0F              jmp short 0xdd28
+0000DD19  66ED              in eax,dx
+0000DD1B  EB0B              jmp short 0xdd28
+0000DD1D  ED                in ax,dx
+0000DD1E  EB08              jmp short 0xdd28
+0000DD20  EE                out dx,al
+0000DD21  EB05              jmp short 0xdd28
+0000DD23  66EF              out dx,eax
+0000DD25  EB01              jmp short 0xdd28
+0000DD27  EF                out dx,ax
+0000DD28  C1EB10            shr bx,0x10
+0000DD2B  0FACCA10          shrd dx,cx,0x10
+0000DD2F  C1E910            shr cx,0x10
+0000DD32  C3                ret
+0000DD33  669C              pushfd
+0000DD35  53                push bx
+0000DD36  51                push cx
+0000DD37  E88CFF            call 0xdcc6
+0000DD3A  FF                db 0xFF
+0000DD3B  FF595B            call far [bx+di+0x5b]
+0000DD3E  669D              popfd
+0000DD40  C3                ret
+0000DD41  E80100            call 0xdd45
+0000DD44  0000              add [bx+si],al
+0000DD46  C3                ret
+0000DD47  0334              add si,[si]
+0000DD49  2481              and al,0x81
+0000DD4B  EE                out dx,al
+0000DD4C  56                push si
+0000DD4D  07                pop es
+0000DD4E  0000              add [bx+si],al
+0000DD50  C3                ret
+0000DD51  E91F00            jmp 0xdd73
+0000DD54  0000              add [bx+si],al
+0000DD56  E91400            jmp 0xdd6d
+0000DD59  0000              add [bx+si],al
+0000DD5B  E93800            jmp 0xdd96
+0000DD5E  0000              add [bx+si],al
+0000DD60  E9EE00            jmp 0xde51
+0000DD63  0000              add [bx+si],al
+0000DD65  E91801            jmp 0xde80
+0000DD68  0000              add [bx+si],al
+0000DD6A  E9B100            jmp 0xde1e
+0000DD6D  0000              add [bx+si],al
+0000DD6F  E83800            call 0xddaa
+0000DD72  0000              add [bx+si],al
+0000DD74  C3                ret
+0000DD75  6650              push eax
+0000DD77  F8                clc
+0000DD78  669C              pushfd
+0000DD7A  FA                cli
+0000DD7B  3C08              cmp al,0x8
+0000DD7D  7313              jnc 0xdd92
+0000DD7F  E8E6FF            call 0xdd68
+0000DD82  FF                db 0xFF
+0000DD83  FF720C            push word [bp+si+0xc]
+0000DD86  E82100            call 0xddaa
+0000DD89  0000              add [bx+si],al
+0000DD8B  7205              jc 0xdd92
+0000DD8D  669D              popfd
+0000DD8F  6658              pop eax
+0000DD91  C3                ret
+0000DD92  669D              popfd
+0000DD94  F9                stc
+0000DD95  6658              pop eax
+0000DD97  C3                ret
+0000DD98  6653              push ebx
+0000DD9A  B4FF              mov ah,0xff
+0000DD9C  E82A00            call 0xddc9
+0000DD9F  0000              add [bx+si],al
+0000DDA1  7206              jc 0xdda9
+0000DDA3  E8B8FF            call 0xdd5e
+0000DDA6  FF                db 0xFF
+0000DDA7  FF                db 0xFF
+0000DDA8  F8                clc
+0000DDA9  665B              pop ebx
+0000DDAB  C3                ret
+0000DDAC  6653              push ebx
+0000DDAE  F8                clc
+0000DDAF  669C              pushfd
+0000DDB1  FA                cli
+0000DDB2  E81400            call 0xddc9
+0000DDB5  0000              add [bx+si],al
+0000DDB7  720C              jc 0xddc5
+0000DDB9  E8A7FF            call 0xdd63
+0000DDBC  FF                db 0xFF
+0000DDBD  FF7205            push word [bp+si+0x5]
+0000DDC0  669D              popfd
+0000DDC2  665B              pop ebx
+0000DDC4  C3                ret
+0000DDC5  669D              popfd
+0000DDC7  F9                stc
+0000DDC8  665B              pop ebx
+0000DDCA  C3                ret
+0000DDCB  56                push si
+0000DDCC  52                push dx
+0000DDCD  8ADC              mov bl,ah
+0000DDCF  3C08              cmp al,0x8
+0000DDD1  731E              jnc 0xddf1
+0000DDD3  B203              mov dl,0x3
+0000DDD5  F6E2              mul dl
+0000DDD7  0F                db 0x0F
+0000DDD8  B7D0              mov bh,0xd0
+0000DDDA  8D35              lea si,[di]
+0000DDDC  0402              add al,0x2
+0000DDDE  0000              add [bx+si],al
+0000DDE0  E85CFF            call 0xdd3f
+0000DDE3  FF                db 0xFF
+0000DDE4  FF03              inc word [bp+di]
+0000DDE6  F28A068AE3        repne mov al,[0xe38a]
+0000DDEB  668B5E01          mov ebx,[bp+0x1]
+0000DDEF  EB01              jmp short 0xddf2
+0000DDF1  F9                stc
+0000DDF2  5A                pop dx
+0000DDF3  5E                pop si
+0000DDF4  C3                ret
+0000DDF5  6652              push edx
+0000DDF7  56                push si
+0000DDF8  32D2              xor dl,dl
+0000DDFA  8D35              lea si,[di]
+0000DDFC  0402              add al,0x2
+0000DDFE  0000              add [bx+si],al
+0000DE00  E83CFF            call 0xdd3f
+0000DE03  FF                db 0xFF
+0000DE04  FF                db 0xFF
+0000DE05  3A06740D          cmp al,[0xd74]
+0000DE09  FEC2              inc dl
+0000DE0B  80FA08            cmp dl,0x8
+0000DE0E  730B              jnc 0xde1b
+0000DE10  6683C603          add esi,byte +0x3
+0000DE14  EBEF              jmp short 0xde05
+0000DE16  F8                clc
+0000DE17  8AC2              mov al,dl
+0000DE19  EB01              jmp short 0xde1c
+0000DE1B  F9                stc
+0000DE1C  5E                pop si
+0000DE1D  665A              pop edx
+0000DE1F  C3                ret
+0000DE20  6650              push eax
+0000DE22  6652              push edx
+0000DE24  6651              push ecx
+0000DE26  80FC08            cmp ah,0x8
+0000DE29  F9                stc
+0000DE2A  7420              jz 0xde4c
+0000DE2C  80FC0D            cmp ah,0xd
+0000DE2F  741B              jz 0xde4c
+0000DE31  66BAD00480FC      mov edx,0xfc8004d0
+0000DE37  07                pop es
+0000DE38  7607              jna 0xde41
+0000DE3A  66BAD10480EC      mov edx,0xec8004d1
+0000DE40  088ACCB4          or [bp+si+0xb4cc],cl
+0000DE44  01D2              add dx,dx
+0000DE46  E4EC              in al,0xec
+0000DE48  0AC4              or al,ah
+0000DE4A  EE                out dx,al
+0000DE4B  F8                clc
+0000DE4C  6659              pop ecx
+0000DE4E  665A              pop edx
+0000DE50  6658              pop eax
+0000DE52  C3                ret
+0000DE53  56                push si
+0000DE54  6652              push edx
+0000DE56  6653              push ebx
+0000DE58  8AD0              mov dl,al
+0000DE5A  B600              mov dh,0x0
+0000DE5C  86C4              xchg al,ah
+0000DE5E  8D35              lea si,[di]
+0000DE60  1C02              sbb al,0x2
+0000DE62  0000              add [bx+si],al
+0000DE64  E8D8FE            call 0xdd3f
+0000DE67  FF                db 0xFF
+0000DE68  FF668B            jmp near [bp-0x75]
+0000DE6B  1E                push ds
+0000DE6C  66C1EB05          shr ebx,0x5
+0000DE70  6681E3F800E8B9    and ebx,0xb9e800f8
+0000DE77  FE                db 0xFE
+0000DE78  FF                db 0xFF
+0000DE79  FF86C466          inc word [bp+0x66c4]
+0000DE7D  5B                pop bx
+0000DE7E  665A              pop edx
+0000DE80  5E                pop si
+0000DE81  C3                ret
+0000DE82  56                push si
+0000DE83  6652              push edx
+0000DE85  6653              push ebx
+0000DE87  8AD0              mov dl,al
+0000DE89  B603              mov dh,0x3
+0000DE8B  86C4              xchg al,ah
+0000DE8D  8D35              lea si,[di]
+0000DE8F  1C02              sbb al,0x2
+0000DE91  0000              add [bx+si],al
+0000DE93  E8A9FE            call 0xdd3f
+0000DE96  FF                db 0xFF
+0000DE97  FF668B            jmp near [bp-0x75]
+0000DE9A  1E                push ds
+0000DE9B  66C1EB05          shr ebx,0x5
+0000DE9F  6681E3F800E88A    and ebx,0x8ae800f8
+0000DEA6  FE                db 0xFE
+0000DEA7  FF                db 0xFF
+0000DEA8  FF86C466          inc word [bp+0x66c4]
+0000DEAC  5B                pop bx
+0000DEAD  665A              pop edx
+0000DEAF  5E                pop si
+0000DEB0  C3                ret
+0000DEB1  0000              add [bx+si],al
+0000DEB3  0000              add [bx+si],al
+0000DEB5  0000              add [bx+si],al
+0000DEB7  0000              add [bx+si],al
+0000DEB9  0000              add [bx+si],al
+0000DEBB  0000              add [bx+si],al
+0000DEBD  0000              add [bx+si],al
+0000DEBF  0024              add [si],ah
+0000DEC1  50                push ax
+0000DEC2  49                dec cx
+0000DEC3  52                push dx
+0000DEC4  0001              add [bx+di],al
+0000DEC6  2001              and [bx+di],al
+0000DEC8  00F8              add al,bh
+0000DECA  0000              add [bx+si],al
+0000DECC  86802E12          xchg al,[bx+si+0x122e]
+0000DED0  0000              add [bx+si],al
+0000DED2  0000              add [bx+si],al
+0000DED4  0000              add [bx+si],al
+0000DED6  0000              add [bx+si],al
+0000DED8  0000              add [bx+si],al
+0000DEDA  0000              add [bx+si],al
+0000DEDC  0000              add [bx+si],al
+0000DEDE  006100            add [bx+di+0x0],ah
+0000DEE1  0060F8            add [bx+si-0x8],ah
+0000DEE4  1C61              sbb al,0x61
+0000DEE6  F8                clc
+0000DEE7  1C62              sbb al,0x62
+0000DEE9  F8                clc
+0000DEEA  1C63              sbb al,0x63
+0000DEEC  F8                clc
+0000DEED  1C00              sbb al,0x0
+0000DEEF  0000              add [bx+si],al
+0000DEF1  0860F8            or [bx+si-0x8],ah
+0000DEF4  1C61              sbb al,0x61
+0000DEF6  F8                clc
+0000DEF7  1C00              sbb al,0x0
+0000DEF9  F8                clc
+0000DEFA  DE00              fiadd word [bx+si]
+0000DEFC  F8                clc
+0000DEFD  DE00              fiadd word [bx+si]
+0000DEFF  0001              add [bx+di],al
+0000DF01  0060F8            add [bx+si-0x8],ah
+0000DF04  1C61              sbb al,0x61
+0000DF06  F8                clc
+0000DF07  1C62              sbb al,0x62
+0000DF09  F8                clc
+0000DF0A  1C63              sbb al,0x63
+0000DF0C  F8                clc
+0000DF0D  1C06              sbb al,0x6
+0000DF0F  0000              add [bx+si],al
+0000DF11  1060F8            adc [bx+si-0x8],ah
+0000DF14  1C00              sbb al,0x0
+0000DF16  F8                clc
+0000DF17  DE00              fiadd word [bx+si]
+0000DF19  F8                clc
+0000DF1A  DE00              fiadd word [bx+si]
+0000DF1C  F8                clc
+0000DF1D  DE00              fiadd word [bx+si]
+0000DF1F  0000              add [bx+si],al
+0000DF21  D86AF8            fsubr dword [bp+si-0x8]
+0000DF24  1C00              sbb al,0x0
+0000DF26  F8                clc
+0000DF27  1C00              sbb al,0x0
+0000DF29  F8                clc
+0000DF2A  1C00              sbb al,0x0
+0000DF2C  F8                clc
+0000DF2D  1C00              sbb al,0x0
+0000DF2F  0000              add [bx+si],al
+0000DF31  E061              loopne 0xdf94
+0000DF33  F8                clc
+0000DF34  1C60              sbb al,0x60
+0000DF36  F8                clc
+0000DF37  1C62              sbb al,0x62
+0000DF39  F8                clc
+0000DF3A  1C69              sbb al,0x69
+0000DF3C  F8                clc
+0000DF3D  1C00              sbb al,0x0
+0000DF3F  0002              add [bp+si],al
+0000DF41  0060F8            add [bx+si-0x8],ah
+0000DF44  1C61              sbb al,0x61
+0000DF46  F8                clc
+0000DF47  1C62              sbb al,0x62
+0000DF49  F8                clc
+0000DF4A  1C63              sbb al,0x63
+0000DF4C  F8                clc
+0000DF4D  1C07              sbb al,0x7
+0000DF4F  0004              add [si],al
+0000DF51  0061F8            add [bx+di-0x8],ah
+0000DF54  1C62              sbb al,0x62
+0000DF56  F8                clc
+0000DF57  1C63              sbb al,0x63
+0000DF59  F8                clc
+0000DF5A  1C60              sbb al,0x60
+0000DF5C  F8                clc
+0000DF5D  1C08              sbb al,0x8
+0000DF5F  00060062          add [0x6200],al
+0000DF63  F8                clc
+0000DF64  1C63              sbb al,0x63
+0000DF66  F8                clc
+0000DF67  1C60              sbb al,0x60
+0000DF69  F8                clc
+0000DF6A  1C61              sbb al,0x61
+0000DF6C  F8                clc
+0000DF6D  1C09              sbb al,0x9
+0000DF6F  0008              add [bx+si],cl
+0000DF71  0069F8            add [bx+di-0x8],ch
+0000DF74  1C60              sbb al,0x60
+0000DF76  F8                clc
+0000DF77  1C61              sbb al,0x61
+0000DF79  F8                clc
+0000DF7A  1C62              sbb al,0x62
+0000DF7C  F8                clc
+0000DF7D  1C0A              sbb al,0xa
+0000DF7F  0000              add [bx+si],al
+0000DF81  E86BF8            call 0xd7ef
+0000DF84  1C61              sbb al,0x61
+0000DF86  F8                clc
+0000DF87  1C62              sbb al,0x62
+0000DF89  F8                clc
+0000DF8A  1C60              sbb al,0x60
+0000DF8C  F8                clc
+0000DF8D  1C00              sbb al,0x0
+0000DF8F  0000              add [bx+si],al
+0000DF91  F06AF8            lock push byte -0x8
+0000DF94  1C68              sbb al,0x68
+0000DF96  F8                clc
+0000DF97  1C00              sbb al,0x0
+0000DF99  F8                clc
+0000DF9A  DE00              fiadd word [bx+si]
+0000DF9C  F8                clc
+0000DF9D  DE00              fiadd word [bx+si]
+0000DF9F  000A              add [bp+si],cl
+0000DFA1  1860F8            sbb [bx+si-0x8],ah
+0000DFA4  1C61              sbb al,0x61
+0000DFA6  F8                clc
+0000DFA7  1C62              sbb al,0x62
+0000DFA9  F8                clc
+0000DFAA  1C00              sbb al,0x0
+0000DFAC  F8                clc
+0000DFAD  DE01              fiadd word [bx+di]
+0000DFAF  000A              add [bp+si],cl
+0000DFB1  206AF8            and [bp+si-0x8],ch
+0000DFB4  1C63              sbb al,0x63
+0000DFB6  F8                clc
+0000DFB7  1C00              sbb al,0x0
+0000DFB9  F8                clc
+0000DFBA  DE00              fiadd word [bx+si]
+0000DFBC  F8                clc
+0000DFBD  DE02              fiadd word [bp+si]
+0000DFBF  000A              add [bp+si],cl
+0000DFC1  40                inc ax
+0000DFC2  68F81C            push word 0x1cf8
+0000DFC5  00F8              add al,bh
+0000DFC7  DE00              fiadd word [bx+si]
+0000DFC9  F8                clc
+0000DFCA  DE00              fiadd word [bx+si]
+0000DFCC  F8                clc
+0000DFCD  DE00              fiadd word [bx+si]
+0000DFCF  0000              add [bx+si],al
+0000DFD1  F8                clc
+0000DFD2  62                db 0x62
+0000DFD3  F8                clc
+0000DFD4  1C63              sbb al,0x63
+0000DFD6  F8                clc
+0000DFD7  1C00              sbb al,0x0
+0000DFD9  F8                clc
+0000DFDA  DE60F8            fisub word [bx+si-0x8]
+0000DFDD  1C00              sbb al,0x0
+0000DFDF  00FF              add bh,bh
+0000DFE1  FF00              inc word [bx+si]
+0000DFE3  0000              add [bx+si],al
+0000DFE5  0000              add [bx+si],al
+0000DFE7  0000              add [bx+si],al
+0000DFE9  0000              add [bx+si],al
+0000DFEB  0000              add [bx+si],al
+0000DFED  0000              add [bx+si],al
+0000DFEF  0000              add [bx+si],al
+0000DFF1  0000              add [bx+si],al
+0000DFF3  0000              add [bx+si],al
+0000DFF5  0000              add [bx+si],al
+0000DFF7  0000              add [bx+si],al
+0000DFF9  0000              add [bx+si],al
+0000DFFB  0000              add [bx+si],al
+0000DFFD  0000              add [bx+si],al
+0000DFFF  00E8              add al,ch
+0000E001  A85E              test al,0x5e
+0000E003  CB                retf
+0000E004  0000              add [bx+si],al
+0000E006  0000              add [bx+si],al
+0000E008  0000              add [bx+si],al
+0000E00A  0000              add [bx+si],al
+0000E00C  0000              add [bx+si],al
+0000E00E  0000              add [bx+si],al
+0000E010  0000              add [bx+si],al
+0000E012  0000              add [bx+si],al
+0000E014  0000              add [bx+si],al
+0000E016  0000              add [bx+si],al
+0000E018  0000              add [bx+si],al
+0000E01A  0000              add [bx+si],al
+0000E01C  0000              add [bx+si],al
+0000E01E  0000              add [bx+si],al
+0000E020  0000              add [bx+si],al
+0000E022  0000              add [bx+si],al
+0000E024  0000              add [bx+si],al
+0000E026  0000              add [bx+si],al
+0000E028  0000              add [bx+si],al
+0000E02A  0000              add [bx+si],al
+0000E02C  0000              add [bx+si],al
+0000E02E  0000              add [bx+si],al
+0000E030  0000              add [bx+si],al
+0000E032  0000              add [bx+si],al
+0000E034  0000              add [bx+si],al
+0000E036  0000              add [bx+si],al
+0000E038  0000              add [bx+si],al
+0000E03A  0000              add [bx+si],al
+0000E03C  0000              add [bx+si],al
+0000E03E  0000              add [bx+si],al
+0000E040  0000              add [bx+si],al
+0000E042  0000              add [bx+si],al
+0000E044  0000              add [bx+si],al
+0000E046  0000              add [bx+si],al
+0000E048  0000              add [bx+si],al
+0000E04A  0000              add [bx+si],al
+0000E04C  0000              add [bx+si],al
+0000E04E  0000              add [bx+si],al
+0000E050  0000              add [bx+si],al
+0000E052  0000              add [bx+si],al
+0000E054  0000              add [bx+si],al
+0000E056  0000              add [bx+si],al
+0000E058  0000              add [bx+si],al
+0000E05A  00E9              add cl,ch
+0000E05C  C3                ret
+0000E05D  50                push ax
+0000E05E  0000              add [bx+si],al
+0000E060  0000              add [bx+si],al
+0000E062  0000              add [bx+si],al
+0000E064  0000              add [bx+si],al
+0000E066  0000              add [bx+si],al
+0000E068  0000              add [bx+si],al
+0000E06A  0000              add [bx+si],al
+0000E06C  0000              add [bx+si],al
+0000E06E  0000              add [bx+si],al
+0000E070  0000              add [bx+si],al
+0000E072  0000              add [bx+si],al
+0000E074  0000              add [bx+si],al
+0000E076  0000              add [bx+si],al
+0000E078  0000              add [bx+si],al
+0000E07A  0000              add [bx+si],al
+0000E07C  0000              add [bx+si],al
+0000E07E  0000              add [bx+si],al
+0000E080  0000              add [bx+si],al
+0000E082  0000              add [bx+si],al
+0000E084  2EA15D76          mov ax,[cs:0x765d]
+0000E088  E88700            call 0xe112
+0000E08B  C3                ret
+0000E08C  B84F02            mov ax,0x24f
+0000E08F  E89260            call 0x4124
+0000E092  E87D00            call 0xe112
+0000E095  C3                ret
+0000E096  9AC944FEE6        call 0xe6fe:0x44c9
+0000E09B  E87400            call 0xe112
+0000E09E  C3                ret
+0000E09F  6651              push ecx
+0000E0A1  59                pop cx
+0000E0A2  E86300            call 0xe108
+0000E0A5  51                push cx
+0000E0A6  6650              push eax
+0000E0A8  9ADDFF00F0        call 0xf000:0xffdd
+0000E0AD  66C1E90A          shr ecx,0xa
+0000E0B1  6633C0            xor eax,eax
+0000E0B4  9A544800F0        call 0xf000:0x4854
+0000E0B9  66C1E00A          shl eax,0xa
+0000E0BD  6603C1            add eax,ecx
+0000E0C0  66AB              stosd
+0000E0C2  6658              pop eax
+0000E0C4  B80000            mov ax,0x0
+0000E0C7  6659              pop ecx
+0000E0C9  C3                ret
+0000E0CA  50                push ax
+0000E0CB  E83A00            call 0xe108
+0000E0CE  58                pop ax
+0000E0CF  66268B05          mov eax,[es:di]
+0000E0D3  1E                push ds
+0000E0D4  6650              push eax
+0000E0D6  8BF4              mov si,sp
+0000E0D8  16                push ss
+0000E0D9  1F                pop ds
+0000E0DA  BFEF3F            mov di,0x3fef
+0000E0DD  B90400            mov cx,0x4
+0000E0E0  9A0F9800F0        call 0xf000:0x980f
+0000E0E5  6658              pop eax
+0000E0E7  1F                pop ds
+0000E0E8  B80000            mov ax,0x0
+0000E0EB  C3                ret
+0000E0EC  9A123DF344        call 0x44f3:0x3d12
+0000E0F1  B80000            mov ax,0x0
+0000E0F4  C3                ret
+0000E0F5  E82200            call 0xe11a
+0000E0F8  9A523EF344        call 0x44f3:0x3e52
+0000E0FD  B80100            mov ax,0x1
+0000E100  7302              jnc 0xe104
+0000E102  33C0              xor ax,ax
+0000E104  E80B00            call 0xe112
+0000E107  C3                ret
+0000E108  55                push bp
+0000E109  8BEC              mov bp,sp
+0000E10B  C57E08            lds di,[bp+0x8]
+0000E10E  C43D              les di,[di]
+0000E110  5D                pop bp
+0000E111  C3                ret
+0000E112  E8F3FF            call 0xe108
+0000E115  AB                stosw
+0000E116  B80000            mov ax,0x0
+0000E119  C3                ret
+0000E11A  E8EBFF            call 0xe108
+0000E11D  268B05            mov ax,[es:di]
+0000E120  C3                ret
+0000E121  55                push bp
+0000E122  8BEC              mov bp,sp
+0000E124  83C504            add bp,byte +0x4
+0000E127  E81B00            call 0xe145
+0000E12A  7505              jnz 0xe131
+0000E12C  9AEF416051        call 0x5160:0x41ef
+0000E131  5D                pop bp
+0000E132  C3                ret
+0000E133  55                push bp
+0000E134  8BEC              mov bp,sp
+0000E136  83C504            add bp,byte +0x4
+0000E139  E80900            call 0xe145
+0000E13C  7505              jnz 0xe143
+0000E13E  9AD3416051        call 0x5160:0x41d3
+0000E143  5D                pop bp
+0000E144  C3                ret
+0000E145  B80400            mov ax,0x4
+0000E148  E80100            call 0xe14c
+0000E14B  C3                ret
+0000E14C  2EF6060F7701      test byte [cs:0x770f],0x1
+0000E152  C3                ret
+0000E153  50                push ax
+0000E154  E8B1FF            call 0xe108
+0000E157  58                pop ax
+0000E158  1E                push ds
+0000E159  06                push es
+0000E15A  57                push di
+0000E15B  56                push si
+0000E15C  6800F0            push word 0xf000
+0000E15F  1F                pop ds
+0000E160  BE6276            mov si,0x7662
+0000E163  FC                cld
+0000E164  AC                lodsb
+0000E165  AA                stosb
+0000E166  0AC0              or al,al
+0000E168  75FA              jnz 0xe164
+0000E16A  5E                pop si
+0000E16B  5F                pop di
+0000E16C  07                pop es
+0000E16D  1F                pop ds
+0000E16E  B80000            mov ax,0x0
+0000E171  C3                ret
+0000E172  2EA18876          mov ax,[cs:0x7688]
+0000E176  E899FF            call 0xe112
+0000E179  B80000            mov ax,0x0
+0000E17C  C3                ret
+0000E17D  B88001            mov ax,0x180
+0000E180  E88FFF            call 0xe112
+0000E183  B80000            mov ax,0x0
+0000E186  C3                ret
+0000E187  2E803E527601      cmp byte [cs:0x7652],0x1
+0000E18D  7410              jz 0xe19f
+0000E18F  B81D04            mov ax,0x41d
+0000E192  E88F5F            call 0x4124
+0000E195  7411              jz 0xe1a8
+0000E197  B83D02            mov ax,0x23d
+0000E19A  E8875F            call 0x4124
+0000E19D  7409              jz 0xe1a8
+0000E19F  33C0              xor ax,ax
+0000E1A1  9A718600F0        call 0xf000:0x8671
+0000E1A6  EB02              jmp short 0xe1aa
+0000E1A8  33C0              xor ax,ax
+0000E1AA  E865FF            call 0xe112
+0000E1AD  B80000            mov ax,0x0
+0000E1B0  C3                ret
+0000E1B1  50                push ax
+0000E1B2  E853FF            call 0xe108
+0000E1B5  58                pop ax
+0000E1B6  B90400            mov cx,0x4
+0000E1B9  BB0000            mov bx,0x0
+0000E1BC  E85300            call 0xe212
+0000E1BF  B80000            mov ax,0x0
+0000E1C2  C3                ret
+0000E1C3  50                push ax
+0000E1C4  E841FF            call 0xe108
+0000E1C7  58                pop ax
+0000E1C8  B90300            mov cx,0x3
+0000E1CB  BB0800            mov bx,0x8
+0000E1CE  E84100            call 0xe212
+0000E1D1  B80000            mov ax,0x0
+0000E1D4  C3                ret
+0000E1D5  2EFF36433E        push word [cs:0x3e43]
+0000E1DA  0FA1              pop fs
+0000E1DC  64A11000          mov ax,[fs:0x10]
+0000E1E0  C1E804            shr ax,0x4
+0000E1E3  83E003            and ax,byte +0x3
+0000E1E6  A90100            test ax,0x1
+0000E1E9  7512              jnz 0xe1fd
+0000E1EB  33DB              xor bx,bx
+0000E1ED  8EE3              mov fs,bx
+0000E1EF  BE4200            mov si,0x42
+0000E1F2  648B1C            mov bx,[fs:si]
+0000E1F5  81FB00F0          cmp bx,0xf000
+0000E1F9  7402              jz 0xe1fd
+0000E1FB  33C0              xor ax,ax
+0000E1FD  E812FF            call 0xe112
+0000E200  B80000            mov ax,0x0
+0000E203  C3                ret
+0000E204  9ADF44FEE6        call 0xe6fe:0x44df
+0000E209  8BC6              mov ax,si
+0000E20B  E804FF            call 0xe112
+0000E20E  B80000            mov ax,0x0
+0000E211  C3                ret
+0000E212  0FA0              push fs
+0000E214  06                push es
+0000E215  53                push bx
+0000E216  52                push dx
+0000E217  57                push di
+0000E218  56                push si
+0000E219  33F6              xor si,si
+0000E21B  33C0              xor ax,ax
+0000E21D  2EFF36433E        push word [cs:0x3e43]
+0000E222  0FA1              pop fs
+0000E224  FC                cld
+0000E225  64833800          cmp word [fs:bx+si],byte +0x0
+0000E229  7404              jz 0xe22f
+0000E22B  648B00            mov ax,[fs:bx+si]
+0000E22E  AB                stosw
+0000E22F  46                inc si
+0000E230  46                inc si
+0000E231  E2F2              loop 0xe225
+0000E233  33C0              xor ax,ax
+0000E235  AB                stosw
+0000E236  5E                pop si
+0000E237  5F                pop di
+0000E238  5A                pop dx
+0000E239  5B                pop bx
+0000E23A  07                pop es
+0000E23B  0FA1              pop fs
+0000E23D  C3                ret
+0000E23E  50                push ax
+0000E23F  E8C6FE            call 0xe108
+0000E242  58                pop ax
+0000E243  268B05            mov ax,[es:di]
+0000E246  0BC0              or ax,ax
+0000E248  7507              jnz 0xe251
+0000E24A  9AA53D6051        call 0x5160:0x3da5
+0000E24F  EB02              jmp short 0xe253
+0000E251  33C0              xor ax,ax
+0000E253  E8BCFE            call 0xe112
+0000E256  C3                ret
+0000E257  E8E013            call 0xf63a
+0000E25A  CB                retf
+0000E25B  E84B0B            call 0xeda9
+0000E25E  CB                retf
+0000E25F  9A8844FEE6        call 0xe6fe:0x4488
+0000E264  CB                retf
+0000E265  9A8D44FEE6        call 0xe6fe:0x448d
+0000E26A  CB                retf
+0000E26B  9A82496051        call 0x5160:0x4982
+0000E270  C3                ret
+0000E271  53                push bx
+0000E272  57                push di
+0000E273  E8DD05            call 0xe853
+0000E276  9C                pushf
+0000E277  24E0              and al,0xe0
+0000E279  7412              jz 0xe28d
+0000E27B  A880              test al,0x80
+0000E27D  7404              jz 0xe283
+0000E27F  66268B05          mov eax,[es:di]
+0000E283  A840              test al,0x40
+0000E285  7403              jz 0xe28a
+0000E287  268B05            mov ax,[es:di]
+0000E28A  268A05            mov al,[es:di]
+0000E28D  FECB              dec bl
+0000E28F  7504              jnz 0xe295
+0000E291  66C1E008          shl eax,0x8
+0000E295  FECB              dec bl
+0000E297  7507              jnz 0xe2a0
+0000E299  0BC0              or ax,ax
+0000E29B  7503              jnz 0xe2a0
+0000E29D  48                dec ax
+0000E29E  6640              inc eax
+0000E2A0  9D                popf
+0000E2A1  5F                pop di
+0000E2A2  5B                pop bx
+0000E2A3  C3                ret
+0000E2A4  E88A5B            call 0x3e31
+0000E2A7  6660              pushad
+0000E2A9  BEAFE2            mov si,0xe2af
+0000E2AC  E9E709            jmp 0xec96
+0000E2AF  7403              jz 0xe2b4
+0000E2B1  E87D5B            call 0x3e31
+0000E2B4  6661              popad
+0000E2B6  C3                ret
+0000E2B7  E83313            call 0xf5ed
+0000E2BA  CB                retf
+0000E2BB  E8E6FF            call 0xe2a4
+0000E2BE  CB                retf
+0000E2BF  0000              add [bx+si],al
+0000E2C1  0000              add [bx+si],al
+0000E2C3  E9BC0F            jmp 0xf282
+0000E2C6  E96D5B            jmp 0x3e36
+0000E2C9  F3E22F            rep loop 0xe2fb
+0000E2CC  E305              jcxz 0xe2d3
+0000E2CE  E355              jcxz 0xe325
+0000E2D0  8BEC              mov bp,sp
+0000E2D2  1E                push ds
+0000E2D3  57                push di
+0000E2D4  56                push si
+0000E2D5  06                push es
+0000E2D6  53                push bx
+0000E2D7  C57E06            lds di,[bp+0x6]
+0000E2DA  B80400            mov ax,0x4
+0000E2DD  8B35              mov si,[di]
+0000E2DF  81FE0300          cmp si,0x3
+0000E2E3  7307              jnc 0xe2ec
+0000E2E5  D1E6              shl si,1
+0000E2E7  2EFF94C9E2        call near [cs:si+0xe2c9]
+0000E2EC  5B                pop bx
+0000E2ED  07                pop es
+0000E2EE  5E                pop si
+0000E2EF  5F                pop di
+0000E2F0  1F                pop ds
+0000E2F1  5D                pop bp
+0000E2F2  CB                retf
+0000E2F3  E84700            call 0xe33d
+0000E2F6  750C              jnz 0xe304
+0000E2F8  83C704            add di,byte +0x4
+0000E2FB  1E                push ds
+0000E2FC  57                push di
+0000E2FD  2EFF5402          call near [cs:si+0x2]
+0000E301  83C404            add sp,byte +0x4
+0000E304  C3                ret
+0000E305  8B7502            mov si,[di+0x2]
+0000E308  B80300            mov ax,0x3
+0000E30B  81FEF3CD          cmp si,0xcdf3
+0000E30F  731D              jnc 0xe32e
+0000E311  81FE9BCD          cmp si,0xcd9b
+0000E315  7217              jc 0xe32e
+0000E317  BB9BCD            mov bx,0xcd9b
+0000E31A  33DE              xor bx,si
+0000E31C  F7C30300          test bx,0x3
+0000E320  750C              jnz 0xe32e
+0000E322  83C704            add di,byte +0x4
+0000E325  1E                push ds
+0000E326  57                push di
+0000E327  2EFF5402          call near [cs:si+0x2]
+0000E32B  83C404            add sp,byte +0x4
+0000E32E  C3                ret
+0000E32F  E80B00            call 0xe33d
+0000E332  7508              jnz 0xe33c
+0000E334  C57D04            lds di,[di+0x4]
+0000E337  8935              mov [di],si
+0000E339  B80000            mov ax,0x0
+0000E33C  C3                ret
+0000E33D  8B5D02            mov bx,[di+0x2]
+0000E340  BE9BCD            mov si,0xcd9b
+0000E343  B80200            mov ax,0x2
+0000E346  81FEF3CD          cmp si,0xcdf3
+0000E34A  730D              jnc 0xe359
+0000E34C  B80000            mov ax,0x0
+0000E34F  2E391C            cmp [cs:si],bx
+0000E352  7405              jz 0xe359
+0000E354  83C604            add si,byte +0x4
+0000E357  EBEA              jmp short 0xe343
+0000E359  0BC0              or ax,ax
+0000E35B  C3                ret
+0000E35C  55                push bp
+0000E35D  8BEC              mov bp,sp
+0000E35F  83C4FC            add sp,byte -0x4
+0000E362  6657              push edi
+0000E364  8D7EFC            lea di,[bp-0x4]
+0000E367  16                push ss
+0000E368  57                push di
+0000E369  52                push dx
+0000E36A  50                push ax
+0000E36B  9A029800F0        call 0xf000:0x9802
+0000E370  83C408            add sp,byte +0x8
+0000E373  0BC0              or ax,ax
+0000E375  F9                stc
+0000E376  750D              jnz 0xe385
+0000E378  668B7EFC          mov edi,[bp-0x4]
+0000E37C  8BC7              mov ax,di
+0000E37E  66C1EF10          shr edi,0x10
+0000E382  8BD7              mov dx,di
+0000E384  F8                clc
+0000E385  665F              pop edi
+0000E387  8BE5              mov sp,bp
+0000E389  5D                pop bp
+0000E38A  C3                ret
+0000E38B  E8CEFF            call 0xe35c
+0000E38E  CB                retf
+0000E38F  53                push bx
+0000E390  B320              mov bl,0x20
+0000E392  EB03              jmp short 0xe397
+0000E394  53                push bx
+0000E395  B330              mov bl,0x30
+0000E397  E80800            call 0xe3a2
+0000E39A  5B                pop bx
+0000E39B  E9054F            jmp 0x32a3
+0000E39E  E80100            call 0xe3a2
+0000E3A1  CB                retf
+0000E3A2  56                push si
+0000E3A3  BEE804            mov si,0x4e8
+0000E3A6  81FEE804          cmp si,0x4e8
+0000E3AA  7430              jz 0xe3dc
+0000E3AC  2E385C02          cmp [cs:si+0x2],bl
+0000E3B0  7525              jnz 0xe3d7
+0000E3B2  56                push si
+0000E3B3  2E8B34            mov si,[cs:si]
+0000E3B6  0FBAE307          bt bx,0x7
+0000E3BA  7209              jc 0xe3c5
+0000E3BC  9A7C416051        call 0x5160:0x417c
+0000E3C1  33F6              xor si,si
+0000E3C3  EB0F              jmp short 0xe3d4
+0000E3C5  0FBAE306          bt bx,0x6
+0000E3C9  7307              jnc 0xe3d2
+0000E3CB  9AD251FEE6        call 0xe6fe:0x51d2
+0000E3D0  EB02              jmp short 0xe3d4
+0000E3D2  FFD6              call si
+0000E3D4  5E                pop si
+0000E3D5  7505              jnz 0xe3dc
+0000E3D7  83C603            add si,byte +0x3
+0000E3DA  EBCA              jmp short 0xe3a6
+0000E3DC  5E                pop si
+0000E3DD  C3                ret
+0000E3DE  51                push cx
+0000E3DF  56                push si
+0000E3E0  FC                cld
+0000E3E1  33C0              xor ax,ax
+0000E3E3  E307              jcxz 0xe3ec
+0000E3E5  AC                lodsb
+0000E3E6  02E0              add ah,al
+0000E3E8  E2FB              loop 0xe3e5
+0000E3EA  8AC4              mov al,ah
+0000E3EC  F6D8              neg al
+0000E3EE  5E                pop si
+0000E3EF  59                pop cx
+0000E3F0  C3                ret
+0000E3F1  0000              add [bx+si],al
+0000E3F3  0000              add [bx+si],al
+0000E3F5  0000              add [bx+si],al
+0000E3F7  0000              add [bx+si],al
+0000E3F9  0000              add [bx+si],al
+0000E3FB  0000              add [bx+si],al
+0000E3FD  0000              add [bx+si],al
+0000E3FF  0000              add [bx+si],al
+0000E401  0000              add [bx+si],al
+0000E403  0100              add [bx+si],ax
+0000E405  00FF              add bh,bh
+0000E407  FF00              inc word [bx+si]
+0000E409  0000              add [bx+si],al
+0000E40B  0000              add [bx+si],al
+0000E40D  0000              add [bx+si],al
+0000E40F  0000              add [bx+si],al
+0000E411  0004              add [si],al
+0000E413  1000              adc [bx+si],al
+0000E415  0000              add [bx+si],al
+0000E417  0000              add [bx+si],al
+0000E419  0000              add [bx+si],al
+0000E41B  0000              add [bx+si],al
+0000E41D  0004              add [si],al
+0000E41F  40                inc ax
+0000E420  0000              add [bx+si],al
+0000E422  04FF              add al,0xff
+0000E424  A03FFF            mov al,[0xff3f]
+0000E427  FF00              inc word [bx+si]
+0000E429  08FF              or bh,bh
+0000E42B  3F                aas
+0000E42C  10FF              adc bh,bh
+0000E42E  3F                aas
+0000E42F  3F                aas
+0000E430  4D                dec bp
+0000E431  0004              add [si],al
+0000E433  1000              adc [bx+si],al
+0000E435  0000              add [bx+si],al
+0000E437  0000              add [bx+si],al
+0000E439  0000              add [bx+si],al
+0000E43B  0000              add [bx+si],al
+0000E43D  0004              add [si],al
+0000E43F  40                inc ax
+0000E440  0000              add [bx+si],al
+0000E442  0000              add [bx+si],al
+0000E444  0000              add [bx+si],al
+0000E446  0000              add [bx+si],al
+0000E448  0000              add [bx+si],al
+0000E44A  0000              add [bx+si],al
+0000E44C  0000              add [bx+si],al
+0000E44E  0000              add [bx+si],al
+0000E450  0000              add [bx+si],al
+0000E452  0000              add [bx+si],al
+0000E454  0000              add [bx+si],al
+0000E456  0000              add [bx+si],al
+0000E458  0000              add [bx+si],al
+0000E45A  0000              add [bx+si],al
+0000E45C  0000              add [bx+si],al
+0000E45E  0000              add [bx+si],al
+0000E460  0000              add [bx+si],al
+0000E462  0000              add [bx+si],al
+0000E464  0000              add [bx+si],al
+0000E466  0000              add [bx+si],al
+0000E468  0000              add [bx+si],al
+0000E46A  0000              add [bx+si],al
+0000E46C  0000              add [bx+si],al
+0000E46E  0000              add [bx+si],al
+0000E470  0000              add [bx+si],al
+0000E472  0000              add [bx+si],al
+0000E474  0000              add [bx+si],al
+0000E476  0000              add [bx+si],al
+0000E478  0000              add [bx+si],al
+0000E47A  0000              add [bx+si],al
+0000E47C  0000              add [bx+si],al
+0000E47E  0000              add [bx+si],al
+0000E480  00F0              add al,dh
+0000E482  01F6              add si,si
+0000E484  03A0000E          add sp,[bx+si+0xe00]
+0000E488  0005              add [di],al
+0000E48A  0403              add al,0x3
+0000E48C  0800              or [bx+si],al
+0000E48E  0010              add [bx+si],dl
+0000E490  44                inc sp
+0000E491  F001F6            lock add si,si
+0000E494  03B0000E          add si,[bx+si+0xe00]
+0000E498  0000              add [bx+si],al
+0000E49A  0000              add [bx+si],al
+0000E49C  0000              add [bx+si],al
+0000E49E  0010              add [bx+si],dl
+0000E4A0  48                dec ax
+0000E4A1  C818AE18          enter 0xae18,0x18
+0000E4A5  E000              loopne 0xe4a7
+0000E4A7  0A10              or dl,[bx+si]
+0000E4A9  0804              or [si],al
+0000E4AB  1F                pop ds
+0000E4AC  2A00              sub al,[bx+si]
+0000E4AE  0010              add [bx+si],dl
+0000E4B0  FB                sti
+0000E4B1  C018AA            rcr byte [bx+si],0xaa
+0000E4B4  18A0000A          sbb [bx+si+0xa00],ah
+0000E4B8  0000              add [bx+si],al
+0000E4BA  0000              add [bx+si],al
+0000E4BC  0000              add [bx+si],al
+0000E4BE  0010              add [bx+si],dl
+0000E4C0  AC                lodsb
+0000E4C1  C818AE18          enter 0xae18,0x18
+0000E4C5  B000              mov al,0x0
+0000E4C7  0A00              or al,[bx+si]
+0000E4C9  0000              add [bx+si],al
+0000E4CB  0000              add [bx+si],al
+0000E4CD  0000              add [bx+si],al
+0000E4CF  1090C018          adc [bx+si+0x18c0],dl
+0000E4D3  AA                stosb
+0000E4D4  18B0000A          sbb [bx+si+0xa00],dh
+0000E4D8  0000              add [bx+si],al
+0000E4DA  0000              add [bx+si],al
+0000E4DC  0000              add [bx+si],al
+0000E4DE  0010              add [bx+si],dl
+0000E4E0  9C                pushf
+0000E4E1  0000              add [bx+si],al
+0000E4E3  0000              add [bx+si],al
+0000E4E5  B000              mov al,0x0
+0000E4E7  0E                push cs
+0000E4E8  0000              add [bx+si],al
+0000E4EA  0000              add [bx+si],al
+0000E4EC  0000              add [bx+si],al
+0000E4EE  0010              add [bx+si],dl
+0000E4F0  0000              add [bx+si],al
+0000E4F2  0000              add [bx+si],al
+0000E4F4  00B0000F          add [bx+si+0xf00],dh
+0000E4F8  0000              add [bx+si],al
+0000E4FA  0000              add [bx+si],al
+0000E4FC  0000              add [bx+si],al
+0000E4FE  0010              add [bx+si],dl
+0000E500  0050A0            add [bx+si-0x60],dl
+0000E503  1027              adc [bx],ah
+0000E505  4D                dec bp
+0000E506  018813FE          add [bx+si+0xfe13],cx
+0000E50A  1F                pop ds
+0000E50B  4D                dec bp
+0000E50C  0100              add [bx+si],ax
+0000E50E  0000              add [bx+si],al
+0000E510  0000              add [bx+si],al
+0000E512  0000              add [bx+si],al
+0000E514  0000              add [bx+si],al
+0000E516  0000              add [bx+si],al
+0000E518  0000              add [bx+si],al
+0000E51A  0000              add [bx+si],al
+0000E51C  0000              add [bx+si],al
+0000E51E  0000              add [bx+si],al
+0000E520  0050A0            add [bx+si-0x60],dl
+0000E523  1027              adc [bx],ah
+0000E525  4D                dec bp
+0000E526  018813FF          add [bx+si+0xff13],cx
+0000E52A  1F                pop ds
+0000E52B  4D                dec bp
+0000E52C  0100              add [bx+si],ax
+0000E52E  0000              add [bx+si],al
+0000E530  0000              add [bx+si],al
+0000E532  0000              add [bx+si],al
+0000E534  0000              add [bx+si],al
+0000E536  0000              add [bx+si],al
+0000E538  0000              add [bx+si],al
+0000E53A  0000              add [bx+si],al
+0000E53C  0000              add [bx+si],al
+0000E53E  0000              add [bx+si],al
+0000E540  0000              add [bx+si],al
+0000E542  0000              add [bx+si],al
+0000E544  0000              add [bx+si],al
+0000E546  0000              add [bx+si],al
+0000E548  0000              add [bx+si],al
+0000E54A  0000              add [bx+si],al
+0000E54C  0000              add [bx+si],al
+0000E54E  0000              add [bx+si],al
+0000E550  0000              add [bx+si],al
+0000E552  0000              add [bx+si],al
+0000E554  0000              add [bx+si],al
+0000E556  0000              add [bx+si],al
+0000E558  0000              add [bx+si],al
+0000E55A  0000              add [bx+si],al
+0000E55C  0000              add [bx+si],al
+0000E55E  0000              add [bx+si],al
+0000E560  0000              add [bx+si],al
+0000E562  0000              add [bx+si],al
+0000E564  0000              add [bx+si],al
+0000E566  0000              add [bx+si],al
+0000E568  0000              add [bx+si],al
+0000E56A  0000              add [bx+si],al
+0000E56C  0000              add [bx+si],al
+0000E56E  0000              add [bx+si],al
+0000E570  0000              add [bx+si],al
+0000E572  0000              add [bx+si],al
+0000E574  0000              add [bx+si],al
+0000E576  0000              add [bx+si],al
+0000E578  0000              add [bx+si],al
+0000E57A  0000              add [bx+si],al
+0000E57C  0000              add [bx+si],al
+0000E57E  0000              add [bx+si],al
+0000E580  0000              add [bx+si],al
+0000E582  0000              add [bx+si],al
+0000E584  0000              add [bx+si],al
+0000E586  0000              add [bx+si],al
+0000E588  0000              add [bx+si],al
+0000E58A  0000              add [bx+si],al
+0000E58C  0000              add [bx+si],al
+0000E58E  0000              add [bx+si],al
+0000E590  0000              add [bx+si],al
+0000E592  0000              add [bx+si],al
+0000E594  0000              add [bx+si],al
+0000E596  0000              add [bx+si],al
+0000E598  0000              add [bx+si],al
+0000E59A  0000              add [bx+si],al
+0000E59C  0000              add [bx+si],al
+0000E59E  0000              add [bx+si],al
+0000E5A0  0000              add [bx+si],al
+0000E5A2  0000              add [bx+si],al
+0000E5A4  0000              add [bx+si],al
+0000E5A6  0000              add [bx+si],al
+0000E5A8  0000              add [bx+si],al
+0000E5AA  0000              add [bx+si],al
+0000E5AC  0000              add [bx+si],al
+0000E5AE  0000              add [bx+si],al
+0000E5B0  0000              add [bx+si],al
+0000E5B2  0000              add [bx+si],al
+0000E5B4  0000              add [bx+si],al
+0000E5B6  0000              add [bx+si],al
+0000E5B8  0000              add [bx+si],al
+0000E5BA  0000              add [bx+si],al
+0000E5BC  0000              add [bx+si],al
+0000E5BE  0000              add [bx+si],al
+0000E5C0  0000              add [bx+si],al
+0000E5C2  0000              add [bx+si],al
+0000E5C4  0000              add [bx+si],al
+0000E5C6  0000              add [bx+si],al
+0000E5C8  0000              add [bx+si],al
+0000E5CA  0000              add [bx+si],al
+0000E5CC  0000              add [bx+si],al
+0000E5CE  0000              add [bx+si],al
+0000E5D0  0000              add [bx+si],al
+0000E5D2  0000              add [bx+si],al
+0000E5D4  0000              add [bx+si],al
+0000E5D6  0000              add [bx+si],al
+0000E5D8  0000              add [bx+si],al
+0000E5DA  0000              add [bx+si],al
+0000E5DC  0000              add [bx+si],al
+0000E5DE  0000              add [bx+si],al
+0000E5E0  0000              add [bx+si],al
+0000E5E2  0000              add [bx+si],al
+0000E5E4  0000              add [bx+si],al
+0000E5E6  0000              add [bx+si],al
+0000E5E8  0000              add [bx+si],al
+0000E5EA  0000              add [bx+si],al
+0000E5EC  0000              add [bx+si],al
+0000E5EE  0000              add [bx+si],al
+0000E5F0  0000              add [bx+si],al
+0000E5F2  0000              add [bx+si],al
+0000E5F4  0000              add [bx+si],al
+0000E5F6  0000              add [bx+si],al
+0000E5F8  0000              add [bx+si],al
+0000E5FA  0000              add [bx+si],al
+0000E5FC  0000              add [bx+si],al
+0000E5FE  0000              add [bx+si],al
+0000E600  0000              add [bx+si],al
+0000E602  0000              add [bx+si],al
+0000E604  0000              add [bx+si],al
+0000E606  0000              add [bx+si],al
+0000E608  0000              add [bx+si],al
+0000E60A  0000              add [bx+si],al
+0000E60C  0000              add [bx+si],al
+0000E60E  0000              add [bx+si],al
+0000E610  0000              add [bx+si],al
+0000E612  0000              add [bx+si],al
+0000E614  0000              add [bx+si],al
+0000E616  0000              add [bx+si],al
+0000E618  0000              add [bx+si],al
+0000E61A  0000              add [bx+si],al
+0000E61C  0000              add [bx+si],al
+0000E61E  0000              add [bx+si],al
+0000E620  0000              add [bx+si],al
+0000E622  0000              add [bx+si],al
+0000E624  0000              add [bx+si],al
+0000E626  0000              add [bx+si],al
+0000E628  0000              add [bx+si],al
+0000E62A  0000              add [bx+si],al
+0000E62C  0000              add [bx+si],al
+0000E62E  0000              add [bx+si],al
+0000E630  0000              add [bx+si],al
+0000E632  0000              add [bx+si],al
+0000E634  0000              add [bx+si],al
+0000E636  0000              add [bx+si],al
+0000E638  0000              add [bx+si],al
+0000E63A  0000              add [bx+si],al
+0000E63C  0000              add [bx+si],al
+0000E63E  0000              add [bx+si],al
+0000E640  0000              add [bx+si],al
+0000E642  0000              add [bx+si],al
+0000E644  0000              add [bx+si],al
+0000E646  0000              add [bx+si],al
+0000E648  0000              add [bx+si],al
+0000E64A  0000              add [bx+si],al
+0000E64C  0000              add [bx+si],al
+0000E64E  0000              add [bx+si],al
+0000E650  0000              add [bx+si],al
+0000E652  0000              add [bx+si],al
+0000E654  0000              add [bx+si],al
+0000E656  0000              add [bx+si],al
+0000E658  0000              add [bx+si],al
+0000E65A  0000              add [bx+si],al
+0000E65C  0000              add [bx+si],al
+0000E65E  0000              add [bx+si],al
+0000E660  0000              add [bx+si],al
+0000E662  0000              add [bx+si],al
+0000E664  0000              add [bx+si],al
+0000E666  0000              add [bx+si],al
+0000E668  0000              add [bx+si],al
+0000E66A  0000              add [bx+si],al
+0000E66C  0000              add [bx+si],al
+0000E66E  0000              add [bx+si],al
+0000E670  0000              add [bx+si],al
+0000E672  0000              add [bx+si],al
+0000E674  0000              add [bx+si],al
+0000E676  0000              add [bx+si],al
+0000E678  0000              add [bx+si],al
+0000E67A  0000              add [bx+si],al
+0000E67C  0000              add [bx+si],al
+0000E67E  0000              add [bx+si],al
+0000E680  0000              add [bx+si],al
+0000E682  0000              add [bx+si],al
+0000E684  0000              add [bx+si],al
+0000E686  0000              add [bx+si],al
+0000E688  0000              add [bx+si],al
+0000E68A  0000              add [bx+si],al
+0000E68C  0000              add [bx+si],al
+0000E68E  0000              add [bx+si],al
+0000E690  0000              add [bx+si],al
+0000E692  0000              add [bx+si],al
+0000E694  0000              add [bx+si],al
+0000E696  0000              add [bx+si],al
+0000E698  0000              add [bx+si],al
+0000E69A  0000              add [bx+si],al
+0000E69C  0000              add [bx+si],al
+0000E69E  0000              add [bx+si],al
+0000E6A0  0000              add [bx+si],al
+0000E6A2  0000              add [bx+si],al
+0000E6A4  0000              add [bx+si],al
+0000E6A6  0000              add [bx+si],al
+0000E6A8  0000              add [bx+si],al
+0000E6AA  0000              add [bx+si],al
+0000E6AC  0000              add [bx+si],al
+0000E6AE  0000              add [bx+si],al
+0000E6B0  0000              add [bx+si],al
+0000E6B2  0000              add [bx+si],al
+0000E6B4  0000              add [bx+si],al
+0000E6B6  0000              add [bx+si],al
+0000E6B8  0000              add [bx+si],al
+0000E6BA  0000              add [bx+si],al
+0000E6BC  0000              add [bx+si],al
+0000E6BE  0000              add [bx+si],al
+0000E6C0  0000              add [bx+si],al
+0000E6C2  0000              add [bx+si],al
+0000E6C4  0000              add [bx+si],al
+0000E6C6  0000              add [bx+si],al
+0000E6C8  0000              add [bx+si],al
+0000E6CA  0000              add [bx+si],al
+0000E6CC  0000              add [bx+si],al
+0000E6CE  0000              add [bx+si],al
+0000E6D0  0000              add [bx+si],al
+0000E6D2  0000              add [bx+si],al
+0000E6D4  0000              add [bx+si],al
+0000E6D6  0000              add [bx+si],al
+0000E6D8  0000              add [bx+si],al
+0000E6DA  0000              add [bx+si],al
+0000E6DC  0000              add [bx+si],al
+0000E6DE  0000              add [bx+si],al
+0000E6E0  0000              add [bx+si],al
+0000E6E2  0000              add [bx+si],al
+0000E6E4  0000              add [bx+si],al
+0000E6E6  0000              add [bx+si],al
+0000E6E8  0000              add [bx+si],al
+0000E6EA  0000              add [bx+si],al
+0000E6EC  0000              add [bx+si],al
+0000E6EE  0000              add [bx+si],al
+0000E6F0  0000              add [bx+si],al
+0000E6F2  E96518            jmp 0xff5a
+0000E6F5  0800              or [bx+si],al
+0000E6F7  FC                cld
+0000E6F8  0100              add [bx+si],ax
+0000E6FA  7400              jz 0xe6fc
+0000E6FC  0000              add [bx+si],al
+0000E6FE  0000              add [bx+si],al
+0000E700  0000              add [bx+si],al
+0000E702  0000              add [bx+si],al
+0000E704  0000              add [bx+si],al
+0000E706  0000              add [bx+si],al
+0000E708  0000              add [bx+si],al
+0000E70A  0000              add [bx+si],al
+0000E70C  0000              add [bx+si],al
+0000E70E  0000              add [bx+si],al
+0000E710  0000              add [bx+si],al
+0000E712  0000              add [bx+si],al
+0000E714  0000              add [bx+si],al
+0000E716  0000              add [bx+si],al
+0000E718  0000              add [bx+si],al
+0000E71A  0000              add [bx+si],al
+0000E71C  0000              add [bx+si],al
+0000E71E  0000              add [bx+si],al
+0000E720  0000              add [bx+si],al
+0000E722  0000              add [bx+si],al
+0000E724  0000              add [bx+si],al
+0000E726  0000              add [bx+si],al
+0000E728  0017              add [bx],dl
+0000E72A  0400              add al,0x0
+0000E72C  038001C0          add ax,[bx+si+0xc001]
+0000E730  006000            add [bx+si+0x0],ah
+0000E733  3000              xor [bx+si],al
+0000E735  1800              sbb [bx+si],al
+0000E737  0C00              or al,0x0
+0000E739  EB61              jmp short 0xe79c
+0000E73B  0000              add [bx+si],al
+0000E73D  0000              add [bx+si],al
+0000E73F  0000              add [bx+si],al
+0000E741  0000              add [bx+si],al
+0000E743  0000              add [bx+si],al
+0000E745  0000              add [bx+si],al
+0000E747  0000              add [bx+si],al
+0000E749  0000              add [bx+si],al
+0000E74B  0000              add [bx+si],al
+0000E74D  0000              add [bx+si],al
+0000E74F  0000              add [bx+si],al
+0000E751  0000              add [bx+si],al
+0000E753  0000              add [bx+si],al
+0000E755  0000              add [bx+si],al
+0000E757  0000              add [bx+si],al
+0000E759  0000              add [bx+si],al
+0000E75B  0000              add [bx+si],al
+0000E75D  0000              add [bx+si],al
+0000E75F  0000              add [bx+si],al
+0000E761  0000              add [bx+si],al
+0000E763  0000              add [bx+si],al
+0000E765  0000              add [bx+si],al
+0000E767  0000              add [bx+si],al
+0000E769  0000              add [bx+si],al
+0000E76B  0000              add [bx+si],al
+0000E76D  0000              add [bx+si],al
+0000E76F  0000              add [bx+si],al
+0000E771  0000              add [bx+si],al
+0000E773  0000              add [bx+si],al
+0000E775  0000              add [bx+si],al
+0000E777  0000              add [bx+si],al
+0000E779  0000              add [bx+si],al
+0000E77B  0000              add [bx+si],al
+0000E77D  0000              add [bx+si],al
+0000E77F  0000              add [bx+si],al
+0000E781  0000              add [bx+si],al
+0000E783  0000              add [bx+si],al
+0000E785  0000              add [bx+si],al
+0000E787  0000              add [bx+si],al
+0000E789  0000              add [bx+si],al
+0000E78B  0000              add [bx+si],al
+0000E78D  0000              add [bx+si],al
+0000E78F  0000              add [bx+si],al
+0000E791  0000              add [bx+si],al
+0000E793  0000              add [bx+si],al
+0000E795  0000              add [bx+si],al
+0000E797  0000              add [bx+si],al
+0000E799  0000              add [bx+si],al
+0000E79B  00FB              add bl,bh
+0000E79D  60                pusha
+0000E79E  06                push es
+0000E79F  1E                push ds
+0000E7A0  8BEC              mov bp,sp
+0000E7A2  80FC05            cmp ah,0x5
+0000E7A5  7729              ja 0xe7d0
+0000E7A7  83FA03            cmp dx,byte +0x3
+0000E7AA  7724              ja 0xe7d0
+0000E7AC  2E8E1E433E        mov ds,[cs:0x3e43]
+0000E7B1  8BDA              mov bx,dx
+0000E7B3  8A8F7C00          mov cl,[bx+0x7c]
+0000E7B7  D1E3              shl bx,1
+0000E7B9  8B970000          mov dx,[bx+0x0]
+0000E7BD  0BD2              or dx,dx
+0000E7BF  740F              jz 0xe7d0
+0000E7C1  0FB6DC            movzx bx,ah
+0000E7C4  8AE1              mov ah,cl
+0000E7C6  D1E3              shl bx,1
+0000E7C8  83C204            add dx,byte +0x4
+0000E7CB  2EFF9711E8        call near [cs:bx+0xe811]
+0000E7D0  886613            mov [bp+0x13],ah
+0000E7D3  1F                pop ds
+0000E7D4  07                pop es
+0000E7D5  61                popa
+0000E7D6  CF                iret
+0000E7D7  241F              and al,0x1f
+0000E7D9  8AE8              mov ch,al
+0000E7DB  0C80              or al,0x80
+0000E7DD  4A                dec dx
+0000E7DE  EE                out dx,al
+0000E7DF  8A4612            mov al,[bp+0x12]
+0000E7E2  B105              mov cl,0x5
+0000E7E4  D2E8              shr al,cl
+0000E7E6  8AC8              mov cl,al
+0000E7E8  0AC0              or al,al
+0000E7EA  B81704            mov ax,0x417
+0000E7ED  7405              jz 0xe7f4
+0000E7EF  B80006            mov ax,0x600
+0000E7F2  D3E8              shr ax,cl
+0000E7F4  86C4              xchg al,ah
+0000E7F6  4A                dec dx
+0000E7F7  4A                dec dx
+0000E7F8  EE                out dx,al
+0000E7F9  E6ED              out 0xed,al
+0000E7FB  4A                dec dx
+0000E7FC  8AC4              mov al,ah
+0000E7FE  EE                out dx,al
+0000E7FF  83C203            add dx,byte +0x3
+0000E802  8AC5              mov al,ch
+0000E804  EE                out dx,al
+0000E805  83EA02            sub dx,byte +0x2
+0000E808  B000              mov al,0x0
+0000E80A  EE                out dx,al
+0000E80B  83C203            add dx,byte +0x3
+0000E80E  E9EB08            jmp 0xf0fc
+0000E811  D7                xlatb
+0000E812  E75C              out 0x5c,ax
+0000E814  EC                in al,dx
+0000E815  3EE9FCF0          ds jmp 0xd915
+0000E819  56                push si
+0000E81A  F4                hlt
+0000E81B  9AF4EC8AE0        call 0xe08a:0xecf4
+0000E820  42                inc dx
+0000E821  EC                in al,dx
+0000E822  C3                ret
+0000E823  0000              add [bx+si],al
+0000E825  0000              add [bx+si],al
+0000E827  0000              add [bx+si],al
+0000E829  0000              add [bx+si],al
+0000E82B  0000              add [bx+si],al
+0000E82D  00E9              add cl,ch
+0000E82F  75B4              jnz 0xe7e5
+0000E831  FA                cli
+0000E832  8917              mov [bx],dx
+0000E834  894F02            mov [bx+0x2],cx
+0000E837  C6470400          mov byte [bx+0x4],0x0
+0000E83B  814E180002        or word [bp+0x18],0x200
+0000E840  CB                retf
+0000E841  0000              add [bx+si],al
+0000E843  0000              add [bx+si],al
+0000E845  0000              add [bx+si],al
+0000E847  0000              add [bx+si],al
+0000E849  0053BB            add [bp+di-0x45],dl
+0000E84C  0800              or [bx+si],al
+0000E84E  E8AD03            call 0xebfe
+0000E851  5B                pop bx
+0000E852  C3                ret
+0000E853  56                push si
+0000E854  26803D81          cmp byte [es:di],0x81
+0000E858  0F94C3            setz bl
+0000E85B  7506              jnz 0xe863
+0000E85D  3C02              cmp al,0x2
+0000E85F  7502              jnz 0xe863
+0000E861  FEC3              inc bl
+0000E863  660FB6C0          movzx eax,al
+0000E867  03F0              add si,ax
+0000E869  2E8A04            mov al,[cs:si]
+0000E86C  50                push ax
+0000E86D  240F              and al,0xf
+0000E86F  FEC0              inc al
+0000E871  03F8              add di,ax
+0000E873  58                pop ax
+0000E874  D0E0              shl al,1
+0000E876  5E                pop si
+0000E877  C3                ret
+0000E878  0000              add [bx+si],al
+0000E87A  0000              add [bx+si],al
+0000E87C  0000              add [bx+si],al
+0000E87E  52                push dx
+0000E87F  3A4546            cmp al,[di+0x46]
+0000E882  381D              cmp [di],bl
+0000E884  2A368040          sub dh,[0x4080]
+0000E888  2010              and [bx+si],dl
+0000E88A  0804              or [si],al
+0000E88C  0201              add al,[bx+di]
+0000E88E  1BFF              sbb di,di
+0000E890  00FF              add bh,bh
+0000E892  FF                db 0xFF
+0000E893  FF1EFFFF          call far [0xffff]
+0000E897  FF                db 0xFF
+0000E898  FF1F              call far [bx]
+0000E89A  FF                db 0xFF
+0000E89B  7F94              jg 0xe831
+0000E89D  1117              adc [bx],dx
+0000E89F  051214            add ax,0x1412
+0000E8A2  1915              sbb [di],dx
+0000E8A4  090F              or [bx],cx
+0000E8A6  101B              adc [bp+di],bl
+0000E8A8  1D0AFF            sbb ax,0xff0a
+0000E8AB  0113              add [bp+di],dx
+0000E8AD  0406              add al,0x6
+0000E8AF  07                pop es
+0000E8B0  080A              or [bp+si],cl
+0000E8B2  0B0C              or cx,[si]
+0000E8B4  FF                db 0xFF
+0000E8B5  FF                db 0xFF
+0000E8B6  FF                db 0xFF
+0000E8B7  FF1C              call far [si]
+0000E8B9  1A18              sbb bl,[bx+si]
+0000E8BB  0316020E          add dx,[0xe02]
+0000E8BF  0DFFFF            or ax,0xffff
+0000E8C2  FF                db 0xFF
+0000E8C3  FF96FF20          call near [bp+0x20ff]
+0000E8C7  FF5E5F            call far [bp+0x5f]
+0000E8CA  60                pusha
+0000E8CB  61                popa
+0000E8CC  626364            bound sp,[bp+di+0x64]
+0000E8CF  65                db 0x65
+0000E8D0  66                db 0x66
+0000E8D1  67                db 0x67
+0000E8D2  FF                db 0xFF
+0000E8D3  FF778D            push word [bx-0x73]
+0000E8D6  848E738F          test [bp+0x8f73],cl
+0000E8DA  7490              jz 0xe86c
+0000E8DC  7591              jnz 0xe86f
+0000E8DE  7692              jna 0xe872
+0000E8E0  93                xchg ax,bx
+0000E8E1  FF                db 0xFF
+0000E8E2  FF                db 0xFF
+0000E8E3  FF898A1B          dec word [bx+di+0x1b8a]
+0000E8E7  3132              xor [bp+si],si
+0000E8E9  3334              xor si,[si]
+0000E8EB  353637            xor ax,0x3736
+0000E8EE  3839              cmp [bx+di],bh
+0000E8F0  302D              xor [di],ch
+0000E8F2  3D0809            cmp ax,0x908
+0000E8F5  7177              jno 0xe96e
+0000E8F7  657274            gs jc 0xe96e
+0000E8FA  7975              jns 0xe971
+0000E8FC  696F705B5D        imul bp,[bx+0x70],word 0x5d5b
+0000E901  0DFF61            or ax,0x61ff
+0000E904  7364              jnc 0xe96a
+0000E906  6667686A6B6C3B    a32 push dword 0x3b6c6b6a
+0000E90D  27                daa
+0000E90E  60                pusha
+0000E90F  FF5C7A            call far [si+0x7a]
+0000E912  7863              js 0xe977
+0000E914  7662              jna 0xe978
+0000E916  6E                outsb
+0000E917  6D                insw
+0000E918  2C2E              sub al,0x2e
+0000E91A  2F                das
+0000E91B  FF2A              jmp far [bp+si]
+0000E91D  FF20              jmp near [bx+si]
+0000E91F  FF                db 0xFF
+0000E920  3B3C              cmp di,[si]
+0000E922  3D3E3F            cmp ax,0x3f3e
+0000E925  40                inc ax
+0000E926  41                inc cx
+0000E927  42                inc dx
+0000E928  43                inc bx
+0000E929  44                inc sp
+0000E92A  FF                db 0xFF
+0000E92B  FF4748            inc word [bx+0x48]
+0000E92E  49                dec cx
+0000E92F  FF4BFF            dec word [bp+di-0x1]
+0000E932  4D                dec bp
+0000E933  FF4F50            dec word [bx+0x50]
+0000E936  51                push cx
+0000E937  52                push dx
+0000E938  53                push bx
+0000E939  FF                db 0xFF
+0000E93A  FF5C85            call far [si-0x7b]
+0000E93D  860F              xchg cl,[bx]
+0000E93F  B6CC              mov dh,0xcc
+0000E941  B001              mov al,0x1
+0000E943  EE                out dx,al
+0000E944  42                inc dx
+0000E945  42                inc dx
+0000E946  51                push cx
+0000E947  BB2020            mov bx,0x2020
+0000E94A  B93582            mov cx,0x8235
+0000E94D  E80A06            call 0xef5a
+0000E950  59                pop cx
+0000E951  7405              jz 0xe958
+0000E953  E2F1              loop 0xe946
+0000E955  E93B03            jmp 0xec93
+0000E958  4A                dec dx
+0000E959  EC                in al,dx
+0000E95A  8AE0              mov ah,al
+0000E95C  80E41E            and ah,0x1e
+0000E95F  51                push cx
+0000E960  BB0101            mov bx,0x101
+0000E963  B93582            mov cx,0x8235
+0000E966  E8F105            call 0xef5a
+0000E969  59                pop cx
+0000E96A  E0F3              loopne 0xe95f
+0000E96C  0F852303          jnz near 0xec93
+0000E970  83EA05            sub dx,byte +0x5
+0000E973  EC                in al,dx
+0000E974  884612            mov [bp+0x12],al
+0000E977  C3                ret
+0000E978  FA                cli
+0000E979  8B17              mov dx,[bx]
+0000E97B  8B4F02            mov cx,[bx+0x2]
+0000E97E  32C0              xor al,al
+0000E980  864704            xchg al,[bx+0x4]
+0000E983  884612            mov [bp+0x12],al
+0000E986  CB                retf
+0000E987  E917B3            jmp 0x9ca1
+0000E98A  CB                retf
+0000E98B  E9DCE9            jmp 0xd36a
+0000E98E  48                dec ax
+0000E98F  EAABEAD3EA        jmp 0xead3:0xeaab
+0000E994  FD                std
+0000E995  EA1DEB41EB        jmp 0xeb41:0xeb1d
+0000E99A  63EB              arpl bx,bp
+0000E99C  7FEB              jg 0xe989
+0000E99E  A1EBE5            mov ax,[0xe5eb]
+0000E9A1  E9A9EB            jmp 0xd54d
+0000E9A4  BAEB55            mov dx,0x55eb
+0000E9A7  8BEC              mov bp,sp
+0000E9A9  06                push es
+0000E9AA  57                push di
+0000E9AB  53                push bx
+0000E9AC  C47E06            les di,[bp+0x6]
+0000E9AF  268B1D            mov bx,[es:di]
+0000E9B2  D1E3              shl bx,1
+0000E9B4  81C38AE9          add bx,0xe98a
+0000E9B8  B80100            mov ax,0x1
+0000E9BB  81FBA6E9          cmp bx,0xe9a6
+0000E9BF  7305              jnc 0xe9c6
+0000E9C1  2EFF17            call near [cs:bx]
+0000E9C4  33C0              xor ax,ax
+0000E9C6  5B                pop bx
+0000E9C7  5F                pop di
+0000E9C8  07                pop es
+0000E9C9  5D                pop bp
+0000E9CA  CB                retf
+0000E9CB  26C47D02          les di,[es:di+0x2]
+0000E9CF  B8BB7B            mov ax,0x7bbb
+0000E9D2  2DBB79            sub ax,0x79bb
+0000E9D5  83C003            add ax,byte +0x3
+0000E9D8  268905            mov [es:di],ax
+0000E9DB  C3                ret
+0000E9DC  51                push cx
+0000E9DD  B9FFFF            mov cx,0xffff
+0000E9E0  E80A00            call 0xe9ed
+0000E9E3  59                pop cx
+0000E9E4  C3                ret
+0000E9E5  51                push cx
+0000E9E6  33C9              xor cx,cx
+0000E9E8  E80200            call 0xe9ed
+0000E9EB  59                pop cx
+0000E9EC  C3                ret
+0000E9ED  55                push bp
+0000E9EE  8BEC              mov bp,sp
+0000E9F0  83C4F0            add sp,byte -0x10
+0000E9F3  1E                push ds
+0000E9F4  56                push si
+0000E9F5  52                push dx
+0000E9F6  57                push di
+0000E9F7  26C57502          lds si,[es:di+0x2]
+0000E9FB  16                push ss
+0000E9FC  07                pop es
+0000E9FD  8D7EF0            lea di,[bp-0x10]
+0000EA00  33DB              xor bx,bx
+0000EA02  8BC3              mov ax,bx
+0000EA04  0BC9              or cx,cx
+0000EA06  7508              jnz 0xea10
+0000EA08  2EF687C37D40      test byte [cs:bx+0x7dc3],0x40
+0000EA0E  741A              jz 0xea2a
+0000EA10  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+0000EA16  750A              jnz 0xea22
+0000EA18  E80957            call 0x4124
+0000EA1B  8BD3              mov dx,bx
+0000EA1D  E86057            call 0x4180
+0000EA20  EB08              jmp short 0xea2a
+0000EA22  E86DB0            call 0x9a92
+0000EA25  8BD3              mov dx,bx
+0000EA27  E8AAB0            call 0x9ad4
+0000EA2A  83C303            add bx,byte +0x3
+0000EA2D  B83B84            mov ax,0x843b
+0000EA30  2DC37D            sub ax,0x7dc3
+0000EA33  3BD8              cmp bx,ax
+0000EA35  72CB              jc 0xea02
+0000EA37  5F                pop di
+0000EA38  5A                pop dx
+0000EA39  5E                pop si
+0000EA3A  1F                pop ds
+0000EA3B  8BE5              mov sp,bp
+0000EA3D  5D                pop bp
+0000EA3E  C3                ret
+0000EA3F  51                push cx
+0000EA40  B9FFFF            mov cx,0xffff
+0000EA43  E80A00            call 0xea50
+0000EA46  59                pop cx
+0000EA47  C3                ret
+0000EA48  51                push cx
+0000EA49  33C9              xor cx,cx
+0000EA4B  E80200            call 0xea50
+0000EA4E  59                pop cx
+0000EA4F  C3                ret
+0000EA50  55                push bp
+0000EA51  8BEC              mov bp,sp
+0000EA53  83C4F0            add sp,byte -0x10
+0000EA56  1E                push ds
+0000EA57  56                push si
+0000EA58  52                push dx
+0000EA59  53                push bx
+0000EA5A  57                push di
+0000EA5B  26C57502          lds si,[es:di+0x2]
+0000EA5F  16                push ss
+0000EA60  07                pop es
+0000EA61  8D7EF0            lea di,[bp-0x10]
+0000EA64  33DB              xor bx,bx
+0000EA66  0BC9              or cx,cx
+0000EA68  7508              jnz 0xea72
+0000EA6A  2EF687C37D40      test byte [cs:bx+0x7dc3],0x40
+0000EA70  741E              jz 0xea90
+0000EA72  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+0000EA78  750C              jnz 0xea86
+0000EA7A  8BC3              mov ax,bx
+0000EA7C  E8D356            call 0x4152
+0000EA7F  8BD3              mov dx,bx
+0000EA81  E88D56            call 0x4111
+0000EA84  EB0A              jmp short 0xea90
+0000EA86  8BC3              mov ax,bx
+0000EA88  E82AB0            call 0x9ab5
+0000EA8B  8BC3              mov ax,bx
+0000EA8D  E8DDAF            call 0x9a6d
+0000EA90  83C303            add bx,byte +0x3
+0000EA93  B83B84            mov ax,0x843b
+0000EA96  2DC37D            sub ax,0x7dc3
+0000EA99  3BD8              cmp bx,ax
+0000EA9B  72C9              jc 0xea66
+0000EA9D  9A589A00F0        call 0xf000:0x9a58
+0000EAA2  5F                pop di
+0000EAA3  5B                pop bx
+0000EAA4  5A                pop dx
+0000EAA5  5E                pop si
+0000EAA6  1F                pop ds
+0000EAA7  8BE5              mov sp,bp
+0000EAA9  5D                pop bp
+0000EAAA  C3                ret
+0000EAAB  1E                push ds
+0000EAAC  56                push si
+0000EAAD  53                push bx
+0000EAAE  268B4502          mov ax,[es:di+0x2]
+0000EAB2  26C57508          lds si,[es:di+0x8]
+0000EAB6  26C47D04          les di,[es:di+0x4]
+0000EABA  8BD8              mov bx,ax
+0000EABC  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+0000EAC2  7508              jnz 0xeacc
+0000EAC4  E88B56            call 0x4152
+0000EAC7  268905            mov [es:di],ax
+0000EACA  EB03              jmp short 0xeacf
+0000EACC  E8E6AF            call 0x9ab5
+0000EACF  5B                pop bx
+0000EAD0  5E                pop si
+0000EAD1  1F                pop ds
+0000EAD2  C3                ret
+0000EAD3  1E                push ds
+0000EAD4  56                push si
+0000EAD5  52                push dx
+0000EAD6  53                push bx
+0000EAD7  268B5502          mov dx,[es:di+0x2]
+0000EADB  26C57508          lds si,[es:di+0x8]
+0000EADF  26C47D04          les di,[es:di+0x4]
+0000EAE3  8BDA              mov bx,dx
+0000EAE5  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+0000EAEB  7508              jnz 0xeaf5
+0000EAED  268B05            mov ax,[es:di]
+0000EAF0  E88D56            call 0x4180
+0000EAF3  EB03              jmp short 0xeaf8
+0000EAF5  E8DCAF            call 0x9ad4
+0000EAF8  5B                pop bx
+0000EAF9  5A                pop dx
+0000EAFA  5E                pop si
+0000EAFB  1F                pop ds
+0000EAFC  C3                ret
+0000EAFD  53                push bx
+0000EAFE  268B4502          mov ax,[es:di+0x2]
+0000EB02  26C47D04          les di,[es:di+0x4]
+0000EB06  8BD8              mov bx,ax
+0000EB08  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+0000EB0E  7508              jnz 0xeb18
+0000EB10  E81156            call 0x4124
+0000EB13  268905            mov [es:di],ax
+0000EB16  EB03              jmp short 0xeb1b
+0000EB18  E877AF            call 0x9a92
+0000EB1B  5B                pop bx
+0000EB1C  C3                ret
+0000EB1D  52                push dx
+0000EB1E  53                push bx
+0000EB1F  268B5502          mov dx,[es:di+0x2]
+0000EB23  26C47D04          les di,[es:di+0x4]
+0000EB27  8BDA              mov bx,dx
+0000EB29  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+0000EB2F  7508              jnz 0xeb39
+0000EB31  268B05            mov ax,[es:di]
+0000EB34  E8DA55            call 0x4111
+0000EB37  EB05              jmp short 0xeb3e
+0000EB39  8BC2              mov ax,dx
+0000EB3B  E82FAF            call 0x9a6d
+0000EB3E  5B                pop bx
+0000EB3F  5A                pop dx
+0000EB40  C3                ret
+0000EB41  1E                push ds
+0000EB42  56                push si
+0000EB43  268B4502          mov ax,[es:di+0x2]
+0000EB47  26C47D04          les di,[es:di+0x4]
+0000EB4B  8BD8              mov bx,ax
+0000EB4D  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+0000EB53  7508              jnz 0xeb5d
+0000EB55  E86456            call 0x41bc
+0000EB58  268905            mov [es:di],ax
+0000EB5B  EB03              jmp short 0xeb60
+0000EB5D  E893AF            call 0x9af3
+0000EB60  5E                pop si
+0000EB61  1F                pop ds
+0000EB62  C3                ret
+0000EB63  1E                push ds
+0000EB64  56                push si
+0000EB65  51                push cx
+0000EB66  57                push di
+0000EB67  06                push es
+0000EB68  26C47D02          les di,[es:di+0x2]
+0000EB6C  B9BB7B            mov cx,0x7bbb
+0000EB6F  81E9BB79          sub cx,0x79bb
+0000EB73  E88755            call 0x40fd
+0000EB76  E89056            call 0x4209
+0000EB79  07                pop es
+0000EB7A  5F                pop di
+0000EB7B  59                pop cx
+0000EB7C  5E                pop si
+0000EB7D  1F                pop ds
+0000EB7E  C3                ret
+0000EB7F  53                push bx
+0000EB80  268B5D02          mov bx,[es:di+0x2]
+0000EB84  26C47D04          les di,[es:di+0x4]
+0000EB88  2E8B87C47D        mov ax,[cs:bx+0x7dc4]
+0000EB8D  C1E80C            shr ax,0xc
+0000EB90  40                inc ax
+0000EB91  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
+0000EB97  7403              jz 0xeb9c
+0000EB99  C1E003            shl ax,0x3
+0000EB9C  268905            mov [es:di],ax
+0000EB9F  5B                pop bx
+0000EBA0  C3                ret
+0000EBA1  55                push bp
+0000EBA2  33ED              xor bp,bp
+0000EBA4  E808B0            call 0x9baf
+0000EBA7  5D                pop bp
+0000EBA8  C3                ret
+0000EBA9  1E                push ds
+0000EBAA  56                push si
+0000EBAB  55                push bp
+0000EBAC  26C57502          lds si,[es:di+0x2]
+0000EBB0  BD0200            mov bp,0x2
+0000EBB3  E8F9AF            call 0x9baf
+0000EBB6  5D                pop bp
+0000EBB7  5E                pop si
+0000EBB8  1F                pop ds
+0000EBB9  C3                ret
+0000EBBA  1E                push ds
+0000EBBB  56                push si
+0000EBBC  55                push bp
+0000EBBD  26C57502          lds si,[es:di+0x2]
+0000EBC1  26C47D06          les di,[es:di+0x6]
+0000EBC5  BD0200            mov bp,0x2
+0000EBC8  E80AB0            call 0x9bd5
+0000EBCB  26C60500          mov byte [es:di],0x0
+0000EBCF  7404              jz 0xebd5
+0000EBD1  26C605FF          mov byte [es:di],0xff
+0000EBD5  5D                pop bp
+0000EBD6  5E                pop si
+0000EBD7  1F                pop ds
+0000EBD8  C3                ret
+0000EBD9  60                pusha
+0000EBDA  1E                push ds
+0000EBDB  6800F0            push word 0xf000
+0000EBDE  1F                pop ds
+0000EBDF  FC                cld
+0000EBE0  32DB              xor bl,bl
+0000EBE2  3BF7              cmp si,di
+0000EBE4  7402              jz 0xebe8
+0000EBE6  021C              add bl,[si]
+0000EBE8  46                inc si
+0000EBE9  E2F7              loop 0xebe2
+0000EBEB  F6DB              neg bl
+0000EBED  53                push bx
+0000EBEE  8BF4              mov si,sp
+0000EBF0  16                push ss
+0000EBF1  1F                pop ds
+0000EBF2  B90100            mov cx,0x1
+0000EBF5  9A0F9800F0        call 0xf000:0x980f
+0000EBFA  5B                pop bx
+0000EBFB  1F                pop ds
+0000EBFC  61                popa
+0000EBFD  CB                retf
+0000EBFE  0FA0              push fs
+0000EC00  0FA8              push gs
+0000EC02  6650              push eax
+0000EC04  55                push bp
+0000EC05  56                push si
+0000EC06  57                push di
+0000EC07  9C                pushf
+0000EC08  83EC06            sub sp,byte +0x6
+0000EC0B  8BEC              mov bp,sp
+0000EC0D  660F014600        o32 sgdt [bp+0x0]
+0000EC12  BF18EC            mov di,0xec18
+0000EC15  E96150            jmp 0x3c79
+0000EC18  660F015600        o32 lgdt [bp+0x0]
+0000EC1D  83C406            add sp,byte +0x6
+0000EC20  9D                popf
+0000EC21  5F                pop di
+0000EC22  5E                pop si
+0000EC23  5D                pop bp
+0000EC24  6658              pop eax
+0000EC26  0FA9              pop gs
+0000EC28  0FA1              pop fs
+0000EC2A  C3                ret
+0000EC2B  60                pusha
+0000EC2C  E824FC            call 0xe853
+0000EC2F  9C                pushf
+0000EC30  FECB              dec bl
+0000EC32  7504              jnz 0xec38
+0000EC34  66C1EA08          shr edx,0x8
+0000EC38  24E0              and al,0xe0
+0000EC3A  7412              jz 0xec4e
+0000EC3C  A880              test al,0x80
+0000EC3E  7404              jz 0xec44
+0000EC40  66268915          mov [es:di],edx
+0000EC44  A840              test al,0x40
+0000EC46  7403              jz 0xec4b
+0000EC48  268915            mov [es:di],dx
+0000EC4B  268815            mov [es:di],dl
+0000EC4E  9D                popf
+0000EC4F  61                popa
+0000EC50  C3                ret
+0000EC51  E8F6FB            call 0xe84a
+0000EC54  CB                retf
+0000EC55  E83B04            call 0xf093
+0000EC58  CB                retf
+0000EC59  E951AD            jmp 0x99ad
+0000EC5C  0FB6CC            movzx cx,ah
+0000EC5F  B003              mov al,0x3
+0000EC61  EE                out dx,al
+0000EC62  42                inc dx
+0000EC63  42                inc dx
+0000EC64  51                push cx
+0000EC65  BB3030            mov bx,0x3030
+0000EC68  B93582            mov cx,0x8235
+0000EC6B  E8EC02            call 0xef5a
+0000EC6E  7405              jz 0xec75
+0000EC70  59                pop cx
+0000EC71  E2F1              loop 0xec64
+0000EC73  EB1E              jmp short 0xec93
+0000EC75  59                pop cx
+0000EC76  4A                dec dx
+0000EC77  51                push cx
+0000EC78  BB2020            mov bx,0x2020
+0000EC7B  B93582            mov cx,0x8235
+0000EC7E  E8D902            call 0xef5a
+0000EC81  59                pop cx
+0000EC82  E0F3              loopne 0xec77
+0000EC84  750D              jnz 0xec93
+0000EC86  83EA05            sub dx,byte +0x5
+0000EC89  8A4612            mov al,[bp+0x12]
+0000EC8C  EE                out dx,al
+0000EC8D  83C205            add dx,byte +0x5
+0000EC90  E98AFB            jmp 0xe81d
+0000EC93  B480              mov ah,0x80
+0000EC95  C3                ret
+0000EC96  66C1C010          rol eax,0x10
+0000EC9A  66C1C610          rol esi,0x10
+0000EC9E  C1E902            shr cx,0x2
+0000ECA1  83F902            cmp cx,byte +0x2
+0000ECA4  730B              jnc 0xecb1
+0000ECA6  B90200            mov cx,0x2
+0000ECA9  EB06              jmp short 0xecb1
+0000ECAB  BEB1EC            mov si,0xecb1
+0000ECAE  E91A50            jmp 0x3ccb
+0000ECB1  EC                in al,dx
+0000ECB2  22C7              and al,bh
+0000ECB4  38D8              cmp al,bl
+0000ECB6  7402              jz 0xecba
+0000ECB8  E2F1              loop 0xecab
+0000ECBA  C1C102            rol cx,0x2
+0000ECBD  66C1C810          ror eax,0x10
+0000ECC1  66C1CE10          ror esi,0x10
+0000ECC5  FFE6              jmp si
+0000ECC7  0004              add [si],al
+0000ECC9  0000              add [bx+si],al
+0000ECCB  2E0FB226C7EC      lss sp,[cs:0xecc7]
+0000ECD1  BA3402            mov dx,0x234
+0000ECD4  BFDAEC            mov di,0xecda
+0000ECD7  E9AA53            jmp 0x4084
+0000ECDA  FF2E6700          jmp far [0x67]
+0000ECDE  52                push dx
+0000ECDF  FC                cld
+0000ECE0  33D2              xor dx,dx
+0000ECE2  AC                lodsb
+0000ECE3  E88403            call 0xf06a
+0000ECE6  E2FA              loop 0xece2
+0000ECE8  8BC2              mov ax,dx
+0000ECEA  5A                pop dx
+0000ECEB  C3                ret
+0000ECEC  50                push ax
+0000ECED  E85CF4            call 0xe14c
+0000ECF0  7406              jz 0xecf8
+0000ECF2  B40E              mov ah,0xe
+0000ECF4  CD10              int 0x10
+0000ECF6  EB05              jmp short 0xecfd
+0000ECF8  9AE27D6051        call 0x5160:0x7de2
+0000ECFD  58                pop ax
+0000ECFE  C3                ret
+0000ECFF  0000              add [bx+si],al
+0000ED01  0000              add [bx+si],al
+0000ED03  001E602E          add [0x2e60],bl
+0000ED07  8E1E433E          mov ds,[0x3e43]
+0000ED0B  803E000101        cmp byte [0x100],0x1
+0000ED10  0F848000          jz near 0xed94
+0000ED14  B001              mov al,0x1
+0000ED16  A20001            mov [0x100],al
+0000ED19  33D2              xor dx,dx
+0000ED1B  B402              mov ah,0x2
+0000ED1D  CD17              int 0x17
+0000ED1F  80F480            xor ah,0x80
+0000ED22  F6C4A0            test ah,0xa0
+0000ED25  7558              jnz 0xed7f
+0000ED27  FB                sti
+0000ED28  B40F              mov ah,0xf
+0000ED2A  CD10              int 0x10
+0000ED2C  8ACC              mov cl,ah
+0000ED2E  8A2E8400          mov ch,[0x84]
+0000ED32  FEC5              inc ch
+0000ED34  B403              mov ah,0x3
+0000ED36  51                push cx
+0000ED37  CD10              int 0x10
+0000ED39  59                pop cx
+0000ED3A  52                push dx
+0000ED3B  8BEC              mov bp,sp
+0000ED3D  B6FF              mov dh,0xff
+0000ED3F  EB1E              jmp short 0xed5f
+0000ED41  B80002            mov ax,0x200
+0000ED44  CD10              int 0x10
+0000ED46  B80008            mov ax,0x800
+0000ED49  CD10              int 0x10
+0000ED4B  0AC0              or al,al
+0000ED4D  7502              jnz 0xed51
+0000ED4F  B020              mov al,0x20
+0000ED51  E84300            call 0xed97
+0000ED54  F6C429            test ah,0x29
+0000ED57  752D              jnz 0xed86
+0000ED59  FEC2              inc dl
+0000ED5B  38CA              cmp dl,cl
+0000ED5D  75E2              jnz 0xed41
+0000ED5F  B00D              mov al,0xd
+0000ED61  E83300            call 0xed97
+0000ED64  F6C429            test ah,0x29
+0000ED67  751D              jnz 0xed86
+0000ED69  B00A              mov al,0xa
+0000ED6B  E82900            call 0xed97
+0000ED6E  F6C429            test ah,0x29
+0000ED71  7513              jnz 0xed86
+0000ED73  32D2              xor dl,dl
+0000ED75  FEC6              inc dh
+0000ED77  38EE              cmp dh,ch
+0000ED79  75C6              jnz 0xed41
+0000ED7B  B100              mov cl,0x0
+0000ED7D  EB09              jmp short 0xed88
+0000ED7F  C6060001FF        mov byte [0x100],0xff
+0000ED84  EB0E              jmp short 0xed94
+0000ED86  B1FF              mov cl,0xff
+0000ED88  8BE5              mov sp,bp
+0000ED8A  5A                pop dx
+0000ED8B  B80002            mov ax,0x200
+0000ED8E  CD10              int 0x10
+0000ED90  880E0001          mov [0x100],cl
+0000ED94  61                popa
+0000ED95  1F                pop ds
+0000ED96  CF                iret
+0000ED97  52                push dx
+0000ED98  33D2              xor dx,dx
+0000ED9A  32E4              xor ah,ah
+0000ED9C  CD17              int 0x17
+0000ED9E  F6C429            test ah,0x29
+0000EDA1  5A                pop dx
+0000EDA2  7404              jz 0xeda8
+0000EDA4  B1FF              mov cl,0xff
+0000EDA6  EBE0              jmp short 0xed88
+0000EDA8  C3                ret
+0000EDA9  33C9              xor cx,cx
+0000EDAB  B400              mov ah,0x0
+0000EDAD  9AF4AB6051        call 0x5160:0xabf4
+0000EDB2  B459              mov ah,0x59
+0000EDB4  E83C00            call 0xedf3
+0000EDB7  BE1200            mov si,0x12
+0000EDBA  F7E6              mul si
+0000EDBC  8BD8              mov bx,ax
+0000EDBE  B402              mov ah,0x2
+0000EDC0  9AF4AB6051        call 0x5160:0xabf4
+0000EDC5  B459              mov ah,0x59
+0000EDC7  E82900            call 0xedf3
+0000EDCA  BE4404            mov si,0x444
+0000EDCD  F7E6              mul si
+0000EDCF  03D8              add bx,ax
+0000EDD1  13CA              adc cx,dx
+0000EDD3  B404              mov ah,0x4
+0000EDD5  9AF4AB6051        call 0x5160:0xabf4
+0000EDDA  B423              mov ah,0x23
+0000EDDC  E81400            call 0xedf3
+0000EDDF  03C8              add cx,ax
+0000EDE1  BE0700            mov si,0x7
+0000EDE4  F7E6              mul si
+0000EDE6  03D8              add bx,ax
+0000EDE8  13CA              adc cx,dx
+0000EDEA  891E6C00          mov [0x6c],bx
+0000EDEE  890E6E00          mov [0x6e],cx
+0000EDF2  C3                ret
+0000EDF3  38C4              cmp ah,al
+0000EDF5  720B              jc 0xee02
+0000EDF7  8AE0              mov ah,al
+0000EDF9  240F              and al,0xf
+0000EDFB  C0EC04            shr ah,0x4
+0000EDFE  D50A              aad
+0000EE00  F8                clc
+0000EE01  C3                ret
+0000EE02  52                push dx
+0000EE03  BAF501            mov dx,0x1f5
+0000EE06  E80853            call 0x4111
+0000EE09  5A                pop dx
+0000EE0A  F9                stc
+0000EE0B  C3                ret
+0000EE0C  E81A00            call 0xee29
+0000EE0F  7317              jnc 0xee28
+0000EE11  B8260A            mov ax,0xa26
+0000EE14  E8F845            call 0x340f
+0000EE17  B082              mov al,0x82
+0000EE19  FEC4              inc ah
+0000EE1B  E8F145            call 0x340f
+0000EE1E  FEC4              inc ah
+0000EE20  E8D245            call 0x33f5
+0000EE23  FEC4              inc ah
+0000EE25  E8CD45            call 0x33f5
+0000EE28  C3                ret
+0000EE29  60                pusha
+0000EE2A  B40A              mov ah,0xa
+0000EE2C  B300              mov bl,0x0
+0000EE2E  B780              mov bh,0x80
+0000EE30  B95800            mov cx,0x58
+0000EE33  9C                pushf
+0000EE34  FA                cli
+0000EE35  E80208            call 0xf63a
+0000EE38  7404              jz 0xee3e
+0000EE3A  9D                popf
+0000EE3B  F9                stc
+0000EE3C  EB02              jmp short 0xee40
+0000EE3E  9D                popf
+0000EE3F  F8                clc
+0000EE40  61                popa
+0000EE41  C3                ret
+0000EE42  0000              add [bx+si],al
+0000EE44  0010              add [bx+si],dl
+0000EE46  0000              add [bx+si],al
+0000EE48  0001              add [bx+di],al
+0000EE4A  0000              add [bx+si],al
+0000EE4C  1000              adc [bx+si],al
+0000EE4E  0000              add [bx+si],al
+0000EE50  0100              add [bx+si],ax
+0000EE52  0010              add [bx+si],dl
+0000EE54  0000              add [bx+si],al
+0000EE56  0001              add [bx+di],al
+0000EE58  0000              add [bx+si],al
+0000EE5A  1000              adc [bx+si],al
+0000EE5C  0000              add [bx+si],al
+0000EE5E  0100              add [bx+si],ax
+0000EE60  0000              add [bx+si],al
+0000EE62  0000              add [bx+si],al
+0000EE64  0000              add [bx+si],al
+0000EE66  8096980040        adc byte [bp+0x98],0x40
+0000EE6B  42                inc dx
+0000EE6C  0F00A08601        verr [bx+si+0x186]
+0000EE71  0010              add [bx+si],dl
+0000EE73  27                daa
+0000EE74  0000              add [bx+si],al
+0000EE76  E80300            call 0xee7c
+0000EE79  006400            add [si+0x0],ah
+0000EE7C  0000              add [bx+si],al
+0000EE7E  0A00              or al,[bx+si]
+0000EE80  0000              add [bx+si],al
+0000EE82  0100              add [bx+si],ax
+0000EE84  0000              add [bx+si],al
+0000EE86  0000              add [bx+si],al
+0000EE88  0000              add [bx+si],al
+0000EE8A  1F                pop ds
+0000EE8B  F9                stc
+0000EE8C  1F                pop ds
+0000EE8D  F9                stc
+0000EE8E  1F                pop ds
+0000EE8F  F9                stc
+0000EE90  04F1              add al,0xf1
+0000EE92  50                push ax
+0000EE93  F1                int1
+0000EE94  1F                pop ds
+0000EE95  F9                stc
+0000EE96  DB                db 0xDB
+0000EE97  F9                stc
+0000EE98  AF                scasw
+0000EE99  F1                int1
+0000EE9A  A7                cmpsw
+0000EE9B  F1                int1
+0000EE9C  3BF9              cmp di,cx
+0000EE9E  C0F91A            sar cl,0x1a
+0000EEA1  F9                stc
+0000EEA2  1AF9              sbb bh,cl
+0000EEA4  1AF9              sbb bh,cl
+0000EEA6  1AF9              sbb bh,cl
+0000EEA8  1AF9              sbb bh,cl
+0000EEAA  A4                movsb
+0000EEAB  F1                int1
+0000EEAC  A6                cmpsb
+0000EEAD  F1                int1
+0000EEAE  6650              push eax
+0000EEB0  53                push bx
+0000EEB1  E83A00            call 0xeeee
+0000EEB4  0BC0              or ax,ax
+0000EEB6  7503              jnz 0xeebb
+0000EEB8  E82206            call 0xf4dd
+0000EEBB  E88CF9            call 0xe84a
+0000EEBE  33C0              xor ax,ax
+0000EEC0  8ED8              mov ds,ax
+0000EEC2  8EC0              mov es,ax
+0000EEC4  5B                pop bx
+0000EEC5  6658              pop eax
+0000EEC7  C3                ret
+0000EEC8  6650              push eax
+0000EECA  53                push bx
+0000EECB  B83402            mov ax,0x234
+0000EECE  E85352            call 0x4124
+0000EED1  7508              jnz 0xeedb
+0000EED3  B8EE02            mov ax,0x2ee
+0000EED6  E84B52            call 0x4124
+0000EED9  7503              jnz 0xeede
+0000EEDB  E80906            call 0xf4e7
+0000EEDE  E8B201            call 0xf093
+0000EEE1  B84000            mov ax,0x40
+0000EEE4  8ED8              mov ds,ax
+0000EEE6  33C0              xor ax,ax
+0000EEE8  8EC0              mov es,ax
+0000EEEA  5B                pop bx
+0000EEEB  6658              pop eax
+0000EEED  C3                ret
+0000EEEE  9C                pushf
+0000EEEF  FA                cli
+0000EEF0  E81906            call 0xf50c
+0000EEF3  7504              jnz 0xeef9
+0000EEF5  33C0              xor ax,ax
+0000EEF7  EB03              jmp short 0xeefc
+0000EEF9  B80100            mov ax,0x1
+0000EEFC  52                push dx
+0000EEFD  BAEE02            mov dx,0x2ee
+0000EF00  E80E52            call 0x4111
+0000EF03  5A                pop dx
+0000EF04  9D                popf
+0000EF05  C3                ret
+0000EF06  E8424F            call 0x3e4b
+0000EF09  CB                retf
+0000EF0A  E8E844            call 0x33f5
+0000EF0D  CB                retf
+0000EF0E  E8FE44            call 0x340f
+0000EF11  CB                retf
+0000EF12  E87800            call 0xef8d
+0000EF15  CB                retf
+0000EF16  E8E34C            call 0x3bfc
+0000EF19  CB                retf
+0000EF1A  E87000            call 0xef8d
+0000EF1D  CB                retf
+0000EF1E  E8E506            call 0xf606
+0000EF21  CB                retf
+0000EF22  E8DE06            call 0xf603
+0000EF25  CB                retf
+0000EF26  E81B6A            call 0x5944
+0000EF29  CB                retf
+0000EF2A  E8CE4D            call 0x3cfb
+0000EF2D  CB                retf
+0000EF2E  E8C2FE            call 0xedf3
+0000EF31  CB                retf
+0000EF32  E82F07            call 0xf664
+0000EF35  CB                retf
+0000EF36  E89106            call 0xf5ca
+0000EF39  CB                retf
+0000EF3A  9AE27D6051        call 0x5160:0x7de2
+0000EF3F  CB                retf
+0000EF40  E885FF            call 0xeec8
+0000EF43  CB                retf
+0000EF44  E867FF            call 0xeeae
+0000EF47  CB                retf
+0000EF48  E8C44D            call 0x3d0f
+0000EF4B  CB                retf
+0000EF4C  E80B00            call 0xef5a
+0000EF4F  CB                retf
+0000EF50  0000              add [bx+si],al
+0000EF52  0000              add [bx+si],al
+0000EF54  0000              add [bx+si],al
+0000EF56  00E9              add cl,ch
+0000EF58  5D                pop bp
+0000EF59  AA                stosb
+0000EF5A  50                push ax
+0000EF5B  6651              push ecx
+0000EF5D  660FB7C9          movzx ecx,cx
+0000EF61  66D1E1            shl ecx,1
+0000EF64  EB08              jmp short 0xef6e
+0000EF66  51                push cx
+0000EF67  B90100            mov cx,0x1
+0000EF6A  E88E4D            call 0x3cfb
+0000EF6D  59                pop cx
+0000EF6E  EC                in al,dx
+0000EF6F  22C7              and al,bh
+0000EF71  38D8              cmp al,bl
+0000EF73  7403              jz 0xef78
+0000EF75  67E2EE            loop 0xef66,ecx
+0000EF78  6659              pop ecx
+0000EF7A  58                pop ax
+0000EF7B  C3                ret
+0000EF7C  B020              mov al,0x20
+0000EF7E  E620              out 0x20,al
+0000EF80  E6ED              out 0xed,al
+0000EF82  E464              in al,0x64
+0000EF84  A801              test al,0x1
+0000EF86  7402              jz 0xef8a
+0000EF88  E460              in al,0x60
+0000EF8A  E91643            jmp 0x32a3
+0000EF8D  2E8A4703          mov al,[cs:bx+0x3]
+0000EF91  2E833F00          cmp word [cs:bx],byte +0x0
+0000EF95  7403              jz 0xef9a
+0000EF97  E84B50            call 0x3fe5
+0000EF9A  0AC0              or al,al
+0000EF9C  C3                ret
+0000EF9D  6633F6            xor esi,esi
+0000EFA0  660FB7161300      movzx edx,word [0x13]
+0000EFA6  66C1E20C          shl edx,0xc
+0000EFAA  6681EA00100000    sub edx,0x1000
+0000EFB1  7210              jc 0xefc3
+0000EFB3  66B900400000      mov ecx,0x4000
+0000EFB9  F366AD            rep lodsd
+0000EFBC  E461              in al,0x61
+0000EFBE  24C0              and al,0xc0
+0000EFC0  74E8              jz 0xefaa
+0000EFC2  C3                ret
+0000EFC3  6633D2            xor edx,edx
+0000EFC6  C3                ret
+0000EFC7  DF02              fild word [bp+si]
+0000EFC9  25020F            and ax,0xf02
+0000EFCC  1BFF              sbb di,di
+0000EFCE  54                push sp
+0000EFCF  F6                db 0xF6
+0000EFD0  0F08              invd
+0000EFD2  E90000            jmp 0xefd5
+0000EFD5  FB                sti
+0000EFD6  9A363E00F0        call 0xf000:0x3e36
+0000EFDB  60                pusha
+0000EFDC  06                push es
+0000EFDD  1E                push ds
+0000EFDE  8BEC              mov bp,sp
+0000EFE0  2E8E1E433E        mov ds,[cs:0x3e43]
+0000EFE5  83FA03            cmp dx,byte +0x3
+0000EFE8  772B              ja 0xf015
+0000EFEA  8BDA              mov bx,dx
+0000EFEC  8A8F7800          mov cl,[bx+0x78]
+0000EFF0  03DB              add bx,bx
+0000EFF2  8B970800          mov dx,[bx+0x8]
+0000EFF6  85D2              test dx,dx
+0000EFF8  741B              jz 0xf015
+0000EFFA  42                inc dx
+0000EFFB  84E4              test ah,ah
+0000EFFD  741C              jz 0xf01b
+0000EFFF  FECC              dec ah
+0000F001  7416              jz 0xf019
+0000F003  FECC              dec ah
+0000F005  750E              jnz 0xf015
+0000F007  EC                in al,dx
+0000F008  E6ED              out 0xed,al
+0000F00A  E6ED              out 0xed,al
+0000F00C  24F8              and al,0xf8
+0000F00E  3448              xor al,0x48
+0000F010  0AC4              or al,ah
+0000F012  884613            mov [bp+0x13],al
+0000F015  1F                pop ds
+0000F016  07                pop es
+0000F017  61                popa
+0000F018  CF                iret
+0000F019  EB62              jmp short 0xf07d
+0000F01B  4A                dec dx
+0000F01C  EE                out dx,al
+0000F01D  E6ED              out 0xed,al
+0000F01F  E6ED              out 0xed,al
+0000F021  42                inc dx
+0000F022  EC                in al,dx
+0000F023  E6ED              out 0xed,al
+0000F025  E6ED              out 0xed,al
+0000F027  2480              and al,0x80
+0000F029  751B              jnz 0xf046
+0000F02B  B8FE90            mov ax,0x90fe
+0000F02E  CD15              int 0x15
+0000F030  32ED              xor ch,ch
+0000F032  51                push cx
+0000F033  B780              mov bh,0x80
+0000F035  B380              mov bl,0x80
+0000F037  B92A68            mov cx,0x682a
+0000F03A  E867F2            call 0xe2a4
+0000F03D  59                pop cx
+0000F03E  E0F2              loopne 0xf032
+0000F040  7404              jz 0xf046
+0000F042  B401              mov ah,0x1
+0000F044  EBC1              jmp short 0xf007
+0000F046  B00D              mov al,0xd
+0000F048  42                inc dx
+0000F049  EE                out dx,al
+0000F04A  E6ED              out 0xed,al
+0000F04C  E6ED              out 0xed,al
+0000F04E  B00C              mov al,0xc
+0000F050  EE                out dx,al
+0000F051  E6ED              out 0xed,al
+0000F053  E6ED              out 0xed,al
+0000F055  32E4              xor ah,ah
+0000F057  4A                dec dx
+0000F058  EBAD              jmp short 0xf007
+0000F05A  EBAB              jmp short 0xf007
+0000F05C  E80B00            call 0xf06a
+0000F05F  CB                retf
+0000F060  0000              add [bx+si],al
+0000F062  0000              add [bx+si],al
+0000F064  00EA              add dl,ch
+0000F066  53                push bx
+0000F067  FF00              inc word [bx+si]
+0000F069  F051              lock push cx
+0000F06B  32D0              xor dl,al
+0000F06D  B90800            mov cx,0x8
+0000F070  F8                clc
+0000F071  D1CA              ror dx,1
+0000F073  7304              jnc 0xf079
+0000F075  81F201A0          xor dx,0xa001
+0000F079  E2F5              loop 0xf070
+0000F07B  59                pop cx
+0000F07C  C3                ret
+0000F07D  42                inc dx
+0000F07E  B008              mov al,0x8
+0000F080  EE                out dx,al
+0000F081  B002              mov al,0x2
+0000F083  0E                push cs
+0000F084  E897FE            call 0xef1e
+0000F087  B00C              mov al,0xc
+0000F089  EE                out dx,al
+0000F08A  E6ED              out 0xed,al
+0000F08C  E6ED              out 0xed,al
+0000F08E  32E4              xor ah,ah
+0000F090  4A                dec dx
+0000F091  EBC7              jmp short 0xf05a
+0000F093  53                push bx
+0000F094  BB1000            mov bx,0x10
+0000F097  E864FB            call 0xebfe
+0000F09A  5B                pop bx
+0000F09B  C3                ret
+0000F09C  0000              add [bx+si],al
+0000F09E  0000              add [bx+si],al
+0000F0A0  0000              add [bx+si],al
+0000F0A2  0000              add [bx+si],al
+0000F0A4  3828              cmp [bx+si],ch
+0000F0A6  2D0A1F            sub ax,0x1f0a
+0000F0A9  06                push es
+0000F0AA  191C              sbb [si],bx
+0000F0AC  0207              add al,[bx]
+0000F0AE  06                push es
+0000F0AF  07                pop es
+0000F0B0  0000              add [bx+si],al
+0000F0B2  0000              add [bx+si],al
+0000F0B4  7150              jno 0xf106
+0000F0B6  5A                pop dx
+0000F0B7  0A1F              or bl,[bx]
+0000F0B9  06                push es
+0000F0BA  191C              sbb [si],bx
+0000F0BC  0207              add al,[bx]
+0000F0BE  06                push es
+0000F0BF  07                pop es
+0000F0C0  0000              add [bx+si],al
+0000F0C2  0000              add [bx+si],al
+0000F0C4  3828              cmp [bx+si],ch
+0000F0C6  2D0A7F            sub ax,0x7f0a
+0000F0C9  06                push es
+0000F0CA  647002            fs jo 0xf0cf
+0000F0CD  01060700          add [0x7],ax
+0000F0D1  0000              add [bx+si],al
+0000F0D3  006150            add [bx+di+0x50],ah
+0000F0D6  52                push dx
+0000F0D7  0F                db 0x0F
+0000F0D8  19061919          sbb [0x1919],ax
+0000F0DC  020D              add cl,[di]
+0000F0DE  0B0C              or cx,[si]
+0000F0E0  0000              add [bx+si],al
+0000F0E2  0000              add [bx+si],al
+0000F0E4  0008              add [bx+si],cl
+0000F0E6  0010              add [bx+si],dl
+0000F0E8  004000            add [bx+si+0x0],al
+0000F0EB  40                inc ax
+0000F0EC  2828              sub [bx+si],ch
+0000F0EE  50                push ax
+0000F0EF  50                push ax
+0000F0F0  2828              sub [bx+si],ch
+0000F0F2  50                push ax
+0000F0F3  50                push ax
+0000F0F4  2C28              sub al,0x28
+0000F0F6  2D292A            sub ax,0x2a29
+0000F0F9  2E1E              cs push ds
+0000F0FB  2942E8            sub [bp+si-0x18],ax
+0000F0FE  1DF788            sbb ax,0x88f7
+0000F101  46                inc si
+0000F102  12C3              adc al,bl
+0000F104  FA                cli
+0000F105  3C01              cmp al,0x1
+0000F107  0F870F08          ja near 0xf91a
+0000F10B  7510              jnz 0xf11d
+0000F10D  C606A00000        mov byte [0xa0],0x0
+0000F112  B40B              mov ah,0xb
+0000F114  E8DE42            call 0x33f5
+0000F117  24BF              and al,0xbf
+0000F119  E8F342            call 0x340f
+0000F11C  C3                ret
+0000F11D  F606A00001        test byte [0xa0],0x1
+0000F122  0F85F407          jnz near 0xf91a
+0000F126  C606A00001        mov byte [0xa0],0x1
+0000F12B  8C069A00          mov [0x9a],es
+0000F12F  891E9800          mov [0x98],bx
+0000F133  890E9E00          mov [0x9e],cx
+0000F137  89169C00          mov [0x9c],dx
+0000F13B  E4A1              in al,0xa1
+0000F13D  E6ED              out 0xed,al
+0000F13F  24FE              and al,0xfe
+0000F141  E6A1              out 0xa1,al
+0000F143  B40B              mov ah,0xb
+0000F145  E8AD42            call 0x33f5
+0000F148  0C40              or al,0x40
+0000F14A  247F              and al,0x7f
+0000F14C  E8C042            call 0x340f
+0000F14F  C3                ret
+0000F150  83FA01            cmp dx,byte +0x1
+0000F153  BA0102            mov dx,0x201
+0000F156  0F87C007          ja near 0xf91a
+0000F15A  7407              jz 0xf163
+0000F15C  EC                in al,dx
+0000F15D  24F0              and al,0xf0
+0000F15F  884612            mov [bp+0x12],al
+0000F162  C3                ret
+0000F163  B401              mov ah,0x1
+0000F165  FA                cli
+0000F166  E8D10D            call 0xff3a
+0000F169  EE                out dx,al
+0000F16A  8AFC              mov bh,ah
+0000F16C  B300              mov bl,0x0
+0000F16E  B94D01            mov cx,0x14d
+0000F171  E830F1            call 0xe2a4
+0000F174  BB0000            mov bx,0x0
+0000F177  750A              jnz 0xf183
+0000F179  8BDF              mov bx,di
+0000F17B  E8BC0D            call 0xff3a
+0000F17E  2BDF              sub bx,di
+0000F180  C1EB04            shr bx,0x4
+0000F183  FB                sti
+0000F184  53                push bx
+0000F185  50                push ax
+0000F186  BB000F            mov bx,0xf00
+0000F189  B94D01            mov cx,0x14d
+0000F18C  E815F1            call 0xe2a4
+0000F18F  58                pop ax
+0000F190  D0E4              shl ah,1
+0000F192  80E40F            and ah,0xf
+0000F195  75CE              jnz 0xf165
+0000F197  8F460E            pop word [bp+0xe]
+0000F19A  8F4610            pop word [bp+0x10]
+0000F19D  8F460C            pop word [bp+0xc]
+0000F1A0  8F4612            pop word [bp+0x12]
+0000F1A3  C3                ret
+0000F1A4  F8                clc
+0000F1A5  C3                ret
+0000F1A6  C3                ret
+0000F1A7  E801A6            call 0x97ab
+0000F1AA  894612            mov [bp+0x12],ax
+0000F1AD  F8                clc
+0000F1AE  C3                ret
+0000F1AF  1E                push ds
+0000F1B0  50                push ax
+0000F1B1  6656              push esi
+0000F1B3  6657              push edi
+0000F1B5  6651              push ecx
+0000F1B7  06                push es
+0000F1B8  FA                cli
+0000F1B9  E8F2FC            call 0xeeae
+0000F1BC  1F                pop ds
+0000F1BD  1E                push ds
+0000F1BE  668B4C19          mov ecx,[si+0x19]
+0000F1C2  8A4C1F            mov cl,[si+0x1f]
+0000F1C5  66C1C908          ror ecx,0x8
+0000F1C9  668BF9            mov edi,ecx
+0000F1CC  668B4C11          mov ecx,[si+0x11]
+0000F1D0  8A4C17            mov cl,[si+0x17]
+0000F1D3  66C1C908          ror ecx,0x8
+0000F1D7  668BF1            mov esi,ecx
+0000F1DA  6659              pop ecx
+0000F1DC  6651              push ecx
+0000F1DE  66C1E911          shr ecx,0x11
+0000F1E2  FC                cld
+0000F1E3  F3676626A5        es rep a32 movsd
+0000F1E8  7303              jnc 0xf1ed
+0000F1EA  6726A5            es a32 movsw
+0000F1ED  E8F702            call 0xf4e7
+0000F1F0  E8A0FE            call 0xf093
+0000F1F3  07                pop es
+0000F1F4  6659              pop ecx
+0000F1F6  665F              pop edi
+0000F1F8  665E              pop esi
+0000F1FA  58                pop ax
+0000F1FB  1F                pop ds
+0000F1FC  FB                sti
+0000F1FD  32E4              xor ah,ah
+0000F1FF  CA0200            retf 0x2
+0000F202  2E8E1E433E        mov ds,[cs:0x3e43]
+0000F207  1E                push ds
+0000F208  07                pop es
+0000F209  C3                ret
+0000F20A  B011              mov al,0x11
+0000F20C  EE                out dx,al
+0000F20D  E6ED              out 0xed,al
+0000F20F  8AC7              mov al,bh
+0000F211  42                inc dx
+0000F212  EE                out dx,al
+0000F213  E6ED              out 0xed,al
+0000F215  8AC4              mov al,ah
+0000F217  EE                out dx,al
+0000F218  E6ED              out 0xed,al
+0000F21A  B001              mov al,0x1
+0000F21C  EE                out dx,al
+0000F21D  E6ED              out 0xed,al
+0000F21F  B0FF              mov al,0xff
+0000F221  EE                out dx,al
+0000F222  4A                dec dx
+0000F223  C3                ret
+0000F224  FB                sti
+0000F225  60                pusha
+0000F226  06                push es
+0000F227  1E                push ds
+0000F228  8BEC              mov bp,sp
+0000F22A  2E8E1E433E        mov ds,[cs:0x3e43]
+0000F22F  B40B              mov ah,0xb
+0000F231  E8C141            call 0x33f5
+0000F234  8AD8              mov bl,al
+0000F236  FEC4              inc ah
+0000F238  E8BA41            call 0x33f5
+0000F23B  22D8              and bl,al
+0000F23D  F6C360            test bl,0x60
+0000F240  7433              jz 0xf275
+0000F242  F6C340            test bl,0x40
+0000F245  7425              jz 0xf26c
+0000F247  812E9C00D003      sub word [0x9c],0x3d0
+0000F24D  831E9E0000        sbb word [0x9e],byte +0x0
+0000F252  7318              jnc 0xf26c
+0000F254  B40B              mov ah,0xb
+0000F256  E89C41            call 0x33f5
+0000F259  24BF              and al,0xbf
+0000F25B  E8B141            call 0x340f
+0000F25E  C606A00000        mov byte [0xa0],0x0
+0000F263  1E                push ds
+0000F264  C5369800          lds si,[0x98]
+0000F268  800C80            or byte [si],0x80
+0000F26B  1F                pop ds
+0000F26C  F6C320            test bl,0x20
+0000F26F  74BE              jz 0xf22f
+0000F271  CD4A              int 0x4a
+0000F273  EBBA              jmp short 0xf22f
+0000F275  FA                cli
+0000F276  B020              mov al,0x20
+0000F278  E6A0              out 0xa0,al
+0000F27A  E6ED              out 0xed,al
+0000F27C  E620              out 0x20,al
+0000F27E  1F                pop ds
+0000F27F  07                pop es
+0000F280  61                popa
+0000F281  CF                iret
+0000F282  E8FD5A            call 0x4d82
+0000F285  7352              jnc 0xf2d9
+0000F287  E8A74B            call 0x3e31
+0000F28A  E85562            call 0x54e2
+0000F28D  E8A14B            call 0x3e31
+0000F290  50                push ax
+0000F291  E461              in al,0x61
+0000F293  24C0              and al,0xc0
+0000F295  743D              jz 0xf2d4
+0000F297  8AD8              mov bl,al
+0000F299  B08F              mov al,0x8f
+0000F29B  E670              out 0x70,al
+0000F29D  8AC3              mov al,bl
+0000F29F  0C0C              or al,0xc
+0000F2A1  E661              out 0x61,al
+0000F2A3  E6ED              out 0xed,al
+0000F2A5  24F3              and al,0xf3
+0000F2A7  E661              out 0x61,al
+0000F2A9  BE1400            mov si,0x14
+0000F2AC  A880              test al,0x80
+0000F2AE  7503              jnz 0xf2b3
+0000F2B0  BE0A00            mov si,0xa
+0000F2B3  2E8E1E433E        mov ds,[cs:0x3e43]
+0000F2B8  A04900            mov al,[0x49]
+0000F2BB  32E4              xor ah,ah
+0000F2BD  CD10              int 0x10
+0000F2BF  E8D10B            call 0xfe93
+0000F2C2  E461              in al,0x61
+0000F2C4  A8C0              test al,0xc0
+0000F2C6  7509              jnz 0xf2d1
+0000F2C8  E8D2FC            call 0xef9d
+0000F2CB  BE52EE            mov si,0xee52
+0000F2CE  E8F902            call 0xf5ca
+0000F2D1  F4                hlt
+0000F2D2  EBFD              jmp short 0xf2d1
+0000F2D4  B00F              mov al,0xf
+0000F2D6  E670              out 0x70,al
+0000F2D8  58                pop ax
+0000F2D9  CF                iret
+0000F2DA  8BC0              mov ax,ax
+0000F2DC  EB00              jmp short 0xf2de
+0000F2DE  E8504B            call 0x3e31
+0000F2E1  FB                sti
+0000F2E2  1E                push ds
+0000F2E3  50                push ax
+0000F2E4  52                push dx
+0000F2E5  2E8E1E433E        mov ds,[cs:0x3e43]
+0000F2EA  E8444B            call 0x3e31
+0000F2ED  83066C0001        add word [0x6c],byte +0x1
+0000F2F2  83166E0000        adc word [0x6e],byte +0x0
+0000F2F7  833E6E0018        cmp word [0x6e],byte +0x18
+0000F2FC  7514              jnz 0xf312
+0000F2FE  813E6C00B100      cmp word [0x6c],0xb1
+0000F304  750C              jnz 0xf312
+0000F306  33C0              xor ax,ax
+0000F308  A36C00            mov [0x6c],ax
+0000F30B  A36E00            mov [0x6e],ax
+0000F30E  FE067000          inc byte [0x70]
+0000F312  E81C4B            call 0x3e31
+0000F315  803E400000        cmp byte [0x40],0x0
+0000F31A  7411              jz 0xf32d
+0000F31C  FE0E4000          dec byte [0x40]
+0000F320  750B              jnz 0xf32d
+0000F322  BAF203            mov dx,0x3f2
+0000F325  B00C              mov al,0xc
+0000F327  EE                out dx,al
+0000F328  80263F00F0        and byte [0x3f],0xf0
+0000F32D  CD1C              int 0x1c
+0000F32F  FA                cli
+0000F330  B020              mov al,0x20
+0000F332  E620              out 0x20,al
+0000F334  5A                pop dx
+0000F335  58                pop ax
+0000F336  1F                pop ds
+0000F337  E8F74A            call 0x3e31
+0000F33A  CF                iret
+0000F33B  EA40F300F0        jmp 0xf000:0xf340
+0000F340  FB                sti
+0000F341  60                pusha
+0000F342  06                push es
+0000F343  1E                push ds
+0000F344  8BEC              mov bp,sp
+0000F346  2E8E1E433E        mov ds,[cs:0x3e43]
+0000F34B  80FC08            cmp ah,0x8
+0000F34E  7322              jnc 0xf372
+0000F350  BB6C00            mov bx,0x6c
+0000F353  0FB6F4            movzx si,ah
+0000F356  C1E602            shl si,0x2
+0000F359  81C67DF6          add si,0xf67d
+0000F35D  2EFF1C            call far [cs:si]
+0000F360  894E10            mov [bp+0x10],cx
+0000F363  89560E            mov [bp+0xe],dx
+0000F366  C6461300          mov byte [bp+0x13],0x0
+0000F36A  7206              jc 0xf372
+0000F36C  836618FE          and word [bp+0x18],byte -0x2
+0000F370  EB04              jmp short 0xf376
+0000F372  834E1801          or word [bp+0x18],byte +0x1
+0000F376  FB                sti
+0000F377  8BE5              mov sp,bp
+0000F379  1F                pop ds
+0000F37A  07                pop es
+0000F37B  61                popa
+0000F37C  CF                iret
+0000F37D  E88CFA            call 0xee0c
+0000F380  FA                cli
+0000F381  32E4              xor ah,ah
+0000F383  8AC6              mov al,dh
+0000F385  E88740            call 0x340f
+0000F388  B402              mov ah,0x2
+0000F38A  8AC1              mov al,cl
+0000F38C  E88040            call 0x340f
+0000F38F  B404              mov ah,0x4
+0000F391  8AC5              mov al,ch
+0000F393  E87940            call 0x340f
+0000F396  B40B              mov ah,0xb
+0000F398  E85A40            call 0x33f5
+0000F39B  2462              and al,0x62
+0000F39D  80E201            and dl,0x1
+0000F3A0  0AC2              or al,dl
+0000F3A2  E86A40            call 0x340f
+0000F3A5  CB                retf
+0000F3A6  E880FA            call 0xee29
+0000F3A9  7224              jc 0xf3cf
+0000F3AB  FA                cli
+0000F3AC  B407              mov ah,0x7
+0000F3AE  E84440            call 0x33f5
+0000F3B1  8AD0              mov dl,al
+0000F3B3  FEC4              inc ah
+0000F3B5  E83D40            call 0x33f5
+0000F3B8  8AF0              mov dh,al
+0000F3BA  FEC4              inc ah
+0000F3BC  E83640            call 0x33f5
+0000F3BF  8AC8              mov cl,al
+0000F3C1  B432              mov ah,0x32
+0000F3C3  E82F40            call 0x33f5
+0000F3C6  8AE8              mov ch,al
+0000F3C8  80E53F            and ch,0x3f
+0000F3CB  0E                push cs
+0000F3CC  E8CE02            call 0xf69d
+0000F3CF  CB                retf
+0000F3D0  E839FA            call 0xee0c
+0000F3D3  FA                cli
+0000F3D4  B407              mov ah,0x7
+0000F3D6  8AC2              mov al,dl
+0000F3D8  E83440            call 0x340f
+0000F3DB  8AC6              mov al,dh
+0000F3DD  FEC4              inc ah
+0000F3DF  E82D40            call 0x340f
+0000F3E2  8AC1              mov al,cl
+0000F3E4  FEC4              inc ah
+0000F3E6  E82640            call 0x340f
+0000F3E9  B432              mov ah,0x32
+0000F3EB  8AC5              mov al,ch
+0000F3ED  E81F40            call 0x340f
+0000F3F0  CB                retf
+0000F3F1  B40B              mov ah,0xb
+0000F3F3  E8FF3F            call 0x33f5
+0000F3F6  A820              test al,0x20
+0000F3F8  752E              jnz 0xf428
+0000F3FA  E80FFA            call 0xee0c
+0000F3FD  FA                cli
+0000F3FE  B401              mov ah,0x1
+0000F400  8AC6              mov al,dh
+0000F402  E80A40            call 0x340f
+0000F405  B403              mov ah,0x3
+0000F407  8AC1              mov al,cl
+0000F409  E80340            call 0x340f
+0000F40C  B405              mov ah,0x5
+0000F40E  8AC5              mov al,ch
+0000F410  E8FC3F            call 0x340f
+0000F413  E4A1              in al,0xa1
+0000F415  E6ED              out 0xed,al
+0000F417  24FE              and al,0xfe
+0000F419  E6A1              out 0xa1,al
+0000F41B  B40B              mov ah,0xb
+0000F41D  E8D53F            call 0x33f5
+0000F420  0C20              or al,0x20
+0000F422  247F              and al,0x7f
+0000F424  E8E83F            call 0x340f
+0000F427  CB                retf
+0000F428  F9                stc
+0000F429  CB                retf
+0000F42A  0008              add [bx+si],cl
+0000F42C  1828              sbb [bx+si],ch
+0000F42E  3817              cmp [bx],dl
+0000F430  0400              add al,0x0
+0000F432  038001C0          add ax,[bx+si+0xc001]
+0000F436  006000            add [bx+si+0x0],ah
+0000F439  3000              xor [bx+si],al
+0000F43B  1800              sbb [bx+si],al
+0000F43D  0C00              or al,0x0
+0000F43F  06                push es
+0000F440  00B080EE          add [bx+si+0xee80],dh
+0000F444  8BFA              mov di,dx
+0000F446  4A                dec dx
+0000F447  4A                dec dx
+0000F448  8AC7              mov al,bh
+0000F44A  E6ED              out 0xed,al
+0000F44C  EE                out dx,al
+0000F44D  4A                dec dx
+0000F44E  8AC3              mov al,bl
+0000F450  E6ED              out 0xed,al
+0000F452  EE                out dx,al
+0000F453  87FA              xchg di,dx
+0000F455  C3                ret
+0000F456  8B4E10            mov cx,[bp+0x10]
+0000F459  80F908            cmp cl,0x8
+0000F45C  7739              ja 0xf497
+0000F45E  32ED              xor ch,ch
+0000F460  D1E1              shl cx,1
+0000F462  8BF9              mov di,cx
+0000F464  2E8B9D2FF4        mov bx,[cs:di+0xf42f]
+0000F469  4A                dec dx
+0000F46A  50                push ax
+0000F46B  E8D3FF            call 0xf441
+0000F46E  58                pop ax
+0000F46F  2401              and al,0x1
+0000F471  C0E006            shl al,0x6
+0000F474  8B5E0C            mov bx,[bp+0xc]
+0000F477  C0E302            shl bl,0x2
+0000F47A  0AC3              or al,bl
+0000F47C  8B4E10            mov cx,[bp+0x10]
+0000F47F  0AC5              or al,ch
+0000F481  8ADF              mov bl,bh
+0000F483  83E307            and bx,byte +0x7
+0000F486  2E0A872AF4        or al,[cs:bx+0xf42a]
+0000F48B  EE                out dx,al
+0000F48C  E6ED              out 0xed,al
+0000F48E  83EA02            sub dx,byte +0x2
+0000F491  B000              mov al,0x0
+0000F493  EE                out dx,al
+0000F494  83C203            add dx,byte +0x3
+0000F497  E962FC            jmp 0xf0fc
+0000F49A  3C01              cmp al,0x1
+0000F49C  7409              jz 0xf4a7
+0000F49E  7201              jc 0xf4a1
+0000F4A0  C3                ret
+0000F4A1  EC                in al,dx
+0000F4A2  88460C            mov [bp+0xc],al
+0000F4A5  EB06              jmp short 0xf4ad
+0000F4A7  8A460C            mov al,[bp+0xc]
+0000F4AA  241F              and al,0x1f
+0000F4AC  EE                out dx,al
+0000F4AD  E6ED              out 0xed,al
+0000F4AF  E94AFC            jmp 0xf0fc
+0000F4B2  E7F4              out 0xf4,ax
+0000F4B4  DD                db 0xDD
+0000F4B5  F4                hlt
+0000F4B6  F6F4              div ah
+0000F4B8  FD                std
+0000F4B9  F4                hlt
+0000F4BA  80FC24            cmp ah,0x24
+0000F4BD  751D              jnz 0xf4dc
+0000F4BF  3C04              cmp al,0x4
+0000F4C1  7312              jnc 0xf4d5
+0000F4C3  D0E0              shl al,1
+0000F4C5  0FB6F0            movzx si,al
+0000F4C8  2EFF94B2F4        call near [cs:si+0xf4b2]
+0000F4CD  C6461300          mov byte [bp+0x13],0x0
+0000F4D1  33C0              xor ax,ax
+0000F4D3  EB07              jmp short 0xf4dc
+0000F4D5  C6461386          mov byte [bp+0x13],0x86
+0000F4D9  33C0              xor ax,ax
+0000F4DB  F9                stc
+0000F4DC  C3                ret
+0000F4DD  F9                stc
+0000F4DE  E85049            call 0x3e31
+0000F4E1  7303              jnc 0xf4e6
+0000F4E3  E8D6A7            call 0x9cbc
+0000F4E6  C3                ret
+0000F4E7  E84749            call 0x3e31
+0000F4EA  E81F00            call 0xf50c
+0000F4ED  F6C401            test ah,0x1
+0000F4F0  7403              jz 0xf4f5
+0000F4F2  E8D1A7            call 0x9cc6
+0000F4F5  C3                ret
+0000F4F6  E81300            call 0xf50c
+0000F4F9  886612            mov [bp+0x12],ah
+0000F4FC  C3                ret
+0000F4FD  E83449            call 0x3e34
+0000F500  7206              jc 0xf508
+0000F502  2EA01277          mov al,[cs:0x7712]
+0000F506  2403              and al,0x3
+0000F508  88460C            mov [bp+0xc],al
+0000F50B  C3                ret
+0000F50C  1E                push ds
+0000F50D  06                push es
+0000F50E  33C0              xor ax,ax
+0000F510  8ED8              mov ds,ax
+0000F512  F7D0              not ax
+0000F514  8EC0              mov es,ax
+0000F516  9C                pushf
+0000F517  FA                cli
+0000F518  A00000            mov al,[0x0]
+0000F51B  268A261000        mov ah,[es:0x10]
+0000F520  38E0              cmp al,ah
+0000F522  750D              jnz 0xf531
+0000F524  F6160000          not byte [0x0]
+0000F528  268A261000        mov ah,[es:0x10]
+0000F52D  86060000          xchg al,[0x0]
+0000F531  2AE0              sub ah,al
+0000F533  8EC0              mov es,ax
+0000F535  58                pop ax
+0000F536  50                push ax
+0000F537  A90002            test ax,0x200
+0000F53A  7401              jz 0xf53d
+0000F53C  FB                sti
+0000F53D  9D                popf
+0000F53E  8CC0              mov ax,es
+0000F540  84E4              test ah,ah
+0000F542  7402              jz 0xf546
+0000F544  B401              mov ah,0x1
+0000F546  07                pop es
+0000F547  1F                pop ds
+0000F548  C3                ret
+0000F549  1E                push ds
+0000F54A  60                pusha
+0000F54B  B1F0              mov cl,0xf0
+0000F54D  BB8000            mov bx,0x80
+0000F550  EB10              jmp short 0xf562
+0000F552  1E                push ds
+0000F553  60                pusha
+0000F554  B1F0              mov cl,0xf0
+0000F556  BB0480            mov bx,0x8004
+0000F559  EB07              jmp short 0xf562
+0000F55B  1E                push ds
+0000F55C  60                pusha
+0000F55D  B1FF              mov cl,0xff
+0000F55F  33DB              xor bx,bx
+0000F561  4B                dec bx
+0000F562  B0D2              mov al,0xd2
+0000F564  E680              out 0x80,al
+0000F566  BAA000            mov dx,0xa0
+0000F569  E8E402            call 0xf850
+0000F56C  8AE0              mov ah,al
+0000F56E  BA2000            mov dx,0x20
+0000F571  E8DC02            call 0xf850
+0000F574  23C3              and ax,bx
+0000F576  0AC0              or al,al
+0000F578  7438              jz 0xf5b2
+0000F57A  83E0FB            and ax,byte -0x5
+0000F57D  742F              jz 0xf5ae
+0000F57F  0AE4              or ah,ah
+0000F581  7402              jz 0xf585
+0000F583  2407              and al,0x7
+0000F585  33DB              xor bx,bx
+0000F587  32C9              xor cl,cl
+0000F589  F9                stc
+0000F58A  D1D3              rcl bx,1
+0000F58C  FEC1              inc cl
+0000F58E  D1E8              shr ax,1
+0000F590  73F8              jnc 0xf58a
+0000F592  0AFF              or bh,bh
+0000F594  7410              jz 0xf5a6
+0000F596  E4A1              in al,0xa1
+0000F598  E6ED              out 0xed,al
+0000F59A  0AC7              or al,bh
+0000F59C  E6A1              out 0xa1,al
+0000F59E  E6ED              out 0xed,al
+0000F5A0  B020              mov al,0x20
+0000F5A2  E6A0              out 0xa0,al
+0000F5A4  EB08              jmp short 0xf5ae
+0000F5A6  E421              in al,0x21
+0000F5A8  E6ED              out 0xed,al
+0000F5AA  0AC3              or al,bl
+0000F5AC  E621              out 0x21,al
+0000F5AE  B020              mov al,0x20
+0000F5B0  E620              out 0x20,al
+0000F5B2  2E8E1E433E        mov ds,[cs:0x3e43]
+0000F5B7  880E6B00          mov [0x6b],cl
+0000F5BB  61                popa
+0000F5BC  1F                pop ds
+0000F5BD  CF                iret
+0000F5BE  FB                sti
+0000F5BF  1E                push ds
+0000F5C0  2E8E1E433E        mov ds,[cs:0x3e43]
+0000F5C5  A11000            mov ax,[0x10]
+0000F5C8  1F                pop ds
+0000F5C9  CF                iret
+0000F5CA  662E8B0C          mov ecx,[cs:si]
+0000F5CE  660BC9            or ecx,ecx
+0000F5D1  7419              jz 0xf5ec
+0000F5D3  668BC2            mov eax,edx
+0000F5D6  6633D2            xor edx,edx
+0000F5D9  66F7F1            div ecx
+0000F5DC  0430              add al,0x30
+0000F5DE  3C39              cmp al,0x39
+0000F5E0  7602              jna 0xf5e4
+0000F5E2  0407              add al,0x7
+0000F5E4  E805F7            call 0xecec
+0000F5E7  83C604            add si,byte +0x4
+0000F5EA  EBDE              jmp short 0xf5ca
+0000F5EC  C3                ret
+0000F5ED  E84148            call 0x3e31
+0000F5F0  6660              pushad
+0000F5F2  83C107            add cx,byte +0x7
+0000F5F5  C1E903            shr cx,0x3
+0000F5F8  BEFEF5            mov si,0xf5fe
+0000F5FB  E9CD46            jmp 0x3ccb
+0000F5FE  E2F8              loop 0xf5f8
+0000F600  6661              popad
+0000F602  C3                ret
+0000F603  9C                pushf
+0000F604  EB02              jmp short 0xf608
+0000F606  9C                pushf
+0000F607  FA                cli
+0000F608  60                pusha
+0000F609  B4C8              mov ah,0xc8
+0000F60B  F6E4              mul ah
+0000F60D  83C002            add ax,byte +0x2
+0000F610  33D2              xor dx,dx
+0000F612  B90300            mov cx,0x3
+0000F615  F7F1              div cx
+0000F617  8BC8              mov cx,ax
+0000F619  E8D1FF            call 0xf5ed
+0000F61C  61                popa
+0000F61D  9D                popf
+0000F61E  C3                ret
+0000F61F  F8                clc
+0000F620  E80E48            call 0x3e31
+0000F623  720B              jc 0xf630
+0000F625  FB                sti
+0000F626  1E                push ds
+0000F627  2E8E1E433E        mov ds,[cs:0x3e43]
+0000F62C  A11300            mov ax,[0x13]
+0000F62F  1F                pop ds
+0000F630  CF                iret
+0000F631  50                push ax
+0000F632  B020              mov al,0x20
+0000F634  E6A0              out 0xa0,al
+0000F636  58                pop ax
+0000F637  CD0A              int 0xa
+0000F639  CF                iret
+0000F63A  E8F447            call 0x3e31
+0000F63D  6660              pushad
+0000F63F  8AF4              mov dh,ah
+0000F641  C1E902            shr cx,0x2
+0000F644  83F902            cmp cx,byte +0x2
+0000F647  730B              jnc 0xf654
+0000F649  B90200            mov cx,0x2
+0000F64C  EB06              jmp short 0xf654
+0000F64E  BE54F6            mov si,0xf654
+0000F651  E97746            jmp 0x3ccb
+0000F654  8AE6              mov ah,dh
+0000F656  E89C3D            call 0x33f5
+0000F659  22C7              and al,bh
+0000F65B  38D8              cmp al,bl
+0000F65D  7402              jz 0xf661
+0000F65F  E2ED              loop 0xf64e
+0000F661  6661              popad
+0000F663  C3                ret
+0000F664  50                push ax
+0000F665  2EAC              cs lodsb
+0000F667  0AC0              or al,al
+0000F669  7407              jz 0xf672
+0000F66B  9AE27D6051        call 0x5160:0x7de2
+0000F670  EBF3              jmp short 0xf665
+0000F672  58                pop ax
+0000F673  C3                ret
+0000F674  E8BA47            call 0x3e31
+0000F677  9AE27D6051        call 0x5160:0x7de2
+0000F67C  C3                ret
+0000F67D  78E9              js 0xf668
+0000F67F  00F0              add al,dh
+0000F681  31E8              xor ax,bp
+0000F683  00F0              add al,dh
+0000F685  C6                db 0xC6
+0000F686  F600F0            test byte [bx+si],0xf0
+0000F689  7DF3              jnl 0xf67e
+0000F68B  00F0              add al,dh
+0000F68D  A6                cmpsb
+0000F68E  F300F0            rep add al,dh
+0000F691  D0                db 0xD0
+0000F692  F300F0            rep add al,dh
+0000F695  F1                int1
+0000F696  F300F0            rep add al,dh
+0000F699  7BFF              jpo 0xf69a
+0000F69B  00F0              add al,dh
+0000F69D  50                push ax
+0000F69E  53                push bx
+0000F69F  52                push dx
+0000F6A0  9C                pushf
+0000F6A1  81F97919          cmp cx,0x1979
+0000F6A5  771A              ja 0xf6c1
+0000F6A7  81F90019          cmp cx,0x1900
+0000F6AB  7214              jc 0xf6c1
+0000F6AD  8AC5              mov al,ch
+0000F6AF  32E4              xor ah,ah
+0000F6B1  B310              mov bl,0x10
+0000F6B3  F6F3              div bl
+0000F6B5  FEC0              inc al
+0000F6B7  32E4              xor ah,ah
+0000F6B9  F6E3              mul bl
+0000F6BB  8AE8              mov ch,al
+0000F6BD  0E                push cs
+0000F6BE  E80FFD            call 0xf3d0
+0000F6C1  9D                popf
+0000F6C2  5A                pop dx
+0000F6C3  5B                pop bx
+0000F6C4  58                pop ax
+0000F6C5  CB                retf
+0000F6C6  E860F7            call 0xee29
+0000F6C9  721F              jc 0xf6ea
+0000F6CB  FA                cli
+0000F6CC  B40B              mov ah,0xb
+0000F6CE  E8243D            call 0x33f5
+0000F6D1  2401              and al,0x1
+0000F6D3  8AD0              mov dl,al
+0000F6D5  32E4              xor ah,ah
+0000F6D7  E81B3D            call 0x33f5
+0000F6DA  8AF0              mov dh,al
+0000F6DC  B402              mov ah,0x2
+0000F6DE  E8143D            call 0x33f5
+0000F6E1  8AC8              mov cl,al
+0000F6E3  B404              mov ah,0x4
+0000F6E5  E80D3D            call 0x33f5
+0000F6E8  8AE8              mov ch,al
+0000F6EA  CB                retf
+0000F6EB  50                push ax
+0000F6EC  52                push dx
+0000F6ED  8AF4              mov dh,ah
+0000F6EF  80E620            and dh,0x20
+0000F6F2  80E4DF            and ah,0xdf
+0000F6F5  83C70C            add di,byte +0xc
+0000F6F8  E81E00            call 0xf719
+0000F6FB  720B              jc 0xf708
+0000F6FD  0AE4              or ah,ah
+0000F6FF  7415              jz 0xf716
+0000F701  FECC              dec ah
+0000F703  E8F700            call 0xf7fd
+0000F706  EBF0              jmp short 0xf6f8
+0000F708  F6C620            test dh,0x20
+0000F70B  F9                stc
+0000F70C  7408              jz 0xf716
+0000F70E  83C702            add di,byte +0x2
+0000F711  80E6DF            and dh,0xdf
+0000F714  EBE2              jmp short 0xf6f8
+0000F716  5A                pop dx
+0000F717  58                pop ax
+0000F718  C3                ret
+0000F719  53                push bx
+0000F71A  51                push cx
+0000F71B  E86700            call 0xf785
+0000F71E  740A              jz 0xf72a
+0000F720  E8CA00            call 0xf7ed
+0000F723  7406              jz 0xf72b
+0000F725  E8D500            call 0xf7fd
+0000F728  EBF1              jmp short 0xf71b
+0000F72A  F9                stc
+0000F72B  59                pop cx
+0000F72C  5B                pop bx
+0000F72D  C3                ret
+0000F72E  E83600            call 0xf767
+0000F731  F8                clc
+0000F732  7407              jz 0xf73b
+0000F734  E80900            call 0xf740
+0000F737  F8                clc
+0000F738  7401              jz 0xf73b
+0000F73A  F9                stc
+0000F73B  C3                ret
+0000F73C  E8EFFF            call 0xf72e
+0000F73F  CB                retf
+0000F740  6660              pushad
+0000F742  83C70C            add di,byte +0xc
+0000F745  EB03              jmp short 0xf74a
+0000F747  E8B300            call 0xf7fd
+0000F74A  E82400            call 0xf771
+0000F74D  7215              jc 0xf764
+0000F74F  9C                pushf
+0000F750  FC                cld
+0000F751  57                push di
+0000F752  32ED              xor ch,ch
+0000F754  8ACC              mov cl,ah
+0000F756  03F9              add di,cx
+0000F758  8AC8              mov cl,al
+0000F75A  32C0              xor al,al
+0000F75C  F3AE              repe scasb
+0000F75E  5F                pop di
+0000F75F  9F                lahf
+0000F760  9D                popf
+0000F761  9E                sahf
+0000F762  74E3              jz 0xf747
+0000F764  6661              popad
+0000F766  C3                ret
+0000F767  60                pusha
+0000F768  83C70C            add di,byte +0xc
+0000F76B  E80300            call 0xf771
+0000F76E  F5                cmc
+0000F76F  61                popa
+0000F770  C3                ret
+0000F771  EB03              jmp short 0xf776
+0000F773  E88700            call 0xf7fd
+0000F776  E80C00            call 0xf785
+0000F779  7408              jz 0xf783
+0000F77B  E83F00            call 0xf7bd
+0000F77E  72F3              jc 0xf773
+0000F780  0ADB              or bl,bl
+0000F782  F9                stc
+0000F783  F5                cmc
+0000F784  C3                ret
+0000F785  268A1D            mov bl,[es:di]
+0000F788  0ADB              or bl,bl
+0000F78A  7408              jz 0xf794
+0000F78C  80FB38            cmp bl,0x38
+0000F78F  7403              jz 0xf794
+0000F791  80FB79            cmp bl,0x79
+0000F794  C3                ret
+0000F795  22A00000          and ah,[bx+si+0x0]
+0000F799  002A              add [bp+si],ch
+0000F79B  90                nop
+0000F79C  0000              add [bx+si],al
+0000F79E  004716            add [bx+0x16],al
+0000F7A1  152321            adc ax,0x2123
+0000F7A4  4B                dec bx
+0000F7A5  1200              adc al,[bx+si]
+0000F7A7  2020              and [bx+si],ah
+0000F7A9  81292725          sub word [bx+di],0x2527
+0000F7AD  23854F4B          and ax,[di+0x4b4f]
+0000F7B1  47                inc di
+0000F7B2  43                inc bx
+0000F7B3  864700            xchg al,[bx+0x0]
+0000F7B6  43                inc bx
+0000F7B7  43                inc bx
+0000F7B8  3000              xor [bx+si],al
+0000F7BA  0000              add [bx+si],al
+0000F7BC  0056E8            add [bp-0x18],dl
+0000F7BF  1300              adc ax,[bx+si]
+0000F7C1  720F              jc 0xf7d2
+0000F7C3  2E8A4401          mov al,[cs:si+0x1]
+0000F7C7  8AE0              mov ah,al
+0000F7C9  25700F            and ax,0xf70
+0000F7CC  FEC4              inc ah
+0000F7CE  C0E804            shr al,0x4
+0000F7D1  F8                clc
+0000F7D2  5E                pop si
+0000F7D3  C3                ret
+0000F7D4  50                push ax
+0000F7D5  51                push cx
+0000F7D6  BE95F7            mov si,0xf795
+0000F7D9  B90800            mov cx,0x8
+0000F7DC  2E8A04            mov al,[cs:si]
+0000F7DF  E80B00            call 0xf7ed
+0000F7E2  7406              jz 0xf7ea
+0000F7E4  83C605            add si,byte +0x5
+0000F7E7  E2F3              loop 0xf7dc
+0000F7E9  F9                stc
+0000F7EA  59                pop cx
+0000F7EB  58                pop ax
+0000F7EC  C3                ret
+0000F7ED  50                push ax
+0000F7EE  53                push bx
+0000F7EF  A880              test al,0x80
+0000F7F1  7505              jnz 0xf7f8
+0000F7F3  2478              and al,0x78
+0000F7F5  80E378            and bl,0x78
+0000F7F8  38D8              cmp al,bl
+0000F7FA  5B                pop bx
+0000F7FB  58                pop ax
+0000F7FC  C3                ret
+0000F7FD  50                push ax
+0000F7FE  260FB605          movzx ax,[es:di]
+0000F802  A880              test al,0x80
+0000F804  7504              jnz 0xf80a
+0000F806  2407              and al,0x7
+0000F808  EB06              jmp short 0xf810
+0000F80A  268B4501          mov ax,[es:di+0x1]
+0000F80E  40                inc ax
+0000F80F  40                inc ax
+0000F810  40                inc ax
+0000F811  03F8              add di,ax
+0000F813  58                pop ax
+0000F814  C3                ret
+0000F815  26C60579          mov byte [es:di],0x79
+0000F819  26C6450100        mov byte [es:di+0x1],0x0
+0000F81E  83C702            add di,byte +0x2
+0000F821  C3                ret
+0000F822  60                pusha
+0000F823  8D4D0C            lea cx,[di+0xc]
+0000F826  B87900            mov ax,0x79
+0000F829  E8BFFE            call 0xf6eb
+0000F82C  87F9              xchg di,cx
+0000F82E  2BCF              sub cx,di
+0000F830  32C0              xor al,al
+0000F832  F3AA              rep stosb
+0000F834  61                popa
+0000F835  C3                ret
+0000F836  0000              add [bx+si],al
+0000F838  0000              add [bx+si],al
+0000F83A  0000              add [bx+si],al
+0000F83C  0000              add [bx+si],al
+0000F83E  0000              add [bx+si],al
+0000F840  00E9              add cl,ch
+0000F842  DB                db 0xDB
+0000F843  FD                std
+0000F844  51                push cx
+0000F845  B90100            mov cx,0x1
+0000F848  E87806            call 0xfec3
+0000F84B  59                pop cx
+0000F84C  C3                ret
+0000F84D  E96EFD            jmp 0xf5be
+0000F850  B00B              mov al,0xb
+0000F852  EE                out dx,al
+0000F853  E6ED              out 0xed,al
+0000F855  EC                in al,dx
+0000F856  E6ED              out 0xed,al
+0000F858  C3                ret
+0000F859  EB00              jmp short 0xf85b
+0000F85B  80FC87            cmp ah,0x87
+0000F85E  7503              jnz 0xf863
+0000F860  E94CF9            jmp 0xf1af
+0000F863  80FCD8            cmp ah,0xd8
+0000F866  7415              jz 0xf87d
+0000F868  80FCE8            cmp ah,0xe8
+0000F86B  7410              jz 0xf87d
+0000F86D  80FCE9            cmp ah,0xe9
+0000F870  0F840000          jz near 0xf874
+0000F874  3DB053            cmp ax,0x53b0
+0000F877  0F84993C          jz near 0x3514
+0000F87B  EB17              jmp short 0xf894
+0000F87D  A880              test al,0x80
+0000F87F  7405              jz 0xf886
+0000F881  E92FDE            jmp 0xd6b3
+0000F884  FF                db 0xFF
+0000F885  FF80FCD8          inc word [bx+si+0xd8fc]
+0000F889  0F840700          jz near 0xf894
+0000F88D  80FCE8            cmp ah,0xe8
+0000F890  0F843C9F          jz near 0x97d0
+0000F894  E89A45            call 0x3e31
+0000F897  FB                sti
+0000F898  FC                cld
+0000F899  60                pusha
+0000F89A  06                push es
+0000F89B  1E                push ds
+0000F89C  8BEC              mov bp,sp
+0000F89E  2E8E1E433E        mov ds,[cs:0x3e43]
+0000F8A3  0BC0              or ax,ax
+0000F8A5  E812FC            call 0xf4ba
+0000F8A8  7475              jz 0xf91f
+0000F8AA  E804A4            call 0x9cb1
+0000F8AD  7470              jz 0xf91f
+0000F8AF  E87F45            call 0x3e31
+0000F8B2  746B              jz 0xf91f
+0000F8B4  E87A45            call 0x3e31
+0000F8B7  7466              jz 0xf91f
+0000F8B9  E87545            call 0x3e31
+0000F8BC  7461              jz 0xf91f
+0000F8BE  E8C064            call 0x5d81
+0000F8C1  E83C76            call 0x6f00
+0000F8C4  80FCC0            cmp ah,0xc0
+0000F8C7  741F              jz 0xf8e8
+0000F8C9  80FCC1            cmp ah,0xc1
+0000F8CC  745A              jz 0xf928
+0000F8CE  8AC4              mov al,ah
+0000F8D0  2C80              sub al,0x80
+0000F8D2  7223              jc 0xf8f7
+0000F8D4  3C12              cmp al,0x12
+0000F8D6  731F              jnc 0xf8f7
+0000F8D8  32E4              xor ah,ah
+0000F8DA  03C0              add ax,ax
+0000F8DC  8BF8              mov di,ax
+0000F8DE  8B4612            mov ax,[bp+0x12]
+0000F8E1  2EFF958AEE        call near [cs:di+0xee8a]
+0000F8E6  EB37              jmp short 0xf91f
+0000F8E8  8C4E02            mov [bp+0x2],cs
+0000F8EB  C7460CF5E6        mov word [bp+0xc],0xe6f5
+0000F8F0  C6461300          mov byte [bp+0x13],0x0
+0000F8F4  F8                clc
+0000F8F5  EB28              jmp short 0xf91f
+0000F8F7  3CCF              cmp al,0xcf
+0000F8F9  7505              jnz 0xf900
+0000F8FB  E81994            call 0x8d17
+0000F8FE  EB1F              jmp short 0xf91f
+0000F900  F9                stc
+0000F901  8A4612            mov al,[bp+0x12]
+0000F904  E82A45            call 0x3e31
+0000F907  9A363E00F0        call 0xf000:0x3e36
+0000F90C  E82245            call 0x3e31
+0000F90F  E850B8            call 0xb162
+0000F912  E81C45            call 0x3e31
+0000F915  E80F35            call 0x2e27
+0000F918  7305              jnc 0xf91f
+0000F91A  C6461386          mov byte [bp+0x13],0x86
+0000F91E  F9                stc
+0000F91F  FB                sti
+0000F920  8BE5              mov sp,bp
+0000F922  1F                pop ds
+0000F923  07                pop es
+0000F924  61                popa
+0000F925  CA0200            retf 0x2
+0000F928  2EF706E1760100    test word [cs:0x76e1],0x1
+0000F92F  7408              jz 0xf939
+0000F931  A10E00            mov ax,[0xe]
+0000F934  894602            mov [bp+0x2],ax
+0000F937  EBE6              jmp short 0xf91f
+0000F939  EBDF              jmp short 0xf91a
+0000F93B  FA                cli
+0000F93C  E87DA3            call 0x9cbc
+0000F93F  7279              jc 0xf9ba
+0000F941  53                push bx
+0000F942  8CC8              mov ax,cs
+0000F944  BB3800            mov bx,0x38
+0000F947  03DE              add bx,si
+0000F949  8AD4              mov dl,ah
+0000F94B  C1E004            shl ax,0x4
+0000F94E  C0EA04            shr dl,0x4
+0000F951  26C707FFFF        mov word [es:bx],0xffff
+0000F956  26894702          mov [es:bx+0x2],ax
+0000F95A  26885704          mov [es:bx+0x4],dl
+0000F95E  26C647059B        mov byte [es:bx+0x5],0x9b
+0000F963  26C747060000      mov word [es:bx+0x6],0x0
+0000F969  26C647059B        mov byte [es:bx+0x5],0x9b
+0000F96E  5B                pop bx
+0000F96F  260F015408        lgdt [es:si+0x8]
+0000F974  260F015C10        lidt [es:si+0x10]
+0000F979  BA2000            mov dx,0x20
+0000F97C  B404              mov ah,0x4
+0000F97E  E889F8            call 0xf20a
+0000F981  BAA000            mov dx,0xa0
+0000F984  B402              mov ah,0x2
+0000F986  8AFB              mov bh,bl
+0000F988  E87FF8            call 0xf20a
+0000F98B  0F01E0            smsw ax
+0000F98E  83C801            or ax,byte +0x1
+0000F991  0F01F0            lmsw ax
+0000F994  EA99F93800        jmp 0x38:0xf999
+0000F999  B82800            mov ax,0x28
+0000F99C  8ED0              mov ss,ax
+0000F99E  B81800            mov ax,0x18
+0000F9A1  8ED8              mov ds,ax
+0000F9A3  B82000            mov ax,0x20
+0000F9A6  8EC0              mov es,ax
+0000F9A8  8BE5              mov sp,bp
+0000F9AA  61                popa
+0000F9AB  83C404            add sp,byte +0x4
+0000F9AE  5B                pop bx
+0000F9AF  83C404            add sp,byte +0x4
+0000F9B2  B83000            mov ax,0x30
+0000F9B5  50                push ax
+0000F9B6  53                push bx
+0000F9B7  32E4              xor ah,ah
+0000F9B9  CB                retf
+0000F9BA  C64613FF          mov byte [bp+0x13],0xff
+0000F9BE  F9                stc
+0000F9BF  C3                ret
+0000F9C0  6650              push eax
+0000F9C2  52                push dx
+0000F9C3  6683C8FF          or eax,byte -0x1
+0000F9C7  B240              mov dl,0x40
+0000F9C9  9AC202FEE6        call 0xe6fe:0x2c2
+0000F9CE  6650              push eax
+0000F9D0  8F4612            pop word [bp+0x12]
+0000F9D3  8F460E            pop word [bp+0xe]
+0000F9D6  5A                pop dx
+0000F9D7  6658              pop eax
+0000F9D9  F8                clc
+0000F9DA  C3                ret
+0000F9DB  1E                push ds
+0000F9DC  07                pop es
+0000F9DD  BBA000            mov bx,0xa0
+0000F9E0  FA                cli
+0000F9E1  E839F7            call 0xf11d
+0000F9E4  FB                sti
+0000F9E5  F606A00080        test byte [0xa0],0x80
+0000F9EA  750E              jnz 0xf9fa
+0000F9EC  B001              mov al,0x1
+0000F9EE  E812FC            call 0xf603
+0000F9F1  81EA2003          sub dx,0x320
+0000F9F5  83D900            sbb cx,byte +0x0
+0000F9F8  73EB              jnc 0xf9e5
+0000F9FA  32C0              xor al,al
+0000F9FC  A2A000            mov [0xa0],al
+0000F9FF  C3                ret
+0000FA00  0000              add [bx+si],al
+0000FA02  0000              add [bx+si],al
+0000FA04  0000              add [bx+si],al
+0000FA06  0000              add [bx+si],al
+0000FA08  0000              add [bx+si],al
+0000FA0A  0000              add [bx+si],al
+0000FA0C  0000              add [bx+si],al
+0000FA0E  0000              add [bx+si],al
+0000FA10  0000              add [bx+si],al
+0000FA12  0000              add [bx+si],al
+0000FA14  0000              add [bx+si],al
+0000FA16  0000              add [bx+si],al
+0000FA18  0000              add [bx+si],al
+0000FA1A  0000              add [bx+si],al
+0000FA1C  0000              add [bx+si],al
+0000FA1E  0000              add [bx+si],al
+0000FA20  0000              add [bx+si],al
+0000FA22  0000              add [bx+si],al
+0000FA24  0000              add [bx+si],al
+0000FA26  0000              add [bx+si],al
+0000FA28  0000              add [bx+si],al
+0000FA2A  0000              add [bx+si],al
+0000FA2C  0000              add [bx+si],al
+0000FA2E  0000              add [bx+si],al
+0000FA30  0000              add [bx+si],al
+0000FA32  0000              add [bx+si],al
+0000FA34  0000              add [bx+si],al
+0000FA36  0000              add [bx+si],al
+0000FA38  0000              add [bx+si],al
+0000FA3A  0000              add [bx+si],al
+0000FA3C  0000              add [bx+si],al
+0000FA3E  0000              add [bx+si],al
+0000FA40  0000              add [bx+si],al
+0000FA42  0000              add [bx+si],al
+0000FA44  0000              add [bx+si],al
+0000FA46  0000              add [bx+si],al
+0000FA48  0000              add [bx+si],al
+0000FA4A  0000              add [bx+si],al
+0000FA4C  0000              add [bx+si],al
+0000FA4E  0000              add [bx+si],al
+0000FA50  0000              add [bx+si],al
+0000FA52  0000              add [bx+si],al
+0000FA54  0000              add [bx+si],al
+0000FA56  0000              add [bx+si],al
+0000FA58  0000              add [bx+si],al
+0000FA5A  0000              add [bx+si],al
+0000FA5C  0000              add [bx+si],al
+0000FA5E  0000              add [bx+si],al
+0000FA60  0000              add [bx+si],al
+0000FA62  0000              add [bx+si],al
+0000FA64  0000              add [bx+si],al
+0000FA66  0000              add [bx+si],al
+0000FA68  0000              add [bx+si],al
+0000FA6A  0000              add [bx+si],al
+0000FA6C  0000              add [bx+si],al
+0000FA6E  20818E32          and [bx+di+0x328e],al
+0000FA72  C4                db 0xC4
+0000FA73  D0DA              rcr dl,1
+0000FA75  874F09            xchg cx,[bx+0x9]
+0000FA78  2419              and al,0x19
+0000FA7A  29878E32          sub [bx+0x328e],ax
+0000FA7E  7254              jc 0xfad4
+0000FA80  33878E32          xor ax,[bx+0x328e]
+0000FA84  205501            and [di+0x1],dl
+0000FA87  818E32EB19D8      or word [bp+0xeb32],0xd819
+0000FA8D  878E32EB          xchg cx,[bp+0xeb32]
+0000FA91  1909              sbb [bx+di],cx
+0000FA93  848E3260          test [bp+0x6032],cl
+0000FA97  52                push dx
+0000FA98  2B878E32          sub ax,[bx+0x328e]
+0000FA9C  EB19              jmp short 0xfab7
+0000FA9E  C1878E32E3        rol word [bx+0x328e],0xe3
+0000FAA3  5C                pop sp
+0000FAA4  3B878E32          cmp ax,[bx+0x328e]
+0000FAA8  EB19              jmp short 0xfac3
+0000FAAA  09838E32          or [bp+di+0x328e],ax
+0000FAAE  60                pusha
+0000FAAF  52                push dx
+0000FAB0  0A04              or al,[si]
+0000FAB2  8E32              mov segr6,[bp+si]
+0000FAB4  87263A87          xchg sp,[0x873a]
+0000FAB8  8E32              mov segr6,[bp+si]
+0000FABA  688E0B            push word 0xb8e
+0000FABD  07                pop es
+0000FABE  8E32              mov segr6,[bp+si]
+0000FAC0  D8890F07          fmul dword [bx+di+0x70f]
+0000FAC4  8E32              mov segr6,[bp+si]
+0000FAC6  E686              out 0x86,al
+0000FAC8  1007              adc [bx],al
+0000FACA  8E32              mov segr6,[bp+si]
+0000FACC  A33214            mov [0x1432],ax
+0000FACF  818E32A54414      or word [bp+0xa532],0x1444
+0000FAD5  848E32A5          test [bp+0xa532],cl
+0000FAD9  44                inc sp
+0000FADA  1A878E32          sbb al,[bx+0x328e]
+0000FADE  63521C            arpl [bp+si+0x1c],dx
+0000FAE1  07                pop es
+0000FAE2  8E32              mov segr6,[bp+si]
+0000FAE4  53                push bx
+0000FAE5  44                inc sp
+0000FAE6  22818E32          and al,[bx+di+0x328e]
+0000FAEA  AD                lodsw
+0000FAEB  44                inc sp
+0000FAEC  C8418E32          enter 0x8e41,0x32
+0000FAF0  A33267            mov [0x6732],ax
+0000FAF3  878E32EB          xchg cx,[bp+0xeb32]
+0000FAF7  8832              mov [bp+si],dh
+0000FAF9  838E32E03C        or word [bp+0xe032],byte +0x3c
+0000FAFE  69078806          imul ax,[bx],word 0x688
+0000FB02  3B266B83          cmp sp,[0x836b]
+0000FB06  8E32              mov segr6,[bp+si]
+0000FB08  EB19              jmp short 0xfb23
+0000FB0A  3484              xor al,0x84
+0000FB0C  8E32              mov segr6,[bp+si]
+0000FB0E  1CC8              sbb al,0xc8
+0000FB10  3C07              cmp al,0x7
+0000FB12  8E32              mov segr6,[bp+si]
+0000FB14  1124              adc [si],sp
+0000FB16  3D078E            cmp ax,0x8e07
+0000FB19  321B              xor bl,[bp+di]
+0000FB1B  864287            xchg al,[bp+si-0x79]
+0000FB1E  8E32              mov segr6,[bp+si]
+0000FB20  A851              test al,0x51
+0000FB22  46                inc si
+0000FB23  818E32995245      or word [bp+0x9932],0x4552
+0000FB29  07                pop es
+0000FB2A  8E32              mov segr6,[bp+si]
+0000FB2C  8F                db 0x8F
+0000FB2D  E349              jcxz 0xfb78
+0000FB2F  07                pop es
+0000FB30  8E32              mov segr6,[bp+si]
+0000FB32  D087C683          rol byte [bx+0x83c6],1
+0000FB36  8E32              mov segr6,[bp+si]
+0000FB38  EB19              jmp short 0xfb53
+0000FB3A  C5838E32          lds ax,[bp+di+0x328e]
+0000FB3E  EB19              jmp short 0xfb59
+0000FB40  48                dec ax
+0000FB41  838E32C252        or word [bp+0xc232],byte +0x52
+0000FB46  D1878E32          rol word [bx+0x328e],1
+0000FB4A  3F                aas
+0000FB4B  39D3              cmp bx,dx
+0000FB4D  878E32F5          xchg cx,[bp+0xf532]
+0000FB51  0824              or [si],ah
+0000FB53  07                pop es
+0000FB54  8E32              mov segr6,[bp+si]
+0000FB56  3314              xor dx,[si]
+0000FB58  CC                int3
+0000FB59  038E32A3          add cx,[bp+0xa332]
+0000FB5D  328A878E          xor cl,[bp+si+0x8e87]
+0000FB61  32610D            xor ah,[bx+di+0xd]
+0000FB64  9D                popf
+0000FB65  838E325788        or word [bp+0x5732],byte -0x78
+0000FB6A  55                push bp
+0000FB6B  878E32B9          xchg cx,[bp+0xb932]
+0000FB6F  17                pop ss
+0000FB70  22828E32          and al,[bp+si+0x328e]
+0000FB74  C8445282          enter 0x5244,0x82
+0000FB78  8E32              mov segr6,[bp+si]
+0000FB7A  EA4452818E        jmp 0x8e81:0x5244
+0000FB7F  3202              xor al,[bp+si]
+0000FB81  45                inc bp
+0000FB82  52                push dx
+0000FB83  848E3202          test [bp+0x232],cl
+0000FB87  45                inc bp
+0000FB88  54                push sp
+0000FB89  838E32EB19        or word [bp+0xeb32],byte +0x19
+0000FB8E  7681              jna 0xfb11
+0000FB90  8E32              mov segr6,[bp+si]
+0000FB92  0A454A            or al,[di+0x4a]
+0000FB95  07                pop es
+0000FB96  37                aaa
+0000FB97  08DF              or bh,bl
+0000FB99  874C07            xchg cx,[si+0x7]
+0000FB9C  80080E            or byte [bx+si],0xe
+0000FB9F  2459              and al,0x59
+0000FBA1  878E32B1          xchg cx,[bp+0xb132]
+0000FBA5  3457              xor al,0x57
+0000FBA7  97                xchg ax,di
+0000FBA8  8E32              mov segr6,[bp+si]
+0000FBAA  EB19              jmp short 0xfbc5
+0000FBAC  D6                salc
+0000FBAD  878E32EB          xchg cx,[bp+0xeb32]
+0000FBB1  195883            sbb [bx+si-0x7d],bx
+0000FBB4  8E32              mov segr6,[bp+si]
+0000FBB6  02533F            add dl,[bp+di+0x3f]
+0000FBB9  838E32EB19        or word [bp+0xeb32],byte +0x19
+0000FBBE  C4                db 0xC4
+0000FBBF  C3                ret
+0000FBC0  8E32              mov segr6,[bp+si]
+0000FBC2  EB19              jmp short 0xfbdd
+0000FBC4  7C83              jl 0xfb49
+0000FBC6  8E32              mov segr6,[bp+si]
+0000FBC8  E251              loop 0xfc1b
+0000FBCA  41                inc cx
+0000FBCB  838E32EB19        or word [bp+0xeb32],byte +0x19
+0000FBD0  4B                dec bx
+0000FBD1  878E3226          xchg cx,[bp+0x2632]
+0000FBD5  8D                db 0x8D
+0000FBD6  C6C78E            mov bh,0x8e
+0000FBD9  32EB              xor ch,bl
+0000FBDB  194E97            sbb [bp-0x69],cx
+0000FBDE  8E32              mov segr6,[bp+si]
+0000FBE0  BE48D4            mov si,0xd448
+0000FBE3  878E3291          xchg cx,[bp+0x9132]
+0000FBE7  CC                int3
+0000FBE8  50                push ax
+0000FBE9  A18E32            mov ax,[0x328e]
+0000FBEC  36CC              ss int3
+0000FBEE  C9                leave
+0000FBEF  C18E32EB19        ror word [bp+0xeb32],0x19
+0000FBF4  51                push cx
+0000FBF5  878E32EB          xchg cx,[bp+0xeb32]
+0000FBF9  195A83            sbb [bp+si-0x7d],bx
+0000FBFC  EB09              jmp short 0xfc07
+0000FBFE  54                push sp
+0000FBFF  48                dec ax
+0000FC00  5B                pop bx
+0000FC01  018E32DB          add [bp+0xdb32],cx
+0000FC05  895B04            mov [bp+di+0x4],bx
+0000FC08  8E32              mov segr6,[bp+si]
+0000FC0A  DB895C81          fisttp word [bx+di+0x815c]
+0000FC0E  8E32              mov segr6,[bp+si]
+0000FC10  AF                scasw
+0000FC11  4A                dec dx
+0000FC12  60                pusha
+0000FC13  818E32D94F62      or word [bp+0xd932],0x624f
+0000FC19  818E32914964      or word [bp+0x9132],0x6449
+0000FC1F  17                pop ss
+0000FC20  8E32              mov segr6,[bp+si]
+0000FC22  88FF              mov bh,bh
+0000FC24  6607              o32 pop es
+0000FC26  8E32              mov segr6,[bp+si]
+0000FC28  0A1F              or bl,[bx]
+0000FC2A  68178E            push word 0x8e17
+0000FC2D  3207              xor al,[bx]
+0000FC2F  1F                pop ds
+0000FC30  6AA1              push byte -0x5f
+0000FC32  8E32              mov segr6,[bp+si]
+0000FC34  96                xchg ax,si
+0000FC35  47                inc di
+0000FC36  6C                insb
+0000FC37  A18E32            mov ax,[0x328e]
+0000FC3A  40                inc ax
+0000FC3B  49                dec cx
+0000FC3C  CAC18E            retf 0x8ec1
+0000FC3F  32EB              xor ch,bl
+0000FC41  197083            sbb [bx+si-0x7d],si
+0000FC44  8E32              mov segr6,[bp+si]
+0000FC46  D7                xlatb
+0000FC47  47                inc di
+0000FC48  7293              jc 0xfbdd
+0000FC4A  8E32              mov segr6,[bp+si]
+0000FC4C  650C4F            gs or al,0x4f
+0000FC4F  878E321D          xchg cx,[bp+0x1d32]
+0000FC53  227C84            and bh,[si-0x7c]
+0000FC56  8E32              mov segr6,[bp+si]
+0000FC58  E251              loop 0xfcab
+0000FC5A  CDC7              int 0xc7
+0000FC5C  8E32              mov segr6,[bp+si]
+0000FC5E  EB19              jmp short 0xfc79
+0000FC60  7D83              jnl 0xfbe5
+0000FC62  8E32              mov segr6,[bp+si]
+0000FC64  EB19              jmp short 0xfc7f
+0000FC66  7E93              jng 0xfbfb
+0000FC68  8E32              mov segr6,[bp+si]
+0000FC6A  33CC              xor cx,sp
+0000FC6C  96                xchg ax,si
+0000FC6D  128E32D1          adc cl,[bp+0xd132]
+0000FC71  4B                dec bx
+0000FC72  C1438E32          rol word [bp+di-0x72],0x32
+0000FC76  A33280            mov [0x8032],ax
+0000FC79  07                pop es
+0000FC7A  8E32              mov segr6,[bp+si]
+0000FC7C  A332CA            mov [0xca32],ax
+0000FC7F  038E32A3          add cx,[bp+0xa332]
+0000FC83  3288878E          xor cl,[bx+si+0x8e87]
+0000FC87  3239              xor bh,[bx+di]
+0000FC89  6A81              push byte -0x7f
+0000FC8B  07                pop es
+0000FC8C  8E32              mov segr6,[bp+si]
+0000FC8E  94                xchg ax,sp
+0000FC8F  E387              jcxz 0xfc18
+0000FC91  07                pop es
+0000FC92  8E32              mov segr6,[bp+si]
+0000FC94  3AA68507          cmp ah,[bp+0x785]
+0000FC98  8E32              mov segr6,[bp+si]
+0000FC9A  D587              aad 0x87
+0000FC9C  82                db 0x82
+0000FC9D  138E324A          adc cx,[bp+0x4a32]
+0000FCA1  8684038E          xchg al,[si+0x8e03]
+0000FCA5  324A86            xor cl,[bp+si-0x7a]
+0000FCA8  8617              xchg dl,[bx]
+0000FCAA  8E32              mov segr6,[bp+si]
+0000FCAC  4A                dec dx
+0000FCAD  8683078E          xchg al,[bp+di+0x8e07]
+0000FCB1  32D4              xor dl,ah
+0000FCB3  86CE              xchg cl,dh
+0000FCB5  038E32A3          add cx,[bp+0xa332]
+0000FCB9  3289078E          xor cl,[bx+di+0x8e07]
+0000FCBD  324286            xor al,[bp+si-0x7a]
+0000FCC0  8C978E32          mov [bx+0x328e],ss
+0000FCC4  6E                outsb
+0000FCC5  CDCB              int 0xcb
+0000FCC7  038E32A3          add cx,[bp+0xa332]
+0000FCCB  32CD              xor cl,ch
+0000FCCD  07                pop es
+0000FCCE  8E32              mov segr6,[bp+si]
+0000FCD0  A33290            mov [0x9032],ax
+0000FCD3  97                xchg ax,di
+0000FCD4  8E32              mov segr6,[bp+si]
+0000FCD6  0C34              or al,0x34
+0000FCD8  8B978E32          mov dx,[bx+0x328e]
+0000FCDC  0F4595978E        cmovnz dx,[di+0x8e97]
+0000FCE1  3229              xor ch,[bx+di]
+0000FCE3  3992078E          cmp [bp+si+0x8e07],dx
+0000FCE7  32B0FFB6          xor dh,[bx+si+0xb6ff]
+0000FCEB  838E32EB19        or word [bp+0xeb32],byte +0x19
+0000FCF0  98                cbw
+0000FCF1  17                pop ss
+0000FCF2  8E32              mov segr6,[bp+si]
+0000FCF4  DA879614          fiadd dword [bx+0x1496]
+0000FCF8  8E32              mov segr6,[bp+si]
+0000FCFA  7F26              jg 0xfd22
+0000FCFC  AE                scasb
+0000FCFD  048E              add al,0x8e
+0000FCFF  32AC158F          xor ch,[si+0x8f15]
+0000FD03  048E              add al,0x8e
+0000FD05  32A33291          xor ah,[bp+di+0x9132]
+0000FD09  048E              add al,0x8e
+0000FD0B  3200              xor al,[bx+si]
+0000FD0D  879F048E          xchg bx,[bx+0x8e04]
+0000FD11  32A33293          xor ah,[bp+di+0x9332]
+0000FD15  038E32AC          add cx,[bp+0xac32]
+0000FD19  17                pop ss
+0000FD1A  D9838E32          fld dword [bp+di+0x328e]
+0000FD1E  EB19              jmp short 0xfd39
+0000FD20  9C                pushf
+0000FD21  07                pop es
+0000FD22  8E32              mov segr6,[bp+si]
+0000FD24  3326C783          xor sp,[0x83c7]
+0000FD28  8E32              mov segr6,[bp+si]
+0000FD2A  EB19              jmp short 0xfd45
+0000FD2C  9E                sahf
+0000FD2D  838E32380C        or word [bp+0x3832],byte +0xc
+0000FD32  A0838E            mov al,[0x8e83]
+0000FD35  32430C            xor al,[bp+di+0xc]
+0000FD38  A2838E            mov [0x8e83],al
+0000FD3B  32EB              xor ch,bl
+0000FD3D  19A4838E          sbb [si+0x8e83],sp
+0000FD41  32EB              xor ch,bl
+0000FD43  19DB              sbb bx,bx
+0000FD45  818E3298CFC2      or word [bp+0x9832],0xc2cf
+0000FD4B  838E32EC5D        or word [bp+0xec32],byte +0x5d
+0000FD50  BA838E            mov dx,0x8e83
+0000FD53  328DADC3          xor cl,[di+0xc3ad]
+0000FD57  838E323C5E        or word [bp+0x3c32],byte +0x5e
+0000FD5C  A883              test al,0x83
+0000FD5E  8E32              mov segr6,[bp+si]
+0000FD60  2D48AA            sub ax,0xaa48
+0000FD63  838E323F45        or word [bp+0x3f32],byte +0x45
+0000FD68  AC                lodsb
+0000FD69  83040A            add word [si],byte +0xa
+0000FD6C  B86AD7            mov ax,0xd76a
+0000FD6F  838E32C968        or word [bp+0xc932],byte +0x68
+0000FD74  AE                scasb
+0000FD75  038E32AC          add cx,[bp+0xac32]
+0000FD79  15B093            adc ax,0x93b0
+0000FD7C  8E32              mov segr6,[bp+si]
+0000FD7E  800CB2            or byte [si],0xb2
+0000FD81  93                xchg ax,bx
+0000FD82  8E32              mov segr6,[bp+si]
+0000FD84  780C              js 0xfd92
+0000FD86  B583              mov ch,0x83
+0000FD88  8E32              mov segr6,[bp+si]
+0000FD8A  5B                pop bx
+0000FD8B  8D                db 0x8D
+0000FD8C  C5                db 0xC5
+0000FD8D  C3                ret
+0000FD8E  8E32              mov segr6,[bp+si]
+0000FD90  EB19              jmp short 0xfdab
+0000FD92  BE838E            mov si,0x8e83
+0000FD95  321E48B6          xor bl,[0xb648]
+0000FD99  838E329788        or word [bp+0x9732],byte -0x78
+0000FD9E  BC838E            mov sp,0x8e83
+0000FDA1  3229              xor ch,[bx+di]
+0000FDA3  0CB7              or al,0xb7
+0000FDA5  838E321D00        or word [bp+0x1d32],byte +0x0
+0000FDAA  9B                wait
+0000FDAB  838E32EB19        or word [bp+0xeb32],byte +0x19
+0000FDB0  BD838E            mov bp,0x8e83
+0000FDB3  325E97            xor bl,[bp-0x69]
+0000FDB6  BF831F            mov di,0x1f83
+0000FDB9  0C22              or al,0x22
+0000FDBB  6A8F              push byte -0x71
+0000FDBD  038E32A3          add cx,[bp+0xa332]
+0000FDC1  3291038E          xor dl,[bx+di+0x8e03]
+0000FDC5  3200              xor al,[bx+si]
+0000FDC7  879F038E          xchg bx,[bx+0x8e03]
+0000FDCB  32A33297          xor ah,[bp+di+0x9732]
+0000FDCF  038E3269          add cx,[bp+0x6932]
+0000FDD3  8699838E          xchg bl,[bx+di+0x8e83]
+0000FDD7  322A              xor ch,[bp+si]
+0000FDD9  38B1838E          cmp [bx+di+0x8e83],dh
+0000FDDD  32EB              xor ch,bl
+0000FDDF  19C7              sbb di,ax
+0000FDE1  C3                ret
+0000FDE2  8E32              mov segr6,[bp+si]
+0000FDE4  EB19              jmp short 0xfdff
+0000FDE6  B383              mov bl,0x83
+0000FDE8  8E32              mov segr6,[bp+si]
+0000FDEA  EB19              jmp short 0xfe05
+0000FDEC  B983E3            mov cx,0xe383
+0000FDEF  099A6FC0          or [bp+si+0xc06f],bx
+0000FDF3  834B0735          or word [bp+di+0x7],byte +0x35
+0000FDF7  0B00              or ax,[bx+si]
+0000FDF9  0000              add [bx+si],al
+0000FDFB  0000              add [bx+si],al
+0000FDFD  0000              add [bx+si],al
+0000FDFF  0000              add [bx+si],al
+0000FE01  0000              add [bx+si],al
+0000FE03  0000              add [bx+si],al
+0000FE05  0000              add [bx+si],al
+0000FE07  0000              add [bx+si],al
+0000FE09  0000              add [bx+si],al
+0000FE0B  0000              add [bx+si],al
+0000FE0D  0000              add [bx+si],al
+0000FE0F  0000              add [bx+si],al
+0000FE11  0000              add [bx+si],al
+0000FE13  0000              add [bx+si],al
+0000FE15  0000              add [bx+si],al
+0000FE17  0000              add [bx+si],al
+0000FE19  0000              add [bx+si],al
+0000FE1B  0000              add [bx+si],al
+0000FE1D  0000              add [bx+si],al
+0000FE1F  0000              add [bx+si],al
+0000FE21  0000              add [bx+si],al
+0000FE23  0000              add [bx+si],al
+0000FE25  0000              add [bx+si],al
+0000FE27  0000              add [bx+si],al
+0000FE29  0000              add [bx+si],al
+0000FE2B  0000              add [bx+si],al
+0000FE2D  0000              add [bx+si],al
+0000FE2F  0000              add [bx+si],al
+0000FE31  0000              add [bx+si],al
+0000FE33  0000              add [bx+si],al
+0000FE35  0000              add [bx+si],al
+0000FE37  0000              add [bx+si],al
+0000FE39  0000              add [bx+si],al
+0000FE3B  0000              add [bx+si],al
+0000FE3D  0000              add [bx+si],al
+0000FE3F  0000              add [bx+si],al
+0000FE41  0000              add [bx+si],al
+0000FE43  0000              add [bx+si],al
+0000FE45  0000              add [bx+si],al
+0000FE47  0000              add [bx+si],al
+0000FE49  0000              add [bx+si],al
+0000FE4B  0000              add [bx+si],al
+0000FE4D  0000              add [bx+si],al
+0000FE4F  0000              add [bx+si],al
+0000FE51  0000              add [bx+si],al
+0000FE53  0000              add [bx+si],al
+0000FE55  0000              add [bx+si],al
+0000FE57  0000              add [bx+si],al
+0000FE59  0000              add [bx+si],al
+0000FE5B  0000              add [bx+si],al
+0000FE5D  0000              add [bx+si],al
+0000FE5F  0000              add [bx+si],al
+0000FE61  0000              add [bx+si],al
+0000FE63  0000              add [bx+si],al
+0000FE65  0000              add [bx+si],al
+0000FE67  0000              add [bx+si],al
+0000FE69  0000              add [bx+si],al
+0000FE6B  0000              add [bx+si],al
+0000FE6D  00E9              add cl,ch
+0000FE6F  4C                dec sp
+0000FE70  54                push sp
+0000FE71  FF                db 0xFF
+0000FE72  FF6633            jmp near [bp+0x33]
+0000FE75  C9                leave
+0000FE76  E8833D            call 0x3bfc
+0000FE79  6633C0            xor eax,eax
+0000FE7C  B81F02            mov ax,0x21f
+0000FE7F  E8A242            call 0x4124
+0000FE82  E8AD3F            call 0x3e32
+0000FE85  6603C8            add ecx,eax
+0000FE88  66C1E10A          shl ecx,0xa
+0000FE8C  66B800001000      mov eax,0x100000
+0000FE92  C3                ret
+0000FE93  51                push cx
+0000FE94  33C9              xor cx,cx
+0000FE96  E82A00            call 0xfec3
+0000FE99  59                pop cx
+0000FE9A  C3                ret
+0000FE9B  0000              add [bx+si],al
+0000FE9D  0000              add [bx+si],al
+0000FE9F  0000              add [bx+si],al
+0000FEA1  0000              add [bx+si],al
+0000FEA3  0000              add [bx+si],al
+0000FEA5  E934F4            jmp 0xf2dc
+0000FEA8  7073              jo 0xff1d
+0000FEAA  50                push ax
+0000FEAB  E89EE2            call 0xe14c
+0000FEAE  740C              jz 0xfebc
+0000FEB0  B80A0E            mov ax,0xe0a
+0000FEB3  CD10              int 0x10
+0000FEB5  B80D0E            mov ax,0xe0d
+0000FEB8  CD10              int 0x10
+0000FEBA  EB05              jmp short 0xfec1
+0000FEBC  9A047C6051        call 0x5160:0x7c04
+0000FEC1  58                pop ax
+0000FEC2  C3                ret
+0000FEC3  50                push ax
+0000FEC4  56                push si
+0000FEC5  E884E2            call 0xe14c
+0000FEC8  7405              jz 0xfecf
+0000FECA  E89000            call 0xff5d
+0000FECD  EB05              jmp short 0xfed4
+0000FECF  9AD67D6051        call 0x5160:0x7dd6
+0000FED4  E303              jcxz 0xfed9
+0000FED6  E8D1FF            call 0xfeaa
+0000FED9  5E                pop si
+0000FEDA  58                pop ax
+0000FEDB  C3                ret
+0000FEDC  E865F9            call 0xf844
+0000FEDF  CB                retf
+0000FEE0  0000              add [bx+si],al
+0000FEE2  0053FF            add [bp+di-0x1],dl
+0000FEE5  53                push bx
+0000FEE6  FFC3              inc bx
+0000FEE8  E253              loop 0xff3d
+0000FEEA  FF53FF            call near [bp+di-0x1]
+0000FEED  54                push sp
+0000FEEE  FF                db 0xFF
+0000FEEF  389853FF          cmp [bx+si+0xff53],bl
+0000FEF3  A5                movsw
+0000FEF4  FE87E9F6          inc byte [bx+0xf6e9]
+0000FEF8  0CF6              or al,0xf6
+0000FEFA  0CF6              or al,0xf6
+0000FEFC  0CF6              or al,0xf6
+0000FEFE  0C57              or al,0x57
+0000FF00  EF                out dx,ax
+0000FF01  49                dec cx
+0000FF02  F5                cmc
+0000FF03  65F04D            gs lock dec bp
+0000FF06  F8                clc
+0000FF07  41                inc cx
+0000FF08  F8                clc
+0000FF09  59                pop cx
+0000FF0A  EC                in al,dx
+0000FF0B  39E7              cmp di,sp
+0000FF0D  59                pop cx
+0000FF0E  F8                clc
+0000FF0F  2EE8D2EF          cs call 0xeee5
+0000FF13  57                push di
+0000FF14  FFF2              push dx
+0000FF16  E66E              out 0x6e,al
+0000FF18  FE                db 0xFE
+0000FF19  53                push bx
+0000FF1A  FF53FF            call near [bp+di-0x1]
+0000FF1D  A4                movsb
+0000FF1E  F0                db 0xF0
+0000FF1F  C7                db 0xC7
+0000FF20  EF                out dx,ax
+0000FF21  0000              add [bx+si],al
+0000FF23  24F2              and al,0xf2
+0000FF25  31F6              xor si,si
+0000FF27  F6                db 0xF6
+0000FF28  0CF6              or al,0xf6
+0000FF2A  0CF6              or al,0xf6
+0000FF2C  0C25              or al,0x25
+0000FF2E  98                cbw
+0000FF2F  F6                db 0xF6
+0000FF30  0C52              or al,0x52
+0000FF32  F5                cmc
+0000FF33  E925F6            jmp 0xf55b
+0000FF36  E8F0EE            call 0xee29
+0000FF39  CB                retf
+0000FF3A  50                push ax
+0000FF3B  B000              mov al,0x0
+0000FF3D  E643              out 0x43,al
+0000FF3F  E6ED              out 0xed,al
+0000FF41  E440              in al,0x40
+0000FF43  E6ED              out 0xed,al
+0000FF45  8AE0              mov ah,al
+0000FF47  E440              in al,0x40
+0000FF49  86C4              xchg al,ah
+0000FF4B  8BF8              mov di,ax
+0000FF4D  58                pop ax
+0000FF4E  C3                ret
+0000FF4F  0000              add [bx+si],al
+0000FF51  0000              add [bx+si],al
+0000FF53  CF                iret
+0000FF54  E9ADED            jmp 0xed04
+0000FF57  E92E8E            jmp 0x8d88
+0000FF5A  E9268E            jmp 0x8d83
+0000FF5D  50                push ax
+0000FF5E  56                push si
+0000FF5F  2E0336A8FE        add si,[cs:0xfea8]
+0000FF64  2E8B34            mov si,[cs:si]
+0000FF67  2E0336A8FE        add si,[cs:0xfea8]
+0000FF6C  B40E              mov ah,0xe
+0000FF6E  2EAC              cs lodsb
+0000FF70  0AC0              or al,al
+0000FF72  7404              jz 0xff78
+0000FF74  CD10              int 0x10
+0000FF76  EBF6              jmp short 0xff6e
+0000FF78  5E                pop si
+0000FF79  58                pop ax
+0000FF7A  C3                ret
+0000FF7B  FA                cli
+0000FF7C  B40B              mov ah,0xb
+0000FF7E  E87434            call 0x33f5
+0000FF81  2457              and al,0x57
+0000FF83  E88934            call 0x340f
+0000FF86  CB                retf
+0000FF87  00FF              add bh,bh
+0000FF89  E750              out 0x50,ax
+0000FF8B  41                inc cx
+0000FF8C  54                push sp
+0000FF8D  43                inc bx
+0000FF8E  48                dec ax
+0000FF8F  31536F            xor [bp+di+0x6f],dx
+0000FF92  6E                outsb
+0000FF93  7920              jns 0xffb5
+0000FF95  43                inc bx
+0000FF96  6F                outsw
+0000FF97  7270              jc 0x9
+0000FF99  6F                outsw
+0000FF9A  7261              jc 0xfffd
+0000FF9C  7469              jz 0x7
+0000FF9E  6F                outsw
+0000FF9F  6E                outsb
+0000FFA0  0000              add [bx+si],al
+0000FFA2  0000              add [bx+si],al
+0000FFA4  0000              add [bx+si],al
+0000FFA6  0000              add [bx+si],al
+0000FFA8  0000              add [bx+si],al
+0000FFAA  0000              add [bx+si],al
+0000FFAC  0000              add [bx+si],al
+0000FFAE  0000              add [bx+si],al
+0000FFB0  FFE7              jmp di
+0000FFB2  50                push ax
+0000FFB3  41                inc cx
+0000FFB4  54                push sp
+0000FFB5  43                inc bx
+0000FFB6  48                dec ax
+0000FFB7  3200              xor al,[bx+si]
+0000FFB9  0000              add [bx+si],al
+0000FFBB  0000              add [bx+si],al
+0000FFBD  0000              add [bx+si],al
+0000FFBF  0000              add [bx+si],al
+0000FFC1  0000              add [bx+si],al
+0000FFC3  0000              add [bx+si],al
+0000FFC5  0000              add [bx+si],al
+0000FFC7  0000              add [bx+si],al
+0000FFC9  0000              add [bx+si],al
+0000FFCB  0000              add [bx+si],al
+0000FFCD  0000              add [bx+si],al
+0000FFCF  0000              add [bx+si],al
+0000FFD1  0000              add [bx+si],al
+0000FFD3  0000              add [bx+si],al
+0000FFD5  0000              add [bx+si],al
+0000FFD7  0000              add [bx+si],al
+0000FFD9  0000              add [bx+si],al
+0000FFDB  0000              add [bx+si],al
+0000FFDD  E893FE            call 0xfe73
+0000FFE0  CB                retf
+0000FFE1  0000              add [bx+si],al
+0000FFE3  00E9              add cl,ch
+0000FFE5  39B90000          cmp [bx+di+0x0],di
+0000FFE9  0000              add [bx+si],al
+0000FFEB  0000              add [bx+si],al
+0000FFED  0000              add [bx+si],al
+0000FFEF  00EA              add dl,ch
+0000FFF1  5B                pop bx
+0000FFF2  E000              loopne 0xfff4
+0000FFF4  F03032            lock xor [bp+si],dh
+0000FFF7  2F                das
+0000FFF8  3035              xor [di],dh
+0000FFFA  2F                das
+0000FFFB  3037              xor [bx],dh
+0000FFFD  00FC              add ah,bh
+0000FFFF  1020              adc [bx+si],ah
+00010001  7A1D              jpe 0x20
+00010003  3E722B            ds jc 0x31
+00010006  0000              add [bx+si],al
+00010008  207A1D            and [bp+si+0x1d],bh
+0001000B  3E722B            ds jc 0x39
+0001000E  0000              add [bx+si],al
+00010010  207A1D            and [bp+si+0x1d],bh
+00010013  3E722B            ds jc 0x41
+00010016  0000              add [bx+si],al
+00010018  207A1D            and [bp+si+0x1d],bh
+0001001B  3E722B            ds jc 0x49
+0001001E  0000              add [bx+si],al
+00010020  207A1D            and [bp+si+0x1d],bh
+00010023  3E722B            ds jc 0x51
+00010026  0000              add [bx+si],al
+00010028  0000              add [bx+si],al
+0001002A  0000              add [bx+si],al
+0001002C  0000              add [bx+si],al
+0001002E  0000              add [bx+si],al
+00010030  0000              add [bx+si],al
+00010032  0000              add [bx+si],al
+00010034  0000              add [bx+si],al
+00010036  0000              add [bx+si],al
+00010038  20B05CD9          and [bx+si+0xd95c],dh
+0001003C  AA                stosb
+0001003D  2A00              sub al,[bx+si]
+0001003F  0000              add [bx+si],al
+00010041  0000              add [bx+si],al
+00010043  0000              add [bx+si],al
+00010045  0000              add [bx+si],al
+00010047  00A814AF          add [bx+si+0xaf14],ch
+0001004B  D9AA2A00          fldcw [bp+si+0x2a]
+0001004F  0020              add [bx+si],ah
+00010051  7A1D              jpe 0x70
+00010053  3E722B            ds jc 0x81
+00010056  0000              add [bx+si],al
+00010058  207A1D            and [bp+si+0x1d],bh
+0001005B  3E722B            ds jc 0x89
+0001005E  0000              add [bx+si],al
+00010060  207A1D            and [bp+si+0x1d],bh
+00010063  3E722B            ds jc 0x91
+00010066  0000              add [bx+si],al
+00010068  207A1D            and [bp+si+0x1d],bh
+0001006B  3E722B            ds jc 0x99
+0001006E  0000              add [bx+si],al
+00010070  207A1D            and [bp+si+0x1d],bh
+00010073  3E722B            ds jc 0xa1
+00010076  0000              add [bx+si],al
+00010078  207A1D            and [bp+si+0x1d],bh
+0001007B  3E722B            ds jc 0xa9
+0001007E  0000              add [bx+si],al
+00010080  0000              add [bx+si],al
+00010082  0000              add [bx+si],al
+00010084  0000              add [bx+si],al
+00010086  0000              add [bx+si],al
+00010088  207A1D            and [bp+si+0x1d],bh
+0001008B  3E722B            ds jc 0xb9
+0001008E  0000              add [bx+si],al
+00010090  0000              add [bx+si],al
+00010092  0000              add [bx+si],al
+00010094  0000              add [bx+si],al
+00010096  0000              add [bx+si],al
+00010098  207A1D            and [bp+si+0x1d],bh
+0001009B  3E722B            ds jc 0xc9
+0001009E  0000              add [bx+si],al
+000100A0  207A1D            and [bp+si+0x1d],bh
+000100A3  3E722B            ds jc 0xd1
+000100A6  0000              add [bx+si],al
+000100A8  207A1D            and [bp+si+0x1d],bh
+000100AB  3E722B            ds jc 0xd9
+000100AE  0000              add [bx+si],al
+000100B0  207A1D            and [bp+si+0x1d],bh
+000100B3  3E722B            ds jc 0xe1
+000100B6  0000              add [bx+si],al
+000100B8  207A1D            and [bp+si+0x1d],bh
+000100BB  3E722B            ds jc 0xe9
+000100BE  0000              add [bx+si],al
+000100C0  207A1D            and [bp+si+0x1d],bh
+000100C3  3E722B            ds jc 0xf1
+000100C6  0000              add [bx+si],al
+000100C8  0000              add [bx+si],al
+000100CA  0000              add [bx+si],al
+000100CC  0000              add [bx+si],al
+000100CE  0000              add [bx+si],al
+000100D0  0000              add [bx+si],al
+000100D2  0000              add [bx+si],al
+000100D4  0000              add [bx+si],al
+000100D6  0000              add [bx+si],al
+000100D8  0000              add [bx+si],al
+000100DA  0000              add [bx+si],al
+000100DC  0000              add [bx+si],al
+000100DE  0000              add [bx+si],al
+000100E0  0000              add [bx+si],al
+000100E2  0000              add [bx+si],al
+000100E4  0000              add [bx+si],al
+000100E6  0000              add [bx+si],al
+000100E8  3015              xor [di],dl
+000100EA  AF                scasw
+000100EB  D9AA2A00          fldcw [bp+si+0x2a]
+000100EF  0020              add [bx+si],ah
+000100F1  7A1D              jpe 0x110
+000100F3  3E722B            ds jc 0x121
+000100F6  0000              add [bx+si],al
+000100F8  207A1D            and [bp+si+0x1d],bh
+000100FB  3E722B            ds jc 0x129
+000100FE  0000              add [bx+si],al
+00010100  207A1D            and [bp+si+0x1d],bh
+00010103  3E722B            ds jc 0x131
+00010106  0000              add [bx+si],al
+00010108  207A1D            and [bp+si+0x1d],bh
+0001010B  3E722B            ds jc 0x139
+0001010E  0000              add [bx+si],al
+00010110  207A1D            and [bp+si+0x1d],bh
+00010113  3E722B            ds jc 0x141
+00010116  0000              add [bx+si],al
+00010118  207A1D            and [bp+si+0x1d],bh
+0001011B  3E722B            ds jc 0x149
+0001011E  0000              add [bx+si],al
+00010120  0000              add [bx+si],al
+00010122  0000              add [bx+si],al
+00010124  0000              add [bx+si],al
+00010126  0000              add [bx+si],al
+00010128  207A1D            and [bp+si+0x1d],bh
+0001012B  3E722B            ds jc 0x159
+0001012E  0000              add [bx+si],al
+00010130  0000              add [bx+si],al
+00010132  0000              add [bx+si],al
+00010134  0000              add [bx+si],al
+00010136  0000              add [bx+si],al
+00010138  207A1D            and [bp+si+0x1d],bh
+0001013B  3E722B            ds jc 0x169
+0001013E  0000              add [bx+si],al
+00010140  207A1D            and [bp+si+0x1d],bh
+00010143  3E722B            ds jc 0x171
+00010146  0000              add [bx+si],al
+00010148  207A1D            and [bp+si+0x1d],bh
+0001014B  3E722B            ds jc 0x179
+0001014E  0000              add [bx+si],al
+00010150  207A1D            and [bp+si+0x1d],bh
+00010153  3E722B            ds jc 0x181
+00010156  0000              add [bx+si],al
+00010158  207A1D            and [bp+si+0x1d],bh
+0001015B  3E722B            ds jc 0x189
+0001015E  0000              add [bx+si],al
+00010160  207A1D            and [bp+si+0x1d],bh
+00010163  3E722B            ds jc 0x191
+00010166  0000              add [bx+si],al
+00010168  0000              add [bx+si],al
+0001016A  0000              add [bx+si],al
+0001016C  0000              add [bx+si],al
+0001016E  0000              add [bx+si],al
+00010170  0000              add [bx+si],al
+00010172  0000              add [bx+si],al
+00010174  0000              add [bx+si],al
+00010176  0000              add [bx+si],al
+00010178  0000              add [bx+si],al
+0001017A  0000              add [bx+si],al
+0001017C  0000              add [bx+si],al
+0001017E  0000              add [bx+si],al
+00010180  0000              add [bx+si],al
+00010182  0000              add [bx+si],al
+00010184  0000              add [bx+si],al
+00010186  0000              add [bx+si],al
+00010188  B815AF            mov ax,0xaf15
+0001018B  D9AA2A00          fldcw [bp+si+0x2a]
+0001018F  0020              add [bx+si],ah
+00010191  7A1D              jpe 0x1b0
+00010193  3E722B            ds jc 0x1c1
+00010196  0000              add [bx+si],al
+00010198  207A1D            and [bp+si+0x1d],bh
+0001019B  3E722B            ds jc 0x1c9
+0001019E  0000              add [bx+si],al
+000101A0  207A1D            and [bp+si+0x1d],bh
+000101A3  3E722B            ds jc 0x1d1
+000101A6  0000              add [bx+si],al
+000101A8  207A1D            and [bp+si+0x1d],bh
+000101AB  3E722B            ds jc 0x1d9
+000101AE  0000              add [bx+si],al
+000101B0  207A1D            and [bp+si+0x1d],bh
+000101B3  3E722B            ds jc 0x1e1
+000101B6  0000              add [bx+si],al
+000101B8  207A1D            and [bp+si+0x1d],bh
+000101BB  3E722B            ds jc 0x1e9
+000101BE  0000              add [bx+si],al
+000101C0  0000              add [bx+si],al
+000101C2  0000              add [bx+si],al
+000101C4  0000              add [bx+si],al
+000101C6  0000              add [bx+si],al
+000101C8  207A1D            and [bp+si+0x1d],bh
+000101CB  3E722B            ds jc 0x1f9
+000101CE  0000              add [bx+si],al
+000101D0  0000              add [bx+si],al
+000101D2  0000              add [bx+si],al
+000101D4  0000              add [bx+si],al
+000101D6  0000              add [bx+si],al
+000101D8  207A1D            and [bp+si+0x1d],bh
+000101DB  3E722B            ds jc 0x209
+000101DE  0000              add [bx+si],al
+000101E0  207A1D            and [bp+si+0x1d],bh
+000101E3  3E722B            ds jc 0x211
+000101E6  0000              add [bx+si],al
+000101E8  207A1D            and [bp+si+0x1d],bh
+000101EB  3E722B            ds jc 0x219
+000101EE  0000              add [bx+si],al
+000101F0  207A1D            and [bp+si+0x1d],bh
+000101F3  3E722B            ds jc 0x221
+000101F6  0000              add [bx+si],al
+000101F8  207A1D            and [bp+si+0x1d],bh
+000101FB  3E722B            ds jc 0x229
+000101FE  0000              add [bx+si],al
+00010200  207A1D            and [bp+si+0x1d],bh
+00010203  3E722B            ds jc 0x231
+00010206  0000              add [bx+si],al
+00010208  0000              add [bx+si],al
+0001020A  0000              add [bx+si],al
+0001020C  0000              add [bx+si],al
+0001020E  0000              add [bx+si],al
+00010210  0000              add [bx+si],al
+00010212  0000              add [bx+si],al
+00010214  0000              add [bx+si],al
+00010216  0000              add [bx+si],al
+00010218  D0D2              rcl dl,1
+0001021A  5C                pop sp
+0001021B  D9AA2A00          fldcw [bp+si+0x2a]
+0001021F  0000              add [bx+si],al
+00010221  0000              add [bx+si],al
+00010223  0000              add [bx+si],al
+00010225  0000              add [bx+si],al
+00010227  004016            add [bx+si+0x16],al
+0001022A  AF                scasw
+0001022B  D9AA2A00          fldcw [bp+si+0x2a]
+0001022F  0020              add [bx+si],ah
+00010231  7A1D              jpe 0x250
+00010233  3E722B            ds jc 0x261
+00010236  0000              add [bx+si],al
+00010238  207A1D            and [bp+si+0x1d],bh
+0001023B  3E722B            ds jc 0x269
+0001023E  0000              add [bx+si],al
+00010240  207A1D            and [bp+si+0x1d],bh
+00010243  3E722B            ds jc 0x271
+00010246  0000              add [bx+si],al
+00010248  207A1D            and [bp+si+0x1d],bh
+0001024B  3E722B            ds jc 0x279
+0001024E  0000              add [bx+si],al
+00010250  207A1D            and [bp+si+0x1d],bh
+00010253  3E722B            ds jc 0x281
+00010256  0000              add [bx+si],al
+00010258  207A1D            and [bp+si+0x1d],bh
+0001025B  3E722B            ds jc 0x289
+0001025E  0000              add [bx+si],al
+00010260  0000              add [bx+si],al
+00010262  0000              add [bx+si],al
+00010264  0000              add [bx+si],al
+00010266  0000              add [bx+si],al
+00010268  207A1D            and [bp+si+0x1d],bh
+0001026B  3E722B            ds jc 0x299
+0001026E  0000              add [bx+si],al
+00010270  0000              add [bx+si],al
+00010272  0000              add [bx+si],al
+00010274  0000              add [bx+si],al
+00010276  0000              add [bx+si],al
+00010278  207A1D            and [bp+si+0x1d],bh
+0001027B  3E722B            ds jc 0x2a9
+0001027E  0000              add [bx+si],al
+00010280  207A1D            and [bp+si+0x1d],bh
+00010283  3E722B            ds jc 0x2b1
+00010286  0000              add [bx+si],al
+00010288  207A1D            and [bp+si+0x1d],bh
+0001028B  3E722B            ds jc 0x2b9
+0001028E  0000              add [bx+si],al
+00010290  207A1D            and [bp+si+0x1d],bh
+00010293  3E722B            ds jc 0x2c1
+00010296  0000              add [bx+si],al
+00010298  207A1D            and [bp+si+0x1d],bh
+0001029B  3E722B            ds jc 0x2c9
+0001029E  0000              add [bx+si],al
+000102A0  207A1D            and [bp+si+0x1d],bh
+000102A3  3E722B            ds jc 0x2d1
+000102A6  0000              add [bx+si],al
+000102A8  30E3              xor bl,ah
+000102AA  5C                pop sp
+000102AB  D9AA2A00          fldcw [bp+si+0x2a]
+000102AF  0000              add [bx+si],al
+000102B1  0000              add [bx+si],al
+000102B3  0000              add [bx+si],al
+000102B5  0000              add [bx+si],al
+000102B7  0000              add [bx+si],al
+000102B9  0000              add [bx+si],al
+000102BB  0000              add [bx+si],al
+000102BD  0000              add [bx+si],al
+000102BF  0000              add [bx+si],al
+000102C1  0000              add [bx+si],al
+000102C3  0000              add [bx+si],al
+000102C5  0000              add [bx+si],al
+000102C7  00C8              add al,cl
+000102C9  16                push ss
+000102CA  AF                scasw
+000102CB  D9AA2A00          fldcw [bp+si+0x2a]
+000102CF  0020              add [bx+si],ah
+000102D1  7A1D              jpe 0x2f0
+000102D3  3E722B            ds jc 0x301
+000102D6  0000              add [bx+si],al
+000102D8  207A1D            and [bp+si+0x1d],bh
+000102DB  3E722B            ds jc 0x309
+000102DE  0000              add [bx+si],al
+000102E0  207A1D            and [bp+si+0x1d],bh
+000102E3  3E722B            ds jc 0x311
+000102E6  0000              add [bx+si],al
+000102E8  207A1D            and [bp+si+0x1d],bh
+000102EB  3E722B            ds jc 0x319
+000102EE  0000              add [bx+si],al
+000102F0  207A1D            and [bp+si+0x1d],bh
+000102F3  3E722B            ds jc 0x321
+000102F6  0000              add [bx+si],al
+000102F8  207A1D            and [bp+si+0x1d],bh
+000102FB  3E722B            ds jc 0x329
+000102FE  0000              add [bx+si],al
+00010300  0000              add [bx+si],al
+00010302  0000              add [bx+si],al
+00010304  0000              add [bx+si],al
+00010306  0000              add [bx+si],al
+00010308  207A1D            and [bp+si+0x1d],bh
+0001030B  3E722B            ds jc 0x339
+0001030E  0000              add [bx+si],al
+00010310  0000              add [bx+si],al
+00010312  0000              add [bx+si],al
+00010314  0000              add [bx+si],al
+00010316  0000              add [bx+si],al
+00010318  207A1D            and [bp+si+0x1d],bh
+0001031B  3E722B            ds jc 0x349
+0001031E  0000              add [bx+si],al
+00010320  207A1D            and [bp+si+0x1d],bh
+00010323  3E722B            ds jc 0x351
+00010326  0000              add [bx+si],al
+00010328  207A1D            and [bp+si+0x1d],bh
+0001032B  3E722B            ds jc 0x359
+0001032E  0000              add [bx+si],al
+00010330  207A1D            and [bp+si+0x1d],bh
+00010333  3E722B            ds jc 0x361
+00010336  0000              add [bx+si],al
+00010338  207A1D            and [bp+si+0x1d],bh
+0001033B  3E722B            ds jc 0x369
+0001033E  0000              add [bx+si],al
+00010340  207A1D            and [bp+si+0x1d],bh
+00010343  3E722B            ds jc 0x371
+00010346  0000              add [bx+si],al
+00010348  0000              add [bx+si],al
+0001034A  0000              add [bx+si],al
+0001034C  0000              add [bx+si],al
+0001034E  0000              add [bx+si],al
+00010350  0000              add [bx+si],al
+00010352  0000              add [bx+si],al
+00010354  0000              add [bx+si],al
+00010356  0000              add [bx+si],al
+00010358  0000              add [bx+si],al
+0001035A  0000              add [bx+si],al
+0001035C  0000              add [bx+si],al
+0001035E  0000              add [bx+si],al
+00010360  0000              add [bx+si],al
+00010362  0000              add [bx+si],al
+00010364  0000              add [bx+si],al
+00010366  0000              add [bx+si],al
+00010368  50                push ax
+00010369  17                pop ss
+0001036A  AF                scasw
+0001036B  D9AA2A00          fldcw [bp+si+0x2a]
+0001036F  0020              add [bx+si],ah
+00010371  7A1D              jpe 0x390
+00010373  3E722B            ds jc 0x3a1
+00010376  0000              add [bx+si],al
+00010378  207A1D            and [bp+si+0x1d],bh
+0001037B  3E722B            ds jc 0x3a9
+0001037E  0000              add [bx+si],al
+00010380  207A1D            and [bp+si+0x1d],bh
+00010383  3E722B            ds jc 0x3b1
+00010386  0000              add [bx+si],al
+00010388  207A1D            and [bp+si+0x1d],bh
+0001038B  3E722B            ds jc 0x3b9
+0001038E  0000              add [bx+si],al
+00010390  207A1D            and [bp+si+0x1d],bh
+00010393  3E722B            ds jc 0x3c1
+00010396  0000              add [bx+si],al
+00010398  207A1D            and [bp+si+0x1d],bh
+0001039B  3E722B            ds jc 0x3c9
+0001039E  0000              add [bx+si],al
+000103A0  0000              add [bx+si],al
+000103A2  0000              add [bx+si],al
+000103A4  0000              add [bx+si],al
+000103A6  0000              add [bx+si],al
+000103A8  207A1D            and [bp+si+0x1d],bh
+000103AB  3E722B            ds jc 0x3d9
+000103AE  0000              add [bx+si],al
+000103B0  0000              add [bx+si],al
+000103B2  0000              add [bx+si],al
+000103B4  0000              add [bx+si],al
+000103B6  0000              add [bx+si],al
+000103B8  207A1D            and [bp+si+0x1d],bh
+000103BB  3E722B            ds jc 0x3e9
+000103BE  0000              add [bx+si],al
+000103C0  207A1D            and [bp+si+0x1d],bh
+000103C3  3E722B            ds jc 0x3f1
+000103C6  0000              add [bx+si],al
+000103C8  207A1D            and [bp+si+0x1d],bh
+000103CB  3E722B            ds jc 0x3f9
+000103CE  0000              add [bx+si],al
+000103D0  207A1D            and [bp+si+0x1d],bh
+000103D3  3E722B            ds jc 0x401
+000103D6  0000              add [bx+si],al
+000103D8  207A1D            and [bp+si+0x1d],bh
+000103DB  3E722B            ds jc 0x409
+000103DE  0000              add [bx+si],al
+000103E0  207A1D            and [bp+si+0x1d],bh
+000103E3  3E722B            ds jc 0x411
+000103E6  0000              add [bx+si],al
+000103E8  0000              add [bx+si],al
+000103EA  0000              add [bx+si],al
+000103EC  0000              add [bx+si],al
+000103EE  0000              add [bx+si],al
+000103F0  0000              add [bx+si],al
+000103F2  0000              add [bx+si],al
+000103F4  0000              add [bx+si],al
+000103F6  0000              add [bx+si],al
+000103F8  0000              add [bx+si],al
+000103FA  0000              add [bx+si],al
+000103FC  0000              add [bx+si],al
+000103FE  0000              add [bx+si],al
+00010400  0000              add [bx+si],al
+00010402  0000              add [bx+si],al
+00010404  0000              add [bx+si],al
+00010406  0000              add [bx+si],al
+00010408  D817              fcom dword [bx]
+0001040A  AF                scasw
+0001040B  D9AA2A00          fldcw [bp+si+0x2a]
+0001040F  0020              add [bx+si],ah
+00010411  7A1D              jpe 0x430
+00010413  3E722B            ds jc 0x441
+00010416  0000              add [bx+si],al
+00010418  207A1D            and [bp+si+0x1d],bh
+0001041B  3E722B            ds jc 0x449
+0001041E  0000              add [bx+si],al
+00010420  207A1D            and [bp+si+0x1d],bh
+00010423  3E722B            ds jc 0x451
+00010426  0000              add [bx+si],al
+00010428  207A1D            and [bp+si+0x1d],bh
+0001042B  3E722B            ds jc 0x459
+0001042E  0000              add [bx+si],al
+00010430  207A1D            and [bp+si+0x1d],bh
+00010433  3E722B            ds jc 0x461
+00010436  0000              add [bx+si],al
+00010438  207A1D            and [bp+si+0x1d],bh
+0001043B  3E722B            ds jc 0x469
+0001043E  0000              add [bx+si],al
+00010440  0000              add [bx+si],al
+00010442  0000              add [bx+si],al
+00010444  0000              add [bx+si],al
+00010446  0000              add [bx+si],al
+00010448  207A1D            and [bp+si+0x1d],bh
+0001044B  3E722B            ds jc 0x479
+0001044E  0000              add [bx+si],al
+00010450  0000              add [bx+si],al
+00010452  0000              add [bx+si],al
+00010454  0000              add [bx+si],al
+00010456  0000              add [bx+si],al
+00010458  207A1D            and [bp+si+0x1d],bh
+0001045B  3E722B            ds jc 0x489
+0001045E  0000              add [bx+si],al
+00010460  207A1D            and [bp+si+0x1d],bh
+00010463  3E722B            ds jc 0x491
+00010466  0000              add [bx+si],al
+00010468  207A1D            and [bp+si+0x1d],bh
+0001046B  3E722B            ds jc 0x499
+0001046E  0000              add [bx+si],al
+00010470  207A1D            and [bp+si+0x1d],bh
+00010473  3E722B            ds jc 0x4a1
+00010476  0000              add [bx+si],al
+00010478  207A1D            and [bp+si+0x1d],bh
+0001047B  3E722B            ds jc 0x4a9
+0001047E  0000              add [bx+si],al
+00010480  207A1D            and [bp+si+0x1d],bh
+00010483  3E722B            ds jc 0x4b1
+00010486  0000              add [bx+si],al
+00010488  0000              add [bx+si],al
+0001048A  0000              add [bx+si],al
+0001048C  0000              add [bx+si],al
+0001048E  0000              add [bx+si],al
+00010490  0000              add [bx+si],al
+00010492  0000              add [bx+si],al
+00010494  0000              add [bx+si],al
+00010496  0000              add [bx+si],al
+00010498  0000              add [bx+si],al
+0001049A  0000              add [bx+si],al
+0001049C  0000              add [bx+si],al
+0001049E  0000              add [bx+si],al
+000104A0  0000              add [bx+si],al
+000104A2  0000              add [bx+si],al
+000104A4  0000              add [bx+si],al
+000104A6  0000              add [bx+si],al
+000104A8  60                pusha
+000104A9  18AFD9AA          sbb [bx+0xaad9],ch
+000104AD  2A00              sub al,[bx+si]
+000104AF  0020              add [bx+si],ah
+000104B1  7A1D              jpe 0x4d0
+000104B3  3E722B            ds jc 0x4e1
+000104B6  0000              add [bx+si],al
+000104B8  207A1D            and [bp+si+0x1d],bh
+000104BB  3E722B            ds jc 0x4e9
+000104BE  0000              add [bx+si],al
+000104C0  207A1D            and [bp+si+0x1d],bh
+000104C3  3E722B            ds jc 0x4f1
+000104C6  0000              add [bx+si],al
+000104C8  207A1D            and [bp+si+0x1d],bh
+000104CB  3E722B            ds jc 0x4f9
+000104CE  0000              add [bx+si],al
+000104D0  207A1D            and [bp+si+0x1d],bh
+000104D3  3E722B            ds jc 0x501
+000104D6  0000              add [bx+si],al
+000104D8  207A1D            and [bp+si+0x1d],bh
+000104DB  3E722B            ds jc 0x509
+000104DE  0000              add [bx+si],al
+000104E0  0000              add [bx+si],al
+000104E2  0000              add [bx+si],al
+000104E4  0000              add [bx+si],al
+000104E6  0000              add [bx+si],al
+000104E8  207A1D            and [bp+si+0x1d],bh
+000104EB  3E722B            ds jc 0x519
+000104EE  0000              add [bx+si],al
+000104F0  0000              add [bx+si],al
+000104F2  0000              add [bx+si],al
+000104F4  0000              add [bx+si],al
+000104F6  0000              add [bx+si],al
+000104F8  207A1D            and [bp+si+0x1d],bh
+000104FB  3E722B            ds jc 0x529
+000104FE  0000              add [bx+si],al
+00010500  207A1D            and [bp+si+0x1d],bh
+00010503  3E722B            ds jc 0x531
+00010506  0000              add [bx+si],al
+00010508  207A1D            and [bp+si+0x1d],bh
+0001050B  3E722B            ds jc 0x539
+0001050E  0000              add [bx+si],al
+00010510  207A1D            and [bp+si+0x1d],bh
+00010513  3E722B            ds jc 0x541
+00010516  0000              add [bx+si],al
+00010518  207A1D            and [bp+si+0x1d],bh
+0001051B  3E722B            ds jc 0x549
+0001051E  0000              add [bx+si],al
+00010520  207A1D            and [bp+si+0x1d],bh
+00010523  3E722B            ds jc 0x551
+00010526  0000              add [bx+si],al
+00010528  0000              add [bx+si],al
+0001052A  0000              add [bx+si],al
+0001052C  0000              add [bx+si],al
+0001052E  0000              add [bx+si],al
+00010530  0000              add [bx+si],al
+00010532  0000              add [bx+si],al
+00010534  0000              add [bx+si],al
+00010536  0000              add [bx+si],al
+00010538  40                inc ax
+00010539  5C                pop sp
+0001053A  D0D9              rcr cl,1
+0001053C  AA                stosb
+0001053D  2A00              sub al,[bx+si]
+0001053F  0000              add [bx+si],al
+00010541  0000              add [bx+si],al
+00010543  0000              add [bx+si],al
+00010545  0000              add [bx+si],al
+00010547  00E8              add al,ch
+00010549  18AFD9AA          sbb [bx+0xaad9],ch
+0001054D  2A00              sub al,[bx+si]
+0001054F  0020              add [bx+si],ah
+00010551  7A1D              jpe 0x570
+00010553  3E722B            ds jc 0x581
+00010556  0000              add [bx+si],al
+00010558  207A1D            and [bp+si+0x1d],bh
+0001055B  3E722B            ds jc 0x589
+0001055E  0000              add [bx+si],al
+00010560  207A1D            and [bp+si+0x1d],bh
+00010563  3E722B            ds jc 0x591
+00010566  0000              add [bx+si],al
+00010568  207A1D            and [bp+si+0x1d],bh
+0001056B  3E722B            ds jc 0x599
+0001056E  0000              add [bx+si],al
+00010570  207A1D            and [bp+si+0x1d],bh
+00010573  3E722B            ds jc 0x5a1
+00010576  0000              add [bx+si],al
+00010578  207A1D            and [bp+si+0x1d],bh
+0001057B  3E722B            ds jc 0x5a9
+0001057E  0000              add [bx+si],al
+00010580  0000              add [bx+si],al
+00010582  0000              add [bx+si],al
+00010584  0000              add [bx+si],al
+00010586  0000              add [bx+si],al
+00010588  207A1D            and [bp+si+0x1d],bh
+0001058B  3E722B            ds jc 0x5b9
+0001058E  0000              add [bx+si],al
+00010590  0000              add [bx+si],al
+00010592  0000              add [bx+si],al
+00010594  0000              add [bx+si],al
+00010596  0000              add [bx+si],al
+00010598  207A1D            and [bp+si+0x1d],bh
+0001059B  3E722B            ds jc 0x5c9
+0001059E  0000              add [bx+si],al
+000105A0  207A1D            and [bp+si+0x1d],bh
+000105A3  3E722B            ds jc 0x5d1
+000105A6  0000              add [bx+si],al
+000105A8  207A1D            and [bp+si+0x1d],bh
+000105AB  3E722B            ds jc 0x5d9
+000105AE  0000              add [bx+si],al
+000105B0  207A1D            and [bp+si+0x1d],bh
+000105B3  3E722B            ds jc 0x5e1
+000105B6  0000              add [bx+si],al
+000105B8  207A1D            and [bp+si+0x1d],bh
+000105BB  3E722B            ds jc 0x5e9
+000105BE  0000              add [bx+si],al
+000105C0  207A1D            and [bp+si+0x1d],bh
+000105C3  3E722B            ds jc 0x5f1
+000105C6  0000              add [bx+si],al
+000105C8  0000              add [bx+si],al
+000105CA  0000              add [bx+si],al
+000105CC  0000              add [bx+si],al
+000105CE  0000              add [bx+si],al
+000105D0  0000              add [bx+si],al
+000105D2  0000              add [bx+si],al
+000105D4  0000              add [bx+si],al
+000105D6  0000              add [bx+si],al
+000105D8  0000              add [bx+si],al
+000105DA  0000              add [bx+si],al
+000105DC  0000              add [bx+si],al
+000105DE  0000              add [bx+si],al
+000105E0  0000              add [bx+si],al
+000105E2  0000              add [bx+si],al
+000105E4  0000              add [bx+si],al
+000105E6  0000              add [bx+si],al
+000105E8  7019              jo 0x603
+000105EA  AF                scasw
+000105EB  D9AA2A00          fldcw [bp+si+0x2a]
+000105EF  0020              add [bx+si],ah
+000105F1  7A1D              jpe 0x610
+000105F3  3E722B            ds jc 0x621
+000105F6  0000              add [bx+si],al
+000105F8  207A1D            and [bp+si+0x1d],bh
+000105FB  3E722B            ds jc 0x629
+000105FE  0000              add [bx+si],al
+00010600  207A1D            and [bp+si+0x1d],bh
+00010603  3E722B            ds jc 0x631
+00010606  0000              add [bx+si],al
+00010608  207A1D            and [bp+si+0x1d],bh
+0001060B  3E722B            ds jc 0x639
+0001060E  0000              add [bx+si],al
+00010610  207A1D            and [bp+si+0x1d],bh
+00010613  3E722B            ds jc 0x641
+00010616  0000              add [bx+si],al
+00010618  207A1D            and [bp+si+0x1d],bh
+0001061B  3E722B            ds jc 0x649
+0001061E  0000              add [bx+si],al
+00010620  0000              add [bx+si],al
+00010622  0000              add [bx+si],al
+00010624  0000              add [bx+si],al
+00010626  0000              add [bx+si],al
+00010628  207A1D            and [bp+si+0x1d],bh
+0001062B  3E722B            ds jc 0x659
+0001062E  0000              add [bx+si],al
+00010630  0000              add [bx+si],al
+00010632  0000              add [bx+si],al
+00010634  0000              add [bx+si],al
+00010636  0000              add [bx+si],al
+00010638  207A1D            and [bp+si+0x1d],bh
+0001063B  3E722B            ds jc 0x669
+0001063E  0000              add [bx+si],al
+00010640  207A1D            and [bp+si+0x1d],bh
+00010643  3E722B            ds jc 0x671
+00010646  0000              add [bx+si],al
+00010648  207A1D            and [bp+si+0x1d],bh
+0001064B  3E722B            ds jc 0x679
+0001064E  0000              add [bx+si],al
+00010650  207A1D            and [bp+si+0x1d],bh
+00010653  3E722B            ds jc 0x681
+00010656  0000              add [bx+si],al
+00010658  207A1D            and [bp+si+0x1d],bh
+0001065B  3E722B            ds jc 0x689
+0001065E  0000              add [bx+si],al
+00010660  207A1D            and [bp+si+0x1d],bh
+00010663  3E722B            ds jc 0x691
+00010666  0000              add [bx+si],al
+00010668  0000              add [bx+si],al
+0001066A  0000              add [bx+si],al
+0001066C  0000              add [bx+si],al
+0001066E  0000              add [bx+si],al
+00010670  0000              add [bx+si],al
+00010672  0000              add [bx+si],al
+00010674  0000              add [bx+si],al
+00010676  0000              add [bx+si],al
+00010678  0000              add [bx+si],al
+0001067A  0000              add [bx+si],al
+0001067C  0000              add [bx+si],al
+0001067E  0000              add [bx+si],al
+00010680  0000              add [bx+si],al
+00010682  0000              add [bx+si],al
+00010684  0000              add [bx+si],al
+00010686  0000              add [bx+si],al
+00010688  F8                clc
+00010689  19AFD9AA          sbb [bx+0xaad9],bp
+0001068D  2A00              sub al,[bx+si]
+0001068F  0020              add [bx+si],ah
+00010691  7A1D              jpe 0x6b0
+00010693  3E722B            ds jc 0x6c1
+00010696  0000              add [bx+si],al
+00010698  207A1D            and [bp+si+0x1d],bh
+0001069B  3E722B            ds jc 0x6c9
+0001069E  0000              add [bx+si],al
+000106A0  207A1D            and [bp+si+0x1d],bh
+000106A3  3E722B            ds jc 0x6d1
+000106A6  0000              add [bx+si],al
+000106A8  207A1D            and [bp+si+0x1d],bh
+000106AB  3E722B            ds jc 0x6d9
+000106AE  0000              add [bx+si],al
+000106B0  207A1D            and [bp+si+0x1d],bh
+000106B3  3E722B            ds jc 0x6e1
+000106B6  0000              add [bx+si],al
+000106B8  207A1D            and [bp+si+0x1d],bh
+000106BB  3E722B            ds jc 0x6e9
+000106BE  0000              add [bx+si],al
+000106C0  0000              add [bx+si],al
+000106C2  0000              add [bx+si],al
+000106C4  0000              add [bx+si],al
+000106C6  0000              add [bx+si],al
+000106C8  207A1D            and [bp+si+0x1d],bh
+000106CB  3E722B            ds jc 0x6f9
+000106CE  0000              add [bx+si],al
+000106D0  0000              add [bx+si],al
+000106D2  0000              add [bx+si],al
+000106D4  0000              add [bx+si],al
+000106D6  0000              add [bx+si],al
+000106D8  207A1D            and [bp+si+0x1d],bh
+000106DB  3E722B            ds jc 0x709
+000106DE  0000              add [bx+si],al
+000106E0  207A1D            and [bp+si+0x1d],bh
+000106E3  3E722B            ds jc 0x711
+000106E6  0000              add [bx+si],al
+000106E8  207A1D            and [bp+si+0x1d],bh
+000106EB  3E722B            ds jc 0x719
+000106EE  0000              add [bx+si],al
+000106F0  207A1D            and [bp+si+0x1d],bh
+000106F3  3E722B            ds jc 0x721
+000106F6  0000              add [bx+si],al
+000106F8  207A1D            and [bp+si+0x1d],bh
+000106FB  3E722B            ds jc 0x729
+000106FE  0000              add [bx+si],al
+00010700  207A1D            and [bp+si+0x1d],bh
+00010703  3E722B            ds jc 0x731
+00010706  0000              add [bx+si],al
+00010708  0000              add [bx+si],al
+0001070A  0000              add [bx+si],al
+0001070C  0000              add [bx+si],al
+0001070E  0000              add [bx+si],al
+00010710  0000              add [bx+si],al
+00010712  0000              add [bx+si],al
+00010714  0000              add [bx+si],al
+00010716  0000              add [bx+si],al
+00010718  0000              add [bx+si],al
+0001071A  0000              add [bx+si],al
+0001071C  0000              add [bx+si],al
+0001071E  0000              add [bx+si],al
+00010720  0000              add [bx+si],al
+00010722  0000              add [bx+si],al
+00010724  0000              add [bx+si],al
+00010726  0000              add [bx+si],al
+00010728  801AAF            sbb byte [bp+si],0xaf
+0001072B  D9AA2A00          fldcw [bp+si+0x2a]
+0001072F  0020              add [bx+si],ah
+00010731  7A1D              jpe 0x750
+00010733  3E722B            ds jc 0x761
+00010736  0000              add [bx+si],al
+00010738  207A1D            and [bp+si+0x1d],bh
+0001073B  3E722B            ds jc 0x769
+0001073E  0000              add [bx+si],al
+00010740  207A1D            and [bp+si+0x1d],bh
+00010743  3E722B            ds jc 0x771
+00010746  0000              add [bx+si],al
+00010748  A0A0DE            mov al,[0xdea0]
+0001074B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001074F  0020              add [bx+si],ah
+00010751  7A1D              jpe 0x770
+00010753  3E722B            ds jc 0x781
+00010756  0000              add [bx+si],al
+00010758  207A1D            and [bp+si+0x1d],bh
+0001075B  3E722B            ds jc 0x789
+0001075E  0000              add [bx+si],al
+00010760  0000              add [bx+si],al
+00010762  0000              add [bx+si],al
+00010764  0000              add [bx+si],al
+00010766  0000              add [bx+si],al
+00010768  207A1D            and [bp+si+0x1d],bh
+0001076B  3E722B            ds jc 0x799
+0001076E  0000              add [bx+si],al
+00010770  0000              add [bx+si],al
+00010772  0000              add [bx+si],al
+00010774  0000              add [bx+si],al
+00010776  0000              add [bx+si],al
+00010778  207A1D            and [bp+si+0x1d],bh
+0001077B  3E722B            ds jc 0x7a9
+0001077E  0000              add [bx+si],al
+00010780  207A1D            and [bp+si+0x1d],bh
+00010783  3E722B            ds jc 0x7b1
+00010786  0000              add [bx+si],al
+00010788  207A1D            and [bp+si+0x1d],bh
+0001078B  3E722B            ds jc 0x7b9
+0001078E  0000              add [bx+si],al
+00010790  207A1D            and [bp+si+0x1d],bh
+00010793  3E722B            ds jc 0x7c1
+00010796  0000              add [bx+si],al
+00010798  207A1D            and [bp+si+0x1d],bh
+0001079B  3E722B            ds jc 0x7c9
+0001079E  0000              add [bx+si],al
+000107A0  207A1D            and [bp+si+0x1d],bh
+000107A3  3E722B            ds jc 0x7d1
+000107A6  0000              add [bx+si],al
+000107A8  0000              add [bx+si],al
+000107AA  0000              add [bx+si],al
+000107AC  0000              add [bx+si],al
+000107AE  0000              add [bx+si],al
+000107B0  0000              add [bx+si],al
+000107B2  0000              add [bx+si],al
+000107B4  0000              add [bx+si],al
+000107B6  0000              add [bx+si],al
+000107B8  0000              add [bx+si],al
+000107BA  0000              add [bx+si],al
+000107BC  0000              add [bx+si],al
+000107BE  0000              add [bx+si],al
+000107C0  0000              add [bx+si],al
+000107C2  0000              add [bx+si],al
+000107C4  0000              add [bx+si],al
+000107C6  0000              add [bx+si],al
+000107C8  081B              or [bp+di],bl
+000107CA  AF                scasw
+000107CB  D9AA2A00          fldcw [bp+si+0x2a]
+000107CF  0020              add [bx+si],ah
+000107D1  7A1D              jpe 0x7f0
+000107D3  3E722B            ds jc 0x801
+000107D6  0000              add [bx+si],al
+000107D8  207A1D            and [bp+si+0x1d],bh
+000107DB  3E722B            ds jc 0x809
+000107DE  0000              add [bx+si],al
+000107E0  207A1D            and [bp+si+0x1d],bh
+000107E3  3E722B            ds jc 0x811
+000107E6  0000              add [bx+si],al
+000107E8  C0A0DED8AA        shl byte [bx+si+0xd8de],0xaa
+000107ED  2A00              sub al,[bx+si]
+000107EF  0020              add [bx+si],ah
+000107F1  7A1D              jpe 0x810
+000107F3  3E722B            ds jc 0x821
+000107F6  0000              add [bx+si],al
+000107F8  207A1D            and [bp+si+0x1d],bh
+000107FB  3E722B            ds jc 0x829
+000107FE  0000              add [bx+si],al
+00010800  0000              add [bx+si],al
+00010802  0000              add [bx+si],al
+00010804  0000              add [bx+si],al
+00010806  0000              add [bx+si],al
+00010808  207A1D            and [bp+si+0x1d],bh
+0001080B  3E722B            ds jc 0x839
+0001080E  0000              add [bx+si],al
+00010810  0000              add [bx+si],al
+00010812  0000              add [bx+si],al
+00010814  0000              add [bx+si],al
+00010816  0000              add [bx+si],al
+00010818  207A1D            and [bp+si+0x1d],bh
+0001081B  3E722B            ds jc 0x849
+0001081E  0000              add [bx+si],al
+00010820  207A1D            and [bp+si+0x1d],bh
+00010823  3E722B            ds jc 0x851
+00010826  0000              add [bx+si],al
+00010828  207A1D            and [bp+si+0x1d],bh
+0001082B  3E722B            ds jc 0x859
+0001082E  0000              add [bx+si],al
+00010830  207A1D            and [bp+si+0x1d],bh
+00010833  3E722B            ds jc 0x861
+00010836  0000              add [bx+si],al
+00010838  207A1D            and [bp+si+0x1d],bh
+0001083B  3E722B            ds jc 0x869
+0001083E  0000              add [bx+si],al
+00010840  207A1D            and [bp+si+0x1d],bh
+00010843  3E722B            ds jc 0x871
+00010846  0000              add [bx+si],al
+00010848  0000              add [bx+si],al
+0001084A  0000              add [bx+si],al
+0001084C  0000              add [bx+si],al
+0001084E  0000              add [bx+si],al
+00010850  0000              add [bx+si],al
+00010852  0000              add [bx+si],al
+00010854  0000              add [bx+si],al
+00010856  0000              add [bx+si],al
+00010858  0000              add [bx+si],al
+0001085A  0000              add [bx+si],al
+0001085C  0000              add [bx+si],al
+0001085E  0000              add [bx+si],al
+00010860  0000              add [bx+si],al
+00010862  0000              add [bx+si],al
+00010864  0000              add [bx+si],al
+00010866  0000              add [bx+si],al
+00010868  90                nop
+00010869  1BAFD9AA          sbb bp,[bx+0xaad9]
+0001086D  2A00              sub al,[bx+si]
+0001086F  0020              add [bx+si],ah
+00010871  7A1D              jpe 0x890
+00010873  3E722B            ds jc 0x8a1
+00010876  0000              add [bx+si],al
+00010878  207A1D            and [bp+si+0x1d],bh
+0001087B  3E722B            ds jc 0x8a9
+0001087E  0000              add [bx+si],al
+00010880  207A1D            and [bp+si+0x1d],bh
+00010883  3E722B            ds jc 0x8b1
+00010886  0000              add [bx+si],al
+00010888  E0A0              loopne 0x82a
+0001088A  DE                db 0xDE
+0001088B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001088F  0020              add [bx+si],ah
+00010891  7A1D              jpe 0x8b0
+00010893  3E722B            ds jc 0x8c1
+00010896  0000              add [bx+si],al
+00010898  207A1D            and [bp+si+0x1d],bh
+0001089B  3E722B            ds jc 0x8c9
+0001089E  0000              add [bx+si],al
+000108A0  0000              add [bx+si],al
+000108A2  0000              add [bx+si],al
+000108A4  0000              add [bx+si],al
+000108A6  0000              add [bx+si],al
+000108A8  207A1D            and [bp+si+0x1d],bh
+000108AB  3E722B            ds jc 0x8d9
+000108AE  0000              add [bx+si],al
+000108B0  0000              add [bx+si],al
+000108B2  0000              add [bx+si],al
+000108B4  0000              add [bx+si],al
+000108B6  0000              add [bx+si],al
+000108B8  207A1D            and [bp+si+0x1d],bh
+000108BB  3E722B            ds jc 0x8e9
+000108BE  0000              add [bx+si],al
+000108C0  207A1D            and [bp+si+0x1d],bh
+000108C3  3E722B            ds jc 0x8f1
+000108C6  0000              add [bx+si],al
+000108C8  207A1D            and [bp+si+0x1d],bh
+000108CB  3E722B            ds jc 0x8f9
+000108CE  0000              add [bx+si],al
+000108D0  207A1D            and [bp+si+0x1d],bh
+000108D3  3E722B            ds jc 0x901
+000108D6  0000              add [bx+si],al
+000108D8  207A1D            and [bp+si+0x1d],bh
+000108DB  3E722B            ds jc 0x909
+000108DE  0000              add [bx+si],al
+000108E0  207A1D            and [bp+si+0x1d],bh
+000108E3  3E722B            ds jc 0x911
+000108E6  0000              add [bx+si],al
+000108E8  0000              add [bx+si],al
+000108EA  0000              add [bx+si],al
+000108EC  0000              add [bx+si],al
+000108EE  0000              add [bx+si],al
+000108F0  0000              add [bx+si],al
+000108F2  0000              add [bx+si],al
+000108F4  0000              add [bx+si],al
+000108F6  0000              add [bx+si],al
+000108F8  0000              add [bx+si],al
+000108FA  0000              add [bx+si],al
+000108FC  0000              add [bx+si],al
+000108FE  0000              add [bx+si],al
+00010900  0000              add [bx+si],al
+00010902  0000              add [bx+si],al
+00010904  0000              add [bx+si],al
+00010906  0000              add [bx+si],al
+00010908  181C              sbb [si],bl
+0001090A  AF                scasw
+0001090B  D9AA2A00          fldcw [bp+si+0x2a]
+0001090F  0020              add [bx+si],ah
+00010911  7A1D              jpe 0x930
+00010913  3E722B            ds jc 0x941
+00010916  0000              add [bx+si],al
+00010918  207A1D            and [bp+si+0x1d],bh
+0001091B  3E722B            ds jc 0x949
+0001091E  0000              add [bx+si],al
+00010920  207A1D            and [bp+si+0x1d],bh
+00010923  3E722B            ds jc 0x951
+00010926  0000              add [bx+si],al
+00010928  20A1DED8          and [bx+di+0xd8de],ah
+0001092C  AA                stosb
+0001092D  2A00              sub al,[bx+si]
+0001092F  0020              add [bx+si],ah
+00010931  7A1D              jpe 0x950
+00010933  3E722B            ds jc 0x961
+00010936  0000              add [bx+si],al
+00010938  207A1D            and [bp+si+0x1d],bh
+0001093B  3E722B            ds jc 0x969
+0001093E  0000              add [bx+si],al
+00010940  0000              add [bx+si],al
+00010942  0000              add [bx+si],al
+00010944  0000              add [bx+si],al
+00010946  0000              add [bx+si],al
+00010948  207A1D            and [bp+si+0x1d],bh
+0001094B  3E722B            ds jc 0x979
+0001094E  0000              add [bx+si],al
+00010950  0000              add [bx+si],al
+00010952  0000              add [bx+si],al
+00010954  0000              add [bx+si],al
+00010956  0000              add [bx+si],al
+00010958  207A1D            and [bp+si+0x1d],bh
+0001095B  3E722B            ds jc 0x989
+0001095E  0000              add [bx+si],al
+00010960  207A1D            and [bp+si+0x1d],bh
+00010963  3E722B            ds jc 0x991
+00010966  0000              add [bx+si],al
+00010968  207A1D            and [bp+si+0x1d],bh
+0001096B  3E722B            ds jc 0x999
+0001096E  0000              add [bx+si],al
+00010970  207A1D            and [bp+si+0x1d],bh
+00010973  3E722B            ds jc 0x9a1
+00010976  0000              add [bx+si],al
+00010978  207A1D            and [bp+si+0x1d],bh
+0001097B  3E722B            ds jc 0x9a9
+0001097E  0000              add [bx+si],al
+00010980  207A1D            and [bp+si+0x1d],bh
+00010983  3E722B            ds jc 0x9b1
+00010986  0000              add [bx+si],al
+00010988  0000              add [bx+si],al
+0001098A  0000              add [bx+si],al
+0001098C  0000              add [bx+si],al
+0001098E  0000              add [bx+si],al
+00010990  0000              add [bx+si],al
+00010992  0000              add [bx+si],al
+00010994  0000              add [bx+si],al
+00010996  0000              add [bx+si],al
+00010998  0000              add [bx+si],al
+0001099A  0000              add [bx+si],al
+0001099C  0000              add [bx+si],al
+0001099E  0000              add [bx+si],al
+000109A0  0000              add [bx+si],al
+000109A2  0000              add [bx+si],al
+000109A4  0000              add [bx+si],al
+000109A6  0000              add [bx+si],al
+000109A8  A01CAF            mov al,[0xaf1c]
+000109AB  D9AA2A00          fldcw [bp+si+0x2a]
+000109AF  0020              add [bx+si],ah
+000109B1  7A1D              jpe 0x9d0
+000109B3  3E722B            ds jc 0x9e1
+000109B6  0000              add [bx+si],al
+000109B8  207A1D            and [bp+si+0x1d],bh
+000109BB  3E722B            ds jc 0x9e9
+000109BE  0000              add [bx+si],al
+000109C0  207A1D            and [bp+si+0x1d],bh
+000109C3  3E722B            ds jc 0x9f1
+000109C6  0000              add [bx+si],al
+000109C8  207A1D            and [bp+si+0x1d],bh
+000109CB  3E722B            ds jc 0x9f9
+000109CE  0000              add [bx+si],al
+000109D0  207A1D            and [bp+si+0x1d],bh
+000109D3  3E722B            ds jc 0xa01
+000109D6  0000              add [bx+si],al
+000109D8  207A1D            and [bp+si+0x1d],bh
+000109DB  3E722B            ds jc 0xa09
+000109DE  0000              add [bx+si],al
+000109E0  0000              add [bx+si],al
+000109E2  0000              add [bx+si],al
+000109E4  0000              add [bx+si],al
+000109E6  0000              add [bx+si],al
+000109E8  207A1D            and [bp+si+0x1d],bh
+000109EB  3E722B            ds jc 0xa19
+000109EE  0000              add [bx+si],al
+000109F0  0000              add [bx+si],al
+000109F2  0000              add [bx+si],al
+000109F4  0000              add [bx+si],al
+000109F6  0000              add [bx+si],al
+000109F8  207A1D            and [bp+si+0x1d],bh
+000109FB  3E722B            ds jc 0xa29
+000109FE  0000              add [bx+si],al
+00010A00  207A1D            and [bp+si+0x1d],bh
+00010A03  3E722B            ds jc 0xa31
+00010A06  0000              add [bx+si],al
+00010A08  207A1D            and [bp+si+0x1d],bh
+00010A0B  3E722B            ds jc 0xa39
+00010A0E  0000              add [bx+si],al
+00010A10  207A1D            and [bp+si+0x1d],bh
+00010A13  3E722B            ds jc 0xa41
+00010A16  0000              add [bx+si],al
+00010A18  207A1D            and [bp+si+0x1d],bh
+00010A1B  3E722B            ds jc 0xa49
+00010A1E  0000              add [bx+si],al
+00010A20  207A1D            and [bp+si+0x1d],bh
+00010A23  3E722B            ds jc 0xa51
+00010A26  0000              add [bx+si],al
+00010A28  0000              add [bx+si],al
+00010A2A  0000              add [bx+si],al
+00010A2C  0000              add [bx+si],al
+00010A2E  0000              add [bx+si],al
+00010A30  0000              add [bx+si],al
+00010A32  0000              add [bx+si],al
+00010A34  0000              add [bx+si],al
+00010A36  0000              add [bx+si],al
+00010A38  0000              add [bx+si],al
+00010A3A  0000              add [bx+si],al
+00010A3C  0000              add [bx+si],al
+00010A3E  0000              add [bx+si],al
+00010A40  0000              add [bx+si],al
+00010A42  0000              add [bx+si],al
+00010A44  0000              add [bx+si],al
+00010A46  0000              add [bx+si],al
+00010A48  281D              sub [di],bl
+00010A4A  AF                scasw
+00010A4B  D9AA2A00          fldcw [bp+si+0x2a]
+00010A4F  0020              add [bx+si],ah
+00010A51  7A1D              jpe 0xa70
+00010A53  3E722B            ds jc 0xa81
+00010A56  0000              add [bx+si],al
+00010A58  207A1D            and [bp+si+0x1d],bh
+00010A5B  3E722B            ds jc 0xa89
+00010A5E  0000              add [bx+si],al
+00010A60  207A1D            and [bp+si+0x1d],bh
+00010A63  3E722B            ds jc 0xa91
+00010A66  0000              add [bx+si],al
+00010A68  207A1D            and [bp+si+0x1d],bh
+00010A6B  3E722B            ds jc 0xa99
+00010A6E  0000              add [bx+si],al
+00010A70  207A1D            and [bp+si+0x1d],bh
+00010A73  3E722B            ds jc 0xaa1
+00010A76  0000              add [bx+si],al
+00010A78  207A1D            and [bp+si+0x1d],bh
+00010A7B  3E722B            ds jc 0xaa9
+00010A7E  0000              add [bx+si],al
+00010A80  0000              add [bx+si],al
+00010A82  0000              add [bx+si],al
+00010A84  0000              add [bx+si],al
+00010A86  0000              add [bx+si],al
+00010A88  207A1D            and [bp+si+0x1d],bh
+00010A8B  3E722B            ds jc 0xab9
+00010A8E  0000              add [bx+si],al
+00010A90  0000              add [bx+si],al
+00010A92  0000              add [bx+si],al
+00010A94  0000              add [bx+si],al
+00010A96  0000              add [bx+si],al
+00010A98  207A1D            and [bp+si+0x1d],bh
+00010A9B  3E722B            ds jc 0xac9
+00010A9E  0000              add [bx+si],al
+00010AA0  207A1D            and [bp+si+0x1d],bh
+00010AA3  3E722B            ds jc 0xad1
+00010AA6  0000              add [bx+si],al
+00010AA8  207A1D            and [bp+si+0x1d],bh
+00010AAB  3E722B            ds jc 0xad9
+00010AAE  0000              add [bx+si],al
+00010AB0  207A1D            and [bp+si+0x1d],bh
+00010AB3  3E722B            ds jc 0xae1
+00010AB6  0000              add [bx+si],al
+00010AB8  207A1D            and [bp+si+0x1d],bh
+00010ABB  3E722B            ds jc 0xae9
+00010ABE  0000              add [bx+si],al
+00010AC0  207A1D            and [bp+si+0x1d],bh
+00010AC3  3E722B            ds jc 0xaf1
+00010AC6  0000              add [bx+si],al
+00010AC8  0000              add [bx+si],al
+00010ACA  0000              add [bx+si],al
+00010ACC  0000              add [bx+si],al
+00010ACE  0000              add [bx+si],al
+00010AD0  0000              add [bx+si],al
+00010AD2  0000              add [bx+si],al
+00010AD4  0000              add [bx+si],al
+00010AD6  0000              add [bx+si],al
+00010AD8  0000              add [bx+si],al
+00010ADA  0000              add [bx+si],al
+00010ADC  0000              add [bx+si],al
+00010ADE  0000              add [bx+si],al
+00010AE0  0000              add [bx+si],al
+00010AE2  0000              add [bx+si],al
+00010AE4  0000              add [bx+si],al
+00010AE6  0000              add [bx+si],al
+00010AE8  B01D              mov al,0x1d
+00010AEA  AF                scasw
+00010AEB  D9AA2A00          fldcw [bp+si+0x2a]
+00010AEF  0020              add [bx+si],ah
+00010AF1  7A1D              jpe 0xb10
+00010AF3  3E722B            ds jc 0xb21
+00010AF6  0000              add [bx+si],al
+00010AF8  207A1D            and [bp+si+0x1d],bh
+00010AFB  3E722B            ds jc 0xb29
+00010AFE  0000              add [bx+si],al
+00010B00  207A1D            and [bp+si+0x1d],bh
+00010B03  3E722B            ds jc 0xb31
+00010B06  0000              add [bx+si],al
+00010B08  207A1D            and [bp+si+0x1d],bh
+00010B0B  3E722B            ds jc 0xb39
+00010B0E  0000              add [bx+si],al
+00010B10  207A1D            and [bp+si+0x1d],bh
+00010B13  3E722B            ds jc 0xb41
+00010B16  0000              add [bx+si],al
+00010B18  207A1D            and [bp+si+0x1d],bh
+00010B1B  3E722B            ds jc 0xb49
+00010B1E  0000              add [bx+si],al
+00010B20  0000              add [bx+si],al
+00010B22  0000              add [bx+si],al
+00010B24  0000              add [bx+si],al
+00010B26  0000              add [bx+si],al
+00010B28  207A1D            and [bp+si+0x1d],bh
+00010B2B  3E722B            ds jc 0xb59
+00010B2E  0000              add [bx+si],al
+00010B30  0000              add [bx+si],al
+00010B32  0000              add [bx+si],al
+00010B34  0000              add [bx+si],al
+00010B36  0000              add [bx+si],al
+00010B38  207A1D            and [bp+si+0x1d],bh
+00010B3B  3E722B            ds jc 0xb69
+00010B3E  0000              add [bx+si],al
+00010B40  207A1D            and [bp+si+0x1d],bh
+00010B43  3E722B            ds jc 0xb71
+00010B46  0000              add [bx+si],al
+00010B48  207A1D            and [bp+si+0x1d],bh
+00010B4B  3E722B            ds jc 0xb79
+00010B4E  0000              add [bx+si],al
+00010B50  207A1D            and [bp+si+0x1d],bh
+00010B53  3E722B            ds jc 0xb81
+00010B56  0000              add [bx+si],al
+00010B58  207A1D            and [bp+si+0x1d],bh
+00010B5B  3E722B            ds jc 0xb89
+00010B5E  0000              add [bx+si],al
+00010B60  207A1D            and [bp+si+0x1d],bh
+00010B63  3E722B            ds jc 0xb91
+00010B66  0000              add [bx+si],al
+00010B68  F8                clc
+00010B69  FA                cli
+00010B6A  D0D9              rcr cl,1
+00010B6C  AA                stosb
+00010B6D  2A00              sub al,[bx+si]
+00010B6F  0000              add [bx+si],al
+00010B71  0000              add [bx+si],al
+00010B73  0000              add [bx+si],al
+00010B75  0000              add [bx+si],al
+00010B77  0000              add [bx+si],al
+00010B79  0000              add [bx+si],al
+00010B7B  0000              add [bx+si],al
+00010B7D  0000              add [bx+si],al
+00010B7F  0000              add [bx+si],al
+00010B81  0000              add [bx+si],al
+00010B83  0000              add [bx+si],al
+00010B85  0000              add [bx+si],al
+00010B87  0038              add [bx+si],bh
+00010B89  1E                push ds
+00010B8A  AF                scasw
+00010B8B  D9AA2A00          fldcw [bp+si+0x2a]
+00010B8F  0020              add [bx+si],ah
+00010B91  7A1D              jpe 0xbb0
+00010B93  3E722B            ds jc 0xbc1
+00010B96  0000              add [bx+si],al
+00010B98  207A1D            and [bp+si+0x1d],bh
+00010B9B  3E722B            ds jc 0xbc9
+00010B9E  0000              add [bx+si],al
+00010BA0  207A1D            and [bp+si+0x1d],bh
+00010BA3  3E722B            ds jc 0xbd1
+00010BA6  0000              add [bx+si],al
+00010BA8  207A1D            and [bp+si+0x1d],bh
+00010BAB  3E722B            ds jc 0xbd9
+00010BAE  0000              add [bx+si],al
+00010BB0  207A1D            and [bp+si+0x1d],bh
+00010BB3  3E722B            ds jc 0xbe1
+00010BB6  0000              add [bx+si],al
+00010BB8  207A1D            and [bp+si+0x1d],bh
+00010BBB  3E722B            ds jc 0xbe9
+00010BBE  0000              add [bx+si],al
+00010BC0  0000              add [bx+si],al
+00010BC2  0000              add [bx+si],al
+00010BC4  0000              add [bx+si],al
+00010BC6  0000              add [bx+si],al
+00010BC8  207A1D            and [bp+si+0x1d],bh
+00010BCB  3E722B            ds jc 0xbf9
+00010BCE  0000              add [bx+si],al
+00010BD0  0000              add [bx+si],al
+00010BD2  0000              add [bx+si],al
+00010BD4  0000              add [bx+si],al
+00010BD6  0000              add [bx+si],al
+00010BD8  207A1D            and [bp+si+0x1d],bh
+00010BDB  3E722B            ds jc 0xc09
+00010BDE  0000              add [bx+si],al
+00010BE0  207A1D            and [bp+si+0x1d],bh
+00010BE3  3E722B            ds jc 0xc11
+00010BE6  0000              add [bx+si],al
+00010BE8  207A1D            and [bp+si+0x1d],bh
+00010BEB  3E722B            ds jc 0xc19
+00010BEE  0000              add [bx+si],al
+00010BF0  207A1D            and [bp+si+0x1d],bh
+00010BF3  3E722B            ds jc 0xc21
+00010BF6  0000              add [bx+si],al
+00010BF8  207A1D            and [bp+si+0x1d],bh
+00010BFB  3E722B            ds jc 0xc29
+00010BFE  0000              add [bx+si],al
+00010C00  207A1D            and [bp+si+0x1d],bh
+00010C03  3E722B            ds jc 0xc31
+00010C06  0000              add [bx+si],al
+00010C08  0000              add [bx+si],al
+00010C0A  0000              add [bx+si],al
+00010C0C  0000              add [bx+si],al
+00010C0E  0000              add [bx+si],al
+00010C10  0000              add [bx+si],al
+00010C12  0000              add [bx+si],al
+00010C14  0000              add [bx+si],al
+00010C16  0000              add [bx+si],al
+00010C18  0000              add [bx+si],al
+00010C1A  0000              add [bx+si],al
+00010C1C  0000              add [bx+si],al
+00010C1E  0000              add [bx+si],al
+00010C20  0000              add [bx+si],al
+00010C22  0000              add [bx+si],al
+00010C24  0000              add [bx+si],al
+00010C26  0000              add [bx+si],al
+00010C28  C01EAFD9AA        rcr byte [0xd9af],0xaa
+00010C2D  2A00              sub al,[bx+si]
+00010C2F  0020              add [bx+si],ah
+00010C31  7A1D              jpe 0xc50
+00010C33  3E722B            ds jc 0xc61
+00010C36  0000              add [bx+si],al
+00010C38  207A1D            and [bp+si+0x1d],bh
+00010C3B  3E722B            ds jc 0xc69
+00010C3E  0000              add [bx+si],al
+00010C40  207A1D            and [bp+si+0x1d],bh
+00010C43  3E722B            ds jc 0xc71
+00010C46  0000              add [bx+si],al
+00010C48  207A1D            and [bp+si+0x1d],bh
+00010C4B  3E722B            ds jc 0xc79
+00010C4E  0000              add [bx+si],al
+00010C50  207A1D            and [bp+si+0x1d],bh
+00010C53  3E722B            ds jc 0xc81
+00010C56  0000              add [bx+si],al
+00010C58  207A1D            and [bp+si+0x1d],bh
+00010C5B  3E722B            ds jc 0xc89
+00010C5E  0000              add [bx+si],al
+00010C60  0000              add [bx+si],al
+00010C62  0000              add [bx+si],al
+00010C64  0000              add [bx+si],al
+00010C66  0000              add [bx+si],al
+00010C68  207A1D            and [bp+si+0x1d],bh
+00010C6B  3E722B            ds jc 0xc99
+00010C6E  0000              add [bx+si],al
+00010C70  0000              add [bx+si],al
+00010C72  0000              add [bx+si],al
+00010C74  0000              add [bx+si],al
+00010C76  0000              add [bx+si],al
+00010C78  207A1D            and [bp+si+0x1d],bh
+00010C7B  3E722B            ds jc 0xca9
+00010C7E  0000              add [bx+si],al
+00010C80  207A1D            and [bp+si+0x1d],bh
+00010C83  3E722B            ds jc 0xcb1
+00010C86  0000              add [bx+si],al
+00010C88  207A1D            and [bp+si+0x1d],bh
+00010C8B  3E722B            ds jc 0xcb9
+00010C8E  0000              add [bx+si],al
+00010C90  207A1D            and [bp+si+0x1d],bh
+00010C93  3E722B            ds jc 0xcc1
+00010C96  0000              add [bx+si],al
+00010C98  207A1D            and [bp+si+0x1d],bh
+00010C9B  3E722B            ds jc 0xcc9
+00010C9E  0000              add [bx+si],al
+00010CA0  207A1D            and [bp+si+0x1d],bh
+00010CA3  3E722B            ds jc 0xcd1
+00010CA6  0000              add [bx+si],al
+00010CA8  0000              add [bx+si],al
+00010CAA  0000              add [bx+si],al
+00010CAC  0000              add [bx+si],al
+00010CAE  0000              add [bx+si],al
+00010CB0  0000              add [bx+si],al
+00010CB2  0000              add [bx+si],al
+00010CB4  0000              add [bx+si],al
+00010CB6  0000              add [bx+si],al
+00010CB8  0000              add [bx+si],al
+00010CBA  0000              add [bx+si],al
+00010CBC  0000              add [bx+si],al
+00010CBE  0000              add [bx+si],al
+00010CC0  0000              add [bx+si],al
+00010CC2  0000              add [bx+si],al
+00010CC4  0000              add [bx+si],al
+00010CC6  0000              add [bx+si],al
+00010CC8  48                dec ax
+00010CC9  1F                pop ds
+00010CCA  AF                scasw
+00010CCB  D9AA2A00          fldcw [bp+si+0x2a]
+00010CCF  0020              add [bx+si],ah
+00010CD1  7A1D              jpe 0xcf0
+00010CD3  3E722B            ds jc 0xd01
+00010CD6  0000              add [bx+si],al
+00010CD8  207A1D            and [bp+si+0x1d],bh
+00010CDB  3E722B            ds jc 0xd09
+00010CDE  0000              add [bx+si],al
+00010CE0  207A1D            and [bp+si+0x1d],bh
+00010CE3  3E722B            ds jc 0xd11
+00010CE6  0000              add [bx+si],al
+00010CE8  207A1D            and [bp+si+0x1d],bh
+00010CEB  3E722B            ds jc 0xd19
+00010CEE  0000              add [bx+si],al
+00010CF0  207A1D            and [bp+si+0x1d],bh
+00010CF3  3E722B            ds jc 0xd21
+00010CF6  0000              add [bx+si],al
+00010CF8  207A1D            and [bp+si+0x1d],bh
+00010CFB  3E722B            ds jc 0xd29
+00010CFE  0000              add [bx+si],al
+00010D00  0000              add [bx+si],al
+00010D02  0000              add [bx+si],al
+00010D04  0000              add [bx+si],al
+00010D06  0000              add [bx+si],al
+00010D08  207A1D            and [bp+si+0x1d],bh
+00010D0B  3E722B            ds jc 0xd39
+00010D0E  0000              add [bx+si],al
+00010D10  0000              add [bx+si],al
+00010D12  0000              add [bx+si],al
+00010D14  0000              add [bx+si],al
+00010D16  0000              add [bx+si],al
+00010D18  207A1D            and [bp+si+0x1d],bh
+00010D1B  3E722B            ds jc 0xd49
+00010D1E  0000              add [bx+si],al
+00010D20  207A1D            and [bp+si+0x1d],bh
+00010D23  3E722B            ds jc 0xd51
+00010D26  0000              add [bx+si],al
+00010D28  207A1D            and [bp+si+0x1d],bh
+00010D2B  3E722B            ds jc 0xd59
+00010D2E  0000              add [bx+si],al
+00010D30  207A1D            and [bp+si+0x1d],bh
+00010D33  3E722B            ds jc 0xd61
+00010D36  0000              add [bx+si],al
+00010D38  207A1D            and [bp+si+0x1d],bh
+00010D3B  3E722B            ds jc 0xd69
+00010D3E  0000              add [bx+si],al
+00010D40  207A1D            and [bp+si+0x1d],bh
+00010D43  3E722B            ds jc 0xd71
+00010D46  0000              add [bx+si],al
+00010D48  E81CD1            call 0xde67
+00010D4B  D9AA2A00          fldcw [bp+si+0x2a]
+00010D4F  0000              add [bx+si],al
+00010D51  0000              add [bx+si],al
+00010D53  0000              add [bx+si],al
+00010D55  0000              add [bx+si],al
+00010D57  0000              add [bx+si],al
+00010D59  0000              add [bx+si],al
+00010D5B  0000              add [bx+si],al
+00010D5D  0000              add [bx+si],al
+00010D5F  0000              add [bx+si],al
+00010D61  0000              add [bx+si],al
+00010D63  0000              add [bx+si],al
+00010D65  0000              add [bx+si],al
+00010D67  00D0              add al,dl
+00010D69  1F                pop ds
+00010D6A  AF                scasw
+00010D6B  D9AA2A00          fldcw [bp+si+0x2a]
+00010D6F  0020              add [bx+si],ah
+00010D71  7A1D              jpe 0xd90
+00010D73  3E722B            ds jc 0xda1
+00010D76  0000              add [bx+si],al
+00010D78  207A1D            and [bp+si+0x1d],bh
+00010D7B  3E722B            ds jc 0xda9
+00010D7E  0000              add [bx+si],al
+00010D80  207A1D            and [bp+si+0x1d],bh
+00010D83  3E722B            ds jc 0xdb1
+00010D86  0000              add [bx+si],al
+00010D88  207A1D            and [bp+si+0x1d],bh
+00010D8B  3E722B            ds jc 0xdb9
+00010D8E  0000              add [bx+si],al
+00010D90  207A1D            and [bp+si+0x1d],bh
+00010D93  3E722B            ds jc 0xdc1
+00010D96  0000              add [bx+si],al
+00010D98  207A1D            and [bp+si+0x1d],bh
+00010D9B  3E722B            ds jc 0xdc9
+00010D9E  0000              add [bx+si],al
+00010DA0  0000              add [bx+si],al
+00010DA2  0000              add [bx+si],al
+00010DA4  0000              add [bx+si],al
+00010DA6  0000              add [bx+si],al
+00010DA8  207A1D            and [bp+si+0x1d],bh
+00010DAB  3E722B            ds jc 0xdd9
+00010DAE  0000              add [bx+si],al
+00010DB0  0000              add [bx+si],al
+00010DB2  0000              add [bx+si],al
+00010DB4  0000              add [bx+si],al
+00010DB6  0000              add [bx+si],al
+00010DB8  207A1D            and [bp+si+0x1d],bh
+00010DBB  3E722B            ds jc 0xde9
+00010DBE  0000              add [bx+si],al
+00010DC0  207A1D            and [bp+si+0x1d],bh
+00010DC3  3E722B            ds jc 0xdf1
+00010DC6  0000              add [bx+si],al
+00010DC8  207A1D            and [bp+si+0x1d],bh
+00010DCB  3E722B            ds jc 0xdf9
+00010DCE  0000              add [bx+si],al
+00010DD0  207A1D            and [bp+si+0x1d],bh
+00010DD3  3E722B            ds jc 0xe01
+00010DD6  0000              add [bx+si],al
+00010DD8  207A1D            and [bp+si+0x1d],bh
+00010DDB  3E722B            ds jc 0xe09
+00010DDE  0000              add [bx+si],al
+00010DE0  207A1D            and [bp+si+0x1d],bh
+00010DE3  3E722B            ds jc 0xe11
+00010DE6  0000              add [bx+si],al
+00010DE8  0000              add [bx+si],al
+00010DEA  0000              add [bx+si],al
+00010DEC  0000              add [bx+si],al
+00010DEE  0000              add [bx+si],al
+00010DF0  0000              add [bx+si],al
+00010DF2  0000              add [bx+si],al
+00010DF4  0000              add [bx+si],al
+00010DF6  0000              add [bx+si],al
+00010DF8  0000              add [bx+si],al
+00010DFA  0000              add [bx+si],al
+00010DFC  0000              add [bx+si],al
+00010DFE  0000              add [bx+si],al
+00010E00  0000              add [bx+si],al
+00010E02  0000              add [bx+si],al
+00010E04  0000              add [bx+si],al
+00010E06  0000              add [bx+si],al
+00010E08  58                pop ax
+00010E09  20AFD9AA          and [bx+0xaad9],ch
+00010E0D  2A00              sub al,[bx+si]
+00010E0F  0020              add [bx+si],ah
+00010E11  7A1D              jpe 0xe30
+00010E13  3E722B            ds jc 0xe41
+00010E16  0000              add [bx+si],al
+00010E18  207A1D            and [bp+si+0x1d],bh
+00010E1B  3E722B            ds jc 0xe49
+00010E1E  0000              add [bx+si],al
+00010E20  207A1D            and [bp+si+0x1d],bh
+00010E23  3E722B            ds jc 0xe51
+00010E26  0000              add [bx+si],al
+00010E28  207A1D            and [bp+si+0x1d],bh
+00010E2B  3E722B            ds jc 0xe59
+00010E2E  0000              add [bx+si],al
+00010E30  207A1D            and [bp+si+0x1d],bh
+00010E33  3E722B            ds jc 0xe61
+00010E36  0000              add [bx+si],al
+00010E38  207A1D            and [bp+si+0x1d],bh
+00010E3B  3E722B            ds jc 0xe69
+00010E3E  0000              add [bx+si],al
+00010E40  0000              add [bx+si],al
+00010E42  0000              add [bx+si],al
+00010E44  0000              add [bx+si],al
+00010E46  0000              add [bx+si],al
+00010E48  207A1D            and [bp+si+0x1d],bh
+00010E4B  3E722B            ds jc 0xe79
+00010E4E  0000              add [bx+si],al
+00010E50  0000              add [bx+si],al
+00010E52  0000              add [bx+si],al
+00010E54  0000              add [bx+si],al
+00010E56  0000              add [bx+si],al
+00010E58  207A1D            and [bp+si+0x1d],bh
+00010E5B  3E722B            ds jc 0xe89
+00010E5E  0000              add [bx+si],al
+00010E60  207A1D            and [bp+si+0x1d],bh
+00010E63  3E722B            ds jc 0xe91
+00010E66  0000              add [bx+si],al
+00010E68  207A1D            and [bp+si+0x1d],bh
+00010E6B  3E722B            ds jc 0xe99
+00010E6E  0000              add [bx+si],al
+00010E70  207A1D            and [bp+si+0x1d],bh
+00010E73  3E722B            ds jc 0xea1
+00010E76  0000              add [bx+si],al
+00010E78  207A1D            and [bp+si+0x1d],bh
+00010E7B  3E722B            ds jc 0xea9
+00010E7E  0000              add [bx+si],al
+00010E80  207A1D            and [bp+si+0x1d],bh
+00010E83  3E722B            ds jc 0xeb1
+00010E86  0000              add [bx+si],al
+00010E88  0000              add [bx+si],al
+00010E8A  0000              add [bx+si],al
+00010E8C  0000              add [bx+si],al
+00010E8E  0000              add [bx+si],al
+00010E90  0000              add [bx+si],al
+00010E92  0000              add [bx+si],al
+00010E94  0000              add [bx+si],al
+00010E96  0000              add [bx+si],al
+00010E98  0000              add [bx+si],al
+00010E9A  0000              add [bx+si],al
+00010E9C  0000              add [bx+si],al
+00010E9E  0000              add [bx+si],al
+00010EA0  0000              add [bx+si],al
+00010EA2  0000              add [bx+si],al
+00010EA4  0000              add [bx+si],al
+00010EA6  0000              add [bx+si],al
+00010EA8  E020              loopne 0xeca
+00010EAA  AF                scasw
+00010EAB  D9AA2A00          fldcw [bp+si+0x2a]
+00010EAF  0020              add [bx+si],ah
+00010EB1  7A1D              jpe 0xed0
+00010EB3  3E722B            ds jc 0xee1
+00010EB6  0000              add [bx+si],al
+00010EB8  207A1D            and [bp+si+0x1d],bh
+00010EBB  3E722B            ds jc 0xee9
+00010EBE  0000              add [bx+si],al
+00010EC0  207A1D            and [bp+si+0x1d],bh
+00010EC3  3E722B            ds jc 0xef1
+00010EC6  0000              add [bx+si],al
+00010EC8  207A1D            and [bp+si+0x1d],bh
+00010ECB  3E722B            ds jc 0xef9
+00010ECE  0000              add [bx+si],al
+00010ED0  207A1D            and [bp+si+0x1d],bh
+00010ED3  3E722B            ds jc 0xf01
+00010ED6  0000              add [bx+si],al
+00010ED8  207A1D            and [bp+si+0x1d],bh
+00010EDB  3E722B            ds jc 0xf09
+00010EDE  0000              add [bx+si],al
+00010EE0  0000              add [bx+si],al
+00010EE2  0000              add [bx+si],al
+00010EE4  0000              add [bx+si],al
+00010EE6  0000              add [bx+si],al
+00010EE8  207A1D            and [bp+si+0x1d],bh
+00010EEB  3E722B            ds jc 0xf19
+00010EEE  0000              add [bx+si],al
+00010EF0  0000              add [bx+si],al
+00010EF2  0000              add [bx+si],al
+00010EF4  0000              add [bx+si],al
+00010EF6  0000              add [bx+si],al
+00010EF8  207A1D            and [bp+si+0x1d],bh
+00010EFB  3E722B            ds jc 0xf29
+00010EFE  0000              add [bx+si],al
+00010F00  207A1D            and [bp+si+0x1d],bh
+00010F03  3E722B            ds jc 0xf31
+00010F06  0000              add [bx+si],al
+00010F08  207A1D            and [bp+si+0x1d],bh
+00010F0B  3E722B            ds jc 0xf39
+00010F0E  0000              add [bx+si],al
+00010F10  207A1D            and [bp+si+0x1d],bh
+00010F13  3E722B            ds jc 0xf41
+00010F16  0000              add [bx+si],al
+00010F18  207A1D            and [bp+si+0x1d],bh
+00010F1B  3E722B            ds jc 0xf49
+00010F1E  0000              add [bx+si],al
+00010F20  207A1D            and [bp+si+0x1d],bh
+00010F23  3E722B            ds jc 0xf51
+00010F26  0000              add [bx+si],al
+00010F28  C060EFE1          shl byte [bx+si-0x11],0xe1
+00010F2C  AA                stosb
+00010F2D  2A00              sub al,[bx+si]
+00010F2F  0000              add [bx+si],al
+00010F31  0000              add [bx+si],al
+00010F33  0000              add [bx+si],al
+00010F35  0000              add [bx+si],al
+00010F37  0000              add [bx+si],al
+00010F39  0000              add [bx+si],al
+00010F3B  0000              add [bx+si],al
+00010F3D  0000              add [bx+si],al
+00010F3F  0000              add [bx+si],al
+00010F41  0000              add [bx+si],al
+00010F43  0000              add [bx+si],al
+00010F45  0000              add [bx+si],al
+00010F47  006821            add [bx+si+0x21],ch
+00010F4A  AF                scasw
+00010F4B  D9AA2A00          fldcw [bp+si+0x2a]
+00010F4F  0020              add [bx+si],ah
+00010F51  7A1D              jpe 0xf70
+00010F53  3E722B            ds jc 0xf81
+00010F56  0000              add [bx+si],al
+00010F58  207A1D            and [bp+si+0x1d],bh
+00010F5B  3E722B            ds jc 0xf89
+00010F5E  0000              add [bx+si],al
+00010F60  207A1D            and [bp+si+0x1d],bh
+00010F63  3E722B            ds jc 0xf91
+00010F66  0000              add [bx+si],al
+00010F68  207A1D            and [bp+si+0x1d],bh
+00010F6B  3E722B            ds jc 0xf99
+00010F6E  0000              add [bx+si],al
+00010F70  207A1D            and [bp+si+0x1d],bh
+00010F73  3E722B            ds jc 0xfa1
+00010F76  0000              add [bx+si],al
+00010F78  207A1D            and [bp+si+0x1d],bh
+00010F7B  3E722B            ds jc 0xfa9
+00010F7E  0000              add [bx+si],al
+00010F80  0000              add [bx+si],al
+00010F82  0000              add [bx+si],al
+00010F84  0000              add [bx+si],al
+00010F86  0000              add [bx+si],al
+00010F88  207A1D            and [bp+si+0x1d],bh
+00010F8B  3E722B            ds jc 0xfb9
+00010F8E  0000              add [bx+si],al
+00010F90  0000              add [bx+si],al
+00010F92  0000              add [bx+si],al
+00010F94  0000              add [bx+si],al
+00010F96  0000              add [bx+si],al
+00010F98  207A1D            and [bp+si+0x1d],bh
+00010F9B  3E722B            ds jc 0xfc9
+00010F9E  0000              add [bx+si],al
+00010FA0  207A1D            and [bp+si+0x1d],bh
+00010FA3  3E722B            ds jc 0xfd1
+00010FA6  0000              add [bx+si],al
+00010FA8  207A1D            and [bp+si+0x1d],bh
+00010FAB  3E722B            ds jc 0xfd9
+00010FAE  0000              add [bx+si],al
+00010FB0  207A1D            and [bp+si+0x1d],bh
+00010FB3  3E722B            ds jc 0xfe1
+00010FB6  0000              add [bx+si],al
+00010FB8  207A1D            and [bp+si+0x1d],bh
+00010FBB  3E722B            ds jc 0xfe9
+00010FBE  0000              add [bx+si],al
+00010FC0  207A1D            and [bp+si+0x1d],bh
+00010FC3  3E722B            ds jc 0xff1
+00010FC6  0000              add [bx+si],al
+00010FC8  B851D1            mov ax,0xd151
+00010FCB  D9AA2A00          fldcw [bp+si+0x2a]
+00010FCF  0000              add [bx+si],al
+00010FD1  0000              add [bx+si],al
+00010FD3  0000              add [bx+si],al
+00010FD5  0000              add [bx+si],al
+00010FD7  0000              add [bx+si],al
+00010FD9  0000              add [bx+si],al
+00010FDB  0000              add [bx+si],al
+00010FDD  0000              add [bx+si],al
+00010FDF  0000              add [bx+si],al
+00010FE1  0000              add [bx+si],al
+00010FE3  0000              add [bx+si],al
+00010FE5  0000              add [bx+si],al
+00010FE7  00F0              add al,dh
+00010FE9  21AFD9AA          and [bx+0xaad9],bp
+00010FED  2A00              sub al,[bx+si]
+00010FEF  0020              add [bx+si],ah
+00010FF1  7A1D              jpe 0x1010
+00010FF3  3E722B            ds jc 0x1021
+00010FF6  0000              add [bx+si],al
+00010FF8  207A1D            and [bp+si+0x1d],bh
+00010FFB  3E722B            ds jc 0x1029
+00010FFE  0000              add [bx+si],al
+00011000  0000              add [bx+si],al
+00011002  0000              add [bx+si],al
+00011004  0000              add [bx+si],al
+00011006  0000              add [bx+si],al
+00011008  D806AFD9          fadd dword [0xd9af]
+0001100C  AA                stosb
+0001100D  2A00              sub al,[bx+si]
+0001100F  0020              add [bx+si],ah
+00011011  7A1D              jpe 0x1030
+00011013  3E722B            ds jc 0x1041
+00011016  0000              add [bx+si],al
+00011018  207A1D            and [bp+si+0x1d],bh
+0001101B  3E722B            ds jc 0x1049
+0001101E  0000              add [bx+si],al
+00011020  207A1D            and [bp+si+0x1d],bh
+00011023  3E722B            ds jc 0x1051
+00011026  0000              add [bx+si],al
+00011028  207A1D            and [bp+si+0x1d],bh
+0001102B  3E722B            ds jc 0x1059
+0001102E  0000              add [bx+si],al
+00011030  207A1D            and [bp+si+0x1d],bh
+00011033  3E722B            ds jc 0x1061
+00011036  0000              add [bx+si],al
+00011038  207A1D            and [bp+si+0x1d],bh
+0001103B  3E722B            ds jc 0x1069
+0001103E  0000              add [bx+si],al
+00011040  0000              add [bx+si],al
+00011042  0000              add [bx+si],al
+00011044  0000              add [bx+si],al
+00011046  0000              add [bx+si],al
+00011048  207A1D            and [bp+si+0x1d],bh
+0001104B  3E722B            ds jc 0x1079
+0001104E  0000              add [bx+si],al
+00011050  0000              add [bx+si],al
+00011052  0000              add [bx+si],al
+00011054  0000              add [bx+si],al
+00011056  0000              add [bx+si],al
+00011058  207A1D            and [bp+si+0x1d],bh
+0001105B  3E722B            ds jc 0x1089
+0001105E  0000              add [bx+si],al
+00011060  207A1D            and [bp+si+0x1d],bh
+00011063  3E722B            ds jc 0x1091
+00011066  0000              add [bx+si],al
+00011068  207A1D            and [bp+si+0x1d],bh
+0001106B  3E722B            ds jc 0x1099
+0001106E  0000              add [bx+si],al
+00011070  207A1D            and [bp+si+0x1d],bh
+00011073  3E722B            ds jc 0x10a1
+00011076  0000              add [bx+si],al
+00011078  207A1D            and [bp+si+0x1d],bh
+0001107B  3E722B            ds jc 0x10a9
+0001107E  0000              add [bx+si],al
+00011080  207A1D            and [bp+si+0x1d],bh
+00011083  3E722B            ds jc 0x10b1
+00011086  0000              add [bx+si],al
+00011088  0000              add [bx+si],al
+0001108A  0000              add [bx+si],al
+0001108C  0000              add [bx+si],al
+0001108E  0000              add [bx+si],al
+00011090  0000              add [bx+si],al
+00011092  0000              add [bx+si],al
+00011094  0000              add [bx+si],al
+00011096  0000              add [bx+si],al
+00011098  0000              add [bx+si],al
+0001109A  0000              add [bx+si],al
+0001109C  0000              add [bx+si],al
+0001109E  0000              add [bx+si],al
+000110A0  0000              add [bx+si],al
+000110A2  0000              add [bx+si],al
+000110A4  0000              add [bx+si],al
+000110A6  0000              add [bx+si],al
+000110A8  60                pusha
+000110A9  07                pop es
+000110AA  AF                scasw
+000110AB  D9AA2A00          fldcw [bp+si+0x2a]
+000110AF  0020              add [bx+si],ah
+000110B1  7A1D              jpe 0x10d0
+000110B3  3E722B            ds jc 0x10e1
+000110B6  0000              add [bx+si],al
+000110B8  207A1D            and [bp+si+0x1d],bh
+000110BB  3E722B            ds jc 0x10e9
+000110BE  0000              add [bx+si],al
+000110C0  207A1D            and [bp+si+0x1d],bh
+000110C3  3E722B            ds jc 0x10f1
+000110C6  0000              add [bx+si],al
+000110C8  207A1D            and [bp+si+0x1d],bh
+000110CB  3E722B            ds jc 0x10f9
+000110CE  0000              add [bx+si],al
+000110D0  207A1D            and [bp+si+0x1d],bh
+000110D3  3E722B            ds jc 0x1101
+000110D6  0000              add [bx+si],al
+000110D8  207A1D            and [bp+si+0x1d],bh
+000110DB  3E722B            ds jc 0x1109
+000110DE  0000              add [bx+si],al
+000110E0  0000              add [bx+si],al
+000110E2  0000              add [bx+si],al
+000110E4  0000              add [bx+si],al
+000110E6  0000              add [bx+si],al
+000110E8  207A1D            and [bp+si+0x1d],bh
+000110EB  3E722B            ds jc 0x1119
+000110EE  0000              add [bx+si],al
+000110F0  0000              add [bx+si],al
+000110F2  0000              add [bx+si],al
+000110F4  0000              add [bx+si],al
+000110F6  0000              add [bx+si],al
+000110F8  207A1D            and [bp+si+0x1d],bh
+000110FB  3E722B            ds jc 0x1129
+000110FE  0000              add [bx+si],al
+00011100  207A1D            and [bp+si+0x1d],bh
+00011103  3E722B            ds jc 0x1131
+00011106  0000              add [bx+si],al
+00011108  207A1D            and [bp+si+0x1d],bh
+0001110B  3E722B            ds jc 0x1139
+0001110E  0000              add [bx+si],al
+00011110  207A1D            and [bp+si+0x1d],bh
+00011113  3E722B            ds jc 0x1141
+00011116  0000              add [bx+si],al
+00011118  207A1D            and [bp+si+0x1d],bh
+0001111B  3E722B            ds jc 0x1149
+0001111E  0000              add [bx+si],al
+00011120  207A1D            and [bp+si+0x1d],bh
+00011123  3E722B            ds jc 0x1151
+00011126  0000              add [bx+si],al
+00011128  0000              add [bx+si],al
+0001112A  0000              add [bx+si],al
+0001112C  0000              add [bx+si],al
+0001112E  0000              add [bx+si],al
+00011130  0000              add [bx+si],al
+00011132  0000              add [bx+si],al
+00011134  0000              add [bx+si],al
+00011136  0000              add [bx+si],al
+00011138  0000              add [bx+si],al
+0001113A  0000              add [bx+si],al
+0001113C  0000              add [bx+si],al
+0001113E  0000              add [bx+si],al
+00011140  0000              add [bx+si],al
+00011142  0000              add [bx+si],al
+00011144  0000              add [bx+si],al
+00011146  0000              add [bx+si],al
+00011148  E807AF            call 0xc052
+0001114B  D9AA2A00          fldcw [bp+si+0x2a]
+0001114F  0020              add [bx+si],ah
+00011151  7A1D              jpe 0x1170
+00011153  3E722B            ds jc 0x1181
+00011156  0000              add [bx+si],al
+00011158  207A1D            and [bp+si+0x1d],bh
+0001115B  3E722B            ds jc 0x1189
+0001115E  0000              add [bx+si],al
+00011160  207A1D            and [bp+si+0x1d],bh
+00011163  3E722B            ds jc 0x1191
+00011166  0000              add [bx+si],al
+00011168  207A1D            and [bp+si+0x1d],bh
+0001116B  3E722B            ds jc 0x1199
+0001116E  0000              add [bx+si],al
+00011170  207A1D            and [bp+si+0x1d],bh
+00011173  3E722B            ds jc 0x11a1
+00011176  0000              add [bx+si],al
+00011178  207A1D            and [bp+si+0x1d],bh
+0001117B  3E722B            ds jc 0x11a9
+0001117E  0000              add [bx+si],al
+00011180  0000              add [bx+si],al
+00011182  0000              add [bx+si],al
+00011184  0000              add [bx+si],al
+00011186  0000              add [bx+si],al
+00011188  207A1D            and [bp+si+0x1d],bh
+0001118B  3E722B            ds jc 0x11b9
+0001118E  0000              add [bx+si],al
+00011190  0000              add [bx+si],al
+00011192  0000              add [bx+si],al
+00011194  0000              add [bx+si],al
+00011196  0000              add [bx+si],al
+00011198  207A1D            and [bp+si+0x1d],bh
+0001119B  3E722B            ds jc 0x11c9
+0001119E  0000              add [bx+si],al
+000111A0  207A1D            and [bp+si+0x1d],bh
+000111A3  3E722B            ds jc 0x11d1
+000111A6  0000              add [bx+si],al
+000111A8  207A1D            and [bp+si+0x1d],bh
+000111AB  3E722B            ds jc 0x11d9
+000111AE  0000              add [bx+si],al
+000111B0  207A1D            and [bp+si+0x1d],bh
+000111B3  3E722B            ds jc 0x11e1
+000111B6  0000              add [bx+si],al
+000111B8  207A1D            and [bp+si+0x1d],bh
+000111BB  3E722B            ds jc 0x11e9
+000111BE  0000              add [bx+si],al
+000111C0  207A1D            and [bp+si+0x1d],bh
+000111C3  3E722B            ds jc 0x11f1
+000111C6  0000              add [bx+si],al
+000111C8  0000              add [bx+si],al
+000111CA  0000              add [bx+si],al
+000111CC  0000              add [bx+si],al
+000111CE  0000              add [bx+si],al
+000111D0  0000              add [bx+si],al
+000111D2  0000              add [bx+si],al
+000111D4  0000              add [bx+si],al
+000111D6  0000              add [bx+si],al
+000111D8  0000              add [bx+si],al
+000111DA  0000              add [bx+si],al
+000111DC  0000              add [bx+si],al
+000111DE  0000              add [bx+si],al
+000111E0  0000              add [bx+si],al
+000111E2  0000              add [bx+si],al
+000111E4  0000              add [bx+si],al
+000111E6  0000              add [bx+si],al
+000111E8  7008              jo 0x11f2
+000111EA  AF                scasw
+000111EB  D9AA2A00          fldcw [bp+si+0x2a]
+000111EF  0020              add [bx+si],ah
+000111F1  7A1D              jpe 0x1210
+000111F3  3E722B            ds jc 0x1221
+000111F6  0000              add [bx+si],al
+000111F8  207A1D            and [bp+si+0x1d],bh
+000111FB  3E722B            ds jc 0x1229
+000111FE  0000              add [bx+si],al
+00011200  207A1D            and [bp+si+0x1d],bh
+00011203  3E722B            ds jc 0x1231
+00011206  0000              add [bx+si],al
+00011208  207A1D            and [bp+si+0x1d],bh
+0001120B  3E722B            ds jc 0x1239
+0001120E  0000              add [bx+si],al
+00011210  207A1D            and [bp+si+0x1d],bh
+00011213  3E722B            ds jc 0x1241
+00011216  0000              add [bx+si],al
+00011218  207A1D            and [bp+si+0x1d],bh
+0001121B  3E722B            ds jc 0x1249
+0001121E  0000              add [bx+si],al
+00011220  0000              add [bx+si],al
+00011222  0000              add [bx+si],al
+00011224  0000              add [bx+si],al
+00011226  0000              add [bx+si],al
+00011228  207A1D            and [bp+si+0x1d],bh
+0001122B  3E722B            ds jc 0x1259
+0001122E  0000              add [bx+si],al
+00011230  0000              add [bx+si],al
+00011232  0000              add [bx+si],al
+00011234  0000              add [bx+si],al
+00011236  0000              add [bx+si],al
+00011238  207A1D            and [bp+si+0x1d],bh
+0001123B  3E722B            ds jc 0x1269
+0001123E  0000              add [bx+si],al
+00011240  207A1D            and [bp+si+0x1d],bh
+00011243  3E722B            ds jc 0x1271
+00011246  0000              add [bx+si],al
+00011248  207A1D            and [bp+si+0x1d],bh
+0001124B  3E722B            ds jc 0x1279
+0001124E  0000              add [bx+si],al
+00011250  207A1D            and [bp+si+0x1d],bh
+00011253  3E722B            ds jc 0x1281
+00011256  0000              add [bx+si],al
+00011258  207A1D            and [bp+si+0x1d],bh
+0001125B  3E722B            ds jc 0x1289
+0001125E  0000              add [bx+si],al
+00011260  207A1D            and [bp+si+0x1d],bh
+00011263  3E722B            ds jc 0x1291
+00011266  0000              add [bx+si],al
+00011268  0000              add [bx+si],al
+0001126A  0000              add [bx+si],al
+0001126C  0000              add [bx+si],al
+0001126E  0000              add [bx+si],al
+00011270  0000              add [bx+si],al
+00011272  0000              add [bx+si],al
+00011274  0000              add [bx+si],al
+00011276  0000              add [bx+si],al
+00011278  88955BD9          mov [di+0xd95b],dl
+0001127C  AA                stosb
+0001127D  2A00              sub al,[bx+si]
+0001127F  0000              add [bx+si],al
+00011281  0000              add [bx+si],al
+00011283  0000              add [bx+si],al
+00011285  0000              add [bx+si],al
+00011287  00F8              add al,bh
+00011289  08AFD9AA          or [bx+0xaad9],ch
+0001128D  2A00              sub al,[bx+si]
+0001128F  0020              add [bx+si],ah
+00011291  7A1D              jpe 0x12b0
+00011293  3E722B            ds jc 0x12c1
+00011296  0000              add [bx+si],al
+00011298  207A1D            and [bp+si+0x1d],bh
+0001129B  3E722B            ds jc 0x12c9
+0001129E  0000              add [bx+si],al
+000112A0  207A1D            and [bp+si+0x1d],bh
+000112A3  3E722B            ds jc 0x12d1
+000112A6  0000              add [bx+si],al
+000112A8  207A1D            and [bp+si+0x1d],bh
+000112AB  3E722B            ds jc 0x12d9
+000112AE  0000              add [bx+si],al
+000112B0  207A1D            and [bp+si+0x1d],bh
+000112B3  3E722B            ds jc 0x12e1
+000112B6  0000              add [bx+si],al
+000112B8  207A1D            and [bp+si+0x1d],bh
+000112BB  3E722B            ds jc 0x12e9
+000112BE  0000              add [bx+si],al
+000112C0  0000              add [bx+si],al
+000112C2  0000              add [bx+si],al
+000112C4  0000              add [bx+si],al
+000112C6  0000              add [bx+si],al
+000112C8  207A1D            and [bp+si+0x1d],bh
+000112CB  3E722B            ds jc 0x12f9
+000112CE  0000              add [bx+si],al
+000112D0  0000              add [bx+si],al
+000112D2  0000              add [bx+si],al
+000112D4  0000              add [bx+si],al
+000112D6  0000              add [bx+si],al
+000112D8  207A1D            and [bp+si+0x1d],bh
+000112DB  3E722B            ds jc 0x1309
+000112DE  0000              add [bx+si],al
+000112E0  207A1D            and [bp+si+0x1d],bh
+000112E3  3E722B            ds jc 0x1311
+000112E6  0000              add [bx+si],al
+000112E8  207A1D            and [bp+si+0x1d],bh
+000112EB  3E722B            ds jc 0x1319
+000112EE  0000              add [bx+si],al
+000112F0  207A1D            and [bp+si+0x1d],bh
+000112F3  3E722B            ds jc 0x1321
+000112F6  0000              add [bx+si],al
+000112F8  207A1D            and [bp+si+0x1d],bh
+000112FB  3E722B            ds jc 0x1329
+000112FE  0000              add [bx+si],al
+00011300  207A1D            and [bp+si+0x1d],bh
+00011303  3E722B            ds jc 0x1331
+00011306  0000              add [bx+si],al
+00011308  0000              add [bx+si],al
+0001130A  0000              add [bx+si],al
+0001130C  0000              add [bx+si],al
+0001130E  0000              add [bx+si],al
+00011310  0000              add [bx+si],al
+00011312  0000              add [bx+si],al
+00011314  0000              add [bx+si],al
+00011316  0000              add [bx+si],al
+00011318  0000              add [bx+si],al
+0001131A  0000              add [bx+si],al
+0001131C  0000              add [bx+si],al
+0001131E  0000              add [bx+si],al
+00011320  0000              add [bx+si],al
+00011322  0000              add [bx+si],al
+00011324  0000              add [bx+si],al
+00011326  0000              add [bx+si],al
+00011328  8009AF            or byte [bx+di],0xaf
+0001132B  D9AA2A00          fldcw [bp+si+0x2a]
+0001132F  0020              add [bx+si],ah
+00011331  7A1D              jpe 0x1350
+00011333  3E722B            ds jc 0x1361
+00011336  0000              add [bx+si],al
+00011338  207A1D            and [bp+si+0x1d],bh
+0001133B  3E722B            ds jc 0x1369
+0001133E  0000              add [bx+si],al
+00011340  207A1D            and [bp+si+0x1d],bh
+00011343  3E722B            ds jc 0x1371
+00011346  0000              add [bx+si],al
+00011348  207A1D            and [bp+si+0x1d],bh
+0001134B  3E722B            ds jc 0x1379
+0001134E  0000              add [bx+si],al
+00011350  207A1D            and [bp+si+0x1d],bh
+00011353  3E722B            ds jc 0x1381
+00011356  0000              add [bx+si],al
+00011358  207A1D            and [bp+si+0x1d],bh
+0001135B  3E722B            ds jc 0x1389
+0001135E  0000              add [bx+si],al
+00011360  0000              add [bx+si],al
+00011362  0000              add [bx+si],al
+00011364  0000              add [bx+si],al
+00011366  0000              add [bx+si],al
+00011368  207A1D            and [bp+si+0x1d],bh
+0001136B  3E722B            ds jc 0x1399
+0001136E  0000              add [bx+si],al
+00011370  0000              add [bx+si],al
+00011372  0000              add [bx+si],al
+00011374  0000              add [bx+si],al
+00011376  0000              add [bx+si],al
+00011378  207A1D            and [bp+si+0x1d],bh
+0001137B  3E722B            ds jc 0x13a9
+0001137E  0000              add [bx+si],al
+00011380  207A1D            and [bp+si+0x1d],bh
+00011383  3E722B            ds jc 0x13b1
+00011386  0000              add [bx+si],al
+00011388  207A1D            and [bp+si+0x1d],bh
+0001138B  3E722B            ds jc 0x13b9
+0001138E  0000              add [bx+si],al
+00011390  207A1D            and [bp+si+0x1d],bh
+00011393  3E722B            ds jc 0x13c1
+00011396  0000              add [bx+si],al
+00011398  207A1D            and [bp+si+0x1d],bh
+0001139B  3E722B            ds jc 0x13c9
+0001139E  0000              add [bx+si],al
+000113A0  207A1D            and [bp+si+0x1d],bh
+000113A3  3E722B            ds jc 0x13d1
+000113A6  0000              add [bx+si],al
+000113A8  0000              add [bx+si],al
+000113AA  0000              add [bx+si],al
+000113AC  0000              add [bx+si],al
+000113AE  0000              add [bx+si],al
+000113B0  0000              add [bx+si],al
+000113B2  0000              add [bx+si],al
+000113B4  0000              add [bx+si],al
+000113B6  0000              add [bx+si],al
+000113B8  0000              add [bx+si],al
+000113BA  0000              add [bx+si],al
+000113BC  0000              add [bx+si],al
+000113BE  0000              add [bx+si],al
+000113C0  0000              add [bx+si],al
+000113C2  0000              add [bx+si],al
+000113C4  0000              add [bx+si],al
+000113C6  0000              add [bx+si],al
+000113C8  080A              or [bp+si],cl
+000113CA  AF                scasw
+000113CB  D9AA2A00          fldcw [bp+si+0x2a]
+000113CF  0020              add [bx+si],ah
+000113D1  7A1D              jpe 0x13f0
+000113D3  3E722B            ds jc 0x1401
+000113D6  0000              add [bx+si],al
+000113D8  207A1D            and [bp+si+0x1d],bh
+000113DB  3E722B            ds jc 0x1409
+000113DE  0000              add [bx+si],al
+000113E0  207A1D            and [bp+si+0x1d],bh
+000113E3  3E722B            ds jc 0x1411
+000113E6  0000              add [bx+si],al
+000113E8  207A1D            and [bp+si+0x1d],bh
+000113EB  3E722B            ds jc 0x1419
+000113EE  0000              add [bx+si],al
+000113F0  207A1D            and [bp+si+0x1d],bh
+000113F3  3E722B            ds jc 0x1421
+000113F6  0000              add [bx+si],al
+000113F8  207A1D            and [bp+si+0x1d],bh
+000113FB  3E722B            ds jc 0x1429
+000113FE  0000              add [bx+si],al
+00011400  0000              add [bx+si],al
+00011402  0000              add [bx+si],al
+00011404  0000              add [bx+si],al
+00011406  0000              add [bx+si],al
+00011408  207A1D            and [bp+si+0x1d],bh
+0001140B  3E722B            ds jc 0x1439
+0001140E  0000              add [bx+si],al
+00011410  0000              add [bx+si],al
+00011412  0000              add [bx+si],al
+00011414  0000              add [bx+si],al
+00011416  0000              add [bx+si],al
+00011418  207A1D            and [bp+si+0x1d],bh
+0001141B  3E722B            ds jc 0x1449
+0001141E  0000              add [bx+si],al
+00011420  207A1D            and [bp+si+0x1d],bh
+00011423  3E722B            ds jc 0x1451
+00011426  0000              add [bx+si],al
+00011428  207A1D            and [bp+si+0x1d],bh
+0001142B  3E722B            ds jc 0x1459
+0001142E  0000              add [bx+si],al
+00011430  207A1D            and [bp+si+0x1d],bh
+00011433  3E722B            ds jc 0x1461
+00011436  0000              add [bx+si],al
+00011438  207A1D            and [bp+si+0x1d],bh
+0001143B  3E722B            ds jc 0x1469
+0001143E  0000              add [bx+si],al
+00011440  207A1D            and [bp+si+0x1d],bh
+00011443  3E722B            ds jc 0x1471
+00011446  0000              add [bx+si],al
+00011448  0000              add [bx+si],al
+0001144A  0000              add [bx+si],al
+0001144C  0000              add [bx+si],al
+0001144E  0000              add [bx+si],al
+00011450  0000              add [bx+si],al
+00011452  0000              add [bx+si],al
+00011454  0000              add [bx+si],al
+00011456  0000              add [bx+si],al
+00011458  0000              add [bx+si],al
+0001145A  0000              add [bx+si],al
+0001145C  0000              add [bx+si],al
+0001145E  0000              add [bx+si],al
+00011460  0000              add [bx+si],al
+00011462  0000              add [bx+si],al
+00011464  0000              add [bx+si],al
+00011466  0000              add [bx+si],al
+00011468  90                nop
+00011469  0AAFD9AA          or ch,[bx+0xaad9]
+0001146D  2A00              sub al,[bx+si]
+0001146F  0020              add [bx+si],ah
+00011471  7A1D              jpe 0x1490
+00011473  3E722B            ds jc 0x14a1
+00011476  0000              add [bx+si],al
+00011478  207A1D            and [bp+si+0x1d],bh
+0001147B  3E722B            ds jc 0x14a9
+0001147E  0000              add [bx+si],al
+00011480  207A1D            and [bp+si+0x1d],bh
+00011483  3E722B            ds jc 0x14b1
+00011486  0000              add [bx+si],al
+00011488  207A1D            and [bp+si+0x1d],bh
+0001148B  3E722B            ds jc 0x14b9
+0001148E  0000              add [bx+si],al
+00011490  207A1D            and [bp+si+0x1d],bh
+00011493  3E722B            ds jc 0x14c1
+00011496  0000              add [bx+si],al
+00011498  207A1D            and [bp+si+0x1d],bh
+0001149B  3E722B            ds jc 0x14c9
+0001149E  0000              add [bx+si],al
+000114A0  0000              add [bx+si],al
+000114A2  0000              add [bx+si],al
+000114A4  0000              add [bx+si],al
+000114A6  0000              add [bx+si],al
+000114A8  207A1D            and [bp+si+0x1d],bh
+000114AB  3E722B            ds jc 0x14d9
+000114AE  0000              add [bx+si],al
+000114B0  0000              add [bx+si],al
+000114B2  0000              add [bx+si],al
+000114B4  0000              add [bx+si],al
+000114B6  0000              add [bx+si],al
+000114B8  207A1D            and [bp+si+0x1d],bh
+000114BB  3E722B            ds jc 0x14e9
+000114BE  0000              add [bx+si],al
+000114C0  207A1D            and [bp+si+0x1d],bh
+000114C3  3E722B            ds jc 0x14f1
+000114C6  0000              add [bx+si],al
+000114C8  207A1D            and [bp+si+0x1d],bh
+000114CB  3E722B            ds jc 0x14f9
+000114CE  0000              add [bx+si],al
+000114D0  207A1D            and [bp+si+0x1d],bh
+000114D3  3E722B            ds jc 0x1501
+000114D6  0000              add [bx+si],al
+000114D8  207A1D            and [bp+si+0x1d],bh
+000114DB  3E722B            ds jc 0x1509
+000114DE  0000              add [bx+si],al
+000114E0  207A1D            and [bp+si+0x1d],bh
+000114E3  3E722B            ds jc 0x1511
+000114E6  0000              add [bx+si],al
+000114E8  0000              add [bx+si],al
+000114EA  0000              add [bx+si],al
+000114EC  0000              add [bx+si],al
+000114EE  0000              add [bx+si],al
+000114F0  0000              add [bx+si],al
+000114F2  0000              add [bx+si],al
+000114F4  0000              add [bx+si],al
+000114F6  0000              add [bx+si],al
+000114F8  58                pop ax
+000114F9  CA5BD9            retf 0xd95b
+000114FC  AA                stosb
+000114FD  2A00              sub al,[bx+si]
+000114FF  0000              add [bx+si],al
+00011501  0000              add [bx+si],al
+00011503  0000              add [bx+si],al
+00011505  0000              add [bx+si],al
+00011507  0018              add [bx+si],bl
+00011509  0BAFD9AA          or bp,[bx+0xaad9]
+0001150D  2A00              sub al,[bx+si]
+0001150F  0020              add [bx+si],ah
+00011511  7A1D              jpe 0x1530
+00011513  3E722B            ds jc 0x1541
+00011516  0000              add [bx+si],al
+00011518  207A1D            and [bp+si+0x1d],bh
+0001151B  3E722B            ds jc 0x1549
+0001151E  0000              add [bx+si],al
+00011520  207A1D            and [bp+si+0x1d],bh
+00011523  3E722B            ds jc 0x1551
+00011526  0000              add [bx+si],al
+00011528  207A1D            and [bp+si+0x1d],bh
+0001152B  3E722B            ds jc 0x1559
+0001152E  0000              add [bx+si],al
+00011530  207A1D            and [bp+si+0x1d],bh
+00011533  3E722B            ds jc 0x1561
+00011536  0000              add [bx+si],al
+00011538  207A1D            and [bp+si+0x1d],bh
+0001153B  3E722B            ds jc 0x1569
+0001153E  0000              add [bx+si],al
+00011540  0000              add [bx+si],al
+00011542  0000              add [bx+si],al
+00011544  0000              add [bx+si],al
+00011546  0000              add [bx+si],al
+00011548  207A1D            and [bp+si+0x1d],bh
+0001154B  3E722B            ds jc 0x1579
+0001154E  0000              add [bx+si],al
+00011550  0000              add [bx+si],al
+00011552  0000              add [bx+si],al
+00011554  0000              add [bx+si],al
+00011556  0000              add [bx+si],al
+00011558  207A1D            and [bp+si+0x1d],bh
+0001155B  3E722B            ds jc 0x1589
+0001155E  0000              add [bx+si],al
+00011560  207A1D            and [bp+si+0x1d],bh
+00011563  3E722B            ds jc 0x1591
+00011566  0000              add [bx+si],al
+00011568  207A1D            and [bp+si+0x1d],bh
+0001156B  3E722B            ds jc 0x1599
+0001156E  0000              add [bx+si],al
+00011570  207A1D            and [bp+si+0x1d],bh
+00011573  3E722B            ds jc 0x15a1
+00011576  0000              add [bx+si],al
+00011578  207A1D            and [bp+si+0x1d],bh
+0001157B  3E722B            ds jc 0x15a9
+0001157E  0000              add [bx+si],al
+00011580  207A1D            and [bp+si+0x1d],bh
+00011583  3E722B            ds jc 0x15b1
+00011586  0000              add [bx+si],al
+00011588  0000              add [bx+si],al
+0001158A  0000              add [bx+si],al
+0001158C  0000              add [bx+si],al
+0001158E  0000              add [bx+si],al
+00011590  0000              add [bx+si],al
+00011592  0000              add [bx+si],al
+00011594  0000              add [bx+si],al
+00011596  0000              add [bx+si],al
+00011598  0000              add [bx+si],al
+0001159A  0000              add [bx+si],al
+0001159C  0000              add [bx+si],al
+0001159E  0000              add [bx+si],al
+000115A0  0000              add [bx+si],al
+000115A2  0000              add [bx+si],al
+000115A4  0000              add [bx+si],al
+000115A6  0000              add [bx+si],al
+000115A8  A00BAF            mov al,[0xaf0b]
+000115AB  D9AA2A00          fldcw [bp+si+0x2a]
+000115AF  0020              add [bx+si],ah
+000115B1  7A1D              jpe 0x15d0
+000115B3  3E722B            ds jc 0x15e1
+000115B6  0000              add [bx+si],al
+000115B8  207A1D            and [bp+si+0x1d],bh
+000115BB  3E722B            ds jc 0x15e9
+000115BE  0000              add [bx+si],al
+000115C0  207A1D            and [bp+si+0x1d],bh
+000115C3  3E722B            ds jc 0x15f1
+000115C6  0000              add [bx+si],al
+000115C8  207A1D            and [bp+si+0x1d],bh
+000115CB  3E722B            ds jc 0x15f9
+000115CE  0000              add [bx+si],al
+000115D0  207A1D            and [bp+si+0x1d],bh
+000115D3  3E722B            ds jc 0x1601
+000115D6  0000              add [bx+si],al
+000115D8  207A1D            and [bp+si+0x1d],bh
+000115DB  3E722B            ds jc 0x1609
+000115DE  0000              add [bx+si],al
+000115E0  0000              add [bx+si],al
+000115E2  0000              add [bx+si],al
+000115E4  0000              add [bx+si],al
+000115E6  0000              add [bx+si],al
+000115E8  207A1D            and [bp+si+0x1d],bh
+000115EB  3E722B            ds jc 0x1619
+000115EE  0000              add [bx+si],al
+000115F0  0000              add [bx+si],al
+000115F2  0000              add [bx+si],al
+000115F4  0000              add [bx+si],al
+000115F6  0000              add [bx+si],al
+000115F8  207A1D            and [bp+si+0x1d],bh
+000115FB  3E722B            ds jc 0x1629
+000115FE  0000              add [bx+si],al
+00011600  207A1D            and [bp+si+0x1d],bh
+00011603  3E722B            ds jc 0x1631
+00011606  0000              add [bx+si],al
+00011608  207A1D            and [bp+si+0x1d],bh
+0001160B  3E722B            ds jc 0x1639
+0001160E  0000              add [bx+si],al
+00011610  207A1D            and [bp+si+0x1d],bh
+00011613  3E722B            ds jc 0x1641
+00011616  0000              add [bx+si],al
+00011618  207A1D            and [bp+si+0x1d],bh
+0001161B  3E722B            ds jc 0x1649
+0001161E  0000              add [bx+si],al
+00011620  207A1D            and [bp+si+0x1d],bh
+00011623  3E722B            ds jc 0x1651
+00011626  0000              add [bx+si],al
+00011628  80DD5B            sbb ch,0x5b
+0001162B  D9AA2A00          fldcw [bp+si+0x2a]
+0001162F  0000              add [bx+si],al
+00011631  0000              add [bx+si],al
+00011633  0000              add [bx+si],al
+00011635  0000              add [bx+si],al
+00011637  00D8              add al,bl
+00011639  E65B              out 0x5b,al
+0001163B  D9AA2A00          fldcw [bp+si+0x2a]
+0001163F  0000              add [bx+si],al
+00011641  0000              add [bx+si],al
+00011643  0000              add [bx+si],al
+00011645  0000              add [bx+si],al
+00011647  0028              add [bx+si],ch
+00011649  0CAF              or al,0xaf
+0001164B  D9AA2A00          fldcw [bp+si+0x2a]
+0001164F  0020              add [bx+si],ah
+00011651  7A1D              jpe 0x1670
+00011653  3E722B            ds jc 0x1681
+00011656  0000              add [bx+si],al
+00011658  207A1D            and [bp+si+0x1d],bh
+0001165B  3E722B            ds jc 0x1689
+0001165E  0000              add [bx+si],al
+00011660  207A1D            and [bp+si+0x1d],bh
+00011663  3E722B            ds jc 0x1691
+00011666  0000              add [bx+si],al
+00011668  207A1D            and [bp+si+0x1d],bh
+0001166B  3E722B            ds jc 0x1699
+0001166E  0000              add [bx+si],al
+00011670  207A1D            and [bp+si+0x1d],bh
+00011673  3E722B            ds jc 0x16a1
+00011676  0000              add [bx+si],al
+00011678  207A1D            and [bp+si+0x1d],bh
+0001167B  3E722B            ds jc 0x16a9
+0001167E  0000              add [bx+si],al
+00011680  0000              add [bx+si],al
+00011682  0000              add [bx+si],al
+00011684  0000              add [bx+si],al
+00011686  0000              add [bx+si],al
+00011688  207A1D            and [bp+si+0x1d],bh
+0001168B  3E722B            ds jc 0x16b9
+0001168E  0000              add [bx+si],al
+00011690  0000              add [bx+si],al
+00011692  0000              add [bx+si],al
+00011694  0000              add [bx+si],al
+00011696  0000              add [bx+si],al
+00011698  207A1D            and [bp+si+0x1d],bh
+0001169B  3E722B            ds jc 0x16c9
+0001169E  0000              add [bx+si],al
+000116A0  207A1D            and [bp+si+0x1d],bh
+000116A3  3E722B            ds jc 0x16d1
+000116A6  0000              add [bx+si],al
+000116A8  207A1D            and [bp+si+0x1d],bh
+000116AB  3E722B            ds jc 0x16d9
+000116AE  0000              add [bx+si],al
+000116B0  207A1D            and [bp+si+0x1d],bh
+000116B3  3E722B            ds jc 0x16e1
+000116B6  0000              add [bx+si],al
+000116B8  207A1D            and [bp+si+0x1d],bh
+000116BB  3E722B            ds jc 0x16e9
+000116BE  0000              add [bx+si],al
+000116C0  207A1D            and [bp+si+0x1d],bh
+000116C3  3E722B            ds jc 0x16f1
+000116C6  0000              add [bx+si],al
+000116C8  0000              add [bx+si],al
+000116CA  0000              add [bx+si],al
+000116CC  0000              add [bx+si],al
+000116CE  0000              add [bx+si],al
+000116D0  0000              add [bx+si],al
+000116D2  0000              add [bx+si],al
+000116D4  0000              add [bx+si],al
+000116D6  0000              add [bx+si],al
+000116D8  0000              add [bx+si],al
+000116DA  0000              add [bx+si],al
+000116DC  0000              add [bx+si],al
+000116DE  0000              add [bx+si],al
+000116E0  0000              add [bx+si],al
+000116E2  0000              add [bx+si],al
+000116E4  0000              add [bx+si],al
+000116E6  0000              add [bx+si],al
+000116E8  B00C              mov al,0xc
+000116EA  AF                scasw
+000116EB  D9AA2A00          fldcw [bp+si+0x2a]
+000116EF  0020              add [bx+si],ah
+000116F1  7A1D              jpe 0x1710
+000116F3  3E722B            ds jc 0x1721
+000116F6  0000              add [bx+si],al
+000116F8  207A1D            and [bp+si+0x1d],bh
+000116FB  3E722B            ds jc 0x1729
+000116FE  0000              add [bx+si],al
+00011700  207A1D            and [bp+si+0x1d],bh
+00011703  3E722B            ds jc 0x1731
+00011706  0000              add [bx+si],al
+00011708  207A1D            and [bp+si+0x1d],bh
+0001170B  3E722B            ds jc 0x1739
+0001170E  0000              add [bx+si],al
+00011710  207A1D            and [bp+si+0x1d],bh
+00011713  3E722B            ds jc 0x1741
+00011716  0000              add [bx+si],al
+00011718  207A1D            and [bp+si+0x1d],bh
+0001171B  3E722B            ds jc 0x1749
+0001171E  0000              add [bx+si],al
+00011720  0000              add [bx+si],al
+00011722  0000              add [bx+si],al
+00011724  0000              add [bx+si],al
+00011726  0000              add [bx+si],al
+00011728  207A1D            and [bp+si+0x1d],bh
+0001172B  3E722B            ds jc 0x1759
+0001172E  0000              add [bx+si],al
+00011730  0000              add [bx+si],al
+00011732  0000              add [bx+si],al
+00011734  0000              add [bx+si],al
+00011736  0000              add [bx+si],al
+00011738  207A1D            and [bp+si+0x1d],bh
+0001173B  3E722B            ds jc 0x1769
+0001173E  0000              add [bx+si],al
+00011740  207A1D            and [bp+si+0x1d],bh
+00011743  3E722B            ds jc 0x1771
+00011746  0000              add [bx+si],al
+00011748  207A1D            and [bp+si+0x1d],bh
+0001174B  3E722B            ds jc 0x1779
+0001174E  0000              add [bx+si],al
+00011750  207A1D            and [bp+si+0x1d],bh
+00011753  3E722B            ds jc 0x1781
+00011756  0000              add [bx+si],al
+00011758  207A1D            and [bp+si+0x1d],bh
+0001175B  3E722B            ds jc 0x1789
+0001175E  0000              add [bx+si],al
+00011760  207A1D            and [bp+si+0x1d],bh
+00011763  3E722B            ds jc 0x1791
+00011766  0000              add [bx+si],al
+00011768  0000              add [bx+si],al
+0001176A  0000              add [bx+si],al
+0001176C  0000              add [bx+si],al
+0001176E  0000              add [bx+si],al
+00011770  0000              add [bx+si],al
+00011772  0000              add [bx+si],al
+00011774  0000              add [bx+si],al
+00011776  0000              add [bx+si],al
+00011778  0000              add [bx+si],al
+0001177A  0000              add [bx+si],al
+0001177C  0000              add [bx+si],al
+0001177E  0000              add [bx+si],al
+00011780  0000              add [bx+si],al
+00011782  0000              add [bx+si],al
+00011784  0000              add [bx+si],al
+00011786  0000              add [bx+si],al
+00011788  380D              cmp [di],cl
+0001178A  AF                scasw
+0001178B  D9AA2A00          fldcw [bp+si+0x2a]
+0001178F  0020              add [bx+si],ah
+00011791  7A1D              jpe 0x17b0
+00011793  3E722B            ds jc 0x17c1
+00011796  0000              add [bx+si],al
+00011798  207A1D            and [bp+si+0x1d],bh
+0001179B  3E722B            ds jc 0x17c9
+0001179E  0000              add [bx+si],al
+000117A0  207A1D            and [bp+si+0x1d],bh
+000117A3  3E722B            ds jc 0x17d1
+000117A6  0000              add [bx+si],al
+000117A8  60                pusha
+000117A9  9ADED8AA2A        call 0x2aaa:0xd8de
+000117AE  0000              add [bx+si],al
+000117B0  207A1D            and [bp+si+0x1d],bh
+000117B3  3E722B            ds jc 0x17e1
+000117B6  0000              add [bx+si],al
+000117B8  207A1D            and [bp+si+0x1d],bh
+000117BB  3E722B            ds jc 0x17e9
+000117BE  0000              add [bx+si],al
+000117C0  0000              add [bx+si],al
+000117C2  0000              add [bx+si],al
+000117C4  0000              add [bx+si],al
+000117C6  0000              add [bx+si],al
+000117C8  A0A6DE            mov al,[0xdea6]
+000117CB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000117CF  0000              add [bx+si],al
+000117D1  0000              add [bx+si],al
+000117D3  0000              add [bx+si],al
+000117D5  0000              add [bx+si],al
+000117D7  0020              add [bx+si],ah
+000117D9  7A1D              jpe 0x17f8
+000117DB  3E722B            ds jc 0x1809
+000117DE  0000              add [bx+si],al
+000117E0  60                pusha
+000117E1  A6                cmpsb
+000117E2  DE                db 0xDE
+000117E3  D8AA2A00          fsubr dword [bp+si+0x2a]
+000117E7  0040A6            add [bx+si-0x5a],al
+000117EA  DE                db 0xDE
+000117EB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000117EF  0020              add [bx+si],ah
+000117F1  7A1D              jpe 0x1810
+000117F3  3E722B            ds jc 0x1821
+000117F6  0000              add [bx+si],al
+000117F8  20AEE7D8          and [bp+0xd8e7],ch
+000117FC  AA                stosb
+000117FD  2A00              sub al,[bx+si]
+000117FF  0020              add [bx+si],ah
+00011801  7A1D              jpe 0x1820
+00011803  3E722B            ds jc 0x1831
+00011806  0000              add [bx+si],al
+00011808  700E              jo 0x1818
+0001180A  5C                pop sp
+0001180B  D9AA2A00          fldcw [bp+si+0x2a]
+0001180F  0000              add [bx+si],al
+00011811  0000              add [bx+si],al
+00011813  0000              add [bx+si],al
+00011815  0000              add [bx+si],al
+00011817  00E0              add al,ah
+00011819  105CD9            adc [si-0x27],bl
+0001181C  AA                stosb
+0001181D  2A00              sub al,[bx+si]
+0001181F  0000              add [bx+si],al
+00011821  0000              add [bx+si],al
+00011823  0000              add [bx+si],al
+00011825  0000              add [bx+si],al
+00011827  00C0              add al,al
+00011829  0DAFD9            or ax,0xd9af
+0001182C  AA                stosb
+0001182D  2A00              sub al,[bx+si]
+0001182F  0020              add [bx+si],ah
+00011831  7A1D              jpe 0x1850
+00011833  3E722B            ds jc 0x1861
+00011836  0000              add [bx+si],al
+00011838  207A1D            and [bp+si+0x1d],bh
+0001183B  3E722B            ds jc 0x1869
+0001183E  0000              add [bx+si],al
+00011840  207A1D            and [bp+si+0x1d],bh
+00011843  3E722B            ds jc 0x1871
+00011846  0000              add [bx+si],al
+00011848  C0A6DED8AA        shl byte [bp+0xd8de],0xaa
+0001184D  2A00              sub al,[bx+si]
+0001184F  0020              add [bx+si],ah
+00011851  7A1D              jpe 0x1870
+00011853  3E722B            ds jc 0x1881
+00011856  0000              add [bx+si],al
+00011858  207A1D            and [bp+si+0x1d],bh
+0001185B  3E722B            ds jc 0x1889
+0001185E  0000              add [bx+si],al
+00011860  0000              add [bx+si],al
+00011862  0000              add [bx+si],al
+00011864  0000              add [bx+si],al
+00011866  0000              add [bx+si],al
+00011868  207A1D            and [bp+si+0x1d],bh
+0001186B  3E722B            ds jc 0x1899
+0001186E  0000              add [bx+si],al
+00011870  0000              add [bx+si],al
+00011872  0000              add [bx+si],al
+00011874  0000              add [bx+si],al
+00011876  0000              add [bx+si],al
+00011878  207A1D            and [bp+si+0x1d],bh
+0001187B  3E722B            ds jc 0x18a9
+0001187E  0000              add [bx+si],al
+00011880  207A1D            and [bp+si+0x1d],bh
+00011883  3E722B            ds jc 0x18b1
+00011886  0000              add [bx+si],al
+00011888  207A1D            and [bp+si+0x1d],bh
+0001188B  3E722B            ds jc 0x18b9
+0001188E  0000              add [bx+si],al
+00011890  207A1D            and [bp+si+0x1d],bh
+00011893  3E722B            ds jc 0x18c1
+00011896  0000              add [bx+si],al
+00011898  207A1D            and [bp+si+0x1d],bh
+0001189B  3E722B            ds jc 0x18c9
+0001189E  0000              add [bx+si],al
+000118A0  207A1D            and [bp+si+0x1d],bh
+000118A3  3E722B            ds jc 0x18d1
+000118A6  0000              add [bx+si],al
+000118A8  0000              add [bx+si],al
+000118AA  0000              add [bx+si],al
+000118AC  0000              add [bx+si],al
+000118AE  0000              add [bx+si],al
+000118B0  0000              add [bx+si],al
+000118B2  0000              add [bx+si],al
+000118B4  0000              add [bx+si],al
+000118B6  0000              add [bx+si],al
+000118B8  0000              add [bx+si],al
+000118BA  0000              add [bx+si],al
+000118BC  0000              add [bx+si],al
+000118BE  0000              add [bx+si],al
+000118C0  0000              add [bx+si],al
+000118C2  0000              add [bx+si],al
+000118C4  0000              add [bx+si],al
+000118C6  0000              add [bx+si],al
+000118C8  48                dec ax
+000118C9  0E                push cs
+000118CA  AF                scasw
+000118CB  D9AA2A00          fldcw [bp+si+0x2a]
+000118CF  0020              add [bx+si],ah
+000118D1  7A1D              jpe 0x18f0
+000118D3  3E722B            ds jc 0x1901
+000118D6  0000              add [bx+si],al
+000118D8  207A1D            and [bp+si+0x1d],bh
+000118DB  3E722B            ds jc 0x1909
+000118DE  0000              add [bx+si],al
+000118E0  207A1D            and [bp+si+0x1d],bh
+000118E3  3E722B            ds jc 0x1911
+000118E6  0000              add [bx+si],al
+000118E8  207A1D            and [bp+si+0x1d],bh
+000118EB  3E722B            ds jc 0x1919
+000118EE  0000              add [bx+si],al
+000118F0  207A1D            and [bp+si+0x1d],bh
+000118F3  3E722B            ds jc 0x1921
+000118F6  0000              add [bx+si],al
+000118F8  207A1D            and [bp+si+0x1d],bh
+000118FB  3E722B            ds jc 0x1929
+000118FE  0000              add [bx+si],al
+00011900  0000              add [bx+si],al
+00011902  0000              add [bx+si],al
+00011904  0000              add [bx+si],al
+00011906  0000              add [bx+si],al
+00011908  207A1D            and [bp+si+0x1d],bh
+0001190B  3E722B            ds jc 0x1939
+0001190E  0000              add [bx+si],al
+00011910  0000              add [bx+si],al
+00011912  0000              add [bx+si],al
+00011914  0000              add [bx+si],al
+00011916  0000              add [bx+si],al
+00011918  207A1D            and [bp+si+0x1d],bh
+0001191B  3E722B            ds jc 0x1949
+0001191E  0000              add [bx+si],al
+00011920  207A1D            and [bp+si+0x1d],bh
+00011923  3E722B            ds jc 0x1951
+00011926  0000              add [bx+si],al
+00011928  E0A5              loopne 0x18cf
+0001192A  DE                db 0xDE
+0001192B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001192F  0020              add [bx+si],ah
+00011931  7A1D              jpe 0x1950
+00011933  3E722B            ds jc 0x1961
+00011936  0000              add [bx+si],al
+00011938  207A1D            and [bp+si+0x1d],bh
+0001193B  3E722B            ds jc 0x1969
+0001193E  0000              add [bx+si],al
+00011940  207A1D            and [bp+si+0x1d],bh
+00011943  3E722B            ds jc 0x1971
+00011946  0000              add [bx+si],al
+00011948  0000              add [bx+si],al
+0001194A  0000              add [bx+si],al
+0001194C  0000              add [bx+si],al
+0001194E  0000              add [bx+si],al
+00011950  0000              add [bx+si],al
+00011952  0000              add [bx+si],al
+00011954  0000              add [bx+si],al
+00011956  0000              add [bx+si],al
+00011958  0000              add [bx+si],al
+0001195A  0000              add [bx+si],al
+0001195C  0000              add [bx+si],al
+0001195E  0000              add [bx+si],al
+00011960  0000              add [bx+si],al
+00011962  0000              add [bx+si],al
+00011964  0000              add [bx+si],al
+00011966  0000              add [bx+si],al
+00011968  D00EAFD9          ror byte [0xd9af],1
+0001196C  AA                stosb
+0001196D  2A00              sub al,[bx+si]
+0001196F  0020              add [bx+si],ah
+00011971  7A1D              jpe 0x1990
+00011973  3E722B            ds jc 0x19a1
+00011976  0000              add [bx+si],al
+00011978  207A1D            and [bp+si+0x1d],bh
+0001197B  3E722B            ds jc 0x19a9
+0001197E  0000              add [bx+si],al
+00011980  207A1D            and [bp+si+0x1d],bh
+00011983  3E722B            ds jc 0x19b1
+00011986  0000              add [bx+si],al
+00011988  207A1D            and [bp+si+0x1d],bh
+0001198B  3E722B            ds jc 0x19b9
+0001198E  0000              add [bx+si],al
+00011990  207A1D            and [bp+si+0x1d],bh
+00011993  3E722B            ds jc 0x19c1
+00011996  0000              add [bx+si],al
+00011998  207A1D            and [bp+si+0x1d],bh
+0001199B  3E722B            ds jc 0x19c9
+0001199E  0000              add [bx+si],al
+000119A0  0000              add [bx+si],al
+000119A2  0000              add [bx+si],al
+000119A4  0000              add [bx+si],al
+000119A6  0000              add [bx+si],al
+000119A8  207A1D            and [bp+si+0x1d],bh
+000119AB  3E722B            ds jc 0x19d9
+000119AE  0000              add [bx+si],al
+000119B0  0000              add [bx+si],al
+000119B2  0000              add [bx+si],al
+000119B4  0000              add [bx+si],al
+000119B6  0000              add [bx+si],al
+000119B8  207A1D            and [bp+si+0x1d],bh
+000119BB  3E722B            ds jc 0x19e9
+000119BE  0000              add [bx+si],al
+000119C0  207A1D            and [bp+si+0x1d],bh
+000119C3  3E722B            ds jc 0x19f1
+000119C6  0000              add [bx+si],al
+000119C8  207A1D            and [bp+si+0x1d],bh
+000119CB  3E722B            ds jc 0x19f9
+000119CE  0000              add [bx+si],al
+000119D0  207A1D            and [bp+si+0x1d],bh
+000119D3  3E722B            ds jc 0x1a01
+000119D6  0000              add [bx+si],al
+000119D8  207A1D            and [bp+si+0x1d],bh
+000119DB  3E722B            ds jc 0x1a09
+000119DE  0000              add [bx+si],al
+000119E0  207A1D            and [bp+si+0x1d],bh
+000119E3  3E722B            ds jc 0x1a11
+000119E6  0000              add [bx+si],al
+000119E8  0000              add [bx+si],al
+000119EA  0000              add [bx+si],al
+000119EC  0000              add [bx+si],al
+000119EE  0000              add [bx+si],al
+000119F0  0000              add [bx+si],al
+000119F2  0000              add [bx+si],al
+000119F4  0000              add [bx+si],al
+000119F6  0000              add [bx+si],al
+000119F8  0000              add [bx+si],al
+000119FA  0000              add [bx+si],al
+000119FC  0000              add [bx+si],al
+000119FE  0000              add [bx+si],al
+00011A00  0000              add [bx+si],al
+00011A02  0000              add [bx+si],al
+00011A04  0000              add [bx+si],al
+00011A06  0000              add [bx+si],al
+00011A08  58                pop ax
+00011A09  0FAFD9            imul bx,cx
+00011A0C  AA                stosb
+00011A0D  2A00              sub al,[bx+si]
+00011A0F  0020              add [bx+si],ah
+00011A11  7A1D              jpe 0x1a30
+00011A13  3E722B            ds jc 0x1a41
+00011A16  0000              add [bx+si],al
+00011A18  207A1D            and [bp+si+0x1d],bh
+00011A1B  3E722B            ds jc 0x1a49
+00011A1E  0000              add [bx+si],al
+00011A20  207A1D            and [bp+si+0x1d],bh
+00011A23  3E722B            ds jc 0x1a51
+00011A26  0000              add [bx+si],al
+00011A28  207A1D            and [bp+si+0x1d],bh
+00011A2B  3E722B            ds jc 0x1a59
+00011A2E  0000              add [bx+si],al
+00011A30  207A1D            and [bp+si+0x1d],bh
+00011A33  3E722B            ds jc 0x1a61
+00011A36  0000              add [bx+si],al
+00011A38  207A1D            and [bp+si+0x1d],bh
+00011A3B  3E722B            ds jc 0x1a69
+00011A3E  0000              add [bx+si],al
+00011A40  0000              add [bx+si],al
+00011A42  0000              add [bx+si],al
+00011A44  0000              add [bx+si],al
+00011A46  0000              add [bx+si],al
+00011A48  207A1D            and [bp+si+0x1d],bh
+00011A4B  3E722B            ds jc 0x1a79
+00011A4E  0000              add [bx+si],al
+00011A50  0000              add [bx+si],al
+00011A52  0000              add [bx+si],al
+00011A54  0000              add [bx+si],al
+00011A56  0000              add [bx+si],al
+00011A58  207A1D            and [bp+si+0x1d],bh
+00011A5B  3E722B            ds jc 0x1a89
+00011A5E  0000              add [bx+si],al
+00011A60  207A1D            and [bp+si+0x1d],bh
+00011A63  3E722B            ds jc 0x1a91
+00011A66  0000              add [bx+si],al
+00011A68  40                inc ax
+00011A69  A5                movsw
+00011A6A  DE                db 0xDE
+00011A6B  D8AA2A00          fsubr dword [bp+si+0x2a]
+00011A6F  0020              add [bx+si],ah
+00011A71  7A1D              jpe 0x1a90
+00011A73  3E722B            ds jc 0x1aa1
+00011A76  0000              add [bx+si],al
+00011A78  207A1D            and [bp+si+0x1d],bh
+00011A7B  3E722B            ds jc 0x1aa9
+00011A7E  0000              add [bx+si],al
+00011A80  207A1D            and [bp+si+0x1d],bh
+00011A83  3E722B            ds jc 0x1ab1
+00011A86  0000              add [bx+si],al
+00011A88  E8435C            call 0x76ce
+00011A8B  D9AA2A00          fldcw [bp+si+0x2a]
+00011A8F  0000              add [bx+si],al
+00011A91  0000              add [bx+si],al
+00011A93  0000              add [bx+si],al
+00011A95  0000              add [bx+si],al
+00011A97  00404A            add [bx+si+0x4a],al
+00011A9A  5C                pop sp
+00011A9B  D9AA2A00          fldcw [bp+si+0x2a]
+00011A9F  0000              add [bx+si],al
+00011AA1  0000              add [bx+si],al
+00011AA3  0000              add [bx+si],al
+00011AA5  0000              add [bx+si],al
+00011AA7  00E0              add al,ah
+00011AA9  0FAFD9            imul bx,cx
+00011AAC  AA                stosb
+00011AAD  2A00              sub al,[bx+si]
+00011AAF  0020              add [bx+si],ah
+00011AB1  7A1D              jpe 0x1ad0
+00011AB3  3E722B            ds jc 0x1ae1
+00011AB6  0000              add [bx+si],al
+00011AB8  207A1D            and [bp+si+0x1d],bh
+00011ABB  3E722B            ds jc 0x1ae9
+00011ABE  0000              add [bx+si],al
+00011AC0  207A1D            and [bp+si+0x1d],bh
+00011AC3  3E722B            ds jc 0x1af1
+00011AC6  0000              add [bx+si],al
+00011AC8  207A1D            and [bp+si+0x1d],bh
+00011ACB  3E722B            ds jc 0x1af9
+00011ACE  0000              add [bx+si],al
+00011AD0  207A1D            and [bp+si+0x1d],bh
+00011AD3  3E722B            ds jc 0x1b01
+00011AD6  0000              add [bx+si],al
+00011AD8  207A1D            and [bp+si+0x1d],bh
+00011ADB  3E722B            ds jc 0x1b09
+00011ADE  0000              add [bx+si],al
+00011AE0  0000              add [bx+si],al
+00011AE2  0000              add [bx+si],al
+00011AE4  0000              add [bx+si],al
+00011AE6  0000              add [bx+si],al
+00011AE8  207A1D            and [bp+si+0x1d],bh
+00011AEB  3E722B            ds jc 0x1b19
+00011AEE  0000              add [bx+si],al
+00011AF0  0000              add [bx+si],al
+00011AF2  0000              add [bx+si],al
+00011AF4  0000              add [bx+si],al
+00011AF6  0000              add [bx+si],al
+00011AF8  207A1D            and [bp+si+0x1d],bh
+00011AFB  3E722B            ds jc 0x1b29
+00011AFE  0000              add [bx+si],al
+00011B00  207A1D            and [bp+si+0x1d],bh
+00011B03  3E722B            ds jc 0x1b31
+00011B06  0000              add [bx+si],al
+00011B08  207A1D            and [bp+si+0x1d],bh
+00011B0B  3E722B            ds jc 0x1b39
+00011B0E  0000              add [bx+si],al
+00011B10  207A1D            and [bp+si+0x1d],bh
+00011B13  3E722B            ds jc 0x1b41
+00011B16  0000              add [bx+si],al
+00011B18  207A1D            and [bp+si+0x1d],bh
+00011B1B  3E722B            ds jc 0x1b49
+00011B1E  0000              add [bx+si],al
+00011B20  207A1D            and [bp+si+0x1d],bh
+00011B23  3E722B            ds jc 0x1b51
+00011B26  0000              add [bx+si],al
+00011B28  0000              add [bx+si],al
+00011B2A  0000              add [bx+si],al
+00011B2C  0000              add [bx+si],al
+00011B2E  0000              add [bx+si],al
+00011B30  0000              add [bx+si],al
+00011B32  0000              add [bx+si],al
+00011B34  0000              add [bx+si],al
+00011B36  0000              add [bx+si],al
+00011B38  0000              add [bx+si],al
+00011B3A  0000              add [bx+si],al
+00011B3C  0000              add [bx+si],al
+00011B3E  0000              add [bx+si],al
+00011B40  0000              add [bx+si],al
+00011B42  0000              add [bx+si],al
+00011B44  0000              add [bx+si],al
+00011B46  0000              add [bx+si],al
+00011B48  6810AF            push word 0xaf10
+00011B4B  D9AA2A00          fldcw [bp+si+0x2a]
+00011B4F  0020              add [bx+si],ah
+00011B51  7A1D              jpe 0x1b70
+00011B53  3E722B            ds jc 0x1b81
+00011B56  0000              add [bx+si],al
+00011B58  207A1D            and [bp+si+0x1d],bh
+00011B5B  3E722B            ds jc 0x1b89
+00011B5E  0000              add [bx+si],al
+00011B60  207A1D            and [bp+si+0x1d],bh
+00011B63  3E722B            ds jc 0x1b91
+00011B66  0000              add [bx+si],al
+00011B68  207A1D            and [bp+si+0x1d],bh
+00011B6B  3E722B            ds jc 0x1b99
+00011B6E  0000              add [bx+si],al
+00011B70  207A1D            and [bp+si+0x1d],bh
+00011B73  3E722B            ds jc 0x1ba1
+00011B76  0000              add [bx+si],al
+00011B78  207A1D            and [bp+si+0x1d],bh
+00011B7B  3E722B            ds jc 0x1ba9
+00011B7E  0000              add [bx+si],al
+00011B80  0000              add [bx+si],al
+00011B82  0000              add [bx+si],al
+00011B84  0000              add [bx+si],al
+00011B86  0000              add [bx+si],al
+00011B88  207A1D            and [bp+si+0x1d],bh
+00011B8B  3E722B            ds jc 0x1bb9
+00011B8E  0000              add [bx+si],al
+00011B90  0000              add [bx+si],al
+00011B92  0000              add [bx+si],al
+00011B94  0000              add [bx+si],al
+00011B96  0000              add [bx+si],al
+00011B98  207A1D            and [bp+si+0x1d],bh
+00011B9B  3E722B            ds jc 0x1bc9
+00011B9E  0000              add [bx+si],al
+00011BA0  207A1D            and [bp+si+0x1d],bh
+00011BA3  3E722B            ds jc 0x1bd1
+00011BA6  0000              add [bx+si],al
+00011BA8  207A1D            and [bp+si+0x1d],bh
+00011BAB  3E722B            ds jc 0x1bd9
+00011BAE  0000              add [bx+si],al
+00011BB0  207A1D            and [bp+si+0x1d],bh
+00011BB3  3E722B            ds jc 0x1be1
+00011BB6  0000              add [bx+si],al
+00011BB8  207A1D            and [bp+si+0x1d],bh
+00011BBB  3E722B            ds jc 0x1be9
+00011BBE  0000              add [bx+si],al
+00011BC0  207A1D            and [bp+si+0x1d],bh
+00011BC3  3E722B            ds jc 0x1bf1
+00011BC6  0000              add [bx+si],al
+00011BC8  0000              add [bx+si],al
+00011BCA  0000              add [bx+si],al
+00011BCC  0000              add [bx+si],al
+00011BCE  0000              add [bx+si],al
+00011BD0  0000              add [bx+si],al
+00011BD2  0000              add [bx+si],al
+00011BD4  0000              add [bx+si],al
+00011BD6  0000              add [bx+si],al
+00011BD8  0000              add [bx+si],al
+00011BDA  0000              add [bx+si],al
+00011BDC  0000              add [bx+si],al
+00011BDE  0000              add [bx+si],al
+00011BE0  0000              add [bx+si],al
+00011BE2  0000              add [bx+si],al
+00011BE4  0000              add [bx+si],al
+00011BE6  0000              add [bx+si],al
+00011BE8  F010AFD9AA        lock adc [bx+0xaad9],ch
+00011BED  2A00              sub al,[bx+si]
+00011BEF  0020              add [bx+si],ah
+00011BF1  7A1D              jpe 0x1c10
+00011BF3  3E722B            ds jc 0x1c21
+00011BF6  0000              add [bx+si],al
+00011BF8  207A1D            and [bp+si+0x1d],bh
+00011BFB  3E722B            ds jc 0x1c29
+00011BFE  0000              add [bx+si],al
+00011C00  207A1D            and [bp+si+0x1d],bh
+00011C03  3E722B            ds jc 0x1c31
+00011C06  0000              add [bx+si],al
+00011C08  00A3DED8          add [bp+di+0xd8de],ah
+00011C0C  AA                stosb
+00011C0D  2A00              sub al,[bx+si]
+00011C0F  0020              add [bx+si],ah
+00011C11  7A1D              jpe 0x1c30
+00011C13  3E722B            ds jc 0x1c41
+00011C16  0000              add [bx+si],al
+00011C18  207A1D            and [bp+si+0x1d],bh
+00011C1B  3E722B            ds jc 0x1c49
+00011C1E  0000              add [bx+si],al
+00011C20  0000              add [bx+si],al
+00011C22  0000              add [bx+si],al
+00011C24  0000              add [bx+si],al
+00011C26  0000              add [bx+si],al
+00011C28  207A1D            and [bp+si+0x1d],bh
+00011C2B  3E722B            ds jc 0x1c59
+00011C2E  0000              add [bx+si],al
+00011C30  0000              add [bx+si],al
+00011C32  0000              add [bx+si],al
+00011C34  0000              add [bx+si],al
+00011C36  0000              add [bx+si],al
+00011C38  207A1D            and [bp+si+0x1d],bh
+00011C3B  3E722B            ds jc 0x1c69
+00011C3E  0000              add [bx+si],al
+00011C40  207A1D            and [bp+si+0x1d],bh
+00011C43  3E722B            ds jc 0x1c71
+00011C46  0000              add [bx+si],al
+00011C48  207A1D            and [bp+si+0x1d],bh
+00011C4B  3E722B            ds jc 0x1c79
+00011C4E  0000              add [bx+si],al
+00011C50  207A1D            and [bp+si+0x1d],bh
+00011C53  3E722B            ds jc 0x1c81
+00011C56  0000              add [bx+si],al
+00011C58  207A1D            and [bp+si+0x1d],bh
+00011C5B  3E722B            ds jc 0x1c89
+00011C5E  0000              add [bx+si],al
+00011C60  207A1D            and [bp+si+0x1d],bh
+00011C63  3E722B            ds jc 0x1c91
+00011C66  0000              add [bx+si],al
+00011C68  B86B5C            mov ax,0x5c6b
+00011C6B  D9AA2A00          fldcw [bp+si+0x2a]
+00011C6F  0000              add [bx+si],al
+00011C71  0000              add [bx+si],al
+00011C73  0000              add [bx+si],al
+00011C75  0000              add [bx+si],al
+00011C77  0028              add [bx+si],ch
+00011C79  6E                outsb
+00011C7A  5C                pop sp
+00011C7B  D9AA2A00          fldcw [bp+si+0x2a]
+00011C7F  0000              add [bx+si],al
+00011C81  0000              add [bx+si],al
+00011C83  0000              add [bx+si],al
+00011C85  0000              add [bx+si],al
+00011C87  007811            add [bx+si+0x11],bh
+00011C8A  AF                scasw
+00011C8B  D9AA2A00          fldcw [bp+si+0x2a]
+00011C8F  0020              add [bx+si],ah
+00011C91  7A1D              jpe 0x1cb0
+00011C93  3E722B            ds jc 0x1cc1
+00011C96  0000              add [bx+si],al
+00011C98  207A1D            and [bp+si+0x1d],bh
+00011C9B  3E722B            ds jc 0x1cc9
+00011C9E  0000              add [bx+si],al
+00011CA0  207A1D            and [bp+si+0x1d],bh
+00011CA3  3E722B            ds jc 0x1cd1
+00011CA6  0000              add [bx+si],al
+00011CA8  20A3DED8          and [bp+di+0xd8de],ah
+00011CAC  AA                stosb
+00011CAD  2A00              sub al,[bx+si]
+00011CAF  0020              add [bx+si],ah
+00011CB1  7A1D              jpe 0x1cd0
+00011CB3  3E722B            ds jc 0x1ce1
+00011CB6  0000              add [bx+si],al
+00011CB8  207A1D            and [bp+si+0x1d],bh
+00011CBB  3E722B            ds jc 0x1ce9
+00011CBE  0000              add [bx+si],al
+00011CC0  0000              add [bx+si],al
+00011CC2  0000              add [bx+si],al
+00011CC4  0000              add [bx+si],al
+00011CC6  0000              add [bx+si],al
+00011CC8  207A1D            and [bp+si+0x1d],bh
+00011CCB  3E722B            ds jc 0x1cf9
+00011CCE  0000              add [bx+si],al
+00011CD0  0000              add [bx+si],al
+00011CD2  0000              add [bx+si],al
+00011CD4  0000              add [bx+si],al
+00011CD6  0000              add [bx+si],al
+00011CD8  207A1D            and [bp+si+0x1d],bh
+00011CDB  3E722B            ds jc 0x1d09
+00011CDE  0000              add [bx+si],al
+00011CE0  207A1D            and [bp+si+0x1d],bh
+00011CE3  3E722B            ds jc 0x1d11
+00011CE6  0000              add [bx+si],al
+00011CE8  207A1D            and [bp+si+0x1d],bh
+00011CEB  3E722B            ds jc 0x1d19
+00011CEE  0000              add [bx+si],al
+00011CF0  207A1D            and [bp+si+0x1d],bh
+00011CF3  3E722B            ds jc 0x1d21
+00011CF6  0000              add [bx+si],al
+00011CF8  207A1D            and [bp+si+0x1d],bh
+00011CFB  3E722B            ds jc 0x1d29
+00011CFE  0000              add [bx+si],al
+00011D00  207A1D            and [bp+si+0x1d],bh
+00011D03  3E722B            ds jc 0x1d31
+00011D06  0000              add [bx+si],al
+00011D08  0000              add [bx+si],al
+00011D0A  0000              add [bx+si],al
+00011D0C  0000              add [bx+si],al
+00011D0E  0000              add [bx+si],al
+00011D10  0000              add [bx+si],al
+00011D12  0000              add [bx+si],al
+00011D14  0000              add [bx+si],al
+00011D16  0000              add [bx+si],al
+00011D18  0000              add [bx+si],al
+00011D1A  0000              add [bx+si],al
+00011D1C  0000              add [bx+si],al
+00011D1E  0000              add [bx+si],al
+00011D20  0000              add [bx+si],al
+00011D22  0000              add [bx+si],al
+00011D24  0000              add [bx+si],al
+00011D26  0000              add [bx+si],al
+00011D28  0012              add [bp+si],dl
+00011D2A  AF                scasw
+00011D2B  D9AA2A00          fldcw [bp+si+0x2a]
+00011D2F  0020              add [bx+si],ah
+00011D31  7A1D              jpe 0x1d50
+00011D33  3E722B            ds jc 0x1d61
+00011D36  0000              add [bx+si],al
+00011D38  207A1D            and [bp+si+0x1d],bh
+00011D3B  3E722B            ds jc 0x1d69
+00011D3E  0000              add [bx+si],al
+00011D40  207A1D            and [bp+si+0x1d],bh
+00011D43  3E722B            ds jc 0x1d71
+00011D46  0000              add [bx+si],al
+00011D48  207A1D            and [bp+si+0x1d],bh
+00011D4B  3E722B            ds jc 0x1d79
+00011D4E  0000              add [bx+si],al
+00011D50  207A1D            and [bp+si+0x1d],bh
+00011D53  3E722B            ds jc 0x1d81
+00011D56  0000              add [bx+si],al
+00011D58  207A1D            and [bp+si+0x1d],bh
+00011D5B  3E722B            ds jc 0x1d89
+00011D5E  0000              add [bx+si],al
+00011D60  0000              add [bx+si],al
+00011D62  0000              add [bx+si],al
+00011D64  0000              add [bx+si],al
+00011D66  0000              add [bx+si],al
+00011D68  207A1D            and [bp+si+0x1d],bh
+00011D6B  3E722B            ds jc 0x1d99
+00011D6E  0000              add [bx+si],al
+00011D70  0000              add [bx+si],al
+00011D72  0000              add [bx+si],al
+00011D74  0000              add [bx+si],al
+00011D76  0000              add [bx+si],al
+00011D78  207A1D            and [bp+si+0x1d],bh
+00011D7B  3E722B            ds jc 0x1da9
+00011D7E  0000              add [bx+si],al
+00011D80  207A1D            and [bp+si+0x1d],bh
+00011D83  3E722B            ds jc 0x1db1
+00011D86  0000              add [bx+si],al
+00011D88  207A1D            and [bp+si+0x1d],bh
+00011D8B  3E722B            ds jc 0x1db9
+00011D8E  0000              add [bx+si],al
+00011D90  207A1D            and [bp+si+0x1d],bh
+00011D93  3E722B            ds jc 0x1dc1
+00011D96  0000              add [bx+si],al
+00011D98  207A1D            and [bp+si+0x1d],bh
+00011D9B  3E722B            ds jc 0x1dc9
+00011D9E  0000              add [bx+si],al
+00011DA0  207A1D            and [bp+si+0x1d],bh
+00011DA3  3E722B            ds jc 0x1dd1
+00011DA6  0000              add [bx+si],al
+00011DA8  0000              add [bx+si],al
+00011DAA  0000              add [bx+si],al
+00011DAC  0000              add [bx+si],al
+00011DAE  0000              add [bx+si],al
+00011DB0  0000              add [bx+si],al
+00011DB2  0000              add [bx+si],al
+00011DB4  0000              add [bx+si],al
+00011DB6  0000              add [bx+si],al
+00011DB8  0000              add [bx+si],al
+00011DBA  0000              add [bx+si],al
+00011DBC  0000              add [bx+si],al
+00011DBE  0000              add [bx+si],al
+00011DC0  0000              add [bx+si],al
+00011DC2  0000              add [bx+si],al
+00011DC4  0000              add [bx+si],al
+00011DC6  0000              add [bx+si],al
+00011DC8  8812              mov [bp+si],dl
+00011DCA  AF                scasw
+00011DCB  D9AA2A00          fldcw [bp+si+0x2a]
+00011DCF  0020              add [bx+si],ah
+00011DD1  7A1D              jpe 0x1df0
+00011DD3  3E722B            ds jc 0x1e01
+00011DD6  0000              add [bx+si],al
+00011DD8  207A1D            and [bp+si+0x1d],bh
+00011DDB  3E722B            ds jc 0x1e09
+00011DDE  0000              add [bx+si],al
+00011DE0  207A1D            and [bp+si+0x1d],bh
+00011DE3  3E722B            ds jc 0x1e11
+00011DE6  0000              add [bx+si],al
+00011DE8  207A1D            and [bp+si+0x1d],bh
+00011DEB  3E722B            ds jc 0x1e19
+00011DEE  0000              add [bx+si],al
+00011DF0  207A1D            and [bp+si+0x1d],bh
+00011DF3  3E722B            ds jc 0x1e21
+00011DF6  0000              add [bx+si],al
+00011DF8  207A1D            and [bp+si+0x1d],bh
+00011DFB  3E722B            ds jc 0x1e29
+00011DFE  0000              add [bx+si],al
+00011E00  0000              add [bx+si],al
+00011E02  0000              add [bx+si],al
+00011E04  0000              add [bx+si],al
+00011E06  0000              add [bx+si],al
+00011E08  207A1D            and [bp+si+0x1d],bh
+00011E0B  3E722B            ds jc 0x1e39
+00011E0E  0000              add [bx+si],al
+00011E10  0000              add [bx+si],al
+00011E12  0000              add [bx+si],al
+00011E14  0000              add [bx+si],al
+00011E16  0000              add [bx+si],al
+00011E18  207A1D            and [bp+si+0x1d],bh
+00011E1B  3E722B            ds jc 0x1e49
+00011E1E  0000              add [bx+si],al
+00011E20  207A1D            and [bp+si+0x1d],bh
+00011E23  3E722B            ds jc 0x1e51
+00011E26  0000              add [bx+si],al
+00011E28  207A1D            and [bp+si+0x1d],bh
+00011E2B  3E722B            ds jc 0x1e59
+00011E2E  0000              add [bx+si],al
+00011E30  207A1D            and [bp+si+0x1d],bh
+00011E33  3E722B            ds jc 0x1e61
+00011E36  0000              add [bx+si],al
+00011E38  207A1D            and [bp+si+0x1d],bh
+00011E3B  3E722B            ds jc 0x1e69
+00011E3E  0000              add [bx+si],al
+00011E40  207A1D            and [bp+si+0x1d],bh
+00011E43  3E722B            ds jc 0x1e71
+00011E46  0000              add [bx+si],al
+00011E48  0000              add [bx+si],al
+00011E4A  0000              add [bx+si],al
+00011E4C  0000              add [bx+si],al
+00011E4E  0000              add [bx+si],al
+00011E50  0000              add [bx+si],al
+00011E52  0000              add [bx+si],al
+00011E54  0000              add [bx+si],al
+00011E56  0000              add [bx+si],al
+00011E58  0000              add [bx+si],al
+00011E5A  0000              add [bx+si],al
+00011E5C  0000              add [bx+si],al
+00011E5E  0000              add [bx+si],al
+00011E60  0000              add [bx+si],al
+00011E62  0000              add [bx+si],al
+00011E64  0000              add [bx+si],al
+00011E66  0000              add [bx+si],al
+00011E68  1013              adc [bp+di],dl
+00011E6A  AF                scasw
+00011E6B  D9AA2A00          fldcw [bp+si+0x2a]
+00011E6F  0020              add [bx+si],ah
+00011E71  7A1D              jpe 0x1e90
+00011E73  3E722B            ds jc 0x1ea1
+00011E76  0000              add [bx+si],al
+00011E78  207A1D            and [bp+si+0x1d],bh
+00011E7B  3E722B            ds jc 0x1ea9
+00011E7E  0000              add [bx+si],al
+00011E80  207A1D            and [bp+si+0x1d],bh
+00011E83  3E722B            ds jc 0x1eb1
+00011E86  0000              add [bx+si],al
+00011E88  207A1D            and [bp+si+0x1d],bh
+00011E8B  3E722B            ds jc 0x1eb9
+00011E8E  0000              add [bx+si],al
+00011E90  207A1D            and [bp+si+0x1d],bh
+00011E93  3E722B            ds jc 0x1ec1
+00011E96  0000              add [bx+si],al
+00011E98  207A1D            and [bp+si+0x1d],bh
+00011E9B  3E722B            ds jc 0x1ec9
+00011E9E  0000              add [bx+si],al
+00011EA0  0000              add [bx+si],al
+00011EA2  0000              add [bx+si],al
+00011EA4  0000              add [bx+si],al
+00011EA6  0000              add [bx+si],al
+00011EA8  207A1D            and [bp+si+0x1d],bh
+00011EAB  3E722B            ds jc 0x1ed9
+00011EAE  0000              add [bx+si],al
+00011EB0  0000              add [bx+si],al
+00011EB2  0000              add [bx+si],al
+00011EB4  0000              add [bx+si],al
+00011EB6  0000              add [bx+si],al
+00011EB8  207A1D            and [bp+si+0x1d],bh
+00011EBB  3E722B            ds jc 0x1ee9
+00011EBE  0000              add [bx+si],al
+00011EC0  207A1D            and [bp+si+0x1d],bh
+00011EC3  3E722B            ds jc 0x1ef1
+00011EC6  0000              add [bx+si],al
+00011EC8  207A1D            and [bp+si+0x1d],bh
+00011ECB  3E722B            ds jc 0x1ef9
+00011ECE  0000              add [bx+si],al
+00011ED0  207A1D            and [bp+si+0x1d],bh
+00011ED3  3E722B            ds jc 0x1f01
+00011ED6  0000              add [bx+si],al
+00011ED8  207A1D            and [bp+si+0x1d],bh
+00011EDB  3E722B            ds jc 0x1f09
+00011EDE  0000              add [bx+si],al
+00011EE0  207A1D            and [bp+si+0x1d],bh
+00011EE3  3E722B            ds jc 0x1f11
+00011EE6  0000              add [bx+si],al
+00011EE8  0000              add [bx+si],al
+00011EEA  0000              add [bx+si],al
+00011EEC  0000              add [bx+si],al
+00011EEE  0000              add [bx+si],al
+00011EF0  0000              add [bx+si],al
+00011EF2  0000              add [bx+si],al
+00011EF4  0000              add [bx+si],al
+00011EF6  0000              add [bx+si],al
+00011EF8  0000              add [bx+si],al
+00011EFA  0000              add [bx+si],al
+00011EFC  0000              add [bx+si],al
+00011EFE  0000              add [bx+si],al
+00011F00  0000              add [bx+si],al
+00011F02  0000              add [bx+si],al
+00011F04  0000              add [bx+si],al
+00011F06  0000              add [bx+si],al
+00011F08  98                cbw
+00011F09  13AFD9AA          adc bp,[bx+0xaad9]
+00011F0D  2A00              sub al,[bx+si]
+00011F0F  0020              add [bx+si],ah
+00011F11  7A1D              jpe 0x1f30
+00011F13  3E722B            ds jc 0x1f41
+00011F16  0000              add [bx+si],al
+00011F18  207A1D            and [bp+si+0x1d],bh
+00011F1B  3E722B            ds jc 0x1f49
+00011F1E  0000              add [bx+si],al
+00011F20  207A1D            and [bp+si+0x1d],bh
+00011F23  3E722B            ds jc 0x1f51
+00011F26  0000              add [bx+si],al
+00011F28  207A1D            and [bp+si+0x1d],bh
+00011F2B  3E722B            ds jc 0x1f59
+00011F2E  0000              add [bx+si],al
+00011F30  207A1D            and [bp+si+0x1d],bh
+00011F33  3E722B            ds jc 0x1f61
+00011F36  0000              add [bx+si],al
+00011F38  207A1D            and [bp+si+0x1d],bh
+00011F3B  3E722B            ds jc 0x1f69
+00011F3E  0000              add [bx+si],al
+00011F40  0000              add [bx+si],al
+00011F42  0000              add [bx+si],al
+00011F44  0000              add [bx+si],al
+00011F46  0000              add [bx+si],al
+00011F48  207A1D            and [bp+si+0x1d],bh
+00011F4B  3E722B            ds jc 0x1f79
+00011F4E  0000              add [bx+si],al
+00011F50  0000              add [bx+si],al
+00011F52  0000              add [bx+si],al
+00011F54  0000              add [bx+si],al
+00011F56  0000              add [bx+si],al
+00011F58  207A1D            and [bp+si+0x1d],bh
+00011F5B  3E722B            ds jc 0x1f89
+00011F5E  0000              add [bx+si],al
+00011F60  207A1D            and [bp+si+0x1d],bh
+00011F63  3E722B            ds jc 0x1f91
+00011F66  0000              add [bx+si],al
+00011F68  207A1D            and [bp+si+0x1d],bh
+00011F6B  3E722B            ds jc 0x1f99
+00011F6E  0000              add [bx+si],al
+00011F70  207A1D            and [bp+si+0x1d],bh
+00011F73  3E722B            ds jc 0x1fa1
+00011F76  0000              add [bx+si],al
+00011F78  207A1D            and [bp+si+0x1d],bh
+00011F7B  3E722B            ds jc 0x1fa9
+00011F7E  0000              add [bx+si],al
+00011F80  207A1D            and [bp+si+0x1d],bh
+00011F83  3E722B            ds jc 0x1fb1
+00011F86  0000              add [bx+si],al
+00011F88  0000              add [bx+si],al
+00011F8A  0000              add [bx+si],al
+00011F8C  0000              add [bx+si],al
+00011F8E  0000              add [bx+si],al
+00011F90  0000              add [bx+si],al
+00011F92  0000              add [bx+si],al
+00011F94  0000              add [bx+si],al
+00011F96  0000              add [bx+si],al
+00011F98  0000              add [bx+si],al
+00011F9A  0000              add [bx+si],al
+00011F9C  0000              add [bx+si],al
+00011F9E  0000              add [bx+si],al
+00011FA0  0000              add [bx+si],al
+00011FA2  0000              add [bx+si],al
+00011FA4  0000              add [bx+si],al
+00011FA6  0000              add [bx+si],al
+00011FA8  2014              and [si],dl
+00011FAA  AF                scasw
+00011FAB  D9AA2A00          fldcw [bp+si+0x2a]
+00011FAF  0020              add [bx+si],ah
+00011FB1  7A1D              jpe 0x1fd0
+00011FB3  3E722B            ds jc 0x1fe1
+00011FB6  0000              add [bx+si],al
+00011FB8  207A1D            and [bp+si+0x1d],bh
+00011FBB  3E722B            ds jc 0x1fe9
+00011FBE  0000              add [bx+si],al
+00011FC0  207A1D            and [bp+si+0x1d],bh
+00011FC3  3E722B            ds jc 0x1ff1
+00011FC6  0000              add [bx+si],al
+00011FC8  207A1D            and [bp+si+0x1d],bh
+00011FCB  3E722B            ds jc 0x1ff9
+00011FCE  0000              add [bx+si],al
+00011FD0  207A1D            and [bp+si+0x1d],bh
+00011FD3  3E722B            ds jc 0x2001
+00011FD6  0000              add [bx+si],al
+00011FD8  207A1D            and [bp+si+0x1d],bh
+00011FDB  3E722B            ds jc 0x2009
+00011FDE  0000              add [bx+si],al
+00011FE0  0000              add [bx+si],al
+00011FE2  0000              add [bx+si],al
+00011FE4  0000              add [bx+si],al
+00011FE6  0000              add [bx+si],al
+00011FE8  207A1D            and [bp+si+0x1d],bh
+00011FEB  3E722B            ds jc 0x2019
+00011FEE  0000              add [bx+si],al
+00011FF0  0000              add [bx+si],al
+00011FF2  0000              add [bx+si],al
+00011FF4  0000              add [bx+si],al
+00011FF6  0000              add [bx+si],al
+00011FF8  207A1D            and [bp+si+0x1d],bh
+00011FFB  3E722B            ds jc 0x2029
+00011FFE  0000              add [bx+si],al
+00012000  0000              add [bx+si],al
+00012002  0000              add [bx+si],al
+00012004  0000              add [bx+si],al
+00012006  0000              add [bx+si],al
+00012008  207A1D            and [bp+si+0x1d],bh
+0001200B  3E722B            ds jc 0x2039
+0001200E  0000              add [bx+si],al
+00012010  0000              add [bx+si],al
+00012012  0000              add [bx+si],al
+00012014  0000              add [bx+si],al
+00012016  0000              add [bx+si],al
+00012018  207A1D            and [bp+si+0x1d],bh
+0001201B  3E722B            ds jc 0x2049
+0001201E  0000              add [bx+si],al
+00012020  207A1D            and [bp+si+0x1d],bh
+00012023  3E722B            ds jc 0x2051
+00012026  0000              add [bx+si],al
+00012028  207A1D            and [bp+si+0x1d],bh
+0001202B  3E722B            ds jc 0x2059
+0001202E  0000              add [bx+si],al
+00012030  207A1D            and [bp+si+0x1d],bh
+00012033  3E722B            ds jc 0x2061
+00012036  0000              add [bx+si],al
+00012038  207A1D            and [bp+si+0x1d],bh
+0001203B  3E722B            ds jc 0x2069
+0001203E  0000              add [bx+si],al
+00012040  207A1D            and [bp+si+0x1d],bh
+00012043  3E722B            ds jc 0x2071
+00012046  0000              add [bx+si],al
+00012048  0000              add [bx+si],al
+0001204A  0000              add [bx+si],al
+0001204C  0000              add [bx+si],al
+0001204E  0000              add [bx+si],al
+00012050  0000              add [bx+si],al
+00012052  0000              add [bx+si],al
+00012054  0000              add [bx+si],al
+00012056  0000              add [bx+si],al
+00012058  0000              add [bx+si],al
+0001205A  0000              add [bx+si],al
+0001205C  0000              add [bx+si],al
+0001205E  0000              add [bx+si],al
+00012060  0000              add [bx+si],al
+00012062  0000              add [bx+si],al
+00012064  0000              add [bx+si],al
+00012066  0000              add [bx+si],al
+00012068  90                nop
+00012069  F9                stc
+0001206A  AE                scasb
+0001206B  D9AA2A00          fldcw [bp+si+0x2a]
+0001206F  0020              add [bx+si],ah
+00012071  7A1D              jpe 0x2090
+00012073  3E722B            ds jc 0x20a1
+00012076  0000              add [bx+si],al
+00012078  207A1D            and [bp+si+0x1d],bh
+0001207B  3E722B            ds jc 0x20a9
+0001207E  0000              add [bx+si],al
+00012080  207A1D            and [bp+si+0x1d],bh
+00012083  3E722B            ds jc 0x20b1
+00012086  0000              add [bx+si],al
+00012088  207A1D            and [bp+si+0x1d],bh
+0001208B  3E722B            ds jc 0x20b9
+0001208E  0000              add [bx+si],al
+00012090  207A1D            and [bp+si+0x1d],bh
+00012093  3E722B            ds jc 0x20c1
+00012096  0000              add [bx+si],al
+00012098  207A1D            and [bp+si+0x1d],bh
+0001209B  3E722B            ds jc 0x20c9
+0001209E  0000              add [bx+si],al
+000120A0  0000              add [bx+si],al
+000120A2  0000              add [bx+si],al
+000120A4  0000              add [bx+si],al
+000120A6  0000              add [bx+si],al
+000120A8  207A1D            and [bp+si+0x1d],bh
+000120AB  3E722B            ds jc 0x20d9
+000120AE  0000              add [bx+si],al
+000120B0  0000              add [bx+si],al
+000120B2  0000              add [bx+si],al
+000120B4  0000              add [bx+si],al
+000120B6  0000              add [bx+si],al
+000120B8  207A1D            and [bp+si+0x1d],bh
+000120BB  3E722B            ds jc 0x20e9
+000120BE  0000              add [bx+si],al
+000120C0  207A1D            and [bp+si+0x1d],bh
+000120C3  3E722B            ds jc 0x20f1
+000120C6  0000              add [bx+si],al
+000120C8  008FDED8          add [bx+0xd8de],cl
+000120CC  AA                stosb
+000120CD  2A00              sub al,[bx+si]
+000120CF  0020              add [bx+si],ah
+000120D1  7A1D              jpe 0x20f0
+000120D3  3E722B            ds jc 0x2101
+000120D6  0000              add [bx+si],al
+000120D8  207A1D            and [bp+si+0x1d],bh
+000120DB  3E722B            ds jc 0x2109
+000120DE  0000              add [bx+si],al
+000120E0  207A1D            and [bp+si+0x1d],bh
+000120E3  3E722B            ds jc 0x2111
+000120E6  0000              add [bx+si],al
+000120E8  0000              add [bx+si],al
+000120EA  0000              add [bx+si],al
+000120EC  0000              add [bx+si],al
+000120EE  0000              add [bx+si],al
+000120F0  0000              add [bx+si],al
+000120F2  0000              add [bx+si],al
+000120F4  0000              add [bx+si],al
+000120F6  0000              add [bx+si],al
+000120F8  0000              add [bx+si],al
+000120FA  0000              add [bx+si],al
+000120FC  0000              add [bx+si],al
+000120FE  0000              add [bx+si],al
+00012100  0000              add [bx+si],al
+00012102  0000              add [bx+si],al
+00012104  0000              add [bx+si],al
+00012106  0000              add [bx+si],al
+00012108  18FA              sbb dl,bh
+0001210A  AE                scasb
+0001210B  D9AA2A00          fldcw [bp+si+0x2a]
+0001210F  0020              add [bx+si],ah
+00012111  7A1D              jpe 0x2130
+00012113  3E722B            ds jc 0x2141
+00012116  0000              add [bx+si],al
+00012118  207A1D            and [bp+si+0x1d],bh
+0001211B  3E722B            ds jc 0x2149
+0001211E  0000              add [bx+si],al
+00012120  207A1D            and [bp+si+0x1d],bh
+00012123  3E722B            ds jc 0x2151
+00012126  0000              add [bx+si],al
+00012128  207A1D            and [bp+si+0x1d],bh
+0001212B  3E722B            ds jc 0x2159
+0001212E  0000              add [bx+si],al
+00012130  207A1D            and [bp+si+0x1d],bh
+00012133  3E722B            ds jc 0x2161
+00012136  0000              add [bx+si],al
+00012138  207A1D            and [bp+si+0x1d],bh
+0001213B  3E722B            ds jc 0x2169
+0001213E  0000              add [bx+si],al
+00012140  0000              add [bx+si],al
+00012142  0000              add [bx+si],al
+00012144  0000              add [bx+si],al
+00012146  0000              add [bx+si],al
+00012148  207A1D            and [bp+si+0x1d],bh
+0001214B  3E722B            ds jc 0x2179
+0001214E  0000              add [bx+si],al
+00012150  0000              add [bx+si],al
+00012152  0000              add [bx+si],al
+00012154  0000              add [bx+si],al
+00012156  0000              add [bx+si],al
+00012158  207A1D            and [bp+si+0x1d],bh
+0001215B  3E722B            ds jc 0x2189
+0001215E  0000              add [bx+si],al
+00012160  207A1D            and [bp+si+0x1d],bh
+00012163  3E722B            ds jc 0x2191
+00012166  0000              add [bx+si],al
+00012168  207A1D            and [bp+si+0x1d],bh
+0001216B  3E722B            ds jc 0x2199
+0001216E  0000              add [bx+si],al
+00012170  207A1D            and [bp+si+0x1d],bh
+00012173  3E722B            ds jc 0x21a1
+00012176  0000              add [bx+si],al
+00012178  207A1D            and [bp+si+0x1d],bh
+0001217B  3E722B            ds jc 0x21a9
+0001217E  0000              add [bx+si],al
+00012180  207A1D            and [bp+si+0x1d],bh
+00012183  3E722B            ds jc 0x21b1
+00012186  0000              add [bx+si],al
+00012188  0000              add [bx+si],al
+0001218A  0000              add [bx+si],al
+0001218C  0000              add [bx+si],al
+0001218E  0000              add [bx+si],al
+00012190  0000              add [bx+si],al
+00012192  0000              add [bx+si],al
+00012194  0000              add [bx+si],al
+00012196  0000              add [bx+si],al
+00012198  0000              add [bx+si],al
+0001219A  0000              add [bx+si],al
+0001219C  0000              add [bx+si],al
+0001219E  0000              add [bx+si],al
+000121A0  0000              add [bx+si],al
+000121A2  0000              add [bx+si],al
+000121A4  0000              add [bx+si],al
+000121A6  0000              add [bx+si],al
+000121A8  A0FAAE            mov al,[0xaefa]
+000121AB  D9AA2A00          fldcw [bp+si+0x2a]
+000121AF  0020              add [bx+si],ah
+000121B1  7A1D              jpe 0x21d0
+000121B3  3E722B            ds jc 0x21e1
+000121B6  0000              add [bx+si],al
+000121B8  207A1D            and [bp+si+0x1d],bh
+000121BB  3E722B            ds jc 0x21e9
+000121BE  0000              add [bx+si],al
+000121C0  207A1D            and [bp+si+0x1d],bh
+000121C3  3E722B            ds jc 0x21f1
+000121C6  0000              add [bx+si],al
+000121C8  207A1D            and [bp+si+0x1d],bh
+000121CB  3E722B            ds jc 0x21f9
+000121CE  0000              add [bx+si],al
+000121D0  207A1D            and [bp+si+0x1d],bh
+000121D3  3E722B            ds jc 0x2201
+000121D6  0000              add [bx+si],al
+000121D8  207A1D            and [bp+si+0x1d],bh
+000121DB  3E722B            ds jc 0x2209
+000121DE  0000              add [bx+si],al
+000121E0  0000              add [bx+si],al
+000121E2  0000              add [bx+si],al
+000121E4  0000              add [bx+si],al
+000121E6  0000              add [bx+si],al
+000121E8  207A1D            and [bp+si+0x1d],bh
+000121EB  3E722B            ds jc 0x2219
+000121EE  0000              add [bx+si],al
+000121F0  0000              add [bx+si],al
+000121F2  0000              add [bx+si],al
+000121F4  0000              add [bx+si],al
+000121F6  0000              add [bx+si],al
+000121F8  207A1D            and [bp+si+0x1d],bh
+000121FB  3E722B            ds jc 0x2229
+000121FE  0000              add [bx+si],al
+00012200  207A1D            and [bp+si+0x1d],bh
+00012203  3E722B            ds jc 0x2231
+00012206  0000              add [bx+si],al
+00012208  207A1D            and [bp+si+0x1d],bh
+0001220B  3E722B            ds jc 0x2239
+0001220E  0000              add [bx+si],al
+00012210  207A1D            and [bp+si+0x1d],bh
+00012213  3E722B            ds jc 0x2241
+00012216  0000              add [bx+si],al
+00012218  207A1D            and [bp+si+0x1d],bh
+0001221B  3E722B            ds jc 0x2249
+0001221E  0000              add [bx+si],al
+00012220  207A1D            and [bp+si+0x1d],bh
+00012223  3E722B            ds jc 0x2251
+00012226  0000              add [bx+si],al
+00012228  0000              add [bx+si],al
+0001222A  0000              add [bx+si],al
+0001222C  0000              add [bx+si],al
+0001222E  0000              add [bx+si],al
+00012230  0000              add [bx+si],al
+00012232  0000              add [bx+si],al
+00012234  0000              add [bx+si],al
+00012236  0000              add [bx+si],al
+00012238  0000              add [bx+si],al
+0001223A  0000              add [bx+si],al
+0001223C  0000              add [bx+si],al
+0001223E  0000              add [bx+si],al
+00012240  0000              add [bx+si],al
+00012242  0000              add [bx+si],al
+00012244  0000              add [bx+si],al
+00012246  0000              add [bx+si],al
+00012248  28FB              sub bl,bh
+0001224A  AE                scasb
+0001224B  D9AA2A00          fldcw [bp+si+0x2a]
+0001224F  0020              add [bx+si],ah
+00012251  7A1D              jpe 0x2270
+00012253  3E722B            ds jc 0x2281
+00012256  0000              add [bx+si],al
+00012258  207A1D            and [bp+si+0x1d],bh
+0001225B  3E722B            ds jc 0x2289
+0001225E  0000              add [bx+si],al
+00012260  207A1D            and [bp+si+0x1d],bh
+00012263  3E722B            ds jc 0x2291
+00012266  0000              add [bx+si],al
+00012268  207A1D            and [bp+si+0x1d],bh
+0001226B  3E722B            ds jc 0x2299
+0001226E  0000              add [bx+si],al
+00012270  207A1D            and [bp+si+0x1d],bh
+00012273  3E722B            ds jc 0x22a1
+00012276  0000              add [bx+si],al
+00012278  207A1D            and [bp+si+0x1d],bh
+0001227B  3E722B            ds jc 0x22a9
+0001227E  0000              add [bx+si],al
+00012280  0000              add [bx+si],al
+00012282  0000              add [bx+si],al
+00012284  0000              add [bx+si],al
+00012286  0000              add [bx+si],al
+00012288  207A1D            and [bp+si+0x1d],bh
+0001228B  3E722B            ds jc 0x22b9
+0001228E  0000              add [bx+si],al
+00012290  0000              add [bx+si],al
+00012292  0000              add [bx+si],al
+00012294  0000              add [bx+si],al
+00012296  0000              add [bx+si],al
+00012298  207A1D            and [bp+si+0x1d],bh
+0001229B  3E722B            ds jc 0x22c9
+0001229E  0000              add [bx+si],al
+000122A0  207A1D            and [bp+si+0x1d],bh
+000122A3  3E722B            ds jc 0x22d1
+000122A6  0000              add [bx+si],al
+000122A8  40                inc ax
+000122A9  8F                db 0x8F
+000122AA  DE                db 0xDE
+000122AB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000122AF  0020              add [bx+si],ah
+000122B1  7A1D              jpe 0x22d0
+000122B3  3E722B            ds jc 0x22e1
+000122B6  0000              add [bx+si],al
+000122B8  207A1D            and [bp+si+0x1d],bh
+000122BB  3E722B            ds jc 0x22e9
+000122BE  0000              add [bx+si],al
+000122C0  207A1D            and [bp+si+0x1d],bh
+000122C3  3E722B            ds jc 0x22f1
+000122C6  0000              add [bx+si],al
+000122C8  78A0              js 0x226a
+000122CA  94                xchg ax,sp
+000122CB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000122CF  0000              add [bx+si],al
+000122D1  0000              add [bx+si],al
+000122D3  0000              add [bx+si],al
+000122D5  0000              add [bx+si],al
+000122D7  0000              add [bx+si],al
+000122D9  0000              add [bx+si],al
+000122DB  0000              add [bx+si],al
+000122DD  0000              add [bx+si],al
+000122DF  0000              add [bx+si],al
+000122E1  0000              add [bx+si],al
+000122E3  0000              add [bx+si],al
+000122E5  0000              add [bx+si],al
+000122E7  00B0FBAE          add [bx+si+0xaefb],dh
+000122EB  D9AA2A00          fldcw [bp+si+0x2a]
+000122EF  0020              add [bx+si],ah
+000122F1  7A1D              jpe 0x2310
+000122F3  3E722B            ds jc 0x2321
+000122F6  0000              add [bx+si],al
+000122F8  207A1D            and [bp+si+0x1d],bh
+000122FB  3E722B            ds jc 0x2329
+000122FE  0000              add [bx+si],al
+00012300  207A1D            and [bp+si+0x1d],bh
+00012303  3E722B            ds jc 0x2331
+00012306  0000              add [bx+si],al
+00012308  207A1D            and [bp+si+0x1d],bh
+0001230B  3E722B            ds jc 0x2339
+0001230E  0000              add [bx+si],al
+00012310  207A1D            and [bp+si+0x1d],bh
+00012313  3E722B            ds jc 0x2341
+00012316  0000              add [bx+si],al
+00012318  207A1D            and [bp+si+0x1d],bh
+0001231B  3E722B            ds jc 0x2349
+0001231E  0000              add [bx+si],al
+00012320  0000              add [bx+si],al
+00012322  0000              add [bx+si],al
+00012324  0000              add [bx+si],al
+00012326  0000              add [bx+si],al
+00012328  207A1D            and [bp+si+0x1d],bh
+0001232B  3E722B            ds jc 0x2359
+0001232E  0000              add [bx+si],al
+00012330  0000              add [bx+si],al
+00012332  0000              add [bx+si],al
+00012334  0000              add [bx+si],al
+00012336  0000              add [bx+si],al
+00012338  207A1D            and [bp+si+0x1d],bh
+0001233B  3E722B            ds jc 0x2369
+0001233E  0000              add [bx+si],al
+00012340  207A1D            and [bp+si+0x1d],bh
+00012343  3E722B            ds jc 0x2371
+00012346  0000              add [bx+si],al
+00012348  207A1D            and [bp+si+0x1d],bh
+0001234B  3E722B            ds jc 0x2379
+0001234E  0000              add [bx+si],al
+00012350  207A1D            and [bp+si+0x1d],bh
+00012353  3E722B            ds jc 0x2381
+00012356  0000              add [bx+si],al
+00012358  207A1D            and [bp+si+0x1d],bh
+0001235B  3E722B            ds jc 0x2389
+0001235E  0000              add [bx+si],al
+00012360  207A1D            and [bp+si+0x1d],bh
+00012363  3E722B            ds jc 0x2391
+00012366  0000              add [bx+si],al
+00012368  0000              add [bx+si],al
+0001236A  0000              add [bx+si],al
+0001236C  0000              add [bx+si],al
+0001236E  0000              add [bx+si],al
+00012370  0000              add [bx+si],al
+00012372  0000              add [bx+si],al
+00012374  0000              add [bx+si],al
+00012376  0000              add [bx+si],al
+00012378  0000              add [bx+si],al
+0001237A  0000              add [bx+si],al
+0001237C  0000              add [bx+si],al
+0001237E  0000              add [bx+si],al
+00012380  0000              add [bx+si],al
+00012382  0000              add [bx+si],al
+00012384  0000              add [bx+si],al
+00012386  0000              add [bx+si],al
+00012388  38FC              cmp ah,bh
+0001238A  AE                scasb
+0001238B  D9AA2A00          fldcw [bp+si+0x2a]
+0001238F  0020              add [bx+si],ah
+00012391  7A1D              jpe 0x23b0
+00012393  3E722B            ds jc 0x23c1
+00012396  0000              add [bx+si],al
+00012398  207A1D            and [bp+si+0x1d],bh
+0001239B  3E722B            ds jc 0x23c9
+0001239E  0000              add [bx+si],al
+000123A0  207A1D            and [bp+si+0x1d],bh
+000123A3  3E722B            ds jc 0x23d1
+000123A6  0000              add [bx+si],al
+000123A8  207A1D            and [bp+si+0x1d],bh
+000123AB  3E722B            ds jc 0x23d9
+000123AE  0000              add [bx+si],al
+000123B0  207A1D            and [bp+si+0x1d],bh
+000123B3  3E722B            ds jc 0x23e1
+000123B6  0000              add [bx+si],al
+000123B8  207A1D            and [bp+si+0x1d],bh
+000123BB  3E722B            ds jc 0x23e9
+000123BE  0000              add [bx+si],al
+000123C0  0000              add [bx+si],al
+000123C2  0000              add [bx+si],al
+000123C4  0000              add [bx+si],al
+000123C6  0000              add [bx+si],al
+000123C8  207A1D            and [bp+si+0x1d],bh
+000123CB  3E722B            ds jc 0x23f9
+000123CE  0000              add [bx+si],al
+000123D0  0000              add [bx+si],al
+000123D2  0000              add [bx+si],al
+000123D4  0000              add [bx+si],al
+000123D6  0000              add [bx+si],al
+000123D8  207A1D            and [bp+si+0x1d],bh
+000123DB  3E722B            ds jc 0x2409
+000123DE  0000              add [bx+si],al
+000123E0  207A1D            and [bp+si+0x1d],bh
+000123E3  3E722B            ds jc 0x2411
+000123E6  0000              add [bx+si],al
+000123E8  207A1D            and [bp+si+0x1d],bh
+000123EB  3E722B            ds jc 0x2419
+000123EE  0000              add [bx+si],al
+000123F0  207A1D            and [bp+si+0x1d],bh
+000123F3  3E722B            ds jc 0x2421
+000123F6  0000              add [bx+si],al
+000123F8  207A1D            and [bp+si+0x1d],bh
+000123FB  3E722B            ds jc 0x2429
+000123FE  0000              add [bx+si],al
+00012400  207A1D            and [bp+si+0x1d],bh
+00012403  3E722B            ds jc 0x2431
+00012406  0000              add [bx+si],al
+00012408  0000              add [bx+si],al
+0001240A  0000              add [bx+si],al
+0001240C  0000              add [bx+si],al
+0001240E  0000              add [bx+si],al
+00012410  0000              add [bx+si],al
+00012412  0000              add [bx+si],al
+00012414  0000              add [bx+si],al
+00012416  0000              add [bx+si],al
+00012418  0000              add [bx+si],al
+0001241A  0000              add [bx+si],al
+0001241C  0000              add [bx+si],al
+0001241E  0000              add [bx+si],al
+00012420  0000              add [bx+si],al
+00012422  0000              add [bx+si],al
+00012424  0000              add [bx+si],al
+00012426  0000              add [bx+si],al
+00012428  C0FCAE            sar ah,0xae
+0001242B  D9AA2A00          fldcw [bp+si+0x2a]
+0001242F  0020              add [bx+si],ah
+00012431  7A1D              jpe 0x2450
+00012433  3E722B            ds jc 0x2461
+00012436  0000              add [bx+si],al
+00012438  207A1D            and [bp+si+0x1d],bh
+0001243B  3E722B            ds jc 0x2469
+0001243E  0000              add [bx+si],al
+00012440  207A1D            and [bp+si+0x1d],bh
+00012443  3E722B            ds jc 0x2471
+00012446  0000              add [bx+si],al
+00012448  60                pusha
+00012449  97                xchg ax,di
+0001244A  DE                db 0xDE
+0001244B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001244F  0020              add [bx+si],ah
+00012451  7A1D              jpe 0x2470
+00012453  3E722B            ds jc 0x2481
+00012456  0000              add [bx+si],al
+00012458  207A1D            and [bp+si+0x1d],bh
+0001245B  3E722B            ds jc 0x2489
+0001245E  0000              add [bx+si],al
+00012460  0000              add [bx+si],al
+00012462  0000              add [bx+si],al
+00012464  0000              add [bx+si],al
+00012466  0000              add [bx+si],al
+00012468  40                inc ax
+00012469  96                xchg ax,si
+0001246A  DE                db 0xDE
+0001246B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001246F  0000              add [bx+si],al
+00012471  0000              add [bx+si],al
+00012473  0000              add [bx+si],al
+00012475  0000              add [bx+si],al
+00012477  0020              add [bx+si],ah
+00012479  7A1D              jpe 0x2498
+0001247B  3E722B            ds jc 0x24a9
+0001247E  0000              add [bx+si],al
+00012480  0096DED8          add [bp+0xd8de],dl
+00012484  AA                stosb
+00012485  2A00              sub al,[bx+si]
+00012487  00E0              add al,ah
+00012489  95                xchg ax,bp
+0001248A  DE                db 0xDE
+0001248B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001248F  008048E6          add [bx+si+0xe648],al
+00012493  D8AA2A00          fsubr dword [bp+si+0x2a]
+00012497  006046            add [bx+si+0x46],ah
+0001249A  E6D8              out 0xd8,al
+0001249C  AA                stosb
+0001249D  2A00              sub al,[bx+si]
+0001249F  0020              add [bx+si],ah
+000124A1  6D                insw
+000124A2  E6D8              out 0xd8,al
+000124A4  AA                stosb
+000124A5  2A00              sub al,[bx+si]
+000124A7  0000              add [bx+si],al
+000124A9  0000              add [bx+si],al
+000124AB  0000              add [bx+si],al
+000124AD  0000              add [bx+si],al
+000124AF  0000              add [bx+si],al
+000124B1  0000              add [bx+si],al
+000124B3  0000              add [bx+si],al
+000124B5  0000              add [bx+si],al
+000124B7  0000              add [bx+si],al
+000124B9  0000              add [bx+si],al
+000124BB  0000              add [bx+si],al
+000124BD  0000              add [bx+si],al
+000124BF  0000              add [bx+si],al
+000124C1  0000              add [bx+si],al
+000124C3  0000              add [bx+si],al
+000124C5  0000              add [bx+si],al
+000124C7  0048FD            add [bx+si-0x3],cl
+000124CA  AE                scasb
+000124CB  D9AA2A00          fldcw [bp+si+0x2a]
+000124CF  0020              add [bx+si],ah
+000124D1  7A1D              jpe 0x24f0
+000124D3  3E722B            ds jc 0x2501
+000124D6  0000              add [bx+si],al
+000124D8  207A1D            and [bp+si+0x1d],bh
+000124DB  3E722B            ds jc 0x2509
+000124DE  0000              add [bx+si],al
+000124E0  207A1D            and [bp+si+0x1d],bh
+000124E3  3E722B            ds jc 0x2511
+000124E6  0000              add [bx+si],al
+000124E8  207A1D            and [bp+si+0x1d],bh
+000124EB  3E722B            ds jc 0x2519
+000124EE  0000              add [bx+si],al
+000124F0  207A1D            and [bp+si+0x1d],bh
+000124F3  3E722B            ds jc 0x2521
+000124F6  0000              add [bx+si],al
+000124F8  207A1D            and [bp+si+0x1d],bh
+000124FB  3E722B            ds jc 0x2529
+000124FE  0000              add [bx+si],al
+00012500  0000              add [bx+si],al
+00012502  0000              add [bx+si],al
+00012504  0000              add [bx+si],al
+00012506  0000              add [bx+si],al
+00012508  207A1D            and [bp+si+0x1d],bh
+0001250B  3E722B            ds jc 0x2539
+0001250E  0000              add [bx+si],al
+00012510  0000              add [bx+si],al
+00012512  0000              add [bx+si],al
+00012514  0000              add [bx+si],al
+00012516  0000              add [bx+si],al
+00012518  207A1D            and [bp+si+0x1d],bh
+0001251B  3E722B            ds jc 0x2549
+0001251E  0000              add [bx+si],al
+00012520  207A1D            and [bp+si+0x1d],bh
+00012523  3E722B            ds jc 0x2551
+00012526  0000              add [bx+si],al
+00012528  8096DED8AA        adc byte [bp+0xd8de],0xaa
+0001252D  2A00              sub al,[bx+si]
+0001252F  0020              add [bx+si],ah
+00012531  7A1D              jpe 0x2550
+00012533  3E722B            ds jc 0x2561
+00012536  0000              add [bx+si],al
+00012538  207A1D            and [bp+si+0x1d],bh
+0001253B  3E722B            ds jc 0x2569
+0001253E  0000              add [bx+si],al
+00012540  207A1D            and [bp+si+0x1d],bh
+00012543  3E722B            ds jc 0x2571
+00012546  0000              add [bx+si],al
+00012548  0000              add [bx+si],al
+0001254A  0000              add [bx+si],al
+0001254C  0000              add [bx+si],al
+0001254E  0000              add [bx+si],al
+00012550  0000              add [bx+si],al
+00012552  0000              add [bx+si],al
+00012554  0000              add [bx+si],al
+00012556  0000              add [bx+si],al
+00012558  0000              add [bx+si],al
+0001255A  0000              add [bx+si],al
+0001255C  0000              add [bx+si],al
+0001255E  0000              add [bx+si],al
+00012560  0000              add [bx+si],al
+00012562  0000              add [bx+si],al
+00012564  0000              add [bx+si],al
+00012566  0000              add [bx+si],al
+00012568  D0FD              sar ch,1
+0001256A  AE                scasb
+0001256B  D9AA2A00          fldcw [bp+si+0x2a]
+0001256F  0020              add [bx+si],ah
+00012571  7A1D              jpe 0x2590
+00012573  3E722B            ds jc 0x25a1
+00012576  0000              add [bx+si],al
+00012578  207A1D            and [bp+si+0x1d],bh
+0001257B  3E722B            ds jc 0x25a9
+0001257E  0000              add [bx+si],al
+00012580  207A1D            and [bp+si+0x1d],bh
+00012583  3E722B            ds jc 0x25b1
+00012586  0000              add [bx+si],al
+00012588  40                inc ax
+00012589  97                xchg ax,di
+0001258A  DE                db 0xDE
+0001258B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001258F  0020              add [bx+si],ah
+00012591  7A1D              jpe 0x25b0
+00012593  3E722B            ds jc 0x25c1
+00012596  0000              add [bx+si],al
+00012598  207A1D            and [bp+si+0x1d],bh
+0001259B  3E722B            ds jc 0x25c9
+0001259E  0000              add [bx+si],al
+000125A0  0000              add [bx+si],al
+000125A2  0000              add [bx+si],al
+000125A4  0000              add [bx+si],al
+000125A6  0000              add [bx+si],al
+000125A8  0097DED8          add [bx+0xd8de],dl
+000125AC  AA                stosb
+000125AD  2A00              sub al,[bx+si]
+000125AF  0000              add [bx+si],al
+000125B1  0000              add [bx+si],al
+000125B3  0000              add [bx+si],al
+000125B5  0000              add [bx+si],al
+000125B7  0020              add [bx+si],ah
+000125B9  7A1D              jpe 0x25d8
+000125BB  3E722B            ds jc 0x25e9
+000125BE  0000              add [bx+si],al
+000125C0  C096DED8AA        rcl byte [bp+0xd8de],0xaa
+000125C5  2A00              sub al,[bx+si]
+000125C7  00A096DE          add [bx+si+0xde96],ah
+000125CB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000125CF  0020              add [bx+si],ah
+000125D1  7A1D              jpe 0x25f0
+000125D3  3E722B            ds jc 0x2601
+000125D6  0000              add [bx+si],al
+000125D8  8099E6D8AA        sbb byte [bx+di+0xd8e6],0xaa
+000125DD  2A00              sub al,[bx+si]
+000125DF  0020              add [bx+si],ah
+000125E1  7A1D              jpe 0x2600
+000125E3  3E722B            ds jc 0x2611
+000125E6  0000              add [bx+si],al
+000125E8  0000              add [bx+si],al
+000125EA  0000              add [bx+si],al
+000125EC  0000              add [bx+si],al
+000125EE  0000              add [bx+si],al
+000125F0  0000              add [bx+si],al
+000125F2  0000              add [bx+si],al
+000125F4  0000              add [bx+si],al
+000125F6  0000              add [bx+si],al
+000125F8  0000              add [bx+si],al
+000125FA  0000              add [bx+si],al
+000125FC  0000              add [bx+si],al
+000125FE  0000              add [bx+si],al
+00012600  0000              add [bx+si],al
+00012602  0000              add [bx+si],al
+00012604  0000              add [bx+si],al
+00012606  0000              add [bx+si],al
+00012608  58                pop ax
+00012609  FE                db 0xFE
+0001260A  AE                scasb
+0001260B  D9AA2A00          fldcw [bp+si+0x2a]
+0001260F  0020              add [bx+si],ah
+00012611  7A1D              jpe 0x2630
+00012613  3E722B            ds jc 0x2641
+00012616  0000              add [bx+si],al
+00012618  207A1D            and [bp+si+0x1d],bh
+0001261B  3E722B            ds jc 0x2649
+0001261E  0000              add [bx+si],al
+00012620  207A1D            and [bp+si+0x1d],bh
+00012623  3E722B            ds jc 0x2651
+00012626  0000              add [bx+si],al
+00012628  207A1D            and [bp+si+0x1d],bh
+0001262B  3E722B            ds jc 0x2659
+0001262E  0000              add [bx+si],al
+00012630  207A1D            and [bp+si+0x1d],bh
+00012633  3E722B            ds jc 0x2661
+00012636  0000              add [bx+si],al
+00012638  207A1D            and [bp+si+0x1d],bh
+0001263B  3E722B            ds jc 0x2669
+0001263E  0000              add [bx+si],al
+00012640  0000              add [bx+si],al
+00012642  0000              add [bx+si],al
+00012644  0000              add [bx+si],al
+00012646  0000              add [bx+si],al
+00012648  207A1D            and [bp+si+0x1d],bh
+0001264B  3E722B            ds jc 0x2679
+0001264E  0000              add [bx+si],al
+00012650  0000              add [bx+si],al
+00012652  0000              add [bx+si],al
+00012654  0000              add [bx+si],al
+00012656  0000              add [bx+si],al
+00012658  207A1D            and [bp+si+0x1d],bh
+0001265B  3E722B            ds jc 0x2689
+0001265E  0000              add [bx+si],al
+00012660  207A1D            and [bp+si+0x1d],bh
+00012663  3E722B            ds jc 0x2691
+00012666  0000              add [bx+si],al
+00012668  2097DED8          and [bx+0xd8de],dl
+0001266C  AA                stosb
+0001266D  2A00              sub al,[bx+si]
+0001266F  0020              add [bx+si],ah
+00012671  7A1D              jpe 0x2690
+00012673  3E722B            ds jc 0x26a1
+00012676  0000              add [bx+si],al
+00012678  207A1D            and [bp+si+0x1d],bh
+0001267B  3E722B            ds jc 0x26a9
+0001267E  0000              add [bx+si],al
+00012680  207A1D            and [bp+si+0x1d],bh
+00012683  3E722B            ds jc 0x26b1
+00012686  0000              add [bx+si],al
+00012688  0000              add [bx+si],al
+0001268A  0000              add [bx+si],al
+0001268C  0000              add [bx+si],al
+0001268E  0000              add [bx+si],al
+00012690  0000              add [bx+si],al
+00012692  0000              add [bx+si],al
+00012694  0000              add [bx+si],al
+00012696  0000              add [bx+si],al
+00012698  0000              add [bx+si],al
+0001269A  0000              add [bx+si],al
+0001269C  0000              add [bx+si],al
+0001269E  0000              add [bx+si],al
+000126A0  0000              add [bx+si],al
+000126A2  0000              add [bx+si],al
+000126A4  0000              add [bx+si],al
+000126A6  0000              add [bx+si],al
+000126A8  E0FE              loopne 0x26a8
+000126AA  AE                scasb
+000126AB  D9AA2A00          fldcw [bp+si+0x2a]
+000126AF  0020              add [bx+si],ah
+000126B1  7A1D              jpe 0x26d0
+000126B3  3E722B            ds jc 0x26e1
+000126B6  0000              add [bx+si],al
+000126B8  207A1D            and [bp+si+0x1d],bh
+000126BB  3E722B            ds jc 0x26e9
+000126BE  0000              add [bx+si],al
+000126C0  207A1D            and [bp+si+0x1d],bh
+000126C3  3E722B            ds jc 0x26f1
+000126C6  0000              add [bx+si],al
+000126C8  207A1D            and [bp+si+0x1d],bh
+000126CB  3E722B            ds jc 0x26f9
+000126CE  0000              add [bx+si],al
+000126D0  207A1D            and [bp+si+0x1d],bh
+000126D3  3E722B            ds jc 0x2701
+000126D6  0000              add [bx+si],al
+000126D8  207A1D            and [bp+si+0x1d],bh
+000126DB  3E722B            ds jc 0x2709
+000126DE  0000              add [bx+si],al
+000126E0  0000              add [bx+si],al
+000126E2  0000              add [bx+si],al
+000126E4  0000              add [bx+si],al
+000126E6  0000              add [bx+si],al
+000126E8  207A1D            and [bp+si+0x1d],bh
+000126EB  3E722B            ds jc 0x2719
+000126EE  0000              add [bx+si],al
+000126F0  0000              add [bx+si],al
+000126F2  0000              add [bx+si],al
+000126F4  0000              add [bx+si],al
+000126F6  0000              add [bx+si],al
+000126F8  207A1D            and [bp+si+0x1d],bh
+000126FB  3E722B            ds jc 0x2729
+000126FE  0000              add [bx+si],al
+00012700  207A1D            and [bp+si+0x1d],bh
+00012703  3E722B            ds jc 0x2731
+00012706  0000              add [bx+si],al
+00012708  8097DED8AA        adc byte [bx+0xd8de],0xaa
+0001270D  2A00              sub al,[bx+si]
+0001270F  0020              add [bx+si],ah
+00012711  7A1D              jpe 0x2730
+00012713  3E722B            ds jc 0x2741
+00012716  0000              add [bx+si],al
+00012718  207A1D            and [bp+si+0x1d],bh
+0001271B  3E722B            ds jc 0x2749
+0001271E  0000              add [bx+si],al
+00012720  207A1D            and [bp+si+0x1d],bh
+00012723  3E722B            ds jc 0x2751
+00012726  0000              add [bx+si],al
+00012728  0000              add [bx+si],al
+0001272A  0000              add [bx+si],al
+0001272C  0000              add [bx+si],al
+0001272E  0000              add [bx+si],al
+00012730  0000              add [bx+si],al
+00012732  0000              add [bx+si],al
+00012734  0000              add [bx+si],al
+00012736  0000              add [bx+si],al
+00012738  0000              add [bx+si],al
+0001273A  0000              add [bx+si],al
+0001273C  0000              add [bx+si],al
+0001273E  0000              add [bx+si],al
+00012740  0000              add [bx+si],al
+00012742  0000              add [bx+si],al
+00012744  0000              add [bx+si],al
+00012746  0000              add [bx+si],al
+00012748  68FFAE            push word 0xaeff
+0001274B  D9AA2A00          fldcw [bp+si+0x2a]
+0001274F  0020              add [bx+si],ah
+00012751  7A1D              jpe 0x2770
+00012753  3E722B            ds jc 0x2781
+00012756  0000              add [bx+si],al
+00012758  207A1D            and [bp+si+0x1d],bh
+0001275B  3E722B            ds jc 0x2789
+0001275E  0000              add [bx+si],al
+00012760  207A1D            and [bp+si+0x1d],bh
+00012763  3E722B            ds jc 0x2791
+00012766  0000              add [bx+si],al
+00012768  207A1D            and [bp+si+0x1d],bh
+0001276B  3E722B            ds jc 0x2799
+0001276E  0000              add [bx+si],al
+00012770  207A1D            and [bp+si+0x1d],bh
+00012773  3E722B            ds jc 0x27a1
+00012776  0000              add [bx+si],al
+00012778  207A1D            and [bp+si+0x1d],bh
+0001277B  3E722B            ds jc 0x27a9
+0001277E  0000              add [bx+si],al
+00012780  0000              add [bx+si],al
+00012782  0000              add [bx+si],al
+00012784  0000              add [bx+si],al
+00012786  0000              add [bx+si],al
+00012788  207A1D            and [bp+si+0x1d],bh
+0001278B  3E722B            ds jc 0x27b9
+0001278E  0000              add [bx+si],al
+00012790  0000              add [bx+si],al
+00012792  0000              add [bx+si],al
+00012794  0000              add [bx+si],al
+00012796  0000              add [bx+si],al
+00012798  207A1D            and [bp+si+0x1d],bh
+0001279B  3E722B            ds jc 0x27c9
+0001279E  0000              add [bx+si],al
+000127A0  207A1D            and [bp+si+0x1d],bh
+000127A3  3E722B            ds jc 0x27d1
+000127A6  0000              add [bx+si],al
+000127A8  207A1D            and [bp+si+0x1d],bh
+000127AB  3E722B            ds jc 0x27d9
+000127AE  0000              add [bx+si],al
+000127B0  207A1D            and [bp+si+0x1d],bh
+000127B3  3E722B            ds jc 0x27e1
+000127B6  0000              add [bx+si],al
+000127B8  207A1D            and [bp+si+0x1d],bh
+000127BB  3E722B            ds jc 0x27e9
+000127BE  0000              add [bx+si],al
+000127C0  207A1D            and [bp+si+0x1d],bh
+000127C3  3E722B            ds jc 0x27f1
+000127C6  0000              add [bx+si],al
+000127C8  0000              add [bx+si],al
+000127CA  0000              add [bx+si],al
+000127CC  0000              add [bx+si],al
+000127CE  0000              add [bx+si],al
+000127D0  0000              add [bx+si],al
+000127D2  0000              add [bx+si],al
+000127D4  0000              add [bx+si],al
+000127D6  0000              add [bx+si],al
+000127D8  0000              add [bx+si],al
+000127DA  0000              add [bx+si],al
+000127DC  0000              add [bx+si],al
+000127DE  0000              add [bx+si],al
+000127E0  0000              add [bx+si],al
+000127E2  0000              add [bx+si],al
+000127E4  0000              add [bx+si],al
+000127E6  0000              add [bx+si],al
+000127E8  F0FFAED9AA        lock jmp far [bp+0xaad9]
+000127ED  2A00              sub al,[bx+si]
+000127EF  0020              add [bx+si],ah
+000127F1  7A1D              jpe 0x2810
+000127F3  3E722B            ds jc 0x2821
+000127F6  0000              add [bx+si],al
+000127F8  207A1D            and [bp+si+0x1d],bh
+000127FB  3E722B            ds jc 0x2829
+000127FE  0000              add [bx+si],al
+00012800  207A1D            and [bp+si+0x1d],bh
+00012803  3E722B            ds jc 0x2831
+00012806  0000              add [bx+si],al
+00012808  207A1D            and [bp+si+0x1d],bh
+0001280B  3E722B            ds jc 0x2839
+0001280E  0000              add [bx+si],al
+00012810  207A1D            and [bp+si+0x1d],bh
+00012813  3E722B            ds jc 0x2841
+00012816  0000              add [bx+si],al
+00012818  207A1D            and [bp+si+0x1d],bh
+0001281B  3E722B            ds jc 0x2849
+0001281E  0000              add [bx+si],al
+00012820  0000              add [bx+si],al
+00012822  0000              add [bx+si],al
+00012824  0000              add [bx+si],al
+00012826  0000              add [bx+si],al
+00012828  207A1D            and [bp+si+0x1d],bh
+0001282B  3E722B            ds jc 0x2859
+0001282E  0000              add [bx+si],al
+00012830  0000              add [bx+si],al
+00012832  0000              add [bx+si],al
+00012834  0000              add [bx+si],al
+00012836  0000              add [bx+si],al
+00012838  207A1D            and [bp+si+0x1d],bh
+0001283B  3E722B            ds jc 0x2869
+0001283E  0000              add [bx+si],al
+00012840  207A1D            and [bp+si+0x1d],bh
+00012843  3E722B            ds jc 0x2871
+00012846  0000              add [bx+si],al
+00012848  207A1D            and [bp+si+0x1d],bh
+0001284B  3E722B            ds jc 0x2879
+0001284E  0000              add [bx+si],al
+00012850  207A1D            and [bp+si+0x1d],bh
+00012853  3E722B            ds jc 0x2881
+00012856  0000              add [bx+si],al
+00012858  207A1D            and [bp+si+0x1d],bh
+0001285B  3E722B            ds jc 0x2889
+0001285E  0000              add [bx+si],al
+00012860  207A1D            and [bp+si+0x1d],bh
+00012863  3E722B            ds jc 0x2891
+00012866  0000              add [bx+si],al
+00012868  0000              add [bx+si],al
+0001286A  0000              add [bx+si],al
+0001286C  0000              add [bx+si],al
+0001286E  0000              add [bx+si],al
+00012870  0000              add [bx+si],al
+00012872  0000              add [bx+si],al
+00012874  0000              add [bx+si],al
+00012876  0000              add [bx+si],al
+00012878  0000              add [bx+si],al
+0001287A  0000              add [bx+si],al
+0001287C  0000              add [bx+si],al
+0001287E  0000              add [bx+si],al
+00012880  0000              add [bx+si],al
+00012882  0000              add [bx+si],al
+00012884  0000              add [bx+si],al
+00012886  0000              add [bx+si],al
+00012888  7800              js 0x288a
+0001288A  AF                scasw
+0001288B  D9AA2A00          fldcw [bp+si+0x2a]
+0001288F  0020              add [bx+si],ah
+00012891  7A1D              jpe 0x28b0
+00012893  3E722B            ds jc 0x28c1
+00012896  0000              add [bx+si],al
+00012898  207A1D            and [bp+si+0x1d],bh
+0001289B  3E722B            ds jc 0x28c9
+0001289E  0000              add [bx+si],al
+000128A0  207A1D            and [bp+si+0x1d],bh
+000128A3  3E722B            ds jc 0x28d1
+000128A6  0000              add [bx+si],al
+000128A8  207A1D            and [bp+si+0x1d],bh
+000128AB  3E722B            ds jc 0x28d9
+000128AE  0000              add [bx+si],al
+000128B0  207A1D            and [bp+si+0x1d],bh
+000128B3  3E722B            ds jc 0x28e1
+000128B6  0000              add [bx+si],al
+000128B8  207A1D            and [bp+si+0x1d],bh
+000128BB  3E722B            ds jc 0x28e9
+000128BE  0000              add [bx+si],al
+000128C0  0000              add [bx+si],al
+000128C2  0000              add [bx+si],al
+000128C4  0000              add [bx+si],al
+000128C6  0000              add [bx+si],al
+000128C8  207A1D            and [bp+si+0x1d],bh
+000128CB  3E722B            ds jc 0x28f9
+000128CE  0000              add [bx+si],al
+000128D0  0000              add [bx+si],al
+000128D2  0000              add [bx+si],al
+000128D4  0000              add [bx+si],al
+000128D6  0000              add [bx+si],al
+000128D8  207A1D            and [bp+si+0x1d],bh
+000128DB  3E722B            ds jc 0x2909
+000128DE  0000              add [bx+si],al
+000128E0  207A1D            and [bp+si+0x1d],bh
+000128E3  3E722B            ds jc 0x2911
+000128E6  0000              add [bx+si],al
+000128E8  207A1D            and [bp+si+0x1d],bh
+000128EB  3E722B            ds jc 0x2919
+000128EE  0000              add [bx+si],al
+000128F0  207A1D            and [bp+si+0x1d],bh
+000128F3  3E722B            ds jc 0x2921
+000128F6  0000              add [bx+si],al
+000128F8  207A1D            and [bp+si+0x1d],bh
+000128FB  3E722B            ds jc 0x2929
+000128FE  0000              add [bx+si],al
+00012900  207A1D            and [bp+si+0x1d],bh
+00012903  3E722B            ds jc 0x2931
+00012906  0000              add [bx+si],al
+00012908  0000              add [bx+si],al
+0001290A  0000              add [bx+si],al
+0001290C  0000              add [bx+si],al
+0001290E  0000              add [bx+si],al
+00012910  0000              add [bx+si],al
+00012912  0000              add [bx+si],al
+00012914  0000              add [bx+si],al
+00012916  0000              add [bx+si],al
+00012918  0000              add [bx+si],al
+0001291A  0000              add [bx+si],al
+0001291C  0000              add [bx+si],al
+0001291E  0000              add [bx+si],al
+00012920  0000              add [bx+si],al
+00012922  0000              add [bx+si],al
+00012924  0000              add [bx+si],al
+00012926  0000              add [bx+si],al
+00012928  0001              add [bx+di],al
+0001292A  AF                scasw
+0001292B  D9AA2A00          fldcw [bp+si+0x2a]
+0001292F  0020              add [bx+si],ah
+00012931  7A1D              jpe 0x2950
+00012933  3E722B            ds jc 0x2961
+00012936  0000              add [bx+si],al
+00012938  207A1D            and [bp+si+0x1d],bh
+0001293B  3E722B            ds jc 0x2969
+0001293E  0000              add [bx+si],al
+00012940  207A1D            and [bp+si+0x1d],bh
+00012943  3E722B            ds jc 0x2971
+00012946  0000              add [bx+si],al
+00012948  40                inc ax
+00012949  9F                lahf
+0001294A  DE                db 0xDE
+0001294B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001294F  0020              add [bx+si],ah
+00012951  7A1D              jpe 0x2970
+00012953  3E722B            ds jc 0x2981
+00012956  0000              add [bx+si],al
+00012958  207A1D            and [bp+si+0x1d],bh
+0001295B  3E722B            ds jc 0x2989
+0001295E  0000              add [bx+si],al
+00012960  0000              add [bx+si],al
+00012962  0000              add [bx+si],al
+00012964  0000              add [bx+si],al
+00012966  0000              add [bx+si],al
+00012968  207A1D            and [bp+si+0x1d],bh
+0001296B  3E722B            ds jc 0x2999
+0001296E  0000              add [bx+si],al
+00012970  0000              add [bx+si],al
+00012972  0000              add [bx+si],al
+00012974  0000              add [bx+si],al
+00012976  0000              add [bx+si],al
+00012978  207A1D            and [bp+si+0x1d],bh
+0001297B  3E722B            ds jc 0x29a9
+0001297E  0000              add [bx+si],al
+00012980  207A1D            and [bp+si+0x1d],bh
+00012983  3E722B            ds jc 0x29b1
+00012986  0000              add [bx+si],al
+00012988  207A1D            and [bp+si+0x1d],bh
+0001298B  3E722B            ds jc 0x29b9
+0001298E  0000              add [bx+si],al
+00012990  207A1D            and [bp+si+0x1d],bh
+00012993  3E722B            ds jc 0x29c1
+00012996  0000              add [bx+si],al
+00012998  207A1D            and [bp+si+0x1d],bh
+0001299B  3E722B            ds jc 0x29c9
+0001299E  0000              add [bx+si],al
+000129A0  207A1D            and [bp+si+0x1d],bh
+000129A3  3E722B            ds jc 0x29d1
+000129A6  0000              add [bx+si],al
+000129A8  0000              add [bx+si],al
+000129AA  0000              add [bx+si],al
+000129AC  0000              add [bx+si],al
+000129AE  0000              add [bx+si],al
+000129B0  0000              add [bx+si],al
+000129B2  0000              add [bx+si],al
+000129B4  0000              add [bx+si],al
+000129B6  0000              add [bx+si],al
+000129B8  0000              add [bx+si],al
+000129BA  0000              add [bx+si],al
+000129BC  0000              add [bx+si],al
+000129BE  0000              add [bx+si],al
+000129C0  0000              add [bx+si],al
+000129C2  0000              add [bx+si],al
+000129C4  0000              add [bx+si],al
+000129C6  0000              add [bx+si],al
+000129C8  8801              mov [bx+di],al
+000129CA  AF                scasw
+000129CB  D9AA2A00          fldcw [bp+si+0x2a]
+000129CF  0020              add [bx+si],ah
+000129D1  7A1D              jpe 0x29f0
+000129D3  3E722B            ds jc 0x2a01
+000129D6  0000              add [bx+si],al
+000129D8  207A1D            and [bp+si+0x1d],bh
+000129DB  3E722B            ds jc 0x2a09
+000129DE  0000              add [bx+si],al
+000129E0  207A1D            and [bp+si+0x1d],bh
+000129E3  3E722B            ds jc 0x2a11
+000129E6  0000              add [bx+si],al
+000129E8  60                pusha
+000129E9  9F                lahf
+000129EA  DE                db 0xDE
+000129EB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000129EF  0020              add [bx+si],ah
+000129F1  7A1D              jpe 0x2a10
+000129F3  3E722B            ds jc 0x2a21
+000129F6  0000              add [bx+si],al
+000129F8  207A1D            and [bp+si+0x1d],bh
+000129FB  3E722B            ds jc 0x2a29
+000129FE  0000              add [bx+si],al
+00012A00  0000              add [bx+si],al
+00012A02  0000              add [bx+si],al
+00012A04  0000              add [bx+si],al
+00012A06  0000              add [bx+si],al
+00012A08  207A1D            and [bp+si+0x1d],bh
+00012A0B  3E722B            ds jc 0x2a39
+00012A0E  0000              add [bx+si],al
+00012A10  0000              add [bx+si],al
+00012A12  0000              add [bx+si],al
+00012A14  0000              add [bx+si],al
+00012A16  0000              add [bx+si],al
+00012A18  207A1D            and [bp+si+0x1d],bh
+00012A1B  3E722B            ds jc 0x2a49
+00012A1E  0000              add [bx+si],al
+00012A20  207A1D            and [bp+si+0x1d],bh
+00012A23  3E722B            ds jc 0x2a51
+00012A26  0000              add [bx+si],al
+00012A28  207A1D            and [bp+si+0x1d],bh
+00012A2B  3E722B            ds jc 0x2a59
+00012A2E  0000              add [bx+si],al
+00012A30  207A1D            and [bp+si+0x1d],bh
+00012A33  3E722B            ds jc 0x2a61
+00012A36  0000              add [bx+si],al
+00012A38  207A1D            and [bp+si+0x1d],bh
+00012A3B  3E722B            ds jc 0x2a69
+00012A3E  0000              add [bx+si],al
+00012A40  207A1D            and [bp+si+0x1d],bh
+00012A43  3E722B            ds jc 0x2a71
+00012A46  0000              add [bx+si],al
+00012A48  0000              add [bx+si],al
+00012A4A  0000              add [bx+si],al
+00012A4C  0000              add [bx+si],al
+00012A4E  0000              add [bx+si],al
+00012A50  0000              add [bx+si],al
+00012A52  0000              add [bx+si],al
+00012A54  0000              add [bx+si],al
+00012A56  0000              add [bx+si],al
+00012A58  0000              add [bx+si],al
+00012A5A  0000              add [bx+si],al
+00012A5C  0000              add [bx+si],al
+00012A5E  0000              add [bx+si],al
+00012A60  0000              add [bx+si],al
+00012A62  0000              add [bx+si],al
+00012A64  0000              add [bx+si],al
+00012A66  0000              add [bx+si],al
+00012A68  1002              adc [bp+si],al
+00012A6A  AF                scasw
+00012A6B  D9AA2A00          fldcw [bp+si+0x2a]
+00012A6F  0020              add [bx+si],ah
+00012A71  7A1D              jpe 0x2a90
+00012A73  3E722B            ds jc 0x2aa1
+00012A76  0000              add [bx+si],al
+00012A78  207A1D            and [bp+si+0x1d],bh
+00012A7B  3E722B            ds jc 0x2aa9
+00012A7E  0000              add [bx+si],al
+00012A80  207A1D            and [bp+si+0x1d],bh
+00012A83  3E722B            ds jc 0x2ab1
+00012A86  0000              add [bx+si],al
+00012A88  809FDED8AA        sbb byte [bx+0xd8de],0xaa
+00012A8D  2A00              sub al,[bx+si]
+00012A8F  0020              add [bx+si],ah
+00012A91  7A1D              jpe 0x2ab0
+00012A93  3E722B            ds jc 0x2ac1
+00012A96  0000              add [bx+si],al
+00012A98  207A1D            and [bp+si+0x1d],bh
+00012A9B  3E722B            ds jc 0x2ac9
+00012A9E  0000              add [bx+si],al
+00012AA0  0000              add [bx+si],al
+00012AA2  0000              add [bx+si],al
+00012AA4  0000              add [bx+si],al
+00012AA6  0000              add [bx+si],al
+00012AA8  207A1D            and [bp+si+0x1d],bh
+00012AAB  3E722B            ds jc 0x2ad9
+00012AAE  0000              add [bx+si],al
+00012AB0  0000              add [bx+si],al
+00012AB2  0000              add [bx+si],al
+00012AB4  0000              add [bx+si],al
+00012AB6  0000              add [bx+si],al
+00012AB8  207A1D            and [bp+si+0x1d],bh
+00012ABB  3E722B            ds jc 0x2ae9
+00012ABE  0000              add [bx+si],al
+00012AC0  207A1D            and [bp+si+0x1d],bh
+00012AC3  3E722B            ds jc 0x2af1
+00012AC6  0000              add [bx+si],al
+00012AC8  207A1D            and [bp+si+0x1d],bh
+00012ACB  3E722B            ds jc 0x2af9
+00012ACE  0000              add [bx+si],al
+00012AD0  207A1D            and [bp+si+0x1d],bh
+00012AD3  3E722B            ds jc 0x2b01
+00012AD6  0000              add [bx+si],al
+00012AD8  207A1D            and [bp+si+0x1d],bh
+00012ADB  3E722B            ds jc 0x2b09
+00012ADE  0000              add [bx+si],al
+00012AE0  207A1D            and [bp+si+0x1d],bh
+00012AE3  3E722B            ds jc 0x2b11
+00012AE6  0000              add [bx+si],al
+00012AE8  0000              add [bx+si],al
+00012AEA  0000              add [bx+si],al
+00012AEC  0000              add [bx+si],al
+00012AEE  0000              add [bx+si],al
+00012AF0  0000              add [bx+si],al
+00012AF2  0000              add [bx+si],al
+00012AF4  0000              add [bx+si],al
+00012AF6  0000              add [bx+si],al
+00012AF8  0000              add [bx+si],al
+00012AFA  0000              add [bx+si],al
+00012AFC  0000              add [bx+si],al
+00012AFE  0000              add [bx+si],al
+00012B00  0000              add [bx+si],al
+00012B02  0000              add [bx+si],al
+00012B04  0000              add [bx+si],al
+00012B06  0000              add [bx+si],al
+00012B08  98                cbw
+00012B09  02AFD9AA          add ch,[bx+0xaad9]
+00012B0D  2A00              sub al,[bx+si]
+00012B0F  0020              add [bx+si],ah
+00012B11  7A1D              jpe 0x2b30
+00012B13  3E722B            ds jc 0x2b41
+00012B16  0000              add [bx+si],al
+00012B18  207A1D            and [bp+si+0x1d],bh
+00012B1B  3E722B            ds jc 0x2b49
+00012B1E  0000              add [bx+si],al
+00012B20  207A1D            and [bp+si+0x1d],bh
+00012B23  3E722B            ds jc 0x2b51
+00012B26  0000              add [bx+si],al
+00012B28  60                pusha
+00012B29  9E                sahf
+00012B2A  DE                db 0xDE
+00012B2B  D8AA2A00          fsubr dword [bp+si+0x2a]
+00012B2F  0020              add [bx+si],ah
+00012B31  7A1D              jpe 0x2b50
+00012B33  3E722B            ds jc 0x2b61
+00012B36  0000              add [bx+si],al
+00012B38  207A1D            and [bp+si+0x1d],bh
+00012B3B  3E722B            ds jc 0x2b69
+00012B3E  0000              add [bx+si],al
+00012B40  0000              add [bx+si],al
+00012B42  0000              add [bx+si],al
+00012B44  0000              add [bx+si],al
+00012B46  0000              add [bx+si],al
+00012B48  207A1D            and [bp+si+0x1d],bh
+00012B4B  3E722B            ds jc 0x2b79
+00012B4E  0000              add [bx+si],al
+00012B50  0000              add [bx+si],al
+00012B52  0000              add [bx+si],al
+00012B54  0000              add [bx+si],al
+00012B56  0000              add [bx+si],al
+00012B58  207A1D            and [bp+si+0x1d],bh
+00012B5B  3E722B            ds jc 0x2b89
+00012B5E  0000              add [bx+si],al
+00012B60  207A1D            and [bp+si+0x1d],bh
+00012B63  3E722B            ds jc 0x2b91
+00012B66  0000              add [bx+si],al
+00012B68  207A1D            and [bp+si+0x1d],bh
+00012B6B  3E722B            ds jc 0x2b99
+00012B6E  0000              add [bx+si],al
+00012B70  207A1D            and [bp+si+0x1d],bh
+00012B73  3E722B            ds jc 0x2ba1
+00012B76  0000              add [bx+si],al
+00012B78  207A1D            and [bp+si+0x1d],bh
+00012B7B  3E722B            ds jc 0x2ba9
+00012B7E  0000              add [bx+si],al
+00012B80  207A1D            and [bp+si+0x1d],bh
+00012B83  3E722B            ds jc 0x2bb1
+00012B86  0000              add [bx+si],al
+00012B88  0000              add [bx+si],al
+00012B8A  0000              add [bx+si],al
+00012B8C  0000              add [bx+si],al
+00012B8E  0000              add [bx+si],al
+00012B90  0000              add [bx+si],al
+00012B92  0000              add [bx+si],al
+00012B94  0000              add [bx+si],al
+00012B96  0000              add [bx+si],al
+00012B98  0000              add [bx+si],al
+00012B9A  0000              add [bx+si],al
+00012B9C  0000              add [bx+si],al
+00012B9E  0000              add [bx+si],al
+00012BA0  0000              add [bx+si],al
+00012BA2  0000              add [bx+si],al
+00012BA4  0000              add [bx+si],al
+00012BA6  0000              add [bx+si],al
+00012BA8  2003              and [bp+di],al
+00012BAA  AF                scasw
+00012BAB  D9AA2A00          fldcw [bp+si+0x2a]
+00012BAF  0020              add [bx+si],ah
+00012BB1  7A1D              jpe 0x2bd0
+00012BB3  3E722B            ds jc 0x2be1
+00012BB6  0000              add [bx+si],al
+00012BB8  207A1D            and [bp+si+0x1d],bh
+00012BBB  3E722B            ds jc 0x2be9
+00012BBE  0000              add [bx+si],al
+00012BC0  207A1D            and [bp+si+0x1d],bh
+00012BC3  3E722B            ds jc 0x2bf1
+00012BC6  0000              add [bx+si],al
+00012BC8  207A1D            and [bp+si+0x1d],bh
+00012BCB  3E722B            ds jc 0x2bf9
+00012BCE  0000              add [bx+si],al
+00012BD0  207A1D            and [bp+si+0x1d],bh
+00012BD3  3E722B            ds jc 0x2c01
+00012BD6  0000              add [bx+si],al
+00012BD8  207A1D            and [bp+si+0x1d],bh
+00012BDB  3E722B            ds jc 0x2c09
+00012BDE  0000              add [bx+si],al
+00012BE0  0000              add [bx+si],al
+00012BE2  0000              add [bx+si],al
+00012BE4  0000              add [bx+si],al
+00012BE6  0000              add [bx+si],al
+00012BE8  207A1D            and [bp+si+0x1d],bh
+00012BEB  3E722B            ds jc 0x2c19
+00012BEE  0000              add [bx+si],al
+00012BF0  0000              add [bx+si],al
+00012BF2  0000              add [bx+si],al
+00012BF4  0000              add [bx+si],al
+00012BF6  0000              add [bx+si],al
+00012BF8  207A1D            and [bp+si+0x1d],bh
+00012BFB  3E722B            ds jc 0x2c29
+00012BFE  0000              add [bx+si],al
+00012C00  207A1D            and [bp+si+0x1d],bh
+00012C03  3E722B            ds jc 0x2c31
+00012C06  0000              add [bx+si],al
+00012C08  207A1D            and [bp+si+0x1d],bh
+00012C0B  3E722B            ds jc 0x2c39
+00012C0E  0000              add [bx+si],al
+00012C10  207A1D            and [bp+si+0x1d],bh
+00012C13  3E722B            ds jc 0x2c41
+00012C16  0000              add [bx+si],al
+00012C18  207A1D            and [bp+si+0x1d],bh
+00012C1B  3E722B            ds jc 0x2c49
+00012C1E  0000              add [bx+si],al
+00012C20  207A1D            and [bp+si+0x1d],bh
+00012C23  3E722B            ds jc 0x2c51
+00012C26  0000              add [bx+si],al
+00012C28  0000              add [bx+si],al
+00012C2A  0000              add [bx+si],al
+00012C2C  0000              add [bx+si],al
+00012C2E  0000              add [bx+si],al
+00012C30  0000              add [bx+si],al
+00012C32  0000              add [bx+si],al
+00012C34  0000              add [bx+si],al
+00012C36  0000              add [bx+si],al
+00012C38  0000              add [bx+si],al
+00012C3A  0000              add [bx+si],al
+00012C3C  0000              add [bx+si],al
+00012C3E  0000              add [bx+si],al
+00012C40  0000              add [bx+si],al
+00012C42  0000              add [bx+si],al
+00012C44  0000              add [bx+si],al
+00012C46  0000              add [bx+si],al
+00012C48  A803              test al,0x3
+00012C4A  AF                scasw
+00012C4B  D9AA2A00          fldcw [bp+si+0x2a]
+00012C4F  0020              add [bx+si],ah
+00012C51  7A1D              jpe 0x2c70
+00012C53  3E722B            ds jc 0x2c81
+00012C56  0000              add [bx+si],al
+00012C58  207A1D            and [bp+si+0x1d],bh
+00012C5B  3E722B            ds jc 0x2c89
+00012C5E  0000              add [bx+si],al
+00012C60  207A1D            and [bp+si+0x1d],bh
+00012C63  3E722B            ds jc 0x2c91
+00012C66  0000              add [bx+si],al
+00012C68  207A1D            and [bp+si+0x1d],bh
+00012C6B  3E722B            ds jc 0x2c99
+00012C6E  0000              add [bx+si],al
+00012C70  207A1D            and [bp+si+0x1d],bh
+00012C73  3E722B            ds jc 0x2ca1
+00012C76  0000              add [bx+si],al
+00012C78  207A1D            and [bp+si+0x1d],bh
+00012C7B  3E722B            ds jc 0x2ca9
+00012C7E  0000              add [bx+si],al
+00012C80  0000              add [bx+si],al
+00012C82  0000              add [bx+si],al
+00012C84  0000              add [bx+si],al
+00012C86  0000              add [bx+si],al
+00012C88  207A1D            and [bp+si+0x1d],bh
+00012C8B  3E722B            ds jc 0x2cb9
+00012C8E  0000              add [bx+si],al
+00012C90  0000              add [bx+si],al
+00012C92  0000              add [bx+si],al
+00012C94  0000              add [bx+si],al
+00012C96  0000              add [bx+si],al
+00012C98  207A1D            and [bp+si+0x1d],bh
+00012C9B  3E722B            ds jc 0x2cc9
+00012C9E  0000              add [bx+si],al
+00012CA0  207A1D            and [bp+si+0x1d],bh
+00012CA3  3E722B            ds jc 0x2cd1
+00012CA6  0000              add [bx+si],al
+00012CA8  207A1D            and [bp+si+0x1d],bh
+00012CAB  3E722B            ds jc 0x2cd9
+00012CAE  0000              add [bx+si],al
+00012CB0  207A1D            and [bp+si+0x1d],bh
+00012CB3  3E722B            ds jc 0x2ce1
+00012CB6  0000              add [bx+si],al
+00012CB8  207A1D            and [bp+si+0x1d],bh
+00012CBB  3E722B            ds jc 0x2ce9
+00012CBE  0000              add [bx+si],al
+00012CC0  207A1D            and [bp+si+0x1d],bh
+00012CC3  3E722B            ds jc 0x2cf1
+00012CC6  0000              add [bx+si],al
+00012CC8  0000              add [bx+si],al
+00012CCA  0000              add [bx+si],al
+00012CCC  0000              add [bx+si],al
+00012CCE  0000              add [bx+si],al
+00012CD0  0000              add [bx+si],al
+00012CD2  0000              add [bx+si],al
+00012CD4  0000              add [bx+si],al
+00012CD6  0000              add [bx+si],al
+00012CD8  0000              add [bx+si],al
+00012CDA  0000              add [bx+si],al
+00012CDC  0000              add [bx+si],al
+00012CDE  0000              add [bx+si],al
+00012CE0  0000              add [bx+si],al
+00012CE2  0000              add [bx+si],al
+00012CE4  0000              add [bx+si],al
+00012CE6  0000              add [bx+si],al
+00012CE8  3004              xor [si],al
+00012CEA  AF                scasw
+00012CEB  D9AA2A00          fldcw [bp+si+0x2a]
+00012CEF  0020              add [bx+si],ah
+00012CF1  7A1D              jpe 0x2d10
+00012CF3  3E722B            ds jc 0x2d21
+00012CF6  0000              add [bx+si],al
+00012CF8  207A1D            and [bp+si+0x1d],bh
+00012CFB  3E722B            ds jc 0x2d29
+00012CFE  0000              add [bx+si],al
+00012D00  207A1D            and [bp+si+0x1d],bh
+00012D03  3E722B            ds jc 0x2d31
+00012D06  0000              add [bx+si],al
+00012D08  207A1D            and [bp+si+0x1d],bh
+00012D0B  3E722B            ds jc 0x2d39
+00012D0E  0000              add [bx+si],al
+00012D10  207A1D            and [bp+si+0x1d],bh
+00012D13  3E722B            ds jc 0x2d41
+00012D16  0000              add [bx+si],al
+00012D18  207A1D            and [bp+si+0x1d],bh
+00012D1B  3E722B            ds jc 0x2d49
+00012D1E  0000              add [bx+si],al
+00012D20  0000              add [bx+si],al
+00012D22  0000              add [bx+si],al
+00012D24  0000              add [bx+si],al
+00012D26  0000              add [bx+si],al
+00012D28  207A1D            and [bp+si+0x1d],bh
+00012D2B  3E722B            ds jc 0x2d59
+00012D2E  0000              add [bx+si],al
+00012D30  0000              add [bx+si],al
+00012D32  0000              add [bx+si],al
+00012D34  0000              add [bx+si],al
+00012D36  0000              add [bx+si],al
+00012D38  207A1D            and [bp+si+0x1d],bh
+00012D3B  3E722B            ds jc 0x2d69
+00012D3E  0000              add [bx+si],al
+00012D40  207A1D            and [bp+si+0x1d],bh
+00012D43  3E722B            ds jc 0x2d71
+00012D46  0000              add [bx+si],al
+00012D48  207A1D            and [bp+si+0x1d],bh
+00012D4B  3E722B            ds jc 0x2d79
+00012D4E  0000              add [bx+si],al
+00012D50  207A1D            and [bp+si+0x1d],bh
+00012D53  3E722B            ds jc 0x2d81
+00012D56  0000              add [bx+si],al
+00012D58  207A1D            and [bp+si+0x1d],bh
+00012D5B  3E722B            ds jc 0x2d89
+00012D5E  0000              add [bx+si],al
+00012D60  207A1D            and [bp+si+0x1d],bh
+00012D63  3E722B            ds jc 0x2d91
+00012D66  0000              add [bx+si],al
+00012D68  0000              add [bx+si],al
+00012D6A  0000              add [bx+si],al
+00012D6C  0000              add [bx+si],al
+00012D6E  0000              add [bx+si],al
+00012D70  0000              add [bx+si],al
+00012D72  0000              add [bx+si],al
+00012D74  0000              add [bx+si],al
+00012D76  0000              add [bx+si],al
+00012D78  0000              add [bx+si],al
+00012D7A  0000              add [bx+si],al
+00012D7C  0000              add [bx+si],al
+00012D7E  0000              add [bx+si],al
+00012D80  0000              add [bx+si],al
+00012D82  0000              add [bx+si],al
+00012D84  0000              add [bx+si],al
+00012D86  0000              add [bx+si],al
+00012D88  B804AF            mov ax,0xaf04
+00012D8B  D9AA2A00          fldcw [bp+si+0x2a]
+00012D8F  0020              add [bx+si],ah
+00012D91  7A1D              jpe 0x2db0
+00012D93  3E722B            ds jc 0x2dc1
+00012D96  0000              add [bx+si],al
+00012D98  207A1D            and [bp+si+0x1d],bh
+00012D9B  3E722B            ds jc 0x2dc9
+00012D9E  0000              add [bx+si],al
+00012DA0  207A1D            and [bp+si+0x1d],bh
+00012DA3  3E722B            ds jc 0x2dd1
+00012DA6  0000              add [bx+si],al
+00012DA8  207A1D            and [bp+si+0x1d],bh
+00012DAB  3E722B            ds jc 0x2dd9
+00012DAE  0000              add [bx+si],al
+00012DB0  207A1D            and [bp+si+0x1d],bh
+00012DB3  3E722B            ds jc 0x2de1
+00012DB6  0000              add [bx+si],al
+00012DB8  207A1D            and [bp+si+0x1d],bh
+00012DBB  3E722B            ds jc 0x2de9
+00012DBE  0000              add [bx+si],al
+00012DC0  0000              add [bx+si],al
+00012DC2  0000              add [bx+si],al
+00012DC4  0000              add [bx+si],al
+00012DC6  0000              add [bx+si],al
+00012DC8  207A1D            and [bp+si+0x1d],bh
+00012DCB  3E722B            ds jc 0x2df9
+00012DCE  0000              add [bx+si],al
+00012DD0  0000              add [bx+si],al
+00012DD2  0000              add [bx+si],al
+00012DD4  0000              add [bx+si],al
+00012DD6  0000              add [bx+si],al
+00012DD8  207A1D            and [bp+si+0x1d],bh
+00012DDB  3E722B            ds jc 0x2e09
+00012DDE  0000              add [bx+si],al
+00012DE0  207A1D            and [bp+si+0x1d],bh
+00012DE3  3E722B            ds jc 0x2e11
+00012DE6  0000              add [bx+si],al
+00012DE8  207A1D            and [bp+si+0x1d],bh
+00012DEB  3E722B            ds jc 0x2e19
+00012DEE  0000              add [bx+si],al
+00012DF0  207A1D            and [bp+si+0x1d],bh
+00012DF3  3E722B            ds jc 0x2e21
+00012DF6  0000              add [bx+si],al
+00012DF8  207A1D            and [bp+si+0x1d],bh
+00012DFB  3E722B            ds jc 0x2e29
+00012DFE  0000              add [bx+si],al
+00012E00  207A1D            and [bp+si+0x1d],bh
+00012E03  3E722B            ds jc 0x2e31
+00012E06  0000              add [bx+si],al
+00012E08  0000              add [bx+si],al
+00012E0A  0000              add [bx+si],al
+00012E0C  0000              add [bx+si],al
+00012E0E  0000              add [bx+si],al
+00012E10  0000              add [bx+si],al
+00012E12  0000              add [bx+si],al
+00012E14  0000              add [bx+si],al
+00012E16  0000              add [bx+si],al
+00012E18  68A495            push word 0x95a4
+00012E1B  D8AA2A00          fsubr dword [bp+si+0x2a]
+00012E1F  0000              add [bx+si],al
+00012E21  0000              add [bx+si],al
+00012E23  0000              add [bx+si],al
+00012E25  0000              add [bx+si],al
+00012E27  004005            add [bx+si+0x5],al
+00012E2A  AF                scasw
+00012E2B  D9AA2A00          fldcw [bp+si+0x2a]
+00012E2F  0020              add [bx+si],ah
+00012E31  7A1D              jpe 0x2e50
+00012E33  3E722B            ds jc 0x2e61
+00012E36  0000              add [bx+si],al
+00012E38  207A1D            and [bp+si+0x1d],bh
+00012E3B  3E722B            ds jc 0x2e69
+00012E3E  0000              add [bx+si],al
+00012E40  207A1D            and [bp+si+0x1d],bh
+00012E43  3E722B            ds jc 0x2e71
+00012E46  0000              add [bx+si],al
+00012E48  207A1D            and [bp+si+0x1d],bh
+00012E4B  3E722B            ds jc 0x2e79
+00012E4E  0000              add [bx+si],al
+00012E50  207A1D            and [bp+si+0x1d],bh
+00012E53  3E722B            ds jc 0x2e81
+00012E56  0000              add [bx+si],al
+00012E58  207A1D            and [bp+si+0x1d],bh
+00012E5B  3E722B            ds jc 0x2e89
+00012E5E  0000              add [bx+si],al
+00012E60  0000              add [bx+si],al
+00012E62  0000              add [bx+si],al
+00012E64  0000              add [bx+si],al
+00012E66  0000              add [bx+si],al
+00012E68  207A1D            and [bp+si+0x1d],bh
+00012E6B  3E722B            ds jc 0x2e99
+00012E6E  0000              add [bx+si],al
+00012E70  0000              add [bx+si],al
+00012E72  0000              add [bx+si],al
+00012E74  0000              add [bx+si],al
+00012E76  0000              add [bx+si],al
+00012E78  207A1D            and [bp+si+0x1d],bh
+00012E7B  3E722B            ds jc 0x2ea9
+00012E7E  0000              add [bx+si],al
+00012E80  207A1D            and [bp+si+0x1d],bh
+00012E83  3E722B            ds jc 0x2eb1
+00012E86  0000              add [bx+si],al
+00012E88  207A1D            and [bp+si+0x1d],bh
+00012E8B  3E722B            ds jc 0x2eb9
+00012E8E  0000              add [bx+si],al
+00012E90  207A1D            and [bp+si+0x1d],bh
+00012E93  3E722B            ds jc 0x2ec1
+00012E96  0000              add [bx+si],al
+00012E98  207A1D            and [bp+si+0x1d],bh
+00012E9B  3E722B            ds jc 0x2ec9
+00012E9E  0000              add [bx+si],al
+00012EA0  207A1D            and [bp+si+0x1d],bh
+00012EA3  3E722B            ds jc 0x2ed1
+00012EA6  0000              add [bx+si],al
+00012EA8  0000              add [bx+si],al
+00012EAA  0000              add [bx+si],al
+00012EAC  0000              add [bx+si],al
+00012EAE  0000              add [bx+si],al
+00012EB0  0000              add [bx+si],al
+00012EB2  0000              add [bx+si],al
+00012EB4  0000              add [bx+si],al
+00012EB6  0000              add [bx+si],al
+00012EB8  0000              add [bx+si],al
+00012EBA  0000              add [bx+si],al
+00012EBC  0000              add [bx+si],al
+00012EBE  0000              add [bx+si],al
+00012EC0  0000              add [bx+si],al
+00012EC2  0000              add [bx+si],al
+00012EC4  0000              add [bx+si],al
+00012EC6  0000              add [bx+si],al
+00012EC8  C805AFD9          enter 0xaf05,0xd9
+00012ECC  AA                stosb
+00012ECD  2A00              sub al,[bx+si]
+00012ECF  0020              add [bx+si],ah
+00012ED1  7A1D              jpe 0x2ef0
+00012ED3  3E722B            ds jc 0x2f01
+00012ED6  0000              add [bx+si],al
+00012ED8  207A1D            and [bp+si+0x1d],bh
+00012EDB  3E722B            ds jc 0x2f09
+00012EDE  0000              add [bx+si],al
+00012EE0  207A1D            and [bp+si+0x1d],bh
+00012EE3  3E722B            ds jc 0x2f11
+00012EE6  0000              add [bx+si],al
+00012EE8  207A1D            and [bp+si+0x1d],bh
+00012EEB  3E722B            ds jc 0x2f19
+00012EEE  0000              add [bx+si],al
+00012EF0  207A1D            and [bp+si+0x1d],bh
+00012EF3  3E722B            ds jc 0x2f21
+00012EF6  0000              add [bx+si],al
+00012EF8  207A1D            and [bp+si+0x1d],bh
+00012EFB  3E722B            ds jc 0x2f29
+00012EFE  0000              add [bx+si],al
+00012F00  0000              add [bx+si],al
+00012F02  0000              add [bx+si],al
+00012F04  0000              add [bx+si],al
+00012F06  0000              add [bx+si],al
+00012F08  207A1D            and [bp+si+0x1d],bh
+00012F0B  3E722B            ds jc 0x2f39
+00012F0E  0000              add [bx+si],al
+00012F10  0000              add [bx+si],al
+00012F12  0000              add [bx+si],al
+00012F14  0000              add [bx+si],al
+00012F16  0000              add [bx+si],al
+00012F18  207A1D            and [bp+si+0x1d],bh
+00012F1B  3E722B            ds jc 0x2f49
+00012F1E  0000              add [bx+si],al
+00012F20  207A1D            and [bp+si+0x1d],bh
+00012F23  3E722B            ds jc 0x2f51
+00012F26  0000              add [bx+si],al
+00012F28  207A1D            and [bp+si+0x1d],bh
+00012F2B  3E722B            ds jc 0x2f59
+00012F2E  0000              add [bx+si],al
+00012F30  207A1D            and [bp+si+0x1d],bh
+00012F33  3E722B            ds jc 0x2f61
+00012F36  0000              add [bx+si],al
+00012F38  207A1D            and [bp+si+0x1d],bh
+00012F3B  3E722B            ds jc 0x2f69
+00012F3E  0000              add [bx+si],al
+00012F40  207A1D            and [bp+si+0x1d],bh
+00012F43  3E722B            ds jc 0x2f71
+00012F46  0000              add [bx+si],al
+00012F48  0000              add [bx+si],al
+00012F4A  0000              add [bx+si],al
+00012F4C  0000              add [bx+si],al
+00012F4E  0000              add [bx+si],al
+00012F50  0000              add [bx+si],al
+00012F52  0000              add [bx+si],al
+00012F54  0000              add [bx+si],al
+00012F56  0000              add [bx+si],al
+00012F58  18B995D8          sbb [bx+di+0xd895],bh
+00012F5C  AA                stosb
+00012F5D  2A00              sub al,[bx+si]
+00012F5F  0000              add [bx+si],al
+00012F61  0000              add [bx+si],al
+00012F63  0000              add [bx+si],al
+00012F65  0000              add [bx+si],al
+00012F67  005006            add [bx+si+0x6],dl
+00012F6A  AF                scasw
+00012F6B  D9AA2A00          fldcw [bp+si+0x2a]
+00012F6F  0020              add [bx+si],ah
+00012F71  7A1D              jpe 0x2f90
+00012F73  3E722B            ds jc 0x2fa1
+00012F76  0000              add [bx+si],al
+00012F78  207A1D            and [bp+si+0x1d],bh
+00012F7B  3E722B            ds jc 0x2fa9
+00012F7E  0000              add [bx+si],al
+00012F80  207A1D            and [bp+si+0x1d],bh
+00012F83  3E722B            ds jc 0x2fb1
+00012F86  0000              add [bx+si],al
+00012F88  207A1D            and [bp+si+0x1d],bh
+00012F8B  3E722B            ds jc 0x2fb9
+00012F8E  0000              add [bx+si],al
+00012F90  207A1D            and [bp+si+0x1d],bh
+00012F93  3E722B            ds jc 0x2fc1
+00012F96  0000              add [bx+si],al
+00012F98  207A1D            and [bp+si+0x1d],bh
+00012F9B  3E722B            ds jc 0x2fc9
+00012F9E  0000              add [bx+si],al
+00012FA0  0000              add [bx+si],al
+00012FA2  0000              add [bx+si],al
+00012FA4  0000              add [bx+si],al
+00012FA6  0000              add [bx+si],al
+00012FA8  207A1D            and [bp+si+0x1d],bh
+00012FAB  3E722B            ds jc 0x2fd9
+00012FAE  0000              add [bx+si],al
+00012FB0  0000              add [bx+si],al
+00012FB2  0000              add [bx+si],al
+00012FB4  0000              add [bx+si],al
+00012FB6  0000              add [bx+si],al
+00012FB8  207A1D            and [bp+si+0x1d],bh
+00012FBB  3E722B            ds jc 0x2fe9
+00012FBE  0000              add [bx+si],al
+00012FC0  207A1D            and [bp+si+0x1d],bh
+00012FC3  3E722B            ds jc 0x2ff1
+00012FC6  0000              add [bx+si],al
+00012FC8  207A1D            and [bp+si+0x1d],bh
+00012FCB  3E722B            ds jc 0x2ff9
+00012FCE  0000              add [bx+si],al
+00012FD0  207A1D            and [bp+si+0x1d],bh
+00012FD3  3E722B            ds jc 0x3001
+00012FD6  0000              add [bx+si],al
+00012FD8  207A1D            and [bp+si+0x1d],bh
+00012FDB  3E722B            ds jc 0x3009
+00012FDE  0000              add [bx+si],al
+00012FE0  207A1D            and [bp+si+0x1d],bh
+00012FE3  3E722B            ds jc 0x3011
+00012FE6  0000              add [bx+si],al
+00012FE8  0000              add [bx+si],al
+00012FEA  0000              add [bx+si],al
+00012FEC  0000              add [bx+si],al
+00012FEE  0000              add [bx+si],al
+00012FF0  0000              add [bx+si],al
+00012FF2  0000              add [bx+si],al
+00012FF4  0000              add [bx+si],al
+00012FF6  0000              add [bx+si],al
+00012FF8  0000              add [bx+si],al
+00012FFA  0000              add [bx+si],al
+00012FFC  0000              add [bx+si],al
+00012FFE  0000              add [bx+si],al
+00013000  207A1D            and [bp+si+0x1d],bh
+00013003  3E722B            ds jc 0x3031
+00013006  0000              add [bx+si],al
+00013008  0000              add [bx+si],al
+0001300A  0000              add [bx+si],al
+0001300C  0000              add [bx+si],al
+0001300E  0000              add [bx+si],al
+00013010  0000              add [bx+si],al
+00013012  0000              add [bx+si],al
+00013014  0000              add [bx+si],al
+00013016  0000              add [bx+si],al
+00013018  0000              add [bx+si],al
+0001301A  0000              add [bx+si],al
+0001301C  0000              add [bx+si],al
+0001301E  0000              add [bx+si],al
+00013020  0000              add [bx+si],al
+00013022  0000              add [bx+si],al
+00013024  0000              add [bx+si],al
+00013026  0000              add [bx+si],al
+00013028  C0EBAE            shr bl,0xae
+0001302B  D9AA2A00          fldcw [bp+si+0x2a]
+0001302F  0020              add [bx+si],ah
+00013031  7A1D              jpe 0x3050
+00013033  3E722B            ds jc 0x3061
+00013036  0000              add [bx+si],al
+00013038  207A1D            and [bp+si+0x1d],bh
+0001303B  3E722B            ds jc 0x3069
+0001303E  0000              add [bx+si],al
+00013040  207A1D            and [bp+si+0x1d],bh
+00013043  3E722B            ds jc 0x3071
+00013046  0000              add [bx+si],al
+00013048  207A1D            and [bp+si+0x1d],bh
+0001304B  3E722B            ds jc 0x3079
+0001304E  0000              add [bx+si],al
+00013050  207A1D            and [bp+si+0x1d],bh
+00013053  3E722B            ds jc 0x3081
+00013056  0000              add [bx+si],al
+00013058  207A1D            and [bp+si+0x1d],bh
+0001305B  3E722B            ds jc 0x3089
+0001305E  0000              add [bx+si],al
+00013060  0000              add [bx+si],al
+00013062  0000              add [bx+si],al
+00013064  0000              add [bx+si],al
+00013066  0000              add [bx+si],al
+00013068  207A1D            and [bp+si+0x1d],bh
+0001306B  3E722B            ds jc 0x3099
+0001306E  0000              add [bx+si],al
+00013070  0000              add [bx+si],al
+00013072  0000              add [bx+si],al
+00013074  0000              add [bx+si],al
+00013076  0000              add [bx+si],al
+00013078  207A1D            and [bp+si+0x1d],bh
+0001307B  3E722B            ds jc 0x30a9
+0001307E  0000              add [bx+si],al
+00013080  207A1D            and [bp+si+0x1d],bh
+00013083  3E722B            ds jc 0x30b1
+00013086  0000              add [bx+si],al
+00013088  207A1D            and [bp+si+0x1d],bh
+0001308B  3E722B            ds jc 0x30b9
+0001308E  0000              add [bx+si],al
+00013090  207A1D            and [bp+si+0x1d],bh
+00013093  3E722B            ds jc 0x30c1
+00013096  0000              add [bx+si],al
+00013098  207A1D            and [bp+si+0x1d],bh
+0001309B  3E722B            ds jc 0x30c9
+0001309E  0000              add [bx+si],al
+000130A0  207A1D            and [bp+si+0x1d],bh
+000130A3  3E722B            ds jc 0x30d1
+000130A6  0000              add [bx+si],al
+000130A8  0000              add [bx+si],al
+000130AA  0000              add [bx+si],al
+000130AC  0000              add [bx+si],al
+000130AE  0000              add [bx+si],al
+000130B0  0000              add [bx+si],al
+000130B2  0000              add [bx+si],al
+000130B4  0000              add [bx+si],al
+000130B6  0000              add [bx+si],al
+000130B8  0000              add [bx+si],al
+000130BA  0000              add [bx+si],al
+000130BC  0000              add [bx+si],al
+000130BE  0000              add [bx+si],al
+000130C0  0000              add [bx+si],al
+000130C2  0000              add [bx+si],al
+000130C4  0000              add [bx+si],al
+000130C6  0000              add [bx+si],al
+000130C8  48                dec ax
+000130C9  EC                in al,dx
+000130CA  AE                scasb
+000130CB  D9AA2A00          fldcw [bp+si+0x2a]
+000130CF  0020              add [bx+si],ah
+000130D1  7A1D              jpe 0x30f0
+000130D3  3E722B            ds jc 0x3101
+000130D6  0000              add [bx+si],al
+000130D8  207A1D            and [bp+si+0x1d],bh
+000130DB  3E722B            ds jc 0x3109
+000130DE  0000              add [bx+si],al
+000130E0  207A1D            and [bp+si+0x1d],bh
+000130E3  3E722B            ds jc 0x3111
+000130E6  0000              add [bx+si],al
+000130E8  207A1D            and [bp+si+0x1d],bh
+000130EB  3E722B            ds jc 0x3119
+000130EE  0000              add [bx+si],al
+000130F0  207A1D            and [bp+si+0x1d],bh
+000130F3  3E722B            ds jc 0x3121
+000130F6  0000              add [bx+si],al
+000130F8  207A1D            and [bp+si+0x1d],bh
+000130FB  3E722B            ds jc 0x3129
+000130FE  0000              add [bx+si],al
+00013100  0000              add [bx+si],al
+00013102  0000              add [bx+si],al
+00013104  0000              add [bx+si],al
+00013106  0000              add [bx+si],al
+00013108  207A1D            and [bp+si+0x1d],bh
+0001310B  3E722B            ds jc 0x3139
+0001310E  0000              add [bx+si],al
+00013110  0000              add [bx+si],al
+00013112  0000              add [bx+si],al
+00013114  0000              add [bx+si],al
+00013116  0000              add [bx+si],al
+00013118  207A1D            and [bp+si+0x1d],bh
+0001311B  3E722B            ds jc 0x3149
+0001311E  0000              add [bx+si],al
+00013120  207A1D            and [bp+si+0x1d],bh
+00013123  3E722B            ds jc 0x3151
+00013126  0000              add [bx+si],al
+00013128  60                pusha
+00013129  8CDE              mov si,ds
+0001312B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001312F  0020              add [bx+si],ah
+00013131  7A1D              jpe 0x3150
+00013133  3E722B            ds jc 0x3161
+00013136  0000              add [bx+si],al
+00013138  207A1D            and [bp+si+0x1d],bh
+0001313B  3E722B            ds jc 0x3169
+0001313E  0000              add [bx+si],al
+00013140  207A1D            and [bp+si+0x1d],bh
+00013143  3E722B            ds jc 0x3171
+00013146  0000              add [bx+si],al
+00013148  0000              add [bx+si],al
+0001314A  0000              add [bx+si],al
+0001314C  0000              add [bx+si],al
+0001314E  0000              add [bx+si],al
+00013150  0000              add [bx+si],al
+00013152  0000              add [bx+si],al
+00013154  0000              add [bx+si],al
+00013156  0000              add [bx+si],al
+00013158  0000              add [bx+si],al
+0001315A  0000              add [bx+si],al
+0001315C  0000              add [bx+si],al
+0001315E  0000              add [bx+si],al
+00013160  0000              add [bx+si],al
+00013162  0000              add [bx+si],al
+00013164  0000              add [bx+si],al
+00013166  0000              add [bx+si],al
+00013168  D0EC              shr ah,1
+0001316A  AE                scasb
+0001316B  D9AA2A00          fldcw [bp+si+0x2a]
+0001316F  0020              add [bx+si],ah
+00013171  7A1D              jpe 0x3190
+00013173  3E722B            ds jc 0x31a1
+00013176  0000              add [bx+si],al
+00013178  207A1D            and [bp+si+0x1d],bh
+0001317B  3E722B            ds jc 0x31a9
+0001317E  0000              add [bx+si],al
+00013180  207A1D            and [bp+si+0x1d],bh
+00013183  3E722B            ds jc 0x31b1
+00013186  0000              add [bx+si],al
+00013188  207A1D            and [bp+si+0x1d],bh
+0001318B  3E722B            ds jc 0x31b9
+0001318E  0000              add [bx+si],al
+00013190  207A1D            and [bp+si+0x1d],bh
+00013193  3E722B            ds jc 0x31c1
+00013196  0000              add [bx+si],al
+00013198  207A1D            and [bp+si+0x1d],bh
+0001319B  3E722B            ds jc 0x31c9
+0001319E  0000              add [bx+si],al
+000131A0  0000              add [bx+si],al
+000131A2  0000              add [bx+si],al
+000131A4  0000              add [bx+si],al
+000131A6  0000              add [bx+si],al
+000131A8  207A1D            and [bp+si+0x1d],bh
+000131AB  3E722B            ds jc 0x31d9
+000131AE  0000              add [bx+si],al
+000131B0  0000              add [bx+si],al
+000131B2  0000              add [bx+si],al
+000131B4  0000              add [bx+si],al
+000131B6  0000              add [bx+si],al
+000131B8  207A1D            and [bp+si+0x1d],bh
+000131BB  3E722B            ds jc 0x31e9
+000131BE  0000              add [bx+si],al
+000131C0  207A1D            and [bp+si+0x1d],bh
+000131C3  3E722B            ds jc 0x31f1
+000131C6  0000              add [bx+si],al
+000131C8  207A1D            and [bp+si+0x1d],bh
+000131CB  3E722B            ds jc 0x31f9
+000131CE  0000              add [bx+si],al
+000131D0  207A1D            and [bp+si+0x1d],bh
+000131D3  3E722B            ds jc 0x3201
+000131D6  0000              add [bx+si],al
+000131D8  207A1D            and [bp+si+0x1d],bh
+000131DB  3E722B            ds jc 0x3209
+000131DE  0000              add [bx+si],al
+000131E0  207A1D            and [bp+si+0x1d],bh
+000131E3  3E722B            ds jc 0x3211
+000131E6  0000              add [bx+si],al
+000131E8  0000              add [bx+si],al
+000131EA  0000              add [bx+si],al
+000131EC  0000              add [bx+si],al
+000131EE  0000              add [bx+si],al
+000131F0  0000              add [bx+si],al
+000131F2  0000              add [bx+si],al
+000131F4  0000              add [bx+si],al
+000131F6  0000              add [bx+si],al
+000131F8  0000              add [bx+si],al
+000131FA  0000              add [bx+si],al
+000131FC  0000              add [bx+si],al
+000131FE  0000              add [bx+si],al
+00013200  0000              add [bx+si],al
+00013202  0000              add [bx+si],al
+00013204  0000              add [bx+si],al
+00013206  0000              add [bx+si],al
+00013208  58                pop ax
+00013209  ED                in ax,dx
+0001320A  AE                scasb
+0001320B  D9AA2A00          fldcw [bp+si+0x2a]
+0001320F  0020              add [bx+si],ah
+00013211  7A1D              jpe 0x3230
+00013213  3E722B            ds jc 0x3241
+00013216  0000              add [bx+si],al
+00013218  207A1D            and [bp+si+0x1d],bh
+0001321B  3E722B            ds jc 0x3249
+0001321E  0000              add [bx+si],al
+00013220  207A1D            and [bp+si+0x1d],bh
+00013223  3E722B            ds jc 0x3251
+00013226  0000              add [bx+si],al
+00013228  207A1D            and [bp+si+0x1d],bh
+0001322B  3E722B            ds jc 0x3259
+0001322E  0000              add [bx+si],al
+00013230  207A1D            and [bp+si+0x1d],bh
+00013233  3E722B            ds jc 0x3261
+00013236  0000              add [bx+si],al
+00013238  207A1D            and [bp+si+0x1d],bh
+0001323B  3E722B            ds jc 0x3269
+0001323E  0000              add [bx+si],al
+00013240  0000              add [bx+si],al
+00013242  0000              add [bx+si],al
+00013244  0000              add [bx+si],al
+00013246  0000              add [bx+si],al
+00013248  207A1D            and [bp+si+0x1d],bh
+0001324B  3E722B            ds jc 0x3279
+0001324E  0000              add [bx+si],al
+00013250  0000              add [bx+si],al
+00013252  0000              add [bx+si],al
+00013254  0000              add [bx+si],al
+00013256  0000              add [bx+si],al
+00013258  207A1D            and [bp+si+0x1d],bh
+0001325B  3E722B            ds jc 0x3289
+0001325E  0000              add [bx+si],al
+00013260  207A1D            and [bp+si+0x1d],bh
+00013263  3E722B            ds jc 0x3291
+00013266  0000              add [bx+si],al
+00013268  60                pusha
+00013269  89DE              mov si,bx
+0001326B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001326F  0020              add [bx+si],ah
+00013271  7A1D              jpe 0x3290
+00013273  3E722B            ds jc 0x32a1
+00013276  0000              add [bx+si],al
+00013278  207A1D            and [bp+si+0x1d],bh
+0001327B  3E722B            ds jc 0x32a9
+0001327E  0000              add [bx+si],al
+00013280  207A1D            and [bp+si+0x1d],bh
+00013283  3E722B            ds jc 0x32b1
+00013286  0000              add [bx+si],al
+00013288  0000              add [bx+si],al
+0001328A  0000              add [bx+si],al
+0001328C  0000              add [bx+si],al
+0001328E  0000              add [bx+si],al
+00013290  0000              add [bx+si],al
+00013292  0000              add [bx+si],al
+00013294  0000              add [bx+si],al
+00013296  0000              add [bx+si],al
+00013298  0000              add [bx+si],al
+0001329A  0000              add [bx+si],al
+0001329C  0000              add [bx+si],al
+0001329E  0000              add [bx+si],al
+000132A0  0000              add [bx+si],al
+000132A2  0000              add [bx+si],al
+000132A4  0000              add [bx+si],al
+000132A6  0000              add [bx+si],al
+000132A8  E0ED              loopne 0x3297
+000132AA  AE                scasb
+000132AB  D9AA2A00          fldcw [bp+si+0x2a]
+000132AF  0020              add [bx+si],ah
+000132B1  7A1D              jpe 0x32d0
+000132B3  3E722B            ds jc 0x32e1
+000132B6  0000              add [bx+si],al
+000132B8  207A1D            and [bp+si+0x1d],bh
+000132BB  3E722B            ds jc 0x32e9
+000132BE  0000              add [bx+si],al
+000132C0  207A1D            and [bp+si+0x1d],bh
+000132C3  3E722B            ds jc 0x32f1
+000132C6  0000              add [bx+si],al
+000132C8  207A1D            and [bp+si+0x1d],bh
+000132CB  3E722B            ds jc 0x32f9
+000132CE  0000              add [bx+si],al
+000132D0  207A1D            and [bp+si+0x1d],bh
+000132D3  3E722B            ds jc 0x3301
+000132D6  0000              add [bx+si],al
+000132D8  207A1D            and [bp+si+0x1d],bh
+000132DB  3E722B            ds jc 0x3309
+000132DE  0000              add [bx+si],al
+000132E0  0000              add [bx+si],al
+000132E2  0000              add [bx+si],al
+000132E4  0000              add [bx+si],al
+000132E6  0000              add [bx+si],al
+000132E8  207A1D            and [bp+si+0x1d],bh
+000132EB  3E722B            ds jc 0x3319
+000132EE  0000              add [bx+si],al
+000132F0  0000              add [bx+si],al
+000132F2  0000              add [bx+si],al
+000132F4  0000              add [bx+si],al
+000132F6  0000              add [bx+si],al
+000132F8  207A1D            and [bp+si+0x1d],bh
+000132FB  3E722B            ds jc 0x3329
+000132FE  0000              add [bx+si],al
+00013300  207A1D            and [bp+si+0x1d],bh
+00013303  3E722B            ds jc 0x3331
+00013306  0000              add [bx+si],al
+00013308  8089DED8AA        or byte [bx+di+0xd8de],0xaa
+0001330D  2A00              sub al,[bx+si]
+0001330F  0020              add [bx+si],ah
+00013311  7A1D              jpe 0x3330
+00013313  3E722B            ds jc 0x3341
+00013316  0000              add [bx+si],al
+00013318  207A1D            and [bp+si+0x1d],bh
+0001331B  3E722B            ds jc 0x3349
+0001331E  0000              add [bx+si],al
+00013320  207A1D            and [bp+si+0x1d],bh
+00013323  3E722B            ds jc 0x3351
+00013326  0000              add [bx+si],al
+00013328  0000              add [bx+si],al
+0001332A  0000              add [bx+si],al
+0001332C  0000              add [bx+si],al
+0001332E  0000              add [bx+si],al
+00013330  0000              add [bx+si],al
+00013332  0000              add [bx+si],al
+00013334  0000              add [bx+si],al
+00013336  0000              add [bx+si],al
+00013338  0000              add [bx+si],al
+0001333A  0000              add [bx+si],al
+0001333C  0000              add [bx+si],al
+0001333E  0000              add [bx+si],al
+00013340  0000              add [bx+si],al
+00013342  0000              add [bx+si],al
+00013344  0000              add [bx+si],al
+00013346  0000              add [bx+si],al
+00013348  68EEAE            push word 0xaeee
+0001334B  D9AA2A00          fldcw [bp+si+0x2a]
+0001334F  0020              add [bx+si],ah
+00013351  7A1D              jpe 0x3370
+00013353  3E722B            ds jc 0x3381
+00013356  0000              add [bx+si],al
+00013358  207A1D            and [bp+si+0x1d],bh
+0001335B  3E722B            ds jc 0x3389
+0001335E  0000              add [bx+si],al
+00013360  207A1D            and [bp+si+0x1d],bh
+00013363  3E722B            ds jc 0x3391
+00013366  0000              add [bx+si],al
+00013368  207A1D            and [bp+si+0x1d],bh
+0001336B  3E722B            ds jc 0x3399
+0001336E  0000              add [bx+si],al
+00013370  207A1D            and [bp+si+0x1d],bh
+00013373  3E722B            ds jc 0x33a1
+00013376  0000              add [bx+si],al
+00013378  207A1D            and [bp+si+0x1d],bh
+0001337B  3E722B            ds jc 0x33a9
+0001337E  0000              add [bx+si],al
+00013380  0000              add [bx+si],al
+00013382  0000              add [bx+si],al
+00013384  0000              add [bx+si],al
+00013386  0000              add [bx+si],al
+00013388  207A1D            and [bp+si+0x1d],bh
+0001338B  3E722B            ds jc 0x33b9
+0001338E  0000              add [bx+si],al
+00013390  0000              add [bx+si],al
+00013392  0000              add [bx+si],al
+00013394  0000              add [bx+si],al
+00013396  0000              add [bx+si],al
+00013398  207A1D            and [bp+si+0x1d],bh
+0001339B  3E722B            ds jc 0x33c9
+0001339E  0000              add [bx+si],al
+000133A0  207A1D            and [bp+si+0x1d],bh
+000133A3  3E722B            ds jc 0x33d1
+000133A6  0000              add [bx+si],al
+000133A8  207A1D            and [bp+si+0x1d],bh
+000133AB  3E722B            ds jc 0x33d9
+000133AE  0000              add [bx+si],al
+000133B0  207A1D            and [bp+si+0x1d],bh
+000133B3  3E722B            ds jc 0x33e1
+000133B6  0000              add [bx+si],al
+000133B8  207A1D            and [bp+si+0x1d],bh
+000133BB  3E722B            ds jc 0x33e9
+000133BE  0000              add [bx+si],al
+000133C0  207A1D            and [bp+si+0x1d],bh
+000133C3  3E722B            ds jc 0x33f1
+000133C6  0000              add [bx+si],al
+000133C8  0000              add [bx+si],al
+000133CA  0000              add [bx+si],al
+000133CC  0000              add [bx+si],al
+000133CE  0000              add [bx+si],al
+000133D0  0000              add [bx+si],al
+000133D2  0000              add [bx+si],al
+000133D4  0000              add [bx+si],al
+000133D6  0000              add [bx+si],al
+000133D8  0000              add [bx+si],al
+000133DA  0000              add [bx+si],al
+000133DC  0000              add [bx+si],al
+000133DE  0000              add [bx+si],al
+000133E0  0000              add [bx+si],al
+000133E2  0000              add [bx+si],al
+000133E4  0000              add [bx+si],al
+000133E6  0000              add [bx+si],al
+000133E8  F0EE              lock out dx,al
+000133EA  AE                scasb
+000133EB  D9AA2A00          fldcw [bp+si+0x2a]
+000133EF  0020              add [bx+si],ah
+000133F1  7A1D              jpe 0x3410
+000133F3  3E722B            ds jc 0x3421
+000133F6  0000              add [bx+si],al
+000133F8  207A1D            and [bp+si+0x1d],bh
+000133FB  3E722B            ds jc 0x3429
+000133FE  0000              add [bx+si],al
+00013400  207A1D            and [bp+si+0x1d],bh
+00013403  3E722B            ds jc 0x3431
+00013406  0000              add [bx+si],al
+00013408  207A1D            and [bp+si+0x1d],bh
+0001340B  3E722B            ds jc 0x3439
+0001340E  0000              add [bx+si],al
+00013410  207A1D            and [bp+si+0x1d],bh
+00013413  3E722B            ds jc 0x3441
+00013416  0000              add [bx+si],al
+00013418  207A1D            and [bp+si+0x1d],bh
+0001341B  3E722B            ds jc 0x3449
+0001341E  0000              add [bx+si],al
+00013420  0000              add [bx+si],al
+00013422  0000              add [bx+si],al
+00013424  0000              add [bx+si],al
+00013426  0000              add [bx+si],al
+00013428  207A1D            and [bp+si+0x1d],bh
+0001342B  3E722B            ds jc 0x3459
+0001342E  0000              add [bx+si],al
+00013430  0000              add [bx+si],al
+00013432  0000              add [bx+si],al
+00013434  0000              add [bx+si],al
+00013436  0000              add [bx+si],al
+00013438  207A1D            and [bp+si+0x1d],bh
+0001343B  3E722B            ds jc 0x3469
+0001343E  0000              add [bx+si],al
+00013440  207A1D            and [bp+si+0x1d],bh
+00013443  3E722B            ds jc 0x3471
+00013446  0000              add [bx+si],al
+00013448  C088DED8AA        ror byte [bx+si+0xd8de],0xaa
+0001344D  2A00              sub al,[bx+si]
+0001344F  0020              add [bx+si],ah
+00013451  7A1D              jpe 0x3470
+00013453  3E722B            ds jc 0x3481
+00013456  0000              add [bx+si],al
+00013458  207A1D            and [bp+si+0x1d],bh
+0001345B  3E722B            ds jc 0x3489
+0001345E  0000              add [bx+si],al
+00013460  207A1D            and [bp+si+0x1d],bh
+00013463  3E722B            ds jc 0x3491
+00013466  0000              add [bx+si],al
+00013468  0000              add [bx+si],al
+0001346A  0000              add [bx+si],al
+0001346C  0000              add [bx+si],al
+0001346E  0000              add [bx+si],al
+00013470  0000              add [bx+si],al
+00013472  0000              add [bx+si],al
+00013474  0000              add [bx+si],al
+00013476  0000              add [bx+si],al
+00013478  0000              add [bx+si],al
+0001347A  0000              add [bx+si],al
+0001347C  0000              add [bx+si],al
+0001347E  0000              add [bx+si],al
+00013480  0000              add [bx+si],al
+00013482  0000              add [bx+si],al
+00013484  0000              add [bx+si],al
+00013486  0000              add [bx+si],al
+00013488  78EF              js 0x3479
+0001348A  AE                scasb
+0001348B  D9AA2A00          fldcw [bp+si+0x2a]
+0001348F  0020              add [bx+si],ah
+00013491  7A1D              jpe 0x34b0
+00013493  3E722B            ds jc 0x34c1
+00013496  0000              add [bx+si],al
+00013498  207A1D            and [bp+si+0x1d],bh
+0001349B  3E722B            ds jc 0x34c9
+0001349E  0000              add [bx+si],al
+000134A0  207A1D            and [bp+si+0x1d],bh
+000134A3  3E722B            ds jc 0x34d1
+000134A6  0000              add [bx+si],al
+000134A8  207A1D            and [bp+si+0x1d],bh
+000134AB  3E722B            ds jc 0x34d9
+000134AE  0000              add [bx+si],al
+000134B0  207A1D            and [bp+si+0x1d],bh
+000134B3  3E722B            ds jc 0x34e1
+000134B6  0000              add [bx+si],al
+000134B8  207A1D            and [bp+si+0x1d],bh
+000134BB  3E722B            ds jc 0x34e9
+000134BE  0000              add [bx+si],al
+000134C0  0000              add [bx+si],al
+000134C2  0000              add [bx+si],al
+000134C4  0000              add [bx+si],al
+000134C6  0000              add [bx+si],al
+000134C8  207A1D            and [bp+si+0x1d],bh
+000134CB  3E722B            ds jc 0x34f9
+000134CE  0000              add [bx+si],al
+000134D0  0000              add [bx+si],al
+000134D2  0000              add [bx+si],al
+000134D4  0000              add [bx+si],al
+000134D6  0000              add [bx+si],al
+000134D8  207A1D            and [bp+si+0x1d],bh
+000134DB  3E722B            ds jc 0x3509
+000134DE  0000              add [bx+si],al
+000134E0  207A1D            and [bp+si+0x1d],bh
+000134E3  3E722B            ds jc 0x3511
+000134E6  0000              add [bx+si],al
+000134E8  207A1D            and [bp+si+0x1d],bh
+000134EB  3E722B            ds jc 0x3519
+000134EE  0000              add [bx+si],al
+000134F0  207A1D            and [bp+si+0x1d],bh
+000134F3  3E722B            ds jc 0x3521
+000134F6  0000              add [bx+si],al
+000134F8  207A1D            and [bp+si+0x1d],bh
+000134FB  3E722B            ds jc 0x3529
+000134FE  0000              add [bx+si],al
+00013500  207A1D            and [bp+si+0x1d],bh
+00013503  3E722B            ds jc 0x3531
+00013506  0000              add [bx+si],al
+00013508  0000              add [bx+si],al
+0001350A  0000              add [bx+si],al
+0001350C  0000              add [bx+si],al
+0001350E  0000              add [bx+si],al
+00013510  0000              add [bx+si],al
+00013512  0000              add [bx+si],al
+00013514  0000              add [bx+si],al
+00013516  0000              add [bx+si],al
+00013518  0000              add [bx+si],al
+0001351A  0000              add [bx+si],al
+0001351C  0000              add [bx+si],al
+0001351E  0000              add [bx+si],al
+00013520  0000              add [bx+si],al
+00013522  0000              add [bx+si],al
+00013524  0000              add [bx+si],al
+00013526  0000              add [bx+si],al
+00013528  00F0              add al,dh
+0001352A  AE                scasb
+0001352B  D9AA2A00          fldcw [bp+si+0x2a]
+0001352F  0020              add [bx+si],ah
+00013531  7A1D              jpe 0x3550
+00013533  3E722B            ds jc 0x3561
+00013536  0000              add [bx+si],al
+00013538  207A1D            and [bp+si+0x1d],bh
+0001353B  3E722B            ds jc 0x3569
+0001353E  0000              add [bx+si],al
+00013540  207A1D            and [bp+si+0x1d],bh
+00013543  3E722B            ds jc 0x3571
+00013546  0000              add [bx+si],al
+00013548  207A1D            and [bp+si+0x1d],bh
+0001354B  3E722B            ds jc 0x3579
+0001354E  0000              add [bx+si],al
+00013550  207A1D            and [bp+si+0x1d],bh
+00013553  3E722B            ds jc 0x3581
+00013556  0000              add [bx+si],al
+00013558  207A1D            and [bp+si+0x1d],bh
+0001355B  3E722B            ds jc 0x3589
+0001355E  0000              add [bx+si],al
+00013560  0000              add [bx+si],al
+00013562  0000              add [bx+si],al
+00013564  0000              add [bx+si],al
+00013566  0000              add [bx+si],al
+00013568  207A1D            and [bp+si+0x1d],bh
+0001356B  3E722B            ds jc 0x3599
+0001356E  0000              add [bx+si],al
+00013570  0000              add [bx+si],al
+00013572  0000              add [bx+si],al
+00013574  0000              add [bx+si],al
+00013576  0000              add [bx+si],al
+00013578  207A1D            and [bp+si+0x1d],bh
+0001357B  3E722B            ds jc 0x35a9
+0001357E  0000              add [bx+si],al
+00013580  207A1D            and [bp+si+0x1d],bh
+00013583  3E722B            ds jc 0x35b1
+00013586  0000              add [bx+si],al
+00013588  207A1D            and [bp+si+0x1d],bh
+0001358B  3E722B            ds jc 0x35b9
+0001358E  0000              add [bx+si],al
+00013590  207A1D            and [bp+si+0x1d],bh
+00013593  3E722B            ds jc 0x35c1
+00013596  0000              add [bx+si],al
+00013598  207A1D            and [bp+si+0x1d],bh
+0001359B  3E722B            ds jc 0x35c9
+0001359E  0000              add [bx+si],al
+000135A0  207A1D            and [bp+si+0x1d],bh
+000135A3  3E722B            ds jc 0x35d1
+000135A6  0000              add [bx+si],al
+000135A8  C03F35            sar byte [bx],0x35
+000135AB  D7                xlatb
+000135AC  AA                stosb
+000135AD  2A00              sub al,[bx+si]
+000135AF  0000              add [bx+si],al
+000135B1  0000              add [bx+si],al
+000135B3  0000              add [bx+si],al
+000135B5  0000              add [bx+si],al
+000135B7  0080AE1C          add [bx+si+0x1cae],al
+000135BB  D9AA2A00          fldcw [bp+si+0x2a]
+000135BF  0000              add [bx+si],al
+000135C1  0000              add [bx+si],al
+000135C3  0000              add [bx+si],al
+000135C5  0000              add [bx+si],al
+000135C7  0088F0AE          add [bx+si+0xaef0],cl
+000135CB  D9AA2A00          fldcw [bp+si+0x2a]
+000135CF  0020              add [bx+si],ah
+000135D1  7A1D              jpe 0x35f0
+000135D3  3E722B            ds jc 0x3601
+000135D6  0000              add [bx+si],al
+000135D8  207A1D            and [bp+si+0x1d],bh
+000135DB  3E722B            ds jc 0x3609
+000135DE  0000              add [bx+si],al
+000135E0  207A1D            and [bp+si+0x1d],bh
+000135E3  3E722B            ds jc 0x3611
+000135E6  0000              add [bx+si],al
+000135E8  207A1D            and [bp+si+0x1d],bh
+000135EB  3E722B            ds jc 0x3619
+000135EE  0000              add [bx+si],al
+000135F0  207A1D            and [bp+si+0x1d],bh
+000135F3  3E722B            ds jc 0x3621
+000135F6  0000              add [bx+si],al
+000135F8  207A1D            and [bp+si+0x1d],bh
+000135FB  3E722B            ds jc 0x3629
+000135FE  0000              add [bx+si],al
+00013600  0000              add [bx+si],al
+00013602  0000              add [bx+si],al
+00013604  0000              add [bx+si],al
+00013606  0000              add [bx+si],al
+00013608  207A1D            and [bp+si+0x1d],bh
+0001360B  3E722B            ds jc 0x3639
+0001360E  0000              add [bx+si],al
+00013610  0000              add [bx+si],al
+00013612  0000              add [bx+si],al
+00013614  0000              add [bx+si],al
+00013616  0000              add [bx+si],al
+00013618  207A1D            and [bp+si+0x1d],bh
+0001361B  3E722B            ds jc 0x3649
+0001361E  0000              add [bx+si],al
+00013620  207A1D            and [bp+si+0x1d],bh
+00013623  3E722B            ds jc 0x3651
+00013626  0000              add [bx+si],al
+00013628  8093DED8AA        adc byte [bp+di+0xd8de],0xaa
+0001362D  2A00              sub al,[bx+si]
+0001362F  0020              add [bx+si],ah
+00013631  7A1D              jpe 0x3650
+00013633  3E722B            ds jc 0x3661
+00013636  0000              add [bx+si],al
+00013638  207A1D            and [bp+si+0x1d],bh
+0001363B  3E722B            ds jc 0x3669
+0001363E  0000              add [bx+si],al
+00013640  207A1D            and [bp+si+0x1d],bh
+00013643  3E722B            ds jc 0x3671
+00013646  0000              add [bx+si],al
+00013648  0000              add [bx+si],al
+0001364A  0000              add [bx+si],al
+0001364C  0000              add [bx+si],al
+0001364E  0000              add [bx+si],al
+00013650  0000              add [bx+si],al
+00013652  0000              add [bx+si],al
+00013654  0000              add [bx+si],al
+00013656  0000              add [bx+si],al
+00013658  0000              add [bx+si],al
+0001365A  0000              add [bx+si],al
+0001365C  0000              add [bx+si],al
+0001365E  0000              add [bx+si],al
+00013660  0000              add [bx+si],al
+00013662  0000              add [bx+si],al
+00013664  0000              add [bx+si],al
+00013666  0000              add [bx+si],al
+00013668  10F1              adc cl,dh
+0001366A  AE                scasb
+0001366B  D9AA2A00          fldcw [bp+si+0x2a]
+0001366F  0020              add [bx+si],ah
+00013671  7A1D              jpe 0x3690
+00013673  3E722B            ds jc 0x36a1
+00013676  0000              add [bx+si],al
+00013678  207A1D            and [bp+si+0x1d],bh
+0001367B  3E722B            ds jc 0x36a9
+0001367E  0000              add [bx+si],al
+00013680  207A1D            and [bp+si+0x1d],bh
+00013683  3E722B            ds jc 0x36b1
+00013686  0000              add [bx+si],al
+00013688  207A1D            and [bp+si+0x1d],bh
+0001368B  3E722B            ds jc 0x36b9
+0001368E  0000              add [bx+si],al
+00013690  207A1D            and [bp+si+0x1d],bh
+00013693  3E722B            ds jc 0x36c1
+00013696  0000              add [bx+si],al
+00013698  207A1D            and [bp+si+0x1d],bh
+0001369B  3E722B            ds jc 0x36c9
+0001369E  0000              add [bx+si],al
+000136A0  0000              add [bx+si],al
+000136A2  0000              add [bx+si],al
+000136A4  0000              add [bx+si],al
+000136A6  0000              add [bx+si],al
+000136A8  207A1D            and [bp+si+0x1d],bh
+000136AB  3E722B            ds jc 0x36d9
+000136AE  0000              add [bx+si],al
+000136B0  0000              add [bx+si],al
+000136B2  0000              add [bx+si],al
+000136B4  0000              add [bx+si],al
+000136B6  0000              add [bx+si],al
+000136B8  207A1D            and [bp+si+0x1d],bh
+000136BB  3E722B            ds jc 0x36e9
+000136BE  0000              add [bx+si],al
+000136C0  207A1D            and [bp+si+0x1d],bh
+000136C3  3E722B            ds jc 0x36f1
+000136C6  0000              add [bx+si],al
+000136C8  207A1D            and [bp+si+0x1d],bh
+000136CB  3E722B            ds jc 0x36f9
+000136CE  0000              add [bx+si],al
+000136D0  207A1D            and [bp+si+0x1d],bh
+000136D3  3E722B            ds jc 0x3701
+000136D6  0000              add [bx+si],al
+000136D8  207A1D            and [bp+si+0x1d],bh
+000136DB  3E722B            ds jc 0x3709
+000136DE  0000              add [bx+si],al
+000136E0  207A1D            and [bp+si+0x1d],bh
+000136E3  3E722B            ds jc 0x3711
+000136E6  0000              add [bx+si],al
+000136E8  10BE1CD9          adc [bp+0xd91c],bh
+000136EC  AA                stosb
+000136ED  2A00              sub al,[bx+si]
+000136EF  0000              add [bx+si],al
+000136F1  0000              add [bx+si],al
+000136F3  0000              add [bx+si],al
+000136F5  0000              add [bx+si],al
+000136F7  0000              add [bx+si],al
+000136F9  0000              add [bx+si],al
+000136FB  0000              add [bx+si],al
+000136FD  0000              add [bx+si],al
+000136FF  0000              add [bx+si],al
+00013701  0000              add [bx+si],al
+00013703  0000              add [bx+si],al
+00013705  0000              add [bx+si],al
+00013707  0098F1AE          add [bx+si+0xaef1],bl
+0001370B  D9AA2A00          fldcw [bp+si+0x2a]
+0001370F  0020              add [bx+si],ah
+00013711  7A1D              jpe 0x3730
+00013713  3E722B            ds jc 0x3741
+00013716  0000              add [bx+si],al
+00013718  207A1D            and [bp+si+0x1d],bh
+0001371B  3E722B            ds jc 0x3749
+0001371E  0000              add [bx+si],al
+00013720  207A1D            and [bp+si+0x1d],bh
+00013723  3E722B            ds jc 0x3751
+00013726  0000              add [bx+si],al
+00013728  207A1D            and [bp+si+0x1d],bh
+0001372B  3E722B            ds jc 0x3759
+0001372E  0000              add [bx+si],al
+00013730  207A1D            and [bp+si+0x1d],bh
+00013733  3E722B            ds jc 0x3761
+00013736  0000              add [bx+si],al
+00013738  207A1D            and [bp+si+0x1d],bh
+0001373B  3E722B            ds jc 0x3769
+0001373E  0000              add [bx+si],al
+00013740  0000              add [bx+si],al
+00013742  0000              add [bx+si],al
+00013744  0000              add [bx+si],al
+00013746  0000              add [bx+si],al
+00013748  207A1D            and [bp+si+0x1d],bh
+0001374B  3E722B            ds jc 0x3779
+0001374E  0000              add [bx+si],al
+00013750  0000              add [bx+si],al
+00013752  0000              add [bx+si],al
+00013754  0000              add [bx+si],al
+00013756  0000              add [bx+si],al
+00013758  207A1D            and [bp+si+0x1d],bh
+0001375B  3E722B            ds jc 0x3789
+0001375E  0000              add [bx+si],al
+00013760  207A1D            and [bp+si+0x1d],bh
+00013763  3E722B            ds jc 0x3791
+00013766  0000              add [bx+si],al
+00013768  207A1D            and [bp+si+0x1d],bh
+0001376B  3E722B            ds jc 0x3799
+0001376E  0000              add [bx+si],al
+00013770  207A1D            and [bp+si+0x1d],bh
+00013773  3E722B            ds jc 0x37a1
+00013776  0000              add [bx+si],al
+00013778  207A1D            and [bp+si+0x1d],bh
+0001377B  3E722B            ds jc 0x37a9
+0001377E  0000              add [bx+si],al
+00013780  207A1D            and [bp+si+0x1d],bh
+00013783  3E722B            ds jc 0x37b1
+00013786  0000              add [bx+si],al
+00013788  0000              add [bx+si],al
+0001378A  0000              add [bx+si],al
+0001378C  0000              add [bx+si],al
+0001378E  0000              add [bx+si],al
+00013790  0000              add [bx+si],al
+00013792  0000              add [bx+si],al
+00013794  0000              add [bx+si],al
+00013796  0000              add [bx+si],al
+00013798  0000              add [bx+si],al
+0001379A  0000              add [bx+si],al
+0001379C  0000              add [bx+si],al
+0001379E  0000              add [bx+si],al
+000137A0  0000              add [bx+si],al
+000137A2  0000              add [bx+si],al
+000137A4  0000              add [bx+si],al
+000137A6  0000              add [bx+si],al
+000137A8  20F2              and dl,dh
+000137AA  AE                scasb
+000137AB  D9AA2A00          fldcw [bp+si+0x2a]
+000137AF  0020              add [bx+si],ah
+000137B1  7A1D              jpe 0x37d0
+000137B3  3E722B            ds jc 0x37e1
+000137B6  0000              add [bx+si],al
+000137B8  207A1D            and [bp+si+0x1d],bh
+000137BB  3E722B            ds jc 0x37e9
+000137BE  0000              add [bx+si],al
+000137C0  207A1D            and [bp+si+0x1d],bh
+000137C3  3E722B            ds jc 0x37f1
+000137C6  0000              add [bx+si],al
+000137C8  207A1D            and [bp+si+0x1d],bh
+000137CB  3E722B            ds jc 0x37f9
+000137CE  0000              add [bx+si],al
+000137D0  207A1D            and [bp+si+0x1d],bh
+000137D3  3E722B            ds jc 0x3801
+000137D6  0000              add [bx+si],al
+000137D8  207A1D            and [bp+si+0x1d],bh
+000137DB  3E722B            ds jc 0x3809
+000137DE  0000              add [bx+si],al
+000137E0  0000              add [bx+si],al
+000137E2  0000              add [bx+si],al
+000137E4  0000              add [bx+si],al
+000137E6  0000              add [bx+si],al
+000137E8  207A1D            and [bp+si+0x1d],bh
+000137EB  3E722B            ds jc 0x3819
+000137EE  0000              add [bx+si],al
+000137F0  0000              add [bx+si],al
+000137F2  0000              add [bx+si],al
+000137F4  0000              add [bx+si],al
+000137F6  0000              add [bx+si],al
+000137F8  207A1D            and [bp+si+0x1d],bh
+000137FB  3E722B            ds jc 0x3829
+000137FE  0000              add [bx+si],al
+00013800  207A1D            and [bp+si+0x1d],bh
+00013803  3E722B            ds jc 0x3831
+00013806  0000              add [bx+si],al
+00013808  207A1D            and [bp+si+0x1d],bh
+0001380B  3E722B            ds jc 0x3839
+0001380E  0000              add [bx+si],al
+00013810  207A1D            and [bp+si+0x1d],bh
+00013813  3E722B            ds jc 0x3841
+00013816  0000              add [bx+si],al
+00013818  207A1D            and [bp+si+0x1d],bh
+0001381B  3E722B            ds jc 0x3849
+0001381E  0000              add [bx+si],al
+00013820  207A1D            and [bp+si+0x1d],bh
+00013823  3E722B            ds jc 0x3851
+00013826  0000              add [bx+si],al
+00013828  0000              add [bx+si],al
+0001382A  0000              add [bx+si],al
+0001382C  0000              add [bx+si],al
+0001382E  0000              add [bx+si],al
+00013830  0000              add [bx+si],al
+00013832  0000              add [bx+si],al
+00013834  0000              add [bx+si],al
+00013836  0000              add [bx+si],al
+00013838  0000              add [bx+si],al
+0001383A  0000              add [bx+si],al
+0001383C  0000              add [bx+si],al
+0001383E  0000              add [bx+si],al
+00013840  0000              add [bx+si],al
+00013842  0000              add [bx+si],al
+00013844  0000              add [bx+si],al
+00013846  0000              add [bx+si],al
+00013848  A8F2              test al,0xf2
+0001384A  AE                scasb
+0001384B  D9AA2A00          fldcw [bp+si+0x2a]
+0001384F  0020              add [bx+si],ah
+00013851  7A1D              jpe 0x3870
+00013853  3E722B            ds jc 0x3881
+00013856  0000              add [bx+si],al
+00013858  207A1D            and [bp+si+0x1d],bh
+0001385B  3E722B            ds jc 0x3889
+0001385E  0000              add [bx+si],al
+00013860  207A1D            and [bp+si+0x1d],bh
+00013863  3E722B            ds jc 0x3891
+00013866  0000              add [bx+si],al
+00013868  207A1D            and [bp+si+0x1d],bh
+0001386B  3E722B            ds jc 0x3899
+0001386E  0000              add [bx+si],al
+00013870  207A1D            and [bp+si+0x1d],bh
+00013873  3E722B            ds jc 0x38a1
+00013876  0000              add [bx+si],al
+00013878  207A1D            and [bp+si+0x1d],bh
+0001387B  3E722B            ds jc 0x38a9
+0001387E  0000              add [bx+si],al
+00013880  0000              add [bx+si],al
+00013882  0000              add [bx+si],al
+00013884  0000              add [bx+si],al
+00013886  0000              add [bx+si],al
+00013888  207A1D            and [bp+si+0x1d],bh
+0001388B  3E722B            ds jc 0x38b9
+0001388E  0000              add [bx+si],al
+00013890  0000              add [bx+si],al
+00013892  0000              add [bx+si],al
+00013894  0000              add [bx+si],al
+00013896  0000              add [bx+si],al
+00013898  207A1D            and [bp+si+0x1d],bh
+0001389B  3E722B            ds jc 0x38c9
+0001389E  0000              add [bx+si],al
+000138A0  207A1D            and [bp+si+0x1d],bh
+000138A3  3E722B            ds jc 0x38d1
+000138A6  0000              add [bx+si],al
+000138A8  40                inc ax
+000138A9  90                nop
+000138AA  DE                db 0xDE
+000138AB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000138AF  0020              add [bx+si],ah
+000138B1  7A1D              jpe 0x38d0
+000138B3  3E722B            ds jc 0x38e1
+000138B6  0000              add [bx+si],al
+000138B8  207A1D            and [bp+si+0x1d],bh
+000138BB  3E722B            ds jc 0x38e9
+000138BE  0000              add [bx+si],al
+000138C0  207A1D            and [bp+si+0x1d],bh
+000138C3  3E722B            ds jc 0x38f1
+000138C6  0000              add [bx+si],al
+000138C8  0000              add [bx+si],al
+000138CA  0000              add [bx+si],al
+000138CC  0000              add [bx+si],al
+000138CE  0000              add [bx+si],al
+000138D0  0000              add [bx+si],al
+000138D2  0000              add [bx+si],al
+000138D4  0000              add [bx+si],al
+000138D6  0000              add [bx+si],al
+000138D8  0000              add [bx+si],al
+000138DA  0000              add [bx+si],al
+000138DC  0000              add [bx+si],al
+000138DE  0000              add [bx+si],al
+000138E0  0000              add [bx+si],al
+000138E2  0000              add [bx+si],al
+000138E4  0000              add [bx+si],al
+000138E6  0000              add [bx+si],al
+000138E8  30F3              xor bl,dh
+000138EA  AE                scasb
+000138EB  D9AA2A00          fldcw [bp+si+0x2a]
+000138EF  0020              add [bx+si],ah
+000138F1  7A1D              jpe 0x3910
+000138F3  3E722B            ds jc 0x3921
+000138F6  0000              add [bx+si],al
+000138F8  207A1D            and [bp+si+0x1d],bh
+000138FB  3E722B            ds jc 0x3929
+000138FE  0000              add [bx+si],al
+00013900  207A1D            and [bp+si+0x1d],bh
+00013903  3E722B            ds jc 0x3931
+00013906  0000              add [bx+si],al
+00013908  208FDED8          and [bx+0xd8de],cl
+0001390C  AA                stosb
+0001390D  2A00              sub al,[bx+si]
+0001390F  0020              add [bx+si],ah
+00013911  7A1D              jpe 0x3930
+00013913  3E722B            ds jc 0x3941
+00013916  0000              add [bx+si],al
+00013918  207A1D            and [bp+si+0x1d],bh
+0001391B  3E722B            ds jc 0x3949
+0001391E  0000              add [bx+si],al
+00013920  0000              add [bx+si],al
+00013922  0000              add [bx+si],al
+00013924  0000              add [bx+si],al
+00013926  0000              add [bx+si],al
+00013928  207A1D            and [bp+si+0x1d],bh
+0001392B  3E722B            ds jc 0x3959
+0001392E  0000              add [bx+si],al
+00013930  0000              add [bx+si],al
+00013932  0000              add [bx+si],al
+00013934  0000              add [bx+si],al
+00013936  0000              add [bx+si],al
+00013938  207A1D            and [bp+si+0x1d],bh
+0001393B  3E722B            ds jc 0x3969
+0001393E  0000              add [bx+si],al
+00013940  207A1D            and [bp+si+0x1d],bh
+00013943  3E722B            ds jc 0x3971
+00013946  0000              add [bx+si],al
+00013948  801279            adc byte [bp+si],0x79
+0001394B  D9AA2A00          fldcw [bp+si+0x2a]
+0001394F  0020              add [bx+si],ah
+00013951  7A1D              jpe 0x3970
+00013953  3E722B            ds jc 0x3981
+00013956  0000              add [bx+si],al
+00013958  207A1D            and [bp+si+0x1d],bh
+0001395B  3E722B            ds jc 0x3989
+0001395E  0000              add [bx+si],al
+00013960  207A1D            and [bp+si+0x1d],bh
+00013963  3E722B            ds jc 0x3991
+00013966  0000              add [bx+si],al
+00013968  0000              add [bx+si],al
+0001396A  0000              add [bx+si],al
+0001396C  0000              add [bx+si],al
+0001396E  0000              add [bx+si],al
+00013970  0000              add [bx+si],al
+00013972  0000              add [bx+si],al
+00013974  0000              add [bx+si],al
+00013976  0000              add [bx+si],al
+00013978  0000              add [bx+si],al
+0001397A  0000              add [bx+si],al
+0001397C  0000              add [bx+si],al
+0001397E  0000              add [bx+si],al
+00013980  0000              add [bx+si],al
+00013982  0000              add [bx+si],al
+00013984  0000              add [bx+si],al
+00013986  0000              add [bx+si],al
+00013988  B8F3AE            mov ax,0xaef3
+0001398B  D9AA2A00          fldcw [bp+si+0x2a]
+0001398F  0020              add [bx+si],ah
+00013991  7A1D              jpe 0x39b0
+00013993  3E722B            ds jc 0x39c1
+00013996  0000              add [bx+si],al
+00013998  207A1D            and [bp+si+0x1d],bh
+0001399B  3E722B            ds jc 0x39c9
+0001399E  0000              add [bx+si],al
+000139A0  207A1D            and [bp+si+0x1d],bh
+000139A3  3E722B            ds jc 0x39d1
+000139A6  0000              add [bx+si],al
+000139A8  0091DED8          add [bx+di+0xd8de],dl
+000139AC  AA                stosb
+000139AD  2A00              sub al,[bx+si]
+000139AF  0020              add [bx+si],ah
+000139B1  7A1D              jpe 0x39d0
+000139B3  3E722B            ds jc 0x39e1
+000139B6  0000              add [bx+si],al
+000139B8  207A1D            and [bp+si+0x1d],bh
+000139BB  3E722B            ds jc 0x39e9
+000139BE  0000              add [bx+si],al
+000139C0  0000              add [bx+si],al
+000139C2  0000              add [bx+si],al
+000139C4  0000              add [bx+si],al
+000139C6  0000              add [bx+si],al
+000139C8  207A1D            and [bp+si+0x1d],bh
+000139CB  3E722B            ds jc 0x39f9
+000139CE  0000              add [bx+si],al
+000139D0  0000              add [bx+si],al
+000139D2  0000              add [bx+si],al
+000139D4  0000              add [bx+si],al
+000139D6  0000              add [bx+si],al
+000139D8  207A1D            and [bp+si+0x1d],bh
+000139DB  3E722B            ds jc 0x3a09
+000139DE  0000              add [bx+si],al
+000139E0  207A1D            and [bp+si+0x1d],bh
+000139E3  3E722B            ds jc 0x3a11
+000139E6  0000              add [bx+si],al
+000139E8  E090              loopne 0x397a
+000139EA  DE                db 0xDE
+000139EB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000139EF  0020              add [bx+si],ah
+000139F1  7A1D              jpe 0x3a10
+000139F3  3E722B            ds jc 0x3a21
+000139F6  0000              add [bx+si],al
+000139F8  207A1D            and [bp+si+0x1d],bh
+000139FB  3E722B            ds jc 0x3a29
+000139FE  0000              add [bx+si],al
+00013A00  207A1D            and [bp+si+0x1d],bh
+00013A03  3E722B            ds jc 0x3a31
+00013A06  0000              add [bx+si],al
+00013A08  C84107DA          enter 0x741,0xda
+00013A0C  AA                stosb
+00013A0D  2A00              sub al,[bx+si]
+00013A0F  0000              add [bx+si],al
+00013A11  0000              add [bx+si],al
+00013A13  0000              add [bx+si],al
+00013A15  0000              add [bx+si],al
+00013A17  0000              add [bx+si],al
+00013A19  0000              add [bx+si],al
+00013A1B  0000              add [bx+si],al
+00013A1D  0000              add [bx+si],al
+00013A1F  0000              add [bx+si],al
+00013A21  0000              add [bx+si],al
+00013A23  0000              add [bx+si],al
+00013A25  0000              add [bx+si],al
+00013A27  0040F4            add [bx+si-0xc],al
+00013A2A  AE                scasb
+00013A2B  D9AA2A00          fldcw [bp+si+0x2a]
+00013A2F  0020              add [bx+si],ah
+00013A31  7A1D              jpe 0x3a50
+00013A33  3E722B            ds jc 0x3a61
+00013A36  0000              add [bx+si],al
+00013A38  207A1D            and [bp+si+0x1d],bh
+00013A3B  3E722B            ds jc 0x3a69
+00013A3E  0000              add [bx+si],al
+00013A40  207A1D            and [bp+si+0x1d],bh
+00013A43  3E722B            ds jc 0x3a71
+00013A46  0000              add [bx+si],al
+00013A48  808DDED8AA        or byte [di+0xd8de],0xaa
+00013A4D  2A00              sub al,[bx+si]
+00013A4F  0020              add [bx+si],ah
+00013A51  7A1D              jpe 0x3a70
+00013A53  3E722B            ds jc 0x3a81
+00013A56  0000              add [bx+si],al
+00013A58  207A1D            and [bp+si+0x1d],bh
+00013A5B  3E722B            ds jc 0x3a89
+00013A5E  0000              add [bx+si],al
+00013A60  0000              add [bx+si],al
+00013A62  0000              add [bx+si],al
+00013A64  0000              add [bx+si],al
+00013A66  0000              add [bx+si],al
+00013A68  207A1D            and [bp+si+0x1d],bh
+00013A6B  3E722B            ds jc 0x3a99
+00013A6E  0000              add [bx+si],al
+00013A70  0000              add [bx+si],al
+00013A72  0000              add [bx+si],al
+00013A74  0000              add [bx+si],al
+00013A76  0000              add [bx+si],al
+00013A78  207A1D            and [bp+si+0x1d],bh
+00013A7B  3E722B            ds jc 0x3aa9
+00013A7E  0000              add [bx+si],al
+00013A80  207A1D            and [bp+si+0x1d],bh
+00013A83  3E722B            ds jc 0x3ab1
+00013A86  0000              add [bx+si],al
+00013A88  009ADED8          add [bp+si+0xd8de],bl
+00013A8C  AA                stosb
+00013A8D  2A00              sub al,[bx+si]
+00013A8F  0020              add [bx+si],ah
+00013A91  7A1D              jpe 0x3ab0
+00013A93  3E722B            ds jc 0x3ac1
+00013A96  0000              add [bx+si],al
+00013A98  207A1D            and [bp+si+0x1d],bh
+00013A9B  3E722B            ds jc 0x3ac9
+00013A9E  0000              add [bx+si],al
+00013AA0  207A1D            and [bp+si+0x1d],bh
+00013AA3  3E722B            ds jc 0x3ad1
+00013AA6  0000              add [bx+si],al
+00013AA8  0000              add [bx+si],al
+00013AAA  0000              add [bx+si],al
+00013AAC  0000              add [bx+si],al
+00013AAE  0000              add [bx+si],al
+00013AB0  0000              add [bx+si],al
+00013AB2  0000              add [bx+si],al
+00013AB4  0000              add [bx+si],al
+00013AB6  0000              add [bx+si],al
+00013AB8  0000              add [bx+si],al
+00013ABA  0000              add [bx+si],al
+00013ABC  0000              add [bx+si],al
+00013ABE  0000              add [bx+si],al
+00013AC0  0000              add [bx+si],al
+00013AC2  0000              add [bx+si],al
+00013AC4  0000              add [bx+si],al
+00013AC6  0000              add [bx+si],al
+00013AC8  C8F4AED9          enter 0xaef4,0xd9
+00013ACC  AA                stosb
+00013ACD  2A00              sub al,[bx+si]
+00013ACF  0020              add [bx+si],ah
+00013AD1  7A1D              jpe 0x3af0
+00013AD3  3E722B            ds jc 0x3b01
+00013AD6  0000              add [bx+si],al
+00013AD8  207A1D            and [bp+si+0x1d],bh
+00013ADB  3E722B            ds jc 0x3b09
+00013ADE  0000              add [bx+si],al
+00013AE0  207A1D            and [bp+si+0x1d],bh
+00013AE3  3E722B            ds jc 0x3b11
+00013AE6  0000              add [bx+si],al
+00013AE8  C08DDED8AA        ror byte [di+0xd8de],0xaa
+00013AED  2A00              sub al,[bx+si]
+00013AEF  0020              add [bx+si],ah
+00013AF1  7A1D              jpe 0x3b10
+00013AF3  3E722B            ds jc 0x3b21
+00013AF6  0000              add [bx+si],al
+00013AF8  207A1D            and [bp+si+0x1d],bh
+00013AFB  3E722B            ds jc 0x3b29
+00013AFE  0000              add [bx+si],al
+00013B00  0000              add [bx+si],al
+00013B02  0000              add [bx+si],al
+00013B04  0000              add [bx+si],al
+00013B06  0000              add [bx+si],al
+00013B08  207A1D            and [bp+si+0x1d],bh
+00013B0B  3E722B            ds jc 0x3b39
+00013B0E  0000              add [bx+si],al
+00013B10  0000              add [bx+si],al
+00013B12  0000              add [bx+si],al
+00013B14  0000              add [bx+si],al
+00013B16  0000              add [bx+si],al
+00013B18  207A1D            and [bp+si+0x1d],bh
+00013B1B  3E722B            ds jc 0x3b49
+00013B1E  0000              add [bx+si],al
+00013B20  207A1D            and [bp+si+0x1d],bh
+00013B23  3E722B            ds jc 0x3b51
+00013B26  0000              add [bx+si],al
+00013B28  A08DDE            mov al,[0xde8d]
+00013B2B  D8AA2A00          fsubr dword [bp+si+0x2a]
+00013B2F  0020              add [bx+si],ah
+00013B31  7A1D              jpe 0x3b50
+00013B33  3E722B            ds jc 0x3b61
+00013B36  0000              add [bx+si],al
+00013B38  207A1D            and [bp+si+0x1d],bh
+00013B3B  3E722B            ds jc 0x3b69
+00013B3E  0000              add [bx+si],al
+00013B40  207A1D            and [bp+si+0x1d],bh
+00013B43  3E722B            ds jc 0x3b71
+00013B46  0000              add [bx+si],al
+00013B48  D86B07            fsubr dword [bp+di+0x7]
+00013B4B  DAAA2A00          fisubr dword [bp+si+0x2a]
+00013B4F  0000              add [bx+si],al
+00013B51  0000              add [bx+si],al
+00013B53  0000              add [bx+si],al
+00013B55  0000              add [bx+si],al
+00013B57  0000              add [bx+si],al
+00013B59  0000              add [bx+si],al
+00013B5B  0000              add [bx+si],al
+00013B5D  0000              add [bx+si],al
+00013B5F  0000              add [bx+si],al
+00013B61  0000              add [bx+si],al
+00013B63  0000              add [bx+si],al
+00013B65  0000              add [bx+si],al
+00013B67  0050F5            add [bx+si-0xb],dl
+00013B6A  AE                scasb
+00013B6B  D9AA2A00          fldcw [bp+si+0x2a]
+00013B6F  0020              add [bx+si],ah
+00013B71  7A1D              jpe 0x3b90
+00013B73  3E722B            ds jc 0x3ba1
+00013B76  0000              add [bx+si],al
+00013B78  207A1D            and [bp+si+0x1d],bh
+00013B7B  3E722B            ds jc 0x3ba9
+00013B7E  0000              add [bx+si],al
+00013B80  207A1D            and [bp+si+0x1d],bh
+00013B83  3E722B            ds jc 0x3bb1
+00013B86  0000              add [bx+si],al
+00013B88  207A1D            and [bp+si+0x1d],bh
+00013B8B  3E722B            ds jc 0x3bb9
+00013B8E  0000              add [bx+si],al
+00013B90  207A1D            and [bp+si+0x1d],bh
+00013B93  3E722B            ds jc 0x3bc1
+00013B96  0000              add [bx+si],al
+00013B98  207A1D            and [bp+si+0x1d],bh
+00013B9B  3E722B            ds jc 0x3bc9
+00013B9E  0000              add [bx+si],al
+00013BA0  0000              add [bx+si],al
+00013BA2  0000              add [bx+si],al
+00013BA4  0000              add [bx+si],al
+00013BA6  0000              add [bx+si],al
+00013BA8  207A1D            and [bp+si+0x1d],bh
+00013BAB  3E722B            ds jc 0x3bd9
+00013BAE  0000              add [bx+si],al
+00013BB0  0000              add [bx+si],al
+00013BB2  0000              add [bx+si],al
+00013BB4  0000              add [bx+si],al
+00013BB6  0000              add [bx+si],al
+00013BB8  207A1D            and [bp+si+0x1d],bh
+00013BBB  3E722B            ds jc 0x3be9
+00013BBE  0000              add [bx+si],al
+00013BC0  207A1D            and [bp+si+0x1d],bh
+00013BC3  3E722B            ds jc 0x3bf1
+00013BC6  0000              add [bx+si],al
+00013BC8  40                inc ax
+00013BC9  8EDE              mov ds,si
+00013BCB  D8AA2A00          fsubr dword [bp+si+0x2a]
+00013BCF  0020              add [bx+si],ah
+00013BD1  7A1D              jpe 0x3bf0
+00013BD3  3E722B            ds jc 0x3c01
+00013BD6  0000              add [bx+si],al
+00013BD8  207A1D            and [bp+si+0x1d],bh
+00013BDB  3E722B            ds jc 0x3c09
+00013BDE  0000              add [bx+si],al
+00013BE0  207A1D            and [bp+si+0x1d],bh
+00013BE3  3E722B            ds jc 0x3c11
+00013BE6  0000              add [bx+si],al
+00013BE8  0000              add [bx+si],al
+00013BEA  0000              add [bx+si],al
+00013BEC  0000              add [bx+si],al
+00013BEE  0000              add [bx+si],al
+00013BF0  0000              add [bx+si],al
+00013BF2  0000              add [bx+si],al
+00013BF4  0000              add [bx+si],al
+00013BF6  0000              add [bx+si],al
+00013BF8  0000              add [bx+si],al
+00013BFA  0000              add [bx+si],al
+00013BFC  0000              add [bx+si],al
+00013BFE  0000              add [bx+si],al
+00013C00  0000              add [bx+si],al
+00013C02  0000              add [bx+si],al
+00013C04  0000              add [bx+si],al
+00013C06  0000              add [bx+si],al
+00013C08  D8F5              fdiv st5
+00013C0A  AE                scasb
+00013C0B  D9AA2A00          fldcw [bp+si+0x2a]
+00013C0F  0020              add [bx+si],ah
+00013C11  7A1D              jpe 0x3c30
+00013C13  3E722B            ds jc 0x3c41
+00013C16  0000              add [bx+si],al
+00013C18  207A1D            and [bp+si+0x1d],bh
+00013C1B  3E722B            ds jc 0x3c49
+00013C1E  0000              add [bx+si],al
+00013C20  207A1D            and [bp+si+0x1d],bh
+00013C23  3E722B            ds jc 0x3c51
+00013C26  0000              add [bx+si],al
+00013C28  207A1D            and [bp+si+0x1d],bh
+00013C2B  3E722B            ds jc 0x3c59
+00013C2E  0000              add [bx+si],al
+00013C30  207A1D            and [bp+si+0x1d],bh
+00013C33  3E722B            ds jc 0x3c61
+00013C36  0000              add [bx+si],al
+00013C38  207A1D            and [bp+si+0x1d],bh
+00013C3B  3E722B            ds jc 0x3c69
+00013C3E  0000              add [bx+si],al
+00013C40  0000              add [bx+si],al
+00013C42  0000              add [bx+si],al
+00013C44  0000              add [bx+si],al
+00013C46  0000              add [bx+si],al
+00013C48  207A1D            and [bp+si+0x1d],bh
+00013C4B  3E722B            ds jc 0x3c79
+00013C4E  0000              add [bx+si],al
+00013C50  0000              add [bx+si],al
+00013C52  0000              add [bx+si],al
+00013C54  0000              add [bx+si],al
+00013C56  0000              add [bx+si],al
+00013C58  207A1D            and [bp+si+0x1d],bh
+00013C5B  3E722B            ds jc 0x3c89
+00013C5E  0000              add [bx+si],al
+00013C60  207A1D            and [bp+si+0x1d],bh
+00013C63  3E722B            ds jc 0x3c91
+00013C66  0000              add [bx+si],al
+00013C68  207A1D            and [bp+si+0x1d],bh
+00013C6B  3E722B            ds jc 0x3c99
+00013C6E  0000              add [bx+si],al
+00013C70  207A1D            and [bp+si+0x1d],bh
+00013C73  3E722B            ds jc 0x3ca1
+00013C76  0000              add [bx+si],al
+00013C78  207A1D            and [bp+si+0x1d],bh
+00013C7B  3E722B            ds jc 0x3ca9
+00013C7E  0000              add [bx+si],al
+00013C80  207A1D            and [bp+si+0x1d],bh
+00013C83  3E722B            ds jc 0x3cb1
+00013C86  0000              add [bx+si],al
+00013C88  0000              add [bx+si],al
+00013C8A  0000              add [bx+si],al
+00013C8C  0000              add [bx+si],al
+00013C8E  0000              add [bx+si],al
+00013C90  0000              add [bx+si],al
+00013C92  0000              add [bx+si],al
+00013C94  0000              add [bx+si],al
+00013C96  0000              add [bx+si],al
+00013C98  0000              add [bx+si],al
+00013C9A  0000              add [bx+si],al
+00013C9C  0000              add [bx+si],al
+00013C9E  0000              add [bx+si],al
+00013CA0  0000              add [bx+si],al
+00013CA2  0000              add [bx+si],al
+00013CA4  0000              add [bx+si],al
+00013CA6  0000              add [bx+si],al
+00013CA8  60                pusha
+00013CA9  F6AED9AA          imul byte [bp+0xaad9]
+00013CAD  2A00              sub al,[bx+si]
+00013CAF  0020              add [bx+si],ah
+00013CB1  7A1D              jpe 0x3cd0
+00013CB3  3E722B            ds jc 0x3ce1
+00013CB6  0000              add [bx+si],al
+00013CB8  207A1D            and [bp+si+0x1d],bh
+00013CBB  3E722B            ds jc 0x3ce9
+00013CBE  0000              add [bx+si],al
+00013CC0  207A1D            and [bp+si+0x1d],bh
+00013CC3  3E722B            ds jc 0x3cf1
+00013CC6  0000              add [bx+si],al
+00013CC8  207A1D            and [bp+si+0x1d],bh
+00013CCB  3E722B            ds jc 0x3cf9
+00013CCE  0000              add [bx+si],al
+00013CD0  207A1D            and [bp+si+0x1d],bh
+00013CD3  3E722B            ds jc 0x3d01
+00013CD6  0000              add [bx+si],al
+00013CD8  207A1D            and [bp+si+0x1d],bh
+00013CDB  3E722B            ds jc 0x3d09
+00013CDE  0000              add [bx+si],al
+00013CE0  0000              add [bx+si],al
+00013CE2  0000              add [bx+si],al
+00013CE4  0000              add [bx+si],al
+00013CE6  0000              add [bx+si],al
+00013CE8  207A1D            and [bp+si+0x1d],bh
+00013CEB  3E722B            ds jc 0x3d19
+00013CEE  0000              add [bx+si],al
+00013CF0  0000              add [bx+si],al
+00013CF2  0000              add [bx+si],al
+00013CF4  0000              add [bx+si],al
+00013CF6  0000              add [bx+si],al
+00013CF8  207A1D            and [bp+si+0x1d],bh
+00013CFB  3E722B            ds jc 0x3d29
+00013CFE  0000              add [bx+si],al
+00013D00  207A1D            and [bp+si+0x1d],bh
+00013D03  3E722B            ds jc 0x3d31
+00013D06  0000              add [bx+si],al
+00013D08  207A1D            and [bp+si+0x1d],bh
+00013D0B  3E722B            ds jc 0x3d39
+00013D0E  0000              add [bx+si],al
+00013D10  207A1D            and [bp+si+0x1d],bh
+00013D13  3E722B            ds jc 0x3d41
+00013D16  0000              add [bx+si],al
+00013D18  207A1D            and [bp+si+0x1d],bh
+00013D1B  3E722B            ds jc 0x3d49
+00013D1E  0000              add [bx+si],al
+00013D20  207A1D            and [bp+si+0x1d],bh
+00013D23  3E722B            ds jc 0x3d51
+00013D26  0000              add [bx+si],al
+00013D28  0000              add [bx+si],al
+00013D2A  0000              add [bx+si],al
+00013D2C  0000              add [bx+si],al
+00013D2E  0000              add [bx+si],al
+00013D30  0000              add [bx+si],al
+00013D32  0000              add [bx+si],al
+00013D34  0000              add [bx+si],al
+00013D36  0000              add [bx+si],al
+00013D38  40                inc ax
+00013D39  91                xchg ax,cx
+00013D3A  07                pop es
+00013D3B  DAAA2A00          fisubr dword [bp+si+0x2a]
+00013D3F  0000              add [bx+si],al
+00013D41  0000              add [bx+si],al
+00013D43  0000              add [bx+si],al
+00013D45  0000              add [bx+si],al
+00013D47  00E8              add al,ch
+00013D49  F6AED9AA          imul byte [bp+0xaad9]
+00013D4D  2A00              sub al,[bx+si]
+00013D4F  0020              add [bx+si],ah
+00013D51  7A1D              jpe 0x3d70
+00013D53  3E722B            ds jc 0x3d81
+00013D56  0000              add [bx+si],al
+00013D58  207A1D            and [bp+si+0x1d],bh
+00013D5B  3E722B            ds jc 0x3d89
+00013D5E  0000              add [bx+si],al
+00013D60  207A1D            and [bp+si+0x1d],bh
+00013D63  3E722B            ds jc 0x3d91
+00013D66  0000              add [bx+si],al
+00013D68  207A1D            and [bp+si+0x1d],bh
+00013D6B  3E722B            ds jc 0x3d99
+00013D6E  0000              add [bx+si],al
+00013D70  207A1D            and [bp+si+0x1d],bh
+00013D73  3E722B            ds jc 0x3da1
+00013D76  0000              add [bx+si],al
+00013D78  207A1D            and [bp+si+0x1d],bh
+00013D7B  3E722B            ds jc 0x3da9
+00013D7E  0000              add [bx+si],al
+00013D80  0000              add [bx+si],al
+00013D82  0000              add [bx+si],al
+00013D84  0000              add [bx+si],al
+00013D86  0000              add [bx+si],al
+00013D88  207A1D            and [bp+si+0x1d],bh
+00013D8B  3E722B            ds jc 0x3db9
+00013D8E  0000              add [bx+si],al
+00013D90  0000              add [bx+si],al
+00013D92  0000              add [bx+si],al
+00013D94  0000              add [bx+si],al
+00013D96  0000              add [bx+si],al
+00013D98  207A1D            and [bp+si+0x1d],bh
+00013D9B  3E722B            ds jc 0x3dc9
+00013D9E  0000              add [bx+si],al
+00013DA0  207A1D            and [bp+si+0x1d],bh
+00013DA3  3E722B            ds jc 0x3dd1
+00013DA6  0000              add [bx+si],al
+00013DA8  808EDED8AA        or byte [bp+0xd8de],0xaa
+00013DAD  2A00              sub al,[bx+si]
+00013DAF  0020              add [bx+si],ah
+00013DB1  7A1D              jpe 0x3dd0
+00013DB3  3E722B            ds jc 0x3de1
+00013DB6  0000              add [bx+si],al
+00013DB8  207A1D            and [bp+si+0x1d],bh
+00013DBB  3E722B            ds jc 0x3de9
+00013DBE  0000              add [bx+si],al
+00013DC0  207A1D            and [bp+si+0x1d],bh
+00013DC3  3E722B            ds jc 0x3df1
+00013DC6  0000              add [bx+si],al
+00013DC8  A8A2              test al,0xa2
+00013DCA  07                pop es
+00013DCB  DAAA2A00          fisubr dword [bp+si+0x2a]
+00013DCF  0000              add [bx+si],al
+00013DD1  0000              add [bx+si],al
+00013DD3  0000              add [bx+si],al
+00013DD5  0000              add [bx+si],al
+00013DD7  0000              add [bx+si],al
+00013DD9  0000              add [bx+si],al
+00013DDB  0000              add [bx+si],al
+00013DDD  0000              add [bx+si],al
+00013DDF  0000              add [bx+si],al
+00013DE1  0000              add [bx+si],al
+00013DE3  0000              add [bx+si],al
+00013DE5  0000              add [bx+si],al
+00013DE7  0070F7            add [bx+si-0x9],dh
+00013DEA  AE                scasb
+00013DEB  D9AA2A00          fldcw [bp+si+0x2a]
+00013DEF  0020              add [bx+si],ah
+00013DF1  7A1D              jpe 0x3e10
+00013DF3  3E722B            ds jc 0x3e21
+00013DF6  0000              add [bx+si],al
+00013DF8  207A1D            and [bp+si+0x1d],bh
+00013DFB  3E722B            ds jc 0x3e29
+00013DFE  0000              add [bx+si],al
+00013E00  207A1D            and [bp+si+0x1d],bh
+00013E03  3E722B            ds jc 0x3e31
+00013E06  0000              add [bx+si],al
+00013E08  207A1D            and [bp+si+0x1d],bh
+00013E0B  3E722B            ds jc 0x3e39
+00013E0E  0000              add [bx+si],al
+00013E10  207A1D            and [bp+si+0x1d],bh
+00013E13  3E722B            ds jc 0x3e41
+00013E16  0000              add [bx+si],al
+00013E18  207A1D            and [bp+si+0x1d],bh
+00013E1B  3E722B            ds jc 0x3e49
+00013E1E  0000              add [bx+si],al
+00013E20  0000              add [bx+si],al
+00013E22  0000              add [bx+si],al
+00013E24  0000              add [bx+si],al
+00013E26  0000              add [bx+si],al
+00013E28  207A1D            and [bp+si+0x1d],bh
+00013E2B  3E722B            ds jc 0x3e59
+00013E2E  0000              add [bx+si],al
+00013E30  0000              add [bx+si],al
+00013E32  0000              add [bx+si],al
+00013E34  0000              add [bx+si],al
+00013E36  0000              add [bx+si],al
+00013E38  207A1D            and [bp+si+0x1d],bh
+00013E3B  3E722B            ds jc 0x3e69
+00013E3E  0000              add [bx+si],al
+00013E40  207A1D            and [bp+si+0x1d],bh
+00013E43  3E722B            ds jc 0x3e71
+00013E46  0000              add [bx+si],al
+00013E48  207A1D            and [bp+si+0x1d],bh
+00013E4B  3E722B            ds jc 0x3e79
+00013E4E  0000              add [bx+si],al
+00013E50  207A1D            and [bp+si+0x1d],bh
+00013E53  3E722B            ds jc 0x3e81
+00013E56  0000              add [bx+si],al
+00013E58  207A1D            and [bp+si+0x1d],bh
+00013E5B  3E722B            ds jc 0x3e89
+00013E5E  0000              add [bx+si],al
+00013E60  207A1D            and [bp+si+0x1d],bh
+00013E63  3E722B            ds jc 0x3e91
+00013E66  0000              add [bx+si],al
+00013E68  0000              add [bx+si],al
+00013E6A  0000              add [bx+si],al
+00013E6C  0000              add [bx+si],al
+00013E6E  0000              add [bx+si],al
+00013E70  0000              add [bx+si],al
+00013E72  0000              add [bx+si],al
+00013E74  0000              add [bx+si],al
+00013E76  0000              add [bx+si],al
+00013E78  0000              add [bx+si],al
+00013E7A  0000              add [bx+si],al
+00013E7C  0000              add [bx+si],al
+00013E7E  0000              add [bx+si],al
+00013E80  0000              add [bx+si],al
+00013E82  0000              add [bx+si],al
+00013E84  0000              add [bx+si],al
+00013E86  0000              add [bx+si],al
+00013E88  F8                clc
+00013E89  F7AED9AA          imul word [bp+0xaad9]
+00013E8D  2A00              sub al,[bx+si]
+00013E8F  0020              add [bx+si],ah
+00013E91  7A1D              jpe 0x3eb0
+00013E93  3E722B            ds jc 0x3ec1
+00013E96  0000              add [bx+si],al
+00013E98  207A1D            and [bp+si+0x1d],bh
+00013E9B  3E722B            ds jc 0x3ec9
+00013E9E  0000              add [bx+si],al
+00013EA0  207A1D            and [bp+si+0x1d],bh
+00013EA3  3E722B            ds jc 0x3ed1
+00013EA6  0000              add [bx+si],al
+00013EA8  207A1D            and [bp+si+0x1d],bh
+00013EAB  3E722B            ds jc 0x3ed9
+00013EAE  0000              add [bx+si],al
+00013EB0  207A1D            and [bp+si+0x1d],bh
+00013EB3  3E722B            ds jc 0x3ee1
+00013EB6  0000              add [bx+si],al
+00013EB8  207A1D            and [bp+si+0x1d],bh
+00013EBB  3E722B            ds jc 0x3ee9
+00013EBE  0000              add [bx+si],al
+00013EC0  0000              add [bx+si],al
+00013EC2  0000              add [bx+si],al
+00013EC4  0000              add [bx+si],al
+00013EC6  0000              add [bx+si],al
+00013EC8  207A1D            and [bp+si+0x1d],bh
+00013ECB  3E722B            ds jc 0x3ef9
+00013ECE  0000              add [bx+si],al
+00013ED0  0000              add [bx+si],al
+00013ED2  0000              add [bx+si],al
+00013ED4  0000              add [bx+si],al
+00013ED6  0000              add [bx+si],al
+00013ED8  207A1D            and [bp+si+0x1d],bh
+00013EDB  3E722B            ds jc 0x3f09
+00013EDE  0000              add [bx+si],al
+00013EE0  207A1D            and [bp+si+0x1d],bh
+00013EE3  3E722B            ds jc 0x3f11
+00013EE6  0000              add [bx+si],al
+00013EE8  C08EDED8AA        ror byte [bp+0xd8de],0xaa
+00013EED  2A00              sub al,[bx+si]
+00013EEF  0020              add [bx+si],ah
+00013EF1  7A1D              jpe 0x3f10
+00013EF3  3E722B            ds jc 0x3f21
+00013EF6  0000              add [bx+si],al
+00013EF8  207A1D            and [bp+si+0x1d],bh
+00013EFB  3E722B            ds jc 0x3f29
+00013EFE  0000              add [bx+si],al
+00013F00  207A1D            and [bp+si+0x1d],bh
+00013F03  3E722B            ds jc 0x3f31
+00013F06  0000              add [bx+si],al
+00013F08  0000              add [bx+si],al
+00013F0A  0000              add [bx+si],al
+00013F0C  0000              add [bx+si],al
+00013F0E  0000              add [bx+si],al
+00013F10  0000              add [bx+si],al
+00013F12  0000              add [bx+si],al
+00013F14  0000              add [bx+si],al
+00013F16  0000              add [bx+si],al
+00013F18  0000              add [bx+si],al
+00013F1A  0000              add [bx+si],al
+00013F1C  0000              add [bx+si],al
+00013F1E  0000              add [bx+si],al
+00013F20  0000              add [bx+si],al
+00013F22  0000              add [bx+si],al
+00013F24  0000              add [bx+si],al
+00013F26  0000              add [bx+si],al
+00013F28  80F8AE            cmp al,0xae
+00013F2B  D9AA2A00          fldcw [bp+si+0x2a]
+00013F2F  0020              add [bx+si],ah
+00013F31  7A1D              jpe 0x3f50
+00013F33  3E722B            ds jc 0x3f61
+00013F36  0000              add [bx+si],al
+00013F38  207A1D            and [bp+si+0x1d],bh
+00013F3B  3E722B            ds jc 0x3f69
+00013F3E  0000              add [bx+si],al
+00013F40  207A1D            and [bp+si+0x1d],bh
+00013F43  3E722B            ds jc 0x3f71
+00013F46  0000              add [bx+si],al
+00013F48  207A1D            and [bp+si+0x1d],bh
+00013F4B  3E722B            ds jc 0x3f79
+00013F4E  0000              add [bx+si],al
+00013F50  207A1D            and [bp+si+0x1d],bh
+00013F53  3E722B            ds jc 0x3f81
+00013F56  0000              add [bx+si],al
+00013F58  207A1D            and [bp+si+0x1d],bh
+00013F5B  3E722B            ds jc 0x3f89
+00013F5E  0000              add [bx+si],al
+00013F60  0000              add [bx+si],al
+00013F62  0000              add [bx+si],al
+00013F64  0000              add [bx+si],al
+00013F66  0000              add [bx+si],al
+00013F68  207A1D            and [bp+si+0x1d],bh
+00013F6B  3E722B            ds jc 0x3f99
+00013F6E  0000              add [bx+si],al
+00013F70  0000              add [bx+si],al
+00013F72  0000              add [bx+si],al
+00013F74  0000              add [bx+si],al
+00013F76  0000              add [bx+si],al
+00013F78  207A1D            and [bp+si+0x1d],bh
+00013F7B  3E722B            ds jc 0x3fa9
+00013F7E  0000              add [bx+si],al
+00013F80  207A1D            and [bp+si+0x1d],bh
+00013F83  3E722B            ds jc 0x3fb1
+00013F86  0000              add [bx+si],al
+00013F88  207A1D            and [bp+si+0x1d],bh
+00013F8B  3E722B            ds jc 0x3fb9
+00013F8E  0000              add [bx+si],al
+00013F90  207A1D            and [bp+si+0x1d],bh
+00013F93  3E722B            ds jc 0x3fc1
+00013F96  0000              add [bx+si],al
+00013F98  207A1D            and [bp+si+0x1d],bh
+00013F9B  3E722B            ds jc 0x3fc9
+00013F9E  0000              add [bx+si],al
+00013FA0  207A1D            and [bp+si+0x1d],bh
+00013FA3  3E722B            ds jc 0x3fd1
+00013FA6  0000              add [bx+si],al
+00013FA8  0000              add [bx+si],al
+00013FAA  0000              add [bx+si],al
+00013FAC  0000              add [bx+si],al
+00013FAE  0000              add [bx+si],al
+00013FB0  0000              add [bx+si],al
+00013FB2  0000              add [bx+si],al
+00013FB4  0000              add [bx+si],al
+00013FB6  0000              add [bx+si],al
+00013FB8  0000              add [bx+si],al
+00013FBA  0000              add [bx+si],al
+00013FBC  0000              add [bx+si],al
+00013FBE  0000              add [bx+si],al
+00013FC0  0000              add [bx+si],al
+00013FC2  0000              add [bx+si],al
+00013FC4  0000              add [bx+si],al
+00013FC6  0000              add [bx+si],al
+00013FC8  08F9              or cl,bh
+00013FCA  AE                scasb
+00013FCB  D9AA2A00          fldcw [bp+si+0x2a]
+00013FCF  0020              add [bx+si],ah
+00013FD1  7A1D              jpe 0x3ff0
+00013FD3  3E722B            ds jc 0x4001
+00013FD6  0000              add [bx+si],al
+00013FD8  207A1D            and [bp+si+0x1d],bh
+00013FDB  3E722B            ds jc 0x4009
+00013FDE  0000              add [bx+si],al
+00013FE0  207A1D            and [bp+si+0x1d],bh
+00013FE3  3E722B            ds jc 0x4011
+00013FE6  0000              add [bx+si],al
+00013FE8  207A1D            and [bp+si+0x1d],bh
+00013FEB  3E722B            ds jc 0x4019
+00013FEE  0000              add [bx+si],al
+00013FF0  207A1D            and [bp+si+0x1d],bh
+00013FF3  3E722B            ds jc 0x4021
+00013FF6  0000              add [bx+si],al
+00013FF8  207A1D            and [bp+si+0x1d],bh
+00013FFB  3E722B            ds jc 0x4029
+00013FFE  0000              add [bx+si],al
+00014000  207A1D            and [bp+si+0x1d],bh
+00014003  3E722B            ds jc 0x4031
+00014006  0000              add [bx+si],al
+00014008  207A1D            and [bp+si+0x1d],bh
+0001400B  3E722B            ds jc 0x4039
+0001400E  0000              add [bx+si],al
+00014010  207A1D            and [bp+si+0x1d],bh
+00014013  3E722B            ds jc 0x4041
+00014016  0000              add [bx+si],al
+00014018  207A1D            and [bp+si+0x1d],bh
+0001401B  3E722B            ds jc 0x4049
+0001401E  0000              add [bx+si],al
+00014020  0000              add [bx+si],al
+00014022  0000              add [bx+si],al
+00014024  0000              add [bx+si],al
+00014026  0000              add [bx+si],al
+00014028  207A1D            and [bp+si+0x1d],bh
+0001402B  3E722B            ds jc 0x4059
+0001402E  0000              add [bx+si],al
+00014030  0000              add [bx+si],al
+00014032  0000              add [bx+si],al
+00014034  0000              add [bx+si],al
+00014036  0000              add [bx+si],al
+00014038  207A1D            and [bp+si+0x1d],bh
+0001403B  3E722B            ds jc 0x4069
+0001403E  0000              add [bx+si],al
+00014040  207A1D            and [bp+si+0x1d],bh
+00014043  3E722B            ds jc 0x4071
+00014046  0000              add [bx+si],al
+00014048  207A1D            and [bp+si+0x1d],bh
+0001404B  3E722B            ds jc 0x4079
+0001404E  0000              add [bx+si],al
+00014050  207A1D            and [bp+si+0x1d],bh
+00014053  3E722B            ds jc 0x4081
+00014056  0000              add [bx+si],al
+00014058  207A1D            and [bp+si+0x1d],bh
+0001405B  3E722B            ds jc 0x4089
+0001405E  0000              add [bx+si],al
+00014060  207A1D            and [bp+si+0x1d],bh
+00014063  3E722B            ds jc 0x4091
+00014066  0000              add [bx+si],al
+00014068  0000              add [bx+si],al
+0001406A  0000              add [bx+si],al
+0001406C  0000              add [bx+si],al
+0001406E  0000              add [bx+si],al
+00014070  0000              add [bx+si],al
+00014072  0000              add [bx+si],al
+00014074  0000              add [bx+si],al
+00014076  0000              add [bx+si],al
+00014078  0000              add [bx+si],al
+0001407A  0000              add [bx+si],al
+0001407C  0000              add [bx+si],al
+0001407E  0000              add [bx+si],al
+00014080  0000              add [bx+si],al
+00014082  0000              add [bx+si],al
+00014084  0000              add [bx+si],al
+00014086  0000              add [bx+si],al
+00014088  78DE              js 0x4068
+0001408A  AE                scasb
+0001408B  D9AA2A00          fldcw [bp+si+0x2a]
+0001408F  0020              add [bx+si],ah
+00014091  7A1D              jpe 0x40b0
+00014093  3E722B            ds jc 0x40c1
+00014096  0000              add [bx+si],al
+00014098  207A1D            and [bp+si+0x1d],bh
+0001409B  3E722B            ds jc 0x40c9
+0001409E  0000              add [bx+si],al
+000140A0  207A1D            and [bp+si+0x1d],bh
+000140A3  3E722B            ds jc 0x40d1
+000140A6  0000              add [bx+si],al
+000140A8  207A1D            and [bp+si+0x1d],bh
+000140AB  3E722B            ds jc 0x40d9
+000140AE  0000              add [bx+si],al
+000140B0  207A1D            and [bp+si+0x1d],bh
+000140B3  3E722B            ds jc 0x40e1
+000140B6  0000              add [bx+si],al
+000140B8  207A1D            and [bp+si+0x1d],bh
+000140BB  3E722B            ds jc 0x40e9
+000140BE  0000              add [bx+si],al
+000140C0  0000              add [bx+si],al
+000140C2  0000              add [bx+si],al
+000140C4  0000              add [bx+si],al
+000140C6  0000              add [bx+si],al
+000140C8  207A1D            and [bp+si+0x1d],bh
+000140CB  3E722B            ds jc 0x40f9
+000140CE  0000              add [bx+si],al
+000140D0  0000              add [bx+si],al
+000140D2  0000              add [bx+si],al
+000140D4  0000              add [bx+si],al
+000140D6  0000              add [bx+si],al
+000140D8  207A1D            and [bp+si+0x1d],bh
+000140DB  3E722B            ds jc 0x4109
+000140DE  0000              add [bx+si],al
+000140E0  207A1D            and [bp+si+0x1d],bh
+000140E3  3E722B            ds jc 0x4111
+000140E6  0000              add [bx+si],al
+000140E8  207A1D            and [bp+si+0x1d],bh
+000140EB  3E722B            ds jc 0x4119
+000140EE  0000              add [bx+si],al
+000140F0  207A1D            and [bp+si+0x1d],bh
+000140F3  3E722B            ds jc 0x4121
+000140F6  0000              add [bx+si],al
+000140F8  207A1D            and [bp+si+0x1d],bh
+000140FB  3E722B            ds jc 0x4129
+000140FE  0000              add [bx+si],al
+00014100  207A1D            and [bp+si+0x1d],bh
+00014103  3E722B            ds jc 0x4131
+00014106  0000              add [bx+si],al
+00014108  0000              add [bx+si],al
+0001410A  0000              add [bx+si],al
+0001410C  0000              add [bx+si],al
+0001410E  0000              add [bx+si],al
+00014110  0000              add [bx+si],al
+00014112  0000              add [bx+si],al
+00014114  0000              add [bx+si],al
+00014116  0000              add [bx+si],al
+00014118  0000              add [bx+si],al
+0001411A  0000              add [bx+si],al
+0001411C  0000              add [bx+si],al
+0001411E  0000              add [bx+si],al
+00014120  0000              add [bx+si],al
+00014122  0000              add [bx+si],al
+00014124  0000              add [bx+si],al
+00014126  0000              add [bx+si],al
+00014128  00DF              add bh,bl
+0001412A  AE                scasb
+0001412B  D9AA2A00          fldcw [bp+si+0x2a]
+0001412F  0020              add [bx+si],ah
+00014131  7A1D              jpe 0x4150
+00014133  3E722B            ds jc 0x4161
+00014136  0000              add [bx+si],al
+00014138  207A1D            and [bp+si+0x1d],bh
+0001413B  3E722B            ds jc 0x4169
+0001413E  0000              add [bx+si],al
+00014140  207A1D            and [bp+si+0x1d],bh
+00014143  3E722B            ds jc 0x4171
+00014146  0000              add [bx+si],al
+00014148  207A1D            and [bp+si+0x1d],bh
+0001414B  3E722B            ds jc 0x4179
+0001414E  0000              add [bx+si],al
+00014150  207A1D            and [bp+si+0x1d],bh
+00014153  3E722B            ds jc 0x4181
+00014156  0000              add [bx+si],al
+00014158  207A1D            and [bp+si+0x1d],bh
+0001415B  3E722B            ds jc 0x4189
+0001415E  0000              add [bx+si],al
+00014160  0000              add [bx+si],al
+00014162  0000              add [bx+si],al
+00014164  0000              add [bx+si],al
+00014166  0000              add [bx+si],al
+00014168  207A1D            and [bp+si+0x1d],bh
+0001416B  3E722B            ds jc 0x4199
+0001416E  0000              add [bx+si],al
+00014170  0000              add [bx+si],al
+00014172  0000              add [bx+si],al
+00014174  0000              add [bx+si],al
+00014176  0000              add [bx+si],al
+00014178  207A1D            and [bp+si+0x1d],bh
+0001417B  3E722B            ds jc 0x41a9
+0001417E  0000              add [bx+si],al
+00014180  207A1D            and [bp+si+0x1d],bh
+00014183  3E722B            ds jc 0x41b1
+00014186  0000              add [bx+si],al
+00014188  207A1D            and [bp+si+0x1d],bh
+0001418B  3E722B            ds jc 0x41b9
+0001418E  0000              add [bx+si],al
+00014190  207A1D            and [bp+si+0x1d],bh
+00014193  3E722B            ds jc 0x41c1
+00014196  0000              add [bx+si],al
+00014198  207A1D            and [bp+si+0x1d],bh
+0001419B  3E722B            ds jc 0x41c9
+0001419E  0000              add [bx+si],al
+000141A0  207A1D            and [bp+si+0x1d],bh
+000141A3  3E722B            ds jc 0x41d1
+000141A6  0000              add [bx+si],al
+000141A8  0000              add [bx+si],al
+000141AA  0000              add [bx+si],al
+000141AC  0000              add [bx+si],al
+000141AE  0000              add [bx+si],al
+000141B0  0000              add [bx+si],al
+000141B2  0000              add [bx+si],al
+000141B4  0000              add [bx+si],al
+000141B6  0000              add [bx+si],al
+000141B8  0000              add [bx+si],al
+000141BA  0000              add [bx+si],al
+000141BC  0000              add [bx+si],al
+000141BE  0000              add [bx+si],al
+000141C0  0000              add [bx+si],al
+000141C2  0000              add [bx+si],al
+000141C4  0000              add [bx+si],al
+000141C6  0000              add [bx+si],al
+000141C8  88DF              mov bh,bl
+000141CA  AE                scasb
+000141CB  D9AA2A00          fldcw [bp+si+0x2a]
+000141CF  0020              add [bx+si],ah
+000141D1  7A1D              jpe 0x41f0
+000141D3  3E722B            ds jc 0x4201
+000141D6  0000              add [bx+si],al
+000141D8  207A1D            and [bp+si+0x1d],bh
+000141DB  3E722B            ds jc 0x4209
+000141DE  0000              add [bx+si],al
+000141E0  207A1D            and [bp+si+0x1d],bh
+000141E3  3E722B            ds jc 0x4211
+000141E6  0000              add [bx+si],al
+000141E8  207A1D            and [bp+si+0x1d],bh
+000141EB  3E722B            ds jc 0x4219
+000141EE  0000              add [bx+si],al
+000141F0  207A1D            and [bp+si+0x1d],bh
+000141F3  3E722B            ds jc 0x4221
+000141F6  0000              add [bx+si],al
+000141F8  207A1D            and [bp+si+0x1d],bh
+000141FB  3E722B            ds jc 0x4229
+000141FE  0000              add [bx+si],al
+00014200  0000              add [bx+si],al
+00014202  0000              add [bx+si],al
+00014204  0000              add [bx+si],al
+00014206  0000              add [bx+si],al
+00014208  207A1D            and [bp+si+0x1d],bh
+0001420B  3E722B            ds jc 0x4239
+0001420E  0000              add [bx+si],al
+00014210  0000              add [bx+si],al
+00014212  0000              add [bx+si],al
+00014214  0000              add [bx+si],al
+00014216  0000              add [bx+si],al
+00014218  207A1D            and [bp+si+0x1d],bh
+0001421B  3E722B            ds jc 0x4249
+0001421E  0000              add [bx+si],al
+00014220  207A1D            and [bp+si+0x1d],bh
+00014223  3E722B            ds jc 0x4251
+00014226  0000              add [bx+si],al
+00014228  207A1D            and [bp+si+0x1d],bh
+0001422B  3E722B            ds jc 0x4259
+0001422E  0000              add [bx+si],al
+00014230  207A1D            and [bp+si+0x1d],bh
+00014233  3E722B            ds jc 0x4261
+00014236  0000              add [bx+si],al
+00014238  207A1D            and [bp+si+0x1d],bh
+0001423B  3E722B            ds jc 0x4269
+0001423E  0000              add [bx+si],al
+00014240  207A1D            and [bp+si+0x1d],bh
+00014243  3E722B            ds jc 0x4271
+00014246  0000              add [bx+si],al
+00014248  0000              add [bx+si],al
+0001424A  0000              add [bx+si],al
+0001424C  0000              add [bx+si],al
+0001424E  0000              add [bx+si],al
+00014250  0000              add [bx+si],al
+00014252  0000              add [bx+si],al
+00014254  0000              add [bx+si],al
+00014256  0000              add [bx+si],al
+00014258  0000              add [bx+si],al
+0001425A  0000              add [bx+si],al
+0001425C  0000              add [bx+si],al
+0001425E  0000              add [bx+si],al
+00014260  0000              add [bx+si],al
+00014262  0000              add [bx+si],al
+00014264  0000              add [bx+si],al
+00014266  0000              add [bx+si],al
+00014268  10E0              adc al,ah
+0001426A  AE                scasb
+0001426B  D9AA2A00          fldcw [bp+si+0x2a]
+0001426F  0020              add [bx+si],ah
+00014271  7A1D              jpe 0x4290
+00014273  3E722B            ds jc 0x42a1
+00014276  0000              add [bx+si],al
+00014278  207A1D            and [bp+si+0x1d],bh
+0001427B  3E722B            ds jc 0x42a9
+0001427E  0000              add [bx+si],al
+00014280  207A1D            and [bp+si+0x1d],bh
+00014283  3E722B            ds jc 0x42b1
+00014286  0000              add [bx+si],al
+00014288  207A1D            and [bp+si+0x1d],bh
+0001428B  3E722B            ds jc 0x42b9
+0001428E  0000              add [bx+si],al
+00014290  207A1D            and [bp+si+0x1d],bh
+00014293  3E722B            ds jc 0x42c1
+00014296  0000              add [bx+si],al
+00014298  207A1D            and [bp+si+0x1d],bh
+0001429B  3E722B            ds jc 0x42c9
+0001429E  0000              add [bx+si],al
+000142A0  0000              add [bx+si],al
+000142A2  0000              add [bx+si],al
+000142A4  0000              add [bx+si],al
+000142A6  0000              add [bx+si],al
+000142A8  207A1D            and [bp+si+0x1d],bh
+000142AB  3E722B            ds jc 0x42d9
+000142AE  0000              add [bx+si],al
+000142B0  0000              add [bx+si],al
+000142B2  0000              add [bx+si],al
+000142B4  0000              add [bx+si],al
+000142B6  0000              add [bx+si],al
+000142B8  207A1D            and [bp+si+0x1d],bh
+000142BB  3E722B            ds jc 0x42e9
+000142BE  0000              add [bx+si],al
+000142C0  207A1D            and [bp+si+0x1d],bh
+000142C3  3E722B            ds jc 0x42f1
+000142C6  0000              add [bx+si],al
+000142C8  207A1D            and [bp+si+0x1d],bh
+000142CB  3E722B            ds jc 0x42f9
+000142CE  0000              add [bx+si],al
+000142D0  207A1D            and [bp+si+0x1d],bh
+000142D3  3E722B            ds jc 0x4301
+000142D6  0000              add [bx+si],al
+000142D8  207A1D            and [bp+si+0x1d],bh
+000142DB  3E722B            ds jc 0x4309
+000142DE  0000              add [bx+si],al
+000142E0  207A1D            and [bp+si+0x1d],bh
+000142E3  3E722B            ds jc 0x4311
+000142E6  0000              add [bx+si],al
+000142E8  0000              add [bx+si],al
+000142EA  0000              add [bx+si],al
+000142EC  0000              add [bx+si],al
+000142EE  0000              add [bx+si],al
+000142F0  0000              add [bx+si],al
+000142F2  0000              add [bx+si],al
+000142F4  0000              add [bx+si],al
+000142F6  0000              add [bx+si],al
+000142F8  0000              add [bx+si],al
+000142FA  0000              add [bx+si],al
+000142FC  0000              add [bx+si],al
+000142FE  0000              add [bx+si],al
+00014300  0000              add [bx+si],al
+00014302  0000              add [bx+si],al
+00014304  0000              add [bx+si],al
+00014306  0000              add [bx+si],al
+00014308  98                cbw
+00014309  E0AE              loopne 0x42b9
+0001430B  D9AA2A00          fldcw [bp+si+0x2a]
+0001430F  0020              add [bx+si],ah
+00014311  7A1D              jpe 0x4330
+00014313  3E722B            ds jc 0x4341
+00014316  0000              add [bx+si],al
+00014318  207A1D            and [bp+si+0x1d],bh
+0001431B  3E722B            ds jc 0x4349
+0001431E  0000              add [bx+si],al
+00014320  207A1D            and [bp+si+0x1d],bh
+00014323  3E722B            ds jc 0x4351
+00014326  0000              add [bx+si],al
+00014328  C07BDED8          sar byte [bp+di-0x22],0xd8
+0001432C  AA                stosb
+0001432D  2A00              sub al,[bx+si]
+0001432F  0020              add [bx+si],ah
+00014331  7A1D              jpe 0x4350
+00014333  3E722B            ds jc 0x4361
+00014336  0000              add [bx+si],al
+00014338  207A1D            and [bp+si+0x1d],bh
+0001433B  3E722B            ds jc 0x4369
+0001433E  0000              add [bx+si],al
+00014340  0000              add [bx+si],al
+00014342  0000              add [bx+si],al
+00014344  0000              add [bx+si],al
+00014346  0000              add [bx+si],al
+00014348  207A1D            and [bp+si+0x1d],bh
+0001434B  3E722B            ds jc 0x4379
+0001434E  0000              add [bx+si],al
+00014350  0000              add [bx+si],al
+00014352  0000              add [bx+si],al
+00014354  0000              add [bx+si],al
+00014356  0000              add [bx+si],al
+00014358  207A1D            and [bp+si+0x1d],bh
+0001435B  3E722B            ds jc 0x4389
+0001435E  0000              add [bx+si],al
+00014360  207A1D            and [bp+si+0x1d],bh
+00014363  3E722B            ds jc 0x4391
+00014366  0000              add [bx+si],al
+00014368  207A1D            and [bp+si+0x1d],bh
+0001436B  3E722B            ds jc 0x4399
+0001436E  0000              add [bx+si],al
+00014370  207A1D            and [bp+si+0x1d],bh
+00014373  3E722B            ds jc 0x43a1
+00014376  0000              add [bx+si],al
+00014378  207A1D            and [bp+si+0x1d],bh
+0001437B  3E722B            ds jc 0x43a9
+0001437E  0000              add [bx+si],al
+00014380  207A1D            and [bp+si+0x1d],bh
+00014383  3E722B            ds jc 0x43b1
+00014386  0000              add [bx+si],al
+00014388  0000              add [bx+si],al
+0001438A  0000              add [bx+si],al
+0001438C  0000              add [bx+si],al
+0001438E  0000              add [bx+si],al
+00014390  0000              add [bx+si],al
+00014392  0000              add [bx+si],al
+00014394  0000              add [bx+si],al
+00014396  0000              add [bx+si],al
+00014398  0000              add [bx+si],al
+0001439A  0000              add [bx+si],al
+0001439C  0000              add [bx+si],al
+0001439E  0000              add [bx+si],al
+000143A0  0000              add [bx+si],al
+000143A2  0000              add [bx+si],al
+000143A4  0000              add [bx+si],al
+000143A6  0000              add [bx+si],al
+000143A8  20E1              and cl,ah
+000143AA  AE                scasb
+000143AB  D9AA2A00          fldcw [bp+si+0x2a]
+000143AF  0020              add [bx+si],ah
+000143B1  7A1D              jpe 0x43d0
+000143B3  3E722B            ds jc 0x43e1
+000143B6  0000              add [bx+si],al
+000143B8  207A1D            and [bp+si+0x1d],bh
+000143BB  3E722B            ds jc 0x43e9
+000143BE  0000              add [bx+si],al
+000143C0  207A1D            and [bp+si+0x1d],bh
+000143C3  3E722B            ds jc 0x43f1
+000143C6  0000              add [bx+si],al
+000143C8  207A1D            and [bp+si+0x1d],bh
+000143CB  3E722B            ds jc 0x43f9
+000143CE  0000              add [bx+si],al
+000143D0  207A1D            and [bp+si+0x1d],bh
+000143D3  3E722B            ds jc 0x4401
+000143D6  0000              add [bx+si],al
+000143D8  207A1D            and [bp+si+0x1d],bh
+000143DB  3E722B            ds jc 0x4409
+000143DE  0000              add [bx+si],al
+000143E0  0000              add [bx+si],al
+000143E2  0000              add [bx+si],al
+000143E4  0000              add [bx+si],al
+000143E6  0000              add [bx+si],al
+000143E8  207A1D            and [bp+si+0x1d],bh
+000143EB  3E722B            ds jc 0x4419
+000143EE  0000              add [bx+si],al
+000143F0  0000              add [bx+si],al
+000143F2  0000              add [bx+si],al
+000143F4  0000              add [bx+si],al
+000143F6  0000              add [bx+si],al
+000143F8  207A1D            and [bp+si+0x1d],bh
+000143FB  3E722B            ds jc 0x4429
+000143FE  0000              add [bx+si],al
+00014400  207A1D            and [bp+si+0x1d],bh
+00014403  3E722B            ds jc 0x4431
+00014406  0000              add [bx+si],al
+00014408  207A1D            and [bp+si+0x1d],bh
+0001440B  3E722B            ds jc 0x4439
+0001440E  0000              add [bx+si],al
+00014410  207A1D            and [bp+si+0x1d],bh
+00014413  3E722B            ds jc 0x4441
+00014416  0000              add [bx+si],al
+00014418  207A1D            and [bp+si+0x1d],bh
+0001441B  3E722B            ds jc 0x4449
+0001441E  0000              add [bx+si],al
+00014420  207A1D            and [bp+si+0x1d],bh
+00014423  3E722B            ds jc 0x4451
+00014426  0000              add [bx+si],al
+00014428  58                pop ax
+00014429  1F                pop ds
+0001442A  34D9              xor al,0xd9
+0001442C  AA                stosb
+0001442D  2A00              sub al,[bx+si]
+0001442F  0000              add [bx+si],al
+00014431  0000              add [bx+si],al
+00014433  0000              add [bx+si],al
+00014435  0000              add [bx+si],al
+00014437  0000              add [bx+si],al
+00014439  0000              add [bx+si],al
+0001443B  0000              add [bx+si],al
+0001443D  0000              add [bx+si],al
+0001443F  0000              add [bx+si],al
+00014441  0000              add [bx+si],al
+00014443  0000              add [bx+si],al
+00014445  0000              add [bx+si],al
+00014447  00A8E1AE          add [bx+si+0xaee1],ch
+0001444B  D9AA2A00          fldcw [bp+si+0x2a]
+0001444F  0020              add [bx+si],ah
+00014451  7A1D              jpe 0x4470
+00014453  3E722B            ds jc 0x4481
+00014456  0000              add [bx+si],al
+00014458  207A1D            and [bp+si+0x1d],bh
+0001445B  3E722B            ds jc 0x4489
+0001445E  0000              add [bx+si],al
+00014460  207A1D            and [bp+si+0x1d],bh
+00014463  3E722B            ds jc 0x4491
+00014466  0000              add [bx+si],al
+00014468  207A1D            and [bp+si+0x1d],bh
+0001446B  3E722B            ds jc 0x4499
+0001446E  0000              add [bx+si],al
+00014470  207A1D            and [bp+si+0x1d],bh
+00014473  3E722B            ds jc 0x44a1
+00014476  0000              add [bx+si],al
+00014478  207A1D            and [bp+si+0x1d],bh
+0001447B  3E722B            ds jc 0x44a9
+0001447E  0000              add [bx+si],al
+00014480  0000              add [bx+si],al
+00014482  0000              add [bx+si],al
+00014484  0000              add [bx+si],al
+00014486  0000              add [bx+si],al
+00014488  207A1D            and [bp+si+0x1d],bh
+0001448B  3E722B            ds jc 0x44b9
+0001448E  0000              add [bx+si],al
+00014490  0000              add [bx+si],al
+00014492  0000              add [bx+si],al
+00014494  0000              add [bx+si],al
+00014496  0000              add [bx+si],al
+00014498  207A1D            and [bp+si+0x1d],bh
+0001449B  3E722B            ds jc 0x44c9
+0001449E  0000              add [bx+si],al
+000144A0  207A1D            and [bp+si+0x1d],bh
+000144A3  3E722B            ds jc 0x44d1
+000144A6  0000              add [bx+si],al
+000144A8  207A1D            and [bp+si+0x1d],bh
+000144AB  3E722B            ds jc 0x44d9
+000144AE  0000              add [bx+si],al
+000144B0  207A1D            and [bp+si+0x1d],bh
+000144B3  3E722B            ds jc 0x44e1
+000144B6  0000              add [bx+si],al
+000144B8  207A1D            and [bp+si+0x1d],bh
+000144BB  3E722B            ds jc 0x44e9
+000144BE  0000              add [bx+si],al
+000144C0  207A1D            and [bp+si+0x1d],bh
+000144C3  3E722B            ds jc 0x44f1
+000144C6  0000              add [bx+si],al
+000144C8  0000              add [bx+si],al
+000144CA  0000              add [bx+si],al
+000144CC  0000              add [bx+si],al
+000144CE  0000              add [bx+si],al
+000144D0  0000              add [bx+si],al
+000144D2  0000              add [bx+si],al
+000144D4  0000              add [bx+si],al
+000144D6  0000              add [bx+si],al
+000144D8  0000              add [bx+si],al
+000144DA  0000              add [bx+si],al
+000144DC  0000              add [bx+si],al
+000144DE  0000              add [bx+si],al
+000144E0  0000              add [bx+si],al
+000144E2  0000              add [bx+si],al
+000144E4  0000              add [bx+si],al
+000144E6  0000              add [bx+si],al
+000144E8  30E2              xor dl,ah
+000144EA  AE                scasb
+000144EB  D9AA2A00          fldcw [bp+si+0x2a]
+000144EF  0020              add [bx+si],ah
+000144F1  7A1D              jpe 0x4510
+000144F3  3E722B            ds jc 0x4521
+000144F6  0000              add [bx+si],al
+000144F8  207A1D            and [bp+si+0x1d],bh
+000144FB  3E722B            ds jc 0x4529
+000144FE  0000              add [bx+si],al
+00014500  207A1D            and [bp+si+0x1d],bh
+00014503  3E722B            ds jc 0x4531
+00014506  0000              add [bx+si],al
+00014508  207A1D            and [bp+si+0x1d],bh
+0001450B  3E722B            ds jc 0x4539
+0001450E  0000              add [bx+si],al
+00014510  207A1D            and [bp+si+0x1d],bh
+00014513  3E722B            ds jc 0x4541
+00014516  0000              add [bx+si],al
+00014518  207A1D            and [bp+si+0x1d],bh
+0001451B  3E722B            ds jc 0x4549
+0001451E  0000              add [bx+si],al
+00014520  0000              add [bx+si],al
+00014522  0000              add [bx+si],al
+00014524  0000              add [bx+si],al
+00014526  0000              add [bx+si],al
+00014528  207A1D            and [bp+si+0x1d],bh
+0001452B  3E722B            ds jc 0x4559
+0001452E  0000              add [bx+si],al
+00014530  0000              add [bx+si],al
+00014532  0000              add [bx+si],al
+00014534  0000              add [bx+si],al
+00014536  0000              add [bx+si],al
+00014538  207A1D            and [bp+si+0x1d],bh
+0001453B  3E722B            ds jc 0x4569
+0001453E  0000              add [bx+si],al
+00014540  207A1D            and [bp+si+0x1d],bh
+00014543  3E722B            ds jc 0x4571
+00014546  0000              add [bx+si],al
+00014548  207A1D            and [bp+si+0x1d],bh
+0001454B  3E722B            ds jc 0x4579
+0001454E  0000              add [bx+si],al
+00014550  207A1D            and [bp+si+0x1d],bh
+00014553  3E722B            ds jc 0x4581
+00014556  0000              add [bx+si],al
+00014558  207A1D            and [bp+si+0x1d],bh
+0001455B  3E722B            ds jc 0x4589
+0001455E  0000              add [bx+si],al
+00014560  207A1D            and [bp+si+0x1d],bh
+00014563  3E722B            ds jc 0x4591
+00014566  0000              add [bx+si],al
+00014568  0000              add [bx+si],al
+0001456A  0000              add [bx+si],al
+0001456C  0000              add [bx+si],al
+0001456E  0000              add [bx+si],al
+00014570  0000              add [bx+si],al
+00014572  0000              add [bx+si],al
+00014574  0000              add [bx+si],al
+00014576  0000              add [bx+si],al
+00014578  0000              add [bx+si],al
+0001457A  0000              add [bx+si],al
+0001457C  0000              add [bx+si],al
+0001457E  0000              add [bx+si],al
+00014580  0000              add [bx+si],al
+00014582  0000              add [bx+si],al
+00014584  0000              add [bx+si],al
+00014586  0000              add [bx+si],al
+00014588  B8E2AE            mov ax,0xaee2
+0001458B  D9AA2A00          fldcw [bp+si+0x2a]
+0001458F  0020              add [bx+si],ah
+00014591  7A1D              jpe 0x45b0
+00014593  3E722B            ds jc 0x45c1
+00014596  0000              add [bx+si],al
+00014598  207A1D            and [bp+si+0x1d],bh
+0001459B  3E722B            ds jc 0x45c9
+0001459E  0000              add [bx+si],al
+000145A0  207A1D            and [bp+si+0x1d],bh
+000145A3  3E722B            ds jc 0x45d1
+000145A6  0000              add [bx+si],al
+000145A8  207A1D            and [bp+si+0x1d],bh
+000145AB  3E722B            ds jc 0x45d9
+000145AE  0000              add [bx+si],al
+000145B0  207A1D            and [bp+si+0x1d],bh
+000145B3  3E722B            ds jc 0x45e1
+000145B6  0000              add [bx+si],al
+000145B8  207A1D            and [bp+si+0x1d],bh
+000145BB  3E722B            ds jc 0x45e9
+000145BE  0000              add [bx+si],al
+000145C0  0000              add [bx+si],al
+000145C2  0000              add [bx+si],al
+000145C4  0000              add [bx+si],al
+000145C6  0000              add [bx+si],al
+000145C8  207A1D            and [bp+si+0x1d],bh
+000145CB  3E722B            ds jc 0x45f9
+000145CE  0000              add [bx+si],al
+000145D0  0000              add [bx+si],al
+000145D2  0000              add [bx+si],al
+000145D4  0000              add [bx+si],al
+000145D6  0000              add [bx+si],al
+000145D8  207A1D            and [bp+si+0x1d],bh
+000145DB  3E722B            ds jc 0x4609
+000145DE  0000              add [bx+si],al
+000145E0  207A1D            and [bp+si+0x1d],bh
+000145E3  3E722B            ds jc 0x4611
+000145E6  0000              add [bx+si],al
+000145E8  207A1D            and [bp+si+0x1d],bh
+000145EB  3E722B            ds jc 0x4619
+000145EE  0000              add [bx+si],al
+000145F0  207A1D            and [bp+si+0x1d],bh
+000145F3  3E722B            ds jc 0x4621
+000145F6  0000              add [bx+si],al
+000145F8  207A1D            and [bp+si+0x1d],bh
+000145FB  3E722B            ds jc 0x4629
+000145FE  0000              add [bx+si],al
+00014600  207A1D            and [bp+si+0x1d],bh
+00014603  3E722B            ds jc 0x4631
+00014606  0000              add [bx+si],al
+00014608  0000              add [bx+si],al
+0001460A  0000              add [bx+si],al
+0001460C  0000              add [bx+si],al
+0001460E  0000              add [bx+si],al
+00014610  0000              add [bx+si],al
+00014612  0000              add [bx+si],al
+00014614  0000              add [bx+si],al
+00014616  0000              add [bx+si],al
+00014618  0000              add [bx+si],al
+0001461A  0000              add [bx+si],al
+0001461C  0000              add [bx+si],al
+0001461E  0000              add [bx+si],al
+00014620  0000              add [bx+si],al
+00014622  0000              add [bx+si],al
+00014624  0000              add [bx+si],al
+00014626  0000              add [bx+si],al
+00014628  40                inc ax
+00014629  E3AE              jcxz 0x45d9
+0001462B  D9AA2A00          fldcw [bp+si+0x2a]
+0001462F  0020              add [bx+si],ah
+00014631  7A1D              jpe 0x4650
+00014633  3E722B            ds jc 0x4661
+00014636  0000              add [bx+si],al
+00014638  207A1D            and [bp+si+0x1d],bh
+0001463B  3E722B            ds jc 0x4669
+0001463E  0000              add [bx+si],al
+00014640  207A1D            and [bp+si+0x1d],bh
+00014643  3E722B            ds jc 0x4671
+00014646  0000              add [bx+si],al
+00014648  207A1D            and [bp+si+0x1d],bh
+0001464B  3E722B            ds jc 0x4679
+0001464E  0000              add [bx+si],al
+00014650  207A1D            and [bp+si+0x1d],bh
+00014653  3E722B            ds jc 0x4681
+00014656  0000              add [bx+si],al
+00014658  207A1D            and [bp+si+0x1d],bh
+0001465B  3E722B            ds jc 0x4689
+0001465E  0000              add [bx+si],al
+00014660  0000              add [bx+si],al
+00014662  0000              add [bx+si],al
+00014664  0000              add [bx+si],al
+00014666  0000              add [bx+si],al
+00014668  207A1D            and [bp+si+0x1d],bh
+0001466B  3E722B            ds jc 0x4699
+0001466E  0000              add [bx+si],al
+00014670  0000              add [bx+si],al
+00014672  0000              add [bx+si],al
+00014674  0000              add [bx+si],al
+00014676  0000              add [bx+si],al
+00014678  207A1D            and [bp+si+0x1d],bh
+0001467B  3E722B            ds jc 0x46a9
+0001467E  0000              add [bx+si],al
+00014680  207A1D            and [bp+si+0x1d],bh
+00014683  3E722B            ds jc 0x46b1
+00014686  0000              add [bx+si],al
+00014688  207A1D            and [bp+si+0x1d],bh
+0001468B  3E722B            ds jc 0x46b9
+0001468E  0000              add [bx+si],al
+00014690  207A1D            and [bp+si+0x1d],bh
+00014693  3E722B            ds jc 0x46c1
+00014696  0000              add [bx+si],al
+00014698  207A1D            and [bp+si+0x1d],bh
+0001469B  3E722B            ds jc 0x46c9
+0001469E  0000              add [bx+si],al
+000146A0  207A1D            and [bp+si+0x1d],bh
+000146A3  3E722B            ds jc 0x46d1
+000146A6  0000              add [bx+si],al
+000146A8  0000              add [bx+si],al
+000146AA  0000              add [bx+si],al
+000146AC  0000              add [bx+si],al
+000146AE  0000              add [bx+si],al
+000146B0  0000              add [bx+si],al
+000146B2  0000              add [bx+si],al
+000146B4  0000              add [bx+si],al
+000146B6  0000              add [bx+si],al
+000146B8  0000              add [bx+si],al
+000146BA  0000              add [bx+si],al
+000146BC  0000              add [bx+si],al
+000146BE  0000              add [bx+si],al
+000146C0  0000              add [bx+si],al
+000146C2  0000              add [bx+si],al
+000146C4  0000              add [bx+si],al
+000146C6  0000              add [bx+si],al
+000146C8  C8E3AED9          enter 0xaee3,0xd9
+000146CC  AA                stosb
+000146CD  2A00              sub al,[bx+si]
+000146CF  0020              add [bx+si],ah
+000146D1  7A1D              jpe 0x46f0
+000146D3  3E722B            ds jc 0x4701
+000146D6  0000              add [bx+si],al
+000146D8  207A1D            and [bp+si+0x1d],bh
+000146DB  3E722B            ds jc 0x4709
+000146DE  0000              add [bx+si],al
+000146E0  207A1D            and [bp+si+0x1d],bh
+000146E3  3E722B            ds jc 0x4711
+000146E6  0000              add [bx+si],al
+000146E8  207A1D            and [bp+si+0x1d],bh
+000146EB  3E722B            ds jc 0x4719
+000146EE  0000              add [bx+si],al
+000146F0  207A1D            and [bp+si+0x1d],bh
+000146F3  3E722B            ds jc 0x4721
+000146F6  0000              add [bx+si],al
+000146F8  207A1D            and [bp+si+0x1d],bh
+000146FB  3E722B            ds jc 0x4729
+000146FE  0000              add [bx+si],al
+00014700  0000              add [bx+si],al
+00014702  0000              add [bx+si],al
+00014704  0000              add [bx+si],al
+00014706  0000              add [bx+si],al
+00014708  207A1D            and [bp+si+0x1d],bh
+0001470B  3E722B            ds jc 0x4739
+0001470E  0000              add [bx+si],al
+00014710  0000              add [bx+si],al
+00014712  0000              add [bx+si],al
+00014714  0000              add [bx+si],al
+00014716  0000              add [bx+si],al
+00014718  207A1D            and [bp+si+0x1d],bh
+0001471B  3E722B            ds jc 0x4749
+0001471E  0000              add [bx+si],al
+00014720  207A1D            and [bp+si+0x1d],bh
+00014723  3E722B            ds jc 0x4751
+00014726  0000              add [bx+si],al
+00014728  207A1D            and [bp+si+0x1d],bh
+0001472B  3E722B            ds jc 0x4759
+0001472E  0000              add [bx+si],al
+00014730  207A1D            and [bp+si+0x1d],bh
+00014733  3E722B            ds jc 0x4761
+00014736  0000              add [bx+si],al
+00014738  207A1D            and [bp+si+0x1d],bh
+0001473B  3E722B            ds jc 0x4769
+0001473E  0000              add [bx+si],al
+00014740  207A1D            and [bp+si+0x1d],bh
+00014743  3E722B            ds jc 0x4771
+00014746  0000              add [bx+si],al
+00014748  0000              add [bx+si],al
+0001474A  0000              add [bx+si],al
+0001474C  0000              add [bx+si],al
+0001474E  0000              add [bx+si],al
+00014750  0000              add [bx+si],al
+00014752  0000              add [bx+si],al
+00014754  0000              add [bx+si],al
+00014756  0000              add [bx+si],al
+00014758  0000              add [bx+si],al
+0001475A  0000              add [bx+si],al
+0001475C  0000              add [bx+si],al
+0001475E  0000              add [bx+si],al
+00014760  0000              add [bx+si],al
+00014762  0000              add [bx+si],al
+00014764  0000              add [bx+si],al
+00014766  0000              add [bx+si],al
+00014768  50                push ax
+00014769  E4AE              in al,0xae
+0001476B  D9AA2A00          fldcw [bp+si+0x2a]
+0001476F  0020              add [bx+si],ah
+00014771  7A1D              jpe 0x4790
+00014773  3E722B            ds jc 0x47a1
+00014776  0000              add [bx+si],al
+00014778  207A1D            and [bp+si+0x1d],bh
+0001477B  3E722B            ds jc 0x47a9
+0001477E  0000              add [bx+si],al
+00014780  207A1D            and [bp+si+0x1d],bh
+00014783  3E722B            ds jc 0x47b1
+00014786  0000              add [bx+si],al
+00014788  207A1D            and [bp+si+0x1d],bh
+0001478B  3E722B            ds jc 0x47b9
+0001478E  0000              add [bx+si],al
+00014790  207A1D            and [bp+si+0x1d],bh
+00014793  3E722B            ds jc 0x47c1
+00014796  0000              add [bx+si],al
+00014798  207A1D            and [bp+si+0x1d],bh
+0001479B  3E722B            ds jc 0x47c9
+0001479E  0000              add [bx+si],al
+000147A0  0000              add [bx+si],al
+000147A2  0000              add [bx+si],al
+000147A4  0000              add [bx+si],al
+000147A6  0000              add [bx+si],al
+000147A8  207A1D            and [bp+si+0x1d],bh
+000147AB  3E722B            ds jc 0x47d9
+000147AE  0000              add [bx+si],al
+000147B0  0000              add [bx+si],al
+000147B2  0000              add [bx+si],al
+000147B4  0000              add [bx+si],al
+000147B6  0000              add [bx+si],al
+000147B8  207A1D            and [bp+si+0x1d],bh
+000147BB  3E722B            ds jc 0x47e9
+000147BE  0000              add [bx+si],al
+000147C0  207A1D            and [bp+si+0x1d],bh
+000147C3  3E722B            ds jc 0x47f1
+000147C6  0000              add [bx+si],al
+000147C8  207A1D            and [bp+si+0x1d],bh
+000147CB  3E722B            ds jc 0x47f9
+000147CE  0000              add [bx+si],al
+000147D0  207A1D            and [bp+si+0x1d],bh
+000147D3  3E722B            ds jc 0x4801
+000147D6  0000              add [bx+si],al
+000147D8  207A1D            and [bp+si+0x1d],bh
+000147DB  3E722B            ds jc 0x4809
+000147DE  0000              add [bx+si],al
+000147E0  207A1D            and [bp+si+0x1d],bh
+000147E3  3E722B            ds jc 0x4811
+000147E6  0000              add [bx+si],al
+000147E8  0000              add [bx+si],al
+000147EA  0000              add [bx+si],al
+000147EC  0000              add [bx+si],al
+000147EE  0000              add [bx+si],al
+000147F0  0000              add [bx+si],al
+000147F2  0000              add [bx+si],al
+000147F4  0000              add [bx+si],al
+000147F6  0000              add [bx+si],al
+000147F8  0000              add [bx+si],al
+000147FA  0000              add [bx+si],al
+000147FC  0000              add [bx+si],al
+000147FE  0000              add [bx+si],al
+00014800  0000              add [bx+si],al
+00014802  0000              add [bx+si],al
+00014804  0000              add [bx+si],al
+00014806  0000              add [bx+si],al
+00014808  D8E4              fsub st4
+0001480A  AE                scasb
+0001480B  D9AA2A00          fldcw [bp+si+0x2a]
+0001480F  0020              add [bx+si],ah
+00014811  7A1D              jpe 0x4830
+00014813  3E722B            ds jc 0x4841
+00014816  0000              add [bx+si],al
+00014818  207A1D            and [bp+si+0x1d],bh
+0001481B  3E722B            ds jc 0x4849
+0001481E  0000              add [bx+si],al
+00014820  207A1D            and [bp+si+0x1d],bh
+00014823  3E722B            ds jc 0x4851
+00014826  0000              add [bx+si],al
+00014828  E085              loopne 0x47af
+0001482A  DE                db 0xDE
+0001482B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001482F  0020              add [bx+si],ah
+00014831  7A1D              jpe 0x4850
+00014833  3E722B            ds jc 0x4861
+00014836  0000              add [bx+si],al
+00014838  207A1D            and [bp+si+0x1d],bh
+0001483B  3E722B            ds jc 0x4869
+0001483E  0000              add [bx+si],al
+00014840  0000              add [bx+si],al
+00014842  0000              add [bx+si],al
+00014844  0000              add [bx+si],al
+00014846  0000              add [bx+si],al
+00014848  C084DED8AA        rol byte [si+0xd8de],0xaa
+0001484D  2A00              sub al,[bx+si]
+0001484F  0000              add [bx+si],al
+00014851  0000              add [bx+si],al
+00014853  0000              add [bx+si],al
+00014855  0000              add [bx+si],al
+00014857  0020              add [bx+si],ah
+00014859  7A1D              jpe 0x4878
+0001485B  3E722B            ds jc 0x4889
+0001485E  0000              add [bx+si],al
+00014860  8084DED8AA        add byte [si+0xd8de],0xaa
+00014865  2A00              sub al,[bx+si]
+00014867  00801CDA          add [bx+si+0xda1c],al
+0001486B  D9AA2A00          fldcw [bp+si+0x2a]
+0001486F  0000              add [bx+si],al
+00014871  90                nop
+00014872  E6D8              out 0xd8,al
+00014874  AA                stosb
+00014875  2A00              sub al,[bx+si]
+00014877  00808DE6          add [bx+si+0xe68d],al
+0001487B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001487F  008079E6          add [bx+si+0xe679],al
+00014883  D8AA2A00          fsubr dword [bp+si+0x2a]
+00014887  0000              add [bx+si],al
+00014889  0000              add [bx+si],al
+0001488B  0000              add [bx+si],al
+0001488D  0000              add [bx+si],al
+0001488F  0000              add [bx+si],al
+00014891  0000              add [bx+si],al
+00014893  0000              add [bx+si],al
+00014895  0000              add [bx+si],al
+00014897  0000              add [bx+si],al
+00014899  0000              add [bx+si],al
+0001489B  0000              add [bx+si],al
+0001489D  0000              add [bx+si],al
+0001489F  0000              add [bx+si],al
+000148A1  0000              add [bx+si],al
+000148A3  0000              add [bx+si],al
+000148A5  0000              add [bx+si],al
+000148A7  0060E5            add [bx+si-0x1b],ah
+000148AA  AE                scasb
+000148AB  D9AA2A00          fldcw [bp+si+0x2a]
+000148AF  0020              add [bx+si],ah
+000148B1  7A1D              jpe 0x48d0
+000148B3  3E722B            ds jc 0x48e1
+000148B6  0000              add [bx+si],al
+000148B8  207A1D            and [bp+si+0x1d],bh
+000148BB  3E722B            ds jc 0x48e9
+000148BE  0000              add [bx+si],al
+000148C0  207A1D            and [bp+si+0x1d],bh
+000148C3  3E722B            ds jc 0x48f1
+000148C6  0000              add [bx+si],al
+000148C8  207A1D            and [bp+si+0x1d],bh
+000148CB  3E722B            ds jc 0x48f9
+000148CE  0000              add [bx+si],al
+000148D0  207A1D            and [bp+si+0x1d],bh
+000148D3  3E722B            ds jc 0x4901
+000148D6  0000              add [bx+si],al
+000148D8  207A1D            and [bp+si+0x1d],bh
+000148DB  3E722B            ds jc 0x4909
+000148DE  0000              add [bx+si],al
+000148E0  0000              add [bx+si],al
+000148E2  0000              add [bx+si],al
+000148E4  0000              add [bx+si],al
+000148E6  0000              add [bx+si],al
+000148E8  207A1D            and [bp+si+0x1d],bh
+000148EB  3E722B            ds jc 0x4919
+000148EE  0000              add [bx+si],al
+000148F0  0000              add [bx+si],al
+000148F2  0000              add [bx+si],al
+000148F4  0000              add [bx+si],al
+000148F6  0000              add [bx+si],al
+000148F8  207A1D            and [bp+si+0x1d],bh
+000148FB  3E722B            ds jc 0x4929
+000148FE  0000              add [bx+si],al
+00014900  207A1D            and [bp+si+0x1d],bh
+00014903  3E722B            ds jc 0x4931
+00014906  0000              add [bx+si],al
+00014908  0085DED8          add [di+0xd8de],al
+0001490C  AA                stosb
+0001490D  2A00              sub al,[bx+si]
+0001490F  0020              add [bx+si],ah
+00014911  7A1D              jpe 0x4930
+00014913  3E722B            ds jc 0x4941
+00014916  0000              add [bx+si],al
+00014918  207A1D            and [bp+si+0x1d],bh
+0001491B  3E722B            ds jc 0x4949
+0001491E  0000              add [bx+si],al
+00014920  207A1D            and [bp+si+0x1d],bh
+00014923  3E722B            ds jc 0x4951
+00014926  0000              add [bx+si],al
+00014928  0000              add [bx+si],al
+0001492A  0000              add [bx+si],al
+0001492C  0000              add [bx+si],al
+0001492E  0000              add [bx+si],al
+00014930  0000              add [bx+si],al
+00014932  0000              add [bx+si],al
+00014934  0000              add [bx+si],al
+00014936  0000              add [bx+si],al
+00014938  C0                db 0xC0
+00014939  7578              jnz 0x49b3
+0001493B  E0AA              loopne 0x48e7
+0001493D  2A00              sub al,[bx+si]
+0001493F  0000              add [bx+si],al
+00014941  0000              add [bx+si],al
+00014943  0000              add [bx+si],al
+00014945  0000              add [bx+si],al
+00014947  00E8              add al,ch
+00014949  E5AE              in ax,0xae
+0001494B  D9AA2A00          fldcw [bp+si+0x2a]
+0001494F  0020              add [bx+si],ah
+00014951  7A1D              jpe 0x4970
+00014953  3E722B            ds jc 0x4981
+00014956  0000              add [bx+si],al
+00014958  207A1D            and [bp+si+0x1d],bh
+0001495B  3E722B            ds jc 0x4989
+0001495E  0000              add [bx+si],al
+00014960  207A1D            and [bp+si+0x1d],bh
+00014963  3E722B            ds jc 0x4991
+00014966  0000              add [bx+si],al
+00014968  C085DED8AA        rol byte [di+0xd8de],0xaa
+0001496D  2A00              sub al,[bx+si]
+0001496F  0020              add [bx+si],ah
+00014971  7A1D              jpe 0x4990
+00014973  3E722B            ds jc 0x49a1
+00014976  0000              add [bx+si],al
+00014978  207A1D            and [bp+si+0x1d],bh
+0001497B  3E722B            ds jc 0x49a9
+0001497E  0000              add [bx+si],al
+00014980  0000              add [bx+si],al
+00014982  0000              add [bx+si],al
+00014984  0000              add [bx+si],al
+00014986  0000              add [bx+si],al
+00014988  8085DED8AA        add byte [di+0xd8de],0xaa
+0001498D  2A00              sub al,[bx+si]
+0001498F  0000              add [bx+si],al
+00014991  0000              add [bx+si],al
+00014993  0000              add [bx+si],al
+00014995  0000              add [bx+si],al
+00014997  0020              add [bx+si],ah
+00014999  7A1D              jpe 0x49b8
+0001499B  3E722B            ds jc 0x49c9
+0001499E  0000              add [bx+si],al
+000149A0  40                inc ax
+000149A1  85DE              test si,bx
+000149A3  D8AA2A00          fsubr dword [bp+si+0x2a]
+000149A7  0020              add [bx+si],ah
+000149A9  85DE              test si,bx
+000149AB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000149AF  0020              add [bx+si],ah
+000149B1  7A1D              jpe 0x49d0
+000149B3  3E722B            ds jc 0x49e1
+000149B6  0000              add [bx+si],al
+000149B8  40                inc ax
+000149B9  5D                pop bp
+000149BA  DAD9              fcmovu st1
+000149BC  AA                stosb
+000149BD  2A00              sub al,[bx+si]
+000149BF  0020              add [bx+si],ah
+000149C1  7A1D              jpe 0x49e0
+000149C3  3E722B            ds jc 0x49f1
+000149C6  0000              add [bx+si],al
+000149C8  0000              add [bx+si],al
+000149CA  0000              add [bx+si],al
+000149CC  0000              add [bx+si],al
+000149CE  0000              add [bx+si],al
+000149D0  0000              add [bx+si],al
+000149D2  0000              add [bx+si],al
+000149D4  0000              add [bx+si],al
+000149D6  0000              add [bx+si],al
+000149D8  0000              add [bx+si],al
+000149DA  0000              add [bx+si],al
+000149DC  0000              add [bx+si],al
+000149DE  0000              add [bx+si],al
+000149E0  0000              add [bx+si],al
+000149E2  0000              add [bx+si],al
+000149E4  0000              add [bx+si],al
+000149E6  0000              add [bx+si],al
+000149E8  70E6              jo 0x49d0
+000149EA  AE                scasb
+000149EB  D9AA2A00          fldcw [bp+si+0x2a]
+000149EF  0020              add [bx+si],ah
+000149F1  7A1D              jpe 0x4a10
+000149F3  3E722B            ds jc 0x4a21
+000149F6  0000              add [bx+si],al
+000149F8  207A1D            and [bp+si+0x1d],bh
+000149FB  3E722B            ds jc 0x4a29
+000149FE  0000              add [bx+si],al
+00014A00  207A1D            and [bp+si+0x1d],bh
+00014A03  3E722B            ds jc 0x4a31
+00014A06  0000              add [bx+si],al
+00014A08  207A1D            and [bp+si+0x1d],bh
+00014A0B  3E722B            ds jc 0x4a39
+00014A0E  0000              add [bx+si],al
+00014A10  207A1D            and [bp+si+0x1d],bh
+00014A13  3E722B            ds jc 0x4a41
+00014A16  0000              add [bx+si],al
+00014A18  207A1D            and [bp+si+0x1d],bh
+00014A1B  3E722B            ds jc 0x4a49
+00014A1E  0000              add [bx+si],al
+00014A20  0000              add [bx+si],al
+00014A22  0000              add [bx+si],al
+00014A24  0000              add [bx+si],al
+00014A26  0000              add [bx+si],al
+00014A28  207A1D            and [bp+si+0x1d],bh
+00014A2B  3E722B            ds jc 0x4a59
+00014A2E  0000              add [bx+si],al
+00014A30  0000              add [bx+si],al
+00014A32  0000              add [bx+si],al
+00014A34  0000              add [bx+si],al
+00014A36  0000              add [bx+si],al
+00014A38  207A1D            and [bp+si+0x1d],bh
+00014A3B  3E722B            ds jc 0x4a69
+00014A3E  0000              add [bx+si],al
+00014A40  207A1D            and [bp+si+0x1d],bh
+00014A43  3E722B            ds jc 0x4a71
+00014A46  0000              add [bx+si],al
+00014A48  A085DE            mov al,[0xde85]
+00014A4B  D8AA2A00          fsubr dword [bp+si+0x2a]
+00014A4F  0020              add [bx+si],ah
+00014A51  7A1D              jpe 0x4a70
+00014A53  3E722B            ds jc 0x4a81
+00014A56  0000              add [bx+si],al
+00014A58  207A1D            and [bp+si+0x1d],bh
+00014A5B  3E722B            ds jc 0x4a89
+00014A5E  0000              add [bx+si],al
+00014A60  207A1D            and [bp+si+0x1d],bh
+00014A63  3E722B            ds jc 0x4a91
+00014A66  0000              add [bx+si],al
+00014A68  0000              add [bx+si],al
+00014A6A  0000              add [bx+si],al
+00014A6C  0000              add [bx+si],al
+00014A6E  0000              add [bx+si],al
+00014A70  0000              add [bx+si],al
+00014A72  0000              add [bx+si],al
+00014A74  0000              add [bx+si],al
+00014A76  0000              add [bx+si],al
+00014A78  0000              add [bx+si],al
+00014A7A  0000              add [bx+si],al
+00014A7C  0000              add [bx+si],al
+00014A7E  0000              add [bx+si],al
+00014A80  0000              add [bx+si],al
+00014A82  0000              add [bx+si],al
+00014A84  0000              add [bx+si],al
+00014A86  0000              add [bx+si],al
+00014A88  F8                clc
+00014A89  E6AE              out 0xae,al
+00014A8B  D9AA2A00          fldcw [bp+si+0x2a]
+00014A8F  0020              add [bx+si],ah
+00014A91  7A1D              jpe 0x4ab0
+00014A93  3E722B            ds jc 0x4ac1
+00014A96  0000              add [bx+si],al
+00014A98  207A1D            and [bp+si+0x1d],bh
+00014A9B  3E722B            ds jc 0x4ac9
+00014A9E  0000              add [bx+si],al
+00014AA0  207A1D            and [bp+si+0x1d],bh
+00014AA3  3E722B            ds jc 0x4ad1
+00014AA6  0000              add [bx+si],al
+00014AA8  207A1D            and [bp+si+0x1d],bh
+00014AAB  3E722B            ds jc 0x4ad9
+00014AAE  0000              add [bx+si],al
+00014AB0  207A1D            and [bp+si+0x1d],bh
+00014AB3  3E722B            ds jc 0x4ae1
+00014AB6  0000              add [bx+si],al
+00014AB8  207A1D            and [bp+si+0x1d],bh
+00014ABB  3E722B            ds jc 0x4ae9
+00014ABE  0000              add [bx+si],al
+00014AC0  0000              add [bx+si],al
+00014AC2  0000              add [bx+si],al
+00014AC4  0000              add [bx+si],al
+00014AC6  0000              add [bx+si],al
+00014AC8  207A1D            and [bp+si+0x1d],bh
+00014ACB  3E722B            ds jc 0x4af9
+00014ACE  0000              add [bx+si],al
+00014AD0  0000              add [bx+si],al
+00014AD2  0000              add [bx+si],al
+00014AD4  0000              add [bx+si],al
+00014AD6  0000              add [bx+si],al
+00014AD8  207A1D            and [bp+si+0x1d],bh
+00014ADB  3E722B            ds jc 0x4b09
+00014ADE  0000              add [bx+si],al
+00014AE0  207A1D            and [bp+si+0x1d],bh
+00014AE3  3E722B            ds jc 0x4b11
+00014AE6  0000              add [bx+si],al
+00014AE8  0086DED8          add [bp+0xd8de],al
+00014AEC  AA                stosb
+00014AED  2A00              sub al,[bx+si]
+00014AEF  0020              add [bx+si],ah
+00014AF1  7A1D              jpe 0x4b10
+00014AF3  3E722B            ds jc 0x4b21
+00014AF6  0000              add [bx+si],al
+00014AF8  207A1D            and [bp+si+0x1d],bh
+00014AFB  3E722B            ds jc 0x4b29
+00014AFE  0000              add [bx+si],al
+00014B00  207A1D            and [bp+si+0x1d],bh
+00014B03  3E722B            ds jc 0x4b31
+00014B06  0000              add [bx+si],al
+00014B08  0000              add [bx+si],al
+00014B0A  0000              add [bx+si],al
+00014B0C  0000              add [bx+si],al
+00014B0E  0000              add [bx+si],al
+00014B10  0000              add [bx+si],al
+00014B12  0000              add [bx+si],al
+00014B14  0000              add [bx+si],al
+00014B16  0000              add [bx+si],al
+00014B18  0000              add [bx+si],al
+00014B1A  0000              add [bx+si],al
+00014B1C  0000              add [bx+si],al
+00014B1E  0000              add [bx+si],al
+00014B20  0000              add [bx+si],al
+00014B22  0000              add [bx+si],al
+00014B24  0000              add [bx+si],al
+00014B26  0000              add [bx+si],al
+00014B28  80E7AE            and bh,0xae
+00014B2B  D9AA2A00          fldcw [bp+si+0x2a]
+00014B2F  0020              add [bx+si],ah
+00014B31  7A1D              jpe 0x4b50
+00014B33  3E722B            ds jc 0x4b61
+00014B36  0000              add [bx+si],al
+00014B38  207A1D            and [bp+si+0x1d],bh
+00014B3B  3E722B            ds jc 0x4b69
+00014B3E  0000              add [bx+si],al
+00014B40  207A1D            and [bp+si+0x1d],bh
+00014B43  3E722B            ds jc 0x4b71
+00014B46  0000              add [bx+si],al
+00014B48  207A1D            and [bp+si+0x1d],bh
+00014B4B  3E722B            ds jc 0x4b79
+00014B4E  0000              add [bx+si],al
+00014B50  207A1D            and [bp+si+0x1d],bh
+00014B53  3E722B            ds jc 0x4b81
+00014B56  0000              add [bx+si],al
+00014B58  207A1D            and [bp+si+0x1d],bh
+00014B5B  3E722B            ds jc 0x4b89
+00014B5E  0000              add [bx+si],al
+00014B60  0000              add [bx+si],al
+00014B62  0000              add [bx+si],al
+00014B64  0000              add [bx+si],al
+00014B66  0000              add [bx+si],al
+00014B68  207A1D            and [bp+si+0x1d],bh
+00014B6B  3E722B            ds jc 0x4b99
+00014B6E  0000              add [bx+si],al
+00014B70  0000              add [bx+si],al
+00014B72  0000              add [bx+si],al
+00014B74  0000              add [bx+si],al
+00014B76  0000              add [bx+si],al
+00014B78  207A1D            and [bp+si+0x1d],bh
+00014B7B  3E722B            ds jc 0x4ba9
+00014B7E  0000              add [bx+si],al
+00014B80  207A1D            and [bp+si+0x1d],bh
+00014B83  3E722B            ds jc 0x4bb1
+00014B86  0000              add [bx+si],al
+00014B88  207A1D            and [bp+si+0x1d],bh
+00014B8B  3E722B            ds jc 0x4bb9
+00014B8E  0000              add [bx+si],al
+00014B90  207A1D            and [bp+si+0x1d],bh
+00014B93  3E722B            ds jc 0x4bc1
+00014B96  0000              add [bx+si],al
+00014B98  207A1D            and [bp+si+0x1d],bh
+00014B9B  3E722B            ds jc 0x4bc9
+00014B9E  0000              add [bx+si],al
+00014BA0  207A1D            and [bp+si+0x1d],bh
+00014BA3  3E722B            ds jc 0x4bd1
+00014BA6  0000              add [bx+si],al
+00014BA8  0000              add [bx+si],al
+00014BAA  0000              add [bx+si],al
+00014BAC  0000              add [bx+si],al
+00014BAE  0000              add [bx+si],al
+00014BB0  0000              add [bx+si],al
+00014BB2  0000              add [bx+si],al
+00014BB4  0000              add [bx+si],al
+00014BB6  0000              add [bx+si],al
+00014BB8  C8B034D9          enter 0x34b0,0xd9
+00014BBC  AA                stosb
+00014BBD  2A00              sub al,[bx+si]
+00014BBF  0000              add [bx+si],al
+00014BC1  0000              add [bx+si],al
+00014BC3  0000              add [bx+si],al
+00014BC5  0000              add [bx+si],al
+00014BC7  0008              add [bx+si],cl
+00014BC9  E8AED9            call 0x257a
+00014BCC  AA                stosb
+00014BCD  2A00              sub al,[bx+si]
+00014BCF  0020              add [bx+si],ah
+00014BD1  7A1D              jpe 0x4bf0
+00014BD3  3E722B            ds jc 0x4c01
+00014BD6  0000              add [bx+si],al
+00014BD8  207A1D            and [bp+si+0x1d],bh
+00014BDB  3E722B            ds jc 0x4c09
+00014BDE  0000              add [bx+si],al
+00014BE0  207A1D            and [bp+si+0x1d],bh
+00014BE3  3E722B            ds jc 0x4c11
+00014BE6  0000              add [bx+si],al
+00014BE8  207A1D            and [bp+si+0x1d],bh
+00014BEB  3E722B            ds jc 0x4c19
+00014BEE  0000              add [bx+si],al
+00014BF0  207A1D            and [bp+si+0x1d],bh
+00014BF3  3E722B            ds jc 0x4c21
+00014BF6  0000              add [bx+si],al
+00014BF8  207A1D            and [bp+si+0x1d],bh
+00014BFB  3E722B            ds jc 0x4c29
+00014BFE  0000              add [bx+si],al
+00014C00  0000              add [bx+si],al
+00014C02  0000              add [bx+si],al
+00014C04  0000              add [bx+si],al
+00014C06  0000              add [bx+si],al
+00014C08  207A1D            and [bp+si+0x1d],bh
+00014C0B  3E722B            ds jc 0x4c39
+00014C0E  0000              add [bx+si],al
+00014C10  0000              add [bx+si],al
+00014C12  0000              add [bx+si],al
+00014C14  0000              add [bx+si],al
+00014C16  0000              add [bx+si],al
+00014C18  207A1D            and [bp+si+0x1d],bh
+00014C1B  3E722B            ds jc 0x4c49
+00014C1E  0000              add [bx+si],al
+00014C20  207A1D            and [bp+si+0x1d],bh
+00014C23  3E722B            ds jc 0x4c51
+00014C26  0000              add [bx+si],al
+00014C28  207A1D            and [bp+si+0x1d],bh
+00014C2B  3E722B            ds jc 0x4c59
+00014C2E  0000              add [bx+si],al
+00014C30  207A1D            and [bp+si+0x1d],bh
+00014C33  3E722B            ds jc 0x4c61
+00014C36  0000              add [bx+si],al
+00014C38  207A1D            and [bp+si+0x1d],bh
+00014C3B  3E722B            ds jc 0x4c69
+00014C3E  0000              add [bx+si],al
+00014C40  207A1D            and [bp+si+0x1d],bh
+00014C43  3E722B            ds jc 0x4c71
+00014C46  0000              add [bx+si],al
+00014C48  0000              add [bx+si],al
+00014C4A  0000              add [bx+si],al
+00014C4C  0000              add [bx+si],al
+00014C4E  0000              add [bx+si],al
+00014C50  0000              add [bx+si],al
+00014C52  0000              add [bx+si],al
+00014C54  0000              add [bx+si],al
+00014C56  0000              add [bx+si],al
+00014C58  0000              add [bx+si],al
+00014C5A  0000              add [bx+si],al
+00014C5C  0000              add [bx+si],al
+00014C5E  0000              add [bx+si],al
+00014C60  0000              add [bx+si],al
+00014C62  0000              add [bx+si],al
+00014C64  0000              add [bx+si],al
+00014C66  0000              add [bx+si],al
+00014C68  90                nop
+00014C69  E8AED9            call 0x261a
+00014C6C  AA                stosb
+00014C6D  2A00              sub al,[bx+si]
+00014C6F  0020              add [bx+si],ah
+00014C71  7A1D              jpe 0x4c90
+00014C73  3E722B            ds jc 0x4ca1
+00014C76  0000              add [bx+si],al
+00014C78  207A1D            and [bp+si+0x1d],bh
+00014C7B  3E722B            ds jc 0x4ca9
+00014C7E  0000              add [bx+si],al
+00014C80  207A1D            and [bp+si+0x1d],bh
+00014C83  3E722B            ds jc 0x4cb1
+00014C86  0000              add [bx+si],al
+00014C88  207A1D            and [bp+si+0x1d],bh
+00014C8B  3E722B            ds jc 0x4cb9
+00014C8E  0000              add [bx+si],al
+00014C90  207A1D            and [bp+si+0x1d],bh
+00014C93  3E722B            ds jc 0x4cc1
+00014C96  0000              add [bx+si],al
+00014C98  207A1D            and [bp+si+0x1d],bh
+00014C9B  3E722B            ds jc 0x4cc9
+00014C9E  0000              add [bx+si],al
+00014CA0  0000              add [bx+si],al
+00014CA2  0000              add [bx+si],al
+00014CA4  0000              add [bx+si],al
+00014CA6  0000              add [bx+si],al
+00014CA8  207A1D            and [bp+si+0x1d],bh
+00014CAB  3E722B            ds jc 0x4cd9
+00014CAE  0000              add [bx+si],al
+00014CB0  0000              add [bx+si],al
+00014CB2  0000              add [bx+si],al
+00014CB4  0000              add [bx+si],al
+00014CB6  0000              add [bx+si],al
+00014CB8  207A1D            and [bp+si+0x1d],bh
+00014CBB  3E722B            ds jc 0x4ce9
+00014CBE  0000              add [bx+si],al
+00014CC0  207A1D            and [bp+si+0x1d],bh
+00014CC3  3E722B            ds jc 0x4cf1
+00014CC6  0000              add [bx+si],al
+00014CC8  C082DED8AA        rol byte [bp+si+0xd8de],0xaa
+00014CCD  2A00              sub al,[bx+si]
+00014CCF  0020              add [bx+si],ah
+00014CD1  7A1D              jpe 0x4cf0
+00014CD3  3E722B            ds jc 0x4d01
+00014CD6  0000              add [bx+si],al
+00014CD8  207A1D            and [bp+si+0x1d],bh
+00014CDB  3E722B            ds jc 0x4d09
+00014CDE  0000              add [bx+si],al
+00014CE0  207A1D            and [bp+si+0x1d],bh
+00014CE3  3E722B            ds jc 0x4d11
+00014CE6  0000              add [bx+si],al
+00014CE8  0000              add [bx+si],al
+00014CEA  0000              add [bx+si],al
+00014CEC  0000              add [bx+si],al
+00014CEE  0000              add [bx+si],al
+00014CF0  0000              add [bx+si],al
+00014CF2  0000              add [bx+si],al
+00014CF4  0000              add [bx+si],al
+00014CF6  0000              add [bx+si],al
+00014CF8  0000              add [bx+si],al
+00014CFA  0000              add [bx+si],al
+00014CFC  0000              add [bx+si],al
+00014CFE  0000              add [bx+si],al
+00014D00  0000              add [bx+si],al
+00014D02  0000              add [bx+si],al
+00014D04  0000              add [bx+si],al
+00014D06  0000              add [bx+si],al
+00014D08  18E9              sbb cl,ch
+00014D0A  AE                scasb
+00014D0B  D9AA2A00          fldcw [bp+si+0x2a]
+00014D0F  0020              add [bx+si],ah
+00014D11  7A1D              jpe 0x4d30
+00014D13  3E722B            ds jc 0x4d41
+00014D16  0000              add [bx+si],al
+00014D18  207A1D            and [bp+si+0x1d],bh
+00014D1B  3E722B            ds jc 0x4d49
+00014D1E  0000              add [bx+si],al
+00014D20  207A1D            and [bp+si+0x1d],bh
+00014D23  3E722B            ds jc 0x4d51
+00014D26  0000              add [bx+si],al
+00014D28  E081              loopne 0x4cab
+00014D2A  DE                db 0xDE
+00014D2B  D8AA2A00          fsubr dword [bp+si+0x2a]
+00014D2F  0020              add [bx+si],ah
+00014D31  7A1D              jpe 0x4d50
+00014D33  3E722B            ds jc 0x4d61
+00014D36  0000              add [bx+si],al
+00014D38  207A1D            and [bp+si+0x1d],bh
+00014D3B  3E722B            ds jc 0x4d69
+00014D3E  0000              add [bx+si],al
+00014D40  0000              add [bx+si],al
+00014D42  0000              add [bx+si],al
+00014D44  0000              add [bx+si],al
+00014D46  0000              add [bx+si],al
+00014D48  207A1D            and [bp+si+0x1d],bh
+00014D4B  3E722B            ds jc 0x4d79
+00014D4E  0000              add [bx+si],al
+00014D50  0000              add [bx+si],al
+00014D52  0000              add [bx+si],al
+00014D54  0000              add [bx+si],al
+00014D56  0000              add [bx+si],al
+00014D58  207A1D            and [bp+si+0x1d],bh
+00014D5B  3E722B            ds jc 0x4d89
+00014D5E  0000              add [bx+si],al
+00014D60  207A1D            and [bp+si+0x1d],bh
+00014D63  3E722B            ds jc 0x4d91
+00014D66  0000              add [bx+si],al
+00014D68  C081DED8AA        rol byte [bx+di+0xd8de],0xaa
+00014D6D  2A00              sub al,[bx+si]
+00014D6F  0020              add [bx+si],ah
+00014D71  7A1D              jpe 0x4d90
+00014D73  3E722B            ds jc 0x4da1
+00014D76  0000              add [bx+si],al
+00014D78  207A1D            and [bp+si+0x1d],bh
+00014D7B  3E722B            ds jc 0x4da9
+00014D7E  0000              add [bx+si],al
+00014D80  207A1D            and [bp+si+0x1d],bh
+00014D83  3E722B            ds jc 0x4db1
+00014D86  0000              add [bx+si],al
+00014D88  D0511B            rcl byte [bx+di+0x1b],1
+00014D8B  D9AA2A00          fldcw [bp+si+0x2a]
+00014D8F  0000              add [bx+si],al
+00014D91  0000              add [bx+si],al
+00014D93  0000              add [bx+si],al
+00014D95  0000              add [bx+si],al
+00014D97  0000              add [bx+si],al
+00014D99  0000              add [bx+si],al
+00014D9B  0000              add [bx+si],al
+00014D9D  0000              add [bx+si],al
+00014D9F  0000              add [bx+si],al
+00014DA1  0000              add [bx+si],al
+00014DA3  0000              add [bx+si],al
+00014DA5  0000              add [bx+si],al
+00014DA7  00A0E9AE          add [bx+si+0xaee9],ah
+00014DAB  D9AA2A00          fldcw [bp+si+0x2a]
+00014DAF  0020              add [bx+si],ah
+00014DB1  7A1D              jpe 0x4dd0
+00014DB3  3E722B            ds jc 0x4de1
+00014DB6  0000              add [bx+si],al
+00014DB8  207A1D            and [bp+si+0x1d],bh
+00014DBB  3E722B            ds jc 0x4de9
+00014DBE  0000              add [bx+si],al
+00014DC0  207A1D            and [bp+si+0x1d],bh
+00014DC3  3E722B            ds jc 0x4df1
+00014DC6  0000              add [bx+si],al
+00014DC8  207A1D            and [bp+si+0x1d],bh
+00014DCB  3E722B            ds jc 0x4df9
+00014DCE  0000              add [bx+si],al
+00014DD0  207A1D            and [bp+si+0x1d],bh
+00014DD3  3E722B            ds jc 0x4e01
+00014DD6  0000              add [bx+si],al
+00014DD8  207A1D            and [bp+si+0x1d],bh
+00014DDB  3E722B            ds jc 0x4e09
+00014DDE  0000              add [bx+si],al
+00014DE0  0000              add [bx+si],al
+00014DE2  0000              add [bx+si],al
+00014DE4  0000              add [bx+si],al
+00014DE6  0000              add [bx+si],al
+00014DE8  207A1D            and [bp+si+0x1d],bh
+00014DEB  3E722B            ds jc 0x4e19
+00014DEE  0000              add [bx+si],al
+00014DF0  0000              add [bx+si],al
+00014DF2  0000              add [bx+si],al
+00014DF4  0000              add [bx+si],al
+00014DF6  0000              add [bx+si],al
+00014DF8  207A1D            and [bp+si+0x1d],bh
+00014DFB  3E722B            ds jc 0x4e29
+00014DFE  0000              add [bx+si],al
+00014E00  207A1D            and [bp+si+0x1d],bh
+00014E03  3E722B            ds jc 0x4e31
+00014E06  0000              add [bx+si],al
+00014E08  E080              loopne 0x4d8a
+00014E0A  DE                db 0xDE
+00014E0B  D8AA2A00          fsubr dword [bp+si+0x2a]
+00014E0F  0020              add [bx+si],ah
+00014E11  7A1D              jpe 0x4e30
+00014E13  3E722B            ds jc 0x4e41
+00014E16  0000              add [bx+si],al
+00014E18  207A1D            and [bp+si+0x1d],bh
+00014E1B  3E722B            ds jc 0x4e49
+00014E1E  0000              add [bx+si],al
+00014E20  207A1D            and [bp+si+0x1d],bh
+00014E23  3E722B            ds jc 0x4e51
+00014E26  0000              add [bx+si],al
+00014E28  0000              add [bx+si],al
+00014E2A  0000              add [bx+si],al
+00014E2C  0000              add [bx+si],al
+00014E2E  0000              add [bx+si],al
+00014E30  0000              add [bx+si],al
+00014E32  0000              add [bx+si],al
+00014E34  0000              add [bx+si],al
+00014E36  0000              add [bx+si],al
+00014E38  0000              add [bx+si],al
+00014E3A  0000              add [bx+si],al
+00014E3C  0000              add [bx+si],al
+00014E3E  0000              add [bx+si],al
+00014E40  0000              add [bx+si],al
+00014E42  0000              add [bx+si],al
+00014E44  0000              add [bx+si],al
+00014E46  0000              add [bx+si],al
+00014E48  28EA              sub dl,ch
+00014E4A  AE                scasb
+00014E4B  D9AA2A00          fldcw [bp+si+0x2a]
+00014E4F  0020              add [bx+si],ah
+00014E51  7A1D              jpe 0x4e70
+00014E53  3E722B            ds jc 0x4e81
+00014E56  0000              add [bx+si],al
+00014E58  207A1D            and [bp+si+0x1d],bh
+00014E5B  3E722B            ds jc 0x4e89
+00014E5E  0000              add [bx+si],al
+00014E60  207A1D            and [bp+si+0x1d],bh
+00014E63  3E722B            ds jc 0x4e91
+00014E66  0000              add [bx+si],al
+00014E68  C080DED8AA        rol byte [bx+si+0xd8de],0xaa
+00014E6D  2A00              sub al,[bx+si]
+00014E6F  0020              add [bx+si],ah
+00014E71  7A1D              jpe 0x4e90
+00014E73  3E722B            ds jc 0x4ea1
+00014E76  0000              add [bx+si],al
+00014E78  207A1D            and [bp+si+0x1d],bh
+00014E7B  3E722B            ds jc 0x4ea9
+00014E7E  0000              add [bx+si],al
+00014E80  0000              add [bx+si],al
+00014E82  0000              add [bx+si],al
+00014E84  0000              add [bx+si],al
+00014E86  0000              add [bx+si],al
+00014E88  207A1D            and [bp+si+0x1d],bh
+00014E8B  3E722B            ds jc 0x4eb9
+00014E8E  0000              add [bx+si],al
+00014E90  0000              add [bx+si],al
+00014E92  0000              add [bx+si],al
+00014E94  0000              add [bx+si],al
+00014E96  0000              add [bx+si],al
+00014E98  207A1D            and [bp+si+0x1d],bh
+00014E9B  3E722B            ds jc 0x4ec9
+00014E9E  0000              add [bx+si],al
+00014EA0  207A1D            and [bp+si+0x1d],bh
+00014EA3  3E722B            ds jc 0x4ed1
+00014EA6  0000              add [bx+si],al
+00014EA8  40                inc ax
+00014EA9  8D                db 0x8D
+00014EAA  DE                db 0xDE
+00014EAB  D8AA2A00          fsubr dword [bp+si+0x2a]
+00014EAF  0020              add [bx+si],ah
+00014EB1  7A1D              jpe 0x4ed0
+00014EB3  3E722B            ds jc 0x4ee1
+00014EB6  0000              add [bx+si],al
+00014EB8  207A1D            and [bp+si+0x1d],bh
+00014EBB  3E722B            ds jc 0x4ee9
+00014EBE  0000              add [bx+si],al
+00014EC0  207A1D            and [bp+si+0x1d],bh
+00014EC3  3E722B            ds jc 0x4ef1
+00014EC6  0000              add [bx+si],al
+00014EC8  0000              add [bx+si],al
+00014ECA  0000              add [bx+si],al
+00014ECC  0000              add [bx+si],al
+00014ECE  0000              add [bx+si],al
+00014ED0  0000              add [bx+si],al
+00014ED2  0000              add [bx+si],al
+00014ED4  0000              add [bx+si],al
+00014ED6  0000              add [bx+si],al
+00014ED8  0000              add [bx+si],al
+00014EDA  0000              add [bx+si],al
+00014EDC  0000              add [bx+si],al
+00014EDE  0000              add [bx+si],al
+00014EE0  0000              add [bx+si],al
+00014EE2  0000              add [bx+si],al
+00014EE4  0000              add [bx+si],al
+00014EE6  0000              add [bx+si],al
+00014EE8  B0EA              mov al,0xea
+00014EEA  AE                scasb
+00014EEB  D9AA2A00          fldcw [bp+si+0x2a]
+00014EEF  0020              add [bx+si],ah
+00014EF1  7A1D              jpe 0x4f10
+00014EF3  3E722B            ds jc 0x4f21
+00014EF6  0000              add [bx+si],al
+00014EF8  207A1D            and [bp+si+0x1d],bh
+00014EFB  3E722B            ds jc 0x4f29
+00014EFE  0000              add [bx+si],al
+00014F00  207A1D            and [bp+si+0x1d],bh
+00014F03  3E722B            ds jc 0x4f31
+00014F06  0000              add [bx+si],al
+00014F08  207A1D            and [bp+si+0x1d],bh
+00014F0B  3E722B            ds jc 0x4f39
+00014F0E  0000              add [bx+si],al
+00014F10  207A1D            and [bp+si+0x1d],bh
+00014F13  3E722B            ds jc 0x4f41
+00014F16  0000              add [bx+si],al
+00014F18  207A1D            and [bp+si+0x1d],bh
+00014F1B  3E722B            ds jc 0x4f49
+00014F1E  0000              add [bx+si],al
+00014F20  0000              add [bx+si],al
+00014F22  0000              add [bx+si],al
+00014F24  0000              add [bx+si],al
+00014F26  0000              add [bx+si],al
+00014F28  207A1D            and [bp+si+0x1d],bh
+00014F2B  3E722B            ds jc 0x4f59
+00014F2E  0000              add [bx+si],al
+00014F30  0000              add [bx+si],al
+00014F32  0000              add [bx+si],al
+00014F34  0000              add [bx+si],al
+00014F36  0000              add [bx+si],al
+00014F38  207A1D            and [bp+si+0x1d],bh
+00014F3B  3E722B            ds jc 0x4f69
+00014F3E  0000              add [bx+si],al
+00014F40  207A1D            and [bp+si+0x1d],bh
+00014F43  3E722B            ds jc 0x4f71
+00014F46  0000              add [bx+si],al
+00014F48  208CDED8          and [si+0xd8de],cl
+00014F4C  AA                stosb
+00014F4D  2A00              sub al,[bx+si]
+00014F4F  0020              add [bx+si],ah
+00014F51  7A1D              jpe 0x4f70
+00014F53  3E722B            ds jc 0x4f81
+00014F56  0000              add [bx+si],al
+00014F58  207A1D            and [bp+si+0x1d],bh
+00014F5B  3E722B            ds jc 0x4f89
+00014F5E  0000              add [bx+si],al
+00014F60  207A1D            and [bp+si+0x1d],bh
+00014F63  3E722B            ds jc 0x4f91
+00014F66  0000              add [bx+si],al
+00014F68  0000              add [bx+si],al
+00014F6A  0000              add [bx+si],al
+00014F6C  0000              add [bx+si],al
+00014F6E  0000              add [bx+si],al
+00014F70  0000              add [bx+si],al
+00014F72  0000              add [bx+si],al
+00014F74  0000              add [bx+si],al
+00014F76  0000              add [bx+si],al
+00014F78  0000              add [bx+si],al
+00014F7A  0000              add [bx+si],al
+00014F7C  0000              add [bx+si],al
+00014F7E  0000              add [bx+si],al
+00014F80  0000              add [bx+si],al
+00014F82  0000              add [bx+si],al
+00014F84  0000              add [bx+si],al
+00014F86  0000              add [bx+si],al
+00014F88  38EB              cmp bl,ch
+00014F8A  AE                scasb
+00014F8B  D9AA2A00          fldcw [bp+si+0x2a]
+00014F8F  0020              add [bx+si],ah
+00014F91  7A1D              jpe 0x4fb0
+00014F93  3E722B            ds jc 0x4fc1
+00014F96  0000              add [bx+si],al
+00014F98  207A1D            and [bp+si+0x1d],bh
+00014F9B  3E722B            ds jc 0x4fc9
+00014F9E  0000              add [bx+si],al
+00014FA0  207A1D            and [bp+si+0x1d],bh
+00014FA3  3E722B            ds jc 0x4fd1
+00014FA6  0000              add [bx+si],al
+00014FA8  207A1D            and [bp+si+0x1d],bh
+00014FAB  3E722B            ds jc 0x4fd9
+00014FAE  0000              add [bx+si],al
+00014FB0  207A1D            and [bp+si+0x1d],bh
+00014FB3  3E722B            ds jc 0x4fe1
+00014FB6  0000              add [bx+si],al
+00014FB8  207A1D            and [bp+si+0x1d],bh
+00014FBB  3E722B            ds jc 0x4fe9
+00014FBE  0000              add [bx+si],al
+00014FC0  0000              add [bx+si],al
+00014FC2  0000              add [bx+si],al
+00014FC4  0000              add [bx+si],al
+00014FC6  0000              add [bx+si],al
+00014FC8  207A1D            and [bp+si+0x1d],bh
+00014FCB  3E722B            ds jc 0x4ff9
+00014FCE  0000              add [bx+si],al
+00014FD0  0000              add [bx+si],al
+00014FD2  0000              add [bx+si],al
+00014FD4  0000              add [bx+si],al
+00014FD6  0000              add [bx+si],al
+00014FD8  207A1D            and [bp+si+0x1d],bh
+00014FDB  3E722B            ds jc 0x5009
+00014FDE  0000              add [bx+si],al
+00014FE0  207A1D            and [bp+si+0x1d],bh
+00014FE3  3E722B            ds jc 0x5011
+00014FE6  0000              add [bx+si],al
+00014FE8  40                inc ax
+00014FE9  8CDE              mov si,ds
+00014FEB  D8AA2A00          fsubr dword [bp+si+0x2a]
+00014FEF  0020              add [bx+si],ah
+00014FF1  7A1D              jpe 0x5010
+00014FF3  3E722B            ds jc 0x5021
+00014FF6  0000              add [bx+si],al
+00014FF8  207A1D            and [bp+si+0x1d],bh
+00014FFB  3E722B            ds jc 0x5029
+00014FFE  0000              add [bx+si],al
+00015000  207A1D            and [bp+si+0x1d],bh
+00015003  3E722B            ds jc 0x5031
+00015006  0000              add [bx+si],al
+00015008  207A1D            and [bp+si+0x1d],bh
+0001500B  3E722B            ds jc 0x5039
+0001500E  0000              add [bx+si],al
+00015010  207A1D            and [bp+si+0x1d],bh
+00015013  3E722B            ds jc 0x5041
+00015016  0000              add [bx+si],al
+00015018  207A1D            and [bp+si+0x1d],bh
+0001501B  3E722B            ds jc 0x5049
+0001501E  0000              add [bx+si],al
+00015020  207A1D            and [bp+si+0x1d],bh
+00015023  3E722B            ds jc 0x5051
+00015026  0000              add [bx+si],al
+00015028  0000              add [bx+si],al
+0001502A  0000              add [bx+si],al
+0001502C  0000              add [bx+si],al
+0001502E  0000              add [bx+si],al
+00015030  0000              add [bx+si],al
+00015032  0000              add [bx+si],al
+00015034  0000              add [bx+si],al
+00015036  0000              add [bx+si],al
+00015038  0000              add [bx+si],al
+0001503A  0000              add [bx+si],al
+0001503C  0000              add [bx+si],al
+0001503E  0000              add [bx+si],al
+00015040  0000              add [bx+si],al
+00015042  0000              add [bx+si],al
+00015044  0000              add [bx+si],al
+00015046  0000              add [bx+si],al
+00015048  A8D0              test al,0xd0
+0001504A  AE                scasb
+0001504B  D9AA2A00          fldcw [bp+si+0x2a]
+0001504F  0020              add [bx+si],ah
+00015051  7A1D              jpe 0x5070
+00015053  3E722B            ds jc 0x5081
+00015056  0000              add [bx+si],al
+00015058  207A1D            and [bp+si+0x1d],bh
+0001505B  3E722B            ds jc 0x5089
+0001505E  0000              add [bx+si],al
+00015060  207A1D            and [bp+si+0x1d],bh
+00015063  3E722B            ds jc 0x5091
+00015066  0000              add [bx+si],al
+00015068  207A1D            and [bp+si+0x1d],bh
+0001506B  3E722B            ds jc 0x5099
+0001506E  0000              add [bx+si],al
+00015070  207A1D            and [bp+si+0x1d],bh
+00015073  3E722B            ds jc 0x50a1
+00015076  0000              add [bx+si],al
+00015078  207A1D            and [bp+si+0x1d],bh
+0001507B  3E722B            ds jc 0x50a9
+0001507E  0000              add [bx+si],al
+00015080  0000              add [bx+si],al
+00015082  0000              add [bx+si],al
+00015084  0000              add [bx+si],al
+00015086  0000              add [bx+si],al
+00015088  207A1D            and [bp+si+0x1d],bh
+0001508B  3E722B            ds jc 0x50b9
+0001508E  0000              add [bx+si],al
+00015090  0000              add [bx+si],al
+00015092  0000              add [bx+si],al
+00015094  0000              add [bx+si],al
+00015096  0000              add [bx+si],al
+00015098  207A1D            and [bp+si+0x1d],bh
+0001509B  3E722B            ds jc 0x50c9
+0001509E  0000              add [bx+si],al
+000150A0  207A1D            and [bp+si+0x1d],bh
+000150A3  3E722B            ds jc 0x50d1
+000150A6  0000              add [bx+si],al
+000150A8  207A1D            and [bp+si+0x1d],bh
+000150AB  3E722B            ds jc 0x50d9
+000150AE  0000              add [bx+si],al
+000150B0  207A1D            and [bp+si+0x1d],bh
+000150B3  3E722B            ds jc 0x50e1
+000150B6  0000              add [bx+si],al
+000150B8  207A1D            and [bp+si+0x1d],bh
+000150BB  3E722B            ds jc 0x50e9
+000150BE  0000              add [bx+si],al
+000150C0  207A1D            and [bp+si+0x1d],bh
+000150C3  3E722B            ds jc 0x50f1
+000150C6  0000              add [bx+si],al
+000150C8  0000              add [bx+si],al
+000150CA  0000              add [bx+si],al
+000150CC  0000              add [bx+si],al
+000150CE  0000              add [bx+si],al
+000150D0  0000              add [bx+si],al
+000150D2  0000              add [bx+si],al
+000150D4  0000              add [bx+si],al
+000150D6  0000              add [bx+si],al
+000150D8  0000              add [bx+si],al
+000150DA  0000              add [bx+si],al
+000150DC  0000              add [bx+si],al
+000150DE  0000              add [bx+si],al
+000150E0  0000              add [bx+si],al
+000150E2  0000              add [bx+si],al
+000150E4  0000              add [bx+si],al
+000150E6  0000              add [bx+si],al
+000150E8  30D1              xor cl,dl
+000150EA  AE                scasb
+000150EB  D9AA2A00          fldcw [bp+si+0x2a]
+000150EF  0020              add [bx+si],ah
+000150F1  7A1D              jpe 0x5110
+000150F3  3E722B            ds jc 0x5121
+000150F6  0000              add [bx+si],al
+000150F8  207A1D            and [bp+si+0x1d],bh
+000150FB  3E722B            ds jc 0x5129
+000150FE  0000              add [bx+si],al
+00015100  207A1D            and [bp+si+0x1d],bh
+00015103  3E722B            ds jc 0x5131
+00015106  0000              add [bx+si],al
+00015108  207A1D            and [bp+si+0x1d],bh
+0001510B  3E722B            ds jc 0x5139
+0001510E  0000              add [bx+si],al
+00015110  207A1D            and [bp+si+0x1d],bh
+00015113  3E722B            ds jc 0x5141
+00015116  0000              add [bx+si],al
+00015118  207A1D            and [bp+si+0x1d],bh
+0001511B  3E722B            ds jc 0x5149
+0001511E  0000              add [bx+si],al
+00015120  0000              add [bx+si],al
+00015122  0000              add [bx+si],al
+00015124  0000              add [bx+si],al
+00015126  0000              add [bx+si],al
+00015128  207A1D            and [bp+si+0x1d],bh
+0001512B  3E722B            ds jc 0x5159
+0001512E  0000              add [bx+si],al
+00015130  0000              add [bx+si],al
+00015132  0000              add [bx+si],al
+00015134  0000              add [bx+si],al
+00015136  0000              add [bx+si],al
+00015138  207A1D            and [bp+si+0x1d],bh
+0001513B  3E722B            ds jc 0x5169
+0001513E  0000              add [bx+si],al
+00015140  207A1D            and [bp+si+0x1d],bh
+00015143  3E722B            ds jc 0x5171
+00015146  0000              add [bx+si],al
+00015148  207A1D            and [bp+si+0x1d],bh
+0001514B  3E722B            ds jc 0x5179
+0001514E  0000              add [bx+si],al
+00015150  207A1D            and [bp+si+0x1d],bh
+00015153  3E722B            ds jc 0x5181
+00015156  0000              add [bx+si],al
+00015158  207A1D            and [bp+si+0x1d],bh
+0001515B  3E722B            ds jc 0x5189
+0001515E  0000              add [bx+si],al
+00015160  207A1D            and [bp+si+0x1d],bh
+00015163  3E722B            ds jc 0x5191
+00015166  0000              add [bx+si],al
+00015168  0000              add [bx+si],al
+0001516A  0000              add [bx+si],al
+0001516C  0000              add [bx+si],al
+0001516E  0000              add [bx+si],al
+00015170  0000              add [bx+si],al
+00015172  0000              add [bx+si],al
+00015174  0000              add [bx+si],al
+00015176  0000              add [bx+si],al
+00015178  0000              add [bx+si],al
+0001517A  0000              add [bx+si],al
+0001517C  0000              add [bx+si],al
+0001517E  0000              add [bx+si],al
+00015180  0000              add [bx+si],al
+00015182  0000              add [bx+si],al
+00015184  0000              add [bx+si],al
+00015186  0000              add [bx+si],al
+00015188  B8D1AE            mov ax,0xaed1
+0001518B  D9AA2A00          fldcw [bp+si+0x2a]
+0001518F  0020              add [bx+si],ah
+00015191  7A1D              jpe 0x51b0
+00015193  3E722B            ds jc 0x51c1
+00015196  0000              add [bx+si],al
+00015198  207A1D            and [bp+si+0x1d],bh
+0001519B  3E722B            ds jc 0x51c9
+0001519E  0000              add [bx+si],al
+000151A0  207A1D            and [bp+si+0x1d],bh
+000151A3  3E722B            ds jc 0x51d1
+000151A6  0000              add [bx+si],al
+000151A8  207A1D            and [bp+si+0x1d],bh
+000151AB  3E722B            ds jc 0x51d9
+000151AE  0000              add [bx+si],al
+000151B0  207A1D            and [bp+si+0x1d],bh
+000151B3  3E722B            ds jc 0x51e1
+000151B6  0000              add [bx+si],al
+000151B8  207A1D            and [bp+si+0x1d],bh
+000151BB  3E722B            ds jc 0x51e9
+000151BE  0000              add [bx+si],al
+000151C0  0000              add [bx+si],al
+000151C2  0000              add [bx+si],al
+000151C4  0000              add [bx+si],al
+000151C6  0000              add [bx+si],al
+000151C8  207A1D            and [bp+si+0x1d],bh
+000151CB  3E722B            ds jc 0x51f9
+000151CE  0000              add [bx+si],al
+000151D0  0000              add [bx+si],al
+000151D2  0000              add [bx+si],al
+000151D4  0000              add [bx+si],al
+000151D6  0000              add [bx+si],al
+000151D8  207A1D            and [bp+si+0x1d],bh
+000151DB  3E722B            ds jc 0x5209
+000151DE  0000              add [bx+si],al
+000151E0  207A1D            and [bp+si+0x1d],bh
+000151E3  3E722B            ds jc 0x5211
+000151E6  0000              add [bx+si],al
+000151E8  207A1D            and [bp+si+0x1d],bh
+000151EB  3E722B            ds jc 0x5219
+000151EE  0000              add [bx+si],al
+000151F0  207A1D            and [bp+si+0x1d],bh
+000151F3  3E722B            ds jc 0x5221
+000151F6  0000              add [bx+si],al
+000151F8  207A1D            and [bp+si+0x1d],bh
+000151FB  3E722B            ds jc 0x5229
+000151FE  0000              add [bx+si],al
+00015200  207A1D            and [bp+si+0x1d],bh
+00015203  3E722B            ds jc 0x5231
+00015206  0000              add [bx+si],al
+00015208  0000              add [bx+si],al
+0001520A  0000              add [bx+si],al
+0001520C  0000              add [bx+si],al
+0001520E  0000              add [bx+si],al
+00015210  0000              add [bx+si],al
+00015212  0000              add [bx+si],al
+00015214  0000              add [bx+si],al
+00015216  0000              add [bx+si],al
+00015218  0000              add [bx+si],al
+0001521A  0000              add [bx+si],al
+0001521C  0000              add [bx+si],al
+0001521E  0000              add [bx+si],al
+00015220  0000              add [bx+si],al
+00015222  0000              add [bx+si],al
+00015224  0000              add [bx+si],al
+00015226  0000              add [bx+si],al
+00015228  40                inc ax
+00015229  D2AED9AA          shr byte [bp+0xaad9],cl
+0001522D  2A00              sub al,[bx+si]
+0001522F  0020              add [bx+si],ah
+00015231  7A1D              jpe 0x5250
+00015233  3E722B            ds jc 0x5261
+00015236  0000              add [bx+si],al
+00015238  207A1D            and [bp+si+0x1d],bh
+0001523B  3E722B            ds jc 0x5269
+0001523E  0000              add [bx+si],al
+00015240  207A1D            and [bp+si+0x1d],bh
+00015243  3E722B            ds jc 0x5271
+00015246  0000              add [bx+si],al
+00015248  207A1D            and [bp+si+0x1d],bh
+0001524B  3E722B            ds jc 0x5279
+0001524E  0000              add [bx+si],al
+00015250  207A1D            and [bp+si+0x1d],bh
+00015253  3E722B            ds jc 0x5281
+00015256  0000              add [bx+si],al
+00015258  207A1D            and [bp+si+0x1d],bh
+0001525B  3E722B            ds jc 0x5289
+0001525E  0000              add [bx+si],al
+00015260  0000              add [bx+si],al
+00015262  0000              add [bx+si],al
+00015264  0000              add [bx+si],al
+00015266  0000              add [bx+si],al
+00015268  207A1D            and [bp+si+0x1d],bh
+0001526B  3E722B            ds jc 0x5299
+0001526E  0000              add [bx+si],al
+00015270  0000              add [bx+si],al
+00015272  0000              add [bx+si],al
+00015274  0000              add [bx+si],al
+00015276  0000              add [bx+si],al
+00015278  207A1D            and [bp+si+0x1d],bh
+0001527B  3E722B            ds jc 0x52a9
+0001527E  0000              add [bx+si],al
+00015280  207A1D            and [bp+si+0x1d],bh
+00015283  3E722B            ds jc 0x52b1
+00015286  0000              add [bx+si],al
+00015288  207A1D            and [bp+si+0x1d],bh
+0001528B  3E722B            ds jc 0x52b9
+0001528E  0000              add [bx+si],al
+00015290  207A1D            and [bp+si+0x1d],bh
+00015293  3E722B            ds jc 0x52c1
+00015296  0000              add [bx+si],al
+00015298  207A1D            and [bp+si+0x1d],bh
+0001529B  3E722B            ds jc 0x52c9
+0001529E  0000              add [bx+si],al
+000152A0  207A1D            and [bp+si+0x1d],bh
+000152A3  3E722B            ds jc 0x52d1
+000152A6  0000              add [bx+si],al
+000152A8  0000              add [bx+si],al
+000152AA  0000              add [bx+si],al
+000152AC  0000              add [bx+si],al
+000152AE  0000              add [bx+si],al
+000152B0  0000              add [bx+si],al
+000152B2  0000              add [bx+si],al
+000152B4  0000              add [bx+si],al
+000152B6  0000              add [bx+si],al
+000152B8  0000              add [bx+si],al
+000152BA  0000              add [bx+si],al
+000152BC  0000              add [bx+si],al
+000152BE  0000              add [bx+si],al
+000152C0  0000              add [bx+si],al
+000152C2  0000              add [bx+si],al
+000152C4  0000              add [bx+si],al
+000152C6  0000              add [bx+si],al
+000152C8  C8D2AED9          enter 0xaed2,0xd9
+000152CC  AA                stosb
+000152CD  2A00              sub al,[bx+si]
+000152CF  0020              add [bx+si],ah
+000152D1  7A1D              jpe 0x52f0
+000152D3  3E722B            ds jc 0x5301
+000152D6  0000              add [bx+si],al
+000152D8  207A1D            and [bp+si+0x1d],bh
+000152DB  3E722B            ds jc 0x5309
+000152DE  0000              add [bx+si],al
+000152E0  207A1D            and [bp+si+0x1d],bh
+000152E3  3E722B            ds jc 0x5311
+000152E6  0000              add [bx+si],al
+000152E8  207A1D            and [bp+si+0x1d],bh
+000152EB  3E722B            ds jc 0x5319
+000152EE  0000              add [bx+si],al
+000152F0  207A1D            and [bp+si+0x1d],bh
+000152F3  3E722B            ds jc 0x5321
+000152F6  0000              add [bx+si],al
+000152F8  207A1D            and [bp+si+0x1d],bh
+000152FB  3E722B            ds jc 0x5329
+000152FE  0000              add [bx+si],al
+00015300  0000              add [bx+si],al
+00015302  0000              add [bx+si],al
+00015304  0000              add [bx+si],al
+00015306  0000              add [bx+si],al
+00015308  207A1D            and [bp+si+0x1d],bh
+0001530B  3E722B            ds jc 0x5339
+0001530E  0000              add [bx+si],al
+00015310  0000              add [bx+si],al
+00015312  0000              add [bx+si],al
+00015314  0000              add [bx+si],al
+00015316  0000              add [bx+si],al
+00015318  207A1D            and [bp+si+0x1d],bh
+0001531B  3E722B            ds jc 0x5349
+0001531E  0000              add [bx+si],al
+00015320  207A1D            and [bp+si+0x1d],bh
+00015323  3E722B            ds jc 0x5351
+00015326  0000              add [bx+si],al
+00015328  207A1D            and [bp+si+0x1d],bh
+0001532B  3E722B            ds jc 0x5359
+0001532E  0000              add [bx+si],al
+00015330  207A1D            and [bp+si+0x1d],bh
+00015333  3E722B            ds jc 0x5361
+00015336  0000              add [bx+si],al
+00015338  207A1D            and [bp+si+0x1d],bh
+0001533B  3E722B            ds jc 0x5369
+0001533E  0000              add [bx+si],al
+00015340  207A1D            and [bp+si+0x1d],bh
+00015343  3E722B            ds jc 0x5371
+00015346  0000              add [bx+si],al
+00015348  0000              add [bx+si],al
+0001534A  0000              add [bx+si],al
+0001534C  0000              add [bx+si],al
+0001534E  0000              add [bx+si],al
+00015350  0000              add [bx+si],al
+00015352  0000              add [bx+si],al
+00015354  0000              add [bx+si],al
+00015356  0000              add [bx+si],al
+00015358  0000              add [bx+si],al
+0001535A  0000              add [bx+si],al
+0001535C  0000              add [bx+si],al
+0001535E  0000              add [bx+si],al
+00015360  0000              add [bx+si],al
+00015362  0000              add [bx+si],al
+00015364  0000              add [bx+si],al
+00015366  0000              add [bx+si],al
+00015368  50                push ax
+00015369  D3AED9AA          shr word [bp+0xaad9],cl
+0001536D  2A00              sub al,[bx+si]
+0001536F  0020              add [bx+si],ah
+00015371  7A1D              jpe 0x5390
+00015373  3E722B            ds jc 0x53a1
+00015376  0000              add [bx+si],al
+00015378  207A1D            and [bp+si+0x1d],bh
+0001537B  3E722B            ds jc 0x53a9
+0001537E  0000              add [bx+si],al
+00015380  207A1D            and [bp+si+0x1d],bh
+00015383  3E722B            ds jc 0x53b1
+00015386  0000              add [bx+si],al
+00015388  207A1D            and [bp+si+0x1d],bh
+0001538B  3E722B            ds jc 0x53b9
+0001538E  0000              add [bx+si],al
+00015390  207A1D            and [bp+si+0x1d],bh
+00015393  3E722B            ds jc 0x53c1
+00015396  0000              add [bx+si],al
+00015398  207A1D            and [bp+si+0x1d],bh
+0001539B  3E722B            ds jc 0x53c9
+0001539E  0000              add [bx+si],al
+000153A0  0000              add [bx+si],al
+000153A2  0000              add [bx+si],al
+000153A4  0000              add [bx+si],al
+000153A6  0000              add [bx+si],al
+000153A8  207A1D            and [bp+si+0x1d],bh
+000153AB  3E722B            ds jc 0x53d9
+000153AE  0000              add [bx+si],al
+000153B0  0000              add [bx+si],al
+000153B2  0000              add [bx+si],al
+000153B4  0000              add [bx+si],al
+000153B6  0000              add [bx+si],al
+000153B8  207A1D            and [bp+si+0x1d],bh
+000153BB  3E722B            ds jc 0x53e9
+000153BE  0000              add [bx+si],al
+000153C0  207A1D            and [bp+si+0x1d],bh
+000153C3  3E722B            ds jc 0x53f1
+000153C6  0000              add [bx+si],al
+000153C8  207A1D            and [bp+si+0x1d],bh
+000153CB  3E722B            ds jc 0x53f9
+000153CE  0000              add [bx+si],al
+000153D0  207A1D            and [bp+si+0x1d],bh
+000153D3  3E722B            ds jc 0x5401
+000153D6  0000              add [bx+si],al
+000153D8  207A1D            and [bp+si+0x1d],bh
+000153DB  3E722B            ds jc 0x5409
+000153DE  0000              add [bx+si],al
+000153E0  207A1D            and [bp+si+0x1d],bh
+000153E3  3E722B            ds jc 0x5411
+000153E6  0000              add [bx+si],al
+000153E8  0000              add [bx+si],al
+000153EA  0000              add [bx+si],al
+000153EC  0000              add [bx+si],al
+000153EE  0000              add [bx+si],al
+000153F0  0000              add [bx+si],al
+000153F2  0000              add [bx+si],al
+000153F4  0000              add [bx+si],al
+000153F6  0000              add [bx+si],al
+000153F8  0000              add [bx+si],al
+000153FA  0000              add [bx+si],al
+000153FC  0000              add [bx+si],al
+000153FE  0000              add [bx+si],al
+00015400  0000              add [bx+si],al
+00015402  0000              add [bx+si],al
+00015404  0000              add [bx+si],al
+00015406  0000              add [bx+si],al
+00015408  D8D3              fcom st3
+0001540A  AE                scasb
+0001540B  D9AA2A00          fldcw [bp+si+0x2a]
+0001540F  0020              add [bx+si],ah
+00015411  7A1D              jpe 0x5430
+00015413  3E722B            ds jc 0x5441
+00015416  0000              add [bx+si],al
+00015418  207A1D            and [bp+si+0x1d],bh
+0001541B  3E722B            ds jc 0x5449
+0001541E  0000              add [bx+si],al
+00015420  207A1D            and [bp+si+0x1d],bh
+00015423  3E722B            ds jc 0x5451
+00015426  0000              add [bx+si],al
+00015428  207A1D            and [bp+si+0x1d],bh
+0001542B  3E722B            ds jc 0x5459
+0001542E  0000              add [bx+si],al
+00015430  207A1D            and [bp+si+0x1d],bh
+00015433  3E722B            ds jc 0x5461
+00015436  0000              add [bx+si],al
+00015438  207A1D            and [bp+si+0x1d],bh
+0001543B  3E722B            ds jc 0x5469
+0001543E  0000              add [bx+si],al
+00015440  0000              add [bx+si],al
+00015442  0000              add [bx+si],al
+00015444  0000              add [bx+si],al
+00015446  0000              add [bx+si],al
+00015448  207A1D            and [bp+si+0x1d],bh
+0001544B  3E722B            ds jc 0x5479
+0001544E  0000              add [bx+si],al
+00015450  0000              add [bx+si],al
+00015452  0000              add [bx+si],al
+00015454  0000              add [bx+si],al
+00015456  0000              add [bx+si],al
+00015458  207A1D            and [bp+si+0x1d],bh
+0001545B  3E722B            ds jc 0x5489
+0001545E  0000              add [bx+si],al
+00015460  207A1D            and [bp+si+0x1d],bh
+00015463  3E722B            ds jc 0x5491
+00015466  0000              add [bx+si],al
+00015468  207A1D            and [bp+si+0x1d],bh
+0001546B  3E722B            ds jc 0x5499
+0001546E  0000              add [bx+si],al
+00015470  207A1D            and [bp+si+0x1d],bh
+00015473  3E722B            ds jc 0x54a1
+00015476  0000              add [bx+si],al
+00015478  207A1D            and [bp+si+0x1d],bh
+0001547B  3E722B            ds jc 0x54a9
+0001547E  0000              add [bx+si],al
+00015480  207A1D            and [bp+si+0x1d],bh
+00015483  3E722B            ds jc 0x54b1
+00015486  0000              add [bx+si],al
+00015488  0000              add [bx+si],al
+0001548A  0000              add [bx+si],al
+0001548C  0000              add [bx+si],al
+0001548E  0000              add [bx+si],al
+00015490  0000              add [bx+si],al
+00015492  0000              add [bx+si],al
+00015494  0000              add [bx+si],al
+00015496  0000              add [bx+si],al
+00015498  0000              add [bx+si],al
+0001549A  0000              add [bx+si],al
+0001549C  0000              add [bx+si],al
+0001549E  0000              add [bx+si],al
+000154A0  0000              add [bx+si],al
+000154A2  0000              add [bx+si],al
+000154A4  0000              add [bx+si],al
+000154A6  0000              add [bx+si],al
+000154A8  60                pusha
+000154A9  D4AE              aam 0xae
+000154AB  D9AA2A00          fldcw [bp+si+0x2a]
+000154AF  0020              add [bx+si],ah
+000154B1  7A1D              jpe 0x54d0
+000154B3  3E722B            ds jc 0x54e1
+000154B6  0000              add [bx+si],al
+000154B8  207A1D            and [bp+si+0x1d],bh
+000154BB  3E722B            ds jc 0x54e9
+000154BE  0000              add [bx+si],al
+000154C0  207A1D            and [bp+si+0x1d],bh
+000154C3  3E722B            ds jc 0x54f1
+000154C6  0000              add [bx+si],al
+000154C8  207A1D            and [bp+si+0x1d],bh
+000154CB  3E722B            ds jc 0x54f9
+000154CE  0000              add [bx+si],al
+000154D0  207A1D            and [bp+si+0x1d],bh
+000154D3  3E722B            ds jc 0x5501
+000154D6  0000              add [bx+si],al
+000154D8  207A1D            and [bp+si+0x1d],bh
+000154DB  3E722B            ds jc 0x5509
+000154DE  0000              add [bx+si],al
+000154E0  0000              add [bx+si],al
+000154E2  0000              add [bx+si],al
+000154E4  0000              add [bx+si],al
+000154E6  0000              add [bx+si],al
+000154E8  207A1D            and [bp+si+0x1d],bh
+000154EB  3E722B            ds jc 0x5519
+000154EE  0000              add [bx+si],al
+000154F0  0000              add [bx+si],al
+000154F2  0000              add [bx+si],al
+000154F4  0000              add [bx+si],al
+000154F6  0000              add [bx+si],al
+000154F8  207A1D            and [bp+si+0x1d],bh
+000154FB  3E722B            ds jc 0x5529
+000154FE  0000              add [bx+si],al
+00015500  207A1D            and [bp+si+0x1d],bh
+00015503  3E722B            ds jc 0x5531
+00015506  0000              add [bx+si],al
+00015508  207A1D            and [bp+si+0x1d],bh
+0001550B  3E722B            ds jc 0x5539
+0001550E  0000              add [bx+si],al
+00015510  207A1D            and [bp+si+0x1d],bh
+00015513  3E722B            ds jc 0x5541
+00015516  0000              add [bx+si],al
+00015518  207A1D            and [bp+si+0x1d],bh
+0001551B  3E722B            ds jc 0x5549
+0001551E  0000              add [bx+si],al
+00015520  207A1D            and [bp+si+0x1d],bh
+00015523  3E722B            ds jc 0x5551
+00015526  0000              add [bx+si],al
+00015528  2087B6D9          and [bx+0xd9b6],al
+0001552C  AA                stosb
+0001552D  2A00              sub al,[bx+si]
+0001552F  0000              add [bx+si],al
+00015531  0000              add [bx+si],al
+00015533  0000              add [bx+si],al
+00015535  0000              add [bx+si],al
+00015537  0000              add [bx+si],al
+00015539  0000              add [bx+si],al
+0001553B  0000              add [bx+si],al
+0001553D  0000              add [bx+si],al
+0001553F  0000              add [bx+si],al
+00015541  0000              add [bx+si],al
+00015543  0000              add [bx+si],al
+00015545  0000              add [bx+si],al
+00015547  00E8              add al,ch
+00015549  D4AE              aam 0xae
+0001554B  D9AA2A00          fldcw [bp+si+0x2a]
+0001554F  0020              add [bx+si],ah
+00015551  7A1D              jpe 0x5570
+00015553  3E722B            ds jc 0x5581
+00015556  0000              add [bx+si],al
+00015558  207A1D            and [bp+si+0x1d],bh
+0001555B  3E722B            ds jc 0x5589
+0001555E  0000              add [bx+si],al
+00015560  207A1D            and [bp+si+0x1d],bh
+00015563  3E722B            ds jc 0x5591
+00015566  0000              add [bx+si],al
+00015568  207A1D            and [bp+si+0x1d],bh
+0001556B  3E722B            ds jc 0x5599
+0001556E  0000              add [bx+si],al
+00015570  207A1D            and [bp+si+0x1d],bh
+00015573  3E722B            ds jc 0x55a1
+00015576  0000              add [bx+si],al
+00015578  207A1D            and [bp+si+0x1d],bh
+0001557B  3E722B            ds jc 0x55a9
+0001557E  0000              add [bx+si],al
+00015580  0000              add [bx+si],al
+00015582  0000              add [bx+si],al
+00015584  0000              add [bx+si],al
+00015586  0000              add [bx+si],al
+00015588  207A1D            and [bp+si+0x1d],bh
+0001558B  3E722B            ds jc 0x55b9
+0001558E  0000              add [bx+si],al
+00015590  0000              add [bx+si],al
+00015592  0000              add [bx+si],al
+00015594  0000              add [bx+si],al
+00015596  0000              add [bx+si],al
+00015598  207A1D            and [bp+si+0x1d],bh
+0001559B  3E722B            ds jc 0x55c9
+0001559E  0000              add [bx+si],al
+000155A0  207A1D            and [bp+si+0x1d],bh
+000155A3  3E722B            ds jc 0x55d1
+000155A6  0000              add [bx+si],al
+000155A8  207A1D            and [bp+si+0x1d],bh
+000155AB  3E722B            ds jc 0x55d9
+000155AE  0000              add [bx+si],al
+000155B0  207A1D            and [bp+si+0x1d],bh
+000155B3  3E722B            ds jc 0x55e1
+000155B6  0000              add [bx+si],al
+000155B8  207A1D            and [bp+si+0x1d],bh
+000155BB  3E722B            ds jc 0x55e9
+000155BE  0000              add [bx+si],al
+000155C0  207A1D            and [bp+si+0x1d],bh
+000155C3  3E722B            ds jc 0x55f1
+000155C6  0000              add [bx+si],al
+000155C8  0000              add [bx+si],al
+000155CA  0000              add [bx+si],al
+000155CC  0000              add [bx+si],al
+000155CE  0000              add [bx+si],al
+000155D0  0000              add [bx+si],al
+000155D2  0000              add [bx+si],al
+000155D4  0000              add [bx+si],al
+000155D6  0000              add [bx+si],al
+000155D8  0000              add [bx+si],al
+000155DA  0000              add [bx+si],al
+000155DC  0000              add [bx+si],al
+000155DE  0000              add [bx+si],al
+000155E0  0000              add [bx+si],al
+000155E2  0000              add [bx+si],al
+000155E4  0000              add [bx+si],al
+000155E6  0000              add [bx+si],al
+000155E8  70D5              jo 0x55bf
+000155EA  AE                scasb
+000155EB  D9AA2A00          fldcw [bp+si+0x2a]
+000155EF  0020              add [bx+si],ah
+000155F1  7A1D              jpe 0x5610
+000155F3  3E722B            ds jc 0x5621
+000155F6  0000              add [bx+si],al
+000155F8  207A1D            and [bp+si+0x1d],bh
+000155FB  3E722B            ds jc 0x5629
+000155FE  0000              add [bx+si],al
+00015600  207A1D            and [bp+si+0x1d],bh
+00015603  3E722B            ds jc 0x5631
+00015606  0000              add [bx+si],al
+00015608  E07D              loopne 0x5687
+0001560A  DE                db 0xDE
+0001560B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001560F  0020              add [bx+si],ah
+00015611  7A1D              jpe 0x5630
+00015613  3E722B            ds jc 0x5641
+00015616  0000              add [bx+si],al
+00015618  207A1D            and [bp+si+0x1d],bh
+0001561B  3E722B            ds jc 0x5649
+0001561E  0000              add [bx+si],al
+00015620  0000              add [bx+si],al
+00015622  0000              add [bx+si],al
+00015624  0000              add [bx+si],al
+00015626  0000              add [bx+si],al
+00015628  207A1D            and [bp+si+0x1d],bh
+0001562B  3E722B            ds jc 0x5659
+0001562E  0000              add [bx+si],al
+00015630  0000              add [bx+si],al
+00015632  0000              add [bx+si],al
+00015634  0000              add [bx+si],al
+00015636  0000              add [bx+si],al
+00015638  207A1D            and [bp+si+0x1d],bh
+0001563B  3E722B            ds jc 0x5669
+0001563E  0000              add [bx+si],al
+00015640  207A1D            and [bp+si+0x1d],bh
+00015643  3E722B            ds jc 0x5671
+00015646  0000              add [bx+si],al
+00015648  207A1D            and [bp+si+0x1d],bh
+0001564B  3E722B            ds jc 0x5679
+0001564E  0000              add [bx+si],al
+00015650  207A1D            and [bp+si+0x1d],bh
+00015653  3E722B            ds jc 0x5681
+00015656  0000              add [bx+si],al
+00015658  207A1D            and [bp+si+0x1d],bh
+0001565B  3E722B            ds jc 0x5689
+0001565E  0000              add [bx+si],al
+00015660  207A1D            and [bp+si+0x1d],bh
+00015663  3E722B            ds jc 0x5691
+00015666  0000              add [bx+si],al
+00015668  0000              add [bx+si],al
+0001566A  0000              add [bx+si],al
+0001566C  0000              add [bx+si],al
+0001566E  0000              add [bx+si],al
+00015670  0000              add [bx+si],al
+00015672  0000              add [bx+si],al
+00015674  0000              add [bx+si],al
+00015676  0000              add [bx+si],al
+00015678  0000              add [bx+si],al
+0001567A  0000              add [bx+si],al
+0001567C  0000              add [bx+si],al
+0001567E  0000              add [bx+si],al
+00015680  0000              add [bx+si],al
+00015682  0000              add [bx+si],al
+00015684  0000              add [bx+si],al
+00015686  0000              add [bx+si],al
+00015688  F8                clc
+00015689  D5AE              aad 0xae
+0001568B  D9AA2A00          fldcw [bp+si+0x2a]
+0001568F  0020              add [bx+si],ah
+00015691  7A1D              jpe 0x56b0
+00015693  3E722B            ds jc 0x56c1
+00015696  0000              add [bx+si],al
+00015698  207A1D            and [bp+si+0x1d],bh
+0001569B  3E722B            ds jc 0x56c9
+0001569E  0000              add [bx+si],al
+000156A0  207A1D            and [bp+si+0x1d],bh
+000156A3  3E722B            ds jc 0x56d1
+000156A6  0000              add [bx+si],al
+000156A8  007EDE            add [bp-0x22],bh
+000156AB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000156AF  0020              add [bx+si],ah
+000156B1  7A1D              jpe 0x56d0
+000156B3  3E722B            ds jc 0x56e1
+000156B6  0000              add [bx+si],al
+000156B8  207A1D            and [bp+si+0x1d],bh
+000156BB  3E722B            ds jc 0x56e9
+000156BE  0000              add [bx+si],al
+000156C0  0000              add [bx+si],al
+000156C2  0000              add [bx+si],al
+000156C4  0000              add [bx+si],al
+000156C6  0000              add [bx+si],al
+000156C8  207A1D            and [bp+si+0x1d],bh
+000156CB  3E722B            ds jc 0x56f9
+000156CE  0000              add [bx+si],al
+000156D0  0000              add [bx+si],al
+000156D2  0000              add [bx+si],al
+000156D4  0000              add [bx+si],al
+000156D6  0000              add [bx+si],al
+000156D8  207A1D            and [bp+si+0x1d],bh
+000156DB  3E722B            ds jc 0x5709
+000156DE  0000              add [bx+si],al
+000156E0  207A1D            and [bp+si+0x1d],bh
+000156E3  3E722B            ds jc 0x5711
+000156E6  0000              add [bx+si],al
+000156E8  207A1D            and [bp+si+0x1d],bh
+000156EB  3E722B            ds jc 0x5719
+000156EE  0000              add [bx+si],al
+000156F0  207A1D            and [bp+si+0x1d],bh
+000156F3  3E722B            ds jc 0x5721
+000156F6  0000              add [bx+si],al
+000156F8  207A1D            and [bp+si+0x1d],bh
+000156FB  3E722B            ds jc 0x5729
+000156FE  0000              add [bx+si],al
+00015700  207A1D            and [bp+si+0x1d],bh
+00015703  3E722B            ds jc 0x5731
+00015706  0000              add [bx+si],al
+00015708  0000              add [bx+si],al
+0001570A  0000              add [bx+si],al
+0001570C  0000              add [bx+si],al
+0001570E  0000              add [bx+si],al
+00015710  0000              add [bx+si],al
+00015712  0000              add [bx+si],al
+00015714  0000              add [bx+si],al
+00015716  0000              add [bx+si],al
+00015718  0000              add [bx+si],al
+0001571A  0000              add [bx+si],al
+0001571C  0000              add [bx+si],al
+0001571E  0000              add [bx+si],al
+00015720  0000              add [bx+si],al
+00015722  0000              add [bx+si],al
+00015724  0000              add [bx+si],al
+00015726  0000              add [bx+si],al
+00015728  80D6AE            adc dh,0xae
+0001572B  D9AA2A00          fldcw [bp+si+0x2a]
+0001572F  0020              add [bx+si],ah
+00015731  7A1D              jpe 0x5750
+00015733  3E722B            ds jc 0x5761
+00015736  0000              add [bx+si],al
+00015738  207A1D            and [bp+si+0x1d],bh
+0001573B  3E722B            ds jc 0x5769
+0001573E  0000              add [bx+si],al
+00015740  207A1D            and [bp+si+0x1d],bh
+00015743  3E722B            ds jc 0x5771
+00015746  0000              add [bx+si],al
+00015748  207EDE            and [bp-0x22],bh
+0001574B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001574F  0020              add [bx+si],ah
+00015751  7A1D              jpe 0x5770
+00015753  3E722B            ds jc 0x5781
+00015756  0000              add [bx+si],al
+00015758  207A1D            and [bp+si+0x1d],bh
+0001575B  3E722B            ds jc 0x5789
+0001575E  0000              add [bx+si],al
+00015760  0000              add [bx+si],al
+00015762  0000              add [bx+si],al
+00015764  0000              add [bx+si],al
+00015766  0000              add [bx+si],al
+00015768  207A1D            and [bp+si+0x1d],bh
+0001576B  3E722B            ds jc 0x5799
+0001576E  0000              add [bx+si],al
+00015770  0000              add [bx+si],al
+00015772  0000              add [bx+si],al
+00015774  0000              add [bx+si],al
+00015776  0000              add [bx+si],al
+00015778  207A1D            and [bp+si+0x1d],bh
+0001577B  3E722B            ds jc 0x57a9
+0001577E  0000              add [bx+si],al
+00015780  207A1D            and [bp+si+0x1d],bh
+00015783  3E722B            ds jc 0x57b1
+00015786  0000              add [bx+si],al
+00015788  207A1D            and [bp+si+0x1d],bh
+0001578B  3E722B            ds jc 0x57b9
+0001578E  0000              add [bx+si],al
+00015790  207A1D            and [bp+si+0x1d],bh
+00015793  3E722B            ds jc 0x57c1
+00015796  0000              add [bx+si],al
+00015798  207A1D            and [bp+si+0x1d],bh
+0001579B  3E722B            ds jc 0x57c9
+0001579E  0000              add [bx+si],al
+000157A0  207A1D            and [bp+si+0x1d],bh
+000157A3  3E722B            ds jc 0x57d1
+000157A6  0000              add [bx+si],al
+000157A8  B0E4              mov al,0xe4
+000157AA  B6D9              mov dh,0xd9
+000157AC  AA                stosb
+000157AD  2A00              sub al,[bx+si]
+000157AF  0000              add [bx+si],al
+000157B1  0000              add [bx+si],al
+000157B3  0000              add [bx+si],al
+000157B5  0000              add [bx+si],al
+000157B7  0000              add [bx+si],al
+000157B9  0000              add [bx+si],al
+000157BB  0000              add [bx+si],al
+000157BD  0000              add [bx+si],al
+000157BF  0000              add [bx+si],al
+000157C1  0000              add [bx+si],al
+000157C3  0000              add [bx+si],al
+000157C5  0000              add [bx+si],al
+000157C7  0008              add [bx+si],cl
+000157C9  D7                xlatb
+000157CA  AE                scasb
+000157CB  D9AA2A00          fldcw [bp+si+0x2a]
+000157CF  0020              add [bx+si],ah
+000157D1  7A1D              jpe 0x57f0
+000157D3  3E722B            ds jc 0x5801
+000157D6  0000              add [bx+si],al
+000157D8  207A1D            and [bp+si+0x1d],bh
+000157DB  3E722B            ds jc 0x5809
+000157DE  0000              add [bx+si],al
+000157E0  207A1D            and [bp+si+0x1d],bh
+000157E3  3E722B            ds jc 0x5811
+000157E6  0000              add [bx+si],al
+000157E8  60                pusha
+000157E9  7EDE              jng 0x57c9
+000157EB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000157EF  0020              add [bx+si],ah
+000157F1  7A1D              jpe 0x5810
+000157F3  3E722B            ds jc 0x5821
+000157F6  0000              add [bx+si],al
+000157F8  207A1D            and [bp+si+0x1d],bh
+000157FB  3E722B            ds jc 0x5829
+000157FE  0000              add [bx+si],al
+00015800  0000              add [bx+si],al
+00015802  0000              add [bx+si],al
+00015804  0000              add [bx+si],al
+00015806  0000              add [bx+si],al
+00015808  207A1D            and [bp+si+0x1d],bh
+0001580B  3E722B            ds jc 0x5839
+0001580E  0000              add [bx+si],al
+00015810  0000              add [bx+si],al
+00015812  0000              add [bx+si],al
+00015814  0000              add [bx+si],al
+00015816  0000              add [bx+si],al
+00015818  207A1D            and [bp+si+0x1d],bh
+0001581B  3E722B            ds jc 0x5849
+0001581E  0000              add [bx+si],al
+00015820  207A1D            and [bp+si+0x1d],bh
+00015823  3E722B            ds jc 0x5851
+00015826  0000              add [bx+si],al
+00015828  207A1D            and [bp+si+0x1d],bh
+0001582B  3E722B            ds jc 0x5859
+0001582E  0000              add [bx+si],al
+00015830  207A1D            and [bp+si+0x1d],bh
+00015833  3E722B            ds jc 0x5861
+00015836  0000              add [bx+si],al
+00015838  207A1D            and [bp+si+0x1d],bh
+0001583B  3E722B            ds jc 0x5869
+0001583E  0000              add [bx+si],al
+00015840  207A1D            and [bp+si+0x1d],bh
+00015843  3E722B            ds jc 0x5871
+00015846  0000              add [bx+si],al
+00015848  0000              add [bx+si],al
+0001584A  0000              add [bx+si],al
+0001584C  0000              add [bx+si],al
+0001584E  0000              add [bx+si],al
+00015850  0000              add [bx+si],al
+00015852  0000              add [bx+si],al
+00015854  0000              add [bx+si],al
+00015856  0000              add [bx+si],al
+00015858  0000              add [bx+si],al
+0001585A  0000              add [bx+si],al
+0001585C  0000              add [bx+si],al
+0001585E  0000              add [bx+si],al
+00015860  0000              add [bx+si],al
+00015862  0000              add [bx+si],al
+00015864  0000              add [bx+si],al
+00015866  0000              add [bx+si],al
+00015868  90                nop
+00015869  D7                xlatb
+0001586A  AE                scasb
+0001586B  D9AA2A00          fldcw [bp+si+0x2a]
+0001586F  0020              add [bx+si],ah
+00015871  7A1D              jpe 0x5890
+00015873  3E722B            ds jc 0x58a1
+00015876  0000              add [bx+si],al
+00015878  207A1D            and [bp+si+0x1d],bh
+0001587B  3E722B            ds jc 0x58a9
+0001587E  0000              add [bx+si],al
+00015880  207A1D            and [bp+si+0x1d],bh
+00015883  3E722B            ds jc 0x58b1
+00015886  0000              add [bx+si],al
+00015888  207A1D            and [bp+si+0x1d],bh
+0001588B  3E722B            ds jc 0x58b9
+0001588E  0000              add [bx+si],al
+00015890  207A1D            and [bp+si+0x1d],bh
+00015893  3E722B            ds jc 0x58c1
+00015896  0000              add [bx+si],al
+00015898  207A1D            and [bp+si+0x1d],bh
+0001589B  3E722B            ds jc 0x58c9
+0001589E  0000              add [bx+si],al
+000158A0  0000              add [bx+si],al
+000158A2  0000              add [bx+si],al
+000158A4  0000              add [bx+si],al
+000158A6  0000              add [bx+si],al
+000158A8  207A1D            and [bp+si+0x1d],bh
+000158AB  3E722B            ds jc 0x58d9
+000158AE  0000              add [bx+si],al
+000158B0  0000              add [bx+si],al
+000158B2  0000              add [bx+si],al
+000158B4  0000              add [bx+si],al
+000158B6  0000              add [bx+si],al
+000158B8  207A1D            and [bp+si+0x1d],bh
+000158BB  3E722B            ds jc 0x58e9
+000158BE  0000              add [bx+si],al
+000158C0  207A1D            and [bp+si+0x1d],bh
+000158C3  3E722B            ds jc 0x58f1
+000158C6  0000              add [bx+si],al
+000158C8  207A1D            and [bp+si+0x1d],bh
+000158CB  3E722B            ds jc 0x58f9
+000158CE  0000              add [bx+si],al
+000158D0  207A1D            and [bp+si+0x1d],bh
+000158D3  3E722B            ds jc 0x5901
+000158D6  0000              add [bx+si],al
+000158D8  207A1D            and [bp+si+0x1d],bh
+000158DB  3E722B            ds jc 0x5909
+000158DE  0000              add [bx+si],al
+000158E0  207A1D            and [bp+si+0x1d],bh
+000158E3  3E722B            ds jc 0x5911
+000158E6  0000              add [bx+si],al
+000158E8  0000              add [bx+si],al
+000158EA  0000              add [bx+si],al
+000158EC  0000              add [bx+si],al
+000158EE  0000              add [bx+si],al
+000158F0  0000              add [bx+si],al
+000158F2  0000              add [bx+si],al
+000158F4  0000              add [bx+si],al
+000158F6  0000              add [bx+si],al
+000158F8  0000              add [bx+si],al
+000158FA  0000              add [bx+si],al
+000158FC  0000              add [bx+si],al
+000158FE  0000              add [bx+si],al
+00015900  0000              add [bx+si],al
+00015902  0000              add [bx+si],al
+00015904  0000              add [bx+si],al
+00015906  0000              add [bx+si],al
+00015908  18D8              sbb al,bl
+0001590A  AE                scasb
+0001590B  D9AA2A00          fldcw [bp+si+0x2a]
+0001590F  0020              add [bx+si],ah
+00015911  7A1D              jpe 0x5930
+00015913  3E722B            ds jc 0x5941
+00015916  0000              add [bx+si],al
+00015918  207A1D            and [bp+si+0x1d],bh
+0001591B  3E722B            ds jc 0x5949
+0001591E  0000              add [bx+si],al
+00015920  207A1D            and [bp+si+0x1d],bh
+00015923  3E722B            ds jc 0x5951
+00015926  0000              add [bx+si],al
+00015928  207A1D            and [bp+si+0x1d],bh
+0001592B  3E722B            ds jc 0x5959
+0001592E  0000              add [bx+si],al
+00015930  207A1D            and [bp+si+0x1d],bh
+00015933  3E722B            ds jc 0x5961
+00015936  0000              add [bx+si],al
+00015938  207A1D            and [bp+si+0x1d],bh
+0001593B  3E722B            ds jc 0x5969
+0001593E  0000              add [bx+si],al
+00015940  0000              add [bx+si],al
+00015942  0000              add [bx+si],al
+00015944  0000              add [bx+si],al
+00015946  0000              add [bx+si],al
+00015948  207A1D            and [bp+si+0x1d],bh
+0001594B  3E722B            ds jc 0x5979
+0001594E  0000              add [bx+si],al
+00015950  0000              add [bx+si],al
+00015952  0000              add [bx+si],al
+00015954  0000              add [bx+si],al
+00015956  0000              add [bx+si],al
+00015958  207A1D            and [bp+si+0x1d],bh
+0001595B  3E722B            ds jc 0x5989
+0001595E  0000              add [bx+si],al
+00015960  207A1D            and [bp+si+0x1d],bh
+00015963  3E722B            ds jc 0x5991
+00015966  0000              add [bx+si],al
+00015968  207A1D            and [bp+si+0x1d],bh
+0001596B  3E722B            ds jc 0x5999
+0001596E  0000              add [bx+si],al
+00015970  207A1D            and [bp+si+0x1d],bh
+00015973  3E722B            ds jc 0x59a1
+00015976  0000              add [bx+si],al
+00015978  207A1D            and [bp+si+0x1d],bh
+0001597B  3E722B            ds jc 0x59a9
+0001597E  0000              add [bx+si],al
+00015980  207A1D            and [bp+si+0x1d],bh
+00015983  3E722B            ds jc 0x59b1
+00015986  0000              add [bx+si],al
+00015988  0000              add [bx+si],al
+0001598A  0000              add [bx+si],al
+0001598C  0000              add [bx+si],al
+0001598E  0000              add [bx+si],al
+00015990  0000              add [bx+si],al
+00015992  0000              add [bx+si],al
+00015994  0000              add [bx+si],al
+00015996  0000              add [bx+si],al
+00015998  0000              add [bx+si],al
+0001599A  0000              add [bx+si],al
+0001599C  0000              add [bx+si],al
+0001599E  0000              add [bx+si],al
+000159A0  0000              add [bx+si],al
+000159A2  0000              add [bx+si],al
+000159A4  0000              add [bx+si],al
+000159A6  0000              add [bx+si],al
+000159A8  A0D8AE            mov al,[0xaed8]
+000159AB  D9AA2A00          fldcw [bp+si+0x2a]
+000159AF  0020              add [bx+si],ah
+000159B1  7A1D              jpe 0x59d0
+000159B3  3E722B            ds jc 0x59e1
+000159B6  0000              add [bx+si],al
+000159B8  207A1D            and [bp+si+0x1d],bh
+000159BB  3E722B            ds jc 0x59e9
+000159BE  0000              add [bx+si],al
+000159C0  207A1D            and [bp+si+0x1d],bh
+000159C3  3E722B            ds jc 0x59f1
+000159C6  0000              add [bx+si],al
+000159C8  207A1D            and [bp+si+0x1d],bh
+000159CB  3E722B            ds jc 0x59f9
+000159CE  0000              add [bx+si],al
+000159D0  207A1D            and [bp+si+0x1d],bh
+000159D3  3E722B            ds jc 0x5a01
+000159D6  0000              add [bx+si],al
+000159D8  207A1D            and [bp+si+0x1d],bh
+000159DB  3E722B            ds jc 0x5a09
+000159DE  0000              add [bx+si],al
+000159E0  0000              add [bx+si],al
+000159E2  0000              add [bx+si],al
+000159E4  0000              add [bx+si],al
+000159E6  0000              add [bx+si],al
+000159E8  207A1D            and [bp+si+0x1d],bh
+000159EB  3E722B            ds jc 0x5a19
+000159EE  0000              add [bx+si],al
+000159F0  0000              add [bx+si],al
+000159F2  0000              add [bx+si],al
+000159F4  0000              add [bx+si],al
+000159F6  0000              add [bx+si],al
+000159F8  207A1D            and [bp+si+0x1d],bh
+000159FB  3E722B            ds jc 0x5a29
+000159FE  0000              add [bx+si],al
+00015A00  207A1D            and [bp+si+0x1d],bh
+00015A03  3E722B            ds jc 0x5a31
+00015A06  0000              add [bx+si],al
+00015A08  207A1D            and [bp+si+0x1d],bh
+00015A0B  3E722B            ds jc 0x5a39
+00015A0E  0000              add [bx+si],al
+00015A10  207A1D            and [bp+si+0x1d],bh
+00015A13  3E722B            ds jc 0x5a41
+00015A16  0000              add [bx+si],al
+00015A18  207A1D            and [bp+si+0x1d],bh
+00015A1B  3E722B            ds jc 0x5a49
+00015A1E  0000              add [bx+si],al
+00015A20  207A1D            and [bp+si+0x1d],bh
+00015A23  3E722B            ds jc 0x5a51
+00015A26  0000              add [bx+si],al
+00015A28  0000              add [bx+si],al
+00015A2A  0000              add [bx+si],al
+00015A2C  0000              add [bx+si],al
+00015A2E  0000              add [bx+si],al
+00015A30  0000              add [bx+si],al
+00015A32  0000              add [bx+si],al
+00015A34  0000              add [bx+si],al
+00015A36  0000              add [bx+si],al
+00015A38  807133D9          xor byte [bx+di+0x33],0xd9
+00015A3C  AA                stosb
+00015A3D  2A00              sub al,[bx+si]
+00015A3F  0000              add [bx+si],al
+00015A41  0000              add [bx+si],al
+00015A43  0000              add [bx+si],al
+00015A45  0000              add [bx+si],al
+00015A47  0028              add [bx+si],ch
+00015A49  D9AED9AA          fldcw [bp+0xaad9]
+00015A4D  2A00              sub al,[bx+si]
+00015A4F  0020              add [bx+si],ah
+00015A51  7A1D              jpe 0x5a70
+00015A53  3E722B            ds jc 0x5a81
+00015A56  0000              add [bx+si],al
+00015A58  207A1D            and [bp+si+0x1d],bh
+00015A5B  3E722B            ds jc 0x5a89
+00015A5E  0000              add [bx+si],al
+00015A60  207A1D            and [bp+si+0x1d],bh
+00015A63  3E722B            ds jc 0x5a91
+00015A66  0000              add [bx+si],al
+00015A68  207A1D            and [bp+si+0x1d],bh
+00015A6B  3E722B            ds jc 0x5a99
+00015A6E  0000              add [bx+si],al
+00015A70  207A1D            and [bp+si+0x1d],bh
+00015A73  3E722B            ds jc 0x5aa1
+00015A76  0000              add [bx+si],al
+00015A78  207A1D            and [bp+si+0x1d],bh
+00015A7B  3E722B            ds jc 0x5aa9
+00015A7E  0000              add [bx+si],al
+00015A80  0000              add [bx+si],al
+00015A82  0000              add [bx+si],al
+00015A84  0000              add [bx+si],al
+00015A86  0000              add [bx+si],al
+00015A88  207A1D            and [bp+si+0x1d],bh
+00015A8B  3E722B            ds jc 0x5ab9
+00015A8E  0000              add [bx+si],al
+00015A90  0000              add [bx+si],al
+00015A92  0000              add [bx+si],al
+00015A94  0000              add [bx+si],al
+00015A96  0000              add [bx+si],al
+00015A98  207A1D            and [bp+si+0x1d],bh
+00015A9B  3E722B            ds jc 0x5ac9
+00015A9E  0000              add [bx+si],al
+00015AA0  207A1D            and [bp+si+0x1d],bh
+00015AA3  3E722B            ds jc 0x5ad1
+00015AA6  0000              add [bx+si],al
+00015AA8  207A1D            and [bp+si+0x1d],bh
+00015AAB  3E722B            ds jc 0x5ad9
+00015AAE  0000              add [bx+si],al
+00015AB0  207A1D            and [bp+si+0x1d],bh
+00015AB3  3E722B            ds jc 0x5ae1
+00015AB6  0000              add [bx+si],al
+00015AB8  207A1D            and [bp+si+0x1d],bh
+00015ABB  3E722B            ds jc 0x5ae9
+00015ABE  0000              add [bx+si],al
+00015AC0  207A1D            and [bp+si+0x1d],bh
+00015AC3  3E722B            ds jc 0x5af1
+00015AC6  0000              add [bx+si],al
+00015AC8  0000              add [bx+si],al
+00015ACA  0000              add [bx+si],al
+00015ACC  0000              add [bx+si],al
+00015ACE  0000              add [bx+si],al
+00015AD0  0000              add [bx+si],al
+00015AD2  0000              add [bx+si],al
+00015AD4  0000              add [bx+si],al
+00015AD6  0000              add [bx+si],al
+00015AD8  0000              add [bx+si],al
+00015ADA  0000              add [bx+si],al
+00015ADC  0000              add [bx+si],al
+00015ADE  0000              add [bx+si],al
+00015AE0  0000              add [bx+si],al
+00015AE2  0000              add [bx+si],al
+00015AE4  0000              add [bx+si],al
+00015AE6  0000              add [bx+si],al
+00015AE8  B0D9              mov al,0xd9
+00015AEA  AE                scasb
+00015AEB  D9AA2A00          fldcw [bp+si+0x2a]
+00015AEF  0020              add [bx+si],ah
+00015AF1  7A1D              jpe 0x5b10
+00015AF3  3E722B            ds jc 0x5b21
+00015AF6  0000              add [bx+si],al
+00015AF8  207A1D            and [bp+si+0x1d],bh
+00015AFB  3E722B            ds jc 0x5b29
+00015AFE  0000              add [bx+si],al
+00015B00  207A1D            and [bp+si+0x1d],bh
+00015B03  3E722B            ds jc 0x5b31
+00015B06  0000              add [bx+si],al
+00015B08  207A1D            and [bp+si+0x1d],bh
+00015B0B  3E722B            ds jc 0x5b39
+00015B0E  0000              add [bx+si],al
+00015B10  207A1D            and [bp+si+0x1d],bh
+00015B13  3E722B            ds jc 0x5b41
+00015B16  0000              add [bx+si],al
+00015B18  207A1D            and [bp+si+0x1d],bh
+00015B1B  3E722B            ds jc 0x5b49
+00015B1E  0000              add [bx+si],al
+00015B20  0000              add [bx+si],al
+00015B22  0000              add [bx+si],al
+00015B24  0000              add [bx+si],al
+00015B26  0000              add [bx+si],al
+00015B28  207A1D            and [bp+si+0x1d],bh
+00015B2B  3E722B            ds jc 0x5b59
+00015B2E  0000              add [bx+si],al
+00015B30  0000              add [bx+si],al
+00015B32  0000              add [bx+si],al
+00015B34  0000              add [bx+si],al
+00015B36  0000              add [bx+si],al
+00015B38  207A1D            and [bp+si+0x1d],bh
+00015B3B  3E722B            ds jc 0x5b69
+00015B3E  0000              add [bx+si],al
+00015B40  207A1D            and [bp+si+0x1d],bh
+00015B43  3E722B            ds jc 0x5b71
+00015B46  0000              add [bx+si],al
+00015B48  207A1D            and [bp+si+0x1d],bh
+00015B4B  3E722B            ds jc 0x5b79
+00015B4E  0000              add [bx+si],al
+00015B50  207A1D            and [bp+si+0x1d],bh
+00015B53  3E722B            ds jc 0x5b81
+00015B56  0000              add [bx+si],al
+00015B58  207A1D            and [bp+si+0x1d],bh
+00015B5B  3E722B            ds jc 0x5b89
+00015B5E  0000              add [bx+si],al
+00015B60  207A1D            and [bp+si+0x1d],bh
+00015B63  3E722B            ds jc 0x5b91
+00015B66  0000              add [bx+si],al
+00015B68  0000              add [bx+si],al
+00015B6A  0000              add [bx+si],al
+00015B6C  0000              add [bx+si],al
+00015B6E  0000              add [bx+si],al
+00015B70  0000              add [bx+si],al
+00015B72  0000              add [bx+si],al
+00015B74  0000              add [bx+si],al
+00015B76  0000              add [bx+si],al
+00015B78  0000              add [bx+si],al
+00015B7A  0000              add [bx+si],al
+00015B7C  0000              add [bx+si],al
+00015B7E  0000              add [bx+si],al
+00015B80  0000              add [bx+si],al
+00015B82  0000              add [bx+si],al
+00015B84  0000              add [bx+si],al
+00015B86  0000              add [bx+si],al
+00015B88  38DA              cmp dl,bl
+00015B8A  AE                scasb
+00015B8B  D9AA2A00          fldcw [bp+si+0x2a]
+00015B8F  0020              add [bx+si],ah
+00015B91  7A1D              jpe 0x5bb0
+00015B93  3E722B            ds jc 0x5bc1
+00015B96  0000              add [bx+si],al
+00015B98  207A1D            and [bp+si+0x1d],bh
+00015B9B  3E722B            ds jc 0x5bc9
+00015B9E  0000              add [bx+si],al
+00015BA0  207A1D            and [bp+si+0x1d],bh
+00015BA3  3E722B            ds jc 0x5bd1
+00015BA6  0000              add [bx+si],al
+00015BA8  207A1D            and [bp+si+0x1d],bh
+00015BAB  3E722B            ds jc 0x5bd9
+00015BAE  0000              add [bx+si],al
+00015BB0  207A1D            and [bp+si+0x1d],bh
+00015BB3  3E722B            ds jc 0x5be1
+00015BB6  0000              add [bx+si],al
+00015BB8  207A1D            and [bp+si+0x1d],bh
+00015BBB  3E722B            ds jc 0x5be9
+00015BBE  0000              add [bx+si],al
+00015BC0  0000              add [bx+si],al
+00015BC2  0000              add [bx+si],al
+00015BC4  0000              add [bx+si],al
+00015BC6  0000              add [bx+si],al
+00015BC8  207A1D            and [bp+si+0x1d],bh
+00015BCB  3E722B            ds jc 0x5bf9
+00015BCE  0000              add [bx+si],al
+00015BD0  0000              add [bx+si],al
+00015BD2  0000              add [bx+si],al
+00015BD4  0000              add [bx+si],al
+00015BD6  0000              add [bx+si],al
+00015BD8  207A1D            and [bp+si+0x1d],bh
+00015BDB  3E722B            ds jc 0x5c09
+00015BDE  0000              add [bx+si],al
+00015BE0  207A1D            and [bp+si+0x1d],bh
+00015BE3  3E722B            ds jc 0x5c11
+00015BE6  0000              add [bx+si],al
+00015BE8  207A1D            and [bp+si+0x1d],bh
+00015BEB  3E722B            ds jc 0x5c19
+00015BEE  0000              add [bx+si],al
+00015BF0  207A1D            and [bp+si+0x1d],bh
+00015BF3  3E722B            ds jc 0x5c21
+00015BF6  0000              add [bx+si],al
+00015BF8  207A1D            and [bp+si+0x1d],bh
+00015BFB  3E722B            ds jc 0x5c29
+00015BFE  0000              add [bx+si],al
+00015C00  207A1D            and [bp+si+0x1d],bh
+00015C03  3E722B            ds jc 0x5c31
+00015C06  0000              add [bx+si],al
+00015C08  0000              add [bx+si],al
+00015C0A  0000              add [bx+si],al
+00015C0C  0000              add [bx+si],al
+00015C0E  0000              add [bx+si],al
+00015C10  0000              add [bx+si],al
+00015C12  0000              add [bx+si],al
+00015C14  0000              add [bx+si],al
+00015C16  0000              add [bx+si],al
+00015C18  0000              add [bx+si],al
+00015C1A  0000              add [bx+si],al
+00015C1C  0000              add [bx+si],al
+00015C1E  0000              add [bx+si],al
+00015C20  0000              add [bx+si],al
+00015C22  0000              add [bx+si],al
+00015C24  0000              add [bx+si],al
+00015C26  0000              add [bx+si],al
+00015C28  C0DAAE            rcr dl,0xae
+00015C2B  D9AA2A00          fldcw [bp+si+0x2a]
+00015C2F  0020              add [bx+si],ah
+00015C31  7A1D              jpe 0x5c50
+00015C33  3E722B            ds jc 0x5c61
+00015C36  0000              add [bx+si],al
+00015C38  207A1D            and [bp+si+0x1d],bh
+00015C3B  3E722B            ds jc 0x5c69
+00015C3E  0000              add [bx+si],al
+00015C40  207A1D            and [bp+si+0x1d],bh
+00015C43  3E722B            ds jc 0x5c71
+00015C46  0000              add [bx+si],al
+00015C48  207A1D            and [bp+si+0x1d],bh
+00015C4B  3E722B            ds jc 0x5c79
+00015C4E  0000              add [bx+si],al
+00015C50  207A1D            and [bp+si+0x1d],bh
+00015C53  3E722B            ds jc 0x5c81
+00015C56  0000              add [bx+si],al
+00015C58  207A1D            and [bp+si+0x1d],bh
+00015C5B  3E722B            ds jc 0x5c89
+00015C5E  0000              add [bx+si],al
+00015C60  0000              add [bx+si],al
+00015C62  0000              add [bx+si],al
+00015C64  0000              add [bx+si],al
+00015C66  0000              add [bx+si],al
+00015C68  207A1D            and [bp+si+0x1d],bh
+00015C6B  3E722B            ds jc 0x5c99
+00015C6E  0000              add [bx+si],al
+00015C70  0000              add [bx+si],al
+00015C72  0000              add [bx+si],al
+00015C74  0000              add [bx+si],al
+00015C76  0000              add [bx+si],al
+00015C78  207A1D            and [bp+si+0x1d],bh
+00015C7B  3E722B            ds jc 0x5ca9
+00015C7E  0000              add [bx+si],al
+00015C80  207A1D            and [bp+si+0x1d],bh
+00015C83  3E722B            ds jc 0x5cb1
+00015C86  0000              add [bx+si],al
+00015C88  207A1D            and [bp+si+0x1d],bh
+00015C8B  3E722B            ds jc 0x5cb9
+00015C8E  0000              add [bx+si],al
+00015C90  207A1D            and [bp+si+0x1d],bh
+00015C93  3E722B            ds jc 0x5cc1
+00015C96  0000              add [bx+si],al
+00015C98  207A1D            and [bp+si+0x1d],bh
+00015C9B  3E722B            ds jc 0x5cc9
+00015C9E  0000              add [bx+si],al
+00015CA0  207A1D            and [bp+si+0x1d],bh
+00015CA3  3E722B            ds jc 0x5cd1
+00015CA6  0000              add [bx+si],al
+00015CA8  0000              add [bx+si],al
+00015CAA  0000              add [bx+si],al
+00015CAC  0000              add [bx+si],al
+00015CAE  0000              add [bx+si],al
+00015CB0  0000              add [bx+si],al
+00015CB2  0000              add [bx+si],al
+00015CB4  0000              add [bx+si],al
+00015CB6  0000              add [bx+si],al
+00015CB8  0000              add [bx+si],al
+00015CBA  0000              add [bx+si],al
+00015CBC  0000              add [bx+si],al
+00015CBE  0000              add [bx+si],al
+00015CC0  0000              add [bx+si],al
+00015CC2  0000              add [bx+si],al
+00015CC4  0000              add [bx+si],al
+00015CC6  0000              add [bx+si],al
+00015CC8  48                dec ax
+00015CC9  DBAED9AA          fld tword [bp+0xaad9]
+00015CCD  2A00              sub al,[bx+si]
+00015CCF  0020              add [bx+si],ah
+00015CD1  7A1D              jpe 0x5cf0
+00015CD3  3E722B            ds jc 0x5d01
+00015CD6  0000              add [bx+si],al
+00015CD8  207A1D            and [bp+si+0x1d],bh
+00015CDB  3E722B            ds jc 0x5d09
+00015CDE  0000              add [bx+si],al
+00015CE0  207A1D            and [bp+si+0x1d],bh
+00015CE3  3E722B            ds jc 0x5d11
+00015CE6  0000              add [bx+si],al
+00015CE8  207A1D            and [bp+si+0x1d],bh
+00015CEB  3E722B            ds jc 0x5d19
+00015CEE  0000              add [bx+si],al
+00015CF0  207A1D            and [bp+si+0x1d],bh
+00015CF3  3E722B            ds jc 0x5d21
+00015CF6  0000              add [bx+si],al
+00015CF8  207A1D            and [bp+si+0x1d],bh
+00015CFB  3E722B            ds jc 0x5d29
+00015CFE  0000              add [bx+si],al
+00015D00  0000              add [bx+si],al
+00015D02  0000              add [bx+si],al
+00015D04  0000              add [bx+si],al
+00015D06  0000              add [bx+si],al
+00015D08  207A1D            and [bp+si+0x1d],bh
+00015D0B  3E722B            ds jc 0x5d39
+00015D0E  0000              add [bx+si],al
+00015D10  0000              add [bx+si],al
+00015D12  0000              add [bx+si],al
+00015D14  0000              add [bx+si],al
+00015D16  0000              add [bx+si],al
+00015D18  207A1D            and [bp+si+0x1d],bh
+00015D1B  3E722B            ds jc 0x5d49
+00015D1E  0000              add [bx+si],al
+00015D20  207A1D            and [bp+si+0x1d],bh
+00015D23  3E722B            ds jc 0x5d51
+00015D26  0000              add [bx+si],al
+00015D28  207A1D            and [bp+si+0x1d],bh
+00015D2B  3E722B            ds jc 0x5d59
+00015D2E  0000              add [bx+si],al
+00015D30  207A1D            and [bp+si+0x1d],bh
+00015D33  3E722B            ds jc 0x5d61
+00015D36  0000              add [bx+si],al
+00015D38  207A1D            and [bp+si+0x1d],bh
+00015D3B  3E722B            ds jc 0x5d69
+00015D3E  0000              add [bx+si],al
+00015D40  207A1D            and [bp+si+0x1d],bh
+00015D43  3E722B            ds jc 0x5d71
+00015D46  0000              add [bx+si],al
+00015D48  0000              add [bx+si],al
+00015D4A  0000              add [bx+si],al
+00015D4C  0000              add [bx+si],al
+00015D4E  0000              add [bx+si],al
+00015D50  0000              add [bx+si],al
+00015D52  0000              add [bx+si],al
+00015D54  0000              add [bx+si],al
+00015D56  0000              add [bx+si],al
+00015D58  88AC33D9          mov [si+0xd933],ch
+00015D5C  AA                stosb
+00015D5D  2A00              sub al,[bx+si]
+00015D5F  0000              add [bx+si],al
+00015D61  0000              add [bx+si],al
+00015D63  0000              add [bx+si],al
+00015D65  0000              add [bx+si],al
+00015D67  00D0              add al,dl
+00015D69  DBAED9AA          fld tword [bp+0xaad9]
+00015D6D  2A00              sub al,[bx+si]
+00015D6F  0020              add [bx+si],ah
+00015D71  7A1D              jpe 0x5d90
+00015D73  3E722B            ds jc 0x5da1
+00015D76  0000              add [bx+si],al
+00015D78  207A1D            and [bp+si+0x1d],bh
+00015D7B  3E722B            ds jc 0x5da9
+00015D7E  0000              add [bx+si],al
+00015D80  207A1D            and [bp+si+0x1d],bh
+00015D83  3E722B            ds jc 0x5db1
+00015D86  0000              add [bx+si],al
+00015D88  207A1D            and [bp+si+0x1d],bh
+00015D8B  3E722B            ds jc 0x5db9
+00015D8E  0000              add [bx+si],al
+00015D90  207A1D            and [bp+si+0x1d],bh
+00015D93  3E722B            ds jc 0x5dc1
+00015D96  0000              add [bx+si],al
+00015D98  207A1D            and [bp+si+0x1d],bh
+00015D9B  3E722B            ds jc 0x5dc9
+00015D9E  0000              add [bx+si],al
+00015DA0  0000              add [bx+si],al
+00015DA2  0000              add [bx+si],al
+00015DA4  0000              add [bx+si],al
+00015DA6  0000              add [bx+si],al
+00015DA8  207A1D            and [bp+si+0x1d],bh
+00015DAB  3E722B            ds jc 0x5dd9
+00015DAE  0000              add [bx+si],al
+00015DB0  0000              add [bx+si],al
+00015DB2  0000              add [bx+si],al
+00015DB4  0000              add [bx+si],al
+00015DB6  0000              add [bx+si],al
+00015DB8  207A1D            and [bp+si+0x1d],bh
+00015DBB  3E722B            ds jc 0x5de9
+00015DBE  0000              add [bx+si],al
+00015DC0  207A1D            and [bp+si+0x1d],bh
+00015DC3  3E722B            ds jc 0x5df1
+00015DC6  0000              add [bx+si],al
+00015DC8  207A1D            and [bp+si+0x1d],bh
+00015DCB  3E722B            ds jc 0x5df9
+00015DCE  0000              add [bx+si],al
+00015DD0  207A1D            and [bp+si+0x1d],bh
+00015DD3  3E722B            ds jc 0x5e01
+00015DD6  0000              add [bx+si],al
+00015DD8  207A1D            and [bp+si+0x1d],bh
+00015DDB  3E722B            ds jc 0x5e09
+00015DDE  0000              add [bx+si],al
+00015DE0  207A1D            and [bp+si+0x1d],bh
+00015DE3  3E722B            ds jc 0x5e11
+00015DE6  0000              add [bx+si],al
+00015DE8  0000              add [bx+si],al
+00015DEA  0000              add [bx+si],al
+00015DEC  0000              add [bx+si],al
+00015DEE  0000              add [bx+si],al
+00015DF0  0000              add [bx+si],al
+00015DF2  0000              add [bx+si],al
+00015DF4  0000              add [bx+si],al
+00015DF6  0000              add [bx+si],al
+00015DF8  0000              add [bx+si],al
+00015DFA  0000              add [bx+si],al
+00015DFC  0000              add [bx+si],al
+00015DFE  0000              add [bx+si],al
+00015E00  0000              add [bx+si],al
+00015E02  0000              add [bx+si],al
+00015E04  0000              add [bx+si],al
+00015E06  0000              add [bx+si],al
+00015E08  58                pop ax
+00015E09  DCAED9AA          fsubr qword [bp+0xaad9]
+00015E0D  2A00              sub al,[bx+si]
+00015E0F  0020              add [bx+si],ah
+00015E11  7A1D              jpe 0x5e30
+00015E13  3E722B            ds jc 0x5e41
+00015E16  0000              add [bx+si],al
+00015E18  207A1D            and [bp+si+0x1d],bh
+00015E1B  3E722B            ds jc 0x5e49
+00015E1E  0000              add [bx+si],al
+00015E20  207A1D            and [bp+si+0x1d],bh
+00015E23  3E722B            ds jc 0x5e51
+00015E26  0000              add [bx+si],al
+00015E28  207A1D            and [bp+si+0x1d],bh
+00015E2B  3E722B            ds jc 0x5e59
+00015E2E  0000              add [bx+si],al
+00015E30  207A1D            and [bp+si+0x1d],bh
+00015E33  3E722B            ds jc 0x5e61
+00015E36  0000              add [bx+si],al
+00015E38  207A1D            and [bp+si+0x1d],bh
+00015E3B  3E722B            ds jc 0x5e69
+00015E3E  0000              add [bx+si],al
+00015E40  0000              add [bx+si],al
+00015E42  0000              add [bx+si],al
+00015E44  0000              add [bx+si],al
+00015E46  0000              add [bx+si],al
+00015E48  207A1D            and [bp+si+0x1d],bh
+00015E4B  3E722B            ds jc 0x5e79
+00015E4E  0000              add [bx+si],al
+00015E50  0000              add [bx+si],al
+00015E52  0000              add [bx+si],al
+00015E54  0000              add [bx+si],al
+00015E56  0000              add [bx+si],al
+00015E58  207A1D            and [bp+si+0x1d],bh
+00015E5B  3E722B            ds jc 0x5e89
+00015E5E  0000              add [bx+si],al
+00015E60  207A1D            and [bp+si+0x1d],bh
+00015E63  3E722B            ds jc 0x5e91
+00015E66  0000              add [bx+si],al
+00015E68  207A1D            and [bp+si+0x1d],bh
+00015E6B  3E722B            ds jc 0x5e99
+00015E6E  0000              add [bx+si],al
+00015E70  207A1D            and [bp+si+0x1d],bh
+00015E73  3E722B            ds jc 0x5ea1
+00015E76  0000              add [bx+si],al
+00015E78  207A1D            and [bp+si+0x1d],bh
+00015E7B  3E722B            ds jc 0x5ea9
+00015E7E  0000              add [bx+si],al
+00015E80  207A1D            and [bp+si+0x1d],bh
+00015E83  3E722B            ds jc 0x5eb1
+00015E86  0000              add [bx+si],al
+00015E88  0000              add [bx+si],al
+00015E8A  0000              add [bx+si],al
+00015E8C  0000              add [bx+si],al
+00015E8E  0000              add [bx+si],al
+00015E90  0000              add [bx+si],al
+00015E92  0000              add [bx+si],al
+00015E94  0000              add [bx+si],al
+00015E96  0000              add [bx+si],al
+00015E98  0000              add [bx+si],al
+00015E9A  0000              add [bx+si],al
+00015E9C  0000              add [bx+si],al
+00015E9E  0000              add [bx+si],al
+00015EA0  0000              add [bx+si],al
+00015EA2  0000              add [bx+si],al
+00015EA4  0000              add [bx+si],al
+00015EA6  0000              add [bx+si],al
+00015EA8  E0DC              loopne 0x5e86
+00015EAA  AE                scasb
+00015EAB  D9AA2A00          fldcw [bp+si+0x2a]
+00015EAF  0020              add [bx+si],ah
+00015EB1  7A1D              jpe 0x5ed0
+00015EB3  3E722B            ds jc 0x5ee1
+00015EB6  0000              add [bx+si],al
+00015EB8  207A1D            and [bp+si+0x1d],bh
+00015EBB  3E722B            ds jc 0x5ee9
+00015EBE  0000              add [bx+si],al
+00015EC0  207A1D            and [bp+si+0x1d],bh
+00015EC3  3E722B            ds jc 0x5ef1
+00015EC6  0000              add [bx+si],al
+00015EC8  207A1D            and [bp+si+0x1d],bh
+00015ECB  3E722B            ds jc 0x5ef9
+00015ECE  0000              add [bx+si],al
+00015ED0  207A1D            and [bp+si+0x1d],bh
+00015ED3  3E722B            ds jc 0x5f01
+00015ED6  0000              add [bx+si],al
+00015ED8  207A1D            and [bp+si+0x1d],bh
+00015EDB  3E722B            ds jc 0x5f09
+00015EDE  0000              add [bx+si],al
+00015EE0  0000              add [bx+si],al
+00015EE2  0000              add [bx+si],al
+00015EE4  0000              add [bx+si],al
+00015EE6  0000              add [bx+si],al
+00015EE8  207A1D            and [bp+si+0x1d],bh
+00015EEB  3E722B            ds jc 0x5f19
+00015EEE  0000              add [bx+si],al
+00015EF0  0000              add [bx+si],al
+00015EF2  0000              add [bx+si],al
+00015EF4  0000              add [bx+si],al
+00015EF6  0000              add [bx+si],al
+00015EF8  207A1D            and [bp+si+0x1d],bh
+00015EFB  3E722B            ds jc 0x5f29
+00015EFE  0000              add [bx+si],al
+00015F00  207A1D            and [bp+si+0x1d],bh
+00015F03  3E722B            ds jc 0x5f31
+00015F06  0000              add [bx+si],al
+00015F08  207A1D            and [bp+si+0x1d],bh
+00015F0B  3E722B            ds jc 0x5f39
+00015F0E  0000              add [bx+si],al
+00015F10  207A1D            and [bp+si+0x1d],bh
+00015F13  3E722B            ds jc 0x5f41
+00015F16  0000              add [bx+si],al
+00015F18  207A1D            and [bp+si+0x1d],bh
+00015F1B  3E722B            ds jc 0x5f49
+00015F1E  0000              add [bx+si],al
+00015F20  207A1D            and [bp+si+0x1d],bh
+00015F23  3E722B            ds jc 0x5f51
+00015F26  0000              add [bx+si],al
+00015F28  0000              add [bx+si],al
+00015F2A  0000              add [bx+si],al
+00015F2C  0000              add [bx+si],al
+00015F2E  0000              add [bx+si],al
+00015F30  0000              add [bx+si],al
+00015F32  0000              add [bx+si],al
+00015F34  0000              add [bx+si],al
+00015F36  0000              add [bx+si],al
+00015F38  0000              add [bx+si],al
+00015F3A  0000              add [bx+si],al
+00015F3C  0000              add [bx+si],al
+00015F3E  0000              add [bx+si],al
+00015F40  0000              add [bx+si],al
+00015F42  0000              add [bx+si],al
+00015F44  0000              add [bx+si],al
+00015F46  0000              add [bx+si],al
+00015F48  68DDAE            push word 0xaedd
+00015F4B  D9AA2A00          fldcw [bp+si+0x2a]
+00015F4F  0020              add [bx+si],ah
+00015F51  7A1D              jpe 0x5f70
+00015F53  3E722B            ds jc 0x5f81
+00015F56  0000              add [bx+si],al
+00015F58  207A1D            and [bp+si+0x1d],bh
+00015F5B  3E722B            ds jc 0x5f89
+00015F5E  0000              add [bx+si],al
+00015F60  207A1D            and [bp+si+0x1d],bh
+00015F63  3E722B            ds jc 0x5f91
+00015F66  0000              add [bx+si],al
+00015F68  207A1D            and [bp+si+0x1d],bh
+00015F6B  3E722B            ds jc 0x5f99
+00015F6E  0000              add [bx+si],al
+00015F70  207A1D            and [bp+si+0x1d],bh
+00015F73  3E722B            ds jc 0x5fa1
+00015F76  0000              add [bx+si],al
+00015F78  207A1D            and [bp+si+0x1d],bh
+00015F7B  3E722B            ds jc 0x5fa9
+00015F7E  0000              add [bx+si],al
+00015F80  0000              add [bx+si],al
+00015F82  0000              add [bx+si],al
+00015F84  0000              add [bx+si],al
+00015F86  0000              add [bx+si],al
+00015F88  207A1D            and [bp+si+0x1d],bh
+00015F8B  3E722B            ds jc 0x5fb9
+00015F8E  0000              add [bx+si],al
+00015F90  0000              add [bx+si],al
+00015F92  0000              add [bx+si],al
+00015F94  0000              add [bx+si],al
+00015F96  0000              add [bx+si],al
+00015F98  207A1D            and [bp+si+0x1d],bh
+00015F9B  3E722B            ds jc 0x5fc9
+00015F9E  0000              add [bx+si],al
+00015FA0  207A1D            and [bp+si+0x1d],bh
+00015FA3  3E722B            ds jc 0x5fd1
+00015FA6  0000              add [bx+si],al
+00015FA8  207A1D            and [bp+si+0x1d],bh
+00015FAB  3E722B            ds jc 0x5fd9
+00015FAE  0000              add [bx+si],al
+00015FB0  207A1D            and [bp+si+0x1d],bh
+00015FB3  3E722B            ds jc 0x5fe1
+00015FB6  0000              add [bx+si],al
+00015FB8  207A1D            and [bp+si+0x1d],bh
+00015FBB  3E722B            ds jc 0x5fe9
+00015FBE  0000              add [bx+si],al
+00015FC0  207A1D            and [bp+si+0x1d],bh
+00015FC3  3E722B            ds jc 0x5ff1
+00015FC6  0000              add [bx+si],al
+00015FC8  0000              add [bx+si],al
+00015FCA  0000              add [bx+si],al
+00015FCC  0000              add [bx+si],al
+00015FCE  0000              add [bx+si],al
+00015FD0  0000              add [bx+si],al
+00015FD2  0000              add [bx+si],al
+00015FD4  0000              add [bx+si],al
+00015FD6  0000              add [bx+si],al
+00015FD8  0000              add [bx+si],al
+00015FDA  0000              add [bx+si],al
+00015FDC  0000              add [bx+si],al
+00015FDE  0000              add [bx+si],al
+00015FE0  0000              add [bx+si],al
+00015FE2  0000              add [bx+si],al
+00015FE4  0000              add [bx+si],al
+00015FE6  0000              add [bx+si],al
+00015FE8  F0                db 0xF0
+00015FE9  DD                db 0xDD
+00015FEA  AE                scasb
+00015FEB  D9AA2A00          fldcw [bp+si+0x2a]
+00015FEF  0020              add [bx+si],ah
+00015FF1  7A1D              jpe 0x6010
+00015FF3  3E722B            ds jc 0x6021
+00015FF6  0000              add [bx+si],al
+00015FF8  207A1D            and [bp+si+0x1d],bh
+00015FFB  3E722B            ds jc 0x6029
+00015FFE  0000              add [bx+si],al
+00016000  0000              add [bx+si],al
+00016002  0000              add [bx+si],al
+00016004  0000              add [bx+si],al
+00016006  0000              add [bx+si],al
+00016008  D8C2              fadd st2
+0001600A  AE                scasb
+0001600B  D9AA2A00          fldcw [bp+si+0x2a]
+0001600F  0020              add [bx+si],ah
+00016011  7A1D              jpe 0x6030
+00016013  3E722B            ds jc 0x6041
+00016016  0000              add [bx+si],al
+00016018  207A1D            and [bp+si+0x1d],bh
+0001601B  3E722B            ds jc 0x6049
+0001601E  0000              add [bx+si],al
+00016020  207A1D            and [bp+si+0x1d],bh
+00016023  3E722B            ds jc 0x6051
+00016026  0000              add [bx+si],al
+00016028  207A1D            and [bp+si+0x1d],bh
+0001602B  3E722B            ds jc 0x6059
+0001602E  0000              add [bx+si],al
+00016030  207A1D            and [bp+si+0x1d],bh
+00016033  3E722B            ds jc 0x6061
+00016036  0000              add [bx+si],al
+00016038  207A1D            and [bp+si+0x1d],bh
+0001603B  3E722B            ds jc 0x6069
+0001603E  0000              add [bx+si],al
+00016040  0000              add [bx+si],al
+00016042  0000              add [bx+si],al
+00016044  0000              add [bx+si],al
+00016046  0000              add [bx+si],al
+00016048  207A1D            and [bp+si+0x1d],bh
+0001604B  3E722B            ds jc 0x6079
+0001604E  0000              add [bx+si],al
+00016050  0000              add [bx+si],al
+00016052  0000              add [bx+si],al
+00016054  0000              add [bx+si],al
+00016056  0000              add [bx+si],al
+00016058  207A1D            and [bp+si+0x1d],bh
+0001605B  3E722B            ds jc 0x6089
+0001605E  0000              add [bx+si],al
+00016060  207A1D            and [bp+si+0x1d],bh
+00016063  3E722B            ds jc 0x6091
+00016066  0000              add [bx+si],al
+00016068  207A1D            and [bp+si+0x1d],bh
+0001606B  3E722B            ds jc 0x6099
+0001606E  0000              add [bx+si],al
+00016070  207A1D            and [bp+si+0x1d],bh
+00016073  3E722B            ds jc 0x60a1
+00016076  0000              add [bx+si],al
+00016078  207A1D            and [bp+si+0x1d],bh
+0001607B  3E722B            ds jc 0x60a9
+0001607E  0000              add [bx+si],al
+00016080  207A1D            and [bp+si+0x1d],bh
+00016083  3E722B            ds jc 0x60b1
+00016086  0000              add [bx+si],al
+00016088  0000              add [bx+si],al
+0001608A  0000              add [bx+si],al
+0001608C  0000              add [bx+si],al
+0001608E  0000              add [bx+si],al
+00016090  0000              add [bx+si],al
+00016092  0000              add [bx+si],al
+00016094  0000              add [bx+si],al
+00016096  0000              add [bx+si],al
+00016098  2097A3D9          and [bx+0xd9a3],dl
+0001609C  AA                stosb
+0001609D  2A00              sub al,[bx+si]
+0001609F  0000              add [bx+si],al
+000160A1  0000              add [bx+si],al
+000160A3  0000              add [bx+si],al
+000160A5  0000              add [bx+si],al
+000160A7  0060C3            add [bx+si-0x3d],ah
+000160AA  AE                scasb
+000160AB  D9AA2A00          fldcw [bp+si+0x2a]
+000160AF  0020              add [bx+si],ah
+000160B1  7A1D              jpe 0x60d0
+000160B3  3E722B            ds jc 0x60e1
+000160B6  0000              add [bx+si],al
+000160B8  207A1D            and [bp+si+0x1d],bh
+000160BB  3E722B            ds jc 0x60e9
+000160BE  0000              add [bx+si],al
+000160C0  207A1D            and [bp+si+0x1d],bh
+000160C3  3E722B            ds jc 0x60f1
+000160C6  0000              add [bx+si],al
+000160C8  207A1D            and [bp+si+0x1d],bh
+000160CB  3E722B            ds jc 0x60f9
+000160CE  0000              add [bx+si],al
+000160D0  207A1D            and [bp+si+0x1d],bh
+000160D3  3E722B            ds jc 0x6101
+000160D6  0000              add [bx+si],al
+000160D8  207A1D            and [bp+si+0x1d],bh
+000160DB  3E722B            ds jc 0x6109
+000160DE  0000              add [bx+si],al
+000160E0  0000              add [bx+si],al
+000160E2  0000              add [bx+si],al
+000160E4  0000              add [bx+si],al
+000160E6  0000              add [bx+si],al
+000160E8  207A1D            and [bp+si+0x1d],bh
+000160EB  3E722B            ds jc 0x6119
+000160EE  0000              add [bx+si],al
+000160F0  0000              add [bx+si],al
+000160F2  0000              add [bx+si],al
+000160F4  0000              add [bx+si],al
+000160F6  0000              add [bx+si],al
+000160F8  207A1D            and [bp+si+0x1d],bh
+000160FB  3E722B            ds jc 0x6129
+000160FE  0000              add [bx+si],al
+00016100  207A1D            and [bp+si+0x1d],bh
+00016103  3E722B            ds jc 0x6131
+00016106  0000              add [bx+si],al
+00016108  207A1D            and [bp+si+0x1d],bh
+0001610B  3E722B            ds jc 0x6139
+0001610E  0000              add [bx+si],al
+00016110  207A1D            and [bp+si+0x1d],bh
+00016113  3E722B            ds jc 0x6141
+00016116  0000              add [bx+si],al
+00016118  207A1D            and [bp+si+0x1d],bh
+0001611B  3E722B            ds jc 0x6149
+0001611E  0000              add [bx+si],al
+00016120  207A1D            and [bp+si+0x1d],bh
+00016123  3E722B            ds jc 0x6151
+00016126  0000              add [bx+si],al
+00016128  6812A4            push word 0xa412
+0001612B  D9AA2A00          fldcw [bp+si+0x2a]
+0001612F  0000              add [bx+si],al
+00016131  0000              add [bx+si],al
+00016133  0000              add [bx+si],al
+00016135  0000              add [bx+si],al
+00016137  0000              add [bx+si],al
+00016139  0000              add [bx+si],al
+0001613B  0000              add [bx+si],al
+0001613D  0000              add [bx+si],al
+0001613F  0000              add [bx+si],al
+00016141  0000              add [bx+si],al
+00016143  0000              add [bx+si],al
+00016145  0000              add [bx+si],al
+00016147  00E8              add al,ch
+00016149  C3                ret
+0001614A  AE                scasb
+0001614B  D9AA2A00          fldcw [bp+si+0x2a]
+0001614F  0020              add [bx+si],ah
+00016151  7A1D              jpe 0x6170
+00016153  3E722B            ds jc 0x6181
+00016156  0000              add [bx+si],al
+00016158  207A1D            and [bp+si+0x1d],bh
+0001615B  3E722B            ds jc 0x6189
+0001615E  0000              add [bx+si],al
+00016160  207A1D            and [bp+si+0x1d],bh
+00016163  3E722B            ds jc 0x6191
+00016166  0000              add [bx+si],al
+00016168  207A1D            and [bp+si+0x1d],bh
+0001616B  3E722B            ds jc 0x6199
+0001616E  0000              add [bx+si],al
+00016170  207A1D            and [bp+si+0x1d],bh
+00016173  3E722B            ds jc 0x61a1
+00016176  0000              add [bx+si],al
+00016178  207A1D            and [bp+si+0x1d],bh
+0001617B  3E722B            ds jc 0x61a9
+0001617E  0000              add [bx+si],al
+00016180  0000              add [bx+si],al
+00016182  0000              add [bx+si],al
+00016184  0000              add [bx+si],al
+00016186  0000              add [bx+si],al
+00016188  207A1D            and [bp+si+0x1d],bh
+0001618B  3E722B            ds jc 0x61b9
+0001618E  0000              add [bx+si],al
+00016190  0000              add [bx+si],al
+00016192  0000              add [bx+si],al
+00016194  0000              add [bx+si],al
+00016196  0000              add [bx+si],al
+00016198  207A1D            and [bp+si+0x1d],bh
+0001619B  3E722B            ds jc 0x61c9
+0001619E  0000              add [bx+si],al
+000161A0  207A1D            and [bp+si+0x1d],bh
+000161A3  3E722B            ds jc 0x61d1
+000161A6  0000              add [bx+si],al
+000161A8  207A1D            and [bp+si+0x1d],bh
+000161AB  3E722B            ds jc 0x61d9
+000161AE  0000              add [bx+si],al
+000161B0  207A1D            and [bp+si+0x1d],bh
+000161B3  3E722B            ds jc 0x61e1
+000161B6  0000              add [bx+si],al
+000161B8  207A1D            and [bp+si+0x1d],bh
+000161BB  3E722B            ds jc 0x61e9
+000161BE  0000              add [bx+si],al
+000161C0  207A1D            and [bp+si+0x1d],bh
+000161C3  3E722B            ds jc 0x61f1
+000161C6  0000              add [bx+si],al
+000161C8  0000              add [bx+si],al
+000161CA  0000              add [bx+si],al
+000161CC  0000              add [bx+si],al
+000161CE  0000              add [bx+si],al
+000161D0  0000              add [bx+si],al
+000161D2  0000              add [bx+si],al
+000161D4  0000              add [bx+si],al
+000161D6  0000              add [bx+si],al
+000161D8  0000              add [bx+si],al
+000161DA  0000              add [bx+si],al
+000161DC  0000              add [bx+si],al
+000161DE  0000              add [bx+si],al
+000161E0  0000              add [bx+si],al
+000161E2  0000              add [bx+si],al
+000161E4  0000              add [bx+si],al
+000161E6  0000              add [bx+si],al
+000161E8  70C4              jo 0x61ae
+000161EA  AE                scasb
+000161EB  D9AA2A00          fldcw [bp+si+0x2a]
+000161EF  0020              add [bx+si],ah
+000161F1  7A1D              jpe 0x6210
+000161F3  3E722B            ds jc 0x6221
+000161F6  0000              add [bx+si],al
+000161F8  207A1D            and [bp+si+0x1d],bh
+000161FB  3E722B            ds jc 0x6229
+000161FE  0000              add [bx+si],al
+00016200  207A1D            and [bp+si+0x1d],bh
+00016203  3E722B            ds jc 0x6231
+00016206  0000              add [bx+si],al
+00016208  207A1D            and [bp+si+0x1d],bh
+0001620B  3E722B            ds jc 0x6239
+0001620E  0000              add [bx+si],al
+00016210  207A1D            and [bp+si+0x1d],bh
+00016213  3E722B            ds jc 0x6241
+00016216  0000              add [bx+si],al
+00016218  207A1D            and [bp+si+0x1d],bh
+0001621B  3E722B            ds jc 0x6249
+0001621E  0000              add [bx+si],al
+00016220  0000              add [bx+si],al
+00016222  0000              add [bx+si],al
+00016224  0000              add [bx+si],al
+00016226  0000              add [bx+si],al
+00016228  207A1D            and [bp+si+0x1d],bh
+0001622B  3E722B            ds jc 0x6259
+0001622E  0000              add [bx+si],al
+00016230  0000              add [bx+si],al
+00016232  0000              add [bx+si],al
+00016234  0000              add [bx+si],al
+00016236  0000              add [bx+si],al
+00016238  207A1D            and [bp+si+0x1d],bh
+0001623B  3E722B            ds jc 0x6269
+0001623E  0000              add [bx+si],al
+00016240  207A1D            and [bp+si+0x1d],bh
+00016243  3E722B            ds jc 0x6271
+00016246  0000              add [bx+si],al
+00016248  207A1D            and [bp+si+0x1d],bh
+0001624B  3E722B            ds jc 0x6279
+0001624E  0000              add [bx+si],al
+00016250  207A1D            and [bp+si+0x1d],bh
+00016253  3E722B            ds jc 0x6281
+00016256  0000              add [bx+si],al
+00016258  207A1D            and [bp+si+0x1d],bh
+0001625B  3E722B            ds jc 0x6289
+0001625E  0000              add [bx+si],al
+00016260  207A1D            and [bp+si+0x1d],bh
+00016263  3E722B            ds jc 0x6291
+00016266  0000              add [bx+si],al
+00016268  0000              add [bx+si],al
+0001626A  0000              add [bx+si],al
+0001626C  0000              add [bx+si],al
+0001626E  0000              add [bx+si],al
+00016270  0000              add [bx+si],al
+00016272  0000              add [bx+si],al
+00016274  0000              add [bx+si],al
+00016276  0000              add [bx+si],al
+00016278  0000              add [bx+si],al
+0001627A  0000              add [bx+si],al
+0001627C  0000              add [bx+si],al
+0001627E  0000              add [bx+si],al
+00016280  0000              add [bx+si],al
+00016282  0000              add [bx+si],al
+00016284  0000              add [bx+si],al
+00016286  0000              add [bx+si],al
+00016288  F8                clc
+00016289  C4AED9AA          les bp,[bp+0xaad9]
+0001628D  2A00              sub al,[bx+si]
+0001628F  0020              add [bx+si],ah
+00016291  7A1D              jpe 0x62b0
+00016293  3E722B            ds jc 0x62c1
+00016296  0000              add [bx+si],al
+00016298  207A1D            and [bp+si+0x1d],bh
+0001629B  3E722B            ds jc 0x62c9
+0001629E  0000              add [bx+si],al
+000162A0  207A1D            and [bp+si+0x1d],bh
+000162A3  3E722B            ds jc 0x62d1
+000162A6  0000              add [bx+si],al
+000162A8  207A1D            and [bp+si+0x1d],bh
+000162AB  3E722B            ds jc 0x62d9
+000162AE  0000              add [bx+si],al
+000162B0  207A1D            and [bp+si+0x1d],bh
+000162B3  3E722B            ds jc 0x62e1
+000162B6  0000              add [bx+si],al
+000162B8  207A1D            and [bp+si+0x1d],bh
+000162BB  3E722B            ds jc 0x62e9
+000162BE  0000              add [bx+si],al
+000162C0  0000              add [bx+si],al
+000162C2  0000              add [bx+si],al
+000162C4  0000              add [bx+si],al
+000162C6  0000              add [bx+si],al
+000162C8  207A1D            and [bp+si+0x1d],bh
+000162CB  3E722B            ds jc 0x62f9
+000162CE  0000              add [bx+si],al
+000162D0  0000              add [bx+si],al
+000162D2  0000              add [bx+si],al
+000162D4  0000              add [bx+si],al
+000162D6  0000              add [bx+si],al
+000162D8  207A1D            and [bp+si+0x1d],bh
+000162DB  3E722B            ds jc 0x6309
+000162DE  0000              add [bx+si],al
+000162E0  207A1D            and [bp+si+0x1d],bh
+000162E3  3E722B            ds jc 0x6311
+000162E6  0000              add [bx+si],al
+000162E8  207A1D            and [bp+si+0x1d],bh
+000162EB  3E722B            ds jc 0x6319
+000162EE  0000              add [bx+si],al
+000162F0  207A1D            and [bp+si+0x1d],bh
+000162F3  3E722B            ds jc 0x6321
+000162F6  0000              add [bx+si],al
+000162F8  207A1D            and [bp+si+0x1d],bh
+000162FB  3E722B            ds jc 0x6329
+000162FE  0000              add [bx+si],al
+00016300  207A1D            and [bp+si+0x1d],bh
+00016303  3E722B            ds jc 0x6331
+00016306  0000              add [bx+si],al
+00016308  0000              add [bx+si],al
+0001630A  0000              add [bx+si],al
+0001630C  0000              add [bx+si],al
+0001630E  0000              add [bx+si],al
+00016310  0000              add [bx+si],al
+00016312  0000              add [bx+si],al
+00016314  0000              add [bx+si],al
+00016316  0000              add [bx+si],al
+00016318  0000              add [bx+si],al
+0001631A  0000              add [bx+si],al
+0001631C  0000              add [bx+si],al
+0001631E  0000              add [bx+si],al
+00016320  0000              add [bx+si],al
+00016322  0000              add [bx+si],al
+00016324  0000              add [bx+si],al
+00016326  0000              add [bx+si],al
+00016328  80C5AE            add ch,0xae
+0001632B  D9AA2A00          fldcw [bp+si+0x2a]
+0001632F  0020              add [bx+si],ah
+00016331  7A1D              jpe 0x6350
+00016333  3E722B            ds jc 0x6361
+00016336  0000              add [bx+si],al
+00016338  207A1D            and [bp+si+0x1d],bh
+0001633B  3E722B            ds jc 0x6369
+0001633E  0000              add [bx+si],al
+00016340  207A1D            and [bp+si+0x1d],bh
+00016343  3E722B            ds jc 0x6371
+00016346  0000              add [bx+si],al
+00016348  207A1D            and [bp+si+0x1d],bh
+0001634B  3E722B            ds jc 0x6379
+0001634E  0000              add [bx+si],al
+00016350  207A1D            and [bp+si+0x1d],bh
+00016353  3E722B            ds jc 0x6381
+00016356  0000              add [bx+si],al
+00016358  207A1D            and [bp+si+0x1d],bh
+0001635B  3E722B            ds jc 0x6389
+0001635E  0000              add [bx+si],al
+00016360  0000              add [bx+si],al
+00016362  0000              add [bx+si],al
+00016364  0000              add [bx+si],al
+00016366  0000              add [bx+si],al
+00016368  207A1D            and [bp+si+0x1d],bh
+0001636B  3E722B            ds jc 0x6399
+0001636E  0000              add [bx+si],al
+00016370  0000              add [bx+si],al
+00016372  0000              add [bx+si],al
+00016374  0000              add [bx+si],al
+00016376  0000              add [bx+si],al
+00016378  207A1D            and [bp+si+0x1d],bh
+0001637B  3E722B            ds jc 0x63a9
+0001637E  0000              add [bx+si],al
+00016380  207A1D            and [bp+si+0x1d],bh
+00016383  3E722B            ds jc 0x63b1
+00016386  0000              add [bx+si],al
+00016388  207A1D            and [bp+si+0x1d],bh
+0001638B  3E722B            ds jc 0x63b9
+0001638E  0000              add [bx+si],al
+00016390  207A1D            and [bp+si+0x1d],bh
+00016393  3E722B            ds jc 0x63c1
+00016396  0000              add [bx+si],al
+00016398  207A1D            and [bp+si+0x1d],bh
+0001639B  3E722B            ds jc 0x63c9
+0001639E  0000              add [bx+si],al
+000163A0  207A1D            and [bp+si+0x1d],bh
+000163A3  3E722B            ds jc 0x63d1
+000163A6  0000              add [bx+si],al
+000163A8  0000              add [bx+si],al
+000163AA  0000              add [bx+si],al
+000163AC  0000              add [bx+si],al
+000163AE  0000              add [bx+si],al
+000163B0  0000              add [bx+si],al
+000163B2  0000              add [bx+si],al
+000163B4  0000              add [bx+si],al
+000163B6  0000              add [bx+si],al
+000163B8  0000              add [bx+si],al
+000163BA  0000              add [bx+si],al
+000163BC  0000              add [bx+si],al
+000163BE  0000              add [bx+si],al
+000163C0  0000              add [bx+si],al
+000163C2  0000              add [bx+si],al
+000163C4  0000              add [bx+si],al
+000163C6  0000              add [bx+si],al
+000163C8  08C6              or dh,al
+000163CA  AE                scasb
+000163CB  D9AA2A00          fldcw [bp+si+0x2a]
+000163CF  0020              add [bx+si],ah
+000163D1  7A1D              jpe 0x63f0
+000163D3  3E722B            ds jc 0x6401
+000163D6  0000              add [bx+si],al
+000163D8  207A1D            and [bp+si+0x1d],bh
+000163DB  3E722B            ds jc 0x6409
+000163DE  0000              add [bx+si],al
+000163E0  207A1D            and [bp+si+0x1d],bh
+000163E3  3E722B            ds jc 0x6411
+000163E6  0000              add [bx+si],al
+000163E8  207A1D            and [bp+si+0x1d],bh
+000163EB  3E722B            ds jc 0x6419
+000163EE  0000              add [bx+si],al
+000163F0  207A1D            and [bp+si+0x1d],bh
+000163F3  3E722B            ds jc 0x6421
+000163F6  0000              add [bx+si],al
+000163F8  207A1D            and [bp+si+0x1d],bh
+000163FB  3E722B            ds jc 0x6429
+000163FE  0000              add [bx+si],al
+00016400  0000              add [bx+si],al
+00016402  0000              add [bx+si],al
+00016404  0000              add [bx+si],al
+00016406  0000              add [bx+si],al
+00016408  207A1D            and [bp+si+0x1d],bh
+0001640B  3E722B            ds jc 0x6439
+0001640E  0000              add [bx+si],al
+00016410  0000              add [bx+si],al
+00016412  0000              add [bx+si],al
+00016414  0000              add [bx+si],al
+00016416  0000              add [bx+si],al
+00016418  207A1D            and [bp+si+0x1d],bh
+0001641B  3E722B            ds jc 0x6449
+0001641E  0000              add [bx+si],al
+00016420  207A1D            and [bp+si+0x1d],bh
+00016423  3E722B            ds jc 0x6451
+00016426  0000              add [bx+si],al
+00016428  207A1D            and [bp+si+0x1d],bh
+0001642B  3E722B            ds jc 0x6459
+0001642E  0000              add [bx+si],al
+00016430  207A1D            and [bp+si+0x1d],bh
+00016433  3E722B            ds jc 0x6461
+00016436  0000              add [bx+si],al
+00016438  207A1D            and [bp+si+0x1d],bh
+0001643B  3E722B            ds jc 0x6469
+0001643E  0000              add [bx+si],al
+00016440  207A1D            and [bp+si+0x1d],bh
+00016443  3E722B            ds jc 0x6471
+00016446  0000              add [bx+si],al
+00016448  0000              add [bx+si],al
+0001644A  0000              add [bx+si],al
+0001644C  0000              add [bx+si],al
+0001644E  0000              add [bx+si],al
+00016450  0000              add [bx+si],al
+00016452  0000              add [bx+si],al
+00016454  0000              add [bx+si],al
+00016456  0000              add [bx+si],al
+00016458  084FD9            or [bx-0x27],cl
+0001645B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001645F  0000              add [bx+si],al
+00016461  0000              add [bx+si],al
+00016463  0000              add [bx+si],al
+00016465  0000              add [bx+si],al
+00016467  0090C6AE          add [bx+si+0xaec6],dl
+0001646B  D9AA2A00          fldcw [bp+si+0x2a]
+0001646F  0020              add [bx+si],ah
+00016471  7A1D              jpe 0x6490
+00016473  3E722B            ds jc 0x64a1
+00016476  0000              add [bx+si],al
+00016478  207A1D            and [bp+si+0x1d],bh
+0001647B  3E722B            ds jc 0x64a9
+0001647E  0000              add [bx+si],al
+00016480  207A1D            and [bp+si+0x1d],bh
+00016483  3E722B            ds jc 0x64b1
+00016486  0000              add [bx+si],al
+00016488  207A1D            and [bp+si+0x1d],bh
+0001648B  3E722B            ds jc 0x64b9
+0001648E  0000              add [bx+si],al
+00016490  207A1D            and [bp+si+0x1d],bh
+00016493  3E722B            ds jc 0x64c1
+00016496  0000              add [bx+si],al
+00016498  207A1D            and [bp+si+0x1d],bh
+0001649B  3E722B            ds jc 0x64c9
+0001649E  0000              add [bx+si],al
+000164A0  0000              add [bx+si],al
+000164A2  0000              add [bx+si],al
+000164A4  0000              add [bx+si],al
+000164A6  0000              add [bx+si],al
+000164A8  207A1D            and [bp+si+0x1d],bh
+000164AB  3E722B            ds jc 0x64d9
+000164AE  0000              add [bx+si],al
+000164B0  0000              add [bx+si],al
+000164B2  0000              add [bx+si],al
+000164B4  0000              add [bx+si],al
+000164B6  0000              add [bx+si],al
+000164B8  207A1D            and [bp+si+0x1d],bh
+000164BB  3E722B            ds jc 0x64e9
+000164BE  0000              add [bx+si],al
+000164C0  207A1D            and [bp+si+0x1d],bh
+000164C3  3E722B            ds jc 0x64f1
+000164C6  0000              add [bx+si],al
+000164C8  207A1D            and [bp+si+0x1d],bh
+000164CB  3E722B            ds jc 0x64f9
+000164CE  0000              add [bx+si],al
+000164D0  207A1D            and [bp+si+0x1d],bh
+000164D3  3E722B            ds jc 0x6501
+000164D6  0000              add [bx+si],al
+000164D8  207A1D            and [bp+si+0x1d],bh
+000164DB  3E722B            ds jc 0x6509
+000164DE  0000              add [bx+si],al
+000164E0  207A1D            and [bp+si+0x1d],bh
+000164E3  3E722B            ds jc 0x6511
+000164E6  0000              add [bx+si],al
+000164E8  0000              add [bx+si],al
+000164EA  0000              add [bx+si],al
+000164EC  0000              add [bx+si],al
+000164EE  0000              add [bx+si],al
+000164F0  0000              add [bx+si],al
+000164F2  0000              add [bx+si],al
+000164F4  0000              add [bx+si],al
+000164F6  0000              add [bx+si],al
+000164F8  0000              add [bx+si],al
+000164FA  0000              add [bx+si],al
+000164FC  0000              add [bx+si],al
+000164FE  0000              add [bx+si],al
+00016500  0000              add [bx+si],al
+00016502  0000              add [bx+si],al
+00016504  0000              add [bx+si],al
+00016506  0000              add [bx+si],al
+00016508  18C7              sbb bh,al
+0001650A  AE                scasb
+0001650B  D9AA2A00          fldcw [bp+si+0x2a]
+0001650F  0020              add [bx+si],ah
+00016511  7A1D              jpe 0x6530
+00016513  3E722B            ds jc 0x6541
+00016516  0000              add [bx+si],al
+00016518  207A1D            and [bp+si+0x1d],bh
+0001651B  3E722B            ds jc 0x6549
+0001651E  0000              add [bx+si],al
+00016520  207A1D            and [bp+si+0x1d],bh
+00016523  3E722B            ds jc 0x6551
+00016526  0000              add [bx+si],al
+00016528  207A1D            and [bp+si+0x1d],bh
+0001652B  3E722B            ds jc 0x6559
+0001652E  0000              add [bx+si],al
+00016530  207A1D            and [bp+si+0x1d],bh
+00016533  3E722B            ds jc 0x6561
+00016536  0000              add [bx+si],al
+00016538  207A1D            and [bp+si+0x1d],bh
+0001653B  3E722B            ds jc 0x6569
+0001653E  0000              add [bx+si],al
+00016540  0000              add [bx+si],al
+00016542  0000              add [bx+si],al
+00016544  0000              add [bx+si],al
+00016546  0000              add [bx+si],al
+00016548  207A1D            and [bp+si+0x1d],bh
+0001654B  3E722B            ds jc 0x6579
+0001654E  0000              add [bx+si],al
+00016550  0000              add [bx+si],al
+00016552  0000              add [bx+si],al
+00016554  0000              add [bx+si],al
+00016556  0000              add [bx+si],al
+00016558  207A1D            and [bp+si+0x1d],bh
+0001655B  3E722B            ds jc 0x6589
+0001655E  0000              add [bx+si],al
+00016560  207A1D            and [bp+si+0x1d],bh
+00016563  3E722B            ds jc 0x6591
+00016566  0000              add [bx+si],al
+00016568  207A1D            and [bp+si+0x1d],bh
+0001656B  3E722B            ds jc 0x6599
+0001656E  0000              add [bx+si],al
+00016570  207A1D            and [bp+si+0x1d],bh
+00016573  3E722B            ds jc 0x65a1
+00016576  0000              add [bx+si],al
+00016578  207A1D            and [bp+si+0x1d],bh
+0001657B  3E722B            ds jc 0x65a9
+0001657E  0000              add [bx+si],al
+00016580  207A1D            and [bp+si+0x1d],bh
+00016583  3E722B            ds jc 0x65b1
+00016586  0000              add [bx+si],al
+00016588  0000              add [bx+si],al
+0001658A  0000              add [bx+si],al
+0001658C  0000              add [bx+si],al
+0001658E  0000              add [bx+si],al
+00016590  0000              add [bx+si],al
+00016592  0000              add [bx+si],al
+00016594  0000              add [bx+si],al
+00016596  0000              add [bx+si],al
+00016598  0866D9            or [bp-0x27],ah
+0001659B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001659F  0000              add [bx+si],al
+000165A1  0000              add [bx+si],al
+000165A3  0000              add [bx+si],al
+000165A5  0000              add [bx+si],al
+000165A7  00A0C7AE          add [bx+si+0xaec7],ah
+000165AB  D9AA2A00          fldcw [bp+si+0x2a]
+000165AF  0020              add [bx+si],ah
+000165B1  7A1D              jpe 0x65d0
+000165B3  3E722B            ds jc 0x65e1
+000165B6  0000              add [bx+si],al
+000165B8  207A1D            and [bp+si+0x1d],bh
+000165BB  3E722B            ds jc 0x65e9
+000165BE  0000              add [bx+si],al
+000165C0  207A1D            and [bp+si+0x1d],bh
+000165C3  3E722B            ds jc 0x65f1
+000165C6  0000              add [bx+si],al
+000165C8  A077DE            mov al,[0xde77]
+000165CB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000165CF  0020              add [bx+si],ah
+000165D1  7A1D              jpe 0x65f0
+000165D3  3E722B            ds jc 0x6601
+000165D6  0000              add [bx+si],al
+000165D8  207A1D            and [bp+si+0x1d],bh
+000165DB  3E722B            ds jc 0x6609
+000165DE  0000              add [bx+si],al
+000165E0  0000              add [bx+si],al
+000165E2  0000              add [bx+si],al
+000165E4  0000              add [bx+si],al
+000165E6  0000              add [bx+si],al
+000165E8  40                inc ax
+000165E9  77DE              ja 0x65c9
+000165EB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000165EF  0000              add [bx+si],al
+000165F1  0000              add [bx+si],al
+000165F3  0000              add [bx+si],al
+000165F5  0000              add [bx+si],al
+000165F7  0020              add [bx+si],ah
+000165F9  7A1D              jpe 0x6618
+000165FB  3E722B            ds jc 0x6629
+000165FE  0000              add [bx+si],al
+00016600  0077DE            add [bx-0x22],dh
+00016603  D8AA2A00          fsubr dword [bp+si+0x2a]
+00016607  00E0              add al,ah
+00016609  76DE              jna 0x65e9
+0001660B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001660F  0020              add [bx+si],ah
+00016611  7A1D              jpe 0x6630
+00016613  3E722B            ds jc 0x6641
+00016616  0000              add [bx+si],al
+00016618  A099E6            mov al,[0xe699]
+0001661B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001661F  0020              add [bx+si],ah
+00016621  7A1D              jpe 0x6640
+00016623  3E722B            ds jc 0x6651
+00016626  0000              add [bx+si],al
+00016628  0000              add [bx+si],al
+0001662A  0000              add [bx+si],al
+0001662C  0000              add [bx+si],al
+0001662E  0000              add [bx+si],al
+00016630  0000              add [bx+si],al
+00016632  0000              add [bx+si],al
+00016634  0000              add [bx+si],al
+00016636  0000              add [bx+si],al
+00016638  0000              add [bx+si],al
+0001663A  0000              add [bx+si],al
+0001663C  0000              add [bx+si],al
+0001663E  0000              add [bx+si],al
+00016640  0000              add [bx+si],al
+00016642  0000              add [bx+si],al
+00016644  0000              add [bx+si],al
+00016646  0000              add [bx+si],al
+00016648  28C8              sub al,cl
+0001664A  AE                scasb
+0001664B  D9AA2A00          fldcw [bp+si+0x2a]
+0001664F  0020              add [bx+si],ah
+00016651  7A1D              jpe 0x6670
+00016653  3E722B            ds jc 0x6681
+00016656  0000              add [bx+si],al
+00016658  207A1D            and [bp+si+0x1d],bh
+0001665B  3E722B            ds jc 0x6689
+0001665E  0000              add [bx+si],al
+00016660  207A1D            and [bp+si+0x1d],bh
+00016663  3E722B            ds jc 0x6691
+00016666  0000              add [bx+si],al
+00016668  60                pusha
+00016669  77DE              ja 0x6649
+0001666B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001666F  0020              add [bx+si],ah
+00016671  7A1D              jpe 0x6690
+00016673  3E722B            ds jc 0x66a1
+00016676  0000              add [bx+si],al
+00016678  207A1D            and [bp+si+0x1d],bh
+0001667B  3E722B            ds jc 0x66a9
+0001667E  0000              add [bx+si],al
+00016680  0000              add [bx+si],al
+00016682  0000              add [bx+si],al
+00016684  0000              add [bx+si],al
+00016686  0000              add [bx+si],al
+00016688  207A1D            and [bp+si+0x1d],bh
+0001668B  3E722B            ds jc 0x66b9
+0001668E  0000              add [bx+si],al
+00016690  0000              add [bx+si],al
+00016692  0000              add [bx+si],al
+00016694  0000              add [bx+si],al
+00016696  0000              add [bx+si],al
+00016698  207A1D            and [bp+si+0x1d],bh
+0001669B  3E722B            ds jc 0x66c9
+0001669E  0000              add [bx+si],al
+000166A0  207A1D            and [bp+si+0x1d],bh
+000166A3  3E722B            ds jc 0x66d1
+000166A6  0000              add [bx+si],al
+000166A8  207A1D            and [bp+si+0x1d],bh
+000166AB  3E722B            ds jc 0x66d9
+000166AE  0000              add [bx+si],al
+000166B0  207A1D            and [bp+si+0x1d],bh
+000166B3  3E722B            ds jc 0x66e1
+000166B6  0000              add [bx+si],al
+000166B8  207A1D            and [bp+si+0x1d],bh
+000166BB  3E722B            ds jc 0x66e9
+000166BE  0000              add [bx+si],al
+000166C0  207A1D            and [bp+si+0x1d],bh
+000166C3  3E722B            ds jc 0x66f1
+000166C6  0000              add [bx+si],al
+000166C8  0000              add [bx+si],al
+000166CA  0000              add [bx+si],al
+000166CC  0000              add [bx+si],al
+000166CE  0000              add [bx+si],al
+000166D0  0000              add [bx+si],al
+000166D2  0000              add [bx+si],al
+000166D4  0000              add [bx+si],al
+000166D6  0000              add [bx+si],al
+000166D8  0000              add [bx+si],al
+000166DA  0000              add [bx+si],al
+000166DC  0000              add [bx+si],al
+000166DE  0000              add [bx+si],al
+000166E0  0000              add [bx+si],al
+000166E2  0000              add [bx+si],al
+000166E4  0000              add [bx+si],al
+000166E6  0000              add [bx+si],al
+000166E8  B0C8              mov al,0xc8
+000166EA  AE                scasb
+000166EB  D9AA2A00          fldcw [bp+si+0x2a]
+000166EF  0020              add [bx+si],ah
+000166F1  7A1D              jpe 0x6710
+000166F3  3E722B            ds jc 0x6721
+000166F6  0000              add [bx+si],al
+000166F8  207A1D            and [bp+si+0x1d],bh
+000166FB  3E722B            ds jc 0x6729
+000166FE  0000              add [bx+si],al
+00016700  207A1D            and [bp+si+0x1d],bh
+00016703  3E722B            ds jc 0x6731
+00016706  0000              add [bx+si],al
+00016708  207A1D            and [bp+si+0x1d],bh
+0001670B  3E722B            ds jc 0x6739
+0001670E  0000              add [bx+si],al
+00016710  207A1D            and [bp+si+0x1d],bh
+00016713  3E722B            ds jc 0x6741
+00016716  0000              add [bx+si],al
+00016718  207A1D            and [bp+si+0x1d],bh
+0001671B  3E722B            ds jc 0x6749
+0001671E  0000              add [bx+si],al
+00016720  0000              add [bx+si],al
+00016722  0000              add [bx+si],al
+00016724  0000              add [bx+si],al
+00016726  0000              add [bx+si],al
+00016728  207A1D            and [bp+si+0x1d],bh
+0001672B  3E722B            ds jc 0x6759
+0001672E  0000              add [bx+si],al
+00016730  0000              add [bx+si],al
+00016732  0000              add [bx+si],al
+00016734  0000              add [bx+si],al
+00016736  0000              add [bx+si],al
+00016738  207A1D            and [bp+si+0x1d],bh
+0001673B  3E722B            ds jc 0x6769
+0001673E  0000              add [bx+si],al
+00016740  207A1D            and [bp+si+0x1d],bh
+00016743  3E722B            ds jc 0x6771
+00016746  0000              add [bx+si],al
+00016748  8076DED8          xor byte [bp-0x22],0xd8
+0001674C  AA                stosb
+0001674D  2A00              sub al,[bx+si]
+0001674F  0020              add [bx+si],ah
+00016751  7A1D              jpe 0x6770
+00016753  3E722B            ds jc 0x6781
+00016756  0000              add [bx+si],al
+00016758  207A1D            and [bp+si+0x1d],bh
+0001675B  3E722B            ds jc 0x6789
+0001675E  0000              add [bx+si],al
+00016760  207A1D            and [bp+si+0x1d],bh
+00016763  3E722B            ds jc 0x6791
+00016766  0000              add [bx+si],al
+00016768  0000              add [bx+si],al
+0001676A  0000              add [bx+si],al
+0001676C  0000              add [bx+si],al
+0001676E  0000              add [bx+si],al
+00016770  0000              add [bx+si],al
+00016772  0000              add [bx+si],al
+00016774  0000              add [bx+si],al
+00016776  0000              add [bx+si],al
+00016778  40                inc ax
+00016779  90                nop
+0001677A  D9                db 0xD9
+0001677B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001677F  0000              add [bx+si],al
+00016781  0000              add [bx+si],al
+00016783  0000              add [bx+si],al
+00016785  0000              add [bx+si],al
+00016787  0038              add [bx+si],bh
+00016789  C9                leave
+0001678A  AE                scasb
+0001678B  D9AA2A00          fldcw [bp+si+0x2a]
+0001678F  0020              add [bx+si],ah
+00016791  7A1D              jpe 0x67b0
+00016793  3E722B            ds jc 0x67c1
+00016796  0000              add [bx+si],al
+00016798  207A1D            and [bp+si+0x1d],bh
+0001679B  3E722B            ds jc 0x67c9
+0001679E  0000              add [bx+si],al
+000167A0  207A1D            and [bp+si+0x1d],bh
+000167A3  3E722B            ds jc 0x67d1
+000167A6  0000              add [bx+si],al
+000167A8  207A1D            and [bp+si+0x1d],bh
+000167AB  3E722B            ds jc 0x67d9
+000167AE  0000              add [bx+si],al
+000167B0  207A1D            and [bp+si+0x1d],bh
+000167B3  3E722B            ds jc 0x67e1
+000167B6  0000              add [bx+si],al
+000167B8  207A1D            and [bp+si+0x1d],bh
+000167BB  3E722B            ds jc 0x67e9
+000167BE  0000              add [bx+si],al
+000167C0  0000              add [bx+si],al
+000167C2  0000              add [bx+si],al
+000167C4  0000              add [bx+si],al
+000167C6  0000              add [bx+si],al
+000167C8  207A1D            and [bp+si+0x1d],bh
+000167CB  3E722B            ds jc 0x67f9
+000167CE  0000              add [bx+si],al
+000167D0  0000              add [bx+si],al
+000167D2  0000              add [bx+si],al
+000167D4  0000              add [bx+si],al
+000167D6  0000              add [bx+si],al
+000167D8  207A1D            and [bp+si+0x1d],bh
+000167DB  3E722B            ds jc 0x6809
+000167DE  0000              add [bx+si],al
+000167E0  207A1D            and [bp+si+0x1d],bh
+000167E3  3E722B            ds jc 0x6811
+000167E6  0000              add [bx+si],al
+000167E8  207A1D            and [bp+si+0x1d],bh
+000167EB  3E722B            ds jc 0x6819
+000167EE  0000              add [bx+si],al
+000167F0  207A1D            and [bp+si+0x1d],bh
+000167F3  3E722B            ds jc 0x6821
+000167F6  0000              add [bx+si],al
+000167F8  207A1D            and [bp+si+0x1d],bh
+000167FB  3E722B            ds jc 0x6829
+000167FE  0000              add [bx+si],al
+00016800  207A1D            and [bp+si+0x1d],bh
+00016803  3E722B            ds jc 0x6831
+00016806  0000              add [bx+si],al
+00016808  0000              add [bx+si],al
+0001680A  0000              add [bx+si],al
+0001680C  0000              add [bx+si],al
+0001680E  0000              add [bx+si],al
+00016810  0000              add [bx+si],al
+00016812  0000              add [bx+si],al
+00016814  0000              add [bx+si],al
+00016816  0000              add [bx+si],al
+00016818  0000              add [bx+si],al
+0001681A  0000              add [bx+si],al
+0001681C  0000              add [bx+si],al
+0001681E  0000              add [bx+si],al
+00016820  0000              add [bx+si],al
+00016822  0000              add [bx+si],al
+00016824  0000              add [bx+si],al
+00016826  0000              add [bx+si],al
+00016828  C0C9AE            ror cl,0xae
+0001682B  D9AA2A00          fldcw [bp+si+0x2a]
+0001682F  0020              add [bx+si],ah
+00016831  7A1D              jpe 0x6850
+00016833  3E722B            ds jc 0x6861
+00016836  0000              add [bx+si],al
+00016838  207A1D            and [bp+si+0x1d],bh
+0001683B  3E722B            ds jc 0x6869
+0001683E  0000              add [bx+si],al
+00016840  207A1D            and [bp+si+0x1d],bh
+00016843  3E722B            ds jc 0x6871
+00016846  0000              add [bx+si],al
+00016848  207A1D            and [bp+si+0x1d],bh
+0001684B  3E722B            ds jc 0x6879
+0001684E  0000              add [bx+si],al
+00016850  207A1D            and [bp+si+0x1d],bh
+00016853  3E722B            ds jc 0x6881
+00016856  0000              add [bx+si],al
+00016858  207A1D            and [bp+si+0x1d],bh
+0001685B  3E722B            ds jc 0x6889
+0001685E  0000              add [bx+si],al
+00016860  0000              add [bx+si],al
+00016862  0000              add [bx+si],al
+00016864  0000              add [bx+si],al
+00016866  0000              add [bx+si],al
+00016868  207A1D            and [bp+si+0x1d],bh
+0001686B  3E722B            ds jc 0x6899
+0001686E  0000              add [bx+si],al
+00016870  0000              add [bx+si],al
+00016872  0000              add [bx+si],al
+00016874  0000              add [bx+si],al
+00016876  0000              add [bx+si],al
+00016878  207A1D            and [bp+si+0x1d],bh
+0001687B  3E722B            ds jc 0x68a9
+0001687E  0000              add [bx+si],al
+00016880  207A1D            and [bp+si+0x1d],bh
+00016883  3E722B            ds jc 0x68b1
+00016886  0000              add [bx+si],al
+00016888  E075              loopne 0x68ff
+0001688A  DE                db 0xDE
+0001688B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001688F  0020              add [bx+si],ah
+00016891  7A1D              jpe 0x68b0
+00016893  3E722B            ds jc 0x68c1
+00016896  0000              add [bx+si],al
+00016898  207A1D            and [bp+si+0x1d],bh
+0001689B  3E722B            ds jc 0x68c9
+0001689E  0000              add [bx+si],al
+000168A0  207A1D            and [bp+si+0x1d],bh
+000168A3  3E722B            ds jc 0x68d1
+000168A6  0000              add [bx+si],al
+000168A8  0000              add [bx+si],al
+000168AA  0000              add [bx+si],al
+000168AC  0000              add [bx+si],al
+000168AE  0000              add [bx+si],al
+000168B0  0000              add [bx+si],al
+000168B2  0000              add [bx+si],al
+000168B4  0000              add [bx+si],al
+000168B6  0000              add [bx+si],al
+000168B8  0000              add [bx+si],al
+000168BA  0000              add [bx+si],al
+000168BC  0000              add [bx+si],al
+000168BE  0000              add [bx+si],al
+000168C0  0000              add [bx+si],al
+000168C2  0000              add [bx+si],al
+000168C4  0000              add [bx+si],al
+000168C6  0000              add [bx+si],al
+000168C8  48                dec ax
+000168C9  CAAED9            retf 0xd9ae
+000168CC  AA                stosb
+000168CD  2A00              sub al,[bx+si]
+000168CF  0020              add [bx+si],ah
+000168D1  7A1D              jpe 0x68f0
+000168D3  3E722B            ds jc 0x6901
+000168D6  0000              add [bx+si],al
+000168D8  207A1D            and [bp+si+0x1d],bh
+000168DB  3E722B            ds jc 0x6909
+000168DE  0000              add [bx+si],al
+000168E0  207A1D            and [bp+si+0x1d],bh
+000168E3  3E722B            ds jc 0x6911
+000168E6  0000              add [bx+si],al
+000168E8  207A1D            and [bp+si+0x1d],bh
+000168EB  3E722B            ds jc 0x6919
+000168EE  0000              add [bx+si],al
+000168F0  207A1D            and [bp+si+0x1d],bh
+000168F3  3E722B            ds jc 0x6921
+000168F6  0000              add [bx+si],al
+000168F8  207A1D            and [bp+si+0x1d],bh
+000168FB  3E722B            ds jc 0x6929
+000168FE  0000              add [bx+si],al
+00016900  0000              add [bx+si],al
+00016902  0000              add [bx+si],al
+00016904  0000              add [bx+si],al
+00016906  0000              add [bx+si],al
+00016908  207A1D            and [bp+si+0x1d],bh
+0001690B  3E722B            ds jc 0x6939
+0001690E  0000              add [bx+si],al
+00016910  0000              add [bx+si],al
+00016912  0000              add [bx+si],al
+00016914  0000              add [bx+si],al
+00016916  0000              add [bx+si],al
+00016918  207A1D            and [bp+si+0x1d],bh
+0001691B  3E722B            ds jc 0x6949
+0001691E  0000              add [bx+si],al
+00016920  207A1D            and [bp+si+0x1d],bh
+00016923  3E722B            ds jc 0x6951
+00016926  0000              add [bx+si],al
+00016928  207A1D            and [bp+si+0x1d],bh
+0001692B  3E722B            ds jc 0x6959
+0001692E  0000              add [bx+si],al
+00016930  207A1D            and [bp+si+0x1d],bh
+00016933  3E722B            ds jc 0x6961
+00016936  0000              add [bx+si],al
+00016938  207A1D            and [bp+si+0x1d],bh
+0001693B  3E722B            ds jc 0x6969
+0001693E  0000              add [bx+si],al
+00016940  207A1D            and [bp+si+0x1d],bh
+00016943  3E722B            ds jc 0x6971
+00016946  0000              add [bx+si],al
+00016948  0000              add [bx+si],al
+0001694A  0000              add [bx+si],al
+0001694C  0000              add [bx+si],al
+0001694E  0000              add [bx+si],al
+00016950  0000              add [bx+si],al
+00016952  0000              add [bx+si],al
+00016954  0000              add [bx+si],al
+00016956  0000              add [bx+si],al
+00016958  0000              add [bx+si],al
+0001695A  0000              add [bx+si],al
+0001695C  0000              add [bx+si],al
+0001695E  0000              add [bx+si],al
+00016960  0000              add [bx+si],al
+00016962  0000              add [bx+si],al
+00016964  0000              add [bx+si],al
+00016966  0000              add [bx+si],al
+00016968  D0CA              ror dl,1
+0001696A  AE                scasb
+0001696B  D9AA2A00          fldcw [bp+si+0x2a]
+0001696F  0020              add [bx+si],ah
+00016971  7A1D              jpe 0x6990
+00016973  3E722B            ds jc 0x69a1
+00016976  0000              add [bx+si],al
+00016978  207A1D            and [bp+si+0x1d],bh
+0001697B  3E722B            ds jc 0x69a9
+0001697E  0000              add [bx+si],al
+00016980  207A1D            and [bp+si+0x1d],bh
+00016983  3E722B            ds jc 0x69b1
+00016986  0000              add [bx+si],al
+00016988  207A1D            and [bp+si+0x1d],bh
+0001698B  3E722B            ds jc 0x69b9
+0001698E  0000              add [bx+si],al
+00016990  207A1D            and [bp+si+0x1d],bh
+00016993  3E722B            ds jc 0x69c1
+00016996  0000              add [bx+si],al
+00016998  207A1D            and [bp+si+0x1d],bh
+0001699B  3E722B            ds jc 0x69c9
+0001699E  0000              add [bx+si],al
+000169A0  0000              add [bx+si],al
+000169A2  0000              add [bx+si],al
+000169A4  0000              add [bx+si],al
+000169A6  0000              add [bx+si],al
+000169A8  207A1D            and [bp+si+0x1d],bh
+000169AB  3E722B            ds jc 0x69d9
+000169AE  0000              add [bx+si],al
+000169B0  0000              add [bx+si],al
+000169B2  0000              add [bx+si],al
+000169B4  0000              add [bx+si],al
+000169B6  0000              add [bx+si],al
+000169B8  207A1D            and [bp+si+0x1d],bh
+000169BB  3E722B            ds jc 0x69e9
+000169BE  0000              add [bx+si],al
+000169C0  207A1D            and [bp+si+0x1d],bh
+000169C3  3E722B            ds jc 0x69f1
+000169C6  0000              add [bx+si],al
+000169C8  207A1D            and [bp+si+0x1d],bh
+000169CB  3E722B            ds jc 0x69f9
+000169CE  0000              add [bx+si],al
+000169D0  207A1D            and [bp+si+0x1d],bh
+000169D3  3E722B            ds jc 0x6a01
+000169D6  0000              add [bx+si],al
+000169D8  207A1D            and [bp+si+0x1d],bh
+000169DB  3E722B            ds jc 0x6a09
+000169DE  0000              add [bx+si],al
+000169E0  207A1D            and [bp+si+0x1d],bh
+000169E3  3E722B            ds jc 0x6a11
+000169E6  0000              add [bx+si],al
+000169E8  0000              add [bx+si],al
+000169EA  0000              add [bx+si],al
+000169EC  0000              add [bx+si],al
+000169EE  0000              add [bx+si],al
+000169F0  0000              add [bx+si],al
+000169F2  0000              add [bx+si],al
+000169F4  0000              add [bx+si],al
+000169F6  0000              add [bx+si],al
+000169F8  0000              add [bx+si],al
+000169FA  0000              add [bx+si],al
+000169FC  0000              add [bx+si],al
+000169FE  0000              add [bx+si],al
+00016A00  0000              add [bx+si],al
+00016A02  0000              add [bx+si],al
+00016A04  0000              add [bx+si],al
+00016A06  0000              add [bx+si],al
+00016A08  58                pop ax
+00016A09  CB                retf
+00016A0A  AE                scasb
+00016A0B  D9AA2A00          fldcw [bp+si+0x2a]
+00016A0F  0020              add [bx+si],ah
+00016A11  7A1D              jpe 0x6a30
+00016A13  3E722B            ds jc 0x6a41
+00016A16  0000              add [bx+si],al
+00016A18  207A1D            and [bp+si+0x1d],bh
+00016A1B  3E722B            ds jc 0x6a49
+00016A1E  0000              add [bx+si],al
+00016A20  207A1D            and [bp+si+0x1d],bh
+00016A23  3E722B            ds jc 0x6a51
+00016A26  0000              add [bx+si],al
+00016A28  40                inc ax
+00016A29  80DED8            sbb dh,0xd8
+00016A2C  AA                stosb
+00016A2D  2A00              sub al,[bx+si]
+00016A2F  0020              add [bx+si],ah
+00016A31  7A1D              jpe 0x6a50
+00016A33  3E722B            ds jc 0x6a61
+00016A36  0000              add [bx+si],al
+00016A38  207A1D            and [bp+si+0x1d],bh
+00016A3B  3E722B            ds jc 0x6a69
+00016A3E  0000              add [bx+si],al
+00016A40  0000              add [bx+si],al
+00016A42  0000              add [bx+si],al
+00016A44  0000              add [bx+si],al
+00016A46  0000              add [bx+si],al
+00016A48  207A1D            and [bp+si+0x1d],bh
+00016A4B  3E722B            ds jc 0x6a79
+00016A4E  0000              add [bx+si],al
+00016A50  0000              add [bx+si],al
+00016A52  0000              add [bx+si],al
+00016A54  0000              add [bx+si],al
+00016A56  0000              add [bx+si],al
+00016A58  207A1D            and [bp+si+0x1d],bh
+00016A5B  3E722B            ds jc 0x6a89
+00016A5E  0000              add [bx+si],al
+00016A60  207A1D            and [bp+si+0x1d],bh
+00016A63  3E722B            ds jc 0x6a91
+00016A66  0000              add [bx+si],al
+00016A68  207A1D            and [bp+si+0x1d],bh
+00016A6B  3E722B            ds jc 0x6a99
+00016A6E  0000              add [bx+si],al
+00016A70  207A1D            and [bp+si+0x1d],bh
+00016A73  3E722B            ds jc 0x6aa1
+00016A76  0000              add [bx+si],al
+00016A78  207A1D            and [bp+si+0x1d],bh
+00016A7B  3E722B            ds jc 0x6aa9
+00016A7E  0000              add [bx+si],al
+00016A80  207A1D            and [bp+si+0x1d],bh
+00016A83  3E722B            ds jc 0x6ab1
+00016A86  0000              add [bx+si],al
+00016A88  2083DBD9          and [bp+di+0xd9db],al
+00016A8C  AA                stosb
+00016A8D  2A00              sub al,[bx+si]
+00016A8F  0000              add [bx+si],al
+00016A91  0000              add [bx+si],al
+00016A93  0000              add [bx+si],al
+00016A95  0000              add [bx+si],al
+00016A97  0000              add [bx+si],al
+00016A99  0000              add [bx+si],al
+00016A9B  0000              add [bx+si],al
+00016A9D  0000              add [bx+si],al
+00016A9F  0000              add [bx+si],al
+00016AA1  0000              add [bx+si],al
+00016AA3  0000              add [bx+si],al
+00016AA5  0000              add [bx+si],al
+00016AA7  00E0              add al,ah
+00016AA9  CB                retf
+00016AAA  AE                scasb
+00016AAB  D9AA2A00          fldcw [bp+si+0x2a]
+00016AAF  0020              add [bx+si],ah
+00016AB1  7A1D              jpe 0x6ad0
+00016AB3  3E722B            ds jc 0x6ae1
+00016AB6  0000              add [bx+si],al
+00016AB8  207A1D            and [bp+si+0x1d],bh
+00016ABB  3E722B            ds jc 0x6ae9
+00016ABE  0000              add [bx+si],al
+00016AC0  207A1D            and [bp+si+0x1d],bh
+00016AC3  3E722B            ds jc 0x6af1
+00016AC6  0000              add [bx+si],al
+00016AC8  60                pusha
+00016AC9  80DED8            sbb dh,0xd8
+00016ACC  AA                stosb
+00016ACD  2A00              sub al,[bx+si]
+00016ACF  0020              add [bx+si],ah
+00016AD1  7A1D              jpe 0x6af0
+00016AD3  3E722B            ds jc 0x6b01
+00016AD6  0000              add [bx+si],al
+00016AD8  207A1D            and [bp+si+0x1d],bh
+00016ADB  3E722B            ds jc 0x6b09
+00016ADE  0000              add [bx+si],al
+00016AE0  0000              add [bx+si],al
+00016AE2  0000              add [bx+si],al
+00016AE4  0000              add [bx+si],al
+00016AE6  0000              add [bx+si],al
+00016AE8  207A1D            and [bp+si+0x1d],bh
+00016AEB  3E722B            ds jc 0x6b19
+00016AEE  0000              add [bx+si],al
+00016AF0  0000              add [bx+si],al
+00016AF2  0000              add [bx+si],al
+00016AF4  0000              add [bx+si],al
+00016AF6  0000              add [bx+si],al
+00016AF8  207A1D            and [bp+si+0x1d],bh
+00016AFB  3E722B            ds jc 0x6b29
+00016AFE  0000              add [bx+si],al
+00016B00  207A1D            and [bp+si+0x1d],bh
+00016B03  3E722B            ds jc 0x6b31
+00016B06  0000              add [bx+si],al
+00016B08  207A1D            and [bp+si+0x1d],bh
+00016B0B  3E722B            ds jc 0x6b39
+00016B0E  0000              add [bx+si],al
+00016B10  207A1D            and [bp+si+0x1d],bh
+00016B13  3E722B            ds jc 0x6b41
+00016B16  0000              add [bx+si],al
+00016B18  207A1D            and [bp+si+0x1d],bh
+00016B1B  3E722B            ds jc 0x6b49
+00016B1E  0000              add [bx+si],al
+00016B20  207A1D            and [bp+si+0x1d],bh
+00016B23  3E722B            ds jc 0x6b51
+00016B26  0000              add [bx+si],al
+00016B28  0000              add [bx+si],al
+00016B2A  0000              add [bx+si],al
+00016B2C  0000              add [bx+si],al
+00016B2E  0000              add [bx+si],al
+00016B30  0000              add [bx+si],al
+00016B32  0000              add [bx+si],al
+00016B34  0000              add [bx+si],al
+00016B36  0000              add [bx+si],al
+00016B38  0000              add [bx+si],al
+00016B3A  0000              add [bx+si],al
+00016B3C  0000              add [bx+si],al
+00016B3E  0000              add [bx+si],al
+00016B40  0000              add [bx+si],al
+00016B42  0000              add [bx+si],al
+00016B44  0000              add [bx+si],al
+00016B46  0000              add [bx+si],al
+00016B48  68CCAE            push word 0xaecc
+00016B4B  D9AA2A00          fldcw [bp+si+0x2a]
+00016B4F  0020              add [bx+si],ah
+00016B51  7A1D              jpe 0x6b70
+00016B53  3E722B            ds jc 0x6b81
+00016B56  0000              add [bx+si],al
+00016B58  207A1D            and [bp+si+0x1d],bh
+00016B5B  3E722B            ds jc 0x6b89
+00016B5E  0000              add [bx+si],al
+00016B60  207A1D            and [bp+si+0x1d],bh
+00016B63  3E722B            ds jc 0x6b91
+00016B66  0000              add [bx+si],al
+00016B68  207A1D            and [bp+si+0x1d],bh
+00016B6B  3E722B            ds jc 0x6b99
+00016B6E  0000              add [bx+si],al
+00016B70  207A1D            and [bp+si+0x1d],bh
+00016B73  3E722B            ds jc 0x6ba1
+00016B76  0000              add [bx+si],al
+00016B78  207A1D            and [bp+si+0x1d],bh
+00016B7B  3E722B            ds jc 0x6ba9
+00016B7E  0000              add [bx+si],al
+00016B80  0000              add [bx+si],al
+00016B82  0000              add [bx+si],al
+00016B84  0000              add [bx+si],al
+00016B86  0000              add [bx+si],al
+00016B88  207A1D            and [bp+si+0x1d],bh
+00016B8B  3E722B            ds jc 0x6bb9
+00016B8E  0000              add [bx+si],al
+00016B90  0000              add [bx+si],al
+00016B92  0000              add [bx+si],al
+00016B94  0000              add [bx+si],al
+00016B96  0000              add [bx+si],al
+00016B98  207A1D            and [bp+si+0x1d],bh
+00016B9B  3E722B            ds jc 0x6bc9
+00016B9E  0000              add [bx+si],al
+00016BA0  207A1D            and [bp+si+0x1d],bh
+00016BA3  3E722B            ds jc 0x6bd1
+00016BA6  0000              add [bx+si],al
+00016BA8  207A1D            and [bp+si+0x1d],bh
+00016BAB  3E722B            ds jc 0x6bd9
+00016BAE  0000              add [bx+si],al
+00016BB0  207A1D            and [bp+si+0x1d],bh
+00016BB3  3E722B            ds jc 0x6be1
+00016BB6  0000              add [bx+si],al
+00016BB8  207A1D            and [bp+si+0x1d],bh
+00016BBB  3E722B            ds jc 0x6be9
+00016BBE  0000              add [bx+si],al
+00016BC0  207A1D            and [bp+si+0x1d],bh
+00016BC3  3E722B            ds jc 0x6bf1
+00016BC6  0000              add [bx+si],al
+00016BC8  0000              add [bx+si],al
+00016BCA  0000              add [bx+si],al
+00016BCC  0000              add [bx+si],al
+00016BCE  0000              add [bx+si],al
+00016BD0  0000              add [bx+si],al
+00016BD2  0000              add [bx+si],al
+00016BD4  0000              add [bx+si],al
+00016BD6  0000              add [bx+si],al
+00016BD8  58                pop ax
+00016BD9  A1DBD9            mov ax,[0xd9db]
+00016BDC  AA                stosb
+00016BDD  2A00              sub al,[bx+si]
+00016BDF  0000              add [bx+si],al
+00016BE1  0000              add [bx+si],al
+00016BE3  0000              add [bx+si],al
+00016BE5  0000              add [bx+si],al
+00016BE7  00F0              add al,dh
+00016BE9  CC                int3
+00016BEA  AE                scasb
+00016BEB  D9AA2A00          fldcw [bp+si+0x2a]
+00016BEF  0020              add [bx+si],ah
+00016BF1  7A1D              jpe 0x6c10
+00016BF3  3E722B            ds jc 0x6c21
+00016BF6  0000              add [bx+si],al
+00016BF8  207A1D            and [bp+si+0x1d],bh
+00016BFB  3E722B            ds jc 0x6c29
+00016BFE  0000              add [bx+si],al
+00016C00  207A1D            and [bp+si+0x1d],bh
+00016C03  3E722B            ds jc 0x6c31
+00016C06  0000              add [bx+si],al
+00016C08  207A1D            and [bp+si+0x1d],bh
+00016C0B  3E722B            ds jc 0x6c39
+00016C0E  0000              add [bx+si],al
+00016C10  207A1D            and [bp+si+0x1d],bh
+00016C13  3E722B            ds jc 0x6c41
+00016C16  0000              add [bx+si],al
+00016C18  207A1D            and [bp+si+0x1d],bh
+00016C1B  3E722B            ds jc 0x6c49
+00016C1E  0000              add [bx+si],al
+00016C20  0000              add [bx+si],al
+00016C22  0000              add [bx+si],al
+00016C24  0000              add [bx+si],al
+00016C26  0000              add [bx+si],al
+00016C28  207A1D            and [bp+si+0x1d],bh
+00016C2B  3E722B            ds jc 0x6c59
+00016C2E  0000              add [bx+si],al
+00016C30  0000              add [bx+si],al
+00016C32  0000              add [bx+si],al
+00016C34  0000              add [bx+si],al
+00016C36  0000              add [bx+si],al
+00016C38  207A1D            and [bp+si+0x1d],bh
+00016C3B  3E722B            ds jc 0x6c69
+00016C3E  0000              add [bx+si],al
+00016C40  207A1D            and [bp+si+0x1d],bh
+00016C43  3E722B            ds jc 0x6c71
+00016C46  0000              add [bx+si],al
+00016C48  207A1D            and [bp+si+0x1d],bh
+00016C4B  3E722B            ds jc 0x6c79
+00016C4E  0000              add [bx+si],al
+00016C50  207A1D            and [bp+si+0x1d],bh
+00016C53  3E722B            ds jc 0x6c81
+00016C56  0000              add [bx+si],al
+00016C58  207A1D            and [bp+si+0x1d],bh
+00016C5B  3E722B            ds jc 0x6c89
+00016C5E  0000              add [bx+si],al
+00016C60  207A1D            and [bp+si+0x1d],bh
+00016C63  3E722B            ds jc 0x6c91
+00016C66  0000              add [bx+si],al
+00016C68  0000              add [bx+si],al
+00016C6A  0000              add [bx+si],al
+00016C6C  0000              add [bx+si],al
+00016C6E  0000              add [bx+si],al
+00016C70  0000              add [bx+si],al
+00016C72  0000              add [bx+si],al
+00016C74  0000              add [bx+si],al
+00016C76  0000              add [bx+si],al
+00016C78  C0                db 0xC0
+00016C79  B1DB              mov cl,0xdb
+00016C7B  D9AA2A00          fldcw [bp+si+0x2a]
+00016C7F  0000              add [bx+si],al
+00016C81  0000              add [bx+si],al
+00016C83  0000              add [bx+si],al
+00016C85  0000              add [bx+si],al
+00016C87  0078CD            add [bx+si-0x33],bh
+00016C8A  AE                scasb
+00016C8B  D9AA2A00          fldcw [bp+si+0x2a]
+00016C8F  0020              add [bx+si],ah
+00016C91  7A1D              jpe 0x6cb0
+00016C93  3E722B            ds jc 0x6cc1
+00016C96  0000              add [bx+si],al
+00016C98  207A1D            and [bp+si+0x1d],bh
+00016C9B  3E722B            ds jc 0x6cc9
+00016C9E  0000              add [bx+si],al
+00016CA0  207A1D            and [bp+si+0x1d],bh
+00016CA3  3E722B            ds jc 0x6cd1
+00016CA6  0000              add [bx+si],al
+00016CA8  207A1D            and [bp+si+0x1d],bh
+00016CAB  3E722B            ds jc 0x6cd9
+00016CAE  0000              add [bx+si],al
+00016CB0  207A1D            and [bp+si+0x1d],bh
+00016CB3  3E722B            ds jc 0x6ce1
+00016CB6  0000              add [bx+si],al
+00016CB8  207A1D            and [bp+si+0x1d],bh
+00016CBB  3E722B            ds jc 0x6ce9
+00016CBE  0000              add [bx+si],al
+00016CC0  0000              add [bx+si],al
+00016CC2  0000              add [bx+si],al
+00016CC4  0000              add [bx+si],al
+00016CC6  0000              add [bx+si],al
+00016CC8  207A1D            and [bp+si+0x1d],bh
+00016CCB  3E722B            ds jc 0x6cf9
+00016CCE  0000              add [bx+si],al
+00016CD0  0000              add [bx+si],al
+00016CD2  0000              add [bx+si],al
+00016CD4  0000              add [bx+si],al
+00016CD6  0000              add [bx+si],al
+00016CD8  207A1D            and [bp+si+0x1d],bh
+00016CDB  3E722B            ds jc 0x6d09
+00016CDE  0000              add [bx+si],al
+00016CE0  207A1D            and [bp+si+0x1d],bh
+00016CE3  3E722B            ds jc 0x6d11
+00016CE6  0000              add [bx+si],al
+00016CE8  207A1D            and [bp+si+0x1d],bh
+00016CEB  3E722B            ds jc 0x6d19
+00016CEE  0000              add [bx+si],al
+00016CF0  207A1D            and [bp+si+0x1d],bh
+00016CF3  3E722B            ds jc 0x6d21
+00016CF6  0000              add [bx+si],al
+00016CF8  207A1D            and [bp+si+0x1d],bh
+00016CFB  3E722B            ds jc 0x6d29
+00016CFE  0000              add [bx+si],al
+00016D00  207A1D            and [bp+si+0x1d],bh
+00016D03  3E722B            ds jc 0x6d31
+00016D06  0000              add [bx+si],al
+00016D08  0000              add [bx+si],al
+00016D0A  0000              add [bx+si],al
+00016D0C  0000              add [bx+si],al
+00016D0E  0000              add [bx+si],al
+00016D10  0000              add [bx+si],al
+00016D12  0000              add [bx+si],al
+00016D14  0000              add [bx+si],al
+00016D16  0000              add [bx+si],al
+00016D18  0000              add [bx+si],al
+00016D1A  0000              add [bx+si],al
+00016D1C  0000              add [bx+si],al
+00016D1E  0000              add [bx+si],al
+00016D20  0000              add [bx+si],al
+00016D22  0000              add [bx+si],al
+00016D24  0000              add [bx+si],al
+00016D26  0000              add [bx+si],al
+00016D28  00CE              add dh,cl
+00016D2A  AE                scasb
+00016D2B  D9AA2A00          fldcw [bp+si+0x2a]
+00016D2F  0020              add [bx+si],ah
+00016D31  7A1D              jpe 0x6d50
+00016D33  3E722B            ds jc 0x6d61
+00016D36  0000              add [bx+si],al
+00016D38  207A1D            and [bp+si+0x1d],bh
+00016D3B  3E722B            ds jc 0x6d69
+00016D3E  0000              add [bx+si],al
+00016D40  207A1D            and [bp+si+0x1d],bh
+00016D43  3E722B            ds jc 0x6d71
+00016D46  0000              add [bx+si],al
+00016D48  207A1D            and [bp+si+0x1d],bh
+00016D4B  3E722B            ds jc 0x6d79
+00016D4E  0000              add [bx+si],al
+00016D50  207A1D            and [bp+si+0x1d],bh
+00016D53  3E722B            ds jc 0x6d81
+00016D56  0000              add [bx+si],al
+00016D58  207A1D            and [bp+si+0x1d],bh
+00016D5B  3E722B            ds jc 0x6d89
+00016D5E  0000              add [bx+si],al
+00016D60  0000              add [bx+si],al
+00016D62  0000              add [bx+si],al
+00016D64  0000              add [bx+si],al
+00016D66  0000              add [bx+si],al
+00016D68  207A1D            and [bp+si+0x1d],bh
+00016D6B  3E722B            ds jc 0x6d99
+00016D6E  0000              add [bx+si],al
+00016D70  0000              add [bx+si],al
+00016D72  0000              add [bx+si],al
+00016D74  0000              add [bx+si],al
+00016D76  0000              add [bx+si],al
+00016D78  207A1D            and [bp+si+0x1d],bh
+00016D7B  3E722B            ds jc 0x6da9
+00016D7E  0000              add [bx+si],al
+00016D80  207A1D            and [bp+si+0x1d],bh
+00016D83  3E722B            ds jc 0x6db1
+00016D86  0000              add [bx+si],al
+00016D88  207A1D            and [bp+si+0x1d],bh
+00016D8B  3E722B            ds jc 0x6db9
+00016D8E  0000              add [bx+si],al
+00016D90  207A1D            and [bp+si+0x1d],bh
+00016D93  3E722B            ds jc 0x6dc1
+00016D96  0000              add [bx+si],al
+00016D98  207A1D            and [bp+si+0x1d],bh
+00016D9B  3E722B            ds jc 0x6dc9
+00016D9E  0000              add [bx+si],al
+00016DA0  207A1D            and [bp+si+0x1d],bh
+00016DA3  3E722B            ds jc 0x6dd1
+00016DA6  0000              add [bx+si],al
+00016DA8  0000              add [bx+si],al
+00016DAA  0000              add [bx+si],al
+00016DAC  0000              add [bx+si],al
+00016DAE  0000              add [bx+si],al
+00016DB0  0000              add [bx+si],al
+00016DB2  0000              add [bx+si],al
+00016DB4  0000              add [bx+si],al
+00016DB6  0000              add [bx+si],al
+00016DB8  0000              add [bx+si],al
+00016DBA  0000              add [bx+si],al
+00016DBC  0000              add [bx+si],al
+00016DBE  0000              add [bx+si],al
+00016DC0  0000              add [bx+si],al
+00016DC2  0000              add [bx+si],al
+00016DC4  0000              add [bx+si],al
+00016DC6  0000              add [bx+si],al
+00016DC8  88CE              mov dh,cl
+00016DCA  AE                scasb
+00016DCB  D9AA2A00          fldcw [bp+si+0x2a]
+00016DCF  0020              add [bx+si],ah
+00016DD1  7A1D              jpe 0x6df0
+00016DD3  3E722B            ds jc 0x6e01
+00016DD6  0000              add [bx+si],al
+00016DD8  207A1D            and [bp+si+0x1d],bh
+00016DDB  3E722B            ds jc 0x6e09
+00016DDE  0000              add [bx+si],al
+00016DE0  207A1D            and [bp+si+0x1d],bh
+00016DE3  3E722B            ds jc 0x6e11
+00016DE6  0000              add [bx+si],al
+00016DE8  207A1D            and [bp+si+0x1d],bh
+00016DEB  3E722B            ds jc 0x6e19
+00016DEE  0000              add [bx+si],al
+00016DF0  207A1D            and [bp+si+0x1d],bh
+00016DF3  3E722B            ds jc 0x6e21
+00016DF6  0000              add [bx+si],al
+00016DF8  207A1D            and [bp+si+0x1d],bh
+00016DFB  3E722B            ds jc 0x6e29
+00016DFE  0000              add [bx+si],al
+00016E00  0000              add [bx+si],al
+00016E02  0000              add [bx+si],al
+00016E04  0000              add [bx+si],al
+00016E06  0000              add [bx+si],al
+00016E08  207A1D            and [bp+si+0x1d],bh
+00016E0B  3E722B            ds jc 0x6e39
+00016E0E  0000              add [bx+si],al
+00016E10  0000              add [bx+si],al
+00016E12  0000              add [bx+si],al
+00016E14  0000              add [bx+si],al
+00016E16  0000              add [bx+si],al
+00016E18  207A1D            and [bp+si+0x1d],bh
+00016E1B  3E722B            ds jc 0x6e49
+00016E1E  0000              add [bx+si],al
+00016E20  207A1D            and [bp+si+0x1d],bh
+00016E23  3E722B            ds jc 0x6e51
+00016E26  0000              add [bx+si],al
+00016E28  207A1D            and [bp+si+0x1d],bh
+00016E2B  3E722B            ds jc 0x6e59
+00016E2E  0000              add [bx+si],al
+00016E30  207A1D            and [bp+si+0x1d],bh
+00016E33  3E722B            ds jc 0x6e61
+00016E36  0000              add [bx+si],al
+00016E38  207A1D            and [bp+si+0x1d],bh
+00016E3B  3E722B            ds jc 0x6e69
+00016E3E  0000              add [bx+si],al
+00016E40  207A1D            and [bp+si+0x1d],bh
+00016E43  3E722B            ds jc 0x6e71
+00016E46  0000              add [bx+si],al
+00016E48  0000              add [bx+si],al
+00016E4A  0000              add [bx+si],al
+00016E4C  0000              add [bx+si],al
+00016E4E  0000              add [bx+si],al
+00016E50  0000              add [bx+si],al
+00016E52  0000              add [bx+si],al
+00016E54  0000              add [bx+si],al
+00016E56  0000              add [bx+si],al
+00016E58  0000              add [bx+si],al
+00016E5A  0000              add [bx+si],al
+00016E5C  0000              add [bx+si],al
+00016E5E  0000              add [bx+si],al
+00016E60  0000              add [bx+si],al
+00016E62  0000              add [bx+si],al
+00016E64  0000              add [bx+si],al
+00016E66  0000              add [bx+si],al
+00016E68  10CF              adc bh,cl
+00016E6A  AE                scasb
+00016E6B  D9AA2A00          fldcw [bp+si+0x2a]
+00016E6F  0020              add [bx+si],ah
+00016E71  7A1D              jpe 0x6e90
+00016E73  3E722B            ds jc 0x6ea1
+00016E76  0000              add [bx+si],al
+00016E78  207A1D            and [bp+si+0x1d],bh
+00016E7B  3E722B            ds jc 0x6ea9
+00016E7E  0000              add [bx+si],al
+00016E80  207A1D            and [bp+si+0x1d],bh
+00016E83  3E722B            ds jc 0x6eb1
+00016E86  0000              add [bx+si],al
+00016E88  207A1D            and [bp+si+0x1d],bh
+00016E8B  3E722B            ds jc 0x6eb9
+00016E8E  0000              add [bx+si],al
+00016E90  207A1D            and [bp+si+0x1d],bh
+00016E93  3E722B            ds jc 0x6ec1
+00016E96  0000              add [bx+si],al
+00016E98  207A1D            and [bp+si+0x1d],bh
+00016E9B  3E722B            ds jc 0x6ec9
+00016E9E  0000              add [bx+si],al
+00016EA0  0000              add [bx+si],al
+00016EA2  0000              add [bx+si],al
+00016EA4  0000              add [bx+si],al
+00016EA6  0000              add [bx+si],al
+00016EA8  207A1D            and [bp+si+0x1d],bh
+00016EAB  3E722B            ds jc 0x6ed9
+00016EAE  0000              add [bx+si],al
+00016EB0  0000              add [bx+si],al
+00016EB2  0000              add [bx+si],al
+00016EB4  0000              add [bx+si],al
+00016EB6  0000              add [bx+si],al
+00016EB8  207A1D            and [bp+si+0x1d],bh
+00016EBB  3E722B            ds jc 0x6ee9
+00016EBE  0000              add [bx+si],al
+00016EC0  207A1D            and [bp+si+0x1d],bh
+00016EC3  3E722B            ds jc 0x6ef1
+00016EC6  0000              add [bx+si],al
+00016EC8  207A1D            and [bp+si+0x1d],bh
+00016ECB  3E722B            ds jc 0x6ef9
+00016ECE  0000              add [bx+si],al
+00016ED0  207A1D            and [bp+si+0x1d],bh
+00016ED3  3E722B            ds jc 0x6f01
+00016ED6  0000              add [bx+si],al
+00016ED8  207A1D            and [bp+si+0x1d],bh
+00016EDB  3E722B            ds jc 0x6f09
+00016EDE  0000              add [bx+si],al
+00016EE0  207A1D            and [bp+si+0x1d],bh
+00016EE3  3E722B            ds jc 0x6f11
+00016EE6  0000              add [bx+si],al
+00016EE8  0000              add [bx+si],al
+00016EEA  0000              add [bx+si],al
+00016EEC  0000              add [bx+si],al
+00016EEE  0000              add [bx+si],al
+00016EF0  0000              add [bx+si],al
+00016EF2  0000              add [bx+si],al
+00016EF4  0000              add [bx+si],al
+00016EF6  0000              add [bx+si],al
+00016EF8  0000              add [bx+si],al
+00016EFA  0000              add [bx+si],al
+00016EFC  0000              add [bx+si],al
+00016EFE  0000              add [bx+si],al
+00016F00  0000              add [bx+si],al
+00016F02  0000              add [bx+si],al
+00016F04  0000              add [bx+si],al
+00016F06  0000              add [bx+si],al
+00016F08  98                cbw
+00016F09  CF                iret
+00016F0A  AE                scasb
+00016F0B  D9AA2A00          fldcw [bp+si+0x2a]
+00016F0F  0020              add [bx+si],ah
+00016F11  7A1D              jpe 0x6f30
+00016F13  3E722B            ds jc 0x6f41
+00016F16  0000              add [bx+si],al
+00016F18  207A1D            and [bp+si+0x1d],bh
+00016F1B  3E722B            ds jc 0x6f49
+00016F1E  0000              add [bx+si],al
+00016F20  207A1D            and [bp+si+0x1d],bh
+00016F23  3E722B            ds jc 0x6f51
+00016F26  0000              add [bx+si],al
+00016F28  207A1D            and [bp+si+0x1d],bh
+00016F2B  3E722B            ds jc 0x6f59
+00016F2E  0000              add [bx+si],al
+00016F30  207A1D            and [bp+si+0x1d],bh
+00016F33  3E722B            ds jc 0x6f61
+00016F36  0000              add [bx+si],al
+00016F38  207A1D            and [bp+si+0x1d],bh
+00016F3B  3E722B            ds jc 0x6f69
+00016F3E  0000              add [bx+si],al
+00016F40  0000              add [bx+si],al
+00016F42  0000              add [bx+si],al
+00016F44  0000              add [bx+si],al
+00016F46  0000              add [bx+si],al
+00016F48  207A1D            and [bp+si+0x1d],bh
+00016F4B  3E722B            ds jc 0x6f79
+00016F4E  0000              add [bx+si],al
+00016F50  0000              add [bx+si],al
+00016F52  0000              add [bx+si],al
+00016F54  0000              add [bx+si],al
+00016F56  0000              add [bx+si],al
+00016F58  207A1D            and [bp+si+0x1d],bh
+00016F5B  3E722B            ds jc 0x6f89
+00016F5E  0000              add [bx+si],al
+00016F60  207A1D            and [bp+si+0x1d],bh
+00016F63  3E722B            ds jc 0x6f91
+00016F66  0000              add [bx+si],al
+00016F68  207A1D            and [bp+si+0x1d],bh
+00016F6B  3E722B            ds jc 0x6f99
+00016F6E  0000              add [bx+si],al
+00016F70  207A1D            and [bp+si+0x1d],bh
+00016F73  3E722B            ds jc 0x6fa1
+00016F76  0000              add [bx+si],al
+00016F78  207A1D            and [bp+si+0x1d],bh
+00016F7B  3E722B            ds jc 0x6fa9
+00016F7E  0000              add [bx+si],al
+00016F80  207A1D            and [bp+si+0x1d],bh
+00016F83  3E722B            ds jc 0x6fb1
+00016F86  0000              add [bx+si],al
+00016F88  0000              add [bx+si],al
+00016F8A  0000              add [bx+si],al
+00016F8C  0000              add [bx+si],al
+00016F8E  0000              add [bx+si],al
+00016F90  0000              add [bx+si],al
+00016F92  0000              add [bx+si],al
+00016F94  0000              add [bx+si],al
+00016F96  0000              add [bx+si],al
+00016F98  0000              add [bx+si],al
+00016F9A  0000              add [bx+si],al
+00016F9C  0000              add [bx+si],al
+00016F9E  0000              add [bx+si],al
+00016FA0  0000              add [bx+si],al
+00016FA2  0000              add [bx+si],al
+00016FA4  0000              add [bx+si],al
+00016FA6  0000              add [bx+si],al
+00016FA8  20D0              and al,dl
+00016FAA  AE                scasb
+00016FAB  D9AA2A00          fldcw [bp+si+0x2a]
+00016FAF  0020              add [bx+si],ah
+00016FB1  7A1D              jpe 0x6fd0
+00016FB3  3E722B            ds jc 0x6fe1
+00016FB6  0000              add [bx+si],al
+00016FB8  207A1D            and [bp+si+0x1d],bh
+00016FBB  3E722B            ds jc 0x6fe9
+00016FBE  0000              add [bx+si],al
+00016FC0  207A1D            and [bp+si+0x1d],bh
+00016FC3  3E722B            ds jc 0x6ff1
+00016FC6  0000              add [bx+si],al
+00016FC8  207A1D            and [bp+si+0x1d],bh
+00016FCB  3E722B            ds jc 0x6ff9
+00016FCE  0000              add [bx+si],al
+00016FD0  207A1D            and [bp+si+0x1d],bh
+00016FD3  3E722B            ds jc 0x7001
+00016FD6  0000              add [bx+si],al
+00016FD8  207A1D            and [bp+si+0x1d],bh
+00016FDB  3E722B            ds jc 0x7009
+00016FDE  0000              add [bx+si],al
+00016FE0  0000              add [bx+si],al
+00016FE2  0000              add [bx+si],al
+00016FE4  0000              add [bx+si],al
+00016FE6  0000              add [bx+si],al
+00016FE8  207A1D            and [bp+si+0x1d],bh
+00016FEB  3E722B            ds jc 0x7019
+00016FEE  0000              add [bx+si],al
+00016FF0  0000              add [bx+si],al
+00016FF2  0000              add [bx+si],al
+00016FF4  0000              add [bx+si],al
+00016FF6  0000              add [bx+si],al
+00016FF8  207A1D            and [bp+si+0x1d],bh
+00016FFB  3E722B            ds jc 0x7029
+00016FFE  0000              add [bx+si],al
+00017000  0000              add [bx+si],al
+00017002  0000              add [bx+si],al
+00017004  0000              add [bx+si],al
+00017006  0000              add [bx+si],al
+00017008  207A1D            and [bp+si+0x1d],bh
+0001700B  3E722B            ds jc 0x7039
+0001700E  0000              add [bx+si],al
+00017010  0000              add [bx+si],al
+00017012  0000              add [bx+si],al
+00017014  0000              add [bx+si],al
+00017016  0000              add [bx+si],al
+00017018  207A1D            and [bp+si+0x1d],bh
+0001701B  3E722B            ds jc 0x7049
+0001701E  0000              add [bx+si],al
+00017020  207A1D            and [bp+si+0x1d],bh
+00017023  3E722B            ds jc 0x7051
+00017026  0000              add [bx+si],al
+00017028  207A1D            and [bp+si+0x1d],bh
+0001702B  3E722B            ds jc 0x7059
+0001702E  0000              add [bx+si],al
+00017030  207A1D            and [bp+si+0x1d],bh
+00017033  3E722B            ds jc 0x7061
+00017036  0000              add [bx+si],al
+00017038  207A1D            and [bp+si+0x1d],bh
+0001703B  3E722B            ds jc 0x7069
+0001703E  0000              add [bx+si],al
+00017040  207A1D            and [bp+si+0x1d],bh
+00017043  3E722B            ds jc 0x7071
+00017046  0000              add [bx+si],al
+00017048  0000              add [bx+si],al
+0001704A  0000              add [bx+si],al
+0001704C  0000              add [bx+si],al
+0001704E  0000              add [bx+si],al
+00017050  0000              add [bx+si],al
+00017052  0000              add [bx+si],al
+00017054  0000              add [bx+si],al
+00017056  0000              add [bx+si],al
+00017058  0000              add [bx+si],al
+0001705A  0000              add [bx+si],al
+0001705C  0000              add [bx+si],al
+0001705E  0000              add [bx+si],al
+00017060  0000              add [bx+si],al
+00017062  0000              add [bx+si],al
+00017064  0000              add [bx+si],al
+00017066  0000              add [bx+si],al
+00017068  C01705            rcl byte [bx],0x5
+0001706B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001706F  0020              add [bx+si],ah
+00017071  7A1D              jpe 0x7090
+00017073  3E722B            ds jc 0x70a1
+00017076  0000              add [bx+si],al
+00017078  207A1D            and [bp+si+0x1d],bh
+0001707B  3E722B            ds jc 0x70a9
+0001707E  0000              add [bx+si],al
+00017080  207A1D            and [bp+si+0x1d],bh
+00017083  3E722B            ds jc 0x70b1
+00017086  0000              add [bx+si],al
+00017088  207A1D            and [bp+si+0x1d],bh
+0001708B  3E722B            ds jc 0x70b9
+0001708E  0000              add [bx+si],al
+00017090  207A1D            and [bp+si+0x1d],bh
+00017093  3E722B            ds jc 0x70c1
+00017096  0000              add [bx+si],al
+00017098  207A1D            and [bp+si+0x1d],bh
+0001709B  3E722B            ds jc 0x70c9
+0001709E  0000              add [bx+si],al
+000170A0  0000              add [bx+si],al
+000170A2  0000              add [bx+si],al
+000170A4  0000              add [bx+si],al
+000170A6  0000              add [bx+si],al
+000170A8  207A1D            and [bp+si+0x1d],bh
+000170AB  3E722B            ds jc 0x70d9
+000170AE  0000              add [bx+si],al
+000170B0  0000              add [bx+si],al
+000170B2  0000              add [bx+si],al
+000170B4  0000              add [bx+si],al
+000170B6  0000              add [bx+si],al
+000170B8  207A1D            and [bp+si+0x1d],bh
+000170BB  3E722B            ds jc 0x70e9
+000170BE  0000              add [bx+si],al
+000170C0  207A1D            and [bp+si+0x1d],bh
+000170C3  3E722B            ds jc 0x70f1
+000170C6  0000              add [bx+si],al
+000170C8  207A1D            and [bp+si+0x1d],bh
+000170CB  3E722B            ds jc 0x70f9
+000170CE  0000              add [bx+si],al
+000170D0  207A1D            and [bp+si+0x1d],bh
+000170D3  3E722B            ds jc 0x7101
+000170D6  0000              add [bx+si],al
+000170D8  207A1D            and [bp+si+0x1d],bh
+000170DB  3E722B            ds jc 0x7109
+000170DE  0000              add [bx+si],al
+000170E0  207A1D            and [bp+si+0x1d],bh
+000170E3  3E722B            ds jc 0x7111
+000170E6  0000              add [bx+si],al
+000170E8  0000              add [bx+si],al
+000170EA  0000              add [bx+si],al
+000170EC  0000              add [bx+si],al
+000170EE  0000              add [bx+si],al
+000170F0  0000              add [bx+si],al
+000170F2  0000              add [bx+si],al
+000170F4  0000              add [bx+si],al
+000170F6  0000              add [bx+si],al
+000170F8  0000              add [bx+si],al
+000170FA  0000              add [bx+si],al
+000170FC  0000              add [bx+si],al
+000170FE  0000              add [bx+si],al
+00017100  0000              add [bx+si],al
+00017102  0000              add [bx+si],al
+00017104  0000              add [bx+si],al
+00017106  0000              add [bx+si],al
+00017108  48                dec ax
+00017109  1805              sbb [di],al
+0001710B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001710F  0020              add [bx+si],ah
+00017111  7A1D              jpe 0x7130
+00017113  3E722B            ds jc 0x7141
+00017116  0000              add [bx+si],al
+00017118  207A1D            and [bp+si+0x1d],bh
+0001711B  3E722B            ds jc 0x7149
+0001711E  0000              add [bx+si],al
+00017120  207A1D            and [bp+si+0x1d],bh
+00017123  3E722B            ds jc 0x7151
+00017126  0000              add [bx+si],al
+00017128  207A1D            and [bp+si+0x1d],bh
+0001712B  3E722B            ds jc 0x7159
+0001712E  0000              add [bx+si],al
+00017130  207A1D            and [bp+si+0x1d],bh
+00017133  3E722B            ds jc 0x7161
+00017136  0000              add [bx+si],al
+00017138  207A1D            and [bp+si+0x1d],bh
+0001713B  3E722B            ds jc 0x7169
+0001713E  0000              add [bx+si],al
+00017140  0000              add [bx+si],al
+00017142  0000              add [bx+si],al
+00017144  0000              add [bx+si],al
+00017146  0000              add [bx+si],al
+00017148  207A1D            and [bp+si+0x1d],bh
+0001714B  3E722B            ds jc 0x7179
+0001714E  0000              add [bx+si],al
+00017150  0000              add [bx+si],al
+00017152  0000              add [bx+si],al
+00017154  0000              add [bx+si],al
+00017156  0000              add [bx+si],al
+00017158  207A1D            and [bp+si+0x1d],bh
+0001715B  3E722B            ds jc 0x7189
+0001715E  0000              add [bx+si],al
+00017160  207A1D            and [bp+si+0x1d],bh
+00017163  3E722B            ds jc 0x7191
+00017166  0000              add [bx+si],al
+00017168  207A1D            and [bp+si+0x1d],bh
+0001716B  3E722B            ds jc 0x7199
+0001716E  0000              add [bx+si],al
+00017170  207A1D            and [bp+si+0x1d],bh
+00017173  3E722B            ds jc 0x71a1
+00017176  0000              add [bx+si],al
+00017178  207A1D            and [bp+si+0x1d],bh
+0001717B  3E722B            ds jc 0x71a9
+0001717E  0000              add [bx+si],al
+00017180  207A1D            and [bp+si+0x1d],bh
+00017183  3E722B            ds jc 0x71b1
+00017186  0000              add [bx+si],al
+00017188  0000              add [bx+si],al
+0001718A  0000              add [bx+si],al
+0001718C  0000              add [bx+si],al
+0001718E  0000              add [bx+si],al
+00017190  0000              add [bx+si],al
+00017192  0000              add [bx+si],al
+00017194  0000              add [bx+si],al
+00017196  0000              add [bx+si],al
+00017198  0000              add [bx+si],al
+0001719A  0000              add [bx+si],al
+0001719C  0000              add [bx+si],al
+0001719E  0000              add [bx+si],al
+000171A0  0000              add [bx+si],al
+000171A2  0000              add [bx+si],al
+000171A4  0000              add [bx+si],al
+000171A6  0000              add [bx+si],al
+000171A8  D018              rcr byte [bx+si],1
+000171AA  05DAAA            add ax,0xaada
+000171AD  2A00              sub al,[bx+si]
+000171AF  0020              add [bx+si],ah
+000171B1  7A1D              jpe 0x71d0
+000171B3  3E722B            ds jc 0x71e1
+000171B6  0000              add [bx+si],al
+000171B8  207A1D            and [bp+si+0x1d],bh
+000171BB  3E722B            ds jc 0x71e9
+000171BE  0000              add [bx+si],al
+000171C0  207A1D            and [bp+si+0x1d],bh
+000171C3  3E722B            ds jc 0x71f1
+000171C6  0000              add [bx+si],al
+000171C8  0068DE            add [bx+si-0x22],ch
+000171CB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000171CF  0020              add [bx+si],ah
+000171D1  7A1D              jpe 0x71f0
+000171D3  3E722B            ds jc 0x7201
+000171D6  0000              add [bx+si],al
+000171D8  207A1D            and [bp+si+0x1d],bh
+000171DB  3E722B            ds jc 0x7209
+000171DE  0000              add [bx+si],al
+000171E0  0000              add [bx+si],al
+000171E2  0000              add [bx+si],al
+000171E4  0000              add [bx+si],al
+000171E6  0000              add [bx+si],al
+000171E8  8073DED8          xor byte [bp+di-0x22],0xd8
+000171EC  AA                stosb
+000171ED  2A00              sub al,[bx+si]
+000171EF  0000              add [bx+si],al
+000171F1  0000              add [bx+si],al
+000171F3  0000              add [bx+si],al
+000171F5  0000              add [bx+si],al
+000171F7  0020              add [bx+si],ah
+000171F9  7A1D              jpe 0x7218
+000171FB  3E722B            ds jc 0x7229
+000171FE  0000              add [bx+si],al
+00017200  40                inc ax
+00017201  73DE              jnc 0x71e1
+00017203  D8AA2A00          fsubr dword [bp+si+0x2a]
+00017207  0020              add [bx+si],ah
+00017209  73DE              jnc 0x71e9
+0001720B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001720F  0020              add [bx+si],ah
+00017211  7A1D              jpe 0x7230
+00017213  3E722B            ds jc 0x7241
+00017216  0000              add [bx+si],al
+00017218  20B3E6D8          and [bp+di+0xd8e6],dh
+0001721C  AA                stosb
+0001721D  2A00              sub al,[bx+si]
+0001721F  00A03779          add [bx+si+0x7937],ah
+00017223  D9AA2A00          fldcw [bp+si+0x2a]
+00017227  0000              add [bx+si],al
+00017229  0000              add [bx+si],al
+0001722B  0000              add [bx+si],al
+0001722D  0000              add [bx+si],al
+0001722F  0000              add [bx+si],al
+00017231  0000              add [bx+si],al
+00017233  0000              add [bx+si],al
+00017235  0000              add [bx+si],al
+00017237  0000              add [bx+si],al
+00017239  0000              add [bx+si],al
+0001723B  0000              add [bx+si],al
+0001723D  0000              add [bx+si],al
+0001723F  0000              add [bx+si],al
+00017241  0000              add [bx+si],al
+00017243  0000              add [bx+si],al
+00017245  0000              add [bx+si],al
+00017247  005819            add [bx+si+0x19],bl
+0001724A  05DAAA            add ax,0xaada
+0001724D  2A00              sub al,[bx+si]
+0001724F  0020              add [bx+si],ah
+00017251  7A1D              jpe 0x7270
+00017253  3E722B            ds jc 0x7281
+00017256  0000              add [bx+si],al
+00017258  207A1D            and [bp+si+0x1d],bh
+0001725B  3E722B            ds jc 0x7289
+0001725E  0000              add [bx+si],al
+00017260  207A1D            and [bp+si+0x1d],bh
+00017263  3E722B            ds jc 0x7291
+00017266  0000              add [bx+si],al
+00017268  207A1D            and [bp+si+0x1d],bh
+0001726B  3E722B            ds jc 0x7299
+0001726E  0000              add [bx+si],al
+00017270  207A1D            and [bp+si+0x1d],bh
+00017273  3E722B            ds jc 0x72a1
+00017276  0000              add [bx+si],al
+00017278  207A1D            and [bp+si+0x1d],bh
+0001727B  3E722B            ds jc 0x72a9
+0001727E  0000              add [bx+si],al
+00017280  0000              add [bx+si],al
+00017282  0000              add [bx+si],al
+00017284  0000              add [bx+si],al
+00017286  0000              add [bx+si],al
+00017288  207A1D            and [bp+si+0x1d],bh
+0001728B  3E722B            ds jc 0x72b9
+0001728E  0000              add [bx+si],al
+00017290  0000              add [bx+si],al
+00017292  0000              add [bx+si],al
+00017294  0000              add [bx+si],al
+00017296  0000              add [bx+si],al
+00017298  207A1D            and [bp+si+0x1d],bh
+0001729B  3E722B            ds jc 0x72c9
+0001729E  0000              add [bx+si],al
+000172A0  207A1D            and [bp+si+0x1d],bh
+000172A3  3E722B            ds jc 0x72d1
+000172A6  0000              add [bx+si],al
+000172A8  C0                db 0xC0
+000172A9  73DE              jnc 0x7289
+000172AB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000172AF  0020              add [bx+si],ah
+000172B1  7A1D              jpe 0x72d0
+000172B3  3E722B            ds jc 0x72e1
+000172B6  0000              add [bx+si],al
+000172B8  207A1D            and [bp+si+0x1d],bh
+000172BB  3E722B            ds jc 0x72e9
+000172BE  0000              add [bx+si],al
+000172C0  207A1D            and [bp+si+0x1d],bh
+000172C3  3E722B            ds jc 0x72f1
+000172C6  0000              add [bx+si],al
+000172C8  0000              add [bx+si],al
+000172CA  0000              add [bx+si],al
+000172CC  0000              add [bx+si],al
+000172CE  0000              add [bx+si],al
+000172D0  0000              add [bx+si],al
+000172D2  0000              add [bx+si],al
+000172D4  0000              add [bx+si],al
+000172D6  0000              add [bx+si],al
+000172D8  0000              add [bx+si],al
+000172DA  0000              add [bx+si],al
+000172DC  0000              add [bx+si],al
+000172DE  0000              add [bx+si],al
+000172E0  0000              add [bx+si],al
+000172E2  0000              add [bx+si],al
+000172E4  0000              add [bx+si],al
+000172E6  0000              add [bx+si],al
+000172E8  E019              loopne 0x7303
+000172EA  05DAAA            add ax,0xaada
+000172ED  2A00              sub al,[bx+si]
+000172EF  0020              add [bx+si],ah
+000172F1  7A1D              jpe 0x7310
+000172F3  3E722B            ds jc 0x7321
+000172F6  0000              add [bx+si],al
+000172F8  207A1D            and [bp+si+0x1d],bh
+000172FB  3E722B            ds jc 0x7329
+000172FE  0000              add [bx+si],al
+00017300  207A1D            and [bp+si+0x1d],bh
+00017303  3E722B            ds jc 0x7331
+00017306  0000              add [bx+si],al
+00017308  E067              loopne 0x7371
+0001730A  DE                db 0xDE
+0001730B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001730F  0020              add [bx+si],ah
+00017311  7A1D              jpe 0x7330
+00017313  3E722B            ds jc 0x7341
+00017316  0000              add [bx+si],al
+00017318  207A1D            and [bp+si+0x1d],bh
+0001731B  3E722B            ds jc 0x7349
+0001731E  0000              add [bx+si],al
+00017320  0000              add [bx+si],al
+00017322  0000              add [bx+si],al
+00017324  0000              add [bx+si],al
+00017326  0000              add [bx+si],al
+00017328  A067DE            mov al,[0xde67]
+0001732B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001732F  0000              add [bx+si],al
+00017331  0000              add [bx+si],al
+00017333  0000              add [bx+si],al
+00017335  0000              add [bx+si],al
+00017337  0020              add [bx+si],ah
+00017339  7A1D              jpe 0x7358
+0001733B  3E722B            ds jc 0x7369
+0001733E  0000              add [bx+si],al
+00017340  60                pusha
+00017341  67                db 0x67
+00017342  DE                db 0xDE
+00017343  D8AA2A00          fsubr dword [bp+si+0x2a]
+00017347  004067            add [bx+si+0x67],al
+0001734A  DE                db 0xDE
+0001734B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001734F  0020              add [bx+si],ah
+00017351  7A1D              jpe 0x7370
+00017353  3E722B            ds jc 0x7381
+00017356  0000              add [bx+si],al
+00017358  E0FC              loopne 0x7356
+0001735A  0CDA              or al,0xda
+0001735C  AA                stosb
+0001735D  2A00              sub al,[bx+si]
+0001735F  0020              add [bx+si],ah
+00017361  7A1D              jpe 0x7380
+00017363  3E722B            ds jc 0x7391
+00017366  0000              add [bx+si],al
+00017368  0000              add [bx+si],al
+0001736A  0000              add [bx+si],al
+0001736C  0000              add [bx+si],al
+0001736E  0000              add [bx+si],al
+00017370  0000              add [bx+si],al
+00017372  0000              add [bx+si],al
+00017374  0000              add [bx+si],al
+00017376  0000              add [bx+si],al
+00017378  0000              add [bx+si],al
+0001737A  0000              add [bx+si],al
+0001737C  0000              add [bx+si],al
+0001737E  0000              add [bx+si],al
+00017380  0000              add [bx+si],al
+00017382  0000              add [bx+si],al
+00017384  0000              add [bx+si],al
+00017386  0000              add [bx+si],al
+00017388  681A05            push word 0x51a
+0001738B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001738F  0020              add [bx+si],ah
+00017391  7A1D              jpe 0x73b0
+00017393  3E722B            ds jc 0x73c1
+00017396  0000              add [bx+si],al
+00017398  207A1D            and [bp+si+0x1d],bh
+0001739B  3E722B            ds jc 0x73c9
+0001739E  0000              add [bx+si],al
+000173A0  207A1D            and [bp+si+0x1d],bh
+000173A3  3E722B            ds jc 0x73d1
+000173A6  0000              add [bx+si],al
+000173A8  207A1D            and [bp+si+0x1d],bh
+000173AB  3E722B            ds jc 0x73d9
+000173AE  0000              add [bx+si],al
+000173B0  207A1D            and [bp+si+0x1d],bh
+000173B3  3E722B            ds jc 0x73e1
+000173B6  0000              add [bx+si],al
+000173B8  207A1D            and [bp+si+0x1d],bh
+000173BB  3E722B            ds jc 0x73e9
+000173BE  0000              add [bx+si],al
+000173C0  0000              add [bx+si],al
+000173C2  0000              add [bx+si],al
+000173C4  0000              add [bx+si],al
+000173C6  0000              add [bx+si],al
+000173C8  207A1D            and [bp+si+0x1d],bh
+000173CB  3E722B            ds jc 0x73f9
+000173CE  0000              add [bx+si],al
+000173D0  0000              add [bx+si],al
+000173D2  0000              add [bx+si],al
+000173D4  0000              add [bx+si],al
+000173D6  0000              add [bx+si],al
+000173D8  207A1D            and [bp+si+0x1d],bh
+000173DB  3E722B            ds jc 0x7409
+000173DE  0000              add [bx+si],al
+000173E0  207A1D            and [bp+si+0x1d],bh
+000173E3  3E722B            ds jc 0x7411
+000173E6  0000              add [bx+si],al
+000173E8  C067DED8          shl byte [bx-0x22],0xd8
+000173EC  AA                stosb
+000173ED  2A00              sub al,[bx+si]
+000173EF  0020              add [bx+si],ah
+000173F1  7A1D              jpe 0x7410
+000173F3  3E722B            ds jc 0x7421
+000173F6  0000              add [bx+si],al
+000173F8  207A1D            and [bp+si+0x1d],bh
+000173FB  3E722B            ds jc 0x7429
+000173FE  0000              add [bx+si],al
+00017400  207A1D            and [bp+si+0x1d],bh
+00017403  3E722B            ds jc 0x7431
+00017406  0000              add [bx+si],al
+00017408  0000              add [bx+si],al
+0001740A  0000              add [bx+si],al
+0001740C  0000              add [bx+si],al
+0001740E  0000              add [bx+si],al
+00017410  0000              add [bx+si],al
+00017412  0000              add [bx+si],al
+00017414  0000              add [bx+si],al
+00017416  0000              add [bx+si],al
+00017418  0000              add [bx+si],al
+0001741A  0000              add [bx+si],al
+0001741C  0000              add [bx+si],al
+0001741E  0000              add [bx+si],al
+00017420  0000              add [bx+si],al
+00017422  0000              add [bx+si],al
+00017424  0000              add [bx+si],al
+00017426  0000              add [bx+si],al
+00017428  F01A05            lock sbb al,[di]
+0001742B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001742F  0020              add [bx+si],ah
+00017431  7A1D              jpe 0x7450
+00017433  3E722B            ds jc 0x7461
+00017436  0000              add [bx+si],al
+00017438  207A1D            and [bp+si+0x1d],bh
+0001743B  3E722B            ds jc 0x7469
+0001743E  0000              add [bx+si],al
+00017440  207A1D            and [bp+si+0x1d],bh
+00017443  3E722B            ds jc 0x7471
+00017446  0000              add [bx+si],al
+00017448  207A1D            and [bp+si+0x1d],bh
+0001744B  3E722B            ds jc 0x7479
+0001744E  0000              add [bx+si],al
+00017450  207A1D            and [bp+si+0x1d],bh
+00017453  3E722B            ds jc 0x7481
+00017456  0000              add [bx+si],al
+00017458  207A1D            and [bp+si+0x1d],bh
+0001745B  3E722B            ds jc 0x7489
+0001745E  0000              add [bx+si],al
+00017460  0000              add [bx+si],al
+00017462  0000              add [bx+si],al
+00017464  0000              add [bx+si],al
+00017466  0000              add [bx+si],al
+00017468  207A1D            and [bp+si+0x1d],bh
+0001746B  3E722B            ds jc 0x7499
+0001746E  0000              add [bx+si],al
+00017470  0000              add [bx+si],al
+00017472  0000              add [bx+si],al
+00017474  0000              add [bx+si],al
+00017476  0000              add [bx+si],al
+00017478  207A1D            and [bp+si+0x1d],bh
+0001747B  3E722B            ds jc 0x74a9
+0001747E  0000              add [bx+si],al
+00017480  207A1D            and [bp+si+0x1d],bh
+00017483  3E722B            ds jc 0x74b1
+00017486  0000              add [bx+si],al
+00017488  2068DE            and [bx+si-0x22],ch
+0001748B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001748F  0020              add [bx+si],ah
+00017491  7A1D              jpe 0x74b0
+00017493  3E722B            ds jc 0x74c1
+00017496  0000              add [bx+si],al
+00017498  207A1D            and [bp+si+0x1d],bh
+0001749B  3E722B            ds jc 0x74c9
+0001749E  0000              add [bx+si],al
+000174A0  207A1D            and [bp+si+0x1d],bh
+000174A3  3E722B            ds jc 0x74d1
+000174A6  0000              add [bx+si],al
+000174A8  0000              add [bx+si],al
+000174AA  0000              add [bx+si],al
+000174AC  0000              add [bx+si],al
+000174AE  0000              add [bx+si],al
+000174B0  0000              add [bx+si],al
+000174B2  0000              add [bx+si],al
+000174B4  0000              add [bx+si],al
+000174B6  0000              add [bx+si],al
+000174B8  0000              add [bx+si],al
+000174BA  0000              add [bx+si],al
+000174BC  0000              add [bx+si],al
+000174BE  0000              add [bx+si],al
+000174C0  0000              add [bx+si],al
+000174C2  0000              add [bx+si],al
+000174C4  0000              add [bx+si],al
+000174C6  0000              add [bx+si],al
+000174C8  781B              js 0x74e5
+000174CA  05DAAA            add ax,0xaada
+000174CD  2A00              sub al,[bx+si]
+000174CF  0020              add [bx+si],ah
+000174D1  7A1D              jpe 0x74f0
+000174D3  3E722B            ds jc 0x7501
+000174D6  0000              add [bx+si],al
+000174D8  207A1D            and [bp+si+0x1d],bh
+000174DB  3E722B            ds jc 0x7509
+000174DE  0000              add [bx+si],al
+000174E0  207A1D            and [bp+si+0x1d],bh
+000174E3  3E722B            ds jc 0x7511
+000174E6  0000              add [bx+si],al
+000174E8  207A1D            and [bp+si+0x1d],bh
+000174EB  3E722B            ds jc 0x7519
+000174EE  0000              add [bx+si],al
+000174F0  207A1D            and [bp+si+0x1d],bh
+000174F3  3E722B            ds jc 0x7521
+000174F6  0000              add [bx+si],al
+000174F8  207A1D            and [bp+si+0x1d],bh
+000174FB  3E722B            ds jc 0x7529
+000174FE  0000              add [bx+si],al
+00017500  0000              add [bx+si],al
+00017502  0000              add [bx+si],al
+00017504  0000              add [bx+si],al
+00017506  0000              add [bx+si],al
+00017508  207A1D            and [bp+si+0x1d],bh
+0001750B  3E722B            ds jc 0x7539
+0001750E  0000              add [bx+si],al
+00017510  0000              add [bx+si],al
+00017512  0000              add [bx+si],al
+00017514  0000              add [bx+si],al
+00017516  0000              add [bx+si],al
+00017518  207A1D            and [bp+si+0x1d],bh
+0001751B  3E722B            ds jc 0x7549
+0001751E  0000              add [bx+si],al
+00017520  207A1D            and [bp+si+0x1d],bh
+00017523  3E722B            ds jc 0x7551
+00017526  0000              add [bx+si],al
+00017528  207A1D            and [bp+si+0x1d],bh
+0001752B  3E722B            ds jc 0x7559
+0001752E  0000              add [bx+si],al
+00017530  207A1D            and [bp+si+0x1d],bh
+00017533  3E722B            ds jc 0x7561
+00017536  0000              add [bx+si],al
+00017538  207A1D            and [bp+si+0x1d],bh
+0001753B  3E722B            ds jc 0x7569
+0001753E  0000              add [bx+si],al
+00017540  207A1D            and [bp+si+0x1d],bh
+00017543  3E722B            ds jc 0x7571
+00017546  0000              add [bx+si],al
+00017548  0000              add [bx+si],al
+0001754A  0000              add [bx+si],al
+0001754C  0000              add [bx+si],al
+0001754E  0000              add [bx+si],al
+00017550  0000              add [bx+si],al
+00017552  0000              add [bx+si],al
+00017554  0000              add [bx+si],al
+00017556  0000              add [bx+si],al
+00017558  E827A0            call 0x1582
+0001755B  D9AA2A00          fldcw [bp+si+0x2a]
+0001755F  0000              add [bx+si],al
+00017561  0000              add [bx+si],al
+00017563  0000              add [bx+si],al
+00017565  0000              add [bx+si],al
+00017567  0000              add [bx+si],al
+00017569  1C05              sbb al,0x5
+0001756B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001756F  0020              add [bx+si],ah
+00017571  7A1D              jpe 0x7590
+00017573  3E722B            ds jc 0x75a1
+00017576  0000              add [bx+si],al
+00017578  207A1D            and [bp+si+0x1d],bh
+0001757B  3E722B            ds jc 0x75a9
+0001757E  0000              add [bx+si],al
+00017580  207A1D            and [bp+si+0x1d],bh
+00017583  3E722B            ds jc 0x75b1
+00017586  0000              add [bx+si],al
+00017588  207A1D            and [bp+si+0x1d],bh
+0001758B  3E722B            ds jc 0x75b9
+0001758E  0000              add [bx+si],al
+00017590  207A1D            and [bp+si+0x1d],bh
+00017593  3E722B            ds jc 0x75c1
+00017596  0000              add [bx+si],al
+00017598  207A1D            and [bp+si+0x1d],bh
+0001759B  3E722B            ds jc 0x75c9
+0001759E  0000              add [bx+si],al
+000175A0  0000              add [bx+si],al
+000175A2  0000              add [bx+si],al
+000175A4  0000              add [bx+si],al
+000175A6  0000              add [bx+si],al
+000175A8  207A1D            and [bp+si+0x1d],bh
+000175AB  3E722B            ds jc 0x75d9
+000175AE  0000              add [bx+si],al
+000175B0  0000              add [bx+si],al
+000175B2  0000              add [bx+si],al
+000175B4  0000              add [bx+si],al
+000175B6  0000              add [bx+si],al
+000175B8  207A1D            and [bp+si+0x1d],bh
+000175BB  3E722B            ds jc 0x75e9
+000175BE  0000              add [bx+si],al
+000175C0  207A1D            and [bp+si+0x1d],bh
+000175C3  3E722B            ds jc 0x75f1
+000175C6  0000              add [bx+si],al
+000175C8  207A1D            and [bp+si+0x1d],bh
+000175CB  3E722B            ds jc 0x75f9
+000175CE  0000              add [bx+si],al
+000175D0  207A1D            and [bp+si+0x1d],bh
+000175D3  3E722B            ds jc 0x7601
+000175D6  0000              add [bx+si],al
+000175D8  207A1D            and [bp+si+0x1d],bh
+000175DB  3E722B            ds jc 0x7609
+000175DE  0000              add [bx+si],al
+000175E0  207A1D            and [bp+si+0x1d],bh
+000175E3  3E722B            ds jc 0x7611
+000175E6  0000              add [bx+si],al
+000175E8  0000              add [bx+si],al
+000175EA  0000              add [bx+si],al
+000175EC  0000              add [bx+si],al
+000175EE  0000              add [bx+si],al
+000175F0  0000              add [bx+si],al
+000175F2  0000              add [bx+si],al
+000175F4  0000              add [bx+si],al
+000175F6  0000              add [bx+si],al
+000175F8  0000              add [bx+si],al
+000175FA  0000              add [bx+si],al
+000175FC  0000              add [bx+si],al
+000175FE  0000              add [bx+si],al
+00017600  0000              add [bx+si],al
+00017602  0000              add [bx+si],al
+00017604  0000              add [bx+si],al
+00017606  0000              add [bx+si],al
+00017608  881C              mov [si],bl
+0001760A  05DAAA            add ax,0xaada
+0001760D  2A00              sub al,[bx+si]
+0001760F  0020              add [bx+si],ah
+00017611  7A1D              jpe 0x7630
+00017613  3E722B            ds jc 0x7641
+00017616  0000              add [bx+si],al
+00017618  207A1D            and [bp+si+0x1d],bh
+0001761B  3E722B            ds jc 0x7649
+0001761E  0000              add [bx+si],al
+00017620  207A1D            and [bp+si+0x1d],bh
+00017623  3E722B            ds jc 0x7651
+00017626  0000              add [bx+si],al
+00017628  207A1D            and [bp+si+0x1d],bh
+0001762B  3E722B            ds jc 0x7659
+0001762E  0000              add [bx+si],al
+00017630  207A1D            and [bp+si+0x1d],bh
+00017633  3E722B            ds jc 0x7661
+00017636  0000              add [bx+si],al
+00017638  207A1D            and [bp+si+0x1d],bh
+0001763B  3E722B            ds jc 0x7669
+0001763E  0000              add [bx+si],al
+00017640  0000              add [bx+si],al
+00017642  0000              add [bx+si],al
+00017644  0000              add [bx+si],al
+00017646  0000              add [bx+si],al
+00017648  207A1D            and [bp+si+0x1d],bh
+0001764B  3E722B            ds jc 0x7679
+0001764E  0000              add [bx+si],al
+00017650  0000              add [bx+si],al
+00017652  0000              add [bx+si],al
+00017654  0000              add [bx+si],al
+00017656  0000              add [bx+si],al
+00017658  207A1D            and [bp+si+0x1d],bh
+0001765B  3E722B            ds jc 0x7689
+0001765E  0000              add [bx+si],al
+00017660  207A1D            and [bp+si+0x1d],bh
+00017663  3E722B            ds jc 0x7691
+00017666  0000              add [bx+si],al
+00017668  207A1D            and [bp+si+0x1d],bh
+0001766B  3E722B            ds jc 0x7699
+0001766E  0000              add [bx+si],al
+00017670  207A1D            and [bp+si+0x1d],bh
+00017673  3E722B            ds jc 0x76a1
+00017676  0000              add [bx+si],al
+00017678  207A1D            and [bp+si+0x1d],bh
+0001767B  3E722B            ds jc 0x76a9
+0001767E  0000              add [bx+si],al
+00017680  207A1D            and [bp+si+0x1d],bh
+00017683  3E722B            ds jc 0x76b1
+00017686  0000              add [bx+si],al
+00017688  F8                clc
+00017689  41                inc cx
+0001768A  A0D9AA            mov al,[0xaad9]
+0001768D  2A00              sub al,[bx+si]
+0001768F  0000              add [bx+si],al
+00017691  0000              add [bx+si],al
+00017693  0000              add [bx+si],al
+00017695  0000              add [bx+si],al
+00017697  0000              add [bx+si],al
+00017699  0000              add [bx+si],al
+0001769B  0000              add [bx+si],al
+0001769D  0000              add [bx+si],al
+0001769F  0000              add [bx+si],al
+000176A1  0000              add [bx+si],al
+000176A3  0000              add [bx+si],al
+000176A5  0000              add [bx+si],al
+000176A7  0010              add [bx+si],dl
+000176A9  1D05DA            sbb ax,0xda05
+000176AC  AA                stosb
+000176AD  2A00              sub al,[bx+si]
+000176AF  0020              add [bx+si],ah
+000176B1  7A1D              jpe 0x76d0
+000176B3  3E722B            ds jc 0x76e1
+000176B6  0000              add [bx+si],al
+000176B8  207A1D            and [bp+si+0x1d],bh
+000176BB  3E722B            ds jc 0x76e9
+000176BE  0000              add [bx+si],al
+000176C0  207A1D            and [bp+si+0x1d],bh
+000176C3  3E722B            ds jc 0x76f1
+000176C6  0000              add [bx+si],al
+000176C8  E06F              loopne 0x7739
+000176CA  DE                db 0xDE
+000176CB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000176CF  0020              add [bx+si],ah
+000176D1  7A1D              jpe 0x76f0
+000176D3  3E722B            ds jc 0x7701
+000176D6  0000              add [bx+si],al
+000176D8  207A1D            and [bp+si+0x1d],bh
+000176DB  3E722B            ds jc 0x7709
+000176DE  0000              add [bx+si],al
+000176E0  0000              add [bx+si],al
+000176E2  0000              add [bx+si],al
+000176E4  0000              add [bx+si],al
+000176E6  0000              add [bx+si],al
+000176E8  207A1D            and [bp+si+0x1d],bh
+000176EB  3E722B            ds jc 0x7719
+000176EE  0000              add [bx+si],al
+000176F0  0000              add [bx+si],al
+000176F2  0000              add [bx+si],al
+000176F4  0000              add [bx+si],al
+000176F6  0000              add [bx+si],al
+000176F8  207A1D            and [bp+si+0x1d],bh
+000176FB  3E722B            ds jc 0x7729
+000176FE  0000              add [bx+si],al
+00017700  207A1D            and [bp+si+0x1d],bh
+00017703  3E722B            ds jc 0x7731
+00017706  0000              add [bx+si],al
+00017708  207A1D            and [bp+si+0x1d],bh
+0001770B  3E722B            ds jc 0x7739
+0001770E  0000              add [bx+si],al
+00017710  207A1D            and [bp+si+0x1d],bh
+00017713  3E722B            ds jc 0x7741
+00017716  0000              add [bx+si],al
+00017718  207A1D            and [bp+si+0x1d],bh
+0001771B  3E722B            ds jc 0x7749
+0001771E  0000              add [bx+si],al
+00017720  207A1D            and [bp+si+0x1d],bh
+00017723  3E722B            ds jc 0x7751
+00017726  0000              add [bx+si],al
+00017728  0000              add [bx+si],al
+0001772A  0000              add [bx+si],al
+0001772C  0000              add [bx+si],al
+0001772E  0000              add [bx+si],al
+00017730  0000              add [bx+si],al
+00017732  0000              add [bx+si],al
+00017734  0000              add [bx+si],al
+00017736  0000              add [bx+si],al
+00017738  0000              add [bx+si],al
+0001773A  0000              add [bx+si],al
+0001773C  0000              add [bx+si],al
+0001773E  0000              add [bx+si],al
+00017740  0000              add [bx+si],al
+00017742  0000              add [bx+si],al
+00017744  0000              add [bx+si],al
+00017746  0000              add [bx+si],al
+00017748  98                cbw
+00017749  1D05DA            sbb ax,0xda05
+0001774C  AA                stosb
+0001774D  2A00              sub al,[bx+si]
+0001774F  0020              add [bx+si],ah
+00017751  7A1D              jpe 0x7770
+00017753  3E722B            ds jc 0x7781
+00017756  0000              add [bx+si],al
+00017758  207A1D            and [bp+si+0x1d],bh
+0001775B  3E722B            ds jc 0x7789
+0001775E  0000              add [bx+si],al
+00017760  207A1D            and [bp+si+0x1d],bh
+00017763  3E722B            ds jc 0x7791
+00017766  0000              add [bx+si],al
+00017768  0070DE            add [bx+si-0x22],dh
+0001776B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001776F  0020              add [bx+si],ah
+00017771  7A1D              jpe 0x7790
+00017773  3E722B            ds jc 0x77a1
+00017776  0000              add [bx+si],al
+00017778  207A1D            and [bp+si+0x1d],bh
+0001777B  3E722B            ds jc 0x77a9
+0001777E  0000              add [bx+si],al
+00017780  0000              add [bx+si],al
+00017782  0000              add [bx+si],al
+00017784  0000              add [bx+si],al
+00017786  0000              add [bx+si],al
+00017788  207A1D            and [bp+si+0x1d],bh
+0001778B  3E722B            ds jc 0x77b9
+0001778E  0000              add [bx+si],al
+00017790  0000              add [bx+si],al
+00017792  0000              add [bx+si],al
+00017794  0000              add [bx+si],al
+00017796  0000              add [bx+si],al
+00017798  207A1D            and [bp+si+0x1d],bh
+0001779B  3E722B            ds jc 0x77c9
+0001779E  0000              add [bx+si],al
+000177A0  207A1D            and [bp+si+0x1d],bh
+000177A3  3E722B            ds jc 0x77d1
+000177A6  0000              add [bx+si],al
+000177A8  207A1D            and [bp+si+0x1d],bh
+000177AB  3E722B            ds jc 0x77d9
+000177AE  0000              add [bx+si],al
+000177B0  207A1D            and [bp+si+0x1d],bh
+000177B3  3E722B            ds jc 0x77e1
+000177B6  0000              add [bx+si],al
+000177B8  207A1D            and [bp+si+0x1d],bh
+000177BB  3E722B            ds jc 0x77e9
+000177BE  0000              add [bx+si],al
+000177C0  207A1D            and [bp+si+0x1d],bh
+000177C3  3E722B            ds jc 0x77f1
+000177C6  0000              add [bx+si],al
+000177C8  0000              add [bx+si],al
+000177CA  0000              add [bx+si],al
+000177CC  0000              add [bx+si],al
+000177CE  0000              add [bx+si],al
+000177D0  0000              add [bx+si],al
+000177D2  0000              add [bx+si],al
+000177D4  0000              add [bx+si],al
+000177D6  0000              add [bx+si],al
+000177D8  0000              add [bx+si],al
+000177DA  0000              add [bx+si],al
+000177DC  0000              add [bx+si],al
+000177DE  0000              add [bx+si],al
+000177E0  0000              add [bx+si],al
+000177E2  0000              add [bx+si],al
+000177E4  0000              add [bx+si],al
+000177E6  0000              add [bx+si],al
+000177E8  201E05DA          and [0xda05],bl
+000177EC  AA                stosb
+000177ED  2A00              sub al,[bx+si]
+000177EF  0020              add [bx+si],ah
+000177F1  7A1D              jpe 0x7810
+000177F3  3E722B            ds jc 0x7821
+000177F6  0000              add [bx+si],al
+000177F8  207A1D            and [bp+si+0x1d],bh
+000177FB  3E722B            ds jc 0x7829
+000177FE  0000              add [bx+si],al
+00017800  207A1D            and [bp+si+0x1d],bh
+00017803  3E722B            ds jc 0x7831
+00017806  0000              add [bx+si],al
+00017808  2070DE            and [bx+si-0x22],dh
+0001780B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001780F  0020              add [bx+si],ah
+00017811  7A1D              jpe 0x7830
+00017813  3E722B            ds jc 0x7841
+00017816  0000              add [bx+si],al
+00017818  207A1D            and [bp+si+0x1d],bh
+0001781B  3E722B            ds jc 0x7849
+0001781E  0000              add [bx+si],al
+00017820  0000              add [bx+si],al
+00017822  0000              add [bx+si],al
+00017824  0000              add [bx+si],al
+00017826  0000              add [bx+si],al
+00017828  207A1D            and [bp+si+0x1d],bh
+0001782B  3E722B            ds jc 0x7859
+0001782E  0000              add [bx+si],al
+00017830  0000              add [bx+si],al
+00017832  0000              add [bx+si],al
+00017834  0000              add [bx+si],al
+00017836  0000              add [bx+si],al
+00017838  207A1D            and [bp+si+0x1d],bh
+0001783B  3E722B            ds jc 0x7869
+0001783E  0000              add [bx+si],al
+00017840  207A1D            and [bp+si+0x1d],bh
+00017843  3E722B            ds jc 0x7871
+00017846  0000              add [bx+si],al
+00017848  207A1D            and [bp+si+0x1d],bh
+0001784B  3E722B            ds jc 0x7879
+0001784E  0000              add [bx+si],al
+00017850  207A1D            and [bp+si+0x1d],bh
+00017853  3E722B            ds jc 0x7881
+00017856  0000              add [bx+si],al
+00017858  207A1D            and [bp+si+0x1d],bh
+0001785B  3E722B            ds jc 0x7889
+0001785E  0000              add [bx+si],al
+00017860  207A1D            and [bp+si+0x1d],bh
+00017863  3E722B            ds jc 0x7891
+00017866  0000              add [bx+si],al
+00017868  0000              add [bx+si],al
+0001786A  0000              add [bx+si],al
+0001786C  0000              add [bx+si],al
+0001786E  0000              add [bx+si],al
+00017870  0000              add [bx+si],al
+00017872  0000              add [bx+si],al
+00017874  0000              add [bx+si],al
+00017876  0000              add [bx+si],al
+00017878  0000              add [bx+si],al
+0001787A  0000              add [bx+si],al
+0001787C  0000              add [bx+si],al
+0001787E  0000              add [bx+si],al
+00017880  0000              add [bx+si],al
+00017882  0000              add [bx+si],al
+00017884  0000              add [bx+si],al
+00017886  0000              add [bx+si],al
+00017888  A81E              test al,0x1e
+0001788A  05DAAA            add ax,0xaada
+0001788D  2A00              sub al,[bx+si]
+0001788F  0020              add [bx+si],ah
+00017891  7A1D              jpe 0x78b0
+00017893  3E722B            ds jc 0x78c1
+00017896  0000              add [bx+si],al
+00017898  207A1D            and [bp+si+0x1d],bh
+0001789B  3E722B            ds jc 0x78c9
+0001789E  0000              add [bx+si],al
+000178A0  207A1D            and [bp+si+0x1d],bh
+000178A3  3E722B            ds jc 0x78d1
+000178A6  0000              add [bx+si],al
+000178A8  006FDE            add [bx-0x22],ch
+000178AB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000178AF  0020              add [bx+si],ah
+000178B1  7A1D              jpe 0x78d0
+000178B3  3E722B            ds jc 0x78e1
+000178B6  0000              add [bx+si],al
+000178B8  207A1D            and [bp+si+0x1d],bh
+000178BB  3E722B            ds jc 0x78e9
+000178BE  0000              add [bx+si],al
+000178C0  0000              add [bx+si],al
+000178C2  0000              add [bx+si],al
+000178C4  0000              add [bx+si],al
+000178C6  0000              add [bx+si],al
+000178C8  207A1D            and [bp+si+0x1d],bh
+000178CB  3E722B            ds jc 0x78f9
+000178CE  0000              add [bx+si],al
+000178D0  0000              add [bx+si],al
+000178D2  0000              add [bx+si],al
+000178D4  0000              add [bx+si],al
+000178D6  0000              add [bx+si],al
+000178D8  207A1D            and [bp+si+0x1d],bh
+000178DB  3E722B            ds jc 0x7909
+000178DE  0000              add [bx+si],al
+000178E0  207A1D            and [bp+si+0x1d],bh
+000178E3  3E722B            ds jc 0x7911
+000178E6  0000              add [bx+si],al
+000178E8  207A1D            and [bp+si+0x1d],bh
+000178EB  3E722B            ds jc 0x7919
+000178EE  0000              add [bx+si],al
+000178F0  207A1D            and [bp+si+0x1d],bh
+000178F3  3E722B            ds jc 0x7921
+000178F6  0000              add [bx+si],al
+000178F8  207A1D            and [bp+si+0x1d],bh
+000178FB  3E722B            ds jc 0x7929
+000178FE  0000              add [bx+si],al
+00017900  207A1D            and [bp+si+0x1d],bh
+00017903  3E722B            ds jc 0x7931
+00017906  0000              add [bx+si],al
+00017908  0000              add [bx+si],al
+0001790A  0000              add [bx+si],al
+0001790C  0000              add [bx+si],al
+0001790E  0000              add [bx+si],al
+00017910  0000              add [bx+si],al
+00017912  0000              add [bx+si],al
+00017914  0000              add [bx+si],al
+00017916  0000              add [bx+si],al
+00017918  0000              add [bx+si],al
+0001791A  0000              add [bx+si],al
+0001791C  0000              add [bx+si],al
+0001791E  0000              add [bx+si],al
+00017920  0000              add [bx+si],al
+00017922  0000              add [bx+si],al
+00017924  0000              add [bx+si],al
+00017926  0000              add [bx+si],al
+00017928  301F              xor [bx],bl
+0001792A  05DAAA            add ax,0xaada
+0001792D  2A00              sub al,[bx+si]
+0001792F  0020              add [bx+si],ah
+00017931  7A1D              jpe 0x7950
+00017933  3E722B            ds jc 0x7961
+00017936  0000              add [bx+si],al
+00017938  207A1D            and [bp+si+0x1d],bh
+0001793B  3E722B            ds jc 0x7969
+0001793E  0000              add [bx+si],al
+00017940  207A1D            and [bp+si+0x1d],bh
+00017943  3E722B            ds jc 0x7971
+00017946  0000              add [bx+si],al
+00017948  207A1D            and [bp+si+0x1d],bh
+0001794B  3E722B            ds jc 0x7979
+0001794E  0000              add [bx+si],al
+00017950  207A1D            and [bp+si+0x1d],bh
+00017953  3E722B            ds jc 0x7981
+00017956  0000              add [bx+si],al
+00017958  207A1D            and [bp+si+0x1d],bh
+0001795B  3E722B            ds jc 0x7989
+0001795E  0000              add [bx+si],al
+00017960  0000              add [bx+si],al
+00017962  0000              add [bx+si],al
+00017964  0000              add [bx+si],al
+00017966  0000              add [bx+si],al
+00017968  207A1D            and [bp+si+0x1d],bh
+0001796B  3E722B            ds jc 0x7999
+0001796E  0000              add [bx+si],al
+00017970  0000              add [bx+si],al
+00017972  0000              add [bx+si],al
+00017974  0000              add [bx+si],al
+00017976  0000              add [bx+si],al
+00017978  207A1D            and [bp+si+0x1d],bh
+0001797B  3E722B            ds jc 0x79a9
+0001797E  0000              add [bx+si],al
+00017980  207A1D            and [bp+si+0x1d],bh
+00017983  3E722B            ds jc 0x79b1
+00017986  0000              add [bx+si],al
+00017988  207A1D            and [bp+si+0x1d],bh
+0001798B  3E722B            ds jc 0x79b9
+0001798E  0000              add [bx+si],al
+00017990  207A1D            and [bp+si+0x1d],bh
+00017993  3E722B            ds jc 0x79c1
+00017996  0000              add [bx+si],al
+00017998  207A1D            and [bp+si+0x1d],bh
+0001799B  3E722B            ds jc 0x79c9
+0001799E  0000              add [bx+si],al
+000179A0  207A1D            and [bp+si+0x1d],bh
+000179A3  3E722B            ds jc 0x79d1
+000179A6  0000              add [bx+si],al
+000179A8  E869A3            call 0x1d14
+000179AB  D9AA2A00          fldcw [bp+si+0x2a]
+000179AF  0000              add [bx+si],al
+000179B1  0000              add [bx+si],al
+000179B3  0000              add [bx+si],al
+000179B5  0000              add [bx+si],al
+000179B7  0000              add [bx+si],al
+000179B9  0000              add [bx+si],al
+000179BB  0000              add [bx+si],al
+000179BD  0000              add [bx+si],al
+000179BF  0000              add [bx+si],al
+000179C1  0000              add [bx+si],al
+000179C3  0000              add [bx+si],al
+000179C5  0000              add [bx+si],al
+000179C7  00B81F05          add [bx+si+0x51f],bh
+000179CB  DAAA2A00          fisubr dword [bp+si+0x2a]
+000179CF  0020              add [bx+si],ah
+000179D1  7A1D              jpe 0x79f0
+000179D3  3E722B            ds jc 0x7a01
+000179D6  0000              add [bx+si],al
+000179D8  207A1D            and [bp+si+0x1d],bh
+000179DB  3E722B            ds jc 0x7a09
+000179DE  0000              add [bx+si],al
+000179E0  207A1D            and [bp+si+0x1d],bh
+000179E3  3E722B            ds jc 0x7a11
+000179E6  0000              add [bx+si],al
+000179E8  207A1D            and [bp+si+0x1d],bh
+000179EB  3E722B            ds jc 0x7a19
+000179EE  0000              add [bx+si],al
+000179F0  207A1D            and [bp+si+0x1d],bh
+000179F3  3E722B            ds jc 0x7a21
+000179F6  0000              add [bx+si],al
+000179F8  207A1D            and [bp+si+0x1d],bh
+000179FB  3E722B            ds jc 0x7a29
+000179FE  0000              add [bx+si],al
+00017A00  0000              add [bx+si],al
+00017A02  0000              add [bx+si],al
+00017A04  0000              add [bx+si],al
+00017A06  0000              add [bx+si],al
+00017A08  207A1D            and [bp+si+0x1d],bh
+00017A0B  3E722B            ds jc 0x7a39
+00017A0E  0000              add [bx+si],al
+00017A10  0000              add [bx+si],al
+00017A12  0000              add [bx+si],al
+00017A14  0000              add [bx+si],al
+00017A16  0000              add [bx+si],al
+00017A18  207A1D            and [bp+si+0x1d],bh
+00017A1B  3E722B            ds jc 0x7a49
+00017A1E  0000              add [bx+si],al
+00017A20  207A1D            and [bp+si+0x1d],bh
+00017A23  3E722B            ds jc 0x7a51
+00017A26  0000              add [bx+si],al
+00017A28  207A1D            and [bp+si+0x1d],bh
+00017A2B  3E722B            ds jc 0x7a59
+00017A2E  0000              add [bx+si],al
+00017A30  207A1D            and [bp+si+0x1d],bh
+00017A33  3E722B            ds jc 0x7a61
+00017A36  0000              add [bx+si],al
+00017A38  207A1D            and [bp+si+0x1d],bh
+00017A3B  3E722B            ds jc 0x7a69
+00017A3E  0000              add [bx+si],al
+00017A40  207A1D            and [bp+si+0x1d],bh
+00017A43  3E722B            ds jc 0x7a71
+00017A46  0000              add [bx+si],al
+00017A48  0000              add [bx+si],al
+00017A4A  0000              add [bx+si],al
+00017A4C  0000              add [bx+si],al
+00017A4E  0000              add [bx+si],al
+00017A50  0000              add [bx+si],al
+00017A52  0000              add [bx+si],al
+00017A54  0000              add [bx+si],al
+00017A56  0000              add [bx+si],al
+00017A58  0000              add [bx+si],al
+00017A5A  0000              add [bx+si],al
+00017A5C  0000              add [bx+si],al
+00017A5E  0000              add [bx+si],al
+00017A60  0000              add [bx+si],al
+00017A62  0000              add [bx+si],al
+00017A64  0000              add [bx+si],al
+00017A66  0000              add [bx+si],al
+00017A68  40                inc ax
+00017A69  2005              and [di],al
+00017A6B  DAAA2A00          fisubr dword [bp+si+0x2a]
+00017A6F  0020              add [bx+si],ah
+00017A71  7A1D              jpe 0x7a90
+00017A73  3E722B            ds jc 0x7aa1
+00017A76  0000              add [bx+si],al
+00017A78  207A1D            and [bp+si+0x1d],bh
+00017A7B  3E722B            ds jc 0x7aa9
+00017A7E  0000              add [bx+si],al
+00017A80  207A1D            and [bp+si+0x1d],bh
+00017A83  3E722B            ds jc 0x7ab1
+00017A86  0000              add [bx+si],al
+00017A88  207A1D            and [bp+si+0x1d],bh
+00017A8B  3E722B            ds jc 0x7ab9
+00017A8E  0000              add [bx+si],al
+00017A90  207A1D            and [bp+si+0x1d],bh
+00017A93  3E722B            ds jc 0x7ac1
+00017A96  0000              add [bx+si],al
+00017A98  207A1D            and [bp+si+0x1d],bh
+00017A9B  3E722B            ds jc 0x7ac9
+00017A9E  0000              add [bx+si],al
+00017AA0  0000              add [bx+si],al
+00017AA2  0000              add [bx+si],al
+00017AA4  0000              add [bx+si],al
+00017AA6  0000              add [bx+si],al
+00017AA8  207A1D            and [bp+si+0x1d],bh
+00017AAB  3E722B            ds jc 0x7ad9
+00017AAE  0000              add [bx+si],al
+00017AB0  0000              add [bx+si],al
+00017AB2  0000              add [bx+si],al
+00017AB4  0000              add [bx+si],al
+00017AB6  0000              add [bx+si],al
+00017AB8  207A1D            and [bp+si+0x1d],bh
+00017ABB  3E722B            ds jc 0x7ae9
+00017ABE  0000              add [bx+si],al
+00017AC0  207A1D            and [bp+si+0x1d],bh
+00017AC3  3E722B            ds jc 0x7af1
+00017AC6  0000              add [bx+si],al
+00017AC8  207A1D            and [bp+si+0x1d],bh
+00017ACB  3E722B            ds jc 0x7af9
+00017ACE  0000              add [bx+si],al
+00017AD0  207A1D            and [bp+si+0x1d],bh
+00017AD3  3E722B            ds jc 0x7b01
+00017AD6  0000              add [bx+si],al
+00017AD8  207A1D            and [bp+si+0x1d],bh
+00017ADB  3E722B            ds jc 0x7b09
+00017ADE  0000              add [bx+si],al
+00017AE0  207A1D            and [bp+si+0x1d],bh
+00017AE3  3E722B            ds jc 0x7b11
+00017AE6  0000              add [bx+si],al
+00017AE8  0000              add [bx+si],al
+00017AEA  0000              add [bx+si],al
+00017AEC  0000              add [bx+si],al
+00017AEE  0000              add [bx+si],al
+00017AF0  0000              add [bx+si],al
+00017AF2  0000              add [bx+si],al
+00017AF4  0000              add [bx+si],al
+00017AF6  0000              add [bx+si],al
+00017AF8  0000              add [bx+si],al
+00017AFA  0000              add [bx+si],al
+00017AFC  0000              add [bx+si],al
+00017AFE  0000              add [bx+si],al
+00017B00  0000              add [bx+si],al
+00017B02  0000              add [bx+si],al
+00017B04  0000              add [bx+si],al
+00017B06  0000              add [bx+si],al
+00017B08  C82005DA          enter 0x520,0xda
+00017B0C  AA                stosb
+00017B0D  2A00              sub al,[bx+si]
+00017B0F  0020              add [bx+si],ah
+00017B11  7A1D              jpe 0x7b30
+00017B13  3E722B            ds jc 0x7b41
+00017B16  0000              add [bx+si],al
+00017B18  207A1D            and [bp+si+0x1d],bh
+00017B1B  3E722B            ds jc 0x7b49
+00017B1E  0000              add [bx+si],al
+00017B20  207A1D            and [bp+si+0x1d],bh
+00017B23  3E722B            ds jc 0x7b51
+00017B26  0000              add [bx+si],al
+00017B28  207A1D            and [bp+si+0x1d],bh
+00017B2B  3E722B            ds jc 0x7b59
+00017B2E  0000              add [bx+si],al
+00017B30  207A1D            and [bp+si+0x1d],bh
+00017B33  3E722B            ds jc 0x7b61
+00017B36  0000              add [bx+si],al
+00017B38  207A1D            and [bp+si+0x1d],bh
+00017B3B  3E722B            ds jc 0x7b69
+00017B3E  0000              add [bx+si],al
+00017B40  0000              add [bx+si],al
+00017B42  0000              add [bx+si],al
+00017B44  0000              add [bx+si],al
+00017B46  0000              add [bx+si],al
+00017B48  207A1D            and [bp+si+0x1d],bh
+00017B4B  3E722B            ds jc 0x7b79
+00017B4E  0000              add [bx+si],al
+00017B50  0000              add [bx+si],al
+00017B52  0000              add [bx+si],al
+00017B54  0000              add [bx+si],al
+00017B56  0000              add [bx+si],al
+00017B58  207A1D            and [bp+si+0x1d],bh
+00017B5B  3E722B            ds jc 0x7b89
+00017B5E  0000              add [bx+si],al
+00017B60  207A1D            and [bp+si+0x1d],bh
+00017B63  3E722B            ds jc 0x7b91
+00017B66  0000              add [bx+si],al
+00017B68  207A1D            and [bp+si+0x1d],bh
+00017B6B  3E722B            ds jc 0x7b99
+00017B6E  0000              add [bx+si],al
+00017B70  207A1D            and [bp+si+0x1d],bh
+00017B73  3E722B            ds jc 0x7ba1
+00017B76  0000              add [bx+si],al
+00017B78  207A1D            and [bp+si+0x1d],bh
+00017B7B  3E722B            ds jc 0x7ba9
+00017B7E  0000              add [bx+si],al
+00017B80  207A1D            and [bp+si+0x1d],bh
+00017B83  3E722B            ds jc 0x7bb1
+00017B86  0000              add [bx+si],al
+00017B88  0000              add [bx+si],al
+00017B8A  0000              add [bx+si],al
+00017B8C  0000              add [bx+si],al
+00017B8E  0000              add [bx+si],al
+00017B90  0000              add [bx+si],al
+00017B92  0000              add [bx+si],al
+00017B94  0000              add [bx+si],al
+00017B96  0000              add [bx+si],al
+00017B98  B896A3            mov ax,0xa396
+00017B9B  D9AA2A00          fldcw [bp+si+0x2a]
+00017B9F  0000              add [bx+si],al
+00017BA1  0000              add [bx+si],al
+00017BA3  0000              add [bx+si],al
+00017BA5  0000              add [bx+si],al
+00017BA7  0020              add [bx+si],ah
+00017BA9  BFAED9            mov di,0xd9ae
+00017BAC  AA                stosb
+00017BAD  2A00              sub al,[bx+si]
+00017BAF  0020              add [bx+si],ah
+00017BB1  7A1D              jpe 0x7bd0
+00017BB3  3E722B            ds jc 0x7be1
+00017BB6  0000              add [bx+si],al
+00017BB8  207A1D            and [bp+si+0x1d],bh
+00017BBB  3E722B            ds jc 0x7be9
+00017BBE  0000              add [bx+si],al
+00017BC0  207A1D            and [bp+si+0x1d],bh
+00017BC3  3E722B            ds jc 0x7bf1
+00017BC6  0000              add [bx+si],al
+00017BC8  207A1D            and [bp+si+0x1d],bh
+00017BCB  3E722B            ds jc 0x7bf9
+00017BCE  0000              add [bx+si],al
+00017BD0  207A1D            and [bp+si+0x1d],bh
+00017BD3  3E722B            ds jc 0x7c01
+00017BD6  0000              add [bx+si],al
+00017BD8  207A1D            and [bp+si+0x1d],bh
+00017BDB  3E722B            ds jc 0x7c09
+00017BDE  0000              add [bx+si],al
+00017BE0  0000              add [bx+si],al
+00017BE2  0000              add [bx+si],al
+00017BE4  0000              add [bx+si],al
+00017BE6  0000              add [bx+si],al
+00017BE8  207A1D            and [bp+si+0x1d],bh
+00017BEB  3E722B            ds jc 0x7c19
+00017BEE  0000              add [bx+si],al
+00017BF0  0000              add [bx+si],al
+00017BF2  0000              add [bx+si],al
+00017BF4  0000              add [bx+si],al
+00017BF6  0000              add [bx+si],al
+00017BF8  207A1D            and [bp+si+0x1d],bh
+00017BFB  3E722B            ds jc 0x7c29
+00017BFE  0000              add [bx+si],al
+00017C00  207A1D            and [bp+si+0x1d],bh
+00017C03  3E722B            ds jc 0x7c31
+00017C06  0000              add [bx+si],al
+00017C08  207A1D            and [bp+si+0x1d],bh
+00017C0B  3E722B            ds jc 0x7c39
+00017C0E  0000              add [bx+si],al
+00017C10  207A1D            and [bp+si+0x1d],bh
+00017C13  3E722B            ds jc 0x7c41
+00017C16  0000              add [bx+si],al
+00017C18  207A1D            and [bp+si+0x1d],bh
+00017C1B  3E722B            ds jc 0x7c49
+00017C1E  0000              add [bx+si],al
+00017C20  207A1D            and [bp+si+0x1d],bh
+00017C23  3E722B            ds jc 0x7c51
+00017C26  0000              add [bx+si],al
+00017C28  0000              add [bx+si],al
+00017C2A  0000              add [bx+si],al
+00017C2C  0000              add [bx+si],al
+00017C2E  0000              add [bx+si],al
+00017C30  0000              add [bx+si],al
+00017C32  0000              add [bx+si],al
+00017C34  0000              add [bx+si],al
+00017C36  0000              add [bx+si],al
+00017C38  0000              add [bx+si],al
+00017C3A  0000              add [bx+si],al
+00017C3C  0000              add [bx+si],al
+00017C3E  0000              add [bx+si],al
+00017C40  0000              add [bx+si],al
+00017C42  0000              add [bx+si],al
+00017C44  0000              add [bx+si],al
+00017C46  0000              add [bx+si],al
+00017C48  A8BF              test al,0xbf
+00017C4A  AE                scasb
+00017C4B  D9AA2A00          fldcw [bp+si+0x2a]
+00017C4F  0020              add [bx+si],ah
+00017C51  7A1D              jpe 0x7c70
+00017C53  3E722B            ds jc 0x7c81
+00017C56  0000              add [bx+si],al
+00017C58  207A1D            and [bp+si+0x1d],bh
+00017C5B  3E722B            ds jc 0x7c89
+00017C5E  0000              add [bx+si],al
+00017C60  207A1D            and [bp+si+0x1d],bh
+00017C63  3E722B            ds jc 0x7c91
+00017C66  0000              add [bx+si],al
+00017C68  207A1D            and [bp+si+0x1d],bh
+00017C6B  3E722B            ds jc 0x7c99
+00017C6E  0000              add [bx+si],al
+00017C70  207A1D            and [bp+si+0x1d],bh
+00017C73  3E722B            ds jc 0x7ca1
+00017C76  0000              add [bx+si],al
+00017C78  207A1D            and [bp+si+0x1d],bh
+00017C7B  3E722B            ds jc 0x7ca9
+00017C7E  0000              add [bx+si],al
+00017C80  0000              add [bx+si],al
+00017C82  0000              add [bx+si],al
+00017C84  0000              add [bx+si],al
+00017C86  0000              add [bx+si],al
+00017C88  207A1D            and [bp+si+0x1d],bh
+00017C8B  3E722B            ds jc 0x7cb9
+00017C8E  0000              add [bx+si],al
+00017C90  0000              add [bx+si],al
+00017C92  0000              add [bx+si],al
+00017C94  0000              add [bx+si],al
+00017C96  0000              add [bx+si],al
+00017C98  207A1D            and [bp+si+0x1d],bh
+00017C9B  3E722B            ds jc 0x7cc9
+00017C9E  0000              add [bx+si],al
+00017CA0  207A1D            and [bp+si+0x1d],bh
+00017CA3  3E722B            ds jc 0x7cd1
+00017CA6  0000              add [bx+si],al
+00017CA8  207A1D            and [bp+si+0x1d],bh
+00017CAB  3E722B            ds jc 0x7cd9
+00017CAE  0000              add [bx+si],al
+00017CB0  207A1D            and [bp+si+0x1d],bh
+00017CB3  3E722B            ds jc 0x7ce1
+00017CB6  0000              add [bx+si],al
+00017CB8  207A1D            and [bp+si+0x1d],bh
+00017CBB  3E722B            ds jc 0x7ce9
+00017CBE  0000              add [bx+si],al
+00017CC0  207A1D            and [bp+si+0x1d],bh
+00017CC3  3E722B            ds jc 0x7cf1
+00017CC6  0000              add [bx+si],al
+00017CC8  E8B2A3            call 0x207d
+00017CCB  D9AA2A00          fldcw [bp+si+0x2a]
+00017CCF  0000              add [bx+si],al
+00017CD1  0000              add [bx+si],al
+00017CD3  0000              add [bx+si],al
+00017CD5  0000              add [bx+si],al
+00017CD7  0000              add [bx+si],al
+00017CD9  0000              add [bx+si],al
+00017CDB  0000              add [bx+si],al
+00017CDD  0000              add [bx+si],al
+00017CDF  0000              add [bx+si],al
+00017CE1  0000              add [bx+si],al
+00017CE3  0000              add [bx+si],al
+00017CE5  0000              add [bx+si],al
+00017CE7  0030              add [bx+si],dh
+00017CE9  C0AED9AA2A        shr byte [bp+0xaad9],0x2a
+00017CEE  0000              add [bx+si],al
+00017CF0  207A1D            and [bp+si+0x1d],bh
+00017CF3  3E722B            ds jc 0x7d21
+00017CF6  0000              add [bx+si],al
+00017CF8  207A1D            and [bp+si+0x1d],bh
+00017CFB  3E722B            ds jc 0x7d29
+00017CFE  0000              add [bx+si],al
+00017D00  207A1D            and [bp+si+0x1d],bh
+00017D03  3E722B            ds jc 0x7d31
+00017D06  0000              add [bx+si],al
+00017D08  207A1D            and [bp+si+0x1d],bh
+00017D0B  3E722B            ds jc 0x7d39
+00017D0E  0000              add [bx+si],al
+00017D10  207A1D            and [bp+si+0x1d],bh
+00017D13  3E722B            ds jc 0x7d41
+00017D16  0000              add [bx+si],al
+00017D18  207A1D            and [bp+si+0x1d],bh
+00017D1B  3E722B            ds jc 0x7d49
+00017D1E  0000              add [bx+si],al
+00017D20  0000              add [bx+si],al
+00017D22  0000              add [bx+si],al
+00017D24  0000              add [bx+si],al
+00017D26  0000              add [bx+si],al
+00017D28  207A1D            and [bp+si+0x1d],bh
+00017D2B  3E722B            ds jc 0x7d59
+00017D2E  0000              add [bx+si],al
+00017D30  0000              add [bx+si],al
+00017D32  0000              add [bx+si],al
+00017D34  0000              add [bx+si],al
+00017D36  0000              add [bx+si],al
+00017D38  207A1D            and [bp+si+0x1d],bh
+00017D3B  3E722B            ds jc 0x7d69
+00017D3E  0000              add [bx+si],al
+00017D40  207A1D            and [bp+si+0x1d],bh
+00017D43  3E722B            ds jc 0x7d71
+00017D46  0000              add [bx+si],al
+00017D48  207A1D            and [bp+si+0x1d],bh
+00017D4B  3E722B            ds jc 0x7d79
+00017D4E  0000              add [bx+si],al
+00017D50  207A1D            and [bp+si+0x1d],bh
+00017D53  3E722B            ds jc 0x7d81
+00017D56  0000              add [bx+si],al
+00017D58  207A1D            and [bp+si+0x1d],bh
+00017D5B  3E722B            ds jc 0x7d89
+00017D5E  0000              add [bx+si],al
+00017D60  207A1D            and [bp+si+0x1d],bh
+00017D63  3E722B            ds jc 0x7d91
+00017D66  0000              add [bx+si],al
+00017D68  0000              add [bx+si],al
+00017D6A  0000              add [bx+si],al
+00017D6C  0000              add [bx+si],al
+00017D6E  0000              add [bx+si],al
+00017D70  0000              add [bx+si],al
+00017D72  0000              add [bx+si],al
+00017D74  0000              add [bx+si],al
+00017D76  0000              add [bx+si],al
+00017D78  0000              add [bx+si],al
+00017D7A  0000              add [bx+si],al
+00017D7C  0000              add [bx+si],al
+00017D7E  0000              add [bx+si],al
+00017D80  0000              add [bx+si],al
+00017D82  0000              add [bx+si],al
+00017D84  0000              add [bx+si],al
+00017D86  0000              add [bx+si],al
+00017D88  B8C0AE            mov ax,0xaec0
+00017D8B  D9AA2A00          fldcw [bp+si+0x2a]
+00017D8F  0020              add [bx+si],ah
+00017D91  7A1D              jpe 0x7db0
+00017D93  3E722B            ds jc 0x7dc1
+00017D96  0000              add [bx+si],al
+00017D98  207A1D            and [bp+si+0x1d],bh
+00017D9B  3E722B            ds jc 0x7dc9
+00017D9E  0000              add [bx+si],al
+00017DA0  207A1D            and [bp+si+0x1d],bh
+00017DA3  3E722B            ds jc 0x7dd1
+00017DA6  0000              add [bx+si],al
+00017DA8  207A1D            and [bp+si+0x1d],bh
+00017DAB  3E722B            ds jc 0x7dd9
+00017DAE  0000              add [bx+si],al
+00017DB0  207A1D            and [bp+si+0x1d],bh
+00017DB3  3E722B            ds jc 0x7de1
+00017DB6  0000              add [bx+si],al
+00017DB8  207A1D            and [bp+si+0x1d],bh
+00017DBB  3E722B            ds jc 0x7de9
+00017DBE  0000              add [bx+si],al
+00017DC0  0000              add [bx+si],al
+00017DC2  0000              add [bx+si],al
+00017DC4  0000              add [bx+si],al
+00017DC6  0000              add [bx+si],al
+00017DC8  207A1D            and [bp+si+0x1d],bh
+00017DCB  3E722B            ds jc 0x7df9
+00017DCE  0000              add [bx+si],al
+00017DD0  0000              add [bx+si],al
+00017DD2  0000              add [bx+si],al
+00017DD4  0000              add [bx+si],al
+00017DD6  0000              add [bx+si],al
+00017DD8  207A1D            and [bp+si+0x1d],bh
+00017DDB  3E722B            ds jc 0x7e09
+00017DDE  0000              add [bx+si],al
+00017DE0  207A1D            and [bp+si+0x1d],bh
+00017DE3  3E722B            ds jc 0x7e11
+00017DE6  0000              add [bx+si],al
+00017DE8  207A1D            and [bp+si+0x1d],bh
+00017DEB  3E722B            ds jc 0x7e19
+00017DEE  0000              add [bx+si],al
+00017DF0  207A1D            and [bp+si+0x1d],bh
+00017DF3  3E722B            ds jc 0x7e21
+00017DF6  0000              add [bx+si],al
+00017DF8  207A1D            and [bp+si+0x1d],bh
+00017DFB  3E722B            ds jc 0x7e29
+00017DFE  0000              add [bx+si],al
+00017E00  207A1D            and [bp+si+0x1d],bh
+00017E03  3E722B            ds jc 0x7e31
+00017E06  0000              add [bx+si],al
+00017E08  40                inc ax
+00017E09  CAA3D9            retf 0xd9a3
+00017E0C  AA                stosb
+00017E0D  2A00              sub al,[bx+si]
+00017E0F  0000              add [bx+si],al
+00017E11  0000              add [bx+si],al
+00017E13  0000              add [bx+si],al
+00017E15  0000              add [bx+si],al
+00017E17  0088CBA3          add [bx+si+0xa3cb],cl
+00017E1B  D9AA2A00          fldcw [bp+si+0x2a]
+00017E1F  0000              add [bx+si],al
+00017E21  0000              add [bx+si],al
+00017E23  0000              add [bx+si],al
+00017E25  0000              add [bx+si],al
+00017E27  0040C1            add [bx+si-0x3f],al
+00017E2A  AE                scasb
+00017E2B  D9AA2A00          fldcw [bp+si+0x2a]
+00017E2F  0020              add [bx+si],ah
+00017E31  7A1D              jpe 0x7e50
+00017E33  3E722B            ds jc 0x7e61
+00017E36  0000              add [bx+si],al
+00017E38  207A1D            and [bp+si+0x1d],bh
+00017E3B  3E722B            ds jc 0x7e69
+00017E3E  0000              add [bx+si],al
+00017E40  207A1D            and [bp+si+0x1d],bh
+00017E43  3E722B            ds jc 0x7e71
+00017E46  0000              add [bx+si],al
+00017E48  207A1D            and [bp+si+0x1d],bh
+00017E4B  3E722B            ds jc 0x7e79
+00017E4E  0000              add [bx+si],al
+00017E50  207A1D            and [bp+si+0x1d],bh
+00017E53  3E722B            ds jc 0x7e81
+00017E56  0000              add [bx+si],al
+00017E58  207A1D            and [bp+si+0x1d],bh
+00017E5B  3E722B            ds jc 0x7e89
+00017E5E  0000              add [bx+si],al
+00017E60  0000              add [bx+si],al
+00017E62  0000              add [bx+si],al
+00017E64  0000              add [bx+si],al
+00017E66  0000              add [bx+si],al
+00017E68  207A1D            and [bp+si+0x1d],bh
+00017E6B  3E722B            ds jc 0x7e99
+00017E6E  0000              add [bx+si],al
+00017E70  0000              add [bx+si],al
+00017E72  0000              add [bx+si],al
+00017E74  0000              add [bx+si],al
+00017E76  0000              add [bx+si],al
+00017E78  207A1D            and [bp+si+0x1d],bh
+00017E7B  3E722B            ds jc 0x7ea9
+00017E7E  0000              add [bx+si],al
+00017E80  207A1D            and [bp+si+0x1d],bh
+00017E83  3E722B            ds jc 0x7eb1
+00017E86  0000              add [bx+si],al
+00017E88  207A1D            and [bp+si+0x1d],bh
+00017E8B  3E722B            ds jc 0x7eb9
+00017E8E  0000              add [bx+si],al
+00017E90  207A1D            and [bp+si+0x1d],bh
+00017E93  3E722B            ds jc 0x7ec1
+00017E96  0000              add [bx+si],al
+00017E98  207A1D            and [bp+si+0x1d],bh
+00017E9B  3E722B            ds jc 0x7ec9
+00017E9E  0000              add [bx+si],al
+00017EA0  207A1D            and [bp+si+0x1d],bh
+00017EA3  3E722B            ds jc 0x7ed1
+00017EA6  0000              add [bx+si],al
+00017EA8  0000              add [bx+si],al
+00017EAA  0000              add [bx+si],al
+00017EAC  0000              add [bx+si],al
+00017EAE  0000              add [bx+si],al
+00017EB0  0000              add [bx+si],al
+00017EB2  0000              add [bx+si],al
+00017EB4  0000              add [bx+si],al
+00017EB6  0000              add [bx+si],al
+00017EB8  80DDA3            sbb ch,0xa3
+00017EBB  D9AA2A00          fldcw [bp+si+0x2a]
+00017EBF  0000              add [bx+si],al
+00017EC1  0000              add [bx+si],al
+00017EC3  0000              add [bx+si],al
+00017EC5  0000              add [bx+si],al
+00017EC7  00C8              add al,cl
+00017EC9  C1AED9AA2A        shr word [bp+0xaad9],0x2a
+00017ECE  0000              add [bx+si],al
+00017ED0  207A1D            and [bp+si+0x1d],bh
+00017ED3  3E722B            ds jc 0x7f01
+00017ED6  0000              add [bx+si],al
+00017ED8  207A1D            and [bp+si+0x1d],bh
+00017EDB  3E722B            ds jc 0x7f09
+00017EDE  0000              add [bx+si],al
+00017EE0  207A1D            and [bp+si+0x1d],bh
+00017EE3  3E722B            ds jc 0x7f11
+00017EE6  0000              add [bx+si],al
+00017EE8  207A1D            and [bp+si+0x1d],bh
+00017EEB  3E722B            ds jc 0x7f19
+00017EEE  0000              add [bx+si],al
+00017EF0  207A1D            and [bp+si+0x1d],bh
+00017EF3  3E722B            ds jc 0x7f21
+00017EF6  0000              add [bx+si],al
+00017EF8  207A1D            and [bp+si+0x1d],bh
+00017EFB  3E722B            ds jc 0x7f29
+00017EFE  0000              add [bx+si],al
+00017F00  0000              add [bx+si],al
+00017F02  0000              add [bx+si],al
+00017F04  0000              add [bx+si],al
+00017F06  0000              add [bx+si],al
+00017F08  207A1D            and [bp+si+0x1d],bh
+00017F0B  3E722B            ds jc 0x7f39
+00017F0E  0000              add [bx+si],al
+00017F10  0000              add [bx+si],al
+00017F12  0000              add [bx+si],al
+00017F14  0000              add [bx+si],al
+00017F16  0000              add [bx+si],al
+00017F18  207A1D            and [bp+si+0x1d],bh
+00017F1B  3E722B            ds jc 0x7f49
+00017F1E  0000              add [bx+si],al
+00017F20  207A1D            and [bp+si+0x1d],bh
+00017F23  3E722B            ds jc 0x7f51
+00017F26  0000              add [bx+si],al
+00017F28  207A1D            and [bp+si+0x1d],bh
+00017F2B  3E722B            ds jc 0x7f59
+00017F2E  0000              add [bx+si],al
+00017F30  207A1D            and [bp+si+0x1d],bh
+00017F33  3E722B            ds jc 0x7f61
+00017F36  0000              add [bx+si],al
+00017F38  207A1D            and [bp+si+0x1d],bh
+00017F3B  3E722B            ds jc 0x7f69
+00017F3E  0000              add [bx+si],al
+00017F40  207A1D            and [bp+si+0x1d],bh
+00017F43  3E722B            ds jc 0x7f71
+00017F46  0000              add [bx+si],al
+00017F48  0000              add [bx+si],al
+00017F4A  0000              add [bx+si],al
+00017F4C  0000              add [bx+si],al
+00017F4E  0000              add [bx+si],al
+00017F50  0000              add [bx+si],al
+00017F52  0000              add [bx+si],al
+00017F54  0000              add [bx+si],al
+00017F56  0000              add [bx+si],al
+00017F58  0000              add [bx+si],al
+00017F5A  0000              add [bx+si],al
+00017F5C  0000              add [bx+si],al
+00017F5E  0000              add [bx+si],al
+00017F60  0000              add [bx+si],al
+00017F62  0000              add [bx+si],al
+00017F64  0000              add [bx+si],al
+00017F66  0000              add [bx+si],al
+00017F68  50                push ax
+00017F69  C2AED9            ret 0xd9ae
+00017F6C  AA                stosb
+00017F6D  2A00              sub al,[bx+si]
+00017F6F  0020              add [bx+si],ah
+00017F71  7A1D              jpe 0x7f90
+00017F73  3E722B            ds jc 0x7fa1
+00017F76  0000              add [bx+si],al
+00017F78  207A1D            and [bp+si+0x1d],bh
+00017F7B  3E722B            ds jc 0x7fa9
+00017F7E  0000              add [bx+si],al
+00017F80  207A1D            and [bp+si+0x1d],bh
+00017F83  3E722B            ds jc 0x7fb1
+00017F86  0000              add [bx+si],al
+00017F88  207A1D            and [bp+si+0x1d],bh
+00017F8B  3E722B            ds jc 0x7fb9
+00017F8E  0000              add [bx+si],al
+00017F90  207A1D            and [bp+si+0x1d],bh
+00017F93  3E722B            ds jc 0x7fc1
+00017F96  0000              add [bx+si],al
+00017F98  207A1D            and [bp+si+0x1d],bh
+00017F9B  3E722B            ds jc 0x7fc9
+00017F9E  0000              add [bx+si],al
+00017FA0  0000              add [bx+si],al
+00017FA2  0000              add [bx+si],al
+00017FA4  0000              add [bx+si],al
+00017FA6  0000              add [bx+si],al
+00017FA8  207A1D            and [bp+si+0x1d],bh
+00017FAB  3E722B            ds jc 0x7fd9
+00017FAE  0000              add [bx+si],al
+00017FB0  0000              add [bx+si],al
+00017FB2  0000              add [bx+si],al
+00017FB4  0000              add [bx+si],al
+00017FB6  0000              add [bx+si],al
+00017FB8  207A1D            and [bp+si+0x1d],bh
+00017FBB  3E722B            ds jc 0x7fe9
+00017FBE  0000              add [bx+si],al
+00017FC0  207A1D            and [bp+si+0x1d],bh
+00017FC3  3E722B            ds jc 0x7ff1
+00017FC6  0000              add [bx+si],al
+00017FC8  207A1D            and [bp+si+0x1d],bh
+00017FCB  3E722B            ds jc 0x7ff9
+00017FCE  0000              add [bx+si],al
+00017FD0  207A1D            and [bp+si+0x1d],bh
+00017FD3  3E722B            ds jc 0x8001
+00017FD6  0000              add [bx+si],al
+00017FD8  207A1D            and [bp+si+0x1d],bh
+00017FDB  3E722B            ds jc 0x8009
+00017FDE  0000              add [bx+si],al
+00017FE0  207A1D            and [bp+si+0x1d],bh
+00017FE3  3E722B            ds jc 0x8011
+00017FE6  0000              add [bx+si],al
+00017FE8  18FA              sbb dl,bh
+00017FEA  A3D9AA            mov [0xaad9],ax
+00017FED  2A00              sub al,[bx+si]
+00017FEF  0000              add [bx+si],al
+00017FF1  0000              add [bx+si],al
+00017FF3  0000              add [bx+si],al
+00017FF5  0000              add [bx+si],al
+00017FF7  0000              add [bx+si],al
+00017FF9  0000              add [bx+si],al
+00017FFB  0000              add [bx+si],al
+00017FFD  0000              add [bx+si],al
+00017FFF  0020              add [bx+si],ah
+00018001  7A1D              jpe 0x8020
+00018003  3E722B            ds jc 0x8031
+00018006  0000              add [bx+si],al
+00018008  60                pusha
+00018009  78C4              js 0x7fcf
+0001800B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001800F  0000              add [bx+si],al
+00018011  0000              add [bx+si],al
+00018013  0000              add [bx+si],al
+00018015  0000              add [bx+si],al
+00018017  00B07AC4          add [bx+si+0xc47a],dh
+0001801B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001801F  0000              add [bx+si],al
+00018021  0000              add [bx+si],al
+00018023  0000              add [bx+si],al
+00018025  0000              add [bx+si],al
+00018027  00F0              add al,dh
+00018029  0905              or [di],ax
+0001802B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001802F  0020              add [bx+si],ah
+00018031  7A1D              jpe 0x8050
+00018033  3E722B            ds jc 0x8061
+00018036  0000              add [bx+si],al
+00018038  207A1D            and [bp+si+0x1d],bh
+0001803B  3E722B            ds jc 0x8069
+0001803E  0000              add [bx+si],al
+00018040  207A1D            and [bp+si+0x1d],bh
+00018043  3E722B            ds jc 0x8071
+00018046  0000              add [bx+si],al
+00018048  207A1D            and [bp+si+0x1d],bh
+0001804B  3E722B            ds jc 0x8079
+0001804E  0000              add [bx+si],al
+00018050  207A1D            and [bp+si+0x1d],bh
+00018053  3E722B            ds jc 0x8081
+00018056  0000              add [bx+si],al
+00018058  207A1D            and [bp+si+0x1d],bh
+0001805B  3E722B            ds jc 0x8089
+0001805E  0000              add [bx+si],al
+00018060  0000              add [bx+si],al
+00018062  0000              add [bx+si],al
+00018064  0000              add [bx+si],al
+00018066  0000              add [bx+si],al
+00018068  207A1D            and [bp+si+0x1d],bh
+0001806B  3E722B            ds jc 0x8099
+0001806E  0000              add [bx+si],al
+00018070  0000              add [bx+si],al
+00018072  0000              add [bx+si],al
+00018074  0000              add [bx+si],al
+00018076  0000              add [bx+si],al
+00018078  207A1D            and [bp+si+0x1d],bh
+0001807B  3E722B            ds jc 0x80a9
+0001807E  0000              add [bx+si],al
+00018080  207A1D            and [bp+si+0x1d],bh
+00018083  3E722B            ds jc 0x80b1
+00018086  0000              add [bx+si],al
+00018088  207A1D            and [bp+si+0x1d],bh
+0001808B  3E722B            ds jc 0x80b9
+0001808E  0000              add [bx+si],al
+00018090  207A1D            and [bp+si+0x1d],bh
+00018093  3E722B            ds jc 0x80c1
+00018096  0000              add [bx+si],al
+00018098  207A1D            and [bp+si+0x1d],bh
+0001809B  3E722B            ds jc 0x80c9
+0001809E  0000              add [bx+si],al
+000180A0  207A1D            and [bp+si+0x1d],bh
+000180A3  3E722B            ds jc 0x80d1
+000180A6  0000              add [bx+si],al
+000180A8  0000              add [bx+si],al
+000180AA  0000              add [bx+si],al
+000180AC  0000              add [bx+si],al
+000180AE  0000              add [bx+si],al
+000180B0  0000              add [bx+si],al
+000180B2  0000              add [bx+si],al
+000180B4  0000              add [bx+si],al
+000180B6  0000              add [bx+si],al
+000180B8  0000              add [bx+si],al
+000180BA  0000              add [bx+si],al
+000180BC  0000              add [bx+si],al
+000180BE  0000              add [bx+si],al
+000180C0  0000              add [bx+si],al
+000180C2  0000              add [bx+si],al
+000180C4  0000              add [bx+si],al
+000180C6  0000              add [bx+si],al
+000180C8  780A              js 0x80d4
+000180CA  05DAAA            add ax,0xaada
+000180CD  2A00              sub al,[bx+si]
+000180CF  0020              add [bx+si],ah
+000180D1  7A1D              jpe 0x80f0
+000180D3  3E722B            ds jc 0x8101
+000180D6  0000              add [bx+si],al
+000180D8  207A1D            and [bp+si+0x1d],bh
+000180DB  3E722B            ds jc 0x8109
+000180DE  0000              add [bx+si],al
+000180E0  207A1D            and [bp+si+0x1d],bh
+000180E3  3E722B            ds jc 0x8111
+000180E6  0000              add [bx+si],al
+000180E8  A05EDE            mov al,[0xde5e]
+000180EB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000180EF  0020              add [bx+si],ah
+000180F1  7A1D              jpe 0x8110
+000180F3  3E722B            ds jc 0x8121
+000180F6  0000              add [bx+si],al
+000180F8  207A1D            and [bp+si+0x1d],bh
+000180FB  3E722B            ds jc 0x8129
+000180FE  0000              add [bx+si],al
+00018100  0000              add [bx+si],al
+00018102  0000              add [bx+si],al
+00018104  0000              add [bx+si],al
+00018106  0000              add [bx+si],al
+00018108  60                pusha
+00018109  5D                pop bp
+0001810A  DE                db 0xDE
+0001810B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001810F  0000              add [bx+si],al
+00018111  0000              add [bx+si],al
+00018113  0000              add [bx+si],al
+00018115  0000              add [bx+si],al
+00018117  0020              add [bx+si],ah
+00018119  7A1D              jpe 0x8138
+0001811B  3E722B            ds jc 0x8149
+0001811E  0000              add [bx+si],al
+00018120  205DDE            and [di-0x22],bl
+00018123  D8AA2A00          fsubr dword [bp+si+0x2a]
+00018127  00E0              add al,ah
+00018129  200D              and [di],cl
+0001812B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001812F  0020              add [bx+si],ah
+00018131  7A1D              jpe 0x8150
+00018133  3E722B            ds jc 0x8161
+00018136  0000              add [bx+si],al
+00018138  60                pusha
+00018139  080D              or [di],cl
+0001813B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001813F  0080430D          add [bx+si+0xd43],al
+00018143  DAAA2A00          fisubr dword [bp+si+0x2a]
+00018147  0000              add [bx+si],al
+00018149  0000              add [bx+si],al
+0001814B  0000              add [bx+si],al
+0001814D  0000              add [bx+si],al
+0001814F  0000              add [bx+si],al
+00018151  0000              add [bx+si],al
+00018153  0000              add [bx+si],al
+00018155  0000              add [bx+si],al
+00018157  0000              add [bx+si],al
+00018159  0000              add [bx+si],al
+0001815B  0000              add [bx+si],al
+0001815D  0000              add [bx+si],al
+0001815F  0000              add [bx+si],al
+00018161  0000              add [bx+si],al
+00018163  0000              add [bx+si],al
+00018165  0000              add [bx+si],al
+00018167  0000              add [bx+si],al
+00018169  0B05              or ax,[di]
+0001816B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001816F  0020              add [bx+si],ah
+00018171  7A1D              jpe 0x8190
+00018173  3E722B            ds jc 0x81a1
+00018176  0000              add [bx+si],al
+00018178  207A1D            and [bp+si+0x1d],bh
+0001817B  3E722B            ds jc 0x81a9
+0001817E  0000              add [bx+si],al
+00018180  207A1D            and [bp+si+0x1d],bh
+00018183  3E722B            ds jc 0x81b1
+00018186  0000              add [bx+si],al
+00018188  207A1D            and [bp+si+0x1d],bh
+0001818B  3E722B            ds jc 0x81b9
+0001818E  0000              add [bx+si],al
+00018190  207A1D            and [bp+si+0x1d],bh
+00018193  3E722B            ds jc 0x81c1
+00018196  0000              add [bx+si],al
+00018198  207A1D            and [bp+si+0x1d],bh
+0001819B  3E722B            ds jc 0x81c9
+0001819E  0000              add [bx+si],al
+000181A0  0000              add [bx+si],al
+000181A2  0000              add [bx+si],al
+000181A4  0000              add [bx+si],al
+000181A6  0000              add [bx+si],al
+000181A8  207A1D            and [bp+si+0x1d],bh
+000181AB  3E722B            ds jc 0x81d9
+000181AE  0000              add [bx+si],al
+000181B0  0000              add [bx+si],al
+000181B2  0000              add [bx+si],al
+000181B4  0000              add [bx+si],al
+000181B6  0000              add [bx+si],al
+000181B8  207A1D            and [bp+si+0x1d],bh
+000181BB  3E722B            ds jc 0x81e9
+000181BE  0000              add [bx+si],al
+000181C0  207A1D            and [bp+si+0x1d],bh
+000181C3  3E722B            ds jc 0x81f1
+000181C6  0000              add [bx+si],al
+000181C8  A05DDE            mov al,[0xde5d]
+000181CB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000181CF  0020              add [bx+si],ah
+000181D1  7A1D              jpe 0x81f0
+000181D3  3E722B            ds jc 0x8201
+000181D6  0000              add [bx+si],al
+000181D8  207A1D            and [bp+si+0x1d],bh
+000181DB  3E722B            ds jc 0x8209
+000181DE  0000              add [bx+si],al
+000181E0  207A1D            and [bp+si+0x1d],bh
+000181E3  3E722B            ds jc 0x8211
+000181E6  0000              add [bx+si],al
+000181E8  0000              add [bx+si],al
+000181EA  0000              add [bx+si],al
+000181EC  0000              add [bx+si],al
+000181EE  0000              add [bx+si],al
+000181F0  0000              add [bx+si],al
+000181F2  0000              add [bx+si],al
+000181F4  0000              add [bx+si],al
+000181F6  0000              add [bx+si],al
+000181F8  0000              add [bx+si],al
+000181FA  0000              add [bx+si],al
+000181FC  0000              add [bx+si],al
+000181FE  0000              add [bx+si],al
+00018200  0000              add [bx+si],al
+00018202  0000              add [bx+si],al
+00018204  0000              add [bx+si],al
+00018206  0000              add [bx+si],al
+00018208  880B              mov [bp+di],cl
+0001820A  05DAAA            add ax,0xaada
+0001820D  2A00              sub al,[bx+si]
+0001820F  0020              add [bx+si],ah
+00018211  7A1D              jpe 0x8230
+00018213  3E722B            ds jc 0x8241
+00018216  0000              add [bx+si],al
+00018218  207A1D            and [bp+si+0x1d],bh
+0001821B  3E722B            ds jc 0x8249
+0001821E  0000              add [bx+si],al
+00018220  207A1D            and [bp+si+0x1d],bh
+00018223  3E722B            ds jc 0x8251
+00018226  0000              add [bx+si],al
+00018228  805EDED8          sbb byte [bp-0x22],0xd8
+0001822C  AA                stosb
+0001822D  2A00              sub al,[bx+si]
+0001822F  0020              add [bx+si],ah
+00018231  7A1D              jpe 0x8250
+00018233  3E722B            ds jc 0x8261
+00018236  0000              add [bx+si],al
+00018238  207A1D            and [bp+si+0x1d],bh
+0001823B  3E722B            ds jc 0x8269
+0001823E  0000              add [bx+si],al
+00018240  0000              add [bx+si],al
+00018242  0000              add [bx+si],al
+00018244  0000              add [bx+si],al
+00018246  0000              add [bx+si],al
+00018248  40                inc ax
+00018249  5E                pop si
+0001824A  DE                db 0xDE
+0001824B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001824F  0000              add [bx+si],al
+00018251  0000              add [bx+si],al
+00018253  0000              add [bx+si],al
+00018255  0000              add [bx+si],al
+00018257  0020              add [bx+si],ah
+00018259  7A1D              jpe 0x8278
+0001825B  3E722B            ds jc 0x8289
+0001825E  0000              add [bx+si],al
+00018260  005EDE            add [bp-0x22],bl
+00018263  D8AA2A00          fsubr dword [bp+si+0x2a]
+00018267  00E0              add al,ah
+00018269  5D                pop bp
+0001826A  DE                db 0xDE
+0001826B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001826F  0020              add [bx+si],ah
+00018271  7A1D              jpe 0x8290
+00018273  3E722B            ds jc 0x82a1
+00018276  0000              add [bx+si],al
+00018278  40                inc ax
+00018279  B3E6              mov bl,0xe6
+0001827B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001827F  0020              add [bx+si],ah
+00018281  7A1D              jpe 0x82a0
+00018283  3E722B            ds jc 0x82b1
+00018286  0000              add [bx+si],al
+00018288  0000              add [bx+si],al
+0001828A  0000              add [bx+si],al
+0001828C  0000              add [bx+si],al
+0001828E  0000              add [bx+si],al
+00018290  0000              add [bx+si],al
+00018292  0000              add [bx+si],al
+00018294  0000              add [bx+si],al
+00018296  0000              add [bx+si],al
+00018298  0000              add [bx+si],al
+0001829A  0000              add [bx+si],al
+0001829C  0000              add [bx+si],al
+0001829E  0000              add [bx+si],al
+000182A0  0000              add [bx+si],al
+000182A2  0000              add [bx+si],al
+000182A4  0000              add [bx+si],al
+000182A6  0000              add [bx+si],al
+000182A8  100C              adc [si],cl
+000182AA  05DAAA            add ax,0xaada
+000182AD  2A00              sub al,[bx+si]
+000182AF  0020              add [bx+si],ah
+000182B1  7A1D              jpe 0x82d0
+000182B3  3E722B            ds jc 0x82e1
+000182B6  0000              add [bx+si],al
+000182B8  207A1D            and [bp+si+0x1d],bh
+000182BB  3E722B            ds jc 0x82e9
+000182BE  0000              add [bx+si],al
+000182C0  207A1D            and [bp+si+0x1d],bh
+000182C3  3E722B            ds jc 0x82f1
+000182C6  0000              add [bx+si],al
+000182C8  207A1D            and [bp+si+0x1d],bh
+000182CB  3E722B            ds jc 0x82f9
+000182CE  0000              add [bx+si],al
+000182D0  207A1D            and [bp+si+0x1d],bh
+000182D3  3E722B            ds jc 0x8301
+000182D6  0000              add [bx+si],al
+000182D8  207A1D            and [bp+si+0x1d],bh
+000182DB  3E722B            ds jc 0x8309
+000182DE  0000              add [bx+si],al
+000182E0  0000              add [bx+si],al
+000182E2  0000              add [bx+si],al
+000182E4  0000              add [bx+si],al
+000182E6  0000              add [bx+si],al
+000182E8  207A1D            and [bp+si+0x1d],bh
+000182EB  3E722B            ds jc 0x8319
+000182EE  0000              add [bx+si],al
+000182F0  0000              add [bx+si],al
+000182F2  0000              add [bx+si],al
+000182F4  0000              add [bx+si],al
+000182F6  0000              add [bx+si],al
+000182F8  207A1D            and [bp+si+0x1d],bh
+000182FB  3E722B            ds jc 0x8329
+000182FE  0000              add [bx+si],al
+00018300  207A1D            and [bp+si+0x1d],bh
+00018303  3E722B            ds jc 0x8331
+00018306  0000              add [bx+si],al
+00018308  60                pusha
+00018309  5E                pop si
+0001830A  DE                db 0xDE
+0001830B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001830F  0020              add [bx+si],ah
+00018311  7A1D              jpe 0x8330
+00018313  3E722B            ds jc 0x8341
+00018316  0000              add [bx+si],al
+00018318  207A1D            and [bp+si+0x1d],bh
+0001831B  3E722B            ds jc 0x8349
+0001831E  0000              add [bx+si],al
+00018320  207A1D            and [bp+si+0x1d],bh
+00018323  3E722B            ds jc 0x8351
+00018326  0000              add [bx+si],al
+00018328  0000              add [bx+si],al
+0001832A  0000              add [bx+si],al
+0001832C  0000              add [bx+si],al
+0001832E  0000              add [bx+si],al
+00018330  0000              add [bx+si],al
+00018332  0000              add [bx+si],al
+00018334  0000              add [bx+si],al
+00018336  0000              add [bx+si],al
+00018338  0000              add [bx+si],al
+0001833A  0000              add [bx+si],al
+0001833C  0000              add [bx+si],al
+0001833E  0000              add [bx+si],al
+00018340  0000              add [bx+si],al
+00018342  0000              add [bx+si],al
+00018344  0000              add [bx+si],al
+00018346  0000              add [bx+si],al
+00018348  98                cbw
+00018349  0C05              or al,0x5
+0001834B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001834F  0020              add [bx+si],ah
+00018351  7A1D              jpe 0x8370
+00018353  3E722B            ds jc 0x8381
+00018356  0000              add [bx+si],al
+00018358  207A1D            and [bp+si+0x1d],bh
+0001835B  3E722B            ds jc 0x8389
+0001835E  0000              add [bx+si],al
+00018360  207A1D            and [bp+si+0x1d],bh
+00018363  3E722B            ds jc 0x8391
+00018366  0000              add [bx+si],al
+00018368  207A1D            and [bp+si+0x1d],bh
+0001836B  3E722B            ds jc 0x8399
+0001836E  0000              add [bx+si],al
+00018370  207A1D            and [bp+si+0x1d],bh
+00018373  3E722B            ds jc 0x83a1
+00018376  0000              add [bx+si],al
+00018378  207A1D            and [bp+si+0x1d],bh
+0001837B  3E722B            ds jc 0x83a9
+0001837E  0000              add [bx+si],al
+00018380  0000              add [bx+si],al
+00018382  0000              add [bx+si],al
+00018384  0000              add [bx+si],al
+00018386  0000              add [bx+si],al
+00018388  207A1D            and [bp+si+0x1d],bh
+0001838B  3E722B            ds jc 0x83b9
+0001838E  0000              add [bx+si],al
+00018390  0000              add [bx+si],al
+00018392  0000              add [bx+si],al
+00018394  0000              add [bx+si],al
+00018396  0000              add [bx+si],al
+00018398  207A1D            and [bp+si+0x1d],bh
+0001839B  3E722B            ds jc 0x83c9
+0001839E  0000              add [bx+si],al
+000183A0  207A1D            and [bp+si+0x1d],bh
+000183A3  3E722B            ds jc 0x83d1
+000183A6  0000              add [bx+si],al
+000183A8  C05EDED8          rcr byte [bp-0x22],0xd8
+000183AC  AA                stosb
+000183AD  2A00              sub al,[bx+si]
+000183AF  0020              add [bx+si],ah
+000183B1  7A1D              jpe 0x83d0
+000183B3  3E722B            ds jc 0x83e1
+000183B6  0000              add [bx+si],al
+000183B8  207A1D            and [bp+si+0x1d],bh
+000183BB  3E722B            ds jc 0x83e9
+000183BE  0000              add [bx+si],al
+000183C0  207A1D            and [bp+si+0x1d],bh
+000183C3  3E722B            ds jc 0x83f1
+000183C6  0000              add [bx+si],al
+000183C8  0000              add [bx+si],al
+000183CA  0000              add [bx+si],al
+000183CC  0000              add [bx+si],al
+000183CE  0000              add [bx+si],al
+000183D0  0000              add [bx+si],al
+000183D2  0000              add [bx+si],al
+000183D4  0000              add [bx+si],al
+000183D6  0000              add [bx+si],al
+000183D8  90                nop
+000183D9  4B                dec bx
+000183DA  EC                in al,dx
+000183DB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000183DF  0000              add [bx+si],al
+000183E1  0000              add [bx+si],al
+000183E3  0000              add [bx+si],al
+000183E5  0000              add [bx+si],al
+000183E7  0020              add [bx+si],ah
+000183E9  0D05DA            or ax,0xda05
+000183EC  AA                stosb
+000183ED  2A00              sub al,[bx+si]
+000183EF  0020              add [bx+si],ah
+000183F1  7A1D              jpe 0x8410
+000183F3  3E722B            ds jc 0x8421
+000183F6  0000              add [bx+si],al
+000183F8  207A1D            and [bp+si+0x1d],bh
+000183FB  3E722B            ds jc 0x8429
+000183FE  0000              add [bx+si],al
+00018400  207A1D            and [bp+si+0x1d],bh
+00018403  3E722B            ds jc 0x8431
+00018406  0000              add [bx+si],al
+00018408  207A1D            and [bp+si+0x1d],bh
+0001840B  3E722B            ds jc 0x8439
+0001840E  0000              add [bx+si],al
+00018410  207A1D            and [bp+si+0x1d],bh
+00018413  3E722B            ds jc 0x8441
+00018416  0000              add [bx+si],al
+00018418  207A1D            and [bp+si+0x1d],bh
+0001841B  3E722B            ds jc 0x8449
+0001841E  0000              add [bx+si],al
+00018420  0000              add [bx+si],al
+00018422  0000              add [bx+si],al
+00018424  0000              add [bx+si],al
+00018426  0000              add [bx+si],al
+00018428  207A1D            and [bp+si+0x1d],bh
+0001842B  3E722B            ds jc 0x8459
+0001842E  0000              add [bx+si],al
+00018430  0000              add [bx+si],al
+00018432  0000              add [bx+si],al
+00018434  0000              add [bx+si],al
+00018436  0000              add [bx+si],al
+00018438  207A1D            and [bp+si+0x1d],bh
+0001843B  3E722B            ds jc 0x8469
+0001843E  0000              add [bx+si],al
+00018440  207A1D            and [bp+si+0x1d],bh
+00018443  3E722B            ds jc 0x8471
+00018446  0000              add [bx+si],al
+00018448  207A1D            and [bp+si+0x1d],bh
+0001844B  3E722B            ds jc 0x8479
+0001844E  0000              add [bx+si],al
+00018450  207A1D            and [bp+si+0x1d],bh
+00018453  3E722B            ds jc 0x8481
+00018456  0000              add [bx+si],al
+00018458  207A1D            and [bp+si+0x1d],bh
+0001845B  3E722B            ds jc 0x8489
+0001845E  0000              add [bx+si],al
+00018460  207A1D            and [bp+si+0x1d],bh
+00018463  3E722B            ds jc 0x8491
+00018466  0000              add [bx+si],al
+00018468  B071              mov al,0x71
+0001846A  EC                in al,dx
+0001846B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001846F  0000              add [bx+si],al
+00018471  0000              add [bx+si],al
+00018473  0000              add [bx+si],al
+00018475  0000              add [bx+si],al
+00018477  0000              add [bx+si],al
+00018479  0000              add [bx+si],al
+0001847B  0000              add [bx+si],al
+0001847D  0000              add [bx+si],al
+0001847F  0000              add [bx+si],al
+00018481  0000              add [bx+si],al
+00018483  0000              add [bx+si],al
+00018485  0000              add [bx+si],al
+00018487  00A80D05          add [bx+si+0x50d],ch
+0001848B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001848F  0020              add [bx+si],ah
+00018491  7A1D              jpe 0x84b0
+00018493  3E722B            ds jc 0x84c1
+00018496  0000              add [bx+si],al
+00018498  207A1D            and [bp+si+0x1d],bh
+0001849B  3E722B            ds jc 0x84c9
+0001849E  0000              add [bx+si],al
+000184A0  207A1D            and [bp+si+0x1d],bh
+000184A3  3E722B            ds jc 0x84d1
+000184A6  0000              add [bx+si],al
+000184A8  207A1D            and [bp+si+0x1d],bh
+000184AB  3E722B            ds jc 0x84d9
+000184AE  0000              add [bx+si],al
+000184B0  207A1D            and [bp+si+0x1d],bh
+000184B3  3E722B            ds jc 0x84e1
+000184B6  0000              add [bx+si],al
+000184B8  207A1D            and [bp+si+0x1d],bh
+000184BB  3E722B            ds jc 0x84e9
+000184BE  0000              add [bx+si],al
+000184C0  0000              add [bx+si],al
+000184C2  0000              add [bx+si],al
+000184C4  0000              add [bx+si],al
+000184C6  0000              add [bx+si],al
+000184C8  207A1D            and [bp+si+0x1d],bh
+000184CB  3E722B            ds jc 0x84f9
+000184CE  0000              add [bx+si],al
+000184D0  0000              add [bx+si],al
+000184D2  0000              add [bx+si],al
+000184D4  0000              add [bx+si],al
+000184D6  0000              add [bx+si],al
+000184D8  207A1D            and [bp+si+0x1d],bh
+000184DB  3E722B            ds jc 0x8509
+000184DE  0000              add [bx+si],al
+000184E0  207A1D            and [bp+si+0x1d],bh
+000184E3  3E722B            ds jc 0x8511
+000184E6  0000              add [bx+si],al
+000184E8  207A1D            and [bp+si+0x1d],bh
+000184EB  3E722B            ds jc 0x8519
+000184EE  0000              add [bx+si],al
+000184F0  207A1D            and [bp+si+0x1d],bh
+000184F3  3E722B            ds jc 0x8521
+000184F6  0000              add [bx+si],al
+000184F8  207A1D            and [bp+si+0x1d],bh
+000184FB  3E722B            ds jc 0x8529
+000184FE  0000              add [bx+si],al
+00018500  207A1D            and [bp+si+0x1d],bh
+00018503  3E722B            ds jc 0x8531
+00018506  0000              add [bx+si],al
+00018508  0000              add [bx+si],al
+0001850A  0000              add [bx+si],al
+0001850C  0000              add [bx+si],al
+0001850E  0000              add [bx+si],al
+00018510  0000              add [bx+si],al
+00018512  0000              add [bx+si],al
+00018514  0000              add [bx+si],al
+00018516  0000              add [bx+si],al
+00018518  0000              add [bx+si],al
+0001851A  0000              add [bx+si],al
+0001851C  0000              add [bx+si],al
+0001851E  0000              add [bx+si],al
+00018520  0000              add [bx+si],al
+00018522  0000              add [bx+si],al
+00018524  0000              add [bx+si],al
+00018526  0000              add [bx+si],al
+00018528  300E05DA          xor [0xda05],cl
+0001852C  AA                stosb
+0001852D  2A00              sub al,[bx+si]
+0001852F  0020              add [bx+si],ah
+00018531  7A1D              jpe 0x8550
+00018533  3E722B            ds jc 0x8561
+00018536  0000              add [bx+si],al
+00018538  207A1D            and [bp+si+0x1d],bh
+0001853B  3E722B            ds jc 0x8569
+0001853E  0000              add [bx+si],al
+00018540  207A1D            and [bp+si+0x1d],bh
+00018543  3E722B            ds jc 0x8571
+00018546  0000              add [bx+si],al
+00018548  207A1D            and [bp+si+0x1d],bh
+0001854B  3E722B            ds jc 0x8579
+0001854E  0000              add [bx+si],al
+00018550  207A1D            and [bp+si+0x1d],bh
+00018553  3E722B            ds jc 0x8581
+00018556  0000              add [bx+si],al
+00018558  207A1D            and [bp+si+0x1d],bh
+0001855B  3E722B            ds jc 0x8589
+0001855E  0000              add [bx+si],al
+00018560  0000              add [bx+si],al
+00018562  0000              add [bx+si],al
+00018564  0000              add [bx+si],al
+00018566  0000              add [bx+si],al
+00018568  207A1D            and [bp+si+0x1d],bh
+0001856B  3E722B            ds jc 0x8599
+0001856E  0000              add [bx+si],al
+00018570  0000              add [bx+si],al
+00018572  0000              add [bx+si],al
+00018574  0000              add [bx+si],al
+00018576  0000              add [bx+si],al
+00018578  207A1D            and [bp+si+0x1d],bh
+0001857B  3E722B            ds jc 0x85a9
+0001857E  0000              add [bx+si],al
+00018580  207A1D            and [bp+si+0x1d],bh
+00018583  3E722B            ds jc 0x85b1
+00018586  0000              add [bx+si],al
+00018588  60                pusha
+00018589  5B                pop bx
+0001858A  DE                db 0xDE
+0001858B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001858F  0020              add [bx+si],ah
+00018591  7A1D              jpe 0x85b0
+00018593  3E722B            ds jc 0x85c1
+00018596  0000              add [bx+si],al
+00018598  207A1D            and [bp+si+0x1d],bh
+0001859B  3E722B            ds jc 0x85c9
+0001859E  0000              add [bx+si],al
+000185A0  207A1D            and [bp+si+0x1d],bh
+000185A3  3E722B            ds jc 0x85d1
+000185A6  0000              add [bx+si],al
+000185A8  0000              add [bx+si],al
+000185AA  0000              add [bx+si],al
+000185AC  0000              add [bx+si],al
+000185AE  0000              add [bx+si],al
+000185B0  0000              add [bx+si],al
+000185B2  0000              add [bx+si],al
+000185B4  0000              add [bx+si],al
+000185B6  0000              add [bx+si],al
+000185B8  0000              add [bx+si],al
+000185BA  0000              add [bx+si],al
+000185BC  0000              add [bx+si],al
+000185BE  0000              add [bx+si],al
+000185C0  0000              add [bx+si],al
+000185C2  0000              add [bx+si],al
+000185C4  0000              add [bx+si],al
+000185C6  0000              add [bx+si],al
+000185C8  B80E05            mov ax,0x50e
+000185CB  DAAA2A00          fisubr dword [bp+si+0x2a]
+000185CF  0020              add [bx+si],ah
+000185D1  7A1D              jpe 0x85f0
+000185D3  3E722B            ds jc 0x8601
+000185D6  0000              add [bx+si],al
+000185D8  207A1D            and [bp+si+0x1d],bh
+000185DB  3E722B            ds jc 0x8609
+000185DE  0000              add [bx+si],al
+000185E0  207A1D            and [bp+si+0x1d],bh
+000185E3  3E722B            ds jc 0x8611
+000185E6  0000              add [bx+si],al
+000185E8  805ADED8          sbb byte [bp+si-0x22],0xd8
+000185EC  AA                stosb
+000185ED  2A00              sub al,[bx+si]
+000185EF  0020              add [bx+si],ah
+000185F1  7A1D              jpe 0x8610
+000185F3  3E722B            ds jc 0x8621
+000185F6  0000              add [bx+si],al
+000185F8  207A1D            and [bp+si+0x1d],bh
+000185FB  3E722B            ds jc 0x8629
+000185FE  0000              add [bx+si],al
+00018600  0000              add [bx+si],al
+00018602  0000              add [bx+si],al
+00018604  0000              add [bx+si],al
+00018606  0000              add [bx+si],al
+00018608  207A1D            and [bp+si+0x1d],bh
+0001860B  3E722B            ds jc 0x8639
+0001860E  0000              add [bx+si],al
+00018610  0000              add [bx+si],al
+00018612  0000              add [bx+si],al
+00018614  0000              add [bx+si],al
+00018616  0000              add [bx+si],al
+00018618  207A1D            and [bp+si+0x1d],bh
+0001861B  3E722B            ds jc 0x8649
+0001861E  0000              add [bx+si],al
+00018620  207A1D            and [bp+si+0x1d],bh
+00018623  3E722B            ds jc 0x8651
+00018626  0000              add [bx+si],al
+00018628  0067DE            add [bx-0x22],ah
+0001862B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001862F  0020              add [bx+si],ah
+00018631  7A1D              jpe 0x8650
+00018633  3E722B            ds jc 0x8661
+00018636  0000              add [bx+si],al
+00018638  207A1D            and [bp+si+0x1d],bh
+0001863B  3E722B            ds jc 0x8669
+0001863E  0000              add [bx+si],al
+00018640  207A1D            and [bp+si+0x1d],bh
+00018643  3E722B            ds jc 0x8671
+00018646  0000              add [bx+si],al
+00018648  0000              add [bx+si],al
+0001864A  0000              add [bx+si],al
+0001864C  0000              add [bx+si],al
+0001864E  0000              add [bx+si],al
+00018650  0000              add [bx+si],al
+00018652  0000              add [bx+si],al
+00018654  0000              add [bx+si],al
+00018656  0000              add [bx+si],al
+00018658  0000              add [bx+si],al
+0001865A  0000              add [bx+si],al
+0001865C  0000              add [bx+si],al
+0001865E  0000              add [bx+si],al
+00018660  0000              add [bx+si],al
+00018662  0000              add [bx+si],al
+00018664  0000              add [bx+si],al
+00018666  0000              add [bx+si],al
+00018668  40                inc ax
+00018669  0F05              loadall286
+0001866B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001866F  0020              add [bx+si],ah
+00018671  7A1D              jpe 0x8690
+00018673  3E722B            ds jc 0x86a1
+00018676  0000              add [bx+si],al
+00018678  207A1D            and [bp+si+0x1d],bh
+0001867B  3E722B            ds jc 0x86a9
+0001867E  0000              add [bx+si],al
+00018680  207A1D            and [bp+si+0x1d],bh
+00018683  3E722B            ds jc 0x86b1
+00018686  0000              add [bx+si],al
+00018688  207A1D            and [bp+si+0x1d],bh
+0001868B  3E722B            ds jc 0x86b9
+0001868E  0000              add [bx+si],al
+00018690  207A1D            and [bp+si+0x1d],bh
+00018693  3E722B            ds jc 0x86c1
+00018696  0000              add [bx+si],al
+00018698  207A1D            and [bp+si+0x1d],bh
+0001869B  3E722B            ds jc 0x86c9
+0001869E  0000              add [bx+si],al
+000186A0  0000              add [bx+si],al
+000186A2  0000              add [bx+si],al
+000186A4  0000              add [bx+si],al
+000186A6  0000              add [bx+si],al
+000186A8  207A1D            and [bp+si+0x1d],bh
+000186AB  3E722B            ds jc 0x86d9
+000186AE  0000              add [bx+si],al
+000186B0  0000              add [bx+si],al
+000186B2  0000              add [bx+si],al
+000186B4  0000              add [bx+si],al
+000186B6  0000              add [bx+si],al
+000186B8  207A1D            and [bp+si+0x1d],bh
+000186BB  3E722B            ds jc 0x86e9
+000186BE  0000              add [bx+si],al
+000186C0  207A1D            and [bp+si+0x1d],bh
+000186C3  3E722B            ds jc 0x86f1
+000186C6  0000              add [bx+si],al
+000186C8  2066DE            and [bp-0x22],ah
+000186CB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000186CF  0020              add [bx+si],ah
+000186D1  7A1D              jpe 0x86f0
+000186D3  3E722B            ds jc 0x8701
+000186D6  0000              add [bx+si],al
+000186D8  207A1D            and [bp+si+0x1d],bh
+000186DB  3E722B            ds jc 0x8709
+000186DE  0000              add [bx+si],al
+000186E0  207A1D            and [bp+si+0x1d],bh
+000186E3  3E722B            ds jc 0x8711
+000186E6  0000              add [bx+si],al
+000186E8  0000              add [bx+si],al
+000186EA  0000              add [bx+si],al
+000186EC  0000              add [bx+si],al
+000186EE  0000              add [bx+si],al
+000186F0  0000              add [bx+si],al
+000186F2  0000              add [bx+si],al
+000186F4  0000              add [bx+si],al
+000186F6  0000              add [bx+si],al
+000186F8  38ADECD8          cmp [di+0xd8ec],ch
+000186FC  AA                stosb
+000186FD  2A00              sub al,[bx+si]
+000186FF  0000              add [bx+si],al
+00018701  0000              add [bx+si],al
+00018703  0000              add [bx+si],al
+00018705  0000              add [bx+si],al
+00018707  00C8              add al,cl
+00018709  0F05              loadall286
+0001870B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001870F  0020              add [bx+si],ah
+00018711  7A1D              jpe 0x8730
+00018713  3E722B            ds jc 0x8741
+00018716  0000              add [bx+si],al
+00018718  207A1D            and [bp+si+0x1d],bh
+0001871B  3E722B            ds jc 0x8749
+0001871E  0000              add [bx+si],al
+00018720  207A1D            and [bp+si+0x1d],bh
+00018723  3E722B            ds jc 0x8751
+00018726  0000              add [bx+si],al
+00018728  0066DE            add [bp-0x22],ah
+0001872B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001872F  0020              add [bx+si],ah
+00018731  7A1D              jpe 0x8750
+00018733  3E722B            ds jc 0x8761
+00018736  0000              add [bx+si],al
+00018738  207A1D            and [bp+si+0x1d],bh
+0001873B  3E722B            ds jc 0x8769
+0001873E  0000              add [bx+si],al
+00018740  0000              add [bx+si],al
+00018742  0000              add [bx+si],al
+00018744  0000              add [bx+si],al
+00018746  0000              add [bx+si],al
+00018748  207A1D            and [bp+si+0x1d],bh
+0001874B  3E722B            ds jc 0x8779
+0001874E  0000              add [bx+si],al
+00018750  0000              add [bx+si],al
+00018752  0000              add [bx+si],al
+00018754  0000              add [bx+si],al
+00018756  0000              add [bx+si],al
+00018758  207A1D            and [bp+si+0x1d],bh
+0001875B  3E722B            ds jc 0x8789
+0001875E  0000              add [bx+si],al
+00018760  207A1D            and [bp+si+0x1d],bh
+00018763  3E722B            ds jc 0x8791
+00018766  0000              add [bx+si],al
+00018768  E065              loopne 0x87cf
+0001876A  DE                db 0xDE
+0001876B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001876F  0020              add [bx+si],ah
+00018771  7A1D              jpe 0x8790
+00018773  3E722B            ds jc 0x87a1
+00018776  0000              add [bx+si],al
+00018778  207A1D            and [bp+si+0x1d],bh
+0001877B  3E722B            ds jc 0x87a9
+0001877E  0000              add [bx+si],al
+00018780  207A1D            and [bp+si+0x1d],bh
+00018783  3E722B            ds jc 0x87b1
+00018786  0000              add [bx+si],al
+00018788  0000              add [bx+si],al
+0001878A  0000              add [bx+si],al
+0001878C  0000              add [bx+si],al
+0001878E  0000              add [bx+si],al
+00018790  0000              add [bx+si],al
+00018792  0000              add [bx+si],al
+00018794  0000              add [bx+si],al
+00018796  0000              add [bx+si],al
+00018798  0000              add [bx+si],al
+0001879A  0000              add [bx+si],al
+0001879C  0000              add [bx+si],al
+0001879E  0000              add [bx+si],al
+000187A0  0000              add [bx+si],al
+000187A2  0000              add [bx+si],al
+000187A4  0000              add [bx+si],al
+000187A6  0000              add [bx+si],al
+000187A8  50                push ax
+000187A9  1005              adc [di],al
+000187AB  DAAA2A00          fisubr dword [bp+si+0x2a]
+000187AF  0020              add [bx+si],ah
+000187B1  7A1D              jpe 0x87d0
+000187B3  3E722B            ds jc 0x87e1
+000187B6  0000              add [bx+si],al
+000187B8  207A1D            and [bp+si+0x1d],bh
+000187BB  3E722B            ds jc 0x87e9
+000187BE  0000              add [bx+si],al
+000187C0  207A1D            and [bp+si+0x1d],bh
+000187C3  3E722B            ds jc 0x87f1
+000187C6  0000              add [bx+si],al
+000187C8  207A1D            and [bp+si+0x1d],bh
+000187CB  3E722B            ds jc 0x87f9
+000187CE  0000              add [bx+si],al
+000187D0  207A1D            and [bp+si+0x1d],bh
+000187D3  3E722B            ds jc 0x8801
+000187D6  0000              add [bx+si],al
+000187D8  207A1D            and [bp+si+0x1d],bh
+000187DB  3E722B            ds jc 0x8809
+000187DE  0000              add [bx+si],al
+000187E0  0000              add [bx+si],al
+000187E2  0000              add [bx+si],al
+000187E4  0000              add [bx+si],al
+000187E6  0000              add [bx+si],al
+000187E8  207A1D            and [bp+si+0x1d],bh
+000187EB  3E722B            ds jc 0x8819
+000187EE  0000              add [bx+si],al
+000187F0  0000              add [bx+si],al
+000187F2  0000              add [bx+si],al
+000187F4  0000              add [bx+si],al
+000187F6  0000              add [bx+si],al
+000187F8  207A1D            and [bp+si+0x1d],bh
+000187FB  3E722B            ds jc 0x8829
+000187FE  0000              add [bx+si],al
+00018800  207A1D            and [bp+si+0x1d],bh
+00018803  3E722B            ds jc 0x8831
+00018806  0000              add [bx+si],al
+00018808  C064DED8          shl byte [si-0x22],0xd8
+0001880C  AA                stosb
+0001880D  2A00              sub al,[bx+si]
+0001880F  0020              add [bx+si],ah
+00018811  7A1D              jpe 0x8830
+00018813  3E722B            ds jc 0x8841
+00018816  0000              add [bx+si],al
+00018818  207A1D            and [bp+si+0x1d],bh
+0001881B  3E722B            ds jc 0x8849
+0001881E  0000              add [bx+si],al
+00018820  207A1D            and [bp+si+0x1d],bh
+00018823  3E722B            ds jc 0x8851
+00018826  0000              add [bx+si],al
+00018828  0000              add [bx+si],al
+0001882A  0000              add [bx+si],al
+0001882C  0000              add [bx+si],al
+0001882E  0000              add [bx+si],al
+00018830  0000              add [bx+si],al
+00018832  0000              add [bx+si],al
+00018834  0000              add [bx+si],al
+00018836  0000              add [bx+si],al
+00018838  0000              add [bx+si],al
+0001883A  0000              add [bx+si],al
+0001883C  0000              add [bx+si],al
+0001883E  0000              add [bx+si],al
+00018840  0000              add [bx+si],al
+00018842  0000              add [bx+si],al
+00018844  0000              add [bx+si],al
+00018846  0000              add [bx+si],al
+00018848  D810              fcom dword [bx+si]
+0001884A  05DAAA            add ax,0xaada
+0001884D  2A00              sub al,[bx+si]
+0001884F  0020              add [bx+si],ah
+00018851  7A1D              jpe 0x8870
+00018853  3E722B            ds jc 0x8881
+00018856  0000              add [bx+si],al
+00018858  207A1D            and [bp+si+0x1d],bh
+0001885B  3E722B            ds jc 0x8889
+0001885E  0000              add [bx+si],al
+00018860  207A1D            and [bp+si+0x1d],bh
+00018863  3E722B            ds jc 0x8891
+00018866  0000              add [bx+si],al
+00018868  207A1D            and [bp+si+0x1d],bh
+0001886B  3E722B            ds jc 0x8899
+0001886E  0000              add [bx+si],al
+00018870  207A1D            and [bp+si+0x1d],bh
+00018873  3E722B            ds jc 0x88a1
+00018876  0000              add [bx+si],al
+00018878  207A1D            and [bp+si+0x1d],bh
+0001887B  3E722B            ds jc 0x88a9
+0001887E  0000              add [bx+si],al
+00018880  0000              add [bx+si],al
+00018882  0000              add [bx+si],al
+00018884  0000              add [bx+si],al
+00018886  0000              add [bx+si],al
+00018888  207A1D            and [bp+si+0x1d],bh
+0001888B  3E722B            ds jc 0x88b9
+0001888E  0000              add [bx+si],al
+00018890  0000              add [bx+si],al
+00018892  0000              add [bx+si],al
+00018894  0000              add [bx+si],al
+00018896  0000              add [bx+si],al
+00018898  207A1D            and [bp+si+0x1d],bh
+0001889B  3E722B            ds jc 0x88c9
+0001889E  0000              add [bx+si],al
+000188A0  207A1D            and [bp+si+0x1d],bh
+000188A3  3E722B            ds jc 0x88d1
+000188A6  0000              add [bx+si],al
+000188A8  E064              loopne 0x890e
+000188AA  DE                db 0xDE
+000188AB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000188AF  0020              add [bx+si],ah
+000188B1  7A1D              jpe 0x88d0
+000188B3  3E722B            ds jc 0x88e1
+000188B6  0000              add [bx+si],al
+000188B8  207A1D            and [bp+si+0x1d],bh
+000188BB  3E722B            ds jc 0x88e9
+000188BE  0000              add [bx+si],al
+000188C0  207A1D            and [bp+si+0x1d],bh
+000188C3  3E722B            ds jc 0x88f1
+000188C6  0000              add [bx+si],al
+000188C8  0000              add [bx+si],al
+000188CA  0000              add [bx+si],al
+000188CC  0000              add [bx+si],al
+000188CE  0000              add [bx+si],al
+000188D0  0000              add [bx+si],al
+000188D2  0000              add [bx+si],al
+000188D4  0000              add [bx+si],al
+000188D6  0000              add [bx+si],al
+000188D8  0000              add [bx+si],al
+000188DA  0000              add [bx+si],al
+000188DC  0000              add [bx+si],al
+000188DE  0000              add [bx+si],al
+000188E0  0000              add [bx+si],al
+000188E2  0000              add [bx+si],al
+000188E4  0000              add [bx+si],al
+000188E6  0000              add [bx+si],al
+000188E8  60                pusha
+000188E9  1105              adc [di],ax
+000188EB  DAAA2A00          fisubr dword [bp+si+0x2a]
+000188EF  0020              add [bx+si],ah
+000188F1  7A1D              jpe 0x8910
+000188F3  3E722B            ds jc 0x8921
+000188F6  0000              add [bx+si],al
+000188F8  207A1D            and [bp+si+0x1d],bh
+000188FB  3E722B            ds jc 0x8929
+000188FE  0000              add [bx+si],al
+00018900  207A1D            and [bp+si+0x1d],bh
+00018903  3E722B            ds jc 0x8931
+00018906  0000              add [bx+si],al
+00018908  207A1D            and [bp+si+0x1d],bh
+0001890B  3E722B            ds jc 0x8939
+0001890E  0000              add [bx+si],al
+00018910  207A1D            and [bp+si+0x1d],bh
+00018913  3E722B            ds jc 0x8941
+00018916  0000              add [bx+si],al
+00018918  207A1D            and [bp+si+0x1d],bh
+0001891B  3E722B            ds jc 0x8949
+0001891E  0000              add [bx+si],al
+00018920  0000              add [bx+si],al
+00018922  0000              add [bx+si],al
+00018924  0000              add [bx+si],al
+00018926  0000              add [bx+si],al
+00018928  207A1D            and [bp+si+0x1d],bh
+0001892B  3E722B            ds jc 0x8959
+0001892E  0000              add [bx+si],al
+00018930  0000              add [bx+si],al
+00018932  0000              add [bx+si],al
+00018934  0000              add [bx+si],al
+00018936  0000              add [bx+si],al
+00018938  207A1D            and [bp+si+0x1d],bh
+0001893B  3E722B            ds jc 0x8969
+0001893E  0000              add [bx+si],al
+00018940  207A1D            and [bp+si+0x1d],bh
+00018943  3E722B            ds jc 0x8971
+00018946  0000              add [bx+si],al
+00018948  207A1D            and [bp+si+0x1d],bh
+0001894B  3E722B            ds jc 0x8979
+0001894E  0000              add [bx+si],al
+00018950  207A1D            and [bp+si+0x1d],bh
+00018953  3E722B            ds jc 0x8981
+00018956  0000              add [bx+si],al
+00018958  207A1D            and [bp+si+0x1d],bh
+0001895B  3E722B            ds jc 0x8989
+0001895E  0000              add [bx+si],al
+00018960  207A1D            and [bp+si+0x1d],bh
+00018963  3E722B            ds jc 0x8991
+00018966  0000              add [bx+si],al
+00018968  0000              add [bx+si],al
+0001896A  0000              add [bx+si],al
+0001896C  0000              add [bx+si],al
+0001896E  0000              add [bx+si],al
+00018970  0000              add [bx+si],al
+00018972  0000              add [bx+si],al
+00018974  0000              add [bx+si],al
+00018976  0000              add [bx+si],al
+00018978  D87FB4            fdivr dword [bx-0x4c]
+0001897B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001897F  0000              add [bx+si],al
+00018981  0000              add [bx+si],al
+00018983  0000              add [bx+si],al
+00018985  0000              add [bx+si],al
+00018987  00E8              add al,ch
+00018989  1105              adc [di],ax
+0001898B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001898F  0020              add [bx+si],ah
+00018991  7A1D              jpe 0x89b0
+00018993  3E722B            ds jc 0x89c1
+00018996  0000              add [bx+si],al
+00018998  207A1D            and [bp+si+0x1d],bh
+0001899B  3E722B            ds jc 0x89c9
+0001899E  0000              add [bx+si],al
+000189A0  207A1D            and [bp+si+0x1d],bh
+000189A3  3E722B            ds jc 0x89d1
+000189A6  0000              add [bx+si],al
+000189A8  207A1D            and [bp+si+0x1d],bh
+000189AB  3E722B            ds jc 0x89d9
+000189AE  0000              add [bx+si],al
+000189B0  207A1D            and [bp+si+0x1d],bh
+000189B3  3E722B            ds jc 0x89e1
+000189B6  0000              add [bx+si],al
+000189B8  207A1D            and [bp+si+0x1d],bh
+000189BB  3E722B            ds jc 0x89e9
+000189BE  0000              add [bx+si],al
+000189C0  0000              add [bx+si],al
+000189C2  0000              add [bx+si],al
+000189C4  0000              add [bx+si],al
+000189C6  0000              add [bx+si],al
+000189C8  207A1D            and [bp+si+0x1d],bh
+000189CB  3E722B            ds jc 0x89f9
+000189CE  0000              add [bx+si],al
+000189D0  0000              add [bx+si],al
+000189D2  0000              add [bx+si],al
+000189D4  0000              add [bx+si],al
+000189D6  0000              add [bx+si],al
+000189D8  207A1D            and [bp+si+0x1d],bh
+000189DB  3E722B            ds jc 0x8a09
+000189DE  0000              add [bx+si],al
+000189E0  207A1D            and [bp+si+0x1d],bh
+000189E3  3E722B            ds jc 0x8a11
+000189E6  0000              add [bx+si],al
+000189E8  0065DE            add [di-0x22],ah
+000189EB  D8AA2A00          fsubr dword [bp+si+0x2a]
+000189EF  0020              add [bx+si],ah
+000189F1  7A1D              jpe 0x8a10
+000189F3  3E722B            ds jc 0x8a21
+000189F6  0000              add [bx+si],al
+000189F8  207A1D            and [bp+si+0x1d],bh
+000189FB  3E722B            ds jc 0x8a29
+000189FE  0000              add [bx+si],al
+00018A00  207A1D            and [bp+si+0x1d],bh
+00018A03  3E722B            ds jc 0x8a31
+00018A06  0000              add [bx+si],al
+00018A08  0000              add [bx+si],al
+00018A0A  0000              add [bx+si],al
+00018A0C  0000              add [bx+si],al
+00018A0E  0000              add [bx+si],al
+00018A10  0000              add [bx+si],al
+00018A12  0000              add [bx+si],al
+00018A14  0000              add [bx+si],al
+00018A16  0000              add [bx+si],al
+00018A18  0000              add [bx+si],al
+00018A1A  0000              add [bx+si],al
+00018A1C  0000              add [bx+si],al
+00018A1E  0000              add [bx+si],al
+00018A20  0000              add [bx+si],al
+00018A22  0000              add [bx+si],al
+00018A24  0000              add [bx+si],al
+00018A26  0000              add [bx+si],al
+00018A28  7012              jo 0x8a3c
+00018A2A  05DAAA            add ax,0xaada
+00018A2D  2A00              sub al,[bx+si]
+00018A2F  0020              add [bx+si],ah
+00018A31  7A1D              jpe 0x8a50
+00018A33  3E722B            ds jc 0x8a61
+00018A36  0000              add [bx+si],al
+00018A38  207A1D            and [bp+si+0x1d],bh
+00018A3B  3E722B            ds jc 0x8a69
+00018A3E  0000              add [bx+si],al
+00018A40  207A1D            and [bp+si+0x1d],bh
+00018A43  3E722B            ds jc 0x8a71
+00018A46  0000              add [bx+si],al
+00018A48  207A1D            and [bp+si+0x1d],bh
+00018A4B  3E722B            ds jc 0x8a79
+00018A4E  0000              add [bx+si],al
+00018A50  207A1D            and [bp+si+0x1d],bh
+00018A53  3E722B            ds jc 0x8a81
+00018A56  0000              add [bx+si],al
+00018A58  207A1D            and [bp+si+0x1d],bh
+00018A5B  3E722B            ds jc 0x8a89
+00018A5E  0000              add [bx+si],al
+00018A60  0000              add [bx+si],al
+00018A62  0000              add [bx+si],al
+00018A64  0000              add [bx+si],al
+00018A66  0000              add [bx+si],al
+00018A68  207A1D            and [bp+si+0x1d],bh
+00018A6B  3E722B            ds jc 0x8a99
+00018A6E  0000              add [bx+si],al
+00018A70  0000              add [bx+si],al
+00018A72  0000              add [bx+si],al
+00018A74  0000              add [bx+si],al
+00018A76  0000              add [bx+si],al
+00018A78  207A1D            and [bp+si+0x1d],bh
+00018A7B  3E722B            ds jc 0x8aa9
+00018A7E  0000              add [bx+si],al
+00018A80  207A1D            and [bp+si+0x1d],bh
+00018A83  3E722B            ds jc 0x8ab1
+00018A86  0000              add [bx+si],al
+00018A88  207A1D            and [bp+si+0x1d],bh
+00018A8B  3E722B            ds jc 0x8ab9
+00018A8E  0000              add [bx+si],al
+00018A90  207A1D            and [bp+si+0x1d],bh
+00018A93  3E722B            ds jc 0x8ac1
+00018A96  0000              add [bx+si],al
+00018A98  207A1D            and [bp+si+0x1d],bh
+00018A9B  3E722B            ds jc 0x8ac9
+00018A9E  0000              add [bx+si],al
+00018AA0  207A1D            and [bp+si+0x1d],bh
+00018AA3  3E722B            ds jc 0x8ad1
+00018AA6  0000              add [bx+si],al
+00018AA8  0000              add [bx+si],al
+00018AAA  0000              add [bx+si],al
+00018AAC  0000              add [bx+si],al
+00018AAE  0000              add [bx+si],al
+00018AB0  0000              add [bx+si],al
+00018AB2  0000              add [bx+si],al
+00018AB4  0000              add [bx+si],al
+00018AB6  0000              add [bx+si],al
+00018AB8  0000              add [bx+si],al
+00018ABA  0000              add [bx+si],al
+00018ABC  0000              add [bx+si],al
+00018ABE  0000              add [bx+si],al
+00018AC0  0000              add [bx+si],al
+00018AC2  0000              add [bx+si],al
+00018AC4  0000              add [bx+si],al
+00018AC6  0000              add [bx+si],al
+00018AC8  F8                clc
+00018AC9  1205              adc al,[di]
+00018ACB  DAAA2A00          fisubr dword [bp+si+0x2a]
+00018ACF  0020              add [bx+si],ah
+00018AD1  7A1D              jpe 0x8af0
+00018AD3  3E722B            ds jc 0x8b01
+00018AD6  0000              add [bx+si],al
+00018AD8  207A1D            and [bp+si+0x1d],bh
+00018ADB  3E722B            ds jc 0x8b09
+00018ADE  0000              add [bx+si],al
+00018AE0  207A1D            and [bp+si+0x1d],bh
+00018AE3  3E722B            ds jc 0x8b11
+00018AE6  0000              add [bx+si],al
+00018AE8  207A1D            and [bp+si+0x1d],bh
+00018AEB  3E722B            ds jc 0x8b19
+00018AEE  0000              add [bx+si],al
+00018AF0  207A1D            and [bp+si+0x1d],bh
+00018AF3  3E722B            ds jc 0x8b21
+00018AF6  0000              add [bx+si],al
+00018AF8  207A1D            and [bp+si+0x1d],bh
+00018AFB  3E722B            ds jc 0x8b29
+00018AFE  0000              add [bx+si],al
+00018B00  0000              add [bx+si],al
+00018B02  0000              add [bx+si],al
+00018B04  0000              add [bx+si],al
+00018B06  0000              add [bx+si],al
+00018B08  207A1D            and [bp+si+0x1d],bh
+00018B0B  3E722B            ds jc 0x8b39
+00018B0E  0000              add [bx+si],al
+00018B10  0000              add [bx+si],al
+00018B12  0000              add [bx+si],al
+00018B14  0000              add [bx+si],al
+00018B16  0000              add [bx+si],al
+00018B18  207A1D            and [bp+si+0x1d],bh
+00018B1B  3E722B            ds jc 0x8b49
+00018B1E  0000              add [bx+si],al
+00018B20  207A1D            and [bp+si+0x1d],bh
+00018B23  3E722B            ds jc 0x8b51
+00018B26  0000              add [bx+si],al
+00018B28  0062DE            add [bp+si-0x22],ah
+00018B2B  D8AA2A00          fsubr dword [bp+si+0x2a]
+00018B2F  0020              add [bx+si],ah
+00018B31  7A1D              jpe 0x8b50
+00018B33  3E722B            ds jc 0x8b61
+00018B36  0000              add [bx+si],al
+00018B38  207A1D            and [bp+si+0x1d],bh
+00018B3B  3E722B            ds jc 0x8b69
+00018B3E  0000              add [bx+si],al
+00018B40  207A1D            and [bp+si+0x1d],bh
+00018B43  3E722B            ds jc 0x8b71
+00018B46  0000              add [bx+si],al
+00018B48  F8                clc
+00018B49  8AB4D8AA          mov dh,[si+0xaad8]
+00018B4D  2A00              sub al,[bx+si]
+00018B4F  0000              add [bx+si],al
+00018B51  0000              add [bx+si],al
+00018B53  0000              add [bx+si],al
+00018B55  0000              add [bx+si],al
+00018B57  00688D            add [bx+si-0x73],ch
+00018B5A  B4D8              mov ah,0xd8
+00018B5C  AA                stosb
+00018B5D  2A00              sub al,[bx+si]
+00018B5F  0000              add [bx+si],al
+00018B61  0000              add [bx+si],al
+00018B63  0000              add [bx+si],al
+00018B65  0000              add [bx+si],al
+00018B67  00801305          add [bx+si+0x513],al
+00018B6B  DAAA2A00          fisubr dword [bp+si+0x2a]
+00018B6F  0020              add [bx+si],ah
+00018B71  7A1D              jpe 0x8b90
+00018B73  3E722B            ds jc 0x8ba1
+00018B76  0000              add [bx+si],al
+00018B78  207A1D            and [bp+si+0x1d],bh
+00018B7B  3E722B            ds jc 0x8ba9
+00018B7E  0000              add [bx+si],al
+00018B80  207A1D            and [bp+si+0x1d],bh
+00018B83  3E722B            ds jc 0x8bb1
+00018B86  0000              add [bx+si],al
+00018B88  207A1D            and [bp+si+0x1d],bh
+00018B8B  3E722B            ds jc 0x8bb9
+00018B8E  0000              add [bx+si],al
+00018B90  207A1D            and [bp+si+0x1d],bh
+00018B93  3E722B            ds jc 0x8bc1
+00018B96  0000              add [bx+si],al
+00018B98  207A1D            and [bp+si+0x1d],bh
+00018B9B  3E722B            ds jc 0x8bc9
+00018B9E  0000              add [bx+si],al
+00018BA0  0000              add [bx+si],al
+00018BA2  0000              add [bx+si],al
+00018BA4  0000              add [bx+si],al
+00018BA6  0000              add [bx+si],al
+00018BA8  207A1D            and [bp+si+0x1d],bh
+00018BAB  3E722B            ds jc 0x8bd9
+00018BAE  0000              add [bx+si],al
+00018BB0  0000              add [bx+si],al
+00018BB2  0000              add [bx+si],al
+00018BB4  0000              add [bx+si],al
+00018BB6  0000              add [bx+si],al
+00018BB8  207A1D            and [bp+si+0x1d],bh
+00018BBB  3E722B            ds jc 0x8be9
+00018BBE  0000              add [bx+si],al
+00018BC0  207A1D            and [bp+si+0x1d],bh
+00018BC3  3E722B            ds jc 0x8bf1
+00018BC6  0000              add [bx+si],al
+00018BC8  2062DE            and [bp+si-0x22],ah
+00018BCB  D8AA2A00          fsubr dword [bp+si+0x2a]
+00018BCF  0020              add [bx+si],ah
+00018BD1  7A1D              jpe 0x8bf0
+00018BD3  3E722B            ds jc 0x8c01
+00018BD6  0000              add [bx+si],al
+00018BD8  207A1D            and [bp+si+0x1d],bh
+00018BDB  3E722B            ds jc 0x8c09
+00018BDE  0000              add [bx+si],al
+00018BE0  207A1D            and [bp+si+0x1d],bh
+00018BE3  3E722B            ds jc 0x8c11
+00018BE6  0000              add [bx+si],al
+00018BE8  0000              add [bx+si],al
+00018BEA  0000              add [bx+si],al
+00018BEC  0000              add [bx+si],al
+00018BEE  0000              add [bx+si],al
+00018BF0  0000              add [bx+si],al
+00018BF2  0000              add [bx+si],al
+00018BF4  0000              add [bx+si],al
+00018BF6  0000              add [bx+si],al
+00018BF8  E099              loopne 0x8b93
+00018BFA  B4D8              mov ah,0xd8
+00018BFC  AA                stosb
+00018BFD  2A00              sub al,[bx+si]
+00018BFF  0000              add [bx+si],al
+00018C01  0000              add [bx+si],al
+00018C03  0000              add [bx+si],al
+00018C05  0000              add [bx+si],al
+00018C07  0008              add [bx+si],cl
+00018C09  1405              adc al,0x5
+00018C0B  DAAA2A00          fisubr dword [bp+si+0x2a]
+00018C0F  0020              add [bx+si],ah
+00018C11  7A1D              jpe 0x8c30
+00018C13  3E722B            ds jc 0x8c41
+00018C16  0000              add [bx+si],al
+00018C18  207A1D            and [bp+si+0x1d],bh
+00018C1B  3E722B            ds jc 0x8c49
+00018C1E  0000              add [bx+si],al
+00018C20  207A1D            and [bp+si+0x1d],bh
+00018C23  3E722B            ds jc 0x8c51
+00018C26  0000              add [bx+si],al
+00018C28  207A1D            and [bp+si+0x1d],bh
+00018C2B  3E722B            ds jc 0x8c59
+00018C2E  0000              add [bx+si],al
+00018C30  207A1D            and [bp+si+0x1d],bh
+00018C33  3E722B            ds jc 0x8c61
+00018C36  0000              add [bx+si],al
+00018C38  207A1D            and [bp+si+0x1d],bh
+00018C3B  3E722B            ds jc 0x8c69
+00018C3E  0000              add [bx+si],al
+00018C40  0000              add [bx+si],al
+00018C42  0000              add [bx+si],al
+00018C44  0000              add [bx+si],al
+00018C46  0000              add [bx+si],al
+00018C48  207A1D            and [bp+si+0x1d],bh
+00018C4B  3E722B            ds jc 0x8c79
+00018C4E  0000              add [bx+si],al
+00018C50  0000              add [bx+si],al
+00018C52  0000              add [bx+si],al
+00018C54  0000              add [bx+si],al
+00018C56  0000              add [bx+si],al
+00018C58  207A1D            and [bp+si+0x1d],bh
+00018C5B  3E722B            ds jc 0x8c89
+00018C5E  0000              add [bx+si],al
+00018C60  207A1D            and [bp+si+0x1d],bh
+00018C63  3E722B            ds jc 0x8c91
+00018C66  0000              add [bx+si],al
+00018C68  207A1D            and [bp+si+0x1d],bh
+00018C6B  3E722B            ds jc 0x8c99
+00018C6E  0000              add [bx+si],al
+00018C70  207A1D            and [bp+si+0x1d],bh
+00018C73  3E722B            ds jc 0x8ca1
+00018C76  0000              add [bx+si],al
+00018C78  207A1D            and [bp+si+0x1d],bh
+00018C7B  3E722B            ds jc 0x8ca9
+00018C7E  0000              add [bx+si],al
+00018C80  207A1D            and [bp+si+0x1d],bh
+00018C83  3E722B            ds jc 0x8cb1
+00018C86  0000              add [bx+si],al
+00018C88  0000              add [bx+si],al
+00018C8A  0000              add [bx+si],al
+00018C8C  0000              add [bx+si],al
+00018C8E  0000              add [bx+si],al
+00018C90  0000              add [bx+si],al
+00018C92  0000              add [bx+si],al
+00018C94  0000              add [bx+si],al
+00018C96  0000              add [bx+si],al
+00018C98  0000              add [bx+si],al
+00018C9A  0000              add [bx+si],al
+00018C9C  0000              add [bx+si],al
+00018C9E  0000              add [bx+si],al
+00018CA0  0000              add [bx+si],al
+00018CA2  0000              add [bx+si],al
+00018CA4  0000              add [bx+si],al
+00018CA6  0000              add [bx+si],al
+00018CA8  90                nop
+00018CA9  1405              adc al,0x5
+00018CAB  DAAA2A00          fisubr dword [bp+si+0x2a]
+00018CAF  0020              add [bx+si],ah
+00018CB1  7A1D              jpe 0x8cd0
+00018CB3  3E722B            ds jc 0x8ce1
+00018CB6  0000              add [bx+si],al
+00018CB8  207A1D            and [bp+si+0x1d],bh
+00018CBB  3E722B            ds jc 0x8ce9
+00018CBE  0000              add [bx+si],al
+00018CC0  207A1D            and [bp+si+0x1d],bh
+00018CC3  3E722B            ds jc 0x8cf1
+00018CC6  0000              add [bx+si],al
+00018CC8  207A1D            and [bp+si+0x1d],bh
+00018CCB  3E722B            ds jc 0x8cf9
+00018CCE  0000              add [bx+si],al
+00018CD0  207A1D            and [bp+si+0x1d],bh
+00018CD3  3E722B            ds jc 0x8d01
+00018CD6  0000              add [bx+si],al
+00018CD8  207A1D            and [bp+si+0x1d],bh
+00018CDB  3E722B            ds jc 0x8d09
+00018CDE  0000              add [bx+si],al
+00018CE0  0000              add [bx+si],al
+00018CE2  0000              add [bx+si],al
+00018CE4  0000              add [bx+si],al
+00018CE6  0000              add [bx+si],al
+00018CE8  207A1D            and [bp+si+0x1d],bh
+00018CEB  3E722B            ds jc 0x8d19
+00018CEE  0000              add [bx+si],al
+00018CF0  0000              add [bx+si],al
+00018CF2  0000              add [bx+si],al
+00018CF4  0000              add [bx+si],al
+00018CF6  0000              add [bx+si],al
+00018CF8  207A1D            and [bp+si+0x1d],bh
+00018CFB  3E722B            ds jc 0x8d29
+00018CFE  0000              add [bx+si],al
+00018D00  207A1D            and [bp+si+0x1d],bh
+00018D03  3E722B            ds jc 0x8d31
+00018D06  0000              add [bx+si],al
+00018D08  60                pusha
+00018D09  61                popa
+00018D0A  DE                db 0xDE
+00018D0B  D8AA2A00          fsubr dword [bp+si+0x2a]
+00018D0F  0020              add [bx+si],ah
+00018D11  7A1D              jpe 0x8d30
+00018D13  3E722B            ds jc 0x8d41
+00018D16  0000              add [bx+si],al
+00018D18  207A1D            and [bp+si+0x1d],bh
+00018D1B  3E722B            ds jc 0x8d49
+00018D1E  0000              add [bx+si],al
+00018D20  207A1D            and [bp+si+0x1d],bh
+00018D23  3E722B            ds jc 0x8d51
+00018D26  0000              add [bx+si],al
+00018D28  88B0B4D8          mov [bx+si+0xd8b4],dh
+00018D2C  AA                stosb
+00018D2D  2A00              sub al,[bx+si]
+00018D2F  0000              add [bx+si],al
+00018D31  0000              add [bx+si],al
+00018D33  0000              add [bx+si],al
+00018D35  0000              add [bx+si],al
+00018D37  0000              add [bx+si],al
+00018D39  0000              add [bx+si],al
+00018D3B  0000              add [bx+si],al
+00018D3D  0000              add [bx+si],al
+00018D3F  0000              add [bx+si],al
+00018D41  0000              add [bx+si],al
+00018D43  0000              add [bx+si],al
+00018D45  0000              add [bx+si],al
+00018D47  0018              add [bx+si],bl
+00018D49  1505DA            adc ax,0xda05
+00018D4C  AA                stosb
+00018D4D  2A00              sub al,[bx+si]
+00018D4F  0020              add [bx+si],ah
+00018D51  7A1D              jpe 0x8d70
+00018D53  3E722B            ds jc 0x8d81
+00018D56  0000              add [bx+si],al
+00018D58  207A1D            and [bp+si+0x1d],bh
+00018D5B  3E722B            ds jc 0x8d89
+00018D5E  0000              add [bx+si],al
+00018D60  207A1D            and [bp+si+0x1d],bh
+00018D63  3E722B            ds jc 0x8d91
+00018D66  0000              add [bx+si],al
+00018D68  207A1D            and [bp+si+0x1d],bh
+00018D6B  3E722B            ds jc 0x8d99
+00018D6E  0000              add [bx+si],al
+00018D70  207A1D            and [bp+si+0x1d],bh
+00018D73  3E722B            ds jc 0x8da1
+00018D76  0000              add [bx+si],al
+00018D78  207A1D            and [bp+si+0x1d],bh
+00018D7B  3E722B            ds jc 0x8da9
+00018D7E  0000              add [bx+si],al
+00018D80  0000              add [bx+si],al
+00018D82  0000              add [bx+si],al
+00018D84  0000              add [bx+si],al
+00018D86  0000              add [bx+si],al
+00018D88  207A1D            and [bp+si+0x1d],bh
+00018D8B  3E722B            ds jc 0x8db9
+00018D8E  0000              add [bx+si],al
+00018D90  0000              add [bx+si],al
+00018D92  0000              add [bx+si],al
+00018D94  0000              add [bx+si],al
+00018D96  0000              add [bx+si],al
+00018D98  207A1D            and [bp+si+0x1d],bh
+00018D9B  3E722B            ds jc 0x8dc9
+00018D9E  0000              add [bx+si],al
+00018DA0  207A1D            and [bp+si+0x1d],bh
+00018DA3  3E722B            ds jc 0x8dd1
+00018DA6  0000              add [bx+si],al
+00018DA8  207A1D            and [bp+si+0x1d],bh
+00018DAB  3E722B            ds jc 0x8dd9
+00018DAE  0000              add [bx+si],al
+00018DB0  207A1D            and [bp+si+0x1d],bh
+00018DB3  3E722B            ds jc 0x8de1
+00018DB6  0000              add [bx+si],al
+00018DB8  207A1D            and [bp+si+0x1d],bh
+00018DBB  3E722B            ds jc 0x8de9
+00018DBE  0000              add [bx+si],al
+00018DC0  207A1D            and [bp+si+0x1d],bh
+00018DC3  3E722B            ds jc 0x8df1
+00018DC6  0000              add [bx+si],al
+00018DC8  0000              add [bx+si],al
+00018DCA  0000              add [bx+si],al
+00018DCC  0000              add [bx+si],al
+00018DCE  0000              add [bx+si],al
+00018DD0  0000              add [bx+si],al
+00018DD2  0000              add [bx+si],al
+00018DD4  0000              add [bx+si],al
+00018DD6  0000              add [bx+si],al
+00018DD8  0000              add [bx+si],al
+00018DDA  0000              add [bx+si],al
+00018DDC  0000              add [bx+si],al
+00018DDE  0000              add [bx+si],al
+00018DE0  0000              add [bx+si],al
+00018DE2  0000              add [bx+si],al
+00018DE4  0000              add [bx+si],al
+00018DE6  0000              add [bx+si],al
+00018DE8  A01505            mov al,[0x515]
+00018DEB  DAAA2A00          fisubr dword [bp+si+0x2a]
+00018DEF  0020              add [bx+si],ah
+00018DF1  7A1D              jpe 0x8e10
+00018DF3  3E722B            ds jc 0x8e21
+00018DF6  0000              add [bx+si],al
+00018DF8  207A1D            and [bp+si+0x1d],bh
+00018DFB  3E722B            ds jc 0x8e29
+00018DFE  0000              add [bx+si],al
+00018E00  207A1D            and [bp+si+0x1d],bh
+00018E03  3E722B            ds jc 0x8e31
+00018E06  0000              add [bx+si],al
+00018E08  207A1D            and [bp+si+0x1d],bh
+00018E0B  3E722B            ds jc 0x8e39
+00018E0E  0000              add [bx+si],al
+00018E10  207A1D            and [bp+si+0x1d],bh
+00018E13  3E722B            ds jc 0x8e41
+00018E16  0000              add [bx+si],al
+00018E18  207A1D            and [bp+si+0x1d],bh
+00018E1B  3E722B            ds jc 0x8e49
+00018E1E  0000              add [bx+si],al
+00018E20  0000              add [bx+si],al
+00018E22  0000              add [bx+si],al
+00018E24  0000              add [bx+si],al
+00018E26  0000              add [bx+si],al
+00018E28  207A1D            and [bp+si+0x1d],bh
+00018E2B  3E722B            ds jc 0x8e59
+00018E2E  0000              add [bx+si],al
+00018E30  0000              add [bx+si],al
+00018E32  0000              add [bx+si],al
+00018E34  0000              add [bx+si],al
+00018E36  0000              add [bx+si],al
+00018E38  207A1D            and [bp+si+0x1d],bh
+00018E3B  3E722B            ds jc 0x8e69
+00018E3E  0000              add [bx+si],al
+00018E40  207A1D            and [bp+si+0x1d],bh
+00018E43  3E722B            ds jc 0x8e71
+00018E46  0000              add [bx+si],al
+00018E48  207A1D            and [bp+si+0x1d],bh
+00018E4B  3E722B            ds jc 0x8e79
+00018E4E  0000              add [bx+si],al
+00018E50  207A1D            and [bp+si+0x1d],bh
+00018E53  3E722B            ds jc 0x8e81
+00018E56  0000              add [bx+si],al
+00018E58  207A1D            and [bp+si+0x1d],bh
+00018E5B  3E722B            ds jc 0x8e89
+00018E5E  0000              add [bx+si],al
+00018E60  207A1D            and [bp+si+0x1d],bh
+00018E63  3E722B            ds jc 0x8e91
+00018E66  0000              add [bx+si],al
+00018E68  0000              add [bx+si],al
+00018E6A  0000              add [bx+si],al
+00018E6C  0000              add [bx+si],al
+00018E6E  0000              add [bx+si],al
+00018E70  0000              add [bx+si],al
+00018E72  0000              add [bx+si],al
+00018E74  0000              add [bx+si],al
+00018E76  0000              add [bx+si],al
+00018E78  0000              add [bx+si],al
+00018E7A  0000              add [bx+si],al
+00018E7C  0000              add [bx+si],al
+00018E7E  0000              add [bx+si],al
+00018E80  0000              add [bx+si],al
+00018E82  0000              add [bx+si],al
+00018E84  0000              add [bx+si],al
+00018E86  0000              add [bx+si],al
+00018E88  281605DA          sub [0xda05],dl
+00018E8C  AA                stosb
+00018E8D  2A00              sub al,[bx+si]
+00018E8F  0020              add [bx+si],ah
+00018E91  7A1D              jpe 0x8eb0
+00018E93  3E722B            ds jc 0x8ec1
+00018E96  0000              add [bx+si],al
+00018E98  207A1D            and [bp+si+0x1d],bh
+00018E9B  3E722B            ds jc 0x8ec9
+00018E9E  0000              add [bx+si],al
+00018EA0  207A1D            and [bp+si+0x1d],bh
+00018EA3  3E722B            ds jc 0x8ed1
+00018EA6  0000              add [bx+si],al
+00018EA8  207A1D            and [bp+si+0x1d],bh
+00018EAB  3E722B            ds jc 0x8ed9
+00018EAE  0000              add [bx+si],al
+00018EB0  207A1D            and [bp+si+0x1d],bh
+00018EB3  3E722B            ds jc 0x8ee1
+00018EB6  0000              add [bx+si],al
+00018EB8  207A1D            and [bp+si+0x1d],bh
+00018EBB  3E722B            ds jc 0x8ee9
+00018EBE  0000              add [bx+si],al
+00018EC0  0000              add [bx+si],al
+00018EC2  0000              add [bx+si],al
+00018EC4  0000              add [bx+si],al
+00018EC6  0000              add [bx+si],al
+00018EC8  207A1D            and [bp+si+0x1d],bh
+00018ECB  3E722B            ds jc 0x8ef9
+00018ECE  0000              add [bx+si],al
+00018ED0  0000              add [bx+si],al
+00018ED2  0000              add [bx+si],al
+00018ED4  0000              add [bx+si],al
+00018ED6  0000              add [bx+si],al
+00018ED8  207A1D            and [bp+si+0x1d],bh
+00018EDB  3E722B            ds jc 0x8f09
+00018EDE  0000              add [bx+si],al
+00018EE0  207A1D            and [bp+si+0x1d],bh
+00018EE3  3E722B            ds jc 0x8f11
+00018EE6  0000              add [bx+si],al
+00018EE8  C06CDED8          shr byte [si-0x22],0xd8
+00018EEC  AA                stosb
+00018EED  2A00              sub al,[bx+si]
+00018EEF  0020              add [bx+si],ah
+00018EF1  7A1D              jpe 0x8f10
+00018EF3  3E722B            ds jc 0x8f21
+00018EF6  0000              add [bx+si],al
+00018EF8  207A1D            and [bp+si+0x1d],bh
+00018EFB  3E722B            ds jc 0x8f29
+00018EFE  0000              add [bx+si],al
+00018F00  207A1D            and [bp+si+0x1d],bh
+00018F03  3E722B            ds jc 0x8f31
+00018F06  0000              add [bx+si],al
+00018F08  386E6B            cmp [bp+0x6b],ch
+00018F0B  E0AA              loopne 0x8eb7
+00018F0D  2A00              sub al,[bx+si]
+00018F0F  0000              add [bx+si],al
+00018F11  0000              add [bx+si],al
+00018F13  0000              add [bx+si],al
+00018F15  0000              add [bx+si],al
+00018F17  00B0E0B4          add [bx+si+0xb4e0],dh
+00018F1B  D8AA2A00          fsubr dword [bp+si+0x2a]
+00018F1F  0000              add [bx+si],al
+00018F21  0000              add [bx+si],al
+00018F23  0000              add [bx+si],al
+00018F25  0000              add [bx+si],al
+00018F27  00B01605          add [bx+si+0x516],dh
+00018F2B  DAAA2A00          fisubr dword [bp+si+0x2a]
+00018F2F  0020              add [bx+si],ah
+00018F31  7A1D              jpe 0x8f50
+00018F33  3E722B            ds jc 0x8f61
+00018F36  0000              add [bx+si],al
+00018F38  207A1D            and [bp+si+0x1d],bh
+00018F3B  3E722B            ds jc 0x8f69
+00018F3E  0000              add [bx+si],al
+00018F40  207A1D            and [bp+si+0x1d],bh
+00018F43  3E722B            ds jc 0x8f71
+00018F46  0000              add [bx+si],al
+00018F48  006CDE            add [si-0x22],ch
+00018F4B  D8AA2A00          fsubr dword [bp+si+0x2a]
+00018F4F  0020              add [bx+si],ah
+00018F51  7A1D              jpe 0x8f70
+00018F53  3E722B            ds jc 0x8f81
+00018F56  0000              add [bx+si],al
+00018F58  207A1D            and [bp+si+0x1d],bh
+00018F5B  3E722B            ds jc 0x8f89
+00018F5E  0000              add [bx+si],al
+00018F60  0000              add [bx+si],al
+00018F62  0000              add [bx+si],al
+00018F64  0000              add [bx+si],al
+00018F66  0000              add [bx+si],al
+00018F68  207A1D            and [bp+si+0x1d],bh
+00018F6B  3E722B            ds jc 0x8f99
+00018F6E  0000              add [bx+si],al
+00018F70  0000              add [bx+si],al
+00018F72  0000              add [bx+si],al
+00018F74  0000              add [bx+si],al
+00018F76  0000              add [bx+si],al
+00018F78  207A1D            and [bp+si+0x1d],bh
+00018F7B  3E722B            ds jc 0x8fa9
+00018F7E  0000              add [bx+si],al
+00018F80  207A1D            and [bp+si+0x1d],bh
+00018F83  3E722B            ds jc 0x8fb1
+00018F86  0000              add [bx+si],al
+00018F88  E06B              loopne 0x8ff5
+00018F8A  DE                db 0xDE
+00018F8B  D8AA2A00          fsubr dword [bp+si+0x2a]
+00018F8F  0020              add [bx+si],ah
+00018F91  7A1D              jpe 0x8fb0
+00018F93  3E722B            ds jc 0x8fc1
+00018F96  0000              add [bx+si],al
+00018F98  207A1D            and [bp+si+0x1d],bh
+00018F9B  3E722B            ds jc 0x8fc9
+00018F9E  0000              add [bx+si],al
+00018FA0  207A1D            and [bp+si+0x1d],bh
+00018FA3  3E722B            ds jc 0x8fd1
+00018FA6  0000              add [bx+si],al
+00018FA8  0000              add [bx+si],al
+00018FAA  0000              add [bx+si],al
+00018FAC  0000              add [bx+si],al
+00018FAE  0000              add [bx+si],al
+00018FB0  0000              add [bx+si],al
+00018FB2  0000              add [bx+si],al
+00018FB4  0000              add [bx+si],al
+00018FB6  0000              add [bx+si],al
+00018FB8  0000              add [bx+si],al
+00018FBA  0000              add [bx+si],al
+00018FBC  0000              add [bx+si],al
+00018FBE  0000              add [bx+si],al
+00018FC0  0000              add [bx+si],al
+00018FC2  0000              add [bx+si],al
+00018FC4  0000              add [bx+si],al
+00018FC6  0000              add [bx+si],al
+00018FC8  3817              cmp [bx],dl
+00018FCA  05DAAA            add ax,0xaada
+00018FCD  2A00              sub al,[bx+si]
+00018FCF  0020              add [bx+si],ah
+00018FD1  7A1D              jpe 0x8ff0
+00018FD3  3E722B            ds jc 0x9001
+00018FD6  0000              add [bx+si],al
+00018FD8  207A1D            and [bp+si+0x1d],bh
+00018FDB  3E722B            ds jc 0x9009
+00018FDE  0000              add [bx+si],al
+00018FE0  207A1D            and [bp+si+0x1d],bh
+00018FE3  3E722B            ds jc 0x9011
+00018FE6  0000              add [bx+si],al
+00018FE8  207A1D            and [bp+si+0x1d],bh
+00018FEB  3E722B            ds jc 0x9019
+00018FEE  0000              add [bx+si],al
+00018FF0  207A1D            and [bp+si+0x1d],bh
+00018FF3  3E722B            ds jc 0x9021
+00018FF6  0000              add [bx+si],al
+00018FF8  207A1D            and [bp+si+0x1d],bh
+00018FFB  3E722B            ds jc 0x9029
+00018FFE  0000              add [bx+si],al
+00019000  207A1D            and [bp+si+0x1d],bh
+00019003  3E722B            ds jc 0x9031
+00019006  0000              add [bx+si],al
+00019008  207A1D            and [bp+si+0x1d],bh
+0001900B  3E722B            ds jc 0x9039
+0001900E  0000              add [bx+si],al
+00019010  207A1D            and [bp+si+0x1d],bh
+00019013  3E722B            ds jc 0x9041
+00019016  0000              add [bx+si],al
+00019018  207A1D            and [bp+si+0x1d],bh
+0001901B  3E722B            ds jc 0x9049
+0001901E  0000              add [bx+si],al
+00019020  0000              add [bx+si],al
+00019022  0000              add [bx+si],al
+00019024  0000              add [bx+si],al
+00019026  0000              add [bx+si],al
+00019028  207A1D            and [bp+si+0x1d],bh
+0001902B  3E722B            ds jc 0x9059
+0001902E  0000              add [bx+si],al
+00019030  0000              add [bx+si],al
+00019032  0000              add [bx+si],al
+00019034  0000              add [bx+si],al
+00019036  0000              add [bx+si],al
+00019038  207A1D            and [bp+si+0x1d],bh
+0001903B  3E722B            ds jc 0x9069
+0001903E  0000              add [bx+si],al
+00019040  207A1D            and [bp+si+0x1d],bh
+00019043  3E722B            ds jc 0x9071
+00019046  0000              add [bx+si],al
+00019048  207A1D            and [bp+si+0x1d],bh
+0001904B  3E722B            ds jc 0x9079
+0001904E  0000              add [bx+si],al
+00019050  207A1D            and [bp+si+0x1d],bh
+00019053  3E722B            ds jc 0x9081
+00019056  0000              add [bx+si],al
+00019058  207A1D            and [bp+si+0x1d],bh
+0001905B  3E722B            ds jc 0x9089
+0001905E  0000              add [bx+si],al
+00019060  207A1D            and [bp+si+0x1d],bh
+00019063  3E722B            ds jc 0x9091
+00019066  0000              add [bx+si],al
+00019068  383C              cmp [si],bh
+0001906A  23D9              and bx,cx
+0001906C  AA                stosb
+0001906D  2A00              sub al,[bx+si]
+0001906F  0000              add [bx+si],al
+00019071  0000              add [bx+si],al
+00019073  0000              add [bx+si],al
+00019075  0000              add [bx+si],al
+00019077  0000              add [bx+si],al
+00019079  0000              add [bx+si],al
+0001907B  0000              add [bx+si],al
+0001907D  0000              add [bx+si],al
+0001907F  0000              add [bx+si],al
+00019081  0000              add [bx+si],al
+00019083  0000              add [bx+si],al
+00019085  0000              add [bx+si],al
+00019087  00A8FC04          add [bx+si+0x4fc],ch
+0001908B  DAAA2A00          fisubr dword [bp+si+0x2a]
+0001908F  0020              add [bx+si],ah
+00019091  7A1D              jpe 0x90b0
+00019093  3E722B            ds jc 0x90c1
+00019096  0000              add [bx+si],al
+00019098  207A1D            and [bp+si+0x1d],bh
+0001909B  3E722B            ds jc 0x90c9
+0001909E  0000              add [bx+si],al
+000190A0  207A1D            and [bp+si+0x1d],bh
+000190A3  3E722B            ds jc 0x90d1
+000190A6  0000              add [bx+si],al
+000190A8  207A1D            and [bp+si+0x1d],bh
+000190AB  3E722B            ds jc 0x90d9
+000190AE  0000              add [bx+si],al
+000190B0  207A1D            and [bp+si+0x1d],bh
+000190B3  3E722B            ds jc 0x90e1
+000190B6  0000              add [bx+si],al
+000190B8  207A1D            and [bp+si+0x1d],bh
+000190BB  3E722B            ds jc 0x90e9
+000190BE  0000              add [bx+si],al
+000190C0  0000              add [bx+si],al
+000190C2  0000              add [bx+si],al
+000190C4  0000              add [bx+si],al
+000190C6  0000              add [bx+si],al
+000190C8  207A1D            and [bp+si+0x1d],bh
+000190CB  3E722B            ds jc 0x90f9
+000190CE  0000              add [bx+si],al
+000190D0  0000              add [bx+si],al
+000190D2  0000              add [bx+si],al
+000190D4  0000              add [bx+si],al
+000190D6  0000              add [bx+si],al
+000190D8  207A1D            and [bp+si+0x1d],bh
+000190DB  3E722B            ds jc 0x9109
+000190DE  0000              add [bx+si],al
+000190E0  207A1D            and [bp+si+0x1d],bh
+000190E3  3E722B            ds jc 0x9111
+000190E6  0000              add [bx+si],al
+000190E8  207A1D            and [bp+si+0x1d],bh
+000190EB  3E722B            ds jc 0x9119
+000190EE  0000              add [bx+si],al
+000190F0  207A1D            and [bp+si+0x1d],bh
+000190F3  3E722B            ds jc 0x9121
+000190F6  0000              add [bx+si],al
+000190F8  207A1D            and [bp+si+0x1d],bh
+000190FB  3E722B            ds jc 0x9129
+000190FE  0000              add [bx+si],al
+00019100  207A1D            and [bp+si+0x1d],bh
+00019103  3E722B            ds jc 0x9131
+00019106  0000              add [bx+si],al
+00019108  0000              add [bx+si],al
+0001910A  0000              add [bx+si],al
+0001910C  0000              add [bx+si],al
+0001910E  0000              add [bx+si],al
+00019110  0000              add [bx+si],al
+00019112  0000              add [bx+si],al
+00019114  0000              add [bx+si],al
+00019116  0000              add [bx+si],al
+00019118  0000              add [bx+si],al
+0001911A  0000              add [bx+si],al
+0001911C  0000              add [bx+si],al
+0001911E  0000              add [bx+si],al
+00019120  0000              add [bx+si],al
+00019122  0000              add [bx+si],al
+00019124  0000              add [bx+si],al
+00019126  0000              add [bx+si],al
+00019128  30FD              xor ch,bh
+0001912A  04DA              add al,0xda
+0001912C  AA                stosb
+0001912D  2A00              sub al,[bx+si]
+0001912F  0020              add [bx+si],ah
+00019131  7A1D              jpe 0x9150
+00019133  3E722B            ds jc 0x9161
+00019136  0000              add [bx+si],al
+00019138  207A1D            and [bp+si+0x1d],bh
+0001913B  3E722B            ds jc 0x9169
+0001913E  0000              add [bx+si],al
+00019140  2056DE            and [bp-0x22],dl
+00019143  D8AA2A00          fsubr dword [bp+si+0x2a]
+00019147  0020              add [bx+si],ah
+00019149  7A1D              jpe 0x9168
+0001914B  3E722B            ds jc 0x9179
+0001914E  0000              add [bx+si],al
+00019150  207A1D            and [bp+si+0x1d],bh
+00019153  3E722B            ds jc 0x9181
+00019156  0000              add [bx+si],al
+00019158  207A1D            and [bp+si+0x1d],bh
+0001915B  3E722B            ds jc 0x9189
+0001915E  0000              add [bx+si],al
+00019160  0000              add [bx+si],al
+00019162  0000              add [bx+si],al
+00019164  0000              add [bx+si],al
+00019166  0000              add [bx+si],al
+00019168  207A1D            and [bp+si+0x1d],bh
+0001916B  3E722B            ds jc 0x9199
+0001916E  0000              add [bx+si],al
+00019170  0000              add [bx+si],al
+00019172  0000              add [bx+si],al
+00019174  0000              add [bx+si],al
+00019176  0000              add [bx+si],al
+00019178  207A1D            and [bp+si+0x1d],bh
+0001917B  3E722B            ds jc 0x91a9
+0001917E  0000              add [bx+si],al
+00019180  207A1D            and [bp+si+0x1d],bh
+00019183  3E722B            ds jc 0x91b1
+00019186  0000              add [bx+si],al
+00019188  207A1D            and [bp+si+0x1d],bh
+0001918B  3E722B            ds jc 0x91b9
+0001918E  0000              add [bx+si],al
+00019190  207A1D            and [bp+si+0x1d],bh
+00019193  3E722B            ds jc 0x91c1
+00019196  0000              add [bx+si],al
+00019198  207A1D            and [bp+si+0x1d],bh
+0001919B  3E722B            ds jc 0x91c9
+0001919E  0000              add [bx+si],al
+000191A0  207A1D            and [bp+si+0x1d],bh
+000191A3  3E722B            ds jc 0x91d1
+000191A6  0000              add [bx+si],al
+000191A8  0000              add [bx+si],al
+000191AA  0000              add [bx+si],al
+000191AC  0000              add [bx+si],al
+000191AE  0000              add [bx+si],al
+000191B0  0000              add [bx+si],al
+000191B2  0000              add [bx+si],al
+000191B4  0000              add [bx+si],al
+000191B6  0000              add [bx+si],al
+000191B8  0000              add [bx+si],al
+000191BA  0000              add [bx+si],al
+000191BC  0000              add [bx+si],al
+000191BE  0000              add [bx+si],al
+000191C0  0000              add [bx+si],al
+000191C2  0000              add [bx+si],al
+000191C4  0000              add [bx+si],al
+000191C6  0000              add [bx+si],al
+000191C8  B8FD04            mov ax,0x4fd
+000191CB  DAAA2A00          fisubr dword [bp+si+0x2a]
+000191CF  0020              add [bx+si],ah
+000191D1  7A1D              jpe 0x91f0
+000191D3  3E722B            ds jc 0x9201
+000191D6  0000              add [bx+si],al
+000191D8  207A1D            and [bp+si+0x1d],bh
+000191DB  3E722B            ds jc 0x9209
+000191DE  0000              add [bx+si],al
+000191E0  E056              loopne 0x9238
+000191E2  DE                db 0xDE
+000191E3  D8AA2A00          fsubr dword [bp+si+0x2a]
+000191E7  0020              add [bx+si],ah
+000191E9  7A1D              jpe 0x9208
+000191EB  3E722B            ds jc 0x9219
+000191EE  0000              add [bx+si],al
+000191F0  207A1D            and [bp+si+0x1d],bh
+000191F3  3E722B            ds jc 0x9221
+000191F6  0000              add [bx+si],al
+000191F8  207A1D            and [bp+si+0x1d],bh
+000191FB  3E722B            ds jc 0x9229
+000191FE  0000              add [bx+si],al
+00019200  0000              add [bx+si],al
+00019202  0000              add [bx+si],al
+00019204  0000              add [bx+si],al
+00019206  0000              add [bx+si],al
+00019208  207A1D            and [bp+si+0x1d],bh
+0001920B  3E722B            ds jc 0x9239
+0001920E  0000              add [bx+si],al
+00019210  0000              add [bx+si],al
+00019212  0000              add [bx+si],al
+00019214  0000              add [bx+si],al
+00019216  0000              add [bx+si],al
+00019218  207A1D            and [bp+si+0x1d],bh
+0001921B  3E722B            ds jc 0x9249
+0001921E  0000              add [bx+si],al
+00019220  207A1D            and [bp+si+0x1d],bh
+00019223  3E722B            ds jc 0x9251
+00019226  0000              add [bx+si],al
+00019228  207A1D            and [bp+si+0x1d],bh
+0001922B  3E722B            ds jc 0x9259
+0001922E  0000              add [bx+si],al
+00019230  207A1D            and [bp+si+0x1d],bh
+00019233  3E722B            ds jc 0x9261
+00019236  0000              add [bx+si],al
+00019238  207A1D            and [bp+si+0x1d],bh
+0001923B  3E722B            ds jc 0x9269
+0001923E  0000              add [bx+si],al
+00019240  207A1D            and [bp+si+0x1d],bh
+00019243  3E722B            ds jc 0x9271
+00019246  0000              add [bx+si],al
+00019248  60                pusha
+00019249  5F                pop di
+0001924A  23D9              and bx,cx
+0001924C  AA                stosb
+0001924D  2A00              sub al,[bx+si]
+0001924F  0000              add [bx+si],al
+00019251  0000              add [bx+si],al
+00019253  0000              add [bx+si],al
+00019255  0000              add [bx+si],al
+00019257  0000              add [bx+si],al
+00019259  0000              add [bx+si],al
+0001925B  0000              add [bx+si],al
+0001925D  0000              add [bx+si],al
+0001925F  0000              add [bx+si],al
+00019261  0000              add [bx+si],al
+00019263  0000              add [bx+si],al
+00019265  0000              add [bx+si],al
+00019267  0040FE            add [bx+si-0x2],al
+0001926A  04DA              add al,0xda
+0001926C  AA                stosb
+0001926D  2A00              sub al,[bx+si]
+0001926F  0020              add [bx+si],ah
+00019271  7A1D              jpe 0x9290
+00019273  3E722B            ds jc 0x92a1
+00019276  0000              add [bx+si],al
+00019278  207A1D            and [bp+si+0x1d],bh
+0001927B  3E722B            ds jc 0x92a9
+0001927E  0000              add [bx+si],al
+00019280  60                pusha
+00019281  56                push si
+00019282  DE                db 0xDE
+00019283  D8AA2A00          fsubr dword [bp+si+0x2a]
+00019287  004056            add [bx+si+0x56],al
+0001928A  DE                db 0xDE
+0001928B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001928F  0020              add [bx+si],ah
+00019291  7A1D              jpe 0x92b0
+00019293  3E722B            ds jc 0x92c1
+00019296  0000              add [bx+si],al
+00019298  207A1D            and [bp+si+0x1d],bh
+0001929B  3E722B            ds jc 0x92c9
+0001929E  0000              add [bx+si],al
+000192A0  0000              add [bx+si],al
+000192A2  0000              add [bx+si],al
+000192A4  0000              add [bx+si],al
+000192A6  0000              add [bx+si],al
+000192A8  207A1D            and [bp+si+0x1d],bh
+000192AB  3E722B            ds jc 0x92d9
+000192AE  0000              add [bx+si],al
+000192B0  0000              add [bx+si],al
+000192B2  0000              add [bx+si],al
+000192B4  0000              add [bx+si],al
+000192B6  0000              add [bx+si],al
+000192B8  207A1D            and [bp+si+0x1d],bh
+000192BB  3E722B            ds jc 0x92e9
+000192BE  0000              add [bx+si],al
+000192C0  207A1D            and [bp+si+0x1d],bh
+000192C3  3E722B            ds jc 0x92f1
+000192C6  0000              add [bx+si],al
+000192C8  207A1D            and [bp+si+0x1d],bh
+000192CB  3E722B            ds jc 0x92f9
+000192CE  0000              add [bx+si],al
+000192D0  207A1D            and [bp+si+0x1d],bh
+000192D3  3E722B            ds jc 0x9301
+000192D6  0000              add [bx+si],al
+000192D8  207A1D            and [bp+si+0x1d],bh
+000192DB  3E722B            ds jc 0x9309
+000192DE  0000              add [bx+si],al
+000192E0  207A1D            and [bp+si+0x1d],bh
+000192E3  3E722B            ds jc 0x9311
+000192E6  0000              add [bx+si],al
+000192E8  0000              add [bx+si],al
+000192EA  0000              add [bx+si],al
+000192EC  0000              add [bx+si],al
+000192EE  0000              add [bx+si],al
+000192F0  0000              add [bx+si],al
+000192F2  0000              add [bx+si],al
+000192F4  0000              add [bx+si],al
+000192F6  0000              add [bx+si],al
+000192F8  0000              add [bx+si],al
+000192FA  0000              add [bx+si],al
+000192FC  0000              add [bx+si],al
+000192FE  0000              add [bx+si],al
+00019300  0000              add [bx+si],al
+00019302  0000              add [bx+si],al
+00019304  0000              add [bx+si],al
+00019306  0000              add [bx+si],al
+00019308  C8FE04DA          enter 0x4fe,0xda
+0001930C  AA                stosb
+0001930D  2A00              sub al,[bx+si]
+0001930F  0020              add [bx+si],ah
+00019311  7A1D              jpe 0x9330
+00019313  3E722B            ds jc 0x9341
+00019316  0000              add [bx+si],al
+00019318  207A1D            and [bp+si+0x1d],bh
+0001931B  3E722B            ds jc 0x9349
+0001931E  0000              add [bx+si],al
+00019320  C056DED8          rcl byte [bp-0x22],0xd8
+00019324  AA                stosb
+00019325  2A00              sub al,[bx+si]
+00019327  00A056DE          add [bx+si+0xde56],ah
+0001932B  D8AA2A00          fsubr dword [bp+si+0x2a]
+0001932F  0020              add [bx+si],ah
+00019331  7A1D              jpe 0x9350
+00019333  3E722B            ds jc 0x9361
+00019336  0000              add [bx+si],al
+00019338  207A1D            and [bp+si+0x1d],bh
+0001933B  3E722B            ds jc 0x9369
+0001933E  0000              add [bx+si],al
+00019340  0000              add [bx+si],al
+00019342  0000              add [bx+si],al
+00019344  0000              add [bx+si],al
+00019346  0000              add [bx+si],al
+00019348  207A1D            and [bp+si+0x1d],bh
+0001934B  3E722B            ds jc 0x9379
+0001934E  0000              add [bx+si],al
+00019350  0000              add [bx+si],al
+00019352  0000              add [bx+si],al
+00019354  0000              add [bx+si],al
+00019356  0000              add [bx+si],al
+00019358  207A1D            and [bp+si+0x1d],bh
+0001935B  3E722B            ds jc 0x9389
+0001935E  0000              add [bx+si],al
+00019360  207A1D            and [bp+si+0x1d],bh
+00019363  3E722B            ds jc 0x9391
+00019366  0000              add [bx+si],al
+00019368  207A1D            and [bp+si+0x1d],bh
+0001936B  3E722B            ds jc 0x9399
+0001936E  0000              add [bx+si],al
+00019370  207A1D            and [bp+si+0x1d],bh
+00019373  3E722B            ds jc 0x93a1
+00019376  0000              add [bx+si],al
+00019378  207A1D            and [bp+si+0x1d],bh
+0001937B  3E722B            ds jc 0x93a9
+0001937E  0000              add [bx+si],al
+00019380  207A1D            and [bp+si+0x1d],bh
+00019383  3E722B            ds jc 0x93b1
+00019386  0000              add [bx+si],al
+00019388  0000              add [bx+si],al
+0001938A  0000              add [bx+si],al
+0001938C  0000              add [bx+si],al
+0001938E  0000              add [bx+si],al
+00019390  0000              add [bx+si],al
+00019392  0000              add [bx+si],al
+00019394  0000              add [bx+si],al
+00019396  0000              add [bx+si],al
+00019398  0000              add [bx+si],al
+0001939A  0000              add [bx+si],al
+0001939C  0000              add [bx+si],al
+0001939E  0000              add [bx+si],al
+000193A0  0000              add [bx+si],al
+000193A2  0000              add [bx+si],al
+000193A4  0000              add [bx+si],al
+000193A6  0000              add [bx+si],al
+000193A8  50                push ax
+000193A9  FF04              inc word [si]
+000193AB  DAAA2A00          fisubr dword [bp+si+0x2a]
+000193AF  0020              add [bx+si],ah
+000193B1  7A1D              jpe 0x93d0
+000193B3  3E722B            ds jc 0x93e1
+000193B6  0000              add [bx+si],al
+000193B8  207A1D            and [bp+si+0x1d],bh
+000193BB  3E722B            ds jc 0x93e9
+000193BE  0000              add [bx+si],al
+000193C0  207A1D            and [bp+si+0x1d],bh
+000193C3  3E722B            ds jc 0x93f1
+000193C6  0000              add [bx+si],al
+000193C8  207A1D            and [bp+si+0x1d],bh
+000193CB  3E722B            ds jc 0x93f9
+000193CE  0000              add [bx+si],al
+000193D0  207A1D            and [bp+si+0x1d],bh
+000193D3  3E722B            ds jc 0x9401
+000193D6  0000              add [bx+si],al
+000193D8  207A1D            and [bp+si+0x1d],bh
+000193DB  3E722B            ds jc 0x9409
+000193DE  0000              add [bx+si],al
+000193E0  0000              add [bx+si],al
+000193E2  0000              add [bx+si],al
+000193E4  0000              add [bx+si],al
+000193E6  0000              add [bx+si],al
+000193E8  207A1D            and [bp+si+0x1d],bh
+000193EB  3E722B            ds jc 0x9419
+000193EE  0000              add [bx+si],al
+000193F0  0000              add [bx+si],al
+000193F2  0000              add [bx+si],al
+000193F4  0000              add [bx+si],al
+000193F6  0000              add [bx+si],al
+000193F8  207A1D            and [bp+si+0x1d],bh
+000193FB  3E722B            ds jc 0x9429
+000193FE  0000              add [bx+si],al
+00019400  207A1D            and [bp+si+0x1d],bh
+00019403  3E722B            ds jc 0x9431
+00019406  0000              add [bx+si],al
+00019408  207A1D            and [bp+si+0x1d],bh
+0001940B  3E722B            ds jc 0x9439
+0001940E  0000              add [bx+si],al
+00019410  207A1D            and [bp+si+0x1d],bh
+00019413  3E722B            ds jc 0x9441
+00019416  0000              add [bx+si],al
+00019418  207A1D            and [bp+si+0x1d],bh
+0001941B  3E722B            ds jc 0x9449
+0001941E  0000              add [bx+si],al
+00019420  207A1D            and [bp+si+0x1d],bh
+00019423  3E722B            ds jc 0x9451
+00019426  0000              add [bx+si],al
+00019428  0000              add [bx+si],al
+0001942A  0000              add [bx+si],al
+0001942C  0000              add [bx+si],al
+0001942E  0000              add [bx+si],al
+00019430  0000              add [bx+si],al
+00019432  0000              add [bx+si],al
+00019434  0000              add [bx+si],al
+00019436  0000              add [bx+si],al
+00019438  0000              add [bx+si],al
+0001943A  0000              add [bx+si],al
+0001943C  0000              add [bx+si],al
+0001943E  0000              add [bx+si],al
+00019440  0000              add [bx+si],al
+00019442  0000              add [bx+si],al
+00019444  0000              add [bx+si],al
+00019446  0000              add [bx+si],al
+00019448  D8FF              fdivr st7
+0001944A  04DA              add al,0xda
+0001944C  AA                stosb
+0001944D  2A00              sub al,[bx+si]
+0001944F  0020              add [bx+si],ah
+00019451  7A1D              jpe 0x9470
+00019453  3E722B            ds jc 0x9481
+00019456  0000              add [bx+si],al
+00019458  207A1D            and [bp+si+0x1d],bh
+0001945B  3E722B            ds jc 0x9489
+0001945E  0000              add [bx+si],al
+00019460  207A1D            and [bp+si+0x1d],bh
+00019463  3E722B            ds jc 0x9491
+00019466  0000              add [bx+si],al
+00019468  207A1D            and [bp+si+0x1d],bh
+0001946B  3E722B            ds jc 0x9499
+0001946E  0000              add [bx+si],al
+00019470  207A1D            and [bp+si+0x1d],bh
+00019473  3E722B            ds jc 0x94a1
+00019476  0000              add [bx+si],al
+00019478  207A1D            and [bp+si+0x1d],bh
+0001947B  3E722B            ds jc 0x94a9
+0001947E  0000              add [bx+si],al
+00019480  0000              add [bx+si],al
+00019482  0000              add [bx+si],al
+00019484  0000              add [bx+si],al
+00019486  0000              add [bx+si],al
+00019488  207A1D            and [bp+si+0x1d],bh
+0001948B  3E722B            ds jc 0x94b9
+0001948E  0000              add [bx+si],al
+00019490  0000              add [bx+si],al
+00019492  0000              add [bx+si],al
+00019494  0000              add [bx+si],al
+00019496  0000              add [bx+si],al
+00019498  207A1D            and [bp+si+0x1d],bh
+0001949B  3E722B            ds jc 0x94c9
+0001949E  0000              add [bx+si],al
+000194A0  207A1D            and [bp+si+0x1d],bh
+000194A3  3E722B            ds jc 0x94d1
+000194A6  0000              add [bx+si],al
+000194A8  207A1D            and [bp+si+0x1d],bh
+000194AB  3E722B            ds jc 0x94d9
+000194AE  0000              add [bx+si],al
+000194B0  207A1D            and [bp+si+0x1d],bh
+000194B3  3E722B            ds jc 0x94e1
+000194B6  0000              add [bx+si],al
+000194B8  207A1D            and [bp+si+0x1d],bh
+000194BB  3E722B            ds jc 0x94e9
+000194BE  0000              add [bx+si],al
+000194C0  207A1D            and [bp+si+0x1d],bh
+000194C3  3E722B            ds jc 0x94f1
+000194C6  0000              add [bx+si],al
+000194C8  0000              add [bx+si],al
+000194CA  0000              add [bx+si],al
+000194CC  0000              add [bx+si],al
+000194CE  0000              add [bx+si],al
diff --git a/scratch/0F4020.bin b/scratch/0F4020.bin
new file mode 100644 (file)
index 0000000..d01a74e
Binary files /dev/null and b/scratch/0F4020.bin differ
diff --git a/scratch/0F4120.asm b/scratch/0F4120.asm
new file mode 100644 (file)
index 0000000..4a43e78
--- /dev/null
@@ -0,0 +1,129 @@
+00000000  E80100            call 0x4
+00000003  CB                retf
+00000004  6653              push ebx
+00000006  52                push dx
+00000007  662E8B1EEF3F      mov ebx,[cs:0x3fef]
+0000000D  6685DB            test ebx,ebx
+00000010  750C              jnz 0x1e
+00000012  8BD8              mov bx,ax
+00000014  E88EFF            call 0xffa5
+00000017  2EFF972340        call near [cs:bx+0x4023]
+0000001C  EB0C              jmp short 0x2a
+0000001E  56                push si
+0000001F  1E                push ds
+00000020  2EC536EF3F        lds si,[cs:0x3fef]
+00000025  E80A00            call 0x32
+00000028  1F                pop ds
+00000029  5E                pop si
+0000002A  5A                pop dx
+0000002B  665B              pop ebx
+0000002D  C3                ret
+0000002E  E80100            call 0x32
+00000031  CB                retf
+00000032  53                push bx
+00000033  52                push dx
+00000034  8BD8              mov bx,ax
+00000036  E86CFF            call 0xffa5
+00000039  E80300            call 0x3f
+0000003C  5A                pop dx
+0000003D  5B                pop bx
+0000003E  C3                ret
+0000003F  6653              push ebx
+00000041  51                push cx
+00000042  6652              push edx
+00000044  56                push si
+00000045  E871FF            call 0xffb9
+00000048  03F2              add si,dx
+0000004A  668B14            mov edx,[si]
+0000004D  6623D3            and edx,ebx
+00000050  66D3EA            shr edx,cl
+00000053  8BC2              mov ax,dx
+00000055  5E                pop si
+00000056  665A              pop edx
+00000058  59                pop cx
+00000059  665B              pop ebx
+0000005B  C3                ret
+0000005C  E80100            call 0x60
+0000005F  CB                retf
+00000060  53                push bx
+00000061  52                push dx
+00000062  8BDA              mov bx,dx
+00000064  E83EFF            call 0xffa5
+00000067  E80300            call 0x6d
+0000006A  5A                pop dx
+0000006B  5B                pop bx
+0000006C  C3                ret
+0000006D  6650              push eax
+0000006F  6653              push ebx
+00000071  51                push cx
+00000072  6652              push edx
+00000074  56                push si
+00000075  E841FF            call 0xffb9
+00000078  66D3E0            shl eax,cl
+0000007B  6623C3            and eax,ebx
+0000007E  03F2              add si,dx
+00000080  668B14            mov edx,[si]
+00000083  66F7D3            not ebx
+00000086  6623D3            and edx,ebx
+00000089  660BD0            or edx,eax
+0000008C  668914            mov [si],edx
+0000008F  5E                pop si
+00000090  665A              pop edx
+00000092  59                pop cx
+00000093  665B              pop ebx
+00000095  6658              pop eax
+00000097  C3                ret
+00000098  E80100            call 0x9c
+0000009B  CB                retf
+0000009C  1E                push ds
+0000009D  56                push si
+0000009E  E83CFF            call 0xffdd
+000000A1  E88EFF            call 0x32
+000000A4  5E                pop si
+000000A5  1F                pop ds
+000000A6  C3                ret
+000000A7  55                push bp
+000000A8  8BEC              mov bp,sp
+000000AA  83C4F2            add sp,byte -0xe
+000000AD  06                push es
+000000AE  57                push di
+000000AF  53                push bx
+000000B0  50                push ax
+000000B1  B8BB7B            mov ax,0x7bbb
+000000B4  2DBB79            sub ax,0x79bb
+000000B7  83C004            add ax,byte +0x4
+000000BA  83E0FE            and ax,byte -0x2
+000000BD  2BE0              sub sp,ax
+000000BF  8946F2            mov [bp-0xe],ax
+000000C2  8966F6            mov [bp-0xa],sp
+000000C5  8C56F8            mov [bp-0x8],ss
+000000C8  16                push ss
+000000C9  07                pop es
+000000CA  8D7EF4            lea di,[bp-0xc]
+000000CD  E8ECA7            call 0xa8bc
+000000D0  9AD551FEE6        call 0xe6fe:0x51d5
+000000D5  E847A8            call 0xa91f
+000000D8  E868A9            call 0xaa43
+000000DB  E84AA8            call 0xa928
+000000DE  0366F2            add sp,[bp-0xe]
+000000E1  58                pop ax
+000000E2  5B                pop bx
+000000E3  5F                pop di
+000000E4  07                pop es
+000000E5  8BE5              mov sp,bp
+000000E7  5D                pop bp
+000000E8  CB                retf
+000000E9  50                push ax
+000000EA  52                push dx
+000000EB  06                push es
+000000EC  57                push di
+000000ED  FC                cld
+000000EE  F3A4              rep movsb
+000000F0  5E                pop si
+000000F1  1F                pop ds
+000000F2  B81C02            mov ax,0x21c
+000000F5  E80CFF            call 0x4
+000000F8  BA1C02            mov dx,0x21c
+000000FB  E862FF            call 0x60
+000000FE  B8                db 0xB8
+000000FF  1F                pop ds
diff --git a/scratch/0F4120.bin b/scratch/0F4120.bin
new file mode 100644 (file)
index 0000000..9371f7a
Binary files /dev/null and b/scratch/0F4120.bin differ
diff --git a/scratch/0F41B0.asm b/scratch/0F41B0.asm
new file mode 100644 (file)
index 0000000..2c56638
--- /dev/null
@@ -0,0 +1,123 @@
+00000000  665A              pop edx
+00000002  59                pop cx
+00000003  665B              pop ebx
+00000005  6658              pop eax
+00000007  C3                ret
+00000008  E80100            call 0xc
+0000000B  CB                retf
+0000000C  1E                push ds
+0000000D  56                push si
+0000000E  E83CFF            call 0xff4d
+00000011  E88EFF            call 0xffa2
+00000014  5E                pop si
+00000015  1F                pop ds
+00000016  C3                ret
+00000017  55                push bp
+00000018  8BEC              mov bp,sp
+0000001A  83C4F2            add sp,byte -0xe
+0000001D  06                push es
+0000001E  57                push di
+0000001F  53                push bx
+00000020  50                push ax
+00000021  B8BB7B            mov ax,0x7bbb
+00000024  2DBB79            sub ax,0x79bb
+00000027  83C004            add ax,byte +0x4
+0000002A  83E0FE            and ax,byte -0x2
+0000002D  2BE0              sub sp,ax
+0000002F  8946F2            mov [bp-0xe],ax
+00000032  8966F6            mov [bp-0xa],sp
+00000035  8C56F8            mov [bp-0x8],ss
+00000038  16                push ss
+00000039  07                pop es
+0000003A  8D7EF4            lea di,[bp-0xc]
+0000003D  E8ECA7            call 0xa82c
+00000040  9AD551FEE6        call 0xe6fe:0x51d5
+00000045  E847A8            call 0xa88f
+00000048  E868A9            call 0xa9b3
+0000004B  E84AA8            call 0xa898
+0000004E  0366F2            add sp,[bp-0xe]
+00000051  58                pop ax
+00000052  5B                pop bx
+00000053  5F                pop di
+00000054  07                pop es
+00000055  8BE5              mov sp,bp
+00000057  5D                pop bp
+00000058  CB                retf
+00000059  50                push ax
+0000005A  52                push dx
+0000005B  06                push es
+0000005C  57                push di
+0000005D  FC                cld
+0000005E  F3A4              rep movsb
+00000060  5E                pop si
+00000061  1F                pop ds
+00000062  B81C02            mov ax,0x21c
+00000065  E80CFF            call 0xff74
+00000068  BA1C02            mov dx,0x21c
+0000006B  E862FF            call 0xffd0
+0000006E  B81F02            mov ax,0x21f
+00000071  E800FF            call 0xff74
+00000074  BA1F02            mov dx,0x21f
+00000077  E856FF            call 0xffd0
+0000007A  E8A9ED            call 0xee26
+0000007D  5A                pop dx
+0000007E  58                pop ax
+0000007F  C3                ret
+00000080  0103              add [bp+di],ax
+00000082  07                pop es
+00000083  0F                db 0x0F
+00000084  1F                pop ds
+00000085  3F                aas
+00000086  7FFF              jg 0x87
+00000088  8AE0              mov ah,al
+0000008A  8AC6              mov al,dh
+0000008C  C0E804            shr al,0x4
+0000008F  BB3042            mov bx,0x4230
+00000092  2ED7              cs xlatb
+00000094  86E0              xchg ah,al
+00000096  8BD9              mov bx,cx
+00000098  8ACA              mov cl,dl
+0000009A  80E107            and cl,0x7
+0000009D  C1EA03            shr dx,0x3
+000000A0  8AEA              mov ch,dl
+000000A2  8AD0              mov dl,al
+000000A4  8AC5              mov al,ch
+000000A6  2E0A06D844        or al,[cs:0x44d8]
+000000AB  E670              out 0x70,al
+000000AD  E6ED              out 0xed,al
+000000AF  E471              in al,0x71
+000000B1  E6ED              out 0xed,al
+000000B3  D2C8              ror al,cl
+000000B5  22D4              and dl,ah
+000000B7  F6D4              not ah
+000000B9  22C4              and al,ah
+000000BB  0AC2              or al,dl
+000000BD  D2C0              rol al,cl
+000000BF  8AE0              mov ah,al
+000000C1  8AC5              mov al,ch
+000000C3  2E0A06D844        or al,[cs:0x44d8]
+000000C8  E670              out 0x70,al
+000000CA  E6ED              out 0xed,al
+000000CC  8AC4              mov al,ah
+000000CE  E671              out 0x71,al
+000000D0  E6ED              out 0xed,al
+000000D2  FFE7              jmp di
+000000D4  8AC6              mov al,dh
+000000D6  C0E804            shr al,0x4
+000000D9  BB3042            mov bx,0x4230
+000000DC  2ED7              cs xlatb
+000000DE  86E0              xchg ah,al
+000000E0  8BD9              mov bx,cx
+000000E2  8ACA              mov cl,dl
+000000E4  80E107            and cl,0x7
+000000E7  C1EA03            shr dx,0x3
+000000EA  8AC2              mov al,dl
+000000EC  2E0A06D844        or al,[cs:0x44d8]
+000000F1  E670              out 0x70,al
+000000F3  E6ED              out 0xed,al
+000000F5  E471              in al,0x71
+000000F7  E6ED              out 0xed,al
+000000F9  D2C8              ror al,cl
+000000FB  22C4              and al,ah
+000000FD  B400              mov ah,0x0
+000000FF  FF                db 0xFF
diff --git a/scratch/0F41B0.bin b/scratch/0F41B0.bin
new file mode 100644 (file)
index 0000000..5a572f4
Binary files /dev/null and b/scratch/0F41B0.bin differ
diff --git a/scratch/LITERAL.TXT b/scratch/LITERAL.TXT
new file mode 100644 (file)
index 0000000..7764a9d
--- /dev/null
@@ -0,0 +1,448 @@
+\r
+(   SYMBOLIC CMOS EDITOR - Version  643710-032   )\r
+(   BIOS Version: NAPA0001.86C.0032.D.0702051952     )\r
+\r
+CRC = 2786\r
+(0000) [0001]\r
+(0003) [0001]\r
+(0006) [0001]\r
+(0009) [0000]\r
+(000C) [0000]\r
+(000F) [0000]\r
+(0012) [0000]\r
+(0015) [0000]\r
+(0018) [0000]\r
+(001B) [0000]\r
+(001E) [0000]\r
+(0021) [0000]\r
+(0024) [0000]\r
+(0027) [0000]\r
+(002A) [0000]\r
+(002D) [0000]\r
+(0030) [0000]\r
+(0033) [0000]\r
+(0036) [0000]\r
+(0039) [0000]\r
+(003C) [0000]\r
+(003F) [0000]\r
+(0042) [0000]\r
+(0045) [0000]\r
+(0048) [0000]\r
+(004B) [0000]\r
+(004E) [0000]\r
+(0051) [0000]\r
+(0054) [0000]\r
+(0057) [0000]\r
+(005A) [0000]\r
+(005D) [0000]\r
+(0060) [0000]\r
+(0063) [0000]\r
+(0066) [0000]\r
+(0069) [0000]\r
+(006C) [0000]\r
+(006F) [0000]\r
+(0072) [0000]\r
+(0075) [0000]\r
+(0078) [0000]\r
+(007B) [0000]\r
+(007E) [0000]\r
+(0081) [0000]\r
+(0084) [0000]\r
+(0087) [0000]\r
+(008A) [0000]\r
+(008D) [0000]\r
+(0090) [0000]\r
+(0093) [0000]\r
+(0096) [0000]\r
+(0099) [0000]\r
+(009C) [0000]\r
+(009F) [0000]\r
+(00A2) [0000]\r
+(00A5) [0000]\r
+(00A8) [0000]\r
+(00AB) [0000]\r
+(00AE) [0000]\r
+(00B1) [0000]\r
+(00B4) [0000]\r
+(00B7) [0000]\r
+(00BA) [0000]\r
+(00BD) [0000]\r
+(00C0) [0000]\r
+(00C3) [0000]\r
+(00C6) [0000]\r
+(00C9) [0000]\r
+(00CC) [0000]\r
+(00CF) [0000]\r
+(00D2) [0000]\r
+(00D5) [0000]\r
+(00D8) [0000]\r
+(00DB) [0000]\r
+(00DE) [0000]\r
+(00E1) [0000]\r
+(00E4) [0000]\r
+(00E7) [0000]\r
+(00EA) [0000]\r
+(00ED) [0000]\r
+(00F0) [0001]\r
+(00F3) [0001]\r
+(00F6) [0000]\r
+(00F9) [0001]\r
+(00FC) [0000]\r
+(00FF) [0000]\r
+(0102) [0000]\r
+(0105) [0000]\r
+(0108) [0000]\r
+(010B) [0000]\r
+(010E) [0000]\r
+(0111) [0000]\r
+(0114) [0001]\r
+(0117) [0000]\r
+(011A) [0001]\r
+(011D) [0001]\r
+(0120) [0001]\r
+(0123) [0001]\r
+(0126) [0000]\r
+(0129) [0000]\r
+(012C) [005A]\r
+(0132) [0033]\r
+(0135) [0001]\r
+(0138) [0000]\r
+(013B) [0000]\r
+(013E) [0000]\r
+(0141) [0000]\r
+(0144) [00C5]\r
+(0147) [003A]\r
+(014A) [0000]\r
+(014D) [0001]\r
+(0150) [0000]\r
+(0153) [0006]\r
+(0156) [0000]\r
+(0159) [0000]\r
+(015C) [0000]\r
+(015F) [0001]\r
+(0162) [0000]\r
+(0165) [0004]\r
+(0168) [000B]\r
+(016B) [0004]\r
+(016E) [0001]\r
+(0171) [0001]\r
+(0174) [0000]\r
+(0177) [0002]\r
+(017A) [0001]\r
+(017D) [000B]\r
+(0180) [0000]\r
+(0183) [0001]\r
+(0186) [0003]\r
+(0189) [0001]\r
+(018C) [0000]\r
+(018F) [0000]\r
+(0192) [0001]\r
+(0195) [0000]\r
+(0198) [0001]\r
+(019B) [0000]\r
+(019E) [0001]\r
+(01A1) [0001]\r
+(01A4) [0000]\r
+(01A7) [0000]\r
+(01AA) [0001]\r
+(01AD) [0001]\r
+(01B0) [0000]\r
+(01B3) [0001]\r
+(01B6) [0001]\r
+(01B9) [0000]\r
+(01BC) [0000]\r
+(01BF) [0001]\r
+(01C2) [0001]\r
+(01C5) [0000]\r
+(01C8) [0001]\r
+(01CB) [0001]\r
+(01CE) [0001]\r
+(01D1) [0000]\r
+(01D4) [0001]\r
+(01D7) [0000]\r
+(01DA) [0001]\r
+(020A) [0000]\r
+(020D) [0000]\r
+(0210) [0000]\r
+(0213) [0000]\r
+(0216) [0000]\r
+(0219) [0003]\r
+(021C) [0280]\r
+(021F) [0000]\r
+(0222) [0000]\r
+(0225) [0000]\r
+(023D) [0001]\r
+(029A) [0000]\r
+(029D) [0001]\r
+(02A0) [0000]\r
+(02A3) [0000]\r
+(02A6) [0008]\r
+(02AC) [0001]\r
+(02B2) [0000]\r
+(02B8) [0000]\r
+(02D3) [0001]\r
+(02D9) [0001]\r
+(02F1) [0000]\r
+(02F4) [0005]\r
+(02F7) [0000]\r
+(02FA) [0000]\r
+(02FD) [0000]\r
+(0300) [0001]\r
+(0303) [0000]\r
+(0306) [0000]\r
+(0309) [0000]\r
+(030C) [0000]\r
+(030F) [0000]\r
+(0312) [0000]\r
+(0339) [0002]\r
+(033C) [0002]\r
+(033F) [0003]\r
+(034B) [0001]\r
+(034E) [0001]\r
+(0351) [0001]\r
+(0354) [0006]\r
+(0357) [0006]\r
+(0363) [0000]\r
+(0366) [001F]\r
+(0369) [0000]\r
+(036C) [0000]\r
+(036F) [0000]\r
+(0372) [0000]\r
+(0375) [0000]\r
+(0378) [0002]\r
+(037B) [0000]\r
+(037E) [0000]\r
+(0381) [0001]\r
+(0384) [0000]\r
+(0387) [0000]\r
+(038D) [0001]\r
+(0399) [0003]\r
+(039C) [0000]\r
+(039F) [0002]\r
+(03A2) [3FFF]\r
+(03A5) [000F]\r
+(03A8) [003F]\r
+(03AB) [0000]\r
+(03AE) [0000]\r
+(03B1) [0002]\r
+(03B4) [0000]\r
+(03B7) [0000]\r
+(03BA) [0000]\r
+(03BD) [0000]\r
+(03C0) [0000]\r
+(03C3) [0001]\r
+(03C6) [0000]\r
+(03C9) [0000]\r
+(03CC) [0000]\r
+(03CF) [0000]\r
+(03D2) [0000]\r
+(03D5) [0000]\r
+(03D8) [0000]\r
+(03DB) [0002]\r
+(03DE) [0000]\r
+(03E1) [0000]\r
+(03E4) [0000]\r
+(03E7) [0000]\r
+(03EA) [0000]\r
+(03ED) [0002]\r
+(03F0) [0000]\r
+(03F3) [0000]\r
+(03F6) [0000]\r
+(03F9) [0001]\r
+(03FC) [0001]\r
+(03FF) [0000]\r
+(040E) [0000]\r
+(0411) [0000]\r
+(0414) [0001]\r
+(041A) [0000]\r
+(041D) [0001]\r
+(0420) [0001]\r
+(0423) [0000]\r
+(0426) [0006]\r
+(0429) [0006]\r
+(042C) [0000]\r
+(042F) [0000]\r
+(0432) [0005]\r
+(0435) [0005]\r
+(0438) [0005]\r
+(043B) [0000]\r
+(043E) [0000]\r
+(0441) [0000]\r
+(0444) [0000]\r
+(0447) [0005]\r
+(044A) [0005]\r
+(044D) [0005]\r
+(0450) [0005]\r
+(0453) [0005]\r
+(0456) [0006]\r
+(0459) [0000]\r
+(045C) [0000]\r
+(045F) [0002]\r
+(0462) [0006]\r
+(0465) [0001]\r
+(0468) [0010]\r
+(046B) [000A]\r
+(046E) [000E]\r
+(0471) [000F]\r
+(0474) [0001]\r
+(0477) [0001]\r
+(047A) [0001]\r
+(047D) [00FE]\r
+(0480) [0000]\r
+(0483) [0001]\r
+(0486) [0000]\r
+(0489) [0000]\r
+(048C) [0000]\r
+(048F) [0000]\r
+(0492) [0000]\r
+(0495) [0000]\r
+(0498) [0000]\r
+(049B) [0000]\r
+(049E) [0000]\r
+(04A1) [0000]\r
+(04A4) [0000]\r
+(04A7) [0000]\r
+(04AA) [0000]\r
+(04AD) [0001]\r
+(04B0) [0000]\r
+(04B3) [0000]\r
+(04B6) [0000]\r
+(04B9) [0003]\r
+(04BC) [0000]\r
+(04BF) [0006]\r
+(04C2) [0000]\r
+(04C5) [0000]\r
+(04C8) [0000]\r
+(04CB) [0001]\r
+(04CE) [0000]\r
+(04D1) [0000]\r
+(04D4) [0000]\r
+(04D7) [0006]\r
+(04DA) [0003]\r
+(04DD) [0000]\r
+(04E0) [0000]\r
+(04E3) [0000]\r
+(04E6) [0001]\r
+(04E9) [0000]\r
+(04EC) [0000]\r
+(04EF) [0000]\r
+(04F2) [0000]\r
+(04F5) [0000]\r
+(04F8) [0000]\r
+(04FB) [0000]\r
+(04FE) [0000]\r
+(0501) [0001]\r
+(0504) [0004]\r
+(0507) [0004]\r
+(050A) [0000]\r
+(050D) [0006]\r
+(0510) [0003]\r
+(0513) [0001]\r
+(0516) [0000]\r
+(0519) [0000]\r
+(051C) [0001]\r
+(051F) [0000]\r
+(0522) [0000]\r
+(0525) [0000]\r
+(0528) [0000]\r
+(052B) [0000]\r
+(052E) [0000]\r
+(0531) [0000]\r
+(0534) [0000]\r
+(0537) [0001]\r
+(053A) [0000]\r
+(053D) [0000]\r
+(0540) [0000]\r
+(0543) [0000]\r
+(0546) [0000]\r
+(0549) [0000]\r
+(054C) [0000]\r
+(054F) [0000]\r
+(0552) [0001]\r
+(0555) [0000]\r
+(0558) [0000]\r
+(055B) [0000]\r
+(055E) [0000]\r
+(0561) [0000]\r
+(0564) [0000]\r
+(0567) [0000]\r
+(056A) [0000]\r
+(056D) [0001]\r
+(0570) [0000]\r
+(0573) [0000]\r
+(0576) [0000]\r
+(0579) [0002]\r
+(057C) [0000]\r
+(057F) [0000]\r
+(0582) [0000]\r
+(0585) [0000]\r
+(0588) [0002]\r
+(058B) [0002]\r
+(058E) [0001]\r
+(0591) [0001]\r
+(0594) [0000]\r
+(059A) [0000]\r
+(059D) [02FD]\r
+(05A0) [FFFF]\r
+(05A9) [0001]\r
+(05AC) [0001]\r
+(05AF) [0001]\r
+(05B2) [0001]\r
+(05B5) [0000]\r
+(05B8) [0000]\r
+(05BB) [0001]\r
+(05BE) [0001]\r
+(05C1) [0000]\r
+(05C4) [0000]\r
+(05C7) [0006]\r
+(05CA) [0000]\r
+(05CD) [0000]\r
+(05D0) [0001]\r
+(05D3) [0002]\r
+(05D6) [0001]\r
+(05D9) [0000]\r
+(05DC) [0001]\r
+(05DF) [0001]\r
+(05E2) [0002]\r
+(05E5) [0001]\r
+(05E8) [0000]\r
+(05EB) [0000]\r
+(05EE) [0000]\r
+(05F1) [0000]\r
+(05F4) [0000]\r
+(05F7) [0000]\r
+(05FA) [0000]\r
+(05FD) [0000]\r
+(0600) [0000]\r
+(0603) [0000]\r
+(0606) [0000]\r
+(0615) [0001]\r
+(0618) [0001]\r
+(061B) [0000]\r
+(061E) [0000]\r
+(0621) [0000]\r
+(0624) [0000]\r
+(0627) [0000]\r
+(062A) [0000]\r
+(062D) [0000]\r
+(0630) [0001]\r
+(0633) [0001]\r
+(0636) [0001]\r
+(0639) [0001]\r
+(063C) [0001]\r
+(063F) [0001]\r
+(0642) [0001]\r
+(0645) [0002]\r
+(064B) [0000]\r
+(064E) [0000]\r
+(0651) [0000]\r
+(0654) [0000]\r
+(0657) [0000]\r
+(065A) [0000]\r
+(065D) [0000]\r
+(0660) [0000]\r
+(0663) [0000]\r
+(0666) [0000]\r
+(066F) [0000]\r
+(0672) [0000]\r
+(0675) [0000]\r
diff --git a/scratch/VMX Call Trace.txt b/scratch/VMX Call Trace.txt
new file mode 100644 (file)
index 0000000..c4659e5
--- /dev/null
@@ -0,0 +1,193 @@
+Call-trace for reading Phoenix VMX configuration from NVRAM.
+
+BIOSCOD6.rom
+
+0000A855  0FA2              cpuid
+0000A857  25FF0F            and ax,0xfff
+0000A85A  3DE106            cmp ax,0x6e1
+0000A85D  722E              jc 0xa88d
+0000A85F  660FBAE105        bt ecx,0x5
+0000A864  7327              jnc 0xa88d
+0000A866  66B93A000000      mov ecx,0x3a ; MSR VMX control
+0000A86C  0F32              rdmsr
+0000A86E  660FBAE000        bt eax,0x0
+0000A873  7218              jc 0xa88d
+0000A875  50                push ax
+0000A876  B89501            mov ax,0x0195
+0000A879  9A204100F0        call 0xf000:0x4120
+
+ROMEXEC0.rom
+
+       00004120  E80100            call 0x4124     ; ROMEXEC0:00003D80
+       00004123  CB                retf
+
+       00004124  6653              push ebx
+       00004126  52                push dx
+       00004127  662E8B1EEF3F      mov ebx,[cs:0x3fef] ; 0x00000000
+
+               ; 00003FEF  00 00 00 00
+
+       0000412D  6685DB            test ebx,ebx
+       00004130  750C              jnz 0x413e
+       00004132  8BD8              mov bx,ax               ; 0x0195
+       00004134  E88EFF            call 0x40c5
+
+               000040C5  2E8B97C47D        mov dx,[cs:bx+0x7dc4]   ; [0x0195+0x7DC4] 0x7F59 = 0x008E
+
+                       ; 00007F58  50 8E 00
+
+               000040CA  2E8A9FC37D        mov bl,[cs:bx+0x7dc3]   ; [0x0195+0x7DC3] 0x7F58 = 0x50
+               000040CF  83E307            and bx,byte +0x7        ; (0x0150) & 0x0007 (sign-extended) = 0x0000
+               000040D2  D1E3              shl bx,1                ; 0x0000 << 1 = 0x0000
+               000040D4  C3                ret
+
+       00004137  2EFF972340        call near [cs:bx+0x4023]  ; [0x0000+0x4023] 0x4023 = 0x43E1
+
+               ; 00004023  E1 43
+
+               000043E1  6653              push ebx            ; 0x00000000
+               000043E3  51                push cx                 ; 0x003A
+               000043E4  6652              push edx
+               000043E6  E8F0FC            call 0x40d9
+
+                       000040D9  8ACE              mov cl,dh                       ; 0x00
+                       000040DB  C0E904            shr cl,0x4                      ; 0x00 >> 0x04 = 0x00
+                       000040DE  80E60F            and dh,0xf                      ; 0x00
+                       000040E1  2E0397F33F        add dx,[cs:bx+0x3ff3]       ; 0x008E + [0x0000+0x3FF3] = 0x008E
+                               ; 00003FF3  0000
+                       000040E6  66BB02000000      mov ebx,0x2                 ; 0x00000002
+                       000040EC  66D3E3            shl ebx,cl                  ; 0x00000002 << 0x00 = 0x00000002
+                       000040EF  664B              dec ebx                         ; 0x00000001
+                       000040F1  8ACA              mov cl,dl                   ; 0x8E
+                       000040F3  80E107            and cl,0x7                  ; 0x06
+                       000040F6  66D3E3            shl ebx,cl                  ; 0x00000001 << 0x06 = 0x00000040
+                       000040F9  C1EA03            shr dx,0x3                  ; 0x008E >> 0x03 = 0x0011
+                       000040FC  C3                ret
+
+               000043E9  8AE2              mov ah,dl           ; 0x11
+               000043EB  6633D2            xor edx,edx         ; 0x00000000
+               000043EE  8AE9              mov ch,cl           ; 0x06
+               000043F0  32C9              xor cl,cl           ; 0x00
+
+               000043F2  E83DFA            call 0x3e32
+
+                       00003E32  F9                stc
+                       00003E33  C3                ret
+
+               000043F5  7303              jnc 0x43fa
+               000043F7  E8FBEF            call 0x33f5
+
+                       000033F5  9C                pushf
+                       000033F6  FA                cli                 ; disable interrupts
+                       000033F7  E82F00            call 0x3429
+
+                               00003429  50                push ax                 ; 0x1195
+                               0000342A  51                push cx                 ; 0x0600
+                               0000342B  80FC0A            cmp ah,0xa          ; 0x11-0x0A
+                               0000342E  7313              jnc 0x3443
+
+                               00003430  B9B80B            mov cx,0xbb8        ; 0x0BB8 (3000)
+
+                               00003433  B00A              mov al,0xa          ; 0x0A
+                               00003435  E670              out 0x70,al         ; test CMOS Status register
+                               00003437  E6ED              out 0xed,al         ; Phoenix delay tactic
+                               00003439  E6ED              out 0xed,al         ; waiting for value to 
+                               0000343B  E6ED              out 0xed,al         ; appear on read port
+                               0000343D  E471              in al,0x71          ; read value
+                               0000343F  A880              test al,0x80        ; (bit-7) update in progress?
+                               00003441  E0F0              loopne 0x3433       ; yes, loop until CX==0
+
+                               00003443  59                pop cx                  ; 0x0600
+                               00003444  58                pop ax                  ; 0x1195
+                               00003445  C3                ret
+
+                       000033FA  86C4              xchg al,ah            ; 0x9511
+                       000033FC  2E0A06D844        or al,[cs:0x44d8] ; 0x11 | 0x00 = 0x11
+                               ; 000044D8  00
+                       00003401  E670              out 0x70,al         ; request CMOS register System Configuration Settings
+                       00003403  E6ED              out 0xed,al         ; Phoenix delay tactic
+                       00003405  247F              and al,0x7f         ; 0x11 & 0x7F = 0x11
+                       00003407  86C4              xchg al,ah          ; 0x1195
+                       00003409  E471              in al,0x71          ; read byte = 0x87
+                       0000340B  E6ED              out 0xed,al         ; delay
+                       0000340D  9D                popf                    ; restore interrupts
+                       0000340E  C3                ret
+
+               000043FA  22C3              and al,bl           ; 0x87 & 0x40 (Bit 6 = Memory test above 1MB disable/enable)
+               000043FC  8AD0              mov dl,al           ; 0x00
+               000043FE  FEC4              inc ah                  ; 0x12
+               00004400  80C108            add cl,0x8          ; 0x00+0x08 = 0x08
+               00004403  66C1CA08          ror edx,0x8         ; 0x00000000 >>> 0x08 = 0x00000000
+               00004407  66C1EB08          shr ebx,0x8     ; 0x00000040 >> 0x08 = 0x00000000
+               0000440B  75E5              jnz 0x43f2
+
+               0000440D  66D3C2            rol edx,cl          ; 0x00000000 <<< 0x08 = 0x00000000
+               00004410  8ACD              mov cl,ch           ; 0x06
+               00004412  66D3EA            shr edx,cl          ; 0x00000000 >> 0x06 = 0x00000000
+               00004415  8BC2              mov ax,dx           ; 0x00000000
+               00004417  85C0              test ax,ax          ; set flags (ZF == 1 is VMX-disabled)
+               00004419  665A              pop edx
+               0000441B  59                pop cx
+               0000441C  665B              pop ebx
+               0000441E  C3                ret
+
+       0000413C  EB0C              jmp short 0x414a
+
+       0000413E  56                push si
+       0000413F  1E                push ds
+       00004140  2EC536EF3F        lds si,[cs:0x3fef]
+       00004145  E80A00            call 0x4152
+       00004148  1F                pop ds
+       00004149  5E                pop si
+
+       0000414A  5A                pop dx
+       0000414B  665B              pop ebx
+       0000414D  C3                ret
+
+0000A87E  58                pop ax
+0000A87F  7405              jz 0xa886 ; ZF set == VMX disabled
+0000A881  660FBAE802        bts eax,0x2 ; Enable VMX
+0000A886  660FBAE800        bts eax,0x0 ; Lock MSR until power cycle
+0000A88B  0F30              wrmsr
+
+
+; alternative when VMX-bit is set
+
+               000043FA  22C3              and al,bl           ; 0xC7 & 0x40 (Bit 6 = Memory test above 1MB disable/enable)
+               000043FC  8AD0              mov dl,al           ; 0x40
+               000043FE  FEC4              inc ah                  ; 0x12
+               00004400  80C108            add cl,0x8          ; 0x00+0x08 = 0x08
+               00004403  66C1CA08          ror edx,0x8         ; 0x00000040 >>> 0x08 = 0x40000000
+               00004407  66C1EB08          shr ebx,0x8     ; 0x00000040 >> 0x08 = 0x00000000
+               0000440B  75E5              jnz 0x43f2
+
+               0000440D  66D3C2            rol edx,cl          ; 0x40000000 <<< 0x08 = 0x00000040
+               00004410  8ACD              mov cl,ch           ; 0x06
+               00004412  66D3EA            shr edx,cl          ; 0x00000040 >> 0x06 = 0x00000001
+               00004415  8BC2              mov ax,dx           ; 0x00000001
+               00004417  85C0              test ax,ax          ; set flags (ZF == 0 is VMX-enabled)
+               00004419  665A              pop edx
+               0000441B  59                pop cx
+               0000441C  665B              pop ebx
+               0000441E  C3                ret
+
+       0000413C  EB0C              jmp short 0x414a
+
+       0000413E  56                push si
+       0000413F  1E                push ds
+       00004140  2EC536EF3F        lds si,[cs:0x3fef]
+       00004145  E80A00            call 0x4152
+       00004148  1F                pop ds
+       00004149  5E                pop si
+
+       0000414A  5A                pop dx
+       0000414B  665B              pop ebx
+       0000414D  C3                ret
+
+0000A87E  58                pop ax
+0000A87F  7405              jz 0xa886   ; ZF unset == VMX enabled
+0000A881  660FBAE802        bts eax,0x2 ; Enable VMX
+0000A886  660FBAE800        bts eax,0x0 ; Lock MSR until power cycle
+0000A88B  0F30              wrmsr
+
diff --git a/scratch/VT.TXT b/scratch/VT.TXT
new file mode 100644 (file)
index 0000000..f709eac
--- /dev/null
@@ -0,0 +1,448 @@
+\r
+(   SYMBOLIC CMOS EDITOR - Version  643710-032   )\r
+(   BIOS Version: NAPA0001.86C.0032.D.0702051952     )\r
+\r
+CRC = 2786\r
+(0000) [0001]\r
+(0003) [0001]\r
+(0006) [0001]\r
+(0009) [0000]\r
+(000C) [0000]\r
+(000F) [0000]\r
+(0012) [0000]\r
+(0015) [0000]\r
+(0018) [0000]\r
+(001B) [0000]\r
+(001E) [0000]\r
+(0021) [0000]\r
+(0024) [0000]\r
+(0027) [0000]\r
+(002A) [0000]\r
+(002D) [0000]\r
+(0030) [0000]\r
+(0033) [0000]\r
+(0036) [0000]\r
+(0039) [0000]\r
+(003C) [0000]\r
+(003F) [0000]\r
+(0042) [0000]\r
+(0045) [0000]\r
+(0048) [0000]\r
+(004B) [0000]\r
+(004E) [0000]\r
+(0051) [0000]\r
+(0054) [0000]\r
+(0057) [0000]\r
+(005A) [0000]\r
+(005D) [0000]\r
+(0060) [0000]\r
+(0063) [0000]\r
+(0066) [0000]\r
+(0069) [0000]\r
+(006C) [0000]\r
+(006F) [0000]\r
+(0072) [0000]\r
+(0075) [0000]\r
+(0078) [0000]\r
+(007B) [0000]\r
+(007E) [0000]\r
+(0081) [0000]\r
+(0084) [0000]\r
+(0087) [0000]\r
+(008A) [0000]\r
+(008D) [0000]\r
+(0090) [0000]\r
+(0093) [0000]\r
+(0096) [0000]\r
+(0099) [0000]\r
+(009C) [0000]\r
+(009F) [0000]\r
+(00A2) [0000]\r
+(00A5) [0000]\r
+(00A8) [0000]\r
+(00AB) [0000]\r
+(00AE) [0000]\r
+(00B1) [0000]\r
+(00B4) [0000]\r
+(00B7) [0000]\r
+(00BA) [0000]\r
+(00BD) [0000]\r
+(00C0) [0000]\r
+(00C3) [0000]\r
+(00C6) [0000]\r
+(00C9) [0000]\r
+(00CC) [0000]\r
+(00CF) [0000]\r
+(00D2) [0000]\r
+(00D5) [0000]\r
+(00D8) [0000]\r
+(00DB) [0000]\r
+(00DE) [0000]\r
+(00E1) [0000]\r
+(00E4) [0000]\r
+(00E7) [0000]\r
+(00EA) [0000]\r
+(00ED) [0000]\r
+(00F0) [0001]\r
+(00F3) [0001]\r
+(00F6) [0000]\r
+(00F9) [0001]\r
+(00FC) [0000]\r
+(00FF) [0000]\r
+(0102) [0000]\r
+(0105) [0000]\r
+(0108) [0000]\r
+(010B) [0000]\r
+(010E) [0000]\r
+(0111) [0000]\r
+(0114) [0001]\r
+(0117) [0000]\r
+(011A) [0001]\r
+(011D) [0001]\r
+(0120) [0001]\r
+(0123) [0001]\r
+(0126) [0000]\r
+(0129) [0000]\r
+(012C) [005A]\r
+(0132) [0033]\r
+(0135) [0001]\r
+(0138) [0000]\r
+(013B) [0000]\r
+(013E) [0000]\r
+(0141) [0000]\r
+(0144) [00C5]\r
+(0147) [003A]\r
+(014A) [0000]\r
+(014D) [0001]\r
+(0150) [0000]\r
+(0153) [0006]\r
+(0156) [0000]\r
+(0159) [0000]\r
+(015C) [0000]\r
+(015F) [0001]\r
+(0162) [0000]\r
+(0165) [0004]\r
+(0168) [000B]\r
+(016B) [0004]\r
+(016E) [0001]\r
+(0171) [0001]\r
+(0174) [0000]\r
+(0177) [0002]\r
+(017A) [0001]\r
+(017D) [000B]\r
+(0180) [0000]\r
+(0183) [0001]\r
+(0186) [0003]\r
+(0189) [0001]\r
+(018C) [0000]\r
+(018F) [0000]\r
+(0192) [0001]\r
+(0195) [0001]\r
+(0198) [0001]\r
+(019B) [0000]\r
+(019E) [0001]\r
+(01A1) [0001]\r
+(01A4) [0000]\r
+(01A7) [0000]\r
+(01AA) [0001]\r
+(01AD) [0001]\r
+(01B0) [0000]\r
+(01B3) [0001]\r
+(01B6) [0001]\r
+(01B9) [0000]\r
+(01BC) [0000]\r
+(01BF) [0001]\r
+(01C2) [0001]\r
+(01C5) [0000]\r
+(01C8) [0001]\r
+(01CB) [0001]\r
+(01CE) [0001]\r
+(01D1) [0000]\r
+(01D4) [0001]\r
+(01D7) [0000]\r
+(01DA) [0001]\r
+(020A) [0000]\r
+(020D) [0000]\r
+(0210) [0000]\r
+(0213) [0000]\r
+(0216) [0000]\r
+(0219) [0003]\r
+(021C) [0280]\r
+(021F) [0000]\r
+(0222) [0000]\r
+(0225) [0000]\r
+(023D) [0001]\r
+(029A) [0000]\r
+(029D) [0001]\r
+(02A0) [0000]\r
+(02A3) [0000]\r
+(02A6) [0008]\r
+(02AC) [0001]\r
+(02B2) [0000]\r
+(02B8) [0000]\r
+(02D3) [0001]\r
+(02D9) [0001]\r
+(02F1) [0000]\r
+(02F4) [0005]\r
+(02F7) [0000]\r
+(02FA) [0000]\r
+(02FD) [0000]\r
+(0300) [0001]\r
+(0303) [0000]\r
+(0306) [0000]\r
+(0309) [0000]\r
+(030C) [0000]\r
+(030F) [0000]\r
+(0312) [0000]\r
+(0339) [0002]\r
+(033C) [0002]\r
+(033F) [0003]\r
+(034B) [0001]\r
+(034E) [0001]\r
+(0351) [0001]\r
+(0354) [0006]\r
+(0357) [0006]\r
+(0363) [0000]\r
+(0366) [001F]\r
+(0369) [0000]\r
+(036C) [0000]\r
+(036F) [0000]\r
+(0372) [0000]\r
+(0375) [0000]\r
+(0378) [0002]\r
+(037B) [0000]\r
+(037E) [0000]\r
+(0381) [0001]\r
+(0384) [0000]\r
+(0387) [0000]\r
+(038D) [0001]\r
+(0399) [0003]\r
+(039C) [0000]\r
+(039F) [0002]\r
+(03A2) [3FFF]\r
+(03A5) [000F]\r
+(03A8) [003F]\r
+(03AB) [0000]\r
+(03AE) [0000]\r
+(03B1) [0002]\r
+(03B4) [0000]\r
+(03B7) [0000]\r
+(03BA) [0000]\r
+(03BD) [0000]\r
+(03C0) [0000]\r
+(03C3) [0001]\r
+(03C6) [0000]\r
+(03C9) [0000]\r
+(03CC) [0000]\r
+(03CF) [0000]\r
+(03D2) [0000]\r
+(03D5) [0000]\r
+(03D8) [0000]\r
+(03DB) [0002]\r
+(03DE) [0000]\r
+(03E1) [0000]\r
+(03E4) [0000]\r
+(03E7) [0000]\r
+(03EA) [0000]\r
+(03ED) [0002]\r
+(03F0) [0000]\r
+(03F3) [0000]\r
+(03F6) [0000]\r
+(03F9) [0001]\r
+(03FC) [0001]\r
+(03FF) [0000]\r
+(040E) [0000]\r
+(0411) [0000]\r
+(0414) [0001]\r
+(041A) [0000]\r
+(041D) [0001]\r
+(0420) [0001]\r
+(0423) [0000]\r
+(0426) [0006]\r
+(0429) [0006]\r
+(042C) [0000]\r
+(042F) [0000]\r
+(0432) [0005]\r
+(0435) [0005]\r
+(0438) [0005]\r
+(043B) [0000]\r
+(043E) [0000]\r
+(0441) [0000]\r
+(0444) [0000]\r
+(0447) [0005]\r
+(044A) [0005]\r
+(044D) [0005]\r
+(0450) [0005]\r
+(0453) [0005]\r
+(0456) [0006]\r
+(0459) [0000]\r
+(045C) [0000]\r
+(045F) [0002]\r
+(0462) [0006]\r
+(0465) [0001]\r
+(0468) [0010]\r
+(046B) [000A]\r
+(046E) [000E]\r
+(0471) [000F]\r
+(0474) [0001]\r
+(0477) [0001]\r
+(047A) [0001]\r
+(047D) [00FE]\r
+(0480) [0000]\r
+(0483) [0001]\r
+(0486) [0000]\r
+(0489) [0000]\r
+(048C) [0000]\r
+(048F) [0000]\r
+(0492) [0000]\r
+(0495) [0000]\r
+(0498) [0000]\r
+(049B) [0000]\r
+(049E) [0000]\r
+(04A1) [0000]\r
+(04A4) [0000]\r
+(04A7) [0000]\r
+(04AA) [0000]\r
+(04AD) [0001]\r
+(04B0) [0000]\r
+(04B3) [0000]\r
+(04B6) [0000]\r
+(04B9) [0003]\r
+(04BC) [0000]\r
+(04BF) [0006]\r
+(04C2) [0000]\r
+(04C5) [0000]\r
+(04C8) [0000]\r
+(04CB) [0001]\r
+(04CE) [0000]\r
+(04D1) [0000]\r
+(04D4) [0000]\r
+(04D7) [0006]\r
+(04DA) [0003]\r
+(04DD) [0000]\r
+(04E0) [0000]\r
+(04E3) [0000]\r
+(04E6) [0001]\r
+(04E9) [0000]\r
+(04EC) [0000]\r
+(04EF) [0000]\r
+(04F2) [0000]\r
+(04F5) [0000]\r
+(04F8) [0000]\r
+(04FB) [0000]\r
+(04FE) [0000]\r
+(0501) [0001]\r
+(0504) [0004]\r
+(0507) [0004]\r
+(050A) [0000]\r
+(050D) [0006]\r
+(0510) [0003]\r
+(0513) [0001]\r
+(0516) [0000]\r
+(0519) [0000]\r
+(051C) [0001]\r
+(051F) [0000]\r
+(0522) [0000]\r
+(0525) [0000]\r
+(0528) [0000]\r
+(052B) [0000]\r
+(052E) [0000]\r
+(0531) [0000]\r
+(0534) [0000]\r
+(0537) [0001]\r
+(053A) [0000]\r
+(053D) [0000]\r
+(0540) [0000]\r
+(0543) [0000]\r
+(0546) [0000]\r
+(0549) [0000]\r
+(054C) [0000]\r
+(054F) [0000]\r
+(0552) [0001]\r
+(0555) [0000]\r
+(0558) [0000]\r
+(055B) [0000]\r
+(055E) [0000]\r
+(0561) [0000]\r
+(0564) [0000]\r
+(0567) [0000]\r
+(056A) [0000]\r
+(056D) [0001]\r
+(0570) [0000]\r
+(0573) [0000]\r
+(0576) [0000]\r
+(0579) [0002]\r
+(057C) [0000]\r
+(057F) [0000]\r
+(0582) [0000]\r
+(0585) [0000]\r
+(0588) [0002]\r
+(058B) [0002]\r
+(058E) [0001]\r
+(0591) [0001]\r
+(0594) [0000]\r
+(059A) [0000]\r
+(059D) [02FD]\r
+(05A0) [FFFF]\r
+(05A9) [0001]\r
+(05AC) [0001]\r
+(05AF) [0001]\r
+(05B2) [0001]\r
+(05B5) [0000]\r
+(05B8) [0000]\r
+(05BB) [0001]\r
+(05BE) [0001]\r
+(05C1) [0000]\r
+(05C4) [0000]\r
+(05C7) [0006]\r
+(05CA) [0000]\r
+(05CD) [0000]\r
+(05D0) [0001]\r
+(05D3) [0002]\r
+(05D6) [0001]\r
+(05D9) [0000]\r
+(05DC) [0001]\r
+(05DF) [0001]\r
+(05E2) [0002]\r
+(05E5) [0001]\r
+(05E8) [0000]\r
+(05EB) [0000]\r
+(05EE) [0000]\r
+(05F1) [0000]\r
+(05F4) [0000]\r
+(05F7) [0000]\r
+(05FA) [0000]\r
+(05FD) [0000]\r
+(0600) [0000]\r
+(0603) [0000]\r
+(0606) [0000]\r
+(0615) [0001]\r
+(0618) [0001]\r
+(061B) [0000]\r
+(061E) [0000]\r
+(0621) [0000]\r
+(0624) [0000]\r
+(0627) [0000]\r
+(062A) [0000]\r
+(062D) [0000]\r
+(0630) [0001]\r
+(0633) [0001]\r
+(0636) [0001]\r
+(0639) [0001]\r
+(063C) [0001]\r
+(063F) [0001]\r
+(0642) [0001]\r
+(0645) [0002]\r
+(064B) [0000]\r
+(064E) [0000]\r
+(0651) [0000]\r
+(0654) [0000]\r
+(0657) [0000]\r
+(065A) [0000]\r
+(065D) [0000]\r
+(0660) [0000]\r
+(0663) [0000]\r
+(0666) [0000]\r
+(066F) [0000]\r
+(0672) [0000]\r
+(0675) [0000]\r
diff --git a/scratch/dmidecode.log b/scratch/dmidecode.log
new file mode 100644 (file)
index 0000000..86acf88
--- /dev/null
@@ -0,0 +1,232 @@
+# dmidecode 2.9
+SMBIOS 2.40 present.
+18 structures occupying 765 bytes.
+Table at 0x000DC010.
+
+Handle 0x0000, DMI type 0, 24 bytes
+BIOS Information
+       Vendor: Phoenix Technologies LTD
+       Version: R0200J3
+       Release Date: 02/05/2007
+       Address: 0xE6B30
+       Runtime Size: 103632 bytes
+       ROM Size: 1024 kB
+       Characteristics:
+               PCI is supported
+               PC Card (PCMCIA) is supported
+               PNP is supported
+               BIOS is upgradeable
+               BIOS shadowing is allowed
+               ESCD support is available
+               Boot from CD is supported
+               Selectable boot is supported
+               EDD is supported
+               8042 keyboard services are supported (int 9h)
+               CGA/mono video services are supported (int 10h)
+               ACPI is supported
+               USB legacy is supported
+               AGP is supported
+               Smart battery is supported
+               BIOS boot specification is supported
+               Function key-initiated network boot is supported
+               Targeted content distribution is supported
+       BIOS Revision: 20.0
+       Firmware Revision: 20.0
+
+Handle 0x0001, DMI type 1, 27 bytes
+System Information
+       Manufacturer: Sony Corporation
+       Product Name: VGN-FE41Z
+       Version: 01
+       Serial Number: 28201250-5001257
+       UUID: CD10AD40-B1EB-11DB-8074-0013A98651BD
+       Wake-up Type: Power Switch
+       SKU Number: N/A
+       Family: N/A
+
+Handle 0x0002, DMI type 2, 10 bytes
+Base Board Information
+       Manufacturer: Sony Corporation
+       Product Name: VAIO
+       Version: N/A
+       Serial Number: N/A
+
+Handle 0x0003, DMI type 3, 17 bytes
+Chassis Information
+       Manufacturer: Sony Corporation
+       Type: Notebook
+       Lock: Not Present
+       Version: 01
+       Serial Number: 28201250-5001257
+       Asset Tag:                                                   
+       Boot-up State: Safe
+       Power Supply State: Safe
+       Thermal State: Safe
+       Security Status: None
+       OEM Information: 0x00000000
+
+Handle 0x0004, DMI type 4, 35 bytes
+Processor Information
+       Socket Designation: N/A
+       Type: Central Processor
+       Family: Other
+       Manufacturer: GenuineIntel
+       ID: F6 06 00 00 FF FB EB BF
+       Version: Intel(R) Core(TM)2 CPU         T7200  @ 2.00GHz
+       Voltage: 1.3 V
+       External Clock: 167 MHz
+       Max Speed: 2000 MHz
+       Current Speed: 2000 MHz
+       Status: Populated, Enabled
+       Upgrade: None
+       L1 Cache Handle: 0x0005
+       L2 Cache Handle: 0x0006
+       L3 Cache Handle: 0x0007
+       Serial Number: N/A
+       Asset Tag: N/A
+       Part Number: N/A
+
+Handle 0x0005, DMI type 7, 19 bytes
+Cache Information
+       Socket Designation: L1 Cache
+       Configuration: Enabled, Not Socketed, Level 1
+       Operational Mode: Write Back
+       Location: Internal
+       Installed Size: 64 KB
+       Maximum Size: 64 KB
+       Supported SRAM Types:
+               Pipeline Burst
+       Installed SRAM Type: Pipeline Burst
+       Speed: Unknown
+       Error Correction Type: Single-bit ECC
+       System Type: Data
+       Associativity: 8-way Set-associative
+
+Handle 0x0006, DMI type 7, 19 bytes
+Cache Information
+       Socket Designation: L2 Cache
+       Configuration: Enabled, Not Socketed, Level 2
+       Operational Mode: Write Back
+       Location: Internal
+       Installed Size: 4096 KB
+       Maximum Size: 4096 KB
+       Supported SRAM Types:
+               Pipeline Burst
+       Installed SRAM Type: Pipeline Burst
+       Speed: Unknown
+       Error Correction Type: Single-bit ECC
+       System Type: Unified
+       Associativity: 8-way Set-associative
+
+Handle 0x0007, DMI type 7, 19 bytes
+Cache Information
+       Socket Designation: L3 Cache
+       Configuration: Disabled, Not Socketed, Level 3
+       Operational Mode: Unknown
+       Location: Unknown
+       Installed Size: 0 KB
+       Maximum Size: 0 KB
+       Supported SRAM Types:
+               Unknown
+       Installed SRAM Type: Unknown
+       Speed: Unknown
+       Error Correction Type: Unknown
+       System Type: Unknown
+       Associativity: Unknown
+
+Handle 0x0008, DMI type 9, 13 bytes
+System Slot Information
+       Designation: PCCARD1
+       Type: 32-bit PC Card (PCMCIA)
+       Current Usage: Available
+       Length: Other
+       ID: Adapter 0, Socket 1
+       Characteristics:
+               5.0 V is provided
+               3.3 V is provided
+               PC Card-16 is supported
+               Cardbus is supported
+               Hot-plug devices are supported
+
+Handle 0x0009, DMI type 11, 5 bytes
+OEM Strings
+       String 1: JPBL-002888
+       String 2: FNC-EXTBCCIA0vrl
+       String 3: Reserved
+       String 4: Reserved
+       String 5: Reserved
+
+Handle 0x000A, DMI type 16, 15 bytes
+Physical Memory Array
+       Location: System Board Or Motherboard
+       Use: System Memory
+       Error Correction Type: None
+       Maximum Capacity: 2048 GB
+       Error Information Handle: Not Provided
+       Number Of Devices: 2
+
+Handle 0x000B, DMI type 17, 21 bytes
+Memory Device
+       Array Handle: 0x000A
+       Error Information Handle: Not Provided
+       Total Width: 64 bits
+       Data Width: 64 bits
+       Size: 1024 MB
+       Form Factor: SODIMM
+       Set: None
+       Locator: SODIMM1
+       Bank Locator: Bank 0
+       Type: DDR2
+       Type Detail: Unknown
+
+Handle 0x000C, DMI type 17, 21 bytes
+Memory Device
+       Array Handle: 0x000A
+       Error Information Handle: Not Provided
+       Total Width: 64 bits
+       Data Width: 64 bits
+       Size: 1024 MB
+       Form Factor: SODIMM
+       Set: None
+       Locator: SODIMM2
+       Bank Locator: Bank 1
+       Type: DDR2
+       Type Detail: Unknown
+
+Handle 0x000D, DMI type 19, 15 bytes
+Memory Array Mapped Address
+       Starting Address: 0x00000000000
+       Ending Address: 0x0007FFFFFFF
+       Range Size: 2 GB
+       Physical Array Handle: 0x000A
+       Partition Width: 0
+
+Handle 0x000E, DMI type 20, 19 bytes
+Memory Device Mapped Address
+       Starting Address: 0x00000000000
+       Ending Address: 0x0003FFFFFFF
+       Range Size: 1 GB
+       Physical Device Handle: 0x000B
+       Memory Array Mapped Address Handle: 0x000D
+       Partition Row Position: Unknown
+       Interleave Position: Unknown
+       Interleaved Data Depth: Unknown
+
+Handle 0x000F, DMI type 20, 19 bytes
+Memory Device Mapped Address
+       Starting Address: 0x00040000000
+       Ending Address: 0x0007FFFFFFF
+       Range Size: 1 GB
+       Physical Device Handle: 0x000C
+       Memory Array Mapped Address Handle: 0x000D
+       Partition Row Position: Unknown
+       Interleave Position: Unknown
+       Interleaved Data Depth: Unknown
+
+Handle 0x0010, DMI type 32, 20 bytes
+System Boot Information
+       Status: No errors detected
+
+Handle 0x0011, DMI type 127, 4 bytes
+End Of Table
+
diff --git a/scratch/nvram.bin b/scratch/nvram.bin
new file mode 100644 (file)
index 0000000..4cc9642
Binary files /dev/null and b/scratch/nvram.bin differ
diff --git a/scratch/symcmos.exe b/scratch/symcmos.exe
new file mode 100755 (executable)
index 0000000..a7d5d98
Binary files /dev/null and b/scratch/symcmos.exe differ
diff --git a/scratch/symcmos.log b/scratch/symcmos.log
new file mode 100755 (executable)
index 0000000..7764a9d
--- /dev/null
@@ -0,0 +1,448 @@
+\r
+(   SYMBOLIC CMOS EDITOR - Version  643710-032   )\r
+(   BIOS Version: NAPA0001.86C.0032.D.0702051952     )\r
+\r
+CRC = 2786\r
+(0000) [0001]\r
+(0003) [0001]\r
+(0006) [0001]\r
+(0009) [0000]\r
+(000C) [0000]\r
+(000F) [0000]\r
+(0012) [0000]\r
+(0015) [0000]\r
+(0018) [0000]\r
+(001B) [0000]\r
+(001E) [0000]\r
+(0021) [0000]\r
+(0024) [0000]\r
+(0027) [0000]\r
+(002A) [0000]\r
+(002D) [0000]\r
+(0030) [0000]\r
+(0033) [0000]\r
+(0036) [0000]\r
+(0039) [0000]\r
+(003C) [0000]\r
+(003F) [0000]\r
+(0042) [0000]\r
+(0045) [0000]\r
+(0048) [0000]\r
+(004B) [0000]\r
+(004E) [0000]\r
+(0051) [0000]\r
+(0054) [0000]\r
+(0057) [0000]\r
+(005A) [0000]\r
+(005D) [0000]\r
+(0060) [0000]\r
+(0063) [0000]\r
+(0066) [0000]\r
+(0069) [0000]\r
+(006C) [0000]\r
+(006F) [0000]\r
+(0072) [0000]\r
+(0075) [0000]\r
+(0078) [0000]\r
+(007B) [0000]\r
+(007E) [0000]\r
+(0081) [0000]\r
+(0084) [0000]\r
+(0087) [0000]\r
+(008A) [0000]\r
+(008D) [0000]\r
+(0090) [0000]\r
+(0093) [0000]\r
+(0096) [0000]\r
+(0099) [0000]\r
+(009C) [0000]\r
+(009F) [0000]\r
+(00A2) [0000]\r
+(00A5) [0000]\r
+(00A8) [0000]\r
+(00AB) [0000]\r
+(00AE) [0000]\r
+(00B1) [0000]\r
+(00B4) [0000]\r
+(00B7) [0000]\r
+(00BA) [0000]\r
+(00BD) [0000]\r
+(00C0) [0000]\r
+(00C3) [0000]\r
+(00C6) [0000]\r
+(00C9) [0000]\r
+(00CC) [0000]\r
+(00CF) [0000]\r
+(00D2) [0000]\r
+(00D5) [0000]\r
+(00D8) [0000]\r
+(00DB) [0000]\r
+(00DE) [0000]\r
+(00E1) [0000]\r
+(00E4) [0000]\r
+(00E7) [0000]\r
+(00EA) [0000]\r
+(00ED) [0000]\r
+(00F0) [0001]\r
+(00F3) [0001]\r
+(00F6) [0000]\r
+(00F9) [0001]\r
+(00FC) [0000]\r
+(00FF) [0000]\r
+(0102) [0000]\r
+(0105) [0000]\r
+(0108) [0000]\r
+(010B) [0000]\r
+(010E) [0000]\r
+(0111) [0000]\r
+(0114) [0001]\r
+(0117) [0000]\r
+(011A) [0001]\r
+(011D) [0001]\r
+(0120) [0001]\r
+(0123) [0001]\r
+(0126) [0000]\r
+(0129) [0000]\r
+(012C) [005A]\r
+(0132) [0033]\r
+(0135) [0001]\r
+(0138) [0000]\r
+(013B) [0000]\r
+(013E) [0000]\r
+(0141) [0000]\r
+(0144) [00C5]\r
+(0147) [003A]\r
+(014A) [0000]\r
+(014D) [0001]\r
+(0150) [0000]\r
+(0153) [0006]\r
+(0156) [0000]\r
+(0159) [0000]\r
+(015C) [0000]\r
+(015F) [0001]\r
+(0162) [0000]\r
+(0165) [0004]\r
+(0168) [000B]\r
+(016B) [0004]\r
+(016E) [0001]\r
+(0171) [0001]\r
+(0174) [0000]\r
+(0177) [0002]\r
+(017A) [0001]\r
+(017D) [000B]\r
+(0180) [0000]\r
+(0183) [0001]\r
+(0186) [0003]\r
+(0189) [0001]\r
+(018C) [0000]\r
+(018F) [0000]\r
+(0192) [0001]\r
+(0195) [0000]\r
+(0198) [0001]\r
+(019B) [0000]\r
+(019E) [0001]\r
+(01A1) [0001]\r
+(01A4) [0000]\r
+(01A7) [0000]\r
+(01AA) [0001]\r
+(01AD) [0001]\r
+(01B0) [0000]\r
+(01B3) [0001]\r
+(01B6) [0001]\r
+(01B9) [0000]\r
+(01BC) [0000]\r
+(01BF) [0001]\r
+(01C2) [0001]\r
+(01C5) [0000]\r
+(01C8) [0001]\r
+(01CB) [0001]\r
+(01CE) [0001]\r
+(01D1) [0000]\r
+(01D4) [0001]\r
+(01D7) [0000]\r
+(01DA) [0001]\r
+(020A) [0000]\r
+(020D) [0000]\r
+(0210) [0000]\r
+(0213) [0000]\r
+(0216) [0000]\r
+(0219) [0003]\r
+(021C) [0280]\r
+(021F) [0000]\r
+(0222) [0000]\r
+(0225) [0000]\r
+(023D) [0001]\r
+(029A) [0000]\r
+(029D) [0001]\r
+(02A0) [0000]\r
+(02A3) [0000]\r
+(02A6) [0008]\r
+(02AC) [0001]\r
+(02B2) [0000]\r
+(02B8) [0000]\r
+(02D3) [0001]\r
+(02D9) [0001]\r
+(02F1) [0000]\r
+(02F4) [0005]\r
+(02F7) [0000]\r
+(02FA) [0000]\r
+(02FD) [0000]\r
+(0300) [0001]\r
+(0303) [0000]\r
+(0306) [0000]\r
+(0309) [0000]\r
+(030C) [0000]\r
+(030F) [0000]\r
+(0312) [0000]\r
+(0339) [0002]\r
+(033C) [0002]\r
+(033F) [0003]\r
+(034B) [0001]\r
+(034E) [0001]\r
+(0351) [0001]\r
+(0354) [0006]\r
+(0357) [0006]\r
+(0363) [0000]\r
+(0366) [001F]\r
+(0369) [0000]\r
+(036C) [0000]\r
+(036F) [0000]\r
+(0372) [0000]\r
+(0375) [0000]\r
+(0378) [0002]\r
+(037B) [0000]\r
+(037E) [0000]\r
+(0381) [0001]\r
+(0384) [0000]\r
+(0387) [0000]\r
+(038D) [0001]\r
+(0399) [0003]\r
+(039C) [0000]\r
+(039F) [0002]\r
+(03A2) [3FFF]\r
+(03A5) [000F]\r
+(03A8) [003F]\r
+(03AB) [0000]\r
+(03AE) [0000]\r
+(03B1) [0002]\r
+(03B4) [0000]\r
+(03B7) [0000]\r
+(03BA) [0000]\r
+(03BD) [0000]\r
+(03C0) [0000]\r
+(03C3) [0001]\r
+(03C6) [0000]\r
+(03C9) [0000]\r
+(03CC) [0000]\r
+(03CF) [0000]\r
+(03D2) [0000]\r
+(03D5) [0000]\r
+(03D8) [0000]\r
+(03DB) [0002]\r
+(03DE) [0000]\r
+(03E1) [0000]\r
+(03E4) [0000]\r
+(03E7) [0000]\r
+(03EA) [0000]\r
+(03ED) [0002]\r
+(03F0) [0000]\r
+(03F3) [0000]\r
+(03F6) [0000]\r
+(03F9) [0001]\r
+(03FC) [0001]\r
+(03FF) [0000]\r
+(040E) [0000]\r
+(0411) [0000]\r
+(0414) [0001]\r
+(041A) [0000]\r
+(041D) [0001]\r
+(0420) [0001]\r
+(0423) [0000]\r
+(0426) [0006]\r
+(0429) [0006]\r
+(042C) [0000]\r
+(042F) [0000]\r
+(0432) [0005]\r
+(0435) [0005]\r
+(0438) [0005]\r
+(043B) [0000]\r
+(043E) [0000]\r
+(0441) [0000]\r
+(0444) [0000]\r
+(0447) [0005]\r
+(044A) [0005]\r
+(044D) [0005]\r
+(0450) [0005]\r
+(0453) [0005]\r
+(0456) [0006]\r
+(0459) [0000]\r
+(045C) [0000]\r
+(045F) [0002]\r
+(0462) [0006]\r
+(0465) [0001]\r
+(0468) [0010]\r
+(046B) [000A]\r
+(046E) [000E]\r
+(0471) [000F]\r
+(0474) [0001]\r
+(0477) [0001]\r
+(047A) [0001]\r
+(047D) [00FE]\r
+(0480) [0000]\r
+(0483) [0001]\r
+(0486) [0000]\r
+(0489) [0000]\r
+(048C) [0000]\r
+(048F) [0000]\r
+(0492) [0000]\r
+(0495) [0000]\r
+(0498) [0000]\r
+(049B) [0000]\r
+(049E) [0000]\r
+(04A1) [0000]\r
+(04A4) [0000]\r
+(04A7) [0000]\r
+(04AA) [0000]\r
+(04AD) [0001]\r
+(04B0) [0000]\r
+(04B3) [0000]\r
+(04B6) [0000]\r
+(04B9) [0003]\r
+(04BC) [0000]\r
+(04BF) [0006]\r
+(04C2) [0000]\r
+(04C5) [0000]\r
+(04C8) [0000]\r
+(04CB) [0001]\r
+(04CE) [0000]\r
+(04D1) [0000]\r
+(04D4) [0000]\r
+(04D7) [0006]\r
+(04DA) [0003]\r
+(04DD) [0000]\r
+(04E0) [0000]\r
+(04E3) [0000]\r
+(04E6) [0001]\r
+(04E9) [0000]\r
+(04EC) [0000]\r
+(04EF) [0000]\r
+(04F2) [0000]\r
+(04F5) [0000]\r
+(04F8) [0000]\r
+(04FB) [0000]\r
+(04FE) [0000]\r
+(0501) [0001]\r
+(0504) [0004]\r
+(0507) [0004]\r
+(050A) [0000]\r
+(050D) [0006]\r
+(0510) [0003]\r
+(0513) [0001]\r
+(0516) [0000]\r
+(0519) [0000]\r
+(051C) [0001]\r
+(051F) [0000]\r
+(0522) [0000]\r
+(0525) [0000]\r
+(0528) [0000]\r
+(052B) [0000]\r
+(052E) [0000]\r
+(0531) [0000]\r
+(0534) [0000]\r
+(0537) [0001]\r
+(053A) [0000]\r
+(053D) [0000]\r
+(0540) [0000]\r
+(0543) [0000]\r
+(0546) [0000]\r
+(0549) [0000]\r
+(054C) [0000]\r
+(054F) [0000]\r
+(0552) [0001]\r
+(0555) [0000]\r
+(0558) [0000]\r
+(055B) [0000]\r
+(055E) [0000]\r
+(0561) [0000]\r
+(0564) [0000]\r
+(0567) [0000]\r
+(056A) [0000]\r
+(056D) [0001]\r
+(0570) [0000]\r
+(0573) [0000]\r
+(0576) [0000]\r
+(0579) [0002]\r
+(057C) [0000]\r
+(057F) [0000]\r
+(0582) [0000]\r
+(0585) [0000]\r
+(0588) [0002]\r
+(058B) [0002]\r
+(058E) [0001]\r
+(0591) [0001]\r
+(0594) [0000]\r
+(059A) [0000]\r
+(059D) [02FD]\r
+(05A0) [FFFF]\r
+(05A9) [0001]\r
+(05AC) [0001]\r
+(05AF) [0001]\r
+(05B2) [0001]\r
+(05B5) [0000]\r
+(05B8) [0000]\r
+(05BB) [0001]\r
+(05BE) [0001]\r
+(05C1) [0000]\r
+(05C4) [0000]\r
+(05C7) [0006]\r
+(05CA) [0000]\r
+(05CD) [0000]\r
+(05D0) [0001]\r
+(05D3) [0002]\r
+(05D6) [0001]\r
+(05D9) [0000]\r
+(05DC) [0001]\r
+(05DF) [0001]\r
+(05E2) [0002]\r
+(05E5) [0001]\r
+(05E8) [0000]\r
+(05EB) [0000]\r
+(05EE) [0000]\r
+(05F1) [0000]\r
+(05F4) [0000]\r
+(05F7) [0000]\r
+(05FA) [0000]\r
+(05FD) [0000]\r
+(0600) [0000]\r
+(0603) [0000]\r
+(0606) [0000]\r
+(0615) [0001]\r
+(0618) [0001]\r
+(061B) [0000]\r
+(061E) [0000]\r
+(0621) [0000]\r
+(0624) [0000]\r
+(0627) [0000]\r
+(062A) [0000]\r
+(062D) [0000]\r
+(0630) [0001]\r
+(0633) [0001]\r
+(0636) [0001]\r
+(0639) [0001]\r
+(063C) [0001]\r
+(063F) [0001]\r
+(0642) [0001]\r
+(0645) [0002]\r
+(064B) [0000]\r
+(064E) [0000]\r
+(0651) [0000]\r
+(0654) [0000]\r
+(0657) [0000]\r
+(065A) [0000]\r
+(065D) [0000]\r
+(0660) [0000]\r
+(0663) [0000]\r
+(0666) [0000]\r
+(066F) [0000]\r
+(0672) [0000]\r
+(0675) [0000]\r
diff --git a/src/Makefile b/src/Makefile
new file mode 100644 (file)
index 0000000..bf8402c
--- /dev/null
@@ -0,0 +1,25 @@
+CC=gcc
+
+find-pdm: find-pdm.o -o find-pdm$(SUFFIX)
+
+find-rsdp: 
+       CC find-rsdp.o -o find-rsdp$(SUFFIX)
+
+build-x86:
+       CFLAGS=-m32
+       LDFLAGS=-m32
+       SUFFIX=-x86
+       find-rsdp
+       find-pdm
+       
+build-x86_64
+       CFLAGS=-m64
+       LDFLAGS=-m64
+       SUFFIX=-x86_64
+       find-rsdp
+       find-pdm
+       
+all: build-x86_64 build-x86
+
+clean:
+       rm -f *.o
\ No newline at end of file
diff --git a/src/find-pdm.c b/src/find-pdm.c
new file mode 100644 (file)
index 0000000..e8550bb
--- /dev/null
@@ -0,0 +1,103 @@
+#include <stdio.h>
+#include <fcntl.h>
+#include <unistd.h>
+#include <string.h>
+
+#define VER "0.1"
+
+int main( int argc, char **argv, char **env) {
+       int len, match, ret = 0;
+       off_t pos, extent, pdm;
+       ssize_t qty;
+       unsigned char *device = "/dev/mem";
+       unsigned char *pdm_sig = "$PDM";
+       unsigned char buffer[256];
+       
+ printf("\n"
+        "find-pdm version %s © 2007 TJ http://intuitivenipple.net\n"
+        "Licensed on the terms of GPL version 3\n\n"
+        "Finds Phoenix Dispatch Manager (for supported BIOS's only).\n\n", VER);
+       
+ if (ret == 0) {
+       int i, fd;
+       unsigned char byte_count;
+       unsigned long pdm_address;
+       unsigned char checksum;
+       unsigned int cs, ip, table, offset;
+       
+       if ((fd = open(device, O_RDONLY)) > 0) {
+               /* get memory extent */
+               extent = lseek(fd, 0, SEEK_END);
+               printf("0x%0.16lX Memory size\n", extent);
+               len = strlen(pdm_sig);
+               for (pos = 0; pos < (unsigned)extent; pos+=0x10) { 
+               pos = lseek(fd, pos, SEEK_SET);
+               if ((qty = read(fd, buffer, 16)) > 0) {
+                        if (buffer[0] == pdm_sig[0]) {
+                               if (strncmp(pdm_sig, buffer, len) == 0) {
+                                       printf("0x%0.16lX ", pos);
+                                       byte_count = buffer[5];
+                                       if (byte_count > 0) {
+                                       for (checksum = 0, i = 0; i < byte_count; i++)
+                                               checksum += buffer[i];
+                                       if (checksum == 0) {
+                                       pdm_address = 0;
+                                       for (i=0; i<16; i++) {
+                                               printf("%0.2X", buffer[i]);
+                                        if (i >= 7 && i <= 10) pdm_address |= ((unsigned long)buffer[i]) << ((i-7) * 8);
+                                       }
+                                        printf(" PDM @ %0.16lX sum: %u\n", pdm_address, checksum);
+                                        pdm = ((pdm_address & 0xFFFF0000) >> 12) | (pdm_address & 0xFFFF);
+                                        pdm = lseek(fd, pdm, SEEK_SET);
+                                        printf("Seek to 0x%0.8lX ", pdm);
+                                       if ((qty = read(fd, buffer, 16)) > 0) {
+                                               printf("readable\n");
+                                               if (buffer[0] == 0xEA ) {
+                                               for (pdm = 0, i = 0; i < 8; i++) {
+                                                if (i >= 1 && i <= 4) pdm |= ((unsigned long)buffer[i]) << ((i-1) * 8);
+                                               }
+                                               cs = (pdm & 0xFFFF0000) >> 16;
+                                               ip = pdm & 0xFFFF;
+                                                pdm = (cs << 4) + ip;
+                                                       printf("Jump to 0x%0.4X:%0.4X (0x%0.8lX)\n", cs, ip, pdm);
+                                                       pdm = lseek(fd, pdm, SEEK_SET);
+                                                       // look for indirect indexed call instruction
+                                                       if ((qty = read(fd, buffer, 256)) > 0) {
+                                                               for (i = 0; i < qty-5; i++) {
+                                                                       if (buffer[i] == 0x2E && buffer[i+1] == 0xFF && buffer[i+2] == 0x95) {
+                                                                               table = (buffer[i+3]  | (buffer[i+4] << 8)) + (cs << 4);
+                                                                               printf("Table starts at 0x%0.4X\n", table);
+                                                                               lseek(fd, table, SEEK_SET);
+                                                                               if ((qty = read(fd, buffer, 256)) > 0) {
+                                                                                for (i = 0; table < pdm; i++, table+=2) {
+                                                                                       offset = buffer[i*2] | (buffer[i*2+1] << 8);
+                                                                                       printf("%0.2X (0x%0.8X) 0x%0.4X\n", i, table, offset);
+                                                                                }
+                                                                               }
+                                                                               break;
+                                                                       }
+                                                               }
+                                                       }
+                                                       else perror("Cannot read instructions at PDM function");
+                                               }
+                                               else printf("No jump instruction\n");
+                                       }
+                                       else printf("unreadable\n");
+                                       lseek(fd, pos, SEEK_SET);
+                                 }
+                                        else printf("\n");
+                                }
+                                       printf("\n");
+                               }
+                        }
+               }
+               else {
+                       break;
+               }
+               }
+               close(fd);
+       }
+       else perror("Cannot open /dev/mem, need superuser privileges to access");
+ }
+       return ret;
+}
diff --git a/src/find-rsdp.c b/src/find-rsdp.c
new file mode 100644 (file)
index 0000000..cffdf71
--- /dev/null
@@ -0,0 +1,66 @@
+#include <stdio.h>
+#include <fcntl.h>
+#include <unistd.h>
+#include <string.h>
+
+#define VER "0.1"
+
+int main( int argc, char **argv, char **env) {
+       int ret = 0;
+       unsigned char *device = "/dev/mem";
+       
+ printf("\n"
+        "find-RSDP version %s © 2007 TJ http://intuitivenipple.net\n"
+        "Licensed on the terms of GPL version 3\n\n"
+        "Finds ACPI Root System Descriptor Pointer (for supported BIOS's only).\n\n", VER);
+       
+ if (ret == 0) {
+       int fd;
+       unsigned long i, len, address, byte_count;
+       unsigned char checksum;
+       off_t pos, extent;
+       ssize_t qty;
+       unsigned char buffer[256];
+       unsigned char *sig = "RSD PTR ";
+       unsigned int address_offset = 16, length_table = 20;
+       
+       if ((fd = open(device, O_RDONLY)) > 0) {
+               /* get memory extent */
+               extent = lseek(fd, 0, SEEK_END);
+               printf("0x%0.16lX Memory size\n", extent);
+               len = strlen(sig);
+               for (pos = 0; pos < (unsigned)extent; pos+=0x10) { 
+               pos = lseek(fd, pos, SEEK_SET);
+               if ((qty = read(fd, buffer, 20)) > 0) {
+                        if (buffer[0] == sig[0]) {
+                       // printf("= 0x%0.16lX\n", pos);
+                               if (strncmp(sig, buffer, len) == 0) {
+                                       printf("0x%0.16lX \"%s\" ", pos, sig);
+                                                               
+                               for (checksum = 0, i = 0; i < length_table; i++)
+                                       // checksum += buffer[i];
+                                checksum += ((unsigned char *)(buffer))[i];
+
+                               if (checksum == 0) {
+                               for (address = 0, i = 0; i < length_table; i++) {
+                                               // printf("%0.2X", buffer[i]);
+                                        if (i >= address_offset && i <= address_offset+3)
+                                               address |= ((unsigned long)buffer[i]) << ((i-address_offset) * 8);
+                                }
+                               buffer[15] = 0; // make preceeding OEM_ID string zero-terminated, so we can print it easily
+                                       printf(" RSDT @ %0.8lX OEM: \"%s\" sum: %u", address, &buffer[9], checksum);
+                               }
+                               printf("\n");
+                               }
+                        }
+               }
+               else {
+                       break;
+               }
+               }
+               close(fd);
+       }
+       else perror("Cannot open /dev/mem, need superuser privileges to access");
+ }
+       return ret;
+}
diff --git a/src/vmx-enable.c b/src/vmx-enable.c
new file mode 100644 (file)
index 0000000..a80fd63
--- /dev/null
@@ -0,0 +1,132 @@
+#include <stdio.h>
+#include <stdlib.h>
+#include <sys/stat.h>
+#include <sys/types.h>
+#include <sys/ioctl.h>
+#include <fcntl.h>
+#include <unistd.h>
+#include <errno.h>
+#include <string.h>
+#include <linux/nvram.h>
+
+// program version
+#define VER "0.1"
+// offset in accessible CMOS NVRAM of byte containing VMX bit (CMOS byte 0x11, bit 6)
+#define CMOS_VMX_BYTE 3
+#define CMOS_VMX_BIT 6
+#define CMOS_VMX_MASK (unsigned char)0x01 << CMOS_VMX_BIT
+
+unsigned int verbose = 0; // flag controlling verbose debugging messages
+int size = 0;
+
+
+unsigned short __get_checksum(unsigned char *buffer, int start, int count, int verbose) {
+ int i;
+ unsigned short checksum = 0;
+ for (i=start; i < start+count && i < size; i++) {
+  checksum += buffer[i];
+  if(verbose) printf("0x%0.2X = 0x%0.2X (0x%0.4X)\n", i, buffer[i], checksum);
+ }
+ return checksum;
+}
+unsigned short get_checksum(unsigned char *buffer, int verbose) {
+ return __get_checksum(buffer, 2, 30, verbose);
+}
+
+int main(int argc, char **argv) {
+ int arg, ret = 0;
+ char *device = "/dev/nvram";
+ int showOptions=0;
+ int setVMX=0;
+ int VMX_bit=0;
+ unsigned char byte = 0;
+ unsigned short checksum = 0;
+ unsigned char buffer[256];
+ printf("\n"
+        "VMX-enable version %s © 2007 TJ http://intuitivenipple.net\n"
+        "Licensed on the terms of GPL version 3\n\n"
+        "Enables VMX (for supported BIOS's only).\n\n", VER);
+   
+ for (arg=1; arg < argc; arg++) {
+  if (argv[arg][0] == '-' && strlen(argv[arg]) > 1) {
+   switch(argv[arg][1]) {
+
+    case 'd': // disable
+     VMX_bit = 0; // value of bit
+     printf("Disabling VMX\n");
+     break;
+     
+    case 'e': // enable
+     VMX_bit = 1; // value of bit
+     printf("Enabling VMX\n");
+     break;
+     
+    case 's': // set
+     setVMX = 1; // change the VMX bit
+     printf("Set VMX\n");
+     break;
+     
+    case 'v': // verbose
+     verbose = 1; // enable lots of progress messages
+     printf("Verbose messages\n");
+     break;
+     
+    case 'h': // help
+    default:
+     showOptions=1;
+     break;
+   } // end switch
+  }
+ }
+
+ if ( ret == 1 || showOptions || device == NULL) {
+  printf("Options\n" );  
+ }
+ else if (ret == 0) {
+  int fd;
+  fd = open(device, O_RDWR);
+  if (fd > 0) {
+   if((size = read(fd, &buffer, 256)) > 0) {
+    printf("%d bytes read\n", size);
+    printf("\nCMOS VMX flag: %d (%sabled)\n", (buffer[CMOS_VMX_BYTE] & CMOS_VMX_MASK ? 1 : 0),
+            (buffer[CMOS_VMX_BYTE] & CMOS_VMX_MASK ? "en" : "dis"));
+    printf("CMOS Checksum (calculated): 0x%0.4X\n", get_checksum(buffer, 0));
+    printf("CMOS Checksum (stored): 0x%0.4X\n", buffer[33] + (buffer[32] << 8));
+
+    // __get_checksum(buffer, 34, size-34, 0);
+    if(!setVMX) printf("\n**Simulation only**\n");
+    printf("\nDoing VMX %sable with mask 0x%0.2X\n", VMX_bit ? "en" : "dis", CMOS_VMX_MASK);
+    printf("Byte %d (before updating flag): 0x%0.2X\n", CMOS_VMX_BYTE, buffer[CMOS_VMX_BYTE]);
+    printf("Change mask 0x%0.2X\n", VMX_bit ? CMOS_VMX_MASK : 0);
+            buffer[CMOS_VMX_BYTE] |= VMX_bit ? CMOS_VMX_MASK : 0;
+    printf("Byte %d ( after updating flag): 0x%0.2X\n", CMOS_VMX_BYTE, buffer[CMOS_VMX_BYTE]);
+    printf("CMOS VMX flag: %d (%sabled)\n", (buffer[CMOS_VMX_BYTE] & CMOS_VMX_MASK ? 1 : 0),
+            (buffer[CMOS_VMX_BYTE] & CMOS_VMX_MASK ? "en" : "dis"));
+    printf("Checksum (calculated): 0x%0.4X\n", get_checksum(buffer, 0));
+
+    if (setVMX) {
+     printf("\nWriting VMX bit\n");
+     lseek(fd, CMOS_VMX_BYTE, SEEK_SET); // VMX_bit is bit-6 of byte 17 (0x11)
+     write(fd, &buffer[CMOS_VMX_BYTE], 1);
+     printf("Setting CMOS Checksum\n");
+     checksum = get_checksum(buffer, 0);
+     lseek(fd, 32, SEEK_SET);
+     write(fd, &checksum, 2);
+
+     printf("\nChecking NVRAM...\n");
+     lseek(fd, 0, SEEK_SET);
+     read(fd, &buffer, 128);
+     printf("Checksum (calculated): 0x%0.4X\n", get_checksum(buffer, 0));
+     printf("Checksum (stored): 0x%0.4X\n", buffer[33] + (buffer[32] << 8));     
+    }
+   }
+
+   printf("Finished\n");
+   close(fd);
+  }
+  else perror("Cannot open device");
+ } 
+ return ret;
+}
+
diff --git a/vmx-enable b/vmx-enable
new file mode 100755 (executable)
index 0000000..c10bdcf
Binary files /dev/null and b/vmx-enable differ
diff --git a/vmx-enable.o b/vmx-enable.o
new file mode 100644 (file)
index 0000000..2d17fb5
Binary files /dev/null and b/vmx-enable.o differ