Loading ...

Play interactive tourEdit tour

Windows Analysis Report Maj PO.exe

Overview

General Information

Sample Name:Maj PO.exe
Analysis ID:502551
MD5:ebc68c72c1d9ddb811c502683d4a72ff
SHA1:2ba515688b053a2e6153b5f21baa379b8b120b5e
SHA256:0e11a70592490252dab6e6d9ea4d35832ac26d994882807377e79ea00788713b
Tags:exeguloader
Infos:

Most interesting Screenshot:

Detection

GuLoader
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Potential malicious icon found
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
Found potential dummy code loops (likely to delay analysis)
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to call native functions
Program does not show much activity (idle)
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage

Classification

Process Tree

  • System is w10x64
  • Maj PO.exe (PID: 6760 cmdline: 'C:\Users\user\Desktop\Maj PO.exe' MD5: EBC68C72C1D9DDB811C502683D4A72FF)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results
    Source: Maj PO.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_004022BD
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_0040365D
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_00403223
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_00403431
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_004034C6
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_004036E7
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_00403553
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_00403772
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_00403337
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_004035DB
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_004037F8
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_004031A4
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 4x nop then mov ebx, ebx0_2_004033AF
    Source: Maj PO.exe, 00000000.00000002.1181562766.00000000007DA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

    System Summary:

    barindex
    Potential malicious icon foundShow sources
    Source: initial sampleIcon embedded in PE file: bad icon match: 20047c7c70f0e004
    Source: Maj PO.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: Maj PO.exe, 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameREJFN.exe vs Maj PO.exe
    Source: Maj PO.exe, 00000000.00000002.1181654993.00000000028B0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameREJFN.exeFE2X vs Maj PO.exe
    Source: Maj PO.exeBinary or memory string: OriginalFilenameREJFN.exe vs Maj PO.exe
    Source: Maj PO.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004018680_2_00401868
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004022BD0_2_004022BD
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004032230_2_00403223
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004034310_2_00403431
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004035530_2_00403553
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004033370_2_00403337
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004035DB0_2_004035DB
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004031A40_2_004031A4
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004033AF0_2_004033AF
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072BCC60_2_0072BCC6
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00727FAC0_2_00727FAC
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072AC6F0_2_0072AC6F
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072801A0_2_0072801A
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00725D040_2_00725D04
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_007261C00_2_007261C0
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_007271CB0_2_007271CB
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00726A2E0_2_00726A2E
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072661E0_2_0072661E
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00727E0B0_2_00727E0B
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00726AC40_2_00726AC4
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00726ABB0_2_00726ABB
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_007262860_2_00726286
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_007267320_2_00726732
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00727BDD0_2_00727BDD
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: String function: 0040177E appears 94 times
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00727FAC NtAllocateVirtualMemory,0_2_00727FAC
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072801A NtAllocateVirtualMemory,0_2_0072801A
    Source: C:\Users\user\Desktop\Maj PO.exeProcess Stats: CPU usage > 98%
    Source: Maj PO.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Maj PO.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\Maj PO.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
    Source: classification engineClassification label: mal64.rans.troj.evad.winEXE@1/0@0/0

    Data Obfuscation:

    barindex
    Yara detected GuLoaderShow sources
    Source: Yara matchFile source: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00402158 pushad ; retf 0_2_00402159
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0040450B pushad ; ret 0_2_00404512
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00405DC0 push esi; retf 0_2_00405DD3
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072240F push 0000004Dh; retf 0_2_0072242B
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072158A push eax; retf 0_2_0072159A
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00722A76 push ss; retf 0_2_00722ABE
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00722A6C push ss; retf 0_2_00722ABE
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00725A3B push ss; iretd 0_2_00725A5E
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00723F62 pushfd ; ret 0_2_00723F63
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00723F5D push esi; ret 0_2_00723F61
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\Maj PO.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion:

    barindex
    Tries to detect virtualization through RDTSC time measurementsShow sources
    Source: C:\Users\user\Desktop\Maj PO.exeRDTSC instruction interceptor: First address: 0000000000727947 second address: 0000000000727947 instructions: 0x00000000 rdtsc 0x00000002 mov eax, B0122622h 0x00000007 xor eax, 642B2252h 0x0000000c xor eax, 52B1728Eh 0x00000011 add eax, 79778903h 0x00000016 cpuid 0x00000018 popad 0x00000019 call 00007F82547DE00Ch 0x0000001e lfence 0x00000021 mov edx, A241A49Eh 0x00000026 xor edx, CFB20E58h 0x0000002c xor edx, F5527884h 0x00000032 xor edx, E75FD256h 0x00000038 mov edx, dword ptr [edx] 0x0000003a lfence 0x0000003d ret 0x0000003e cmp ch, dh 0x00000040 sub edx, esi 0x00000042 ret 0x00000043 pop ecx 0x00000044 add edi, edx 0x00000046 dec ecx 0x00000047 mov dword ptr [ebp+0000022Ch], 1F733C6Dh 0x00000051 sub dword ptr [ebp+0000022Ch], 17454528h 0x0000005b add dword ptr [ebp+0000022Ch], 269EC43Bh 0x00000065 sub dword ptr [ebp+0000022Ch], 2ECCBB80h 0x0000006f test edx, eax 0x00000071 cmp ecx, dword ptr [ebp+0000022Ch] 0x00000077 jne 00007F82547DDFAEh 0x00000079 cmp bl, al 0x0000007b mov dword ptr [ebp+00000204h], edi 0x00000081 test edx, 99F182E8h 0x00000087 mov edi, ecx 0x00000089 push edi 0x0000008a mov edi, dword ptr [ebp+00000204h] 0x00000090 test ecx, edx 0x00000092 call 00007F82547DE06Fh 0x00000097 call 00007F82547DE02Dh 0x0000009c lfence 0x0000009f mov edx, A241A49Eh 0x000000a4 xor edx, CFB20E58h 0x000000aa xor edx, F5527884h 0x000000b0 xor edx, E75FD256h 0x000000b6 mov edx, dword ptr [edx] 0x000000b8 lfence 0x000000bb ret 0x000000bc mov esi, edx 0x000000be pushad 0x000000bf rdtsc
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00727C4E rdtsc 0_2_00727C4E

    Anti Debugging:

    barindex
    Found potential dummy code loops (likely to delay analysis)Show sources
    Source: C:\Users\user\Desktop\Maj PO.exeProcess Stats: CPU usage > 90% for more than 60s
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004022BD mov ebx, dword ptr fs:[00000030h]0_2_004022BD
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_004031A4 mov ebx, dword ptr fs:[00000030h]0_2_004031A4
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072AC6F mov eax, dword ptr fs:[00000030h]0_2_0072AC6F
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072A098 mov eax, dword ptr fs:[00000030h]0_2_0072A098
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00729AFD mov eax, dword ptr fs:[00000030h]0_2_00729AFD
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_007277CC mov eax, dword ptr fs:[00000030h]0_2_007277CC
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_00727C4E rdtsc 0_2_00727C4E
    Source: C:\Users\user\Desktop\Maj PO.exeCode function: 0_2_0072BCC6 RtlAddVectoredExceptionHandler,0_2_0072BCC6
    Source: Maj PO.exe, 00000000.00000002.1181620066.0000000000D60000.00000002.00020000.sdmpBinary or memory string: Program Manager
    Source: Maj PO.exe, 00000000.00000002.1181620066.0000000000D60000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
    Source: Maj PO.exe, 00000000.00000002.1181620066.0000000000D60000.00000002.00020000.sdmpBinary or memory string: Progman
    Source: Maj PO.exe, 00000000.00000002.1181620066.0000000000D60000.00000002.00020000.sdmpBinary or memory string: Progmanlock

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Virtualization/Sandbox Evasion11Input Capture1Security Software Discovery21Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryVirtualization/Sandbox Evasion11Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information3NTDSSystem Information Discovery11Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    No Antivirus matches

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    Contacted IPs

    No contacted IP infos

    General Information

    Joe Sandbox Version:33.0.0 White Diamond
    Analysis ID:502551
    Start date:14.10.2021
    Start time:03:28:10
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 0s
    Hypervisor based Inspection enabled:false
    Report type:full
    Sample file name:Maj PO.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:16
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal64.rans.troj.evad.winEXE@1/0@0/0
    EGA Information:Failed
    HDC Information:
    • Successful, ratio: 30.4% (good quality ratio 15.4%)
    • Quality average: 25.1%
    • Quality standard deviation: 29.5%
    HCA Information:Failed
    Cookbook Comments:
    • Adjust boot time
    • Enable AMSI
    • Found application associated with file extension: .exe
    • Override analysis time to 240s for sample files taking high CPU consumption
    Warnings:
    Show All
    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 51.11.168.232, 51.104.136.2, 20.50.102.62, 95.100.218.79, 93.184.221.240, 2.20.178.10, 2.20.178.56, 20.54.110.249, 40.112.88.60, 2.20.178.24, 2.20.178.33, 20.82.210.154
    • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, settingsfd-geo.trafficmanager.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net

    Simulations

    Behavior and APIs

    No simulations

    Joe Sandbox View / Context

    IPs

    No context

    Domains

    No context

    ASN

    No context

    JA3 Fingerprints

    No context

    Dropped Files

    No context

    Created / dropped Files

    No created / dropped files found

    Static File Info

    General

    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.243078528675113
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.15%
    • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:Maj PO.exe
    File size:139264
    MD5:ebc68c72c1d9ddb811c502683d4a72ff
    SHA1:2ba515688b053a2e6153b5f21baa379b8b120b5e
    SHA256:0e11a70592490252dab6e6d9ea4d35832ac26d994882807377e79ea00788713b
    SHA512:dbf9c8008600be8a1e8c972599ec2f35f75649cf4dd63630e5e4a01552588c61d3f3b1954506ffe4a0ecc72d85a4ede1cb6375ca3256a4ea1878deb96c39b27c
    SSDEEP:1536:CNUtOVhx7REJQt+k0FthV8xVWkW0CJ4GcZUI4XHzDbHmBIVzXmiMgL0j+NC5DDm/:XgREWt+FbV8xVWhiGHfOj+NC5e
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#...B...B...B..L^...B...`...B...d...B..Rich.B..........PE..L...j..P.....................`......h.............@.............B..

    File Icon

    Icon Hash:20047c7c70f0e004

    Static PE Info

    General

    Entrypoint:0x401868
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    DLL Characteristics:
    Time Stamp:0x5017966A [Tue Jul 31 08:25:14 2012 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:4
    OS Version Minor:0
    File Version Major:4
    File Version Minor:0
    Subsystem Version Major:4
    Subsystem Version Minor:0
    Import Hash:c727a98e677fb7bd25bb06d2a2d956f1

    Entrypoint Preview

    Instruction
    push 00410560h
    call 00007F8254353525h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    xor byte ptr [eax], al
    add byte ptr [eax], al
    cmp byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    aad 3Eh
    mov word ptr [ebx+edi+13h], seg?
    and al, byte ptr [esi-75h]
    int3
    cmp al, E2h
    pop ecx
    out dx, al
    mov dl, 00h
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [ecx], al
    add byte ptr [eax], al
    add byte ptr [edx+00h], al
    push es
    push eax
    add dword ptr [ecx], 74h
    jc 00007F82543535A1h
    insb
    jnc 00007F8254353533h
    add al, byte ptr [eax]
    add byte ptr [eax], al
    add bh, bh
    int3
    xor dword ptr [eax], eax
    and ebx, dword ptr [eax+51h]
    sbb dword ptr [42EAB618h], ebp
    mov word ptr [ecx-24h], seg?
    dec ecx
    test dword ptr [ecx+1Ah], eax
    xchg eax, esp
    xor al, byte ptr [edx-0Ah]
    fld dword ptr [edi+ecx*2-354C48BDh]
    mov ebx, F1033B9Eh
    cmp cl, byte ptr [edi-53h]
    xor ebx, dword ptr [ecx-48EE309Ah]
    or al, 00h
    stosb
    add byte ptr [eax-2Dh], ah
    xchg eax, ebx
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    add byte ptr [eax], al
    pop ebx
    jmp 00007F8254353532h
    add byte ptr [eax+00h], al
    add byte ptr [eax], al
    add byte ptr [eax], cl
    add byte ptr [ebx+55h], dl
    dec esi
    push ecx
    push ebp
    inc ecx
    dec ebx
    inc ebp
    add byte ptr [53000501h], cl
    imul ebp, dword ptr [ecx+70h], 31h
    add byte ptr [ecx], bl
    add dword ptr [eax], eax
    inc edx
    add byte ptr [edx], ah
    add byte ptr [00000000h+eax], ah

    Data Directories

    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x1aae40x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x1d0000x455a.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2280x20
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x154.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

    Sections

    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x1a0200x1b000False0.553674768519data6.68539370186IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    .data0x1c0000xaf00x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
    .rsrc0x1d0000x455a0x5000False0.396240234375data4.60609768552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

    Resources

    NameRVASizeTypeLanguageCountry
    DATA0x1da6c0x3aeeMS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixelEnglishUnited States
    RT_ICON0x1d93c0x130data
    RT_ICON0x1d6540x2e8data
    RT_ICON0x1d52c0x128GLS_BINARY_LSB_FIRST
    RT_GROUP_ICON0x1d4fc0x30data
    RT_VERSION0x1d1a00x35cdataEnglishUnited States

    Imports

    DLLImport
    MSVBVM60.DLL_CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, __vbaLenBstrB, _adj_fdiv_m32, __vbaAryDestruct, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, __vbaObjSetAddref, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, __vbaObjVar, DllFunctionCall, _adj_fpatan, __vbaRedim, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaI2Str, __vbaFPException, _CIlog, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaI4Str, __vbaDerefAry1, _adj_fdivr_m32, _adj_fdiv_r, __vbaStrToAnsi, __vbaVarDup, __vbaFpI4, __vbaLateMemCallLd, _CIatan, __vbaStrMove, _allmul, __vbaLateIdSt, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

    Version Infos

    DescriptionData
    Translation0x0409 0x04b0
    LegalCopyrightRealNetworks, Inc.
    InternalNameREJFN
    FileVersion66.00
    CompanyNameRealNetworks, Inc.
    LegalTrademarksRealNetworks, Inc.
    CommentsRealNetworks, Inc.
    ProductNameRealNetworks, Inc.
    ProductVersion66.00
    FileDescriptionRealNetworks, Inc.
    OriginalFilenameREJFN.exe

    Possible Origin

    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States

    Network Behavior

    No network behavior found

    Code Manipulations

    Statistics

    CPU Usage

    Click to jump to process

    Memory Usage

    Click to jump to process

    System Behavior

    General

    Start time:03:29:03
    Start date:14/10/2021
    Path:C:\Users\user\Desktop\Maj PO.exe
    Wow64 process (32bit):true
    Commandline:'C:\Users\user\Desktop\Maj PO.exe'
    Imagebase:0x400000
    File size:139264 bytes
    MD5 hash:EBC68C72C1D9DDB811C502683D4A72FF
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:Visual Basic
    Yara matches:
    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Author: Joe Security
    Reputation:low

    Disassembly

    Code Analysis

    Reset < >

      Executed Functions

      APIs
      • NtAllocateVirtualMemory.NTDLL(-AF3DA021,?,7F92ED19), ref: 007281D1
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID: AllocateMemoryVirtual
      • String ID: H|l$]B9$a^6$iF-"$y x"
      • API String ID: 2167126740-3187743760
      • Opcode ID: b2051798197d772e9b098cd8012150fb658562104a35899a2f4cd9329478dd2c
      • Instruction ID: 2aa3cc4b7a166102ffa9b10f42bf662dc01f3dc0384872671f04493f57483da9
      • Opcode Fuzzy Hash: b2051798197d772e9b098cd8012150fb658562104a35899a2f4cd9329478dd2c
      • Instruction Fuzzy Hash: 608243B16043899FDB348E38CD947DA3BB2FF69350F948229DC889B250D7359A85CB41
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • NtAllocateVirtualMemory.NTDLL(-AF3DA021,?,7F92ED19), ref: 007281D1
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID: AllocateMemoryVirtual
      • String ID: H|l$]B9$a^6$iF-"$y x"
      • API String ID: 2167126740-3187743760
      • Opcode ID: acbe37bbb58141adddd8f4eb583d3c24b61ad9e2fa03f0fd6e35d630bb3cf006
      • Instruction ID: 7b6aeec01531f0a231a78c3dac0ccf08cbdba10c8076637209449ce0ba0088b3
      • Opcode Fuzzy Hash: acbe37bbb58141adddd8f4eb583d3c24b61ad9e2fa03f0fd6e35d630bb3cf006
      • Instruction Fuzzy Hash: 32A167356457A58FDB26CE2DCC013DD3BB1FF56720F484219EC98DB2A2CB3595028B92
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 88%
      			E004022BD(void* __eax, void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __fp0, intOrPtr* _a4, signed int _a886) {
      				signed int* _v8;
      				signed int _v28;
      				short _v40;
      				intOrPtr _v48;
      				signed int _v52;
      				char _v56;
      				signed long long* _v60;
      				short _v64;
      				char _v68;
      				long long _v76;
      				char _v80;
      				short _v84;
      				short _v88;
      				long long _v96;
      				signed long long _v104;
      				char _v108;
      				char _v112;
      				char _v116;
      				char _v120;
      				char _v124;
      				char _v140;
      				signed long long _v144;
      				char _v148;
      				signed long long _v152;
      				char _v156;
      				signed long long _v164;
      				signed long long _v176;
      				char _v196;
      				char _v212;
      				intOrPtr _v216;
      				char _v220;
      				long long _v224;
      				char _v228;
      				char _v236;
      				char _v240;
      				signed int _v244;
      				signed int _v248;
      				void* _v256;
      				char _v264;
      				char _v272;
      				char _v280;
      				char _v288;
      				char _v296;
      				intOrPtr _v304;
      				intOrPtr _v312;
      				char _v320;
      				char _v328;
      				char _v380;
      				signed int _v384;
      				intOrPtr _v388;
      				signed long long _v392;
      				intOrPtr _v396;
      				char _v400;
      				signed int* _v404;
      				signed int _v408;
      				signed int* _v412;
      				signed int _v416;
      				signed int _v440;
      				signed int _v444;
      				signed int _v448;
      				signed int _v452;
      				signed int _v456;
      				signed int _v460;
      				signed int _v464;
      				signed int* _v468;
      				signed int _v472;
      				signed int _v476;
      				signed int* _v480;
      				signed int _v484;
      				signed int _v488;
      				signed int* _v492;
      				signed int _v496;
      				signed int _v500;
      				signed int _v504;
      				signed int* _v508;
      				signed int _v512;
      				signed int _v516;
      				signed long long _v520;
      				signed int _v524;
      				signed int* _v528;
      				signed int _v532;
      				signed int _v536;
      				signed int* _v540;
      				signed int _v544;
      				signed int* _v548;
      				signed int _v552;
      				signed int _v556;
      				signed int* _v560;
      				signed int _v564;
      				signed int _v568;
      				signed int* _v572;
      				signed int _v576;
      				signed int _v580;
      				char _v584;
      				signed int _v588;
      				signed int _v592;
      				signed int _v596;
      				signed int _v600;
      				signed int _v604;
      				signed int _v608;
      				signed int _v612;
      				signed int _v616;
      				signed int _v620;
      				signed int _v624;
      				signed int _v628;
      				signed int _v632;
      				signed int _v636;
      				signed int _v640;
      				signed int _v644;
      				signed int _v648;
      				signed int _v652;
      				signed int _v656;
      				signed int _v660;
      				signed int _v664;
      				signed int _v668;
      				signed int _v672;
      				signed int _v676;
      				signed int _v680;
      				signed int _v684;
      				signed int _v688;
      				signed int _v692;
      				signed int _v696;
      				signed int _v700;
      				signed int _v704;
      				signed int _v708;
      				signed int _v712;
      				signed int _v716;
      				signed int _v720;
      				signed int _v724;
      				signed int _v728;
      				signed int _v732;
      				signed int _v736;
      				signed int _v740;
      				signed int _v744;
      				signed int _v748;
      				signed int _v752;
      				signed int _v756;
      				signed int _v760;
      				signed int _v764;
      				signed int _v768;
      				signed int _v772;
      				signed int _v776;
      				signed int _v780;
      				signed int _v784;
      				signed int _v788;
      				signed int _v792;
      				signed int _v796;
      				signed int _v800;
      				signed int _v804;
      				signed int _v808;
      				signed int _v812;
      				signed int _v816;
      				signed int _v820;
      				signed int _v824;
      				signed int _v828;
      				signed int _v832;
      				signed int _v836;
      				signed int _v840;
      				signed int _v844;
      				signed int _v848;
      				signed int _v852;
      				signed int _v856;
      				signed int _v860;
      				signed int _v864;
      				signed int _v868;
      				signed int _v872;
      				signed int _v876;
      				signed int _v880;
      				signed int _v884;
      				signed int _v888;
      				signed int _v892;
      				signed int _v896;
      				signed int _v900;
      				signed int _v904;
      				signed int _v908;
      				signed int _v912;
      				signed int _v916;
      				signed int _v920;
      				signed int _v924;
      				signed int _v928;
      				signed int _v932;
      				signed int _v936;
      				signed int _v940;
      				signed int _v944;
      				signed int _v948;
      				signed int _v952;
      				signed int _v956;
      				signed int _v960;
      				signed int _v964;
      				signed int _v968;
      				signed int _v972;
      				signed int _v976;
      				signed int _v980;
      				signed int _v984;
      				signed int _v988;
      				signed int _v992;
      				signed int _v996;
      				signed int _v1000;
      				signed int _v1004;
      				signed int _v1008;
      				signed int _v1012;
      				signed int _v1016;
      				signed int _v1020;
      				signed int _v1024;
      				signed int _v1028;
      				signed int _v1032;
      				signed int _v1036;
      				signed int _v1040;
      				signed int _v1044;
      				signed int _v1048;
      				signed int _v1052;
      				signed int _v1056;
      				signed int _v1060;
      				signed int _v1064;
      				signed int _v1068;
      				signed int _v1072;
      				signed int _v1076;
      				signed int _v1080;
      				signed int _v1084;
      				signed int _v1088;
      				signed int _v1092;
      				signed int _v1096;
      				signed int _v1100;
      				signed int _v1104;
      				signed int _v1108;
      				signed int _v1112;
      				signed int _v1116;
      				signed int _v1120;
      				signed int _v1124;
      				signed int _v1128;
      				signed int _v1132;
      				signed int _v1136;
      				signed int _v1140;
      				signed int _v1144;
      				signed int _v1148;
      				signed int _v1152;
      				signed int _v1156;
      				signed int _v1160;
      				signed int _v1164;
      				signed int _v1168;
      				signed int _v1172;
      				signed int _v1176;
      				signed int _v1180;
      				signed int _v1184;
      				signed int _v1188;
      				signed int _v1192;
      				signed int _v1196;
      				signed int _v1200;
      				signed int _v1204;
      				signed int _v1208;
      				signed int _v1212;
      				signed int _v1216;
      				signed int _v1220;
      				signed int _v1224;
      				signed int _v1228;
      				signed int _v1232;
      				signed int _v1236;
      				signed int _v1240;
      				signed int _v1244;
      				signed int _v1248;
      				signed int _v1252;
      				signed int _v1256;
      				signed int _v1260;
      				signed int _v1264;
      				signed int _v1268;
      				signed int _v1272;
      				signed int _v1276;
      				signed int _v1280;
      				signed int _v1284;
      				signed int _v1288;
      				signed int _v1292;
      				signed int _v1296;
      				signed int _v1300;
      				signed int _v1304;
      				signed int _v1308;
      				signed int _v1312;
      				signed int _v1316;
      				signed int _v1320;
      				signed int* _v1324;
      				signed int _v1328;
      				signed int _v1332;
      				signed int* _v1336;
      				signed int _v1340;
      				signed int _v1344;
      				signed int _v1348;
      				signed int _v1352;
      				signed int _v1356;
      				signed int _v1360;
      				signed int _v1364;
      				signed int _v1368;
      				signed int _v1372;
      				signed int _v1376;
      
      				asm("o16 mov al, [0xeb971000]");
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *((intOrPtr*)(__eax + 0x3000410c)) =  *((intOrPtr*)(__eax + 0x3000410c)) + __dh;
      				 *__ecx =  *__ecx | __al;
      				_push(__eax);
      				asm("sbb [eax], al");
      				asm("sbb [eax], al");
      				__esp = __esi;
      				asm("sbb [eax], al");
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				__fp0 = __fp0 *  *(__ecx + __eax * 2);
      				 *__eax =  *__eax + __dh;
      				 *__ecx =  *__ecx | __al;
      				_push(__eax);
      				asm("sbb [eax], al");
      				asm("sbb [eax], al");
      				__esp = __esi;
      				asm("sbb [eax], al");
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				asm("les ebx, [ebx]");
      				__ecx =  &(__ecx[0]);
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				__eax = __eax | 0x08300041;
      				__ecx =  &(__ecx[0]);
      				 *((intOrPtr*)(__eax + 0x18)) =  *((intOrPtr*)(__eax + 0x18)) + __dl;
      				__eax = __eax + 1;
      				 *((intOrPtr*)(__esi + 0x18)) =  *((intOrPtr*)(__esi + 0x18)) + __dl;
      				__eax = __eax + 1;
      				 *((intOrPtr*)(__eax + __ebx + 0x40)) =  *((intOrPtr*)(__eax + __ebx + 0x40)) + __bl;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __ch;
      				__eax = __eax | 0x08300041;
      				__ecx =  &(__ecx[0]);
      				 *((intOrPtr*)(__eax + 0x18)) =  *((intOrPtr*)(__eax + 0x18)) + __dl;
      				__eax = __eax + 1;
      				 *((intOrPtr*)(__esi + 0x18)) =  *((intOrPtr*)(__esi + 0x18)) + __dl;
      				__eax = __eax + 1;
      				 *((intOrPtr*)(__eax + __ebx + 0x40)) =  *((intOrPtr*)(__eax + __ebx + 0x40)) + __bl;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *((intOrPtr*)(__eax + 0xd)) =  *((intOrPtr*)(__eax + 0xd)) + __dl;
      				__ecx =  &(__ecx[0]);
      				 *__eax =  *__eax + __dh;
      				 *__ecx =  *__ecx | __al;
      				_push(__eax);
      				asm("sbb [eax], al");
      				asm("sbb [eax], al");
      				__esp = __esi;
      				asm("sbb [eax], al");
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				__eflags =  *__eax;
      				if( *__eax >= 0) {
      					__ecx =  &(__ecx[0]);
      					 *__eax =  *__eax + __dh;
      					 *__ecx =  *__ecx | __al;
      					_push(__eax);
      					asm("sbb [eax], al");
      					_push(__esi);
      					asm("sbb [eax], al");
      				}
      				 *((intOrPtr*)(__eax + __ebx + 0x40)) =  *((intOrPtr*)(__eax + __ebx + 0x40)) + __bl;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *((intOrPtr*)(__eax + 0x3000410d)) =  *((intOrPtr*)(__eax + 0x3000410d)) + __ah;
      				 *__ecx =  *__ecx | __al;
      				asm("sbb [eax], al");
      				asm("sbb [eax], al");
      				__esp = __esi;
      				asm("sbb [eax], al");
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				asm("enter 0x410d, 0x0");
      				 *__eax =  *__eax ^ __cl;
      				__ecx =  &(__ecx[0]);
      				 *((intOrPtr*)(__eax + 0x18)) =  *((intOrPtr*)(__eax + 0x18)) + __dl;
      				__eax = __eax + 1;
      				 *((intOrPtr*)(__esi + 0x18)) =  *((intOrPtr*)(__esi + 0x18)) + __dl;
      				__eax = __eax + 1;
      				 *((intOrPtr*)(__eax + __ebx + 0x40)) =  *((intOrPtr*)(__eax + __ebx + 0x40)) + __bl;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				__al = __al + __dh;
      				__eax = __eax | 0x08300041;
      				__ecx =  &(__ecx[0]);
      				 *((intOrPtr*)(__eax + 0x18)) =  *((intOrPtr*)(__eax + 0x18)) + __dl;
      				__eax = __eax + 1;
      				 *((intOrPtr*)(__esi + 0x18)) =  *((intOrPtr*)(__esi + 0x18)) + __dl;
      				__eax = __eax + 1;
      				 *((intOrPtr*)(__eax + __ebx + 0x40)) =  *((intOrPtr*)(__eax + __ebx + 0x40)) + __bl;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __bl;
      				__ecx =  &(__ecx[0]);
      				 *__eax =  *__eax + __dh;
      				 *__ecx =  *__ecx | __al;
      				asm("sbb [eax], al");
      				asm("sbb [eax], al");
      				__esp = __esi;
      				asm("sbb [eax], al");
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				__eax = __eax + 1;
      				__ecx =  &(__ecx[0]);
      				 *__eax =  *__eax + __dh;
      				 *__ecx =  *__ecx | __al;
      				asm("sbb [eax], al");
      				asm("sbb [eax], al");
      				__esp = __esi;
      				asm("sbb [eax], al");
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				 *__eax =  *__eax + __al;
      				_v28 = _v28 - 0x9b;
      				__ebp = __esp;
      				__esp = __esp - 0x18;
      				__eax =  *[fs:0x0];
      				 *[fs:0x0] = __esp;
      				__eax = 0x53c;
      				L00401670();
      				_v60 = __esp;
      				_v56 = 0x401158;
      				_v28 = _v28 & 0x00000001;
      				_v52 = _v28 & 0x00000001;
      				__eax = _v28;
      				__al = __al & 0x000000fe;
      				_v48 = 0;
      				_v28 =  *_v28;
      				__eax =  *((intOrPtr*)( *_v28 + 4))(_v28, __edi, __esi, __ebx,  *[fs:0x0], 0x401676, __ebp, __eax, cs, __eax, cs, __eax);
      				_v40 = 1;
      				_push(8);
      				_push(0x41376c);
      				__eax =  &_v220;
      				_push( &_v220);
      				L0040184A();
      				_v40 = 2;
      				_push(0x4121d4);
      				L00401844();
      				__eflags = __ax - 0x61;
      				if(__ax != 0x61) {
      					_v8 = 3;
      					__eflags =  *0x41c380;
      					if( *0x41c380 != 0) {
      						_v468 = 0x41c380;
      					} else {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      						_v468 = 0x41c380;
      					}
      					_v468 =  *_v468;
      					_v404 =  *_v468;
      					__eax =  &_v248;
      					_v404 =  *_v404;
      					__eax =  *((intOrPtr*)( *_v404 + 0x14))(_v404,  &_v248);
      					asm("fclex");
      					_v408 = __eax;
      					__eflags = _v408;
      					if(_v408 >= 0) {
      						_t74 =  &_v472;
      						 *_t74 = _v472 & 0x00000000;
      						__eflags =  *_t74;
      					} else {
      						_push(0x14);
      						_push(0x4121e8);
      						_push(_v404);
      						_push(_v408);
      						L00401832();
      						_v472 = __eax;
      					}
      					__eax = _v248;
      					_v412 = _v248;
      					__eax =  &_v244;
      					_v412 =  *_v412;
      					__eax =  *((intOrPtr*)( *_v412 + 0xf8))(_v412,  &_v244);
      					asm("fclex");
      					_v416 = __eax;
      					__eflags = _v416;
      					if(_v416 >= 0) {
      						_t87 =  &_v476;
      						 *_t87 = _v476 & 0x00000000;
      						__eflags =  *_t87;
      					} else {
      						_push(0xf8);
      						_push(0x412208);
      						_push(_v412);
      						_push(_v416);
      						L00401832();
      						_v476 = __eax;
      					}
      					__eax = _v244;
      					_v440 = _v244;
      					_t91 =  &_v244;
      					 *_t91 = _v244 & 0x00000000;
      					__eflags =  *_t91;
      					__ecx =  &_v108;
      					L0040183E();
      					__ecx =  &_v248;
      					L0040182C();
      					_v8 = 4;
      					_v256 = 2;
      					_v264 = 2;
      					__eax =  &_v264;
      					_push( &_v264);
      					__eax =  &_v280;
      					_push( &_v280);
      					L00401820();
      					__eax =  &_v280;
      					_push( &_v280);
      					L00401826();
      					__ecx =  &_v144;
      					L0040183E();
      					__eax =  &_v280;
      					_push( &_v280);
      					__eax =  &_v264;
      					_push( &_v264);
      					_push(2);
      					L0040181A();
      					__esp =  &(__esp[1]);
      					_v8 = 5;
      					_push(0xffffffff);
      					L00401814();
      					_v8 = 6;
      					_v8 = 7;
      					_push(0);
      					_push(L"naalefaelde");
      					__eax =  &_v264;
      					_push( &_v264);
      					L00401808();
      					__eax = 0x10;
      					L00401670();
      					__esi =  &_v264;
      					__edi = __esp;
      					asm("movsd");
      					asm("movsd");
      					asm("movsd");
      					asm("movsd");
      					_push(0);
      					_push(_v196);
      					L0040180E();
      					__ecx =  &_v264;
      					L00401802();
      				}
      				_v8 = 9;
      				_push(0x412238);
      				L004017FC();
      				__eflags = __ax - 1;
      				if(__ax != 1) {
      					_v8 = 0xa;
      					__eflags =  *0x41c380;
      					if( *0x41c380 != 0) {
      						_v480 = 0x41c380;
      					} else {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      						_v480 = 0x41c380;
      					}
      					_v480 =  *_v480;
      					_v404 =  *_v480;
      					__eax =  &_v248;
      					_v404 =  *_v404;
      					__eax =  *((intOrPtr*)( *_v404 + 0x14))(_v404,  &_v248);
      					asm("fclex");
      					_v408 = __eax;
      					__eflags = _v408;
      					if(_v408 >= 0) {
      						_t127 =  &_v484;
      						 *_t127 = _v484 & 0x00000000;
      						__eflags =  *_t127;
      					} else {
      						_push(0x14);
      						_push(0x4121e8);
      						_push(_v404);
      						_push(_v408);
      						L00401832();
      						_v484 = __eax;
      					}
      					__eax = _v248;
      					_v412 = _v248;
      					__eax =  &_v244;
      					_v412 =  *_v412;
      					__eax =  *((intOrPtr*)( *_v412 + 0xe0))(_v412,  &_v244);
      					asm("fclex");
      					_v416 = __eax;
      					__eflags = _v416;
      					if(_v416 >= 0) {
      						_t140 =  &_v488;
      						 *_t140 = _v488 & 0x00000000;
      						__eflags =  *_t140;
      					} else {
      						_push(0xe0);
      						_push(0x412208);
      						_push(_v412);
      						_push(_v416);
      						L00401832();
      						_v488 = __eax;
      					}
      					__eax = _v244;
      					_v444 = _v244;
      					_v244 = _v244 & 0x00000000;
      					__ecx =  &_v120;
      					L0040183E();
      					__ecx =  &_v248;
      					L0040182C();
      					_v8 = 0xb;
      					L004017F6();
      					_v8 = 0xc;
      					_v256 = 2;
      					_v264 = 2;
      					__eax =  &_v264;
      					_push( &_v264);
      					__eax =  &_v280;
      					_push( &_v280);
      					L00401820();
      					__eax =  &_v280;
      					_push( &_v280);
      					L00401826();
      					__ecx =  &_v60;
      					L0040183E();
      					__eax =  &_v280;
      					_push( &_v280);
      					__eax =  &_v264;
      					_push( &_v264);
      					_push(2);
      					L0040181A();
      					__esp =  &(__esp[1]);
      					_v8 = 0xd;
      					_v8 = 0xe;
      					__eflags =  *0x41c380;
      					if( *0x41c380 != 0) {
      						_v492 = 0x41c380;
      					} else {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      						_v492 = 0x41c380;
      					}
      					_v492 =  *_v492;
      					_v404 =  *_v492;
      					__eax =  &_v248;
      					_v404 =  *_v404;
      					__eax =  *((intOrPtr*)( *_v404 + 0x1c))(_v404,  &_v248);
      					asm("fclex");
      					_v408 = __eax;
      					__eflags = _v408;
      					if(_v408 >= 0) {
      						_t174 =  &_v496;
      						 *_t174 = _v496 & 0x00000000;
      						__eflags =  *_t174;
      					} else {
      						_push(0x1c);
      						_push(0x4121e8);
      						_push(_v404);
      						_push(_v408);
      						L00401832();
      						_v496 = __eax;
      					}
      					__eax = _v248;
      					_v412 = _v248;
      					_v320 = 0x80020004;
      					_v328 = 0xa;
      					__eax =  &_v244;
      					__eax = 0x10;
      					L00401670();
      					__esi =  &_v328;
      					__edi = __esp;
      					asm("movsd");
      					asm("movsd");
      					asm("movsd");
      					asm("movsd");
      					_v412 =  *_v412;
      					__eax =  *((intOrPtr*)( *_v412 + 0x5c))(_v412,  &_v244);
      					asm("fclex");
      					_v416 = __eax;
      					__eflags = _v416;
      					if(_v416 >= 0) {
      						_t190 =  &_v500;
      						 *_t190 = _v500 & 0x00000000;
      						__eflags =  *_t190;
      					} else {
      						_push(0x5c);
      						_push(0x41223c);
      						_push(_v412);
      						_push(_v416);
      						L00401832();
      						_v500 = __eax;
      					}
      					__eax = _v244;
      					_v448 = _v244;
      					_t194 =  &_v244;
      					 *_t194 = _v244 & 0x00000000;
      					__eflags =  *_t194;
      					__ecx =  &_v148;
      					L0040183E();
      					__ecx =  &_v248;
      					L0040182C();
      				}
      				_v8 = 0x10;
      				_v256 = 0x20f;
      				_v264 = 2;
      				__eax =  &_v264;
      				_push(__eax);
      				L004017EA();
      				__ecx =  &_v244;
      				L0040183E();
      				_push(__eax);
      				_push(L"Integer");
      				L004017F0();
      				__eax =  ~__eax;
      				asm("sbb eax, eax");
      				__eax =  ~__eax;
      				_v404 = __ax;
      				__ecx =  &_v244;
      				L004017E4();
      				__ecx =  &_v264;
      				L00401802();
      				__eax = _v404;
      				__eflags = __eax;
      				if(__eax != 0) {
      					_v8 = 0x11;
      					_v288 = 0x80020004;
      					_v296 = 0xa;
      					_v272 = 0x80020004;
      					_v280 = 0xa;
      					_v256 = 0x80020004;
      					_v264 = 0xa;
      					__eax =  &_v296;
      					__eax =  &_v280;
      					__eax =  &_v264;
      					__fp0 =  *0x4015c8;
      					 *__esp = __fp0;
      					asm("fld1");
      					_v144 = __fp0;
      					asm("fld1");
      					_v152 = __fp0;
      					L004017DE();
      					_v164 = __fp0;
      					__eax =  &_v296;
      					__eax =  &_v280;
      					__eax =  &_v264;
      					L0040181A();
      					__esp =  &(__esp[2]);
      					_v8 = 0x12;
      					_v256 = 0x17;
      					_v264 = 2;
      					__eax =  &_v264;
      					L004017D8();
      					__ecx =  &_v156;
      					L0040183E();
      					__ecx =  &_v264;
      					L00401802();
      					_v8 = 0x13;
      					L00401814();
      					_v8 = 0x14;
      					_a4 =  *_a4;
      					__eax =  *((intOrPtr*)( *_a4 + 0x704))(_a4, 0,  &_v264, 0xffffffff, 0xfffffffe, 0xfffffffe, 0xfffffffe, 3,  &_v264,  &_v280,  &_v296, __ecx, __ecx, __ecx, __ecx, __ecx, __ecx,  &_v264,  &_v280,  &_v296);
      					_v404 = __eax;
      					__eflags = _v404;
      					if(_v404 >= 0) {
      						_t238 =  &_v504;
      						 *_t238 = _v504 & 0x00000000;
      						__eflags =  *_t238;
      					} else {
      						_push(0x704);
      						_push(0x411d48);
      						_push(_a4);
      						_push(_v404);
      						L00401832();
      						_v504 = __eax;
      					}
      					_v8 = 0x15;
      					_push(1);
      					_push(1);
      					_push(1);
      					__eax =  &_v264;
      					_push( &_v264);
      					L004017D2();
      					__eax =  &_v264;
      					_push( &_v264);
      					L00401826();
      					__ecx =  &_v116;
      					L0040183E();
      					__ecx =  &_v264;
      					L00401802();
      					_v8 = 0x16;
      					__eax =  &_v56;
      					_push( &_v56);
      					__eax =  &_v236;
      					_push(__eax);
      					E00412020();
      					_v384 = __eax;
      					L004017CC();
      					__eflags = _v384 - 0x12c8b;
      					if(_v384 == 0x12c8b) {
      						_v8 = 0x17;
      						__eflags =  *0x41c380;
      						if( *0x41c380 != 0) {
      							_v508 = 0x41c380;
      						} else {
      							_push(0x41c380);
      							_push(0x4121f8);
      							L00401838();
      							_v508 = 0x41c380;
      						}
      						_v508 =  *_v508;
      						_v404 =  *_v508;
      						__eax =  &_v248;
      						_v404 =  *_v404;
      						__eax =  *((intOrPtr*)( *_v404 + 0x14))(_v404,  &_v248);
      						asm("fclex");
      						_v408 = __eax;
      						__eflags = _v408;
      						if(_v408 >= 0) {
      							_t264 =  &_v512;
      							 *_t264 = _v512 & 0x00000000;
      							__eflags =  *_t264;
      						} else {
      							_push(0x14);
      							_push(0x4121e8);
      							_push(_v404);
      							_push(_v408);
      							L00401832();
      							_v512 = __eax;
      						}
      						__eax = _v248;
      						_v412 = _v248;
      						_v320 = 0x80020004;
      						_v328 = 0xa;
      						__eax = 0x10;
      						L00401670();
      						__esi =  &_v328;
      						__edi = __esp;
      						asm("movsd");
      						asm("movsd");
      						asm("movsd");
      						asm("movsd");
      						_v412 =  *_v412;
      						__eax =  *((intOrPtr*)( *_v412 + 0x13c))(_v412, L"kvindens");
      						asm("fclex");
      						_v416 = __eax;
      						__eflags = _v416;
      						if(_v416 >= 0) {
      							_t279 =  &_v516;
      							 *_t279 = _v516 & 0x00000000;
      							__eflags =  *_t279;
      						} else {
      							_push(0x13c);
      							_push(0x412208);
      							_push(_v412);
      							_push(_v416);
      							L00401832();
      							_v516 = __eax;
      						}
      						__ecx =  &_v248;
      						L0040182C();
      						_v8 = 0x18;
      						_v256 = 2;
      						_v264 = 2;
      						__eax =  &_v264;
      						_push( &_v264);
      						__eax =  &_v280;
      						_push( &_v280);
      						L00401820();
      						__eax =  &_v280;
      						_push( &_v280);
      						L00401826();
      						__ecx =  &_v112;
      						L0040183E();
      						__eax =  &_v280;
      						_push( &_v280);
      						__eax =  &_v264;
      						_push( &_v264);
      						_push(2);
      						L0040181A();
      						__esp =  &(__esp[1]);
      						_v8 = 0x19;
      						__eax =  &_v264;
      						_push( &_v264);
      						L004017BA();
      						_push(1);
      						__eax =  &_v264;
      						_push( &_v264);
      						__eax =  &_v280;
      						_push(__eax);
      						L004017C0();
      						__ecx =  &_v140;
      						L004017C6();
      						__ecx =  &_v264;
      						L00401802();
      						_v8 = 0x1a;
      						__fp0 =  *0x4015c0;
      						_push(__ecx);
      						_v256 =  *0x4015c0;
      						__fp0 =  *0x4015b8;
      						__fp0 =  *0x4015b8 *  *0x4015b0;
      						__eflags =  *0x41c000;
      						if( *0x41c000 != 0) {
      							_push( *0x4015ac);
      							_push( *0x4015a8);
      							L00401694();
      						} else {
      							__fp0 = __fp0 /  *0x4015a8;
      						}
      						asm("fnstsw ax");
      						__eflags = __al & 0x0000000d;
      						if((__al & 0x0000000d) != 0) {
      							L706:
      							return __imp____vbaFPException();
      							asm("adc [eax], al");
      							__eax = __imp___adj_fdiv_m16i();
      							return __eax;
      							__eflags = __eax;
      						}
      						_v520 = __fp0;
      						__fp0 = _v520;
      						 *__esp = _v520;
      						__fp0 =  *0x4015a0;
      						_v272 =  *0x4015a0;
      						__fp0 =  *0x401598;
      						L004017B4();
      						__fp0 =  *0x401590;
      						_v280 =  *0x401590;
      						__fp0 =  *0x40158c;
      						 *__esp =  *0x40158c;
      						__fp0 =  *0x401588;
      						_v288 =  *0x401588;
      						_a4 =  *_a4;
      						__eax =  *((intOrPtr*)( *_a4 + 0x2c0))(_a4, 0x1c2, __ecx, __ecx, __ecx, __eax, __ecx, __ecx);
      						asm("fclex");
      						_v404 = __eax;
      						__eflags = _v404;
      						if(_v404 >= 0) {
      							_t311 =  &_v524;
      							 *_t311 = _v524 & 0x00000000;
      							__eflags =  *_t311;
      						} else {
      							_push(0x2c0);
      							_push(0x411d18);
      							_push(_a4);
      							_push(_v404);
      							L00401832();
      							_v524 = __eax;
      						}
      					}
      					_v8 = 0x1c;
      					_push(0x702ad);
      					_push(L"gadeteater");
      					__eax =  &_v244;
      					_push(__eax);
      					L004017AE();
      					_push(__eax);
      					_push(0x172d47);
      					E00412080();
      					_v384 = __eax;
      					L004017CC();
      					__eax = 0;
      					__eflags = _v384 - 0x765501;
      					0 | __eflags == 0x00000000 =  ~(0 | __eflags == 0x00000000);
      					_v404 = __ax;
      					__ecx =  &_v244;
      					L004017E4();
      					__eax = _v404;
      					__eflags = __eax;
      					if(__eax != 0) {
      						_v8 = 0x1d;
      						__eflags =  *0x41c380;
      						if( *0x41c380 != 0) {
      							_v528 = 0x41c380;
      						} else {
      							_push(0x41c380);
      							_push(0x4121f8);
      							L00401838();
      							_v528 = 0x41c380;
      						}
      						_v528 =  *_v528;
      						_v404 =  *_v528;
      						__eax =  &_v248;
      						_v404 =  *_v404;
      						__eax =  *((intOrPtr*)( *_v404 + 0x14))(_v404,  &_v248);
      						asm("fclex");
      						_v408 = __eax;
      						__eflags = _v408;
      						if(_v408 >= 0) {
      							_t336 =  &_v532;
      							 *_t336 = _v532 & 0x00000000;
      							__eflags =  *_t336;
      						} else {
      							_push(0x14);
      							_push(0x4121e8);
      							_push(_v404);
      							_push(_v408);
      							L00401832();
      							_v532 = __eax;
      						}
      						__eax = _v248;
      						_v412 = _v248;
      						__eax =  &_v380;
      						_v412 =  *_v412;
      						__eax =  *((intOrPtr*)( *_v412 + 0xc0))(_v412,  &_v380);
      						asm("fclex");
      						_v416 = __eax;
      						__eflags = _v416;
      						if(_v416 >= 0) {
      							_t349 =  &_v536;
      							 *_t349 = _v536 & 0x00000000;
      							__eflags =  *_t349;
      						} else {
      							_push(0xc0);
      							_push(0x412208);
      							_push(_v412);
      							_push(_v416);
      							L00401832();
      							_v536 = __eax;
      						}
      						__ax = _v380;
      						_v84 = _v380;
      						__ecx =  &_v248;
      						L0040182C();
      						_v8 = 0x1e;
      						_v256 = 0x80020004;
      						_v264 = 0xa;
      						__eax =  &_v264;
      						_push( &_v264);
      						L004017A8();
      						__ecx =  &_v264;
      						L00401802();
      						_v8 = 0x1f;
      						L004017A2();
      						_v8 = 0x20;
      						_v8 = 0x21;
      						__eflags =  *0x41c380;
      						if( *0x41c380 != 0) {
      							_v540 = 0x41c380;
      						} else {
      							_push(0x41c380);
      							_push(0x4121f8);
      							L00401838();
      							_v540 = 0x41c380;
      						}
      						_v540 =  *_v540;
      						_v404 =  *_v540;
      						__eax =  &_v264;
      						L00401790();
      						__esp =  &(__esp[2]);
      						L00401796();
      						__eax =  &_v248;
      						L0040179C();
      						_v404 =  *_v404;
      						__eax =  *((intOrPtr*)( *_v404 + 0xc))(_v404, __eax, __eax, __eax, __eax, __eax, _v216, L"arX4FknQsNKDKfKR99", 0);
      						asm("fclex");
      						_v408 = __eax;
      						__eflags = _v408;
      						if(_v408 >= 0) {
      							_t377 =  &_v544;
      							 *_t377 = _v544 & 0x00000000;
      							__eflags =  *_t377;
      						} else {
      							_push(0xc);
      							_push(0x4121e8);
      							_push(_v404);
      							_push(_v408);
      							L00401832();
      							_v544 = __eax;
      						}
      						__ecx =  &_v248;
      						L0040182C();
      						__ecx =  &_v264;
      						L00401802();
      					}
      				}
      				_v8 = 0x24;
      				_push(0);
      				_push(0);
      				E004120D0();
      				_v384 = __eax;
      				L004017CC();
      				__eflags = _v384 - 0x5e4c87;
      				if(_v384 == 0x5e4c87) {
      					_v8 = 0x25;
      					__eax =  &_v264;
      					_push( &_v264);
      					L004017BA();
      					_push(1);
      					__eax =  &_v264;
      					_push( &_v264);
      					__eax =  &_v280;
      					_push( &_v280);
      					L004017C0();
      					__ecx =  &_v212;
      					L004017C6();
      					__ecx =  &_v264;
      					L00401802();
      					_v8 = 0x26;
      					_v256 = 0x80020004;
      					_v264 = 0xa;
      					__eax =  &_v264;
      					_push( &_v264);
      					L004017A8();
      					__ecx =  &_v264;
      					L00401802();
      					_v8 = 0x27;
      					__eflags =  *0x41c380;
      					if( *0x41c380 != 0) {
      						_v548 = 0x41c380;
      					} else {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      						_v548 = 0x41c380;
      					}
      					_v548 =  *_v548;
      					_v404 =  *_v548;
      					__eax =  &_v248;
      					_v404 =  *_v404;
      					__eax =  *((intOrPtr*)( *_v404 + 0x14))(_v404,  &_v248);
      					asm("fclex");
      					_v408 = __eax;
      					__eflags = _v408;
      					if(_v408 >= 0) {
      						_t410 =  &_v552;
      						 *_t410 = _v552 & 0x00000000;
      						__eflags =  *_t410;
      					} else {
      						_push(0x14);
      						_push(0x4121e8);
      						_push(_v404);
      						_push(_v408);
      						L00401832();
      						_v552 = __eax;
      					}
      					__eax = _v248;
      					_v412 = _v248;
      					__eax =  &_v380;
      					_v412 =  *_v412;
      					__eax =  *((intOrPtr*)( *_v412 + 0xc8))(_v412,  &_v380);
      					asm("fclex");
      					_v416 = __eax;
      					__eflags = _v416;
      					if(_v416 >= 0) {
      						_t423 =  &_v556;
      						 *_t423 = _v556 & 0x00000000;
      						__eflags =  *_t423;
      					} else {
      						_push(0xc8);
      						_push(0x412208);
      						_push(_v412);
      						_push(_v416);
      						L00401832();
      						_v556 = __eax;
      					}
      					__ax = _v380;
      					_v40 = _v380;
      					__ecx =  &_v248;
      					L0040182C();
      					_v8 = 0x28;
      					_push(L"NONMITIGATORY");
      					L0040178A();
      				}
      				_v8 = 0x2a;
      				E00412114();
      				_v384 = __eax;
      				L004017CC();
      				__eflags = _v384 - 0x7d7147;
      				if(_v384 == 0x7d7147) {
      					_v8 = 0x2b;
      					__eflags =  *0x41c380;
      					if( *0x41c380 != 0) {
      						_v560 = 0x41c380;
      					} else {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      						_v560 = 0x41c380;
      					}
      					_v560 =  *_v560;
      					_v404 =  *_v560;
      					__eax =  &_v248;
      					_v404 =  *_v404;
      					__eax =  *((intOrPtr*)( *_v404 + 0x14))(_v404,  &_v248);
      					asm("fclex");
      					_v408 = __eax;
      					__eflags = _v408;
      					if(_v408 >= 0) {
      						_t446 =  &_v564;
      						 *_t446 = _v564 & 0x00000000;
      						__eflags =  *_t446;
      					} else {
      						_push(0x14);
      						_push(0x4121e8);
      						_push(_v404);
      						_push(_v408);
      						L00401832();
      						_v564 = __eax;
      					}
      					__eax = _v248;
      					_v412 = _v248;
      					__eax =  &_v244;
      					_v412 =  *_v412;
      					__eax =  *((intOrPtr*)( *_v412 + 0xe0))(_v412,  &_v244);
      					asm("fclex");
      					_v416 = __eax;
      					__eflags = _v416;
      					if(_v416 >= 0) {
      						_t459 =  &_v568;
      						 *_t459 = _v568 & 0x00000000;
      						__eflags =  *_t459;
      					} else {
      						_push(0xe0);
      						_push(0x412208);
      						_push(_v412);
      						_push(_v416);
      						L00401832();
      						_v568 = __eax;
      					}
      					__eax = _v244;
      					_v452 = _v244;
      					_v244 = _v244 & 0x00000000;
      					__ecx =  &_v124;
      					L0040183E();
      					__ecx =  &_v248;
      					L0040182C();
      					_v8 = 0x2c;
      					__eflags =  *0x41c380;
      					if( *0x41c380 != 0) {
      						_v572 = 0x41c380;
      					} else {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      						_v572 = 0x41c380;
      					}
      					_v572 =  *_v572;
      					_v404 =  *_v572;
      					__eax =  &_v248;
      					_v404 =  *_v404;
      					__eax =  *((intOrPtr*)( *_v404 + 0x14))(_v404,  &_v248);
      					asm("fclex");
      					_v408 = __eax;
      					__eflags = _v408;
      					if(_v408 >= 0) {
      						_t482 =  &_v576;
      						 *_t482 = _v576 & 0x00000000;
      						__eflags =  *_t482;
      					} else {
      						_push(0x14);
      						_push(0x4121e8);
      						_push(_v404);
      						_push(_v408);
      						L00401832();
      						_v576 = __eax;
      					}
      					__eax = _v248;
      					_v412 = _v248;
      					__eax =  &_v244;
      					_v412 =  *_v412;
      					__eax =  *((intOrPtr*)( *_v412 + 0x130))(_v412,  &_v244);
      					asm("fclex");
      					_v416 = __eax;
      					__eflags = _v416;
      					if(_v416 >= 0) {
      						_t495 =  &_v580;
      						 *_t495 = _v580 & 0x00000000;
      						__eflags =  *_t495;
      					} else {
      						_push(0x130);
      						_push(0x412208);
      						_push(_v412);
      						_push(_v416);
      						L00401832();
      						_v580 = __eax;
      					}
      					__eax = _v244;
      					_v456 = _v244;
      					_v244 = _v244 & 0x00000000;
      					__ecx =  &_v240;
      					L0040183E();
      					__ecx =  &_v248;
      					L0040182C();
      					_v8 = 0x2d;
      					_v288 = 0x80020004;
      					_v296 = 0xa;
      					_v272 = 0x80020004;
      					_v280 = 0xa;
      					_v256 = 0x80020004;
      					_v264 = 0xa;
      					__eax =  &_v296;
      					_push( &_v296);
      					__eax =  &_v280;
      					_push( &_v280);
      					__eax =  &_v264;
      					_push( &_v264);
      					__fp0 =  *0x4015c8;
      					_push(__ecx);
      					_push(__ecx);
      					_v176 = __fp0;
      					asm("fld1");
      					_push(__ecx);
      					_push(__ecx);
      					 *__esp = __fp0;
      					asm("fld1");
      					_push(__ecx);
      					_push(__ecx);
      					 *__esp = __fp0;
      					L004017DE();
      					_v104 = __fp0;
      					__eax =  &_v296;
      					_push( &_v296);
      					__eax =  &_v280;
      					_push( &_v280);
      					__eax =  &_v264;
      					_push( &_v264);
      					_push(3);
      					L0040181A();
      					__esp =  &(__esp[2]);
      					_v8 = 0x2e;
      					__fp0 =  *0x401580;
      					__fp0 =  *0x401580 *  *0x401578;
      					asm("fnstsw ax");
      					__eflags = __al & 0x0000000d;
      					if((__al & 0x0000000d) != 0) {
      						goto L706;
      					}
      					_v584 = __fp0;
      					__fp0 = _v584;
      					_v196 = _v584;
      					_a4 =  *_a4;
      					__eax =  *((intOrPtr*)( *_a4 + 0x84))(_a4, __ecx);
      					asm("fclex");
      					_v404 = __eax;
      					__eflags = _v404;
      					if(_v404 >= 0) {
      						_t531 =  &_v588;
      						 *_t531 = _v588 & 0x00000000;
      						__eflags =  *_t531;
      					} else {
      						_push(0x84);
      						_push(0x411d18);
      						_push(_a4);
      						_push(_v404);
      						L00401832();
      						_v588 = __eax;
      					}
      				}
      				_v8 = 0x30;
      				_push(0);
      				E0041217C();
      				_v384 = __eax;
      				L004017CC();
      				__eflags = _v384 - 0x714e81;
      				if(_v384 == 0x714e81) {
      					_v8 = 0x31;
      					_v256 = 1;
      					_v264 = 2;
      					_push(0xfffffffe);
      					_push(0xfffffffe);
      					_push(0xfffffffe);
      					_push(0xffffffff);
      					__eax =  &_v264;
      					_push(__eax);
      					L00401784();
      					__ecx =  &_v228;
      					L0040183E();
      					__ecx =  &_v264;
      					L00401802();
      					_v8 = 0x32;
      					_v404 = _v404 & 0x00000000;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v592 = __eax;
      					} else {
      						_v592 = _v592 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x33;
      					_v404 = 1;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v596 = __eax;
      					} else {
      						_v596 = _v596 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x34;
      					_v404 = 2;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v600 = __eax;
      					} else {
      						_v600 = _v600 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x35;
      					_v404 = 3;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v604 = __eax;
      					} else {
      						_v604 = _v604 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x36;
      					_v404 = 4;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v608 = __eax;
      					} else {
      						_v608 = _v608 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x37;
      					_v404 = 5;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v612 = __eax;
      					} else {
      						_v612 = _v612 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x38;
      					_v404 = 6;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v616 = __eax;
      					} else {
      						_v616 = _v616 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x39;
      					_v404 = 7;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v620 = __eax;
      					} else {
      						_v620 = _v620 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x3a;
      					_v404 = 8;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v624 = __eax;
      					} else {
      						_v624 = _v624 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x3b;
      					_v404 = 9;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v628 = __eax;
      					} else {
      						_v628 = _v628 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x3c;
      					_v404 = 0xa;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v632 = __eax;
      					} else {
      						_v632 = _v632 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x3d;
      					_v404 = 0xb;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v636 = __eax;
      					} else {
      						_v636 = _v636 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x3e;
      					_v404 = 0xc;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v640 = __eax;
      					} else {
      						_v640 = _v640 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x3f;
      					_v404 = 0xd;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v644 = __eax;
      					} else {
      						_v644 = _v644 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x40;
      					_v404 = 0xe;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v648 = __eax;
      					} else {
      						_v648 = _v648 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x41;
      					_v404 = 0xf;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v652 = __eax;
      					} else {
      						_v652 = _v652 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x42;
      					_v404 = 0x10;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v656 = __eax;
      					} else {
      						_v656 = _v656 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x43;
      					_v404 = 0x11;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v660 = __eax;
      					} else {
      						_v660 = _v660 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x44;
      					_v404 = 0x12;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v664 = __eax;
      					} else {
      						_v664 = _v664 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x45;
      					_v404 = 0x13;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v668 = __eax;
      					} else {
      						_v668 = _v668 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x46;
      					_v404 = 0x14;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v672 = __eax;
      					} else {
      						_v672 = _v672 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x47;
      					_v404 = 0x15;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v676 = __eax;
      					} else {
      						_v676 = _v676 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x48;
      					_v404 = 0x16;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v680 = __eax;
      					} else {
      						_v680 = _v680 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x49;
      					_v404 = 0x17;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v684 = __eax;
      					} else {
      						_v684 = _v684 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x4a;
      					_v404 = 0x18;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v688 = __eax;
      					} else {
      						_v688 = _v688 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x4b;
      					_v404 = 0x19;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v692 = __eax;
      					} else {
      						_v692 = _v692 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x4c;
      					_v404 = 0x1a;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v696 = __eax;
      					} else {
      						_v696 = _v696 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x4d;
      					_v404 = 0x1b;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v700 = __eax;
      					} else {
      						_v700 = _v700 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x4e;
      					_v404 = 0x1c;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v704 = __eax;
      					} else {
      						_v704 = _v704 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x4f;
      					_v404 = 0x1d;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v708 = __eax;
      					} else {
      						_v708 = _v708 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x50;
      					_v404 = 0x1e;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v712 = __eax;
      					} else {
      						_v712 = _v712 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x51;
      					_v404 = 0x1f;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v716 = __eax;
      					} else {
      						_v716 = _v716 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x52;
      					_v404 = 0x20;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v720 = __eax;
      					} else {
      						_v720 = _v720 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x53;
      					_v404 = 0x21;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v724 = __eax;
      					} else {
      						_v724 = _v724 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x54;
      					_v404 = 0x22;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v728 = __eax;
      					} else {
      						_v728 = _v728 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x55;
      					_v404 = 0x23;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v732 = __eax;
      					} else {
      						_v732 = _v732 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x56;
      					_v404 = 0x24;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v736 = __eax;
      					} else {
      						_v736 = _v736 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x57;
      					_v404 = 0x25;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v740 = __eax;
      					} else {
      						_v740 = _v740 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x58;
      					_v404 = 0x26;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v744 = __eax;
      					} else {
      						_v744 = _v744 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x59;
      					_v404 = 0x27;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v748 = __eax;
      					} else {
      						_v748 = _v748 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x5a;
      					_v404 = 0x28;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v752 = __eax;
      					} else {
      						_v752 = _v752 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x5b;
      					_v404 = 0x29;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v756 = __eax;
      					} else {
      						_v756 = _v756 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x5c;
      					_v404 = 0x2a;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v760 = __eax;
      					} else {
      						_v760 = _v760 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x5d;
      					_v404 = 0x2b;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v764 = __eax;
      					} else {
      						_v764 = _v764 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x5e;
      					_v404 = 0x2c;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v768 = __eax;
      					} else {
      						_v768 = _v768 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x5f;
      					_v404 = 0x2d;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v772 = __eax;
      					} else {
      						_v772 = _v772 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x60;
      					_v404 = 0x2e;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v776 = __eax;
      					} else {
      						_v776 = _v776 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x61;
      					_v404 = 0x2f;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v780 = __eax;
      					} else {
      						_v780 = _v780 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x62;
      					_v404 = 0x30;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v784 = __eax;
      					} else {
      						_v784 = _v784 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x63;
      					_v404 = 0x31;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v788 = __eax;
      					} else {
      						_v788 = _v788 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x64;
      					_v404 = 0x32;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v792 = __eax;
      					} else {
      						_v792 = _v792 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x65;
      					_v404 = 0x33;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v796 = __eax;
      					} else {
      						_v796 = _v796 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x66;
      					_v404 = 0x34;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v800 = __eax;
      					} else {
      						_v800 = _v800 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x67;
      					_v404 = 0x35;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v804 = __eax;
      					} else {
      						_v804 = _v804 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x68;
      					_v404 = 0x36;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v808 = __eax;
      					} else {
      						_v808 = _v808 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x69;
      					_v404 = 0x37;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v812 = __eax;
      					} else {
      						_v812 = _v812 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x6a;
      					_v404 = 0x38;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v816 = __eax;
      					} else {
      						_v816 = _v816 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x6b;
      					_v404 = 0x39;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v820 = __eax;
      					} else {
      						_v820 = _v820 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x6c;
      					_v404 = 0x3a;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v824 = __eax;
      					} else {
      						_v824 = _v824 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x6d;
      					_v404 = 0x3b;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v828 = __eax;
      					} else {
      						_v828 = _v828 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x6e;
      					_v404 = 0x3c;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v832 = __eax;
      					} else {
      						_v832 = _v832 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x6f;
      					_v404 = 0x3d;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v836 = __eax;
      					} else {
      						_v836 = _v836 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x70;
      					_v404 = 0x3e;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v840 = __eax;
      					} else {
      						_v840 = _v840 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x71;
      					_v404 = 0x3f;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v844 = __eax;
      					} else {
      						_v844 = _v844 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x72;
      					_v404 = 0x40;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v848 = __eax;
      					} else {
      						_v848 = _v848 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x73;
      					_v404 = 0x41;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v852 = __eax;
      					} else {
      						_v852 = _v852 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x74;
      					_v404 = 0x42;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v856 = __eax;
      					} else {
      						_v856 = _v856 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x75;
      					_v404 = 0x43;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v860 = __eax;
      					} else {
      						_v860 = _v860 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x76;
      					_v404 = 0x44;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v864 = __eax;
      					} else {
      						_v864 = _v864 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x77;
      					_v404 = 0x45;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v868 = __eax;
      					} else {
      						_v868 = _v868 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x78;
      					_v404 = 0x46;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v872 = __eax;
      					} else {
      						_v872 = _v872 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x79;
      					_v404 = 0x47;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v876 = __eax;
      					} else {
      						_v876 = _v876 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x7a;
      					_v404 = 0x48;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v880 = __eax;
      					} else {
      						_v880 = _v880 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x7b;
      					_v404 = 0x49;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v884 = __eax;
      					} else {
      						_v884 = _v884 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x7c;
      					_v404 = 0x4a;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v888 = __eax;
      					} else {
      						_v888 = _v888 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x7d;
      					_v404 = 0x4b;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v892 = __eax;
      					} else {
      						_v892 = _v892 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x7e;
      					_v404 = 0x4c;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v896 = __eax;
      					} else {
      						_v896 = _v896 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x7f;
      					_v404 = 0x4d;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v900 = __eax;
      					} else {
      						_v900 = _v900 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x80;
      					_v404 = 0x4e;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v904 = __eax;
      					} else {
      						_v904 = _v904 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x81;
      					_v404 = 0x4f;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v908 = __eax;
      					} else {
      						_v908 = _v908 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x82;
      					_v404 = 0x50;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v912 = __eax;
      					} else {
      						_v912 = _v912 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x83;
      					_v404 = 0x51;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v916 = __eax;
      					} else {
      						_v916 = _v916 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x84;
      					_v404 = 0x52;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v920 = __eax;
      					} else {
      						_v920 = _v920 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x85;
      					_v404 = 0x53;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v924 = __eax;
      					} else {
      						_v924 = _v924 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x86;
      					_v404 = 0x54;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v928 = __eax;
      					} else {
      						_v928 = _v928 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x87;
      					_v404 = 0x55;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v932 = __eax;
      					} else {
      						_v932 = _v932 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x88;
      					_v404 = 0x56;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v936 = __eax;
      					} else {
      						_v936 = _v936 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x89;
      					_v404 = 0x57;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v940 = __eax;
      					} else {
      						_v940 = _v940 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x8a;
      					_v404 = 0x58;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v944 = __eax;
      					} else {
      						_v944 = _v944 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x8b;
      					_v404 = 0x59;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v948 = __eax;
      					} else {
      						_v948 = _v948 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x8c;
      					_v404 = 0x5a;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v952 = __eax;
      					} else {
      						_v952 = _v952 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x8d;
      					_v404 = 0x5b;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v956 = __eax;
      					} else {
      						_v956 = _v956 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x8e;
      					_v404 = 0x5c;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v960 = __eax;
      					} else {
      						_v960 = _v960 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x8f;
      					_v404 = 0x5d;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v964 = __eax;
      					} else {
      						_v964 = _v964 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x90;
      					_v404 = 0x5e;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v968 = __eax;
      					} else {
      						_v968 = _v968 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x91;
      					_v404 = 0x5f;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v972 = __eax;
      					} else {
      						_v972 = _v972 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x92;
      					_v404 = 0x60;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v976 = __eax;
      					} else {
      						_v976 = _v976 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x93;
      					_v404 = 0x61;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v980 = __eax;
      					} else {
      						_v980 = _v980 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x94;
      					_v404 = 0x62;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v984 = __eax;
      					} else {
      						_v984 = _v984 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x95;
      					_v404 = 0x63;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v988 = __eax;
      					} else {
      						_v988 = _v988 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x96;
      					_v404 = 0x64;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v992 = __eax;
      					} else {
      						_v992 = _v992 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x97;
      					_v404 = 0x65;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v996 = __eax;
      					} else {
      						_v996 = _v996 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x98;
      					_v404 = 0x66;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1000 = __eax;
      					} else {
      						_v1000 = _v1000 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x99;
      					_v404 = 0x67;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1004 = __eax;
      					} else {
      						_v1004 = _v1004 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x9a;
      					_v404 = 0x68;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1008 = __eax;
      					} else {
      						_v1008 = _v1008 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x9b;
      					_v404 = 0x69;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1012 = __eax;
      					} else {
      						_v1012 = _v1012 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x9c;
      					_v404 = 0x6a;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1016 = __eax;
      					} else {
      						_v1016 = _v1016 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x9d;
      					_v404 = 0x6b;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1020 = __eax;
      					} else {
      						_v1020 = _v1020 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x9e;
      					_v404 = 0x6c;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1024 = __eax;
      					} else {
      						_v1024 = _v1024 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0x9f;
      					_v404 = 0x6d;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1028 = __eax;
      					} else {
      						_v1028 = _v1028 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xa0;
      					_v404 = 0x6e;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1032 = __eax;
      					} else {
      						_v1032 = _v1032 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xa1;
      					_v404 = 0x6f;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1036 = __eax;
      					} else {
      						_v1036 = _v1036 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xa2;
      					_v404 = 0x70;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1040 = __eax;
      					} else {
      						_v1040 = _v1040 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xa3;
      					_v404 = 0x71;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1044 = __eax;
      					} else {
      						_v1044 = _v1044 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xa4;
      					_v404 = 0x72;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1048 = __eax;
      					} else {
      						_v1048 = _v1048 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xa5;
      					_v404 = 0x73;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1052 = __eax;
      					} else {
      						_v1052 = _v1052 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xa6;
      					_v404 = 0x74;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1056 = __eax;
      					} else {
      						_v1056 = _v1056 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xa7;
      					_v404 = 0x75;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1060 = __eax;
      					} else {
      						_v1060 = _v1060 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xa8;
      					_v404 = 0x76;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1064 = __eax;
      					} else {
      						_v1064 = _v1064 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xa9;
      					_v404 = 0x77;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1068 = __eax;
      					} else {
      						_v1068 = _v1068 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xaa;
      					_v404 = 0x78;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1072 = __eax;
      					} else {
      						_v1072 = _v1072 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xab;
      					_v404 = 0x79;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1076 = __eax;
      					} else {
      						_v1076 = _v1076 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xac;
      					_v404 = 0x7a;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1080 = __eax;
      					} else {
      						_v1080 = _v1080 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xad;
      					_v404 = 0x7b;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1084 = __eax;
      					} else {
      						_v1084 = _v1084 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xae;
      					_v404 = 0x7c;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1088 = __eax;
      					} else {
      						_v1088 = _v1088 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xaf;
      					_v404 = 0x7d;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1092 = __eax;
      					} else {
      						_v1092 = _v1092 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xb0;
      					_v404 = 0x7e;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1096 = __eax;
      					} else {
      						_v1096 = _v1096 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xb1;
      					_v404 = 0x7f;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1100 = __eax;
      					} else {
      						_v1100 = _v1100 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xb2;
      					_v404 = 0x80;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1104 = __eax;
      					} else {
      						_v1104 = _v1104 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xb3;
      					_v404 = 0x81;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1108 = __eax;
      					} else {
      						_v1108 = _v1108 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xb4;
      					_v404 = 0x82;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1112 = __eax;
      					} else {
      						_v1112 = _v1112 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xb5;
      					_v404 = 0x83;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1116 = __eax;
      					} else {
      						_v1116 = _v1116 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xb6;
      					_v404 = 0x84;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1120 = __eax;
      					} else {
      						_v1120 = _v1120 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xb7;
      					_v404 = 0x85;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1124 = __eax;
      					} else {
      						_v1124 = _v1124 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xb8;
      					_v404 = 0x86;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1128 = __eax;
      					} else {
      						_v1128 = _v1128 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xb9;
      					_v404 = 0x87;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1132 = __eax;
      					} else {
      						_v1132 = _v1132 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xba;
      					_v404 = 0x88;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1136 = __eax;
      					} else {
      						_v1136 = _v1136 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xbb;
      					_v404 = 0x89;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1140 = __eax;
      					} else {
      						_v1140 = _v1140 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xbc;
      					_v404 = 0x8a;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1144 = __eax;
      					} else {
      						_v1144 = _v1144 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xbd;
      					_v404 = 0x8b;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1148 = __eax;
      					} else {
      						_v1148 = _v1148 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xbe;
      					_v404 = 0x8c;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1152 = __eax;
      					} else {
      						_v1152 = _v1152 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xbf;
      					_v404 = 0x8d;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1156 = __eax;
      					} else {
      						_v1156 = _v1156 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xc0;
      					_v404 = 0x8e;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1160 = __eax;
      					} else {
      						_v1160 = _v1160 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xc1;
      					_v404 = 0x8f;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1164 = __eax;
      					} else {
      						_v1164 = _v1164 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xc2;
      					_v404 = 0x90;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1168 = __eax;
      					} else {
      						_v1168 = _v1168 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xc3;
      					_v404 = 0x91;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1172 = __eax;
      					} else {
      						_v1172 = _v1172 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xc4;
      					_v404 = 0x92;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1176 = __eax;
      					} else {
      						_v1176 = _v1176 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xc5;
      					_v404 = 0x93;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1180 = __eax;
      					} else {
      						_v1180 = _v1180 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xc6;
      					_v404 = 0x94;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1184 = __eax;
      					} else {
      						_v1184 = _v1184 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xc7;
      					_v404 = 0x95;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1188 = __eax;
      					} else {
      						_v1188 = _v1188 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xc8;
      					_v404 = 0x96;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1192 = __eax;
      					} else {
      						_v1192 = _v1192 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xc9;
      					_v404 = 0x97;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1196 = __eax;
      					} else {
      						_v1196 = _v1196 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xca;
      					_v404 = 0x98;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1200 = __eax;
      					} else {
      						_v1200 = _v1200 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xcb;
      					_v404 = 0x99;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1204 = __eax;
      					} else {
      						_v1204 = _v1204 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xcc;
      					_v404 = 0x9a;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1208 = __eax;
      					} else {
      						_v1208 = _v1208 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xcd;
      					_v404 = 0x9b;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1212 = __eax;
      					} else {
      						_v1212 = _v1212 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xce;
      					_v404 = 0x9c;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1216 = __eax;
      					} else {
      						_v1216 = _v1216 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xcf;
      					_v404 = 0x9d;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1220 = __eax;
      					} else {
      						_v1220 = _v1220 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xd0;
      					_v404 = 0x9e;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1224 = __eax;
      					} else {
      						_v1224 = _v1224 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xd1;
      					_v404 = 0x9f;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1228 = __eax;
      					} else {
      						_v1228 = _v1228 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xd2;
      					_v404 = 0xa0;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1232 = __eax;
      					} else {
      						_v1232 = _v1232 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xd3;
      					_v404 = 0xa1;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1236 = __eax;
      					} else {
      						_v1236 = _v1236 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xd4;
      					_v404 = 0xa2;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1240 = __eax;
      					} else {
      						_v1240 = _v1240 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xd5;
      					_v404 = 0xa3;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1244 = __eax;
      					} else {
      						_v1244 = _v1244 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xd6;
      					_v404 = 0xa4;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1248 = __eax;
      					} else {
      						_v1248 = _v1248 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xd7;
      					_v404 = 0xa5;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1252 = __eax;
      					} else {
      						_v1252 = _v1252 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xd8;
      					_v404 = 0xa6;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1256 = __eax;
      					} else {
      						_v1256 = _v1256 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xd9;
      					_v404 = 0xa7;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1260 = __eax;
      					} else {
      						_v1260 = _v1260 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xda;
      					_v404 = 0xa8;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1264 = __eax;
      					} else {
      						_v1264 = _v1264 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xdb;
      					_v404 = 0xa9;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1268 = __eax;
      					} else {
      						_v1268 = _v1268 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xdc;
      					_v404 = 0xaa;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1272 = __eax;
      					} else {
      						_v1272 = _v1272 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xdd;
      					_v404 = 0xab;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1276 = __eax;
      					} else {
      						_v1276 = _v1276 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xde;
      					_v404 = 0xac;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1280 = __eax;
      					} else {
      						_v1280 = _v1280 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xdf;
      					_v404 = 0xad;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1284 = __eax;
      					} else {
      						_v1284 = _v1284 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xe0;
      					_v404 = 0xae;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1288 = __eax;
      					} else {
      						_v1288 = _v1288 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xe1;
      					_v404 = 0xaf;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1292 = __eax;
      					} else {
      						_v1292 = _v1292 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xe2;
      					_v404 = 0xb0;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1296 = __eax;
      					} else {
      						_v1296 = _v1296 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xe3;
      					_v404 = 0xb1;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1300 = __eax;
      					} else {
      						_v1300 = _v1300 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xe4;
      					_v404 = 0xb2;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1304 = __eax;
      					} else {
      						_v1304 = _v1304 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xe5;
      					_v404 = 0xb3;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1308 = __eax;
      					} else {
      						_v1308 = _v1308 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xe6;
      					_v404 = 0xb4;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1312 = __eax;
      					} else {
      						_v1312 = _v1312 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xe7;
      					_v404 = 0xb5;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1316 = __eax;
      					} else {
      						_v1316 = _v1316 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + __eax * 4;
      					L0040177E();
      					_v8 = 0xe8;
      					_v404 = 0xb6;
      					__eflags = _v404 - 0xb7;
      					if(_v404 >= 0xb7) {
      						L00401778();
      						_v1320 = __eax;
      					} else {
      						_v1320 = _v1320 & 0x00000000;
      					}
      					__eax = _v404;
      					_v176 = _v176 + _v404 * 4;
      					L0040177E();
      					_v8 = 0xe9;
      					__eflags =  *0x41c380;
      					if( *0x41c380 != 0) {
      						_v1324 = 0x41c380;
      					} else {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      						_v1324 = 0x41c380;
      					}
      					_v1324 =  *_v1324;
      					_v404 =  *_v1324;
      					__eax =  &_v248;
      					_v404 =  *_v404;
      					__eax =  *((intOrPtr*)( *_v404 + 0x14))(_v404,  &_v248);
      					asm("fclex");
      					_v408 = __eax;
      					__eflags = _v408;
      					if(_v408 >= 0) {
      						_t2387 =  &_v1328;
      						 *_t2387 = _v1328 & 0x00000000;
      						__eflags =  *_t2387;
      					} else {
      						_push(0x14);
      						_push(0x4121e8);
      						_push(_v404);
      						_push(_v408);
      						L00401832();
      						_v1328 = __eax;
      					}
      					__eax = _v248;
      					_v412 = _v248;
      					__eax =  &_v244;
      					_v412 =  *_v412;
      					__eax =  *((intOrPtr*)( *_v412 + 0x110))(_v412,  &_v244);
      					asm("fclex");
      					_v416 = __eax;
      					__eflags = _v416;
      					if(_v416 >= 0) {
      						_t2400 =  &_v1332;
      						 *_t2400 = _v1332 & 0x00000000;
      						__eflags =  *_t2400;
      					} else {
      						_push(0x110);
      						_push(0x412208);
      						_push(_v412);
      						_push(_v416);
      						L00401832();
      						_v1332 = __eax;
      					}
      					__eax = _v244;
      					_v460 = _v244;
      					_v244 = _v244 & 0x00000000;
      					__ecx =  &_v80;
      					L0040183E();
      					__ecx =  &_v248;
      					L0040182C();
      					_v8 = 0xea;
      					_v8 = 0xeb;
      					__eflags =  *0x41c380;
      					if( *0x41c380 != 0) {
      						_v1336 = 0x41c380;
      					} else {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      						_v1336 = 0x41c380;
      					}
      					_v1336 =  *_v1336;
      					_v404 =  *_v1336;
      					__eax =  &_v244;
      					_v404 =  *_v404;
      					__eax =  *((intOrPtr*)( *_v404 + 0x48))(_v404, 0xec,  &_v244);
      					asm("fclex");
      					_v408 = __eax;
      					__eflags = _v408;
      					if(_v408 >= 0) {
      						_t2424 =  &_v1340;
      						 *_t2424 = _v1340 & 0x00000000;
      						__eflags =  *_t2424;
      					} else {
      						_push(0x48);
      						_push(0x4121e8);
      						_push(_v404);
      						_push(_v408);
      						L00401832();
      						_v1340 = __eax;
      					}
      					__eax = _v244;
      					_v464 = _v244;
      					_t2428 =  &_v244;
      					 *_t2428 = _v244 & 0x00000000;
      					__eflags =  *_t2428;
      					__ecx =  &_v68;
      					L0040183E();
      				}
      				_v8 = 0xed;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x2b4))(_a4);
      				asm("fclex");
      				_v404 = __eax;
      				__eflags = _v404;
      				if(_v404 >= 0) {
      					_t2441 =  &_v1344;
      					 *_t2441 = _v1344 & 0x00000000;
      					__eflags =  *_t2441;
      				} else {
      					_push(0x2b4);
      					_push(0x411d18);
      					_push(_a4);
      					_push(_v404);
      					L00401832();
      					_v1344 = __eax;
      				}
      				_v8 = 0xee;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x70c))(_a4);
      				_v8 = 0xef;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x70c))(_a4);
      				_v8 = 0xf0;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x70c))(_a4);
      				_v8 = 0xf1;
      				__fp0 =  *0x401574;
      				_v384 =  *0x401574;
      				__eax =  &_v392;
      				__eax =  &_v384;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x6f8))(_a4, 0x216e09,  &_v384,  &_v392);
      				_v404 = __eax;
      				__eflags = _v404;
      				if(_v404 >= 0) {
      					_t2467 =  &_v1348;
      					 *_t2467 = _v1348 & 0x00000000;
      					__eflags =  *_t2467;
      				} else {
      					_push(0x6f8);
      					_push(0x411d48);
      					_push(_a4);
      					_push(_v404);
      					L00401832();
      					_v1348 = __eax;
      				}
      				__fp0 = _v392;
      				_v224 = _v392;
      				_v8 = 0xf2;
      				__eax =  &_v380;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x6fc))(_a4,  &_v380);
      				_v404 = __eax;
      				__eflags = _v404;
      				if(_v404 >= 0) {
      					_t2481 =  &_v1352;
      					 *_t2481 = _v1352 & 0x00000000;
      					__eflags =  *_t2481;
      				} else {
      					_push(0x6fc);
      					_push(0x411d48);
      					_push(_a4);
      					_push(_v404);
      					L00401832();
      					_v1352 = __eax;
      				}
      				__ax = _v380;
      				_v88 = _v380;
      				_v8 = 0xf3;
      				__eax =  &_v380;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x6fc))(_a4,  &_v380);
      				_v404 = __eax;
      				__eflags = _v404;
      				if(_v404 >= 0) {
      					_t2495 =  &_v1356;
      					 *_t2495 = _v1356 & 0x00000000;
      					__eflags =  *_t2495;
      				} else {
      					_push(0x6fc);
      					_push(0x411d48);
      					_push(_a4);
      					_push(_v404);
      					L00401832();
      					_v1356 = __eax;
      				}
      				__ax = _v380;
      				_v64 = _v380;
      				_v8 = 0xf4;
      				_v380 = 0x7582;
      				__ecx =  &_v244;
      				L0040177E();
      				__eax =  &_v384;
      				__eax =  &_v380;
      				__eax =  &_v244;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x708))(_a4,  &_v244, 0x39747f,  &_v380,  &_v384);
      				__fp0 = _v384;
      				_v152 = _v384;
      				__ecx =  &_v244;
      				L004017E4();
      				_v8 = 0xf5;
      				__fp0 =  *0x401570;
      				_v384 =  *0x401570;
      				__eax =  &_v392;
      				__eax =  &_v384;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x6f8))(_a4, 0x3c6387,  &_v384,  &_v392);
      				_v404 = __eax;
      				__eflags = _v404;
      				if(_v404 >= 0) {
      					_t2523 =  &_v1360;
      					 *_t2523 = _v1360 & 0x00000000;
      					__eflags =  *_t2523;
      				} else {
      					_push(0x6f8);
      					_push(0x411d48);
      					_push(_a4);
      					_push(_v404);
      					L00401832();
      					_v1360 = __eax;
      				}
      				__fp0 = _v392;
      				_v96 = _v392;
      				_v8 = 0xf6;
      				__fp0 =  *0x40156c;
      				_v384 =  *0x40156c;
      				__eax =  &_v392;
      				__eax =  &_v384;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x6f8))(_a4, 0x5d03f6,  &_v384,  &_v392);
      				_v404 = __eax;
      				__eflags = _v404;
      				if(_v404 >= 0) {
      					_t2539 =  &_v1364;
      					 *_t2539 = _v1364 & 0x00000000;
      					__eflags =  *_t2539;
      				} else {
      					_push(0x6f8);
      					_push(0x411d48);
      					_push(_a4);
      					_push(_v404);
      					L00401832();
      					_v1364 = __eax;
      				}
      				__fp0 = _v392;
      				_v76 = _v392;
      				_v8 = 0xf7;
      				_v400 = 0x8d84a630;
      				_v396 = 0x5af8;
      				_v392 = 0x913d4490;
      				_v388 = 0x5afc;
      				__fp0 =  *0x401568;
      				_v384 =  *0x401568;
      				__eax =  &_v400;
      				__eax =  &_v392;
      				__eax =  &_v384;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x700))(_a4,  &_v384, L"lsefagene",  &_v392, 0x3e3622,  &_v400);
      				_v404 = __eax;
      				__eflags = _v404;
      				if(_v404 >= 0) {
      					_t2560 =  &_v1368;
      					 *_t2560 = _v1368 & 0x00000000;
      					__eflags =  *_t2560;
      				} else {
      					_push(0x700);
      					_push(0x411d48);
      					_push(_a4);
      					_push(_v404);
      					L00401832();
      					_v1368 = __eax;
      				}
      				_v8 = 0xf8;
      				_v400 = 0xe225e1d0;
      				_v396 = 0x5af9;
      				_v392 = 0x9d461a90;
      				_v388 = 0x5af3;
      				__fp0 =  *0x401564;
      				_v384 =  *0x401564;
      				__eax =  &_v400;
      				__eax =  &_v392;
      				__eax =  &_v384;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x700))(_a4,  &_v384, L"reqd",  &_v392, 0x616a82,  &_v400);
      				_v404 = __eax;
      				__eflags = _v404;
      				if(_v404 >= 0) {
      					_t2579 =  &_v1372;
      					 *_t2579 = _v1372 & 0x00000000;
      					__eflags =  *_t2579;
      				} else {
      					_push(0x700);
      					_push(0x411d48);
      					_push(_a4);
      					_push(_v404);
      					L00401832();
      					_v1372 = __eax;
      				}
      				_v8 = 0xf9;
      				_a4 =  *_a4;
      				__eax =  *((intOrPtr*)( *_a4 + 0x2b4))(_a4);
      				asm("fclex");
      				_v404 = __eax;
      				__eflags = _v404;
      				if(_v404 >= 0) {
      					_t2590 =  &_v1376;
      					 *_t2590 = _v1376 & 0x00000000;
      					__eflags =  *_t2590;
      				} else {
      					_push(0x2b4);
      					_push(0x411d18);
      					_push(_a4);
      					_push(_v404);
      					L00401832();
      					_v1376 = __eax;
      				}
      				_v8 = 0xfa;
      				_v304 = 0x80020004;
      				_v312 = 0xa;
      				_v288 = 0x80020004;
      				_v296 = 0xa;
      				_v272 = 0x80020004;
      				_v280 = 0xa;
      				_v256 = 0xcc654;
      				_a886 = 0xffcb885e;
      				_t2601 =  &_a886;
      				 *_t2601 = _a886 - 0xff8b5708;
      				__eflags =  *_t2601;
      				_push(0x13);
      				_push(__esi);
      				_push(__edi);
      				__eax = _a886;
      				_push(__eax);
      				return __eax;
      			}







































































































































































































































































































      0x004022bd
      0x004117bd
      0x004117bf
      0x004117c1
      0x004117c3
      0x004117c5
      0x004117c7
      0x004117c9
      0x004117cb
      0x004117cd
      0x004117cf
      0x004117d1
      0x004117d3
      0x004117d5
      0x004117d7
      0x004117d9
      0x004117db
      0x004117dd
      0x004117df
      0x004117e1
      0x004117e3
      0x004117e5
      0x004117e7
      0x004117e9
      0x004117eb
      0x004117ed
      0x004117ef
      0x004117f1
      0x004117f3
      0x004117f5
      0x004117f7
      0x004117f9
      0x004117fb
      0x00411801
      0x00411804
      0x00411805
      0x00411809
      0x0041180c
      0x0041180d
      0x00411810
      0x00411812
      0x00411814
      0x00411816
      0x00411818
      0x0041181a
      0x0041181c
      0x0041181e
      0x00411820
      0x00411822
      0x00411824
      0x00411826
      0x00411828
      0x0041182a
      0x0041182c
      0x0041182e
      0x00411830
      0x00411832
      0x00411834
      0x00411836
      0x00411838
      0x0041183a
      0x0041183c
      0x0041183e
      0x00411840
      0x00411842
      0x00411844
      0x00411846
      0x00411848
      0x0041184a
      0x0041184c
      0x0041184e
      0x00411850
      0x00411852
      0x00411854
      0x00411856
      0x00411858
      0x0041185a
      0x0041185c
      0x0041185e
      0x00411860
      0x00411863
      0x00411865
      0x00411868
      0x00411869
      0x0041186d
      0x00411870
      0x00411871
      0x00411874
      0x00411876
      0x00411878
      0x0041187a
      0x0041187c
      0x0041187e
      0x00411880
      0x00411882
      0x00411884
      0x00411886
      0x00411888
      0x0041188a
      0x0041188c
      0x0041188e
      0x00411890
      0x00411892
      0x00411894
      0x00411896
      0x00411898
      0x0041189a
      0x0041189c
      0x0041189e
      0x004118a0
      0x004118a2
      0x004118a4
      0x004118a6
      0x004118a8
      0x004118aa
      0x004118ac
      0x004118ae
      0x004118b0
      0x004118b2
      0x004118b4
      0x004118b6
      0x004118b8
      0x004118ba
      0x004118bc
      0x004118be
      0x004118c0
      0x004118c2
      0x004118c4
      0x004118c6
      0x004118c8
      0x004118ca
      0x004118cc
      0x004118ce
      0x004118cf
      0x004118d1
      0x004118d3
      0x004118d5
      0x004118d7
      0x004118d9
      0x004118db
      0x004118dd
      0x004118df
      0x004118e1
      0x004118e3
      0x004118e5
      0x004118e7
      0x004118e9
      0x004118eb
      0x004118ed
      0x004118ef
      0x004118f1
      0x004118f3
      0x004118f5
      0x004118fa
      0x004118fb
      0x004118fe
      0x004118ff
      0x00411902
      0x00411903
      0x00411907
      0x00411909
      0x0041190b
      0x0041190d
      0x0041190f
      0x00411911
      0x00411913
      0x00411915
      0x00411917
      0x00411919
      0x0041191b
      0x0041191d
      0x0041191f
      0x00411921
      0x00411923
      0x00411925
      0x00411927
      0x00411929
      0x0041192b
      0x0041192d
      0x0041192f
      0x00411931
      0x00411933
      0x00411935
      0x00411937
      0x00411939
      0x0041193b
      0x0041193d
      0x0041193f
      0x00411941
      0x00411943
      0x00411945
      0x00411947
      0x00411949
      0x0041194b
      0x0041194d
      0x0041194f
      0x00411951
      0x00411956
      0x00411957
      0x0041195a
      0x0041195b
      0x0041195e
      0x0041195f
      0x00411963
      0x00411965
      0x00411967
      0x00411969
      0x0041196b
      0x0041196d
      0x0041196f
      0x00411971
      0x00411973
      0x00411975
      0x00411977
      0x00411979
      0x0041197b
      0x0041197d
      0x0041197f
      0x00411981
      0x00411983
      0x00411985
      0x00411987
      0x00411989
      0x0041198b
      0x0041198d
      0x0041198f
      0x00411991
      0x00411993
      0x00411995
      0x00411997
      0x00411999
      0x0041199b
      0x0041199d
      0x0041199f
      0x004119a1
      0x004119a3
      0x004119a5
      0x004119a7
      0x004119a9
      0x004119ab
      0x004119ad
      0x004119af
      0x004119b1
      0x004119b3
      0x004119b6
      0x004119b7
      0x004119b9
      0x004119bc
      0x004119bd
      0x004119c1
      0x004119c4
      0x004119c5
      0x004119c8
      0x004119ca
      0x004119cc
      0x004119ce
      0x004119d0
      0x004119d2
      0x004119d4
      0x004119d6
      0x004119d8
      0x004119da
      0x004119dc
      0x004119de
      0x004119e0
      0x004119e2
      0x004119e4
      0x004119e6
      0x004119e8
      0x004119ea
      0x004119ec
      0x004119ee
      0x004119f0
      0x004119f2
      0x004119f4
      0x004119f6
      0x004119f8
      0x004119fa
      0x004119fc
      0x004119fe
      0x00411a00
      0x00411a02
      0x00411a04
      0x00411a06
      0x00411a08
      0x00411a0a
      0x00411a0c
      0x00411a0e
      0x00411a0e
      0x00411a10
      0x00411a12
      0x00411a13
      0x00411a15
      0x00411a18
      0x00411a19
      0x00411a1c
      0x00411a1d
      0x00411a1d
      0x00411a1f
      0x00411a23
      0x00411a25
      0x00411a27
      0x00411a29
      0x00411a2b
      0x00411a2d
      0x00411a2f
      0x00411a31
      0x00411a33
      0x00411a35
      0x00411a37
      0x00411a39
      0x00411a3b
      0x00411a3d
      0x00411a3f
      0x00411a41
      0x00411a43
      0x00411a45
      0x00411a47
      0x00411a49
      0x00411a4b
      0x00411a4d
      0x00411a4f
      0x00411a51
      0x00411a53
      0x00411a55
      0x00411a57
      0x00411a59
      0x00411a5b
      0x00411a5d
      0x00411a5f
      0x00411a61
      0x00411a63
      0x00411a65
      0x00411a67
      0x00411a69
      0x00411a6b
      0x00411a71
      0x00411a75
      0x00411a79
      0x00411a7c
      0x00411a7d
      0x00411a80
      0x00411a82
      0x00411a84
      0x00411a86
      0x00411a88
      0x00411a8a
      0x00411a8c
      0x00411a8e
      0x00411a90
      0x00411a92
      0x00411a94
      0x00411a96
      0x00411a98
      0x00411a9a
      0x00411a9c
      0x00411a9e
      0x00411aa0
      0x00411aa2
      0x00411aa4
      0x00411aa6
      0x00411aa8
      0x00411aaa
      0x00411aac
      0x00411aae
      0x00411ab0
      0x00411ab2
      0x00411ab4
      0x00411ab6
      0x00411ab8
      0x00411aba
      0x00411abc
      0x00411abe
      0x00411ac0
      0x00411ac2
      0x00411ac4
      0x00411ac6
      0x00411ac8
      0x00411aca
      0x00411acc
      0x00411ace
      0x00411ad0
      0x00411ad4
      0x00411ad6
      0x00411ad7
      0x00411ada
      0x00411adb
      0x00411ade
      0x00411adf
      0x00411ae3
      0x00411ae5
      0x00411ae7
      0x00411ae9
      0x00411aeb
      0x00411aed
      0x00411af2
      0x00411af3
      0x00411af6
      0x00411af7
      0x00411afa
      0x00411afb
      0x00411aff
      0x00411b01
      0x00411b03
      0x00411b05
      0x00411b07
      0x00411b09
      0x00411b0b
      0x00411b0d
      0x00411b0f
      0x00411b11
      0x00411b13
      0x00411b15
      0x00411b17
      0x00411b19
      0x00411b1b
      0x00411b1d
      0x00411b1f
      0x00411b21
      0x00411b23
      0x00411b25
      0x00411b27
      0x00411b29
      0x00411b2b
      0x00411b2d
      0x00411b2f
      0x00411b31
      0x00411b33
      0x00411b35
      0x00411b37
      0x00411b39
      0x00411b3b
      0x00411b3d
      0x00411b3f
      0x00411b41
      0x00411b43
      0x00411b45
      0x00411b47
      0x00411b4a
      0x00411b4b
      0x00411b4d
      0x00411b51
      0x00411b55
      0x00411b58
      0x00411b59
      0x00411b5c
      0x00411b5e
      0x00411b60
      0x00411b62
      0x00411b64
      0x00411b66
      0x00411b67
      0x00411b69
      0x00411b6d
      0x00411b71
      0x00411b74
      0x00411b75
      0x00411b78
      0x00411b7a
      0x00411b7c
      0x00411b7e
      0x00411b80
      0x00411b82
      0x00411b84
      0x00411b86
      0x00411b88
      0x00411b8a
      0x00411b8c
      0x00411b8e
      0x00411b90
      0x00411b92
      0x00411b94
      0x00411b96
      0x00411b98
      0x00411b9a
      0x00411b9c
      0x00411b9e
      0x00411ba0
      0x00411ba2
      0x00411ba4
      0x00411ba6
      0x00411ba8
      0x00411baa
      0x00411bac
      0x00411bae
      0x00411bb0
      0x00411bb2
      0x00411bb4
      0x00411bb6
      0x00411bb8
      0x00411bba
      0x00411bbc
      0x00411bbe
      0x00411bc0
      0x00411bc2
      0x00411bc4
      0x004148b5
      0x004148b7
      0x004148bf
      0x004148c6
      0x004148cd
      0x004148d2
      0x004148da
      0x004148dd
      0x004148e7
      0x004148ea
      0x004148ed
      0x004148f0
      0x004148f5
      0x004148ff
      0x00414904
      0x00414907
      0x0041490e
      0x00414910
      0x00414915
      0x0041491b
      0x0041491c
      0x00414921
      0x00414928
      0x0041492d
      0x00414932
      0x00414936
      0x0041493c
      0x00414943
      0x0041494a
      0x00414967
      0x0041494c
      0x0041494c
      0x00414951
      0x00414956
      0x0041495b
      0x0041495b
      0x00414977
      0x00414979
      0x0041497f
      0x0041498c
      0x00414994
      0x00414997
      0x00414999
      0x0041499f
      0x004149a6
      0x004149c8
      0x004149c8
      0x004149c8
      0x004149a8
      0x004149a8
      0x004149aa
      0x004149af
      0x004149b5
      0x004149bb
      0x004149c0
      0x004149c0
      0x004149cf
      0x004149d5
      0x004149db
      0x004149e8
      0x004149f0
      0x004149f6
      0x004149f8
      0x004149fe
      0x00414a05
      0x00414a2a
      0x00414a2a
      0x00414a2a
      0x00414a07
      0x00414a07
      0x00414a0c
      0x00414a11
      0x00414a17
      0x00414a1d
      0x00414a22
      0x00414a22
      0x00414a31
      0x00414a37
      0x00414a3d
      0x00414a3d
      0x00414a3d
      0x00414a4a
      0x00414a4d
      0x00414a52
      0x00414a58
      0x00414a5d
      0x00414a64
      0x00414a6e
      0x00414a78
      0x00414a7e
      0x00414a7f
      0x00414a85
      0x00414a86
      0x00414a8b
      0x00414a91
      0x00414a92
      0x00414a99
      0x00414a9f
      0x00414aa4
      0x00414aaa
      0x00414aab
      0x00414ab1
      0x00414ab2
      0x00414ab4
      0x00414ab9
      0x00414abc
      0x00414ac3
      0x00414ac5
      0x00414aca
      0x00414ad1
      0x00414ad8
      0x00414ada
      0x00414adf
      0x00414ae5
      0x00414ae6
      0x00414aed
      0x00414aee
      0x00414af3
      0x00414af9
      0x00414afb
      0x00414afc
      0x00414afd
      0x00414afe
      0x00414aff
      0x00414b01
      0x00414b07
      0x00414b0c
      0x00414b12
      0x00414b12
      0x00414b17
      0x00414b1e
      0x00414b23
      0x00414b28
      0x00414b2c
      0x00414b32
      0x00414b39
      0x00414b40
      0x00414b5d
      0x00414b42
      0x00414b42
      0x00414b47
      0x00414b4c
      0x00414b51
      0x00414b51
      0x00414b6d
      0x00414b6f
      0x00414b75
      0x00414b82
      0x00414b8a
      0x00414b8d
      0x00414b8f
      0x00414b95
      0x00414b9c
      0x00414bbe
      0x00414bbe
      0x00414bbe
      0x00414b9e
      0x00414b9e
      0x00414ba0
      0x00414ba5
      0x00414bab
      0x00414bb1
      0x00414bb6
      0x00414bb6
      0x00414bc5
      0x00414bcb
      0x00414bd1
      0x00414bde
      0x00414be6
      0x00414bec
      0x00414bee
      0x00414bf4
      0x00414bfb
      0x00414c20
      0x00414c20
      0x00414c20
      0x00414bfd
      0x00414bfd
      0x00414c02
      0x00414c07
      0x00414c0d
      0x00414c13
      0x00414c18
      0x00414c18
      0x00414c27
      0x00414c2d
      0x00414c33
      0x00414c40
      0x00414c43
      0x00414c48
      0x00414c4e
      0x00414c53
      0x00414c5a
      0x00414c5f
      0x00414c66
      0x00414c70
      0x00414c7a
      0x00414c80
      0x00414c81
      0x00414c87
      0x00414c88
      0x00414c8d
      0x00414c93
      0x00414c94
      0x00414c9b
      0x00414c9e
      0x00414ca3
      0x00414ca9
      0x00414caa
      0x00414cb0
      0x00414cb1
      0x00414cb3
      0x00414cb8
      0x00414cbb
      0x00414cc2
      0x00414cc9
      0x00414cd0
      0x00414ced
      0x00414cd2
      0x00414cd2
      0x00414cd7
      0x00414cdc
      0x00414ce1
      0x00414ce1
      0x00414cfd
      0x00414cff
      0x00414d05
      0x00414d12
      0x00414d1a
      0x00414d1d
      0x00414d1f
      0x00414d25
      0x00414d2c
      0x00414d4e
      0x00414d4e
      0x00414d4e
      0x00414d2e
      0x00414d2e
      0x00414d30
      0x00414d35
      0x00414d3b
      0x00414d41
      0x00414d46
      0x00414d46
      0x00414d55
      0x00414d5b
      0x00414d61
      0x00414d6b
      0x00414d75
      0x00414d7e
      0x00414d7f
      0x00414d84
      0x00414d8a
      0x00414d8c
      0x00414d8d
      0x00414d8e
      0x00414d8f
      0x00414d96
      0x00414d9e
      0x00414da1
      0x00414da3
      0x00414da9
      0x00414db0
      0x00414dd2
      0x00414dd2
      0x00414dd2
      0x00414db2
      0x00414db2
      0x00414db4
      0x00414db9
      0x00414dbf
      0x00414dc5
      0x00414dca
      0x00414dca
      0x00414dd9
      0x00414ddf
      0x00414de5
      0x00414de5
      0x00414de5
      0x00414df2
      0x00414df8
      0x00414dfd
      0x00414e03
      0x00414e03
      0x00414e08
      0x00414e0f
      0x00414e19
      0x00414e23
      0x00414e29
      0x00414e2a
      0x00414e31
      0x00414e37
      0x00414e3c
      0x00414e3d
      0x00414e42
      0x00414e47
      0x00414e49
      0x00414e4d
      0x00414e4f
      0x00414e56
      0x00414e5c
      0x00414e61
      0x00414e67
      0x00414e6c
      0x00414e73
      0x00414e75
      0x00414e7b
      0x00414e82
      0x00414e8c
      0x00414e96
      0x00414ea0
      0x00414eaa
      0x00414eb4
      0x00414ebe
      0x00414ec5
      0x00414ecc
      0x00414ed3
      0x00414edb
      0x00414ede
      0x00414ee2
      0x00414ee5
      0x00414ee9
      0x00414eec
      0x00414ef1
      0x00414ef7
      0x00414efe
      0x00414f05
      0x00414f0e
      0x00414f13
      0x00414f16
      0x00414f1d
      0x00414f27
      0x00414f39
      0x00414f40
      0x00414f47
      0x00414f4d
      0x00414f52
      0x00414f58
      0x00414f5d
      0x00414f66
      0x00414f6b
      0x00414f75
      0x00414f7a
      0x00414f80
      0x00414f86
      0x00414f8d
      0x00414faf
      0x00414faf
      0x00414faf
      0x00414f8f
      0x00414f8f
      0x00414f94
      0x00414f99
      0x00414f9c
      0x00414fa2
      0x00414fa7
      0x00414fa7
      0x00414fb6
      0x00414fbd
      0x00414fbf
      0x00414fc1
      0x00414fc3
      0x00414fc9
      0x00414fca
      0x00414fcf
      0x00414fd5
      0x00414fd6
      0x00414fdd
      0x00414fe0
      0x00414fe5
      0x00414feb
      0x00414ff0
      0x00414ff7
      0x00414ffa
      0x00414ffb
      0x00415001
      0x00415002
      0x00415007
      0x0041500d
      0x00415012
      0x0041501c
      0x00415022
      0x00415029
      0x00415030
      0x0041504d
      0x00415032
      0x00415032
      0x00415037
      0x0041503c
      0x00415041
      0x00415041
      0x0041505d
      0x0041505f
      0x00415065
      0x00415072
      0x0041507a
      0x0041507d
      0x0041507f
      0x00415085
      0x0041508c
      0x004150ae
      0x004150ae
      0x004150ae
      0x0041508e
      0x0041508e
      0x00415090
      0x00415095
      0x0041509b
      0x004150a1
      0x004150a6
      0x004150a6
      0x004150b5
      0x004150bb
      0x004150c1
      0x004150cb
      0x004150d7
      0x004150d8
      0x004150dd
      0x004150e3
      0x004150e5
      0x004150e6
      0x004150e7
      0x004150e8
      0x004150f4
      0x004150fc
      0x00415102
      0x00415104
      0x0041510a
      0x00415111
      0x00415136
      0x00415136
      0x00415136
      0x00415113
      0x00415113
      0x00415118
      0x0041511d
      0x00415123
      0x00415129
      0x0041512e
      0x0041512e
      0x0041513d
      0x00415143
      0x00415148
      0x0041514f
      0x00415159
      0x00415163
      0x00415169
      0x0041516a
      0x00415170
      0x00415171
      0x00415176
      0x0041517c
      0x0041517d
      0x00415184
      0x00415187
      0x0041518c
      0x00415192
      0x00415193
      0x00415199
      0x0041519a
      0x0041519c
      0x004151a1
      0x004151a4
      0x004151ab
      0x004151b1
      0x004151b2
      0x004151b7
      0x004151b9
      0x004151bf
      0x004151c0
      0x004151c6
      0x004151c7
      0x004151d2
      0x004151d8
      0x004151dd
      0x004151e3
      0x004151e8
      0x004151ef
      0x004151f5
      0x004151f6
      0x004151f9
      0x004151ff
      0x00415205
      0x0041520c
      0x00415216
      0x0041521c
      0x00415222
      0x0041520e
      0x0041520e
      0x0041520e
      0x00415227
      0x00415229
      0x0041522b
      0x00419802
      0x0040167c
      0x0040167f
      0x00401682
      0x00401682
      0x00401683
      0x00401683
      0x00415231
      0x00415237
      0x0041523e
      0x00415241
      0x00415248
      0x0041524b
      0x00415251
      0x00415257
      0x0041525e
      0x00415261
      0x00415268
      0x0041526b
      0x00415272
      0x0041527d
      0x00415282
      0x00415288
      0x0041528a
      0x00415290
      0x00415297
      0x004152b9
      0x004152b9
      0x004152b9
      0x00415299
      0x00415299
      0x0041529e
      0x004152a3
      0x004152a6
      0x004152ac
      0x004152b1
      0x004152b1
      0x00415297
      0x004152c0
      0x004152c7
      0x004152cc
      0x004152d1
      0x004152d7
      0x004152d8
      0x004152dd
      0x004152de
      0x004152e3
      0x004152e8
      0x004152ee
      0x004152f3
      0x004152f5
      0x00415302
      0x00415304
      0x0041530b
      0x00415311
      0x00415316
      0x0041531d
      0x0041531f
      0x00415325
      0x0041532c
      0x00415333
      0x00415350
      0x00415335
      0x00415335
      0x0041533a
      0x0041533f
      0x00415344
      0x00415344
      0x00415360
      0x00415362
      0x00415368
      0x00415375
      0x0041537d
      0x00415380
      0x00415382
      0x00415388
      0x0041538f
      0x004153b1
      0x004153b1
      0x004153b1
      0x00415391
      0x00415391
      0x00415393
      0x00415398
      0x0041539e
      0x004153a4
      0x004153a9
      0x004153a9
      0x004153b8
      0x004153be
      0x004153c4
      0x004153d1
      0x004153d9
      0x004153df
      0x004153e1
      0x004153e7
      0x004153ee
      0x00415413
      0x00415413
      0x00415413
      0x004153f0
      0x004153f0
      0x004153f5
      0x004153fa
      0x00415400
      0x00415406
      0x0041540b
      0x0041540b
      0x0041541a
      0x00415421
      0x00415425
      0x0041542b
      0x00415430
      0x00415437
      0x00415441
      0x0041544b
      0x00415451
      0x00415452
      0x00415457
      0x0041545d
      0x00415462
      0x00415469
      0x0041546e
      0x00415475
      0x0041547c
      0x00415483
      0x004154a0
      0x00415485
      0x00415485
      0x0041548a
      0x0041548f
      0x00415494
      0x00415494
      0x004154b0
      0x004154b2
      0x004154c5
      0x004154cc
      0x004154d1
      0x004154d5
      0x004154db
      0x004154e2
      0x004154ee
      0x004154f6
      0x004154f9
      0x004154fb
      0x00415501
      0x00415508
      0x0041552a
      0x0041552a
      0x0041552a
      0x0041550a
      0x0041550a
      0x0041550c
      0x00415511
      0x00415517
      0x0041551d
      0x00415522
      0x00415522
      0x00415531
      0x00415537
      0x0041553c
      0x00415542
      0x00415542
      0x0041531f
      0x00415547
      0x0041554e
      0x00415550
      0x00415552
      0x00415557
      0x0041555d
      0x00415562
      0x0041556c
      0x00415572
      0x00415579
      0x0041557f
      0x00415580
      0x00415585
      0x00415587
      0x0041558d
      0x0041558e
      0x00415594
      0x00415595
      0x004155a0
      0x004155a6
      0x004155ab
      0x004155b1
      0x004155b6
      0x004155bd
      0x004155c7
      0x004155d1
      0x004155d7
      0x004155d8
      0x004155dd
      0x004155e3
      0x004155e8
      0x004155ef
      0x004155f6
      0x00415613
      0x004155f8
      0x004155f8
      0x004155fd
      0x00415602
      0x00415607
      0x00415607
      0x00415623
      0x00415625
      0x0041562b
      0x00415638
      0x00415640
      0x00415643
      0x00415645
      0x0041564b
      0x00415652
      0x00415674
      0x00415674
      0x00415674
      0x00415654
      0x00415654
      0x00415656
      0x0041565b
      0x00415661
      0x00415667
      0x0041566c
      0x0041566c
      0x0041567b
      0x00415681
      0x00415687
      0x00415694
      0x0041569c
      0x004156a2
      0x004156a4
      0x004156aa
      0x004156b1
      0x004156d6
      0x004156d6
      0x004156d6
      0x004156b3
      0x004156b3
      0x004156b8
      0x004156bd
      0x004156c3
      0x004156c9
      0x004156ce
      0x004156ce
      0x004156dd
      0x004156e4
      0x004156e8
      0x004156ee
      0x004156f3
      0x004156fa
      0x004156ff
      0x004156ff
      0x00415704
      0x0041570b
      0x00415710
      0x00415716
      0x0041571b
      0x00415725
      0x0041572b
      0x00415732
      0x00415739
      0x00415756
      0x0041573b
      0x0041573b
      0x00415740
      0x00415745
      0x0041574a
      0x0041574a
      0x00415766
      0x00415768
      0x0041576e
      0x0041577b
      0x00415783
      0x00415786
      0x00415788
      0x0041578e
      0x00415795
      0x004157b7
      0x004157b7
      0x004157b7
      0x00415797
      0x00415797
      0x00415799
      0x0041579e
      0x004157a4
      0x004157aa
      0x004157af
      0x004157af
      0x004157be
      0x004157c4
      0x004157ca
      0x004157d7
      0x004157df
      0x004157e5
      0x004157e7
      0x004157ed
      0x004157f4
      0x00415819
      0x00415819
      0x00415819
      0x004157f6
      0x004157f6
      0x004157fb
      0x00415800
      0x00415806
      0x0041580c
      0x00415811
      0x00415811
      0x00415820
      0x00415826
      0x0041582c
      0x00415839
      0x0041583c
      0x00415841
      0x00415847
      0x0041584c
      0x00415853
      0x0041585a
      0x00415877
      0x0041585c
      0x0041585c
      0x00415861
      0x00415866
      0x0041586b
      0x0041586b
      0x00415887
      0x00415889
      0x0041588f
      0x0041589c
      0x004158a4
      0x004158a7
      0x004158a9
      0x004158af
      0x004158b6
      0x004158d8
      0x004158d8
      0x004158d8
      0x004158b8
      0x004158b8
      0x004158ba
      0x004158bf
      0x004158c5
      0x004158cb
      0x004158d0
      0x004158d0
      0x004158df
      0x004158e5
      0x004158eb
      0x004158f8
      0x00415900
      0x00415906
      0x00415908
      0x0041590e
      0x00415915
      0x0041593a
      0x0041593a
      0x0041593a
      0x00415917
      0x00415917
      0x0041591c
      0x00415921
      0x00415927
      0x0041592d
      0x00415932
      0x00415932
      0x00415941
      0x00415947
      0x0041594d
      0x0041595a
      0x00415960
      0x00415965
      0x0041596b
      0x00415970
      0x00415977
      0x00415981
      0x0041598b
      0x00415995
      0x0041599f
      0x004159a9
      0x004159b3
      0x004159b9
      0x004159ba
      0x004159c0
      0x004159c1
      0x004159c7
      0x004159c8
      0x004159ce
      0x004159cf
      0x004159d0
      0x004159d3
      0x004159d5
      0x004159d6
      0x004159d7
      0x004159da
      0x004159dc
      0x004159dd
      0x004159de
      0x004159e1
      0x004159e6
      0x004159e9
      0x004159ef
      0x004159f0
      0x004159f6
      0x004159f7
      0x004159fd
      0x004159fe
      0x00415a00
      0x00415a05
      0x00415a08
      0x00415a0f
      0x00415a15
      0x00415a1b
      0x00415a1d
      0x00415a1f
      0x00000000
      0x00000000
      0x00415a25
      0x00415a2b
      0x00415a32
      0x00415a38
      0x00415a3d
      0x00415a43
      0x00415a45
      0x00415a4b
      0x00415a52
      0x00415a74
      0x00415a74
      0x00415a74
      0x00415a54
      0x00415a54
      0x00415a59
      0x00415a5e
      0x00415a61
      0x00415a67
      0x00415a6c
      0x00415a6c
      0x00415a52
      0x00415a7b
      0x00415a82
      0x00415a84
      0x00415a89
      0x00415a8f
      0x00415a94
      0x00415a9e
      0x00415aa4
      0x00415aab
      0x00415ab5
      0x00415abf
      0x00415ac1
      0x00415ac3
      0x00415ac5
      0x00415ac7
      0x00415acd
      0x00415ace
      0x00415ad5
      0x00415adb
      0x00415ae0
      0x00415ae6
      0x00415aeb
      0x00415af2
      0x00415af9
      0x00415b03
      0x00415b0e
      0x00415b13
      0x00415b05
      0x00415b05
      0x00415b05
      0x00415b1e
      0x00415b2a
      0x00415b2d
      0x00415b32
      0x00415b39
      0x00415b43
      0x00415b4d
      0x00415b58
      0x00415b5d
      0x00415b4f
      0x00415b4f
      0x00415b4f
      0x00415b68
      0x00415b74
      0x00415b77
      0x00415b7c
      0x00415b83
      0x00415b8d
      0x00415b97
      0x00415ba2
      0x00415ba7
      0x00415b99
      0x00415b99
      0x00415b99
      0x00415bb2
      0x00415bbe
      0x00415bc1
      0x00415bc6
      0x00415bcd
      0x00415bd7
      0x00415be1
      0x00415bec
      0x00415bf1
      0x00415be3
      0x00415be3
      0x00415be3
      0x00415bfc
      0x00415c08
      0x00415c0b
      0x00415c10
      0x00415c17
      0x00415c21
      0x00415c2b
      0x00415c36
      0x00415c3b
      0x00415c2d
      0x00415c2d
      0x00415c2d
      0x00415c46
      0x00415c52
      0x00415c55
      0x00415c5a
      0x00415c61
      0x00415c6b
      0x00415c75
      0x00415c80
      0x00415c85
      0x00415c77
      0x00415c77
      0x00415c77
      0x00415c90
      0x00415c9c
      0x00415c9f
      0x00415ca4
      0x00415cab
      0x00415cb5
      0x00415cbf
      0x00415cca
      0x00415ccf
      0x00415cc1
      0x00415cc1
      0x00415cc1
      0x00415cda
      0x00415ce6
      0x00415ce9
      0x00415cee
      0x00415cf5
      0x00415cff
      0x00415d09
      0x00415d14
      0x00415d19
      0x00415d0b
      0x00415d0b
      0x00415d0b
      0x00415d24
      0x00415d30
      0x00415d33
      0x00415d38
      0x00415d3f
      0x00415d49
      0x00415d53
      0x00415d5e
      0x00415d63
      0x00415d55
      0x00415d55
      0x00415d55
      0x00415d6e
      0x00415d7a
      0x00415d7d
      0x00415d82
      0x00415d89
      0x00415d93
      0x00415d9d
      0x00415da8
      0x00415dad
      0x00415d9f
      0x00415d9f
      0x00415d9f
      0x00415db8
      0x00415dc4
      0x00415dc7
      0x00415dcc
      0x00415dd3
      0x00415ddd
      0x00415de7
      0x00415df2
      0x00415df7
      0x00415de9
      0x00415de9
      0x00415de9
      0x00415e02
      0x00415e0e
      0x00415e11
      0x00415e16
      0x00415e1d
      0x00415e27
      0x00415e31
      0x00415e3c
      0x00415e41
      0x00415e33
      0x00415e33
      0x00415e33
      0x00415e4c
      0x00415e58
      0x00415e5b
      0x00415e60
      0x00415e67
      0x00415e71
      0x00415e7b
      0x00415e86
      0x00415e8b
      0x00415e7d
      0x00415e7d
      0x00415e7d
      0x00415e96
      0x00415ea2
      0x00415ea5
      0x00415eaa
      0x00415eb1
      0x00415ebb
      0x00415ec5
      0x00415ed0
      0x00415ed5
      0x00415ec7
      0x00415ec7
      0x00415ec7
      0x00415ee0
      0x00415eec
      0x00415eef
      0x00415ef4
      0x00415efb
      0x00415f05
      0x00415f0f
      0x00415f1a
      0x00415f1f
      0x00415f11
      0x00415f11
      0x00415f11
      0x00415f2a
      0x00415f36
      0x00415f39
      0x00415f3e
      0x00415f45
      0x00415f4f
      0x00415f59
      0x00415f64
      0x00415f69
      0x00415f5b
      0x00415f5b
      0x00415f5b
      0x00415f74
      0x00415f80
      0x00415f83
      0x00415f88
      0x00415f8f
      0x00415f99
      0x00415fa3
      0x00415fae
      0x00415fb3
      0x00415fa5
      0x00415fa5
      0x00415fa5
      0x00415fbe
      0x00415fca
      0x00415fcd
      0x00415fd2
      0x00415fd9
      0x00415fe3
      0x00415fed
      0x00415ff8
      0x00415ffd
      0x00415fef
      0x00415fef
      0x00415fef
      0x00416008
      0x00416014
      0x00416017
      0x0041601c
      0x00416023
      0x0041602d
      0x00416037
      0x00416042
      0x00416047
      0x00416039
      0x00416039
      0x00416039
      0x00416052
      0x0041605e
      0x00416061
      0x00416066
      0x0041606d
      0x00416077
      0x00416081
      0x0041608c
      0x00416091
      0x00416083
      0x00416083
      0x00416083
      0x0041609c
      0x004160a8
      0x004160ab
      0x004160b0
      0x004160b7
      0x004160c1
      0x004160cb
      0x004160d6
      0x004160db
      0x004160cd
      0x004160cd
      0x004160cd
      0x004160e6
      0x004160f2
      0x004160f5
      0x004160fa
      0x00416101
      0x0041610b
      0x00416115
      0x00416120
      0x00416125
      0x00416117
      0x00416117
      0x00416117
      0x00416130
      0x0041613c
      0x0041613f
      0x00416144
      0x0041614b
      0x00416155
      0x0041615f
      0x0041616a
      0x0041616f
      0x00416161
      0x00416161
      0x00416161
      0x0041617a
      0x00416186
      0x00416189
      0x0041618e
      0x00416195
      0x0041619f
      0x004161a9
      0x004161b4
      0x004161b9
      0x004161ab
      0x004161ab
      0x004161ab
      0x004161c4
      0x004161d0
      0x004161d3
      0x004161d8
      0x004161df
      0x004161e9
      0x004161f3
      0x004161fe
      0x00416203
      0x004161f5
      0x004161f5
      0x004161f5
      0x0041620e
      0x0041621a
      0x0041621d
      0x00416222
      0x00416229
      0x00416233
      0x0041623d
      0x00416248
      0x0041624d
      0x0041623f
      0x0041623f
      0x0041623f
      0x00416258
      0x00416264
      0x00416267
      0x0041626c
      0x00416273
      0x0041627d
      0x00416287
      0x00416292
      0x00416297
      0x00416289
      0x00416289
      0x00416289
      0x004162a2
      0x004162ae
      0x004162b1
      0x004162b6
      0x004162bd
      0x004162c7
      0x004162d1
      0x004162dc
      0x004162e1
      0x004162d3
      0x004162d3
      0x004162d3
      0x004162ec
      0x004162f8
      0x004162fb
      0x00416300
      0x00416307
      0x00416311
      0x0041631b
      0x00416326
      0x0041632b
      0x0041631d
      0x0041631d
      0x0041631d
      0x00416336
      0x00416342
      0x00416345
      0x0041634a
      0x00416351
      0x0041635b
      0x00416365
      0x00416370
      0x00416375
      0x00416367
      0x00416367
      0x00416367
      0x00416380
      0x0041638c
      0x0041638f
      0x00416394
      0x0041639b
      0x004163a5
      0x004163af
      0x004163ba
      0x004163bf
      0x004163b1
      0x004163b1
      0x004163b1
      0x004163ca
      0x004163d6
      0x004163d9
      0x004163de
      0x004163e5
      0x004163ef
      0x004163f9
      0x00416404
      0x00416409
      0x004163fb
      0x004163fb
      0x004163fb
      0x00416414
      0x00416420
      0x00416423
      0x00416428
      0x0041642f
      0x00416439
      0x00416443
      0x0041644e
      0x00416453
      0x00416445
      0x00416445
      0x00416445
      0x0041645e
      0x0041646a
      0x0041646d
      0x00416472
      0x00416479
      0x00416483
      0x0041648d
      0x00416498
      0x0041649d
      0x0041648f
      0x0041648f
      0x0041648f
      0x004164a8
      0x004164b4
      0x004164b7
      0x004164bc
      0x004164c3
      0x004164cd
      0x004164d7
      0x004164e2
      0x004164e7
      0x004164d9
      0x004164d9
      0x004164d9
      0x004164f2
      0x004164fe
      0x00416501
      0x00416506
      0x0041650d
      0x00416517
      0x00416521
      0x0041652c
      0x00416531
      0x00416523
      0x00416523
      0x00416523
      0x0041653c
      0x00416548
      0x0041654b
      0x00416550
      0x00416557
      0x00416561
      0x0041656b
      0x00416576
      0x0041657b
      0x0041656d
      0x0041656d
      0x0041656d
      0x00416586
      0x00416592
      0x00416595
      0x0041659a
      0x004165a1
      0x004165ab
      0x004165b5
      0x004165c0
      0x004165c5
      0x004165b7
      0x004165b7
      0x004165b7
      0x004165d0
      0x004165dc
      0x004165df
      0x004165e4
      0x004165eb
      0x004165f5
      0x004165ff
      0x0041660a
      0x0041660f
      0x00416601
      0x00416601
      0x00416601
      0x0041661a
      0x00416626
      0x00416629
      0x0041662e
      0x00416635
      0x0041663f
      0x00416649
      0x00416654
      0x00416659
      0x0041664b
      0x0041664b
      0x0041664b
      0x00416664
      0x00416670
      0x00416673
      0x00416678
      0x0041667f
      0x00416689
      0x00416693
      0x0041669e
      0x004166a3
      0x00416695
      0x00416695
      0x00416695
      0x004166ae
      0x004166ba
      0x004166bd
      0x004166c2
      0x004166c9
      0x004166d3
      0x004166dd
      0x004166e8
      0x004166ed
      0x004166df
      0x004166df
      0x004166df
      0x004166f8
      0x00416704
      0x00416707
      0x0041670c
      0x00416713
      0x0041671d
      0x00416727
      0x00416732
      0x00416737
      0x00416729
      0x00416729
      0x00416729
      0x00416742
      0x0041674e
      0x00416751
      0x00416756
      0x0041675d
      0x00416767
      0x00416771
      0x0041677c
      0x00416781
      0x00416773
      0x00416773
      0x00416773
      0x0041678c
      0x00416798
      0x0041679b
      0x004167a0
      0x004167a7
      0x004167b1
      0x004167bb
      0x004167c6
      0x004167cb
      0x004167bd
      0x004167bd
      0x004167bd
      0x004167d6
      0x004167e2
      0x004167e5
      0x004167ea
      0x004167f1
      0x004167fb
      0x00416805
      0x00416810
      0x00416815
      0x00416807
      0x00416807
      0x00416807
      0x00416820
      0x0041682c
      0x0041682f
      0x00416834
      0x0041683b
      0x00416845
      0x0041684f
      0x0041685a
      0x0041685f
      0x00416851
      0x00416851
      0x00416851
      0x0041686a
      0x00416876
      0x00416879
      0x0041687e
      0x00416885
      0x0041688f
      0x00416899
      0x004168a4
      0x004168a9
      0x0041689b
      0x0041689b
      0x0041689b
      0x004168b4
      0x004168c0
      0x004168c3
      0x004168c8
      0x004168cf
      0x004168d9
      0x004168e3
      0x004168ee
      0x004168f3
      0x004168e5
      0x004168e5
      0x004168e5
      0x004168fe
      0x0041690a
      0x0041690d
      0x00416912
      0x00416919
      0x00416923
      0x0041692d
      0x00416938
      0x0041693d
      0x0041692f
      0x0041692f
      0x0041692f
      0x00416948
      0x00416954
      0x00416957
      0x0041695c
      0x00416963
      0x0041696d
      0x00416977
      0x00416982
      0x00416987
      0x00416979
      0x00416979
      0x00416979
      0x00416992
      0x0041699e
      0x004169a1
      0x004169a6
      0x004169ad
      0x004169b7
      0x004169c1
      0x004169cc
      0x004169d1
      0x004169c3
      0x004169c3
      0x004169c3
      0x004169dc
      0x004169e8
      0x004169eb
      0x004169f0
      0x004169f7
      0x00416a01
      0x00416a0b
      0x00416a16
      0x00416a1b
      0x00416a0d
      0x00416a0d
      0x00416a0d
      0x00416a26
      0x00416a32
      0x00416a35
      0x00416a3a
      0x00416a41
      0x00416a4b
      0x00416a55
      0x00416a60
      0x00416a65
      0x00416a57
      0x00416a57
      0x00416a57
      0x00416a70
      0x00416a7c
      0x00416a7f
      0x00416a84
      0x00416a8b
      0x00416a95
      0x00416a9f
      0x00416aaa
      0x00416aaf
      0x00416aa1
      0x00416aa1
      0x00416aa1
      0x00416aba
      0x00416ac6
      0x00416ac9
      0x00416ace
      0x00416ad5
      0x00416adf
      0x00416ae9
      0x00416af4
      0x00416af9
      0x00416aeb
      0x00416aeb
      0x00416aeb
      0x00416b04
      0x00416b10
      0x00416b13
      0x00416b18
      0x00416b1f
      0x00416b29
      0x00416b33
      0x00416b3e
      0x00416b43
      0x00416b35
      0x00416b35
      0x00416b35
      0x00416b4e
      0x00416b5a
      0x00416b5d
      0x00416b62
      0x00416b69
      0x00416b73
      0x00416b7d
      0x00416b88
      0x00416b8d
      0x00416b7f
      0x00416b7f
      0x00416b7f
      0x00416b98
      0x00416ba4
      0x00416ba7
      0x00416bac
      0x00416bb3
      0x00416bbd
      0x00416bc7
      0x00416bd2
      0x00416bd7
      0x00416bc9
      0x00416bc9
      0x00416bc9
      0x00416be2
      0x00416bee
      0x00416bf1
      0x00416bf6
      0x00416bfd
      0x00416c07
      0x00416c11
      0x00416c1c
      0x00416c21
      0x00416c13
      0x00416c13
      0x00416c13
      0x00416c2c
      0x00416c38
      0x00416c3b
      0x00416c40
      0x00416c47
      0x00416c51
      0x00416c5b
      0x00416c66
      0x00416c6b
      0x00416c5d
      0x00416c5d
      0x00416c5d
      0x00416c76
      0x00416c82
      0x00416c85
      0x00416c8a
      0x00416c91
      0x00416c9b
      0x00416ca5
      0x00416cb0
      0x00416cb5
      0x00416ca7
      0x00416ca7
      0x00416ca7
      0x00416cc0
      0x00416ccc
      0x00416ccf
      0x00416cd4
      0x00416cdb
      0x00416ce5
      0x00416cef
      0x00416cfa
      0x00416cff
      0x00416cf1
      0x00416cf1
      0x00416cf1
      0x00416d0a
      0x00416d16
      0x00416d19
      0x00416d1e
      0x00416d25
      0x00416d2f
      0x00416d39
      0x00416d44
      0x00416d49
      0x00416d3b
      0x00416d3b
      0x00416d3b
      0x00416d54
      0x00416d60
      0x00416d63
      0x00416d68
      0x00416d6f
      0x00416d79
      0x00416d83
      0x00416d8e
      0x00416d93
      0x00416d85
      0x00416d85
      0x00416d85
      0x00416d9e
      0x00416daa
      0x00416dad
      0x00416db2
      0x00416db9
      0x00416dc3
      0x00416dcd
      0x00416dd8
      0x00416ddd
      0x00416dcf
      0x00416dcf
      0x00416dcf
      0x00416de8
      0x00416df4
      0x00416df7
      0x00416dfc
      0x00416e03
      0x00416e0d
      0x00416e17
      0x00416e22
      0x00416e27
      0x00416e19
      0x00416e19
      0x00416e19
      0x00416e32
      0x00416e3e
      0x00416e41
      0x00416e46
      0x00416e4d
      0x00416e57
      0x00416e61
      0x00416e6c
      0x00416e71
      0x00416e63
      0x00416e63
      0x00416e63
      0x00416e7c
      0x00416e88
      0x00416e8b
      0x00416e90
      0x00416e97
      0x00416ea1
      0x00416eab
      0x00416eb6
      0x00416ebb
      0x00416ead
      0x00416ead
      0x00416ead
      0x00416ec6
      0x00416ed2
      0x00416ed5
      0x00416eda
      0x00416ee1
      0x00416eeb
      0x00416ef5
      0x00416f00
      0x00416f05
      0x00416ef7
      0x00416ef7
      0x00416ef7
      0x00416f10
      0x00416f1c
      0x00416f1f
      0x00416f24
      0x00416f2b
      0x00416f35
      0x00416f3f
      0x00416f4a
      0x00416f4f
      0x00416f41
      0x00416f41
      0x00416f41
      0x00416f5a
      0x00416f66
      0x00416f69
      0x00416f6e
      0x00416f75
      0x00416f7f
      0x00416f89
      0x00416f94
      0x00416f99
      0x00416f8b
      0x00416f8b
      0x00416f8b
      0x00416fa4
      0x00416fb0
      0x00416fb3
      0x00416fb8
      0x00416fbf
      0x00416fc9
      0x00416fd3
      0x00416fde
      0x00416fe3
      0x00416fd5
      0x00416fd5
      0x00416fd5
      0x00416fee
      0x00416ffa
      0x00416ffd
      0x00417002
      0x00417009
      0x00417013
      0x0041701d
      0x00417028
      0x0041702d
      0x0041701f
      0x0041701f
      0x0041701f
      0x00417038
      0x00417044
      0x00417047
      0x0041704c
      0x00417053
      0x0041705d
      0x00417067
      0x00417072
      0x00417077
      0x00417069
      0x00417069
      0x00417069
      0x00417082
      0x0041708e
      0x00417091
      0x00417096
      0x0041709d
      0x004170a7
      0x004170b1
      0x004170bc
      0x004170c1
      0x004170b3
      0x004170b3
      0x004170b3
      0x004170cc
      0x004170d8
      0x004170db
      0x004170e0
      0x004170e7
      0x004170f1
      0x004170fb
      0x00417106
      0x0041710b
      0x004170fd
      0x004170fd
      0x004170fd
      0x00417116
      0x00417122
      0x00417125
      0x0041712a
      0x00417131
      0x0041713b
      0x00417145
      0x00417150
      0x00417155
      0x00417147
      0x00417147
      0x00417147
      0x00417160
      0x0041716c
      0x0041716f
      0x00417174
      0x0041717b
      0x00417185
      0x0041718f
      0x0041719a
      0x0041719f
      0x00417191
      0x00417191
      0x00417191
      0x004171aa
      0x004171b6
      0x004171b9
      0x004171be
      0x004171c5
      0x004171cf
      0x004171d9
      0x004171e4
      0x004171e9
      0x004171db
      0x004171db
      0x004171db
      0x004171f4
      0x00417200
      0x00417203
      0x00417208
      0x0041720f
      0x00417219
      0x00417223
      0x0041722e
      0x00417233
      0x00417225
      0x00417225
      0x00417225
      0x0041723e
      0x0041724a
      0x0041724d
      0x00417252
      0x00417259
      0x00417263
      0x0041726d
      0x00417278
      0x0041727d
      0x0041726f
      0x0041726f
      0x0041726f
      0x00417288
      0x00417294
      0x00417297
      0x0041729c
      0x004172a3
      0x004172ad
      0x004172b7
      0x004172c2
      0x004172c7
      0x004172b9
      0x004172b9
      0x004172b9
      0x004172d2
      0x004172de
      0x004172e1
      0x004172e6
      0x004172ed
      0x004172f7
      0x00417301
      0x0041730c
      0x00417311
      0x00417303
      0x00417303
      0x00417303
      0x0041731c
      0x00417328
      0x0041732b
      0x00417330
      0x00417337
      0x00417341
      0x0041734b
      0x00417356
      0x0041735b
      0x0041734d
      0x0041734d
      0x0041734d
      0x00417366
      0x00417372
      0x00417375
      0x0041737a
      0x00417381
      0x0041738b
      0x00417395
      0x004173a0
      0x004173a5
      0x00417397
      0x00417397
      0x00417397
      0x004173b0
      0x004173bc
      0x004173bf
      0x004173c4
      0x004173cb
      0x004173d5
      0x004173df
      0x004173ea
      0x004173ef
      0x004173e1
      0x004173e1
      0x004173e1
      0x004173fa
      0x00417406
      0x00417409
      0x0041740e
      0x00417415
      0x0041741f
      0x00417429
      0x00417434
      0x00417439
      0x0041742b
      0x0041742b
      0x0041742b
      0x00417444
      0x00417450
      0x00417453
      0x00417458
      0x0041745f
      0x00417469
      0x00417473
      0x0041747e
      0x00417483
      0x00417475
      0x00417475
      0x00417475
      0x0041748e
      0x0041749a
      0x0041749d
      0x004174a2
      0x004174a9
      0x004174b3
      0x004174bd
      0x004174c8
      0x004174cd
      0x004174bf
      0x004174bf
      0x004174bf
      0x004174d8
      0x004174e4
      0x004174e7
      0x004174ec
      0x004174f3
      0x004174fd
      0x00417507
      0x00417512
      0x00417517
      0x00417509
      0x00417509
      0x00417509
      0x00417522
      0x0041752e
      0x00417531
      0x00417536
      0x0041753d
      0x00417547
      0x00417551
      0x0041755c
      0x00417561
      0x00417553
      0x00417553
      0x00417553
      0x0041756c
      0x00417578
      0x0041757b
      0x00417580
      0x00417587
      0x00417591
      0x0041759b
      0x004175a6
      0x004175ab
      0x0041759d
      0x0041759d
      0x0041759d
      0x004175b6
      0x004175c2
      0x004175c5
      0x004175ca
      0x004175d1
      0x004175db
      0x004175e5
      0x004175f0
      0x004175f5
      0x004175e7
      0x004175e7
      0x004175e7
      0x00417600
      0x0041760c
      0x0041760f
      0x00417614
      0x0041761b
      0x00417625
      0x0041762f
      0x0041763a
      0x0041763f
      0x00417631
      0x00417631
      0x00417631
      0x0041764a
      0x00417656
      0x00417659
      0x0041765e
      0x00417665
      0x0041766f
      0x00417679
      0x00417684
      0x00417689
      0x0041767b
      0x0041767b
      0x0041767b
      0x00417694
      0x004176a0
      0x004176a3
      0x004176a8
      0x004176af
      0x004176b9
      0x004176c3
      0x004176ce
      0x004176d3
      0x004176c5
      0x004176c5
      0x004176c5
      0x004176de
      0x004176ea
      0x004176ed
      0x004176f2
      0x004176f9
      0x00417703
      0x0041770d
      0x00417718
      0x0041771d
      0x0041770f
      0x0041770f
      0x0041770f
      0x00417728
      0x00417734
      0x00417737
      0x0041773c
      0x00417743
      0x0041774d
      0x00417757
      0x00417762
      0x00417767
      0x00417759
      0x00417759
      0x00417759
      0x00417772
      0x0041777e
      0x00417781
      0x00417786
      0x0041778d
      0x00417797
      0x004177a1
      0x004177ac
      0x004177b1
      0x004177a3
      0x004177a3
      0x004177a3
      0x004177bc
      0x004177c8
      0x004177cb
      0x004177d0
      0x004177d7
      0x004177e1
      0x004177eb
      0x004177f6
      0x004177fb
      0x004177ed
      0x004177ed
      0x004177ed
      0x00417806
      0x00417812
      0x00417815
      0x0041781a
      0x00417821
      0x0041782b
      0x00417835
      0x00417840
      0x00417845
      0x00417837
      0x00417837
      0x00417837
      0x00417850
      0x0041785c
      0x0041785f
      0x00417864
      0x0041786b
      0x00417875
      0x0041787f
      0x0041788a
      0x0041788f
      0x00417881
      0x00417881
      0x00417881
      0x0041789a
      0x004178a6
      0x004178a9
      0x004178ae
      0x004178b5
      0x004178bf
      0x004178c9
      0x004178d4
      0x004178d9
      0x004178cb
      0x004178cb
      0x004178cb
      0x004178e4
      0x004178f0
      0x004178f3
      0x004178f8
      0x004178ff
      0x00417909
      0x00417913
      0x0041791e
      0x00417923
      0x00417915
      0x00417915
      0x00417915
      0x0041792e
      0x0041793a
      0x0041793d
      0x00417942
      0x00417949
      0x00417953
      0x0041795d
      0x00417968
      0x0041796d
      0x0041795f
      0x0041795f
      0x0041795f
      0x00417978
      0x00417984
      0x00417987
      0x0041798c
      0x00417993
      0x0041799d
      0x004179a7
      0x004179b2
      0x004179b7
      0x004179a9
      0x004179a9
      0x004179a9
      0x004179c2
      0x004179ce
      0x004179d1
      0x004179d6
      0x004179dd
      0x004179e7
      0x004179f1
      0x004179fc
      0x00417a01
      0x004179f3
      0x004179f3
      0x004179f3
      0x00417a0c
      0x00417a18
      0x00417a1b
      0x00417a20
      0x00417a27
      0x00417a31
      0x00417a3b
      0x00417a46
      0x00417a4b
      0x00417a3d
      0x00417a3d
      0x00417a3d
      0x00417a56
      0x00417a62
      0x00417a65
      0x00417a6a
      0x00417a71
      0x00417a7b
      0x00417a85
      0x00417a90
      0x00417a95
      0x00417a87
      0x00417a87
      0x00417a87
      0x00417aa0
      0x00417aac
      0x00417aaf
      0x00417ab4
      0x00417abb
      0x00417ac5
      0x00417acf
      0x00417ada
      0x00417adf
      0x00417ad1
      0x00417ad1
      0x00417ad1
      0x00417aea
      0x00417af6
      0x00417af9
      0x00417afe
      0x00417b05
      0x00417b0f
      0x00417b19
      0x00417b24
      0x00417b29
      0x00417b1b
      0x00417b1b
      0x00417b1b
      0x00417b34
      0x00417b40
      0x00417b43
      0x00417b48
      0x00417b4f
      0x00417b59
      0x00417b63
      0x00417b6e
      0x00417b73
      0x00417b65
      0x00417b65
      0x00417b65
      0x00417b7e
      0x00417b8a
      0x00417b8d
      0x00417b92
      0x00417b99
      0x00417ba3
      0x00417bad
      0x00417bb8
      0x00417bbd
      0x00417baf
      0x00417baf
      0x00417baf
      0x00417bc8
      0x00417bd4
      0x00417bd7
      0x00417bdc
      0x00417be3
      0x00417bed
      0x00417bf7
      0x00417c02
      0x00417c07
      0x00417bf9
      0x00417bf9
      0x00417bf9
      0x00417c12
      0x00417c1e
      0x00417c21
      0x00417c26
      0x00417c2d
      0x00417c37
      0x00417c41
      0x00417c4c
      0x00417c51
      0x00417c43
      0x00417c43
      0x00417c43
      0x00417c5c
      0x00417c68
      0x00417c6b
      0x00417c70
      0x00417c77
      0x00417c81
      0x00417c8b
      0x00417c96
      0x00417c9b
      0x00417c8d
      0x00417c8d
      0x00417c8d
      0x00417ca6
      0x00417cb2
      0x00417cb5
      0x00417cba
      0x00417cc1
      0x00417ccb
      0x00417cd5
      0x00417ce0
      0x00417ce5
      0x00417cd7
      0x00417cd7
      0x00417cd7
      0x00417cf0
      0x00417cfc
      0x00417cff
      0x00417d04
      0x00417d0b
      0x00417d15
      0x00417d1f
      0x00417d2a
      0x00417d2f
      0x00417d21
      0x00417d21
      0x00417d21
      0x00417d3a
      0x00417d46
      0x00417d49
      0x00417d4e
      0x00417d55
      0x00417d5f
      0x00417d69
      0x00417d74
      0x00417d79
      0x00417d6b
      0x00417d6b
      0x00417d6b
      0x00417d84
      0x00417d90
      0x00417d93
      0x00417d98
      0x00417d9f
      0x00417da9
      0x00417db3
      0x00417dbe
      0x00417dc3
      0x00417db5
      0x00417db5
      0x00417db5
      0x00417dce
      0x00417dda
      0x00417ddd
      0x00417de2
      0x00417de9
      0x00417df3
      0x00417dfd
      0x00417e08
      0x00417e0d
      0x00417dff
      0x00417dff
      0x00417dff
      0x00417e18
      0x00417e24
      0x00417e27
      0x00417e2c
      0x00417e33
      0x00417e3d
      0x00417e47
      0x00417e52
      0x00417e57
      0x00417e49
      0x00417e49
      0x00417e49
      0x00417e62
      0x00417e6e
      0x00417e71
      0x00417e76
      0x00417e7d
      0x00417e87
      0x00417e91
      0x00417e9c
      0x00417ea1
      0x00417e93
      0x00417e93
      0x00417e93
      0x00417eac
      0x00417eb8
      0x00417ebb
      0x00417ec0
      0x00417ec7
      0x00417ed1
      0x00417edb
      0x00417ee6
      0x00417eeb
      0x00417edd
      0x00417edd
      0x00417edd
      0x00417ef6
      0x00417f02
      0x00417f05
      0x00417f0a
      0x00417f11
      0x00417f1b
      0x00417f25
      0x00417f30
      0x00417f35
      0x00417f27
      0x00417f27
      0x00417f27
      0x00417f40
      0x00417f4c
      0x00417f4f
      0x00417f54
      0x00417f5b
      0x00417f65
      0x00417f6f
      0x00417f7a
      0x00417f7f
      0x00417f71
      0x00417f71
      0x00417f71
      0x00417f8a
      0x00417f96
      0x00417f99
      0x00417f9e
      0x00417fa5
      0x00417faf
      0x00417fb9
      0x00417fc4
      0x00417fc9
      0x00417fbb
      0x00417fbb
      0x00417fbb
      0x00417fd4
      0x00417fe0
      0x00417fe3
      0x00417fe8
      0x00417fef
      0x00417ff9
      0x00418003
      0x0041800e
      0x00418013
      0x00418005
      0x00418005
      0x00418005
      0x0041801e
      0x0041802a
      0x0041802d
      0x00418032
      0x00418039
      0x00418043
      0x0041804d
      0x00418058
      0x0041805d
      0x0041804f
      0x0041804f
      0x0041804f
      0x00418068
      0x00418074
      0x00418077
      0x0041807c
      0x00418083
      0x0041808d
      0x00418097
      0x004180a2
      0x004180a7
      0x00418099
      0x00418099
      0x00418099
      0x004180b2
      0x004180be
      0x004180c1
      0x004180c6
      0x004180cd
      0x004180d7
      0x004180e1
      0x004180ec
      0x004180f1
      0x004180e3
      0x004180e3
      0x004180e3
      0x004180fc
      0x00418108
      0x0041810b
      0x00418110
      0x00418117
      0x00418121
      0x0041812b
      0x00418136
      0x0041813b
      0x0041812d
      0x0041812d
      0x0041812d
      0x00418146
      0x00418152
      0x00418155
      0x0041815a
      0x00418161
      0x0041816b
      0x00418175
      0x00418180
      0x00418185
      0x00418177
      0x00418177
      0x00418177
      0x00418190
      0x0041819c
      0x0041819f
      0x004181a4
      0x004181ab
      0x004181b5
      0x004181bf
      0x004181ca
      0x004181cf
      0x004181c1
      0x004181c1
      0x004181c1
      0x004181da
      0x004181e6
      0x004181e9
      0x004181ee
      0x004181f5
      0x004181ff
      0x00418209
      0x00418214
      0x00418219
      0x0041820b
      0x0041820b
      0x0041820b
      0x00418224
      0x00418230
      0x00418233
      0x00418238
      0x0041823f
      0x00418249
      0x00418253
      0x0041825e
      0x00418263
      0x00418255
      0x00418255
      0x00418255
      0x0041826e
      0x0041827a
      0x0041827d
      0x00418282
      0x00418289
      0x00418293
      0x0041829d
      0x004182a8
      0x004182ad
      0x0041829f
      0x0041829f
      0x0041829f
      0x004182b8
      0x004182c4
      0x004182c7
      0x004182cc
      0x004182d3
      0x004182dd
      0x004182e7
      0x004182f2
      0x004182f7
      0x004182e9
      0x004182e9
      0x004182e9
      0x00418302
      0x0041830e
      0x00418311
      0x00418316
      0x0041831d
      0x00418327
      0x00418331
      0x0041833c
      0x00418341
      0x00418333
      0x00418333
      0x00418333
      0x0041834c
      0x00418358
      0x0041835b
      0x00418360
      0x00418367
      0x00418371
      0x0041837b
      0x00418386
      0x0041838b
      0x0041837d
      0x0041837d
      0x0041837d
      0x00418396
      0x004183a2
      0x004183a5
      0x004183aa
      0x004183b1
      0x004183bb
      0x004183c5
      0x004183d0
      0x004183d5
      0x004183c7
      0x004183c7
      0x004183c7
      0x004183e0
      0x004183ec
      0x004183ef
      0x004183f4
      0x004183fb
      0x00418405
      0x0041840f
      0x0041841a
      0x0041841f
      0x00418411
      0x00418411
      0x00418411
      0x0041842a
      0x00418436
      0x00418439
      0x0041843e
      0x00418445
      0x0041844f
      0x00418459
      0x00418464
      0x00418469
      0x0041845b
      0x0041845b
      0x0041845b
      0x00418474
      0x00418480
      0x00418483
      0x00418488
      0x0041848f
      0x00418499
      0x004184a3
      0x004184ae
      0x004184b3
      0x004184a5
      0x004184a5
      0x004184a5
      0x004184be
      0x004184ca
      0x004184cd
      0x004184d2
      0x004184d9
      0x004184e3
      0x004184ed
      0x004184f8
      0x004184fd
      0x004184ef
      0x004184ef
      0x004184ef
      0x00418508
      0x00418514
      0x00418517
      0x0041851c
      0x00418523
      0x0041852d
      0x00418537
      0x00418542
      0x00418547
      0x00418539
      0x00418539
      0x00418539
      0x00418552
      0x0041855e
      0x00418561
      0x00418566
      0x0041856d
      0x00418577
      0x00418581
      0x0041858c
      0x00418591
      0x00418583
      0x00418583
      0x00418583
      0x0041859c
      0x004185a8
      0x004185ab
      0x004185b0
      0x004185b7
      0x004185c1
      0x004185cb
      0x004185d6
      0x004185db
      0x004185cd
      0x004185cd
      0x004185cd
      0x004185e6
      0x004185f2
      0x004185f5
      0x004185fa
      0x00418601
      0x0041860b
      0x00418615
      0x00418620
      0x00418625
      0x00418617
      0x00418617
      0x00418617
      0x00418630
      0x0041863c
      0x0041863f
      0x00418644
      0x0041864b
      0x00418655
      0x0041865f
      0x0041866a
      0x0041866f
      0x00418661
      0x00418661
      0x00418661
      0x0041867a
      0x00418686
      0x00418689
      0x0041868e
      0x00418695
      0x0041869f
      0x004186a9
      0x004186b4
      0x004186b9
      0x004186ab
      0x004186ab
      0x004186ab
      0x004186c4
      0x004186d0
      0x004186d3
      0x004186d8
      0x004186df
      0x004186e9
      0x004186f3
      0x004186fe
      0x00418703
      0x004186f5
      0x004186f5
      0x004186f5
      0x0041870e
      0x0041871a
      0x0041871d
      0x00418722
      0x00418729
      0x00418733
      0x0041873d
      0x00418748
      0x0041874d
      0x0041873f
      0x0041873f
      0x0041873f
      0x00418758
      0x00418764
      0x00418767
      0x0041876c
      0x00418773
      0x0041877d
      0x00418787
      0x00418792
      0x00418797
      0x00418789
      0x00418789
      0x00418789
      0x004187a2
      0x004187ae
      0x004187b1
      0x004187b6
      0x004187bd
      0x004187c7
      0x004187d1
      0x004187dc
      0x004187e1
      0x004187d3
      0x004187d3
      0x004187d3
      0x004187ec
      0x004187f8
      0x004187fb
      0x00418800
      0x00418807
      0x00418811
      0x0041881b
      0x00418826
      0x0041882b
      0x0041881d
      0x0041881d
      0x0041881d
      0x00418836
      0x00418842
      0x00418845
      0x0041884a
      0x00418851
      0x0041885b
      0x00418865
      0x00418870
      0x00418875
      0x00418867
      0x00418867
      0x00418867
      0x00418880
      0x0041888c
      0x0041888f
      0x00418894
      0x0041889b
      0x004188a5
      0x004188af
      0x004188ba
      0x004188bf
      0x004188b1
      0x004188b1
      0x004188b1
      0x004188ca
      0x004188d6
      0x004188d9
      0x004188de
      0x004188e5
      0x004188ef
      0x004188f9
      0x00418904
      0x00418909
      0x004188fb
      0x004188fb
      0x004188fb
      0x00418914
      0x00418920
      0x00418923
      0x00418928
      0x0041892f
      0x00418939
      0x00418943
      0x0041894e
      0x00418953
      0x00418945
      0x00418945
      0x00418945
      0x0041895e
      0x0041896a
      0x0041896d
      0x00418972
      0x00418979
      0x00418983
      0x0041898d
      0x00418998
      0x0041899d
      0x0041898f
      0x0041898f
      0x0041898f
      0x004189a8
      0x004189b4
      0x004189b7
      0x004189bc
      0x004189c3
      0x004189cd
      0x004189d7
      0x004189e2
      0x004189e7
      0x004189d9
      0x004189d9
      0x004189d9
      0x004189f2
      0x004189fe
      0x00418a01
      0x00418a06
      0x00418a0d
      0x00418a17
      0x00418a21
      0x00418a2c
      0x00418a31
      0x00418a23
      0x00418a23
      0x00418a23
      0x00418a3c
      0x00418a48
      0x00418a4b
      0x00418a50
      0x00418a57
      0x00418a61
      0x00418a6b
      0x00418a76
      0x00418a7b
      0x00418a6d
      0x00418a6d
      0x00418a6d
      0x00418a86
      0x00418a92
      0x00418a95
      0x00418a9a
      0x00418aa1
      0x00418aab
      0x00418ab5
      0x00418ac0
      0x00418ac5
      0x00418ab7
      0x00418ab7
      0x00418ab7
      0x00418ad0
      0x00418adc
      0x00418adf
      0x00418ae4
      0x00418aeb
      0x00418af5
      0x00418aff
      0x00418b0a
      0x00418b0f
      0x00418b01
      0x00418b01
      0x00418b01
      0x00418b1a
      0x00418b26
      0x00418b29
      0x00418b2e
      0x00418b35
      0x00418b3f
      0x00418b49
      0x00418b54
      0x00418b59
      0x00418b4b
      0x00418b4b
      0x00418b4b
      0x00418b64
      0x00418b70
      0x00418b73
      0x00418b78
      0x00418b7f
      0x00418b89
      0x00418b93
      0x00418b9e
      0x00418ba3
      0x00418b95
      0x00418b95
      0x00418b95
      0x00418bae
      0x00418bba
      0x00418bbd
      0x00418bc2
      0x00418bc9
      0x00418bd3
      0x00418bdd
      0x00418be8
      0x00418bed
      0x00418bdf
      0x00418bdf
      0x00418bdf
      0x00418bf8
      0x00418c04
      0x00418c07
      0x00418c0c
      0x00418c13
      0x00418c1d
      0x00418c27
      0x00418c32
      0x00418c37
      0x00418c29
      0x00418c29
      0x00418c29
      0x00418c42
      0x00418c4e
      0x00418c51
      0x00418c56
      0x00418c5d
      0x00418c67
      0x00418c71
      0x00418c7c
      0x00418c81
      0x00418c73
      0x00418c73
      0x00418c73
      0x00418c8c
      0x00418c98
      0x00418c9b
      0x00418ca0
      0x00418ca7
      0x00418cb1
      0x00418cbb
      0x00418cc6
      0x00418ccb
      0x00418cbd
      0x00418cbd
      0x00418cbd
      0x00418cd6
      0x00418ce2
      0x00418ce5
      0x00418cea
      0x00418cf1
      0x00418cfb
      0x00418d05
      0x00418d10
      0x00418d15
      0x00418d07
      0x00418d07
      0x00418d07
      0x00418d20
      0x00418d2c
      0x00418d2f
      0x00418d34
      0x00418d3b
      0x00418d45
      0x00418d4f
      0x00418d5a
      0x00418d5f
      0x00418d51
      0x00418d51
      0x00418d51
      0x00418d6a
      0x00418d76
      0x00418d79
      0x00418d7e
      0x00418d85
      0x00418d8f
      0x00418d99
      0x00418da4
      0x00418da9
      0x00418d9b
      0x00418d9b
      0x00418d9b
      0x00418db4
      0x00418dc0
      0x00418dc3
      0x00418dc8
      0x00418dcf
      0x00418dd9
      0x00418de3
      0x00418dee
      0x00418df3
      0x00418de5
      0x00418de5
      0x00418de5
      0x00418dfe
      0x00418e0a
      0x00418e0d
      0x00418e12
      0x00418e19
      0x00418e23
      0x00418e2d
      0x00418e38
      0x00418e3d
      0x00418e2f
      0x00418e2f
      0x00418e2f
      0x00418e48
      0x00418e54
      0x00418e57
      0x00418e5c
      0x00418e63
      0x00418e6d
      0x00418e77
      0x00418e82
      0x00418e87
      0x00418e79
      0x00418e79
      0x00418e79
      0x00418e92
      0x00418e9e
      0x00418ea1
      0x00418ea6
      0x00418ead
      0x00418eb7
      0x00418ec1
      0x00418ecc
      0x00418ed1
      0x00418ec3
      0x00418ec3
      0x00418ec3
      0x00418edc
      0x00418ee8
      0x00418eeb
      0x00418ef0
      0x00418ef7
      0x00418f01
      0x00418f0b
      0x00418f16
      0x00418f1b
      0x00418f0d
      0x00418f0d
      0x00418f0d
      0x00418f26
      0x00418f32
      0x00418f35
      0x00418f3a
      0x00418f41
      0x00418f4b
      0x00418f55
      0x00418f60
      0x00418f65
      0x00418f57
      0x00418f57
      0x00418f57
      0x00418f70
      0x00418f7c
      0x00418f7f
      0x00418f84
      0x00418f8b
      0x00418f95
      0x00418f9f
      0x00418faa
      0x00418faf
      0x00418fa1
      0x00418fa1
      0x00418fa1
      0x00418fba
      0x00418fc6
      0x00418fc9
      0x00418fce
      0x00418fd5
      0x00418fdc
      0x00418ff9
      0x00418fde
      0x00418fde
      0x00418fe3
      0x00418fe8
      0x00418fed
      0x00418fed
      0x00419009
      0x0041900b
      0x00419011
      0x0041901e
      0x00419026
      0x00419029
      0x0041902b
      0x00419031
      0x00419038
      0x0041905a
      0x0041905a
      0x0041905a
      0x0041903a
      0x0041903a
      0x0041903c
      0x00419041
      0x00419047
      0x0041904d
      0x00419052
      0x00419052
      0x00419061
      0x00419067
      0x0041906d
      0x0041907a
      0x00419082
      0x00419088
      0x0041908a
      0x00419090
      0x00419097
      0x004190bc
      0x004190bc
      0x004190bc
      0x00419099
      0x00419099
      0x0041909e
      0x004190a3
      0x004190a9
      0x004190af
      0x004190b4
      0x004190b4
      0x004190c3
      0x004190c9
      0x004190cf
      0x004190dc
      0x004190df
      0x004190e4
      0x004190ea
      0x004190ef
      0x004190f6
      0x004190fd
      0x00419104
      0x00419121
      0x00419106
      0x00419106
      0x0041910b
      0x00419110
      0x00419115
      0x00419115
      0x00419131
      0x00419133
      0x00419139
      0x0041914b
      0x00419153
      0x00419156
      0x00419158
      0x0041915e
      0x00419165
      0x00419187
      0x00419187
      0x00419187
      0x00419167
      0x00419167
      0x00419169
      0x0041916e
      0x00419174
      0x0041917a
      0x0041917f
      0x0041917f
      0x0041918e
      0x00419194
      0x0041919a
      0x0041919a
      0x0041919a
      0x004191a7
      0x004191aa
      0x004191aa
      0x004191af
      0x004191b9
      0x004191be
      0x004191c4
      0x004191c6
      0x004191cc
      0x004191d3
      0x004191f5
      0x004191f5
      0x004191f5
      0x004191d5
      0x004191d5
      0x004191da
      0x004191df
      0x004191e2
      0x004191e8
      0x004191ed
      0x004191ed
      0x004191fc
      0x00419206
      0x0041920b
      0x00419211
      0x0041921b
      0x00419220
      0x00419226
      0x00419230
      0x00419235
      0x0041923b
      0x00419242
      0x00419248
      0x0041924e
      0x00419255
      0x00419264
      0x00419269
      0x0041926f
      0x00419275
      0x0041927c
      0x0041929e
      0x0041929e
      0x0041929e
      0x0041927e
      0x0041927e
      0x00419283
      0x00419288
      0x0041928b
      0x00419291
      0x00419296
      0x00419296
      0x004192a5
      0x004192ab
      0x004192b1
      0x004192b8
      0x004192c2
      0x004192c7
      0x004192cd
      0x004192d3
      0x004192da
      0x004192fc
      0x004192fc
      0x004192fc
      0x004192dc
      0x004192dc
      0x004192e1
      0x004192e6
      0x004192e9
      0x004192ef
      0x004192f4
      0x004192f4
      0x00419303
      0x0041930a
      0x0041930e
      0x00419315
      0x0041931f
      0x00419324
      0x0041932a
      0x00419330
      0x00419337
      0x00419359
      0x00419359
      0x00419359
      0x00419339
      0x00419339
      0x0041933e
      0x00419343
      0x00419346
      0x0041934c
      0x00419351
      0x00419351
      0x00419360
      0x00419367
      0x0041936b
      0x00419372
      0x00419380
      0x00419386
      0x0041938b
      0x00419392
      0x0041939e
      0x004193a8
      0x004193ad
      0x004193b3
      0x004193b9
      0x004193bf
      0x004193c5
      0x004193ca
      0x004193d1
      0x004193d7
      0x004193dd
      0x004193e4
      0x004193f3
      0x004193f8
      0x004193fe
      0x00419404
      0x0041940b
      0x0041942d
      0x0041942d
      0x0041942d
      0x0041940d
      0x0041940d
      0x00419412
      0x00419417
      0x0041941a
      0x00419420
      0x00419425
      0x00419425
      0x00419434
      0x0041943a
      0x0041943d
      0x00419444
      0x0041944a
      0x00419450
      0x00419457
      0x00419466
      0x0041946b
      0x00419471
      0x00419477
      0x0041947e
      0x004194a0
      0x004194a0
      0x004194a0
      0x00419480
      0x00419480
      0x00419485
      0x0041948a
      0x0041948d
      0x00419493
      0x00419498
      0x00419498
      0x004194a7
      0x004194ad
      0x004194b0
      0x004194b7
      0x004194c1
      0x004194cb
      0x004194d5
      0x004194df
      0x004194e5
      0x004194eb
      0x004194f7
      0x00419503
      0x0041950d
      0x00419512
      0x00419518
      0x0041951e
      0x00419525
      0x00419547
      0x00419547
      0x00419547
      0x00419527
      0x00419527
      0x0041952c
      0x00419531
      0x00419534
      0x0041953a
      0x0041953f
      0x0041953f
      0x0041954e
      0x00419555
      0x0041955f
      0x00419569
      0x00419573
      0x0041957d
      0x00419583
      0x00419589
      0x00419595
      0x004195a1
      0x004195ab
      0x004195b0
      0x004195b6
      0x004195bc
      0x004195c3
      0x004195e5
      0x004195e5
      0x004195e5
      0x004195c5
      0x004195c5
      0x004195ca
      0x004195cf
      0x004195d2
      0x004195d8
      0x004195dd
      0x004195dd
      0x004195ec
      0x004195f6
      0x004195fb
      0x00419601
      0x00419603
      0x00419609
      0x00419610
      0x00419632
      0x00419632
      0x00419632
      0x00419612
      0x00419612
      0x00419617
      0x0041961c
      0x0041961f
      0x00419625
      0x0041962a
      0x0041962a
      0x00419639
      0x00419640
      0x0041964a
      0x00419654
      0x0041965e
      0x00419668
      0x00419672
      0x0041967c
      0x00419686
      0x00419690
      0x00419690
      0x00419690
      0x0041969a
      0x0041969c
      0x0041969d
      0x0041969e
      0x004196a4
      0x004196a5

      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 758743725214e83858ba03d11949e1d00820218a181668189f674e51640a8424
      • Instruction ID: 3e00d6c4c71421e3eed445b982088d93a19559a0f739c1d65a7f0e8c488e95b1
      • Opcode Fuzzy Hash: 758743725214e83858ba03d11949e1d00820218a181668189f674e51640a8424
      • Instruction Fuzzy Hash: 6E0371137CE3C087CF0A4679A4A04F57FA24F9F12833DB9ED91E99A277D77688058A04
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 71%
      			_entry_(signed int __eax, void* __ebx, signed int __edi, void* __esi) {
      				signed char _t215;
      				signed char _t216;
      				signed char _t217;
      				signed int _t219;
      				signed int _t220;
      				signed char _t223;
      				signed int _t224;
      				signed char _t225;
      				signed char _t226;
      				signed int _t227;
      				signed int _t228;
      				signed int _t229;
      				void* _t235;
      				signed char _t236;
      				signed int _t238;
      				signed char _t239;
      				signed char _t240;
      				void* _t241;
      				signed int _t242;
      				signed int _t243;
      				signed char _t248;
      				signed int _t252;
      				signed char _t253;
      				signed int _t254;
      				signed int _t257;
      				signed char _t259;
      				signed int _t262;
      				signed int _t264;
      				signed int _t265;
      				signed int _t267;
      				signed char _t268;
      				intOrPtr* _t272;
      				signed char _t273;
      				signed char _t275;
      				void* _t281;
      				intOrPtr* _t287;
      				signed char _t288;
      				void* _t292;
      				signed char _t295;
      				void* _t300;
      				signed char _t304;
      				signed int _t305;
      				signed int _t307;
      				void* _t310;
      				signed int _t311;
      				signed int _t314;
      				signed int _t315;
      				intOrPtr* _t317;
      				signed int _t322;
      				signed int _t324;
      				void* _t325;
      				signed int _t326;
      				signed char _t330;
      				void* _t331;
      				signed int _t332;
      				void* _t333;
      				void* _t334;
      				void* _t336;
      				intOrPtr _t339;
      				intOrPtr _t360;
      				intOrPtr _t366;
      				intOrPtr _t370;
      				intOrPtr _t373;
      				signed int _t377;
      				intOrPtr _t383;
      				signed int _t384;
      				void* _t385;
      				signed int _t389;
      				intOrPtr _t390;
      				signed int _t391;
      				intOrPtr _t395;
      				intOrPtr _t397;
      
      				_t310 = __esi;
      				_t305 = __edi;
      				_t271 = __ebx;
      				_push("VB5!6&*"); // executed
      				L00401862(); // executed
      				 *__eax =  *__eax + __eax;
      				 *__eax =  *__eax + __eax;
      				 *__eax =  *__eax + __eax;
      				 *__eax =  *__eax ^ __eax;
      				 *__eax =  *__eax + __eax;
      				 *__eax =  *__eax + __eax;
      				 *__eax =  *__eax + __eax;
      				 *__eax =  *__eax + __eax;
      				asm("aad 0x3e");
      				asm("invalid");
      				_t215 = __eax &  *(__esi - 0x75);
      				asm("int3");
      				_pop(_t287);
      				asm("out dx, al");
      				 *_t215 =  *_t215 + _t215;
      				 *_t215 =  *_t215 + _t215;
      				 *_t287 =  *_t287 + _t215;
      				 *_t215 =  *_t215 + _t215;
      				 *0 =  *0 + _t215;
      				_push(es);
      				_push(_t215);
      				 *_t287 =  *_t287 + 0x74;
      				_t339 =  *_t287;
      				if(_t339 >= 0) {
      					asm("insb");
      					if (_t339 >= 0) goto L2;
      					_t267 = _t215 +  *_t215;
      					 *_t267 =  *_t267 + _t267;
      					asm("int3");
      					 *_t267 =  *_t267 ^ _t267;
      					asm("sbb [0x42eab618], ebp");
      					asm("invalid");
      					_t287 = _t287 - 1;
      					asm("lock test [ecx+0x1a], eax");
      					_t268 = _t330;
      					_t330 = _t267;
      					asm("stosb");
      					 *((intOrPtr*)((_t268 ^  *0xFFFFFFFFFFFFFFF6) - 0x2d)) =  *((intOrPtr*)((_t268 ^  *0xFFFFFFFFFFFFFFF6) - 0x2d)) + (_t268 ^  *0xFFFFFFFFFFFFFFF6);
      					_t215 = 0xf1033b9e ^  *(_t287 - 0x48ee309a);
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					_pop(_t271);
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t215;
      					 *_t215 =  *_t215 + _t287;
      					 *((intOrPtr*)(__ebx + 0x55)) =  *((intOrPtr*)(__ebx + 0x55));
      				}
      				_t311 = _t310 - 1;
      				_push(_t287);
      				_t288 = _t287 + 1;
      				_t272 = _t271 - 1;
      				 *0x53000501 =  *0x53000501 + _t288;
      				_t322 =  *(_t288 + 0x70) * 0x31;
      				 *_t288 =  *_t288 + _t272;
      				 *_t215 =  *_t215 + _t215;
      				_t303 = 1;
      				 *((intOrPtr*)(1)) =  *((intOrPtr*)(1)) + _t215;
      				_t16 = _t215 + 0x696b5300;
      				 *_t16 =  *((intOrPtr*)(_t215 + 0x696b5300)) + _t215;
      				if( *_t16 < 0) {
      					L7:
      					 *_t272 =  *_t272 + 1;
      					asm("sbb al, [eax]");
      					 *_t215 =  *_t215 + _t215;
      					_t216 = _t215 +  *_t311;
      					_t26 = _t288 + 0x6d + _t322 * 2;
      					 *_t26 =  *((intOrPtr*)(_t288 + 0x6d + _t322 * 2)) + _t303;
      					if( *_t26 >= 0) {
      						 *_t272 =  *_t272 + _t288;
      						_pop(es);
      						_push(_t216);
      						_t215 = _t216 |  *_t216;
      						 *_t215 =  *_t215 + _t288;
      						_push(0xff000010);
      						_t322 = _t322 +  *_t288;
      						 *_t215 =  *_t215 + _t215;
      						 *_t272 =  *_t272 + _t215;
      						_push(es);
      						 *((intOrPtr*)(_t272 + 0x4f)) =  *((intOrPtr*)(_t272 + 0x4f)) + _t288;
      						goto L9;
      					}
      				} else {
      					 *0x1105 =  *0x1105 + 1;
      					asm("pushad");
      					_pop(ss);
      					 *_t215 =  *_t215 + _t215;
      					_t303 = 1 + _t288;
      					_push(cs);
      					 *_t215 =  *_t215 + _t215;
      					_t330 = _t330 + 1;
      					 *((intOrPtr*)(_t311 + 3)) =  *((intOrPtr*)(_t311 + 3)) + _t215;
      					 *_t288 =  *_t288 + 1;
      					asm("sbb al, [eax]");
      					 *_t215 =  *_t215 + _t215;
      					 *_t311 =  *_t311 + _t215;
      					_t20 = _t288 + 0x6d + _t322 * 2;
      					 *_t20 =  *((intOrPtr*)(_t288 + 0x6d + _t322 * 2)) + _t303;
      					if( *_t20 < 0) {
      						L9:
      						_t305 = _t305 - 1;
      						_t311 = _t311 - 1;
      						_t330 = _t330 + 1;
      						 *((intOrPtr*)(_t288 + _t215)) =  *((intOrPtr*)(_t288 + _t215)) + _t215;
      						 *_t215 =  *_t215 | _t215;
      						_t288 = _t288 + 1;
      						asm("o16 jbe 0x6c");
      						_t322 =  *(_t288 + 0x6e + (_t322 + 1 - 1) * 2) * 0x67;
      						 *((intOrPtr*)(_t215 + _t288 * 8)) =  *((intOrPtr*)(_t215 + _t288 * 8)) + _t215;
      						_t216 = _t215 |  *(_t215 - 0x4fb3dfb);
      					} else {
      						 *_t272 =  *_t272 + _t288;
      						_pop(es);
      						_push(_t215);
      						_t215 = _t215 |  *_t215;
      						 *_t215 =  *_t215 + _t288;
      						_push(0xff000010);
      						goto L7;
      					}
      				}
      				_pop(es);
      				asm("adc [eax], eax");
      				_t273 = _t272 + _t272;
      				_t331 = _t330 +  *((intOrPtr*)(_t216 + _t216));
      				 *_t216 =  *_t216 + _t216;
      				_t217 = _t216 + 5;
      				_t45 = _t273 + 0x6f;
      				 *_t45 =  *((intOrPtr*)(_t273 + 0x6f)) + _t217;
      				if( *_t45 != 0) {
      					L16:
      					 *((intOrPtr*)(_t288 + _t217)) =  *((intOrPtr*)(_t288 + _t217)) + _t217;
      					_t311 = _t311 + 1;
      					asm("gs insd");
      					_t219 =  *_t217 * 4;
      					_t288 = 0x6c015602;
      					_t322 = _t322 +  *((intOrPtr*)(_t331 + _t219));
      					asm("adc [eax+eax], eax");
      					 *_t273 =  *_t273 + 1;
      					asm("daa");
      					 *_t219 =  *_t219 + _t219;
      					goto L17;
      				} else {
      					_t265 = _t217 ^  *_t217;
      					 *0x726f4a00 =  *0x726f4a00 + _t265;
      					asm("aaa");
      					 *0x1330697 =  *0x1330697 + _t265;
      					asm("rol byte [ecx], 0xf8");
      					 *_t303 =  *_t303 + _t303;
      					 *_t265 =  *_t265 + _t265;
      					 *_t273 =  *_t273 + 1;
      					_t219 = _t265 & 0x05000000;
      					es = es;
      					_t47 = _t311 + 0x72;
      					 *_t47 =  *((intOrPtr*)(_t311 + 0x72)) + _t219;
      					asm("gs insd");
      					if( *_t47 == 0) {
      						L17:
      						 *_t219 =  *_t219 + _t219;
      						 *_t219 =  *_t219 | _t288;
      						_t67 = _t311 + 0x6f;
      						 *_t67 =  *((intOrPtr*)(_t311 + 0x6f)) + _t288;
      						asm("outsb");
      						if( *_t67 < 0) {
      							goto L25;
      						} else {
      							_t322 =  *(_t311 + 0x74) * 0x5010600;
      							_t70 = _t273 + 0x74;
      							 *_t70 =  *((intOrPtr*)(_t273 + 0x74)) + _t303;
      							if( *_t70 < 0) {
      								goto L26;
      							} else {
      								asm("bound eax, [eax]");
      								_t262 = _t219 + 0x2560263;
      								goto L20;
      							}
      						}
      					} else {
      						 *[fs:ecx+eax] =  *[fs:ecx+eax] + _t219;
      						_t262 = _t219;
      						_t288 = _t288 + 1;
      						if(_t288 >= 0) {
      							L20:
      							asm("arpl [edx], ax");
      							_push(_t311);
      							_t273 = _t273 +  *_t273;
      							_t288 = _t288 | _t273;
      							_t264 = _t262 + 0x2603ff12;
      							 *_t264 =  *_t264 + _t264;
      							 *_t288 =  *_t288 + _t288;
      							goto L21;
      						} else {
      							asm("insb");
      							 *((intOrPtr*)(_t273 + _t322 * 8)) =  *((intOrPtr*)(_t273 + _t322 * 8)) + _t262;
      							 *((intOrPtr*)(_t331 + _t262 + 0x22b0138)) =  *((intOrPtr*)(_t331 + _t262 + 0x22b0138)) + _t288;
      							asm("adc [edx], eax");
      							_t273 = _t273 + _t273;
      							_t331 = _t331 +  *_t305;
      							 *_t262 =  *_t262 + _t262;
      							 *_t311 =  *_t311 + _t262;
      							_push(es);
      							_t57 = _t305 + 0x65;
      							 *_t57 =  *((intOrPtr*)(_t305 + 0x65)) + _t262;
      							asm("outsb");
      							if( *_t57 >= 0) {
      								L22:
      								_t257 = _t264 - 1;
      								_t311 = _t311 - 1;
      								 *((intOrPtr*)(_t288 + _t257)) =  *((intOrPtr*)(_t288 + _t257)) + _t257;
      								_pop(es);
      								_t74 = _t322 + 0x69;
      								 *_t74 =  *((intOrPtr*)(_t322 + 0x69)) + _t288;
      								_t360 =  *_t74;
      								if(_t360 >= 0) {
      									L28:
      									_t248 = _t257 | 0x00000004;
      									 *((intOrPtr*)(_t322 + 0x56)) =  *((intOrPtr*)(_t322 + 0x56)) + _t288;
      									_push(_t303);
      									_t324 = _t322 + 1;
      									 *_t311 =  *_t311 + _t248;
      									 *_t305 =  *_t305 + _t248;
      									 *((intOrPtr*)(_t273 + 0x61)) =  *((intOrPtr*)(_t273 + 0x61)) + _t303;
      									asm("insd");
      									asm("insd");
      									asm("gs outsb");
      									goto L29;
      								} else {
      									asm("outsd");
      									if(_t360 < 0) {
      										L29:
      										asm("outsb");
      										asm("popad");
      										 *0x16601d9 =  *0x16601d9 + _t248;
      										asm("rol byte [eax+ebp*8], cl");
      										_push(es);
      										asm("adc cl, [ecx]");
      										_t275 = _t273 + _t273;
      										_t332 = _t331 +  *_t305;
      										 *_t248 =  *_t248 + _t248;
      										 *0x61460005 =  *0x61460005 + _t288;
      										if( *0x61460005 == 0) {
      											 *_t275 =  *_t275 + 1;
      											_t224 = _t248 + 0x00000011 - 0x10000000 |  *(_t248 + 0x11 - 0x10000000);
      											_push(_t275);
      											asm("arpl [ebp+0x6e], sp");
      											asm("o16 jnz 0x72");
      											_t311 =  *_t288 * 0;
      											_push(es);
      											 *_t288 =  *_t288 + _t288;
      											_t111 = _t303 + 0x6c;
      											 *_t111 =  *((intOrPtr*)(_t303 + 0x6c)) + _t224;
      											_t370 =  *_t111;
      											asm("popad");
      											if(_t370 >= 0) {
      												L44:
      												_t322 =  *(_t324 + 0x72) * 0x4007465;
      												_t377 = _t322;
      											} else {
      												asm("outsd");
      												if(_t370 < 0) {
      													L43:
      													_push(0x1040035);
      													 *_t223 =  *_t223 | _t223;
      													_push(_t275);
      													if ( *_t223 == 0) goto L50;
      													goto L44;
      												} else {
      													_t252 =  *_t224 * 0x46057405;
      													 *(_t275 + _t252 + 0x19) =  *(_t275 + _t252 + 0x19) | _t275;
      													_t303 = _t303 +  *_t303;
      													_t253 = _t252 | 0x2303ff00;
      													_t254 = _t253 &  *_t253;
      													 *_t254 =  *_t254 + _t254;
      													asm("adc [eax+eax], eax");
      													asm("outsd");
      													asm("popad");
      													asm("insb");
      													 *((intOrPtr*)(_t288 + _t254)) =  *((intOrPtr*)(_t288 + _t254)) + _t254;
      													_t311 =  *_t303 * 0;
      													_t223 = _t254 + 0x74494874;
      													_pop(_t305);
      													_push(es);
      													asm("adc [esi], ecx");
      													_t275 = _t275 + 1 + _t275 + 1;
      													_t322 = _t322 +  *_t223;
      													 *_t223 =  *_t223 + _t223;
      													 *_t303 =  *_t303 + _t303;
      													 *_t223 =  *_t223 | _t223;
      													_t332 = _t332 + 1;
      													_t332 = _t332 - 1;
      													_t305 = _t305 - 1 + 1;
      													_t288 = _t288 - 1 + 1 - 1;
      													_push(_t275);
      													 *_t311 =  *_t311 + _t223;
      													 *_t311 =  *_t311 + _t223;
      													_t119 = _t311 + 0x61;
      													 *_t119 =  *((intOrPtr*)(_t311 + 0x61)) + _t303;
      													_t373 =  *_t119;
      													asm("insb");
      													if(_t373 < 0) {
      														_t332 = _t332 +  *_t305;
      														 *_t223 =  *_t223 + _t223;
      														 *0x54530005 =  *0x54530005 + _t303;
      														_push(_t332);
      														_t292 = _t288 + 1 - 1;
      														 *((intOrPtr*)(_t292 + _t223)) =  *((intOrPtr*)(_t292 + _t223)) + _t223;
      														 *_t223 =  *_t223 | _t223;
      														_t303 = _t303 + 1;
      														_push(_t303);
      														_t324 = _t322;
      														_t288 = _t292 + 1 - 1;
      														_t311 = _t311 - 1;
      														_t305 = _t305 + 1;
      														 *((intOrPtr*)(_t223 + _t303 * 2)) =  *((intOrPtr*)(_t223 + _t303 * 2)) + _t223;
      														goto L49;
      													} else {
      														if (_t373 < 0) goto L42;
      														_t223 = _t223 + 0x2110251;
      														asm("rol dword [edx], 1");
      														asm("adc cl, [edi]");
      														_t275 = _t275 + _t275;
      														_t324 = _t322 +  *_t223;
      														 *_t223 =  *_t223 + _t223;
      														 *_t275 =  *_t275 + _t303;
      														_push(es);
      														_t121 = _t275 + 0x61;
      														 *_t121 =  *((intOrPtr*)(_t275 + 0x61)) + _t223;
      														if( *_t121 == 0) {
      															L49:
      															 *_t303 =  *_t303 + _t303;
      															_t224 = _t223 + 0x291075b;
      															asm("adc [edx], edx");
      															_t275 = _t275 + _t275;
      															_t322 = _t324 +  *_t224;
      															 *_t224 =  *_t224 + _t224;
      															 *_t311 =  *_t311 + _t303;
      														} else {
      															goto L43;
      														}
      													}
      												}
      											}
      										} else {
      											_t259 = (_t248 ^  *_t248) + 1;
      											 *_t259 =  *_t259 | _t259;
      											asm("bound ebp, [ecx+0x72]");
      											_t332 =  *(_t324 + 0x72) * 0x65;
      											asm("outsb");
      											 *((intOrPtr*)(_t332 + _t305 * 8)) =  *((intOrPtr*)(_t332 + _t305 * 8)) + _t259;
      											_t275 = _t275 + _t305;
      											 *_t288 =  *_t288 | _t303;
      											_t253 = _t259 + 0x64 |  *(_t259 + 0x64);
      											 *_t275 =  *_t275 + 1;
      											 *[es:eax] =  *[es:eax] + _t253;
      											 *_t311 =  *_t311 + _t288;
      											_pop(es);
      											_t99 = _t324 + 0x62 + _t311 * 2;
      											 *_t99 =  *((intOrPtr*)(_t324 + 0x62 + _t311 * 2)) + _t303;
      											_t366 =  *_t99;
      											if (_t366 != 0) goto L39;
      											goto L31;
      										}
      									} else {
      										 *((intOrPtr*)(_t273 + _t311 * 2)) =  *((intOrPtr*)(_t273 + _t311 * 2)) + _t257;
      										_t300 = _t288 + _t273;
      										_t219 = _t257 + 0x62d07b2;
      										asm("adc [esi], eax");
      										_t322 = _t322 +  *_t303;
      										 *_t219 =  *_t219 + _t219;
      										 *_t303 =  *_t303 + _t300;
      										 *_t219 =  *_t219 | _t219;
      										_t303 = _t303 + 1;
      										_push(_t303);
      										_t288 = _t300 + 1 - 1;
      										_t281 = _t273 + _t273 - 1;
      										_push(_t281);
      										 *((intOrPtr*)(_t311 + 2)) =  *((intOrPtr*)(_t311 + 2)) + _t219;
      										 *_t305 =  *_t305 + _t219;
      										 *((intOrPtr*)(_t281 + 0x6f)) =  *((intOrPtr*)(_t281 + 0x6f)) + _t219;
      										asm("insd");
      										asm("insd");
      										_t311 =  *(_t281 + 0x73) * 0x7100500;
      										asm("fiadd word [ecx]");
      										es = _t303;
      										 *_t303 =  *_t303 | _t219;
      										asm("adc al, [edi]");
      										_t273 = _t281 + _t281;
      										_t331 = _t331 +  *((intOrPtr*)(_t219 + _t219));
      										L25:
      										 *_t219 =  *_t219 + _t219;
      										 *_t273 =  *_t273 + _t288;
      										_push(es);
      										 *((intOrPtr*)(_t219 + 0x6f)) =  *((intOrPtr*)(_t219 + 0x6f)) + _t288;
      										asm("insd");
      										asm("outsd");
      										asm("outsb");
      										 *[gs:ecx+eax] =  *[gs:ecx+eax] + _t219;
      										L26:
      										 *((intOrPtr*)(_t288 + _t219)) =  *((intOrPtr*)(_t288 + _t219)) + _t219;
      										_t220 = _t219;
      										asm("insd");
      										asm("popad");
      										if(_t220 == 0) {
      											L31:
      											asm("insb");
      										} else {
      											 *((intOrPtr*)(_t311 + _t322)) =  *((intOrPtr*)(_t311 + _t322)) + _t220;
      											_t303 = _t303 +  *0x2d07d308;
      											 *_t288 =  *_t288 | _t303;
      											 *_t220 =  *_t220 | _t220;
      											 *_t273 =  *_t273 + 1;
      											_t257 = _t220 & 0x0c000000;
      											goto L28;
      										}
      									}
      								}
      							} else {
      								asm("popad");
      								 *_t311 =  *_t311 + _t262;
      								 *_t305 =  *_t305 + _t262;
      								_t59 = _t311 + 0x6f;
      								 *_t59 =  *((intOrPtr*)(_t311 + 0x6f)) + _t288;
      								if( *_t59 < 0) {
      									L21:
      									 *0x50414400 =  *0x50414400 | _t264;
      									goto L22;
      								} else {
      									_t305 = _t305 + _t303;
      									_t217 = _t262 + 0x1ce0686;
      									_t336 =  *(_t288 + 0x70) * 0 +  *0x7000000;
      									es = ss;
      									 *((intOrPtr*)(_t303 + 0x4c)) =  *((intOrPtr*)(_t303 + 0x4c)) + _t217;
      									_t288 = _t288 - 1;
      									_t311 = _t311 - 1;
      									_t331 = _t336 + 1;
      									_push(_t273);
      									_t322 = _t322 - 1;
      									goto L16;
      								}
      							}
      						}
      					}
      				}
      				_push(ss);
      				 *_t224 =  *_t224 | _t224;
      				_t333 = _t332 - 1;
      				_push(_t333);
      				_t325 = _t322 + 1;
      				_push(_t303);
      				_t295 = _t288 - 1 + 1;
      				_t304 = _t303 + 1;
      				_push(_t275);
      				 *(_t311 + 1) =  *(_t311 + 1) + _t224;
      				 *0x6e6f4e00 =  *0x6e6f4e00 + _t224;
      				asm("o16 add [ss:0x12103d9], al");
      				if( *0x6e6f4e00 == 0) {
      				}
      				asm("adc dl, [ebx]");
      				_t326 = _t325 +  *_t224;
      				 *_t224 =  *_t224 + _t224;
      				 *_t305 =  *_t305 + _t304;
      				es = es;
      				 *((intOrPtr*)(_t224 + 0x76)) =  *((intOrPtr*)(_t224 + 0x76)) + _t295;
      				 *_t305 =  *_t305 + _t224;
      				 *((intOrPtr*)(0x6f +  *(_t275 + _t275 + 0x6c) * 0x4006c65)) =  *((intOrPtr*)(0x6f +  *(_t275 + _t275 + 0x6c) * 0x4006c65)) + _t295;
      				asm("outsb");
      				_t314 =  *[fs:esi+0x69] * 0x10b0400;
      				_t277 = 0x9203d101;
      				_t225 = _t224 + 0x11;
      				asm("adc al, 0x0");
      				 *0x9203d101 =  *0x9203d101 + 1;
      				 *_t225 =  *_t225 - _t225;
      				 *_t225 =  *_t225 + _t225;
      				asm("sbb [esi], al");
      				_t139 = _t314 + 0x6f;
      				 *_t139 =  *((intOrPtr*)(_t314 + 0x6f)) + _t225;
      				_t383 =  *_t139;
      				if(_t383 < 0) {
      					L57:
      					_pop(es);
      					asm("outsb");
      					_t304 = _t304 +  *_t304;
      					_pop(ss);
      					_t277 = _t277 + _t277;
      					_t333 = _t333 +  *_t305;
      					 *_t225 =  *_t225 + _t225;
      					 *_t277 =  *_t277 + _t277;
      					 *_t225 =  *_t225 | _t225;
      					_t385 =  *_t225;
      					if (_t385 >= 0) goto L65;
      					goto L58;
      				} else {
      					if(_t383 >= 0) {
      						L58:
      						if(_t385 != 0) {
      							goto L65;
      						} else {
      							asm("popad");
      						}
      					} else {
      						 *_t314 =  *_t314 + _t225;
      						 *_t225 =  *_t225 + _t295;
      						 *((intOrPtr*)(_t314 + 0x52)) =  *((intOrPtr*)(_t314 + 0x52)) + _t225;
      						_t277 = 0xffffffff9203d102;
      						_t241 = _t225 - 1;
      						_t326 = _t326 + 1;
      						_t317 = _t314 - 1;
      						 *0x2bc0886 =  *0x2bc0886 + _t241;
      						asm("rol byte [eax], 1");
      						_t305 = 0x9203d101;
      						_t238 = _t241 + 0xff001512;
      						_t333 = _t333 +  *_t305;
      						 *_t238 =  *_t238 + _t238;
      						 *_t295 =  *_t295 + 0xffffffff9203d102;
      						 *_t238 =  *_t238 | _t238;
      						_t384 =  *_t238;
      						if(_t384 >= 0) {
      							asm("cmpsd");
      							_t239 = _t238 + 0xcb;
      							 *((intOrPtr*)(_t304 + _t239 - 0x6d)) =  *((intOrPtr*)(_t304 + _t239 - 0x6d)) + _t277;
      							 *_t295 =  *_t295 | _t304;
      							asm("sbb [eax], al");
      							 *_t277 =  *_t277 + 1;
      							asm("daa");
      							goto L62;
      						} else {
      							asm("insd");
      							if(_t384 < 0) {
      								L62:
      								 *_t239 =  *_t239 + _t239;
      								 *((intOrPtr*)(_t239 + _t295)) =  *((intOrPtr*)(_t239 + _t295)) + _t277;
      								 *((intOrPtr*)(_t304 + 0x65)) =  *((intOrPtr*)(_t304 + 0x65)) + _t239;
      								asm("bound edi, [ecx+0x72]");
      								 *[ss:esi] =  *[ss:esi] + _t239;
      								 *0x72654300 =  *0x72654300 + _t239;
      								asm("outsb");
      								 *[gs:0x3df0452] =  *[gs:0x3df0452] + _t239;
      								_t304 = _t304 - 1;
      								_pop(es);
      								_t240 = _t295;
      								_t295 = _t239;
      								 *_t304 =  *_t304 + _t304;
      								asm("sbb [eax], eax");
      								 *_t277 =  *_t277 + 1;
      								 *_t240 =  *_t240 - _t240;
      								 *_t240 =  *_t240 + _t240;
      								asm("sbb eax, 0x4f430008");
      								_push(_t240);
      								_t333 = _t333 - 1;
      								_t307 = _t305 - 1;
      								_t229 = _t240 - 1;
      								_t314 = _t317 - 1;
      								 *((intOrPtr*)(_t295 + _t229)) =  *((intOrPtr*)(_t295 + _t229)) + _t229;
      								es = _t333;
      								_t166 = _t326 + 0x6f;
      								 *_t166 =  *((intOrPtr*)(_t326 + 0x6f)) + _t295;
      								if( *_t166 < 0) {
      									L69:
      									if(_t390 == 0) {
      										goto L84;
      									} else {
      										if(_t390 < 0) {
      											goto L83;
      										} else {
      											 *0x2ee05da =  *0x2ee05da + _t229;
      											asm("cmc");
      											_t236 = _t229 + 0x1d120592;
      											_t277 = _t277 + _t277;
      											_t326 = _t326 +  *_t304;
      											 *_t236 =  *_t236 + _t236;
      											 *_t295 =  *_t295 + _t236;
      											_t229 = _t236 |  *_t236;
      											_t391 = _t229;
      											_push(_t333);
      											if (_t391 > 0) goto L86;
      											goto L72;
      										}
      									}
      								} else {
      									asm("outsd");
      									asm("insd");
      									_push(0x6750400);
      									_push(es);
      									_t326 = _t326 + 1;
      									_t225 = _t225 + 0x2c40524;
      									asm("adc [edx], ebx");
      									_t277 = _t277 + _t277;
      									_t333 = _t333 +  *_t314;
      									 *_t225 =  *_t225 + _t225;
      									 *_t314 =  *_t314 + _t277;
      									L65:
      									_t226 = _t225;
      									_t307 = _t305 + 1;
      									_t389 = _t307;
      									if(_t389 < 0) {
      										L72:
      										asm("popad");
      									} else {
      										if (_t389 >= 0) goto L67;
      										_push(es);
      										 *_t226 =  *_t226 + _t295;
      										 *((intOrPtr*)(_t277 + 0x49)) =  *((intOrPtr*)(_t277 + 0x49)) + _t304;
      										_t307 = _t307 + 1;
      										_t314 = _t314 - 1;
      										_t333 = _t333 - 1;
      										_t295 = _t295 + 1 - 1;
      										 *0x367012e =  *0x367012e + _t226;
      										asm("sbb eax, [eax]");
      										 *_t277 =  *_t277 + 1;
      										_t227 =  *0x12067006 & 0x00000000;
      										 *_t227 =  *_t227 + _t227;
      										ds = _t277;
      										_push(es);
      										_t170 = _t295 + 0x67;
      										 *_t170 =  *((intOrPtr*)(_t295 + 0x67)) + _t227;
      										_t390 =  *_t170;
      										if(_t390 == 0) {
      											 *_t304 =  *_t304 + _t227;
      											_push(es);
      											_t182 = _t295 + 0x6c;
      											 *_t182 =  *((intOrPtr*)(_t295 + 0x6c)) + _t295;
      											asm("outsw");
      											if( *_t182 < 0) {
      												L89:
      												 *_t227 =  *_t227 + _t227;
      												 *_t227 =  *_t227 + _t227;
      												 *_t227 =  *_t227 + _t227;
      												 *_t227 =  *_t227 + _t227;
      												_t228 = _t227 + _t304;
      												asm("aam 0x4a");
      												_t229 = _t307;
      												_t307 = _t228;
      												 *((intOrPtr*)(_t229 + 0xb)) =  *((intOrPtr*)(_t229 + 0xb)) + _t277;
      												_t334 = _t333 + 1;
      												 *_t229 =  *_t229 + _t304;
      												 *_t295 =  !( *_t295);
      												goto L91;
      											} else {
      												 *((intOrPtr*)(_t295 + _t227)) =  *((intOrPtr*)(_t295 + _t227)) + _t227;
      												_push(es);
      												_t186 = _t314 + 0x6f;
      												 *_t186 =  *((intOrPtr*)(_t314 + 0x6f)) + _t227;
      												_t395 =  *_t186;
      												if(_t395 < 0) {
      													L92:
      													_t326 = _t277;
      													 *_t277 =  *_t277 + _t229;
      													asm("adc dh, [edi+0x13b9e300]");
      												} else {
      													if(_t395 < 0) {
      														L91:
      														asm("movsd");
      														 *((intOrPtr*)(_t277 + _t307 + 0x5d53)) =  *((intOrPtr*)(_t277 + _t307 + 0x5d53)) + _t304;
      														goto L92;
      													} else {
      														 *((intOrPtr*)(0x59066807 + _t307 * 8)) =  *((intOrPtr*)(0x59066807 + _t307 * 8)) + _t227;
      														_pop(_t295);
      														_t229 = _t226 + _t326;
      														asm("adc [edi], ebx");
      														_t277 = _t277 + _t277;
      														_t334 = _t333 + _t326;
      														asm("in eax, 0x0");
      														 *_t277 =  *_t277 + _t229;
      														es = es;
      														_t192 = _t326 + 0x6a;
      														 *_t192 =  *((intOrPtr*)(_t326 + 0x6a)) + _t229;
      														_t397 =  *_t192;
      														L83:
      														_push(0x65);
      														if(_t397 >= 0) {
      															L84:
      															asm("outsd");
      															asm("insb");
      															 *_t229 =  *_t229 + _t229;
      															_t307 = _t307 +  *((intOrPtr*)(_t314 + 0x6c0000e5));
      															if (_t307 == 0) goto L85;
      															 *_t229 =  *_t229 + _t229;
      															 *_t229 =  *_t229 + _t229;
      															 *_t229 =  *_t229 + _t229;
      															_t304 = _t304 + 1;
      															_t326 = _t326 - 1;
      															 *_t229 =  *_t229 + _t229;
      															 *_t229 =  *_t229 + _t229;
      															 *_t229 =  *_t229 + _t229;
      															 *_t226 =  *_t226 + _t226;
      															_t226 = _t226;
      															 *_t226 =  *_t226 + _t295;
      															 *_t226 =  *_t226 + _t226;
      															 *_t226 =  *_t226 + _t226;
      															_t227 = _t226 - 1;
      															 *_t227 =  *_t227 + _t227;
      															 *_t227 =  *_t227 + _t227;
      															 *_t227 =  *_t227 + _t227;
      															 *_t295 =  *_t295 + _t227;
      															 *_t227 =  *_t227 + _t295;
      															 *_t227 =  *_t227 + _t227;
      															 *_t227 =  *_t227 + _t227;
      															 *((intOrPtr*)(_t227 + 0xe1)) =  *((intOrPtr*)(_t227 + 0xe1)) + _t227;
      															 *_t227 =  *_t227 + _t227;
      															 *_t227 =  *_t227 + _t227;
      															 *_t227 =  *_t227 + _t227;
      															goto L89;
      														}
      													}
      												}
      											}
      										} else {
      											asm("popad");
      											 *_t227 =  *_t227 ^ _t227;
      											_t235 = _t227 + 1;
      											_t277 = _t277 - 1;
      											_t307 = _t307 - 1;
      											_push(_t304);
      											_push(_t333);
      											 *((intOrPtr*)(_t235 + _t314)) =  *((intOrPtr*)(_t235 + _t314)) + _t235;
      											_push(es);
      											asm("out dx, al");
      											 *_t314 =  *_t314 + _t333;
      											_t333 = _t333 + _t235;
      											_t229 = _t235 + 0x11;
      											asm("sbb al, 0x0");
      											 *_t277 =  *_t277 + 1;
      											asm("daa");
      											 *_t229 =  *_t229 + _t229;
      											 *_t229 =  *_t229 + _t229;
      											_push(es);
      											 *((intOrPtr*)(_t277 + 0x6f)) =  *((intOrPtr*)(_t277 + 0x6f)) + _t295;
      											asm("outsb");
      											asm("o16 jb 0x4");
      											_push(es);
      											 *_t307 =  *_t307 + _t229;
      											 *((intOrPtr*)(_t277 + 0x61)) =  *((intOrPtr*)(_t277 + 0x61)) + _t295;
      											asm("outsb");
      											goto L69;
      										}
      									}
      								}
      							} else {
      								_t326 =  *(_t317 + 0x67) * 0x5010400;
      								 *((intOrPtr*)(_t304 + 0x6f)) =  *((intOrPtr*)(_t304 + 0x6f)) + _t238;
      								 *[gs:si] =  *[gs:si] + _t238;
      								_t242 = _t238 ^ 0x92060506;
      								_push(es);
      								asm("adc [esi], edx");
      								_t277 = 0xffffffff2407a204;
      								_t333 = _t333 +  *_t317;
      								 *_t242 =  *_t242 + _t242;
      								 *_t304 =  *_t304 + 0xffffffff2407a204;
      								_t243 = _t242 + 0x6e655300;
      								 *[ss:0x701] =  *[ss:0x701] + _t243;
      								 *((intOrPtr*)(_t295 + 0x70 + _t326 * 2)) =  *((intOrPtr*)(_t295 + 0x70 + _t326 * 2)) + _t243;
      								asm("insb");
      								asm("outsd");
      								asm("insd");
      								_t225 = (_t243 ^  *_t243) + 0x2440775;
      								asm("cmc");
      								goto L57;
      							}
      						}
      					}
      				}
      				 *((intOrPtr*)(_t277 + 0x3a00c48a)) =  *((intOrPtr*)(_t277 + 0x3a00c48a)) + _t229;
      				asm("sahf");
      				es =  *_t229;
      				asm("sbb cl, [esi+0x5d]");
      				 *((intOrPtr*)(_t326 - 0x23fffeba)) =  *((intOrPtr*)(_t326 - 0x23fffeba)) + _t277;
      				_t315 = _t229;
      				 *(_t315 + 0x323c0090) =  *(_t315 + 0x323c0090) >> _t295;
      				 *_t315 =  *_t315 + _t277;
      				 *((intOrPtr*)(_t315 - _t334 - 0x2f)) =  *((intOrPtr*)(_t315 - _t334 - 0x2f)) + _t295;
      				asm("fild dword [eax]");
      				asm("lodsb");
      				asm("fiadd dword [eax]");
      				return  *0x21e300ff;
      			}











































































      0x00401868
      0x00401868
      0x00401868
      0x00401868
      0x0040186d
      0x00401872
      0x00401874
      0x00401876
      0x00401878
      0x0040187a
      0x0040187e
      0x00401880
      0x00401882
      0x00401884
      0x00401886
      0x0040188a
      0x0040188d
      0x00401890
      0x00401892
      0x00401895
      0x00401897
      0x00401899
      0x0040189b
      0x0040189d
      0x004018a0
      0x004018a1
      0x004018a2
      0x004018a2
      0x004018a5
      0x004018a7
      0x004018a8
      0x004018ab
      0x004018ad
      0x004018b1
      0x004018b2
      0x004018b7
      0x004018bd
      0x004018c0
      0x004018c1
      0x004018c5
      0x004018c5
      0x004018e0
      0x004018e1
      0x004018e4
      0x004018e5
      0x004018e7
      0x004018e9
      0x004018eb
      0x004018ed
      0x004018ef
      0x004018f1
      0x004018f3
      0x004018f5
      0x004018f7
      0x004018f9
      0x004018fb
      0x004018fd
      0x004018ff
      0x00401901
      0x00401903
      0x00401905
      0x00401907
      0x00401909
      0x0040190c
      0x0040190f
      0x00401911
      0x00401913
      0x00401913
      0x00401916
      0x00401917
      0x00401919
      0x0040191a
      0x0040191c
      0x00401922
      0x00401926
      0x00401928
      0x0040192a
      0x0040192b
      0x0040192d
      0x0040192d
      0x00401934
      0x00401967
      0x00401967
      0x00401969
      0x0040196b
      0x0040196d
      0x0040196f
      0x0040196f
      0x00401973
      0x00401976
      0x00401978
      0x00401979
      0x0040197a
      0x0040197c
      0x0040197e
      0x00401983
      0x00401985
      0x00401987
      0x00401989
      0x0040198a
      0x00000000
      0x0040198a
      0x00401936
      0x00401936
      0x0040193c
      0x0040193d
      0x0040193e
      0x00401943
      0x00401945
      0x00401946
      0x00401948
      0x00401949
      0x0040194c
      0x0040194e
      0x00401950
      0x00401952
      0x00401954
      0x00401954
      0x00401958
      0x0040198c
      0x0040198c
      0x0040198d
      0x0040198e
      0x00401991
      0x00401994
      0x00401996
      0x00401997
      0x0040199a
      0x0040199f
      0x004019a2
      0x0040195b
      0x0040195b
      0x0040195d
      0x0040195e
      0x0040195f
      0x00401961
      0x00401963
      0x00000000
      0x00401963
      0x00401958
      0x004019a8
      0x004019a9
      0x004019ab
      0x004019ad
      0x004019b0
      0x004019b2
      0x004019b4
      0x004019b4
      0x004019b7
      0x00401a2f
      0x00401a2f
      0x00401a34
      0x00401a35
      0x00401a37
      0x00401a3a
      0x00401a3f
      0x00401a42
      0x00401a45
      0x00401a47
      0x00401a48
      0x00000000
      0x004019b9
      0x004019b9
      0x004019bc
      0x004019c2
      0x004019c4
      0x004019ca
      0x004019cd
      0x004019cf
      0x004019d1
      0x004019d3
      0x004019d8
      0x004019d9
      0x004019d9
      0x004019dc
      0x004019de
      0x00401a49
      0x00401a49
      0x00401a4b
      0x00401a4d
      0x00401a4d
      0x00401a50
      0x00401a51
      0x00000000
      0x00401a53
      0x00401a53
      0x00401a5a
      0x00401a5a
      0x00401a5d
      0x00000000
      0x00401a5f
      0x00401a5f
      0x00401a61
      0x00000000
      0x00401a61
      0x00401a5d
      0x004019e0
      0x004019e0
      0x004019e4
      0x004019e6
      0x004019e7
      0x00401a62
      0x00401a62
      0x00401a64
      0x00401a65
      0x00401a67
      0x00401a6b
      0x00401a70
      0x00401a72
      0x00000000
      0x004019e9
      0x004019e9
      0x004019ea
      0x004019ed
      0x004019f4
      0x004019f6
      0x004019f8
      0x004019fa
      0x004019fc
      0x004019fe
      0x004019ff
      0x004019ff
      0x00401a02
      0x00401a03
      0x00401a79
      0x00401a79
      0x00401a7a
      0x00401a7b
      0x00401a7e
      0x00401a7f
      0x00401a7f
      0x00401a7f
      0x00401a82
      0x00401aea
      0x00401aea
      0x00401aec
      0x00401aef
      0x00401af0
      0x00401af1
      0x00401af3
      0x00401af5
      0x00401af8
      0x00401af9
      0x00401afa
      0x00000000
      0x00401a84
      0x00401a84
      0x00401a85
      0x00401afb
      0x00401afb
      0x00401afc
      0x00401afd
      0x00401b03
      0x00401b06
      0x00401b07
      0x00401b09
      0x00401b0b
      0x00401b0d
      0x00401b0f
      0x00401b15
      0x00401b7c
      0x00401b83
      0x00401b85
      0x00401b86
      0x00401b89
      0x00401b8d
      0x00401b90
      0x00401b91
      0x00401b93
      0x00401b93
      0x00401b93
      0x00401b96
      0x00401b97
      0x00401c0d
      0x00401c0d
      0x00401c0d
      0x00401b99
      0x00401b99
      0x00401b9a
      0x00401c04
      0x00401c04
      0x00401c09
      0x00401c0b
      0x00401c0c
      0x00000000
      0x00401b9c
      0x00401b9c
      0x00401ba2
      0x00401ba6
      0x00401ba8
      0x00401bac
      0x00401bae
      0x00401bb0
      0x00401bb4
      0x00401bb5
      0x00401bb6
      0x00401bb7
      0x00401bbf
      0x00401bc4
      0x00401bc9
      0x00401bca
      0x00401bcb
      0x00401bcd
      0x00401bcf
      0x00401bd1
      0x00401bd3
      0x00401bd5
      0x00401bd7
      0x00401bda
      0x00401bdc
      0x00401bdd
      0x00401bde
      0x00401bdf
      0x00401be1
      0x00401be3
      0x00401be3
      0x00401be3
      0x00401be6
      0x00401be7
      0x00401c4a
      0x00401c4c
      0x00401c4e
      0x00401c55
      0x00401c56
      0x00401c57
      0x00401c5a
      0x00401c5c
      0x00401c5d
      0x00401c60
      0x00401c61
      0x00401c62
      0x00401c63
      0x00401c64
      0x00000000
      0x00401be9
      0x00401be9
      0x00401beb
      0x00401bf0
      0x00401bf4
      0x00401bf6
      0x00401bf8
      0x00401bfa
      0x00401bfc
      0x00401bfe
      0x00401bff
      0x00401bff
      0x00401c02
      0x00401c67
      0x00401c67
      0x00401c69
      0x00401c6e
      0x00401c70
      0x00401c72
      0x00401c74
      0x00401c76
      0x00000000
      0x00000000
      0x00000000
      0x00401c02
      0x00401be7
      0x00401b9a
      0x00401b17
      0x00401b19
      0x00401b1b
      0x00401b1d
      0x00401b20
      0x00401b24
      0x00401b25
      0x00401b28
      0x00401b2e
      0x00401b30
      0x00401b32
      0x00401b34
      0x00401b37
      0x00401b39
      0x00401b3a
      0x00401b3a
      0x00401b3a
      0x00401b3e
      0x00000000
      0x00401b3e
      0x00401a87
      0x00401a87
      0x00401a8a
      0x00401a8c
      0x00401a91
      0x00401a95
      0x00401a97
      0x00401a99
      0x00401a9b
      0x00401a9f
      0x00401aa0
      0x00401aa1
      0x00401aa2
      0x00401aa3
      0x00401aa6
      0x00401aa8
      0x00401aaa
      0x00401aad
      0x00401aae
      0x00401aaf
      0x00401ab6
      0x00401ab9
      0x00401aba
      0x00401abc
      0x00401abe
      0x00401ac0
      0x00401ac2
      0x00401ac2
      0x00401ac4
      0x00401ac6
      0x00401ac7
      0x00401aca
      0x00401acb
      0x00401acc
      0x00401acd
      0x00401ace
      0x00401ace
      0x00401ad1
      0x00401ad3
      0x00401ad4
      0x00401ad5
      0x00401b3f
      0x00401b3f
      0x00401ad7
      0x00401ad7
      0x00401ada
      0x00401ae0
      0x00401ae2
      0x00401ae4
      0x00401ae6
      0x00000000
      0x00401ae6
      0x00401ad5
      0x00401a85
      0x00401a05
      0x00401a05
      0x00401a06
      0x00401a08
      0x00401a0a
      0x00401a0a
      0x00401a0d
      0x00401a73
      0x00401a73
      0x00000000
      0x00401a0f
      0x00401a19
      0x00401a1b
      0x00401a20
      0x00401a26
      0x00401a27
      0x00401a2a
      0x00401a2b
      0x00401a2c
      0x00401a2d
      0x00401a2e
      0x00000000
      0x00401a2e
      0x00401a0d
      0x00401a03
      0x004019e7
      0x004019de
      0x00401c77
      0x00401c78
      0x00401c7a
      0x00401c7d
      0x00401c7e
      0x00401c7f
      0x00401c80
      0x00401c81
      0x00401c82
      0x00401c83
      0x00401c85
      0x00401c8b
      0x00401c93
      0x00401c93
      0x00401c97
      0x00401c9b
      0x00401c9d
      0x00401c9f
      0x00401ca1
      0x00401ca2
      0x00401cac
      0x00401cae
      0x00401cb1
      0x00401cb2
      0x00401cba
      0x00401cbf
      0x00401cc1
      0x00401cc3
      0x00401cc5
      0x00401cc7
      0x00401cc9
      0x00401ccb
      0x00401ccb
      0x00401ccb
      0x00401cce
      0x00401d35
      0x00401d35
      0x00401d36
      0x00401d37
      0x00401d39
      0x00401d3a
      0x00401d3c
      0x00401d3e
      0x00401d40
      0x00401d42
      0x00401d42
      0x00401d44
      0x00000000
      0x00401cd0
      0x00401cd0
      0x00401d46
      0x00401d46
      0x00000000
      0x00401d47
      0x00401d47
      0x00401d47
      0x00401cd2
      0x00401cd2
      0x00401cd4
      0x00401cd6
      0x00401cdb
      0x00401cdc
      0x00401cdd
      0x00401cde
      0x00401cdf
      0x00401ce5
      0x00401ce7
      0x00401ce8
      0x00401ced
      0x00401cef
      0x00401cf1
      0x00401cf3
      0x00401cf3
      0x00401cf5
      0x00401d58
      0x00401d59
      0x00401d5b
      0x00401d5f
      0x00401d61
      0x00401d63
      0x00401d65
      0x00000000
      0x00401cf7
      0x00401cf7
      0x00401cf8
      0x00401d66
      0x00401d66
      0x00401d68
      0x00401d6b
      0x00401d6e
      0x00401d71
      0x00401d76
      0x00401d7c
      0x00401d7d
      0x00401d84
      0x00401d85
      0x00401d86
      0x00401d86
      0x00401d87
      0x00401d89
      0x00401d8b
      0x00401d8d
      0x00401d8f
      0x00401d91
      0x00401d96
      0x00401d97
      0x00401d98
      0x00401d9a
      0x00401d9b
      0x00401d9c
      0x00401d9f
      0x00401da0
      0x00401da0
      0x00401da3
      0x00401e18
      0x00401e18
      0x00000000
      0x00401e1a
      0x00401e1a
      0x00000000
      0x00401e1c
      0x00401e1c
      0x00401e22
      0x00401e23
      0x00401e28
      0x00401e2a
      0x00401e2c
      0x00401e2e
      0x00401e30
      0x00401e30
      0x00401e32
      0x00401e33
      0x00000000
      0x00401e33
      0x00401e1a
      0x00401da5
      0x00401da5
      0x00401da6
      0x00401da7
      0x00401dab
      0x00401dac
      0x00401dad
      0x00401db2
      0x00401db4
      0x00401db6
      0x00401db8
      0x00401dba
      0x00401dbc
      0x00401dbc
      0x00401dbe
      0x00401dbe
      0x00401dbf
      0x00401e34
      0x00401e34
      0x00401dc1
      0x00401dc1
      0x00401dc3
      0x00401dc4
      0x00401dc6
      0x00401dc9
      0x00401dca
      0x00401dcc
      0x00401dcd
      0x00401dcf
      0x00401dda
      0x00401ddc
      0x00401dde
      0x00401de0
      0x00401de2
      0x00401de3
      0x00401de4
      0x00401de4
      0x00401de4
      0x00401de7
      0x00401e59
      0x00401e5b
      0x00401e5c
      0x00401e5c
      0x00401e5f
      0x00401e61
      0x00401ec7
      0x00401ec7
      0x00401ec9
      0x00401ecb
      0x00401ecd
      0x00401ecf
      0x00401ed0
      0x00401ed2
      0x00401ed2
      0x00401ed3
      0x00401ed6
      0x00401ed7
      0x00401ed9
      0x00000000
      0x00401e63
      0x00401e63
      0x00401e66
      0x00401e67
      0x00401e67
      0x00401e67
      0x00401e6a
      0x00401ee1
      0x00401ee2
      0x00401ee3
      0x00401ee5
      0x00401e6c
      0x00401e6c
      0x00401edd
      0x00401edd
      0x00401ede
      0x00000000
      0x00401e6e
      0x00401e6e
      0x00401e74
      0x00401e75
      0x00401e78
      0x00401e7a
      0x00401e7c
      0x00401e7e
      0x00401e80
      0x00401e82
      0x00401e83
      0x00401e83
      0x00401e83
      0x00401e85
      0x00401e85
      0x00401e87
      0x00401e89
      0x00401e89
      0x00401e8a
      0x00401e8b
      0x00401e8d
      0x00401e93
      0x00401e95
      0x00401e96
      0x00401e98
      0x00401e9a
      0x00401e9b
      0x00401e9c
      0x00401e9e
      0x00401ea0
      0x00401ea2
      0x00401ea4
      0x00401ea7
      0x00401ea9
      0x00401eaa
      0x00401eac
      0x00401ead
      0x00401eaf
      0x00401eb1
      0x00401eb3
      0x00401eb5
      0x00401eb7
      0x00401eb9
      0x00401ebb
      0x00401ec1
      0x00401ec3
      0x00401ec5
      0x00000000
      0x00401ec5
      0x00401e87
      0x00401e6c
      0x00401e6a
      0x00401de9
      0x00401de9
      0x00401dea
      0x00401dee
      0x00401df0
      0x00401df1
      0x00401df2
      0x00401df3
      0x00401df4
      0x00401df7
      0x00401df8
      0x00401df9
      0x00401dfb
      0x00401dfd
      0x00401dff
      0x00401e01
      0x00401e03
      0x00401e04
      0x00401e06
      0x00401e08
      0x00401e09
      0x00401e0c
      0x00401e0d
      0x00401e11
      0x00401e12
      0x00401e14
      0x00401e17
      0x00000000
      0x00401e17
      0x00401de7
      0x00401dbf
      0x00401cfa
      0x00401cfa
      0x00401d01
      0x00401d04
      0x00401d0b
      0x00401d10
      0x00401d11
      0x00401d13
      0x00401d15
      0x00401d17
      0x00401d19
      0x00401d1b
      0x00401d20
      0x00401d26
      0x00401d2a
      0x00401d2b
      0x00401d2c
      0x00401d2f
      0x00401d34
      0x00000000
      0x00401d34
      0x00401cf8
      0x00401cf5
      0x00401cd0
      0x00401eeb
      0x00401ef1
      0x00401ef2
      0x00401ef4
      0x00401ef7
      0x00401efd
      0x00401f00
      0x00401f07
      0x00401f0b
      0x00401f0e
      0x00401f10
      0x00401f16
      0x00401f18

      APIs
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: #100
      • String ID: VB5!6&*
      • API String ID: 1341478452-3593831657
      • Opcode ID: ce82f535c71b921c0f831d2c8e81d3f60e02c9b8944527a1194fc8ba5e72d42b
      • Instruction ID: 55dd5c297af7bb64941516f951bccf7c16c34a00a227f231d61c46713dfb6fd5
      • Opcode Fuzzy Hash: ce82f535c71b921c0f831d2c8e81d3f60e02c9b8944527a1194fc8ba5e72d42b
      • Instruction Fuzzy Hash: 5442AA7144E7C18FC7138B709DA65A27FB0EE1331471E05DBC8C19E1A3E22D5A6AC766
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 33d99d4017382a5b417beeb28c5e6885bcc53f6e380bb63035d3d39098e8f883
      • Instruction ID: 378a0e895a330aad49f1d5f757440d56b840b7dfaa89968cf6b812f96acc4499
      • Opcode Fuzzy Hash: 33d99d4017382a5b417beeb28c5e6885bcc53f6e380bb63035d3d39098e8f883
      • Instruction Fuzzy Hash: 85D1DF26B197100B8B1D88BE58D0966D8CB9FEF211369E27EA11DF33A5ED7DDD0A110C
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: a9f823f8f028ed18b7f73cc145fb63d9d083a3aac3449e8f53a1ae00ee666be0
      • Instruction ID: 13db59822ec783817e26b81bf33d191ad700f859638536bc99bbc9bb91efccfa
      • Opcode Fuzzy Hash: a9f823f8f028ed18b7f73cc145fb63d9d083a3aac3449e8f53a1ae00ee666be0
      • Instruction Fuzzy Hash: 30D17B26B197000B8B5D88BE58D0966D4C79FEF251369E23E611EF37A9EDB9CD0B110C
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 7127acfb1bc152ad8316e0e3178d27d091146672bdaf376e748f00660c3beddf
      • Instruction ID: 6bb0e3e1d4c9de3c5f612abe78feaf50e5387c44738a5254ca5886c06f504e9b
      • Opcode Fuzzy Hash: 7127acfb1bc152ad8316e0e3178d27d091146672bdaf376e748f00660c3beddf
      • Instruction Fuzzy Hash: 18A1CF26B197000B8B5D88BE58D0966D4C79FEF251369E23E652DF33A9EDB9CD0B110C
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: ce6751ecd5c5acfc1ef0b63819a238b5cfa4a5ce33a952d4524d5f7089607a88
      • Instruction ID: 47a6fb6a80aeb20e75065f6eba09405b5fe6ef8615fd4ea4837709f904152fc5
      • Opcode Fuzzy Hash: ce6751ecd5c5acfc1ef0b63819a238b5cfa4a5ce33a952d4524d5f7089607a88
      • Instruction Fuzzy Hash: 33B19E26B197000B8B5D88BE58D0966D4C79FEF251369E23E652DF33A9EDB9CD0B110C
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • RtlAddVectoredExceptionHandler.NTDLL ref: 0072C0E8
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID: ExceptionHandlerVectored
      • String ID:
      • API String ID: 3310709589-0
      • Opcode ID: d456e7125b1fc0aafdcd518f89f93df7b75b0c5af2451e9f928cfd81a82c93b1
      • Instruction ID: 74f67eadd6602e27950ac5d184b81ed3023c6dde65501a237258b5b6cc6feab6
      • Opcode Fuzzy Hash: d456e7125b1fc0aafdcd518f89f93df7b75b0c5af2451e9f928cfd81a82c93b1
      • Instruction Fuzzy Hash: E8716B71600369CFCF39DE38DDA93DE37A2EF55350F92421ACC4A9B284D73899858B85
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • VirtualAlloc.KERNELBASE(00000000,00011000,-00000001B675888E,-000000018253F624,0000002C), ref: 0040383B
      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: AllocVirtual
      • String ID:
      • API String ID: 4275171209-0
      • Opcode ID: aad9804f357db74387c48d903e1e329800cd6e4f720f7c31296e1765c75aca20
      • Instruction ID: bd27b641bae98ca76407d0d458b12dde14cd2f4082b461fbe354dda6139c2907
      • Opcode Fuzzy Hash: aad9804f357db74387c48d903e1e329800cd6e4f720f7c31296e1765c75aca20
      • Instruction Fuzzy Hash: A591CF26B197000B875D88BE58D0966D4C79FEF250379E63E652DF33A6EDB9CD0B1108
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: fa706bc077c484937a0affa725bad2e96a027901c29b64c41c8a1051807dc9fb
      • Instruction ID: f33cc16e892d80f5a80c8d08255823327790cc001d9b60030b8fcc040ec119a5
      • Opcode Fuzzy Hash: fa706bc077c484937a0affa725bad2e96a027901c29b64c41c8a1051807dc9fb
      • Instruction Fuzzy Hash: ABA19D22B09714978739987E48904679CCB9BDE252365D23E301DF3BE5F9B9CE0E118C
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 9a2243042d1601f39dc04aadb76896504be2c4cbbf4d64c1e5be161ae8622353
      • Instruction ID: f397abd771120486ca32f14960131848c88d7efc318c6bed23856a7170d76c27
      • Opcode Fuzzy Hash: 9a2243042d1601f39dc04aadb76896504be2c4cbbf4d64c1e5be161ae8622353
      • Instruction Fuzzy Hash: 22A1BE22B593005BC729887E48C1456D9CB9BDE212378E23E601DF33A5EDBECE0B518D
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • VirtualAlloc.KERNELBASE(00000000,00011000,-00000001B675888E,-000000018253F624,0000002C), ref: 0040383B
      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: AllocVirtual
      • String ID:
      • API String ID: 4275171209-0
      • Opcode ID: ae95efbad529577b5d38e88811516a69ddfe02eafc59fc70676c19385ee45288
      • Instruction ID: 014b22401fca98fe58e79a81296a82883ae0b9a853da4e16d2444ac579a30ee8
      • Opcode Fuzzy Hash: ae95efbad529577b5d38e88811516a69ddfe02eafc59fc70676c19385ee45288
      • Instruction Fuzzy Hash: 1A91AA26B193000B8B5D98BE48D0966D5C79FEF251379E63E612DF33A5EDB9CD0B1108
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • VirtualAlloc.KERNELBASE(00000000,00011000,-00000001B675888E,-000000018253F624,0000002C), ref: 0040383B
      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: AllocVirtual
      • String ID:
      • API String ID: 4275171209-0
      • Opcode ID: c65933c4832e071e2e30a345c6527ca2cdc4fce612e47aebb09dfddcae646684
      • Instruction ID: 35edb5bb87f191f2fb52241114863f01e249a5485baf5da9b651348da66bff2b
      • Opcode Fuzzy Hash: c65933c4832e071e2e30a345c6527ca2cdc4fce612e47aebb09dfddcae646684
      • Instruction Fuzzy Hash: ED519A66B197000B975D88BF48D0956D4C79FEE221379E23E612DF33A5EEB9CD0B1108
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • VirtualAlloc.KERNELBASE(00000000,00011000,-00000001B675888E,-000000018253F624,0000002C), ref: 0040383B
      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: AllocVirtual
      • String ID:
      • API String ID: 4275171209-0
      • Opcode ID: 8eb6ef40b3a734aad71c9b32dbbafd462054d364204d45e5504bb0dcc418293b
      • Instruction ID: 785c7d8d4f4c66c5960290efce7d6a3059f80b42d26734768731674c5b7c9b71
      • Opcode Fuzzy Hash: 8eb6ef40b3a734aad71c9b32dbbafd462054d364204d45e5504bb0dcc418293b
      • Instruction Fuzzy Hash: 6A519A26B197000B975D88BF4490916D4C79FEF221379E23E652EF33A9EE79CD0B1108
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • VirtualAlloc.KERNELBASE(00000000,00011000,-00000001B675888E,-000000018253F624,0000002C), ref: 0040383B
      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: AllocVirtual
      • String ID:
      • API String ID: 4275171209-0
      • Opcode ID: 4b832bb576d012daec622b78e65772440b2a8ef6d824741ef7235358fbfba301
      • Instruction ID: 684a09b63df24e01d91608afad6c531829ae4c043559b2bfe1a94a8298748880
      • Opcode Fuzzy Hash: 4b832bb576d012daec622b78e65772440b2a8ef6d824741ef7235358fbfba301
      • Instruction Fuzzy Hash: 49516E27F0560007CB69AD6A448442399CB9FFA267A68D6BFB41DF3394E97DCE0A010C
      Uniqueness

      Uniqueness Score: -1.00%

      APIs
      • VirtualAlloc.KERNELBASE(00000000,00011000,-00000001B675888E,-000000018253F624,0000002C), ref: 0040383B
      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: AllocVirtual
      • String ID:
      • API String ID: 4275171209-0
      • Opcode ID: 6da37a6623c82b502feb3a63c2da6419cc59bd807a36d4301632cb21449b32c2
      • Instruction ID: ae6097d8c1db7d4ae744812c94e9980600c5958c9bea4cfd3a0946afcb960172
      • Opcode Fuzzy Hash: 6da37a6623c82b502feb3a63c2da6419cc59bd807a36d4301632cb21449b32c2
      • Instruction Fuzzy Hash: F9418A26B197004B975D98BE4490916E5C79FEF22037AE63E641DF33A9EE79CD0B1208
      Uniqueness

      Uniqueness Score: -1.00%

      Non-executed Functions

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: H|l$TY78$]B9$a^6$iF-"$y x"$S&'
      • API String ID: 0-3499553947
      • Opcode ID: 305282982386fce584cd2aa6a425cb8509ea5845805420aebf55b6aa585b0849
      • Instruction ID: fe9efe03df27778017efd1d8e9897f30cddf3e585aa8727ae0d729d160027da2
      • Opcode Fuzzy Hash: 305282982386fce584cd2aa6a425cb8509ea5845805420aebf55b6aa585b0849
      • Instruction Fuzzy Hash: BFC248716043898FDF34CF38CD987DA7BA2AF66350F95822EDC898B255D3358685CB12
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: H|l$]B9$a^6$iF-"$y x"
      • API String ID: 0-3187743760
      • Opcode ID: 74184871bb4cf7112a339a4d2d362b32b36f94f52ec435b8b89d599ee5c84181
      • Instruction ID: bbab92d9a43658f384cf985089132966db8d00083d6e6eb58d4fa2a9eae9ab04
      • Opcode Fuzzy Hash: 74184871bb4cf7112a339a4d2d362b32b36f94f52ec435b8b89d599ee5c84181
      • Instruction Fuzzy Hash: DB8220B16043899FDF349F38DD997CA3BA2FF69340F958129DC899B204D3398A81CB41
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: H|l$]B9$a^6$iF-"$y x"
      • API String ID: 0-3187743760
      • Opcode ID: cd2bb5f0fe1512c892cd8915a5832db186102dd318e35110387fec1db00700f5
      • Instruction ID: 9a8f7cc592fbbc36fa42b9cf4e282d6a4fca66692d9ca9e40f947eb97bbc4468
      • Opcode Fuzzy Hash: cd2bb5f0fe1512c892cd8915a5832db186102dd318e35110387fec1db00700f5
      • Instruction Fuzzy Hash: 376222B16043499FDB348F38DD987DA3BB2FF69340F958229DC899B254D3398A85CB41
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: H|l$]B9$a^6$iF-"$y x"
      • API String ID: 0-3187743760
      • Opcode ID: bfa316f7749722afed60d09e17b9b545ea1ea5c096b8c518bc3b425c1e1190df
      • Instruction ID: fcacc2651de7bfe3dfa5334ffc299afc60299ff13484d5315da042e9a0bc032f
      • Opcode Fuzzy Hash: bfa316f7749722afed60d09e17b9b545ea1ea5c096b8c518bc3b425c1e1190df
      • Instruction Fuzzy Hash: EB5221B160434A9FDB348F38CD987DA7BB2FF69340F958229DC899B254D3358A85CB41
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: H|l$]B9$a^6$iF-"$y x"
      • API String ID: 0-3187743760
      • Opcode ID: 2724ad941a22aa15091efbe578d76cc99b5a0745b580aa6da94236287b2eec92
      • Instruction ID: 914a24bb23ceb4ef2beb2ab6038f11b9a2b1283ca84c507230621bda2049274a
      • Opcode Fuzzy Hash: 2724ad941a22aa15091efbe578d76cc99b5a0745b580aa6da94236287b2eec92
      • Instruction Fuzzy Hash: AD3235716043999FDF358E38DD957DA3BB2FF29310F954229DC989B291C3349A81CB81
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: H|l$]B9$a^6$iF-"$y x"
      • API String ID: 0-3187743760
      • Opcode ID: d5b78e28a3a33de4b2bf8da6945d430278bfe4ec55be846fec04e0ee27849a83
      • Instruction ID: 215b43e959bb9748015e998cb83b30d0cdcd5c83b8f01a0978c0b8199b64ac81
      • Opcode Fuzzy Hash: d5b78e28a3a33de4b2bf8da6945d430278bfe4ec55be846fec04e0ee27849a83
      • Instruction Fuzzy Hash: DB1220B26043899FDF748F38DD987DA37A2FF69340F954229ED899B244D3358A84CB41
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: ]B9$a^6$iF-"$y x"
      • API String ID: 0-3304718767
      • Opcode ID: a69dddeb3905dfad73b431cdfb21aca238304bd05c42795d2f4816a5a4c8521a
      • Instruction ID: 7b3c94f2bf61dfbd0fd834686656b20b301ebe5719f82187bde799275baa8477
      • Opcode Fuzzy Hash: a69dddeb3905dfad73b431cdfb21aca238304bd05c42795d2f4816a5a4c8521a
      • Instruction Fuzzy Hash: A0F188716043A99FCF368E28DD853DA3BB2FF25310F55821ADC589F291C7345981CB80
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: ]B9$a^6$iF-"$y x"
      • API String ID: 0-3304718767
      • Opcode ID: 79808615db550e8ad345c7c53da3b52751c46a9d5e55bb9330fb3b1dc81bf037
      • Instruction ID: 9492696b422f74129fb2b223a9090dc038701dcf18e399726485bbaf17a5f2c8
      • Opcode Fuzzy Hash: 79808615db550e8ad345c7c53da3b52751c46a9d5e55bb9330fb3b1dc81bf037
      • Instruction Fuzzy Hash: 64E165B16043899FCF358E38DD997DA3BB2BF29300F95822ADC48DB251D7359A85CB41
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: ]B9$a^6$iF-"$y x"
      • API String ID: 0-3304718767
      • Opcode ID: 6c1023d0c120d8d71d7d2008507a5325e6c183cc7b079685c7e91ac0047ba284
      • Instruction ID: 48b12e021d1664e2d7ed973c9cb6282d54ce14a2d209395888cf8f8c5bd13748
      • Opcode Fuzzy Hash: 6c1023d0c120d8d71d7d2008507a5325e6c183cc7b079685c7e91ac0047ba284
      • Instruction Fuzzy Hash: BBC1FDB26003899FDF748F28DD997CA37A2FF29340F95422AED899B254D3354A85CB41
      Uniqueness

      Uniqueness Score: -1.00%

      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID: >@|]
      • API String ID: 0-3615147773
      • Opcode ID: de640f8e8ede4be428a7977783bd3bd7384e67aebaf4beb81b9ed94a224d7ac7
      • Instruction ID: 9df8037c10f87343553ee29b379a8d99484f42079200aa8d143ce10ef13948ff
      • Opcode Fuzzy Hash: de640f8e8ede4be428a7977783bd3bd7384e67aebaf4beb81b9ed94a224d7ac7
      • Instruction Fuzzy Hash: B6411974504369DBEF34AF38AD597DE37A1AF85360F54812AEC4DCB141D7788A818B11
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 83a7ccdcc70f2e00709a9a3785a9dccf48a9195855477e6223dece74c4ded8b5
      • Instruction ID: 4a9b480097d33ac7909d2d275d52ab7e6cb56046408b2d0f70585fb6e18826e6
      • Opcode Fuzzy Hash: 83a7ccdcc70f2e00709a9a3785a9dccf48a9195855477e6223dece74c4ded8b5
      • Instruction Fuzzy Hash: DE61F071204756CFDB30CE39DA95BDA33E2AF88740F90822BC94DCB605D336A981DB15
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: bb161ee6448498cb3064abd59f760c2caffd8059d5e312997ba2aca1c3880a08
      • Instruction ID: e2858c719e2e4808ceee0aebaf951d70b2f45bbc84086c04546df5aa187c4d37
      • Opcode Fuzzy Hash: bb161ee6448498cb3064abd59f760c2caffd8059d5e312997ba2aca1c3880a08
      • Instruction Fuzzy Hash: 3E31577A9083468BCF349E38C9A57EB73B7AFA9310F86422E9D89A7204D7314945C752
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: d1a14dd9f6e56742e0faf5f99cc7b763eff3588cc2e63fd0344d67aa0369615f
      • Instruction ID: 4f55cf596122c0281368dfe5b5ee67554cca24576bc28b2caf8cb57391fb5feb
      • Opcode Fuzzy Hash: d1a14dd9f6e56742e0faf5f99cc7b763eff3588cc2e63fd0344d67aa0369615f
      • Instruction Fuzzy Hash: C71169752452549FCB34CE68E9A4BEA33E2AB99320F95803ADC098B314D234DD84CB11
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: a43a3ff0a4eb437d90085abb316ee71e4b09bf57dc34e90ce401b1c503c84a56
      • Instruction ID: 4e1beab3acef012c9e226fbc44e90bf3bd59500b259b77d1f4c4e6d7e6bebac1
      • Opcode Fuzzy Hash: a43a3ff0a4eb437d90085abb316ee71e4b09bf57dc34e90ce401b1c503c84a56
      • Instruction Fuzzy Hash: 75C04CB67505808BE705CA08D591B4573A6BB40A44BC54494E401CB611C224ED108A04
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: 9553b201f40634b3f0bfaa8b0557a5c34869809b08848db32634946b51e74d60
      • Instruction ID: f1647c15dfe5582e2114d8b48c9dc7a79c4e1b76aa7bcc19d5d00c5bce2ac4c7
      • Opcode Fuzzy Hash: 9553b201f40634b3f0bfaa8b0557a5c34869809b08848db32634946b51e74d60
      • Instruction Fuzzy Hash:
      Uniqueness

      Uniqueness Score: -1.00%

      Memory Dump Source
      • Source File: 00000000.00000002.1181513848.0000000000720000.00000040.00000001.sdmp, Offset: 00720000, based on PE: false
      Yara matches
      Similarity
      • API ID:
      • String ID:
      • API String ID:
      • Opcode ID: ab2d7faec90206d04624137dcf391b9a6c0b9a6dad95826754e4c5e29fff86cb
      • Instruction ID: bebcbd0f18a999ce64e2d619b59837d29f74db5f3d96bd371bc818b82041d4c7
      • Opcode Fuzzy Hash: ab2d7faec90206d04624137dcf391b9a6c0b9a6dad95826754e4c5e29fff86cb
      • Instruction Fuzzy Hash: F9B00179662A80CFCE96CF09C290E40B3B4FB48B50F4258D0E8118BB22C268E900CA10
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 53%
      			E0041A74B(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, void* _a12) {
      				char _v8;
      				intOrPtr _v12;
      				intOrPtr _v16;
      				char _v28;
      				char _v32;
      				char _v36;
      				void* _v44;
      				intOrPtr _v52;
      				char _v60;
      				intOrPtr _v68;
      				char _v76;
      				char _v80;
      				char* _t56;
      				void* _t58;
      				intOrPtr* _t59;
      				void* _t60;
      				void* _t62;
      				intOrPtr* _t63;
      				void* _t64;
      				void* _t66;
      				intOrPtr* _t67;
      				void* _t68;
      				void* _t71;
      				intOrPtr* _t72;
      				void* _t73;
      				char _t75;
      				intOrPtr _t76;
      				void* _t107;
      				intOrPtr* _t109;
      				intOrPtr* _t111;
      				intOrPtr* _t112;
      				intOrPtr* _t113;
      				intOrPtr* _t114;
      				intOrPtr* _t115;
      				intOrPtr* _t116;
      				intOrPtr* _t117;
      				intOrPtr* _t118;
      				void* _t119;
      				void* _t121;
      				intOrPtr _t122;
      				void* _t126;
      				void* _t135;
      
      				_t122 = _t121 - 0xc;
      				 *[fs:0x0] = _t122;
      				_v16 = _t122 - 0x50;
      				_v12 = 0x401650;
      				_t75 = 0;
      				_v8 = 0;
      				_t109 = _a4;
      				 *((intOrPtr*)( *_t109 + 4))(_t109, __edi, __esi, __ebx,  *[fs:0x0], 0x401676, _t119);
      				_v28 = 0;
      				_v32 = 0;
      				_v36 = 0;
      				_v44 = 0;
      				_v60 = 0;
      				_v76 = 0;
      				_v80 = 0;
      				L0040177E();
      				_v68 = _t109;
      				_v76 = 9;
      				L00401760();
      				_t56 =  &_v60;
      				_push(_t56);
      				L0040170C();
      				L00401802();
      				if( ~(0 | _t56 != 0x0000ffff) == 0) {
      					_t107 = 0x4121e8;
      				} else {
      					_t126 =  *0x41c380 - _t75; // 0x29ee8cc
      					if(_t126 == 0) {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      					}
      					_t113 =  *0x41c380; // 0x29ee8cc
      					_t62 =  *((intOrPtr*)( *_t113 + 0x14))(_t113,  &_v44);
      					asm("fclex");
      					if(_t62 >= _t75) {
      						_t107 = 0x4121e8;
      					} else {
      						_t107 = 0x4121e8;
      						_push(0x14);
      						_push(0x4121e8);
      						_push(_t113);
      						_push(_t62);
      						L00401832();
      					}
      					_t63 = _v44;
      					_t76 = 1;
      					_t114 = _t63;
      					_t64 =  *((intOrPtr*)( *_t63 + 0x138))(_t63, L"Sprinkelvrkernes", _t76);
      					asm("fclex");
      					if(_t64 < 0) {
      						_push(0x138);
      						_push(0x412208);
      						_push(_t114);
      						_push(_t64);
      						L00401832();
      					}
      					L0040182C();
      					if( *0x41c380 == 0) {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      					}
      					_t115 =  *0x41c380; // 0x29ee8cc
      					_t66 =  *((intOrPtr*)( *_t115 + 0x14))(_t115,  &_v44);
      					asm("fclex");
      					if(_t66 < 0) {
      						_push(0x14);
      						_push(_t107);
      						_push(_t115);
      						_push(_t66);
      						L00401832();
      					}
      					_t67 = _v44;
      					_t116 = _t67;
      					_t68 =  *((intOrPtr*)( *_t67 + 0x138))(_t67, L"Inferencing", _t76);
      					asm("fclex");
      					if(_t68 < 0) {
      						_push(0x138);
      						_push(0x412208);
      						_push(_t116);
      						_push(_t68);
      						L00401832();
      					}
      					L0040182C();
      					_push(0);
      					_push( &_v60);
      					_v52 = _t76;
      					_v60 = 2;
      					L0040171E();
      					L0040183E();
      					L00401802();
      					if( *0x41c380 == 0) {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      					}
      					_t117 =  *0x41c380; // 0x29ee8cc
      					_t71 =  *((intOrPtr*)( *_t117 + 0x1c))(_t117,  &_v44);
      					asm("fclex");
      					if(_t71 < 0) {
      						_push(0x1c);
      						_push(_t107);
      						_push(_t117);
      						_push(_t71);
      						L00401832();
      					}
      					_t72 = _v44;
      					_t118 = _t72;
      					_t73 =  *((intOrPtr*)( *_t72 + 0x50))(_t72);
      					asm("fclex");
      					if(_t73 < 0) {
      						_push(0x50);
      						_push(0x41223c);
      						_push(_t118);
      						_push(_t73);
      						L00401832();
      					}
      					L0040182C();
      					_t75 = 0;
      				}
      				_t135 =  *0x41c380 - _t75; // 0x29ee8cc
      				if(_t135 == 0) {
      					_push(0x41c380);
      					_push(0x4121f8);
      					L00401838();
      				}
      				_t111 =  *0x41c380; // 0x29ee8cc
      				_t58 =  *((intOrPtr*)( *_t111 + 0x14))(_t111,  &_v44);
      				asm("fclex");
      				if(_t58 < _t75) {
      					_push(0x14);
      					_push(_t107);
      					_push(_t111);
      					_push(_t58);
      					L00401832();
      				}
      				_t59 = _v44;
      				_t112 = _t59;
      				_t60 =  *((intOrPtr*)( *_t59 + 0x68))(_t59,  &_v80);
      				asm("fclex");
      				if(_t60 < _t75) {
      					_push(0x68);
      					_push(0x412208);
      					_push(_t112);
      					_push(_t60);
      					L00401832();
      				}
      				L0040182C();
      				L00401706();
      				L0040183E();
      				_push(0x41a9f4);
      				L004017E4();
      				L004017E4();
      				L004017E4();
      				return _t60;
      			}













































      0x0041a74e
      0x0041a75d
      0x0041a76a
      0x0041a76d
      0x0041a774
      0x0041a776
      0x0041a779
      0x0041a77f
      0x0041a788
      0x0041a78b
      0x0041a78e
      0x0041a791
      0x0041a794
      0x0041a797
      0x0041a79a
      0x0041a79d
      0x0041a7a8
      0x0041a7ab
      0x0041a7b2
      0x0041a7b7
      0x0041a7ba
      0x0041a7bb
      0x0041a7d1
      0x0041a7d9
      0x0041a94d
      0x0041a7df
      0x0041a7df
      0x0041a7e5
      0x0041a7e7
      0x0041a7ec
      0x0041a7f1
      0x0041a7f1
      0x0041a7f6
      0x0041a803
      0x0041a808
      0x0041a80a
      0x0041a81d
      0x0041a80c
      0x0041a80c
      0x0041a811
      0x0041a813
      0x0041a814
      0x0041a815
      0x0041a816
      0x0041a816
      0x0041a822
      0x0041a827
      0x0041a828
      0x0041a833
      0x0041a83b
      0x0041a83d
      0x0041a83f
      0x0041a844
      0x0041a849
      0x0041a84a
      0x0041a84b
      0x0041a84b
      0x0041a853
      0x0041a85f
      0x0041a861
      0x0041a866
      0x0041a86b
      0x0041a86b
      0x0041a870
      0x0041a87d
      0x0041a882
      0x0041a884
      0x0041a886
      0x0041a888
      0x0041a889
      0x0041a88a
      0x0041a88b
      0x0041a88b
      0x0041a890
      0x0041a89c
      0x0041a89e
      0x0041a8a6
      0x0041a8a8
      0x0041a8aa
      0x0041a8af
      0x0041a8b4
      0x0041a8b5
      0x0041a8b6
      0x0041a8b6
      0x0041a8be
      0x0041a8c6
      0x0041a8c8
      0x0041a8c9
      0x0041a8cc
      0x0041a8d3
      0x0041a8dd
      0x0041a8e5
      0x0041a8f1
      0x0041a8f3
      0x0041a8f8
      0x0041a8fd
      0x0041a8fd
      0x0041a902
      0x0041a90f
      0x0041a914
      0x0041a916
      0x0041a918
      0x0041a91a
      0x0041a91b
      0x0041a91c
      0x0041a91d
      0x0041a91d
      0x0041a922
      0x0041a926
      0x0041a92a
      0x0041a92f
      0x0041a931
      0x0041a933
      0x0041a935
      0x0041a93a
      0x0041a93b
      0x0041a93c
      0x0041a93c
      0x0041a944
      0x0041a949
      0x0041a949
      0x0041a952
      0x0041a958
      0x0041a95a
      0x0041a95f
      0x0041a964
      0x0041a964
      0x0041a969
      0x0041a976
      0x0041a97b
      0x0041a97d
      0x0041a97f
      0x0041a981
      0x0041a982
      0x0041a983
      0x0041a984
      0x0041a984
      0x0041a989
      0x0041a993
      0x0041a995
      0x0041a99a
      0x0041a99c
      0x0041a99e
      0x0041a9a0
      0x0041a9a5
      0x0041a9a6
      0x0041a9a7
      0x0041a9a7
      0x0041a9af
      0x0041a9b4
      0x0041a9be
      0x0041a9c3
      0x0041a9de
      0x0041a9e6
      0x0041a9ee
      0x0041a9f3

      APIs
      • __vbaStrCopy.MSVBVM60 ref: 0041A79D
      • __vbaVarDup.MSVBVM60 ref: 0041A7B2
      • #562.MSVBVM60(?), ref: 0041A7BB
      • __vbaFreeVar.MSVBVM60(?), ref: 0041A7D1
      • __vbaNew2.MSVBVM60(004121F8,0041C380,?), ref: 0041A7F1
      • __vbaHresultCheckObj.MSVBVM60(00000000,029EE8CC,004121E8,00000014), ref: 0041A816
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00412208,00000138), ref: 0041A84B
      • __vbaNew2.MSVBVM60(004121F8,0041C380), ref: 0041A86B
      • __vbaHresultCheckObj.MSVBVM60(00000000,029EE8CC,004121E8,00000014), ref: 0041A88B
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00412208,00000138), ref: 0041A8B6
      • #705.MSVBVM60(?,00000000), ref: 0041A8D3
      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0041A8DD
      • __vbaFreeVar.MSVBVM60(?,00000000), ref: 0041A8E5
      • __vbaNew2.MSVBVM60(004121F8,0041C380,?,00000000), ref: 0041A8FD
      • __vbaHresultCheckObj.MSVBVM60(00000000,029EE8CC,004121E8,0000001C), ref: 0041A91D
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041223C,00000050), ref: 0041A93C
      • __vbaNew2.MSVBVM60(004121F8,0041C380,?), ref: 0041A964
      • __vbaHresultCheckObj.MSVBVM60(00000000,029EE8CC,004121E8,00000014), ref: 0041A984
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00412208,00000068), ref: 0041A9A7
      • #611.MSVBVM60(00000000,?,00412208,00000068), ref: 0041A9B4
      • __vbaStrMove.MSVBVM60(00000000,?,00412208,00000068), ref: 0041A9BE
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: __vba$CheckHresult$New2$FreeMove$#562#611#705Copy
      • String ID: Inferencing$Sprinkelvrkernes
      • API String ID: 3141596995-2317132577
      • Opcode ID: fdd916bc7e09dbf27499cf68809b32174043e0cbcf6dd333124c46a165dec1d3
      • Instruction ID: 2b7ae12ee1f6a70ddff869a4a995c60e7806e35e4aa9500e99c54fc8932d497e
      • Opcode Fuzzy Hash: fdd916bc7e09dbf27499cf68809b32174043e0cbcf6dd333124c46a165dec1d3
      • Instruction Fuzzy Hash: 98715171A40208ABCB10EFA5CC85EDEBBB8AF14714F54813EF501B71E1DB785986CB69
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 37%
      			E0041A4E3(void* __ebx, void* __ecx, void* __edi, void* __esi, long long __fp0) {
      				intOrPtr _v8;
      				long long* _v12;
      				char _v28;
      				intOrPtr _v32;
      				char _v36;
      				char _v40;
      				char _v44;
      				intOrPtr _v52;
      				char _v60;
      				intOrPtr _v68;
      				char _v76;
      				intOrPtr _v84;
      				char _v92;
      				intOrPtr _v100;
      				char _v108;
      				char _v176;
      				char* _t54;
      				void* _t57;
      				intOrPtr* _t58;
      				void* _t59;
      				void* _t61;
      				intOrPtr* _t62;
      				void* _t63;
      				intOrPtr* _t64;
      				char _t65;
      				void* _t67;
      				intOrPtr* _t97;
      				intOrPtr* _t98;
      				intOrPtr* _t99;
      				intOrPtr* _t100;
      				intOrPtr* _t101;
      				intOrPtr _t104;
      				long long* _t105;
      				intOrPtr _t108;
      				intOrPtr _t111;
      
      				_push(0x401676);
      				_t54 =  *[fs:0x0];
      				_push(_t54);
      				 *[fs:0x0] = _t104;
      				_t105 = _t104 - 0xb4;
      				_v12 = _t105;
      				_v8 = 0x401640;
      				asm("fldz");
      				 *_t105 = __fp0;
      				_v28 = 0;
      				_v36 = 0;
      				_v40 = 0;
      				_v44 = 0;
      				_v60 = 0;
      				_v76 = 0;
      				_v92 = 0;
      				_v108 = 0;
      				_v176 = 0;
      				L00401724();
      				L0040172A();
      				asm("fcomp qword [0x401638]");
      				asm("fnstsw ax");
      				asm("sahf");
      				if(0 != 0) {
      					_push(0);
      					_push( &_v60);
      					_v52 = 1;
      					_v60 = 2;
      					L0040171E();
      					L0040183E();
      					L00401802();
      					_t108 =  *0x41c380; // 0x29ee8cc
      					if(_t108 == 0) {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      					}
      					_t97 =  *0x41c380; // 0x29ee8cc
      					_t57 =  *((intOrPtr*)( *_t97 + 0x14))(_t97,  &_v44);
      					asm("fclex");
      					if(_t57 < 0) {
      						_push(0x14);
      						_push(0x4121e8);
      						_push(_t97);
      						_push(_t57);
      						L00401832();
      					}
      					_t58 = _v44;
      					_t98 = _t58;
      					_t59 =  *((intOrPtr*)( *_t58 + 0xd0))(_t58,  &_v40);
      					asm("fclex");
      					if(_t59 < 0) {
      						_push(0xd0);
      						_push(0x412208);
      						_push(_t98);
      						_push(_t59);
      						L00401832();
      					}
      					_v40 = 0;
      					L0040183E();
      					L0040182C();
      					_t111 =  *0x41c380; // 0x29ee8cc
      					if(_t111 == 0) {
      						_push(0x41c380);
      						_push(0x4121f8);
      						L00401838();
      					}
      					_t99 =  *0x41c380; // 0x29ee8cc
      					_t61 =  *((intOrPtr*)( *_t99 + 0x14))(_t99,  &_v44);
      					asm("fclex");
      					if(_t61 < 0) {
      						_push(0x14);
      						_push(0x4121e8);
      						_push(_t99);
      						_push(_t61);
      						L00401832();
      					}
      					_t62 = _v44;
      					_t100 = _t62;
      					_t63 =  *((intOrPtr*)( *_t62 + 0xb8))(_t62,  &_v176);
      					asm("fclex");
      					if(_t63 < 0) {
      						_push(0xb8);
      						_push(0x412208);
      						_push(_t100);
      						_push(_t63);
      						L00401832();
      					}
      					L0040182C();
      					L00401712();
      					_t64 =  &_v44;
      					L00401718();
      					_t101 = _t64;
      					_v100 = 0x80020004;
      					_v84 = 0x80020004;
      					_v68 = 0x80020004;
      					_v52 = 0x80020004;
      					_t65 = 0xa;
      					_v108 = _t65;
      					_v92 = _t65;
      					_v76 = _t65;
      					_v60 = _t65;
      					_t67 =  *((intOrPtr*)( *_t101 + 0x44))(_t101, 0x7304,  &_v60,  &_v76,  &_v92,  &_v108, _t64, _t63);
      					asm("fclex");
      					if(_t67 < 0) {
      						_push(0x44);
      						_push(0x4142f0);
      						_push(_t101);
      						_push(_t67);
      						L00401832();
      					}
      					L0040182C();
      					_push( &_v108);
      					_push( &_v92);
      					_push( &_v76);
      					_t54 =  &_v60;
      					_push(_t54);
      					_push(4);
      					L0040181A();
      				}
      				asm("wait");
      				_push(0x41a730);
      				_v32 =  *0x401630;
      				L004017E4();
      				L004017E4();
      				return _t54;
      			}






































      0x0041a4e8
      0x0041a4ed
      0x0041a4f3
      0x0041a4f4
      0x0041a4fb
      0x0041a504
      0x0041a507
      0x0041a510
      0x0041a514
      0x0041a517
      0x0041a51a
      0x0041a51d
      0x0041a520
      0x0041a523
      0x0041a526
      0x0041a529
      0x0041a52c
      0x0041a52f
      0x0041a535
      0x0041a53a
      0x0041a53f
      0x0041a545
      0x0041a547
      0x0041a548
      0x0041a551
      0x0041a552
      0x0041a553
      0x0041a55a
      0x0041a561
      0x0041a56b
      0x0041a573
      0x0041a578
      0x0041a57e
      0x0041a580
      0x0041a585
      0x0041a58a
      0x0041a58a
      0x0041a58f
      0x0041a59c
      0x0041a5a1
      0x0041a5a3
      0x0041a5a5
      0x0041a5a7
      0x0041a5ac
      0x0041a5ad
      0x0041a5ae
      0x0041a5ae
      0x0041a5b3
      0x0041a5bd
      0x0041a5bf
      0x0041a5c7
      0x0041a5c9
      0x0041a5cb
      0x0041a5d0
      0x0041a5d5
      0x0041a5d6
      0x0041a5d7
      0x0041a5d7
      0x0041a5e2
      0x0041a5e5
      0x0041a5ed
      0x0041a5f2
      0x0041a5f8
      0x0041a5fa
      0x0041a5ff
      0x0041a604
      0x0041a604
      0x0041a609
      0x0041a616
      0x0041a61b
      0x0041a61d
      0x0041a61f
      0x0041a621
      0x0041a626
      0x0041a627
      0x0041a628
      0x0041a628
      0x0041a62d
      0x0041a63a
      0x0041a63c
      0x0041a644
      0x0041a646
      0x0041a648
      0x0041a64d
      0x0041a652
      0x0041a653
      0x0041a654
      0x0041a654
      0x0041a65c
      0x0041a661
      0x0041a667
      0x0041a66b
      0x0041a677
      0x0041a679
      0x0041a67c
      0x0041a67f
      0x0041a682
      0x0041a685
      0x0041a689
      0x0041a698
      0x0041a69b
      0x0041a69e
      0x0041a6aa
      0x0041a6af
      0x0041a6b1
      0x0041a6b3
      0x0041a6b5
      0x0041a6ba
      0x0041a6bb
      0x0041a6bc
      0x0041a6bc
      0x0041a6c4
      0x0041a6cc
      0x0041a6d0
      0x0041a6d4
      0x0041a6d5
      0x0041a6d8
      0x0041a6d9
      0x0041a6db
      0x0041a6e0
      0x0041a6e9
      0x0041a6ea
      0x0041a6ef
      0x0041a722
      0x0041a72a
      0x0041a72f

      APIs
      • #585.MSVBVM60 ref: 0041A535
      • __vbaFpR8.MSVBVM60 ref: 0041A53A
      • #705.MSVBVM60(?,00000000), ref: 0041A561
      • __vbaStrMove.MSVBVM60(?,00000000), ref: 0041A56B
      • __vbaFreeVar.MSVBVM60(?,00000000), ref: 0041A573
      • __vbaNew2.MSVBVM60(004121F8,0041C380,?,00000000), ref: 0041A58A
      • __vbaHresultCheckObj.MSVBVM60(00000000,029EE8CC,004121E8,00000014), ref: 0041A5AE
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00412208,000000D0), ref: 0041A5D7
      • __vbaStrMove.MSVBVM60(00000000,?,00412208,000000D0), ref: 0041A5E5
      • __vbaNew2.MSVBVM60(004121F8,0041C380), ref: 0041A604
      • __vbaHresultCheckObj.MSVBVM60(00000000,029EE8CC,004121E8,00000014), ref: 0041A628
      • __vbaHresultCheckObj.MSVBVM60(00000000,?,00412208,000000B8), ref: 0041A654
      • #685.MSVBVM60(00000000,?,00412208,000000B8), ref: 0041A661
      • __vbaObjSet.MSVBVM60(?,00000000), ref: 0041A66B
      • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,004142F0,00000044), ref: 0041A6BC
      • __vbaFreeVarList.MSVBVM60(00000004,00000002,?,?,?), ref: 0041A6DB
      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: __vba$CheckHresult$FreeMoveNew2$#585#685#705List
      • String ID:
      • API String ID: 4026948088-0
      • Opcode ID: b20b27e9d160808837b3a70cd99f6e8456eebfaef0556a2590576dd3cfac4890
      • Instruction ID: 9391b06b53cb561da96cf5fed1cc25800fa35ed1782e33af58655e9731b3ec88
      • Opcode Fuzzy Hash: b20b27e9d160808837b3a70cd99f6e8456eebfaef0556a2590576dd3cfac4890
      • Instruction Fuzzy Hash: B5515CB1940208AFDB04EF95CC86EEEBBB8EF54304F14412BF505B71A1DB785985CB69
      Uniqueness

      Uniqueness Score: -1.00%

      C-Code - Quality: 57%
      			E0041A328(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4) {
      				char _v8;
      				intOrPtr _v16;
      				intOrPtr _v20;
      				intOrPtr _v24;
      				intOrPtr _v28;
      				short _v40;
      				void* _v44;
      				void* _v48;
      				signed int _v56;
      				char _v64;
      				intOrPtr _v72;
      				char _v80;
      				intOrPtr _v88;
      				char _v96;
      				intOrPtr _v104;
      				char _v112;
      				char* _v120;
      				intOrPtr _v128;
      				char* _t48;
      				void* _t69;
      				void* _t71;
      				intOrPtr _t72;
      
      				_t72 = _t71 - 0x18;
      				 *[fs:0x0] = _t72;
      				L00401670();
      				_v28 = _t72;
      				_v24 = 0x4015e8;
      				_v20 = 0;
      				_v16 = 0;
      				_t48 =  *((intOrPtr*)( *_a4 + 4))(_a4, __edi, __esi, __ebx,  *[fs:0x0], 0x401676, _t69);
      				_v8 = 1;
      				_v8 = 2;
      				_push(0x4142d0);
      				L0040173C();
      				if(_t48 != 2) {
      					_v8 = 3;
      					_v56 = _v56 & 0x00000000;
      					_v64 = 2;
      					_push(0xfffffffe);
      					_push(0xfffffffe);
      					_push(0xfffffffe);
      					_push(0xffffffff);
      					_push( &_v64);
      					L00401736();
      					L0040183E();
      					L00401802();
      					_v8 = 4;
      					_push(0);
      					L00401814();
      					_v8 = 5;
      					_push(0);
      					_push(0);
      					_push(1);
      					L00401730();
      					L0040183E();
      					_v8 = 6;
      					_v104 = 0x80020004;
      					_v112 = 0xa;
      					_v88 = 0x80020004;
      					_v96 = 0xa;
      					_v72 = 0x80020004;
      					_v80 = 0xa;
      					_v120 = L"Gregarinian";
      					_v128 = 8;
      					L00401760();
      					_push( &_v112);
      					_push( &_v96);
      					_push( &_v80);
      					_push(0);
      					_push( &_v64);
      					L00401772();
      					_push( &_v112);
      					_push( &_v96);
      					_push( &_v80);
      					_t48 =  &_v64;
      					_push(_t48);
      					_push(4);
      					L0040181A();
      				}
      				_v8 = 8;
      				_push(0xffffffff);
      				L00401814();
      				_v8 = 9;
      				_v40 = 0x74be;
      				_push(0x41a4ba);
      				L004017E4();
      				L004017E4();
      				return _t48;
      			}

























      0x0041a32b
      0x0041a33a
      0x0041a346
      0x0041a34e
      0x0041a351
      0x0041a358
      0x0041a35f
      0x0041a36e
      0x0041a371
      0x0041a378
      0x0041a37f
      0x0041a384
      0x0041a38c
      0x0041a392
      0x0041a399
      0x0041a39d
      0x0041a3a4
      0x0041a3a6
      0x0041a3a8
      0x0041a3aa
      0x0041a3af
      0x0041a3b0
      0x0041a3ba
      0x0041a3c2
      0x0041a3c7
      0x0041a3ce
      0x0041a3d0
      0x0041a3d5
      0x0041a3dc
      0x0041a3de
      0x0041a3e0
      0x0041a3e2
      0x0041a3ec
      0x0041a3f1
      0x0041a3f8
      0x0041a3ff
      0x0041a406
      0x0041a40d
      0x0041a414
      0x0041a41b
      0x0041a422
      0x0041a429
      0x0041a436
      0x0041a43e
      0x0041a442
      0x0041a446
      0x0041a447
      0x0041a44c
      0x0041a44d
      0x0041a455
      0x0041a459
      0x0041a45d
      0x0041a45e
      0x0041a461
      0x0041a462
      0x0041a464
      0x0041a469
      0x0041a46c
      0x0041a473
      0x0041a475
      0x0041a47a
      0x0041a481
      0x0041a487
      0x0041a4ac
      0x0041a4b4
      0x0041a4b9

      APIs
      • __vbaChkstk.MSVBVM60(?,00401676), ref: 0041A346
      • __vbaI4Str.MSVBVM60(004142D0,?,?,?,?,00401676), ref: 0041A384
      • #704.MSVBVM60(00000002,000000FF,000000FE,000000FE,000000FE), ref: 0041A3B0
      • __vbaStrMove.MSVBVM60(00000002,000000FF,000000FE,000000FE,000000FE), ref: 0041A3BA
      • __vbaFreeVar.MSVBVM60(00000002,000000FF,000000FE,000000FE,000000FE), ref: 0041A3C2
      • __vbaOnError.MSVBVM60(00000000,00000002,000000FF,000000FE,000000FE,000000FE), ref: 0041A3D0
      • #706.MSVBVM60(00000001,00000000,00000000,00000000,00000002,000000FF,000000FE,000000FE,000000FE), ref: 0041A3E2
      • __vbaStrMove.MSVBVM60(00000001,00000000,00000000,00000000,00000002,000000FF,000000FE,000000FE,000000FE), ref: 0041A3EC
      • __vbaVarDup.MSVBVM60(?,?,?,?,?,?,?,00000001,00000000,00000000,00000000,00000002,000000FF,000000FE,000000FE,000000FE), ref: 0041A436
      • #595.MSVBVM60(00000002,00000000,0000000A,0000000A,0000000A,?,?,?,?,?,?,?,00000001,00000000,00000000,00000000), ref: 0041A44D
      • __vbaFreeVarList.MSVBVM60(00000004,00000002,0000000A,0000000A,0000000A,00000002,00000000,0000000A,0000000A,0000000A), ref: 0041A464
      • __vbaOnError.MSVBVM60(000000FF,004142D0,?,?,?,?,00401676), ref: 0041A475
      Strings
      Memory Dump Source
      • Source File: 00000000.00000002.1180642209.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
      • Associated: 00000000.00000002.1180638749.0000000000400000.00000002.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180652192.000000000041C000.00000004.00020000.sdmp Download File
      • Associated: 00000000.00000002.1180655891.000000000041D000.00000002.00020000.sdmp Download File
      Similarity
      • API ID: __vba$ErrorFreeMove$#595#704#706ChkstkList
      • String ID: Gregarinian
      • API String ID: 4195954710-529014253
      • Opcode ID: 0d184ac98dc0aeac8761213e165055d5b9ad6a184df7757212a3e62c18543395
      • Instruction ID: 31f01f5f9b2ec5b3a31cd94ecb09c738267755c70884d793c9871c5917f4c0be
      • Opcode Fuzzy Hash: 0d184ac98dc0aeac8761213e165055d5b9ad6a184df7757212a3e62c18543395
      • Instruction Fuzzy Hash: 16410CB1D0120CABDB10EFD1C945BDDB7B9AF04314F60812AF1217B2E1DBB85A09CB59
      Uniqueness

      Uniqueness Score: -1.00%