aboutsummaryrefslogtreecommitdiff
path: root/disasm
blob: 3b9c99fb5cdb2ba6e5c28246899250a7305c521a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
00000000  E93900            jmp word 0x3c
00000003  E96D02            jmp word 0x273
00000006  E9BE01            jmp word 0x1c7
00000009  E9E801            jmp word 0x1f4
0000000C  E9A102            jmp word 0x2b0
0000000F  E95502            jmp word 0x267
00000012  E97803            jmp word 0x38d
00000015  E97A03            jmp word 0x392
00000018  E9E103            jmp word 0x3fc
0000001B  E9BE03            jmp word 0x3dc
0000001E  E9A703            jmp word 0x3c8
00000021  E9F103            jmp word 0x415
00000024  E9F502            jmp word 0x31c
00000027  E9FF02            jmp word 0x329
0000002A  E9A502            jmp word 0x2d2
0000002D  E9C702            jmp word 0x2f7
00000030  E90904            jmp word 0x43c
00000033  E92004            jmp word 0x456
00000036  E93904            jmp word 0x472
00000039  E95304            jmp word 0x48f
0000003C  8CC8              mov ax,cs
0000003E  8ED8              mov ds,ax
00000040  8EC0              mov es,ax
00000042  050010            add ax,0x1000
00000045  8ED0              mov ss,ax
00000047  30F6              xor dh,dh
00000049  89161A08          mov [0x81a],dx
0000004D  BCFFFF            mov sp,0xffff
00000050  E82002            call word 0x273
00000053  E80803            call word 0x35e
00000056  68E904            push word 0x4e9
00000059  E86B01            call word 0x1c7
0000005C  680030            push word 0x3000
0000005F  E83502            call word 0x297
00000062  E85802            call word 0x2bd
00000065  688805            push word 0x588
00000068  E85C01            call word 0x1c7
0000006B  E80401            call word 0x172
0000006E  68D007            push word 0x7d0
00000071  E85301            call word 0x1c7
00000074  681B08            push word 0x81b
00000077  6A20              push byte +0x20
00000079  E81603            call word 0x392
0000007C  682407            push word 0x724
0000007F  E84501            call word 0x1c7
00000082  681B08            push word 0x81b
00000085  E8B403            call word 0x43c
00000088  68E707            push word 0x7e7
0000008B  681B08            push word 0x81b
0000008E  E88403            call word 0x415
00000091  7428              jz 0xbb
00000093  68EC07            push word 0x7ec
00000096  681B08            push word 0x81b
00000099  E87903            call word 0x415
0000009C  740D              jz 0xab
0000009E  68F407            push word 0x7f4
000000A1  681B08            push word 0x81b
000000A4  E86E03            call word 0x415
000000A7  740A              jz 0xb3
000000A9  EBC3              jmp short 0x6e
000000AB  68BF06            push word 0x6bf
000000AE  E81601            call word 0x1c7
000000B1  EBBB              jmp short 0x6e
000000B3  687906            push word 0x679
000000B6  E80E01            call word 0x1c7
000000B9  EBB3              jmp short 0x6e
000000BB  68C907            push word 0x7c9
000000BE  E80601            call word 0x1c7
000000C1  682407            push word 0x724
000000C4  E80001            call word 0x1c7
000000C7  54                push sp
000000C8  55                push bp
000000C9  57                push di
000000CA  56                push si
000000CB  0FA8              push gs
000000CD  16                push ss
000000CE  06                push es
000000CF  1E                push ds
000000D0  0E                push cs
000000D1  52                push dx
000000D2  51                push cx
000000D3  53                push bx
000000D4  50                push ax
000000D5  680F06            push word 0x60f
000000D8  E8EC00            call word 0x1c7
000000DB  682405            push word 0x524
000000DE  E8E600            call word 0x1c7
000000E1  58                pop ax
000000E2  E87A00            call word 0x15f
000000E5  682B05            push word 0x52b
000000E8  E8DC00            call word 0x1c7
000000EB  58                pop ax
000000EC  E87000            call word 0x15f
000000EF  683305            push word 0x533
000000F2  E8D200            call word 0x1c7
000000F5  58                pop ax
000000F6  E86600            call word 0x15f
000000F9  683B05            push word 0x53b
000000FC  E8C800            call word 0x1c7
000000FF  58                pop ax
00000100  E85C00            call word 0x15f
00000103  684305            push word 0x543
00000106  E8BE00            call word 0x1c7
00000109  58                pop ax
0000010A  E85200            call word 0x15f
0000010D  684A05            push word 0x54a
00000110  E8B400            call word 0x1c7
00000113  58                pop ax
00000114  E84800            call word 0x15f
00000117  685205            push word 0x552
0000011A  E8AA00            call word 0x1c7
0000011D  58                pop ax
0000011E  E83E00            call word 0x15f
00000121  685A05            push word 0x55a
00000124  E8A000            call word 0x1c7
00000127  58                pop ax
00000128  E83400            call word 0x15f
0000012B  686205            push word 0x562
0000012E  E89600            call word 0x1c7
00000131  58                pop ax
00000132  E82A00            call word 0x15f
00000135  686905            push word 0x569
00000138  E88C00            call word 0x1c7
0000013B  58                pop ax
0000013C  E82000            call word 0x15f
0000013F  687105            push word 0x571
00000142  E88200            call word 0x1c7
00000145  58                pop ax
00000146  E81600            call word 0x15f
00000149  688105            push word 0x581
0000014C  E87800            call word 0x1c7
0000014F  58                pop ax
00000150  E80C00            call word 0x15f
00000153  687905            push word 0x579
00000156  E86E00            call word 0x1c7
00000159  58                pop ax
0000015A  E80200            call word 0x15f
0000015D  EB0E              jmp short 0x16d
0000015F  683307            push word 0x733
00000162  50                push ax
00000163  E87602            call word 0x3dc
00000166  682E07            push word 0x72e
00000169  E85B00            call word 0x1c7
0000016C  C3                ret
0000016D  E81D02            call word 0x38d
00000170  EBFB              jmp short 0x16d
00000172  68B105            push word 0x5b1
00000175  E84F00            call word 0x1c7
00000178  68BF06            push word 0x6bf
0000017B  E84900            call word 0x1c7
0000017E  687906            push word 0x679
00000181  E84300            call word 0x1c7
00000184  68A306            push word 0x6a3
00000187  E83D00            call word 0x1c7
0000018A  682C07            push word 0x72c
0000018D  FF361A08          push word [0x81a]
00000191  E86802            call word 0x3fc
00000194  68DD06            push word 0x6dd
00000197  E82D00            call word 0x1c7
0000019A  682807            push word 0x728
0000019D  E82700            call word 0x1c7
000001A0  682407            push word 0x724
000001A3  E82100            call word 0x1c7
000001A6  680206            push word 0x602
000001A9  E81B00            call word 0x1c7
000001AC  683307            push word 0x733
000001AF  6AFF              push byte -0x1
000001B1  E82802            call word 0x3dc
000001B4  682E07            push word 0x72e
000001B7  E80D00            call word 0x1c7
000001BA  682407            push word 0x724
000001BD  E80700            call word 0x1c7
000001C0  68B105            push word 0x5b1
000001C3  E80100            call word 0x1c7
000001C6  C3                ret
000001C7  58                pop ax
000001C8  5E                pop si
000001C9  50                push ax
000001CA  06                push es
000001CB  51                push cx
000001CC  52                push dx
000001CD  E89700            call word 0x267
000001D0  AC                lodsb
000001D1  3C00              cmp al,0x0
000001D3  7414              jz 0x1e9
000001D5  3C01              cmp al,0x1
000001D7  740A              jz 0x1e3
000001D9  50                push ax
000001DA  E81700            call word 0x1f4
000001DD  8B3E3507          mov di,[0x735]
000001E1  EBED              jmp short 0x1d0
000001E3  AC                lodsb
000001E4  A22707            mov [0x727],al
000001E7  EBE7              jmp short 0x1d0
000001E9  893E3507          mov [0x735],di
000001ED  E8CD00            call word 0x2bd
000001F0  59                pop cx
000001F1  5A                pop dx
000001F2  07                pop es
000001F3  C3                ret
000001F4  5A                pop dx
000001F5  58                pop ax
000001F6  52                push dx
000001F7  06                push es
000001F8  57                push di
000001F9  E86B00            call word 0x267
000001FC  81FFA00F          cmp di,0xfa0
00000200  7D3E              jnl 0x240
00000202  3C08              cmp al,0x8
00000204  7414              jz 0x21a
00000206  3C0D              cmp al,0xd
00000208  741F              jz 0x229
0000020A  3C0A              cmp al,0xa
0000020C  7421              jz 0x22f
0000020E  AA                stosb
0000020F  A02707            mov al,[0x727]
00000212  AA                stosb
00000213  893E3507          mov [0x735],di
00000217  5F                pop di
00000218  07                pop es
00000219  C3                ret
0000021A  83EF02            sub di,byte +0x2
0000021D  B020              mov al,0x20
0000021F  AA                stosb
00000220  83EF02            sub di,byte +0x2
00000223  A02707            mov al,[0x727]
00000226  AA                stosb
00000227  EBEA              jmp short 0x213
00000229  81C7A000          add di,0xa0
0000022D  EBE4              jmp short 0x213
0000022F  89F8              mov ax,di
00000231  31D2              xor dx,dx
00000233  BFA000            mov di,0xa0
00000236  F7F7              div di
00000238  F7E7              mul di
0000023A  89C7              mov di,ax
0000023C  31C0              xor ax,ax
0000023E  EBD3              jmp short 0x213
00000240  1E                push ds
00000241  50                push ax
00000242  57                push di
00000243  56                push si
00000244  B900B8            mov cx,0xb800
00000247  8ED9              mov ds,cx
00000249  BEA000            mov si,0xa0
0000024C  31FF              xor di,di
0000024E  B9000F            mov cx,0xf00
00000251  F3A4              rep movsb
00000253  30C0              xor al,al
00000255  B9A000            mov cx,0xa0
00000258  BF000F            mov di,0xf00
0000025B  F3AA              rep stosb
0000025D  5E                pop si
0000025E  5F                pop di
0000025F  81EFA000          sub di,0xa0
00000263  58                pop ax
00000264  1F                pop ds
00000265  EB9B              jmp short 0x202
00000267  50                push ax
00000268  B800B8            mov ax,0xb800
0000026B  8EC0              mov es,ax
0000026D  8B3E3507          mov di,[0x735]
00000271  58                pop ax
00000272  C3                ret
00000273  50                push ax
00000274  51                push cx
00000275  57                push di
00000276  06                push es
00000277  6A00              push byte +0x0
00000279  E81B00            call word 0x297
0000027C  E8E8FF            call word 0x267
0000027F  31FF              xor di,di
00000281  B9D007            mov cx,0x7d0
00000284  B020              mov al,0x20
00000286  AA                stosb
00000287  A02707            mov al,[0x727]
0000028A  AA                stosb
0000028B  E2F7              loop 0x284
0000028D  31C0              xor ax,ax
0000028F  A33507            mov [0x735],ax
00000292  07                pop es
00000293  5F                pop di
00000294  59                pop cx
00000295  58                pop ax
00000296  C3                ret
00000297  5B                pop bx
00000298  58                pop ax
00000299  53                push bx
0000029A  51                push cx
0000029B  89C1              mov cx,ax
0000029D  30E4              xor ah,ah
0000029F  BBA000            mov bx,0xa0
000002A2  F7E3              mul bx
000002A4  C1E908            shr cx,byte 0x8
000002A7  D0E1              shl cl,1
000002A9  01C8              add ax,cx
000002AB  A33507            mov [0x735],ax
000002AE  59                pop cx
000002AF  C3                ret
000002B0  52                push dx
000002B1  A13507            mov ax,[0x735]
000002B4  BAA000            mov dx,0xa0
000002B7  F6F2              div dl
000002B9  D0EC              shr ah,1
000002BB  5A                pop dx
000002BC  C3                ret
000002BD  50                push ax
000002BE  53                push bx
000002BF  52                push dx
000002C0  E8EDFF            call word 0x2b0
000002C3  88C6              mov dh,al
000002C5  88E2              mov dl,ah
000002C7  B80002            mov ax,0x200
000002CA  30FF              xor bh,bh
000002CC  CD10              int 0x10
000002CE  5A                pop dx
000002CF  5B                pop bx
000002D0  58                pop ax
000002D1  C3                ret
000002D2  683707            push word 0x737
000002D5  E8EFFE            call word 0x1c7
000002D8  B80153            mov ax,0x5301
000002DB  31DB              xor bx,bx
000002DD  CD15              int 0x15
000002DF  7201              jc 0x2e2
000002E1  C3                ret
000002E2  680707            push word 0x707
000002E5  E8DFFE            call word 0x1c7
000002E8  682807            push word 0x728
000002EB  50                push ax
000002EC  E80D01            call word 0x3fc
000002EF  682807            push word 0x728
000002F2  E8D2FE            call word 0x1c7
000002F5  EBEA              jmp short 0x2e1
000002F7  B80753            mov ax,0x5307
000002FA  BB0100            mov bx,0x1
000002FD  B90300            mov cx,0x3
00000300  CD15              int 0x15
00000302  7201              jc 0x305
00000304  C3                ret
00000305  680707            push word 0x707
00000308  E8BCFE            call word 0x1c7
0000030B  682807            push word 0x728
0000030E  50                push ax
0000030F  E8EA00            call word 0x3fc
00000312  682807            push word 0x728
00000315  E8AFFE            call word 0x1c7
00000318  E9ACFD            jmp word 0xc7
0000031B  C3                ret
0000031C  52                push dx
0000031D  50                push ax
0000031E  8A161A08          mov dl,[0x81a]
00000322  30E4              xor ah,ah
00000324  CD13              int 0x13
00000326  58                pop ax
00000327  5A                pop dx
00000328  C3                ret
00000329  58                pop ax
0000032A  59                pop cx
0000032B  5B                pop bx
0000032C  50                push ax
0000032D  51                push cx
0000032E  E80900            call word 0x33a
00000331  30ED              xor ch,ch
00000333  B001              mov al,0x1
00000335  B402              mov ah,0x2
00000337  CD13              int 0x13
00000339  C3                ret
0000033A  5A                pop dx
0000033B  58                pop ax
0000033C  52                push dx
0000033D  31D2              xor dx,dx
0000033F  F7360E08          div word [0x80e]
00000343  FEC2              inc dl
00000345  88D1              mov cl,dl
00000347  89D8              mov ax,bx
00000349  31D2              xor dx,dx
0000034B  F7360E08          div word [0x80e]
0000034F  31D2              xor dx,dx
00000351  F7361008          div word [0x810]
00000355  88D6              mov dh,dl
00000357  88C5              mov ch,al
00000359  8A161A08          mov dl,[0x81a]
0000035D  C3                ret
0000035E  E8BBFF            call word 0x31c
00000361  0F8262FD          jc word 0xc7
00000365  BB1B08            mov bx,0x81b
00000368  8A161A08          mov dl,[0x81a]
0000036C  30F6              xor dh,dh
0000036E  30ED              xor ch,ch
00000370  B001              mov al,0x1
00000372  B402              mov ah,0x2
00000374  CD13              int 0x13
00000376  BFB006            mov di,0x6b0
00000379  BE4608            mov si,0x846
0000037C  B90B00            mov cx,0xb
0000037F  F3A4              rep movsb
00000381  B91900            mov cx,0x19
00000384  BE2608            mov si,0x826
00000387  BF0108            mov di,0x801
0000038A  F3A4              rep movsb
0000038C  C3                ret
0000038D  31C0              xor ax,ax
0000038F  CD16              int 0x16
00000391  C3                ret
00000392  58                pop ax
00000393  59                pop cx
00000394  5F                pop di
00000395  50                push ax
00000396  89FB              mov bx,di
00000398  49                dec cx
00000399  51                push cx
0000039A  E8F0FF            call word 0x38d
0000039D  3C0D              cmp al,0xd
0000039F  7420              jz 0x3c1
000003A1  3C08              cmp al,0x8
000003A3  7413              jz 0x3b8
000003A5  3C20              cmp al,0x20
000003A7  7C0C              jl 0x3b5
000003A9  AA                stosb
000003AA  50                push ax
000003AB  E846FE            call word 0x1f4
000003AE  E80CFF            call word 0x2bd
000003B1  E2E7              loop 0x39a
000003B3  EB0C              jmp short 0x3c1
000003B5  41                inc cx
000003B6  E2E2              loop 0x39a
000003B8  41                inc cx
000003B9  39DF              cmp di,bx
000003BB  74DD              jz 0x39a
000003BD  41                inc cx
000003BE  4F                dec di
000003BF  EBE9              jmp short 0x3aa
000003C1  30C0              xor al,al
000003C3  AA                stosb
000003C4  58                pop ax
000003C5  29C8              sub ax,cx
000003C7  C3                ret
000003C8  58                pop ax
000003C9  5E                pop si
000003CA  50                push ax
000003CB  51                push cx
000003CC  31C9              xor cx,cx
000003CE  AC                lodsb
000003CF  3C00              cmp al,0x0
000003D1  7403              jz 0x3d6
000003D3  41                inc cx
000003D4  EBF8              jmp short 0x3ce
000003D6  48                dec ax
000003D7  4E                dec si
000003D8  89C8              mov ax,cx
000003DA  59                pop cx
000003DB  C3                ret
000003DC  5D                pop bp
000003DD  58                pop ax
000003DE  5F                pop di
000003DF  55                push bp
000003E0  BBB907            mov bx,0x7b9
000003E3  FD                std
000003E4  B90200            mov cx,0x2
000003E7  50                push ax
000003E8  C0E004            shl al,byte 0x4
000003EB  C0E804            shr al,byte 0x4
000003EE  D7                xlatb
000003EF  AA                stosb
000003F0  58                pop ax
000003F1  C0E804            shr al,byte 0x4
000003F4  D7                xlatb
000003F5  AA                stosb
000003F6  86E0              xchg ah,al
000003F8  E2ED              loop 0x3e7
000003FA  FC                cld
000003FB  C3                ret
000003FC  FD                std
000003FD  5D                pop bp
000003FE  5A                pop dx
000003FF  5F                pop di
00000400  55                push bp
00000401  B90500            mov cx,0x5
00000404  89D0              mov ax,dx
00000406  31D2              xor dx,dx
00000408  BB0A00            mov bx,0xa
0000040B  F7F3              div bx
0000040D  92                xchg ax,dx
0000040E  0C30              or al,0x30
00000410  AA                stosb
00000411  E2F1              loop 0x404
00000413  FC                cld
00000414  C3                ret
00000415  5D                pop bp
00000416  5E                pop si
00000417  5F                pop di
00000418  55                push bp
00000419  87F7              xchg si,di
0000041B  AC                lodsb
0000041C  88C3              mov bl,al
0000041E  87F7              xchg si,di
00000420  AC                lodsb
00000421  38D8              cmp al,bl
00000423  7510              jnz 0x435
00000425  3C00              cmp al,0x0
00000427  7407              jz 0x430
00000429  80FB00            cmp bl,0x0
0000042C  7402              jz 0x430
0000042E  EBE9              jmp short 0x419
00000430  31C0              xor ax,ax
00000432  39C0              cmp ax,ax
00000434  C3                ret
00000435  B80100            mov ax,0x1
00000438  83F802            cmp ax,byte +0x2
0000043B  C3                ret
0000043C  5D                pop bp
0000043D  5E                pop si
0000043E  50                push ax
0000043F  55                push bp
00000440  89F7              mov di,si
00000442  AC                lodsb
00000443  3C00              cmp al,0x0
00000445  740D              jz 0x454
00000447  3C41              cmp al,0x41
00000449  7C06              jl 0x451
0000044B  3C5A              cmp al,0x5a
0000044D  7F02              jg 0x451
0000044F  0C20              or al,0x20
00000451  AA                stosb
00000452  EBEE              jmp short 0x442
00000454  5F                pop di
00000455  C3                ret
00000456  5D                pop bp
00000457  5E                pop si
00000458  55                push bp
00000459  57                push di
0000045A  50                push ax
0000045B  89F7              mov di,si
0000045D  AC                lodsb
0000045E  3C00              cmp al,0x0
00000460  740D              jz 0x46f
00000462  3C61              cmp al,0x61
00000464  7C06              jl 0x46c
00000466  3C7A              cmp al,0x7a
00000468  7F02              jg 0x46c
0000046A  24DF              and al,0xdf
0000046C  AA                stosb
0000046D  EBEE              jmp short 0x45d
0000046F  58                pop ax
00000470  5F                pop di
00000471  C3                ret
00000472  5D                pop bp
00000473  5E                pop si
00000474  55                push bp
00000475  57                push di
00000476  89F7              mov di,si
00000478  56                push si
00000479  E84CFF            call word 0x3c8
0000047C  89C1              mov cx,ax
0000047E  89FE              mov si,di
00000480  51                push cx
00000481  AC                lodsb
00000482  3C20              cmp al,0x20
00000484  7502              jnz 0x488
00000486  E2F9              loop 0x481
00000488  59                pop cx
00000489  4E                dec si
0000048A  41                inc cx
0000048B  F3A4              rep movsb
0000048D  5F                pop di
0000048E  C3                ret
0000048F  5D                pop bp
00000490  5E                pop si
00000491  55                push bp
00000492  57                push di
00000493  56                push si
00000494  E831FF            call word 0x3c8
00000497  89C1              mov cx,ax
00000499  FD                std
0000049A  4E                dec si
0000049B  AC                lodsb
0000049C  3C20              cmp al,0x20
0000049E  74FB              jz 0x49b
000004A0  FC                cld
000004A1  83C602            add si,byte +0x2
000004A4  89F7              mov di,si
000004A6  31C0              xor ax,ax
000004A8  AA                stosb
000004A9  5F                pop di
000004AA  C3                ret
000004AB  5D                pop bp
000004AC  5E                pop si
000004AD  5F                pop di
000004AE  55                push bp
000004AF  51                push cx
000004B0  52                push dx
000004B1  89F1              mov cx,si
000004B3  89FA              mov dx,di
000004B5  87F7              xchg si,di
000004B7  AC                lodsb
000004B8  3C00              cmp al,0x0
000004BA  7414              jz 0x4d0
000004BC  88C3              mov bl,al
000004BE  87F7              xchg si,di
000004C0  AC                lodsb
000004C1  3C00              cmp al,0x0
000004C3  7411              jz 0x4d6
000004C5  38D8              cmp al,bl
000004C7  74EC              jz 0x4b5
000004C9  41                inc cx
000004CA  89CE              mov si,cx
000004CC  89D7              mov di,dx
000004CE  EBE5              jmp short 0x4b5
000004D0  5A                pop dx
000004D1  59                pop cx
000004D2  B80100            mov ax,0x1
000004D5  C3                ret
000004D6  5A                pop dx
000004D7  59                pop cx
000004D8  31C0              xor ax,ax
000004DA  C3                ret
000004DB  5D                pop bp
000004DC  58                pop ax
000004DD  55                push bp
000004DE  50                push ax
000004DF  50                push ax
000004E0  E88FFF            call word 0x472
000004E3  58                pop ax
000004E4  50                push ax
000004E5  E8A7FF            call word 0x48f
000004E8  C3                ret
000004E9  0109              add [bx+di],cx
000004EB  4A                dec dx
000004EC  010A              add [bp+si],cx
000004EE  61                popaw
000004EF  010B              add [bp+di],cx
000004F1  7301              jnc 0x4f4
000004F3  0C70              or al,0x70
000004F5  010D              add [di],cx
000004F7  6F                outsw
000004F8  010E7320          add [0x2073],cx
000004FC  011F              add [bx],bx
000004FE  687474            push word 0x7474
00000501  703A              jo 0x53d
00000503  2F                das
00000504  2F                das
00000505  626174            bound sp,[bx+di+0x74]
00000508  636862            arpl [bx+si+0x62],bp
0000050B  696E2E7565        imul bp,[bp+0x2e],word 0x6575
00000510  756F              jnz 0x581
00000512  2E636F6D          arpl [cs:bx+0x6d],bp
00000516  2F                das
00000517  6A61              push byte +0x61
00000519  7370              jnc 0x58b
0000051B  6F                outsw
0000051C  732E              jnc 0x54c
0000051E  7068              jo 0x588
00000520  7001              jo 0x523
00000522  07                pop es
00000523  000D              add [di],cl
00000525  0A4158            or al,[bx+di+0x58]
00000528  3A20              cmp ah,[bx+si]
0000052A  0020              add [bx+si],ah
0000052C  2020              and [bx+si],ah
0000052E  42                inc dx
0000052F  58                pop ax
00000530  3A20              cmp ah,[bx+si]
00000532  0020              add [bx+si],ah
00000534  2020              and [bx+si],ah
00000536  43                inc bx
00000537  58                pop ax
00000538  3A20              cmp ah,[bx+si]
0000053A  0020              add [bx+si],ah
0000053C  2020              and [bx+si],ah
0000053E  44                inc sp
0000053F  58                pop ax
00000540  3A20              cmp ah,[bx+si]
00000542  000D              add [di],cl
00000544  0A4353            or al,[bp+di+0x53]
00000547  3A20              cmp ah,[bx+si]
00000549  0020              add [bx+si],ah
0000054B  2020              and [bx+si],ah
0000054D  44                inc sp
0000054E  53                push bx
0000054F  3A20              cmp ah,[bx+si]
00000551  0020              add [bx+si],ah
00000553  2020              and [bx+si],ah
00000555  45                inc bp
00000556  53                push bx
00000557  3A20              cmp ah,[bx+si]
00000559  0020              add [bx+si],ah
0000055B  2020              and [bx+si],ah
0000055D  53                push bx
0000055E  53                push bx
0000055F  3A20              cmp ah,[bx+si]
00000561  000D              add [di],cl
00000563  0A4753            or al,[bx+0x53]
00000566  3A20              cmp ah,[bx+si]
000