Skip to content

Instantly share code, notes, and snippets.

@eqrion
Created March 4, 2020 16:38
Show Gist options
  • Save eqrion/e91636fdea0042a9c626e78a47020ed3 to your computer and use it in GitHub Desktop.
Save eqrion/e91636fdea0042a9c626e78a47020ed3 to your computer and use it in GitHub Desktop.
dotnet.wasm disassembly
rhunt@rhunt-mac~/s/m/g/j/s/obj-debug> dist/bin/js -i wasm/shell.js 2> dotnet.json
js> m = wasmCompile('dotnet.wasm')
js> c = wasmExtractCode(m)
...
js> os.file.writeTypedArrayToFile('dotnet.bin', c.code);
js> printErr(JSON.stringify(c.segments))
js> quit()
rhunt@rhunt-mac~/s/m/g/j/s/obj-debug> ndisasm -b64 dotnet.bin > dotnet.as
...
  {
    "begin": 309968,
    "end": 383733,
    "kind": 0,
    "funcIndex": 158,
    "funcBodyBegin": 309984, //0x4BAE0
    "funcBodyEnd": 383733, //0x5DAF5
  },
...
0004BAE0  4156              push r14
0004BAE2  55                push rbp
0004BAE3  488BEC            mov rbp,rsp
0004BAE6  498B4650          mov rax,[r14+0x50]
0004BAEA  FFA0F0040000      jmp [rax+0x4f0]
0004BAF0  488BC4            mov rax,rsp
0004BAF3  480528FFFFFF      add rax,0xffffffffffffff28
0004BAF9  49394630          cmp [r14+0x30],rax
0004BAFD  0F8202000000      jc near 0x4bb05
0004BB03  0F0B              ud2
0004BB05  4881ECB0000000    sub rsp,0xb0
0004BB0C  89BC24AC000000    mov [rsp+0xac],edi
0004BB13  89B424A8000000    mov [rsp+0xa8],esi
0004BB1A  899424A4000000    mov [rsp+0xa4],edx
0004BB21  898C24A0000000    mov [rsp+0xa0],ecx
0004BB28  33C0              xor eax,eax
0004BB2A  4889842498000000  mov [rsp+0x98],rax
0004BB32  4889842490000000  mov [rsp+0x90],rax
0004BB3A  4889842488000000  mov [rsp+0x88],rax
0004BB42  4889842480000000  mov [rsp+0x80],rax
0004BB4A  4889442478        mov [rsp+0x78],rax
0004BB4F  4889442470        mov [rsp+0x70],rax
0004BB54  4889442468        mov [rsp+0x68],rax
0004BB59  4889442460        mov [rsp+0x60],rax
0004BB5E  4889442458        mov [rsp+0x58],rax
0004BB63  4889442450        mov [rsp+0x50],rax
0004BB68  4889442448        mov [rsp+0x48],rax
0004BB6D  4889442440        mov [rsp+0x40],rax
0004BB72  4889442438        mov [rsp+0x38],rax
0004BB77  4889442430        mov [rsp+0x30],rax
0004BB7C  4889442428        mov [rsp+0x28],rax
0004BB81  4889442420        mov [rsp+0x20],rax
0004BB86  4889442418        mov [rsp+0x18],rax
0004BB8B  4889442410        mov [rsp+0x10],rax
0004BB90  4889442408        mov [rsp+0x8],rax
0004BB95  4C8B9C24B8000000  mov r11,[rsp+0xb8]
0004BB9D  418B83E0140000    mov eax,[r11+0x14e0]
0004BBA4  83E810            sub eax,byte +0x10
0004BBA7  89442468          mov [rsp+0x68],eax
0004BBAB  8984249C000000    mov [rsp+0x9c],eax
0004BBB2  4C8B9C24B8000000  mov r11,[rsp+0xb8]
0004BBBA  418B8BE4140000    mov ecx,[r11+0x14e4]
0004BBC1  3BC1              cmp eax,ecx
0004BBC3  0F834F000000      jnc near 0x4bc18
0004BBC9  4883EC08          sub rsp,byte +0x8
0004BBCD  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004BBD5  498B8620130000    mov rax,[r14+0x1320]
0004BBDC  498B9E30130000    mov rbx,[r14+0x1330]
0004BBE3  4D8B5620          mov r10,[r14+0x20]
0004BBE7  49899A88000000    mov [r10+0x88],rbx
0004BBEE  4D8BB628130000    mov r14,[r14+0x1328]
0004BBF5  4D8B3E            mov r15,[r14]
0004BBF8  FFD0              call rax
0004BBFA  4883C408          add rsp,byte +0x8
0004BBFE  4C8BB424B8000000  mov r14,[rsp+0xb8]
0004BC06  4D8B3E            mov r15,[r14]
0004BC09  4D8B5620          mov r10,[r14+0x20]
0004BC0D  4D8B6618          mov r12,[r14+0x18]
0004BC11  4D89A288000000    mov [r10+0x88],r12
0004BC18  8B84249C000000    mov eax,[rsp+0x9c]
0004BC1F  4C8B9C24B8000000  mov r11,[rsp+0xb8]
0004BC27  418983E0140000    mov [r11+0x14e0],eax
0004BC2E  8B8424AC000000    mov eax,[rsp+0xac]
0004BC35  418B440704        mov eax,[r15+rax+0x4]
0004BC3A  418B44075C        mov eax,[r15+rax+0x5c]
0004BC3F  50                push rax
0004BC40  59                pop rcx
0004BC41  33C0              xor eax,eax
0004BC43  85C9              test ecx,ecx
0004BC45  0F8561000000      jnz near 0x4bcac
0004BC4B  33C0              xor eax,eax
0004BC4D  8B8C24AC000000    mov ecx,[rsp+0xac]
0004BC54  4189440F1C        mov [r15+rcx+0x1c],eax
0004BC59  448B9C24AC000000  mov r11d,[rsp+0xac]
0004BC61  4153              push r11
0004BC63  448B9C24B0000000  mov r11d,[rsp+0xb0]
0004BC6B  4153              push r11
0004BC6D  4883EC08          sub rsp,byte +0x8
0004BC71  8B7C2410          mov edi,[rsp+0x10]
0004BC75  8B742408          mov esi,[rsp+0x8]
0004BC79  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004BC81  E88A64FDFF        call 0x22110
0004BC86  4883C418          add rsp,byte +0x18
0004BC8A  8984249C000000    mov [rsp+0x9c],eax
0004BC91  89842498000000    mov [rsp+0x98],eax
0004BC98  8B84249C000000    mov eax,[rsp+0x9c]
0004BC9F  85C0              test eax,eax
0004BCA1  0F8580020000      jnz near 0x4bf27
0004BCA7  B801000000        mov eax,0x1
0004BCAC  89842494000000    mov [rsp+0x94],eax
0004BCB3  8B8424A4000000    mov eax,[rsp+0xa4]
0004BCBA  85C0              test eax,eax
0004BCBC  0F8414000000      jz near 0x4bcd6
0004BCC2  8B8424A4000000    mov eax,[rsp+0xa4]
0004BCC9  418B440710        mov eax,[r15+rax+0x10]
0004BCCE  85C0              test eax,eax
0004BCD0  0F84D0010000      jz near 0x4bea6
0004BCD6  8B8424A8000000    mov eax,[rsp+0xa8]
0004BCDD  418B440718        mov eax,[r15+rax+0x18]
0004BCE2  8984249C000000    mov [rsp+0x9c],eax
0004BCE9  418B0407          mov eax,[r15+rax]
0004BCED  89842498000000    mov [rsp+0x98],eax
0004BCF4  8B8C24AC000000    mov ecx,[rsp+0xac]
0004BCFB  418B4C0F04        mov ecx,[r15+rcx+0x4]
0004BD00  418B4C0F54        mov ecx,[r15+rcx+0x54]
0004BD05  898C2488000000    mov [rsp+0x88],ecx
0004BD0C  03C1              add eax,ecx
0004BD0E  89842480000000    mov [rsp+0x80],eax
0004BD15  8B8C249C000000    mov ecx,[rsp+0x9c]
0004BD1C  418B4C0F04        mov ecx,[r15+rcx+0x4]
0004BD21  3BC1              cmp eax,ecx
0004BD23  0F8717000000      ja near 0x4bd40
0004BD29  8B842480000000    mov eax,[rsp+0x80]
0004BD30  8B8C249C000000    mov ecx,[rsp+0x9c]
0004BD37  4189040F          mov [r15+rcx],eax
0004BD3B  E940010000        jmp 0x4be80
0004BD40  8B84249C000000    mov eax,[rsp+0x9c]
0004BD47  418B440708        mov eax,[r15+rax+0x8]
0004BD4C  89842498000000    mov [rsp+0x98],eax
0004BD53  85C0              test eax,eax
0004BD55  0F845C000000      jz near 0x4bdb7
0004BD5B  8B842498000000    mov eax,[rsp+0x98]
0004BD62  418B0407          mov eax,[r15+rax]
0004BD66  8B8C2488000000    mov ecx,[rsp+0x88]
0004BD6D  03C1              add eax,ecx
0004BD6F  8B8C2498000000    mov ecx,[rsp+0x98]
0004BD76  418B4C0F04        mov ecx,[r15+rcx+0x4]
0004BD7B  3BC1              cmp eax,ecx
0004BD7D  0F8734000000      ja near 0x4bdb7
0004BD83  8B842498000000    mov eax,[rsp+0x98]
0004BD8A  8B8C24A8000000    mov ecx,[rsp+0xa8]
0004BD91  4189440F18        mov [r15+rcx+0x18],eax
0004BD96  8B842498000000    mov eax,[rsp+0x98]
0004BD9D  83C010            add eax,byte +0x10
0004BDA0  8984249C000000    mov [rsp+0x9c],eax
0004BDA7  8B8C2498000000    mov ecx,[rsp+0x98]
0004BDAE  4189040F          mov [r15+rcx],eax
0004BDB2  E970000000        jmp 0x4be27
0004BDB7  33C0              xor eax,eax
0004BDB9  8B8C249C000000    mov ecx,[rsp+0x9c]
0004BDC0  4189440F08        mov [r15+rcx+0x8],eax
0004BDC5  448B9C2498000000  mov r11d,[rsp+0x98]
0004BDCD  4153              push r11
0004BDCF  8B3C24            mov edi,[rsp]
0004BDD2  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004BDDA  E87165FDFF        call 0x22350
0004BDDF  4883C408          add rsp,byte +0x8
0004BDE3  8B8424A8000000    mov eax,[rsp+0xa8]
0004BDEA  83C014            add eax,byte +0x14
0004BDED  50                push rax
0004BDEE  448B9C2490000000  mov r11d,[rsp+0x90]
0004BDF6  4153              push r11
0004BDF8  4883EC08          sub rsp,byte +0x8
0004BDFC  8B7C2410          mov edi,[rsp+0x10]
0004BE00  8B742408          mov esi,[rsp+0x8]
0004BE04  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004BE0C  E8FF65FDFF        call 0x22410
0004BE11  4883C418          add rsp,byte +0x18
0004BE15  89842498000000    mov [rsp+0x98],eax
0004BE1C  418B0407          mov eax,[r15+rax]
0004BE20  8984249C000000    mov [rsp+0x9c],eax
0004BE27  8B84249C000000    mov eax,[rsp+0x9c]
0004BE2E  89842480000000    mov [rsp+0x80],eax
0004BE35  8B8C2488000000    mov ecx,[rsp+0x88]
0004BE3C  03C8              add ecx,eax
0004BE3E  898C2488000000    mov [rsp+0x88],ecx
0004BE45  8B842498000000    mov eax,[rsp+0x98]
0004BE4C  8984249C000000    mov [rsp+0x9c],eax
0004BE53  418B440704        mov eax,[r15+rax+0x4]
0004BE58  3BC8              cmp ecx,eax
0004BE5A  0F8740160100      ja near 0x5d4a0
0004BE60  8B842488000000    mov eax,[rsp+0x88]
0004BE67  8B8C249C000000    mov ecx,[rsp+0x9c]
0004BE6E  4189040F          mov [r15+rcx],eax
0004BE72  8B842480000000    mov eax,[rsp+0x80]
0004BE79  89842498000000    mov [rsp+0x98],eax
0004BE80  8B84249C000000    mov eax,[rsp+0x9c]
0004BE87  8B8C24AC000000    mov ecx,[rsp+0xac]
0004BE8E  4189440F18        mov [r15+rcx+0x18],eax
0004BE93  8B842498000000    mov eax,[rsp+0x98]
0004BE9A  8B8C24AC000000    mov ecx,[rsp+0xac]
0004BEA1  4189440F10        mov [r15+rcx+0x10],eax
0004BEA6  8B842494000000    mov eax,[rsp+0x94]
0004BEAD  85C0              test eax,eax
0004BEAF  0F840C160100      jz near 0x5d4c1
0004BEB5  B8D0270A00        mov eax,0xa27d0
0004BEBA  418B0407          mov eax,[r15+rax]
0004BEBE  85C0              test eax,eax
0004BEC0  0F84FB150100      jz near 0x5d4c1
0004BEC6  8B8424AC000000    mov eax,[rsp+0xac]
0004BECD  418B440704        mov eax,[r15+rax+0x4]
0004BED2  418B0407          mov eax,[r15+rax]
0004BED6  50                push rax
0004BED7  8B3C24            mov edi,[rsp]
0004BEDA  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004BEE2  E819DF2400        call 0x299e00
0004BEE7  4883C408          add rsp,byte +0x8
0004BEEB  85C0              test eax,eax
0004BEED  0F85CE150100      jnz near 0x5d4c1
0004BEF3  4883EC08          sub rsp,byte +0x8
0004BEF7  33FF              xor edi,edi
0004BEF9  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004BF01  E8DA3B2500        call 0x29fae0
0004BF06  4883C408          add rsp,byte +0x8
0004BF0A  8984249C000000    mov [rsp+0x9c],eax
0004BF11  89842498000000    mov [rsp+0x98],eax
0004BF18  8B84249C000000    mov eax,[rsp+0x9c]
0004BF1F  85C0              test eax,eax
0004BF21  0F849A150100      jz near 0x5d4c1
0004BF27  448B9C24A8000000  mov r11d,[rsp+0xa8]
0004BF2F  4153              push r11
0004BF31  448B9C24A0000000  mov r11d,[rsp+0xa0]
0004BF39  4153              push r11
0004BF3B  448B9C24BC000000  mov r11d,[rsp+0xbc]
0004BF43  4153              push r11
0004BF45  8B7C2410          mov edi,[rsp+0x10]
0004BF49  8B742408          mov esi,[rsp+0x8]
0004BF4D  8B1424            mov edx,[rsp]
0004BF50  33C9              xor ecx,ecx
0004BF52  4533C0            xor r8d,r8d
0004BF55  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004BF5D  E85E65FDFF        call 0x224c0
0004BF62  4883C418          add rsp,byte +0x18
0004BF66  8B8424A8000000    mov eax,[rsp+0xa8]
0004BF6D  418B0407          mov eax,[r15+rax]
0004BF71  85C0              test eax,eax
0004BF73  0F8406150100      jz near 0x5d47f
0004BF79  33C0              xor eax,eax
0004BF7B  8984249C000000    mov [rsp+0x9c],eax
0004BF82  33C0              xor eax,eax
0004BF84  89842498000000    mov [rsp+0x98],eax
0004BF8B  0F1F440000        nop dword [rax+rax+0x0]
0004BF90  4C8B9C24B8000000  mov r11,[rsp+0xb8]
0004BF98  41837B3800        cmp dword [r11+0x38],byte +0x0
0004BF9D  0F8402000000      jz near 0x4bfa5
0004BFA3  0F0B              ud2
0004BFA5  8B8424AC000000    mov eax,[rsp+0xac]
0004BFAC  418B440704        mov eax,[r15+rax+0x4]
0004BFB1  89842480000000    mov [rsp+0x80],eax
0004BFB8  85C0              test eax,eax
0004BFBA  0F8441010000      jz near 0x4c101
0004BFC0  8B8424A8000000    mov eax,[rsp+0xa8]
0004BFC7  418B440704        mov eax,[r15+rax+0x4]
0004BFCC  8B8C24AC000000    mov ecx,[rsp+0xac]
0004BFD3  3BC8              cmp ecx,eax
0004BFD5  0F8572010000      jnz near 0x4c14d
0004BFDB  8B8424A4000000    mov eax,[rsp+0xa4]
0004BFE2  85C0              test eax,eax
0004BFE4  0F8420000000      jz near 0x4c00a
0004BFEA  8B8424A8000000    mov eax,[rsp+0xa8]
0004BFF1  418B440708        mov eax,[r15+rax+0x8]
0004BFF6  8B8C24A4000000    mov ecx,[rsp+0xa4]
0004BFFD  418B4C0F04        mov ecx,[r15+rcx+0x4]
0004C002  3BC1              cmp eax,ecx
0004C004  0F8343010000      jnc near 0x4c14d
0004C00A  8B8424A8000000    mov eax,[rsp+0xa8]
0004C011  418B440710        mov eax,[r15+rax+0x10]
0004C016  89842488000000    mov [rsp+0x88],eax
0004C01D  85C0              test eax,eax
0004C01F  0F84FD000000      jz near 0x4c122
0004C025  8B8424A8000000    mov eax,[rsp+0xa8]
0004C02C  418B440708        mov eax,[r15+rax+0x8]
0004C031  89442454          mov [rsp+0x54],eax
0004C035  8B842480000000    mov eax,[rsp+0x80]
0004C03C  418B44074C        mov eax,[r15+rax+0x4c]
0004C041  89842480000000    mov [rsp+0x80],eax
0004C048  8B8424AC000000    mov eax,[rsp+0xac]
0004C04F  418B440710        mov eax,[r15+rax+0x10]
0004C054  89842494000000    mov [rsp+0x94],eax
0004C05B  50                push rax
0004C05C  448B9C2490000000  mov r11d,[rsp+0x90]
0004C064  4153              push r11
0004C066  4883EC08          sub rsp,byte +0x8
0004C06A  8B7C2408          mov edi,[rsp+0x8]
0004C06E  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004C076  E8F50F2C00        call 0x30d070
0004C07B  4883C410          add rsp,byte +0x10
0004C07F  59                pop rcx
0004C080  4189040F          mov [r15+rcx],eax
0004C084  448B9C24A8000000  mov r11d,[rsp+0xa8]
0004C08C  4153              push r11
0004C08E  448B9C24A0000000  mov r11d,[rsp+0xa0]
0004C096  4153              push r11
0004C098  4883EC08          sub rsp,byte +0x8
0004C09C  8B7C2410          mov edi,[rsp+0x10]
0004C0A0  8B742408          mov esi,[rsp+0x8]
0004C0A4  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004C0AC  E82F67FDFF        call 0x227e0
0004C0B1  4883C418          add rsp,byte +0x18
0004C0B5  89442464          mov [rsp+0x64],eax
0004C0B9  8B84249C000000    mov eax,[rsp+0x9c]
0004C0C0  89442450          mov [rsp+0x50],eax
0004C0C4  8B842480000000    mov eax,[rsp+0x80]
0004C0CB  8B8C2494000000    mov ecx,[rsp+0x94]
0004C0D2  03C8              add ecx,eax
0004C0D4  894C2460          mov [rsp+0x60],ecx
0004C0D8  8B842494000000    mov eax,[rsp+0x94]
0004C0DF  83C008            add eax,byte +0x8
0004C0E2  8944245C          mov [rsp+0x5c],eax
0004C0E6  8B8424A4000000    mov eax,[rsp+0xa4]
0004C0ED  8944244C          mov [rsp+0x4c],eax
0004C0F1  8B8424AC000000    mov eax,[rsp+0xac]
0004C0F8  89442448          mov [rsp+0x48],eax
0004C0FC  E942000000        jmp 0x4c143
0004C101  4883EC08          sub rsp,byte +0x8
0004C105  BFFE0A0000        mov edi,0xafe
0004C10A  BEA41B0000        mov esi,0x1ba4
0004C10F  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004C117  E804733200        call 0x373420
0004C11C  4883C408          add rsp,byte +0x8
0004C120  0F0B              ud2
0004C122  4883EC08          sub rsp,byte +0x8
0004C126  BFFE0A0000        mov edi,0xafe
0004C12B  BEAD1B0000        mov esi,0x1bad
0004C130  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004C138  E8E3723200        call 0x373420
0004C13D  4883C408          add rsp,byte +0x8
0004C141  0F0B              ud2
0004C143  B801000000        mov eax,0x1
0004C148  E923000000        jmp 0x4c170
0004C14D  8B84249C000000    mov eax,[rsp+0x9c]
0004C154  89442444          mov [rsp+0x44],eax
0004C158  8B8424A4000000    mov eax,[rsp+0xa4]
0004C15F  89442440          mov [rsp+0x40],eax
0004C163  8B8424AC000000    mov eax,[rsp+0xac]
0004C16A  8944243C          mov [rsp+0x3c],eax
0004C16E  33C0              xor eax,eax
0004C170  898424AC000000    mov [rsp+0xac],eax
0004C177  660F1F8400000000  nop word [rax+rax+0x0]
         -00
0004C180  4C8B9C24B8000000  mov r11,[rsp+0xb8]
0004C188  41837B3800        cmp dword [r11+0x38],byte +0x0
0004C18D  0F8402000000      jz near 0x4c195
0004C193  0F0B              ud2
0004C195  8B8424AC000000    mov eax,[rsp+0xac]
0004C19C  85C0              test eax,eax
0004C19E  0F855C020000      jnz near 0x4c400
0004C1A4  33C0              xor eax,eax
0004C1A6  8B8C24A0000000    mov ecx,[rsp+0xa0]
0004C1AD  4189040F          mov [r15+rcx],eax
0004C1B1  8B44243C          mov eax,[rsp+0x3c]
0004C1B5  8984249C000000    mov [rsp+0x9c],eax
0004C1BC  418B440704        mov eax,[r15+rax+0x4]
0004C1C1  89842498000000    mov [rsp+0x98],eax
0004C1C8  85C0              test eax,eax
0004C1CA  0F848E110100      jz near 0x5d35e
0004C1D0  8B442444          mov eax,[rsp+0x44]
0004C1D4  898424A4000000    mov [rsp+0xa4],eax
0004C1DB  8B442440          mov eax,[rsp+0x40]
0004C1DF  898424AC000000    mov [rsp+0xac],eax
0004C1E6  85C0              test eax,eax
0004C1E8  0F847C000000      jz near 0x4c26a
0004C1EE  8B8424AC000000    mov eax,[rsp+0xac]
0004C1F5  418B440710        mov eax,[r15+rax+0x10]
0004C1FA  898424AC000000    mov [rsp+0xac],eax
0004C201  85C0              test eax,eax
0004C203  0F849C130100      jz near 0x5d5a5
0004C209  8B842498000000    mov eax,[rsp+0x98]
0004C210  418B440750        mov eax,[r15+rax+0x50]
0004C215  8B8C24AC000000    mov ecx,[rsp+0xac]
0004C21C  418B4C0F10        mov ecx,[r15+rcx+0x10]
0004C221  8B942498000000    mov edx,[rsp+0x98]
0004C228  418B54174C        mov edx,[r15+rdx+0x4c]
0004C22D  03CA              add ecx,edx
0004C22F  03C1              add eax,ecx
0004C231  8B8C2498000000    mov ecx,[rsp+0x98]
0004C238  418B4C0F44        mov ecx,[r15+rcx+0x44]
0004C23D  50                push rax
0004C23E  448B9C24AC000000  mov r11d,[rsp+0xac]
0004C246  4153              push r11
0004C248  51                push rcx
0004C249  8B7C2410          mov edi,[rsp+0x10]
0004C24D  8B742408          mov esi,[rsp+0x8]
0004C251  8B1424            mov edx,[rsp]
0004C254  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004C25C  E8CF5D3300        call 0x382030
0004C261  4883C418          add rsp,byte +0x18
0004C265  E93B130100        jmp 0x5d5a5
0004C26A  8B84249C000000    mov eax,[rsp+0x9c]
0004C271  418B0407          mov eax,[r15+rax]
0004C275  898424AC000000    mov [rsp+0xac],eax
0004C27C  85C0              test eax,eax
0004C27E  0F84FB100100      jz near 0x5d37f
0004C284  8B8424AC000000    mov eax,[rsp+0xac]
0004C28B  418B440728        mov eax,[r15+rax+0x28]
0004C290  89842488000000    mov [rsp+0x88],eax
0004C297  85C0              test eax,eax
0004C299  0F84E0100100      jz near 0x5d37f
0004C29F  8B84249C000000    mov eax,[rsp+0x9c]
0004C2A6  418B44070C        mov eax,[r15+rax+0xc]
0004C2AB  89442474          mov [rsp+0x74],eax
0004C2AF  8B8424AC000000    mov eax,[rsp+0xac]
0004C2B6  418B440704        mov eax,[r15+rax+0x4]
0004C2BB  898424A4000000    mov [rsp+0xa4],eax
0004C2C2  418B440750        mov eax,[r15+rax+0x50]
0004C2C7  89442478          mov [rsp+0x78],eax
0004C2CB  8B8424A4000000    mov eax,[rsp+0xa4]
0004C2D2  418B44074C        mov eax,[r15+rax+0x4c]
0004C2D7  89842484000000    mov [rsp+0x84],eax
0004C2DE  33C0              xor eax,eax
0004C2E0  8B8C24AC000000    mov ecx,[rsp+0xac]
0004C2E7  4189440F28        mov [r15+rcx+0x28],eax
0004C2EC  8B8424AC000000    mov eax,[rsp+0xac]
0004C2F3  418B440730        mov eax,[r15+rax+0x30]
0004C2F8  898424A4000000    mov [rsp+0xa4],eax
0004C2FF  8B8424AC000000    mov eax,[rsp+0xac]
0004C306  418B44072C        mov eax,[r15+rax+0x2c]
0004C30B  89842498000000    mov [rsp+0x98],eax
0004C312  8B8424AC000000    mov eax,[rsp+0xac]
0004C319  418B440724        mov eax,[r15+rax+0x24]
0004C31E  89842480000000    mov [rsp+0x80],eax
0004C325  8B8424AC000000    mov eax,[rsp+0xac]
0004C32C  410FB6440734      movzx eax,byte [r15+rax+0x34]
0004C332  8944247C          mov [rsp+0x7c],eax
0004C336  8B8424AC000000    mov eax,[rsp+0xac]
0004C33D  418B440720        mov eax,[r15+rax+0x20]
0004C342  89842494000000    mov [rsp+0x94],eax
0004C349  8B8424AC000000    mov eax,[rsp+0xac]
0004C350  418B440710        mov eax,[r15+rax+0x10]
0004C355  8984248C000000    mov [rsp+0x8c],eax
0004C35C  448B9C24A8000000  mov r11d,[rsp+0xa8]
0004C364  4153              push r11
0004C366  448B9C24A4000000  mov r11d,[rsp+0xa4]
0004C36E  4153              push r11
0004C370  4883EC08          sub rsp,byte +0x8
0004C374  8B7C2410          mov edi,[rsp+0x10]
0004C378  8B742408          mov esi,[rsp+0x8]
0004C37C  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004C384  E8D765FDFF        call 0x22960
0004C389  4883C418          add rsp,byte +0x18
0004C38D  8B842484000000    mov eax,[rsp+0x84]
0004C394  8B8C248C000000    mov ecx,[rsp+0x8c]
0004C39B  03C8              add ecx,eax
0004C39D  8B442478          mov eax,[rsp+0x78]
0004C3A1  03C1              add eax,ecx
0004C3A3  8984249C000000    mov [rsp+0x9c],eax
0004C3AA  8B8424A8000000    mov eax,[rsp+0xa8]
0004C3B1  418B0407          mov eax,[r15+rax]
0004C3B5  8984248C000000    mov [rsp+0x8c],eax
0004C3BC  85C0              test eax,eax
0004C3BE  0F85AC100100      jnz near 0x5d470
0004C3C4  8B44247C          mov eax,[rsp+0x7c]
0004C3C8  83E001            and eax,byte +0x1
0004C3CB  85C0              test eax,eax
0004C3CD  0F84E20F0100      jz near 0x5d3b5
0004C3D3  8B842498000000    mov eax,[rsp+0x98]
0004C3DA  89442464          mov [rsp+0x64],eax
0004C3DE  8B842480000000    mov eax,[rsp+0x80]
0004C3E5  89442460          mov [rsp+0x60],eax
0004C3E9  8B842494000000    mov eax,[rsp+0x94]
0004C3F0  8944245C          mov [rsp+0x5c],eax
0004C3F4  8B84249C000000    mov eax,[rsp+0x9c]
0004C3FB  E9F30F0100        jmp 0x5d3f3
0004C400  8B44244C          mov eax,[rsp+0x4c]
0004C404  89842480000000    mov [rsp+0x80],eax
0004C40B  8B442450          mov eax,[rsp+0x50]
0004C40F  89842488000000    mov [rsp+0x88],eax
0004C416  8B442448          mov eax,[rsp+0x48]
0004C41A  89842494000000    mov [rsp+0x94],eax
0004C421  89842490000000    mov [rsp+0x90],eax
0004C428  8B442460          mov eax,[rsp+0x60]
0004C42C  898424AC000000    mov [rsp+0xac],eax
0004C433  8B442464          mov eax,[rsp+0x64]
0004C437  898424A4000000    mov [rsp+0xa4],eax
0004C43E  8B44245C          mov eax,[rsp+0x5c]
0004C442  8984249C000000    mov [rsp+0x9c],eax
0004C449  8B442454          mov eax,[rsp+0x54]
0004C44D  89842498000000    mov [rsp+0x98],eax
0004C454  660F1F440000      nop word [rax+rax+0x0]
0004C45A  660F1F440000      nop word [rax+rax+0x0]
0004C460  4C8B9C24B8000000  mov r11,[rsp+0xb8]
0004C468  41837B3800        cmp dword [r11+0x38],byte +0x0
0004C46D  0F8402000000      jz near 0x4c475
0004C473  0F0B              ud2
0004C475  8B8424A4000000    mov eax,[rsp+0xa4]
0004C47C  8944247C          mov [rsp+0x7c],eax
0004C480  8B842498000000    mov eax,[rsp+0x98]
0004C487  898424A4000000    mov [rsp+0xa4],eax
0004C48E  410FB70407        movzx eax,word [r15+rax]
0004C493  89842498000000    mov [rsp+0x98],eax
0004C49A  3D93020000        cmp eax,0x293
0004C49F  0F87C2D90000      ja near 0x59e67
0004C4A5  8B842498000000    mov eax,[rsp+0x98]
0004C4AC  83E802            sub eax,byte +0x2
0004C4AF  3D92020000        cmp eax,0x292
0004C4B4  0F826F210000      jc near 0x4e629
0004C4BA  E9B8210000        jmp 0x4e677
0004C4BF  E9D4210000        jmp 0x4e698
0004C4C4  E99C100100        jmp 0x5d565
0004C4C9  E900220000        jmp 0x4e6ce
0004C4CE  E9AD240000        jmp 0x4e980
0004C4D3  E9C6240000        jmp 0x4e99e
0004C4D8  E92A250000        jmp 0x4ea07
0004C4DD  E965250000        jmp 0x4ea47
0004C4E2  E901280000        jmp 0x4ece8
0004C4E7  E93C280000        jmp 0x4ed28
0004C4EC  E9BF280000        jmp 0x4edb0
0004C4F1  E923220000        jmp 0x4e719
0004C4F6  E99A220000        jmp 0x4e795
0004C4FB  E9D5220000        jmp 0x4e7d5
0004C500  E9E2220000        jmp 0x4e7e7
0004C505  E9F2220000        jmp 0x4e7fc
0004C50A  E902230000        jmp 0x4e811
0004C50F  E912230000        jmp 0x4e826
0004C514  E922230000        jmp 0x4e83b
0004C519  E932230000        jmp 0x4e850
0004C51E  E942230000        jmp 0x4e865
0004C523  E952230000        jmp 0x4e87a
0004C528  E962230000        jmp 0x4e88f
0004C52D  E99D230000        jmp 0x4e8cf
0004C532  E9B4230000        jmp 0x4e8eb
0004C537  E9CB230000        jmp 0x4e907
0004C53C  E9E3230000        jmp 0x4e924
0004C541  E91E240000        jmp 0x4e964
0004C546  E995210000        jmp 0x4e6e0
0004C54B  E9D0F50000        jmp 0x5bb20
0004C550  E998F50000        jmp 0x5baed
0004C555  E960F50000        jmp 0x5baba
0004C55A  E928F50000        jmp 0x5ba87
0004C55F  E9F1F40000        jmp 0x5ba55
0004C564  E9BAF40000        jmp 0x5ba23
0004C569  E983F40000        jmp 0x5b9f1
0004C56E  E94CF40000        jmp 0x5b9bf
0004C573  E915F40000        jmp 0x5b98d
0004C578  E9DEF30000        jmp 0x5b95b
0004C57D  E9B9F30000        jmp 0x5b93b
0004C582  E947F30000        jmp 0x5b8ce
0004C587  E90CF30000        jmp 0x5b898
0004C58C  E9D1F20000        jmp 0x5b862
0004C591  E996F20000        jmp 0x5b82c
0004C596  E95BF20000        jmp 0x5b7f6
0004C59B  E921F20000        jmp 0x5b7c1
0004C5A0  E9E7F10000        jmp 0x5b78c
0004C5A5  E9ADF10000        jmp 0x5b757
0004C5AA  E973F10000        jmp 0x5b722
0004C5AF  E939F10000        jmp 0x5b6ed
0004C5B4  E9FFF00000        jmp 0x5b6b8
0004C5B9  E99AF00000        jmp 0x5b658
0004C5BE  E9ADEB0000        jmp 0x5b170
0004C5C3  E976EB0000        jmp 0x5b13e
0004C5C8  E90D550000        jmp 0x51ada
0004C5CD  E957550000        jmp 0x51b29
0004C5D2  E9A1550000        jmp 0x51b78
0004C5D7  E9EB550000        jmp 0x51bc7
0004C5DC  E935560000        jmp 0x51c16
0004C5E1  E97E560000        jmp 0x51c64
0004C5E6  E9C7560000        jmp 0x51cb2
0004C5EB  E910570000        jmp 0x51d00
0004C5F0  E959570000        jmp 0x51d4e
0004C5F5  E9A2570000        jmp 0x51d9c
0004C5FA  E987580000        jmp 0x51e86
0004C5FF  E9E6570000        jmp 0x51dea
0004C604  E92F580000        jmp 0x51e38
0004C609  E90D590000        jmp 0x51f1b
0004C60E  E97A590000        jmp 0x51f8d
0004C613  E978540000        jmp 0x51a90
0004C618  E93F540000        jmp 0x51a5c
0004C61D  E9E7590000        jmp 0x52009
0004C622  E93E5A0000        jmp 0x52065
0004C627  E9955A0000        jmp 0x520c1
0004C62C  E9EC5A0000        jmp 0x5211d
0004C631  E9435B0000        jmp 0x52179
0004C636  E9995B0000        jmp 0x521d4
0004C63B  E9EF5B0000        jmp 0x5222f
0004C640  E9455C0000        jmp 0x5228a
0004C645  E99B5C0000        jmp 0x522e5
0004C64A  E9F15C0000        jmp 0x52340
0004C64F  E9475D0000        jmp 0x5239b
0004C654  E9965D0000        jmp 0x523ef
0004C659  E9E55D0000        jmp 0x52443
0004C65E  E9345E0000        jmp 0x52497
0004C663  E9835E0000        jmp 0x524eb
0004C668  E9D15E0000        jmp 0x5253e
0004C66D  E91F5F0000        jmp 0x52591
0004C672  E96D5F0000        jmp 0x525e4
0004C677  E9BB5F0000        jmp 0x52637
0004C67C  E909600000        jmp 0x5268a
0004C681  E957600000        jmp 0x526dd
0004C686  E99C600000        jmp 0x52727
0004C68B  E9E1600000        jmp 0x52771
0004C690  E927610000        jmp 0x527bc
0004C695  E96D610000        jmp 0x52807
0004C69A  E9B2610000        jmp 0x52851
0004C69F  E9F7610000        jmp 0x5289b
0004C6A4  E93C620000        jmp 0x528e5
0004C6A9  E9CB620000        jmp 0x52979
0004C6AE  E97C620000        jmp 0x5292f
0004C6B3  E9C3630000        jmp 0x52a7b
0004C6B8  E92A630000        jmp 0x529e7
0004C6BD  E96F630000        jmp 0x52a31
0004C6C2  E967640000        jmp 0x52b2e
0004C6C7  E9F6640000        jmp 0x52bc2
0004C6CC  E946650000        jmp 0x52c17
0004C6D1  E99F650000        jmp 0x52c75
0004C6D6  E9F8650000        jmp 0x52cd3
0004C6DB  E952660000        jmp 0x52d32
0004C6E0  E9AC660000        jmp 0x52d91
0004C6E5  E905670000        jmp 0x52def
0004C6EA  E95E670000        jmp 0x52e4d
0004C6EF  E9B7670000        jmp 0x52eab
0004C6F4  E96E680000        jmp 0x52f67
0004C6F9  E90B680000        jmp 0x52f09
0004C6FE  E9E6680000        jmp 0x52fe9
0004C703  E937690000        jmp 0x5303f
0004C708  E988690000        jmp 0x53095
0004C70D  E9DA690000        jmp 0x530ec
0004C712  E92C6A0000        jmp 0x53143
0004C717  E97D6A0000        jmp 0x53199
0004C71C  E9CE6A0000        jmp 0x531ef
0004C721  E91F6B0000        jmp 0x53245
0004C726  E9C66B0000        jmp 0x532f1
0004C72B  E96B6B0000        jmp 0x5329b
0004C730  E9F8760000        jmp 0x53e2d
0004C735  E954770000        jmp 0x53e8e
0004C73A  E9B0770000        jmp 0x53eef
0004C73F  E90C780000        jmp 0x53f50
0004C744  E968780000        jmp 0x53fb1
0004C749  E9C3780000        jmp 0x54011
0004C74E  E91E790000        jmp 0x54071
0004C753  E979790000        jmp 0x540d1
0004C758  E9D4790000        jmp 0x54131
0004C75D  E92F7A0000        jmp 0x54191
0004C762  E98A7A0000        jmp 0x541f1
0004C767  E9107B0000        jmp 0x5427c
0004C76C  E90F6D0000        jmp 0x53480
0004C771  E9EA6D0000        jmp 0x53560
0004C776  E9C56E0000        jmp 0x53640
0004C77B  E9A06F0000        jmp 0x53720
0004C780  E97B700000        jmp 0x53800
0004C785  E955710000        jmp 0x538df
0004C78A  E92F720000        jmp 0x539be
0004C78F  E909730000        jmp 0x53a9d
0004C794  E9E3730000        jmp 0x53b7c
0004C799  E9BD740000        jmp 0x53c5b
0004C79E  E997750000        jmp 0x53d3a
0004C7A3  E921850000        jmp 0x54cc9
0004C7A8  E97F850000        jmp 0x54d2c
0004C7AD  E9DD850000        jmp 0x54d8f
0004C7B2  E93C860000        jmp 0x54df3
0004C7B7  E99B860000        jmp 0x54e57
0004C7BC  E9F9860000        jmp 0x54eba
0004C7C1  E957870000        jmp 0x54f1d
0004C7C6  E9B5870000        jmp 0x54f80
0004C7CB  E976880000        jmp 0x55046
0004C7D0  E90E880000        jmp 0x54fe3
0004C7D5  E9CF880000        jmp 0x550a9
0004C7DA  E956890000        jmp 0x55135
0004C7DF  E9067B0000        jmp 0x542ea
0004C7E4  E9E37B0000        jmp 0x543cc
0004C7E9  E9C07C0000        jmp 0x544ae
0004C7EE  E99E7D0000        jmp 0x54591
0004C7F3  E97C7E0000        jmp 0x54674
0004C7F8  E9597F0000        jmp 0x54756
0004C7FD  E936800000        jmp 0x54838
0004C802  E913810000        jmp 0x5491a
0004C807  E9D2820000        jmp 0x54ade
0004C80C  E9EB810000        jmp 0x549fc
0004C811  E9AA830000        jmp 0x54bc0
0004C816  E9506B0000        jmp 0x5336b
0004C81B  E9266C0000        jmp 0x53446
0004C820  E9EEE80000        jmp 0x5b113
0004C825  E9BEE80000        jmp 0x5b0e8
0004C82A  E98EE80000        jmp 0x5b0bd
0004C82F  E95EE80000        jmp 0x5b092
0004C834  E92FE80000        jmp 0x5b068
0004C839  E900E80000        jmp 0x5b03e
0004C83E  E9D1E70000        jmp 0x5b014
0004C843  E9A2E70000        jmp 0x5afea
0004C848  E973E70000        jmp 0x5afc0
0004C84D  E944E70000        jmp 0x5af96
0004C852  E9DEE60000        jmp 0x5af35
0004C857  E986E60000        jmp 0x5aee2
0004C85C  E954E60000        jmp 0x5aeb5
0004C861  E921E60000        jmp 0x5ae87
0004C866  E9EEE50000        jmp 0x5ae59
0004C86B  E9BCE50000        jmp 0x5ae2c
0004C870  E98AE50000        jmp 0x5adff
0004C875  E958E50000        jmp 0x5add2
0004C87A  E926E50000        jmp 0x5ada5
0004C87F  E9F4E40000        jmp 0x5ad78
0004C884  E9C2E40000        jmp 0x5ad4b
0004C889  E988E30000        jmp 0x5ac16
0004C88E  E98BE40000        jmp 0x5ad1e
0004C893  E959E40000        jmp 0x5acf1
0004C898  E927E40000        jmp 0x5acc4
0004C89D  E9F5E30000        jmp 0x5ac97
0004C8A2  E9C3E30000        jmp 0x5ac6a
0004C8A7  E930E30000        jmp 0x5abdc
0004C8AC  E9F0E20000        jmp 0x5aba1
0004C8B1  E9B2E20000        jmp 0x5ab68
0004C8B6  E974E20000        jmp 0x5ab2f
0004C8BB  E913E20000        jmp 0x5aad3
0004C8C0  E94AE60000        jmp 0x5af0f
0004C8C5  E9CA290000        jmp 0x4f294
0004C8CA  E9132A0000        jmp 0x4f2e2
0004C8CF  E95C2A0000        jmp 0x4f330
0004C8D4  E9A52A0000        jmp 0x4f37e
0004C8D9  E9EE2A0000        jmp 0x4f3cc
0004C8DE  E9E92A0000        jmp 0x4f3cc
0004C8E3  E9242B0000        jmp 0x4f40c
0004C8E8  E9992B0000        jmp 0x4f486
0004C8ED  E9CF2B0000        jmp 0x4f4c1
0004C8F2  E9392C0000        jmp 0x4f530
0004C8F7  E9742C0000        jmp 0x4f570
0004C8FC  E9E92C0000        jmp 0x4f5ea
0004C901  E90D2D0000        jmp 0x4f613
0004C906  E9952D0000        jmp 0x4f6a0
0004C90B  E9B52D0000        jmp 0x4f6c5
0004C910  E9D62D0000        jmp 0x4f6eb
0004C915  E91B2E0000        jmp 0x4f735
0004C91A  E9F12D0000        jmp 0x4f710
0004C91F  E9782E0000        jmp 0x4f79c
0004C924  E9982E0000        jmp 0x4f7c1
0004C929  E9322D0000        jmp 0x4f660
0004C92E  E9320C0100        jmp 0x5d565
0004C933  E95BCD0000        jmp 0x59693
0004C938  E956CD0000        jmp 0x59693
0004C93D  E912250000        jmp 0x4ee54
0004C942  E94CCD0000        jmp 0x59693
0004C947  E947CD0000        jmp 0x59693
0004C94C  E9E34E0000        jmp 0x51834
0004C951  E913DE0000        jmp 0x5a769
0004C956  E951CB0000        jmp 0x594ac
0004C95B  E96ADD0000        jmp 0x5a6ca
0004C960  E96B4F0000        jmp 0x518d0
0004C965  E91F500000        jmp 0x51989
0004C96A  E965250000        jmp 0x4eed4
0004C96F  E9F10B0100        jmp 0x5d565
0004C974  E9EC0B0100        jmp 0x5d565
0004C979  E996250000        jmp 0x4ef14
0004C97E  E9E20B0100        jmp 0x5d565
0004C983  E90C260000        jmp 0x4ef94
0004C988  E9D80B0100        jmp 0x5d565
0004C98D  E9D30B0100        jmp 0x5d565
0004C992  E9FD240000        jmp 0x4ee94
0004C997  E9C90B0100        jmp 0x5d565
0004C99C  E9C40B0100        jmp 0x5d565
0004C9A1  E9BF0B0100        jmp 0x5d565
0004C9A6  E9BA0B0100        jmp 0x5d565
0004C9AB  E9B50B0100        jmp 0x5d565
0004C9B0  E99F250000        jmp 0x4ef54
0004C9B5  E9AB0B0100        jmp 0x5d565
0004C9BA  E9A60B0100        jmp 0x5d565
0004C9BF  E9A10B0100        jmp 0x5d565
0004C9C4  E99C0B0100        jmp 0x5d565
0004C9C9  E9970B0100        jmp 0x5d565
0004C9CE  E941260000        jmp 0x4f014
0004C9D3  E98D0B0100        jmp 0x5d565
0004C9D8  E9880B0100        jmp 0x5d565
0004C9DD  E9830B0100        jmp 0x5d565
0004C9E2  E97E0B0100        jmp 0x5d565
0004C9E7  E9790B0100        jmp 0x5d565
0004C9EC  E963260000        jmp 0x4f054
0004C9F1  E96F0B0100        jmp 0x5d565
0004C9F6  E96A0B0100        jmp 0x5d565
0004C9FB  E9650B0100        jmp 0x5d565
0004CA00  E9600B0100        jmp 0x5d565
0004CA05  E95B0B0100        jmp 0x5d565
0004CA0A  E9560B0100        jmp 0x5d565
0004CA0F  E9510B0100        jmp 0x5d565
0004CA14  E94C0B0100        jmp 0x5d565
0004CA19  E9470B0100        jmp 0x5d565
0004CA1E  E9420B0100        jmp 0x5d565
0004CA23  E93D0B0100        jmp 0x5d565
0004CA28  E9380B0100        jmp 0x5d565
0004CA2D  E9330B0100        jmp 0x5d565
0004CA32  E92E0B0100        jmp 0x5d565
0004CA37  E9290B0100        jmp 0x5d565
0004CA3C  E9240B0100        jmp 0x5d565
0004CA41  E90E270000        jmp 0x4f154
0004CA46  E91A0B0100        jmp 0x5d565
0004CA4B  E944270000        jmp 0x4f194
0004CA50  E9100B0100        jmp 0x5d565
0004CA55  E90B0B0100        jmp 0x5d565
0004CA5A  E9060B0100        jmp 0x5d565
0004CA5F  E9010B0100        jmp 0x5d565
0004CA64  E96B270000        jmp 0x4f1d4
0004CA69  E9F70A0100        jmp 0x5d565
0004CA6E  E9F20A0100        jmp 0x5d565
0004CA73  E9ED0A0100        jmp 0x5d565
0004CA78  E997270000        jmp 0x4f214
0004CA7D  E9E30A0100        jmp 0x5d565
0004CA82  E94D250000        jmp 0x4efd4
0004CA87  E9D90A0100        jmp 0x5d565
0004CA8C  E9D40A0100        jmp 0x5d565
0004CA91  E9CF0A0100        jmp 0x5d565
0004CA96  E9CA0A0100        jmp 0x5d565
0004CA9B  E9C50A0100        jmp 0x5d565
0004CAA0  E9C00A0100        jmp 0x5d565
0004CAA5  E9BB0A0100        jmp 0x5d565
0004CAAA  E9B60A0100        jmp 0x5d565
0004CAAF  E9B10A0100        jmp 0x5d565
0004CAB4  E9AC0A0100        jmp 0x5d565
0004CAB9  E9A70A0100        jmp 0x5d565
0004CABE  E9A20A0100        jmp 0x5d565
0004CAC3  E99D0A0100        jmp 0x5d565
0004CAC8  E9980A0100        jmp 0x5d565
0004CACD  E9930A0100        jmp 0x5d565
0004CAD2  E98E0A0100        jmp 0x5d565
0004CAD7  E9B8250000        jmp 0x4f094
0004CADC  E9840A0100        jmp 0x5d565
0004CAE1  E97F0A0100        jmp 0x5d565
0004CAE6  E97A0A0100        jmp 0x5d565
0004CAEB  E9E4250000        jmp 0x4f0d4
0004CAF0  E9700A0100        jmp 0x5d565
0004CAF5  E96B0A0100        jmp 0x5d565
0004CAFA  E915260000        jmp 0x4f114
0004CAFF  E9610A0100        jmp 0x5d565
0004CB04  E95C0A0100        jmp 0x5d565
0004CB09  E9570A0100        jmp 0x5d565
0004CB0E  E9520A0100        jmp 0x5d565
0004CB13  E94D0A0100        jmp 0x5d565
0004CB18  E9480A0100        jmp 0x5d565
0004CB1D  E9430A0100        jmp 0x5d565
0004CB22  E93E0A0100        jmp 0x5d565
0004CB27  E9390A0100        jmp 0x5d565
0004CB2C  E9340A0100        jmp 0x5d565
0004CB31  E92F0A0100        jmp 0x5d565
0004CB36  E92A0A0100        jmp 0x5d565
0004CB3B  E9250A0100        jmp 0x5d565
0004CB40  E9200A0100        jmp 0x5d565
0004CB45  E91B0A0100        jmp 0x5d565
0004CB4A  E905270000        jmp 0x4f254
0004CB4F  E90E460000        jmp 0x51162
0004CB54  E949460000        jmp 0x511a2
0004CB59  E90A1F0000        jmp 0x4ea68
0004CB5E  E928DE0000        jmp 0x5a98b
0004CB63  E93A470000        jmp 0x512a2
0004CB68  E975460000        jmp 0x511e2
0004CB6D  E9B0460000        jmp 0x51222
0004CB72  E9EB460000        jmp 0x51262
0004CB77  E9E6460000        jmp 0x51262
0004CB7C  E961470000        jmp 0x512e2
0004CB81  E9C5DD0000        jmp 0x5a94b
0004CB86  E9B24A0000        jmp 0x5163d
0004CB8B  E9AD4A0000        jmp 0x5163d
0004CB90  E9C2480000        jmp 0x51457
0004CB95  E9BD480000        jmp 0x51457
0004CB9A  E9F4490000        jmp 0x51593
0004CB9F  E9EF490000        jmp 0x51593
0004CBA4  E986D00000        jmp 0x59c2f
0004CBA9  E9998D0000        jmp 0x55947
0004CBAE  E9D38D0000        jmp 0x55986
0004CBB3  E90D8E0000        jmp 0x559c5
0004CBB8  E9AB4B0000        jmp 0x51768
0004CBBD  E999BD0000        jmp 0x5895b
0004CBC2  E91FF10000        jmp 0x5bce6
0004CBC7  E987EF0000        jmp 0x5bb53
0004CBCC  E928F00000        jmp 0x5bbf9
0004CBD1  E985440000        jmp 0x5105b
0004CBD6  E9C0440000        jmp 0x5109b
0004CBDB  E922450000        jmp 0x51102
0004CBE0  E9AF850000        jmp 0x55194
0004CBE5  E989DC0000        jmp 0x5a873
0004CBEA  E910DC0000        jmp 0x5a7ff
0004CBEF  E9BADD0000        jmp 0x5a9ae
0004CBF4  E93E1A0000        jmp 0x4e637
0004CBF9  E9069C0000        jmp 0x56804
0004CBFE  E963960000        jmp 0x56266
0004CC03  E92A970000        jmp 0x56332
0004CC08  E9F1970000        jmp 0x563fe
0004CC0D  E9BA980000        jmp 0x564cc
0004CC12  E983990000        jmp 0x5659a
0004CC17  E94C9A0000        jmp 0x56668
0004CC1C  E9159B0000        jmp 0x56736
0004CC21  E9AC9C0000        jmp 0x568d2
0004CC26  E9759D0000        jmp 0x569a0
0004CC2B  E93E9E0000        jmp 0x56a6e
0004CC30  E9079F0000        jmp 0x56b3c
0004CC35  E916920000        jmp 0x55e50
0004CC3A  E9F7920000        jmp 0x55f36
0004CC3F  E91F950000        jmp 0x56163
0004CC44  E9C7A40000        jmp 0x57110
0004CC49  E90CA00000        jmp 0x56c5a
0004CC4E  E9CEA00000        jmp 0x56d21
0004CC53  E990A10000        jmp 0x56de8
0004CC58  E955A20000        jmp 0x56eb2
0004CC5D  E91AA30000        jmp 0x56f7c
0004CC62  E9DFA30000        jmp 0x57046
0004CC67  E96EA50000        jmp 0x571da
0004CC6C  E933A60000        jmp 0x572a4
0004CC71  E9F8A60000        jmp 0x5736e
0004CC76  E94FA80000        jmp 0x574ca
0004CC7B  E9978D0000        jmp 0x55a17
0004CC80  E9E08D0000        jmp 0x55a65
0004CC85  E9258F0000        jmp 0x55baf
0004CC8A  E9D92B0000        jmp 0x4f868
0004CC8F  E9092C0000        jmp 0x4f89d
0004CC94  E93A2C0000        jmp 0x4f8d3
0004CC99  E9722C0000        jmp 0x4f910
0004CC9E  E9642D0000        jmp 0x4fa07
0004CCA3  E9942D0000        jmp 0x4fa3c
0004CCA8  E9C52D0000        jmp 0x4fa72
0004CCAD  E9FD2D0000        jmp 0x4faaf
0004CCB2  E9FB2E0000        jmp 0x4fbb2
0004CCB7  E9322F0000        jmp 0x4fbee
0004CCBC  E96A2F0000        jmp 0x4fc2b
0004CCC1  E9A22F0000        jmp 0x4fc68
0004CCC6  E9DA2F0000        jmp 0x4fca5
0004CCCB  E915300000        jmp 0x4fce5
0004CCD0  E9ED300000        jmp 0x4fdc2
0004CCD5  E925310000        jmp 0x4fdff
0004CCDA  E95D310000        jmp 0x4fe3c
0004CCDF  E998310000        jmp 0x4fe7c
0004CCE4  E9BBBC0000        jmp 0x589a4
0004CCE9  E994BD0000        jmp 0x58a82
0004CCEE  E945BE0000        jmp 0x58b38
0004CCF3  E99CBE0000        jmp 0x58b94
0004CCF8  E9EEBE0000        jmp 0x58beb
0004CCFD  E957C10000        jmp 0x58e59
0004CD02  E9F2C30000        jmp 0x590f9
0004CD07  E98CC40000        jmp 0x59198
0004CD0C  E942C50000        jmp 0x59253
0004CD11  E918C60000        jmp 0x5932e
0004CD16  E9CBC60000        jmp 0x593e6
0004CD1B  E91FC70000        jmp 0x5943f
0004CD20  E9F3340000        jmp 0x50218
0004CD25  E923350000        jmp 0x5024d
0004CD2A  E954350000        jmp 0x50283
0004CD2F  E984350000        jmp 0x502b8
0004CD34  E9B5350000        jmp 0x502ee
0004CD39  E9E5350000        jmp 0x50323
0004CD3E  E997310000        jmp 0x4feda
0004CD43  E97E320000        jmp 0x4ffc6
0004CD48  E95F330000        jmp 0x500ac
0004CD4D  E9C3330000        jmp 0x50115
0004CD52  E9FE330000        jmp 0x50155
0004CD57  E95B340000        jmp 0x501b7
0004CD5C  E9E5360000        jmp 0x50446
0004CD61  E91B370000        jmp 0x50481
0004CD66  E9EE350000        jmp 0x50359
0004CD6B  E929360000        jmp 0x50399
0004CD70  E95D360000        jmp 0x503d2
0004CD75  E993360000        jmp 0x5040d
0004CD7A  E908FF0000        jmp 0x5cc87
0004CD7F  E99AFE0000        jmp 0x5cc1e
0004CD84  E9F6FD0000        jmp 0x5cb7f
0004CD89  E92FFD0000        jmp 0x5cabd
0004CD8E  E9EFFC0000        jmp 0x5ca82
0004CD93  E9AEFC0000        jmp 0x5ca46
0004CD98  E907FC0000        jmp 0x5c9a4
0004CD9D  E93DFB0000        jmp 0x5c8df
0004CDA2  E9FDFA0000        jmp 0x5c8a4
0004CDA7  E9BCFA0000        jmp 0x5c868
0004CDAC  E91EFA0000        jmp 0x5c7cf
0004CDB1  E95DF90000        jmp 0x5c713
0004CDB6  E91DF90000        jmp 0x5c6d8
0004CDBB  E9DCF80000        jmp 0x5c69c
0004CDC0  E93EF80000        jmp 0x5c603
0004CDC5  E97DF70000        jmp 0x5c547
0004CDCA  E93DF70000        jmp 0x5c50c
0004CDCF  E9FCF60000        jmp 0x5c4d0
0004CDD4  E9BCF60000        jmp 0x5c495
0004CDD9  E97BF60000        jmp 0x5c459
0004CDDE  E9DAF50000        jmp 0x5c3bd
0004CDE3  E916F50000        jmp 0x5c2fe
0004CDE8  E9D6F40000        jmp 0x5c2c3
0004CDED  E995F40000        jmp 0x5c287
0004CDF2  E9F7F30000        jmp 0x5c1ee
0004CDF7  E936F30000        jmp 0x5c132
0004CDFC  E924F10000        jmp 0x5bf25
0004CE01  E9E3F00000        jmp 0x5bee9
0004CE06  E9CEEF0000        jmp 0x5bdd9
0004CE0B  E90DEF0000        jmp 0x5bd1d
0004CE10  E999F00000        jmp 0x5beae
0004CE15  E958F00000        jmp 0x5be72
0004CE1A  E9D8F20000        jmp 0x5c0f7
0004CE1F  E997F20000        jmp 0x5c0bb
0004CE24  E9F6F10000        jmp 0x5c01f
0004CE29  E932F10000        jmp 0x5bf60
0004CE2E  E96B2B0000        jmp 0x4f99e
0004CE33  E99A2B0000        jmp 0x4f9d2
0004CE38  E9002D0000        jmp 0x4fb3d
0004CE3D  E93B2D0000        jmp 0x4fb7d
0004CE42  E9062B0000        jmp 0x4f94d
0004CE47  E9292B0000        jmp 0x4f975
0004CE4C  E99B2C0000        jmp 0x4faec
0004CE51  E9BE2C0000        jmp 0x4fb14
0004CE56  E95F360000        jmp 0x504ba
0004CE5B  E983360000        jmp 0x504e3
0004CE60  E9AB360000        jmp 0x50510
0004CE65  E9DE360000        jmp 0x50548
0004CE6A  E912370000        jmp 0x50581
0004CE6F  E935370000        jmp 0x505a9
0004CE74  E968480000        jmp 0x516e1
0004CE79  E993480000        jmp 0x51711
0004CE7E  E94F370000        jmp 0x505d2
0004CE83  E970370000        jmp 0x505f8
0004CE88  E991370000        jmp 0x5061e
0004CE8D  E908380000        jmp 0x5069a
0004CE92  E943380000        jmp 0x506da
0004CE97  E964380000        jmp 0x50700
0004CE9C  E985380000        jmp 0x50726
0004CEA1  E91C390000        jmp 0x507c2
0004CEA6  E9B6390000        jmp 0x50861
0004CEAB  E9D7390000        jmp 0x50887
0004CEB0  E9F8390000        jmp 0x508ad
0004CEB5  E96F3A0000        jmp 0x50929
0004CEBA  E9E83A0000        jmp 0x509a7
0004CEBF  E9093B0000        jmp 0x509cd
0004CEC4  E92A3B0000        jmp 0x509f3
0004CEC9  E9C13B0000        jmp 0x50a8f
0004CECE  E9493D0000        jmp 0x50c1c
0004CED3  E9563C0000        jmp 0x50b2e
0004CED8  E9C73C0000        jmp 0x50ba4
0004CEDD  E93A3D0000        jmp 0x50c1c
0004CEE2  E97F3D0000        jmp 0x50c66
0004CEE7  E9C73D0000        jmp 0x50cb3
0004CEEC  E90F3E0000        jmp 0x50d00
0004CEF1  E96F3E0000        jmp 0x50d65
0004CEF6  E98F3E0000        jmp 0x50d8a
0004CEFB  E9033F0000        jmp 0x50e03
0004CF00  E9793F0000        jmp 0x50e7e
0004CF05  E9A23F0000        jmp 0x50eac
0004CF0A  E9CC3F0000        jmp 0x50edb
0004CF0F  E9F43F0000        jmp 0x50f08
0004CF14  E91E400000        jmp 0x50f37
0004CF19  E949400000        jmp 0x50f67
0004CF1E  E99E400000        jmp 0x50fc1
0004CF23  E9E6400000        jmp 0x5100e
0004CF28  E9BEB10000        jmp 0x580eb
0004CF2D  E9F8B10000        jmp 0x5812a
0004CF32  E974B20000        jmp 0x581ab
0004CF37  E93FB30000        jmp 0x5827b
0004CF3C  E9CDB10000        jmp 0x5810e
0004CF41  E928B20000        jmp 0x5816e
0004CF46  E913B40000        jmp 0x5835e
0004CF4B  E9D9B40000        jmp 0x58429
0004CF50  E9B3B50000        jmp 0x58508
0004CF55  E9CCB50000        jmp 0x58526
0004CF5A  E904B60000        jmp 0x58563
0004CF5F  E9EBB60000        jmp 0x5864f
0004CF64  E91BAB0000        jmp 0x57a84
0004CF69  E957AB0000        jmp 0x57ac5
0004CF6E  E9D3AB0000        jmp 0x57b46
0004CF73  E99EAC0000        jmp 0x57c16
0004CF78  E92AAB0000        jmp 0x57aa7
0004CF7D  E987AB0000        jmp 0x57b09
0004CF82  E972AD0000        jmp 0x57cf9
0004CF87  E938AE0000        jmp 0x57dc4
0004CF8C  E912AF0000        jmp 0x57ea3
0004CF91  E92BAF0000        jmp 0x57ec1
0004CF96  E963AF0000        jmp 0x57efe
0004CF9B  E94AB00000        jmp 0x57fea
0004CFA0  E949A60000        jmp 0x575ee
0004CFA5  E95FA60000        jmp 0x57609
0004CFAA  E9A0A60000        jmp 0x5764f
0004CFAF  E9D8A60000        jmp 0x5768c
0004CFB4  E9A3A70000        jmp 0x5775c
0004CFB9  E94C890000        jmp 0x5590a
0004CFBE  E95F820000        jmp 0x55222
0004CFC3  E977A80000        jmp 0x5783f
0004CFC8  E98DA80000        jmp 0x5785a
0004CFCD  E9C5A80000        jmp 0x57897
0004CFD2  E9ACA90000        jmp 0x57983
0004CFD7  E935830000        jmp 0x55311
0004CFDC  E968870000        jmp 0x55749
0004CFE1  E93A880000        jmp 0x55820
0004CFE6  E9A6850000        jmp 0x55591
0004CFEB  E987860000        jmp 0x55677
0004CFF0  E9DF820000        jmp 0x552d4
0004CFF5  E92ECD0000        jmp 0x59d28
0004CFFA  E933830000        jmp 0x55332
0004CFFF  E952840000        jmp 0x55456
0004D004  E951FC0000        jmp 0x5cc5a
0004D009  E9333C0000        jmp 0x50c41
0004D00E  E92D3D0000        jmp 0x50d40
0004D013  E97C3F0000        jmp 0x50f94
0004D018  E933B70000        jmp 0x58750
0004D01D  E9BCB70000        jmp 0x587de
0004D022  E975B80000        jmp 0x5889c
0004D027  E9C3B80000        jmp 0x588ef
0004D02C  E905CE0000        jmp 0x59e36
0004D031  E97D8A0000        jmp 0x55ab3
0004D036  E9868C0000        jmp 0x55cc1
0004D03B  E9D78C0000        jmp 0x55d17
0004D040  E9298D0000        jmp 0x55d6e
0004D045  E9938D0000        jmp 0x55ddd
0004D04A  E9991B0000        jmp 0x4ebe8
0004D04F  E9941B0000        jmp 0x4ebe8
0004D054  E98F1B0000        jmp 0x4ebe8
0004D059  E98A1B0000        jmp 0x4ebe8
0004D05E  E9051B0000        jmp 0x4eb68
0004D063  E9001B0000        jmp 0x4eb68
0004D068  E93B1A0000        jmp 0x4eaa8
0004D06D  E9B61A0000        jmp 0x4eb28
0004D072  E9711A0000        jmp 0x4eae8
0004D077  E92C1B0000        jmp 0x4eba8
0004D07C  E9271C0000        jmp 0x4eca8
0004D081  E93F000100        jmp 0x5d0c5
0004D086  E93A000100        jmp 0x5d0c5
0004D08B  E935000100        jmp 0x5d0c5
0004D090  E930000100        jmp 0x5d0c5
0004D095  E92B000100        jmp 0x5d0c5
0004D09A  E926000100        jmp 0x5d0c5
0004D09F  E921000100        jmp 0x5d0c5
0004D0A4  E91C000100        jmp 0x5d0c5
0004D0A9  E917000100        jmp 0x5d0c5
0004D0AE  E912000100        jmp 0x5d0c5
0004D0B3  E90D000100        jmp 0x5d0c5
0004D0B8  E908000100        jmp 0x5d0c5
0004D0BD  E903000100        jmp 0x5d0c5
0004D0C2  E9FEFF0000        jmp 0x5d0c5
0004D0C7  E95C1B0000        jmp 0x4ec28
0004D0CC  E9971B0000        jmp 0x4ec68
0004D0D1  E9B8FF0000        jmp 0x5d08e
0004D0D6  E90EFE0000        jmp 0x5cee9
0004D0DB  E946FF0000        jmp 0x5d026
0004D0E0  E91DFE0000        jmp 0x5cf02
0004D0E5  E93E270000        jmp 0x4f828
0004D0EA  E976040100        jmp 0x5d565
0004D0EF  E9DCFD0000        jmp 0x5ced0
0004D0F4  E9C0FD0000        jmp 0x5ceb9
0004D0F9  E9B5FC0000        jmp 0x5cdb3
0004D0FE  E962040100        jmp 0x5d565
0004D103  E9BAFB0000        jmp 0x5ccc2
0004D108  E95DD40000        jmp 0x5a56a
0004D10D  E909D30000        jmp 0x5a41b
0004D112  E97BC30000        jmp 0x59492
0004D117  E9C8D20000        jmp 0x5a3e4
0004D11C  E974D20000        jmp 0x5a395
0004D121  E920D20000        jmp 0x5a346
0004D126  E9CCD10000        jmp 0x5a2f7
0004D12B  E978D10000        jmp 0x5a2a8
0004D130  E924D10000        jmp 0x5a259
0004D135  E9D0D00000        jmp 0x5a20a
0004D13A  E97CD00000        jmp 0x5a1bb
0004D13F  E928D00000        jmp 0x5a16c
0004D144  E9D4CF0000        jmp 0x5a11d
0004D149  E980CF0000        jmp 0x5a0ce
0004D14E  E94ECF0000        jmp 0x5a0a1
0004D153  E9FACE0000        jmp 0x5a052
0004D158  E9A6CE0000        jmp 0x5a003
0004D15D  E952CE0000        jmp 0x59fb4
0004D162  E91CE30000        jmp 0x5b483
0004D167  E932E00000        jmp 0x5b19e
0004D16C  E92DE00000        jmp 0x5b19e
0004D171  E9EACD0000        jmp 0x59f60
0004D176  E9A4CD0000        jmp 0x59f1f
0004D17B  E950CD0000        jmp 0x59ed0
0004D180  E975410000        jmp 0x512fa
0004D185  E908420000        jmp 0x51392
0004D18A  E92C420000        jmp 0x513bb
0004D18F  E95C420000        jmp 0x513f0
0004D194  E98C420000        jmp 0x51425
0004D199  BF14C02C86        mov edi,0x862cc014
0004D19E  2900              sub [rax],eax
0004D1A0  00C4              add ah,al
0004D1A2  14C0              adc al,0xc0
0004D1A4  2C86              sub al,0x86
0004D1A6  2900              sub [rax],eax
0004D1A8  00C9              add cl,cl
0004D1AA  14C0              adc al,0xc0
0004D1AC  2C86              sub al,0x86
0004D1AE  2900              sub [rax],eax
0004D1B0  00CE              add dh,cl
0004D1B2  14C0              adc al,0xc0
0004D1B4  2C86              sub al,0x86
0004D1B6  2900              sub [rax],eax
0004D1B8  00D3              add bl,dl
0004D1BA  14C0              adc al,0xc0
0004D1BC  2C86              sub al,0x86
0004D1BE  2900              sub [rax],eax
0004D1C0  00D8              add al,bl
0004D1C2  14C0              adc al,0xc0
0004D1C4  2C86              sub al,0x86
0004D1C6  2900              sub [rax],eax
0004D1C8  00DD              add ch,bl
0004D1CA  14C0              adc al,0xc0
0004D1CC  2C86              sub al,0x86
0004D1CE  2900              sub [rax],eax
0004D1D0  00E2              add dl,ah
0004D1D2  14C0              adc al,0xc0
0004D1D4  2C86              sub al,0x86
0004D1D6  2900              sub [rax],eax
0004D1D8  00E7              add bh,ah
0004D1DA  14C0              adc al,0xc0
0004D1DC  2C86              sub al,0x86
0004D1DE  2900              sub [rax],eax
0004D1E0  00EC              add ah,ch
0004D1E2  14C0              adc al,0xc0
0004D1E4  2C86              sub al,0x86
0004D1E6  2900              sub [rax],eax
0004D1E8  00F1              add cl,dh
0004D1EA  14C0              adc al,0xc0
0004D1EC  2C86              sub al,0x86
0004D1EE  2900              sub [rax],eax
0004D1F0  00F6              add dh,dh
0004D1F2  14C0              adc al,0xc0
0004D1F4  2C86              sub al,0x86
0004D1F6  2900              sub [rax],eax
0004D1F8  00FB              add bl,bh
0004D1FA  14C0              adc al,0xc0
0004D1FC  2C86              sub al,0x86
0004D1FE  2900              sub [rax],eax
0004D200  0000              add [rax],al
0004D202  15C02C8629        adc eax,0x29862cc0
0004D207  0000              add [rax],al
0004D209  0515C02C86        add eax,0x862cc015
0004D20E  2900              sub [rax],eax
0004D210  000A              add [rdx],cl
0004D212  15C02C8629        adc eax,0x29862cc0
0004D217  0000              add [rax],al
0004D219  0F15C0            unpckhps xmm0,xmm0
0004D21C  2C86              sub al,0x86
0004D21E  2900              sub [rax],eax
0004D220  001415C02C8629    add [rdx+0x29862cc0],dl
0004D227  0000              add [rax],al
0004D229  1915C02C8629      sbb [rel 0x298afeef],edx
0004D22F  0000              add [rax],al
0004D231  1E                db 0x1e
0004D232  15C02C8629        adc eax,0x29862cc0
0004D237  0000              add [rax],al
0004D239  2315C02C8629      and edx,[rel 0x298afeff]
0004D23F  0000              add [rax],al
0004D241  2815C02C8629      sub [rel 0x298aff07],dl
0004D247  0000              add [rax],al
0004D249  2D15C02C86        sub eax,0x862cc015
0004D24E  2900              sub [rax],eax
0004D250  0032              add [rdx],dh
0004D252  15C02C8629        adc eax,0x29862cc0
0004D257  0000              add [rax],al
0004D259  37                db 0x37
0004D25A  15C02C8629        adc eax,0x29862cc0
0004D25F  0000              add [rax],al
0004D261  3C15              cmp al,0x15
0004D263  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D267  0000              add [rax],al
0004D269  4115C02C8629      adc eax,0x29862cc0
0004D26F  0000              add [rax],al
0004D271  4615C02C8629      adc eax,0x29862cc0
0004D277  0000              add [rax],al
0004D279  4B15C02C8629      adc rax,0x29862cc0
0004D27F  0000              add [rax],al
0004D281  50                push rax
0004D282  15C02C8629        adc eax,0x29862cc0
0004D287  0000              add [rax],al
0004D289  55                push rbp
0004D28A  15C02C8629        adc eax,0x29862cc0
0004D28F  0000              add [rax],al
0004D291  5A                pop rdx
0004D292  15C02C8629        adc eax,0x29862cc0
0004D297  0000              add [rax],al
0004D299  5F                pop rdi
0004D29A  15C02C8629        adc eax,0x29862cc0
0004D29F  0000              add [rax],al
0004D2A1  6415C02C8629      fs adc eax,0x29862cc0
0004D2A7  0000              add [rax],al
0004D2A9  6915C02C86290000  imul edx,[rel 0x298aff73],dword 0x156e0000
         -6E15
0004D2B3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D2B7  0000              add [rax],al
0004D2B9  7315              jnc 0x4d2d0
0004D2BB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D2BF  0000              add [rax],al
0004D2C1  7815              js 0x4d2d8
0004D2C3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D2C7  0000              add [rax],al
0004D2C9  7D15              jnl 0x4d2e0
0004D2CB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D2CF  0000              add [rax],al
0004D2D1  82                db 0x82
0004D2D2  15C02C8629        adc eax,0x29862cc0
0004D2D7  0000              add [rax],al
0004D2D9  8715C02C8629      xchg edx,[rel 0x298aff9f]
0004D2DF  0000              add [rax],al
0004D2E1  8C15C02C8629      mov [rel 0x298affa7],ss
0004D2E7  0000              add [rax],al
0004D2E9  91                xchg eax,ecx
0004D2EA  15C02C8629        adc eax,0x29862cc0
0004D2EF  0000              add [rax],al
0004D2F1  96                xchg eax,esi
0004D2F2  15C02C8629        adc eax,0x29862cc0
0004D2F7  0000              add [rax],al
0004D2F9  9B15C02C8629      wait adc eax,0x29862cc0
0004D2FF  0000              add [rax],al
0004D301  A015C02C86290000  mov al,[qword 0xa5000029862cc015]
         -A5
0004D30A  15C02C8629        adc eax,0x29862cc0
0004D30F  0000              add [rax],al
0004D311  AA                stosb
0004D312  15C02C8629        adc eax,0x29862cc0
0004D317  0000              add [rax],al
0004D319  AF                scasd
0004D31A  15C02C8629        adc eax,0x29862cc0
0004D31F  0000              add [rax],al
0004D321  B415              mov ah,0x15
0004D323  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D327  0000              add [rax],al
0004D329  B915C02C86        mov ecx,0x862cc015
0004D32E  2900              sub [rax],eax
0004D330  00BE15C02C86      add [rsi-0x79d33feb],bh
0004D336  2900              sub [rax],eax
0004D338  00C3              add bl,al
0004D33A  15C02C8629        adc eax,0x29862cc0
0004D33F  0000              add [rax],al
0004D341  C815C02C          enter 0xc015,0x2c
0004D345  8629              xchg ch,[rcx]
0004D347  0000              add [rax],al
0004D349  CD15              int 0x15
0004D34B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D34F  0000              add [rax],al
0004D351  D215C02C8629      rcl byte [rel 0x298b0017],cl
0004D357  0000              add [rax],al
0004D359  D7                xlatb
0004D35A  15C02C8629        adc eax,0x29862cc0
0004D35F  0000              add [rax],al
0004D361  DC15C02C8629      fcom qword [rel 0x298b0027]
0004D367  0000              add [rax],al
0004D369  E115              loope 0x4d380
0004D36B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D36F  0000              add [rax],al
0004D371  E615              out 0x15,al
0004D373  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D377  0000              add [rax],al
0004D379  EB15              jmp short 0x4d390
0004D37B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D37F  0000              add [rax],al
0004D381  F015C02C8629      lock adc eax,0x29862cc0
0004D387  0000              add [rax],al
0004D389  F5                cmc
0004D38A  15C02C8629        adc eax,0x29862cc0
0004D38F  0000              add [rax],al
0004D391  FA                cli
0004D392  15C02C8629        adc eax,0x29862cc0
0004D397  0000              add [rax],al
0004D399  FF15C02C8629      call [rel 0x298b005f]
0004D39F  0000              add [rax],al
0004D3A1  0416              add al,0x16
0004D3A3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D3A7  0000              add [rax],al
0004D3A9  0916              or [rsi],edx
0004D3AB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D3AF  0000              add [rax],al
0004D3B1  0E                db 0x0e
0004D3B2  16                db 0x16
0004D3B3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D3B7  0000              add [rax],al
0004D3B9  1316              adc edx,[rsi]
0004D3BB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D3BF  0000              add [rax],al
0004D3C1  1816              sbb [rsi],dl
0004D3C3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D3C7  0000              add [rax],al
0004D3C9  1D16C02C86        sbb eax,0x862cc016
0004D3CE  2900              sub [rax],eax
0004D3D0  0022              add [rdx],ah
0004D3D2  16                db 0x16
0004D3D3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D3D7  0000              add [rax],al
0004D3D9  27                db 0x27
0004D3DA  16                db 0x16
0004D3DB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D3DF  0000              add [rax],al
0004D3E1  2C16              sub al,0x16
0004D3E3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D3E7  0000              add [rax],al
0004D3E9  3116              xor [rsi],edx
0004D3EB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D3EF  0000              add [rax],al
0004D3F1  36                ss
0004D3F2  16                db 0x16
0004D3F3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D3F7  0000              add [rax],al
0004D3F9  3B16              cmp edx,[rsi]
0004D3FB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D3FF  0000              add [rax],al
0004D401  40                rex
0004D402  16                db 0x16
0004D403  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D407  0000              add [rax],al
0004D409  45                rex.rb
0004D40A  16                db 0x16
0004D40B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D40F  0000              add [rax],al
0004D411  4A                rex.wx
0004D412  16                db 0x16
0004D413  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D417  0000              add [rax],al
0004D419  4F                rex.wrxb
0004D41A  16                db 0x16
0004D41B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D41F  0000              add [rax],al
0004D421  54                push rsp
0004D422  16                db 0x16
0004D423  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D427  0000              add [rax],al
0004D429  59                pop rcx
0004D42A  16                db 0x16
0004D42B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D42F  0000              add [rax],al
0004D431  5E                pop rsi
0004D432  16                db 0x16
0004D433  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D437  0000              add [rax],al
0004D439  63                db 0x63
0004D43A  16                db 0x16
0004D43B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D43F  0000              add [rax],al
0004D441  6816C02C86        push qword 0xffffffff862cc016
0004D446  2900              sub [rax],eax
0004D448  006D16            add [rbp+0x16],ch
0004D44B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D44F  0000              add [rax],al
0004D451  7216              jc 0x4d469
0004D453  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D457  0000              add [rax],al
0004D459  7716              ja 0x4d471
0004D45B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D45F  0000              add [rax],al
0004D461  7C16              jl 0x4d479
0004D463  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D467  0000              add [rax],al
0004D469  8116C02C8629      adc dword [rsi],0x29862cc0
0004D46F  0000              add [rax],al
0004D471  8616              xchg dl,[rsi]
0004D473  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D477  0000              add [rax],al
0004D479  8B16              mov edx,[rsi]
0004D47B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D47F  0000              add [rax],al
0004D481  90                nop
0004D482  16                db 0x16
0004D483  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D487  0000              add [rax],al
0004D489  95                xchg eax,ebp
0004D48A  16                db 0x16
0004D48B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D48F  0000              add [rax],al
0004D491  9A                db 0x9a
0004D492  16                db 0x16
0004D493  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D497  0000              add [rax],al
0004D499  9F                lahf
0004D49A  16                db 0x16
0004D49B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D49F  0000              add [rax],al
0004D4A1  A4                movsb
0004D4A2  16                db 0x16
0004D4A3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D4A7  0000              add [rax],al
0004D4A9  A916C02C86        test eax,0x862cc016
0004D4AE  2900              sub [rax],eax
0004D4B0  00AE16C02C86      add [rsi-0x79d33fea],ch
0004D4B6  2900              sub [rax],eax
0004D4B8  00B316C02C86      add [rbx-0x79d33fea],dh
0004D4BE  2900              sub [rax],eax
0004D4C0  00B816C02C86      add [rax-0x79d33fea],bh
0004D4C6  2900              sub [rax],eax
0004D4C8  00BD16C02C86      add [rbp-0x79d33fea],bh
0004D4CE  2900              sub [rax],eax
0004D4D0  00C2              add dl,al
0004D4D2  16                db 0x16
0004D4D3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D4D7  0000              add [rax],al
0004D4D9  C7                db 0xc7
0004D4DA  16                db 0x16
0004D4DB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D4DF  0000              add [rax],al
0004D4E1  CC                int3
0004D4E2  16                db 0x16
0004D4E3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D4E7  0000              add [rax],al
0004D4E9  D116              rcl dword [rsi],1
0004D4EB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D4EF  0000              add [rax],al
0004D4F1  D6                salc
0004D4F2  16                db 0x16
0004D4F3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D4F7  0000              add [rax],al
0004D4F9  DB16              fist dword [rsi]
0004D4FB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D4FF  0000              add [rax],al
0004D501  E016              loopne 0x4d519
0004D503  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D507  0000              add [rax],al
0004D509  E516              in eax,0x16
0004D50B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D50F  0000              add [rax],al
0004D511  EA                db 0xea
0004D512  16                db 0x16
0004D513  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D517  0000              add [rax],al
0004D519  EF                out dx,eax
0004D51A  16                db 0x16
0004D51B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D51F  0000              add [rax],al
0004D521  F4                hlt
0004D522  16                db 0x16
0004D523  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D527  0000              add [rax],al
0004D529  F9                stc
0004D52A  16                db 0x16
0004D52B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D52F  0000              add [rax],al
0004D531  FE                db 0xfe
0004D532  16                db 0x16
0004D533  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D537  0000              add [rax],al
0004D539  0317              add edx,[rdi]
0004D53B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D53F  0000              add [rax],al
0004D541  0817              or [rdi],dl
0004D543  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D547  0000              add [rax],al
0004D549  0D17C02C86        or eax,0x862cc017
0004D54E  2900              sub [rax],eax
0004D550  0012              add [rdx],dl
0004D552  17                db 0x17
0004D553  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D557  0000              add [rax],al
0004D559  17                db 0x17
0004D55A  17                db 0x17
0004D55B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D55F  0000              add [rax],al
0004D561  1C17              sbb al,0x17
0004D563  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D567  0000              add [rax],al
0004D569  2117              and [rdi],edx
0004D56B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D56F  0000              add [rax],al
0004D571  26                es
0004D572  17                db 0x17
0004D573  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D577  0000              add [rax],al
0004D579  2B17              sub edx,[rdi]
0004D57B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D57F  0000              add [rax],al
0004D581  3017              xor [rdi],dl
0004D583  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D587  0000              add [rax],al
0004D589  3517C02C86        xor eax,0x862cc017
0004D58E  2900              sub [rax],eax
0004D590  003A              add [rdx],bh
0004D592  17                db 0x17
0004D593  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D597  0000              add [rax],al
0004D599  3F                db 0x3f
0004D59A  17                db 0x17
0004D59B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D59F  0000              add [rax],al
0004D5A1  44                rex.r
0004D5A2  17                db 0x17
0004D5A3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D5A7  0000              add [rax],al
0004D5A9  49                rex.wb
0004D5AA  17                db 0x17
0004D5AB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D5AF  0000              add [rax],al
0004D5B1  4E                rex.wrx
0004D5B2  17                db 0x17
0004D5B3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D5B7  0000              add [rax],al
0004D5B9  53                push rbx
0004D5BA  17                db 0x17
0004D5BB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D5BF  0000              add [rax],al
0004D5C1  58                pop rax
0004D5C2  17                db 0x17
0004D5C3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D5C7  0000              add [rax],al
0004D5C9  5D                pop rbp
0004D5CA  17                db 0x17
0004D5CB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D5CF  0000              add [rax],al
0004D5D1  62                db 0x62
0004D5D2  17                db 0x17
0004D5D3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D5D7  0000              add [rax],al
0004D5D9  67                a32
0004D5DA  17                db 0x17
0004D5DB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D5DF  0000              add [rax],al
0004D5E1  6C                insb
0004D5E2  17                db 0x17
0004D5E3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D5E7  0000              add [rax],al
0004D5E9  7117              jno 0x4d602
0004D5EB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D5EF  0000              add [rax],al
0004D5F1  7617              jna 0x4d60a
0004D5F3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D5F7  0000              add [rax],al
0004D5F9  7B17              jpo 0x4d612
0004D5FB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D5FF  0000              add [rax],al
0004D601  8017C0            adc byte [rdi],0xc0
0004D604  2C86              sub al,0x86
0004D606  2900              sub [rax],eax
0004D608  008517C02C86      add [rbp-0x79d33fe9],al
0004D60E  2900              sub [rax],eax
0004D610  008A17C02C86      add [rdx-0x79d33fe9],cl
0004D616  2900              sub [rax],eax
0004D618  008F17C02C86      add [rdi-0x79d33fe9],cl
0004D61E  2900              sub [rax],eax
0004D620  009417C02C8629    add [rdi+rdx+0x29862cc0],dl
0004D627  0000              add [rax],al
0004D629  99                cdq
0004D62A  17                db 0x17
0004D62B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D62F  0000              add [rax],al
0004D631  9E                sahf
0004D632  17                db 0x17
0004D633  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D637  0000              add [rax],al
0004D639  A317C02C86290000  mov [qword 0xa8000029862cc017],eax
         -A8
0004D642  17                db 0x17
0004D643  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D647  0000              add [rax],al
0004D649  AD                lodsd
0004D64A  17                db 0x17
0004D64B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D64F  0000              add [rax],al
0004D651  B217              mov dl,0x17
0004D653  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D657  0000              add [rax],al
0004D659  B717              mov bh,0x17
0004D65B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D65F  0000              add [rax],al
0004D661  BC17C02C86        mov esp,0x862cc017
0004D666  2900              sub [rax],eax
0004D668  00C1              add cl,al
0004D66A  17                db 0x17
0004D66B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D66F  0000              add [rax],al
0004D671  C6                db 0xc6
0004D672  17                db 0x17
0004D673  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D677  0000              add [rax],al
0004D679  CB                retf
0004D67A  17                db 0x17
0004D67B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D67F  0000              add [rax],al
0004D681  D017              rcl byte [rdi],1
0004D683  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D687  0000              add [rax],al
0004D689  D5                db 0xd5
0004D68A  17                db 0x17
0004D68B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D68F  0000              add [rax],al
0004D691  DA17              ficom dword [rdi]
0004D693  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D697  0000              add [rax],al
0004D699  DF17              fist word [rdi]
0004D69B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D69F  0000              add [rax],al
0004D6A1  E417              in al,0x17
0004D6A3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D6A7  0000              add [rax],al
0004D6A9  E917C02C86        jmp 0xffffffff863196c5
0004D6AE  2900              sub [rax],eax
0004D6B0  00EE              add dh,ch
0004D6B2  17                db 0x17
0004D6B3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D6B7  0000              add [rax],al
0004D6B9  F3                rep
0004D6BA  17                db 0x17
0004D6BB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D6BF  0000              add [rax],al
0004D6C1  F8                clc
0004D6C2  17                db 0x17
0004D6C3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D6C7  0000              add [rax],al
0004D6C9  FD                std
0004D6CA  17                db 0x17
0004D6CB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D6CF  0000              add [rax],al
0004D6D1  0218              add bl,[rax]
0004D6D3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D6D7  0000              add [rax],al
0004D6D9  07                db 0x07
0004D6DA  18C0              sbb al,al
0004D6DC  2C86              sub al,0x86
0004D6DE  2900              sub [rax],eax
0004D6E0  000C18            add [rax+rbx],cl
0004D6E3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D6E7  0000              add [rax],al
0004D6E9  1118              adc [rax],ebx
0004D6EB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D6EF  0000              add [rax],al
0004D6F1  16                db 0x16
0004D6F2  18C0              sbb al,al
0004D6F4  2C86              sub al,0x86
0004D6F6  2900              sub [rax],eax
0004D6F8  001B              add [rbx],bl
0004D6FA  18C0              sbb al,al
0004D6FC  2C86              sub al,0x86
0004D6FE  2900              sub [rax],eax
0004D700  0020              add [rax],ah
0004D702  18C0              sbb al,al
0004D704  2C86              sub al,0x86
0004D706  2900              sub [rax],eax
0004D708  002518C02C86      add [rel 0xffffffff86319726],ah
0004D70E  2900              sub [rax],eax
0004D710  002A              add [rdx],ch
0004D712  18C0              sbb al,al
0004D714  2C86              sub al,0x86
0004D716  2900              sub [rax],eax
0004D718  002F              add [rdi],ch
0004D71A  18C0              sbb al,al
0004D71C  2C86              sub al,0x86
0004D71E  2900              sub [rax],eax
0004D720  003418            add [rax+rbx],dh
0004D723  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D727  0000              add [rax],al
0004D729  3918              cmp [rax],ebx
0004D72B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D72F  0000              add [rax],al
0004D731  3E18C0            ds sbb al,al
0004D734  2C86              sub al,0x86
0004D736  2900              sub [rax],eax
0004D738  004318            add [rbx+0x18],al
0004D73B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D73F  0000              add [rax],al
0004D741  4818C0            o64 sbb al,al
0004D744  2C86              sub al,0x86
0004D746  2900              sub [rax],eax
0004D748  004D18            add [rbp+0x18],cl
0004D74B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D74F  0000              add [rax],al
0004D751  52                push rdx
0004D752  18C0              sbb al,al
0004D754  2C86              sub al,0x86
0004D756  2900              sub [rax],eax
0004D758  005718            add [rdi+0x18],dl
0004D75B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D75F  0000              add [rax],al
0004D761  5C                pop rsp
0004D762  18C0              sbb al,al
0004D764  2C86              sub al,0x86
0004D766  2900              sub [rax],eax
0004D768  006118            add [rcx+0x18],ah
0004D76B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D76F  0000              add [rax],al
0004D771  6618C0            o16 sbb al,al
0004D774  2C86              sub al,0x86
0004D776  2900              sub [rax],eax
0004D778  006B18            add [rbx+0x18],ch
0004D77B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D77F  0000              add [rax],al
0004D781  7018              jo 0x4d79b
0004D783  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D787  0000              add [rax],al
0004D789  7518              jnz 0x4d7a3
0004D78B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D78F  0000              add [rax],al
0004D791  7A18              jpe 0x4d7ab
0004D793  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D797  0000              add [rax],al
0004D799  7F18              jg 0x4d7b3
0004D79B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D79F  0000              add [rax],al
0004D7A1  8418              test [rax],bl
0004D7A3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D7A7  0000              add [rax],al
0004D7A9  8918              mov [rax],ebx
0004D7AB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D7AF  0000              add [rax],al
0004D7B1  8E18              mov ds,[rax]
0004D7B3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D7B7  0000              add [rax],al
0004D7B9  93                xchg eax,ebx
0004D7BA  18C0              sbb al,al
0004D7BC  2C86              sub al,0x86
0004D7BE  2900              sub [rax],eax
0004D7C0  009818C02C86      add [rax-0x79d33fe8],bl
0004D7C6  2900              sub [rax],eax
0004D7C8  009D18C02C86      add [rbp-0x79d33fe8],bl
0004D7CE  2900              sub [rax],eax
0004D7D0  00A218C02C86      add [rdx-0x79d33fe8],ah
0004D7D6  2900              sub [rax],eax
0004D7D8  00A718C02C86      add [rdi-0x79d33fe8],ah
0004D7DE  2900              sub [rax],eax
0004D7E0  00AC18C02C8629    add [rax+rbx+0x29862cc0],ch
0004D7E7  0000              add [rax],al
0004D7E9  B118              mov cl,0x18
0004D7EB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D7EF  0000              add [rax],al
0004D7F1  B618              mov dh,0x18
0004D7F3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D7F7  0000              add [rax],al
0004D7F9  BB18C02C86        mov ebx,0x862cc018
0004D7FE  2900              sub [rax],eax
0004D800  00C0              add al,al
0004D802  18C0              sbb al,al
0004D804  2C86              sub al,0x86
0004D806  2900              sub [rax],eax
0004D808  00C5              add ch,al
0004D80A  18C0              sbb al,al
0004D80C  2C86              sub al,0x86
0004D80E  2900              sub [rax],eax
0004D810  00CA              add dl,cl
0004D812  18C0              sbb al,al
0004D814  2C86              sub al,0x86
0004D816  2900              sub [rax],eax
0004D818  00CF              add bh,cl
0004D81A  18C0              sbb al,al
0004D81C  2C86              sub al,0x86
0004D81E  2900              sub [rax],eax
0004D820  00D4              add ah,dl
0004D822  18C0              sbb al,al
0004D824  2C86              sub al,0x86
0004D826  2900              sub [rax],eax
0004D828  00D9              add cl,bl
0004D82A  18C0              sbb al,al
0004D82C  2C86              sub al,0x86
0004D82E  2900              sub [rax],eax
0004D830  00DE              add dh,bl
0004D832  18C0              sbb al,al
0004D834  2C86              sub al,0x86
0004D836  2900              sub [rax],eax
0004D838  00E3              add bl,ah
0004D83A  18C0              sbb al,al
0004D83C  2C86              sub al,0x86
0004D83E  2900              sub [rax],eax
0004D840  00E8              add al,ch
0004D842  18C0              sbb al,al
0004D844  2C86              sub al,0x86
0004D846  2900              sub [rax],eax
0004D848  00ED              add ch,ch
0004D84A  18C0              sbb al,al
0004D84C  2C86              sub al,0x86
0004D84E  2900              sub [rax],eax
0004D850  00F2              add dl,dh
0004D852  18C0              sbb al,al
0004D854  2C86              sub al,0x86
0004D856  2900              sub [rax],eax
0004D858  00F7              add bh,dh
0004D85A  18C0              sbb al,al
0004D85C  2C86              sub al,0x86
0004D85E  2900              sub [rax],eax
0004D860  00FC              add ah,bh
0004D862  18C0              sbb al,al
0004D864  2C86              sub al,0x86
0004D866  2900              sub [rax],eax
0004D868  0001              add [rcx],al
0004D86A  19C0              sbb eax,eax
0004D86C  2C86              sub al,0x86
0004D86E  2900              sub [rax],eax
0004D870  0006              add [rsi],al
0004D872  19C0              sbb eax,eax
0004D874  2C86              sub al,0x86
0004D876  2900              sub [rax],eax
0004D878  000B              add [rbx],cl
0004D87A  19C0              sbb eax,eax
0004D87C  2C86              sub al,0x86
0004D87E  2900              sub [rax],eax
0004D880  0010              add [rax],dl
0004D882  19C0              sbb eax,eax
0004D884  2C86              sub al,0x86
0004D886  2900              sub [rax],eax
0004D888  001519C02C86      add [rel 0xffffffff863198a7],dl
0004D88E  2900              sub [rax],eax
0004D890  001A              add [rdx],bl
0004D892  19C0              sbb eax,eax
0004D894  2C86              sub al,0x86
0004D896  2900              sub [rax],eax
0004D898  001F              add [rdi],bl
0004D89A  19C0              sbb eax,eax
0004D89C  2C86              sub al,0x86
0004D89E  2900              sub [rax],eax
0004D8A0  002419            add [rcx+rbx],ah
0004D8A3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D8A7  0000              add [rax],al
0004D8A9  2919              sub [rcx],ebx
0004D8AB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D8AF  0000              add [rax],al
0004D8B1  2E19C0            cs sbb eax,eax
0004D8B4  2C86              sub al,0x86
0004D8B6  2900              sub [rax],eax
0004D8B8  0033              add [rbx],dh
0004D8BA  19C0              sbb eax,eax
0004D8BC  2C86              sub al,0x86
0004D8BE  2900              sub [rax],eax
0004D8C0  0038              add [rax],bh
0004D8C2  19C0              sbb eax,eax
0004D8C4  2C86              sub al,0x86
0004D8C6  2900              sub [rax],eax
0004D8C8  003D19C02C86      add [rel 0xffffffff863198e7],bh
0004D8CE  2900              sub [rax],eax
0004D8D0  004219            add [rdx+0x19],al
0004D8D3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D8D7  0000              add [rax],al
0004D8D9  4719C0            sbb r8d,r8d
0004D8DC  2C86              sub al,0x86
0004D8DE  2900              sub [rax],eax
0004D8E0  004C19C0          add [rcx+rbx-0x40],cl
0004D8E4  2C86              sub al,0x86
0004D8E6  2900              sub [rax],eax
0004D8E8  005119            add [rcx+0x19],dl
0004D8EB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D8EF  0000              add [rax],al
0004D8F1  56                push rsi
0004D8F2  19C0              sbb eax,eax
0004D8F4  2C86              sub al,0x86
0004D8F6  2900              sub [rax],eax
0004D8F8  005B19            add [rbx+0x19],bl
0004D8FB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D8FF  0000              add [rax],al
0004D901  60                db 0x60
0004D902  19C0              sbb eax,eax
0004D904  2C86              sub al,0x86
0004D906  2900              sub [rax],eax
0004D908  006519            add [rbp+0x19],ah
0004D90B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D90F  0000              add [rax],al
0004D911  6A19              push byte +0x19
0004D913  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D917  0000              add [rax],al
0004D919  6F                outsd
0004D91A  19C0              sbb eax,eax
0004D91C  2C86              sub al,0x86
0004D91E  2900              sub [rax],eax
0004D920  007419C0          add [rcx+rbx-0x40],dh
0004D924  2C86              sub al,0x86
0004D926  2900              sub [rax],eax
0004D928  007919            add [rcx+0x19],bh
0004D92B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D92F  0000              add [rax],al
0004D931  7E19              jng 0x4d94c
0004D933  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004D937  0000              add [rax],al
0004D939  8319C0            sbb dword [rcx],byte -0x40
0004D93C  2C86              sub al,0x86
0004D93E  2900              sub [rax],eax
0004D940  008819C02C86      add [rax-0x79d33fe7],cl
0004D946  2900              sub [rax],eax
0004D948  008D19C02C86      add [rbp-0x79d33fe7],cl
0004D94E  2900              sub [rax],eax
0004D950  009219C02C86      add [rdx-0x79d33fe7],dl
0004D956  2900              sub [rax],eax
0004D958  009719C02C86      add [rdi-0x79d33fe7],dl
0004D95E  2900              sub [rax],eax
0004D960  009C19C02C8629    add [rcx+rbx+0x29862cc0],bl
0004D967  0000              add [rax],al
0004D969  A119C02C86290000  mov eax,[qword 0xa6000029862cc019]
         -A6
0004D972  19C0              sbb eax,eax
0004D974  2C86              sub al,0x86
0004D976  2900              sub [rax],eax
0004D978  00AB19C02C86      add [rbx-0x79d33fe7],ch
0004D97E  2900              sub [rax],eax
0004D980  00B019C02C86      add [rax-0x79d33fe7],dh
0004D986  2900              sub [rax],eax
0004D988  00B519C02C86      add [rbp-0x79d33fe7],dh
0004D98E  2900              sub [rax],eax
0004D990  00BA19C02C86      add [rdx-0x79d33fe7],bh
0004D996  2900              sub [rax],eax
0004D998  00BF19C02C86      add [rdi-0x79d33fe7],bh
0004D99E  2900              sub [rax],eax
0004D9A0  00C4              add ah,al
0004D9A2  19C0              sbb eax,eax
0004D9A4  2C86              sub al,0x86
0004D9A6  2900              sub [rax],eax
0004D9A8  00C9              add cl,cl
0004D9AA  19C0              sbb eax,eax
0004D9AC  2C86              sub al,0x86
0004D9AE  2900              sub [rax],eax
0004D9B0  00CE              add dh,cl
0004D9B2  19C0              sbb eax,eax
0004D9B4  2C86              sub al,0x86
0004D9B6  2900              sub [rax],eax
0004D9B8  00D3              add bl,dl
0004D9BA  19C0              sbb eax,eax
0004D9BC  2C86              sub al,0x86
0004D9BE  2900              sub [rax],eax
0004D9C0  00D8              add al,bl
0004D9C2  19C0              sbb eax,eax
0004D9C4  2C86              sub al,0x86
0004D9C6  2900              sub [rax],eax
0004D9C8  00DD              add ch,bl
0004D9CA  19C0              sbb eax,eax
0004D9CC  2C86              sub al,0x86
0004D9CE  2900              sub [rax],eax
0004D9D0  00E2              add dl,ah
0004D9D2  19C0              sbb eax,eax
0004D9D4  2C86              sub al,0x86
0004D9D6  2900              sub [rax],eax
0004D9D8  00E7              add bh,ah
0004D9DA  19C0              sbb eax,eax
0004D9DC  2C86              sub al,0x86
0004D9DE  2900              sub [rax],eax
0004D9E0  00EC              add ah,ch
0004D9E2  19C0              sbb eax,eax
0004D9E4  2C86              sub al,0x86
0004D9E6  2900              sub [rax],eax
0004D9E8  00F1              add cl,dh
0004D9EA  19C0              sbb eax,eax
0004D9EC  2C86              sub al,0x86
0004D9EE  2900              sub [rax],eax
0004D9F0  00F6              add dh,dh
0004D9F2  19C0              sbb eax,eax
0004D9F4  2C86              sub al,0x86
0004D9F6  2900              sub [rax],eax
0004D9F8  00FB              add bl,bh
0004D9FA  19C0              sbb eax,eax
0004D9FC  2C86              sub al,0x86
0004D9FE  2900              sub [rax],eax
0004DA00  0000              add [rax],al
0004DA02  1AC0              sbb al,al
0004DA04  2C86              sub al,0x86
0004DA06  2900              sub [rax],eax
0004DA08  00051AC02C86      add [rel 0xffffffff86319a28],al
0004DA0E  2900              sub [rax],eax
0004DA10  000A              add [rdx],cl
0004DA12  1AC0              sbb al,al
0004DA14  2C86              sub al,0x86
0004DA16  2900              sub [rax],eax
0004DA18  000F              add [rdi],cl
0004DA1A  1AC0              sbb al,al
0004DA1C  2C86              sub al,0x86
0004DA1E  2900              sub [rax],eax
0004DA20  00141A            add [rdx+rbx],dl
0004DA23  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DA27  0000              add [rax],al
0004DA29  191A              sbb [rdx],ebx
0004DA2B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DA2F  0000              add [rax],al
0004DA31  1E                db 0x1e
0004DA32  1AC0              sbb al,al
0004DA34  2C86              sub al,0x86
0004DA36  2900              sub [rax],eax
0004DA38  0023              add [rbx],ah
0004DA3A  1AC0              sbb al,al
0004DA3C  2C86              sub al,0x86
0004DA3E  2900              sub [rax],eax
0004DA40  0028              add [rax],ch
0004DA42  1AC0              sbb al,al
0004DA44  2C86              sub al,0x86
0004DA46  2900              sub [rax],eax
0004DA48  002D1AC02C86      add [rel 0xffffffff86319a68],ch
0004DA4E  2900              sub [rax],eax
0004DA50  0032              add [rdx],dh
0004DA52  1AC0              sbb al,al
0004DA54  2C86              sub al,0x86
0004DA56  2900              sub [rax],eax
0004DA58  0037              add [rdi],dh
0004DA5A  1AC0              sbb al,al
0004DA5C  2C86              sub al,0x86
0004DA5E  2900              sub [rax],eax
0004DA60  003C1A            add [rdx+rbx],bh
0004DA63  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DA67  0000              add [rax],al
0004DA69  411AC0            sbb al,r8b
0004DA6C  2C86              sub al,0x86
0004DA6E  2900              sub [rax],eax
0004DA70  00461A            add [rsi+0x1a],al
0004DA73  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DA77  0000              add [rax],al
0004DA79  4B1AC0            o64 sbb al,r8b
0004DA7C  2C86              sub al,0x86
0004DA7E  2900              sub [rax],eax
0004DA80  00501A            add [rax+0x1a],dl
0004DA83  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DA87  0000              add [rax],al
0004DA89  55                push rbp
0004DA8A  1AC0              sbb al,al
0004DA8C  2C86              sub al,0x86
0004DA8E  2900              sub [rax],eax
0004DA90  005A1A            add [rdx+0x1a],bl
0004DA93  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DA97  0000              add [rax],al
0004DA99  5F                pop rdi
0004DA9A  1AC0              sbb al,al
0004DA9C  2C86              sub al,0x86
0004DA9E  2900              sub [rax],eax
0004DAA0  00641AC0          add [rdx+rbx-0x40],ah
0004DAA4  2C86              sub al,0x86
0004DAA6  2900              sub [rax],eax
0004DAA8  00691A            add [rcx+0x1a],ch
0004DAAB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DAAF  0000              add [rax],al
0004DAB1  6E                outsb
0004DAB2  1AC0              sbb al,al
0004DAB4  2C86              sub al,0x86
0004DAB6  2900              sub [rax],eax
0004DAB8  00731A            add [rbx+0x1a],dh
0004DABB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DABF  0000              add [rax],al
0004DAC1  781A              js 0x4dadd
0004DAC3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DAC7  0000              add [rax],al
0004DAC9  7D1A              jnl 0x4dae5
0004DACB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DACF  0000              add [rax],al
0004DAD1  82                db 0x82
0004DAD2  1AC0              sbb al,al
0004DAD4  2C86              sub al,0x86
0004DAD6  2900              sub [rax],eax
0004DAD8  00871AC02C86      add [rdi-0x79d33fe6],al
0004DADE  2900              sub [rax],eax
0004DAE0  008C1AC02C8629    add [rdx+rbx+0x29862cc0],cl
0004DAE7  0000              add [rax],al
0004DAE9  91                xchg eax,ecx
0004DAEA  1AC0              sbb al,al
0004DAEC  2C86              sub al,0x86
0004DAEE  2900              sub [rax],eax
0004DAF0  00961AC02C86      add [rsi-0x79d33fe6],dl
0004DAF6  2900              sub [rax],eax
0004DAF8  009B1AC02C86      add [rbx-0x79d33fe6],bl
0004DAFE  2900              sub [rax],eax
0004DB00  00A01AC02C86      add [rax-0x79d33fe6],ah
0004DB06  2900              sub [rax],eax
0004DB08  00A51AC02C86      add [rbp-0x79d33fe6],ah
0004DB0E  2900              sub [rax],eax
0004DB10  00AA1AC02C86      add [rdx-0x79d33fe6],ch
0004DB16  2900              sub [rax],eax
0004DB18  00AF1AC02C86      add [rdi-0x79d33fe6],ch
0004DB1E  2900              sub [rax],eax
0004DB20  00B41AC02C8629    add [rdx+rbx+0x29862cc0],dh
0004DB27  0000              add [rax],al
0004DB29  B91AC02C86        mov ecx,0x862cc01a
0004DB2E  2900              sub [rax],eax
0004DB30  00BE1AC02C86      add [rsi-0x79d33fe6],bh
0004DB36  2900              sub [rax],eax
0004DB38  00C3              add bl,al
0004DB3A  1AC0              sbb al,al
0004DB3C  2C86              sub al,0x86
0004DB3E  2900              sub [rax],eax
0004DB40  00C8              add al,cl
0004DB42  1AC0              sbb al,al
0004DB44  2C86              sub al,0x86
0004DB46  2900              sub [rax],eax
0004DB48  00CD              add ch,cl
0004DB4A  1AC0              sbb al,al
0004DB4C  2C86              sub al,0x86
0004DB4E  2900              sub [rax],eax
0004DB50  00D2              add dl,dl
0004DB52  1AC0              sbb al,al
0004DB54  2C86              sub al,0x86
0004DB56  2900              sub [rax],eax
0004DB58  00D7              add bh,dl
0004DB5A  1AC0              sbb al,al
0004DB5C  2C86              sub al,0x86
0004DB5E  2900              sub [rax],eax
0004DB60  00DC              add ah,bl
0004DB62  1AC0              sbb al,al
0004DB64  2C86              sub al,0x86
0004DB66  2900              sub [rax],eax
0004DB68  00E1              add cl,ah
0004DB6A  1AC0              sbb al,al
0004DB6C  2C86              sub al,0x86
0004DB6E  2900              sub [rax],eax
0004DB70  00E6              add dh,ah
0004DB72  1AC0              sbb al,al
0004DB74  2C86              sub al,0x86
0004DB76  2900              sub [rax],eax
0004DB78  00EB              add bl,ch
0004DB7A  1AC0              sbb al,al
0004DB7C  2C86              sub al,0x86
0004DB7E  2900              sub [rax],eax
0004DB80  00F0              add al,dh
0004DB82  1AC0              sbb al,al
0004DB84  2C86              sub al,0x86
0004DB86  2900              sub [rax],eax
0004DB88  00F5              add ch,dh
0004DB8A  1AC0              sbb al,al
0004DB8C  2C86              sub al,0x86
0004DB8E  2900              sub [rax],eax
0004DB90  00FA              add dl,bh
0004DB92  1AC0              sbb al,al
0004DB94  2C86              sub al,0x86
0004DB96  2900              sub [rax],eax
0004DB98  00FF              add bh,bh
0004DB9A  1AC0              sbb al,al
0004DB9C  2C86              sub al,0x86
0004DB9E  2900              sub [rax],eax
0004DBA0  00041B            add [rbx+rbx],al
0004DBA3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DBA7  0000              add [rax],al
0004DBA9  091B              or [rbx],ebx
0004DBAB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DBAF  0000              add [rax],al
0004DBB1  0E                db 0x0e
0004DBB2  1BC0              sbb eax,eax
0004DBB4  2C86              sub al,0x86
0004DBB6  2900              sub [rax],eax
0004DBB8  0013              add [rbx],dl
0004DBBA  1BC0              sbb eax,eax
0004DBBC  2C86              sub al,0x86
0004DBBE  2900              sub [rax],eax
0004DBC0  0018              add [rax],bl
0004DBC2  1BC0              sbb eax,eax
0004DBC4  2C86              sub al,0x86
0004DBC6  2900              sub [rax],eax
0004DBC8  001D1BC02C86      add [rel 0xffffffff86319be9],bl
0004DBCE  2900              sub [rax],eax
0004DBD0  0022              add [rdx],ah
0004DBD2  1BC0              sbb eax,eax
0004DBD4  2C86              sub al,0x86
0004DBD6  2900              sub [rax],eax
0004DBD8  0027              add [rdi],ah
0004DBDA  1BC0              sbb eax,eax
0004DBDC  2C86              sub al,0x86
0004DBDE  2900              sub [rax],eax
0004DBE0  002C1B            add [rbx+rbx],ch
0004DBE3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DBE7  0000              add [rax],al
0004DBE9  311B              xor [rbx],ebx
0004DBEB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DBEF  0000              add [rax],al
0004DBF1  361BC0            ss sbb eax,eax
0004DBF4  2C86              sub al,0x86
0004DBF6  2900              sub [rax],eax
0004DBF8  003B              add [rbx],bh
0004DBFA  1BC0              sbb eax,eax
0004DBFC  2C86              sub al,0x86
0004DBFE  2900              sub [rax],eax
0004DC00  00401B            add [rax+0x1b],al
0004DC03  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DC07  0000              add [rax],al
0004DC09  451BC0            sbb r8d,r8d
0004DC0C  2C86              sub al,0x86
0004DC0E  2900              sub [rax],eax
0004DC10  004A1B            add [rdx+0x1b],cl
0004DC13  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DC17  0000              add [rax],al
0004DC19  4F1BC0            sbb r8,r8
0004DC1C  2C86              sub al,0x86
0004DC1E  2900              sub [rax],eax
0004DC20  00541BC0          add [rbx+rbx-0x40],dl
0004DC24  2C86              sub al,0x86
0004DC26  2900              sub [rax],eax
0004DC28  00591B            add [rcx+0x1b],bl
0004DC2B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DC2F  0000              add [rax],al
0004DC31  5E                pop rsi
0004DC32  1BC0              sbb eax,eax
0004DC34  2C86              sub al,0x86
0004DC36  2900              sub [rax],eax
0004DC38  00631B            add [rbx+0x1b],ah
0004DC3B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DC3F  0000              add [rax],al
0004DC41  681BC02C86        push qword 0xffffffff862cc01b
0004DC46  2900              sub [rax],eax
0004DC48  006D1B            add [rbp+0x1b],ch
0004DC4B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DC4F  0000              add [rax],al
0004DC51  721B              jc 0x4dc6e
0004DC53  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DC57  0000              add [rax],al
0004DC59  771B              ja 0x4dc76
0004DC5B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DC5F  0000              add [rax],al
0004DC61  7C1B              jl 0x4dc7e
0004DC63  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DC67  0000              add [rax],al
0004DC69  811BC02C8629      sbb dword [rbx],0x29862cc0
0004DC6F  0000              add [rax],al
0004DC71  861B              xchg bl,[rbx]
0004DC73  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DC77  0000              add [rax],al
0004DC79  8B1B              mov ebx,[rbx]
0004DC7B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DC7F  0000              add [rax],al
0004DC81  90                nop
0004DC82  1BC0              sbb eax,eax
0004DC84  2C86              sub al,0x86
0004DC86  2900              sub [rax],eax
0004DC88  00951BC02C86      add [rbp-0x79d33fe5],dl
0004DC8E  2900              sub [rax],eax
0004DC90  009A1BC02C86      add [rdx-0x79d33fe5],bl
0004DC96  2900              sub [rax],eax
0004DC98  009F1BC02C86      add [rdi-0x79d33fe5],bl
0004DC9E  2900              sub [rax],eax
0004DCA0  00A41BC02C8629    add [rbx+rbx+0x29862cc0],ah
0004DCA7  0000              add [rax],al
0004DCA9  A91BC02C86        test eax,0x862cc01b
0004DCAE  2900              sub [rax],eax
0004DCB0  00AE1BC02C86      add [rsi-0x79d33fe5],ch
0004DCB6  2900              sub [rax],eax
0004DCB8  00B31BC02C86      add [rbx-0x79d33fe5],dh
0004DCBE  2900              sub [rax],eax
0004DCC0  00B81BC02C86      add [rax-0x79d33fe5],bh
0004DCC6  2900              sub [rax],eax
0004DCC8  00BD1BC02C86      add [rbp-0x79d33fe5],bh
0004DCCE  2900              sub [rax],eax
0004DCD0  00C2              add dl,al
0004DCD2  1BC0              sbb eax,eax
0004DCD4  2C86              sub al,0x86
0004DCD6  2900              sub [rax],eax
0004DCD8  00C7              add bh,al
0004DCDA  1BC0              sbb eax,eax
0004DCDC  2C86              sub al,0x86
0004DCDE  2900              sub [rax],eax
0004DCE0  00CC              add ah,cl
0004DCE2  1BC0              sbb eax,eax
0004DCE4  2C86              sub al,0x86
0004DCE6  2900              sub [rax],eax
0004DCE8  00D1              add cl,dl
0004DCEA  1BC0              sbb eax,eax
0004DCEC  2C86              sub al,0x86
0004DCEE  2900              sub [rax],eax
0004DCF0  00D6              add dh,dl
0004DCF2  1BC0              sbb eax,eax
0004DCF4  2C86              sub al,0x86
0004DCF6  2900              sub [rax],eax
0004DCF8  00DB              add bl,bl
0004DCFA  1BC0              sbb eax,eax
0004DCFC  2C86              sub al,0x86
0004DCFE  2900              sub [rax],eax
0004DD00  00E0              add al,ah
0004DD02  1BC0              sbb eax,eax
0004DD04  2C86              sub al,0x86
0004DD06  2900              sub [rax],eax
0004DD08  00E5              add ch,ah
0004DD0A  1BC0              sbb eax,eax
0004DD0C  2C86              sub al,0x86
0004DD0E  2900              sub [rax],eax
0004DD10  00EA              add dl,ch
0004DD12  1BC0              sbb eax,eax
0004DD14  2C86              sub al,0x86
0004DD16  2900              sub [rax],eax
0004DD18  00EF              add bh,ch
0004DD1A  1BC0              sbb eax,eax
0004DD1C  2C86              sub al,0x86
0004DD1E  2900              sub [rax],eax
0004DD20  00F4              add ah,dh
0004DD22  1BC0              sbb eax,eax
0004DD24  2C86              sub al,0x86
0004DD26  2900              sub [rax],eax
0004DD28  00F9              add cl,bh
0004DD2A  1BC0              sbb eax,eax
0004DD2C  2C86              sub al,0x86
0004DD2E  2900              sub [rax],eax
0004DD30  00FE              add dh,bh
0004DD32  1BC0              sbb eax,eax
0004DD34  2C86              sub al,0x86
0004DD36  2900              sub [rax],eax
0004DD38  0003              add [rbx],al
0004DD3A  1CC0              sbb al,0xc0
0004DD3C  2C86              sub al,0x86
0004DD3E  2900              sub [rax],eax
0004DD40  0008              add [rax],cl
0004DD42  1CC0              sbb al,0xc0
0004DD44  2C86              sub al,0x86
0004DD46  2900              sub [rax],eax
0004DD48  000D1CC02C86      add [rel 0xffffffff86319d6a],cl
0004DD4E  2900              sub [rax],eax
0004DD50  0012              add [rdx],dl
0004DD52  1CC0              sbb al,0xc0
0004DD54  2C86              sub al,0x86
0004DD56  2900              sub [rax],eax
0004DD58  0017              add [rdi],dl
0004DD5A  1CC0              sbb al,0xc0
0004DD5C  2C86              sub al,0x86
0004DD5E  2900              sub [rax],eax
0004DD60  001C1C            add [rsp+rbx],bl
0004DD63  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DD67  0000              add [rax],al
0004DD69  211CC0            and [rax+rax*8],ebx
0004DD6C  2C86              sub al,0x86
0004DD6E  2900              sub [rax],eax
0004DD70  0026              add [rsi],ah
0004DD72  1CC0              sbb al,0xc0
0004DD74  2C86              sub al,0x86
0004DD76  2900              sub [rax],eax
0004DD78  002B              add [rbx],ch
0004DD7A  1CC0              sbb al,0xc0
0004DD7C  2C86              sub al,0x86
0004DD7E  2900              sub [rax],eax
0004DD80  0030              add [rax],dh
0004DD82  1CC0              sbb al,0xc0
0004DD84  2C86              sub al,0x86
0004DD86  2900              sub [rax],eax
0004DD88  00351CC02C86      add [rel 0xffffffff86319daa],dh
0004DD8E  2900              sub [rax],eax
0004DD90  003A              add [rdx],bh
0004DD92  1CC0              sbb al,0xc0
0004DD94  2C86              sub al,0x86
0004DD96  2900              sub [rax],eax
0004DD98  003F              add [rdi],bh
0004DD9A  1CC0              sbb al,0xc0
0004DD9C  2C86              sub al,0x86
0004DD9E  2900              sub [rax],eax
0004DDA0  00441CC0          add [rsp+rbx-0x40],al
0004DDA4  2C86              sub al,0x86
0004DDA6  2900              sub [rax],eax
0004DDA8  00491C            add [rcx+0x1c],cl
0004DDAB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DDAF  0000              add [rax],al
0004DDB1  4E1CC0            o64 sbb al,0xc0
0004DDB4  2C86              sub al,0x86
0004DDB6  2900              sub [rax],eax
0004DDB8  00531C            add [rbx+0x1c],dl
0004DDBB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DDBF  0000              add [rax],al
0004DDC1  58                pop rax
0004DDC2  1CC0              sbb al,0xc0
0004DDC4  2C86              sub al,0x86
0004DDC6  2900              sub [rax],eax
0004DDC8  005D1C            add [rbp+0x1c],bl
0004DDCB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DDCF  0000              add [rax],al
0004DDD1  62                db 0x62
0004DDD2  1CC0              sbb al,0xc0
0004DDD4  2C86              sub al,0x86
0004DDD6  2900              sub [rax],eax
0004DDD8  00671C            add [rdi+0x1c],ah
0004DDDB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DDDF  0000              add [rax],al
0004DDE1  6C                insb
0004DDE2  1CC0              sbb al,0xc0
0004DDE4  2C86              sub al,0x86
0004DDE6  2900              sub [rax],eax
0004DDE8  00711C            add [rcx+0x1c],dh
0004DDEB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DDEF  0000              add [rax],al
0004DDF1  761C              jna 0x4de0f
0004DDF3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DDF7  0000              add [rax],al
0004DDF9  7B1C              jpo 0x4de17
0004DDFB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DDFF  0000              add [rax],al
0004DE01  801CC02C          sbb byte [rax+rax*8],0x2c
0004DE05  8629              xchg ch,[rcx]
0004DE07  0000              add [rax],al
0004DE09  851CC0            test [rax+rax*8],ebx
0004DE0C  2C86              sub al,0x86
0004DE0E  2900              sub [rax],eax
0004DE10  008A1CC02C86      add [rdx-0x79d33fe4],cl
0004DE16  2900              sub [rax],eax
0004DE18  008F1CC02C86      add [rdi-0x79d33fe4],cl
0004DE1E  2900              sub [rax],eax
0004DE20  00941CC02C8629    add [rsp+rbx+0x29862cc0],dl
0004DE27  0000              add [rax],al
0004DE29  99                cdq
0004DE2A  1CC0              sbb al,0xc0
0004DE2C  2C86              sub al,0x86
0004DE2E  2900              sub [rax],eax
0004DE30  009E1CC02C86      add [rsi-0x79d33fe4],bl
0004DE36  2900              sub [rax],eax
0004DE38  00A31CC02C86      add [rbx-0x79d33fe4],ah
0004DE3E  2900              sub [rax],eax
0004DE40  00A81CC02C86      add [rax-0x79d33fe4],ch
0004DE46  2900              sub [rax],eax
0004DE48  00AD1CC02C86      add [rbp-0x79d33fe4],ch
0004DE4E  2900              sub [rax],eax
0004DE50  00B21CC02C86      add [rdx-0x79d33fe4],dh
0004DE56  2900              sub [rax],eax
0004DE58  00B71CC02C86      add [rdi-0x79d33fe4],dh
0004DE5E  2900              sub [rax],eax
0004DE60  00BC1CC02C8629    add [rsp+rbx+0x29862cc0],bh
0004DE67  0000              add [rax],al
0004DE69  C11CC02C          rcr dword [rax+rax*8],byte 0x2c
0004DE6D  8629              xchg ch,[rcx]
0004DE6F  0000              add [rax],al
0004DE71  C6                db 0xc6
0004DE72  1CC0              sbb al,0xc0
0004DE74  2C86              sub al,0x86
0004DE76  2900              sub [rax],eax
0004DE78  00CB              add bl,cl
0004DE7A  1CC0              sbb al,0xc0
0004DE7C  2C86              sub al,0x86
0004DE7E  2900              sub [rax],eax
0004DE80  00D0              add al,dl
0004DE82  1CC0              sbb al,0xc0
0004DE84  2C86              sub al,0x86
0004DE86  2900              sub [rax],eax
0004DE88  00D5              add ch,dl
0004DE8A  1CC0              sbb al,0xc0
0004DE8C  2C86              sub al,0x86
0004DE8E  2900              sub [rax],eax
0004DE90  00DA              add dl,bl
0004DE92  1CC0              sbb al,0xc0
0004DE94  2C86              sub al,0x86
0004DE96  2900              sub [rax],eax
0004DE98  00DF              add bh,bl
0004DE9A  1CC0              sbb al,0xc0
0004DE9C  2C86              sub al,0x86
0004DE9E  2900              sub [rax],eax
0004DEA0  00E4              add ah,ah
0004DEA2  1CC0              sbb al,0xc0
0004DEA4  2C86              sub al,0x86
0004DEA6  2900              sub [rax],eax
0004DEA8  00E9              add cl,ch
0004DEAA  1CC0              sbb al,0xc0
0004DEAC  2C86              sub al,0x86
0004DEAE  2900              sub [rax],eax
0004DEB0  00EE              add dh,ch
0004DEB2  1CC0              sbb al,0xc0
0004DEB4  2C86              sub al,0x86
0004DEB6  2900              sub [rax],eax
0004DEB8  00F3              add bl,dh
0004DEBA  1CC0              sbb al,0xc0
0004DEBC  2C86              sub al,0x86
0004DEBE  2900              sub [rax],eax
0004DEC0  00F8              add al,bh
0004DEC2  1CC0              sbb al,0xc0
0004DEC4  2C86              sub al,0x86
0004DEC6  2900              sub [rax],eax
0004DEC8  00FD              add ch,bh
0004DECA  1CC0              sbb al,0xc0
0004DECC  2C86              sub al,0x86
0004DECE  2900              sub [rax],eax
0004DED0  0002              add [rdx],al
0004DED2  1DC02C8629        sbb eax,0x29862cc0
0004DED7  0000              add [rax],al
0004DED9  07                db 0x07
0004DEDA  1DC02C8629        sbb eax,0x29862cc0
0004DEDF  0000              add [rax],al
0004DEE1  0C1D              or al,0x1d
0004DEE3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DEE7  0000              add [rax],al
0004DEE9  111DC02C8629      adc [rel 0x298b0baf],ebx
0004DEEF  0000              add [rax],al
0004DEF1  16                db 0x16
0004DEF2  1DC02C8629        sbb eax,0x29862cc0
0004DEF7  0000              add [rax],al
0004DEF9  1B1DC02C8629      sbb ebx,[rel 0x298b0bbf]
0004DEFF  0000              add [rax],al
0004DF01  201DC02C8629      and [rel 0x298b0bc7],bl
0004DF07  0000              add [rax],al
0004DF09  251DC02C86        and eax,0x862cc01d
0004DF0E  2900              sub [rax],eax
0004DF10  002A              add [rdx],ch
0004DF12  1DC02C8629        sbb eax,0x29862cc0
0004DF17  0000              add [rax],al
0004DF19  2F                db 0x2f
0004DF1A  1DC02C8629        sbb eax,0x29862cc0
0004DF1F  0000              add [rax],al
0004DF21  341D              xor al,0x1d
0004DF23  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DF27  0000              add [rax],al
0004DF29  391DC02C8629      cmp [rel 0x298b0bef],ebx
0004DF2F  0000              add [rax],al
0004DF31  3E1DC02C8629      ds sbb eax,0x29862cc0
0004DF37  0000              add [rax],al
0004DF39  431DC02C8629      sbb eax,0x29862cc0
0004DF3F  0000              add [rax],al
0004DF41  481DC02C8629      sbb rax,0x29862cc0
0004DF47  0000              add [rax],al
0004DF49  4D1DC02C8629      sbb rax,0x29862cc0
0004DF4F  0000              add [rax],al
0004DF51  52                push rdx
0004DF52  1DC02C8629        sbb eax,0x29862cc0
0004DF57  0000              add [rax],al
0004DF59  57                push rdi
0004DF5A  1DC02C8629        sbb eax,0x29862cc0
0004DF5F  0000              add [rax],al
0004DF61  5C                pop rsp
0004DF62  1DC02C8629        sbb eax,0x29862cc0
0004DF67  0000              add [rax],al
0004DF69  61                db 0x61
0004DF6A  1DC02C8629        sbb eax,0x29862cc0
0004DF6F  0000              add [rax],al
0004DF71  661DC02C          sbb ax,0x2cc0
0004DF75  8629              xchg ch,[rcx]
0004DF77  0000              add [rax],al
0004DF79  6B1DC02C862900    imul ebx,[rel 0x298b0c40],byte +0x0
0004DF80  00701D            add [rax+0x1d],dh
0004DF83  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DF87  0000              add [rax],al
0004DF89  751D              jnz 0x4dfa8
0004DF8B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DF8F  0000              add [rax],al
0004DF91  7A1D              jpe 0x4dfb0
0004DF93  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DF97  0000              add [rax],al
0004DF99  7F1D              jg 0x4dfb8
0004DF9B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DF9F  0000              add [rax],al
0004DFA1  841DC02C8629      test [rel 0x298b0c67],bl
0004DFA7  0000              add [rax],al
0004DFA9  891DC02C8629      mov [rel 0x298b0c6f],ebx
0004DFAF  0000              add [rax],al
0004DFB1  8E1DC02C8629      mov ds,[rel 0x298b0c77]
0004DFB7  0000              add [rax],al
0004DFB9  93                xchg eax,ebx
0004DFBA  1DC02C8629        sbb eax,0x29862cc0
0004DFBF  0000              add [rax],al
0004DFC1  98                cwde
0004DFC2  1DC02C8629        sbb eax,0x29862cc0
0004DFC7  0000              add [rax],al
0004DFC9  9D                popf
0004DFCA  1DC02C8629        sbb eax,0x29862cc0
0004DFCF  0000              add [rax],al
0004DFD1  A21DC02C86290000  mov [qword 0xa7000029862cc01d],al
         -A7
0004DFDA  1DC02C8629        sbb eax,0x29862cc0
0004DFDF  0000              add [rax],al
0004DFE1  AC                lodsb
0004DFE2  1DC02C8629        sbb eax,0x29862cc0
0004DFE7  0000              add [rax],al
0004DFE9  B11D              mov cl,0x1d
0004DFEB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DFEF  0000              add [rax],al
0004DFF1  B61D              mov dh,0x1d
0004DFF3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004DFF7  0000              add [rax],al
0004DFF9  BB1DC02C86        mov ebx,0x862cc01d
0004DFFE  2900              sub [rax],eax
0004E000  00C0              add al,al
0004E002  1DC02C8629        sbb eax,0x29862cc0
0004E007  0000              add [rax],al
0004E009  C5                db 0xc5
0004E00A  1DC02C8629        sbb eax,0x29862cc0
0004E00F  0000              add [rax],al
0004E011  CA1DC0            retf 0xc01d
0004E014  2C86              sub al,0x86
0004E016  2900              sub [rax],eax
0004E018  00CF              add bh,cl
0004E01A  1DC02C8629        sbb eax,0x29862cc0
0004E01F  0000              add [rax],al
0004E021  D4                db 0xd4
0004E022  1DC02C8629        sbb eax,0x29862cc0
0004E027  0000              add [rax],al
0004E029  D91DC02C8629      fstp dword [rel 0x298b0cef]
0004E02F  0000              add [rax],al
0004E031  DE1DC02C8629      ficomp word [rel 0x298b0cf7]
0004E037  0000              add [rax],al
0004E039  E31D              jrcxz 0x4e058
0004E03B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E03F  0000              add [rax],al
0004E041  E81DC02C86        call 0xffffffff8631a063
0004E046  2900              sub [rax],eax
0004E048  00ED              add ch,ch
0004E04A  1DC02C8629        sbb eax,0x29862cc0
0004E04F  0000              add [rax],al
0004E051  F21DC02C8629      repne sbb eax,0x29862cc0
0004E057  0000              add [rax],al
0004E059  F71DC02C8629      neg dword [rel 0x298b0d1f]
0004E05F  0000              add [rax],al
0004E061  FC                cld
0004E062  1DC02C8629        sbb eax,0x29862cc0
0004E067  0000              add [rax],al
0004E069  011E              add [rsi],ebx
0004E06B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E06F  0000              add [rax],al
0004E071  06                db 0x06
0004E072  1E                db 0x1e
0004E073  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E077  0000              add [rax],al
0004E079  0B1E              or ebx,[rsi]
0004E07B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E07F  0000              add [rax],al
0004E081  101E              adc [rsi],bl
0004E083  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E087  0000              add [rax],al
0004E089  151EC02C86        adc eax,0x862cc01e
0004E08E  2900              sub [rax],eax
0004E090  001A              add [rdx],bl
0004E092  1E                db 0x1e
0004E093  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E097  0000              add [rax],al
0004E099  1F                db 0x1f
0004E09A  1E                db 0x1e
0004E09B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E09F  0000              add [rax],al
0004E0A1  241E              and al,0x1e
0004E0A3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E0A7  0000              add [rax],al
0004E0A9  291E              sub [rsi],ebx
0004E0AB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E0AF  0000              add [rax],al
0004E0B1  2E                cs
0004E0B2  1E                db 0x1e
0004E0B3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E0B7  0000              add [rax],al
0004E0B9  331E              xor ebx,[rsi]
0004E0BB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E0BF  0000              add [rax],al
0004E0C1  381E              cmp [rsi],bl
0004E0C3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E0C7  0000              add [rax],al
0004E0C9  3D1EC02C86        cmp eax,0x862cc01e
0004E0CE  2900              sub [rax],eax
0004E0D0  00421E            add [rdx+0x1e],al
0004E0D3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E0D7  0000              add [rax],al
0004E0D9  47                rex.rxb
0004E0DA  1E                db 0x1e
0004E0DB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E0DF  0000              add [rax],al
0004E0E1  4C                rex.wr
0004E0E2  1E                db 0x1e
0004E0E3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E0E7  0000              add [rax],al
0004E0E9  51                push rcx
0004E0EA  1E                db 0x1e
0004E0EB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E0EF  0000              add [rax],al
0004E0F1  56                push rsi
0004E0F2  1E                db 0x1e
0004E0F3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E0F7  0000              add [rax],al
0004E0F9  5B                pop rbx
0004E0FA  1E                db 0x1e
0004E0FB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E0FF  0000              add [rax],al
0004E101  60                db 0x60
0004E102  1E                db 0x1e
0004E103  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E107  0000              add [rax],al
0004E109  65                gs
0004E10A  1E                db 0x1e
0004E10B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E10F  0000              add [rax],al
0004E111  6A1E              push byte +0x1e
0004E113  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E117  0000              add [rax],al
0004E119  6F                outsd
0004E11A  1E                db 0x1e
0004E11B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E11F  0000              add [rax],al
0004E121  741E              jz 0x4e141
0004E123  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E127  0000              add [rax],al
0004E129  791E              jns 0x4e149
0004E12B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E12F  0000              add [rax],al
0004E131  7E1E              jng 0x4e151
0004E133  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E137  0000              add [rax],al
0004E139  831EC0            sbb dword [rsi],byte -0x40
0004E13C  2C86              sub al,0x86
0004E13E  2900              sub [rax],eax
0004E140  00881EC02C86      add [rax-0x79d33fe2],cl
0004E146  2900              sub [rax],eax
0004E148  008D1EC02C86      add [rbp-0x79d33fe2],cl
0004E14E  2900              sub [rax],eax
0004E150  00921EC02C86      add [rdx-0x79d33fe2],dl
0004E156  2900              sub [rax],eax
0004E158  00971EC02C86      add [rdi-0x79d33fe2],dl
0004E15E  2900              sub [rax],eax
0004E160  009C1EC02C8629    add [rsi+rbx+0x29862cc0],bl
0004E167  0000              add [rax],al
0004E169  A11EC02C86290000  mov eax,[qword 0xa6000029862cc01e]
         -A6
0004E172  1E                db 0x1e
0004E173  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E177  0000              add [rax],al
0004E179  AB                stosd
0004E17A  1E                db 0x1e
0004E17B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E17F  0000              add [rax],al
0004E181  B01E              mov al,0x1e
0004E183  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E187  0000              add [rax],al
0004E189  B51E              mov ch,0x1e
0004E18B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E18F  0000              add [rax],al
0004E191  BA1EC02C86        mov edx,0x862cc01e
0004E196  2900              sub [rax],eax
0004E198  00BF1EC02C86      add [rdi-0x79d33fe2],bh
0004E19E  2900              sub [rax],eax
0004E1A0  00C4              add ah,al
0004E1A2  1E                db 0x1e
0004E1A3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E1A7  0000              add [rax],al
0004E1A9  C9                leave
0004E1AA  1E                db 0x1e
0004E1AB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E1AF  0000              add [rax],al
0004E1B1  CE                db 0xce
0004E1B2  1E                db 0x1e
0004E1B3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E1B7  0000              add [rax],al
0004E1B9  D31E              rcr dword [rsi],cl
0004E1BB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E1BF  0000              add [rax],al
0004E1C1  D81E              fcomp dword [rsi]
0004E1C3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E1C7  0000              add [rax],al
0004E1C9  DD1E              fstp qword [rsi]
0004E1CB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E1CF  0000              add [rax],al
0004E1D1  E21E              loop 0x4e1f1
0004E1D3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E1D7  0000              add [rax],al
0004E1D9  E71E              out 0x1e,eax
0004E1DB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E1DF  0000              add [rax],al
0004E1E1  EC                in al,dx
0004E1E2  1E                db 0x1e
0004E1E3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E1E7  0000              add [rax],al
0004E1E9  F1                int1
0004E1EA  1E                db 0x1e
0004E1EB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E1EF  0000              add [rax],al
0004E1F1  F61E              neg byte [rsi]
0004E1F3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E1F7  0000              add [rax],al
0004E1F9  FB                sti
0004E1FA  1E                db 0x1e
0004E1FB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E1FF  0000              add [rax],al
0004E201  001F              add [rdi],bl
0004E203  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E207  0000              add [rax],al
0004E209  051FC02C86        add eax,0x862cc01f
0004E20E  2900              sub [rax],eax
0004E210  000A              add [rdx],cl
0004E212  1F                db 0x1f
0004E213  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E217  0000              add [rax],al
0004E219  0F1FC0            nop eax
0004E21C  2C86              sub al,0x86
0004E21E  2900              sub [rax],eax
0004E220  00141F            add [rdi+rbx],dl
0004E223  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E227  0000              add [rax],al
0004E229  191F              sbb [rdi],ebx
0004E22B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E22F  0000              add [rax],al
0004E231  1E                db 0x1e
0004E232  1F                db 0x1f
0004E233  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E237  0000              add [rax],al
0004E239  231F              and ebx,[rdi]
0004E23B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E23F  0000              add [rax],al
0004E241  281F              sub [rdi],bl
0004E243  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E247  0000              add [rax],al
0004E249  2D1FC02C86        sub eax,0x862cc01f
0004E24E  2900              sub [rax],eax
0004E250  0032              add [rdx],dh
0004E252  1F                db 0x1f
0004E253  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E257  0000              add [rax],al
0004E259  37                db 0x37
0004E25A  1F                db 0x1f
0004E25B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E25F  0000              add [rax],al
0004E261  3C1F              cmp al,0x1f
0004E263  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E267  0000              add [rax],al
0004E269  41                rex.b
0004E26A  1F                db 0x1f
0004E26B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E26F  0000              add [rax],al
0004E271  46                rex.rx
0004E272  1F                db 0x1f
0004E273  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E277  0000              add [rax],al
0004E279  4B                rex.wxb
0004E27A  1F                db 0x1f
0004E27B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E27F  0000              add [rax],al
0004E281  50                push rax
0004E282  1F                db 0x1f
0004E283  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E287  0000              add [rax],al
0004E289  55                push rbp
0004E28A  1F                db 0x1f
0004E28B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E28F  0000              add [rax],al
0004E291  5A                pop rdx
0004E292  1F                db 0x1f
0004E293  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E297  0000              add [rax],al
0004E299  5F                pop rdi
0004E29A  1F                db 0x1f
0004E29B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E29F  0000              add [rax],al
0004E2A1  64                fs
0004E2A2  1F                db 0x1f
0004E2A3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E2A7  0000              add [rax],al
0004E2A9  691FC02C8629      imul ebx,[rdi],dword 0x29862cc0
0004E2AF  0000              add [rax],al
0004E2B1  6E                outsb
0004E2B2  1F                db 0x1f
0004E2B3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E2B7  0000              add [rax],al
0004E2B9  731F              jnc 0x4e2da
0004E2BB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E2BF  0000              add [rax],al
0004E2C1  781F              js 0x4e2e2
0004E2C3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E2C7  0000              add [rax],al
0004E2C9  7D1F              jnl 0x4e2ea
0004E2CB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E2CF  0000              add [rax],al
0004E2D1  82                db 0x82
0004E2D2  1F                db 0x1f
0004E2D3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E2D7  0000              add [rax],al
0004E2D9  871F              xchg ebx,[rdi]
0004E2DB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E2DF  0000              add [rax],al
0004E2E1  8C1F              mov [rdi],ds
0004E2E3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E2E7  0000              add [rax],al
0004E2E9  91                xchg eax,ecx
0004E2EA  1F                db 0x1f
0004E2EB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E2EF  0000              add [rax],al
0004E2F1  96                xchg eax,esi
0004E2F2  1F                db 0x1f
0004E2F3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E2F7  0000              add [rax],al
0004E2F9  9B                wait
0004E2FA  1F                db 0x1f
0004E2FB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E2FF  0000              add [rax],al
0004E301  A01FC02C86290000  mov al,[qword 0xa5000029862cc01f]
         -A5
0004E30A  1F                db 0x1f
0004E30B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E30F  0000              add [rax],al
0004E311  AA                stosb
0004E312  1F                db 0x1f
0004E313  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E317  0000              add [rax],al
0004E319  AF                scasd
0004E31A  1F                db 0x1f
0004E31B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E31F  0000              add [rax],al
0004E321  B41F              mov ah,0x1f
0004E323  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E327  0000              add [rax],al
0004E329  B91FC02C86        mov ecx,0x862cc01f
0004E32E  2900              sub [rax],eax
0004E330  00BE1FC02C86      add [rsi-0x79d33fe1],bh
0004E336  2900              sub [rax],eax
0004E338  00C3              add bl,al
0004E33A  1F                db 0x1f
0004E33B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E33F  0000              add [rax],al
0004E341  C81FC02C          enter 0xc01f,0x2c
0004E345  8629              xchg ch,[rcx]
0004E347  0000              add [rax],al
0004E349  CD1F              int 0x1f
0004E34B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E34F  0000              add [rax],al
0004E351  D21F              rcr byte [rdi],cl
0004E353  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E357  0000              add [rax],al
0004E359  D7                xlatb
0004E35A  1F                db 0x1f
0004E35B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E35F  0000              add [rax],al
0004E361  DC1F              fcomp qword [rdi]
0004E363  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E367  0000              add [rax],al
0004E369  E11F              loope 0x4e38a
0004E36B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E36F  0000              add [rax],al
0004E371  E61F              out 0x1f,al
0004E373  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E377  0000              add [rax],al
0004E379  EB1F              jmp short 0x4e39a
0004E37B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E37F  0000              add [rax],al
0004E381  F0                lock
0004E382  1F                db 0x1f
0004E383  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E387  0000              add [rax],al
0004E389  F5                cmc
0004E38A  1F                db 0x1f
0004E38B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E38F  0000              add [rax],al
0004E391  FA                cli
0004E392  1F                db 0x1f
0004E393  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E397  0000              add [rax],al
0004E399  FF1F              call dword far [rdi]
0004E39B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E39F  0000              add [rax],al
0004E3A1  0420              add al,0x20
0004E3A3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E3A7  0000              add [rax],al
0004E3A9  0920              or [rax],esp
0004E3AB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E3AF  0000              add [rax],al
0004E3B1  0E                db 0x0e
0004E3B2  20C0              and al,al
0004E3B4  2C86              sub al,0x86
0004E3B6  2900              sub [rax],eax
0004E3B8  0013              add [rbx],dl
0004E3BA  20C0              and al,al
0004E3BC  2C86              sub al,0x86
0004E3BE  2900              sub [rax],eax
0004E3C0  0018              add [rax],bl
0004E3C2  20C0              and al,al
0004E3C4  2C86              sub al,0x86
0004E3C6  2900              sub [rax],eax
0004E3C8  001D20C02C86      add [rel 0xffffffff8631a3ee],bl
0004E3CE  2900              sub [rax],eax
0004E3D0  0022              add [rdx],ah
0004E3D2  20C0              and al,al
0004E3D4  2C86              sub al,0x86
0004E3D6  2900              sub [rax],eax
0004E3D8  0027              add [rdi],ah
0004E3DA  20C0              and al,al
0004E3DC  2C86              sub al,0x86
0004E3DE  2900              sub [rax],eax
0004E3E0  002C20            add [rax],ch
0004E3E3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E3E7  0000              add [rax],al
0004E3E9  3120              xor [rax],esp
0004E3EB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E3EF  0000              add [rax],al
0004E3F1  3620C0            ss and al,al
0004E3F4  2C86              sub al,0x86
0004E3F6  2900              sub [rax],eax
0004E3F8  003B              add [rbx],bh
0004E3FA  20C0              and al,al
0004E3FC  2C86              sub al,0x86
0004E3FE  2900              sub [rax],eax
0004E400  004020            add [rax+0x20],al
0004E403  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E407  0000              add [rax],al
0004E409  4520C0            and r8b,r8b
0004E40C  2C86              sub al,0x86
0004E40E  2900              sub [rax],eax
0004E410  004A20            add [rdx+0x20],cl
0004E413  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E417  0000              add [rax],al
0004E419  4F20C0            o64 and r8b,r8b
0004E41C  2C86              sub al,0x86
0004E41E  2900              sub [rax],eax
0004E420  005420C0          add [rax-0x40],dl
0004E424  2C86              sub al,0x86
0004E426  2900              sub [rax],eax
0004E428  005920            add [rcx+0x20],bl
0004E42B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E42F  0000              add [rax],al
0004E431  5E                pop rsi
0004E432  20C0              and al,al
0004E434  2C86              sub al,0x86
0004E436  2900              sub [rax],eax
0004E438  006320            add [rbx+0x20],ah
0004E43B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E43F  0000              add [rax],al
0004E441  6820C02C86        push qword 0xffffffff862cc020
0004E446  2900              sub [rax],eax
0004E448  006D20            add [rbp+0x20],ch
0004E44B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E44F  0000              add [rax],al
0004E451  7220              jc 0x4e473
0004E453  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E457  0000              add [rax],al
0004E459  7720              ja 0x4e47b
0004E45B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E45F  0000              add [rax],al
0004E461  7C20              jl 0x4e483
0004E463  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E467  0000              add [rax],al
0004E469  8120C02C8629      and dword [rax],0x29862cc0
0004E46F  0000              add [rax],al
0004E471  8620              xchg ah,[rax]
0004E473  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E477  0000              add [rax],al
0004E479  8B20              mov esp,[rax]
0004E47B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E47F  0000              add [rax],al
0004E481  90                nop
0004E482  20C0              and al,al
0004E484  2C86              sub al,0x86
0004E486  2900              sub [rax],eax
0004E488  009520C02C86      add [rbp-0x79d33fe0],dl
0004E48E  2900              sub [rax],eax
0004E490  009A20C02C86      add [rdx-0x79d33fe0],bl
0004E496  2900              sub [rax],eax
0004E498  009F20C02C86      add [rdi-0x79d33fe0],bl
0004E49E  2900              sub [rax],eax
0004E4A0  00A420C02C8629    add [rax+0x29862cc0],ah
0004E4A7  0000              add [rax],al
0004E4A9  A920C02C86        test eax,0x862cc020
0004E4AE  2900              sub [rax],eax
0004E4B0  00AE20C02C86      add [rsi-0x79d33fe0],ch
0004E4B6  2900              sub [rax],eax
0004E4B8  00B320C02C86      add [rbx-0x79d33fe0],dh
0004E4BE  2900              sub [rax],eax
0004E4C0  00B820C02C86      add [rax-0x79d33fe0],bh
0004E4C6  2900              sub [rax],eax
0004E4C8  00BD20C02C86      add [rbp-0x79d33fe0],bh
0004E4CE  2900              sub [rax],eax
0004E4D0  00C2              add dl,al
0004E4D2  20C0              and al,al
0004E4D4  2C86              sub al,0x86
0004E4D6  2900              sub [rax],eax
0004E4D8  00C7              add bh,al
0004E4DA  20C0              and al,al
0004E4DC  2C86              sub al,0x86
0004E4DE  2900              sub [rax],eax
0004E4E0  00CC              add ah,cl
0004E4E2  20C0              and al,al
0004E4E4  2C86              sub al,0x86
0004E4E6  2900              sub [rax],eax
0004E4E8  00D1              add cl,dl
0004E4EA  20C0              and al,al
0004E4EC  2C86              sub al,0x86
0004E4EE  2900              sub [rax],eax
0004E4F0  00D6              add dh,dl
0004E4F2  20C0              and al,al
0004E4F4  2C86              sub al,0x86
0004E4F6  2900              sub [rax],eax
0004E4F8  00DB              add bl,bl
0004E4FA  20C0              and al,al
0004E4FC  2C86              sub al,0x86
0004E4FE  2900              sub [rax],eax
0004E500  00E0              add al,ah
0004E502  20C0              and al,al
0004E504  2C86              sub al,0x86
0004E506  2900              sub [rax],eax
0004E508  00E5              add ch,ah
0004E50A  20C0              and al,al
0004E50C  2C86              sub al,0x86
0004E50E  2900              sub [rax],eax
0004E510  00EA              add dl,ch
0004E512  20C0              and al,al
0004E514  2C86              sub al,0x86
0004E516  2900              sub [rax],eax
0004E518  00EF              add bh,ch
0004E51A  20C0              and al,al
0004E51C  2C86              sub al,0x86
0004E51E  2900              sub [rax],eax
0004E520  00F4              add ah,dh
0004E522  20C0              and al,al
0004E524  2C86              sub al,0x86
0004E526  2900              sub [rax],eax
0004E528  00F9              add cl,bh
0004E52A  20C0              and al,al
0004E52C  2C86              sub al,0x86
0004E52E  2900              sub [rax],eax
0004E530  00FE              add dh,bh
0004E532  20C0              and al,al
0004E534  2C86              sub al,0x86
0004E536  2900              sub [rax],eax
0004E538  0003              add [rbx],al
0004E53A  21C0              and eax,eax
0004E53C  2C86              sub al,0x86
0004E53E  2900              sub [rax],eax
0004E540  0008              add [rax],cl
0004E542  21C0              and eax,eax
0004E544  2C86              sub al,0x86
0004E546  2900              sub [rax],eax
0004E548  000D21C02C86      add [rel 0xffffffff8631a56f],cl
0004E54E  2900              sub [rax],eax
0004E550  0012              add [rdx],dl
0004E552  21C0              and eax,eax
0004E554  2C86              sub al,0x86
0004E556  2900              sub [rax],eax
0004E558  0017              add [rdi],dl
0004E55A  21C0              and eax,eax
0004E55C  2C86              sub al,0x86
0004E55E  2900              sub [rax],eax
0004E560  001C21            add [rcx],bl
0004E563  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E567  0000              add [rax],al
0004E569  2121              and [rcx],esp
0004E56B  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E56F  0000              add [rax],al
0004E571  2621C0            es and eax,eax
0004E574  2C86              sub al,0x86
0004E576  2900              sub [rax],eax
0004E578  002B              add [rbx],ch
0004E57A  21C0              and eax,eax
0004E57C  2C86              sub al,0x86
0004E57E  2900              sub [rax],eax
0004E580  0030              add [rax],dh
0004E582  21C0              and eax,eax
0004E584  2C86              sub al,0x86
0004E586  2900              sub [rax],eax
0004E588  003521C02C86      add [rel 0xffffffff8631a5af],dh
0004E58E  2900              sub [rax],eax
0004E590  003A              add [rdx],bh
0004E592  21C0              and eax,eax
0004E594  2C86              sub al,0x86
0004E596  2900              sub [rax],eax
0004E598  003F              add [rdi],bh
0004E59A  21C0              and eax,eax
0004E59C  2C86              sub al,0x86
0004E59E  2900              sub [rax],eax
0004E5A0  004421C0          add [rcx-0x40],al
0004E5A4  2C86              sub al,0x86
0004E5A6  2900              sub [rax],eax
0004E5A8  004921            add [rcx+0x21],cl
0004E5AB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E5AF  0000              add [rax],al
0004E5B1  4E21C0            and rax,r8
0004E5B4  2C86              sub al,0x86
0004E5B6  2900              sub [rax],eax
0004E5B8  005321            add [rbx+0x21],dl
0004E5BB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E5BF  0000              add [rax],al
0004E5C1  58                pop rax
0004E5C2  21C0              and eax,eax
0004E5C4  2C86              sub al,0x86
0004E5C6  2900              sub [rax],eax
0004E5C8  005D21            add [rbp+0x21],bl
0004E5CB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E5CF  0000              add [rax],al
0004E5D1  62                db 0x62
0004E5D2  21C0              and eax,eax
0004E5D4  2C86              sub al,0x86
0004E5D6  2900              sub [rax],eax
0004E5D8  006721            add [rdi+0x21],ah
0004E5DB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E5DF  0000              add [rax],al
0004E5E1  6C                insb
0004E5E2  21C0              and eax,eax
0004E5E4  2C86              sub al,0x86
0004E5E6  2900              sub [rax],eax
0004E5E8  007121            add [rcx+0x21],dh
0004E5EB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E5EF  0000              add [rax],al
0004E5F1  7621              jna 0x4e614
0004E5F3  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E5F7  0000              add [rax],al
0004E5F9  7B21              jpo 0x4e61c
0004E5FB  C02C8629          shr byte [rsi+rax*4],byte 0x29
0004E5FF  0000              add [rax],al
0004E601  8021C0            and byte [rcx],0xc0
0004E604  2C86              sub al,0x86
0004E606  2900              sub [rax],eax
0004E608  008521C02C86      add [rbp-0x79d33fdf],al
0004E60E  2900              sub [rax],eax
0004E610  008A21C02C86      add [rdx-0x79d33fdf],cl
0004E616  2900              sub [rax],eax
0004E618  008F21C02C86      add [rdi-0x79d33fdf],cl
0004E61E  2900              sub [rax],eax
0004E620  009421C02C8629    add [rcx+0x29862cc0],dl
0004E627  0000              add [rax],al
0004E629  49BB9921C02C8629  mov r11,0x29862cc02199
         -0000
0004E633  41FF24C3          jmp [r11+rax*8]
0004E637  8B842490000000    mov eax,[rsp+0x90]
0004E63E  418B440704        mov eax,[r15+rax+0x4]
0004E643  418B440744        mov eax,[r15+rax+0x44]
0004E648  448B9C2488000000  mov r11d,[rsp+0x88]
0004E650  4153              push r11
0004E652  50                push rax
0004E653  4883EC08          sub rsp,byte +0x8
0004E657  8B7C2410          mov edi,[rsp+0x10]
0004E65B  33F6              xor esi,esi
0004E65D  8B542408          mov edx,[rsp+0x8]
0004E661  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004E669  E8723E3300        call 0x3824e0
0004E66E  4883C418          add rsp,byte +0x18
0004E672  E9EEEE0000        jmp 0x5d565
0004E677  4883EC08          sub rsp,byte +0x8
0004E67B  BFFE0A0000        mov edi,0xafe
0004E680  BE880D0000        mov esi,0xd88
0004E685  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004E68D  E83E4F3200        call 0x3735d0
0004E692  4883C408          add rsp,byte +0x8
0004E696  0F0B              ud2
0004E698  B800E60900        mov eax,0x9e600
0004E69D  418B0407          mov eax,[r15+rax]
0004E6A1  50                push rax
0004E6A2  448B9C249C000000  mov r11d,[rsp+0x9c]
0004E6AA  4153              push r11
0004E6AC  4883EC08          sub rsp,byte +0x8
0004E6B0  8B7C2410          mov edi,[rsp+0x10]
0004E6B4  8B742408          mov esi,[rsp+0x8]
0004E6B8  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004E6C0  E87B43FDFF        call 0x22a40
0004E6C5  4883C418          add rsp,byte +0x18
0004E6C9  E997EE0000        jmp 0x5d565
0004E6CE  33C0              xor eax,eax
0004E6D0  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E6D7  4189040F          mov [r15+rcx],eax
0004E6DB  E985EE0000        jmp 0x5d565
0004E6E0  8B8424AC000000    mov eax,[rsp+0xac]
0004E6E7  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E6EE  4189040F          mov [r15+rcx],eax
0004E6F2  8B842494000000    mov eax,[rsp+0x94]
0004E6F9  418B44070C        mov eax,[r15+rax+0xc]
0004E6FE  418B0407          mov eax,[r15+rax]
0004E702  83C0FC            add eax,byte -0x4
0004E705  418B0407          mov eax,[r15+rax]
0004E709  8B8C24AC000000    mov ecx,[rsp+0xac]
0004E710  4189040F          mov [r15+rcx],eax
0004E714  E94CEE0000        jmp 0x5d565
0004E719  8B8424A4000000    mov eax,[rsp+0xa4]
0004E720  410FB7440702      movzx eax,word [r15+rax+0x2]
0004E726  898424A8000000    mov [rsp+0xa8],eax
0004E72D  85C0              test eax,eax
0004E72F  0F8430EE0000      jz near 0x5d565
0004E735  8B84249C000000    mov eax,[rsp+0x9c]
0004E73C  83C0F8            add eax,byte -0x8
0004E73F  8B8C24A4000000    mov ecx,[rsp+0xa4]
0004E746  418B4C0F04        mov ecx,[r15+rcx+0x4]
0004E74B  8B9424AC000000    mov edx,[rsp+0xac]
0004E752  2BD1              sub edx,ecx
0004E754  50                push rax
0004E755  52                push rdx
0004E756  448B9C24BC000000  mov r11d,[rsp+0xbc]
0004E75E  4153              push r11
0004E760  448B9C24C0000000  mov r11d,[rsp+0xc0]
0004E768  4153              push r11
0004E76A  4883EC08          sub rsp,byte +0x8
0004E76E  8B7C2418          mov edi,[rsp+0x18]
0004E772  8B742410          mov esi,[rsp+0x10]
0004E776  8B542408          mov edx,[rsp+0x8]
0004E77A  4C8BB424E0000000  mov r14,[rsp+0xe0]
0004E782  E849403300        call 0x3827d0
0004E787  4883C420          add rsp,byte +0x20
0004E78B  59                pop rcx
0004E78C  4189040F          mov [r15+rcx],eax
0004E790  E9D0ED0000        jmp 0x5d565
0004E795  B802000000        mov eax,0x2
0004E79A  B9C4E00900        mov ecx,0x9e0c4
0004E79F  4189040F          mov [r15+rcx],eax
0004E7A3  B8C4E00900        mov eax,0x9e0c4
0004E7A8  418B0407          mov eax,[r15+rax]
0004E7AC  85C0              test eax,eax
0004E7AE  0F85F1ED0000      jnz near 0x5d5a5
0004E7B4  4883EC08          sub rsp,byte +0x8
0004E7B8  BFFE0A0000        mov edi,0xafe
0004E7BD  BEAC0D0000        mov esi,0xdac
0004E7C2  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004E7CA  E8514C3200        call 0x373420
0004E7CF  4883C408          add rsp,byte +0x8
0004E7D3  0F0B              ud2
0004E7D5  33C0              xor eax,eax
0004E7D7  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E7DE  4189040F          mov [r15+rcx],eax
0004E7E2  E97EED0000        jmp 0x5d565
0004E7E7  B801000000        mov eax,0x1
0004E7EC  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E7F3  4189040F          mov [r15+rcx],eax
0004E7F7  E969ED0000        jmp 0x5d565
0004E7FC  B802000000        mov eax,0x2
0004E801  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E808  4189040F          mov [r15+rcx],eax
0004E80C  E954ED0000        jmp 0x5d565
0004E811  B803000000        mov eax,0x3
0004E816  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E81D  4189040F          mov [r15+rcx],eax
0004E821  E93FED0000        jmp 0x5d565
0004E826  B804000000        mov eax,0x4
0004E82B  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E832  4189040F          mov [r15+rcx],eax
0004E836  E92AED0000        jmp 0x5d565
0004E83B  B805000000        mov eax,0x5
0004E840  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E847  4189040F          mov [r15+rcx],eax
0004E84B  E915ED0000        jmp 0x5d565
0004E850  B806000000        mov eax,0x6
0004E855  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E85C  4189040F          mov [r15+rcx],eax
0004E860  E900ED0000        jmp 0x5d565
0004E865  B807000000        mov eax,0x7
0004E86A  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E871  4189040F          mov [r15+rcx],eax
0004E875  E9EBEC0000        jmp 0x5d565
0004E87A  B808000000        mov eax,0x8
0004E87F  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E886  4189040F          mov [r15+rcx],eax
0004E88A  E9D6EC0000        jmp 0x5d565
0004E88F  B803000000        mov eax,0x3
0004E894  B9C4E00900        mov ecx,0x9e0c4
0004E899  4189040F          mov [r15+rcx],eax
0004E89D  B8C4E00900        mov eax,0x9e0c4
0004E8A2  418B0407          mov eax,[r15+rax]
0004E8A6  85C0              test eax,eax
0004E8A8  0F85F7EC0000      jnz near 0x5d5a5
0004E8AE  4883EC08          sub rsp,byte +0x8
0004E8B2  BFFE0A0000        mov edi,0xafe
0004E8B7  BECB0D0000        mov esi,0xdcb
0004E8BC  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004E8C4  E8574B3200        call 0x373420
0004E8C9  4883C408          add rsp,byte +0x8
0004E8CD  0F0B              ud2
0004E8CF  8B8424A4000000    mov eax,[rsp+0xa4]
0004E8D6  418B440702        mov eax,[r15+rax+0x2]
0004E8DB  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E8E2  4189040F          mov [r15+rcx],eax
0004E8E6  E97AEC0000        jmp 0x5d565
0004E8EB  8B8424A4000000    mov eax,[rsp+0xa4]
0004E8F2  498B4C0702        mov rcx,[r15+rax+0x2]
0004E8F7  8B84249C000000    mov eax,[rsp+0x9c]
0004E8FE  49890C07          mov [r15+rax],rcx
0004E902  E95EEC0000        jmp 0x5d565
0004E907  8B8424A4000000    mov eax,[rsp+0xa4]
0004E90E  490FBF4C0702      movsx rcx,word [r15+rax+0x2]
0004E914  8B84249C000000    mov eax,[rsp+0x9c]
0004E91B  49890C07          mov [r15+rax],rcx
0004E91F  E941EC0000        jmp 0x5d565
0004E924  B803000000        mov eax,0x3
0004E929  B9C4E00900        mov ecx,0x9e0c4
0004E92E  4189040F          mov [r15+rcx],eax
0004E932  B8C4E00900        mov eax,0x9e0c4
0004E937  418B0407          mov eax,[r15+rax]
0004E93B  85C0              test eax,eax
0004E93D  0F8562EC0000      jnz near 0x5d5a5
0004E943  4883EC08          sub rsp,byte +0x8
0004E947  BFFE0A0000        mov edi,0xafe
0004E94C  BEE20D0000        mov esi,0xde2
0004E951  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004E959  E8C24A3200        call 0x373420
0004E95E  4883C408          add rsp,byte +0x8
0004E962  0F0B              ud2
0004E964  8B8424A4000000    mov eax,[rsp+0xa4]
0004E96B  498B4C0702        mov rcx,[r15+rax+0x2]
0004E970  8B84249C000000    mov eax,[rsp+0x9c]
0004E977  49890C07          mov [r15+rax],rcx
0004E97B  E9E5EB0000        jmp 0x5d565
0004E980  8B84249C000000    mov eax,[rsp+0x9c]
0004E987  83C0F8            add eax,byte -0x8
0004E98A  498B0C07          mov rcx,[r15+rax]
0004E98E  8B84249C000000    mov eax,[rsp+0x9c]
0004E995  49890C07          mov [r15+rax],rcx
0004E999  E9C7EB0000        jmp 0x5d565
0004E99E  8B8424A4000000    mov eax,[rsp+0xa4]
0004E9A5  418B440702        mov eax,[r15+rax+0x2]
0004E9AA  898424A8000000    mov [rsp+0xa8],eax
0004E9B1  8B8424AC000000    mov eax,[rsp+0xac]
0004E9B8  8B8C249C000000    mov ecx,[rsp+0x9c]
0004E9BF  4189040F          mov [r15+rcx],eax
0004E9C3  8B84249C000000    mov eax,[rsp+0x9c]
0004E9CA  83C0F8            add eax,byte -0x8
0004E9CD  418B0407          mov eax,[r15+rax]
0004E9D1  448B9C24AC000000  mov r11d,[rsp+0xac]
0004E9D9  4153              push r11
0004E9DB  50                push rax
0004E9DC  448B9C24B8000000  mov r11d,[rsp+0xb8]
0004E9E4  4153              push r11
0004E9E6  8B7C2410          mov edi,[rsp+0x10]
0004E9EA  8B742408          mov esi,[rsp+0x8]
0004E9EE  8B1424            mov edx,[rsp]
0004E9F1  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004E9F9  E832363300        call 0x382030
0004E9FE  4883C418          add rsp,byte +0x18
0004EA02  E95EEB0000        jmp 0x5d565
0004EA07  B804000000        mov eax,0x4
0004EA0C  B9C4E00900        mov ecx,0x9e0c4
0004EA11  4189040F          mov [r15+rcx],eax
0004EA15  B8C4E00900        mov eax,0x9e0c4
0004EA1A  418B0407          mov eax,[r15+rax]
0004EA1E  85C0              test eax,eax
0004EA20  0F857FEB0000      jnz near 0x5d5a5
0004EA26  4883EC08          sub rsp,byte +0x8
0004EA2A  BFFE0A0000        mov edi,0xafe
0004EA2F  BEFF0D0000        mov esi,0xdff
0004EA34  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EA3C  E8DF493200        call 0x373420
0004EA41  4883C408          add rsp,byte +0x8
0004EA45  0F0B              ud2
0004EA47  8B84249C000000    mov eax,[rsp+0x9c]
0004EA4E  83C0F0            add eax,byte -0x10
0004EA51  8B8C249C000000    mov ecx,[rsp+0x9c]
0004EA58  83C1F8            add ecx,byte -0x8
0004EA5B  498B140F          mov rdx,[r15+rcx]
0004EA5F  49891407          mov [r15+rax],rdx
0004EA63  E9FDEA0000        jmp 0x5d565
0004EA68  B805000000        mov eax,0x5
0004EA6D  B9C4E00900        mov ecx,0x9e0c4
0004EA72  4189040F          mov [r15+rcx],eax
0004EA76  B8C4E00900        mov eax,0x9e0c4
0004EA7B  418B0407          mov eax,[r15+rax]
0004EA7F  85C0              test eax,eax
0004EA81  0F851EEB0000      jnz near 0x5d5a5
0004EA87  4883EC08          sub rsp,byte +0x8
0004EA8B  BFFE0A0000        mov edi,0xafe
0004EA90  BE0B0E0000        mov esi,0xe0b
0004EA95  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EA9D  E87E493200        call 0x373420
0004EAA2  4883C408          add rsp,byte +0x8
0004EAA6  0F0B              ud2
0004EAA8  B807000000        mov eax,0x7
0004EAAD  B9C4E00900        mov ecx,0x9e0c4
0004EAB2  4189040F          mov [r15+rcx],eax
0004EAB6  B8C4E00900        mov eax,0x9e0c4
0004EABB  418B0407          mov eax,[r15+rax]
0004EABF  85C0              test eax,eax
0004EAC1  0F85DEEA0000      jnz near 0x5d5a5
0004EAC7  4883EC08          sub rsp,byte +0x8
0004EACB  BFFE0A0000        mov edi,0xafe
0004EAD0  BE320E0000        mov esi,0xe32
0004EAD5  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EADD  E83E493200        call 0x373420
0004EAE2  4883C408          add rsp,byte +0x8
0004EAE6  0F0B              ud2
0004EAE8  B80A000000        mov eax,0xa
0004EAED  B9C4E00900        mov ecx,0x9e0c4
0004EAF2  4189040F          mov [r15+rcx],eax
0004EAF6  B8C4E00900        mov eax,0x9e0c4
0004EAFB  418B0407          mov eax,[r15+rax]
0004EAFF  85C0              test eax,eax
0004EB01  0F859EEA0000      jnz near 0x5d5a5
0004EB07  4883EC08          sub rsp,byte +0x8
0004EB0B  BFFE0A0000        mov edi,0xafe
0004EB10  BE580E0000        mov esi,0xe58
0004EB15  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EB1D  E8FE483200        call 0x373420
0004EB22  4883C408          add rsp,byte +0x8
0004EB26  0F0B              ud2
0004EB28  B80B000000        mov eax,0xb
0004EB2D  B9C4E00900        mov ecx,0x9e0c4
0004EB32  4189040F          mov [r15+rcx],eax
0004EB36  B8C4E00900        mov eax,0x9e0c4
0004EB3B  418B0407          mov eax,[r15+rax]
0004EB3F  85C0              test eax,eax
0004EB41  0F855EEA0000      jnz near 0x5d5a5
0004EB47  4883EC08          sub rsp,byte +0x8
0004EB4B  BFFE0A0000        mov edi,0xafe
0004EB50  BE680E0000        mov esi,0xe68
0004EB55  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EB5D  E8BE483200        call 0x373420
0004EB62  4883C408          add rsp,byte +0x8
0004EB66  0F0B              ud2
0004EB68  B80D000000        mov eax,0xd
0004EB6D  B9C4E00900        mov ecx,0x9e0c4
0004EB72  4189040F          mov [r15+rcx],eax
0004EB76  B8C4E00900        mov eax,0x9e0c4
0004EB7B  418B0407          mov eax,[r15+rax]
0004EB7F  85C0              test eax,eax
0004EB81  0F851EEA0000      jnz near 0x5d5a5
0004EB87  4883EC08          sub rsp,byte +0x8
0004EB8B  BFFE0A0000        mov edi,0xafe
0004EB90  BE8C0E0000        mov esi,0xe8c
0004EB95  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EB9D  E87E483200        call 0x373420
0004EBA2  4883C408          add rsp,byte +0x8
0004EBA6  0F0B              ud2
0004EBA8  B811000000        mov eax,0x11
0004EBAD  B9C4E00900        mov ecx,0x9e0c4
0004EBB2  4189040F          mov [r15+rcx],eax
0004EBB6  B8C4E00900        mov eax,0x9e0c4
0004EBBB  418B0407          mov eax,[r15+rax]
0004EBBF  85C0              test eax,eax
0004EBC1  0F85DEE90000      jnz near 0x5d5a5
0004EBC7  4883EC08          sub rsp,byte +0x8
0004EBCB  BFFE0A0000        mov edi,0xafe
0004EBD0  BECD0E0000        mov esi,0xecd
0004EBD5  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EBDD  E83E483200        call 0x373420
0004EBE2  4883C408          add rsp,byte +0x8
0004EBE6  0F0B              ud2
0004EBE8  B813000000        mov eax,0x13
0004EBED  B9C4E00900        mov ecx,0x9e0c4
0004EBF2  4189040F          mov [r15+rcx],eax
0004EBF6  B8C4E00900        mov eax,0x9e0c4
0004EBFB  418B0407          mov eax,[r15+rax]
0004EBFF  85C0              test eax,eax
0004EC01  0F859EE90000      jnz near 0x5d5a5
0004EC07  4883EC08          sub rsp,byte +0x8
0004EC0B  BFFE0A0000        mov edi,0xafe
0004EC10  BEED0E0000        mov esi,0xeed
0004EC15  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EC1D  E8FE473200        call 0x373420
0004EC22  4883C408          add rsp,byte +0x8
0004EC26  0F0B              ud2
0004EC28  B817000000        mov eax,0x17
0004EC2D  B9C4E00900        mov ecx,0x9e0c4
0004EC32  4189040F          mov [r15+rcx],eax
0004EC36  B8C4E00900        mov eax,0x9e0c4
0004EC3B  418B0407          mov eax,[r15+rax]
0004EC3F  85C0              test eax,eax
0004EC41  0F855EE90000      jnz near 0x5d5a5
0004EC47  4883EC08          sub rsp,byte +0x8
0004EC4B  BFFE0A0000        mov edi,0xafe
0004EC50  BE350F0000        mov esi,0xf35
0004EC55  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EC5D  E8BE473200        call 0x373420
0004EC62  4883C408          add rsp,byte +0x8
0004EC66  0F0B              ud2
0004EC68  B818000000        mov eax,0x18
0004EC6D  B9C4E00900        mov ecx,0x9e0c4
0004EC72  4189040F          mov [r15+rcx],eax
0004EC76  B8C4E00900        mov eax,0x9e0c4
0004EC7B  418B0407          mov eax,[r15+rax]
0004EC7F  85C0              test eax,eax
0004EC81  0F851EE90000      jnz near 0x5d5a5
0004EC87  4883EC08          sub rsp,byte +0x8
0004EC8B  BFFE0A0000        mov edi,0xafe
0004EC90  BE490F0000        mov esi,0xf49
0004EC95  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EC9D  E87E473200        call 0x373420
0004ECA2  4883C408          add rsp,byte +0x8
0004ECA6  0F0B              ud2
0004ECA8  B819000000        mov eax,0x19
0004ECAD  B9C4E00900        mov ecx,0x9e0c4
0004ECB2  4189040F          mov [r15+rcx],eax
0004ECB6  B8C4E00900        mov eax,0x9e0c4
0004ECBB  418B0407          mov eax,[r15+rax]
0004ECBF  85C0              test eax,eax
0004ECC1  0F85DEE80000      jnz near 0x5d5a5
0004ECC7  4883EC08          sub rsp,byte +0x8
0004ECCB  BFFE0A0000        mov edi,0xafe
0004ECD0  BE620F0000        mov esi,0xf62
0004ECD5  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004ECDD  E83E473200        call 0x373420
0004ECE2  4883C408          add rsp,byte +0x8
0004ECE6  0F0B              ud2
0004ECE8  B81A000000        mov eax,0x1a
0004ECED  B9C4E00900        mov ecx,0x9e0c4
0004ECF2  4189040F          mov [r15+rcx],eax
0004ECF6  B8C4E00900        mov eax,0x9e0c4
0004ECFB  418B0407          mov eax,[r15+rax]
0004ECFF  85C0              test eax,eax
0004ED01  0F859EE80000      jnz near 0x5d5a5
0004ED07  4883EC08          sub rsp,byte +0x8
0004ED0B  BFFE0A0000        mov edi,0xafe
0004ED10  BE7D0F0000        mov esi,0xf7d
0004ED15  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004ED1D  E8FE463200        call 0x373420
0004ED22  4883C408          add rsp,byte +0x8
0004ED26  0F0B              ud2
0004ED28  8B842494000000    mov eax,[rsp+0x94]
0004ED2F  418B440710        mov eax,[r15+rax+0x10]
0004ED34  898424AC000000    mov [rsp+0xac],eax
0004ED3B  8B8C249C000000    mov ecx,[rsp+0x9c]
0004ED42  3BC8              cmp ecx,eax
0004ED44  0F86ADE20000      jna near 0x5cff7
0004ED4A  8B8424AC000000    mov eax,[rsp+0xac]
0004ED51  8B8C249C000000    mov ecx,[rsp+0x9c]
0004ED58  2BC8              sub ecx,eax
0004ED5A  C1F903            sar ecx,byte 0x3
0004ED5D  8B842490000000    mov eax,[rsp+0x90]
0004ED64  418B440704        mov eax,[r15+rax+0x4]
0004ED69  418B0407          mov eax,[r15+rax]
0004ED6D  51                push rcx
0004ED6E  50                push rax
0004ED6F  4883EC08          sub rsp,byte +0x8
0004ED73  8B7C2408          mov edi,[rsp+0x8]
0004ED77  BE01000000        mov esi,0x1
0004ED7C  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004ED84  E857A10D00        call 0x128ee0
0004ED89  4883C410          add rsp,byte +0x10
0004ED8D  50                push rax
0004ED8E  4883EC08          sub rsp,byte +0x8
0004ED92  8B7C2410          mov edi,[rsp+0x10]
0004ED96  8B742408          mov esi,[rsp+0x8]
0004ED9A  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004EDA2  E8A93EFDFF        call 0x22c50
0004EDA7  4883C418          add rsp,byte +0x18
0004EDAB  E947E20000        jmp 0x5cff7
0004EDB0  8B842494000000    mov eax,[rsp+0x94]
0004EDB7  418B44070C        mov eax,[r15+rax+0xc]
0004EDBC  418B0407          mov eax,[r15+rax]
0004EDC0  8B8C249C000000    mov ecx,[rsp+0x9c]
0004EDC7  83C1F8            add ecx,byte -0x8
0004EDCA  898C249C000000    mov [rsp+0x9c],ecx
0004EDD1  418B0C0F          mov ecx,[r15+rcx]
0004EDD5  8B9424A4000000    mov edx,[rsp+0xa4]
0004EDDC  418B541702        mov edx,[r15+rdx+0x2]
0004EDE1  50                push rax
0004EDE2  51                push rcx
0004EDE3  52                push rdx
0004EDE4  8B7C2410          mov edi,[rsp+0x10]
0004EDE8  8B742408          mov esi,[rsp+0x8]
0004EDEC  8B1424            mov edx,[rsp]
0004EDEF  4C8BB424D0000000  mov r14,[rsp+0xd0]
0004EDF7  E834323300        call 0x382030
0004EDFC  4883C418          add rsp,byte +0x18
0004EE00  8B842494000000    mov eax,[rsp+0x94]
0004EE07  418B440710        mov eax,[r15+rax+0x10]
0004EE0C  898424AC000000    mov [rsp+0xac],eax
0004EE13  8B8C249C000000    mov ecx,[rsp+0x9c]
0004EE1A  3BC8              cmp ecx,eax
0004EE1C  0F86D5E10000      jna near 0x5cff7
0004EE22  8B8424AC000000    mov eax,[rsp+0xac]
0004EE29  8B8C249C000000    mov ecx,[rsp+0x9c]
0004EE30  2BC8              sub ecx,eax
0004EE32  C1F903            sar ecx,byte 0x3
0004EE35  51                push rcx
0004EE36  BF890D0000        mov edi,0xd89
0004EE3B  8B3424            mov esi,[rsp]
0004EE3E  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EE46  E8953FFDFF        call 0x22de0
0004EE4B  4883C408          add rsp,byte +0x8
0004EE4F  E9A3E10000        jmp 0x5cff7
0004EE54  B81B000000        mov eax,0x1b
0004EE59  B9C4E00900        mov ecx,0x9e0c4
0004EE5E  4189040F          mov [r15+rcx],eax
0004EE62  B8C4E00900        mov eax,0x9e0c4
0004EE67  418B0407          mov eax,[r15+rax]
0004EE6B  85C0              test eax,eax
0004EE6D  0F8532E70000      jnz near 0x5d5a5
0004EE73  4883EC08          sub rsp,byte +0x8
0004EE77  BFFE0A0000        mov edi,0xafe
0004EE7C  BE9A0F0000        mov esi,0xf9a
0004EE81  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EE89  E892453200        call 0x373420
0004EE8E  4883C408          add rsp,byte +0x8
0004EE92  0F0B              ud2
0004EE94  B81C000000        mov eax,0x1c
0004EE99  B9C4E00900        mov ecx,0x9e0c4
0004EE9E  4189040F          mov [r15+rcx],eax
0004EEA2  B8C4E00900        mov eax,0x9e0c4
0004EEA7  418B0407          mov eax,[r15+rax]
0004EEAB  85C0              test eax,eax
0004EEAD  0F85F2E60000      jnz near 0x5d5a5
0004EEB3  4883EC08          sub rsp,byte +0x8
0004EEB7  BFFE0A0000        mov edi,0xafe
0004EEBC  BEBA0F0000        mov esi,0xfba
0004EEC1  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EEC9  E852453200        call 0x373420
0004EECE  4883C408          add rsp,byte +0x8
0004EED2  0F0B              ud2
0004EED4  B81D000000        mov eax,0x1d
0004EED9  B9C4E00900        mov ecx,0x9e0c4
0004EEDE  4189040F          mov [r15+rcx],eax
0004EEE2  B8C4E00900        mov eax,0x9e0c4
0004EEE7  418B0407          mov eax,[r15+rax]
0004EEEB  85C0              test eax,eax
0004EEED  0F85B2E60000      jnz near 0x5d5a5
0004EEF3  4883EC08          sub rsp,byte +0x8
0004EEF7  BFFE0A0000        mov edi,0xafe
0004EEFC  BEC70F0000        mov esi,0xfc7
0004EF01  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EF09  E812453200        call 0x373420
0004EF0E  4883C408          add rsp,byte +0x8
0004EF12  0F0B              ud2
0004EF14  B81E000000        mov eax,0x1e
0004EF19  B9C4E00900        mov ecx,0x9e0c4
0004EF1E  4189040F          mov [r15+rcx],eax
0004EF22  B8C4E00900        mov eax,0x9e0c4
0004EF27  418B0407          mov eax,[r15+rax]
0004EF2B  85C0              test eax,eax
0004EF2D  0F8572E60000      jnz near 0x5d5a5
0004EF33  4883EC08          sub rsp,byte +0x8
0004EF37  BFFE0A0000        mov edi,0xafe
0004EF3C  BED10F0000        mov esi,0xfd1
0004EF41  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EF49  E8D2443200        call 0x373420
0004EF4E  4883C408          add rsp,byte +0x8
0004EF52  0F0B              ud2
0004EF54  B81F000000        mov eax,0x1f
0004EF59  B9C4E00900        mov ecx,0x9e0c4
0004EF5E  4189040F          mov [r15+rcx],eax
0004EF62  B8C4E00900        mov eax,0x9e0c4
0004EF67  418B0407          mov eax,[r15+rax]
0004EF6B  85C0              test eax,eax
0004EF6D  0F8532E60000      jnz near 0x5d5a5
0004EF73  4883EC08          sub rsp,byte +0x8
0004EF77  BFFE0A0000        mov edi,0xafe
0004EF7C  BEDB0F0000        mov esi,0xfdb
0004EF81  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EF89  E892443200        call 0x373420
0004EF8E  4883C408          add rsp,byte +0x8
0004EF92  0F0B              ud2
0004EF94  B820000000        mov eax,0x20
0004EF99  B9C4E00900        mov ecx,0x9e0c4
0004EF9E  4189040F          mov [r15+rcx],eax
0004EFA2  B8C4E00900        mov eax,0x9e0c4
0004EFA7  418B0407          mov eax,[r15+rax]
0004EFAB  85C0              test eax,eax
0004EFAD  0F85F2E50000      jnz near 0x5d5a5
0004EFB3  4883EC08          sub rsp,byte +0x8
0004EFB7  BFFE0A0000        mov edi,0xafe
0004EFBC  BEE50F0000        mov esi,0xfe5
0004EFC1  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004EFC9  E852443200        call 0x373420
0004EFCE  4883C408          add rsp,byte +0x8
0004EFD2  0F0B              ud2
0004EFD4  B821000000        mov eax,0x21
0004EFD9  B9C4E00900        mov ecx,0x9e0c4
0004EFDE  4189040F          mov [r15+rcx],eax
0004EFE2  B8C4E00900        mov eax,0x9e0c4
0004EFE7  418B0407          mov eax,[r15+rax]
0004EFEB  85C0              test eax,eax
0004EFED  0F85B2E50000      jnz near 0x5d5a5
0004EFF3  4883EC08          sub rsp,byte +0x8
0004EFF7  BFFE0A0000        mov edi,0xafe
0004EFFC  BE06100000        mov esi,0x1006
0004F001  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F009  E812443200        call 0x373420
0004F00E  4883C408          add rsp,byte +0x8
0004F012  0F0B              ud2
0004F014  B822000000        mov eax,0x22
0004F019  B9C4E00900        mov ecx,0x9e0c4
0004F01E  4189040F          mov [r15+rcx],eax
0004F022  B8C4E00900        mov eax,0x9e0c4
0004F027  418B0407          mov eax,[r15+rax]
0004F02B  85C0              test eax,eax
0004F02D  0F8572E50000      jnz near 0x5d5a5
0004F033  4883EC08          sub rsp,byte +0x8
0004F037  BFFE0A0000        mov edi,0xafe
0004F03C  BE2B100000        mov esi,0x102b
0004F041  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F049  E8D2433200        call 0x373420
0004F04E  4883C408          add rsp,byte +0x8
0004F052  0F0B              ud2
0004F054  B823000000        mov eax,0x23
0004F059  B9C4E00900        mov ecx,0x9e0c4
0004F05E  4189040F          mov [r15+rcx],eax
0004F062  B8C4E00900        mov eax,0x9e0c4
0004F067  418B0407          mov eax,[r15+rax]
0004F06B  85C0              test eax,eax
0004F06D  0F8532E50000      jnz near 0x5d5a5
0004F073  4883EC08          sub rsp,byte +0x8
0004F077  BFFE0A0000        mov edi,0xafe
0004F07C  BE4A100000        mov esi,0x104a
0004F081  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F089  E892433200        call 0x373420
0004F08E  4883C408          add rsp,byte +0x8
0004F092  0F0B              ud2
0004F094  B824000000        mov eax,0x24
0004F099  B9C4E00900        mov ecx,0x9e0c4
0004F09E  4189040F          mov [r15+rcx],eax
0004F0A2  B8C4E00900        mov eax,0x9e0c4
0004F0A7  418B0407          mov eax,[r15+rax]
0004F0AB  85C0              test eax,eax
0004F0AD  0F85F2E40000      jnz near 0x5d5a5
0004F0B3  4883EC08          sub rsp,byte +0x8
0004F0B7  BFFE0A0000        mov edi,0xafe
0004F0BC  BE6C100000        mov esi,0x106c
0004F0C1  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F0C9  E852433200        call 0x373420
0004F0CE  4883C408          add rsp,byte +0x8
0004F0D2  0F0B              ud2
0004F0D4  B825000000        mov eax,0x25
0004F0D9  B9C4E00900        mov ecx,0x9e0c4
0004F0DE  4189040F          mov [r15+rcx],eax
0004F0E2  B8C4E00900        mov eax,0x9e0c4
0004F0E7  418B0407          mov eax,[r15+rax]
0004F0EB  85C0              test eax,eax
0004F0ED  0F85B2E40000      jnz near 0x5d5a5
0004F0F3  4883EC08          sub rsp,byte +0x8
0004F0F7  BFFE0A0000        mov edi,0xafe
0004F0FC  BE85100000        mov esi,0x1085
0004F101  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F109  E812433200        call 0x373420
0004F10E  4883C408          add rsp,byte +0x8
0004F112  0F0B              ud2
0004F114  B826000000        mov eax,0x26
0004F119  B9C4E00900        mov ecx,0x9e0c4
0004F11E  4189040F          mov [r15+rcx],eax
0004F122  B8C4E00900        mov eax,0x9e0c4
0004F127  418B0407          mov eax,[r15+rax]
0004F12B  85C0              test eax,eax
0004F12D  0F8572E40000      jnz near 0x5d5a5
0004F133  4883EC08          sub rsp,byte +0x8
0004F137  BFFE0A0000        mov edi,0xafe
0004F13C  BEAE100000        mov esi,0x10ae
0004F141  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F149  E8D2423200        call 0x373420
0004F14E  4883C408          add rsp,byte +0x8
0004F152  0F0B              ud2
0004F154  B827000000        mov eax,0x27
0004F159  B9C4E00900        mov ecx,0x9e0c4
0004F15E  4189040F          mov [r15+rcx],eax
0004F162  B8C4E00900        mov eax,0x9e0c4
0004F167  418B0407          mov eax,[r15+rax]
0004F16B  85C0              test eax,eax
0004F16D  0F8532E40000      jnz near 0x5d5a5
0004F173  4883EC08          sub rsp,byte +0x8
0004F177  BFFE0A0000        mov edi,0xafe
0004F17C  BEC4100000        mov esi,0x10c4
0004F181  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F189  E892423200        call 0x373420
0004F18E  4883C408          add rsp,byte +0x8
0004F192  0F0B              ud2
0004F194  B828000000        mov eax,0x28
0004F199  B9C4E00900        mov ecx,0x9e0c4
0004F19E  4189040F          mov [r15+rcx],eax
0004F1A2  B8C4E00900        mov eax,0x9e0c4
0004F1A7  418B0407          mov eax,[r15+rax]
0004F1AB  85C0              test eax,eax
0004F1AD  0F85F2E30000      jnz near 0x5d5a5
0004F1B3  4883EC08          sub rsp,byte +0x8
0004F1B7  BFFE0A0000        mov edi,0xafe
0004F1BC  BED7100000        mov esi,0x10d7
0004F1C1  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F1C9  E852423200        call 0x373420
0004F1CE  4883C408          add rsp,byte +0x8
0004F1D2  0F0B              ud2
0004F1D4  B829000000        mov eax,0x29
0004F1D9  B9C4E00900        mov ecx,0x9e0c4
0004F1DE  4189040F          mov [r15+rcx],eax
0004F1E2  B8C4E00900        mov eax,0x9e0c4
0004F1E7  418B0407          mov eax,[r15+rax]
0004F1EB  85C0              test eax,eax
0004F1ED  0F85B2E30000      jnz near 0x5d5a5
0004F1F3  4883EC08          sub rsp,byte +0x8
0004F1F7  BFFE0A0000        mov edi,0xafe
0004F1FC  BEF3100000        mov esi,0x10f3
0004F201  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F209  E812423200        call 0x373420
0004F20E  4883C408          add rsp,byte +0x8
0004F212  0F0B              ud2
0004F214  B82A000000        mov eax,0x2a
0004F219  B9C4E00900        mov ecx,0x9e0c4
0004F21E  4189040F          mov [r15+rcx],eax
0004F222  B8C4E00900        mov eax,0x9e0c4
0004F227  418B0407          mov eax,[r15+rax]
0004F22B  85C0              test eax,eax
0004F22D  0F8572E30000      jnz near 0x5d5a5
0004F233  4883EC08          sub rsp,byte +0x8
0004F237  BFFE0A0000        mov edi,0xafe
0004F23C  BE0C110000        mov esi,0x110c
0004F241  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F249  E8D2413200        call 0x373420
0004F24E  4883C408          add rsp,byte +0x8
0004F252  0F0B              ud2
0004F254  B82B000000        mov eax,0x2b
0004F259  B9C4E00900        mov ecx,0x9e0c4
0004F25E  4189040F          mov [r15+rcx],eax
0004F262  B8C4E00900        mov eax,0x9e0c4
0004F267  418B0407          mov eax,[r15+rax]
0004F26B  85C0              test eax,eax
0004F26D  0F8532E30000      jnz near 0x5d5a5
0004F273  4883EC08          sub rsp,byte +0x8
0004F277  BFFE0A0000        mov edi,0xafe
0004F27C  BE13110000        mov esi,0x1113
0004F281  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F289  E892413200        call 0x373420
0004F28E  4883C408          add rsp,byte +0x8
0004F292  0F0B              ud2
0004F294  8B8424A4000000    mov eax,[rsp+0xa4]
0004F29B  898424AC000000    mov [rsp+0xac],eax
0004F2A2  8B84249C000000    mov eax,[rsp+0x9c]
0004F2A9  83C0F8            add eax,byte -0x8
0004F2AC  8984249C000000    mov [rsp+0x9c],eax
0004F2B3  418B0407          mov eax,[r15+rax]
0004F2B7  898424A4000000    mov [rsp+0xa4],eax
0004F2BE  85C0              test eax,eax
0004F2C0  0F84C7C90000      jz near 0x5bc8d
0004F2C6  8B8424A4000000    mov eax,[rsp+0xa4]
0004F2CD  410FBE0407        movsx eax,byte [r15+rax]
0004F2D2  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F2D9  4189040F          mov [r15+rcx],eax
0004F2DD  E983E20000        jmp 0x5d565
0004F2E2  8B8424A4000000    mov eax,[rsp+0xa4]
0004F2E9  898424AC000000    mov [rsp+0xac],eax
0004F2F0  8B84249C000000    mov eax,[rsp+0x9c]
0004F2F7  83C0F8            add eax,byte -0x8
0004F2FA  8984249C000000    mov [rsp+0x9c],eax
0004F301  418B0407          mov eax,[r15+rax]
0004F305  898424A4000000    mov [rsp+0xa4],eax
0004F30C  85C0              test eax,eax
0004F30E  0F8479C90000      jz near 0x5bc8d
0004F314  8B8424A4000000    mov eax,[rsp+0xa4]
0004F31B  410FB60407        movzx eax,byte [r15+rax]
0004F320  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F327  4189040F          mov [r15+rcx],eax
0004F32B  E935E20000        jmp 0x5d565
0004F330  8B8424A4000000    mov eax,[rsp+0xa4]
0004F337  898424AC000000    mov [rsp+0xac],eax
0004F33E  8B84249C000000    mov eax,[rsp+0x9c]
0004F345  83C0F8            add eax,byte -0x8
0004F348  8984249C000000    mov [rsp+0x9c],eax
0004F34F  418B0407          mov eax,[r15+rax]
0004F353  898424A4000000    mov [rsp+0xa4],eax
0004F35A  85C0              test eax,eax
0004F35C  0F842BC90000      jz near 0x5bc8d
0004F362  8B8424A4000000    mov eax,[rsp+0xa4]
0004F369  410FBF0407        movsx eax,word [r15+rax]
0004F36E  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F375  4189040F          mov [r15+rcx],eax
0004F379  E9E7E10000        jmp 0x5d565
0004F37E  8B8424A4000000    mov eax,[rsp+0xa4]
0004F385  898424AC000000    mov [rsp+0xac],eax
0004F38C  8B84249C000000    mov eax,[rsp+0x9c]
0004F393  83C0F8            add eax,byte -0x8
0004F396  8984249C000000    mov [rsp+0x9c],eax
0004F39D  418B0407          mov eax,[r15+rax]
0004F3A1  898424A4000000    mov [rsp+0xa4],eax
0004F3A8  85C0              test eax,eax
0004F3AA  0F84DDC80000      jz near 0x5bc8d
0004F3B0  8B8424A4000000    mov eax,[rsp+0xa4]
0004F3B7  410FB70407        movzx eax,word [r15+rax]
0004F3BC  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F3C3  4189040F          mov [r15+rcx],eax
0004F3C7  E999E10000        jmp 0x5d565
0004F3CC  B82C000000        mov eax,0x2c
0004F3D1  B9C4E00900        mov ecx,0x9e0c4
0004F3D6  4189040F          mov [r15+rcx],eax
0004F3DA  B8C4E00900        mov eax,0x9e0c4
0004F3DF  418B0407          mov eax,[r15+rax]
0004F3E3  85C0              test eax,eax
0004F3E5  0F85BAE10000      jnz near 0x5d5a5
0004F3EB  4883EC08          sub rsp,byte +0x8
0004F3EF  BFFE0A0000        mov edi,0xafe
0004F3F4  BE3B110000        mov esi,0x113b
0004F3F9  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F401  E81A403200        call 0x373420
0004F406  4883C408          add rsp,byte +0x8
0004F40A  0F0B              ud2
0004F40C  8B8424A4000000    mov eax,[rsp+0xa4]
0004F413  898424AC000000    mov [rsp+0xac],eax
0004F41A  8B84249C000000    mov eax,[rsp+0x9c]
0004F421  83C0F8            add eax,byte -0x8
0004F424  898424A4000000    mov [rsp+0xa4],eax
0004F42B  418B0407          mov eax,[r15+rax]
0004F42F  8984249C000000    mov [rsp+0x9c],eax
0004F436  85C0              test eax,eax
0004F438  0F844FC80000      jz near 0x5bc8d
0004F43E  8B84249C000000    mov eax,[rsp+0x9c]
0004F445  83E003            and eax,byte +0x3
0004F448  85C0              test eax,eax
0004F44A  0F841B000000      jz near 0x4f46b
0004F450  8B84249C000000    mov eax,[rsp+0x9c]
0004F457  498B0C07          mov rcx,[r15+rax]
0004F45B  8B8424A4000000    mov eax,[rsp+0xa4]
0004F462  49890C07          mov [r15+rax],rcx
0004F466  E9FAE00000        jmp 0x5d565
0004F46B  8B84249C000000    mov eax,[rsp+0x9c]
0004F472  498B0C07          mov rcx,[r15+rax]
0004F476  8B8424A4000000    mov eax,[rsp+0xa4]
0004F47D  49890C07          mov [r15+rax],rcx
0004F481  E9DFE00000        jmp 0x5d565
0004F486  8B8424A4000000    mov eax,[rsp+0xa4]
0004F48D  410FB7440702      movzx eax,word [r15+rax+0x2]
0004F493  83F0FF            xor eax,byte -0x1
0004F496  C1E003            shl eax,byte 0x3
0004F499  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F4A0  03C8              add ecx,eax
0004F4A2  898C24AC000000    mov [rsp+0xac],ecx
0004F4A9  8B8424AC000000    mov eax,[rsp+0xac]
0004F4B0  418B0407          mov eax,[r15+rax]
0004F4B4  418B0407          mov eax,[r15+rax]
0004F4B8  4189040F          mov [r15+rcx],eax
0004F4BC  E9A4E00000        jmp 0x5d565
0004F4C1  8B8424A4000000    mov eax,[rsp+0xa4]
0004F4C8  410FB7440702      movzx eax,word [r15+rax+0x2]
0004F4CE  83F0FF            xor eax,byte -0x1
0004F4D1  C1E003            shl eax,byte 0x3
0004F4D4  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F4DB  03C8              add ecx,eax
0004F4DD  898C24A8000000    mov [rsp+0xa8],ecx
0004F4E4  418B0C0F          mov ecx,[r15+rcx]
0004F4E8  898C24AC000000    mov [rsp+0xac],ecx
0004F4EF  83E103            and ecx,byte +0x3
0004F4F2  85C9              test ecx,ecx
0004F4F4  0F841B000000      jz near 0x4f515
0004F4FA  8B8424AC000000    mov eax,[rsp+0xac]
0004F501  498B0C07          mov rcx,[r15+rax]
0004F505  8B8424A8000000    mov eax,[rsp+0xa8]
0004F50C  49890C07          mov [r15+rax],rcx
0004F510  E950E00000        jmp 0x5d565
0004F515  8B8424AC000000    mov eax,[rsp+0xac]
0004F51C  498B0C07          mov rcx,[r15+rax]
0004F520  8B8424A8000000    mov eax,[rsp+0xa8]
0004F527  49890C07          mov [r15+rax],rcx
0004F52B  E935E00000        jmp 0x5d565
0004F530  B82D000000        mov eax,0x2d
0004F535  B9C4E00900        mov ecx,0x9e0c4
0004F53A  4189040F          mov [r15+rcx],eax
0004F53E  B8C4E00900        mov eax,0x9e0c4
0004F543  418B0407          mov eax,[r15+rax]
0004F547  85C0              test eax,eax
0004F549  0F8556E00000      jnz near 0x5d5a5
0004F54F  4883EC08          sub rsp,byte +0x8
0004F553  BFFE0A0000        mov edi,0xafe
0004F558  BE5C110000        mov esi,0x115c
0004F55D  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F565  E8B63E3200        call 0x373420
0004F56A  4883C408          add rsp,byte +0x8
0004F56E  0F0B              ud2
0004F570  8B8424A4000000    mov eax,[rsp+0xa4]
0004F577  898424AC000000    mov [rsp+0xac],eax
0004F57E  8B84249C000000    mov eax,[rsp+0x9c]
0004F585  83C0F8            add eax,byte -0x8
0004F588  898424A4000000    mov [rsp+0xa4],eax
0004F58F  418B0407          mov eax,[r15+rax]
0004F593  8984249C000000    mov [rsp+0x9c],eax
0004F59A  85C0              test eax,eax
0004F59C  0F84EBC60000      jz near 0x5bc8d
0004F5A2  8B84249C000000    mov eax,[rsp+0x9c]
0004F5A9  83E003            and eax,byte +0x3
0004F5AC  85C0              test eax,eax
0004F5AE  0F841B000000      jz near 0x4f5cf
0004F5B4  8B84249C000000    mov eax,[rsp+0x9c]
0004F5BB  498B0C07          mov rcx,[r15+rax]
0004F5BF  8B8424A4000000    mov eax,[rsp+0xa4]
0004F5C6  49890C07          mov [r15+rax],rcx
0004F5CA  E996DF0000        jmp 0x5d565
0004F5CF  8B84249C000000    mov eax,[rsp+0x9c]
0004F5D6  498B0C07          mov rcx,[r15+rax]
0004F5DA  8B8424A4000000    mov eax,[rsp+0xa4]
0004F5E1  49890C07          mov [r15+rax],rcx
0004F5E5  E97BDF0000        jmp 0x5d565
0004F5EA  8B84249C000000    mov eax,[rsp+0x9c]
0004F5F1  83C0F8            add eax,byte -0x8
0004F5F4  898424AC000000    mov [rsp+0xac],eax
0004F5FB  8B8C24AC000000    mov ecx,[rsp+0xac]
0004F602  418B0C0F          mov ecx,[r15+rcx]
0004F606  418B0C0F          mov ecx,[r15+rcx]
0004F60A  41890C07          mov [r15+rax],ecx
0004F60E  E952DF0000        jmp 0x5d565
0004F613  8B8424A4000000    mov eax,[rsp+0xa4]
0004F61A  898424AC000000    mov [rsp+0xac],eax
0004F621  8B84249C000000    mov eax,[rsp+0x9c]
0004F628  83C0F8            add eax,byte -0x8
0004F62B  8984249C000000    mov [rsp+0x9c],eax
0004F632  418B0407          mov eax,[r15+rax]
0004F636  898424A4000000    mov [rsp+0xa4],eax
0004F63D  85C0              test eax,eax
0004F63F  0F8448C60000      jz near 0x5bc8d
0004F645  8B8424A4000000    mov eax,[rsp+0xa4]
0004F64C  418B0407          mov eax,[r15+rax]
0004F650  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F657  4189040F          mov [r15+rcx],eax
0004F65B  E905DF0000        jmp 0x5d565
0004F660  B82E000000        mov eax,0x2e
0004F665  B9C4E00900        mov ecx,0x9e0c4
0004F66A  4189040F          mov [r15+rcx],eax
0004F66E  B8C4E00900        mov eax,0x9e0c4
0004F673  418B0407          mov eax,[r15+rax]
0004F677  85C0              test eax,eax
0004F679  0F8526DF0000      jnz near 0x5d5a5
0004F67F  4883EC08          sub rsp,byte +0x8
0004F683  BFFE0A0000        mov edi,0xafe
0004F688  BE76110000        mov esi,0x1176
0004F68D  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F695  E8863D3200        call 0x373420
0004F69A  4883C408          add rsp,byte +0x8
0004F69E  0F0B              ud2
0004F6A0  8B84249C000000    mov eax,[rsp+0x9c]
0004F6A7  83C0F0            add eax,byte -0x10
0004F6AA  418B0407          mov eax,[r15+rax]
0004F6AE  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F6B5  83C1F8            add ecx,byte -0x8
0004F6B8  418B0C0F          mov ecx,[r15+rcx]
0004F6BC  41880C07          mov [r15+rax],cl
0004F6C0  E9A0DE0000        jmp 0x5d565
0004F6C5  8B84249C000000    mov eax,[rsp+0x9c]
0004F6CC  83C0F0            add eax,byte -0x10
0004F6CF  418B0407          mov eax,[r15+rax]
0004F6D3  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F6DA  83C1F8            add ecx,byte -0x8
0004F6DD  418B0C0F          mov ecx,[r15+rcx]
0004F6E1  6641890C07        mov [r15+rax],cx
0004F6E6  E97ADE0000        jmp 0x5d565
0004F6EB  8B84249C000000    mov eax,[rsp+0x9c]
0004F6F2  83C0F0            add eax,byte -0x10
0004F6F5  418B0407          mov eax,[r15+rax]
0004F6F9  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F700  83C1F8            add ecx,byte -0x8
0004F703  418B0C0F          mov ecx,[r15+rcx]
0004F707  41890C07          mov [r15+rax],ecx
0004F70B  E955DE0000        jmp 0x5d565
0004F710  8B84249C000000    mov eax,[rsp+0x9c]
0004F717  83C0F0            add eax,byte -0x10
0004F71A  418B0407          mov eax,[r15+rax]
0004F71E  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F725  83C1F8            add ecx,byte -0x8
0004F728  418B0C0F          mov ecx,[r15+rcx]
0004F72C  41890C07          mov [r15+rax],ecx
0004F730  E930DE0000        jmp 0x5d565
0004F735  8B84249C000000    mov eax,[rsp+0x9c]
0004F73C  83C0F8            add eax,byte -0x8
0004F73F  898424A8000000    mov [rsp+0xa8],eax
0004F746  8B84249C000000    mov eax,[rsp+0x9c]
0004F74D  83C0F0            add eax,byte -0x10
0004F750  418B0407          mov eax,[r15+rax]
0004F754  898424AC000000    mov [rsp+0xac],eax
0004F75B  83E003            and eax,byte +0x3
0004F75E  85C0              test eax,eax
0004F760  0F841B000000      jz near 0x4f781
0004F766  8B8424A8000000    mov eax,[rsp+0xa8]
0004F76D  498B0C07          mov rcx,[r15+rax]
0004F771  8B8424AC000000    mov eax,[rsp+0xac]
0004F778  49890C07          mov [r15+rax],rcx
0004F77C  E9E4DD0000        jmp 0x5d565
0004F781  8B8424A8000000    mov eax,[rsp+0xa8]
0004F788  498B0C07          mov rcx,[r15+rax]
0004F78C  8B8424AC000000    mov eax,[rsp+0xac]
0004F793  49890C07          mov [r15+rax],rcx
0004F797  E9C9DD0000        jmp 0x5d565
0004F79C  8B84249C000000    mov eax,[rsp+0x9c]
0004F7A3  83C0F0            add eax,byte -0x10
0004F7A6  418B0407          mov eax,[r15+rax]
0004F7AA  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F7B1  83C1F8            add ecx,byte -0x8
0004F7B4  418B0C0F          mov ecx,[r15+rcx]
0004F7B8  41890C07          mov [r15+rax],ecx
0004F7BC  E9A4DD0000        jmp 0x5d565
0004F7C1  8B84249C000000    mov eax,[rsp+0x9c]
0004F7C8  83C0F8            add eax,byte -0x8
0004F7CB  898424A8000000    mov [rsp+0xa8],eax
0004F7D2  8B84249C000000    mov eax,[rsp+0x9c]
0004F7D9  83C0F0            add eax,byte -0x10
0004F7DC  418B0407          mov eax,[r15+rax]
0004F7E0  898424AC000000    mov [rsp+0xac],eax
0004F7E7  83E003            and eax,byte +0x3
0004F7EA  85C0              test eax,eax
0004F7EC  0F841B000000      jz near 0x4f80d
0004F7F2  8B8424A8000000    mov eax,[rsp+0xa8]
0004F7F9  498B0C07          mov rcx,[r15+rax]
0004F7FD  8B8424AC000000    mov eax,[rsp+0xac]
0004F804  49890C07          mov [r15+rax],rcx
0004F808  E958DD0000        jmp 0x5d565
0004F80D  8B8424A8000000    mov eax,[rsp+0xa8]
0004F814  498B0C07          mov rcx,[r15+rax]
0004F818  8B8424AC000000    mov eax,[rsp+0xac]
0004F81F  49890C07          mov [r15+rax],rcx
0004F823  E93DDD0000        jmp 0x5d565
0004F828  B830000000        mov eax,0x30
0004F82D  B9C4E00900        mov ecx,0x9e0c4
0004F832  4189040F          mov [r15+rcx],eax
0004F836  B8C4E00900        mov eax,0x9e0c4
0004F83B  418B0407          mov eax,[r15+rax]
0004F83F  85C0              test eax,eax
0004F841  0F855EDD0000      jnz near 0x5d5a5
0004F847  4883EC08          sub rsp,byte +0x8
0004F84B  BFFE0A0000        mov edi,0xafe
0004F850  BEAA110000        mov esi,0x11aa
0004F855  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004F85D  E8BE3B3200        call 0x373420
0004F862  4883C408          add rsp,byte +0x8
0004F866  0F0B              ud2
0004F868  8B84249C000000    mov eax,[rsp+0x9c]
0004F86F  83C0F0            add eax,byte -0x10
0004F872  898424AC000000    mov [rsp+0xac],eax
0004F879  8B8C24AC000000    mov ecx,[rsp+0xac]
0004F880  418B0C0F          mov ecx,[r15+rcx]
0004F884  8B94249C000000    mov edx,[rsp+0x9c]
0004F88B  83C2F8            add edx,byte -0x8
0004F88E  418B1417          mov edx,[r15+rdx]
0004F892  03CA              add ecx,edx
0004F894  41890C07          mov [r15+rax],ecx
0004F898  E9C8DC0000        jmp 0x5d565
0004F89D  8B84249C000000    mov eax,[rsp+0x9c]
0004F8A4  83C0F0            add eax,byte -0x10
0004F8A7  898424AC000000    mov [rsp+0xac],eax
0004F8AE  8B8C24AC000000    mov ecx,[rsp+0xac]
0004F8B5  498B140F          mov rdx,[r15+rcx]
0004F8B9  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F8C0  83C1F8            add ecx,byte -0x8
0004F8C3  498B1C0F          mov rbx,[r15+rcx]
0004F8C7  4803D3            add rdx,rbx
0004F8CA  49891407          mov [r15+rax],rdx
0004F8CE  E992DC0000        jmp 0x5d565
0004F8D3  8B84249C000000    mov eax,[rsp+0x9c]
0004F8DA  83C0F0            add eax,byte -0x10
0004F8DD  898424AC000000    mov [rsp+0xac],eax
0004F8E4  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F8EB  83C1F8            add ecx,byte -0x8
0004F8EE  F3410F10040F      movss xmm0,dword [r15+rcx]
0004F8F4  8B8C24AC000000    mov ecx,[rsp+0xac]
0004F8FB  F3410F100C0F      movss xmm1,dword [r15+rcx]
0004F901  F30F58C1          addss xmm0,xmm1
0004F905  F3410F110407      movss dword [r15+rax],xmm0
0004F90B  E955DC0000        jmp 0x5d565
0004F910  8B84249C000000    mov eax,[rsp+0x9c]
0004F917  83C0F0            add eax,byte -0x10
0004F91A  898424AC000000    mov [rsp+0xac],eax
0004F921  8B8C249C000000    mov ecx,[rsp+0x9c]
0004F928  83C1F8            add ecx,byte -0x8
0004F92B  F2410F10040F      movsd xmm0,qword [r15+rcx]
0004F931  8B8C24AC000000    mov ecx,[rsp+0xac]
0004F938  F2410F100C0F      movsd xmm1,qword [r15+rcx]
0004F93E  F20F58C1          addsd xmm0,xmm1
0004F942  F2410F110407      movsd qword [r15+rax],xmm0
0004F948  E918DC0000        jmp 0x5d565
0004F94D  8B84249C000000    mov eax,[rsp+0x9c]
0004F954  83C0F8            add eax,byte -0x8
0004F957  898424AC000000    mov [rsp+0xac],eax
0004F95E  8B8C24AC000000    mov ecx,[rsp+0xac]
0004F965  418B0C0F          mov ecx,[r15+rcx]
0004F969  83C101            add ecx,byte +0x1
0004F96C  41890C07          mov [r15+rax],ecx
0004F970  E9F0DB0000        jmp 0x5d565
0004F975  8B84249C000000    mov eax,[rsp+0x9c]
0004F97C  83C0F8            add eax,byte -0x8
0004F97F  898424AC000000    mov [rsp+0xac],eax
0004F986  8B8C24AC000000    mov ecx,[rsp+0xac]
0004F98D  498B140F          mov rdx,[r15+rcx]
0004F991  4883C201          add rdx,byte +0x1
0004F995  49891407          mov [r15+rax],rdx
0004F999  E9C7DB0000        jmp 0x5d565
0004F99E  8B8424A4000000    mov eax,[rsp+0xa4]
0004F9A5  410FB7440702      movzx eax,word [r15+rax+0x2]
0004F9AB  8B8C2488000000    mov ecx,[rsp+0x88]
0004F9B2  03C8              add ecx,eax
0004F9B4  898C24AC000000    mov [rsp+0xac],ecx
0004F9BB  8B8424AC000000    mov eax,[rsp+0xac]
0004F9C2  418B0407          mov eax,[r15+rax]
0004F9C6  83C001            add eax,byte +0x1
0004F9C9  4189040F          mov [r15+rcx],eax
0004F9CD  E993DB0000        jmp 0x5d565
0004F9D2  8B8424A4000000    mov eax,[rsp+0xa4]
0004F9D9  410FB7440702      movzx eax,word [r15+rax+0x2]
0004F9DF  8B8C2488000000    mov ecx,[rsp+0x88]
0004F9E6  03C8              add ecx,eax
0004F9E8  898C24AC000000    mov [rsp+0xac],ecx
0004F9EF  8B8424AC000000    mov eax,[rsp+0xac]
0004F9F6  498B1407          mov rdx,[r15+rax]
0004F9FA  4883C201          add rdx,byte +0x1
0004F9FE  4989140F          mov [r15+rcx],rdx
0004FA02  E95EDB0000        jmp 0x5d565
0004FA07  8B84249C000000    mov eax,[rsp+0x9c]
0004FA0E  83C0F0            add eax,byte -0x10
0004FA11  898424AC000000    mov [rsp+0xac],eax
0004FA18  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FA1F  418B0C0F          mov ecx,[r15+rcx]
0004FA23  8B94249C000000    mov edx,[rsp+0x9c]
0004FA2A  83C2F8            add edx,byte -0x8
0004FA2D  418B1417          mov edx,[r15+rdx]
0004FA31  2BCA              sub ecx,edx
0004FA33  41890C07          mov [r15+rax],ecx
0004FA37  E929DB0000        jmp 0x5d565
0004FA3C  8B84249C000000    mov eax,[rsp+0x9c]
0004FA43  83C0F0            add eax,byte -0x10
0004FA46  898424AC000000    mov [rsp+0xac],eax
0004FA4D  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FA54  498B140F          mov rdx,[r15+rcx]
0004FA58  8B8C249C000000    mov ecx,[rsp+0x9c]
0004FA5F  83C1F8            add ecx,byte -0x8
0004FA62  498B1C0F          mov rbx,[r15+rcx]
0004FA66  482BD3            sub rdx,rbx
0004FA69  49891407          mov [r15+rax],rdx
0004FA6D  E9F3DA0000        jmp 0x5d565
0004FA72  8B84249C000000    mov eax,[rsp+0x9c]
0004FA79  83C0F0            add eax,byte -0x10
0004FA7C  898424AC000000    mov [rsp+0xac],eax
0004FA83  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FA8A  F3410F10040F      movss xmm0,dword [r15+rcx]
0004FA90  8B8C249C000000    mov ecx,[rsp+0x9c]
0004FA97  83C1F8            add ecx,byte -0x8
0004FA9A  F3410F100C0F      movss xmm1,dword [r15+rcx]
0004FAA0  F30F5CC1          subss xmm0,xmm1
0004FAA4  F3410F110407      movss dword [r15+rax],xmm0
0004FAAA  E9B6DA0000        jmp 0x5d565
0004FAAF  8B84249C000000    mov eax,[rsp+0x9c]
0004FAB6  83C0F0            add eax,byte -0x10
0004FAB9  898424AC000000    mov [rsp+0xac],eax
0004FAC0  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FAC7  F2410F10040F      movsd xmm0,qword [r15+rcx]
0004FACD  8B8C249C000000    mov ecx,[rsp+0x9c]
0004FAD4  83C1F8            add ecx,byte -0x8
0004FAD7  F2410F100C0F      movsd xmm1,qword [r15+rcx]
0004FADD  F20F5CC1          subsd xmm0,xmm1
0004FAE1  F2410F110407      movsd qword [r15+rax],xmm0
0004FAE7  E979DA0000        jmp 0x5d565
0004FAEC  8B84249C000000    mov eax,[rsp+0x9c]
0004FAF3  83C0F8            add eax,byte -0x8
0004FAF6  898424AC000000    mov [rsp+0xac],eax
0004FAFD  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FB04  418B0C0F          mov ecx,[r15+rcx]
0004FB08  83C1FF            add ecx,byte -0x1
0004FB0B  41890C07          mov [r15+rax],ecx
0004FB0F  E951DA0000        jmp 0x5d565
0004FB14  8B84249C000000    mov eax,[rsp+0x9c]
0004FB1B  83C0F8            add eax,byte -0x8
0004FB1E  898424AC000000    mov [rsp+0xac],eax
0004FB25  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FB2C  498B140F          mov rdx,[r15+rcx]
0004FB30  4883C2FF          add rdx,byte -0x1
0004FB34  49891407          mov [r15+rax],rdx
0004FB38  E928DA0000        jmp 0x5d565
0004FB3D  B831000000        mov eax,0x31
0004FB42  B9C4E00900        mov ecx,0x9e0c4
0004FB47  4189040F          mov [r15+rcx],eax
0004FB4B  B8C4E00900        mov eax,0x9e0c4
0004FB50  418B0407          mov eax,[r15+rax]
0004FB54  85C0              test eax,eax
0004FB56  0F8549DA0000      jnz near 0x5d5a5
0004FB5C  4883EC08          sub rsp,byte +0x8
0004FB60  BFFE0A0000        mov edi,0xafe
0004FB65  BEE4110000        mov esi,0x11e4
0004FB6A  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004FB72  E8A9383200        call 0x373420
0004FB77  4883C408          add rsp,byte +0x8
0004FB7B  0F0B              ud2
0004FB7D  8B8424A4000000    mov eax,[rsp+0xa4]
0004FB84  410FB7440702      movzx eax,word [r15+rax+0x2]
0004FB8A  8B8C2488000000    mov ecx,[rsp+0x88]
0004FB91  03C8              add ecx,eax
0004FB93  898C24AC000000    mov [rsp+0xac],ecx
0004FB9A  8B8424AC000000    mov eax,[rsp+0xac]
0004FBA1  498B1407          mov rdx,[r15+rax]
0004FBA5  4883C2FF          add rdx,byte -0x1
0004FBA9  4989140F          mov [r15+rcx],rdx
0004FBAD  E9B3D90000        jmp 0x5d565
0004FBB2  8B84249C000000    mov eax,[rsp+0x9c]
0004FBB9  83C0F0            add eax,byte -0x10
0004FBBC  898424AC000000    mov [rsp+0xac],eax
0004FBC3  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FBCA  418B0C0F          mov ecx,[r15+rcx]
0004FBCE  8B94249C000000    mov edx,[rsp+0x9c]
0004FBD5  83C2F8            add edx,byte -0x8
0004FBD8  418B1417          mov edx,[r15+rdx]
0004FBDC  50                push rax
0004FBDD  51                push rcx
0004FBDE  52                push rdx
0004FBDF  59                pop rcx
0004FBE0  58                pop rax
0004FBE1  0FAFC1            imul eax,ecx
0004FBE4  59                pop rcx
0004FBE5  4189040F          mov [r15+rcx],eax
0004FBE9  E977D90000        jmp 0x5d565
0004FBEE  8B84249C000000    mov eax,[rsp+0x9c]
0004FBF5  83C0F0            add eax,byte -0x10
0004FBF8  898424AC000000    mov [rsp+0xac],eax
0004FBFF  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FC06  498B140F          mov rdx,[r15+rcx]
0004FC0A  8B8C249C000000    mov ecx,[rsp+0x9c]
0004FC11  83C1F8            add ecx,byte -0x8
0004FC14  498B1C0F          mov rbx,[r15+rcx]
0004FC18  50                push rax
0004FC19  52                push rdx
0004FC1A  53                push rbx
0004FC1B  59                pop rcx
0004FC1C  58                pop rax
0004FC1D  480FAFC1          imul rax,rcx
0004FC21  59                pop rcx
0004FC22  4989040F          mov [r15+rcx],rax
0004FC26  E93AD90000        jmp 0x5d565
0004FC2B  8B84249C000000    mov eax,[rsp+0x9c]
0004FC32  83C0F0            add eax,byte -0x10
0004FC35  898424AC000000    mov [rsp+0xac],eax
0004FC3C  8B8C249C000000    mov ecx,[rsp+0x9c]
0004FC43  83C1F8            add ecx,byte -0x8
0004FC46  F3410F10040F      movss xmm0,dword [r15+rcx]
0004FC4C  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FC53  F3410F100C0F      movss xmm1,dword [r15+rcx]
0004FC59  F30F59C1          mulss xmm0,xmm1
0004FC5D  F3410F110407      movss dword [r15+rax],xmm0
0004FC63  E9FDD80000        jmp 0x5d565
0004FC68  8B84249C000000    mov eax,[rsp+0x9c]
0004FC6F  83C0F0            add eax,byte -0x10
0004FC72  898424AC000000    mov [rsp+0xac],eax
0004FC79  8B8C249C000000    mov ecx,[rsp+0x9c]
0004FC80  83C1F8            add ecx,byte -0x8
0004FC83  F2410F10040F      movsd xmm0,qword [r15+rcx]
0004FC89  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FC90  F2410F100C0F      movsd xmm1,qword [r15+rcx]
0004FC96  F20F59C1          mulsd xmm0,xmm1
0004FC9A  F2410F110407      movsd qword [r15+rax],xmm0
0004FCA0  E9C0D80000        jmp 0x5d565
0004FCA5  B832000000        mov eax,0x32
0004FCAA  B9C4E00900        mov ecx,0x9e0c4
0004FCAF  4189040F          mov [r15+rcx],eax
0004FCB3  B8C4E00900        mov eax,0x9e0c4
0004FCB8  418B0407          mov eax,[r15+rax]
0004FCBC  85C0              test eax,eax
0004FCBE  0F85E1D80000      jnz near 0x5d5a5
0004FCC4  4883EC08          sub rsp,byte +0x8
0004FCC8  BFFE0A0000        mov edi,0xafe
0004FCCD  BEF8110000        mov esi,0x11f8
0004FCD2  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004FCDA  E841373200        call 0x373420
0004FCDF  4883C408          add rsp,byte +0x8
0004FCE3  0F0B              ud2
0004FCE5  8B84249C000000    mov eax,[rsp+0x9c]
0004FCEC  83C0F8            add eax,byte -0x8
0004FCEF  498B0C07          mov rcx,[r15+rax]
0004FCF3  48894C2420        mov [rsp+0x20],rcx
0004FCF8  4883C101          add rcx,byte +0x1
0004FCFC  48894C2430        mov [rsp+0x30],rcx
0004FD01  B801000000        mov eax,0x1
0004FD06  483BC8            cmp rcx,rax
0004FD09  0F8717000000      ja near 0x4fd26
0004FD0F  488B442430        mov rax,[rsp+0x30]
0004FD14  8BC0              mov eax,eax
0004FD16  83E801            sub eax,byte +0x1
0004FD19  85C0              test eax,eax
0004FD1B  0F851D000000      jnz near 0x4fd3e
0004FD21  E997A00000        jmp 0x59dbd
0004FD26  8B84249C000000    mov eax,[rsp+0x9c]
0004FD2D  83C0F0            add eax,byte -0x10
0004FD30  498B0C07          mov rcx,[r15+rax]
0004FD34  48894C2428        mov [rsp+0x28],rcx
0004FD39  E930000000        jmp 0x4fd6e
0004FD3E  8B84249C000000    mov eax,[rsp+0x9c]
0004FD45  83C0F0            add eax,byte -0x10
0004FD48  498B0C07          mov rcx,[r15+rax]
0004FD4C  48894C2430        mov [rsp+0x30],rcx
0004FD51  48894C2428        mov [rsp+0x28],rcx
0004FD56  48B8000000000000  mov rax,0x8000000000000000
         -0080
0004FD60  488B4C2430        mov rcx,[rsp+0x30]
0004FD65  483BC8            cmp rcx,rax
0004FD68  0F84D69F0000      jz near 0x59d44
0004FD6E  8B84249C000000    mov eax,[rsp+0x9c]
0004FD75  83C0F0            add eax,byte -0x10
0004FD78  50                push rax
0004FD79  4C8B5C2430        mov r11,[rsp+0x30]
0004FD7E  4153              push r11
0004FD80  4C8B5C2430        mov r11,[rsp+0x30]
0004FD85  4153              push r11
0004FD87  59                pop rcx
0004FD88  58                pop rax
0004FD89  4885C9            test rcx,rcx
0004FD8C  0F8502000000      jnz near 0x4fd94
0004FD92  0F0B              ud2
0004FD94  49BB000000000000  mov r11,0x8000000000000000
         -0080
0004FD9E  493BC3            cmp rax,r11
0004FDA1  0F850C000000      jnz near 0x4fdb3
0004FDA7  4883F9FF          cmp rcx,byte -0x1
0004FDAB  0F8502000000      jnz near 0x4fdb3
0004FDB1  0F0B              ud2
0004FDB3  4899              cqo
0004FDB5  48F7F9            idiv rcx
0004FDB8  59                pop rcx
0004FDB9  4989040F          mov [r15+rcx],rax
0004FDBD  E9A3D70000        jmp 0x5d565
0004FDC2  8B84249C000000    mov eax,[rsp+0x9c]
0004FDC9  83C0F0            add eax,byte -0x10
0004FDCC  898424AC000000    mov [rsp+0xac],eax
0004FDD3  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FDDA  F3410F10040F      movss xmm0,dword [r15+rcx]
0004FDE0  8B8C249C000000    mov ecx,[rsp+0x9c]
0004FDE7  83C1F8            add ecx,byte -0x8
0004FDEA  F3410F100C0F      movss xmm1,dword [r15+rcx]
0004FDF0  F30F5EC1          divss xmm0,xmm1
0004FDF4  F3410F110407      movss dword [r15+rax],xmm0
0004FDFA  E966D70000        jmp 0x5d565
0004FDFF  8B84249C000000    mov eax,[rsp+0x9c]
0004FE06  83C0F0            add eax,byte -0x10
0004FE09  898424AC000000    mov [rsp+0xac],eax
0004FE10  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FE17  F2410F10040F      movsd xmm0,qword [r15+rcx]
0004FE1D  8B8C249C000000    mov ecx,[rsp+0x9c]
0004FE24  83C1F8            add ecx,byte -0x8
0004FE27  F2410F100C0F      movsd xmm1,qword [r15+rcx]
0004FE2D  F20F5EC1          divsd xmm0,xmm1
0004FE31  F2410F110407      movsd qword [r15+rax],xmm0
0004FE37  E929D70000        jmp 0x5d565
0004FE3C  B833000000        mov eax,0x33
0004FE41  B9C4E00900        mov ecx,0x9e0c4
0004FE46  4189040F          mov [r15+rcx],eax
0004FE4A  B8C4E00900        mov eax,0x9e0c4
0004FE4F  418B0407          mov eax,[r15+rax]
0004FE53  85C0              test eax,eax
0004FE55  0F854AD70000      jnz near 0x5d5a5
0004FE5B  4883EC08          sub rsp,byte +0x8
0004FE5F  BFFE0A0000        mov edi,0xafe
0004FE64  BE12120000        mov esi,0x1212
0004FE69  4C8BB424C0000000  mov r14,[rsp+0xc0]
0004FE71  E8AA353200        call 0x373420
0004FE76  4883C408          add rsp,byte +0x8
0004FE7A  0F0B              ud2
0004FE7C  8B84249C000000    mov eax,[rsp+0x9c]
0004FE83  83C0F8            add eax,byte -0x8
0004FE86  498B0C07          mov rcx,[r15+rax]
0004FE8A  48894C2430        mov [rsp+0x30],rcx
0004FE8F  4885C9            test rcx,rcx
0004FE92  0F84259F0000      jz near 0x59dbd
0004FE98  8B84249C000000    mov eax,[rsp+0x9c]
0004FE9F  83C0F0            add eax,byte -0x10
0004FEA2  898424AC000000    mov [rsp+0xac],eax
0004FEA9  8B8C24AC000000    mov ecx,[rsp+0xac]
0004FEB0  498B140F          mov rdx,[r15+rcx]
0004FEB4  50                push rax
0004FEB5  52                push rdx
0004FEB6  4C8B5C2440        mov r11,[rsp+0x40]
0004FEBB  4153              push r11
0004FEBD  59                pop rcx
0004FEBE  58                pop rax
0004FEBF  4885C9            test rcx,rcx
0004FEC2  0F8502000000      jnz near 0x4feca
0004FEC8  0F0B              ud2
0004FECA  4833D2            xor rdx,rdx
0004FECD  48F7F1            div rcx
0004FED0  59                pop rcx
0004FED1  4989040F          mov [r15+rcx],rax
0004FED5  E98BD60000        jmp 0x5d565
0004FEDA  8B84249C000000    mov eax,[rsp+0x9c]
0004FEE1  83C0F8            add eax,byte -0x8
0004FEE4  418B0407          mov eax,[r15+rax]
0004FEE8  89842498000000    mov [rsp+0x98],eax
0004FEEF  83C001            add eax,byte +0x1
0004FEF2  898424AC000000    mov [rsp+0xac],eax
0004FEF9  83F801            cmp eax,byte +0x1
0004FEFC  0F8717000000      ja near 0x4ff19
0004FF02  8B8424AC000000    mov eax,[rsp+0xac]
0004FF09  83E801            sub eax,byte +0x1
0004FF0C  85C0              test eax,eax
0004FF0E  0F8534000000      jnz near 0x4ff48
0004FF14  E9A49E0000        jmp 0x59dbd
0004FF19  8B84249C000000    mov eax,[rsp+0x9c]
0004FF20  83C0F0            add eax,byte -0x10
0004FF23  898424AC000000    mov [rsp+0xac],eax
0004FF2A  898424A8000000    mov [rsp+0xa8],eax
0004FF31  8B8424AC000000    mov eax,[rsp+0xac]
0004FF38  418B0407          mov eax,[r15+rax]
0004FF3C  898424AC000000    mov [rsp+0xac],eax
0004FF43  E935000000        jmp 0x4ff7d
0004FF48  8B84249C000000    mov eax,[rsp+0x9c]
0004FF4F  83C0F0            add eax,byte -0x10
0004FF52  8984249C000000    mov [rsp+0x9c],eax
0004FF59  418B0407          mov eax,[r15+rax]
0004FF5D  898424AC000000    mov [rsp+0xac],eax
0004FF64  3D00000080        cmp eax,0x80000000
0004FF69  0F84D59D0000      jz near 0x59d44
0004FF6F  8B84249C000000    mov eax,[rsp+0x9c]
0004FF76  898424A8000000    mov [rsp+0xa8],eax
0004FF7D  8B8C2498000000    mov ecx,[rsp+0x98]
0004FF84  8B8424AC000000    mov eax,[rsp+0xac]
0004FF8B  85C9              test ecx,ecx
0004FF8D  0F8502000000      jnz near 0x4ff95
0004FF93  0F0B              ud2
0004FF95  3D00000080        cmp eax,0x80000000
0004FF9A  0F8510000000      jnz near 0x4ffb0
0004FFA0  83F9FF            cmp ecx,byte -0x1
0004FFA3  0F8507000000      jnz near 0x4ffb0
0004FFA9  33C0              xor eax,eax
0004FFAB  E906000000        jmp 0x4ffb6
0004FFB0  99                cdq
0004FFB1  F7F9              idiv ecx
0004FFB3  488BC2            mov rax,rdx
0004FFB6  8B8C24A8000000    mov ecx,[rsp+0xa8]
0004FFBD  4189040F          mov [r15+rcx],eax
0004FFC1  E99FD50000        jmp 0x5d565
0004FFC6  8B84249C000000    mov eax,[rsp+0x9c]
0004FFCD  83C0F8            add eax,byte -0x8
0004FFD0  498B0C07          mov rcx,[r15+rax]
0004FFD4  48894C2420        mov [rsp+0x20],rcx
0004FFD9  4883C101          add rcx,byte +0x1
0004FFDD  48894C2430        mov [rsp+0x30],rcx
0004FFE2  B801000000        mov eax,0x1
0004FFE7  483BC8            cmp rcx,rax
0004FFEA  0F8717000000      ja near 0x50007
0004FFF0  488B442430        mov rax,[rsp+0x30]
0004FFF5  8BC0              mov eax,eax
0004FFF7  83E801            sub eax,byte +0x1
0004FFFA  85C0              test eax,eax
0004FFFC  0F851D000000      jnz near 0x5001f
00050002  E9B69D0000        jmp 0x59dbd
00050007  8B84249C000000    mov eax,[rsp+0x9c]
0005000E  83C0F0            add eax,byte -0x10
00050011  498B0C07          mov rcx,[r15+rax]
00050015  48894C2428        mov [rsp+0x28],rcx
0005001A  E930000000        jmp 0x5004f
0005001F  8B84249C000000    mov eax,[rsp+0x9c]
00050026  83C0F0            add eax,byte -0x10
00050029  498B0C07          mov rcx,[r15+rax]
0005002D  48894C2430        mov [rsp+0x30],rcx
00050032  48894C2428        mov [rsp+0x28],rcx
00050037  48B8000000000000  mov rax,0x8000000000000000
         -0080
00050041  488B4C2430        mov rcx,[rsp+0x30]
00050046  483BC8            cmp rcx,rax
00050049  0F84F59C0000      jz near 0x59d44
0005004F  8B84249C000000    mov eax,[rsp+0x9c]
00050056  83C0F0            add eax,byte -0x10
00050059  50                push rax
0005005A  4C8B5C2430        mov r11,[rsp+0x30]
0005005F  4153              push r11
00050061  4C8B5C2430        mov r11,[rsp+0x30]
00050066  4153              push r11
00050068  59                pop rcx
00050069  58                pop rax
0005006A  4885C9            test rcx,rcx
0005006D  0F8502000000      jnz near 0x50075
00050073  0F0B              ud2
00050075  49BB000000000000  mov r11,0x8000000000000000
         -0080
0005007F  493BC3            cmp rax,r11
00050082  0F8512000000      jnz near 0x5009a
00050088  4883F9FF          cmp rcx,byte -0x1
0005008C  0F8508000000      jnz near 0x5009a
00050092  4833C0            xor rax,rax
00050095  E908000000        jmp 0x500a2
0005009A  4899              cqo
0005009C  48F7F9            idiv rcx
0005009F  488BC2            mov rax,rdx
000500A2  59                pop rcx
000500A3  4989040F          mov [r15+rcx],rax
000500A7  E9B9D40000        jmp 0x5d565
000500AC  8B84249C000000    mov eax,[rsp+0x9c]
000500B3  83C0F0            add eax,byte -0x10
000500B6  898424AC000000    mov [rsp+0xac],eax
000500BD  8B8C24AC000000    mov ecx,[rsp+0xac]
000500C4  F3410F10040F      movss xmm0,dword [r15+rcx]
000500CA  8B8C249C000000    mov ecx,[rsp+0x9c]
000500D1  83C1F8            add ecx,byte -0x8
000500D4  F3410F100C0F      movss xmm1,dword [r15+rcx]
000500DA  50                push rax
000500DB  4883EC08          sub rsp,byte +0x8
000500DF  F20F110424        movsd qword [rsp],xmm0
000500E4  4883EC08          sub rsp,byte +0x8
000500E8  F20F110C24        movsd qword [rsp],xmm1
000500ED  F30F10442408      movss xmm0,dword [rsp+0x8]
000500F3  F30F100C24        movss xmm1,dword [rsp]
000500F8  4C8BB424D0000000  mov r14,[rsp+0xd0]
00050100  E87BD83200        call 0x37d980
00050105  4883C410          add rsp,byte +0x10
00050109  58                pop rax
0005010A  F3410F110407      movss dword [r15+rax],xmm0
00050110  E950D40000        jmp 0x5d565
00050115  B834000000        mov eax,0x34
0005011A  B9C4E00900        mov ecx,0x9e0c4
0005011F  4189040F          mov [r15+rcx],eax
00050123  B8C4E00900        mov eax,0x9e0c4
00050128  418B0407          mov eax,[r15+rax]
0005012C  85C0              test eax,eax
0005012E  0F8571D40000      jnz near 0x5d5a5
00050134  4883EC08          sub rsp,byte +0x8
00050138  BFFE0A0000        mov edi,0xafe
0005013D  BE31120000        mov esi,0x1231
00050142  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005014A  E8D1323200        call 0x373420
0005014F  4883C408          add rsp,byte +0x8
00050153  0F0B              ud2
00050155  8B84249C000000    mov eax,[rsp+0x9c]
0005015C  83C0F8            add eax,byte -0x8
0005015F  418B0407          mov eax,[r15+rax]
00050163  89842498000000    mov [rsp+0x98],eax
0005016A  85C0              test eax,eax
0005016C  0F844B9C0000      jz near 0x59dbd
00050172  8B84249C000000    mov eax,[rsp+0x9c]
00050179  83C0F0            add eax,byte -0x10
0005017C  898424AC000000    mov [rsp+0xac],eax
00050183  8B8C24AC000000    mov ecx,[rsp+0xac]
0005018A  418B0C0F          mov ecx,[r15+rcx]
0005018E  50                push rax
0005018F  51                push rcx
00050190  448B9C24A8000000  mov r11d,[rsp+0xa8]
00050198  4153              push r11
0005019A  59                pop rcx
0005019B  58                pop rax
0005019C  85C9              test ecx,ecx
0005019E  0F8502000000      jnz near 0x501a6
000501A4  0F0B              ud2
000501A6  33D2              xor edx,edx
000501A8  F7F1              div ecx
000501AA  488BC2            mov rax,rdx
000501AD  59                pop rcx
000501AE  4189040F          mov [r15+rcx],eax
000501B2  E9AED30000        jmp 0x5d565
000501B7  8B84249C000000    mov eax,[rsp+0x9c]
000501BE  83C0F8            add eax,byte -0x8
000501C1  498B0C07          mov rcx,[r15+rax]
000501C5  48894C2430        mov [rsp+0x30],rcx
000501CA  4885C9            test rcx,rcx
000501CD  0F84EA9B0000      jz near 0x59dbd
000501D3  8B84249C000000    mov eax,[rsp+0x9c]
000501DA  83C0F0            add eax,byte -0x10
000501DD  898424AC000000    mov [rsp+0xac],eax
000501E4  8B8C24AC000000    mov ecx,[rsp+0xac]
000501EB  498B140F          mov rdx,[r15+rcx]
000501EF  50                push rax
000501F0  52                push rdx
000501F1  4C8B5C2440        mov r11,[rsp+0x40]
000501F6  4153              push r11
000501F8  59                pop rcx
000501F9  58                pop rax
000501FA  4885C9            test rcx,rcx
000501FD  0F8502000000      jnz near 0x50205
00050203  0F0B              ud2
00050205  4833D2            xor rdx,rdx
00050208  48F7F1            div rcx
0005020B  488BC2            mov rax,rdx
0005020E  59                pop rcx
0005020F  4989040F          mov [r15+rcx],rax
00050213  E94DD30000        jmp 0x5d565
00050218  8B84249C000000    mov eax,[rsp+0x9c]
0005021F  83C0F0            add eax,byte -0x10
00050222  898424AC000000    mov [rsp+0xac],eax
00050229  8B8C24AC000000    mov ecx,[rsp+0xac]
00050230  418B0C0F          mov ecx,[r15+rcx]
00050234  8B94249C000000    mov edx,[rsp+0x9c]
0005023B  83C2F8            add edx,byte -0x8
0005023E  418B1417          mov edx,[r15+rdx]
00050242  23CA              and ecx,edx
00050244  41890C07          mov [r15+rax],ecx
00050248  E918D30000        jmp 0x5d565
0005024D  8B84249C000000    mov eax,[rsp+0x9c]
00050254  83C0F0            add eax,byte -0x10
00050257  898424AC000000    mov [rsp+0xac],eax
0005025E  8B8C24AC000000    mov ecx,[rsp+0xac]
00050265  498B140F          mov rdx,[r15+rcx]
00050269  8B8C249C000000    mov ecx,[rsp+0x9c]
00050270  83C1F8            add ecx,byte -0x8
00050273  498B1C0F          mov rbx,[r15+rcx]
00050277  4823D3            and rdx,rbx
0005027A  49891407          mov [r15+rax],rdx
0005027E  E9E2D20000        jmp 0x5d565
00050283  8B84249C000000    mov eax,[rsp+0x9c]
0005028A  83C0F0            add eax,byte -0x10
0005028D  898424AC000000    mov [rsp+0xac],eax
00050294  8B8C24AC000000    mov ecx,[rsp+0xac]
0005029B  418B0C0F          mov ecx,[r15+rcx]
0005029F  8B94249C000000    mov edx,[rsp+0x9c]
000502A6  83C2F8            add edx,byte -0x8
000502A9  418B1417          mov edx,[r15+rdx]
000502AD  0BCA              or ecx,edx
000502AF  41890C07          mov [r15+rax],ecx
000502B3  E9ADD20000        jmp 0x5d565
000502B8  8B84249C000000    mov eax,[rsp+0x9c]
000502BF  83C0F0            add eax,byte -0x10
000502C2  898424AC000000    mov [rsp+0xac],eax
000502C9  8B8C24AC000000    mov ecx,[rsp+0xac]
000502D0  498B140F          mov rdx,[r15+rcx]
000502D4  8B8C249C000000    mov ecx,[rsp+0x9c]
000502DB  83C1F8            add ecx,byte -0x8
000502DE  498B1C0F          mov rbx,[r15+rcx]
000502E2  480BD3            or rdx,rbx
000502E5  49891407          mov [r15+rax],rdx
000502E9  E977D20000        jmp 0x5d565
000502EE  8B84249C000000    mov eax,[rsp+0x9c]
000502F5  83C0F0            add eax,byte -0x10
000502F8  898424AC000000    mov [rsp+0xac],eax
000502FF  8B8C24AC000000    mov ecx,[rsp+0xac]
00050306  418B0C0F          mov ecx,[r15+rcx]
0005030A  8B94249C000000    mov edx,[rsp+0x9c]
00050311  83C2F8            add edx,byte -0x8
00050314  418B1417          mov edx,[r15+rdx]
00050318  33CA              xor ecx,edx
0005031A  41890C07          mov [r15+rax],ecx
0005031E  E942D20000        jmp 0x5d565
00050323  8B84249C000000    mov eax,[rsp+0x9c]
0005032A  83C0F0            add eax,byte -0x10
0005032D  898424AC000000    mov [rsp+0xac],eax
00050334  8B8C24AC000000    mov ecx,[rsp+0xac]
0005033B  498B140F          mov rdx,[r15+rcx]
0005033F  8B8C249C000000    mov ecx,[rsp+0x9c]
00050346  83C1F8            add ecx,byte -0x8
00050349  498B1C0F          mov rbx,[r15+rcx]
0005034D  4833D3            xor rdx,rbx
00050350  49891407          mov [r15+rax],rdx
00050354  E90CD20000        jmp 0x5d565
00050359  B835000000        mov eax,0x35
0005035E  B9C4E00900        mov ecx,0x9e0c4
00050363  4189040F          mov [r15+rcx],eax
00050367  B8C4E00900        mov eax,0x9e0c4
0005036C  418B0407          mov eax,[r15+rax]
00050370  85C0              test eax,eax
00050372  0F852DD20000      jnz near 0x5d5a5
00050378  4883EC08          sub rsp,byte +0x8
0005037C  BFFE0A0000        mov edi,0xafe
00050381  BE5A120000        mov esi,0x125a
00050386  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005038E  E88D303200        call 0x373420
00050393  4883C408          add rsp,byte +0x8
00050397  0F0B              ud2
00050399  8B84249C000000    mov eax,[rsp+0x9c]
000503A0  83C0F0            add eax,byte -0x10
000503A3  898424AC000000    mov [rsp+0xac],eax
000503AA  8B8C24AC000000    mov ecx,[rsp+0xac]
000503B1  498B140F          mov rdx,[r15+rcx]
000503B5  8B8C249C000000    mov ecx,[rsp+0x9c]
000503BC  83C1F8            add ecx,byte -0x8
000503BF  418B1C0F          mov ebx,[r15+rcx]
000503C3  488BCB            mov rcx,rbx
000503C6  48D3E2            shl rdx,cl
000503C9  49891407          mov [r15+rax],rdx
000503CD  E993D10000        jmp 0x5d565
000503D2  8B84249C000000    mov eax,[rsp+0x9c]
000503D9  83C0F0            add eax,byte -0x10
000503DC  898424AC000000    mov [rsp+0xac],eax
000503E3  8B8C24AC000000    mov ecx,[rsp+0xac]
000503EA  418B0C0F          mov ecx,[r15+rcx]
000503EE  8B94249C000000    mov edx,[rsp+0x9c]
000503F5  83C2F8            add edx,byte -0x8
000503F8  418B1417          mov edx,[r15+rdx]
000503FC  50                push rax
000503FD  51                push rcx
000503FE  52                push rdx
000503FF  59                pop rcx
00050400  58                pop rax
00050401  D3F8              sar eax,cl
00050403  59                pop rcx
00050404  4189040F          mov [r15+rcx],eax
00050408  E958D10000        jmp 0x5d565
0005040D  8B84249C000000    mov eax,[rsp+0x9c]
00050414  83C0F0            add eax,byte -0x10
00050417  898424AC000000    mov [rsp+0xac],eax
0005041E  8B8C24AC000000    mov ecx,[rsp+0xac]
00050425  498B140F          mov rdx,[r15+rcx]
00050429  8B8C249C000000    mov ecx,[rsp+0x9c]
00050430  83C1F8            add ecx,byte -0x8
00050433  418B1C0F          mov ebx,[r15+rcx]
00050437  488BCB            mov rcx,rbx
0005043A  48D3FA            sar rdx,cl
0005043D  49891407          mov [r15+rax],rdx
00050441  E91FD10000        jmp 0x5d565
00050446  8B84249C000000    mov eax,[rsp+0x9c]
0005044D  83C0F0            add eax,byte -0x10
00050450  898424AC000000    mov [rsp+0xac],eax
00050457  8B8C24AC000000    mov ecx,[rsp+0xac]
0005045E  418B0C0F          mov ecx,[r15+rcx]
00050462  8B94249C000000    mov edx,[rsp+0x9c]
00050469  83C2F8            add edx,byte -0x8
0005046C  418B1417          mov edx,[r15+rdx]
00050470  50                push rax
00050471  51                push rcx
00050472  52                push rdx
00050473  59                pop rcx
00050474  58                pop rax
00050475  D3E8              shr eax,cl
00050477  59                pop rcx
00050478  4189040F          mov [r15+rcx],eax
0005047C  E9E4D00000        jmp 0x5d565
00050481  8B84249C000000    mov eax,[rsp+0x9c]
00050488  83C0F0            add eax,byte -0x10
0005048B  898424AC000000    mov [rsp+0xac],eax
00050492  8B8C24AC000000    mov ecx,[rsp+0xac]
00050499  498B140F          mov rdx,[r15+rcx]
0005049D  8B8C249C000000    mov ecx,[rsp+0x9c]
000504A4  83C1F8            add ecx,byte -0x8
000504A7  418B1C0F          mov ebx,[r15+rcx]
000504AB  488BCB            mov rcx,rbx
000504AE  48D3EA            shr rdx,cl
000504B1  49891407          mov [r15+rax],rdx
000504B5  E9ABD00000        jmp 0x5d565
000504BA  8B84249C000000    mov eax,[rsp+0x9c]
000504C1  83C0F8            add eax,byte -0x8
000504C4  898424AC000000    mov [rsp+0xac],eax
000504CB  8B8C24AC000000    mov ecx,[rsp+0xac]
000504D2  418B0C0F          mov ecx,[r15+rcx]
000504D6  33D2              xor edx,edx
000504D8  2BD1              sub edx,ecx
000504DA  41891407          mov [r15+rax],edx
000504DE  E982D00000        jmp 0x5d565
000504E3  8B84249C000000    mov eax,[rsp+0x9c]
000504EA  83C0F8            add eax,byte -0x8
000504ED  898424AC000000    mov [rsp+0xac],eax
000504F4  8B8C24AC000000    mov ecx,[rsp+0xac]
000504FB  498B140F          mov rdx,[r15+rcx]
000504FF  B900000000        mov ecx,0x0
00050504  482BCA            sub rcx,rdx
00050507  49890C07          mov [r15+rax],rcx
0005050B  E955D00000        jmp 0x5d565
00050510  8B84249C000000    mov eax,[rsp+0x9c]
00050517  83C0F8            add eax,byte -0x8
0005051A  898424AC000000    mov [rsp+0xac],eax
00050521  8B8C24AC000000    mov ecx,[rsp+0xac]
00050528  F3410F10040F      movss xmm0,dword [r15+rcx]
0005052E  66450F75FF        pcmpeqw xmm15,xmm15
00050533  66410F73F71F      psllq xmm15,0x1f
00050539  410F57C7          xorps xmm0,xmm15
0005053D  F3410F110407      movss dword [r15+rax],xmm0
00050543  E91DD00000        jmp 0x5d565
00050548  8B84249C000000    mov eax,[rsp+0x9c]
0005054F  83C0F8            add eax,byte -0x8
00050552  898424AC000000    mov [rsp+0xac],eax
00050559  8B8C24AC000000    mov ecx,[rsp+0xac]
00050560  F2410F10040F      movsd xmm0,qword [r15+rcx]
00050566  66450F75FF        pcmpeqw xmm15,xmm15
0005056B  66410F73F73F      psllq xmm15,0x3f
00050571  66410F57C7        xorpd xmm0,xmm15
00050576  F2410F110407      movsd qword [r15+rax],xmm0
0005057C  E9E4CF0000        jmp 0x5d565
00050581  8B84249C000000    mov eax,[rsp+0x9c]
00050588  83C0F8            add eax,byte -0x8
0005058B  898424AC000000    mov [rsp+0xac],eax
00050592  8B8C24AC000000    mov ecx,[rsp+0xac]
00050599  418B0C0F          mov ecx,[r15+rcx]
0005059D  83F1FF            xor ecx,byte -0x1
000505A0  41890C07          mov [r15+rax],ecx
000505A4  E9BCCF0000        jmp 0x5d565
000505A9  8B84249C000000    mov eax,[rsp+0x9c]
000505B0  83C0F8            add eax,byte -0x8
000505B3  898424AC000000    mov [rsp+0xac],eax
000505BA  8B8C24AC000000    mov ecx,[rsp+0xac]
000505C1  498B140F          mov rdx,[r15+rcx]
000505C5  4883F2FF          xor rdx,byte -0x1
000505C9  49891407          mov [r15+rax],rdx
000505CD  E993CF0000        jmp 0x5d565
000505D2  8B84249C000000    mov eax,[rsp+0x9c]
000505D9  83C0F8            add eax,byte -0x8
000505DC  898424AC000000    mov [rsp+0xac],eax
000505E3  8B8C24AC000000    mov ecx,[rsp+0xac]
000505EA  410FBE0C0F        movsx ecx,byte [r15+rcx]
000505EF  41890C07          mov [r15+rax],ecx
000505F3  E96DCF0000        jmp 0x5d565
000505F8  8B84249C000000    mov eax,[rsp+0x9c]
000505FF  83C0F8            add eax,byte -0x8
00050602  898424AC000000    mov [rsp+0xac],eax
00050609  8B8C24AC000000    mov ecx,[rsp+0xac]
00050610  410FBE0C0F        movsx ecx,byte [r15+rcx]
00050615  41890C07          mov [r15+rax],ecx
00050619  E947CF0000        jmp 0x5d565
0005061E  8B84249C000000    mov eax,[rsp+0x9c]
00050625  83C0F8            add eax,byte -0x8
00050628  898424A8000000    mov [rsp+0xa8],eax
0005062F  F3410F100407      movss xmm0,dword [r15+rax]
00050635  F30F1144241C      movss dword [rsp+0x1c],xmm0
0005063B  F3440F103D3CD500  movss xmm15,dword [rel 0x5db80]
         -00
00050644  410F54C7          andps xmm0,xmm15
00050648  F30F100D34D50000  movss xmm1,dword [rel 0x5db84]
00050650  0F2EC8            ucomiss xmm1,xmm0
00050653  0F8618000000      jna near 0x50671
00050659  F30F1044241C      movss xmm0,dword [rsp+0x1c]
0005065F  F30F2CC0          cvttss2si eax,xmm0
00050663  83F801            cmp eax,byte +0x1
00050666  0F80D4CF0000      jo near 0x5d640
0005066C  E905000000        jmp 0x50676
00050671  B800000080        mov eax,0x80000000
00050676  898424AC000000    mov [rsp+0xac],eax
0005067D  8B8424AC000000    mov eax,[rsp+0xac]
00050684  C1E018            shl eax,byte 0x18
00050687  C1F818            sar eax,byte 0x18
0005068A  8B8C24A8000000    mov ecx,[rsp+0xa8]
00050691  4189040F          mov [r15+rcx],eax
00050695  E9CBCE0000        jmp 0x5d565
0005069A  B836000000        mov eax,0x36
0005069F  B9C4E00900        mov ecx,0x9e0c4
000506A4  4189040F          mov [r15+rcx],eax
000506A8  B8C4E00900        mov eax,0x9e0c4
000506AD  418B0407          mov eax,[r15+rax]
000506B1  85C0              test eax,eax
000506B3  0F85ECCE0000      jnz near 0x5d5a5
000506B9  4883EC08          sub rsp,byte +0x8
000506BD  BFFE0A0000        mov edi,0xafe
000506C2  BE95120000        mov esi,0x1295
000506C7  4C8BB424C0000000  mov r14,[rsp+0xc0]
000506CF  E84C2D3200        call 0x373420
000506D4  4883C408          add rsp,byte +0x8
000506D8  0F0B              ud2
000506DA  8B84249C000000    mov eax,[rsp+0x9c]
000506E1  83C0F8            add eax,byte -0x8
000506E4  898424AC000000    mov [rsp+0xac],eax
000506EB  8B8C24AC000000    mov ecx,[rsp+0xac]
000506F2  410FB60C0F        movzx ecx,byte [r15+rcx]
000506F7  41890C07          mov [r15+rax],ecx
000506FB  E965CE0000        jmp 0x5d565
00050700  8B84249C000000    mov eax,[rsp+0x9c]
00050707  83C0F8            add eax,byte -0x8
0005070A  898424AC000000    mov [rsp+0xac],eax
00050711  8B8C24AC000000    mov ecx,[rsp+0xac]
00050718  410FB60C0F        movzx ecx,byte [r15+rcx]
0005071D  41890C07          mov [r15+rax],ecx
00050721  E93FCE0000        jmp 0x5d565
00050726  8B84249C000000    mov eax,[rsp+0x9c]
0005072D  83C0F8            add eax,byte -0x8
00050730  898424A8000000    mov [rsp+0xa8],eax
00050737  F3410F100407      movss xmm0,dword [r15+rax]
0005073D  F30F1144241C      movss dword [rsp+0x1c],xmm0
00050743  F30F100D3DD40000  movss xmm1,dword [rel 0x5db88]
0005074B  B801000000        mov eax,0x1
00050750  0F2EC8            ucomiss xmm1,xmm0
00050753  0F8702000000      ja near 0x5075b
00050759  33C0              xor eax,eax
0005075B  0F57C0            xorps xmm0,xmm0
0005075E  F30F104C241C      movss xmm1,dword [rsp+0x1c]
00050764  B901000000        mov ecx,0x1
00050769  0F2EC8            ucomiss xmm1,xmm0
0005076C  0F8302000000      jnc near 0x50774
00050772  33C9              xor ecx,ecx
00050774  23C1              and eax,ecx
00050776  85C0              test eax,eax
00050778  0F841F000000      jz near 0x5079d
0005077E  F30F1044241C      movss xmm0,dword [rsp+0x1c]
00050784  F3480F2CC0        cvttss2si rax,xmm0
00050789  41BBFFFFFFFF      mov r11d,0xffffffff
0005078F  493BC3            cmp rax,r11
00050792  0F87CDCE0000      ja near 0x5d665
00050798  E902000000        jmp 0x5079f
0005079D  33C0              xor eax,eax
0005079F  898424AC000000    mov [rsp+0xac],eax
000507A6  8B8424AC000000    mov eax,[rsp+0xac]
000507AD  25FF000000        and eax,0xff
000507B2  8B8C24A8000000    mov ecx,[rsp+0xa8]
000507B9  4189040F          mov [r15+rcx],eax
000507BD  E9A3CD0000        jmp 0x5d565
000507C2  8B84249C000000    mov eax,[rsp+0x9c]
000507C9  83C0F8            add eax,byte -0x8
000507CC  898424A8000000    mov [rsp+0xa8],eax
000507D3  F2410F100407      movsd xmm0,qword [r15+rax]
000507D9  F20F11442410      movsd qword [rsp+0x10],xmm0
000507DF  F20F100D11D30000  movsd xmm1,qword [rel 0x5daf8]
000507E7  B801000000        mov eax,0x1
000507EC  660F2EC8          ucomisd xmm1,xmm0
000507F0  0F8702000000      ja near 0x507f8
000507F6  33C0              xor eax,eax
000507F8  660F57C0          xorpd xmm0,xmm0
000507FC  F20F104C2410      movsd xmm1,qword [rsp+0x10]
00050802  B901000000        mov ecx,0x1
00050807  660F2EC8          ucomisd xmm1,xmm0
0005080B  0F8302000000      jnc near 0x50813
00050811  33C9              xor ecx,ecx
00050813  23C1              and eax,ecx
00050815  85C0              test eax,eax
00050817  0F841F000000      jz near 0x5083c
0005081D  F20F10442410      movsd xmm0,qword [rsp+0x10]
00050823  F2480F2CC0        cvttsd2si rax,xmm0
00050828  41BBFFFFFFFF      mov r11d,0xffffffff
0005082E  493BC3            cmp rax,r11
00050831  0F873BCE0000      ja near 0x5d672
00050837  E902000000        jmp 0x5083e
0005083C  33C0              xor eax,eax
0005083E  898424AC000000    mov [rsp+0xac],eax
00050845  8B8424AC000000    mov eax,[rsp+0xac]
0005084C  25FF000000        and eax,0xff
00050851  8B8C24A8000000    mov ecx,[rsp+0xa8]
00050858  4189040F          mov [r15+rcx],eax
0005085C  E904CD0000        jmp 0x5d565
00050861  8B84249C000000    mov eax,[rsp+0x9c]
00050868  83C0F8            add eax,byte -0x8
0005086B  898424AC000000    mov [rsp+0xac],eax
00050872  8B8C24AC000000    mov ecx,[rsp+0xac]
00050879  410FBF0C0F        movsx ecx,word [r15+rcx]
0005087E  41890C07          mov [r15+rax],ecx
00050882  E9DECC0000        jmp 0x5d565
00050887  8B84249C000000    mov eax,[rsp+0x9c]
0005088E  83C0F8            add eax,byte -0x8
00050891  898424AC000000    mov [rsp+0xac],eax
00050898  8B8C24AC000000    mov ecx,[rsp+0xac]
0005089F  410FBF0C0F        movsx ecx,word [r15+rcx]
000508A4  41890C07          mov [r15+rax],ecx
000508A8  E9B8CC0000        jmp 0x5d565
000508AD  8B84249C000000    mov eax,[rsp+0x9c]
000508B4  83C0F8            add eax,byte -0x8
000508B7  898424A8000000    mov [rsp+0xa8],eax
000508BE  F3410F100407      movss xmm0,dword [r15+rax]
000508C4  F30F1144241C      movss dword [rsp+0x1c],xmm0
000508CA  F3440F103DADD200  movss xmm15,dword [rel 0x5db80]
         -00
000508D3  410F54C7          andps xmm0,xmm15
000508D7  F30F100DA5D20000  movss xmm1,dword [rel 0x5db84]
000508DF  0F2EC8            ucomiss xmm1,xmm0
000508E2  0F8618000000      jna near 0x50900
000508E8  F30F1044241C      movss xmm0,dword [rsp+0x1c]
000508EE  F30F2CC0          cvttss2si eax,xmm0
000508F2  83F801            cmp eax,byte +0x1
000508F5  0F8085CD0000      jo near 0x5d680
000508FB  E905000000        jmp 0x50905
00050900  B800000080        mov eax,0x80000000
00050905  898424AC000000    mov [rsp+0xac],eax
0005090C  8B8424AC000000    mov eax,[rsp+0xac]
00050913  C1E010            shl eax,byte 0x10
00050916  C1F810            sar eax,byte 0x10
00050919  8B8C24A8000000    mov ecx,[rsp+0xa8]
00050920  4189040F          mov [r15+rcx],eax
00050924  E93CCC0000        jmp 0x5d565
00050929  8B84249C000000    mov eax,[rsp+0x9c]
00050930  83C0F8            add eax,byte -0x8
00050933  898424A8000000    mov [rsp+0xa8],eax
0005093A  F2410F100407      movsd xmm0,qword [r15+rax]
00050940  F20F11442410      movsd qword [rsp+0x10],xmm0
00050946  F2440F103DB1D100  movsd xmm15,qword [rel 0x5db00]
         -00
0005094F  66410F54C7        andpd xmm0,xmm15
00050954  F20F100DACD10000  movsd xmm1,qword [rel 0x5db08]
0005095C  660F2EC8          ucomisd xmm1,xmm0
00050960  0F8618000000      jna near 0x5097e
00050966  F20F10442410      movsd xmm0,qword [rsp+0x10]
0005096C  F20F2CC0          cvttsd2si eax,xmm0
00050970  83F801            cmp eax,byte +0x1
00050973  0F802CCD0000      jo near 0x5d6a5
00050979  E905000000        jmp 0x50983
0005097E  B800000080        mov eax,0x80000000
00050983  898424AC000000    mov [rsp+0xac],eax
0005098A  8B8424AC000000    mov eax,[rsp+0xac]
00050991  C1E010            shl eax,byte 0x10
00050994  C1F810            sar eax,byte 0x10
00050997  8B8C24A8000000    mov ecx,[rsp+0xa8]
0005099E  4189040F          mov [r15+rcx],eax
000509A2  E9BECB0000        jmp 0x5d565
000509A7  8B84249C000000    mov eax,[rsp+0x9c]
000509AE  83C0F8            add eax,byte -0x8
000509B1  898424AC000000    mov [rsp+0xac],eax
000509B8  8B8C24AC000000    mov ecx,[rsp+0xac]
000509BF  410FB70C0F        movzx ecx,word [r15+rcx]
000509C4  41890C07          mov [r15+rax],ecx
000509C8  E998CB0000        jmp 0x5d565
000509CD  8B84249C000000    mov eax,[rsp+0x9c]
000509D4  83C0F8            add eax,byte -0x8
000509D7  898424AC000000    mov [rsp+0xac],eax
000509DE  8B8C24AC000000    mov ecx,[rsp+0xac]
000509E5  410FB70C0F        movzx ecx,word [r15+rcx]
000509EA  41890C07          mov [r15+rax],ecx
000509EE  E972CB0000        jmp 0x5d565
000509F3  8B84249C000000    mov eax,[rsp+0x9c]
000509FA  83C0F8            add eax,byte -0x8
000509FD  898424A8000000    mov [rsp+0xa8],eax
00050A04  F3410F100407      movss xmm0,dword [r15+rax]
00050A0A  F30F1144241C      movss dword [rsp+0x1c],xmm0
00050A10  F30F100D70D10000  movss xmm1,dword [rel 0x5db88]
00050A18  B801000000        mov eax,0x1
00050A1D  0F2EC8            ucomiss xmm1,xmm0
00050A20  0F8702000000      ja near 0x50a28
00050A26  33C0              xor eax,eax
00050A28  0F57C0            xorps xmm0,xmm0
00050A2B  F30F104C241C      movss xmm1,dword [rsp+0x1c]
00050A31  B901000000        mov ecx,0x1
00050A36  0F2EC8            ucomiss xmm1,xmm0
00050A39  0F8302000000      jnc near 0x50a41
00050A3F  33C9              xor ecx,ecx
00050A41  23C1              and eax,ecx
00050A43  85C0              test eax,eax
00050A45  0F841F000000      jz near 0x50a6a
00050A4B  F30F1044241C      movss xmm0,dword [rsp+0x1c]
00050A51  F3480F2CC0        cvttss2si rax,xmm0
00050A56  41BBFFFFFFFF      mov r11d,0xffffffff
00050A5C  493BC3            cmp rax,r11
00050A5F  0F8777CC0000      ja near 0x5d6dc
00050A65  E902000000        jmp 0x50a6c
00050A6A  33C0              xor eax,eax
00050A6C  898424AC000000    mov [rsp+0xac],eax
00050A73  8B8424AC000000    mov eax,[rsp+0xac]
00050A7A  25FFFF0000        and eax,0xffff
00050A7F  8B8C24A8000000    mov ecx,[rsp+0xa8]
00050A86  4189040F          mov [r15+rcx],eax
00050A8A  E9D6CA0000        jmp 0x5d565
00050A8F  8B84249C000000    mov eax,[rsp+0x9c]
00050A96  83C0F8            add eax,byte -0x8
00050A99  898424A8000000    mov [rsp+0xa8],eax
00050AA0  F2410F100407      movsd xmm0,qword [r15+rax]
00050AA6  F20F11442410      movsd qword [rsp+0x10],xmm0
00050AAC  F20F100D44D00000  movsd xmm1,qword [rel 0x5daf8]
00050AB4  B801000000        mov eax,0x1
00050AB9  660F2EC8          ucomisd xmm1,xmm0
00050ABD  0F8702000000      ja near 0x50ac5
00050AC3  33C0              xor eax,eax
00050AC5  660F57C0          xorpd xmm0,xmm0
00050AC9  F20F104C2410      movsd xmm1,qword [rsp+0x10]
00050ACF  B901000000        mov ecx,0x1
00050AD4  660F2EC8          ucomisd xmm1,xmm0
00050AD8  0F8302000000      jnc near 0x50ae0
00050ADE  33C9              xor ecx,ecx
00050AE0  23C1              and eax,ecx
00050AE2  85C0              test eax,eax
00050AE4  0F841F000000      jz near 0x50b09
00050AEA  F20F10442410      movsd xmm0,qword [rsp+0x10]
00050AF0  F2480F2CC0        cvttsd2si rax,xmm0
00050AF5  41BBFFFFFFFF      mov r11d,0xffffffff
00050AFB  493BC3            cmp rax,r11
00050AFE  0F87E5CB0000      ja near 0x5d6e9
00050B04  E902000000        jmp 0x50b0b
00050B09  33C0              xor eax,eax
00050B0B  898424AC000000    mov [rsp+0xac],eax
00050B12  8B8424AC000000    mov eax,[rsp+0xac]
00050B19  25FFFF0000        and eax,0xffff
00050B1E  8B8C24A8000000    mov ecx,[rsp+0xa8]
00050B25  4189040F          mov [r15+rcx],eax
00050B29  E937CA0000        jmp 0x5d565
00050B2E  8B84249C000000    mov eax,[rsp+0x9c]
00050B35  83C0F8            add eax,byte -0x8
00050B38  898424A8000000    mov [rsp+0xa8],eax
00050B3F  F3410F100407      movss xmm0,dword [r15+rax]
00050B45  F30F1144241C      movss dword [rsp+0x1c],xmm0
00050B4B  F3440F103D2CD000  movss xmm15,dword [rel 0x5db80]
         -00
00050B54  410F54C7          andps xmm0,xmm15
00050B58  F30F100D24D00000  movss xmm1,dword [rel 0x5db84]
00050B60  0F2EC8            ucomiss xmm1,xmm0
00050B63  0F8618000000      jna near 0x50b81
00050B69  F30F1044241C      movss xmm0,dword [rsp+0x1c]
00050B6F  F30F2CC0          cvttss2si eax,xmm0
00050B73  83F801            cmp eax,byte +0x1
00050B76  0F807BCB0000      jo near 0x5d6f7
00050B7C  E905000000        jmp 0x50b86
00050B81  B800000080        mov eax,0x80000000
00050B86  898424AC000000    mov [rsp+0xac],eax
00050B8D  8B8424AC000000    mov eax,[rsp+0xac]
00050B94  8B8C24A8000000    mov ecx,[rsp+0xa8]
00050B9B  4189040F          mov [r15+rcx],eax
00050B9F  E9C1C90000        jmp 0x5d565
00050BA4  8B84249C000000    mov eax,[rsp+0x9c]
00050BAB  83C0F8            add eax,byte -0x8
00050BAE  898424A8000000    mov [rsp+0xa8],eax
00050BB5  F2410F100407      movsd xmm0,qword [r15+rax]
00050BBB  F20F11442410      movsd qword [rsp+0x10],xmm0
00050BC1  F2440F103D36CF00  movsd xmm15,qword [rel 0x5db00]
         -00
00050BCA  66410F54C7        andpd xmm0,xmm15
00050BCF  F20F100D31CF0000  movsd xmm1,qword [rel 0x5db08]
00050BD7  660F2EC8          ucomisd xmm1,xmm0
00050BDB  0F8618000000      jna near 0x50bf9
00050BE1  F20F10442410      movsd xmm0,qword [rsp+0x10]
00050BE7  F20F2CC0          cvttsd2si eax,xmm0
00050BEB  83F801            cmp eax,byte +0x1
00050BEE  0F8028CB0000      jo near 0x5d71c
00050BF4  E905000000        jmp 0x50bfe
00050BF9  B800000080        mov eax,0x80000000
00050BFE  898424AC000000    mov [rsp+0xac],eax
00050C05  8B8424AC000000    mov eax,[rsp+0xac]
00050C0C  8B8C24A8000000    mov ecx,[rsp+0xa8]
00050C13  4189040F          mov [r15+rcx],eax
00050C17  E949C90000        jmp 0x5d565
00050C1C  8B84249C000000    mov eax,[rsp+0x9c]
00050C23  83C0F8            add eax,byte -0x8
00050C26  898424AC000000    mov [rsp+0xac],eax
00050C2D  8B8C24AC000000    mov ecx,[rsp+0xac]
00050C34  498B140F          mov rdx,[r15+rcx]
00050C38  41891407          mov [r15+rax],edx
00050C3C  E924C90000        jmp 0x5d565
00050C41  8B84249C000000    mov eax,[rsp+0x9c]
00050C48  83C0F0            add eax,byte -0x10
00050C4B  898424AC000000    mov [rsp+0xac],eax
00050C52  8B8C24AC000000    mov ecx,[rsp+0xac]
00050C59  498B140F          mov rdx,[r15+rcx]
00050C5D  41891407          mov [r15+rax],edx
00050C61  E9FFC80000        jmp 0x5d565
00050C66  8B84249C000000    mov eax,[rsp+0x9c]
00050C6D  83C0F8            add eax,byte -0x8
00050C70  898424AC000000    mov [rsp+0xac],eax
00050C77  8B8C24AC000000    mov ecx,[rsp+0xac]
00050C7E  F3410F10040F      movss xmm0,dword [r15+rcx]
00050C84  50                push rax
00050C85  4883EC08          sub rsp,byte +0x8
00050C89  F20F110424        movsd qword [rsp],xmm0
00050C8E  4883EC08          sub rsp,byte +0x8
00050C92  F30F10442408      movss xmm0,dword [rsp+0x8]
00050C98  4C8BB424D0000000  mov r14,[rsp+0xd0]
00050CA0  E88B720100        call 0x67f30
00050CA5  4883C410          add rsp,byte +0x10
00050CA9  59                pop rcx
00050CAA  4189040F          mov [r15+rcx],eax
00050CAE  E9B2C80000        jmp 0x5d565
00050CB3  8B84249C000000    mov eax,[rsp+0x9c]
00050CBA  83C0F8            add eax,byte -0x8
00050CBD  898424AC000000    mov [rsp+0xac],eax
00050CC4  8B8C24AC000000    mov ecx,[rsp+0xac]
00050CCB  F2410F10040F      movsd xmm0,qword [r15+rcx]
00050CD1  50                push rax
00050CD2  4883EC08          sub rsp,byte +0x8
00050CD6  F20F110424        movsd qword [rsp],xmm0
00050CDB  4883EC08          sub rsp,byte +0x8
00050CDF  F20F10442408      movsd xmm0,qword [rsp+0x8]
00050CE5  4C8BB424D0000000  mov r14,[rsp+0xd0]
00050CED  E87E700100        call 0x67d70
00050CF2  4883C410          add rsp,byte +0x10
00050CF6  59                pop rcx
00050CF7  4189040F          mov [r15+rcx],eax
00050CFB  E965C80000        jmp 0x5d565
00050D00  B837000000        mov eax,0x37
00050D05  B9C4E00900        mov ecx,0x9e0c4
00050D0A  4189040F          mov [r15+rcx],eax
00050D0E  B8C4E00900        mov eax,0x9e0c4
00050D13  418B0407          mov eax,[r15+rax]
00050D17  85C0              test eax,eax
00050D19  0F8586C80000      jnz near 0x5d5a5
00050D1F  4883EC08          sub rsp,byte +0x8
00050D23  BFFE0A0000        mov edi,0xafe
00050D28  BEF2120000        mov esi,0x12f2
00050D2D  4C8BB424C0000000  mov r14,[rsp+0xc0]
00050D35  E8E6263200        call 0x373420
00050D3A  4883C408          add rsp,byte +0x8
00050D3E  0F0B              ud2
00050D40  8B84249C000000    mov eax,[rsp+0x9c]
00050D47  83C0F0            add eax,byte -0x10
00050D4A  898424AC000000    mov [rsp+0xac],eax
00050D51  8B8C24AC000000    mov ecx,[rsp+0xac]
00050D58  4963140F          movsxd rdx,dword [r15+rcx]
00050D5C  49891407          mov [r15+rax],rdx
00050D60  E900C80000        jmp 0x5d565
00050D65  8B84249C000000    mov eax,[rsp+0x9c]
00050D6C  83C0F8            add eax,byte -0x8
00050D6F  898424AC000000    mov [rsp+0xac],eax
00050D76  8B8C24AC000000    mov ecx,[rsp+0xac]
00050D7D  418B140F          mov edx,[r15+rcx]
00050D81  49891407          mov [r15+rax],rdx
00050D85  E9DBC70000        jmp 0x5d565
00050D8A  8B84249C000000    mov eax,[rsp+0x9c]
00050D91  83C0F8            add eax,byte -0x8
00050D94  898424AC000000    mov [rsp+0xac],eax
00050D9B  F3410F100407      movss xmm0,dword [r15+rax]
00050DA1  F30F1144241C      movss dword [rsp+0x1c],xmm0
00050DA7  F3440F103DD0CD00  movss xmm15,dword [rel 0x5db80]
         -00
00050DB0  410F54C7          andps xmm0,xmm15
00050DB4  F30F100DD0CD0000  movss xmm1,dword [rel 0x5db8c]
00050DBC  0F2EC8            ucomiss xmm1,xmm0
00050DBF  0F861A000000      jna near 0x50ddf
00050DC5  F30F1044241C      movss xmm0,dword [rsp+0x1c]
00050DCB  F3480F2CC0        cvttss2si rax,xmm0
00050DD0  4883F801          cmp rax,byte +0x1
00050DD4  0F8079C90000      jo near 0x5d753
00050DDA  E90A000000        jmp 0x50de9
00050DDF  48B8000000000000  mov rax,0x8000000000000000
         -0080
00050DE9  4889442430        mov [rsp+0x30],rax
00050DEE  488B442430        mov rax,[rsp+0x30]
00050DF3  8B8C24AC000000    mov ecx,[rsp+0xac]
00050DFA  4989040F          mov [r15+rcx],rax
00050DFE  E962C70000        jmp 0x5d565
00050E03  8B84249C000000    mov eax,[rsp+0x9c]
00050E0A  83C0F8            add eax,byte -0x8
00050E0D  898424AC000000    mov [rsp+0xac],eax
00050E14  F2410F100407      movsd xmm0,qword [r15+rax]
00050E1A  F20F11442410      movsd qword [rsp+0x10],xmm0
00050E20  F2440F103DD7CC00  movsd xmm15,qword [rel 0x5db00]
         -00
00050E29  66410F54C7        andpd xmm0,xmm15
00050E2E  F20F100DDACC0000  movsd xmm1,qword [rel 0x5db10]
00050E36  660F2EC8          ucomisd xmm1,xmm0
00050E3A  0F861A000000      jna near 0x50e5a
00050E40  F20F10442410      movsd xmm0,qword [rsp+0x10]
00050E46  F2480F2CC0        cvttsd2si rax,xmm0
00050E4B  4883F801          cmp rax,byte +0x1
00050E4F  0F8023C90000      jo near 0x5d778
00050E55  E90A000000        jmp 0x50e64
00050E5A  48B8000000000000  mov rax,0x8000000000000000
         -0080
00050E64  4889442430        mov [rsp+0x30],rax
00050E69  488B442430        mov rax,[rsp+0x30]
00050E6E  8B8C24AC000000    mov ecx,[rsp+0xac]
00050E75  4989040F          mov [r15+rcx],rax
00050E79  E9E7C60000        jmp 0x5d565
00050E7E  8B84249C000000    mov eax,[rsp+0x9c]
00050E85  83C0F8            add eax,byte -0x8
00050E88  898424AC000000    mov [rsp+0xac],eax
00050E8F  8B8C24AC000000    mov ecx,[rsp+0xac]
00050E96  418B0C0F          mov ecx,[r15+rcx]
00050E9A  0F57C0            xorps xmm0,xmm0
00050E9D  F30F2AC1          cvtsi2ss xmm0,ecx
00050EA1  F3410F110407      movss dword [r15+rax],xmm0
00050EA7  E9B9C60000        jmp 0x5d565
00050EAC  8B84249C000000    mov eax,[rsp+0x9c]
00050EB3  83C0F8            add eax,byte -0x8
00050EB6  898424AC000000    mov [rsp+0xac],eax
00050EBD  8B8C24AC000000    mov ecx,[rsp+0xac]
00050EC4  498B140F          mov rdx,[r15+rcx]
00050EC8  0F57C0            xorps xmm0,xmm0
00050ECB  F3480F2AC2        cvtsi2ss xmm0,rdx
00050ED0  F3410F110407      movss dword [r15+rax],xmm0
00050ED6  E98AC60000        jmp 0x5d565
00050EDB  8B84249C000000    mov eax,[rsp+0x9c]
00050EE2  83C0F8            add eax,byte -0x8
00050EE5  898424AC000000    mov [rsp+0xac],eax
00050EEC  8B8C24AC000000    mov ecx,[rsp+0xac]
00050EF3  F2410F10040F      movsd xmm0,qword [r15+rcx]
00050EF9  F20F5AC8          cvtsd2ss xmm1,xmm0
00050EFD  F3410F110C07      movss dword [r15+rax],xmm1
00050F03  E95DC60000        jmp 0x5d565
00050F08  8B84249C000000    mov eax,[rsp+0x9c]
00050F0F  83C0F8            add eax,byte -0x8
00050F12  898424AC000000    mov [rsp+0xac],eax
00050F19  8B8C24AC000000    mov ecx,[rsp+0xac]
00050F20  418B0C0F          mov ecx,[r15+rcx]
00050F24  660F57C0          xorpd xmm0,xmm0
00050F28  F20F2AC1          cvtsi2sd xmm0,ecx
00050F2C  F2410F110407      movsd qword [r15+rax],xmm0
00050F32  E92EC60000        jmp 0x5d565
00050F37  8B84249C000000    mov eax,[rsp+0x9c]
00050F3E  83C0F8            add eax,byte -0x8
00050F41  898424AC000000    mov [rsp+0xac],eax
00050F48  8B8C24AC000000    mov ecx,[rsp+0xac]
00050F4F  498B140F          mov rdx,[r15+rcx]
00050F53  660F57C0          xorpd xmm0,xmm0
00050F57  F2480F2AC2        cvtsi2sd xmm0,rdx
00050F5C  F2410F110407      movsd qword [r15+rax],xmm0
00050F62  E9FEC50000        jmp 0x5d565
00050F67  8B84249C000000    mov eax,[rsp+0x9c]
00050F6E  83C0F8            add eax,byte -0x8
00050F71  898424AC000000    mov [rsp+0xac],eax
00050F78  8B8C24AC000000    mov ecx,[rsp+0xac]
00050F7F  F3410F10040F      movss xmm0,dword [r15+rcx]
00050F85  F30F5AC8          cvtss2sd xmm1,xmm0
00050F89  F2410F110C07      movsd qword [r15+rax],xmm1
00050F8F  E9D1C50000        jmp 0x5d565
00050F94  8B84249C000000    mov eax,[rsp+0x9c]
00050F9B  83C0F0            add eax,byte -0x10
00050F9E  898424AC000000    mov [rsp+0xac],eax
00050FA5  8B8C24AC000000    mov ecx,[rsp+0xac]
00050FAC  F3410F10040F      movss xmm0,dword [r15+rcx]
00050FB2  F30F5AC8          cvtss2sd xmm1,xmm0
00050FB6  F2410F110C07      movsd qword [r15+rax],xmm1
00050FBC  E9A4C50000        jmp 0x5d565
00050FC1  8B84249C000000    mov eax,[rsp+0x9c]
00050FC8  83C0F8            add eax,byte -0x8
00050FCB  898424AC000000    mov [rsp+0xac],eax
00050FD2  8B8C24AC000000    mov ecx,[rsp+0xac]
00050FD9  F3410F10040F      movss xmm0,dword [r15+rcx]
00050FDF  50                push rax
00050FE0  4883EC08          sub rsp,byte +0x8
00050FE4  F20F110424        movsd qword [rsp],xmm0
00050FE9  4883EC08          sub rsp,byte +0x8
00050FED  F30F10442408      movss xmm0,dword [rsp+0x8]
00050FF3  4C8BB424D0000000  mov r14,[rsp+0xd0]
00050FFB  E8F06B0100        call 0x67bf0
00051000  4883C410          add rsp,byte +0x10
00051004  59                pop rcx
00051005  4989040F          mov [r15+rcx],rax
00051009  E957C50000        jmp 0x5d565
0005100E  8B84249C000000    mov eax,[rsp+0x9c]
00051015  83C0F8            add eax,byte -0x8
00051018  898424AC000000    mov [rsp+0xac],eax
0005101F  8B8C24AC000000    mov ecx,[rsp+0xac]
00051026  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005102C  50                push rax
0005102D  4883EC08          sub rsp,byte +0x8
00051031  F20F110424        movsd qword [rsp],xmm0
00051036  4883EC08          sub rsp,byte +0x8
0005103A  F20F10442408      movsd xmm0,qword [rsp+0x8]
00051040  4C8BB424D0000000  mov r14,[rsp+0xd0]
00051048  E883690100        call 0x679d0
0005104D  4883C410          add rsp,byte +0x10
00051051  59                pop rcx
00051052  4989040F          mov [r15+rcx],rax
00051056  E90AC50000        jmp 0x5d565
0005105B  B838000000        mov eax,0x38
00051060  B9C4E00900        mov ecx,0x9e0c4
00051065  4189040F          mov [r15+rcx],eax
00051069  B8C4E00900        mov eax,0x9e0c4
0005106E  418B0407          mov eax,[r15+rax]
00051072  85C0              test eax,eax
00051074  0F852BC50000      jnz near 0x5d5a5
0005107A  4883EC08          sub rsp,byte +0x8
0005107E  BFFE0A0000        mov edi,0xafe
00051083  BE33130000        mov esi,0x1333
00051088  4C8BB424C0000000  mov r14,[rsp+0xc0]
00051090  E88B233200        call 0x373420
00051095  4883C408          add rsp,byte +0x8
00051099  0F0B              ud2
0005109B  8B84249C000000    mov eax,[rsp+0x9c]
000510A2  83C0F0            add eax,byte -0x10
000510A5  418B0407          mov eax,[r15+rax]
000510A9  8B8C249C000000    mov ecx,[rsp+0x9c]
000510B0  83C1F8            add ecx,byte -0x8
000510B3  418B0C0F          mov ecx,[r15+rcx]
000510B7  8B942490000000    mov edx,[rsp+0x90]
000510BE  418B541704        mov edx,[r15+rdx+0x4]
000510C3  418B541714        mov edx,[r15+rdx+0x14]
000510C8  8B9C24A4000000    mov ebx,[rsp+0xa4]
000510CF  410FB75C1F02      movzx ebx,word [r15+rbx+0x2]
000510D5  C1E302            shl ebx,byte 0x2
000510D8  03D3              add edx,ebx
000510DA  418B1417          mov edx,[r15+rdx]
000510DE  50                push rax
000510DF  51                push rcx
000510E0  52                push rdx
000510E1  8B7C2410          mov edi,[rsp+0x10]
000510E5  8B742408          mov esi,[rsp+0x8]
000510E9  8B1424            mov edx,[rsp]
000510EC  4C8BB424D0000000  mov r14,[rsp+0xd0]
000510F4  E887512000        call 0x256280
000510F9  4883C418          add rsp,byte +0x18
000510FD  E963C40000        jmp 0x5d565
00051102  8B84249C000000    mov eax,[rsp+0x9c]
00051109  83C0F8            add eax,byte -0x8
0005110C  898424A8000000    mov [rsp+0xa8],eax
00051113  8B8C24A8000000    mov ecx,[rsp+0xa8]
0005111A  418B0C0F          mov ecx,[r15+rcx]
0005111E  8B9424A4000000    mov edx,[rsp+0xa4]
00051125  418B541702        mov edx,[r15+rdx+0x2]
0005112A  50                push rax
0005112B  448B9C24B4000000  mov r11d,[rsp+0xb4]
00051133  4153              push r11
00051135  51                push rcx
00051136  52                push rdx
00051137  4883EC08          sub rsp,byte +0x8
0005113B  8B7C2418          mov edi,[rsp+0x18]
0005113F  8B742410          mov esi,[rsp+0x10]
00051143  8B542408          mov edx,[rsp+0x8]
00051147  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005114F  E8DC0E3300        call 0x382030
00051154  4883C420          add rsp,byte +0x20
00051158  59                pop rcx
00051159  4189040F          mov [r15+rcx],eax
0005115D  E903C40000        jmp 0x5d565
00051162  B83A000000        mov eax,0x3a
00051167  B9C4E00900        mov ecx,0x9e0c4
0005116C  4189040F          mov [r15+rcx],eax
00051170  B8C4E00900        mov eax,0x9e0c4
00051175  418B0407          mov eax,[r15+rax]
00051179  85C0              test eax,eax
0005117B  0F8524C40000      jnz near 0x5d5a5
00051181  4883EC08          sub rsp,byte +0x8
00051185  BFFE0A0000        mov edi,0xafe
0005118A  BE4E130000        mov esi,0x134e
0005118F  4C8BB424C0000000  mov r14,[rsp+0xc0]
00051197  E884223200        call 0x373420
0005119C  4883C408          add rsp,byte +0x8
000511A0  0F0B              ud2
000511A2  B83B000000        mov eax,0x3b
000511A7  B9C4E00900        mov ecx,0x9e0c4
000511AC  4189040F          mov [r15+rcx],eax
000511B0  B8C4E00900        mov eax,0x9e0c4
000511B5  418B0407          mov eax,[r15+rax]
000511B9  85C0              test eax,eax
000511BB  0F85E4C30000      jnz near 0x5d5a5
000511C1  4883EC08          sub rsp,byte +0x8
000511C5  BFFE0A0000        mov edi,0xafe
000511CA  BE54130000        mov esi,0x1354
000511CF  4C8BB424C0000000  mov r14,[rsp+0xc0]
000511D7  E844223200        call 0x373420
000511DC  4883C408          add rsp,byte +0x8
000511E0  0F0B              ud2
000511E2  B83D000000        mov eax,0x3d
000511E7  B9C4E00900        mov ecx,0x9e0c4
000511EC  4189040F          mov [r15+rcx],eax
000511F0  B8C4E00900        mov eax,0x9e0c4
000511F5  418B0407          mov eax,[r15+rax]
000511F9  85C0              test eax,eax
000511FB  0F85A4C30000      jnz near 0x5d5a5
00051201  4883EC08          sub rsp,byte +0x8
00051205  BFFE0A0000        mov edi,0xafe
0005120A  BE67130000        mov esi,0x1367
0005120F  4C8BB424C0000000  mov r14,[rsp+0xc0]
00051217  E804223200        call 0x373420
0005121C  4883C408          add rsp,byte +0x8
00051220  0F0B              ud2
00051222  B83F000000        mov eax,0x3f
00051227  B9C4E00900        mov ecx,0x9e0c4
0005122C  4189040F          mov [r15+rcx],eax
00051230  B8C4E00900        mov eax,0x9e0c4
00051235  418B0407          mov eax,[r15+rax]
00051239  85C0              test eax,eax
0005123B  0F8564C30000      jnz near 0x5d5a5
00051241  4883EC08          sub rsp,byte +0x8
00051245  BFFE0A0000        mov edi,0xafe
0005124A  BE79130000        mov esi,0x1379
0005124F  4C8BB424C0000000  mov r14,[rsp+0xc0]
00051257  E8C4213200        call 0x373420
0005125C  4883C408          add rsp,byte +0x8
00051260  0F0B              ud2
00051262  B841000000        mov eax,0x41
00051267  B9C4E00900        mov ecx,0x9e0c4
0005126C  4189040F          mov [r15+rcx],eax
00051270  B8C4E00900        mov eax,0x9e0c4
00051275  418B0407          mov eax,[r15+rax]
00051279  85C0              test eax,eax
0005127B  0F8524C30000      jnz near 0x5d5a5
00051281  4883EC08          sub rsp,byte +0x8
00051285  BFFE0A0000        mov edi,0xafe
0005128A  BEA3130000        mov esi,0x13a3
0005128F  4C8BB424C0000000  mov r14,[rsp+0xc0]
00051297  E884213200        call 0x373420
0005129C  4883C408          add rsp,byte +0x8
000512A0  0F0B              ud2
000512A2  B843000000        mov eax,0x43
000512A7  B9C4E00900        mov ecx,0x9e0c4
000512AC  4189040F          mov [r15+rcx],eax
000512B0  B8C4E00900        mov eax,0x9e0c4
000512B5  418B0407          mov eax,[r15+rax]
000512B9  85C0              test eax,eax
000512BB  0F85E4C20000      jnz near 0x5d5a5
000512C1  4883EC08          sub rsp,byte +0x8
000512C5  BFFE0A0000        mov edi,0xafe
000512CA  BECA130000        mov esi,0x13ca
000512CF  4C8BB424C0000000  mov r14,[rsp+0xc0]
000512D7  E844213200        call 0x373420
000512DC  4883C408          add rsp,byte +0x8
000512E0  0F0B              ud2
000512E2  8B8424A4000000    mov eax,[rsp+0xa4]
000512E9  8B8C2494000000    mov ecx,[rsp+0x94]
000512F0  4189440F1C        mov [r15+rcx+0x1c],eax
000512F5  E96BC20000        jmp 0x5d565
000512FA  8B8424A4000000    mov eax,[rsp+0xa4]
00051301  8B8C2494000000    mov ecx,[rsp+0x94]
00051308  4189440F1C        mov [r15+rcx+0x1c],eax
0005130D  8B842494000000    mov eax,[rsp+0x94]
00051314  418B440704        mov eax,[r15+rax+0x4]
00051319  418B440714        mov eax,[r15+rax+0x14]
0005131E  8B8C24A4000000    mov ecx,[rsp+0xa4]
00051325  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005132B  C1E102            shl ecx,byte 0x2
0005132E  03C1              add eax,ecx
00051330  418B0407          mov eax,[r15+rax]
00051334  418B0407          mov eax,[r15+rax]
00051338  50                push rax
00051339  8B3C24            mov edi,[rsp]
0005133C  4C8BB424C0000000  mov r14,[rsp+0xc0]
00051344  E86743FBFF        call 0x56b0
00051349  4883C408          add rsp,byte +0x8
0005134D  898424A8000000    mov [rsp+0xa8],eax
00051354  410FB644070A      movzx eax,byte [r15+rax+0xa]
0005135A  83E040            and eax,byte +0x40
0005135D  85C0              test eax,eax
0005135F  0F8430880000      jz near 0x59b95
00051365  8B8424A8000000    mov eax,[rsp+0xa8]
0005136C  410FB7440704      movzx eax,word [r15+rax+0x4]
00051372  C1E003            shl eax,byte 0x3
00051375  8B8C249C000000    mov ecx,[rsp+0x9c]
0005137C  2BC8              sub ecx,eax
0005137E  418B0C0F          mov ecx,[r15+rcx]
00051382  8B8424AC000000    mov eax,[rsp+0xac]
00051389  41890C07          mov [r15+rax],ecx
0005138D  E9D3C10000        jmp 0x5d565
00051392  8B84249C000000    mov eax,[rsp+0x9c]
00051399  83C0F8            add eax,byte -0x8
0005139C  898424AC000000    mov [rsp+0xac],eax
000513A3  8B8C24AC000000    mov ecx,[rsp+0xac]
000513AA  418B0C0F          mov ecx,[r15+rcx]
000513AE  418B0C0F          mov ecx,[r15+rcx]
000513B2  41890C07          mov [r15+rax],ecx
000513B6  E9AAC10000        jmp 0x5d565
000513BB  8B84249C000000    mov eax,[rsp+0x9c]
000513C2  83C0F0            add eax,byte -0x10
000513C5  898424AC000000    mov [rsp+0xac],eax
000513CC  8B8C24AC000000    mov ecx,[rsp+0xac]
000513D3  418B0C0F          mov ecx,[r15+rcx]
000513D7  8B94249C000000    mov edx,[rsp+0x9c]
000513DE  83C2F8            add edx,byte -0x8
000513E1  418B1417          mov edx,[r15+rdx]
000513E5  03CA              add ecx,edx
000513E7  41890C07          mov [r15+rax],ecx
000513EB  E975C10000        jmp 0x5d565
000513F0  8B84249C000000    mov eax,[rsp+0x9c]
000513F7  83C0F0            add eax,byte -0x10
000513FA  898424AC000000    mov [rsp+0xac],eax
00051401  8B8C249C000000    mov ecx,[rsp+0x9c]
00051408  83C1F8            add ecx,byte -0x8
0005140B  418B0C0F          mov ecx,[r15+rcx]
0005140F  8B9424AC000000    mov edx,[rsp+0xac]
00051416  418B1417          mov edx,[r15+rdx]
0005141A  2BCA              sub ecx,edx
0005141C  41890C07          mov [r15+rax],ecx
00051420  E940C10000        jmp 0x5d565
00051425  8B84249C000000    mov eax,[rsp+0x9c]
0005142C  83C0F8            add eax,byte -0x8
0005142F  898424AC000000    mov [rsp+0xac],eax
00051436  8B8C24AC000000    mov ecx,[rsp+0xac]
0005143D  418B0C0F          mov ecx,[r15+rcx]
00051441  418B0C0F          mov ecx,[r15+rcx]
00051445  410FB64C0F1A      movzx ecx,byte [r15+rcx+0x1a]
0005144B  83E101            and ecx,byte +0x1
0005144E  41890C07          mov [r15+rax],ecx
00051452  E90EC10000        jmp 0x5d565
00051457  8B84249C000000    mov eax,[rsp+0x9c]
0005145E  83C0F8            add eax,byte -0x8
00051461  8984249C000000    mov [rsp+0x9c],eax
00051468  418B0407          mov eax,[r15+rax]
0005146C  89842498000000    mov [rsp+0x98],eax
00051473  85C0              test eax,eax
00051475  0F84EAC00000      jz near 0x5d565
0005147B  8B842490000000    mov eax,[rsp+0x90]
00051482  418B440704        mov eax,[r15+rax+0x4]
00051487  418B440714        mov eax,[r15+rax+0x14]
0005148C  8B8C24A4000000    mov ecx,[rsp+0xa4]
00051493  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00051499  C1E102            shl ecx,byte 0x2
0005149C  03C1              add eax,ecx
0005149E  418B0407          mov eax,[r15+rax]
000514A2  8984248C000000    mov [rsp+0x8c],eax
000514A9  418B44073C        mov eax,[r15+rax+0x3c]
000514AE  8B8C2498000000    mov ecx,[rsp+0x98]
000514B5  418B0C0F          mov ecx,[r15+rcx]
000514B9  898C24AC000000    mov [rsp+0xac],ecx
000514C0  418B4C0F14        mov ecx,[r15+rcx+0x14]
000514C5  3BC1              cmp eax,ecx
000514C7  0F873E000000      ja near 0x5150b
000514CD  8B8424AC000000    mov eax,[rsp+0xac]
000514D4  418B440710        mov eax,[r15+rax+0x10]
000514D9  8B8C248C000000    mov ecx,[rsp+0x8c]
000514E0  418B4C0F3C        mov ecx,[r15+rcx+0x3c]
000514E5  C1E903            shr ecx,byte 0x3
000514E8  03C1              add eax,ecx
000514EA  410FB60407        movzx eax,byte [r15+rax]
000514EF  8B8C248C000000    mov ecx,[rsp+0x8c]
000514F6  418B4C0F3C        mov ecx,[r15+rcx+0x3c]
000514FB  83E107            and ecx,byte +0x7
000514FE  D3E8              shr eax,cl
00051500  83E001            and eax,byte +0x1
00051503  85C0              test eax,eax
00051505  0F855AC00000      jnz near 0x5d565
0005150B  448B9C248C000000  mov r11d,[rsp+0x8c]
00051513  4153              push r11
00051515  8B3C24            mov edi,[rsp]
00051518  4C8BB424C0000000  mov r14,[rsp+0xc0]
00051520  E83BBA0A00        call 0xfcf60
00051525  4883C408          add rsp,byte +0x8
00051529  85C0              test eax,eax
0005152B  0F8439000000      jz near 0x5156a
00051531  448B9C2498000000  mov r11d,[rsp+0x98]
00051539  4153              push r11
0005153B  448B9C2494000000  mov r11d,[rsp+0x94]
00051543  4153              push r11
00051545  4883EC08          sub rsp,byte +0x8
00051549  8B7C2410          mov edi,[rsp+0x10]
0005154D  8B742408          mov esi,[rsp+0x8]
00051551  4C8BB424D0000000  mov r14,[rsp+0xd0]
00051559  E8121AFDFF        call 0x22f70
0005155E  4883C418          add rsp,byte +0x18
00051562  85C0              test eax,eax
00051564  0F85FBBF0000      jnz near 0x5d565
0005156A  8B8424A4000000    mov eax,[rsp+0xa4]
00051571  410FB70407        movzx eax,word [r15+rax]
00051576  3D60010000        cmp eax,0x160
0005157B  0F8535860000      jnz near 0x59bb6
00051581  33C0              xor eax,eax
00051583  8B8C249C000000    mov ecx,[rsp+0x9c]
0005158A  4189040F          mov [r15+rcx],eax
0005158E  E9D2BF0000        jmp 0x5d565
00051593  8B84249C000000    mov eax,[rsp+0x9c]
0005159A  83C0F8            add eax,byte -0x8
0005159D  8984249C000000    mov [rsp+0x9c],eax
000515A4  418B0407          mov eax,[r15+rax]
000515A8  898424AC000000    mov [rsp+0xac],eax
000515AF  85C0              test eax,eax
000515B1  0F84AEBF0000      jz near 0x5d565
000515B7  8B8424AC000000    mov eax,[rsp+0xac]
000515BE  418B0407          mov eax,[r15+rax]
000515C2  418B0407          mov eax,[r15+rax]
000515C6  8B8C2490000000    mov ecx,[rsp+0x90]
000515CD  418B4C0F04        mov ecx,[r15+rcx+0x4]
000515D2  418B4C0F14        mov ecx,[r15+rcx+0x14]
000515D7  8B9424A4000000    mov edx,[rsp+0xa4]
000515DE  410FB7541702      movzx edx,word [r15+rdx+0x2]
000515E4  C1E202            shl edx,byte 0x2
000515E7  03CA              add ecx,edx
000515E9  418B0C0F          mov ecx,[r15+rcx]
000515ED  50                push rax
000515EE  51                push rcx
000515EF  4883EC08          sub rsp,byte +0x8
000515F3  8B7C2410          mov edi,[rsp+0x10]
000515F7  8B742408          mov esi,[rsp+0x8]
000515FB  4C8BB424D0000000  mov r14,[rsp+0xd0]
00051603  E8381BFDFF        call 0x23140
00051608  4883C418          add rsp,byte +0x18
0005160C  85C0              test eax,eax
0005160E  0F8551BF0000      jnz near 0x5d565
00051614  8B8424A4000000    mov eax,[rsp+0xa4]
0005161B  410FB70407        movzx eax,word [r15+rax]
00051620  3D62010000        cmp eax,0x162
00051625  0F858B850000      jnz near 0x59bb6
0005162B  33C0              xor eax,eax
0005162D  8B8C249C000000    mov ecx,[rsp+0x9c]
00051634  4189040F          mov [r15+rcx],eax
00051638  E928BF0000        jmp 0x5d565
0005163D  8B84249C000000    mov eax,[rsp+0x9c]
00051644  83C0F8            add eax,byte -0x8
00051647  8984249C000000    mov [rsp+0x9c],eax
0005164E  418B0407          mov eax,[r15+rax]
00051652  898424AC000000    mov [rsp+0xac],eax
00051659  85C0              test eax,eax
0005165B  0F8404BF0000      jz near 0x5d565
00051661  8B842490000000    mov eax,[rsp+0x90]
00051668  418B440704        mov eax,[r15+rax+0x4]
0005166D  418B440714        mov eax,[r15+rax+0x14]
00051672  8B8C24A4000000    mov ecx,[rsp+0xa4]
00051679  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005167F  C1E102            shl ecx,byte 0x2
00051682  03C1              add eax,ecx
00051684  418B0407          mov eax,[r15+rax]
00051688  448B9C24AC000000  mov r11d,[rsp+0xac]
00051690  4153              push r11
00051692  50                push rax
00051693  4883EC08          sub rsp,byte +0x8
00051697  8B7C2410          mov edi,[rsp+0x10]
0005169B  8B742408          mov esi,[rsp+0x8]
0005169F  4C8BB424D0000000  mov r14,[rsp+0xd0]
000516A7  E8C418FDFF        call 0x22f70
000516AC  4883C418          add rsp,byte +0x18
000516B0  85C0              test eax,eax
000516B2  0F85ADBE0000      jnz near 0x5d565
000516B8  8B8424A4000000    mov eax,[rsp+0xa4]
000516BF  410FB70407        movzx eax,word [r15+rax]
000516C4  3D5E010000        cmp eax,0x15e
000516C9  0F85E7840000      jnz near 0x59bb6
000516CF  33C0              xor eax,eax
000516D1  8B8C249C000000    mov ecx,[rsp+0x9c]
000516D8  4189040F          mov [r15+rcx],eax
000516DC  E984BE0000        jmp 0x5d565
000516E1  8B84249C000000    mov eax,[rsp+0x9c]
000516E8  83C0F8            add eax,byte -0x8
000516EB  898424AC000000    mov [rsp+0xac],eax
000516F2  8B8C24AC000000    mov ecx,[rsp+0xac]
000516F9  418B0C0F          mov ecx,[r15+rcx]
000516FD  660F57C0          xorpd xmm0,xmm0
00051701  F2480F2AC1        cvtsi2sd xmm0,rcx
00051706  F2410F110407      movsd qword [r15+rax],xmm0
0005170C  E954BE0000        jmp 0x5d565
00051711  8B84249C000000    mov eax,[rsp+0x9c]
00051718  83C0F8            add eax,byte -0x8
0005171B  898424AC000000    mov [rsp+0xac],eax
00051722  8B8C24AC000000    mov ecx,[rsp+0xac]
00051729  498B140F          mov rdx,[r15+rcx]
0005172D  660F57C0          xorpd xmm0,xmm0
00051731  4885D2            test rdx,rdx
00051734  0F880A000000      js near 0x51744
0005173A  F2480F2AC2        cvtsi2sd xmm0,rdx
0005173F  E919000000        jmp 0x5175d
00051744  4C8BDA            mov r11,rdx
00051747  488BCA            mov rcx,rdx
0005174A  49D1EB            shr r11,1
0005174D  4883E101          and rcx,byte +0x1
00051751  4C0BD9            or r11,rcx
00051754  F2490F2AC3        cvtsi2sd xmm0,r11
00051759  F20F58C0          addsd xmm0,xmm0
0005175D  F2410F110407      movsd qword [r15+rax],xmm0
00051763  E9FDBD0000        jmp 0x5d565
00051768  8B84249C000000    mov eax,[rsp+0x9c]
0005176F  83C0F8            add eax,byte -0x8
00051772  8984249C000000    mov [rsp+0x9c],eax
00051779  418B0407          mov eax,[r15+rax]
0005177D  89842498000000    mov [rsp+0x98],eax
00051784  85C0              test eax,eax
00051786  0F848AA40000      jz near 0x5bc16
0005178C  8B842490000000    mov eax,[rsp+0x90]
00051793  418B440704        mov eax,[r15+rax+0x4]
00051798  418B440714        mov eax,[r15+rax+0x14]
0005179D  8B8C24A4000000    mov ecx,[rsp+0xa4]
000517A4  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
000517AA  C1E102            shl ecx,byte 0x2
000517AD  03C1              add eax,ecx
000517AF  418B0407          mov eax,[r15+rax]
000517B3  898424AC000000    mov [rsp+0xac],eax
000517BA  8B842498000000    mov eax,[rsp+0x98]
000517C1  418B0407          mov eax,[r15+rax]
000517C5  418B0407          mov eax,[r15+rax]
000517C9  410FB644070E      movzx eax,byte [r15+rax+0xe]
000517CF  85C0              test eax,eax
000517D1  0F85DF830000      jnz near 0x59bb6
000517D7  8B842498000000    mov eax,[rsp+0x98]
000517DE  418B0407          mov eax,[r15+rax]
000517E2  418B0407          mov eax,[r15+rax]
000517E6  418B0407          mov eax,[r15+rax]
000517EA  8B8C24AC000000    mov ecx,[rsp+0xac]
000517F1  418B0C0F          mov ecx,[r15+rcx]
000517F5  3BC1              cmp eax,ecx
000517F7  0F85B9830000      jnz near 0x59bb6
000517FD  448B9C249C000000  mov r11d,[rsp+0x9c]
00051805  4153              push r11
00051807  448B9C24A0000000  mov r11d,[rsp+0xa0]
0005180F  4153              push r11
00051811  4883EC08          sub rsp,byte +0x8
00051815  8B7C2408          mov edi,[rsp+0x8]
00051819  4C8BB424D0000000  mov r14,[rsp+0xd0]
00051821  E8DA07FDFF        call 0x22000
00051826  4883C410          add rsp,byte +0x10
0005182A  59                pop rcx
0005182B  4189040F          mov [r15+rcx],eax
0005182F  E931BD0000        jmp 0x5d565
00051834  8B84249C000000    mov eax,[rsp+0x9c]
0005183B  83C0F8            add eax,byte -0x8
0005183E  8984249C000000    mov [rsp+0x9c],eax
00051845  418B0407          mov eax,[r15+rax]
00051849  898424AC000000    mov [rsp+0xac],eax
00051850  85C0              test eax,eax
00051852  0F8523000000      jnz near 0x5187b
00051858  448B9C249C000000  mov r11d,[rsp+0x9c]
00051860  4153              push r11
00051862  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005186A  E871391000        call 0x1551e0
0005186F  898424B4000000    mov [rsp+0xb4],eax
00051876  59                pop rcx
00051877  4189040F          mov [r15+rcx],eax
0005187B  448B9C24A8000000  mov r11d,[rsp+0xa8]
00051883  4153              push r11
00051885  448B9C24B4000000  mov r11d,[rsp+0xb4]
0005188D  4153              push r11
0005188F  448B9C24A4000000  mov r11d,[rsp+0xa4]
00051897  4153              push r11
00051899  448B9C24BC000000  mov r11d,[rsp+0xbc]
000518A1  4153              push r11
000518A3  4883EC08          sub rsp,byte +0x8
000518A7  8B7C2420          mov edi,[rsp+0x20]
000518AB  8B742418          mov esi,[rsp+0x18]
000518AF  8B542410          mov edx,[rsp+0x10]
000518B3  8B4C2408          mov ecx,[rsp+0x8]
000518B7  4533C0            xor r8d,r8d
000518BA  4C8BB424E0000000  mov r14,[rsp+0xe0]
000518C2  E8F90BFDFF        call 0x224c0
000518C7  4883C428          add rsp,byte +0x28
000518CB  E959BB0000        jmp 0x5d429
000518D0  B8D0270A00        mov eax,0xa27d0
000518D5  418B0407          mov eax,[r15+rax]
000518D9  85C0              test eax,eax
000518DB  0F8484BC0000      jz near 0x5d565
000518E1  8B842490000000    mov eax,[rsp+0x90]
000518E8  418B440704        mov eax,[r15+rax+0x4]
000518ED  418B0407          mov eax,[r15+rax]
000518F1  50                push rax
000518F2  8B3C24            mov edi,[rsp]
000518F5  4C8BB424C0000000  mov r14,[rsp+0xc0]
000518FD  E8FE842400        call 0x299e00
00051902  4883C408          add rsp,byte +0x8
00051906  85C0              test eax,eax
00051908  0F8557BC0000      jnz near 0x5d565
0005190E  4883EC08          sub rsp,byte +0x8
00051912  33FF              xor edi,edi
00051914  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005191C  E8BFE12400        call 0x29fae0
00051921  4883C408          add rsp,byte +0x8
00051925  898424AC000000    mov [rsp+0xac],eax
0005192C  85C0              test eax,eax
0005192E  0F8431BC0000      jz near 0x5d565
00051934  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005193C  4153              push r11
0005193E  448B9C24B4000000  mov r11d,[rsp+0xb4]
00051946  4153              push r11
00051948  448B9C24A4000000  mov r11d,[rsp+0xa4]
00051950  4153              push r11
00051952  448B9C24BC000000  mov r11d,[rsp+0xbc]
0005195A  4153              push r11
0005195C  4883EC08          sub rsp,byte +0x8
00051960  8B7C2420          mov edi,[rsp+0x20]
00051964  8B742418          mov esi,[rsp+0x18]
00051968  8B542410          mov edx,[rsp+0x10]
0005196C  8B4C2408          mov ecx,[rsp+0x8]
00051970  4533C0            xor r8d,r8d
00051973  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005197B  E8400BFDFF        call 0x224c0
00051980  4883C428          add rsp,byte +0x28
00051984  E9A0BA0000        jmp 0x5d429
00051989  B8D0270A00        mov eax,0xa27d0
0005198E  418B0407          mov eax,[r15+rax]
00051992  85C0              test eax,eax
00051994  0F84A8000000      jz near 0x51a42
0005199A  8B842490000000    mov eax,[rsp+0x90]
000519A1  418B440704        mov eax,[r15+rax+0x4]
000519A6  418B0407          mov eax,[r15+rax]
000519AA  50                push rax
000519AB  8B3C24            mov edi,[rsp]
000519AE  4C8BB424C0000000  mov r14,[rsp+0xc0]
000519B6  E845842400        call 0x299e00
000519BB  4883C408          add rsp,byte +0x8
000519BF  85C0              test eax,eax
000519C1  0F857B000000      jnz near 0x51a42
000519C7  4883EC08          sub rsp,byte +0x8
000519CB  33FF              xor edi,edi
000519CD  4C8BB424C0000000  mov r14,[rsp+0xc0]
000519D5  E806E12400        call 0x29fae0
000519DA  4883C408          add rsp,byte +0x8
000519DE  898424AC000000    mov [rsp+0xac],eax
000519E5  85C0              test eax,eax
000519E7  0F8455000000      jz near 0x51a42
000519ED  448B9C24A8000000  mov r11d,[rsp+0xa8]
000519F5  4153              push r11
000519F7  448B9C24B4000000  mov r11d,[rsp+0xb4]
000519FF  4153              push r11
00051A01  448B9C24A4000000  mov r11d,[rsp+0xa4]
00051A09  4153              push r11
00051A0B  448B9C24BC000000  mov r11d,[rsp+0xbc]
00051A13  4153              push r11
00051A15  4883EC08          sub rsp,byte +0x8
00051A19  8B7C2420          mov edi,[rsp+0x20]
00051A1D  8B742418          mov esi,[rsp+0x18]
00051A21  8B542410          mov edx,[rsp+0x10]
00051A25  8B4C2408          mov ecx,[rsp+0x8]
00051A29  4533C0            xor r8d,r8d
00051A2C  4C8BB424E0000000  mov r14,[rsp+0xe0]
00051A34  E8870AFDFF        call 0x224c0
00051A39  4883C428          add rsp,byte +0x28
00051A3D  E9E7B90000        jmp 0x5d429
00051A42  4883EC08          sub rsp,byte +0x8
00051A46  4C8BB424C0000000  mov r14,[rsp+0xc0]
00051A4E  E88D17FDFF        call 0x231e0
00051A53  4883C408          add rsp,byte +0x8
00051A57  E909BB0000        jmp 0x5d565
00051A5C  8B84249C000000    mov eax,[rsp+0x9c]
00051A63  83C0F8            add eax,byte -0x8
00051A66  898424AC000000    mov [rsp+0xac],eax
00051A6D  8B8C24AC000000    mov ecx,[rsp+0xac]
00051A74  418B0C0F          mov ecx,[r15+rcx]
00051A78  8B9424A4000000    mov edx,[rsp+0xa4]
00051A7F  410FB7541702      movzx edx,word [r15+rdx+0x2]
00051A85  03CA              add ecx,edx
00051A87  41890C07          mov [r15+rax],ecx
00051A8B  E9D5BA0000        jmp 0x5d565
00051A90  8B84249C000000    mov eax,[rsp+0x9c]
00051A97  83C0F8            add eax,byte -0x8
00051A9A  8984249C000000    mov [rsp+0x9c],eax
00051AA1  418B0407          mov eax,[r15+rax]
00051AA5  898424AC000000    mov [rsp+0xac],eax
00051AAC  85C0              test eax,eax
00051AAE  0F8462A10000      jz near 0x5bc16
00051AB4  8B8424A4000000    mov eax,[rsp+0xa4]
00051ABB  410FB7440702      movzx eax,word [r15+rax+0x2]
00051AC1  8B8C24AC000000    mov ecx,[rsp+0xac]
00051AC8  03C8              add ecx,eax
00051ACA  8B84249C000000    mov eax,[rsp+0x9c]
00051AD1  41890C07          mov [r15+rax],ecx
00051AD5  E98BBA0000        jmp 0x5d565
00051ADA  8B84249C000000    mov eax,[rsp+0x9c]
00051AE1  83C0F8            add eax,byte -0x8
00051AE4  8984249C000000    mov [rsp+0x9c],eax
00051AEB  418B0407          mov eax,[r15+rax]
00051AEF  898424AC000000    mov [rsp+0xac],eax
00051AF6  85C0              test eax,eax
00051AF8  0F8418A10000      jz near 0x5bc16
00051AFE  8B8424A4000000    mov eax,[rsp+0xa4]
00051B05  410FB7440702      movzx eax,word [r15+rax+0x2]
00051B0B  8B8C24AC000000    mov ecx,[rsp+0xac]
00051B12  03C8              add ecx,eax
00051B14  410FBE0C0F        movsx ecx,byte [r15+rcx]
00051B19  8B84249C000000    mov eax,[rsp+0x9c]
00051B20  41890C07          mov [r15+rax],ecx
00051B24  E93CBA0000        jmp 0x5d565
00051B29  8B84249C000000    mov eax,[rsp+0x9c]
00051B30  83C0F8            add eax,byte -0x8
00051B33  8984249C000000    mov [rsp+0x9c],eax
00051B3A  418B0407          mov eax,[r15+rax]
00051B3E  898424AC000000    mov [rsp+0xac],eax
00051B45  85C0              test eax,eax
00051B47  0F84C9A00000      jz near 0x5bc16
00051B4D  8B8424A4000000    mov eax,[rsp+0xa4]
00051B54  410FB7440702      movzx eax,word [r15+rax+0x2]
00051B5A  8B8C24AC000000    mov ecx,[rsp+0xac]
00051B61  03C8              add ecx,eax
00051B63  410FB60C0F        movzx ecx,byte [r15+rcx]
00051B68  8B84249C000000    mov eax,[rsp+0x9c]
00051B6F  41890C07          mov [r15+rax],ecx
00051B73  E9EDB90000        jmp 0x5d565
00051B78  8B84249C000000    mov eax,[rsp+0x9c]
00051B7F  83C0F8            add eax,byte -0x8
00051B82  8984249C000000    mov [rsp+0x9c],eax
00051B89  418B0407          mov eax,[r15+rax]
00051B8D  898424AC000000    mov [rsp+0xac],eax
00051B94  85C0              test eax,eax
00051B96  0F847AA00000      jz near 0x5bc16
00051B9C  8B8424A4000000    mov eax,[rsp+0xa4]
00051BA3  410FB7440702      movzx eax,word [r15+rax+0x2]
00051BA9  8B8C24AC000000    mov ecx,[rsp+0xac]
00051BB0  03C8              add ecx,eax
00051BB2  410FBF0C0F        movsx ecx,word [r15+rcx]
00051BB7  8B84249C000000    mov eax,[rsp+0x9c]
00051BBE  41890C07          mov [r15+rax],ecx
00051BC2  E99EB90000        jmp 0x5d565
00051BC7  8B84249C000000    mov eax,[rsp+0x9c]
00051BCE  83C0F8            add eax,byte -0x8
00051BD1  8984249C000000    mov [rsp+0x9c],eax
00051BD8  418B0407          mov eax,[r15+rax]
00051BDC  898424AC000000    mov [rsp+0xac],eax
00051BE3  85C0              test eax,eax
00051BE5  0F842BA00000      jz near 0x5bc16
00051BEB  8B8424A4000000    mov eax,[rsp+0xa4]
00051BF2  410FB7440702      movzx eax,word [r15+rax+0x2]
00051BF8  8B8C24AC000000    mov ecx,[rsp+0xac]
00051BFF  03C8              add ecx,eax
00051C01  410FB70C0F        movzx ecx,word [r15+rcx]
00051C06  8B84249C000000    mov eax,[rsp+0x9c]
00051C0D  41890C07          mov [r15+rax],ecx
00051C11  E94FB90000        jmp 0x5d565
00051C16  8B84249C000000    mov eax,[rsp+0x9c]
00051C1D  83C0F8            add eax,byte -0x8
00051C20  8984249C000000    mov [rsp+0x9c],eax
00051C27  418B0407          mov eax,[r15+rax]
00051C2B  898424AC000000    mov [rsp+0xac],eax
00051C32  85C0              test eax,eax
00051C34  0F84DC9F0000      jz near 0x5bc16
00051C3A  8B8424A4000000    mov eax,[rsp+0xa4]
00051C41  410FB7440702      movzx eax,word [r15+rax+0x2]
00051C47  8B8C24AC000000    mov ecx,[rsp+0xac]
00051C4E  03C8              add ecx,eax
00051C50  418B0C0F          mov ecx,[r15+rcx]
00051C54  8B84249C000000    mov eax,[rsp+0x9c]
00051C5B  41890C07          mov [r15+rax],ecx
00051C5F  E901B90000        jmp 0x5d565
00051C64  8B84249C000000    mov eax,[rsp+0x9c]
00051C6B  83C0F8            add eax,byte -0x8
00051C6E  8984249C000000    mov [rsp+0x9c],eax
00051C75  418B0407          mov eax,[r15+rax]
00051C79  898424AC000000    mov [rsp+0xac],eax
00051C80  85C0              test eax,eax
00051C82  0F848E9F0000      jz near 0x5bc16
00051C88  8B8424A4000000    mov eax,[rsp+0xa4]
00051C8F  410FB7440702      movzx eax,word [r15+rax+0x2]
00051C95  8B8C24AC000000    mov ecx,[rsp+0xac]
00051C9C  03C8              add ecx,eax
00051C9E  498B040F          mov rax,[r15+rcx]
00051CA2  8B8C249C000000    mov ecx,[rsp+0x9c]
00051CA9  4989040F          mov [r15+rcx],rax
00051CAD  E9B3B80000        jmp 0x5d565
00051CB2  8B84249C000000    mov eax,[rsp+0x9c]
00051CB9  83C0F8            add eax,byte -0x8
00051CBC  8984249C000000    mov [rsp+0x9c],eax
00051CC3  418B0407          mov eax,[r15+rax]
00051CC7  898424AC000000    mov [rsp+0xac],eax
00051CCE  85C0              test eax,eax
00051CD0  0F84409F0000      jz near 0x5bc16
00051CD6  8B8424A4000000    mov eax,[rsp+0xa4]
00051CDD  410FB7440702      movzx eax,word [r15+rax+0x2]
00051CE3  8B8C24AC000000    mov ecx,[rsp+0xac]
00051CEA  03C8              add ecx,eax
00051CEC  418B0C0F          mov ecx,[r15+rcx]
00051CF0  8B84249C000000    mov eax,[rsp+0x9c]
00051CF7  41890C07          mov [r15+rax],ecx
00051CFB  E965B80000        jmp 0x5d565
00051D00  8B84249C000000    mov eax,[rsp+0x9c]
00051D07  83C0F8            add eax,byte -0x8
00051D0A  8984249C000000    mov [rsp+0x9c],eax
00051D11  418B0407          mov eax,[r15+rax]
00051D15  898424AC000000    mov [rsp+0xac],eax
00051D1C  85C0              test eax,eax
00051D1E  0F84F29E0000      jz near 0x5bc16
00051D24  8B8424A4000000    mov eax,[rsp+0xa4]
00051D2B  410FB7440702      movzx eax,word [r15+rax+0x2]
00051D31  8B8C24AC000000    mov ecx,[rsp+0xac]
00051D38  03C8              add ecx,eax
00051D3A  498B040F          mov rax,[r15+rcx]
00051D3E  8B8C249C000000    mov ecx,[rsp+0x9c]
00051D45  4989040F          mov [r15+rcx],rax
00051D49  E917B80000        jmp 0x5d565
00051D4E  8B84249C000000    mov eax,[rsp+0x9c]
00051D55  83C0F8            add eax,byte -0x8
00051D58  8984249C000000    mov [rsp+0x9c],eax
00051D5F  418B0407          mov eax,[r15+rax]
00051D63  898424AC000000    mov [rsp+0xac],eax
00051D6A  85C0              test eax,eax
00051D6C  0F84A49E0000      jz near 0x5bc16
00051D72  8B8424A4000000    mov eax,[rsp+0xa4]
00051D79  410FB7440702      movzx eax,word [r15+rax+0x2]
00051D7F  8B8C24AC000000    mov ecx,[rsp+0xac]
00051D86  03C8              add ecx,eax
00051D88  418B0C0F          mov ecx,[r15+rcx]
00051D8C  8B84249C000000    mov eax,[rsp+0x9c]
00051D93  41890C07          mov [r15+rax],ecx
00051D97  E9C9B70000        jmp 0x5d565
00051D9C  8B84249C000000    mov eax,[rsp+0x9c]
00051DA3  83C0F8            add eax,byte -0x8
00051DA6  8984249C000000    mov [rsp+0x9c],eax
00051DAD  418B0407          mov eax,[r15+rax]
00051DB1  898424AC000000    mov [rsp+0xac],eax
00051DB8  85C0              test eax,eax
00051DBA  0F84569E0000      jz near 0x5bc16
00051DC0  8B8424A4000000    mov eax,[rsp+0xa4]
00051DC7  410FB7440702      movzx eax,word [r15+rax+0x2]
00051DCD  8B8C24AC000000    mov ecx,[rsp+0xac]
00051DD4  03C8              add ecx,eax
00051DD6  418B0C0F          mov ecx,[r15+rcx]
00051DDA  8B84249C000000    mov eax,[rsp+0x9c]
00051DE1  41890C07          mov [r15+rax],ecx
00051DE5  E97BB70000        jmp 0x5d565
00051DEA  8B84249C000000    mov eax,[rsp+0x9c]
00051DF1  83C0F8            add eax,byte -0x8
00051DF4  8984249C000000    mov [rsp+0x9c],eax
00051DFB  418B0407          mov eax,[r15+rax]
00051DFF  898424AC000000    mov [rsp+0xac],eax
00051E06  85C0              test eax,eax
00051E08  0F84089E0000      jz near 0x5bc16
00051E0E  8B8424A4000000    mov eax,[rsp+0xa4]
00051E15  410FB7440702      movzx eax,word [r15+rax+0x2]
00051E1B  8B8C24AC000000    mov ecx,[rsp+0xac]
00051E22  03C8              add ecx,eax
00051E24  498B040F          mov rax,[r15+rcx]
00051E28  8B8C249C000000    mov ecx,[rsp+0x9c]
00051E2F  4989040F          mov [r15+rcx],rax
00051E33  E92DB70000        jmp 0x5d565
00051E38  8B84249C000000    mov eax,[rsp+0x9c]
00051E3F  83C0F8            add eax,byte -0x8
00051E42  8984249C000000    mov [rsp+0x9c],eax
00051E49  418B0407          mov eax,[r15+rax]
00051E4D  898424AC000000    mov [rsp+0xac],eax
00051E54  85C0              test eax,eax
00051E56  0F84BA9D0000      jz near 0x5bc16
00051E5C  8B8424A4000000    mov eax,[rsp+0xa4]
00051E63  410FB7440702      movzx eax,word [r15+rax+0x2]
00051E69  8B8C24AC000000    mov ecx,[rsp+0xac]
00051E70  03C8              add ecx,eax
00051E72  498B040F          mov rax,[r15+rcx]
00051E76  8B8C249C000000    mov ecx,[rsp+0x9c]
00051E7D  4989040F          mov [r15+rcx],rax
00051E81  E9DFB60000        jmp 0x5d565
00051E86  8B84249C000000    mov eax,[rsp+0x9c]
00051E8D  83C0F8            add eax,byte -0x8
00051E90  89842498000000    mov [rsp+0x98],eax
00051E97  418B0407          mov eax,[r15+rax]
00051E9B  8984249C000000    mov [rsp+0x9c],eax
00051EA2  85C0              test eax,eax
00051EA4  0F846C9D0000      jz near 0x5bc16
00051EAA  8B8424A4000000    mov eax,[rsp+0xa4]
00051EB1  418B440704        mov eax,[r15+rax+0x4]
00051EB6  898424A8000000    mov [rsp+0xa8],eax
00051EBD  8B8424AC000000    mov eax,[rsp+0xac]
00051EC4  8B8C2498000000    mov ecx,[rsp+0x98]
00051ECB  4189040F          mov [r15+rcx],eax
00051ECF  8B8424A4000000    mov eax,[rsp+0xa4]
00051ED6  410FB7440702      movzx eax,word [r15+rax+0x2]
00051EDC  8B8C249C000000    mov ecx,[rsp+0x9c]
00051EE3  03C8              add ecx,eax
00051EE5  448B9C24AC000000  mov r11d,[rsp+0xac]
00051EED  4153              push r11
00051EEF  51                push rcx
00051EF0  448B9C24B8000000  mov r11d,[rsp+0xb8]
00051EF8  4153              push r11
00051EFA  8B7C2410          mov edi,[rsp+0x10]
00051EFE  8B742408          mov esi,[rsp+0x8]
00051F02  8B1424            mov edx,[rsp]
00051F05  4C8BB424D0000000  mov r14,[rsp+0xd0]
00051F0D  E81E013300        call 0x382030
00051F12  4883C418          add rsp,byte +0x18
00051F16  E94AB60000        jmp 0x5d565
00051F1B  8B84249C000000    mov eax,[rsp+0x9c]
00051F22  83C0F8            add eax,byte -0x8
00051F25  418B0407          mov eax,[r15+rax]
00051F29  898424AC000000    mov [rsp+0xac],eax
00051F30  85C0              test eax,eax
00051F32  0F84DE9C0000      jz near 0x5bc16
00051F38  8B842490000000    mov eax,[rsp+0x90]
00051F3F  418B440704        mov eax,[r15+rax+0x4]
00051F44  50                push rax
00051F45  448B9C24B4000000  mov r11d,[rsp+0xb4]
00051F4D  4153              push r11
00051F4F  448B9C24B4000000  mov r11d,[rsp+0xb4]
00051F57  4153              push r11
00051F59  448B9C24B4000000  mov r11d,[rsp+0xb4]
00051F61  4153              push r11
00051F63  4883EC08          sub rsp,byte +0x8
00051F67  8B7C2420          mov edi,[rsp+0x20]
00051F6B  8B742418          mov esi,[rsp+0x18]
00051F6F  8B542410          mov edx,[rsp+0x10]
00051F73  8B4C2408          mov ecx,[rsp+0x8]
00051F77  4C8BB424E0000000  mov r14,[rsp+0xe0]
00051F7F  E8DC12FDFF        call 0x23260
00051F84  4883C428          add rsp,byte +0x28
00051F88  E9D8B50000        jmp 0x5d565
00051F8D  8B84249C000000    mov eax,[rsp+0x9c]
00051F94  83C0F8            add eax,byte -0x8
00051F97  418B0407          mov eax,[r15+rax]
00051F9B  89842498000000    mov [rsp+0x98],eax
00051FA2  85C0              test eax,eax
00051FA4  0F846C9C0000      jz near 0x5bc16
00051FAA  8B842490000000    mov eax,[rsp+0x90]
00051FB1  418B440704        mov eax,[r15+rax+0x4]
00051FB6  50                push rax
00051FB7  448B9C24A0000000  mov r11d,[rsp+0xa0]
00051FBF  4153              push r11
00051FC1  448B9C24B4000000  mov r11d,[rsp+0xb4]
00051FC9  4153              push r11
00051FCB  448B9C24B4000000  mov r11d,[rsp+0xb4]
00051FD3  4153              push r11
00051FD5  448B9C24CC000000  mov r11d,[rsp+0xcc]
00051FDD  4153              push r11
00051FDF  8B7C2420          mov edi,[rsp+0x20]
00051FE3  8B742418          mov esi,[rsp+0x18]
00051FE7  8B542410          mov edx,[rsp+0x10]
00051FEB  8B4C2408          mov ecx,[rsp+0x8]
00051FEF  448B0424          mov r8d,[rsp]
00051FF3  4C8BB424E0000000  mov r14,[rsp+0xe0]
00051FFB  E84013FDFF        call 0x23340
00052000  4883C428          add rsp,byte +0x28
00052004  E95CB50000        jmp 0x5d565
00052009  8B842494000000    mov eax,[rsp+0x94]
00052010  418B440708        mov eax,[r15+rax+0x8]
00052015  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005201C  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052022  C1E103            shl ecx,byte 0x3
00052025  03C1              add eax,ecx
00052027  418B0407          mov eax,[r15+rax]
0005202B  898424AC000000    mov [rsp+0xac],eax
00052032  85C0              test eax,eax
00052034  0F84DC9B0000      jz near 0x5bc16
0005203A  8B8424A4000000    mov eax,[rsp+0xa4]
00052041  410FB7440704      movzx eax,word [r15+rax+0x4]
00052047  8B8C24AC000000    mov ecx,[rsp+0xac]
0005204E  03C8              add ecx,eax
00052050  410FBE0C0F        movsx ecx,byte [r15+rcx]
00052055  8B84249C000000    mov eax,[rsp+0x9c]
0005205C  41890C07          mov [r15+rax],ecx
00052060  E900B50000        jmp 0x5d565
00052065  8B842494000000    mov eax,[rsp+0x94]
0005206C  418B440708        mov eax,[r15+rax+0x8]
00052071  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052078  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005207E  C1E103            shl ecx,byte 0x3
00052081  03C1              add eax,ecx
00052083  418B0407          mov eax,[r15+rax]
00052087  898424AC000000    mov [rsp+0xac],eax
0005208E  85C0              test eax,eax
00052090  0F84809B0000      jz near 0x5bc16
00052096  8B8424A4000000    mov eax,[rsp+0xa4]
0005209D  410FB7440704      movzx eax,word [r15+rax+0x4]
000520A3  8B8C24AC000000    mov ecx,[rsp+0xac]
000520AA  03C8              add ecx,eax
000520AC  410FB60C0F        movzx ecx,byte [r15+rcx]
000520B1  8B84249C000000    mov eax,[rsp+0x9c]
000520B8  41890C07          mov [r15+rax],ecx
000520BC  E9A4B40000        jmp 0x5d565
000520C1  8B842494000000    mov eax,[rsp+0x94]
000520C8  418B440708        mov eax,[r15+rax+0x8]
000520CD  8B8C24A4000000    mov ecx,[rsp+0xa4]
000520D4  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
000520DA  C1E103            shl ecx,byte 0x3
000520DD  03C1              add eax,ecx
000520DF  418B0407          mov eax,[r15+rax]
000520E3  898424AC000000    mov [rsp+0xac],eax
000520EA  85C0              test eax,eax
000520EC  0F84249B0000      jz near 0x5bc16
000520F2  8B8424A4000000    mov eax,[rsp+0xa4]
000520F9  410FB7440704      movzx eax,word [r15+rax+0x4]
000520FF  8B8C24AC000000    mov ecx,[rsp+0xac]
00052106  03C8              add ecx,eax
00052108  410FBF0C0F        movsx ecx,word [r15+rcx]
0005210D  8B84249C000000    mov eax,[rsp+0x9c]
00052114  41890C07          mov [r15+rax],ecx
00052118  E948B40000        jmp 0x5d565
0005211D  8B842494000000    mov eax,[rsp+0x94]
00052124  418B440708        mov eax,[r15+rax+0x8]
00052129  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052130  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052136  C1E103            shl ecx,byte 0x3
00052139  03C1              add eax,ecx
0005213B  418B0407          mov eax,[r15+rax]
0005213F  898424AC000000    mov [rsp+0xac],eax
00052146  85C0              test eax,eax
00052148  0F84C89A0000      jz near 0x5bc16
0005214E  8B8424A4000000    mov eax,[rsp+0xa4]
00052155  410FB7440704      movzx eax,word [r15+rax+0x4]
0005215B  8B8C24AC000000    mov ecx,[rsp+0xac]
00052162  03C8              add ecx,eax
00052164  410FB70C0F        movzx ecx,word [r15+rcx]
00052169  8B84249C000000    mov eax,[rsp+0x9c]
00052170  41890C07          mov [r15+rax],ecx
00052174  E9ECB30000        jmp 0x5d565
00052179  8B842494000000    mov eax,[rsp+0x94]
00052180  418B440708        mov eax,[r15+rax+0x8]
00052185  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005218C  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052192  C1E103            shl ecx,byte 0x3
00052195  03C1              add eax,ecx
00052197  418B0407          mov eax,[r15+rax]
0005219B  898424AC000000    mov [rsp+0xac],eax
000521A2  85C0              test eax,eax
000521A4  0F846C9A0000      jz near 0x5bc16
000521AA  8B8424A4000000    mov eax,[rsp+0xa4]
000521B1  410FB7440704      movzx eax,word [r15+rax+0x4]
000521B7  8B8C24AC000000    mov ecx,[rsp+0xac]
000521BE  03C8              add ecx,eax
000521C0  418B0C0F          mov ecx,[r15+rcx]
000521C4  8B84249C000000    mov eax,[rsp+0x9c]
000521CB  41890C07          mov [r15+rax],ecx
000521CF  E991B30000        jmp 0x5d565
000521D4  8B842494000000    mov eax,[rsp+0x94]
000521DB  418B440708        mov eax,[r15+rax+0x8]
000521E0  8B8C24A4000000    mov ecx,[rsp+0xa4]
000521E7  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
000521ED  C1E103            shl ecx,byte 0x3
000521F0  03C1              add eax,ecx
000521F2  418B0407          mov eax,[r15+rax]
000521F6  898424AC000000    mov [rsp+0xac],eax
000521FD  85C0              test eax,eax
000521FF  0F84119A0000      jz near 0x5bc16
00052205  8B8424A4000000    mov eax,[rsp+0xa4]
0005220C  410FB7440704      movzx eax,word [r15+rax+0x4]
00052212  8B8C24AC000000    mov ecx,[rsp+0xac]
00052219  03C8              add ecx,eax
0005221B  498B040F          mov rax,[r15+rcx]
0005221F  8B8C249C000000    mov ecx,[rsp+0x9c]
00052226  4989040F          mov [r15+rcx],rax
0005222A  E936B30000        jmp 0x5d565
0005222F  8B842494000000    mov eax,[rsp+0x94]
00052236  418B440708        mov eax,[r15+rax+0x8]
0005223B  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052242  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052248  C1E103            shl ecx,byte 0x3
0005224B  03C1              add eax,ecx
0005224D  418B0407          mov eax,[r15+rax]
00052251  898424AC000000    mov [rsp+0xac],eax
00052258  85C0              test eax,eax
0005225A  0F84B6990000      jz near 0x5bc16
00052260  8B8424A4000000    mov eax,[rsp+0xa4]
00052267  410FB7440704      movzx eax,word [r15+rax+0x4]
0005226D  8B8C24AC000000    mov ecx,[rsp+0xac]
00052274  03C8              add ecx,eax
00052276  418B0C0F          mov ecx,[r15+rcx]
0005227A  8B84249C000000    mov eax,[rsp+0x9c]
00052281  41890C07          mov [r15+rax],ecx
00052285  E9DBB20000        jmp 0x5d565
0005228A  8B842494000000    mov eax,[rsp+0x94]
00052291  418B440708        mov eax,[r15+rax+0x8]
00052296  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005229D  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
000522A3  C1E103            shl ecx,byte 0x3
000522A6  03C1              add eax,ecx
000522A8  418B0407          mov eax,[r15+rax]
000522AC  898424AC000000    mov [rsp+0xac],eax
000522B3  85C0              test eax,eax
000522B5  0F845B990000      jz near 0x5bc16
000522BB  8B8424A4000000    mov eax,[rsp+0xa4]
000522C2  410FB7440704      movzx eax,word [r15+rax+0x4]
000522C8  8B8C24AC000000    mov ecx,[rsp+0xac]
000522CF  03C8              add ecx,eax
000522D1  498B040F          mov rax,[r15+rcx]
000522D5  8B8C249C000000    mov ecx,[rsp+0x9c]
000522DC  4989040F          mov [r15+rcx],rax
000522E0  E980B20000        jmp 0x5d565
000522E5  8B842494000000    mov eax,[rsp+0x94]
000522EC  418B440708        mov eax,[r15+rax+0x8]
000522F1  8B8C24A4000000    mov ecx,[rsp+0xa4]
000522F8  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
000522FE  C1E103            shl ecx,byte 0x3
00052301  03C1              add eax,ecx
00052303  418B0407          mov eax,[r15+rax]
00052307  898424AC000000    mov [rsp+0xac],eax
0005230E  85C0              test eax,eax
00052310  0F8400990000      jz near 0x5bc16
00052316  8B8424A4000000    mov eax,[rsp+0xa4]
0005231D  410FB7440704      movzx eax,word [r15+rax+0x4]
00052323  8B8C24AC000000    mov ecx,[rsp+0xac]
0005232A  03C8              add ecx,eax
0005232C  418B0C0F          mov ecx,[r15+rcx]
00052330  8B84249C000000    mov eax,[rsp+0x9c]
00052337  41890C07          mov [r15+rax],ecx
0005233B  E925B20000        jmp 0x5d565
00052340  8B842494000000    mov eax,[rsp+0x94]
00052347  418B440708        mov eax,[r15+rax+0x8]
0005234C  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052353  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052359  C1E103            shl ecx,byte 0x3
0005235C  03C1              add eax,ecx
0005235E  418B0407          mov eax,[r15+rax]
00052362  898424AC000000    mov [rsp+0xac],eax
00052369  85C0              test eax,eax
0005236B  0F84A5980000      jz near 0x5bc16
00052371  8B8424A4000000    mov eax,[rsp+0xa4]
00052378  410FB7440704      movzx eax,word [r15+rax+0x4]
0005237E  8B8C24AC000000    mov ecx,[rsp+0xac]
00052385  03C8              add ecx,eax
00052387  418B0C0F          mov ecx,[r15+rcx]
0005238B  8B84249C000000    mov eax,[rsp+0x9c]
00052392  41890C07          mov [r15+rax],ecx
00052396  E9CAB10000        jmp 0x5d565
0005239B  8B8424A4000000    mov eax,[rsp+0xa4]
000523A2  410FB7440702      movzx eax,word [r15+rax+0x2]
000523A8  8B8C2488000000    mov ecx,[rsp+0x88]
000523AF  03C8              add ecx,eax
000523B1  418B0C0F          mov ecx,[r15+rcx]
000523B5  898C24AC000000    mov [rsp+0xac],ecx
000523BC  85C9              test ecx,ecx
000523BE  0F8452980000      jz near 0x5bc16
000523C4  8B8424A4000000    mov eax,[rsp+0xa4]
000523CB  410FB7440704      movzx eax,word [r15+rax+0x4]
000523D1  8B8C24AC000000    mov ecx,[rsp+0xac]
000523D8  03C8              add ecx,eax
000523DA  410FBE0C0F        movsx ecx,byte [r15+rcx]
000523DF  8B84249C000000    mov eax,[rsp+0x9c]
000523E6  41890C07          mov [r15+rax],ecx
000523EA  E976B10000        jmp 0x5d565
000523EF  8B8424A4000000    mov eax,[rsp+0xa4]
000523F6  410FB7440702      movzx eax,word [r15+rax+0x2]
000523FC  8B8C2488000000    mov ecx,[rsp+0x88]
00052403  03C8              add ecx,eax
00052405  418B0C0F          mov ecx,[r15+rcx]
00052409  898C24AC000000    mov [rsp+0xac],ecx
00052410  85C9              test ecx,ecx
00052412  0F84FE970000      jz near 0x5bc16
00052418  8B8424A4000000    mov eax,[rsp+0xa4]
0005241F  410FB7440704      movzx eax,word [r15+rax+0x4]
00052425  8B8C24AC000000    mov ecx,[rsp+0xac]
0005242C  03C8              add ecx,eax
0005242E  410FB60C0F        movzx ecx,byte [r15+rcx]
00052433  8B84249C000000    mov eax,[rsp+0x9c]
0005243A  41890C07          mov [r15+rax],ecx
0005243E  E922B10000        jmp 0x5d565
00052443  8B8424A4000000    mov eax,[rsp+0xa4]
0005244A  410FB7440702      movzx eax,word [r15+rax+0x2]
00052450  8B8C2488000000    mov ecx,[rsp+0x88]
00052457  03C8              add ecx,eax
00052459  418B0C0F          mov ecx,[r15+rcx]
0005245D  898C24AC000000    mov [rsp+0xac],ecx
00052464  85C9              test ecx,ecx
00052466  0F84AA970000      jz near 0x5bc16
0005246C  8B8424A4000000    mov eax,[rsp+0xa4]
00052473  410FB7440704      movzx eax,word [r15+rax+0x4]
00052479  8B8C24AC000000    mov ecx,[rsp+0xac]
00052480  03C8              add ecx,eax
00052482  410FBF0C0F        movsx ecx,word [r15+rcx]
00052487  8B84249C000000    mov eax,[rsp+0x9c]
0005248E  41890C07          mov [r15+rax],ecx
00052492  E9CEB00000        jmp 0x5d565
00052497  8B8424A4000000    mov eax,[rsp+0xa4]
0005249E  410FB7440702      movzx eax,word [r15+rax+0x2]
000524A4  8B8C2488000000    mov ecx,[rsp+0x88]
000524AB  03C8              add ecx,eax
000524AD  418B0C0F          mov ecx,[r15+rcx]
000524B1  898C24AC000000    mov [rsp+0xac],ecx
000524B8  85C9              test ecx,ecx
000524BA  0F8456970000      jz near 0x5bc16
000524C0  8B8424A4000000    mov eax,[rsp+0xa4]
000524C7  410FB7440704      movzx eax,word [r15+rax+0x4]
000524CD  8B8C24AC000000    mov ecx,[rsp+0xac]
000524D4  03C8              add ecx,eax
000524D6  410FB70C0F        movzx ecx,word [r15+rcx]
000524DB  8B84249C000000    mov eax,[rsp+0x9c]
000524E2  41890C07          mov [r15+rax],ecx
000524E6  E97AB00000        jmp 0x5d565
000524EB  8B8424A4000000    mov eax,[rsp+0xa4]
000524F2  410FB7440702      movzx eax,word [r15+rax+0x2]
000524F8  8B8C2488000000    mov ecx,[rsp+0x88]
000524FF  03C8              add ecx,eax
00052501  418B0C0F          mov ecx,[r15+rcx]
00052505  898C24AC000000    mov [rsp+0xac],ecx
0005250C  85C9              test ecx,ecx
0005250E  0F8402970000      jz near 0x5bc16
00052514  8B8424A4000000    mov eax,[rsp+0xa4]
0005251B  410FB7440704      movzx eax,word [r15+rax+0x4]
00052521  8B8C24AC000000    mov ecx,[rsp+0xac]
00052528  03C8              add ecx,eax
0005252A  418B0C0F          mov ecx,[r15+rcx]
0005252E  8B84249C000000    mov eax,[rsp+0x9c]
00052535  41890C07          mov [r15+rax],ecx
00052539  E927B00000        jmp 0x5d565
0005253E  8B8424A4000000    mov eax,[rsp+0xa4]
00052545  410FB7440702      movzx eax,word [r15+rax+0x2]
0005254B  8B8C2488000000    mov ecx,[rsp+0x88]
00052552  03C8              add ecx,eax
00052554  418B0C0F          mov ecx,[r15+rcx]
00052558  898C24AC000000    mov [rsp+0xac],ecx
0005255F  85C9              test ecx,ecx
00052561  0F84AF960000      jz near 0x5bc16
00052567  8B8424A4000000    mov eax,[rsp+0xa4]
0005256E  410FB7440704      movzx eax,word [r15+rax+0x4]
00052574  8B8C24AC000000    mov ecx,[rsp+0xac]
0005257B  03C8              add ecx,eax
0005257D  498B040F          mov rax,[r15+rcx]
00052581  8B8C249C000000    mov ecx,[rsp+0x9c]
00052588  4989040F          mov [r15+rcx],rax
0005258C  E9D4AF0000        jmp 0x5d565
00052591  8B8424A4000000    mov eax,[rsp+0xa4]
00052598  410FB7440702      movzx eax,word [r15+rax+0x2]
0005259E  8B8C2488000000    mov ecx,[rsp+0x88]
000525A5  03C8              add ecx,eax
000525A7  418B0C0F          mov ecx,[r15+rcx]
000525AB  898C24AC000000    mov [rsp+0xac],ecx
000525B2  85C9              test ecx,ecx
000525B4  0F845C960000      jz near 0x5bc16
000525BA  8B8424A4000000    mov eax,[rsp+0xa4]
000525C1  410FB7440704      movzx eax,word [r15+rax+0x4]
000525C7  8B8C24AC000000    mov ecx,[rsp+0xac]
000525CE  03C8              add ecx,eax
000525D0  418B0C0F          mov ecx,[r15+rcx]
000525D4  8B84249C000000    mov eax,[rsp+0x9c]
000525DB  41890C07          mov [r15+rax],ecx
000525DF  E981AF0000        jmp 0x5d565
000525E4  8B8424A4000000    mov eax,[rsp+0xa4]
000525EB  410FB7440702      movzx eax,word [r15+rax+0x2]
000525F1  8B8C2488000000    mov ecx,[rsp+0x88]
000525F8  03C8              add ecx,eax
000525FA  418B0C0F          mov ecx,[r15+rcx]
000525FE  898C24AC000000    mov [rsp+0xac],ecx
00052605  85C9              test ecx,ecx
00052607  0F8409960000      jz near 0x5bc16
0005260D  8B8424A4000000    mov eax,[rsp+0xa4]
00052614  410FB7440704      movzx eax,word [r15+rax+0x4]
0005261A  8B8C24AC000000    mov ecx,[rsp+0xac]
00052621  03C8              add ecx,eax
00052623  498B040F          mov rax,[r15+rcx]
00052627  8B8C249C000000    mov ecx,[rsp+0x9c]
0005262E  4989040F          mov [r15+rcx],rax
00052632  E92EAF0000        jmp 0x5d565
00052637  8B8424A4000000    mov eax,[rsp+0xa4]
0005263E  410FB7440702      movzx eax,word [r15+rax+0x2]
00052644  8B8C2488000000    mov ecx,[rsp+0x88]
0005264B  03C8              add ecx,eax
0005264D  418B0C0F          mov ecx,[r15+rcx]
00052651  898C24AC000000    mov [rsp+0xac],ecx
00052658  85C9              test ecx,ecx
0005265A  0F84B6950000      jz near 0x5bc16
00052660  8B8424A4000000    mov eax,[rsp+0xa4]
00052667  410FB7440704      movzx eax,word [r15+rax+0x4]
0005266D  8B8C24AC000000    mov ecx,[rsp+0xac]
00052674  03C8              add ecx,eax
00052676  418B0C0F          mov ecx,[r15+rcx]
0005267A  8B84249C000000    mov eax,[rsp+0x9c]
00052681  41890C07          mov [r15+rax],ecx
00052685  E9DBAE0000        jmp 0x5d565
0005268A  8B8424A4000000    mov eax,[rsp+0xa4]
00052691  410FB7440702      movzx eax,word [r15+rax+0x2]
00052697  8B8C2488000000    mov ecx,[rsp+0x88]
0005269E  03C8              add ecx,eax
000526A0  418B0C0F          mov ecx,[r15+rcx]
000526A4  898C24AC000000    mov [rsp+0xac],ecx
000526AB  85C9              test ecx,ecx
000526AD  0F8463950000      jz near 0x5bc16
000526B3  8B8424A4000000    mov eax,[rsp+0xa4]
000526BA  410FB7440704      movzx eax,word [r15+rax+0x4]
000526C0  8B8C24AC000000    mov ecx,[rsp+0xac]
000526C7  03C8              add ecx,eax
000526C9  418B0C0F          mov ecx,[r15+rcx]
000526CD  8B84249C000000    mov eax,[rsp+0x9c]
000526D4  41890C07          mov [r15+rax],ecx
000526D8  E988AE0000        jmp 0x5d565
000526DD  8B84249C000000    mov eax,[rsp+0x9c]
000526E4  83C0F0            add eax,byte -0x10
000526E7  418B0407          mov eax,[r15+rax]
000526EB  898424AC000000    mov [rsp+0xac],eax
000526F2  85C0              test eax,eax
000526F4  0F841C950000      jz near 0x5bc16
000526FA  8B8424A4000000    mov eax,[rsp+0xa4]
00052701  410FB7440702      movzx eax,word [r15+rax+0x2]
00052707  8B8C24AC000000    mov ecx,[rsp+0xac]
0005270E  03C8              add ecx,eax
00052710  8B84249C000000    mov eax,[rsp+0x9c]
00052717  83C0F8            add eax,byte -0x8
0005271A  418B0407          mov eax,[r15+rax]
0005271E  4188040F          mov [r15+rcx],al
00052722  E93EAE0000        jmp 0x5d565
00052727  8B84249C000000    mov eax,[rsp+0x9c]
0005272E  83C0F0            add eax,byte -0x10
00052731  418B0407          mov eax,[r15+rax]
00052735  898424AC000000    mov [rsp+0xac],eax
0005273C  85C0              test eax,eax
0005273E  0F84D2940000      jz near 0x5bc16
00052744  8B8424A4000000    mov eax,[rsp+0xa4]
0005274B  410FB7440702      movzx eax,word [r15+rax+0x2]
00052751  8B8C24AC000000    mov ecx,[rsp+0xac]
00052758  03C8              add ecx,eax
0005275A  8B84249C000000    mov eax,[rsp+0x9c]
00052761  83C0F8            add eax,byte -0x8
00052764  418B0407          mov eax,[r15+rax]
00052768  4188040F          mov [r15+rcx],al
0005276C  E9F4AD0000        jmp 0x5d565
00052771  8B84249C000000    mov eax,[rsp+0x9c]
00052778  83C0F0            add eax,byte -0x10
0005277B  418B0407          mov eax,[r15+rax]
0005277F  898424AC000000    mov [rsp+0xac],eax
00052786  85C0              test eax,eax
00052788  0F8488940000      jz near 0x5bc16
0005278E  8B8424A4000000    mov eax,[rsp+0xa4]
00052795  410FB7440702      movzx eax,word [r15+rax+0x2]
0005279B  8B8C24AC000000    mov ecx,[rsp+0xac]
000527A2  03C8              add ecx,eax
000527A4  8B84249C000000    mov eax,[rsp+0x9c]
000527AB  83C0F8            add eax,byte -0x8
000527AE  418B0407          mov eax,[r15+rax]
000527B2  664189040F        mov [r15+rcx],ax
000527B7  E9A9AD0000        jmp 0x5d565
000527BC  8B84249C000000    mov eax,[rsp+0x9c]
000527C3  83C0F0            add eax,byte -0x10
000527C6  418B0407          mov eax,[r15+rax]
000527CA  898424AC000000    mov [rsp+0xac],eax
000527D1  85C0              test eax,eax
000527D3  0F843D940000      jz near 0x5bc16
000527D9  8B8424A4000000    mov eax,[rsp+0xa4]
000527E0  410FB7440702      movzx eax,word [r15+rax+0x2]
000527E6  8B8C24AC000000    mov ecx,[rsp+0xac]
000527ED  03C8              add ecx,eax
000527EF  8B84249C000000    mov eax,[rsp+0x9c]
000527F6  83C0F8            add eax,byte -0x8
000527F9  418B0407          mov eax,[r15+rax]
000527FD  664189040F        mov [r15+rcx],ax
00052802  E95EAD0000        jmp 0x5d565
00052807  8B84249C000000    mov eax,[rsp+0x9c]
0005280E  83C0F0            add eax,byte -0x10
00052811  418B0407          mov eax,[r15+rax]
00052815  898424AC000000    mov [rsp+0xac],eax
0005281C  85C0              test eax,eax
0005281E  0F84F2930000      jz near 0x5bc16
00052824  8B8424A4000000    mov eax,[rsp+0xa4]
0005282B  410FB7440702      movzx eax,word [r15+rax+0x2]
00052831  8B8C24AC000000    mov ecx,[rsp+0xac]
00052838  03C8              add ecx,eax
0005283A  8B84249C000000    mov eax,[rsp+0x9c]
00052841  83C0F8            add eax,byte -0x8
00052844  418B0407          mov eax,[r15+rax]
00052848  4189040F          mov [r15+rcx],eax
0005284C  E914AD0000        jmp 0x5d565
00052851  8B84249C000000    mov eax,[rsp+0x9c]
00052858  83C0F0            add eax,byte -0x10
0005285B  418B0407          mov eax,[r15+rax]
0005285F  898424AC000000    mov [rsp+0xac],eax
00052866  85C0              test eax,eax
00052868  0F84A8930000      jz near 0x5bc16
0005286E  8B8424A4000000    mov eax,[rsp+0xa4]
00052875  410FB7440702      movzx eax,word [r15+rax+0x2]
0005287B  8B8C24AC000000    mov ecx,[rsp+0xac]
00052882  03C8              add ecx,eax
00052884  8B84249C000000    mov eax,[rsp+0x9c]
0005288B  83C0F8            add eax,byte -0x8
0005288E  498B1407          mov rdx,[r15+rax]
00052892  4989140F          mov [r15+rcx],rdx
00052896  E9CAAC0000        jmp 0x5d565
0005289B  8B84249C000000    mov eax,[rsp+0x9c]
000528A2  83C0F0            add eax,byte -0x10
000528A5  418B0407          mov eax,[r15+rax]
000528A9  898424AC000000    mov [rsp+0xac],eax
000528B0  85C0              test eax,eax
000528B2  0F845E930000      jz near 0x5bc16
000528B8  8B8424A4000000    mov eax,[rsp+0xa4]
000528BF  410FB7440702      movzx eax,word [r15+rax+0x2]
000528C5  8B8C24AC000000    mov ecx,[rsp+0xac]
000528CC  03C8              add ecx,eax
000528CE  8B84249C000000    mov eax,[rsp+0x9c]
000528D5  83C0F8            add eax,byte -0x8
000528D8  418B0407          mov eax,[r15+rax]
000528DC  4189040F          mov [r15+rcx],eax
000528E0  E980AC0000        jmp 0x5d565
000528E5  8B84249C000000    mov eax,[rsp+0x9c]
000528EC  83C0F0            add eax,byte -0x10
000528EF  418B0407          mov eax,[r15+rax]
000528F3  898424AC000000    mov [rsp+0xac],eax
000528FA  85C0              test eax,eax
000528FC  0F8414930000      jz near 0x5bc16
00052902  8B8424A4000000    mov eax,[rsp+0xa4]
00052909  410FB7440702      movzx eax,word [r15+rax+0x2]
0005290F  8B8C24AC000000    mov ecx,[rsp+0xac]
00052916  03C8              add ecx,eax
00052918  8B84249C000000    mov eax,[rsp+0x9c]
0005291F  83C0F8            add eax,byte -0x8
00052922  498B1407          mov rdx,[r15+rax]
00052926  4989140F          mov [r15+rcx],rdx
0005292A  E936AC0000        jmp 0x5d565
0005292F  8B84249C000000    mov eax,[rsp+0x9c]
00052936  83C0F0            add eax,byte -0x10
00052939  418B0407          mov eax,[r15+rax]
0005293D  898424AC000000    mov [rsp+0xac],eax
00052944  85C0              test eax,eax
00052946  0F84CA920000      jz near 0x5bc16
0005294C  8B8424A4000000    mov eax,[rsp+0xa4]
00052953  410FB7440702      movzx eax,word [r15+rax+0x2]
00052959  8B8C24AC000000    mov ecx,[rsp+0xac]
00052960  03C8              add ecx,eax
00052962  8B84249C000000    mov eax,[rsp+0x9c]
00052969  83C0F8            add eax,byte -0x8
0005296C  418B0407          mov eax,[r15+rax]
00052970  4189040F          mov [r15+rcx],eax
00052974  E9ECAB0000        jmp 0x5d565
00052979  8B84249C000000    mov eax,[rsp+0x9c]
00052980  83C0F0            add eax,byte -0x10
00052983  418B0407          mov eax,[r15+rax]
00052987  898424AC000000    mov [rsp+0xac],eax
0005298E  85C0              test eax,eax
00052990  0F8480920000      jz near 0x5bc16
00052996  8B8424A4000000    mov eax,[rsp+0xa4]
0005299D  410FB7440702      movzx eax,word [r15+rax+0x2]
000529A3  8B8C24AC000000    mov ecx,[rsp+0xac]
000529AA  03C8              add ecx,eax
000529AC  8B84249C000000    mov eax,[rsp+0x9c]
000529B3  83C0F8            add eax,byte -0x8
000529B6  418B0407          mov eax,[r15+rax]
000529BA  448B9C24AC000000  mov r11d,[rsp+0xac]
000529C2  4153              push r11
000529C4  51                push rcx
000529C5  50                push rax
000529C6  8B7C2410          mov edi,[rsp+0x10]
000529CA  8B742408          mov esi,[rsp+0x8]
000529CE  8B1424            mov edx,[rsp]
000529D1  4C8BB424D0000000  mov r14,[rsp+0xd0]
000529D9  E892F62000        call 0x262070
000529DE  4883C418          add rsp,byte +0x18
000529E2  E97EAB0000        jmp 0x5d565
000529E7  8B84249C000000    mov eax,[rsp+0x9c]
000529EE  83C0F0            add eax,byte -0x10
000529F1  418B0407          mov eax,[r15+rax]
000529F5  898424AC000000    mov [rsp+0xac],eax
000529FC  85C0              test eax,eax
000529FE  0F8412920000      jz near 0x5bc16
00052A04  8B8424A4000000    mov eax,[rsp+0xa4]
00052A0B  410FB7440702      movzx eax,word [r15+rax+0x2]
00052A11  8B8C24AC000000    mov ecx,[rsp+0xac]
00052A18  03C8              add ecx,eax
00052A1A  8B84249C000000    mov eax,[rsp+0x9c]
00052A21  83C0F8            add eax,byte -0x8
00052A24  498B1407          mov rdx,[r15+rax]
00052A28  4989140F          mov [r15+rcx],rdx
00052A2C  E934AB0000        jmp 0x5d565
00052A31  8B84249C000000    mov eax,[rsp+0x9c]
00052A38  83C0F0            add eax,byte -0x10
00052A3B  418B0407          mov eax,[r15+rax]
00052A3F  898424AC000000    mov [rsp+0xac],eax
00052A46  85C0              test eax,eax
00052A48  0F84C8910000      jz near 0x5bc16
00052A4E  8B8424A4000000    mov eax,[rsp+0xa4]
00052A55  410FB7440702      movzx eax,word [r15+rax+0x2]
00052A5B  8B8C24AC000000    mov ecx,[rsp+0xac]
00052A62  03C8              add ecx,eax
00052A64  8B84249C000000    mov eax,[rsp+0x9c]
00052A6B  83C0F8            add eax,byte -0x8
00052A6E  498B1407          mov rdx,[r15+rax]
00052A72  4989140F          mov [r15+rcx],rdx
00052A76  E9EAAA0000        jmp 0x5d565
00052A7B  8B84249C000000    mov eax,[rsp+0x9c]
00052A82  83C0F0            add eax,byte -0x10
00052A85  418B0407          mov eax,[r15+rax]
00052A89  89842498000000    mov [rsp+0x98],eax
00052A90  85C0              test eax,eax
00052A92  0F847E910000      jz near 0x5bc16
00052A98  8B842490000000    mov eax,[rsp+0x90]
00052A9F  418B440704        mov eax,[r15+rax+0x4]
00052AA4  418B440714        mov eax,[r15+rax+0x14]
00052AA9  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052AB0  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00052AB6  C1E102            shl ecx,byte 0x2
00052AB9  03C1              add eax,ecx
00052ABB  418B0407          mov eax,[r15+rax]
00052ABF  898424AC000000    mov [rsp+0xac],eax
00052AC6  50                push rax
00052AC7  8B3C24            mov edi,[rsp]
00052ACA  33F6              xor esi,esi
00052ACC  4C8BB424C0000000  mov r14,[rsp+0xc0]
00052AD4  E807511E00        call 0x237be0
00052AD9  4883C408          add rsp,byte +0x8
00052ADD  8B8424A4000000    mov eax,[rsp+0xa4]
00052AE4  410FB7440702      movzx eax,word [r15+rax+0x2]
00052AEA  8B8C2498000000    mov ecx,[rsp+0x98]
00052AF1  03C8              add ecx,eax
00052AF3  8B84249C000000    mov eax,[rsp+0x9c]
00052AFA  83C0F8            add eax,byte -0x8
00052AFD  418B0407          mov eax,[r15+rax]
00052B01  51                push rcx
00052B02  50                push rax
00052B03  448B9C24BC000000  mov r11d,[rsp+0xbc]
00052B0B  4153              push r11
00052B0D  8B7C2410          mov edi,[rsp+0x10]
00052B11  8B742408          mov esi,[rsp+0x8]
00052B15  8B1424            mov edx,[rsp]
00052B18  4C8BB424D0000000  mov r14,[rsp+0xd0]
00052B20  E85B372000        call 0x256280
00052B25  4883C418          add rsp,byte +0x18
00052B29  E937AA0000        jmp 0x5d565
00052B2E  8B84249C000000    mov eax,[rsp+0x9c]
00052B35  83C0F0            add eax,byte -0x10
00052B38  418B0407          mov eax,[r15+rax]
00052B3C  89842498000000    mov [rsp+0x98],eax
00052B43  85C0              test eax,eax
00052B45  0F84CB900000      jz near 0x5bc16
00052B4B  8B842490000000    mov eax,[rsp+0x90]
00052B52  418B440704        mov eax,[r15+rax+0x4]
00052B57  418B440714        mov eax,[r15+rax+0x14]
00052B5C  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052B63  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052B69  C1E102            shl ecx,byte 0x2
00052B6C  03C1              add eax,ecx
00052B6E  418B0407          mov eax,[r15+rax]
00052B72  898424AC000000    mov [rsp+0xac],eax
00052B79  418B0407          mov eax,[r15+rax]
00052B7D  8B8C249C000000    mov ecx,[rsp+0x9c]
00052B84  83C1F8            add ecx,byte -0x8
00052B87  8B9424AC000000    mov edx,[rsp+0xac]
00052B8E  418B54170C        mov edx,[r15+rdx+0xc]
00052B93  8B9C2498000000    mov ebx,[rsp+0x98]
00052B9A  03DA              add ebx,edx
00052B9C  50                push rax
00052B9D  51                push rcx
00052B9E  53                push rbx
00052B9F  8B7C2410          mov edi,[rsp+0x10]
00052BA3  8B742408          mov esi,[rsp+0x8]
00052BA7  8B1424            mov edx,[rsp]
00052BAA  33C9              xor ecx,ecx
00052BAC  4C8BB424D0000000  mov r14,[rsp+0xd0]
00052BB4  E897C3FCFF        call 0x1ef50
00052BB9  4883C418          add rsp,byte +0x18
00052BBD  E9A3A90000        jmp 0x5d565
00052BC2  8B84249C000000    mov eax,[rsp+0x9c]
00052BC9  83C0F0            add eax,byte -0x10
00052BCC  418B0407          mov eax,[r15+rax]
00052BD0  85C0              test eax,eax
00052BD2  0F843E900000      jz near 0x5bc16
00052BD8  448B9C2494000000  mov r11d,[rsp+0x94]
00052BE0  4153              push r11
00052BE2  448B9C24AC000000  mov r11d,[rsp+0xac]
00052BEA  4153              push r11
00052BEC  448B9C24AC000000  mov r11d,[rsp+0xac]
00052BF4  4153              push r11
00052BF6  8B7C2410          mov edi,[rsp+0x10]
00052BFA  8B742408          mov esi,[rsp+0x8]
00052BFE  8B1424            mov edx,[rsp]
00052C01  4C8BB424D0000000  mov r14,[rsp+0xd0]
00052C09  E86208FDFF        call 0x23470
00052C0E  4883C418          add rsp,byte +0x18
00052C12  E94EA90000        jmp 0x5d565
00052C17  8B842494000000    mov eax,[rsp+0x94]
00052C1E  418B440708        mov eax,[r15+rax+0x8]
00052C23  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052C2A  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052C30  C1E103            shl ecx,byte 0x3
00052C33  03C1              add eax,ecx
00052C35  418B0407          mov eax,[r15+rax]
00052C39  898424AC000000    mov [rsp+0xac],eax
00052C40  85C0              test eax,eax
00052C42  0F84CE8F0000      jz near 0x5bc16
00052C48  8B8424A4000000    mov eax,[rsp+0xa4]
00052C4F  410FB7440704      movzx eax,word [r15+rax+0x4]
00052C55  8B8C24AC000000    mov ecx,[rsp+0xac]
00052C5C  03C8              add ecx,eax
00052C5E  8B84249C000000    mov eax,[rsp+0x9c]
00052C65  83C0F8            add eax,byte -0x8
00052C68  418B0407          mov eax,[r15+rax]
00052C6C  4188040F          mov [r15+rcx],al
00052C70  E9F0A80000        jmp 0x5d565
00052C75  8B842494000000    mov eax,[rsp+0x94]
00052C7C  418B440708        mov eax,[r15+rax+0x8]
00052C81  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052C88  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052C8E  C1E103            shl ecx,byte 0x3
00052C91  03C1              add eax,ecx
00052C93  418B0407          mov eax,[r15+rax]
00052C97  898424AC000000    mov [rsp+0xac],eax
00052C9E  85C0              test eax,eax
00052CA0  0F84708F0000      jz near 0x5bc16
00052CA6  8B8424A4000000    mov eax,[rsp+0xa4]
00052CAD  410FB7440704      movzx eax,word [r15+rax+0x4]
00052CB3  8B8C24AC000000    mov ecx,[rsp+0xac]
00052CBA  03C8              add ecx,eax
00052CBC  8B84249C000000    mov eax,[rsp+0x9c]
00052CC3  83C0F8            add eax,byte -0x8
00052CC6  418B0407          mov eax,[r15+rax]
00052CCA  4188040F          mov [r15+rcx],al
00052CCE  E992A80000        jmp 0x5d565
00052CD3  8B842494000000    mov eax,[rsp+0x94]
00052CDA  418B440708        mov eax,[r15+rax+0x8]
00052CDF  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052CE6  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052CEC  C1E103            shl ecx,byte 0x3
00052CEF  03C1              add eax,ecx
00052CF1  418B0407          mov eax,[r15+rax]
00052CF5  898424AC000000    mov [rsp+0xac],eax
00052CFC  85C0              test eax,eax
00052CFE  0F84128F0000      jz near 0x5bc16
00052D04  8B8424A4000000    mov eax,[rsp+0xa4]
00052D0B  410FB7440704      movzx eax,word [r15+rax+0x4]
00052D11  8B8C24AC000000    mov ecx,[rsp+0xac]
00052D18  03C8              add ecx,eax
00052D1A  8B84249C000000    mov eax,[rsp+0x9c]
00052D21  83C0F8            add eax,byte -0x8
00052D24  418B0407          mov eax,[r15+rax]
00052D28  664189040F        mov [r15+rcx],ax
00052D2D  E933A80000        jmp 0x5d565
00052D32  8B842494000000    mov eax,[rsp+0x94]
00052D39  418B440708        mov eax,[r15+rax+0x8]
00052D3E  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052D45  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052D4B  C1E103            shl ecx,byte 0x3
00052D4E  03C1              add eax,ecx
00052D50  418B0407          mov eax,[r15+rax]
00052D54  898424AC000000    mov [rsp+0xac],eax
00052D5B  85C0              test eax,eax
00052D5D  0F84B38E0000      jz near 0x5bc16
00052D63  8B8424A4000000    mov eax,[rsp+0xa4]
00052D6A  410FB7440704      movzx eax,word [r15+rax+0x4]
00052D70  8B8C24AC000000    mov ecx,[rsp+0xac]
00052D77  03C8              add ecx,eax
00052D79  8B84249C000000    mov eax,[rsp+0x9c]
00052D80  83C0F8            add eax,byte -0x8
00052D83  418B0407          mov eax,[r15+rax]
00052D87  664189040F        mov [r15+rcx],ax
00052D8C  E9D4A70000        jmp 0x5d565
00052D91  8B842494000000    mov eax,[rsp+0x94]
00052D98  418B440708        mov eax,[r15+rax+0x8]
00052D9D  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052DA4  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052DAA  C1E103            shl ecx,byte 0x3
00052DAD  03C1              add eax,ecx
00052DAF  418B0407          mov eax,[r15+rax]
00052DB3  898424AC000000    mov [rsp+0xac],eax
00052DBA  85C0              test eax,eax
00052DBC  0F84548E0000      jz near 0x5bc16
00052DC2  8B8424A4000000    mov eax,[rsp+0xa4]
00052DC9  410FB7440704      movzx eax,word [r15+rax+0x4]
00052DCF  8B8C24AC000000    mov ecx,[rsp+0xac]
00052DD6  03C8              add ecx,eax
00052DD8  8B84249C000000    mov eax,[rsp+0x9c]
00052DDF  83C0F8            add eax,byte -0x8
00052DE2  418B0407          mov eax,[r15+rax]
00052DE6  4189040F          mov [r15+rcx],eax
00052DEA  E976A70000        jmp 0x5d565
00052DEF  8B842494000000    mov eax,[rsp+0x94]
00052DF6  418B440708        mov eax,[r15+rax+0x8]
00052DFB  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052E02  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052E08  C1E103            shl ecx,byte 0x3
00052E0B  03C1              add eax,ecx
00052E0D  418B0407          mov eax,[r15+rax]
00052E11  898424AC000000    mov [rsp+0xac],eax
00052E18  85C0              test eax,eax
00052E1A  0F84F68D0000      jz near 0x5bc16
00052E20  8B8424A4000000    mov eax,[rsp+0xa4]
00052E27  410FB7440704      movzx eax,word [r15+rax+0x4]
00052E2D  8B8C24AC000000    mov ecx,[rsp+0xac]
00052E34  03C8              add ecx,eax
00052E36  8B84249C000000    mov eax,[rsp+0x9c]
00052E3D  83C0F8            add eax,byte -0x8
00052E40  498B1407          mov rdx,[r15+rax]
00052E44  4989140F          mov [r15+rcx],rdx
00052E48  E918A70000        jmp 0x5d565
00052E4D  8B842494000000    mov eax,[rsp+0x94]
00052E54  418B440708        mov eax,[r15+rax+0x8]
00052E59  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052E60  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052E66  C1E103            shl ecx,byte 0x3
00052E69  03C1              add eax,ecx
00052E6B  418B0407          mov eax,[r15+rax]
00052E6F  898424AC000000    mov [rsp+0xac],eax
00052E76  85C0              test eax,eax
00052E78  0F84988D0000      jz near 0x5bc16
00052E7E  8B8424A4000000    mov eax,[rsp+0xa4]
00052E85  410FB7440704      movzx eax,word [r15+rax+0x4]
00052E8B  8B8C24AC000000    mov ecx,[rsp+0xac]
00052E92  03C8              add ecx,eax
00052E94  8B84249C000000    mov eax,[rsp+0x9c]
00052E9B  83C0F8            add eax,byte -0x8
00052E9E  418B0407          mov eax,[r15+rax]
00052EA2  4189040F          mov [r15+rcx],eax
00052EA6  E9BAA60000        jmp 0x5d565
00052EAB  8B842494000000    mov eax,[rsp+0x94]
00052EB2  418B440708        mov eax,[r15+rax+0x8]
00052EB7  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052EBE  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052EC4  C1E103            shl ecx,byte 0x3
00052EC7  03C1              add eax,ecx
00052EC9  418B0407          mov eax,[r15+rax]
00052ECD  898424AC000000    mov [rsp+0xac],eax
00052ED4  85C0              test eax,eax
00052ED6  0F843A8D0000      jz near 0x5bc16
00052EDC  8B8424A4000000    mov eax,[rsp+0xa4]
00052EE3  410FB7440704      movzx eax,word [r15+rax+0x4]
00052EE9  8B8C24AC000000    mov ecx,[rsp+0xac]
00052EF0  03C8              add ecx,eax
00052EF2  8B84249C000000    mov eax,[rsp+0x9c]
00052EF9  83C0F8            add eax,byte -0x8
00052EFC  498B1407          mov rdx,[r15+rax]
00052F00  4989140F          mov [r15+rcx],rdx
00052F04  E95CA60000        jmp 0x5d565
00052F09  8B842494000000    mov eax,[rsp+0x94]
00052F10  418B440708        mov eax,[r15+rax+0x8]
00052F15  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052F1C  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052F22  C1E103            shl ecx,byte 0x3
00052F25  03C1              add eax,ecx
00052F27  418B0407          mov eax,[r15+rax]
00052F2B  898424AC000000    mov [rsp+0xac],eax
00052F32  85C0              test eax,eax
00052F34  0F84DC8C0000      jz near 0x5bc16
00052F3A  8B8424A4000000    mov eax,[rsp+0xa4]
00052F41  410FB7440704      movzx eax,word [r15+rax+0x4]
00052F47  8B8C24AC000000    mov ecx,[rsp+0xac]
00052F4E  03C8              add ecx,eax
00052F50  8B84249C000000    mov eax,[rsp+0x9c]
00052F57  83C0F8            add eax,byte -0x8
00052F5A  418B0407          mov eax,[r15+rax]
00052F5E  4189040F          mov [r15+rcx],eax
00052F62  E9FEA50000        jmp 0x5d565
00052F67  8B842494000000    mov eax,[rsp+0x94]
00052F6E  418B440708        mov eax,[r15+rax+0x8]
00052F73  8B8C24A4000000    mov ecx,[rsp+0xa4]
00052F7A  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00052F80  C1E103            shl ecx,byte 0x3
00052F83  03C1              add eax,ecx
00052F85  418B0407          mov eax,[r15+rax]
00052F89  898424AC000000    mov [rsp+0xac],eax
00052F90  85C0              test eax,eax
00052F92  0F847E8C0000      jz near 0x5bc16
00052F98  8B8424A4000000    mov eax,[rsp+0xa4]
00052F9F  410FB7440704      movzx eax,word [r15+rax+0x4]
00052FA5  8B8C24AC000000    mov ecx,[rsp+0xac]
00052FAC  03C8              add ecx,eax
00052FAE  8B84249C000000    mov eax,[rsp+0x9c]
00052FB5  83C0F8            add eax,byte -0x8
00052FB8  418B0407          mov eax,[r15+rax]
00052FBC  448B9C24AC000000  mov r11d,[rsp+0xac]
00052FC4  4153              push r11
00052FC6  51                push rcx
00052FC7  50                push rax
00052FC8  8B7C2410          mov edi,[rsp+0x10]
00052FCC  8B742408          mov esi,[rsp+0x8]
00052FD0  8B1424            mov edx,[rsp]
00052FD3  4C8BB424D0000000  mov r14,[rsp+0xd0]
00052FDB  E890F02000        call 0x262070
00052FE0  4883C418          add rsp,byte +0x18
00052FE4  E97CA50000        jmp 0x5d565
00052FE9  8B8424A4000000    mov eax,[rsp+0xa4]
00052FF0  410FB7440702      movzx eax,word [r15+rax+0x2]
00052FF6  8B8C2488000000    mov ecx,[rsp+0x88]
00052FFD  03C8              add ecx,eax
00052FFF  418B0C0F          mov ecx,[r15+rcx]
00053003  898C24AC000000    mov [rsp+0xac],ecx
0005300A  85C9              test ecx,ecx
0005300C  0F84048C0000      jz near 0x5bc16
00053012  8B8424A4000000    mov eax,[rsp+0xa4]
00053019  410FB7440704      movzx eax,word [r15+rax+0x4]
0005301F  8B8C24AC000000    mov ecx,[rsp+0xac]
00053026  03C8              add ecx,eax
00053028  8B84249C000000    mov eax,[rsp+0x9c]
0005302F  83C0F8            add eax,byte -0x8
00053032  418B0407          mov eax,[r15+rax]
00053036  4188040F          mov [r15+rcx],al
0005303A  E926A50000        jmp 0x5d565
0005303F  8B8424A4000000    mov eax,[rsp+0xa4]
00053046  410FB7440702      movzx eax,word [r15+rax+0x2]
0005304C  8B8C2488000000    mov ecx,[rsp+0x88]
00053053  03C8              add ecx,eax
00053055  418B0C0F          mov ecx,[r15+rcx]
00053059  898C24AC000000    mov [rsp+0xac],ecx
00053060  85C9              test ecx,ecx
00053062  0F84AE8B0000      jz near 0x5bc16
00053068  8B8424A4000000    mov eax,[rsp+0xa4]
0005306F  410FB7440704      movzx eax,word [r15+rax+0x4]
00053075  8B8C24AC000000    mov ecx,[rsp+0xac]
0005307C  03C8              add ecx,eax
0005307E  8B84249C000000    mov eax,[rsp+0x9c]
00053085  83C0F8            add eax,byte -0x8
00053088  418B0407          mov eax,[r15+rax]
0005308C  4188040F          mov [r15+rcx],al
00053090  E9D0A40000        jmp 0x5d565
00053095  8B8424A4000000    mov eax,[rsp+0xa4]
0005309C  410FB7440702      movzx eax,word [r15+rax+0x2]
000530A2  8B8C2488000000    mov ecx,[rsp+0x88]
000530A9  03C8              add ecx,eax
000530AB  418B0C0F          mov ecx,[r15+rcx]
000530AF  898C24AC000000    mov [rsp+0xac],ecx
000530B6  85C9              test ecx,ecx
000530B8  0F84588B0000      jz near 0x5bc16
000530BE  8B8424A4000000    mov eax,[rsp+0xa4]
000530C5  410FB7440704      movzx eax,word [r15+rax+0x4]
000530CB  8B8C24AC000000    mov ecx,[rsp+0xac]
000530D2  03C8              add ecx,eax
000530D4  8B84249C000000    mov eax,[rsp+0x9c]
000530DB  83C0F8            add eax,byte -0x8
000530DE  418B0407          mov eax,[r15+rax]
000530E2  664189040F        mov [r15+rcx],ax
000530E7  E979A40000        jmp 0x5d565
000530EC  8B8424A4000000    mov eax,[rsp+0xa4]
000530F3  410FB7440702      movzx eax,word [r15+rax+0x2]
000530F9  8B8C2488000000    mov ecx,[rsp+0x88]
00053100  03C8              add ecx,eax
00053102  418B0C0F          mov ecx,[r15+rcx]
00053106  898C24AC000000    mov [rsp+0xac],ecx
0005310D  85C9              test ecx,ecx
0005310F  0F84018B0000      jz near 0x5bc16
00053115  8B8424A4000000    mov eax,[rsp+0xa4]
0005311C  410FB7440704      movzx eax,word [r15+rax+0x4]
00053122  8B8C24AC000000    mov ecx,[rsp+0xac]
00053129  03C8              add ecx,eax
0005312B  8B84249C000000    mov eax,[rsp+0x9c]
00053132  83C0F8            add eax,byte -0x8
00053135  418B0407          mov eax,[r15+rax]
00053139  664189040F        mov [r15+rcx],ax
0005313E  E922A40000        jmp 0x5d565
00053143  8B8424A4000000    mov eax,[rsp+0xa4]
0005314A  410FB7440702      movzx eax,word [r15+rax+0x2]
00053150  8B8C2488000000    mov ecx,[rsp+0x88]
00053157  03C8              add ecx,eax
00053159  418B0C0F          mov ecx,[r15+rcx]
0005315D  898C24AC000000    mov [rsp+0xac],ecx
00053164  85C9              test ecx,ecx
00053166  0F84AA8A0000      jz near 0x5bc16
0005316C  8B8424A4000000    mov eax,[rsp+0xa4]
00053173  410FB7440704      movzx eax,word [r15+rax+0x4]
00053179  8B8C24AC000000    mov ecx,[rsp+0xac]
00053180  03C8              add ecx,eax
00053182  8B84249C000000    mov eax,[rsp+0x9c]
00053189  83C0F8            add eax,byte -0x8
0005318C  418B0407          mov eax,[r15+rax]
00053190  4189040F          mov [r15+rcx],eax
00053194  E9CCA30000        jmp 0x5d565
00053199  8B8424A4000000    mov eax,[rsp+0xa4]
000531A0  410FB7440702      movzx eax,word [r15+rax+0x2]
000531A6  8B8C2488000000    mov ecx,[rsp+0x88]
000531AD  03C8              add ecx,eax
000531AF  418B0C0F          mov ecx,[r15+rcx]
000531B3  898C24AC000000    mov [rsp+0xac],ecx
000531BA  85C9              test ecx,ecx
000531BC  0F84548A0000      jz near 0x5bc16
000531C2  8B8424A4000000    mov eax,[rsp+0xa4]
000531C9  410FB7440704      movzx eax,word [r15+rax+0x4]
000531CF  8B8C24AC000000    mov ecx,[rsp+0xac]
000531D6  03C8              add ecx,eax
000531D8  8B84249C000000    mov eax,[rsp+0x9c]
000531DF  83C0F8            add eax,byte -0x8
000531E2  498B1407          mov rdx,[r15+rax]
000531E6  4989140F          mov [r15+rcx],rdx
000531EA  E976A30000        jmp 0x5d565
000531EF  8B8424A4000000    mov eax,[rsp+0xa4]
000531F6  410FB7440702      movzx eax,word [r15+rax+0x2]
000531FC  8B8C2488000000    mov ecx,[rsp+0x88]
00053203  03C8              add ecx,eax
00053205  418B0C0F          mov ecx,[r15+rcx]
00053209  898C24AC000000    mov [rsp+0xac],ecx
00053210  85C9              test ecx,ecx
00053212  0F84FE890000      jz near 0x5bc16
00053218  8B8424A4000000    mov eax,[rsp+0xa4]
0005321F  410FB7440704      movzx eax,word [r15+rax+0x4]
00053225  8B8C24AC000000    mov ecx,[rsp+0xac]
0005322C  03C8              add ecx,eax
0005322E  8B84249C000000    mov eax,[rsp+0x9c]
00053235  83C0F8            add eax,byte -0x8
00053238  418B0407          mov eax,[r15+rax]
0005323C  4189040F          mov [r15+rcx],eax
00053240  E920A30000        jmp 0x5d565
00053245  8B8424A4000000    mov eax,[rsp+0xa4]
0005324C  410FB7440702      movzx eax,word [r15+rax+0x2]
00053252  8B8C2488000000    mov ecx,[rsp+0x88]
00053259  03C8              add ecx,eax
0005325B  418B0C0F          mov ecx,[r15+rcx]
0005325F  898C24AC000000    mov [rsp+0xac],ecx
00053266  85C9              test ecx,ecx
00053268  0F84A8890000      jz near 0x5bc16
0005326E  8B8424A4000000    mov eax,[rsp+0xa4]
00053275  410FB7440704      movzx eax,word [r15+rax+0x4]
0005327B  8B8C24AC000000    mov ecx,[rsp+0xac]
00053282  03C8              add ecx,eax
00053284  8B84249C000000    mov eax,[rsp+0x9c]
0005328B  83C0F8            add eax,byte -0x8
0005328E  498B1407          mov rdx,[r15+rax]
00053292  4989140F          mov [r15+rcx],rdx
00053296  E9CAA20000        jmp 0x5d565
0005329B  8B8424A4000000    mov eax,[rsp+0xa4]
000532A2  410FB7440702      movzx eax,word [r15+rax+0x2]
000532A8  8B8C2488000000    mov ecx,[rsp+0x88]
000532AF  03C8              add ecx,eax
000532B1  418B0C0F          mov ecx,[r15+rcx]
000532B5  898C24AC000000    mov [rsp+0xac],ecx
000532BC  85C9              test ecx,ecx
000532BE  0F8452890000      jz near 0x5bc16
000532C4  8B8424A4000000    mov eax,[rsp+0xa4]
000532CB  410FB7440704      movzx eax,word [r15+rax+0x4]
000532D1  8B8C24AC000000    mov ecx,[rsp+0xac]
000532D8  03C8              add ecx,eax
000532DA  8B84249C000000    mov eax,[rsp+0x9c]
000532E1  83C0F8            add eax,byte -0x8
000532E4  418B0407          mov eax,[r15+rax]
000532E8  4189040F          mov [r15+rcx],eax
000532EC  E974A20000        jmp 0x5d565
000532F1  8B8424A4000000    mov eax,[rsp+0xa4]
000532F8  410FB7440702      movzx eax,word [r15+rax+0x2]
000532FE  8B8C2488000000    mov ecx,[rsp+0x88]
00053305  03C8              add ecx,eax
00053307  418B0C0F          mov ecx,[r15+rcx]
0005330B  898C24AC000000    mov [rsp+0xac],ecx
00053312  85C9              test ecx,ecx
00053314  0F84FC880000      jz near 0x5bc16
0005331A  8B8424A4000000    mov eax,[rsp+0xa4]
00053321  410FB7440704      movzx eax,word [r15+rax+0x4]
00053327  8B8C24AC000000    mov ecx,[rsp+0xac]
0005332E  03C8              add ecx,eax
00053330  8B84249C000000    mov eax,[rsp+0x9c]
00053337  83C0F8            add eax,byte -0x8
0005333A  418B0407          mov eax,[r15+rax]
0005333E  448B9C24AC000000  mov r11d,[rsp+0xac]
00053346  4153              push r11
00053348  51                push rcx
00053349  50                push rax
0005334A  8B7C2410          mov edi,[rsp+0x10]
0005334E  8B742408          mov esi,[rsp+0x8]
00053352  8B1424            mov edx,[rsp]
00053355  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005335D  E80EED2000        call 0x262070
00053362  4883C418          add rsp,byte +0x18
00053366  E9FAA10000        jmp 0x5d565
0005336B  8B842490000000    mov eax,[rsp+0x90]
00053372  418B440704        mov eax,[r15+rax+0x4]
00053377  418B440714        mov eax,[r15+rax+0x14]
0005337C  898424AC000000    mov [rsp+0xac],eax
00053383  89842498000000    mov [rsp+0x98],eax
0005338A  8B8424A4000000    mov eax,[rsp+0xa4]
00053391  410FB7440702      movzx eax,word [r15+rax+0x2]
00053397  C1E002            shl eax,byte 0x2
0005339A  8B8C24AC000000    mov ecx,[rsp+0xac]
000533A1  03C8              add ecx,eax
000533A3  418B0C0F          mov ecx,[r15+rcx]
000533A7  898C24AC000000    mov [rsp+0xac],ecx
000533AE  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
000533B4  85C9              test ecx,ecx
000533B6  0F855D000000      jnz near 0x53419
000533BC  448B9C24AC000000  mov r11d,[rsp+0xac]
000533C4  4153              push r11
000533C6  448B9C24A8000000  mov r11d,[rsp+0xa8]
000533CE  4153              push r11
000533D0  4883EC08          sub rsp,byte +0x8
000533D4  8B7C2410          mov edi,[rsp+0x10]
000533D8  8B742408          mov esi,[rsp+0x8]
000533DC  4C8BB424D0000000  mov r14,[rsp+0xd0]
000533E4  E877DA1D00        call 0x230e60
000533E9  4883C418          add rsp,byte +0x18
000533ED  8B8424A0000000    mov eax,[rsp+0xa0]
000533F4  410FB70407        movzx eax,word [r15+rax]
000533F9  85C0              test eax,eax
000533FB  0F85B8680000      jnz near 0x59cb9
00053401  8B842490000000    mov eax,[rsp+0x90]
00053408  418B440704        mov eax,[r15+rax+0x4]
0005340D  418B440714        mov eax,[r15+rax+0x14]
00053412  89842498000000    mov [rsp+0x98],eax
00053419  8B8424A4000000    mov eax,[rsp+0xa4]
00053420  410FB7440704      movzx eax,word [r15+rax+0x4]
00053426  C1E002            shl eax,byte 0x2
00053429  8B8C2498000000    mov ecx,[rsp+0x98]
00053430  03C8              add ecx,eax
00053432  418B0C0F          mov ecx,[r15+rcx]
00053436  8B84249C000000    mov eax,[rsp+0x9c]
0005343D  41890C07          mov [r15+rax],ecx
00053441  E91FA10000        jmp 0x5d565
00053446  8B8424A4000000    mov eax,[rsp+0xa4]
0005344D  418B440702        mov eax,[r15+rax+0x2]
00053452  448B9C249C000000  mov r11d,[rsp+0x9c]
0005345A  4153              push r11
0005345C  50                push rax
0005345D  4883EC08          sub rsp,byte +0x8
00053461  8B7C2408          mov edi,[rsp+0x8]
00053465  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005346D  E81EBF2400        call 0x29f390
00053472  4883C410          add rsp,byte +0x10
00053476  59                pop rcx
00053477  4189040F          mov [r15+rcx],eax
0005347B  E9E5A00000        jmp 0x5d565
00053480  8B842490000000    mov eax,[rsp+0x90]
00053487  418B440704        mov eax,[r15+rax+0x4]
0005348C  418B440714        mov eax,[r15+rax+0x14]
00053491  898424AC000000    mov [rsp+0xac],eax
00053498  89842498000000    mov [rsp+0x98],eax
0005349F  8B8424A4000000    mov eax,[rsp+0xa4]
000534A6  410FB7440702      movzx eax,word [r15+rax+0x2]
000534AC  C1E002            shl eax,byte 0x2
000534AF  8B8C24AC000000    mov ecx,[rsp+0xac]
000534B6  03C8              add ecx,eax
000534B8  418B0C0F          mov ecx,[r15+rcx]
000534BC  898C24AC000000    mov [rsp+0xac],ecx
000534C3  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
000534C9  85C9              test ecx,ecx
000534CB  0F855D000000      jnz near 0x5352e
000534D1  448B9C24AC000000  mov r11d,[rsp+0xac]
000534D9  4153              push r11
000534DB  448B9C24A8000000  mov r11d,[rsp+0xa8]
000534E3  4153              push r11
000534E5  4883EC08          sub rsp,byte +0x8
000534E9  8B7C2410          mov edi,[rsp+0x10]
000534ED  8B742408          mov esi,[rsp+0x8]
000534F1  4C8BB424D0000000  mov r14,[rsp+0xd0]
000534F9  E862D91D00        call 0x230e60
000534FE  4883C418          add rsp,byte +0x18
00053502  8B8424A0000000    mov eax,[rsp+0xa0]
00053509  410FB70407        movzx eax,word [r15+rax]
0005350E  85C0              test eax,eax
00053510  0F85A3670000      jnz near 0x59cb9
00053516  8B842490000000    mov eax,[rsp+0x90]
0005351D  418B440704        mov eax,[r15+rax+0x4]
00053522  418B440714        mov eax,[r15+rax+0x14]
00053527  89842498000000    mov [rsp+0x98],eax
0005352E  8B8424A4000000    mov eax,[rsp+0xa4]
00053535  410FB7440704      movzx eax,word [r15+rax+0x4]
0005353B  C1E002            shl eax,byte 0x2
0005353E  8B8C2498000000    mov ecx,[rsp+0x98]
00053545  03C8              add ecx,eax
00053547  418B0C0F          mov ecx,[r15+rcx]
0005354B  410FBE0C0F        movsx ecx,byte [r15+rcx]
00053550  8B84249C000000    mov eax,[rsp+0x9c]
00053557  41890C07          mov [r15+rax],ecx
0005355B  E905A00000        jmp 0x5d565
00053560  8B842490000000    mov eax,[rsp+0x90]
00053567  418B440704        mov eax,[r15+rax+0x4]
0005356C  418B440714        mov eax,[r15+rax+0x14]
00053571  898424AC000000    mov [rsp+0xac],eax
00053578  89842498000000    mov [rsp+0x98],eax
0005357F  8B8424A4000000    mov eax,[rsp+0xa4]
00053586  410FB7440702      movzx eax,word [r15+rax+0x2]
0005358C  C1E002            shl eax,byte 0x2
0005358F  8B8C24AC000000    mov ecx,[rsp+0xac]
00053596  03C8              add ecx,eax
00053598  418B0C0F          mov ecx,[r15+rcx]
0005359C  898C24AC000000    mov [rsp+0xac],ecx
000535A3  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
000535A9  85C9              test ecx,ecx
000535AB  0F855D000000      jnz near 0x5360e
000535B1  448B9C24AC000000  mov r11d,[rsp+0xac]
000535B9  4153              push r11
000535BB  448B9C24A8000000  mov r11d,[rsp+0xa8]
000535C3  4153              push r11
000535C5  4883EC08          sub rsp,byte +0x8
000535C9  8B7C2410          mov edi,[rsp+0x10]
000535CD  8B742408          mov esi,[rsp+0x8]
000535D1  4C8BB424D0000000  mov r14,[rsp+0xd0]
000535D9  E882D81D00        call 0x230e60
000535DE  4883C418          add rsp,byte +0x18
000535E2  8B8424A0000000    mov eax,[rsp+0xa0]
000535E9  410FB70407        movzx eax,word [r15+rax]
000535EE  85C0              test eax,eax
000535F0  0F85C3660000      jnz near 0x59cb9
000535F6  8B842490000000    mov eax,[rsp+0x90]
000535FD  418B440704        mov eax,[r15+rax+0x4]
00053602  418B440714        mov eax,[r15+rax+0x14]
00053607  89842498000000    mov [rsp+0x98],eax
0005360E  8B8424A4000000    mov eax,[rsp+0xa4]
00053615  410FB7440704      movzx eax,word [r15+rax+0x4]
0005361B  C1E002            shl eax,byte 0x2
0005361E  8B8C2498000000    mov ecx,[rsp+0x98]
00053625  03C8              add ecx,eax
00053627  418B0C0F          mov ecx,[r15+rcx]
0005362B  410FB60C0F        movzx ecx,byte [r15+rcx]
00053630  8B84249C000000    mov eax,[rsp+0x9c]
00053637  41890C07          mov [r15+rax],ecx
0005363B  E9259F0000        jmp 0x5d565
00053640  8B842490000000    mov eax,[rsp+0x90]
00053647  418B440704        mov eax,[r15+rax+0x4]
0005364C  418B440714        mov eax,[r15+rax+0x14]
00053651  898424AC000000    mov [rsp+0xac],eax
00053658  89842498000000    mov [rsp+0x98],eax
0005365F  8B8424A4000000    mov eax,[rsp+0xa4]
00053666  410FB7440702      movzx eax,word [r15+rax+0x2]
0005366C  C1E002            shl eax,byte 0x2
0005366F  8B8C24AC000000    mov ecx,[rsp+0xac]
00053676  03C8              add ecx,eax
00053678  418B0C0F          mov ecx,[r15+rcx]
0005367C  898C24AC000000    mov [rsp+0xac],ecx
00053683  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00053689  85C9              test ecx,ecx
0005368B  0F855D000000      jnz near 0x536ee
00053691  448B9C24AC000000  mov r11d,[rsp+0xac]
00053699  4153              push r11
0005369B  448B9C24A8000000  mov r11d,[rsp+0xa8]
000536A3  4153              push r11
000536A5  4883EC08          sub rsp,byte +0x8
000536A9  8B7C2410          mov edi,[rsp+0x10]
000536AD  8B742408          mov esi,[rsp+0x8]
000536B1  4C8BB424D0000000  mov r14,[rsp+0xd0]
000536B9  E8A2D71D00        call 0x230e60
000536BE  4883C418          add rsp,byte +0x18
000536C2  8B8424A0000000    mov eax,[rsp+0xa0]
000536C9  410FB70407        movzx eax,word [r15+rax]
000536CE  85C0              test eax,eax
000536D0  0F85E3650000      jnz near 0x59cb9
000536D6  8B842490000000    mov eax,[rsp+0x90]
000536DD  418B440704        mov eax,[r15+rax+0x4]
000536E2  418B440714        mov eax,[r15+rax+0x14]
000536E7  89842498000000    mov [rsp+0x98],eax
000536EE  8B8424A4000000    mov eax,[rsp+0xa4]
000536F5  410FB7440704      movzx eax,word [r15+rax+0x4]
000536FB  C1E002            shl eax,byte 0x2
000536FE  8B8C2498000000    mov ecx,[rsp+0x98]
00053705  03C8              add ecx,eax
00053707  418B0C0F          mov ecx,[r15+rcx]
0005370B  410FBF0C0F        movsx ecx,word [r15+rcx]
00053710  8B84249C000000    mov eax,[rsp+0x9c]
00053717  41890C07          mov [r15+rax],ecx
0005371B  E9459E0000        jmp 0x5d565
00053720  8B842490000000    mov eax,[rsp+0x90]
00053727  418B440704        mov eax,[r15+rax+0x4]
0005372C  418B440714        mov eax,[r15+rax+0x14]
00053731  898424AC000000    mov [rsp+0xac],eax
00053738  89842498000000    mov [rsp+0x98],eax
0005373F  8B8424A4000000    mov eax,[rsp+0xa4]
00053746  410FB7440702      movzx eax,word [r15+rax+0x2]
0005374C  C1E002            shl eax,byte 0x2
0005374F  8B8C24AC000000    mov ecx,[rsp+0xac]
00053756  03C8              add ecx,eax
00053758  418B0C0F          mov ecx,[r15+rcx]
0005375C  898C24AC000000    mov [rsp+0xac],ecx
00053763  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00053769  85C9              test ecx,ecx
0005376B  0F855D000000      jnz near 0x537ce
00053771  448B9C24AC000000  mov r11d,[rsp+0xac]
00053779  4153              push r11
0005377B  448B9C24A8000000  mov r11d,[rsp+0xa8]
00053783  4153              push r11
00053785  4883EC08          sub rsp,byte +0x8
00053789  8B7C2410          mov edi,[rsp+0x10]
0005378D  8B742408          mov esi,[rsp+0x8]
00053791  4C8BB424D0000000  mov r14,[rsp+0xd0]
00053799  E8C2D61D00        call 0x230e60
0005379E  4883C418          add rsp,byte +0x18
000537A2  8B8424A0000000    mov eax,[rsp+0xa0]
000537A9  410FB70407        movzx eax,word [r15+rax]
000537AE  85C0              test eax,eax
000537B0  0F8503650000      jnz near 0x59cb9
000537B6  8B842490000000    mov eax,[rsp+0x90]
000537BD  418B440704        mov eax,[r15+rax+0x4]
000537C2  418B440714        mov eax,[r15+rax+0x14]
000537C7  89842498000000    mov [rsp+0x98],eax
000537CE  8B8424A4000000    mov eax,[rsp+0xa4]
000537D5  410FB7440704      movzx eax,word [r15+rax+0x4]
000537DB  C1E002            shl eax,byte 0x2
000537DE  8B8C2498000000    mov ecx,[rsp+0x98]
000537E5  03C8              add ecx,eax
000537E7  418B0C0F          mov ecx,[r15+rcx]
000537EB  410FB70C0F        movzx ecx,word [r15+rcx]
000537F0  8B84249C000000    mov eax,[rsp+0x9c]
000537F7  41890C07          mov [r15+rax],ecx
000537FB  E9659D0000        jmp 0x5d565
00053800  8B842490000000    mov eax,[rsp+0x90]
00053807  418B440704        mov eax,[r15+rax+0x4]
0005380C  418B440714        mov eax,[r15+rax+0x14]
00053811  898424AC000000    mov [rsp+0xac],eax
00053818  89842498000000    mov [rsp+0x98],eax
0005381F  8B8424A4000000    mov eax,[rsp+0xa4]
00053826  410FB7440702      movzx eax,word [r15+rax+0x2]
0005382C  C1E002            shl eax,byte 0x2
0005382F  8B8C24AC000000    mov ecx,[rsp+0xac]
00053836  03C8              add ecx,eax
00053838  418B0C0F          mov ecx,[r15+rcx]
0005383C  898C24AC000000    mov [rsp+0xac],ecx
00053843  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00053849  85C9              test ecx,ecx
0005384B  0F855D000000      jnz near 0x538ae
00053851  448B9C24AC000000  mov r11d,[rsp+0xac]
00053859  4153              push r11
0005385B  448B9C24A8000000  mov r11d,[rsp+0xa8]
00053863  4153              push r11
00053865  4883EC08          sub rsp,byte +0x8
00053869  8B7C2410          mov edi,[rsp+0x10]
0005386D  8B742408          mov esi,[rsp+0x8]
00053871  4C8BB424D0000000  mov r14,[rsp+0xd0]
00053879  E8E2D51D00        call 0x230e60
0005387E  4883C418          add rsp,byte +0x18
00053882  8B8424A0000000    mov eax,[rsp+0xa0]
00053889  410FB70407        movzx eax,word [r15+rax]
0005388E  85C0              test eax,eax
00053890  0F8523640000      jnz near 0x59cb9
00053896  8B842490000000    mov eax,[rsp+0x90]
0005389D  418B440704        mov eax,[r15+rax+0x4]
000538A2  418B440714        mov eax,[r15+rax+0x14]
000538A7  89842498000000    mov [rsp+0x98],eax
000538AE  8B8424A4000000    mov eax,[rsp+0xa4]
000538B5  410FB7440704      movzx eax,word [r15+rax+0x4]
000538BB  C1E002            shl eax,byte 0x2
000538BE  8B8C2498000000    mov ecx,[rsp+0x98]
000538C5  03C8              add ecx,eax
000538C7  418B0C0F          mov ecx,[r15+rcx]
000538CB  418B0C0F          mov ecx,[r15+rcx]
000538CF  8B84249C000000    mov eax,[rsp+0x9c]
000538D6  41890C07          mov [r15+rax],ecx
000538DA  E9869C0000        jmp 0x5d565
000538DF  8B842490000000    mov eax,[rsp+0x90]
000538E6  418B440704        mov eax,[r15+rax+0x4]
000538EB  418B440714        mov eax,[r15+rax+0x14]
000538F0  898424AC000000    mov [rsp+0xac],eax
000538F7  89842498000000    mov [rsp+0x98],eax
000538FE  8B8424A4000000    mov eax,[rsp+0xa4]
00053905  410FB7440702      movzx eax,word [r15+rax+0x2]
0005390B  C1E002            shl eax,byte 0x2
0005390E  8B8C24AC000000    mov ecx,[rsp+0xac]
00053915  03C8              add ecx,eax
00053917  418B0C0F          mov ecx,[r15+rcx]
0005391B  898C24AC000000    mov [rsp+0xac],ecx
00053922  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00053928  85C9              test ecx,ecx
0005392A  0F855D000000      jnz near 0x5398d
00053930  448B9C24AC000000  mov r11d,[rsp+0xac]
00053938  4153              push r11
0005393A  448B9C24A8000000  mov r11d,[rsp+0xa8]
00053942  4153              push r11
00053944  4883EC08          sub rsp,byte +0x8
00053948  8B7C2410          mov edi,[rsp+0x10]
0005394C  8B742408          mov esi,[rsp+0x8]
00053950  4C8BB424D0000000  mov r14,[rsp+0xd0]
00053958  E803D51D00        call 0x230e60
0005395D  4883C418          add rsp,byte +0x18
00053961  8B8424A0000000    mov eax,[rsp+0xa0]
00053968  410FB70407        movzx eax,word [r15+rax]
0005396D  85C0              test eax,eax
0005396F  0F8544630000      jnz near 0x59cb9
00053975  8B842490000000    mov eax,[rsp+0x90]
0005397C  418B440704        mov eax,[r15+rax+0x4]
00053981  418B440714        mov eax,[r15+rax+0x14]
00053986  89842498000000    mov [rsp+0x98],eax
0005398D  8B8424A4000000    mov eax,[rsp+0xa4]
00053994  410FB7440704      movzx eax,word [r15+rax+0x4]
0005399A  C1E002            shl eax,byte 0x2
0005399D  8B8C2498000000    mov ecx,[rsp+0x98]
000539A4  03C8              add ecx,eax
000539A6  418B0C0F          mov ecx,[r15+rcx]
000539AA  498B040F          mov rax,[r15+rcx]
000539AE  8B8C249C000000    mov ecx,[rsp+0x9c]
000539B5  4989040F          mov [r15+rcx],rax
000539B9  E9A79B0000        jmp 0x5d565
000539BE  8B842490000000    mov eax,[rsp+0x90]
000539C5  418B440704        mov eax,[r15+rax+0x4]
000539CA  418B440714        mov eax,[r15+rax+0x14]
000539CF  898424AC000000    mov [rsp+0xac],eax
000539D6  89842498000000    mov [rsp+0x98],eax
000539DD  8B8424A4000000    mov eax,[rsp+0xa4]
000539E4  410FB7440702      movzx eax,word [r15+rax+0x2]
000539EA  C1E002            shl eax,byte 0x2
000539ED  8B8C24AC000000    mov ecx,[rsp+0xac]
000539F4  03C8              add ecx,eax
000539F6  418B0C0F          mov ecx,[r15+rcx]
000539FA  898C24AC000000    mov [rsp+0xac],ecx
00053A01  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00053A07  85C9              test ecx,ecx
00053A09  0F855D000000      jnz near 0x53a6c
00053A0F  448B9C24AC000000  mov r11d,[rsp+0xac]
00053A17  4153              push r11
00053A19  448B9C24A8000000  mov r11d,[rsp+0xa8]
00053A21  4153              push r11
00053A23  4883EC08          sub rsp,byte +0x8
00053A27  8B7C2410          mov edi,[rsp+0x10]
00053A2B  8B742408          mov esi,[rsp+0x8]
00053A2F  4C8BB424D0000000  mov r14,[rsp+0xd0]
00053A37  E824D41D00        call 0x230e60
00053A3C  4883C418          add rsp,byte +0x18
00053A40  8B8424A0000000    mov eax,[rsp+0xa0]
00053A47  410FB70407        movzx eax,word [r15+rax]
00053A4C  85C0              test eax,eax
00053A4E  0F8565620000      jnz near 0x59cb9
00053A54  8B842490000000    mov eax,[rsp+0x90]
00053A5B  418B440704        mov eax,[r15+rax+0x4]
00053A60  418B440714        mov eax,[r15+rax+0x14]
00053A65  89842498000000    mov [rsp+0x98],eax
00053A6C  8B8424A4000000    mov eax,[rsp+0xa4]
00053A73  410FB7440704      movzx eax,word [r15+rax+0x4]
00053A79  C1E002            shl eax,byte 0x2
00053A7C  8B8C2498000000    mov ecx,[rsp+0x98]
00053A83  03C8              add ecx,eax
00053A85  418B0C0F          mov ecx,[r15+rcx]
00053A89  418B0C0F          mov ecx,[r15+rcx]
00053A8D  8B84249C000000    mov eax,[rsp+0x9c]
00053A94  41890C07          mov [r15+rax],ecx
00053A98  E9C89A0000        jmp 0x5d565
00053A9D  8B842490000000    mov eax,[rsp+0x90]
00053AA4  418B440704        mov eax,[r15+rax+0x4]
00053AA9  418B440714        mov eax,[r15+rax+0x14]
00053AAE  898424AC000000    mov [rsp+0xac],eax
00053AB5  89842498000000    mov [rsp+0x98],eax
00053ABC  8B8424A4000000    mov eax,[rsp+0xa4]
00053AC3  410FB7440702      movzx eax,word [r15+rax+0x2]
00053AC9  C1E002            shl eax,byte 0x2
00053ACC  8B8C24AC000000    mov ecx,[rsp+0xac]
00053AD3  03C8              add ecx,eax
00053AD5  418B0C0F          mov ecx,[r15+rcx]
00053AD9  898C24AC000000    mov [rsp+0xac],ecx
00053AE0  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00053AE6  85C9              test ecx,ecx
00053AE8  0F855D000000      jnz near 0x53b4b
00053AEE  448B9C24AC000000  mov r11d,[rsp+0xac]
00053AF6  4153              push r11
00053AF8  448B9C24A8000000  mov r11d,[rsp+0xa8]
00053B00  4153              push r11
00053B02  4883EC08          sub rsp,byte +0x8
00053B06  8B7C2410          mov edi,[rsp+0x10]
00053B0A  8B742408          mov esi,[rsp+0x8]
00053B0E  4C8BB424D0000000  mov r14,[rsp+0xd0]
00053B16  E845D31D00        call 0x230e60
00053B1B  4883C418          add rsp,byte +0x18
00053B1F  8B8424A0000000    mov eax,[rsp+0xa0]
00053B26  410FB70407        movzx eax,word [r15+rax]
00053B2B  85C0              test eax,eax
00053B2D  0F8586610000      jnz near 0x59cb9
00053B33  8B842490000000    mov eax,[rsp+0x90]
00053B3A  418B440704        mov eax,[r15+rax+0x4]
00053B3F  418B440714        mov eax,[r15+rax+0x14]
00053B44  89842498000000    mov [rsp+0x98],eax
00053B4B  8B8424A4000000    mov eax,[rsp+0xa4]
00053B52  410FB7440704      movzx eax,word [r15+rax+0x4]
00053B58  C1E002            shl eax,byte 0x2
00053B5B  8B8C2498000000    mov ecx,[rsp+0x98]
00053B62  03C8              add ecx,eax
00053B64  418B0C0F          mov ecx,[r15+rcx]
00053B68  498B040F          mov rax,[r15+rcx]
00053B6C  8B8C249C000000    mov ecx,[rsp+0x9c]
00053B73  4989040F          mov [r15+rcx],rax
00053B77  E9E9990000        jmp 0x5d565
00053B7C  8B842490000000    mov eax,[rsp+0x90]
00053B83  418B440704        mov eax,[r15+rax+0x4]
00053B88  418B440714        mov eax,[r15+rax+0x14]
00053B8D  898424AC000000    mov [rsp+0xac],eax
00053B94  89842498000000    mov [rsp+0x98],eax
00053B9B  8B8424A4000000    mov eax,[rsp+0xa4]
00053BA2  410FB7440702      movzx eax,word [r15+rax+0x2]
00053BA8  C1E002            shl eax,byte 0x2
00053BAB  8B8C24AC000000    mov ecx,[rsp+0xac]
00053BB2  03C8              add ecx,eax
00053BB4  418B0C0F          mov ecx,[r15+rcx]
00053BB8  898C24AC000000    mov [rsp+0xac],ecx
00053BBF  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00053BC5  85C9              test ecx,ecx
00053BC7  0F855D000000      jnz near 0x53c2a
00053BCD  448B9C24AC000000  mov r11d,[rsp+0xac]
00053BD5  4153              push r11
00053BD7  448B9C24A8000000  mov r11d,[rsp+0xa8]
00053BDF  4153              push r11
00053BE1  4883EC08          sub rsp,byte +0x8
00053BE5  8B7C2410          mov edi,[rsp+0x10]
00053BE9  8B742408          mov esi,[rsp+0x8]
00053BED  4C8BB424D0000000  mov r14,[rsp+0xd0]
00053BF5  E866D21D00        call 0x230e60
00053BFA  4883C418          add rsp,byte +0x18
00053BFE  8B8424A0000000    mov eax,[rsp+0xa0]
00053C05  410FB70407        movzx eax,word [r15+rax]
00053C0A  85C0              test eax,eax
00053C0C  0F85A7600000      jnz near 0x59cb9
00053C12  8B842490000000    mov eax,[rsp+0x90]
00053C19  418B440704        mov eax,[r15+rax+0x4]
00053C1E  418B440714        mov eax,[r15+rax+0x14]
00053C23  89842498000000    mov [rsp+0x98],eax
00053C2A  8B8424A4000000    mov eax,[rsp+0xa4]
00053C31  410FB7440704      movzx eax,word [r15+rax+0x4]
00053C37  C1E002            shl eax,byte 0x2
00053C3A  8B8C2498000000    mov ecx,[rsp+0x98]
00053C41  03C8              add ecx,eax
00053C43  418B0C0F          mov ecx,[r15+rcx]
00053C47  418B0C0F          mov ecx,[r15+rcx]
00053C4B  8B84249C000000    mov eax,[rsp+0x9c]
00053C52  41890C07          mov [r15+rax],ecx
00053C56  E90A990000        jmp 0x5d565
00053C5B  8B842490000000    mov eax,[rsp+0x90]
00053C62  418B440704        mov eax,[r15+rax+0x4]
00053C67  418B440714        mov eax,[r15+rax+0x14]
00053C6C  898424AC000000    mov [rsp+0xac],eax
00053C73  89842498000000    mov [rsp+0x98],eax
00053C7A  8B8424A4000000    mov eax,[rsp+0xa4]
00053C81  410FB7440702      movzx eax,word [r15+rax+0x2]
00053C87  C1E002            shl eax,byte 0x2
00053C8A  8B8C24AC000000    mov ecx,[rsp+0xac]
00053C91  03C8              add ecx,eax
00053C93  418B0C0F          mov ecx,[r15+rcx]
00053C97  898C24AC000000    mov [rsp+0xac],ecx
00053C9E  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00053CA4  85C9              test ecx,ecx
00053CA6  0F855D000000      jnz near 0x53d09
00053CAC  448B9C24AC000000  mov r11d,[rsp+0xac]
00053CB4  4153              push r11
00053CB6  448B9C24A8000000  mov r11d,[rsp+0xa8]
00053CBE  4153              push r11
00053CC0  4883EC08          sub rsp,byte +0x8
00053CC4  8B7C2410          mov edi,[rsp+0x10]
00053CC8  8B742408          mov esi,[rsp+0x8]
00053CCC  4C8BB424D0000000  mov r14,[rsp+0xd0]
00053CD4  E887D11D00        call 0x230e60
00053CD9  4883C418          add rsp,byte +0x18
00053CDD  8B8424A0000000    mov eax,[rsp+0xa0]
00053CE4  410FB70407        movzx eax,word [r15+rax]
00053CE9  85C0              test eax,eax
00053CEB  0F85C85F0000      jnz near 0x59cb9
00053CF1  8B842490000000    mov eax,[rsp+0x90]
00053CF8  418B440704        mov eax,[r15+rax+0x4]
00053CFD  418B440714        mov eax,[r15+rax+0x14]
00053D02  89842498000000    mov [rsp+0x98],eax
00053D09  8B8424A4000000    mov eax,[rsp+0xa4]
00053D10  410FB7440704      movzx eax,word [r15+rax+0x4]
00053D16  C1E002            shl eax,byte 0x2
00053D19  8B8C2498000000    mov ecx,[rsp+0x98]
00053D20  03C8              add ecx,eax
00053D22  418B0C0F          mov ecx,[r15+rcx]
00053D26  418B0C0F          mov ecx,[r15+rcx]
00053D2A  8B84249C000000    mov eax,[rsp+0x9c]
00053D31  41890C07          mov [r15+rax],ecx
00053D35  E92B980000        jmp 0x5d565
00053D3A  8B842490000000    mov eax,[rsp+0x90]
00053D41  418B440704        mov eax,[r15+rax+0x4]
00053D46  418B440714        mov eax,[r15+rax+0x14]
00053D4B  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053D52  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00053D58  C1E102            shl ecx,byte 0x2
00053D5B  03C1              add eax,ecx
00053D5D  418B0407          mov eax,[r15+rax]
00053D61  89842498000000    mov [rsp+0x98],eax
00053D68  410FB6440719      movzx eax,byte [r15+rax+0x19]
00053D6E  85C0              test eax,eax
00053D70  0F8545000000      jnz near 0x53dbb
00053D76  448B9C2498000000  mov r11d,[rsp+0x98]
00053D7E  4153              push r11
00053D80  448B9C24A8000000  mov r11d,[rsp+0xa8]
00053D88  4153              push r11
00053D8A  4883EC08          sub rsp,byte +0x8
00053D8E  8B7C2410          mov edi,[rsp+0x10]
00053D92  8B742408          mov esi,[rsp+0x8]
00053D96  4C8BB424D0000000  mov r14,[rsp+0xd0]
00053D9E  E8BDD01D00        call 0x230e60
00053DA3  4883C418          add rsp,byte +0x18
00053DA7  8B8424A0000000    mov eax,[rsp+0xa0]
00053DAE  410FB70407        movzx eax,word [r15+rax]
00053DB3  85C0              test eax,eax
00053DB5  0F85FE5E0000      jnz near 0x59cb9
00053DBB  8B8424AC000000    mov eax,[rsp+0xac]
00053DC2  8B8C249C000000    mov ecx,[rsp+0x9c]
00053DC9  4189040F          mov [r15+rcx],eax
00053DCD  8B842490000000    mov eax,[rsp+0x90]
00053DD4  418B440704        mov eax,[r15+rax+0x4]
00053DD9  418B440714        mov eax,[r15+rax+0x14]
00053DDE  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053DE5  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00053DEB  C1E102            shl ecx,byte 0x2
00053DEE  03C1              add eax,ecx
00053DF0  418B0407          mov eax,[r15+rax]
00053DF4  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053DFB  418B4C0F06        mov ecx,[r15+rcx+0x6]
00053E00  448B9C24AC000000  mov r11d,[rsp+0xac]
00053E08  4153              push r11
00053E0A  50                push rax
00053E0B  51                push rcx
00053E0C  8B7C2410          mov edi,[rsp+0x10]
00053E10  8B742408          mov esi,[rsp+0x8]
00053E14  8B1424            mov edx,[rsp]
00053E17  4C8BB424D0000000  mov r14,[rsp+0xd0]
00053E1F  E80CE23200        call 0x382030
00053E24  4883C418          add rsp,byte +0x18
00053E28  E938970000        jmp 0x5d565
00053E2D  B8407F0A00        mov eax,0xa7f40
00053E32  418B0407          mov eax,[r15+rax]
00053E36  418B44073C        mov eax,[r15+rax+0x3c]
00053E3B  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053E42  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00053E48  898C24AC000000    mov [rsp+0xac],ecx
00053E4F  83E13F            and ecx,byte +0x3f
00053E52  C1E102            shl ecx,byte 0x2
00053E55  03C1              add eax,ecx
00053E57  418B0407          mov eax,[r15+rax]
00053E5B  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053E62  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00053E68  C1E110            shl ecx,byte 0x10
00053E6B  8B9424AC000000    mov edx,[rsp+0xac]
00053E72  0BCA              or ecx,edx
00053E74  C1E906            shr ecx,byte 0x6
00053E77  03C1              add eax,ecx
00053E79  410FBE0407        movsx eax,byte [r15+rax]
00053E7E  8B8C249C000000    mov ecx,[rsp+0x9c]
00053E85  4189040F          mov [r15+rcx],eax
00053E89  E9D7960000        jmp 0x5d565
00053E8E  B8407F0A00        mov eax,0xa7f40
00053E93  418B0407          mov eax,[r15+rax]
00053E97  418B44073C        mov eax,[r15+rax+0x3c]
00053E9C  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053EA3  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00053EA9  898C24AC000000    mov [rsp+0xac],ecx
00053EB0  83E13F            and ecx,byte +0x3f
00053EB3  C1E102            shl ecx,byte 0x2
00053EB6  03C1              add eax,ecx
00053EB8  418B0407          mov eax,[r15+rax]
00053EBC  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053EC3  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00053EC9  C1E110            shl ecx,byte 0x10
00053ECC  8B9424AC000000    mov edx,[rsp+0xac]
00053ED3  0BCA              or ecx,edx
00053ED5  C1E906            shr ecx,byte 0x6
00053ED8  03C1              add eax,ecx
00053EDA  410FB60407        movzx eax,byte [r15+rax]
00053EDF  8B8C249C000000    mov ecx,[rsp+0x9c]
00053EE6  4189040F          mov [r15+rcx],eax
00053EEA  E976960000        jmp 0x5d565
00053EEF  B8407F0A00        mov eax,0xa7f40
00053EF4  418B0407          mov eax,[r15+rax]
00053EF8  418B44073C        mov eax,[r15+rax+0x3c]
00053EFD  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053F04  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00053F0A  898C24AC000000    mov [rsp+0xac],ecx
00053F11  83E13F            and ecx,byte +0x3f
00053F14  C1E102            shl ecx,byte 0x2
00053F17  03C1              add eax,ecx
00053F19  418B0407          mov eax,[r15+rax]
00053F1D  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053F24  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00053F2A  C1E110            shl ecx,byte 0x10
00053F2D  8B9424AC000000    mov edx,[rsp+0xac]
00053F34  0BCA              or ecx,edx
00053F36  C1E906            shr ecx,byte 0x6
00053F39  03C1              add eax,ecx
00053F3B  410FBF0407        movsx eax,word [r15+rax]
00053F40  8B8C249C000000    mov ecx,[rsp+0x9c]
00053F47  4189040F          mov [r15+rcx],eax
00053F4B  E915960000        jmp 0x5d565
00053F50  B8407F0A00        mov eax,0xa7f40
00053F55  418B0407          mov eax,[r15+rax]
00053F59  418B44073C        mov eax,[r15+rax+0x3c]
00053F5E  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053F65  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00053F6B  898C24AC000000    mov [rsp+0xac],ecx
00053F72  83E13F            and ecx,byte +0x3f
00053F75  C1E102            shl ecx,byte 0x2
00053F78  03C1              add eax,ecx
00053F7A  418B0407          mov eax,[r15+rax]
00053F7E  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053F85  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00053F8B  C1E110            shl ecx,byte 0x10
00053F8E  8B9424AC000000    mov edx,[rsp+0xac]
00053F95  0BCA              or ecx,edx
00053F97  C1E906            shr ecx,byte 0x6
00053F9A  03C1              add eax,ecx
00053F9C  410FB70407        movzx eax,word [r15+rax]
00053FA1  8B8C249C000000    mov ecx,[rsp+0x9c]
00053FA8  4189040F          mov [r15+rcx],eax
00053FAC  E9B4950000        jmp 0x5d565
00053FB1  B8407F0A00        mov eax,0xa7f40
00053FB6  418B0407          mov eax,[r15+rax]
00053FBA  418B44073C        mov eax,[r15+rax+0x3c]
00053FBF  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053FC6  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00053FCC  898C24AC000000    mov [rsp+0xac],ecx
00053FD3  83E13F            and ecx,byte +0x3f
00053FD6  C1E102            shl ecx,byte 0x2
00053FD9  03C1              add eax,ecx
00053FDB  418B0407          mov eax,[r15+rax]
00053FDF  8B8C24A4000000    mov ecx,[rsp+0xa4]
00053FE6  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00053FEC  C1E110            shl ecx,byte 0x10
00053FEF  8B9424AC000000    mov edx,[rsp+0xac]
00053FF6  0BCA              or ecx,edx
00053FF8  C1E906            shr ecx,byte 0x6
00053FFB  03C1              add eax,ecx
00053FFD  418B0407          mov eax,[r15+rax]
00054001  8B8C249C000000    mov ecx,[rsp+0x9c]
00054008  4189040F          mov [r15+rcx],eax
0005400C  E954950000        jmp 0x5d565
00054011  B8407F0A00        mov eax,0xa7f40
00054016  418B0407          mov eax,[r15+rax]
0005401A  418B44073C        mov eax,[r15+rax+0x3c]
0005401F  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054026  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005402C  898C24AC000000    mov [rsp+0xac],ecx
00054033  83E13F            and ecx,byte +0x3f
00054036  C1E102            shl ecx,byte 0x2
00054039  03C1              add eax,ecx
0005403B  418B0407          mov eax,[r15+rax]
0005403F  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054046  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
0005404C  C1E110            shl ecx,byte 0x10
0005404F  8B9424AC000000    mov edx,[rsp+0xac]
00054056  0BCA              or ecx,edx
00054058  C1E906            shr ecx,byte 0x6
0005405B  03C1              add eax,ecx
0005405D  498B0C07          mov rcx,[r15+rax]
00054061  8B84249C000000    mov eax,[rsp+0x9c]
00054068  49890C07          mov [r15+rax],rcx
0005406C  E9F4940000        jmp 0x5d565
00054071  B8407F0A00        mov eax,0xa7f40
00054076  418B0407          mov eax,[r15+rax]
0005407A  418B44073C        mov eax,[r15+rax+0x3c]
0005407F  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054086  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005408C  898C24AC000000    mov [rsp+0xac],ecx
00054093  83E13F            and ecx,byte +0x3f
00054096  C1E102            shl ecx,byte 0x2
00054099  03C1              add eax,ecx
0005409B  418B0407          mov eax,[r15+rax]
0005409F  8B8C24A4000000    mov ecx,[rsp+0xa4]
000540A6  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
000540AC  C1E110            shl ecx,byte 0x10
000540AF  8B9424AC000000    mov edx,[rsp+0xac]
000540B6  0BCA              or ecx,edx
000540B8  C1E906            shr ecx,byte 0x6
000540BB  03C1              add eax,ecx
000540BD  418B0407          mov eax,[r15+rax]
000540C1  8B8C249C000000    mov ecx,[rsp+0x9c]
000540C8  4189040F          mov [r15+rcx],eax
000540CC  E994940000        jmp 0x5d565
000540D1  B8407F0A00        mov eax,0xa7f40
000540D6  418B0407          mov eax,[r15+rax]
000540DA  418B44073C        mov eax,[r15+rax+0x3c]
000540DF  8B8C24A4000000    mov ecx,[rsp+0xa4]
000540E6  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
000540EC  898C24AC000000    mov [rsp+0xac],ecx
000540F3  83E13F            and ecx,byte +0x3f
000540F6  C1E102            shl ecx,byte 0x2
000540F9  03C1              add eax,ecx
000540FB  418B0407          mov eax,[r15+rax]
000540FF  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054106  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
0005410C  C1E110            shl ecx,byte 0x10
0005410F  8B9424AC000000    mov edx,[rsp+0xac]
00054116  0BCA              or ecx,edx
00054118  C1E906            shr ecx,byte 0x6
0005411B  03C1              add eax,ecx
0005411D  498B0C07          mov rcx,[r15+rax]
00054121  8B84249C000000    mov eax,[rsp+0x9c]
00054128  49890C07          mov [r15+rax],rcx
0005412C  E934940000        jmp 0x5d565
00054131  B8407F0A00        mov eax,0xa7f40
00054136  418B0407          mov eax,[r15+rax]
0005413A  418B44073C        mov eax,[r15+rax+0x3c]
0005413F  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054146  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005414C  898C24AC000000    mov [rsp+0xac],ecx
00054153  83E13F            and ecx,byte +0x3f
00054156  C1E102            shl ecx,byte 0x2
00054159  03C1              add eax,ecx
0005415B  418B0407          mov eax,[r15+rax]
0005415F  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054166  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
0005416C  C1E110            shl ecx,byte 0x10
0005416F  8B9424AC000000    mov edx,[rsp+0xac]
00054176  0BCA              or ecx,edx
00054178  C1E906            shr ecx,byte 0x6
0005417B  03C1              add eax,ecx
0005417D  418B0407          mov eax,[r15+rax]
00054181  8B8C249C000000    mov ecx,[rsp+0x9c]
00054188  4189040F          mov [r15+rcx],eax
0005418C  E9D4930000        jmp 0x5d565
00054191  B8407F0A00        mov eax,0xa7f40
00054196  418B0407          mov eax,[r15+rax]
0005419A  418B44073C        mov eax,[r15+rax+0x3c]
0005419F  8B8C24A4000000    mov ecx,[rsp+0xa4]
000541A6  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
000541AC  898C24AC000000    mov [rsp+0xac],ecx
000541B3  83E13F            and ecx,byte +0x3f
000541B6  C1E102            shl ecx,byte 0x2
000541B9  03C1              add eax,ecx
000541BB  418B0407          mov eax,[r15+rax]
000541BF  8B8C24A4000000    mov ecx,[rsp+0xa4]
000541C6  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
000541CC  C1E110            shl ecx,byte 0x10
000541CF  8B9424AC000000    mov edx,[rsp+0xac]
000541D6  0BCA              or ecx,edx
000541D8  C1E906            shr ecx,byte 0x6
000541DB  03C1              add eax,ecx
000541DD  418B0407          mov eax,[r15+rax]
000541E1  8B8C249C000000    mov ecx,[rsp+0x9c]
000541E8  4189040F          mov [r15+rcx],eax
000541EC  E974930000        jmp 0x5d565
000541F1  8B8424A4000000    mov eax,[rsp+0xa4]
000541F8  418B440704        mov eax,[r15+rax+0x4]
000541FD  50                push rax
000541FE  8B3C24            mov edi,[rsp]
00054201  4C8BB424C0000000  mov r14,[rsp+0xc0]
00054209  E882B12400        call 0x29f390
0005420E  4883C408          add rsp,byte +0x8
00054212  898424AC000000    mov [rsp+0xac],eax
00054219  8B842490000000    mov eax,[rsp+0x90]
00054220  418B440704        mov eax,[r15+rax+0x4]
00054225  418B440714        mov eax,[r15+rax+0x14]
0005422A  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054231  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00054237  C1E102            shl ecx,byte 0x2
0005423A  03C1              add eax,ecx
0005423C  418B0407          mov eax,[r15+rax]
00054240  418B0407          mov eax,[r15+rax]
00054244  50                push rax
00054245  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005424D  4153              push r11
0005424F  448B9C24BC000000  mov r11d,[rsp+0xbc]
00054257  4153              push r11
00054259  8B7C2410          mov edi,[rsp+0x10]
0005425D  8B742408          mov esi,[rsp+0x8]
00054261  8B1424            mov edx,[rsp]
00054264  33C9              xor ecx,ecx
00054266  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005426E  E83DB5FCFF        call 0x1f7b0
00054273  4883C418          add rsp,byte +0x18
00054277  E9E9920000        jmp 0x5d565
0005427C  8B8424A4000000    mov eax,[rsp+0xa4]
00054283  418B440702        mov eax,[r15+rax+0x2]
00054288  448B9C249C000000  mov r11d,[rsp+0x9c]
00054290  4153              push r11
00054292  448B9C24B4000000  mov r11d,[rsp+0xb4]
0005429A  4153              push r11
0005429C  50                push rax
0005429D  8B3C24            mov edi,[rsp]
000542A0  4C8BB424D0000000  mov r14,[rsp+0xd0]
000542A8  E8E3B02400        call 0x29f390
000542AD  4883C408          add rsp,byte +0x8
000542B1  8B8C24B4000000    mov ecx,[rsp+0xb4]
000542B8  418B4C0F06        mov ecx,[r15+rcx+0x6]
000542BD  50                push rax
000542BE  51                push rcx
000542BF  4883EC08          sub rsp,byte +0x8
000542C3  8B7C2418          mov edi,[rsp+0x18]
000542C7  8B742410          mov esi,[rsp+0x10]
000542CB  8B542408          mov edx,[rsp+0x8]
000542CF  4C8BB424E0000000  mov r14,[rsp+0xe0]
000542D7  E854DD3200        call 0x382030
000542DC  4883C420          add rsp,byte +0x20
000542E0  59                pop rcx
000542E1  4189040F          mov [r15+rcx],eax
000542E5  E97B920000        jmp 0x5d565
000542EA  8B842490000000    mov eax,[rsp+0x90]
000542F1  418B440704        mov eax,[r15+rax+0x4]
000542F6  418B440714        mov eax,[r15+rax+0x14]
000542FB  898424AC000000    mov [rsp+0xac],eax
00054302  89842498000000    mov [rsp+0x98],eax
00054309  8B8424A4000000    mov eax,[rsp+0xa4]
00054310  410FB7440702      movzx eax,word [r15+rax+0x2]
00054316  C1E002            shl eax,byte 0x2
00054319  8B8C24AC000000    mov ecx,[rsp+0xac]
00054320  03C8              add ecx,eax
00054322  418B0C0F          mov ecx,[r15+rcx]
00054326  898C24AC000000    mov [rsp+0xac],ecx
0005432D  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00054333  85C9              test ecx,ecx
00054335  0F855D000000      jnz near 0x54398
0005433B  448B9C24AC000000  mov r11d,[rsp+0xac]
00054343  4153              push r11
00054345  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005434D  4153              push r11
0005434F  4883EC08          sub rsp,byte +0x8
00054353  8B7C2410          mov edi,[rsp+0x10]
00054357  8B742408          mov esi,[rsp+0x8]
0005435B  4C8BB424D0000000  mov r14,[rsp+0xd0]
00054363  E8F8CA1D00        call 0x230e60
00054368  4883C418          add rsp,byte +0x18
0005436C  8B8424A0000000    mov eax,[rsp+0xa0]
00054373  410FB70407        movzx eax,word [r15+rax]
00054378  85C0              test eax,eax
0005437A  0F8539590000      jnz near 0x59cb9
00054380  8B842490000000    mov eax,[rsp+0x90]
00054387  418B440704        mov eax,[r15+rax+0x4]
0005438C  418B440714        mov eax,[r15+rax+0x14]
00054391  89842498000000    mov [rsp+0x98],eax
00054398  8B8424A4000000    mov eax,[rsp+0xa4]
0005439F  410FB7440704      movzx eax,word [r15+rax+0x4]
000543A5  C1E002            shl eax,byte 0x2
000543A8  8B8C2498000000    mov ecx,[rsp+0x98]
000543AF  03C8              add ecx,eax
000543B1  418B0C0F          mov ecx,[r15+rcx]
000543B5  8B84249C000000    mov eax,[rsp+0x9c]
000543BC  83C0F8            add eax,byte -0x8
000543BF  418B0407          mov eax,[r15+rax]
000543C3  4188040F          mov [r15+rcx],al
000543C7  E999910000        jmp 0x5d565
000543CC  8B842490000000    mov eax,[rsp+0x90]
000543D3  418B440704        mov eax,[r15+rax+0x4]
000543D8  418B440714        mov eax,[r15+rax+0x14]
000543DD  898424AC000000    mov [rsp+0xac],eax
000543E4  89842498000000    mov [rsp+0x98],eax
000543EB  8B8424A4000000    mov eax,[rsp+0xa4]
000543F2  410FB7440702      movzx eax,word [r15+rax+0x2]
000543F8  C1E002            shl eax,byte 0x2
000543FB  8B8C24AC000000    mov ecx,[rsp+0xac]
00054402  03C8              add ecx,eax
00054404  418B0C0F          mov ecx,[r15+rcx]
00054408  898C24AC000000    mov [rsp+0xac],ecx
0005440F  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00054415  85C9              test ecx,ecx
00054417  0F855D000000      jnz near 0x5447a
0005441D  448B9C24AC000000  mov r11d,[rsp+0xac]
00054425  4153              push r11
00054427  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005442F  4153              push r11
00054431  4883EC08          sub rsp,byte +0x8
00054435  8B7C2410          mov edi,[rsp+0x10]
00054439  8B742408          mov esi,[rsp+0x8]
0005443D  4C8BB424D0000000  mov r14,[rsp+0xd0]
00054445  E816CA1D00        call 0x230e60
0005444A  4883C418          add rsp,byte +0x18
0005444E  8B8424A0000000    mov eax,[rsp+0xa0]
00054455  410FB70407        movzx eax,word [r15+rax]
0005445A  85C0              test eax,eax
0005445C  0F8557580000      jnz near 0x59cb9
00054462  8B842490000000    mov eax,[rsp+0x90]
00054469  418B440704        mov eax,[r15+rax+0x4]
0005446E  418B440714        mov eax,[r15+rax+0x14]
00054473  89842498000000    mov [rsp+0x98],eax
0005447A  8B8424A4000000    mov eax,[rsp+0xa4]
00054481  410FB7440704      movzx eax,word [r15+rax+0x4]
00054487  C1E002            shl eax,byte 0x2
0005448A  8B8C2498000000    mov ecx,[rsp+0x98]
00054491  03C8              add ecx,eax
00054493  418B0C0F          mov ecx,[r15+rcx]
00054497  8B84249C000000    mov eax,[rsp+0x9c]
0005449E  83C0F8            add eax,byte -0x8
000544A1  418B0407          mov eax,[r15+rax]
000544A5  4188040F          mov [r15+rcx],al
000544A9  E9B7900000        jmp 0x5d565
000544AE  8B842490000000    mov eax,[rsp+0x90]
000544B5  418B440704        mov eax,[r15+rax+0x4]
000544BA  418B440714        mov eax,[r15+rax+0x14]
000544BF  898424AC000000    mov [rsp+0xac],eax
000544C6  89842498000000    mov [rsp+0x98],eax
000544CD  8B8424A4000000    mov eax,[rsp+0xa4]
000544D4  410FB7440702      movzx eax,word [r15+rax+0x2]
000544DA  C1E002            shl eax,byte 0x2
000544DD  8B8C24AC000000    mov ecx,[rsp+0xac]
000544E4  03C8              add ecx,eax
000544E6  418B0C0F          mov ecx,[r15+rcx]
000544EA  898C24AC000000    mov [rsp+0xac],ecx
000544F1  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
000544F7  85C9              test ecx,ecx
000544F9  0F855D000000      jnz near 0x5455c
000544FF  448B9C24AC000000  mov r11d,[rsp+0xac]
00054507  4153              push r11
00054509  448B9C24A8000000  mov r11d,[rsp+0xa8]
00054511  4153              push r11
00054513  4883EC08          sub rsp,byte +0x8
00054517  8B7C2410          mov edi,[rsp+0x10]
0005451B  8B742408          mov esi,[rsp+0x8]
0005451F  4C8BB424D0000000  mov r14,[rsp+0xd0]
00054527  E834C91D00        call 0x230e60
0005452C  4883C418          add rsp,byte +0x18
00054530  8B8424A0000000    mov eax,[rsp+0xa0]
00054537  410FB70407        movzx eax,word [r15+rax]
0005453C  85C0              test eax,eax
0005453E  0F8575570000      jnz near 0x59cb9
00054544  8B842490000000    mov eax,[rsp+0x90]
0005454B  418B440704        mov eax,[r15+rax+0x4]
00054550  418B440714        mov eax,[r15+rax+0x14]
00054555  89842498000000    mov [rsp+0x98],eax
0005455C  8B8424A4000000    mov eax,[rsp+0xa4]
00054563  410FB7440704      movzx eax,word [r15+rax+0x4]
00054569  C1E002            shl eax,byte 0x2
0005456C  8B8C2498000000    mov ecx,[rsp+0x98]
00054573  03C8              add ecx,eax
00054575  418B0C0F          mov ecx,[r15+rcx]
00054579  8B84249C000000    mov eax,[rsp+0x9c]
00054580  83C0F8            add eax,byte -0x8
00054583  418B0407          mov eax,[r15+rax]
00054587  664189040F        mov [r15+rcx],ax
0005458C  E9D48F0000        jmp 0x5d565
00054591  8B842490000000    mov eax,[rsp+0x90]
00054598  418B440704        mov eax,[r15+rax+0x4]
0005459D  418B440714        mov eax,[r15+rax+0x14]
000545A2  898424AC000000    mov [rsp+0xac],eax
000545A9  89842498000000    mov [rsp+0x98],eax
000545B0  8B8424A4000000    mov eax,[rsp+0xa4]
000545B7  410FB7440702      movzx eax,word [r15+rax+0x2]
000545BD  C1E002            shl eax,byte 0x2
000545C0  8B8C24AC000000    mov ecx,[rsp+0xac]
000545C7  03C8              add ecx,eax
000545C9  418B0C0F          mov ecx,[r15+rcx]
000545CD  898C24AC000000    mov [rsp+0xac],ecx
000545D4  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
000545DA  85C9              test ecx,ecx
000545DC  0F855D000000      jnz near 0x5463f
000545E2  448B9C24AC000000  mov r11d,[rsp+0xac]
000545EA  4153              push r11
000545EC  448B9C24A8000000  mov r11d,[rsp+0xa8]
000545F4  4153              push r11
000545F6  4883EC08          sub rsp,byte +0x8
000545FA  8B7C2410          mov edi,[rsp+0x10]
000545FE  8B742408          mov esi,[rsp+0x8]
00054602  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005460A  E851C81D00        call 0x230e60
0005460F  4883C418          add rsp,byte +0x18
00054613  8B8424A0000000    mov eax,[rsp+0xa0]
0005461A  410FB70407        movzx eax,word [r15+rax]
0005461F  85C0              test eax,eax
00054621  0F8592560000      jnz near 0x59cb9
00054627  8B842490000000    mov eax,[rsp+0x90]
0005462E  418B440704        mov eax,[r15+rax+0x4]
00054633  418B440714        mov eax,[r15+rax+0x14]
00054638  89842498000000    mov [rsp+0x98],eax
0005463F  8B8424A4000000    mov eax,[rsp+0xa4]
00054646  410FB7440704      movzx eax,word [r15+rax+0x4]
0005464C  C1E002            shl eax,byte 0x2
0005464F  8B8C2498000000    mov ecx,[rsp+0x98]
00054656  03C8              add ecx,eax
00054658  418B0C0F          mov ecx,[r15+rcx]
0005465C  8B84249C000000    mov eax,[rsp+0x9c]
00054663  83C0F8            add eax,byte -0x8
00054666  418B0407          mov eax,[r15+rax]
0005466A  664189040F        mov [r15+rcx],ax
0005466F  E9F18E0000        jmp 0x5d565
00054674  8B842490000000    mov eax,[rsp+0x90]
0005467B  418B440704        mov eax,[r15+rax+0x4]
00054680  418B440714        mov eax,[r15+rax+0x14]
00054685  898424AC000000    mov [rsp+0xac],eax
0005468C  89842498000000    mov [rsp+0x98],eax
00054693  8B8424A4000000    mov eax,[rsp+0xa4]
0005469A  410FB7440702      movzx eax,word [r15+rax+0x2]
000546A0  C1E002            shl eax,byte 0x2
000546A3  8B8C24AC000000    mov ecx,[rsp+0xac]
000546AA  03C8              add ecx,eax
000546AC  418B0C0F          mov ecx,[r15+rcx]
000546B0  898C24AC000000    mov [rsp+0xac],ecx
000546B7  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
000546BD  85C9              test ecx,ecx
000546BF  0F855D000000      jnz near 0x54722
000546C5  448B9C24AC000000  mov r11d,[rsp+0xac]
000546CD  4153              push r11
000546CF  448B9C24A8000000  mov r11d,[rsp+0xa8]
000546D7  4153              push r11
000546D9  4883EC08          sub rsp,byte +0x8
000546DD  8B7C2410          mov edi,[rsp+0x10]
000546E1  8B742408          mov esi,[rsp+0x8]
000546E5  4C8BB424D0000000  mov r14,[rsp+0xd0]
000546ED  E86EC71D00        call 0x230e60
000546F2  4883C418          add rsp,byte +0x18
000546F6  8B8424A0000000    mov eax,[rsp+0xa0]
000546FD  410FB70407        movzx eax,word [r15+rax]
00054702  85C0              test eax,eax
00054704  0F85AF550000      jnz near 0x59cb9
0005470A  8B842490000000    mov eax,[rsp+0x90]
00054711  418B440704        mov eax,[r15+rax+0x4]
00054716  418B440714        mov eax,[r15+rax+0x14]
0005471B  89842498000000    mov [rsp+0x98],eax
00054722  8B8424A4000000    mov eax,[rsp+0xa4]
00054729  410FB7440704      movzx eax,word [r15+rax+0x4]
0005472F  C1E002            shl eax,byte 0x2
00054732  8B8C2498000000    mov ecx,[rsp+0x98]
00054739  03C8              add ecx,eax
0005473B  418B0C0F          mov ecx,[r15+rcx]
0005473F  8B84249C000000    mov eax,[rsp+0x9c]
00054746  83C0F8            add eax,byte -0x8
00054749  418B0407          mov eax,[r15+rax]
0005474D  4189040F          mov [r15+rcx],eax
00054751  E90F8E0000        jmp 0x5d565
00054756  8B842490000000    mov eax,[rsp+0x90]
0005475D  418B440704        mov eax,[r15+rax+0x4]
00054762  418B440714        mov eax,[r15+rax+0x14]
00054767  898424AC000000    mov [rsp+0xac],eax
0005476E  89842498000000    mov [rsp+0x98],eax
00054775  8B8424A4000000    mov eax,[rsp+0xa4]
0005477C  410FB7440702      movzx eax,word [r15+rax+0x2]
00054782  C1E002            shl eax,byte 0x2
00054785  8B8C24AC000000    mov ecx,[rsp+0xac]
0005478C  03C8              add ecx,eax
0005478E  418B0C0F          mov ecx,[r15+rcx]
00054792  898C24AC000000    mov [rsp+0xac],ecx
00054799  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
0005479F  85C9              test ecx,ecx
000547A1  0F855D000000      jnz near 0x54804
000547A7  448B9C24AC000000  mov r11d,[rsp+0xac]
000547AF  4153              push r11
000547B1  448B9C24A8000000  mov r11d,[rsp+0xa8]
000547B9  4153              push r11
000547BB  4883EC08          sub rsp,byte +0x8
000547BF  8B7C2410          mov edi,[rsp+0x10]
000547C3  8B742408          mov esi,[rsp+0x8]
000547C7  4C8BB424D0000000  mov r14,[rsp+0xd0]
000547CF  E88CC61D00        call 0x230e60
000547D4  4883C418          add rsp,byte +0x18
000547D8  8B8424A0000000    mov eax,[rsp+0xa0]
000547DF  410FB70407        movzx eax,word [r15+rax]
000547E4  85C0              test eax,eax
000547E6  0F85CD540000      jnz near 0x59cb9
000547EC  8B842490000000    mov eax,[rsp+0x90]
000547F3  418B440704        mov eax,[r15+rax+0x4]
000547F8  418B440714        mov eax,[r15+rax+0x14]
000547FD  89842498000000    mov [rsp+0x98],eax
00054804  8B8424A4000000    mov eax,[rsp+0xa4]
0005480B  410FB7440704      movzx eax,word [r15+rax+0x4]
00054811  C1E002            shl eax,byte 0x2
00054814  8B8C2498000000    mov ecx,[rsp+0x98]
0005481B  03C8              add ecx,eax
0005481D  418B0C0F          mov ecx,[r15+rcx]
00054821  8B84249C000000    mov eax,[rsp+0x9c]
00054828  83C0F8            add eax,byte -0x8
0005482B  498B1407          mov rdx,[r15+rax]
0005482F  4989140F          mov [r15+rcx],rdx
00054833  E92D8D0000        jmp 0x5d565
00054838  8B842490000000    mov eax,[rsp+0x90]
0005483F  418B440704        mov eax,[r15+rax+0x4]
00054844  418B440714        mov eax,[r15+rax+0x14]
00054849  898424AC000000    mov [rsp+0xac],eax
00054850  89842498000000    mov [rsp+0x98],eax
00054857  8B8424A4000000    mov eax,[rsp+0xa4]
0005485E  410FB7440702      movzx eax,word [r15+rax+0x2]
00054864  C1E002            shl eax,byte 0x2
00054867  8B8C24AC000000    mov ecx,[rsp+0xac]
0005486E  03C8              add ecx,eax
00054870  418B0C0F          mov ecx,[r15+rcx]
00054874  898C24AC000000    mov [rsp+0xac],ecx
0005487B  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00054881  85C9              test ecx,ecx
00054883  0F855D000000      jnz near 0x548e6
00054889  448B9C24AC000000  mov r11d,[rsp+0xac]
00054891  4153              push r11
00054893  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005489B  4153              push r11
0005489D  4883EC08          sub rsp,byte +0x8
000548A1  8B7C2410          mov edi,[rsp+0x10]
000548A5  8B742408          mov esi,[rsp+0x8]
000548A9  4C8BB424D0000000  mov r14,[rsp+0xd0]
000548B1  E8AAC51D00        call 0x230e60
000548B6  4883C418          add rsp,byte +0x18
000548BA  8B8424A0000000    mov eax,[rsp+0xa0]
000548C1  410FB70407        movzx eax,word [r15+rax]
000548C6  85C0              test eax,eax
000548C8  0F85EB530000      jnz near 0x59cb9
000548CE  8B842490000000    mov eax,[rsp+0x90]
000548D5  418B440704        mov eax,[r15+rax+0x4]
000548DA  418B440714        mov eax,[r15+rax+0x14]
000548DF  89842498000000    mov [rsp+0x98],eax
000548E6  8B8424A4000000    mov eax,[rsp+0xa4]
000548ED  410FB7440704      movzx eax,word [r15+rax+0x4]
000548F3  C1E002            shl eax,byte 0x2
000548F6  8B8C2498000000    mov ecx,[rsp+0x98]
000548FD  03C8              add ecx,eax
000548FF  418B0C0F          mov ecx,[r15+rcx]
00054903  8B84249C000000    mov eax,[rsp+0x9c]
0005490A  83C0F8            add eax,byte -0x8
0005490D  418B0407          mov eax,[r15+rax]
00054911  4189040F          mov [r15+rcx],eax
00054915  E94B8C0000        jmp 0x5d565
0005491A  8B842490000000    mov eax,[rsp+0x90]
00054921  418B440704        mov eax,[r15+rax+0x4]
00054926  418B440714        mov eax,[r15+rax+0x14]
0005492B  898424AC000000    mov [rsp+0xac],eax
00054932  89842498000000    mov [rsp+0x98],eax
00054939  8B8424A4000000    mov eax,[rsp+0xa4]
00054940  410FB7440702      movzx eax,word [r15+rax+0x2]
00054946  C1E002            shl eax,byte 0x2
00054949  8B8C24AC000000    mov ecx,[rsp+0xac]
00054950  03C8              add ecx,eax
00054952  418B0C0F          mov ecx,[r15+rcx]
00054956  898C24AC000000    mov [rsp+0xac],ecx
0005495D  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00054963  85C9              test ecx,ecx
00054965  0F855D000000      jnz near 0x549c8
0005496B  448B9C24AC000000  mov r11d,[rsp+0xac]
00054973  4153              push r11
00054975  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005497D  4153              push r11
0005497F  4883EC08          sub rsp,byte +0x8
00054983  8B7C2410          mov edi,[rsp+0x10]
00054987  8B742408          mov esi,[rsp+0x8]
0005498B  4C8BB424D0000000  mov r14,[rsp+0xd0]
00054993  E8C8C41D00        call 0x230e60
00054998  4883C418          add rsp,byte +0x18
0005499C  8B8424A0000000    mov eax,[rsp+0xa0]
000549A3  410FB70407        movzx eax,word [r15+rax]
000549A8  85C0              test eax,eax
000549AA  0F8509530000      jnz near 0x59cb9
000549B0  8B842490000000    mov eax,[rsp+0x90]
000549B7  418B440704        mov eax,[r15+rax+0x4]
000549BC  418B440714        mov eax,[r15+rax+0x14]
000549C1  89842498000000    mov [rsp+0x98],eax
000549C8  8B8424A4000000    mov eax,[rsp+0xa4]
000549CF  410FB7440704      movzx eax,word [r15+rax+0x4]
000549D5  C1E002            shl eax,byte 0x2
000549D8  8B8C2498000000    mov ecx,[rsp+0x98]
000549DF  03C8              add ecx,eax
000549E1  418B0C0F          mov ecx,[r15+rcx]
000549E5  8B84249C000000    mov eax,[rsp+0x9c]
000549EC  83C0F8            add eax,byte -0x8
000549EF  498B1407          mov rdx,[r15+rax]
000549F3  4989140F          mov [r15+rcx],rdx
000549F7  E9698B0000        jmp 0x5d565
000549FC  8B842490000000    mov eax,[rsp+0x90]
00054A03  418B440704        mov eax,[r15+rax+0x4]
00054A08  418B440714        mov eax,[r15+rax+0x14]
00054A0D  898424AC000000    mov [rsp+0xac],eax
00054A14  89842498000000    mov [rsp+0x98],eax
00054A1B  8B8424A4000000    mov eax,[rsp+0xa4]
00054A22  410FB7440702      movzx eax,word [r15+rax+0x2]
00054A28  C1E002            shl eax,byte 0x2
00054A2B  8B8C24AC000000    mov ecx,[rsp+0xac]
00054A32  03C8              add ecx,eax
00054A34  418B0C0F          mov ecx,[r15+rcx]
00054A38  898C24AC000000    mov [rsp+0xac],ecx
00054A3F  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00054A45  85C9              test ecx,ecx
00054A47  0F855D000000      jnz near 0x54aaa
00054A4D  448B9C24AC000000  mov r11d,[rsp+0xac]
00054A55  4153              push r11
00054A57  448B9C24A8000000  mov r11d,[rsp+0xa8]
00054A5F  4153              push r11
00054A61  4883EC08          sub rsp,byte +0x8
00054A65  8B7C2410          mov edi,[rsp+0x10]
00054A69  8B742408          mov esi,[rsp+0x8]
00054A6D  4C8BB424D0000000  mov r14,[rsp+0xd0]
00054A75  E8E6C31D00        call 0x230e60
00054A7A  4883C418          add rsp,byte +0x18
00054A7E  8B8424A0000000    mov eax,[rsp+0xa0]
00054A85  410FB70407        movzx eax,word [r15+rax]
00054A8A  85C0              test eax,eax
00054A8C  0F8527520000      jnz near 0x59cb9
00054A92  8B842490000000    mov eax,[rsp+0x90]
00054A99  418B440704        mov eax,[r15+rax+0x4]
00054A9E  418B440714        mov eax,[r15+rax+0x14]
00054AA3  89842498000000    mov [rsp+0x98],eax
00054AAA  8B8424A4000000    mov eax,[rsp+0xa4]
00054AB1  410FB7440704      movzx eax,word [r15+rax+0x4]
00054AB7  C1E002            shl eax,byte 0x2
00054ABA  8B8C2498000000    mov ecx,[rsp+0x98]
00054AC1  03C8              add ecx,eax
00054AC3  418B0C0F          mov ecx,[r15+rcx]
00054AC7  8B84249C000000    mov eax,[rsp+0x9c]
00054ACE  83C0F8            add eax,byte -0x8
00054AD1  418B0407          mov eax,[r15+rax]
00054AD5  4189040F          mov [r15+rcx],eax
00054AD9  E9878A0000        jmp 0x5d565
00054ADE  8B842490000000    mov eax,[rsp+0x90]
00054AE5  418B440704        mov eax,[r15+rax+0x4]
00054AEA  418B440714        mov eax,[r15+rax+0x14]
00054AEF  898424AC000000    mov [rsp+0xac],eax
00054AF6  89842498000000    mov [rsp+0x98],eax
00054AFD  8B8424A4000000    mov eax,[rsp+0xa4]
00054B04  410FB7440702      movzx eax,word [r15+rax+0x2]
00054B0A  C1E002            shl eax,byte 0x2
00054B0D  8B8C24AC000000    mov ecx,[rsp+0xac]
00054B14  03C8              add ecx,eax
00054B16  418B0C0F          mov ecx,[r15+rcx]
00054B1A  898C24AC000000    mov [rsp+0xac],ecx
00054B21  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00054B27  85C9              test ecx,ecx
00054B29  0F855D000000      jnz near 0x54b8c
00054B2F  448B9C24AC000000  mov r11d,[rsp+0xac]
00054B37  4153              push r11
00054B39  448B9C24A8000000  mov r11d,[rsp+0xa8]
00054B41  4153              push r11
00054B43  4883EC08          sub rsp,byte +0x8
00054B47  8B7C2410          mov edi,[rsp+0x10]
00054B4B  8B742408          mov esi,[rsp+0x8]
00054B4F  4C8BB424D0000000  mov r14,[rsp+0xd0]
00054B57  E804C31D00        call 0x230e60
00054B5C  4883C418          add rsp,byte +0x18
00054B60  8B8424A0000000    mov eax,[rsp+0xa0]
00054B67  410FB70407        movzx eax,word [r15+rax]
00054B6C  85C0              test eax,eax
00054B6E  0F8545510000      jnz near 0x59cb9
00054B74  8B842490000000    mov eax,[rsp+0x90]
00054B7B  418B440704        mov eax,[r15+rax+0x4]
00054B80  418B440714        mov eax,[r15+rax+0x14]
00054B85  89842498000000    mov [rsp+0x98],eax
00054B8C  8B8424A4000000    mov eax,[rsp+0xa4]
00054B93  410FB7440704      movzx eax,word [r15+rax+0x4]
00054B99  C1E002            shl eax,byte 0x2
00054B9C  8B8C2498000000    mov ecx,[rsp+0x98]
00054BA3  03C8              add ecx,eax
00054BA5  418B0C0F          mov ecx,[r15+rcx]
00054BA9  8B84249C000000    mov eax,[rsp+0x9c]
00054BB0  83C0F8            add eax,byte -0x8
00054BB3  418B0407          mov eax,[r15+rax]
00054BB7  4189040F          mov [r15+rcx],eax
00054BBB  E9A5890000        jmp 0x5d565
00054BC0  8B842490000000    mov eax,[rsp+0x90]
00054BC7  418B440704        mov eax,[r15+rax+0x4]
00054BCC  418B440714        mov eax,[r15+rax+0x14]
00054BD1  898424AC000000    mov [rsp+0xac],eax
00054BD8  89842498000000    mov [rsp+0x98],eax
00054BDF  8B8424A4000000    mov eax,[rsp+0xa4]
00054BE6  410FB7440702      movzx eax,word [r15+rax+0x2]
00054BEC  C1E002            shl eax,byte 0x2
00054BEF  8B8C24AC000000    mov ecx,[rsp+0xac]
00054BF6  03C8              add ecx,eax
00054BF8  418B0C0F          mov ecx,[r15+rcx]
00054BFC  898C24AC000000    mov [rsp+0xac],ecx
00054C03  410FB64C0F19      movzx ecx,byte [r15+rcx+0x19]
00054C09  85C9              test ecx,ecx
00054C0B  0F855D000000      jnz near 0x54c6e
00054C11  448B9C24AC000000  mov r11d,[rsp+0xac]
00054C19  4153              push r11
00054C1B  448B9C24A8000000  mov r11d,[rsp+0xa8]
00054C23  4153              push r11
00054C25  4883EC08          sub rsp,byte +0x8
00054C29  8B7C2410          mov edi,[rsp+0x10]
00054C2D  8B742408          mov esi,[rsp+0x8]
00054C31  4C8BB424D0000000  mov r14,[rsp+0xd0]
00054C39  E822C21D00        call 0x230e60
00054C3E  4883C418          add rsp,byte +0x18
00054C42  8B8424A0000000    mov eax,[rsp+0xa0]
00054C49  410FB70407        movzx eax,word [r15+rax]
00054C4E  85C0              test eax,eax
00054C50  0F8563500000      jnz near 0x59cb9
00054C56  8B842490000000    mov eax,[rsp+0x90]
00054C5D  418B440704        mov eax,[r15+rax+0x4]
00054C62  418B440714        mov eax,[r15+rax+0x14]
00054C67  89842498000000    mov [rsp+0x98],eax
00054C6E  8B8424A4000000    mov eax,[rsp+0xa4]
00054C75  410FB7440704      movzx eax,word [r15+rax+0x4]
00054C7B  C1E002            shl eax,byte 0x2
00054C7E  8B8C2498000000    mov ecx,[rsp+0x98]
00054C85  03C8              add ecx,eax
00054C87  418B0C0F          mov ecx,[r15+rcx]
00054C8B  8B84249C000000    mov eax,[rsp+0x9c]
00054C92  83C0F8            add eax,byte -0x8
00054C95  418B0407          mov eax,[r15+rax]
00054C99  8B9424A4000000    mov edx,[rsp+0xa4]
00054CA0  418B541706        mov edx,[r15+rdx+0x6]
00054CA5  51                push rcx
00054CA6  50                push rax
00054CA7  52                push rdx
00054CA8  8B7C2410          mov edi,[rsp+0x10]
00054CAC  8B742408          mov esi,[rsp+0x8]
00054CB0  8B1424            mov edx,[rsp]
00054CB3  4C8BB424D0000000  mov r14,[rsp+0xd0]
00054CBB  E870D33200        call 0x382030
00054CC0  4883C418          add rsp,byte +0x18
00054CC4  E99C880000        jmp 0x5d565
00054CC9  B8407F0A00        mov eax,0xa7f40
00054CCE  418B0407          mov eax,[r15+rax]
00054CD2  418B44073C        mov eax,[r15+rax+0x3c]
00054CD7  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054CDE  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00054CE4  898C24AC000000    mov [rsp+0xac],ecx
00054CEB  83E13F            and ecx,byte +0x3f
00054CEE  C1E102            shl ecx,byte 0x2
00054CF1  03C1              add eax,ecx
00054CF3  418B0407          mov eax,[r15+rax]
00054CF7  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054CFE  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00054D04  C1E110            shl ecx,byte 0x10
00054D07  8B9424AC000000    mov edx,[rsp+0xac]
00054D0E  0BCA              or ecx,edx
00054D10  C1E906            shr ecx,byte 0x6
00054D13  03C1              add eax,ecx
00054D15  8B8C249C000000    mov ecx,[rsp+0x9c]
00054D1C  83C1F8            add ecx,byte -0x8
00054D1F  418B0C0F          mov ecx,[r15+rcx]
00054D23  41880C07          mov [r15+rax],cl
00054D27  E939880000        jmp 0x5d565
00054D2C  B8407F0A00        mov eax,0xa7f40
00054D31  418B0407          mov eax,[r15+rax]
00054D35  418B44073C        mov eax,[r15+rax+0x3c]
00054D3A  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054D41  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00054D47  898C24AC000000    mov [rsp+0xac],ecx
00054D4E  83E13F            and ecx,byte +0x3f
00054D51  C1E102            shl ecx,byte 0x2
00054D54  03C1              add eax,ecx
00054D56  418B0407          mov eax,[r15+rax]
00054D5A  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054D61  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00054D67  C1E110            shl ecx,byte 0x10
00054D6A  8B9424AC000000    mov edx,[rsp+0xac]
00054D71  0BCA              or ecx,edx
00054D73  C1E906            shr ecx,byte 0x6
00054D76  03C1              add eax,ecx
00054D78  8B8C249C000000    mov ecx,[rsp+0x9c]
00054D7F  83C1F8            add ecx,byte -0x8
00054D82  418B0C0F          mov ecx,[r15+rcx]
00054D86  41880C07          mov [r15+rax],cl
00054D8A  E9D6870000        jmp 0x5d565
00054D8F  B8407F0A00        mov eax,0xa7f40
00054D94  418B0407          mov eax,[r15+rax]
00054D98  418B44073C        mov eax,[r15+rax+0x3c]
00054D9D  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054DA4  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00054DAA  898C24AC000000    mov [rsp+0xac],ecx
00054DB1  83E13F            and ecx,byte +0x3f
00054DB4  C1E102            shl ecx,byte 0x2
00054DB7  03C1              add eax,ecx
00054DB9  418B0407          mov eax,[r15+rax]
00054DBD  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054DC4  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00054DCA  C1E110            shl ecx,byte 0x10
00054DCD  8B9424AC000000    mov edx,[rsp+0xac]
00054DD4  0BCA              or ecx,edx
00054DD6  C1E906            shr ecx,byte 0x6
00054DD9  03C1              add eax,ecx
00054DDB  8B8C249C000000    mov ecx,[rsp+0x9c]
00054DE2  83C1F8            add ecx,byte -0x8
00054DE5  418B0C0F          mov ecx,[r15+rcx]
00054DE9  6641890C07        mov [r15+rax],cx
00054DEE  E972870000        jmp 0x5d565
00054DF3  B8407F0A00        mov eax,0xa7f40
00054DF8  418B0407          mov eax,[r15+rax]
00054DFC  418B44073C        mov eax,[r15+rax+0x3c]
00054E01  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054E08  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00054E0E  898C24AC000000    mov [rsp+0xac],ecx
00054E15  83E13F            and ecx,byte +0x3f
00054E18  C1E102            shl ecx,byte 0x2
00054E1B  03C1              add eax,ecx
00054E1D  418B0407          mov eax,[r15+rax]
00054E21  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054E28  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00054E2E  C1E110            shl ecx,byte 0x10
00054E31  8B9424AC000000    mov edx,[rsp+0xac]
00054E38  0BCA              or ecx,edx
00054E3A  C1E906            shr ecx,byte 0x6
00054E3D  03C1              add eax,ecx
00054E3F  8B8C249C000000    mov ecx,[rsp+0x9c]
00054E46  83C1F8            add ecx,byte -0x8
00054E49  418B0C0F          mov ecx,[r15+rcx]
00054E4D  6641890C07        mov [r15+rax],cx
00054E52  E90E870000        jmp 0x5d565
00054E57  B8407F0A00        mov eax,0xa7f40
00054E5C  418B0407          mov eax,[r15+rax]
00054E60  418B44073C        mov eax,[r15+rax+0x3c]
00054E65  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054E6C  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00054E72  898C24AC000000    mov [rsp+0xac],ecx
00054E79  83E13F            and ecx,byte +0x3f
00054E7C  C1E102            shl ecx,byte 0x2
00054E7F  03C1              add eax,ecx
00054E81  418B0407          mov eax,[r15+rax]
00054E85  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054E8C  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00054E92  C1E110            shl ecx,byte 0x10
00054E95  8B9424AC000000    mov edx,[rsp+0xac]
00054E9C  0BCA              or ecx,edx
00054E9E  C1E906            shr ecx,byte 0x6
00054EA1  03C1              add eax,ecx
00054EA3  8B8C249C000000    mov ecx,[rsp+0x9c]
00054EAA  83C1F8            add ecx,byte -0x8
00054EAD  418B0C0F          mov ecx,[r15+rcx]
00054EB1  41890C07          mov [r15+rax],ecx
00054EB5  E9AB860000        jmp 0x5d565
00054EBA  B8407F0A00        mov eax,0xa7f40
00054EBF  418B0407          mov eax,[r15+rax]
00054EC3  418B44073C        mov eax,[r15+rax+0x3c]
00054EC8  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054ECF  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00054ED5  898C24AC000000    mov [rsp+0xac],ecx
00054EDC  83E13F            and ecx,byte +0x3f
00054EDF  C1E102            shl ecx,byte 0x2
00054EE2  03C1              add eax,ecx
00054EE4  418B0407          mov eax,[r15+rax]
00054EE8  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054EEF  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00054EF5  C1E110            shl ecx,byte 0x10
00054EF8  8B9424AC000000    mov edx,[rsp+0xac]
00054EFF  0BCA              or ecx,edx
00054F01  C1E906            shr ecx,byte 0x6
00054F04  03C1              add eax,ecx
00054F06  8B8C249C000000    mov ecx,[rsp+0x9c]
00054F0D  83C1F8            add ecx,byte -0x8
00054F10  498B140F          mov rdx,[r15+rcx]
00054F14  49891407          mov [r15+rax],rdx
00054F18  E948860000        jmp 0x5d565
00054F1D  B8407F0A00        mov eax,0xa7f40
00054F22  418B0407          mov eax,[r15+rax]
00054F26  418B44073C        mov eax,[r15+rax+0x3c]
00054F2B  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054F32  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00054F38  898C24AC000000    mov [rsp+0xac],ecx
00054F3F  83E13F            and ecx,byte +0x3f
00054F42  C1E102            shl ecx,byte 0x2
00054F45  03C1              add eax,ecx
00054F47  418B0407          mov eax,[r15+rax]
00054F4B  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054F52  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00054F58  C1E110            shl ecx,byte 0x10
00054F5B  8B9424AC000000    mov edx,[rsp+0xac]
00054F62  0BCA              or ecx,edx
00054F64  C1E906            shr ecx,byte 0x6
00054F67  03C1              add eax,ecx
00054F69  8B8C249C000000    mov ecx,[rsp+0x9c]
00054F70  83C1F8            add ecx,byte -0x8
00054F73  418B0C0F          mov ecx,[r15+rcx]
00054F77  41890C07          mov [r15+rax],ecx
00054F7B  E9E5850000        jmp 0x5d565
00054F80  B8407F0A00        mov eax,0xa7f40
00054F85  418B0407          mov eax,[r15+rax]
00054F89  418B44073C        mov eax,[r15+rax+0x3c]
00054F8E  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054F95  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00054F9B  898C24AC000000    mov [rsp+0xac],ecx
00054FA2  83E13F            and ecx,byte +0x3f
00054FA5  C1E102            shl ecx,byte 0x2
00054FA8  03C1              add eax,ecx
00054FAA  418B0407          mov eax,[r15+rax]
00054FAE  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054FB5  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00054FBB  C1E110            shl ecx,byte 0x10
00054FBE  8B9424AC000000    mov edx,[rsp+0xac]
00054FC5  0BCA              or ecx,edx
00054FC7  C1E906            shr ecx,byte 0x6
00054FCA  03C1              add eax,ecx
00054FCC  8B8C249C000000    mov ecx,[rsp+0x9c]
00054FD3  83C1F8            add ecx,byte -0x8
00054FD6  498B140F          mov rdx,[r15+rcx]
00054FDA  49891407          mov [r15+rax],rdx
00054FDE  E982850000        jmp 0x5d565
00054FE3  B8407F0A00        mov eax,0xa7f40
00054FE8  418B0407          mov eax,[r15+rax]
00054FEC  418B44073C        mov eax,[r15+rax+0x3c]
00054FF1  8B8C24A4000000    mov ecx,[rsp+0xa4]
00054FF8  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00054FFE  898C24AC000000    mov [rsp+0xac],ecx
00055005  83E13F            and ecx,byte +0x3f
00055008  C1E102            shl ecx,byte 0x2
0005500B  03C1              add eax,ecx
0005500D  418B0407          mov eax,[r15+rax]
00055011  8B8C24A4000000    mov ecx,[rsp+0xa4]
00055018  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
0005501E  C1E110            shl ecx,byte 0x10
00055021  8B9424AC000000    mov edx,[rsp+0xac]
00055028  0BCA              or ecx,edx
0005502A  C1E906            shr ecx,byte 0x6
0005502D  03C1              add eax,ecx
0005502F  8B8C249C000000    mov ecx,[rsp+0x9c]
00055036  83C1F8            add ecx,byte -0x8
00055039  418B0C0F          mov ecx,[r15+rcx]
0005503D  41890C07          mov [r15+rax],ecx
00055041  E91F850000        jmp 0x5d565
00055046  B8407F0A00        mov eax,0xa7f40
0005504B  418B0407          mov eax,[r15+rax]
0005504F  418B44073C        mov eax,[r15+rax+0x3c]
00055054  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005505B  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00055061  898C24AC000000    mov [rsp+0xac],ecx
00055068  83E13F            and ecx,byte +0x3f
0005506B  C1E102            shl ecx,byte 0x2
0005506E  03C1              add eax,ecx
00055070  418B0407          mov eax,[r15+rax]
00055074  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005507B  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
00055081  C1E110            shl ecx,byte 0x10
00055084  8B9424AC000000    mov edx,[rsp+0xac]
0005508B  0BCA              or ecx,edx
0005508D  C1E906            shr ecx,byte 0x6
00055090  03C1              add eax,ecx
00055092  8B8C249C000000    mov ecx,[rsp+0x9c]
00055099  83C1F8            add ecx,byte -0x8
0005509C  418B0C0F          mov ecx,[r15+rcx]
000550A0  41890C07          mov [r15+rax],ecx
000550A4  E9BC840000        jmp 0x5d565
000550A9  8B8424A4000000    mov eax,[rsp+0xa4]
000550B0  418B440704        mov eax,[r15+rax+0x4]
000550B5  50                push rax
000550B6  8B3C24            mov edi,[rsp]
000550B9  4C8BB424C0000000  mov r14,[rsp+0xc0]
000550C1  E8CAA22400        call 0x29f390
000550C6  4883C408          add rsp,byte +0x8
000550CA  898424AC000000    mov [rsp+0xac],eax
000550D1  8B842490000000    mov eax,[rsp+0x90]
000550D8  418B440704        mov eax,[r15+rax+0x4]
000550DD  418B440714        mov eax,[r15+rax+0x14]
000550E2  8B8C24A4000000    mov ecx,[rsp+0xa4]
000550E9  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
000550EF  C1E102            shl ecx,byte 0x2
000550F2  03C1              add eax,ecx
000550F4  418B0407          mov eax,[r15+rax]
000550F8  418B0407          mov eax,[r15+rax]
000550FC  8B8C249C000000    mov ecx,[rsp+0x9c]
00055103  83C1F8            add ecx,byte -0x8
00055106  50                push rax
00055107  51                push rcx
00055108  448B9C24BC000000  mov r11d,[rsp+0xbc]
00055110  4153              push r11
00055112  8B7C2410          mov edi,[rsp+0x10]
00055116  8B742408          mov esi,[rsp+0x8]
0005511A  8B1424            mov edx,[rsp]
0005511D  33C9              xor ecx,ecx
0005511F  4C8BB424D0000000  mov r14,[rsp+0xd0]
00055127  E8249EFCFF        call 0x1ef50
0005512C  4883C418          add rsp,byte +0x18
00055130  E930840000        jmp 0x5d565
00055135  8B8424A4000000    mov eax,[rsp+0xa4]
0005513C  418B440702        mov eax,[r15+rax+0x2]
00055141  50                push rax
00055142  8B3C24            mov edi,[rsp]
00055145  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005514D  E83EA22400        call 0x29f390
00055152  4883C408          add rsp,byte +0x8
00055156  8B8C249C000000    mov ecx,[rsp+0x9c]
0005515D  83C1F8            add ecx,byte -0x8
00055160  418B0C0F          mov ecx,[r15+rcx]
00055164  8B9424A4000000    mov edx,[rsp+0xa4]
0005516B  418B541706        mov edx,[r15+rdx+0x6]
00055170  50                push rax
00055171  51                push rcx
00055172  52                push rdx
00055173  8B7C2410          mov edi,[rsp+0x10]
00055177  8B742408          mov esi,[rsp+0x8]
0005517B  8B1424            mov edx,[rsp]
0005517E  4C8BB424D0000000  mov r14,[rsp+0xd0]
00055186  E8A5CE3200        call 0x382030
0005518B  4883C418          add rsp,byte +0x18
0005518F  E9D1830000        jmp 0x5d565
00055194  8B842490000000    mov eax,[rsp+0x90]
0005519B  418B440704        mov eax,[r15+rax+0x4]
000551A0  418B440714        mov eax,[r15+rax+0x14]
000551A5  8B8C24A4000000    mov ecx,[rsp+0xa4]
000551AC  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
000551B2  C1E102            shl ecx,byte 0x2
000551B5  03C1              add eax,ecx
000551B7  418B0407          mov eax,[r15+rax]
000551BB  898424AC000000    mov [rsp+0xac],eax
000551C2  50                push rax
000551C3  8B3C24            mov edi,[rsp]
000551C6  33F6              xor esi,esi
000551C8  4C8BB424C0000000  mov r14,[rsp+0xc0]
000551D0  E80B2A1E00        call 0x237be0
000551D5  4883C408          add rsp,byte +0x8
000551D9  8B84249C000000    mov eax,[rsp+0x9c]
000551E0  83C0F0            add eax,byte -0x10
000551E3  418B0407          mov eax,[r15+rax]
000551E7  8B8C249C000000    mov ecx,[rsp+0x9c]
000551EE  83C1F8            add ecx,byte -0x8
000551F1  418B0C0F          mov ecx,[r15+rcx]
000551F5  50                push rax
000551F6  51                push rcx
000551F7  448B9C24BC000000  mov r11d,[rsp+0xbc]
000551FF  4153              push r11
00055201  8B7C2410          mov edi,[rsp+0x10]
00055205  8B742408          mov esi,[rsp+0x8]
00055209  8B1424            mov edx,[rsp]
0005520C  4C8BB424D0000000  mov r14,[rsp+0xd0]
00055214  E867102000        call 0x256280
00055219  4883C418          add rsp,byte +0x18
0005521D  E943830000        jmp 0x5d565
00055222  8B84249C000000    mov eax,[rsp+0x9c]
00055229  83C0F8            add eax,byte -0x8
0005522C  898424AC000000    mov [rsp+0xac],eax
00055233  F2410F100407      movsd xmm0,qword [r15+rax]
00055239  F20F11442410      movsd qword [rsp+0x10],xmm0
0005523F  660F57C9          xorpd xmm1,xmm1
00055243  B801000000        mov eax,0x1
00055248  660F2EC8          ucomisd xmm1,xmm0
0005524C  0F8702000000      ja near 0x55254
00055252  33C0              xor eax,eax
00055254  F20F1005BC880000  movsd xmm0,qword [rel 0x5db18]
0005525C  F20F104C2410      movsd xmm1,qword [rsp+0x10]
00055262  B901000000        mov ecx,0x1
00055267  660F2EC8          ucomisd xmm1,xmm0
0005526B  0F8702000000      ja near 0x55273
00055271  33C9              xor ecx,ecx
00055273  0BC1              or eax,ecx
00055275  85C0              test eax,eax
00055277  0F85C74A0000      jnz near 0x59d44
0005527D  448B9C24AC000000  mov r11d,[rsp+0xac]
00055285  4153              push r11
00055287  F20F10442418      movsd xmm0,qword [rsp+0x18]
0005528D  F2440F103D6A8800  movsd xmm15,qword [rel 0x5db00]
         -00
00055296  66410F54C7        andpd xmm0,xmm15
0005529B  F20F100D65880000  movsd xmm1,qword [rel 0x5db08]
000552A3  660F2EC8          ucomisd xmm1,xmm0
000552A7  0F8618000000      jna near 0x552c5
000552AD  F20F10442418      movsd xmm0,qword [rsp+0x18]
000552B3  F20F2CC0          cvttsd2si eax,xmm0
000552B7  83F801            cmp eax,byte +0x1
000552BA  0F80DF840000      jo near 0x5d79f
000552C0  E905000000        jmp 0x552ca
000552C5  B800000080        mov eax,0x80000000
000552CA  59                pop rcx
000552CB  4189040F          mov [r15+rcx],eax
000552CF  E991820000        jmp 0x5d565
000552D4  8B84249C000000    mov eax,[rsp+0x9c]
000552DB  83C0F8            add eax,byte -0x8
000552DE  8984249C000000    mov [rsp+0x9c],eax
000552E5  418B0407          mov eax,[r15+rax]
000552E9  898424AC000000    mov [rsp+0xac],eax
000552F0  85C0              test eax,eax
000552F2  0F8C4C4A0000      jl near 0x59d44
000552F8  8B8424AC000000    mov eax,[rsp+0xac]
000552FF  8BC0              mov eax,eax
00055301  8B8C249C000000    mov ecx,[rsp+0x9c]
00055308  4989040F          mov [r15+rcx],rax
0005530C  E954820000        jmp 0x5d565
00055311  8B84249C000000    mov eax,[rsp+0x9c]
00055318  83C0F8            add eax,byte -0x8
0005531B  498B0C07          mov rcx,[r15+rax]
0005531F  B800000000        mov eax,0x0
00055324  483BC8            cmp rcx,rax
00055327  0F8C174A0000      jl near 0x59d44
0005532D  E933820000        jmp 0x5d565
00055332  8B84249C000000    mov eax,[rsp+0x9c]
00055339  83C0F8            add eax,byte -0x8
0005533C  898424AC000000    mov [rsp+0xac],eax
00055343  F3410F100407      movss xmm0,dword [r15+rax]
00055349  F30F1144241C      movss dword [rsp+0x1c],xmm0
0005534F  0F57C9            xorps xmm1,xmm1
00055352  B801000000        mov eax,0x1
00055357  0F2EC8            ucomiss xmm1,xmm0
0005535A  0F8702000000      ja near 0x55362
00055360  33C0              xor eax,eax
00055362  F30F100526880000  movss xmm0,dword [rel 0x5db90]
0005536A  F30F104C241C      movss xmm1,dword [rsp+0x1c]
00055370  B901000000        mov ecx,0x1
00055375  0F2EC8            ucomiss xmm1,xmm0
00055378  0F8702000000      ja near 0x55380
0005537E  33C9              xor ecx,ecx
00055380  0BC1              or eax,ecx
00055382  F30F1044241C      movss xmm0,dword [rsp+0x1c]
00055388  660F7EC1          movd ecx,xmm0
0005538C  81E1FFFFFF7F      and ecx,0x7fffffff
00055392  81F90000807F      cmp ecx,0x7f800000
00055398  0F97C1            seta cl
0005539B  0FB6C9            movzx ecx,cl
0005539E  0BC1              or eax,ecx
000553A0  85C0              test eax,eax
000553A2  0F859C490000      jnz near 0x59d44
000553A8  448B9C24AC000000  mov r11d,[rsp+0xac]
000553B0  4153              push r11
000553B2  F30F1005D6870000  movss xmm0,dword [rel 0x5db90]
000553BA  F30F104C2424      movss xmm1,dword [rsp+0x24]
000553C0  B801000000        mov eax,0x1
000553C5  0F2EC1            ucomiss xmm0,xmm1
000553C8  0F8702000000      ja near 0x553d0
000553CE  33C0              xor eax,eax
000553D0  0F57C0            xorps xmm0,xmm0
000553D3  F30F104C2424      movss xmm1,dword [rsp+0x24]
000553D9  B901000000        mov ecx,0x1
000553DE  0F2EC8            ucomiss xmm1,xmm0
000553E1  0F8302000000      jnc near 0x553e9
000553E7  33C9              xor ecx,ecx
000553E9  23C1              and eax,ecx
000553EB  85C0              test eax,eax
000553ED  0F8454000000      jz near 0x55447
000553F3  F30F10442424      movss xmm0,dword [rsp+0x24]
000553F9  F3440F103D8A8700  movss xmm15,dword [rel 0x5db8c]
         -00
00055402  410F2EC7          ucomiss xmm0,xmm15
00055406  0F8313000000      jnc near 0x5541f
0005540C  F3480F2CC0        cvttss2si rax,xmm0
00055411  4885C0            test rax,rax
00055414  0F88BC830000      js near 0x5d7d6
0005541A  E923000000        jmp 0x55442
0005541F  0F28C8            movaps xmm1,xmm0
00055422  F3410F5CCF        subss xmm1,xmm15
00055427  F3480F2CC1        cvttss2si rax,xmm1
0005542C  4885C0            test rax,rax
0005542F  0F88A1830000      js near 0x5d7d6
00055435  49BB000000000000  mov r11,0x8000000000000000
         -0080
0005543F  490BC3            or rax,r11
00055442  E905000000        jmp 0x5544c
00055447  B800000000        mov eax,0x0
0005544C  59                pop rcx
0005544D  4989040F          mov [r15+rcx],rax
00055451  E90F810000        jmp 0x5d565
00055456  8B84249C000000    mov eax,[rsp+0x9c]
0005545D  83C0F8            add eax,byte -0x8
00055460  898424AC000000    mov [rsp+0xac],eax
00055467  F2410F100407      movsd xmm0,qword [r15+rax]
0005546D  F20F11442410      movsd qword [rsp+0x10],xmm0
00055473  660F57C9          xorpd xmm1,xmm1
00055477  B801000000        mov eax,0x1
0005547C  660F2EC8          ucomisd xmm1,xmm0
00055480  0F8702000000      ja near 0x55488
00055486  33C0              xor eax,eax
00055488  F20F100590860000  movsd xmm0,qword [rel 0x5db20]
00055490  F20F104C2410      movsd xmm1,qword [rsp+0x10]
00055496  B901000000        mov ecx,0x1
0005549B  660F2EC8          ucomisd xmm1,xmm0
0005549F  0F8702000000      ja near 0x554a7
000554A5  33C9              xor ecx,ecx
000554A7  0BC1              or eax,ecx
000554A9  F20F10442410      movsd xmm0,qword [rsp+0x10]
000554AF  66480F7EC1        movq rcx,xmm0
000554B4  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
000554BE  4923CB            and rcx,r11
000554C1  48BA000000000000  mov rdx,0x7ff0000000000000
         -F07F
000554CB  483BCA            cmp rcx,rdx
000554CE  0F97C1            seta cl
000554D1  0FB6C9            movzx ecx,cl
000554D4  0BC1              or eax,ecx
000554D6  85C0              test eax,eax
000554D8  0F8566480000      jnz near 0x59d44
000554DE  448B9C24AC000000  mov r11d,[rsp+0xac]
000554E6  4153              push r11
000554E8  F20F100530860000  movsd xmm0,qword [rel 0x5db20]
000554F0  F20F104C2418      movsd xmm1,qword [rsp+0x18]
000554F6  B801000000        mov eax,0x1
000554FB  660F2EC1          ucomisd xmm0,xmm1
000554FF  0F8702000000      ja near 0x55507
00055505  33C0              xor eax,eax
00055507  660F57C0          xorpd xmm0,xmm0
0005550B  F20F104C2418      movsd xmm1,qword [rsp+0x18]
00055511  B901000000        mov ecx,0x1
00055516  660F2EC8          ucomisd xmm1,xmm0
0005551A  0F8302000000      jnc near 0x55522
00055520  33C9              xor ecx,ecx
00055522  23C1              and eax,ecx
00055524  85C0              test eax,eax
00055526  0F8456000000      jz near 0x55582
0005552C  F20F10442418      movsd xmm0,qword [rsp+0x18]
00055532  F2440F103DD58500  movsd xmm15,qword [rel 0x5db10]
         -00
0005553B  66410F2EC7        ucomisd xmm0,xmm15
00055540  0F8313000000      jnc near 0x55559
00055546  F2480F2CC0        cvttsd2si rax,xmm0
0005554B  4885C0            test rax,rax
0005554E  0F88B5820000      js near 0x5d809
00055554  E924000000        jmp 0x5557d
00055559  660F28C8          movapd xmm1,xmm0
0005555D  F2410F5CCF        subsd xmm1,xmm15
00055562  F2480F2CC1        cvttsd2si rax,xmm1
00055567  4885C0            test rax,rax
0005556A  0F8899820000      js near 0x5d809
00055570  49BB000000000000  mov r11,0x8000000000000000
         -0080
0005557A  490BC3            or rax,r11
0005557D  E905000000        jmp 0x55587
00055582  B800000000        mov eax,0x0
00055587  59                pop rcx
00055588  4989040F          mov [r15+rcx],rax
0005558C  E9D47F0000        jmp 0x5d565
00055591  8B84249C000000    mov eax,[rsp+0x9c]
00055598  83C0F8            add eax,byte -0x8
0005559B  898424AC000000    mov [rsp+0xac],eax
000555A2  F2410F100407      movsd xmm0,qword [r15+rax]
000555A8  F20F11442410      movsd qword [rsp+0x10],xmm0
000555AE  660F57C9          xorpd xmm1,xmm1
000555B2  B801000000        mov eax,0x1
000555B7  660F2EC8          ucomisd xmm1,xmm0
000555BB  0F8702000000      ja near 0x555c3
000555C1  33C0              xor eax,eax
000555C3  F20F100545850000  movsd xmm0,qword [rel 0x5db10]
000555CB  F20F104C2410      movsd xmm1,qword [rsp+0x10]
000555D1  B901000000        mov ecx,0x1
000555D6  660F2EC8          ucomisd xmm1,xmm0
000555DA  0F8702000000      ja near 0x555e2
000555E0  33C9              xor ecx,ecx
000555E2  0BC1              or eax,ecx
000555E4  F20F10442410      movsd xmm0,qword [rsp+0x10]
000555EA  66480F7EC1        movq rcx,xmm0
000555EF  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
000555F9  4923CB            and rcx,r11
000555FC  48BA000000000000  mov rdx,0x7ff0000000000000
         -F07F
00055606  483BCA            cmp rcx,rdx
00055609  0F97C1            seta cl
0005560C  0FB6C9            movzx ecx,cl
0005560F  0BC1              or eax,ecx
00055611  85C0              test eax,eax
00055613  0F852B470000      jnz near 0x59d44
00055619  448B9C24AC000000  mov r11d,[rsp+0xac]
00055621  4153              push r11
00055623  F20F10442418      movsd xmm0,qword [rsp+0x18]
00055629  F2440F103DCE8400  movsd xmm15,qword [rel 0x5db00]
         -00
00055632  66410F54C7        andpd xmm0,xmm15
00055637  F20F100DD1840000  movsd xmm1,qword [rel 0x5db10]
0005563F  660F2EC8          ucomisd xmm1,xmm0
00055643  0F861A000000      jna near 0x55663
00055649  F20F10442418      movsd xmm0,qword [rsp+0x18]
0005564F  F2480F2CC0        cvttsd2si rax,xmm0
00055654  4883F801          cmp rax,byte +0x1
00055658  0F80E2810000      jo near 0x5d840
0005565E  E90A000000        jmp 0x5566d
00055663  48B8000000000000  mov rax,0x8000000000000000
         -0080
0005566D  59                pop rcx
0005566E  4989040F          mov [r15+rcx],rax
00055672  E9EE7E0000        jmp 0x5d565
00055677  8B84249C000000    mov eax,[rsp+0x9c]
0005567E  83C0F8            add eax,byte -0x8
00055681  898424AC000000    mov [rsp+0xac],eax
00055688  F3410F100407      movss xmm0,dword [r15+rax]
0005568E  F30F1144241C      movss dword [rsp+0x1c],xmm0
00055694  0F57C9            xorps xmm1,xmm1
00055697  B801000000        mov eax,0x1
0005569C  0F2EC8            ucomiss xmm1,xmm0
0005569F  0F8702000000      ja near 0x556a7
000556A5  33C0              xor eax,eax
000556A7  F30F1005DD840000  movss xmm0,dword [rel 0x5db8c]
000556AF  F30F104C241C      movss xmm1,dword [rsp+0x1c]
000556B5  B901000000        mov ecx,0x1
000556BA  0F2EC8            ucomiss xmm1,xmm0
000556BD  0F8702000000      ja near 0x556c5
000556C3  33C9              xor ecx,ecx
000556C5  0BC1              or eax,ecx
000556C7  F30F1044241C      movss xmm0,dword [rsp+0x1c]
000556CD  660F7EC1          movd ecx,xmm0
000556D1  81E1FFFFFF7F      and ecx,0x7fffffff
000556D7  81F90000807F      cmp ecx,0x7f800000
000556DD  0F97C1            seta cl
000556E0  0FB6C9            movzx ecx,cl
000556E3  0BC1              or eax,ecx
000556E5  85C0              test eax,eax
000556E7  0F8557460000      jnz near 0x59d44
000556ED  448B9C24AC000000  mov r11d,[rsp+0xac]
000556F5  4153              push r11
000556F7  F30F10442424      movss xmm0,dword [rsp+0x24]
000556FD  F3440F103D7A8400  movss xmm15,dword [rel 0x5db80]
         -00
00055706  410F54C7          andps xmm0,xmm15
0005570A  F30F100D7A840000  movss xmm1,dword [rel 0x5db8c]
00055712  0F2EC8            ucomiss xmm1,xmm0
00055715  0F861A000000      jna near 0x55735
0005571B  F30F10442424      movss xmm0,dword [rsp+0x24]
00055721  F3480F2CC0        cvttss2si rax,xmm0
00055726  4883F801          cmp rax,byte +0x1
0005572A  0F8037810000      jo near 0x5d867
00055730  E90A000000        jmp 0x5573f
00055735  48B8000000000000  mov rax,0x8000000000000000
         -0080
0005573F  59                pop rcx
00055740  4989040F          mov [r15+rcx],rax
00055744  E91C7E0000        jmp 0x5d565
00055749  8B84249C000000    mov eax,[rsp+0x9c]
00055750  83C0F8            add eax,byte -0x8
00055753  898424AC000000    mov [rsp+0xac],eax
0005575A  F3410F100407      movss xmm0,dword [r15+rax]
00055760  F30F1144241C      movss dword [rsp+0x1c],xmm0
00055766  F30F100D26840000  movss xmm1,dword [rel 0x5db94]
0005576E  B801000000        mov eax,0x1
00055773  0F2EC8            ucomiss xmm1,xmm0
00055776  0F8702000000      ja near 0x5577e
0005577C  33C0              xor eax,eax
0005577E  F30F100506840000  movss xmm0,dword [rel 0x5db8c]
00055786  F30F104C241C      movss xmm1,dword [rsp+0x1c]
0005578C  B901000000        mov ecx,0x1
00055791  0F2EC8            ucomiss xmm1,xmm0
00055794  0F8702000000      ja near 0x5579c
0005579A  33C9              xor ecx,ecx
0005579C  0BC1              or eax,ecx
0005579E  F30F1044241C      movss xmm0,dword [rsp+0x1c]
000557A4  660F7EC1          movd ecx,xmm0
000557A8  81E1FFFFFF7F      and ecx,0x7fffffff
000557AE  81F90000807F      cmp ecx,0x7f800000
000557B4  0F97C1            seta cl
000557B7  0FB6C9            movzx ecx,cl
000557BA  0BC1              or eax,ecx
000557BC  85C0              test eax,eax
000557BE  0F8580450000      jnz near 0x59d44
000557C4  448B9C24AC000000  mov r11d,[rsp+0xac]
000557CC  4153              push r11
000557CE  F30F10442424      movss xmm0,dword [rsp+0x24]
000557D4  F3440F103DA38300  movss xmm15,dword [rel 0x5db80]
         -00
000557DD  410F54C7          andps xmm0,xmm15
000557E1  F30F100DA3830000  movss xmm1,dword [rel 0x5db8c]
000557E9  0F2EC8            ucomiss xmm1,xmm0
000557EC  0F861A000000      jna near 0x5580c
000557F2  F30F10442424      movss xmm0,dword [rsp+0x24]
000557F8  F3480F2CC0        cvttss2si rax,xmm0
000557FD  4883F801          cmp rax,byte +0x1
00055801  0F8085800000      jo near 0x5d88c
00055807  E90A000000        jmp 0x55816
0005580C  48B8000000000000  mov rax,0x8000000000000000
         -0080
00055816  59                pop rcx
00055817  4989040F          mov [r15+rcx],rax
0005581B  E9457D0000        jmp 0x5d565
00055820  8B84249C000000    mov eax,[rsp+0x9c]
00055827  83C0F8            add eax,byte -0x8
0005582A  898424AC000000    mov [rsp+0xac],eax
00055831  F2410F100407      movsd xmm0,qword [r15+rax]
00055837  F20F11442410      movsd qword [rsp+0x10],xmm0
0005583D  F20F100DE3820000  movsd xmm1,qword [rel 0x5db28]
00055845  B801000000        mov eax,0x1
0005584A  660F2EC8          ucomisd xmm1,xmm0
0005584E  0F8702000000      ja near 0x55856
00055854  33C0              xor eax,eax
00055856  F20F1005B2820000  movsd xmm0,qword [rel 0x5db10]
0005585E  F20F104C2410      movsd xmm1,qword [rsp+0x10]
00055864  B901000000        mov ecx,0x1
00055869  660F2EC8          ucomisd xmm1,xmm0
0005586D  0F8702000000      ja near 0x55875
00055873  33C9              xor ecx,ecx
00055875  0BC1              or eax,ecx
00055877  F20F10442410      movsd xmm0,qword [rsp+0x10]
0005587D  66480F7EC1        movq rcx,xmm0
00055882  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005588C  4923CB            and rcx,r11
0005588F  48BA000000000000  mov rdx,0x7ff0000000000000
         -F07F
00055899  483BCA            cmp rcx,rdx
0005589C  0F97C1            seta cl
0005589F  0FB6C9            movzx ecx,cl
000558A2  0BC1              or eax,ecx
000558A4  85C0              test eax,eax
000558A6  0F8598440000      jnz near 0x59d44
000558AC  448B9C24AC000000  mov r11d,[rsp+0xac]
000558B4  4153              push r11
000558B6  F20F10442418      movsd xmm0,qword [rsp+0x18]
000558BC  F2440F103D3B8200  movsd xmm15,qword [rel 0x5db00]
         -00
000558C5  66410F54C7        andpd xmm0,xmm15
000558CA  F20F100D3E820000  movsd xmm1,qword [rel 0x5db10]
000558D2  660F2EC8          ucomisd xmm1,xmm0
000558D6  0F861A000000      jna near 0x558f6
000558DC  F20F10442418      movsd xmm0,qword [rsp+0x18]
000558E2  F2480F2CC0        cvttsd2si rax,xmm0
000558E7  4883F801          cmp rax,byte +0x1
000558EB  0F80C07F0000      jo near 0x5d8b1
000558F1  E90A000000        jmp 0x55900
000558F6  48B8000000000000  mov rax,0x8000000000000000
         -0080
00055900  59                pop rcx
00055901  4989040F          mov [r15+rcx],rax
00055905  E95B7C0000        jmp 0x5d565
0005590A  8B84249C000000    mov eax,[rsp+0x9c]
00055911  83C0F8            add eax,byte -0x8
00055914  898424AC000000    mov [rsp+0xac],eax
0005591B  498B0C07          mov rcx,[r15+rax]
0005591F  48894C2430        mov [rsp+0x30],rcx
00055924  B8FFFFFF7F        mov eax,0x7fffffff
00055929  483BC8            cmp rcx,rax
0005592C  0F8712440000      ja near 0x59d44
00055932  488B442430        mov rax,[rsp+0x30]
00055937  8B8C24AC000000    mov ecx,[rsp+0xac]
0005593E  4189040F          mov [r15+rcx],eax
00055942  E91E7C0000        jmp 0x5d565
00055947  448B9C2494000000  mov r11d,[rsp+0x94]
0005594F  4153              push r11
00055951  448B9C24AC000000  mov r11d,[rsp+0xac]
00055959  4153              push r11
0005595B  448B9C24AC000000  mov r11d,[rsp+0xac]
00055963  4153              push r11
00055965  8B7C2410          mov edi,[rsp+0x10]
00055969  8B742408          mov esi,[rsp+0x8]
0005596D  8B1424            mov edx,[rsp]
00055970  4C8BB424D0000000  mov r14,[rsp+0xd0]
00055978  E8F3DBFCFF        call 0x23570
0005597D  4883C418          add rsp,byte +0x18
00055981  E9DF7B0000        jmp 0x5d565
00055986  448B9C2494000000  mov r11d,[rsp+0x94]
0005598E  4153              push r11
00055990  448B9C24AC000000  mov r11d,[rsp+0xac]
00055998  4153              push r11
0005599A  448B9C24AC000000  mov r11d,[rsp+0xac]
000559A2  4153              push r11
000559A4  8B7C2410          mov edi,[rsp+0x10]
000559A8  8B742408          mov esi,[rsp+0x8]
000559AC  8B1424            mov edx,[rsp]
000559AF  4C8BB424D0000000  mov r14,[rsp+0xd0]
000559B7  E8F4DDFCFF        call 0x237b0
000559BC  4883C418          add rsp,byte +0x18
000559C0  E9A07B0000        jmp 0x5d565
000559C5  448B9C2494000000  mov r11d,[rsp+0x94]
000559CD  4153              push r11
000559CF  448B9C24AC000000  mov r11d,[rsp+0xac]
000559D7  4153              push r11
000559D9  448B9C24AC000000  mov r11d,[rsp+0xac]
000559E1  4153              push r11
000559E3  448B9C24B8000000  mov r11d,[rsp+0xb8]
000559EB  4153              push r11
000559ED  4883EC08          sub rsp,byte +0x8
000559F1  8B7C2420          mov edi,[rsp+0x20]
000559F5  8B742418          mov esi,[rsp+0x18]
000559F9  8B542410          mov edx,[rsp+0x10]
000559FD  8B4C2408          mov ecx,[rsp+0x8]
00055A01  4C8BB424E0000000  mov r14,[rsp+0xe0]
00055A09  E802E0FCFF        call 0x23a10
00055A0E  4883C428          add rsp,byte +0x28
00055A12  E94E7B0000        jmp 0x5d565
00055A17  8B8424A4000000    mov eax,[rsp+0xa4]
00055A1E  898424AC000000    mov [rsp+0xac],eax
00055A25  8B84249C000000    mov eax,[rsp+0x9c]
00055A2C  83C0F8            add eax,byte -0x8
00055A2F  8984249C000000    mov [rsp+0x9c],eax
00055A36  418B0407          mov eax,[r15+rax]
00055A3A  898424A4000000    mov [rsp+0xa4],eax
00055A41  85C0              test eax,eax
00055A43  0F8444620000      jz near 0x5bc8d
00055A49  8B8424A4000000    mov eax,[rsp+0xa4]
00055A50  418B44070C        mov eax,[r15+rax+0xc]
00055A55  8B8C249C000000    mov ecx,[rsp+0x9c]
00055A5C  4189040F          mov [r15+rcx],eax
00055A60  E9007B0000        jmp 0x5d565
00055A65  8B84249C000000    mov eax,[rsp+0x9c]
00055A6C  83C0F8            add eax,byte -0x8
00055A6F  8984249C000000    mov [rsp+0x9c],eax
00055A76  418B0407          mov eax,[r15+rax]
00055A7A  898424AC000000    mov [rsp+0xac],eax
00055A81  85C0              test eax,eax
00055A83  0F848D610000      jz near 0x5bc16
00055A89  8B8424A4000000    mov eax,[rsp+0xa4]
00055A90  410FBF440702      movsx eax,word [r15+rax+0x2]
00055A96  8B8C24AC000000    mov ecx,[rsp+0xac]
00055A9D  03C8              add ecx,eax
00055A9F  418B0C0F          mov ecx,[r15+rcx]
00055AA3  8B84249C000000    mov eax,[rsp+0x9c]
00055AAA  41890C07          mov [r15+rax],ecx
00055AAE  E9B27A0000        jmp 0x5d565
00055AB3  8B84249C000000    mov eax,[rsp+0x9c]
00055ABA  83C0F0            add eax,byte -0x10
00055ABD  898424AC000000    mov [rsp+0xac],eax
00055AC4  418B0407          mov eax,[r15+rax]
00055AC8  89842498000000    mov [rsp+0x98],eax
00055ACF  85C0              test eax,eax
00055AD1  0F843F610000      jz near 0x5bc16
00055AD7  8B84249C000000    mov eax,[rsp+0x9c]
00055ADE  83C0F8            add eax,byte -0x8
00055AE1  418B0407          mov eax,[r15+rax]
00055AE5  8984249C000000    mov [rsp+0x9c],eax
00055AEC  85C0              test eax,eax
00055AEE  0F8C62000000      jl near 0x55b56
00055AF4  8B842498000000    mov eax,[rsp+0x98]
00055AFB  418B440708        mov eax,[r15+rax+0x8]
00055B00  8B8C249C000000    mov ecx,[rsp+0x9c]
00055B07  3BC8              cmp ecx,eax
00055B09  0F8D47000000      jnl near 0x55b56
00055B0F  448B9C24AC000000  mov r11d,[rsp+0xac]
00055B17  4153              push r11
00055B19  448B9C24A0000000  mov r11d,[rsp+0xa0]
00055B21  4153              push r11
00055B23  4883EC08          sub rsp,byte +0x8
00055B27  8B7C2408          mov edi,[rsp+0x8]
00055B2B  4C8BB424D0000000  mov r14,[rsp+0xd0]
00055B33  E848E0FCFF        call 0x23b80
00055B38  4883C410          add rsp,byte +0x10
00055B3C  8B8C24A4000000    mov ecx,[rsp+0xa4]
00055B43  D1E1              shl ecx,1
00055B45  03C1              add eax,ecx
00055B47  410FB70407        movzx eax,word [r15+rax]
00055B4C  59                pop rcx
00055B4D  4189040F          mov [r15+rcx],eax
00055B51  E90F7A0000        jmp 0x5d565
00055B56  448B9C24A8000000  mov r11d,[rsp+0xa8]
00055B5E  4153              push r11
00055B60  4C8BB424C0000000  mov r14,[rsp+0xc0]
00055B68  E8D3F80F00        call 0x155440
00055B6D  50                push rax
00055B6E  448B9C24A4000000  mov r11d,[rsp+0xa4]
00055B76  4153              push r11
00055B78  448B9C24BC000000  mov r11d,[rsp+0xbc]
00055B80  4153              push r11
00055B82  4883EC08          sub rsp,byte +0x8
00055B86  8B7C2420          mov edi,[rsp+0x20]
00055B8A  8B742418          mov esi,[rsp+0x18]
00055B8E  8B542410          mov edx,[rsp+0x10]
00055B92  8B4C2408          mov ecx,[rsp+0x8]
00055B96  4533C0            xor r8d,r8d
00055B99  4C8BB424E0000000  mov r14,[rsp+0xe0]
00055BA1  E81AC9FCFF        call 0x224c0
00055BA6  4883C428          add rsp,byte +0x28
00055BAA  E97A780000        jmp 0x5d429
00055BAF  8B84249C000000    mov eax,[rsp+0x9c]
00055BB6  83C0F0            add eax,byte -0x10
00055BB9  898424AC000000    mov [rsp+0xac],eax
00055BC0  418B0407          mov eax,[r15+rax]
00055BC4  89842498000000    mov [rsp+0x98],eax
00055BCB  85C0              test eax,eax
00055BCD  0F8443600000      jz near 0x5bc16
00055BD3  8B84249C000000    mov eax,[rsp+0x9c]
00055BDA  83C0F8            add eax,byte -0x8
00055BDD  418B0407          mov eax,[r15+rax]
00055BE1  8984249C000000    mov [rsp+0x9c],eax
00055BE8  85C0              test eax,eax
00055BEA  0F8C78000000      jl near 0x55c68
00055BF0  8B8424A4000000    mov eax,[rsp+0xa4]
00055BF7  410FBF440704      movsx eax,word [r15+rax+0x4]
00055BFD  8B8C2498000000    mov ecx,[rsp+0x98]
00055C04  03C8              add ecx,eax
00055C06  418B0C0F          mov ecx,[r15+rcx]
00055C0A  8B84249C000000    mov eax,[rsp+0x9c]
00055C11  3BC1              cmp eax,ecx
00055C13  0F8D4F000000      jnl near 0x55c68
00055C19  8B8424A4000000    mov eax,[rsp+0xa4]
00055C20  410FBF440706      movsx eax,word [r15+rax+0x6]
00055C26  8B8C2498000000    mov ecx,[rsp+0x98]
00055C2D  03C8              add ecx,eax
00055C2F  418B0C0F          mov ecx,[r15+rcx]
00055C33  8B8424A4000000    mov eax,[rsp+0xa4]
00055C3A  410FBF440702      movsx eax,word [r15+rax+0x2]
00055C40  448B9C24AC000000  mov r11d,[rsp+0xac]
00055C48  4153              push r11
00055C4A  51                push rcx
00055C4B  448B9C24AC000000  mov r11d,[rsp+0xac]
00055C53  4153              push r11
00055C55  50                push rax
00055C56  59                pop rcx
00055C57  58                pop rax
00055C58  0FAFC1            imul eax,ecx
00055C5B  59                pop rcx
00055C5C  03C8              add ecx,eax
00055C5E  58                pop rax
00055C5F  41890C07          mov [r15+rax],ecx
00055C63  E9FD780000        jmp 0x5d565
00055C68  448B9C24A8000000  mov r11d,[rsp+0xa8]
00055C70  4153              push r11
00055C72  4C8BB424C0000000  mov r14,[rsp+0xc0]
00055C7A  E8C1F70F00        call 0x155440
00055C7F  50                push rax
00055C80  448B9C24A4000000  mov r11d,[rsp+0xa4]
00055C88  4153              push r11
00055C8A  448B9C24BC000000  mov r11d,[rsp+0xbc]
00055C92  4153              push r11
00055C94  4883EC08          sub rsp,byte +0x8
00055C98  8B7C2420          mov edi,[rsp+0x20]
00055C9C  8B742418          mov esi,[rsp+0x18]
00055CA0  8B542410          mov edx,[rsp+0x10]
00055CA4  8B4C2408          mov ecx,[rsp+0x8]
00055CA8  4533C0            xor r8d,r8d
00055CAB  4C8BB424E0000000  mov r14,[rsp+0xe0]
00055CB3  E808C8FCFF        call 0x224c0
00055CB8  4883C428          add rsp,byte +0x28
00055CBC  E968770000        jmp 0x5d429
00055CC1  8B84249C000000    mov eax,[rsp+0x9c]
00055CC8  83C0F8            add eax,byte -0x8
00055CCB  8984249C000000    mov [rsp+0x9c],eax
00055CD2  418B0407          mov eax,[r15+rax]
00055CD6  898424AC000000    mov [rsp+0xac],eax
00055CDD  85C0              test eax,eax
00055CDF  0F8516000000      jnz near 0x55cfb
00055CE5  8B8424A4000000    mov eax,[rsp+0xa4]
00055CEC  83C002            add eax,byte +0x2
00055CEF  898424AC000000    mov [rsp+0xac],eax
00055CF6  E9925F0000        jmp 0x5bc8d
00055CFB  8B8424AC000000    mov eax,[rsp+0xac]
00055D02  418B440708        mov eax,[r15+rax+0x8]
00055D07  8B8C249C000000    mov ecx,[rsp+0x9c]
00055D0E  4189040F          mov [r15+rcx],eax
00055D12  E94E780000        jmp 0x5d565
00055D17  8B8424A4000000    mov eax,[rsp+0xa4]
00055D1E  898424AC000000    mov [rsp+0xac],eax
00055D25  8B84249C000000    mov eax,[rsp+0x9c]
00055D2C  83C0F8            add eax,byte -0x8
00055D2F  8984249C000000    mov [rsp+0x9c],eax
00055D36  418B0407          mov eax,[r15+rax]
00055D3A  898424A4000000    mov [rsp+0xa4],eax
00055D41  85C0              test eax,eax
00055D43  0F84445F0000      jz near 0x5bc8d
00055D49  8B8424A4000000    mov eax,[rsp+0xa4]
00055D50  418B0407          mov eax,[r15+rax]
00055D54  418B0407          mov eax,[r15+rax]
00055D58  410FB644070E      movzx eax,byte [r15+rax+0xe]
00055D5E  8B8C249C000000    mov ecx,[rsp+0x9c]
00055D65  4189040F          mov [r15+rcx],eax
00055D69  E9F7770000        jmp 0x5d565
00055D6E  8B8424A4000000    mov eax,[rsp+0xa4]
00055D75  898424AC000000    mov [rsp+0xac],eax
00055D7C  8B84249C000000    mov eax,[rsp+0x9c]
00055D83  83C0F8            add eax,byte -0x8
00055D86  8984249C000000    mov [rsp+0x9c],eax
00055D8D  418B0407          mov eax,[r15+rax]
00055D91  898424A4000000    mov [rsp+0xa4],eax
00055D98  85C0              test eax,eax
00055D9A  0F84ED5E0000      jz near 0x5bc8d
00055DA0  8B8424A4000000    mov eax,[rsp+0xa4]
00055DA7  418B0407          mov eax,[r15+rax]
00055DAB  418B0407          mov eax,[r15+rax]
00055DAF  448B9C249C000000  mov r11d,[rsp+0x9c]
00055DB7  4153              push r11
00055DB9  50                push rax
00055DBA  4883EC08          sub rsp,byte +0x8
00055DBE  8B7C2408          mov edi,[rsp+0x8]
00055DC2  4C8BB424D0000000  mov r14,[rsp+0xd0]
00055DCA  E811AD0C00        call 0x120ae0
00055DCF  4883C410          add rsp,byte +0x10
00055DD3  59                pop rcx
00055DD4  4189040F          mov [r15+rcx],eax
00055DD8  E988770000        jmp 0x5d565
00055DDD  8B8424A4000000    mov eax,[rsp+0xa4]
00055DE4  898424AC000000    mov [rsp+0xac],eax
00055DEB  8B84249C000000    mov eax,[rsp+0x9c]
00055DF2  83C0F8            add eax,byte -0x8
00055DF5  8984249C000000    mov [rsp+0x9c],eax
00055DFC  418B0407          mov eax,[r15+rax]
00055E00  898424A4000000    mov [rsp+0xa4],eax
00055E07  85C0              test eax,eax
00055E09  0F847E5E0000      jz near 0x5bc8d
00055E0F  8B8424A4000000    mov eax,[rsp+0xa4]
00055E16  418B0407          mov eax,[r15+rax]
00055E1A  418B0407          mov eax,[r15+rax]
00055E1E  418B0407          mov eax,[r15+rax]
00055E22  448B9C249C000000  mov r11d,[rsp+0x9c]
00055E2A  4153              push r11
00055E2C  50                push rax
00055E2D  4883EC08          sub rsp,byte +0x8
00055E31  8B7C2408          mov edi,[rsp+0x8]
00055E35  4C8BB424D0000000  mov r14,[rsp+0xd0]
00055E3D  E89EDDFCFF        call 0x23be0
00055E42  4883C410          add rsp,byte +0x10
00055E46  59                pop rcx
00055E47  4189040F          mov [r15+rcx],eax
00055E4B  E915770000        jmp 0x5d565
00055E50  8B84249C000000    mov eax,[rsp+0x9c]
00055E57  83C0F0            add eax,byte -0x10
00055E5A  89842498000000    mov [rsp+0x98],eax
00055E61  418B0407          mov eax,[r15+rax]
00055E65  8984248C000000    mov [rsp+0x8c],eax
00055E6C  85C0              test eax,eax
00055E6E  0F84A25D0000      jz near 0x5bc16
00055E74  8B84249C000000    mov eax,[rsp+0x9c]
00055E7B  83C0F8            add eax,byte -0x8
00055E7E  418B0407          mov eax,[r15+rax]
00055E82  898424AC000000    mov [rsp+0xac],eax
00055E89  8B8C248C000000    mov ecx,[rsp+0x8c]
00055E90  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00055E95  3BC1              cmp eax,ecx
00055E97  0F8340000000      jnc near 0x55edd
00055E9D  8B8424A4000000    mov eax,[rsp+0xa4]
00055EA4  418B440702        mov eax,[r15+rax+0x2]
00055EA9  448B9C2498000000  mov r11d,[rsp+0x98]
00055EB1  4153              push r11
00055EB3  448B9C2494000000  mov r11d,[rsp+0x94]
00055EBB  4153              push r11
00055EBD  50                push rax
00055EBE  448B9C24C4000000  mov r11d,[rsp+0xc4]
00055EC6  4153              push r11
00055EC8  59                pop rcx
00055EC9  58                pop rax
00055ECA  0FAFC1            imul eax,ecx
00055ECD  59                pop rcx
00055ECE  03C8              add ecx,eax
00055ED0  83C110            add ecx,byte +0x10
00055ED3  58                pop rax
00055ED4  41890C07          mov [r15+rax],ecx
00055ED8  E988760000        jmp 0x5d565
00055EDD  448B9C24A8000000  mov r11d,[rsp+0xa8]
00055EE5  4153              push r11
00055EE7  4C8BB424C0000000  mov r14,[rsp+0xc0]
00055EEF  E84CF50F00        call 0x155440
00055EF4  50                push rax
00055EF5  448B9C24A4000000  mov r11d,[rsp+0xa4]
00055EFD  4153              push r11
00055EFF  448B9C24BC000000  mov r11d,[rsp+0xbc]
00055F07  4153              push r11
00055F09  4883EC08          sub rsp,byte +0x8
00055F0D  8B7C2420          mov edi,[rsp+0x20]
00055F11  8B742418          mov esi,[rsp+0x18]
00055F15  8B542410          mov edx,[rsp+0x10]
00055F19  8B4C2408          mov ecx,[rsp+0x8]
00055F1D  4533C0            xor r8d,r8d
00055F20  4C8BB424E0000000  mov r14,[rsp+0xe0]
00055F28  E893C5FCFF        call 0x224c0
00055F2D  4883C428          add rsp,byte +0x28
00055F31  E9F3740000        jmp 0x5d429
00055F36  8B8424A4000000    mov eax,[rsp+0xa4]
00055F3D  83C008            add eax,byte +0x8
00055F40  89842498000000    mov [rsp+0x98],eax
00055F47  8B8424A4000000    mov eax,[rsp+0xa4]
00055F4E  410FB7440706      movzx eax,word [r15+rax+0x6]
00055F54  89442470          mov [rsp+0x70],eax
00055F58  8B8424A4000000    mov eax,[rsp+0xa4]
00055F5F  410FB7440704      movzx eax,word [r15+rax+0x4]
00055F65  8944246C          mov [rsp+0x6c],eax
00055F69  8B8424A4000000    mov eax,[rsp+0xa4]
00055F70  410FB7440702      movzx eax,word [r15+rax+0x2]
00055F76  89442438          mov [rsp+0x38],eax
00055F7A  C1E003            shl eax,byte 0x3
00055F7D  8B8C249C000000    mov ecx,[rsp+0x9c]
00055F84  2BC8              sub ecx,eax
00055F86  894C2458          mov [rsp+0x58],ecx
00055F8A  83C1F8            add ecx,byte -0x8
00055F8D  894C2474          mov [rsp+0x74],ecx
00055F91  418B0C0F          mov ecx,[r15+rcx]
00055F95  898C2490000000    mov [rsp+0x90],ecx
00055F9C  85C9              test ecx,ecx
00055F9E  0F8513000000      jnz near 0x55fb7
00055FA4  8B842498000000    mov eax,[rsp+0x98]
00055FAB  898424AC000000    mov [rsp+0xac],eax
00055FB2  E9D65C0000        jmp 0x5bc8d
00055FB7  8B842490000000    mov eax,[rsp+0x90]
00055FBE  418B440708        mov eax,[r15+rax+0x8]
00055FC3  89442478          mov [rsp+0x78],eax
00055FC7  85C0              test eax,eax
00055FC9  0F84A53B0000      jz near 0x59b74
00055FCF  33C0              xor eax,eax
00055FD1  898424AC000000    mov [rsp+0xac],eax
00055FD8  33C0              xor eax,eax
00055FDA  898424A4000000    mov [rsp+0xa4],eax
00055FE1  8B442438          mov eax,[rsp+0x38]
00055FE5  85C0              test eax,eax
00055FE7  0F84DF000000      jz near 0x560cc
00055FED  0F1F00            nop dword [rax]
00055FF0  4C8B9C24B8000000  mov r11,[rsp+0xb8]
00055FF8  41837B3800        cmp dword [r11+0x38],byte +0x0
00055FFD  0F8402000000      jz near 0x56005
00056003  0F0B              ud2
00056005  8B8424A4000000    mov eax,[rsp+0xa4]
0005600C  C1E003            shl eax,byte 0x3
0005600F  8984249C000000    mov [rsp+0x9c],eax
00056016  8B4C2458          mov ecx,[rsp+0x58]
0005601A  03C8              add ecx,eax
0005601C  418B0C0F          mov ecx,[r15+rcx]
00056020  898C248C000000    mov [rsp+0x8c],ecx
00056027  8B442478          mov eax,[rsp+0x78]
0005602B  8B94249C000000    mov edx,[rsp+0x9c]
00056032  03D0              add edx,eax
00056034  89942484000000    mov [rsp+0x84],edx
0005603B  418B541704        mov edx,[r15+rdx+0x4]
00056040  8994249C000000    mov [rsp+0x9c],edx
00056047  3BCA              cmp ecx,edx
00056049  0F82BB000000      jc near 0x5610a
0005604F  8B84249C000000    mov eax,[rsp+0x9c]
00056056  8B8C248C000000    mov ecx,[rsp+0x8c]
0005605D  2BC8              sub ecx,eax
0005605F  898C248C000000    mov [rsp+0x8c],ecx
00056066  8B842484000000    mov eax,[rsp+0x84]
0005606D  418B0407          mov eax,[r15+rax]
00056071  8984249C000000    mov [rsp+0x9c],eax
00056078  3BC8              cmp ecx,eax
0005607A  0F838A000000      jnc near 0x5610a
00056080  8B8C249C000000    mov ecx,[rsp+0x9c]
00056087  8B8424AC000000    mov eax,[rsp+0xac]
0005608E  0FAFC1            imul eax,ecx
00056091  8B8C248C000000    mov ecx,[rsp+0x8c]
00056098  03C8              add ecx,eax
0005609A  898C24AC000000    mov [rsp+0xac],ecx
000560A1  8B8424A4000000    mov eax,[rsp+0xa4]
000560A8  83C001            add eax,byte +0x1
000560AB  8984249C000000    mov [rsp+0x9c],eax
000560B2  898424A4000000    mov [rsp+0xa4],eax
000560B9  8B442438          mov eax,[rsp+0x38]
000560BD  8B8C249C000000    mov ecx,[rsp+0x9c]
000560C4  3BC8              cmp ecx,eax
000560C6  0F8524FFFFFF      jnz near 0x55ff0
000560CC  8B442470          mov eax,[rsp+0x70]
000560D0  C1E010            shl eax,byte 0x10
000560D3  8B4C246C          mov ecx,[rsp+0x6c]
000560D7  0BC1              or eax,ecx
000560D9  448B5C2474        mov r11d,[rsp+0x74]
000560DE  4153              push r11
000560E0  448B9C2498000000  mov r11d,[rsp+0x98]
000560E8  4153              push r11
000560EA  448B9C24BC000000  mov r11d,[rsp+0xbc]
000560F2  4153              push r11
000560F4  50                push rax
000560F5  59                pop rcx
000560F6  58                pop rax
000560F7  0FAFC1            imul eax,ecx
000560FA  59                pop rcx
000560FB  03C8              add ecx,eax
000560FD  83C110            add ecx,byte +0x10
00056100  58                pop rax
00056101  41890C07          mov [r15+rax],ecx
00056105  E95B740000        jmp 0x5d565
0005610A  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056112  4153              push r11
00056114  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005611C  E81FF30F00        call 0x155440
00056121  50                push rax
00056122  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005612A  4153              push r11
0005612C  448B9C24B0000000  mov r11d,[rsp+0xb0]
00056134  4153              push r11
00056136  4883EC08          sub rsp,byte +0x8
0005613A  8B7C2420          mov edi,[rsp+0x20]
0005613E  8B742418          mov esi,[rsp+0x18]
00056142  8B542410          mov edx,[rsp+0x10]
00056146  8B4C2408          mov ecx,[rsp+0x8]
0005614A  4533C0            xor r8d,r8d
0005614D  4C8BB424E0000000  mov r14,[rsp+0xe0]
00056155  E866C3FCFF        call 0x224c0
0005615A  4883C428          add rsp,byte +0x28
0005615E  E9C6720000        jmp 0x5d429
00056163  8B8424A4000000    mov eax,[rsp+0xa4]
0005616A  83C006            add eax,byte +0x6
0005616D  898424AC000000    mov [rsp+0xac],eax
00056174  8B8424A4000000    mov eax,[rsp+0xa4]
0005617B  410FB7440702      movzx eax,word [r15+rax+0x2]
00056181  C1E003            shl eax,byte 0x3
00056184  8B8C249C000000    mov ecx,[rsp+0x9c]
0005618B  2BC8              sub ecx,eax
0005618D  898C2498000000    mov [rsp+0x98],ecx
00056194  83C1F8            add ecx,byte -0x8
00056197  418B0C0F          mov ecx,[r15+rcx]
0005619B  898C249C000000    mov [rsp+0x9c],ecx
000561A2  85C9              test ecx,ecx
000561A4  0F84E35A0000      jz near 0x5bc8d
000561AA  8B842490000000    mov eax,[rsp+0x90]
000561B1  418B440704        mov eax,[r15+rax+0x4]
000561B6  418B440714        mov eax,[r15+rax+0x14]
000561BB  8B8C24A4000000    mov ecx,[rsp+0xa4]
000561C2  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
000561C8  C1E102            shl ecx,byte 0x2
000561CB  03C1              add eax,ecx
000561CD  418B0407          mov eax,[r15+rax]
000561D1  50                push rax
000561D2  448B9C24A4000000  mov r11d,[rsp+0xa4]
000561DA  4153              push r11
000561DC  448B9C24A8000000  mov r11d,[rsp+0xa8]
000561E4  4153              push r11
000561E6  8B7C2410          mov edi,[rsp+0x10]
000561EA  8B742408          mov esi,[rsp+0x8]
000561EE  8B1424            mov edx,[rsp]
000561F1  4C8BB424D0000000  mov r14,[rsp+0xd0]
000561F9  E862DAFCFF        call 0x23c60
000561FE  4883C418          add rsp,byte +0x18
00056202  898424A4000000    mov [rsp+0xa4],eax
00056209  85C0              test eax,eax
0005620B  0F8454730000      jz near 0x5d565
00056211  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056219  4153              push r11
0005621B  448B9C24AC000000  mov r11d,[rsp+0xac]
00056223  4153              push r11
00056225  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005622D  4153              push r11
0005622F  448B9C24C4000000  mov r11d,[rsp+0xc4]
00056237  4153              push r11
00056239  4883EC08          sub rsp,byte +0x8
0005623D  8B7C2420          mov edi,[rsp+0x20]
00056241  8B742418          mov esi,[rsp+0x18]
00056245  8B542410          mov edx,[rsp+0x10]
00056249  8B4C2408          mov ecx,[rsp+0x8]
0005624D  4533C0            xor r8d,r8d
00056250  4C8BB424E0000000  mov r14,[rsp+0xe0]
00056258  E863C2FCFF        call 0x224c0
0005625D  4883C428          add rsp,byte +0x28
00056261  E9C3710000        jmp 0x5d429
00056266  8B84249C000000    mov eax,[rsp+0x9c]
0005626D  83C0F0            add eax,byte -0x10
00056270  89842498000000    mov [rsp+0x98],eax
00056277  418B0407          mov eax,[r15+rax]
0005627B  8984248C000000    mov [rsp+0x8c],eax
00056282  85C0              test eax,eax
00056284  0F848C590000      jz near 0x5bc16
0005628A  8B84249C000000    mov eax,[rsp+0x9c]
00056291  83C0F8            add eax,byte -0x8
00056294  418B0407          mov eax,[r15+rax]
00056298  898424AC000000    mov [rsp+0xac],eax
0005629F  8B8C248C000000    mov ecx,[rsp+0x8c]
000562A6  418B4C0F0C        mov ecx,[r15+rcx+0xc]
000562AB  3BC1              cmp eax,ecx
000562AD  0F8326000000      jnc near 0x562d9
000562B3  8B84248C000000    mov eax,[rsp+0x8c]
000562BA  8B8C24AC000000    mov ecx,[rsp+0xac]
000562C1  03C8              add ecx,eax
000562C3  410FBE4C0F10      movsx ecx,byte [r15+rcx+0x10]
000562C9  8B842498000000    mov eax,[rsp+0x98]
000562D0  41890C07          mov [r15+rax],ecx
000562D4  E98C720000        jmp 0x5d565
000562D9  448B9C24A8000000  mov r11d,[rsp+0xa8]
000562E1  4153              push r11
000562E3  4C8BB424C0000000  mov r14,[rsp+0xc0]
000562EB  E850F10F00        call 0x155440
000562F0  50                push rax
000562F1  448B9C24A4000000  mov r11d,[rsp+0xa4]
000562F9  4153              push r11
000562FB  448B9C24BC000000  mov r11d,[rsp+0xbc]
00056303  4153              push r11
00056305  4883EC08          sub rsp,byte +0x8
00056309  8B7C2420          mov edi,[rsp+0x20]
0005630D  8B742418          mov esi,[rsp+0x18]
00056311  8B542410          mov edx,[rsp+0x10]
00056315  8B4C2408          mov ecx,[rsp+0x8]
00056319  4533C0            xor r8d,r8d
0005631C  4C8BB424E0000000  mov r14,[rsp+0xe0]
00056324  E897C1FCFF        call 0x224c0
00056329  4883C428          add rsp,byte +0x28
0005632D  E9F7700000        jmp 0x5d429
00056332  8B84249C000000    mov eax,[rsp+0x9c]
00056339  83C0F0            add eax,byte -0x10
0005633C  89842498000000    mov [rsp+0x98],eax
00056343  418B0407          mov eax,[r15+rax]
00056347  8984248C000000    mov [rsp+0x8c],eax
0005634E  85C0              test eax,eax
00056350  0F84C0580000      jz near 0x5bc16
00056356  8B84249C000000    mov eax,[rsp+0x9c]
0005635D  83C0F8            add eax,byte -0x8
00056360  418B0407          mov eax,[r15+rax]
00056364  898424AC000000    mov [rsp+0xac],eax
0005636B  8B8C248C000000    mov ecx,[rsp+0x8c]
00056372  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00056377  3BC1              cmp eax,ecx
00056379  0F8326000000      jnc near 0x563a5
0005637F  8B84248C000000    mov eax,[rsp+0x8c]
00056386  8B8C24AC000000    mov ecx,[rsp+0xac]
0005638D  03C8              add ecx,eax
0005638F  410FB64C0F10      movzx ecx,byte [r15+rcx+0x10]
00056395  8B842498000000    mov eax,[rsp+0x98]
0005639C  41890C07          mov [r15+rax],ecx
000563A0  E9C0710000        jmp 0x5d565
000563A5  448B9C24A8000000  mov r11d,[rsp+0xa8]
000563AD  4153              push r11
000563AF  4C8BB424C0000000  mov r14,[rsp+0xc0]
000563B7  E884F00F00        call 0x155440
000563BC  50                push rax
000563BD  448B9C24A4000000  mov r11d,[rsp+0xa4]
000563C5  4153              push r11
000563C7  448B9C24BC000000  mov r11d,[rsp+0xbc]
000563CF  4153              push r11
000563D1  4883EC08          sub rsp,byte +0x8
000563D5  8B7C2420          mov edi,[rsp+0x20]
000563D9  8B742418          mov esi,[rsp+0x18]
000563DD  8B542410          mov edx,[rsp+0x10]
000563E1  8B4C2408          mov ecx,[rsp+0x8]
000563E5  4533C0            xor r8d,r8d
000563E8  4C8BB424E0000000  mov r14,[rsp+0xe0]
000563F0  E8CBC0FCFF        call 0x224c0
000563F5  4883C428          add rsp,byte +0x28
000563F9  E92B700000        jmp 0x5d429
000563FE  8B84249C000000    mov eax,[rsp+0x9c]
00056405  83C0F0            add eax,byte -0x10
00056408  89842498000000    mov [rsp+0x98],eax
0005640F  418B0407          mov eax,[r15+rax]
00056413  8984248C000000    mov [rsp+0x8c],eax
0005641A  85C0              test eax,eax
0005641C  0F84F4570000      jz near 0x5bc16
00056422  8B84249C000000    mov eax,[rsp+0x9c]
00056429  83C0F8            add eax,byte -0x8
0005642C  418B0407          mov eax,[r15+rax]
00056430  898424AC000000    mov [rsp+0xac],eax
00056437  8B8C248C000000    mov ecx,[rsp+0x8c]
0005643E  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00056443  3BC1              cmp eax,ecx
00056445  0F8328000000      jnc near 0x56473
0005644B  8B8424AC000000    mov eax,[rsp+0xac]
00056452  D1E0              shl eax,1
00056454  8B8C248C000000    mov ecx,[rsp+0x8c]
0005645B  03C8              add ecx,eax
0005645D  410FBF4C0F10      movsx ecx,word [r15+rcx+0x10]
00056463  8B842498000000    mov eax,[rsp+0x98]
0005646A  41890C07          mov [r15+rax],ecx
0005646E  E9F2700000        jmp 0x5d565
00056473  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005647B  4153              push r11
0005647D  4C8BB424C0000000  mov r14,[rsp+0xc0]
00056485  E8B6EF0F00        call 0x155440
0005648A  50                push rax
0005648B  448B9C24A4000000  mov r11d,[rsp+0xa4]
00056493  4153              push r11
00056495  448B9C24BC000000  mov r11d,[rsp+0xbc]
0005649D  4153              push r11
0005649F  4883EC08          sub rsp,byte +0x8
000564A3  8B7C2420          mov edi,[rsp+0x20]
000564A7  8B742418          mov esi,[rsp+0x18]
000564AB  8B542410          mov edx,[rsp+0x10]
000564AF  8B4C2408          mov ecx,[rsp+0x8]
000564B3  4533C0            xor r8d,r8d
000564B6  4C8BB424E0000000  mov r14,[rsp+0xe0]
000564BE  E8FDBFFCFF        call 0x224c0
000564C3  4883C428          add rsp,byte +0x28
000564C7  E95D6F0000        jmp 0x5d429
000564CC  8B84249C000000    mov eax,[rsp+0x9c]
000564D3  83C0F0            add eax,byte -0x10
000564D6  89842498000000    mov [rsp+0x98],eax
000564DD  418B0407          mov eax,[r15+rax]
000564E1  8984248C000000    mov [rsp+0x8c],eax
000564E8  85C0              test eax,eax
000564EA  0F8426570000      jz near 0x5bc16
000564F0  8B84249C000000    mov eax,[rsp+0x9c]
000564F7  83C0F8            add eax,byte -0x8
000564FA  418B0407          mov eax,[r15+rax]
000564FE  898424AC000000    mov [rsp+0xac],eax
00056505  8B8C248C000000    mov ecx,[rsp+0x8c]
0005650C  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00056511  3BC1              cmp eax,ecx
00056513  0F8328000000      jnc near 0x56541
00056519  8B8424AC000000    mov eax,[rsp+0xac]
00056520  D1E0              shl eax,1
00056522  8B8C248C000000    mov ecx,[rsp+0x8c]
00056529  03C8              add ecx,eax
0005652B  410FB74C0F10      movzx ecx,word [r15+rcx+0x10]
00056531  8B842498000000    mov eax,[rsp+0x98]
00056538  41890C07          mov [r15+rax],ecx
0005653C  E924700000        jmp 0x5d565
00056541  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056549  4153              push r11
0005654B  4C8BB424C0000000  mov r14,[rsp+0xc0]
00056553  E8E8EE0F00        call 0x155440
00056558  50                push rax
00056559  448B9C24A4000000  mov r11d,[rsp+0xa4]
00056561  4153              push r11
00056563  448B9C24BC000000  mov r11d,[rsp+0xbc]
0005656B  4153              push r11
0005656D  4883EC08          sub rsp,byte +0x8
00056571  8B7C2420          mov edi,[rsp+0x20]
00056575  8B742418          mov esi,[rsp+0x18]
00056579  8B542410          mov edx,[rsp+0x10]
0005657D  8B4C2408          mov ecx,[rsp+0x8]
00056581  4533C0            xor r8d,r8d
00056584  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005658C  E82FBFFCFF        call 0x224c0
00056591  4883C428          add rsp,byte +0x28
00056595  E98F6E0000        jmp 0x5d429
0005659A  8B84249C000000    mov eax,[rsp+0x9c]
000565A1  83C0F0            add eax,byte -0x10
000565A4  89842498000000    mov [rsp+0x98],eax
000565AB  418B0407          mov eax,[r15+rax]
000565AF  8984248C000000    mov [rsp+0x8c],eax
000565B6  85C0              test eax,eax
000565B8  0F8458560000      jz near 0x5bc16
000565BE  8B84249C000000    mov eax,[rsp+0x9c]
000565C5  83C0F8            add eax,byte -0x8
000565C8  418B0407          mov eax,[r15+rax]
000565CC  898424AC000000    mov [rsp+0xac],eax
000565D3  8B8C248C000000    mov ecx,[rsp+0x8c]
000565DA  418B4C0F0C        mov ecx,[r15+rcx+0xc]
000565DF  3BC1              cmp eax,ecx
000565E1  0F8328000000      jnc near 0x5660f
000565E7  8B8424AC000000    mov eax,[rsp+0xac]
000565EE  C1E002            shl eax,byte 0x2
000565F1  8B8C248C000000    mov ecx,[rsp+0x8c]
000565F8  03C8              add ecx,eax
000565FA  418B4C0F10        mov ecx,[r15+rcx+0x10]
000565FF  8B842498000000    mov eax,[rsp+0x98]
00056606  41890C07          mov [r15+rax],ecx
0005660A  E9566F0000        jmp 0x5d565
0005660F  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056617  4153              push r11
00056619  4C8BB424C0000000  mov r14,[rsp+0xc0]
00056621  E81AEE0F00        call 0x155440
00056626  50                push rax
00056627  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005662F  4153              push r11
00056631  448B9C24BC000000  mov r11d,[rsp+0xbc]
00056639  4153              push r11
0005663B  4883EC08          sub rsp,byte +0x8
0005663F  8B7C2420          mov edi,[rsp+0x20]
00056643  8B742418          mov esi,[rsp+0x18]
00056647  8B542410          mov edx,[rsp+0x10]
0005664B  8B4C2408          mov ecx,[rsp+0x8]
0005664F  4533C0            xor r8d,r8d
00056652  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005665A  E861BEFCFF        call 0x224c0
0005665F  4883C428          add rsp,byte +0x28
00056663  E9C16D0000        jmp 0x5d429
00056668  8B84249C000000    mov eax,[rsp+0x9c]
0005666F  83C0F0            add eax,byte -0x10
00056672  89842498000000    mov [rsp+0x98],eax
00056679  418B0407          mov eax,[r15+rax]
0005667D  8984248C000000    mov [rsp+0x8c],eax
00056684  85C0              test eax,eax
00056686  0F848A550000      jz near 0x5bc16
0005668C  8B84249C000000    mov eax,[rsp+0x9c]
00056693  83C0F8            add eax,byte -0x8
00056696  418B0407          mov eax,[r15+rax]
0005669A  898424AC000000    mov [rsp+0xac],eax
000566A1  8B8C248C000000    mov ecx,[rsp+0x8c]
000566A8  418B4C0F0C        mov ecx,[r15+rcx+0xc]
000566AD  3BC1              cmp eax,ecx
000566AF  0F8328000000      jnc near 0x566dd
000566B5  8B8424AC000000    mov eax,[rsp+0xac]
000566BC  C1E002            shl eax,byte 0x2
000566BF  8B8C248C000000    mov ecx,[rsp+0x8c]
000566C6  03C8              add ecx,eax
000566C8  418B4C0F10        mov ecx,[r15+rcx+0x10]
000566CD  8B842498000000    mov eax,[rsp+0x98]
000566D4  41890C07          mov [r15+rax],ecx
000566D8  E9886E0000        jmp 0x5d565
000566DD  448B9C24A8000000  mov r11d,[rsp+0xa8]
000566E5  4153              push r11
000566E7  4C8BB424C0000000  mov r14,[rsp+0xc0]
000566EF  E84CED0F00        call 0x155440
000566F4  50                push rax
000566F5  448B9C24A4000000  mov r11d,[rsp+0xa4]
000566FD  4153              push r11
000566FF  448B9C24BC000000  mov r11d,[rsp+0xbc]
00056707  4153              push r11
00056709  4883EC08          sub rsp,byte +0x8
0005670D  8B7C2420          mov edi,[rsp+0x20]
00056711  8B742418          mov esi,[rsp+0x18]
00056715  8B542410          mov edx,[rsp+0x10]
00056719  8B4C2408          mov ecx,[rsp+0x8]
0005671D  4533C0            xor r8d,r8d
00056720  4C8BB424E0000000  mov r14,[rsp+0xe0]
00056728  E893BDFCFF        call 0x224c0
0005672D  4883C428          add rsp,byte +0x28
00056731  E9F36C0000        jmp 0x5d429
00056736  8B84249C000000    mov eax,[rsp+0x9c]
0005673D  83C0F0            add eax,byte -0x10
00056740  89842498000000    mov [rsp+0x98],eax
00056747  418B0407          mov eax,[r15+rax]
0005674B  8984248C000000    mov [rsp+0x8c],eax
00056752  85C0              test eax,eax
00056754  0F84BC540000      jz near 0x5bc16
0005675A  8B84249C000000    mov eax,[rsp+0x9c]
00056761  83C0F8            add eax,byte -0x8
00056764  418B0407          mov eax,[r15+rax]
00056768  898424AC000000    mov [rsp+0xac],eax
0005676F  8B8C248C000000    mov ecx,[rsp+0x8c]
00056776  418B4C0F0C        mov ecx,[r15+rcx+0xc]
0005677B  3BC1              cmp eax,ecx
0005677D  0F8328000000      jnc near 0x567ab
00056783  8B8424AC000000    mov eax,[rsp+0xac]
0005678A  C1E003            shl eax,byte 0x3
0005678D  8B8C248C000000    mov ecx,[rsp+0x8c]
00056794  03C8              add ecx,eax
00056796  498B440F10        mov rax,[r15+rcx+0x10]
0005679B  8B8C2498000000    mov ecx,[rsp+0x98]
000567A2  4989040F          mov [r15+rcx],rax
000567A6  E9BA6D0000        jmp 0x5d565
000567AB  448B9C24A8000000  mov r11d,[rsp+0xa8]
000567B3  4153              push r11
000567B5  4C8BB424C0000000  mov r14,[rsp+0xc0]
000567BD  E87EEC0F00        call 0x155440
000567C2  50                push rax
000567C3  448B9C24A4000000  mov r11d,[rsp+0xa4]
000567CB  4153              push r11
000567CD  448B9C24BC000000  mov r11d,[rsp+0xbc]
000567D5  4153              push r11
000567D7  4883EC08          sub rsp,byte +0x8
000567DB  8B7C2420          mov edi,[rsp+0x20]
000567DF  8B742418          mov esi,[rsp+0x18]
000567E3  8B542410          mov edx,[rsp+0x10]
000567E7  8B4C2408          mov ecx,[rsp+0x8]
000567EB  4533C0            xor r8d,r8d
000567EE  4C8BB424E0000000  mov r14,[rsp+0xe0]
000567F6  E8C5BCFCFF        call 0x224c0
000567FB  4883C428          add rsp,byte +0x28
000567FF  E9256C0000        jmp 0x5d429
00056804  8B84249C000000    mov eax,[rsp+0x9c]
0005680B  83C0F0            add eax,byte -0x10
0005680E  89842498000000    mov [rsp+0x98],eax
00056815  418B0407          mov eax,[r15+rax]
00056819  8984248C000000    mov [rsp+0x8c],eax
00056820  85C0              test eax,eax
00056822  0F84EE530000      jz near 0x5bc16
00056828  8B84249C000000    mov eax,[rsp+0x9c]
0005682F  83C0F8            add eax,byte -0x8
00056832  418B0407          mov eax,[r15+rax]
00056836  898424AC000000    mov [rsp+0xac],eax
0005683D  8B8C248C000000    mov ecx,[rsp+0x8c]
00056844  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00056849  3BC1              cmp eax,ecx
0005684B  0F8328000000      jnc near 0x56879
00056851  8B8424AC000000    mov eax,[rsp+0xac]
00056858  C1E002            shl eax,byte 0x2
0005685B  8B8C248C000000    mov ecx,[rsp+0x8c]
00056862  03C8              add ecx,eax
00056864  418B4C0F10        mov ecx,[r15+rcx+0x10]
00056869  8B842498000000    mov eax,[rsp+0x98]
00056870  41890C07          mov [r15+rax],ecx
00056874  E9EC6C0000        jmp 0x5d565
00056879  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056881  4153              push r11
00056883  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005688B  E8B0EB0F00        call 0x155440
00056890  50                push rax
00056891  448B9C24A4000000  mov r11d,[rsp+0xa4]
00056899  4153              push r11
0005689B  448B9C24BC000000  mov r11d,[rsp+0xbc]
000568A3  4153              push r11
000568A5  4883EC08          sub rsp,byte +0x8
000568A9  8B7C2420          mov edi,[rsp+0x20]
000568AD  8B742418          mov esi,[rsp+0x18]
000568B1  8B542410          mov edx,[rsp+0x10]
000568B5  8B4C2408          mov ecx,[rsp+0x8]
000568B9  4533C0            xor r8d,r8d
000568BC  4C8BB424E0000000  mov r14,[rsp+0xe0]
000568C4  E8F7BBFCFF        call 0x224c0
000568C9  4883C428          add rsp,byte +0x28
000568CD  E9576B0000        jmp 0x5d429
000568D2  8B84249C000000    mov eax,[rsp+0x9c]
000568D9  83C0F0            add eax,byte -0x10
000568DC  89842498000000    mov [rsp+0x98],eax
000568E3  418B0407          mov eax,[r15+rax]
000568E7  8984248C000000    mov [rsp+0x8c],eax
000568EE  85C0              test eax,eax
000568F0  0F8420530000      jz near 0x5bc16
000568F6  8B84249C000000    mov eax,[rsp+0x9c]
000568FD  83C0F8            add eax,byte -0x8
00056900  418B0407          mov eax,[r15+rax]
00056904  898424AC000000    mov [rsp+0xac],eax
0005690B  8B8C248C000000    mov ecx,[rsp+0x8c]
00056912  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00056917  3BC1              cmp eax,ecx
00056919  0F8328000000      jnc near 0x56947
0005691F  8B8424AC000000    mov eax,[rsp+0xac]
00056926  C1E002            shl eax,byte 0x2
00056929  8B8C248C000000    mov ecx,[rsp+0x8c]
00056930  03C8              add ecx,eax
00056932  418B4C0F10        mov ecx,[r15+rcx+0x10]
00056937  8B842498000000    mov eax,[rsp+0x98]
0005693E  41890C07          mov [r15+rax],ecx
00056942  E91E6C0000        jmp 0x5d565
00056947  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005694F  4153              push r11
00056951  4C8BB424C0000000  mov r14,[rsp+0xc0]
00056959  E8E2EA0F00        call 0x155440
0005695E  50                push rax
0005695F  448B9C24A4000000  mov r11d,[rsp+0xa4]
00056967  4153              push r11
00056969  448B9C24BC000000  mov r11d,[rsp+0xbc]
00056971  4153              push r11
00056973  4883EC08          sub rsp,byte +0x8
00056977  8B7C2420          mov edi,[rsp+0x20]
0005697B  8B742418          mov esi,[rsp+0x18]
0005697F  8B542410          mov edx,[rsp+0x10]
00056983  8B4C2408          mov ecx,[rsp+0x8]
00056987  4533C0            xor r8d,r8d
0005698A  4C8BB424E0000000  mov r14,[rsp+0xe0]
00056992  E829BBFCFF        call 0x224c0
00056997  4883C428          add rsp,byte +0x28
0005699B  E9896A0000        jmp 0x5d429
000569A0  8B84249C000000    mov eax,[rsp+0x9c]
000569A7  83C0F0            add eax,byte -0x10
000569AA  89842498000000    mov [rsp+0x98],eax
000569B1  418B0407          mov eax,[r15+rax]
000569B5  8984248C000000    mov [rsp+0x8c],eax
000569BC  85C0              test eax,eax
000569BE  0F8452520000      jz near 0x5bc16
000569C4  8B84249C000000    mov eax,[rsp+0x9c]
000569CB  83C0F8            add eax,byte -0x8
000569CE  418B0407          mov eax,[r15+rax]
000569D2  898424AC000000    mov [rsp+0xac],eax
000569D9  8B8C248C000000    mov ecx,[rsp+0x8c]
000569E0  418B4C0F0C        mov ecx,[r15+rcx+0xc]
000569E5  3BC1              cmp eax,ecx
000569E7  0F8328000000      jnc near 0x56a15
000569ED  8B8424AC000000    mov eax,[rsp+0xac]
000569F4  C1E003            shl eax,byte 0x3
000569F7  8B8C248C000000    mov ecx,[rsp+0x8c]
000569FE  03C8              add ecx,eax
00056A00  498B440F10        mov rax,[r15+rcx+0x10]
00056A05  8B8C2498000000    mov ecx,[rsp+0x98]
00056A0C  4989040F          mov [r15+rcx],rax
00056A10  E9506B0000        jmp 0x5d565
00056A15  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056A1D  4153              push r11
00056A1F  4C8BB424C0000000  mov r14,[rsp+0xc0]
00056A27  E814EA0F00        call 0x155440
00056A2C  50                push rax
00056A2D  448B9C24A4000000  mov r11d,[rsp+0xa4]
00056A35  4153              push r11
00056A37  448B9C24BC000000  mov r11d,[rsp+0xbc]
00056A3F  4153              push r11
00056A41  4883EC08          sub rsp,byte +0x8
00056A45  8B7C2420          mov edi,[rsp+0x20]
00056A49  8B742418          mov esi,[rsp+0x18]
00056A4D  8B542410          mov edx,[rsp+0x10]
00056A51  8B4C2408          mov ecx,[rsp+0x8]
00056A55  4533C0            xor r8d,r8d
00056A58  4C8BB424E0000000  mov r14,[rsp+0xe0]
00056A60  E85BBAFCFF        call 0x224c0
00056A65  4883C428          add rsp,byte +0x28
00056A69  E9BB690000        jmp 0x5d429
00056A6E  8B84249C000000    mov eax,[rsp+0x9c]
00056A75  83C0F0            add eax,byte -0x10
00056A78  89842498000000    mov [rsp+0x98],eax
00056A7F  418B0407          mov eax,[r15+rax]
00056A83  8984248C000000    mov [rsp+0x8c],eax
00056A8A  85C0              test eax,eax
00056A8C  0F8484510000      jz near 0x5bc16
00056A92  8B84249C000000    mov eax,[rsp+0x9c]
00056A99  83C0F8            add eax,byte -0x8
00056A9C  418B0407          mov eax,[r15+rax]
00056AA0  898424AC000000    mov [rsp+0xac],eax
00056AA7  8B8C248C000000    mov ecx,[rsp+0x8c]
00056AAE  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00056AB3  3BC1              cmp eax,ecx
00056AB5  0F8328000000      jnc near 0x56ae3
00056ABB  8B8424AC000000    mov eax,[rsp+0xac]
00056AC2  C1E002            shl eax,byte 0x2
00056AC5  8B8C248C000000    mov ecx,[rsp+0x8c]
00056ACC  03C8              add ecx,eax
00056ACE  418B4C0F10        mov ecx,[r15+rcx+0x10]
00056AD3  8B842498000000    mov eax,[rsp+0x98]
00056ADA  41890C07          mov [r15+rax],ecx
00056ADE  E9826A0000        jmp 0x5d565
00056AE3  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056AEB  4153              push r11
00056AED  4C8BB424C0000000  mov r14,[rsp+0xc0]
00056AF5  E846E90F00        call 0x155440
00056AFA  50                push rax
00056AFB  448B9C24A4000000  mov r11d,[rsp+0xa4]
00056B03  4153              push r11
00056B05  448B9C24BC000000  mov r11d,[rsp+0xbc]
00056B0D  4153              push r11
00056B0F  4883EC08          sub rsp,byte +0x8
00056B13  8B7C2420          mov edi,[rsp+0x20]
00056B17  8B742418          mov esi,[rsp+0x18]
00056B1B  8B542410          mov edx,[rsp+0x10]
00056B1F  8B4C2408          mov ecx,[rsp+0x8]
00056B23  4533C0            xor r8d,r8d
00056B26  4C8BB424E0000000  mov r14,[rsp+0xe0]
00056B2E  E88DB9FCFF        call 0x224c0
00056B33  4883C428          add rsp,byte +0x28
00056B37  E9ED680000        jmp 0x5d429
00056B3C  8B84249C000000    mov eax,[rsp+0x9c]
00056B43  83C0F0            add eax,byte -0x10
00056B46  89842498000000    mov [rsp+0x98],eax
00056B4D  418B0407          mov eax,[r15+rax]
00056B51  8984248C000000    mov [rsp+0x8c],eax
00056B58  85C0              test eax,eax
00056B5A  0F84B6500000      jz near 0x5bc16
00056B60  8B84249C000000    mov eax,[rsp+0x9c]
00056B67  83C0F8            add eax,byte -0x8
00056B6A  418B0407          mov eax,[r15+rax]
00056B6E  8984249C000000    mov [rsp+0x9c],eax
00056B75  8B8C248C000000    mov ecx,[rsp+0x8c]
00056B7C  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00056B81  3BC1              cmp eax,ecx
00056B83  0F8378000000      jnc near 0x56c01
00056B89  8B8424A4000000    mov eax,[rsp+0xa4]
00056B90  418B440702        mov eax,[r15+rax+0x2]
00056B95  898424A8000000    mov [rsp+0xa8],eax
00056B9C  8B8424AC000000    mov eax,[rsp+0xac]
00056BA3  8B8C2498000000    mov ecx,[rsp+0x98]
00056BAA  4189040F          mov [r15+rcx],eax
00056BAE  8B8C249C000000    mov ecx,[rsp+0x9c]
00056BB5  8B8424A8000000    mov eax,[rsp+0xa8]
00056BBC  0FAFC1            imul eax,ecx
00056BBF  8B8C248C000000    mov ecx,[rsp+0x8c]
00056BC6  03C8              add ecx,eax
00056BC8  83C110            add ecx,byte +0x10
00056BCB  448B9C24AC000000  mov r11d,[rsp+0xac]
00056BD3  4153              push r11
00056BD5  51                push rcx
00056BD6  448B9C24B8000000  mov r11d,[rsp+0xb8]
00056BDE  4153              push r11
00056BE0  8B7C2410          mov edi,[rsp+0x10]
00056BE4  8B742408          mov esi,[rsp+0x8]
00056BE8  8B1424            mov edx,[rsp]
00056BEB  4C8BB424D0000000  mov r14,[rsp+0xd0]
00056BF3  E838B43200        call 0x382030
00056BF8  4883C418          add rsp,byte +0x18
00056BFC  E964690000        jmp 0x5d565
00056C01  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056C09  4153              push r11
00056C0B  4C8BB424C0000000  mov r14,[rsp+0xc0]
00056C13  E828E80F00        call 0x155440
00056C18  50                push rax
00056C19  448B9C24A4000000  mov r11d,[rsp+0xa4]
00056C21  4153              push r11
00056C23  448B9C24BC000000  mov r11d,[rsp+0xbc]
00056C2B  4153              push r11
00056C2D  4883EC08          sub rsp,byte +0x8
00056C31  8B7C2420          mov edi,[rsp+0x20]
00056C35  8B742418          mov esi,[rsp+0x18]
00056C39  8B542410          mov edx,[rsp+0x10]
00056C3D  8B4C2408          mov ecx,[rsp+0x8]
00056C41  4533C0            xor r8d,r8d
00056C44  4C8BB424E0000000  mov r14,[rsp+0xe0]
00056C4C  E86FB8FCFF        call 0x224c0
00056C51  4883C428          add rsp,byte +0x28
00056C55  E9CF670000        jmp 0x5d429
00056C5A  8B84249C000000    mov eax,[rsp+0x9c]
00056C61  83C0E8            add eax,byte -0x18
00056C64  418B0407          mov eax,[r15+rax]
00056C68  89842498000000    mov [rsp+0x98],eax
00056C6F  85C0              test eax,eax
00056C71  0F849F4F0000      jz near 0x5bc16
00056C77  8B84249C000000    mov eax,[rsp+0x9c]
00056C7E  83C0F0            add eax,byte -0x10
00056C81  418B0407          mov eax,[r15+rax]
00056C85  898424AC000000    mov [rsp+0xac],eax
00056C8C  8B8C2498000000    mov ecx,[rsp+0x98]
00056C93  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00056C98  3BC1              cmp eax,ecx
00056C9A  0F8328000000      jnc near 0x56cc8
00056CA0  8B842498000000    mov eax,[rsp+0x98]
00056CA7  8B8C24AC000000    mov ecx,[rsp+0xac]
00056CAE  03C8              add ecx,eax
00056CB0  8B84249C000000    mov eax,[rsp+0x9c]
00056CB7  83C0F8            add eax,byte -0x8
00056CBA  418B0407          mov eax,[r15+rax]
00056CBE  4188440F10        mov [r15+rcx+0x10],al
00056CC3  E99D680000        jmp 0x5d565
00056CC8  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056CD0  4153              push r11
00056CD2  4C8BB424C0000000  mov r14,[rsp+0xc0]
00056CDA  E861E70F00        call 0x155440
00056CDF  50                push rax
00056CE0  448B9C24A4000000  mov r11d,[rsp+0xa4]
00056CE8  4153              push r11
00056CEA  448B9C24BC000000  mov r11d,[rsp+0xbc]
00056CF2  4153              push r11
00056CF4  4883EC08          sub rsp,byte +0x8
00056CF8  8B7C2420          mov edi,[rsp+0x20]
00056CFC  8B742418          mov esi,[rsp+0x18]
00056D00  8B542410          mov edx,[rsp+0x10]
00056D04  8B4C2408          mov ecx,[rsp+0x8]
00056D08  4533C0            xor r8d,r8d
00056D0B  4C8BB424E0000000  mov r14,[rsp+0xe0]
00056D13  E8A8B7FCFF        call 0x224c0
00056D18  4883C428          add rsp,byte +0x28
00056D1C  E908670000        jmp 0x5d429
00056D21  8B84249C000000    mov eax,[rsp+0x9c]
00056D28  83C0E8            add eax,byte -0x18
00056D2B  418B0407          mov eax,[r15+rax]
00056D2F  89842498000000    mov [rsp+0x98],eax
00056D36  85C0              test eax,eax
00056D38  0F84D84E0000      jz near 0x5bc16
00056D3E  8B84249C000000    mov eax,[rsp+0x9c]
00056D45  83C0F0            add eax,byte -0x10
00056D48  418B0407          mov eax,[r15+rax]
00056D4C  898424AC000000    mov [rsp+0xac],eax
00056D53  8B8C2498000000    mov ecx,[rsp+0x98]
00056D5A  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00056D5F  3BC1              cmp eax,ecx
00056D61  0F8328000000      jnc near 0x56d8f
00056D67  8B842498000000    mov eax,[rsp+0x98]
00056D6E  8B8C24AC000000    mov ecx,[rsp+0xac]
00056D75  03C8              add ecx,eax
00056D77  8B84249C000000    mov eax,[rsp+0x9c]
00056D7E  83C0F8            add eax,byte -0x8
00056D81  418B0407          mov eax,[r15+rax]
00056D85  4188440F10        mov [r15+rcx+0x10],al
00056D8A  E9D6670000        jmp 0x5d565
00056D8F  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056D97  4153              push r11
00056D99  4C8BB424C0000000  mov r14,[rsp+0xc0]
00056DA1  E89AE60F00        call 0x155440
00056DA6  50                push rax
00056DA7  448B9C24A4000000  mov r11d,[rsp+0xa4]
00056DAF  4153              push r11
00056DB1  448B9C24BC000000  mov r11d,[rsp+0xbc]
00056DB9  4153              push r11
00056DBB  4883EC08          sub rsp,byte +0x8
00056DBF  8B7C2420          mov edi,[rsp+0x20]
00056DC3  8B742418          mov esi,[rsp+0x18]
00056DC7  8B542410          mov edx,[rsp+0x10]
00056DCB  8B4C2408          mov ecx,[rsp+0x8]
00056DCF  4533C0            xor r8d,r8d
00056DD2  4C8BB424E0000000  mov r14,[rsp+0xe0]
00056DDA  E8E1B6FCFF        call 0x224c0
00056DDF  4883C428          add rsp,byte +0x28
00056DE3  E941660000        jmp 0x5d429
00056DE8  8B84249C000000    mov eax,[rsp+0x9c]
00056DEF  83C0E8            add eax,byte -0x18
00056DF2  418B0407          mov eax,[r15+rax]
00056DF6  89842498000000    mov [rsp+0x98],eax
00056DFD  85C0              test eax,eax
00056DFF  0F84114E0000      jz near 0x5bc16
00056E05  8B84249C000000    mov eax,[rsp+0x9c]
00056E0C  83C0F0            add eax,byte -0x10
00056E0F  418B0407          mov eax,[r15+rax]
00056E13  898424AC000000    mov [rsp+0xac],eax
00056E1A  8B8C2498000000    mov ecx,[rsp+0x98]
00056E21  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00056E26  3BC1              cmp eax,ecx
00056E28  0F832B000000      jnc near 0x56e59
00056E2E  8B8424AC000000    mov eax,[rsp+0xac]
00056E35  D1E0              shl eax,1
00056E37  8B8C2498000000    mov ecx,[rsp+0x98]
00056E3E  03C8              add ecx,eax
00056E40  8B84249C000000    mov eax,[rsp+0x9c]
00056E47  83C0F8            add eax,byte -0x8
00056E4A  418B0407          mov eax,[r15+rax]
00056E4E  664189440F10      mov [r15+rcx+0x10],ax
00056E54  E90C670000        jmp 0x5d565
00056E59  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056E61  4153              push r11
00056E63  4C8BB424C0000000  mov r14,[rsp+0xc0]
00056E6B  E8D0E50F00        call 0x155440
00056E70  50                push rax
00056E71  448B9C24A4000000  mov r11d,[rsp+0xa4]
00056E79  4153              push r11
00056E7B  448B9C24BC000000  mov r11d,[rsp+0xbc]
00056E83  4153              push r11
00056E85  4883EC08          sub rsp,byte +0x8
00056E89  8B7C2420          mov edi,[rsp+0x20]
00056E8D  8B742418          mov esi,[rsp+0x18]
00056E91  8B542410          mov edx,[rsp+0x10]
00056E95  8B4C2408          mov ecx,[rsp+0x8]
00056E99  4533C0            xor r8d,r8d
00056E9C  4C8BB424E0000000  mov r14,[rsp+0xe0]
00056EA4  E817B6FCFF        call 0x224c0
00056EA9  4883C428          add rsp,byte +0x28
00056EAD  E977650000        jmp 0x5d429
00056EB2  8B84249C000000    mov eax,[rsp+0x9c]
00056EB9  83C0E8            add eax,byte -0x18
00056EBC  418B0407          mov eax,[r15+rax]
00056EC0  89842498000000    mov [rsp+0x98],eax
00056EC7  85C0              test eax,eax
00056EC9  0F84474D0000      jz near 0x5bc16
00056ECF  8B84249C000000    mov eax,[rsp+0x9c]
00056ED6  83C0F0            add eax,byte -0x10
00056ED9  418B0407          mov eax,[r15+rax]
00056EDD  898424AC000000    mov [rsp+0xac],eax
00056EE4  8B8C2498000000    mov ecx,[rsp+0x98]
00056EEB  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00056EF0  3BC1              cmp eax,ecx
00056EF2  0F832B000000      jnc near 0x56f23
00056EF8  8B8424AC000000    mov eax,[rsp+0xac]
00056EFF  D1E0              shl eax,1
00056F01  8B8C2498000000    mov ecx,[rsp+0x98]
00056F08  03C8              add ecx,eax
00056F0A  8B84249C000000    mov eax,[rsp+0x9c]
00056F11  83C0F8            add eax,byte -0x8
00056F14  418B0407          mov eax,[r15+rax]
00056F18  664189440F10      mov [r15+rcx+0x10],ax
00056F1E  E942660000        jmp 0x5d565
00056F23  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056F2B  4153              push r11
00056F2D  4C8BB424C0000000  mov r14,[rsp+0xc0]
00056F35  E806E50F00        call 0x155440
00056F3A  50                push rax
00056F3B  448B9C24A4000000  mov r11d,[rsp+0xa4]
00056F43  4153              push r11
00056F45  448B9C24BC000000  mov r11d,[rsp+0xbc]
00056F4D  4153              push r11
00056F4F  4883EC08          sub rsp,byte +0x8
00056F53  8B7C2420          mov edi,[rsp+0x20]
00056F57  8B742418          mov esi,[rsp+0x18]
00056F5B  8B542410          mov edx,[rsp+0x10]
00056F5F  8B4C2408          mov ecx,[rsp+0x8]
00056F63  4533C0            xor r8d,r8d
00056F66  4C8BB424E0000000  mov r14,[rsp+0xe0]
00056F6E  E84DB5FCFF        call 0x224c0
00056F73  4883C428          add rsp,byte +0x28
00056F77  E9AD640000        jmp 0x5d429
00056F7C  8B84249C000000    mov eax,[rsp+0x9c]
00056F83  83C0E8            add eax,byte -0x18
00056F86  418B0407          mov eax,[r15+rax]
00056F8A  89842498000000    mov [rsp+0x98],eax
00056F91  85C0              test eax,eax
00056F93  0F847D4C0000      jz near 0x5bc16
00056F99  8B84249C000000    mov eax,[rsp+0x9c]
00056FA0  83C0F0            add eax,byte -0x10
00056FA3  418B0407          mov eax,[r15+rax]
00056FA7  898424AC000000    mov [rsp+0xac],eax
00056FAE  8B8C2498000000    mov ecx,[rsp+0x98]
00056FB5  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00056FBA  3BC1              cmp eax,ecx
00056FBC  0F832B000000      jnc near 0x56fed
00056FC2  8B8424AC000000    mov eax,[rsp+0xac]
00056FC9  C1E002            shl eax,byte 0x2
00056FCC  8B8C2498000000    mov ecx,[rsp+0x98]
00056FD3  03C8              add ecx,eax
00056FD5  8B84249C000000    mov eax,[rsp+0x9c]
00056FDC  83C0F8            add eax,byte -0x8
00056FDF  418B0407          mov eax,[r15+rax]
00056FE3  4189440F10        mov [r15+rcx+0x10],eax
00056FE8  E978650000        jmp 0x5d565
00056FED  448B9C24A8000000  mov r11d,[rsp+0xa8]
00056FF5  4153              push r11
00056FF7  4C8BB424C0000000  mov r14,[rsp+0xc0]
00056FFF  E83CE40F00        call 0x155440
00057004  50                push rax
00057005  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005700D  4153              push r11
0005700F  448B9C24BC000000  mov r11d,[rsp+0xbc]
00057017  4153              push r11
00057019  4883EC08          sub rsp,byte +0x8
0005701D  8B7C2420          mov edi,[rsp+0x20]
00057021  8B742418          mov esi,[rsp+0x18]
00057025  8B542410          mov edx,[rsp+0x10]
00057029  8B4C2408          mov ecx,[rsp+0x8]
0005702D  4533C0            xor r8d,r8d
00057030  4C8BB424E0000000  mov r14,[rsp+0xe0]
00057038  E883B4FCFF        call 0x224c0
0005703D  4883C428          add rsp,byte +0x28
00057041  E9E3630000        jmp 0x5d429
00057046  8B84249C000000    mov eax,[rsp+0x9c]
0005704D  83C0E8            add eax,byte -0x18
00057050  418B0407          mov eax,[r15+rax]
00057054  89842498000000    mov [rsp+0x98],eax
0005705B  85C0              test eax,eax
0005705D  0F84B34B0000      jz near 0x5bc16
00057063  8B84249C000000    mov eax,[rsp+0x9c]
0005706A  83C0F0            add eax,byte -0x10
0005706D  418B0407          mov eax,[r15+rax]
00057071  898424AC000000    mov [rsp+0xac],eax
00057078  8B8C2498000000    mov ecx,[rsp+0x98]
0005707F  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00057084  3BC1              cmp eax,ecx
00057086  0F832B000000      jnc near 0x570b7
0005708C  8B8424AC000000    mov eax,[rsp+0xac]
00057093  C1E003            shl eax,byte 0x3
00057096  8B8C2498000000    mov ecx,[rsp+0x98]
0005709D  03C8              add ecx,eax
0005709F  8B84249C000000    mov eax,[rsp+0x9c]
000570A6  83C0F8            add eax,byte -0x8
000570A9  498B1407          mov rdx,[r15+rax]
000570AD  4989540F10        mov [r15+rcx+0x10],rdx
000570B2  E9AE640000        jmp 0x5d565
000570B7  448B9C24A8000000  mov r11d,[rsp+0xa8]
000570BF  4153              push r11
000570C1  4C8BB424C0000000  mov r14,[rsp+0xc0]
000570C9  E872E30F00        call 0x155440
000570CE  50                push rax
000570CF  448B9C24A4000000  mov r11d,[rsp+0xa4]
000570D7  4153              push r11
000570D9  448B9C24BC000000  mov r11d,[rsp+0xbc]
000570E1  4153              push r11
000570E3  4883EC08          sub rsp,byte +0x8
000570E7  8B7C2420          mov edi,[rsp+0x20]
000570EB  8B742418          mov esi,[rsp+0x18]
000570EF  8B542410          mov edx,[rsp+0x10]
000570F3  8B4C2408          mov ecx,[rsp+0x8]
000570F7  4533C0            xor r8d,r8d
000570FA  4C8BB424E0000000  mov r14,[rsp+0xe0]
00057102  E8B9B3FCFF        call 0x224c0
00057107  4883C428          add rsp,byte +0x28
0005710B  E919630000        jmp 0x5d429
00057110  8B84249C000000    mov eax,[rsp+0x9c]
00057117  83C0E8            add eax,byte -0x18
0005711A  418B0407          mov eax,[r15+rax]
0005711E  89842498000000    mov [rsp+0x98],eax
00057125  85C0              test eax,eax
00057127  0F84E94A0000      jz near 0x5bc16
0005712D  8B84249C000000    mov eax,[rsp+0x9c]
00057134  83C0F0            add eax,byte -0x10
00057137  418B0407          mov eax,[r15+rax]
0005713B  898424AC000000    mov [rsp+0xac],eax
00057142  8B8C2498000000    mov ecx,[rsp+0x98]
00057149  418B4C0F0C        mov ecx,[r15+rcx+0xc]
0005714E  3BC1              cmp eax,ecx
00057150  0F832B000000      jnc near 0x57181
00057156  8B8424AC000000    mov eax,[rsp+0xac]
0005715D  C1E002            shl eax,byte 0x2
00057160  8B8C2498000000    mov ecx,[rsp+0x98]
00057167  03C8              add ecx,eax
00057169  8B84249C000000    mov eax,[rsp+0x9c]
00057170  83C0F8            add eax,byte -0x8
00057173  418B0407          mov eax,[r15+rax]
00057177  4189440F10        mov [r15+rcx+0x10],eax
0005717C  E9E4630000        jmp 0x5d565
00057181  448B9C24A8000000  mov r11d,[rsp+0xa8]
00057189  4153              push r11
0005718B  4C8BB424C0000000  mov r14,[rsp+0xc0]
00057193  E8A8E20F00        call 0x155440
00057198  50                push rax
00057199  448B9C24A4000000  mov r11d,[rsp+0xa4]
000571A1  4153              push r11
000571A3  448B9C24BC000000  mov r11d,[rsp+0xbc]
000571AB  4153              push r11
000571AD  4883EC08          sub rsp,byte +0x8
000571B1  8B7C2420          mov edi,[rsp+0x20]
000571B5  8B742418          mov esi,[rsp+0x18]
000571B9  8B542410          mov edx,[rsp+0x10]
000571BD  8B4C2408          mov ecx,[rsp+0x8]
000571C1  4533C0            xor r8d,r8d
000571C4  4C8BB424E0000000  mov r14,[rsp+0xe0]
000571CC  E8EFB2FCFF        call 0x224c0
000571D1  4883C428          add rsp,byte +0x28
000571D5  E94F620000        jmp 0x5d429
000571DA  8B84249C000000    mov eax,[rsp+0x9c]
000571E1  83C0E8            add eax,byte -0x18
000571E4  418B0407          mov eax,[r15+rax]
000571E8  89842498000000    mov [rsp+0x98],eax
000571EF  85C0              test eax,eax
000571F1  0F841F4A0000      jz near 0x5bc16
000571F7  8B84249C000000    mov eax,[rsp+0x9c]
000571FE  83C0F0            add eax,byte -0x10
00057201  418B0407          mov eax,[r15+rax]
00057205  898424AC000000    mov [rsp+0xac],eax
0005720C  8B8C2498000000    mov ecx,[rsp+0x98]
00057213  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00057218  3BC1              cmp eax,ecx
0005721A  0F832B000000      jnc near 0x5724b
00057220  8B8424AC000000    mov eax,[rsp+0xac]
00057227  C1E002            shl eax,byte 0x2
0005722A  8B8C2498000000    mov ecx,[rsp+0x98]
00057231  03C8              add ecx,eax
00057233  8B84249C000000    mov eax,[rsp+0x9c]
0005723A  83C0F8            add eax,byte -0x8
0005723D  418B0407          mov eax,[r15+rax]
00057241  4189440F10        mov [r15+rcx+0x10],eax
00057246  E91A630000        jmp 0x5d565
0005724B  448B9C24A8000000  mov r11d,[rsp+0xa8]
00057253  4153              push r11
00057255  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005725D  E8DEE10F00        call 0x155440
00057262  50                push rax
00057263  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005726B  4153              push r11
0005726D  448B9C24BC000000  mov r11d,[rsp+0xbc]
00057275  4153              push r11
00057277  4883EC08          sub rsp,byte +0x8
0005727B  8B7C2420          mov edi,[rsp+0x20]
0005727F  8B742418          mov esi,[rsp+0x18]
00057283  8B542410          mov edx,[rsp+0x10]
00057287  8B4C2408          mov ecx,[rsp+0x8]
0005728B  4533C0            xor r8d,r8d
0005728E  4C8BB424E0000000  mov r14,[rsp+0xe0]
00057296  E825B2FCFF        call 0x224c0
0005729B  4883C428          add rsp,byte +0x28
0005729F  E985610000        jmp 0x5d429
000572A4  8B84249C000000    mov eax,[rsp+0x9c]
000572AB  83C0E8            add eax,byte -0x18
000572AE  418B0407          mov eax,[r15+rax]
000572B2  89842498000000    mov [rsp+0x98],eax
000572B9  85C0              test eax,eax
000572BB  0F8455490000      jz near 0x5bc16
000572C1  8B84249C000000    mov eax,[rsp+0x9c]
000572C8  83C0F0            add eax,byte -0x10
000572CB  418B0407          mov eax,[r15+rax]
000572CF  898424AC000000    mov [rsp+0xac],eax
000572D6  8B8C2498000000    mov ecx,[rsp+0x98]
000572DD  418B4C0F0C        mov ecx,[r15+rcx+0xc]
000572E2  3BC1              cmp eax,ecx
000572E4  0F832B000000      jnc near 0x57315
000572EA  8B8424AC000000    mov eax,[rsp+0xac]
000572F1  C1E003            shl eax,byte 0x3
000572F4  8B8C2498000000    mov ecx,[rsp+0x98]
000572FB  03C8              add ecx,eax
000572FD  8B84249C000000    mov eax,[rsp+0x9c]
00057304  83C0F8            add eax,byte -0x8
00057307  498B1407          mov rdx,[r15+rax]
0005730B  4989540F10        mov [r15+rcx+0x10],rdx
00057310  E950620000        jmp 0x5d565
00057315  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005731D  4153              push r11
0005731F  4C8BB424C0000000  mov r14,[rsp+0xc0]
00057327  E814E10F00        call 0x155440
0005732C  50                push rax
0005732D  448B9C24A4000000  mov r11d,[rsp+0xa4]
00057335  4153              push r11
00057337  448B9C24BC000000  mov r11d,[rsp+0xbc]
0005733F  4153              push r11
00057341  4883EC08          sub rsp,byte +0x8
00057345  8B7C2420          mov edi,[rsp+0x20]
00057349  8B742418          mov esi,[rsp+0x18]
0005734D  8B542410          mov edx,[rsp+0x10]
00057351  8B4C2408          mov ecx,[rsp+0x8]
00057355  4533C0            xor r8d,r8d
00057358  4C8BB424E0000000  mov r14,[rsp+0xe0]
00057360  E85BB1FCFF        call 0x224c0
00057365  4883C428          add rsp,byte +0x28
00057369  E9BB600000        jmp 0x5d429
0005736E  8B84249C000000    mov eax,[rsp+0x9c]
00057375  83C0E8            add eax,byte -0x18
00057378  418B0407          mov eax,[r15+rax]
0005737C  89842498000000    mov [rsp+0x98],eax
00057383  85C0              test eax,eax
00057385  0F848B480000      jz near 0x5bc16
0005738B  8B84249C000000    mov eax,[rsp+0x9c]
00057392  83C0F0            add eax,byte -0x10
00057395  418B0407          mov eax,[r15+rax]
00057399  898424AC000000    mov [rsp+0xac],eax
000573A0  8B8C2498000000    mov ecx,[rsp+0x98]
000573A7  418B4C0F0C        mov ecx,[r15+rcx+0xc]
000573AC  3BC1              cmp eax,ecx
000573AE  0F8259000000      jc near 0x5740d
000573B4  448B9C24A8000000  mov r11d,[rsp+0xa8]
000573BC  4153              push r11
000573BE  4C8BB424C0000000  mov r14,[rsp+0xc0]
000573C6  E875E00F00        call 0x155440
000573CB  50                push rax
000573CC  448B9C24A4000000  mov r11d,[rsp+0xa4]
000573D4  4153              push r11
000573D6  448B9C24BC000000  mov r11d,[rsp+0xbc]
000573DE  4153              push r11
000573E0  4883EC08          sub rsp,byte +0x8
000573E4  8B7C2420          mov edi,[rsp+0x20]
000573E8  8B742418          mov esi,[rsp+0x18]
000573EC  8B542410          mov edx,[rsp+0x10]
000573F0  8B4C2408          mov ecx,[rsp+0x8]
000573F4  4533C0            xor r8d,r8d
000573F7  4C8BB424E0000000  mov r14,[rsp+0xe0]
000573FF  E8BCB0FCFF        call 0x224c0
00057404  4883C428          add rsp,byte +0x28
00057408  E91C600000        jmp 0x5d429
0005740D  8B8424AC000000    mov eax,[rsp+0xac]
00057414  C1E002            shl eax,byte 0x2
00057417  8B8C2498000000    mov ecx,[rsp+0x98]
0005741E  03C8              add ecx,eax
00057420  83C110            add ecx,byte +0x10
00057423  448B9C2498000000  mov r11d,[rsp+0x98]
0005742B  4153              push r11
0005742D  51                push rcx
0005742E  8B8424AC000000    mov eax,[rsp+0xac]
00057435  83C0F8            add eax,byte -0x8
00057438  898424BC000000    mov [rsp+0xbc],eax
0005743F  418B0407          mov eax,[r15+rax]
00057443  50                push rax
00057444  59                pop rcx
00057445  33C0              xor eax,eax
00057447  85C9              test ecx,ecx
00057449  0F8459000000      jz near 0x574a8
0005744F  8B8424BC000000    mov eax,[rsp+0xbc]
00057456  418B0407          mov eax,[r15+rax]
0005745A  8B8C24A8000000    mov ecx,[rsp+0xa8]
00057461  418B0C0F          mov ecx,[r15+rcx]
00057465  418B0C0F          mov ecx,[r15+rcx]
00057469  418B0C0F          mov ecx,[r15+rcx]
0005746D  50                push rax
0005746E  51                push rcx
0005746F  4883EC08          sub rsp,byte +0x8
00057473  8B7C2410          mov edi,[rsp+0x10]
00057477  8B742408          mov esi,[rsp+0x8]
0005747B  4C8BB424E0000000  mov r14,[rsp+0xe0]
00057483  E8E8BAFCFF        call 0x22f70
00057488  4883C418          add rsp,byte +0x18
0005748C  85C0              test eax,eax
0005748E  0F8509000000      jnz near 0x5749d
00057494  4883C410          add rsp,byte +0x10
00057498  E97E260000        jmp 0x59b1b
0005749D  8B8424BC000000    mov eax,[rsp+0xbc]
000574A4  418B0407          mov eax,[r15+rax]
000574A8  50                push rax
000574A9  8B7C2410          mov edi,[rsp+0x10]
000574AD  8B742408          mov esi,[rsp+0x8]
000574B1  8B1424            mov edx,[rsp]
000574B4  4C8BB424D0000000  mov r14,[rsp+0xd0]
000574BC  E87FAA2000        call 0x261f40
000574C1  4883C418          add rsp,byte +0x18
000574C5  E99B600000        jmp 0x5d565
000574CA  8B84249C000000    mov eax,[rsp+0x9c]
000574D1  83C0E8            add eax,byte -0x18
000574D4  418B0407          mov eax,[r15+rax]
000574D8  89842498000000    mov [rsp+0x98],eax
000574DF  85C0              test eax,eax
000574E1  0F842F470000      jz near 0x5bc16
000574E7  8B84249C000000    mov eax,[rsp+0x9c]
000574EE  83C0F0            add eax,byte -0x10
000574F1  418B0407          mov eax,[r15+rax]
000574F5  898424AC000000    mov [rsp+0xac],eax
000574FC  8B8C2498000000    mov ecx,[rsp+0x98]
00057503  418B4C0F0C        mov ecx,[r15+rcx+0xc]
00057508  3BC1              cmp eax,ecx
0005750A  0F8385000000      jnc near 0x57595
00057510  8B8424A4000000    mov eax,[rsp+0xa4]
00057517  418B440704        mov eax,[r15+rax+0x4]
0005751C  448B9C2498000000  mov r11d,[rsp+0x98]
00057524  4153              push r11
00057526  50                push rax
00057527  448B9C24BC000000  mov r11d,[rsp+0xbc]
0005752F  4153              push r11
00057531  59                pop rcx
00057532  58                pop rax
00057533  0FAFC1            imul eax,ecx
00057536  59                pop rcx
00057537  03C8              add ecx,eax
00057539  83C110            add ecx,byte +0x10
0005753C  8B84249C000000    mov eax,[rsp+0x9c]
00057543  83C0F8            add eax,byte -0x8
00057546  418B0407          mov eax,[r15+rax]
0005754A  8B942490000000    mov edx,[rsp+0x90]
00057551  418B541704        mov edx,[r15+rdx+0x4]
00057556  418B541714        mov edx,[r15+rdx+0x14]
0005755B  8B9C24A4000000    mov ebx,[rsp+0xa4]
00057562  410FB75C1F02      movzx ebx,word [r15+rbx+0x2]
00057568  C1E302            shl ebx,byte 0x2
0005756B  03D3              add edx,ebx
0005756D  418B1417          mov edx,[r15+rdx]
00057571  51                push rcx
00057572  50                push rax
00057573  52                push rdx
00057574  8B7C2410          mov edi,[rsp+0x10]
00057578  8B742408          mov esi,[rsp+0x8]
0005757C  8B1424            mov edx,[rsp]
0005757F  4C8BB424D0000000  mov r14,[rsp+0xd0]
00057587  E8F4EC1F00        call 0x256280
0005758C  4883C418          add rsp,byte +0x18
00057590  E9D05F0000        jmp 0x5d565
00057595  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005759D  4153              push r11
0005759F  4C8BB424C0000000  mov r14,[rsp+0xc0]
000575A7  E894DE0F00        call 0x155440
000575AC  50                push rax
000575AD  448B9C24A4000000  mov r11d,[rsp+0xa4]
000575B5  4153              push r11
000575B7  448B9C24BC000000  mov r11d,[rsp+0xbc]
000575BF  4153              push r11
000575C1  4883EC08          sub rsp,byte +0x8
000575C5  8B7C2420          mov edi,[rsp+0x20]
000575C9  8B742418          mov esi,[rsp+0x18]
000575CD  8B542410          mov edx,[rsp+0x10]
000575D1  8B4C2408          mov ecx,[rsp+0x8]
000575D5  4533C0            xor r8d,r8d
000575D8  4C8BB424E0000000  mov r14,[rsp+0xe0]
000575E0  E8DBAEFCFF        call 0x224c0
000575E5  4883C428          add rsp,byte +0x28
000575E9  E93B5E0000        jmp 0x5d429
000575EE  8B84249C000000    mov eax,[rsp+0x9c]
000575F5  83C0F8            add eax,byte -0x8
000575F8  418B0407          mov eax,[r15+rax]
000575FC  85C0              test eax,eax
000575FE  0F8C40270000      jl near 0x59d44
00057604  E95C5F0000        jmp 0x5d565
00057609  8B84249C000000    mov eax,[rsp+0x9c]
00057610  83C0F8            add eax,byte -0x8
00057613  898424AC000000    mov [rsp+0xac],eax
0005761A  498B0C07          mov rcx,[r15+rax]
0005761E  48894C2430        mov [rsp+0x30],rcx
00057623  41BB00000080      mov r11d,0x80000000
00057629  4903CB            add rcx,r11
0005762C  B8FFFFFFFF        mov eax,0xffffffff
00057631  483BC8            cmp rcx,rax
00057634  0F870A270000      ja near 0x59d44
0005763A  488B442430        mov rax,[rsp+0x30]
0005763F  8B8C24AC000000    mov ecx,[rsp+0xac]
00057646  4189040F          mov [r15+rcx],eax
0005764A  E9165F0000        jmp 0x5d565
0005764F  8B84249C000000    mov eax,[rsp+0x9c]
00057656  83C0F8            add eax,byte -0x8
00057659  898424AC000000    mov [rsp+0xac],eax
00057660  498B0C07          mov rcx,[r15+rax]
00057664  48894C2430        mov [rsp+0x30],rcx
00057669  B8FFFFFF7F        mov eax,0x7fffffff
0005766E  483BC8            cmp rcx,rax
00057671  0F87CD260000      ja near 0x59d44
00057677  488B442430        mov rax,[rsp+0x30]
0005767C  8B8C24AC000000    mov ecx,[rsp+0xac]
00057683  4189040F          mov [r15+rcx],eax
00057687  E9D95E0000        jmp 0x5d565
0005768C  8B84249C000000    mov eax,[rsp+0x9c]
00057693  83C0F8            add eax,byte -0x8
00057696  898424AC000000    mov [rsp+0xac],eax
0005769D  F3410F100407      movss xmm0,dword [r15+rax]
000576A3  F30F1144241C      movss dword [rsp+0x1c],xmm0
000576A9  F30F100DE7640000  movss xmm1,dword [rel 0x5db98]
000576B1  B801000000        mov eax,0x1
000576B6  0F2EC8            ucomiss xmm1,xmm0
000576B9  0F8702000000      ja near 0x576c1
000576BF  33C0              xor eax,eax
000576C1  F30F1005BB640000  movss xmm0,dword [rel 0x5db84]
000576C9  F30F104C241C      movss xmm1,dword [rsp+0x1c]
000576CF  B901000000        mov ecx,0x1
000576D4  0F2EC8            ucomiss xmm1,xmm0
000576D7  0F8702000000      ja near 0x576df
000576DD  33C9              xor ecx,ecx
000576DF  0BC1              or eax,ecx
000576E1  F30F1044241C      movss xmm0,dword [rsp+0x1c]
000576E7  660F7EC1          movd ecx,xmm0
000576EB  81E1FFFFFF7F      and ecx,0x7fffffff
000576F1  81F90000807F      cmp ecx,0x7f800000
000576F7  0F97C1            seta cl
000576FA  0FB6C9            movzx ecx,cl
000576FD  0BC1              or eax,ecx
000576FF  85C0              test eax,eax
00057701  0F853D260000      jnz near 0x59d44
00057707  448B9C24AC000000  mov r11d,[rsp+0xac]
0005770F  4153              push r11
00057711  F30F10442424      movss xmm0,dword [rsp+0x24]
00057717  F3440F103D606400  movss xmm15,dword [rel 0x5db80]
         -00
00057720  410F54C7          andps xmm0,xmm15
00057724  F30F100D58640000  movss xmm1,dword [rel 0x5db84]
0005772C  0F2EC8            ucomiss xmm1,xmm0
0005772F  0F8618000000      jna near 0x5774d
00057735  F30F10442424      movss xmm0,dword [rsp+0x24]
0005773B  F30F2CC0          cvttss2si eax,xmm0
0005773F  83F801            cmp eax,byte +0x1
00057742  0F8090610000      jo near 0x5d8d8
00057748  E905000000        jmp 0x57752
0005774D  B800000080        mov eax,0x80000000
00057752  59                pop rcx
00057753  4189040F          mov [r15+rcx],eax
00057757  E9095E0000        jmp 0x5d565
0005775C  8B84249C000000    mov eax,[rsp+0x9c]
00057763  83C0F8            add eax,byte -0x8
00057766  898424AC000000    mov [rsp+0xac],eax
0005776D  F2410F100407      movsd xmm0,qword [r15+rax]
00057773  F20F11442410      movsd qword [rsp+0x10],xmm0
00057779  F20F100DAF630000  movsd xmm1,qword [rel 0x5db30]
00057781  B801000000        mov eax,0x1
00057786  660F2EC8          ucomisd xmm1,xmm0
0005778A  0F8702000000      ja near 0x57792
00057790  33C0              xor eax,eax
00057792  F20F10057E630000  movsd xmm0,qword [rel 0x5db18]
0005779A  F20F104C2410      movsd xmm1,qword [rsp+0x10]
000577A0  B901000000        mov ecx,0x1
000577A5  660F2EC8          ucomisd xmm1,xmm0
000577A9  0F8702000000      ja near 0x577b1
000577AF  33C9              xor ecx,ecx
000577B1  0BC1              or eax,ecx
000577B3  F20F10442410      movsd xmm0,qword [rsp+0x10]
000577B9  66480F7EC1        movq rcx,xmm0
000577BE  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
000577C8  4923CB            and rcx,r11
000577CB  48BA000000000000  mov rdx,0x7ff0000000000000
         -F07F
000577D5  483BCA            cmp rcx,rdx
000577D8  0F97C1            seta cl
000577DB  0FB6C9            movzx ecx,cl
000577DE  0BC1              or eax,ecx
000577E0  85C0              test eax,eax
000577E2  0F855C250000      jnz near 0x59d44
000577E8  448B9C24AC000000  mov r11d,[rsp+0xac]
000577F0  4153              push r11
000577F2  F20F10442418      movsd xmm0,qword [rsp+0x18]
000577F8  F2440F103DFF6200  movsd xmm15,qword [rel 0x5db00]
         -00
00057801  66410F54C7        andpd xmm0,xmm15
00057806  F20F100DFA620000  movsd xmm1,qword [rel 0x5db08]
0005780E  660F2EC8          ucomisd xmm1,xmm0
00057812  0F8618000000      jna near 0x57830
00057818  F20F10442418      movsd xmm0,qword [rsp+0x18]
0005781E  F20F2CC0          cvttsd2si eax,xmm0
00057822  83F801            cmp eax,byte +0x1
00057825  0F80D2600000      jo near 0x5d8fd
0005782B  E905000000        jmp 0x57835
00057830  B800000080        mov eax,0x80000000
00057835  59                pop rcx
00057836  4189040F          mov [r15+rcx],eax
0005783A  E9265D0000        jmp 0x5d565
0005783F  8B84249C000000    mov eax,[rsp+0x9c]
00057846  83C0F8            add eax,byte -0x8
00057849  418B0407          mov eax,[r15+rax]
0005784D  85C0              test eax,eax
0005784F  0F8CEF240000      jl near 0x59d44
00057855  E90B5D0000        jmp 0x5d565
0005785A  8B84249C000000    mov eax,[rsp+0x9c]
00057861  83C0F8            add eax,byte -0x8
00057864  898424AC000000    mov [rsp+0xac],eax
0005786B  498B0C07          mov rcx,[r15+rax]
0005786F  48894C2430        mov [rsp+0x30],rcx
00057874  B8FFFFFFFF        mov eax,0xffffffff
00057879  483BC8            cmp rcx,rax
0005787C  0F87C2240000      ja near 0x59d44
00057882  488B442430        mov rax,[rsp+0x30]
00057887  8B8C24AC000000    mov ecx,[rsp+0xac]
0005788E  4189040F          mov [r15+rcx],eax
00057892  E9CE5C0000        jmp 0x5d565
00057897  8B84249C000000    mov eax,[rsp+0x9c]
0005789E  83C0F8            add eax,byte -0x8
000578A1  898424AC000000    mov [rsp+0xac],eax
000578A8  F3410F100407      movss xmm0,dword [r15+rax]
000578AE  F30F1144241C      movss dword [rsp+0x1c],xmm0
000578B4  0F57C9            xorps xmm1,xmm1
000578B7  B801000000        mov eax,0x1
000578BC  0F2EC8            ucomiss xmm1,xmm0
000578BF  0F8702000000      ja near 0x578c7
000578C5  33C0              xor eax,eax
000578C7  F30F1005B9620000  movss xmm0,dword [rel 0x5db88]
000578CF  F30F104C241C      movss xmm1,dword [rsp+0x1c]
000578D5  B901000000        mov ecx,0x1
000578DA  0F2EC8            ucomiss xmm1,xmm0
000578DD  0F8702000000      ja near 0x578e5
000578E3  33C9              xor ecx,ecx
000578E5  0BC1              or eax,ecx
000578E7  F30F1044241C      movss xmm0,dword [rsp+0x1c]
000578ED  660F7EC1          movd ecx,xmm0
000578F1  81E1FFFFFF7F      and ecx,0x7fffffff
000578F7  81F90000807F      cmp ecx,0x7f800000
000578FD  0F97C1            seta cl
00057900  0FB6C9            movzx ecx,cl
00057903  0BC1              or eax,ecx
00057905  85C0              test eax,eax
00057907  0F8537240000      jnz near 0x59d44
0005790D  448B9C24AC000000  mov r11d,[rsp+0xac]
00057915  4153              push r11
00057917  F30F100569620000  movss xmm0,dword [rel 0x5db88]
0005791F  F30F104C2424      movss xmm1,dword [rsp+0x24]
00057925  B801000000        mov eax,0x1
0005792A  0F2EC1            ucomiss xmm0,xmm1
0005792D  0F8702000000      ja near 0x57935
00057933  33C0              xor eax,eax
00057935  0F57C0            xorps xmm0,xmm0
00057938  F30F104C2424      movss xmm1,dword [rsp+0x24]
0005793E  B901000000        mov ecx,0x1
00057943  0F2EC8            ucomiss xmm1,xmm0
00057946  0F8302000000      jnc near 0x5794e
0005794C  33C9              xor ecx,ecx
0005794E  23C1              and eax,ecx
00057950  85C0              test eax,eax
00057952  0F841F000000      jz near 0x57977
00057958  F30F10442424      movss xmm0,dword [rsp+0x24]
0005795E  F3480F2CC0        cvttss2si rax,xmm0
00057963  41BBFFFFFFFF      mov r11d,0xffffffff
00057969  493BC3            cmp rax,r11
0005796C  0F87C25F0000      ja near 0x5d934
00057972  E902000000        jmp 0x57979
00057977  33C0              xor eax,eax
00057979  59                pop rcx
0005797A  4189040F          mov [r15+rcx],eax
0005797E  E9E25B0000        jmp 0x5d565
00057983  8B84249C000000    mov eax,[rsp+0x9c]
0005798A  83C0F8            add eax,byte -0x8
0005798D  898424AC000000    mov [rsp+0xac],eax
00057994  F2410F100407      movsd xmm0,qword [r15+rax]
0005799A  F20F11442410      movsd qword [rsp+0x10],xmm0
000579A0  660F57C9          xorpd xmm1,xmm1
000579A4  B801000000        mov eax,0x1
000579A9  660F2EC8          ucomisd xmm1,xmm0
000579AD  0F8702000000      ja near 0x579b5
000579B3  33C0              xor eax,eax
000579B5  F20F10057B610000  movsd xmm0,qword [rel 0x5db38]
000579BD  F20F104C2410      movsd xmm1,qword [rsp+0x10]
000579C3  B901000000        mov ecx,0x1
000579C8  660F2EC8          ucomisd xmm1,xmm0
000579CC  0F8702000000      ja near 0x579d4
000579D2  33C9              xor ecx,ecx
000579D4  0BC1              or eax,ecx
000579D6  F20F10442410      movsd xmm0,qword [rsp+0x10]
000579DC  66480F7EC1        movq rcx,xmm0
000579E1  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
000579EB  4923CB            and rcx,r11
000579EE  48BA000000000000  mov rdx,0x7ff0000000000000
         -F07F
000579F8  483BCA            cmp rcx,rdx
000579FB  0F97C1            seta cl
000579FE  0FB6C9            movzx ecx,cl
00057A01  0BC1              or eax,ecx
00057A03  85C0              test eax,eax
00057A05  0F8539230000      jnz near 0x59d44
00057A0B  448B9C24AC000000  mov r11d,[rsp+0xac]
00057A13  4153              push r11
00057A15  F20F1005DB600000  movsd xmm0,qword [rel 0x5daf8]
00057A1D  F20F104C2418      movsd xmm1,qword [rsp+0x18]
00057A23  B801000000        mov eax,0x1
00057A28  660F2EC1          ucomisd xmm0,xmm1
00057A2C  0F8702000000      ja near 0x57a34
00057A32  33C0              xor eax,eax
00057A34  660F57C0          xorpd xmm0,xmm0
00057A38  F20F104C2418      movsd xmm1,qword [rsp+0x18]
00057A3E  B901000000        mov ecx,0x1
00057A43  660F2EC8          ucomisd xmm1,xmm0
00057A47  0F8302000000      jnc near 0x57a4f
00057A4D  33C9              xor ecx,ecx
00057A4F  23C1              and eax,ecx
00057A51  85C0              test eax,eax
00057A53  0F841F000000      jz near 0x57a78
00057A59  F20F10442418      movsd xmm0,qword [rsp+0x18]
00057A5F  F2480F2CC0        cvttsd2si rax,xmm0
00057A64  41BBFFFFFFFF      mov r11d,0xffffffff
00057A6A  493BC3            cmp rax,r11
00057A6D  0F87CE5E0000      ja near 0x5d941
00057A73  E902000000        jmp 0x57a7a
00057A78  33C0              xor eax,eax
00057A7A  59                pop rcx
00057A7B  4189040F          mov [r15+rcx],eax
00057A7F  E9E15A0000        jmp 0x5d565
00057A84  8B84249C000000    mov eax,[rsp+0x9c]
00057A8B  83C0F8            add eax,byte -0x8
00057A8E  418B0407          mov eax,[r15+rax]
00057A92  0500800000        add eax,0x8000
00057A97  3DFFFF0000        cmp eax,0xffff
00057A9C  0F87A2220000      ja near 0x59d44
00057AA2  E9BE5A0000        jmp 0x5d565
00057AA7  8B84249C000000    mov eax,[rsp+0x9c]
00057AAE  83C0F8            add eax,byte -0x8
00057AB1  418B0407          mov eax,[r15+rax]
00057AB5  3DFF7F0000        cmp eax,0x7fff
00057ABA  0F8784220000      ja near 0x59d44
00057AC0  E9A05A0000        jmp 0x5d565
00057AC5  8B84249C000000    mov eax,[rsp+0x9c]
00057ACC  83C0F8            add eax,byte -0x8
00057ACF  898424AC000000    mov [rsp+0xac],eax
00057AD6  498B0C07          mov rcx,[r15+rax]
00057ADA  48894C2430        mov [rsp+0x30],rcx
00057ADF  4881C100800000    add rcx,0x8000
00057AE6  B8FFFF0000        mov eax,0xffff
00057AEB  483BC8            cmp rcx,rax
00057AEE  0F8750220000      ja near 0x59d44
00057AF4  488B442430        mov rax,[rsp+0x30]
00057AF9  8B8C24AC000000    mov ecx,[rsp+0xac]
00057B00  4189040F          mov [r15+rcx],eax
00057B04  E95C5A0000        jmp 0x5d565
00057B09  8B84249C000000    mov eax,[rsp+0x9c]
00057B10  83C0F8            add eax,byte -0x8
00057B13  898424AC000000    mov [rsp+0xac],eax
00057B1A  498B0C07          mov rcx,[r15+rax]
00057B1E  48894C2430        mov [rsp+0x30],rcx
00057B23  B8FF7F0000        mov eax,0x7fff
00057B28  483BC8            cmp rcx,rax
00057B2B  0F8713220000      ja near 0x59d44
00057B31  488B442430        mov rax,[rsp+0x30]
00057B36  8B8C24AC000000    mov ecx,[rsp+0xac]
00057B3D  4189040F          mov [r15+rcx],eax
00057B41  E91F5A0000        jmp 0x5d565
00057B46  8B84249C000000    mov eax,[rsp+0x9c]
00057B4D  83C0F8            add eax,byte -0x8
00057B50  898424AC000000    mov [rsp+0xac],eax
00057B57  F3410F100407      movss xmm0,dword [r15+rax]
00057B5D  F30F1144241C      movss dword [rsp+0x1c],xmm0
00057B63  F30F100D31600000  movss xmm1,dword [rel 0x5db9c]
00057B6B  B801000000        mov eax,0x1
00057B70  0F2EC8            ucomiss xmm1,xmm0
00057B73  0F8702000000      ja near 0x57b7b
00057B79  33C0              xor eax,eax
00057B7B  F30F10051D600000  movss xmm0,dword [rel 0x5dba0]
00057B83  F30F104C241C      movss xmm1,dword [rsp+0x1c]
00057B89  B901000000        mov ecx,0x1
00057B8E  0F2EC8            ucomiss xmm1,xmm0
00057B91  0F8702000000      ja near 0x57b99
00057B97  33C9              xor ecx,ecx
00057B99  0BC1              or eax,ecx
00057B9B  F30F1044241C      movss xmm0,dword [rsp+0x1c]
00057BA1  660F7EC1          movd ecx,xmm0
00057BA5  81E1FFFFFF7F      and ecx,0x7fffffff
00057BAB  81F90000807F      cmp ecx,0x7f800000
00057BB1  0F97C1            seta cl
00057BB4  0FB6C9            movzx ecx,cl
00057BB7  0BC1              or eax,ecx
00057BB9  85C0              test eax,eax
00057BBB  0F8583210000      jnz near 0x59d44
00057BC1  448B9C24AC000000  mov r11d,[rsp+0xac]
00057BC9  4153              push r11
00057BCB  F30F10442424      movss xmm0,dword [rsp+0x24]
00057BD1  F3440F103DA65F00  movss xmm15,dword [rel 0x5db80]
         -00
00057BDA  410F54C7          andps xmm0,xmm15
00057BDE  F30F100D9E5F0000  movss xmm1,dword [rel 0x5db84]
00057BE6  0F2EC8            ucomiss xmm1,xmm0
00057BE9  0F8618000000      jna near 0x57c07
00057BEF  F30F10442424      movss xmm0,dword [rsp+0x24]
00057BF5  F30F2CC0          cvttss2si eax,xmm0
00057BF9  83F801            cmp eax,byte +0x1
00057BFC  0F804D5D0000      jo near 0x5d94f
00057C02  E905000000        jmp 0x57c0c
00057C07  B800000080        mov eax,0x80000000
00057C0C  59                pop rcx
00057C0D  4189040F          mov [r15+rcx],eax
00057C11  E94F590000        jmp 0x5d565
00057C16  8B84249C000000    mov eax,[rsp+0x9c]
00057C1D  83C0F8            add eax,byte -0x8
00057C20  898424AC000000    mov [rsp+0xac],eax
00057C27  F2410F100407      movsd xmm0,qword [r15+rax]
00057C2D  F20F11442410      movsd qword [rsp+0x10],xmm0
00057C33  F20F100D055F0000  movsd xmm1,qword [rel 0x5db40]
00057C3B  B801000000        mov eax,0x1
00057C40  660F2EC8          ucomisd xmm1,xmm0
00057C44  0F8702000000      ja near 0x57c4c
00057C4A  33C0              xor eax,eax
00057C4C  F20F1005F45E0000  movsd xmm0,qword [rel 0x5db48]
00057C54  F20F104C2410      movsd xmm1,qword [rsp+0x10]
00057C5A  B901000000        mov ecx,0x1
00057C5F  660F2EC8          ucomisd xmm1,xmm0
00057C63  0F8702000000      ja near 0x57c6b
00057C69  33C9              xor ecx,ecx
00057C6B  0BC1              or eax,ecx
00057C6D  F20F10442410      movsd xmm0,qword [rsp+0x10]
00057C73  66480F7EC1        movq rcx,xmm0
00057C78  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
00057C82  4923CB            and rcx,r11
00057C85  48BA000000000000  mov rdx,0x7ff0000000000000
         -F07F
00057C8F  483BCA            cmp rcx,rdx
00057C92  0F97C1            seta cl
00057C95  0FB6C9            movzx ecx,cl
00057C98  0BC1              or eax,ecx
00057C9A  85C0              test eax,eax
00057C9C  0F85A2200000      jnz near 0x59d44
00057CA2  448B9C24AC000000  mov r11d,[rsp+0xac]
00057CAA  4153              push r11
00057CAC  F20F10442418      movsd xmm0,qword [rsp+0x18]
00057CB2  F2440F103D455E00  movsd xmm15,qword [rel 0x5db00]
         -00
00057CBB  66410F54C7        andpd xmm0,xmm15
00057CC0  F20F100D405E0000  movsd xmm1,qword [rel 0x5db08]
00057CC8  660F2EC8          ucomisd xmm1,xmm0
00057CCC  0F8618000000      jna near 0x57cea
00057CD2  F20F10442418      movsd xmm0,qword [rsp+0x18]
00057CD8  F20F2CC0          cvttsd2si eax,xmm0
00057CDC  83F801            cmp eax,byte +0x1
00057CDF  0F808F5C0000      jo near 0x5d974
00057CE5  E905000000        jmp 0x57cef
00057CEA  B800000080        mov eax,0x80000000
00057CEF  59                pop rcx
00057CF0  4189040F          mov [r15+rcx],eax
00057CF4  E96C580000        jmp 0x5d565
00057CF9  8B84249C000000    mov eax,[rsp+0x9c]
00057D00  83C0F8            add eax,byte -0x8
00057D03  898424AC000000    mov [rsp+0xac],eax
00057D0A  F3410F100407      movss xmm0,dword [r15+rax]
00057D10  F30F1144241C      movss dword [rsp+0x1c],xmm0
00057D16  0F57C9            xorps xmm1,xmm1
00057D19  B801000000        mov eax,0x1
00057D1E  0F2EC8            ucomiss xmm1,xmm0
00057D21  0F8702000000      ja near 0x57d29
00057D27  33C0              xor eax,eax
00057D29  F30F10056F5E0000  movss xmm0,dword [rel 0x5dba0]
00057D31  F30F104C241C      movss xmm1,dword [rsp+0x1c]
00057D37  B901000000        mov ecx,0x1
00057D3C  0F2EC8            ucomiss xmm1,xmm0
00057D3F  0F8702000000      ja near 0x57d47
00057D45  33C9              xor ecx,ecx
00057D47  0BC1              or eax,ecx
00057D49  F30F1044241C      movss xmm0,dword [rsp+0x1c]
00057D4F  660F7EC1          movd ecx,xmm0
00057D53  81E1FFFFFF7F      and ecx,0x7fffffff
00057D59  81F90000807F      cmp ecx,0x7f800000
00057D5F  0F97C1            seta cl
00057D62  0FB6C9            movzx ecx,cl
00057D65  0BC1              or eax,ecx
00057D67  85C0              test eax,eax
00057D69  0F85D51F0000      jnz near 0x59d44
00057D6F  448B9C24AC000000  mov r11d,[rsp+0xac]
00057D77  4153              push r11
00057D79  F30F10442424      movss xmm0,dword [rsp+0x24]
00057D7F  F3440F103DF85D00  movss xmm15,dword [rel 0x5db80]
         -00
00057D88  410F54C7          andps xmm0,xmm15
00057D8C  F30F100DF05D0000  movss xmm1,dword [rel 0x5db84]
00057D94  0F2EC8            ucomiss xmm1,xmm0
00057D97  0F8618000000      jna near 0x57db5
00057D9D  F30F10442424      movss xmm0,dword [rsp+0x24]
00057DA3  F30F2CC0          cvttss2si eax,xmm0
00057DA7  83F801            cmp eax,byte +0x1
00057DAA  0F80FB5B0000      jo near 0x5d9ab
00057DB0  E905000000        jmp 0x57dba
00057DB5  B800000080        mov eax,0x80000000
00057DBA  59                pop rcx
00057DBB  4189040F          mov [r15+rcx],eax
00057DBF  E9A1570000        jmp 0x5d565
00057DC4  8B84249C000000    mov eax,[rsp+0x9c]
00057DCB  83C0F8            add eax,byte -0x8
00057DCE  898424AC000000    mov [rsp+0xac],eax
00057DD5  F2410F100407      movsd xmm0,qword [r15+rax]
00057DDB  F20F11442410      movsd qword [rsp+0x10],xmm0
00057DE1  660F57C9          xorpd xmm1,xmm1
00057DE5  B801000000        mov eax,0x1
00057DEA  660F2EC8          ucomisd xmm1,xmm0
00057DEE  0F8702000000      ja near 0x57df6
00057DF4  33C0              xor eax,eax
00057DF6  F20F10054A5D0000  movsd xmm0,qword [rel 0x5db48]
00057DFE  F20F104C2410      movsd xmm1,qword [rsp+0x10]
00057E04  B901000000        mov ecx,0x1
00057E09  660F2EC8          ucomisd xmm1,xmm0
00057E0D  0F8702000000      ja near 0x57e15
00057E13  33C9              xor ecx,ecx
00057E15  0BC1              or eax,ecx
00057E17  F20F10442410      movsd xmm0,qword [rsp+0x10]
00057E1D  66480F7EC1        movq rcx,xmm0
00057E22  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
00057E2C  4923CB            and rcx,r11
00057E2F  48BA000000000000  mov rdx,0x7ff0000000000000
         -F07F
00057E39  483BCA            cmp rcx,rdx
00057E3C  0F97C1            seta cl
00057E3F  0FB6C9            movzx ecx,cl
00057E42  0BC1              or eax,ecx
00057E44  85C0              test eax,eax
00057E46  0F85F81E0000      jnz near 0x59d44
00057E4C  448B9C24AC000000  mov r11d,[rsp+0xac]
00057E54  4153              push r11
00057E56  F20F10442418      movsd xmm0,qword [rsp+0x18]
00057E5C  F2440F103D9B5C00  movsd xmm15,qword [rel 0x5db00]
         -00
00057E65  66410F54C7        andpd xmm0,xmm15
00057E6A  F20F100D965C0000  movsd xmm1,qword [rel 0x5db08]
00057E72  660F2EC8          ucomisd xmm1,xmm0
00057E76  0F8618000000      jna near 0x57e94
00057E7C  F20F10442418      movsd xmm0,qword [rsp+0x18]
00057E82  F20F2CC0          cvttsd2si eax,xmm0
00057E86  83F801            cmp eax,byte +0x1
00057E89  0F80415B0000      jo near 0x5d9d0
00057E8F  E905000000        jmp 0x57e99
00057E94  B800000080        mov eax,0x80000000
00057E99  59                pop rcx
00057E9A  4189040F          mov [r15+rcx],eax
00057E9E  E9C2560000        jmp 0x5d565
00057EA3  8B84249C000000    mov eax,[rsp+0x9c]
00057EAA  83C0F8            add eax,byte -0x8
00057EAD  418B0407          mov eax,[r15+rax]
00057EB1  3DFFFF0000        cmp eax,0xffff
00057EB6  0F87881E0000      ja near 0x59d44
00057EBC  E9A4560000        jmp 0x5d565
00057EC1  8B84249C000000    mov eax,[rsp+0x9c]
00057EC8  83C0F8            add eax,byte -0x8
00057ECB  898424AC000000    mov [rsp+0xac],eax
00057ED2  498B0C07          mov rcx,[r15+rax]
00057ED6  48894C2430        mov [rsp+0x30],rcx
00057EDB  B8FFFF0000        mov eax,0xffff
00057EE0  483BC8            cmp rcx,rax
00057EE3  0F875B1E0000      ja near 0x59d44
00057EE9  488B442430        mov rax,[rsp+0x30]
00057EEE  8B8C24AC000000    mov ecx,[rsp+0xac]
00057EF5  4189040F          mov [r15+rcx],eax
00057EF9  E967560000        jmp 0x5d565
00057EFE  8B84249C000000    mov eax,[rsp+0x9c]
00057F05  83C0F8            add eax,byte -0x8
00057F08  898424AC000000    mov [rsp+0xac],eax
00057F0F  F3410F100407      movss xmm0,dword [r15+rax]
00057F15  F30F1144241C      movss dword [rsp+0x1c],xmm0
00057F1B  0F57C9            xorps xmm1,xmm1
00057F1E  B801000000        mov eax,0x1
00057F23  0F2EC8            ucomiss xmm1,xmm0
00057F26  0F8702000000      ja near 0x57f2e
00057F2C  33C0              xor eax,eax
00057F2E  F30F10056E5C0000  movss xmm0,dword [rel 0x5dba4]
00057F36  F30F104C241C      movss xmm1,dword [rsp+0x1c]
00057F3C  B901000000        mov ecx,0x1
00057F41  0F2EC8            ucomiss xmm1,xmm0
00057F44  0F8702000000      ja near 0x57f4c
00057F4A  33C9              xor ecx,ecx
00057F4C  0BC1              or eax,ecx
00057F4E  F30F1044241C      movss xmm0,dword [rsp+0x1c]
00057F54  660F7EC1          movd ecx,xmm0
00057F58  81E1FFFFFF7F      and ecx,0x7fffffff
00057F5E  81F90000807F      cmp ecx,0x7f800000
00057F64  0F97C1            seta cl
00057F67  0FB6C9            movzx ecx,cl
00057F6A  0BC1              or eax,ecx
00057F6C  85C0              test eax,eax
00057F6E  0F85D01D0000      jnz near 0x59d44
00057F74  448B9C24AC000000  mov r11d,[rsp+0xac]
00057F7C  4153              push r11
00057F7E  F30F1005025C0000  movss xmm0,dword [rel 0x5db88]
00057F86  F30F104C2424      movss xmm1,dword [rsp+0x24]
00057F8C  B801000000        mov eax,0x1
00057F91  0F2EC1            ucomiss xmm0,xmm1
00057F94  0F8702000000      ja near 0x57f9c
00057F9A  33C0              xor eax,eax
00057F9C  0F57C0            xorps xmm0,xmm0
00057F9F  F30F104C2424      movss xmm1,dword [rsp+0x24]
00057FA5  B901000000        mov ecx,0x1
00057FAA  0F2EC8            ucomiss xmm1,xmm0
00057FAD  0F8302000000      jnc near 0x57fb5
00057FB3  33C9              xor ecx,ecx
00057FB5  23C1              and eax,ecx
00057FB7  85C0              test eax,eax
00057FB9  0F841F000000      jz near 0x57fde
00057FBF  F30F10442424      movss xmm0,dword [rsp+0x24]
00057FC5  F3480F2CC0        cvttss2si rax,xmm0
00057FCA  41BBFFFFFFFF      mov r11d,0xffffffff
00057FD0  493BC3            cmp rax,r11
00057FD3  0F872E5A0000      ja near 0x5da07
00057FD9  E902000000        jmp 0x57fe0
00057FDE  33C0              xor eax,eax
00057FE0  59                pop rcx
00057FE1  4189040F          mov [r15+rcx],eax
00057FE5  E97B550000        jmp 0x5d565
00057FEA  8B84249C000000    mov eax,[rsp+0x9c]
00057FF1  83C0F8            add eax,byte -0x8
00057FF4  898424AC000000    mov [rsp+0xac],eax
00057FFB  F2410F100407      movsd xmm0,qword [r15+rax]
00058001  F20F11442410      movsd qword [rsp+0x10],xmm0
00058007  660F57C9          xorpd xmm1,xmm1
0005800B  B801000000        mov eax,0x1
00058010  660F2EC8          ucomisd xmm1,xmm0
00058014  0F8702000000      ja near 0x5801c
0005801A  33C0              xor eax,eax
0005801C  F20F10052C5B0000  movsd xmm0,qword [rel 0x5db50]
00058024  F20F104C2410      movsd xmm1,qword [rsp+0x10]
0005802A  B901000000        mov ecx,0x1
0005802F  660F2EC8          ucomisd xmm1,xmm0
00058033  0F8702000000      ja near 0x5803b
00058039  33C9              xor ecx,ecx
0005803B  0BC1              or eax,ecx
0005803D  F20F10442410      movsd xmm0,qword [rsp+0x10]
00058043  66480F7EC1        movq rcx,xmm0
00058048  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
00058052  4923CB            and rcx,r11
00058055  48BA000000000000  mov rdx,0x7ff0000000000000
         -F07F
0005805F  483BCA            cmp rcx,rdx
00058062  0F97C1            seta cl
00058065  0FB6C9            movzx ecx,cl
00058068  0BC1              or eax,ecx
0005806A  85C0              test eax,eax
0005806C  0F85D21C0000      jnz near 0x59d44
00058072  448B9C24AC000000  mov r11d,[rsp+0xac]
0005807A  4153              push r11
0005807C  F20F1005745A0000  movsd xmm0,qword [rel 0x5daf8]
00058084  F20F104C2418      movsd xmm1,qword [rsp+0x18]
0005808A  B801000000        mov eax,0x1
0005808F  660F2EC1          ucomisd xmm0,xmm1
00058093  0F8702000000      ja near 0x5809b
00058099  33C0              xor eax,eax
0005809B  660F57C0          xorpd xmm0,xmm0
0005809F  F20F104C2418      movsd xmm1,qword [rsp+0x18]
000580A5  B901000000        mov ecx,0x1
000580AA  660F2EC8          ucomisd xmm1,xmm0
000580AE  0F8302000000      jnc near 0x580b6
000580B4  33C9              xor ecx,ecx
000580B6  23C1              and eax,ecx
000580B8  85C0              test eax,eax
000580BA  0F841F000000      jz near 0x580df
000580C0  F20F10442418      movsd xmm0,qword [rsp+0x18]
000580C6  F2480F2CC0        cvttsd2si rax,xmm0
000580CB  41BBFFFFFFFF      mov r11d,0xffffffff
000580D1  493BC3            cmp rax,r11
000580D4  0F873A590000      ja near 0x5da14
000580DA  E902000000        jmp 0x580e1
000580DF  33C0              xor eax,eax
000580E1  59                pop rcx
000580E2  4189040F          mov [r15+rcx],eax
000580E6  E97A540000        jmp 0x5d565
000580EB  8B84249C000000    mov eax,[rsp+0x9c]
000580F2  83C0F8            add eax,byte -0x8
000580F5  418B0407          mov eax,[r15+rax]
000580F9  0580000000        add eax,0x80
000580FE  3DFF000000        cmp eax,0xff
00058103  0F873B1C0000      ja near 0x59d44
00058109  E957540000        jmp 0x5d565
0005810E  8B84249C000000    mov eax,[rsp+0x9c]
00058115  83C0F8            add eax,byte -0x8
00058118  418B0407          mov eax,[r15+rax]
0005811C  83F87F            cmp eax,byte +0x7f
0005811F  0F871F1C0000      ja near 0x59d44
00058125  E93B540000        jmp 0x5d565
0005812A  8B84249C000000    mov eax,[rsp+0x9c]
00058131  83C0F8            add eax,byte -0x8
00058134  898424AC000000    mov [rsp+0xac],eax
0005813B  498B0C07          mov rcx,[r15+rax]
0005813F  48894C2430        mov [rsp+0x30],rcx
00058144  4881C180000000    add rcx,0x80
0005814B  B8FF000000        mov eax,0xff
00058150  483BC8            cmp rcx,rax
00058153  0F87EB1B0000      ja near 0x59d44
00058159  488B442430        mov rax,[rsp+0x30]
0005815E  8B8C24AC000000    mov ecx,[rsp+0xac]
00058165  4189040F          mov [r15+rcx],eax
00058169  E9F7530000        jmp 0x5d565
0005816E  8B84249C000000    mov eax,[rsp+0x9c]
00058175  83C0F8            add eax,byte -0x8
00058178  898424AC000000    mov [rsp+0xac],eax
0005817F  498B0C07          mov rcx,[r15+rax]
00058183  48894C2430        mov [rsp+0x30],rcx
00058188  B87F000000        mov eax,0x7f
0005818D  483BC8            cmp rcx,rax
00058190  0F87AE1B0000      ja near 0x59d44
00058196  488B442430        mov rax,[rsp+0x30]
0005819B  8B8C24AC000000    mov ecx,[rsp+0xac]
000581A2  4189040F          mov [r15+rcx],eax
000581A6  E9BA530000        jmp 0x5d565
000581AB  8B84249C000000    mov eax,[rsp+0x9c]
000581B2  83C0F8            add eax,byte -0x8
000581B5  898424AC000000    mov [rsp+0xac],eax
000581BC  F3410F100407      movss xmm0,dword [r15+rax]
000581C2  F30F1144241C      movss dword [rsp+0x1c],xmm0
000581C8  F30F100DD8590000  movss xmm1,dword [rel 0x5dba8]
000581D0  B801000000        mov eax,0x1
000581D5  0F2EC8            ucomiss xmm1,xmm0
000581D8  0F8702000000      ja near 0x581e0
000581DE  33C0              xor eax,eax
000581E0  F30F1005C4590000  movss xmm0,dword [rel 0x5dbac]
000581E8  F30F104C241C      movss xmm1,dword [rsp+0x1c]
000581EE  B901000000        mov ecx,0x1
000581F3  0F2EC8            ucomiss xmm1,xmm0
000581F6  0F8702000000      ja near 0x581fe
000581FC  33C9              xor ecx,ecx
000581FE  0BC1              or eax,ecx
00058200  F30F1044241C      movss xmm0,dword [rsp+0x1c]
00058206  660F7EC1          movd ecx,xmm0
0005820A  81E1FFFFFF7F      and ecx,0x7fffffff
00058210  81F90000807F      cmp ecx,0x7f800000
00058216  0F97C1            seta cl
00058219  0FB6C9            movzx ecx,cl
0005821C  0BC1              or eax,ecx
0005821E  85C0              test eax,eax
00058220  0F851E1B0000      jnz near 0x59d44
00058226  448B9C24AC000000  mov r11d,[rsp+0xac]
0005822E  4153              push r11
00058230  F30F10442424      movss xmm0,dword [rsp+0x24]
00058236  F3440F103D415900  movss xmm15,dword [rel 0x5db80]
         -00
0005823F  410F54C7          andps xmm0,xmm15
00058243  F30F100D39590000  movss xmm1,dword [rel 0x5db84]
0005824B  0F2EC8            ucomiss xmm1,xmm0
0005824E  0F8618000000      jna near 0x5826c
00058254  F30F10442424      movss xmm0,dword [rsp+0x24]
0005825A  F30F2CC0          cvttss2si eax,xmm0
0005825E  83F801            cmp eax,byte +0x1
00058261  0F80BB570000      jo near 0x5da22
00058267  E905000000        jmp 0x58271
0005826C  B800000080        mov eax,0x80000000
00058271  59                pop rcx
00058272  4189040F          mov [r15+rcx],eax
00058276  E9EA520000        jmp 0x5d565
0005827B  8B84249C000000    mov eax,[rsp+0x9c]
00058282  83C0F8            add eax,byte -0x8
00058285  898424AC000000    mov [rsp+0xac],eax
0005828C  F2410F100407      movsd xmm0,qword [r15+rax]
00058292  F20F11442410      movsd qword [rsp+0x10],xmm0
00058298  F20F100DB8580000  movsd xmm1,qword [rel 0x5db58]
000582A0  B801000000        mov eax,0x1
000582A5  660F2EC8          ucomisd xmm1,xmm0
000582A9  0F8702000000      ja near 0x582b1
000582AF  33C0              xor eax,eax
000582B1  F20F1005A7580000  movsd xmm0,qword [rel 0x5db60]
000582B9  F20F104C2410      movsd xmm1,qword [rsp+0x10]
000582BF  B901000000        mov ecx,0x1
000582C4  660F2EC8          ucomisd xmm1,xmm0
000582C8  0F8702000000      ja near 0x582d0
000582CE  33C9              xor ecx,ecx
000582D0  0BC1              or eax,ecx
000582D2  F20F10442410      movsd xmm0,qword [rsp+0x10]
000582D8  66480F7EC1        movq rcx,xmm0
000582DD  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
000582E7  4923CB            and rcx,r11
000582EA  48BA000000000000  mov rdx,0x7ff0000000000000
         -F07F
000582F4  483BCA            cmp rcx,rdx
000582F7  0F97C1            seta cl
000582FA  0FB6C9            movzx ecx,cl
000582FD  0BC1              or eax,ecx
000582FF  85C0              test eax,eax
00058301  0F853D1A0000      jnz near 0x59d44
00058307  448B9C24AC000000  mov r11d,[rsp+0xac]
0005830F  4153              push r11
00058311  F20F10442418      movsd xmm0,qword [rsp+0x18]
00058317  F2440F103DE05700  movsd xmm15,qword [rel 0x5db00]
         -00
00058320  66410F54C7        andpd xmm0,xmm15
00058325  F20F100DDB570000  movsd xmm1,qword [rel 0x5db08]
0005832D  660F2EC8          ucomisd xmm1,xmm0
00058331  0F8618000000      jna near 0x5834f
00058337  F20F10442418      movsd xmm0,qword [rsp+0x18]
0005833D  F20F2CC0          cvttsd2si eax,xmm0
00058341  83F801            cmp eax,byte +0x1
00058344  0F80FD560000      jo near 0x5da47
0005834A  E905000000        jmp 0x58354
0005834F  B800000080        mov eax,0x80000000
00058354  59                pop rcx
00058355  4189040F          mov [r15+rcx],eax
00058359  E907520000        jmp 0x5d565
0005835E  8B84249C000000    mov eax,[rsp+0x9c]
00058365  83C0F8            add eax,byte -0x8
00058368  898424AC000000    mov [rsp+0xac],eax
0005836F  F3410F100407      movss xmm0,dword [r15+rax]
00058375  F30F1144241C      movss dword [rsp+0x1c],xmm0
0005837B  0F57C9            xorps xmm1,xmm1
0005837E  B801000000        mov eax,0x1
00058383  0F2EC8            ucomiss xmm1,xmm0
00058386  0F8702000000      ja near 0x5838e
0005838C  33C0              xor eax,eax
0005838E  F30F100516580000  movss xmm0,dword [rel 0x5dbac]
00058396  F30F104C241C      movss xmm1,dword [rsp+0x1c]
0005839C  B901000000        mov ecx,0x1
000583A1  0F2EC8            ucomiss xmm1,xmm0
000583A4  0F8702000000      ja near 0x583ac
000583AA  33C9              xor ecx,ecx
000583AC  0BC1              or eax,ecx
000583AE  F30F1044241C      movss xmm0,dword [rsp+0x1c]
000583B4  660F7EC1          movd ecx,xmm0
000583B8  81E1FFFFFF7F      and ecx,0x7fffffff
000583BE  81F90000807F      cmp ecx,0x7f800000
000583C4  0F97C1            seta cl
000583C7  0FB6C9            movzx ecx,cl
000583CA  0BC1              or eax,ecx
000583CC  85C0              test eax,eax
000583CE  0F8570190000      jnz near 0x59d44
000583D4  448B9C24AC000000  mov r11d,[rsp+0xac]
000583DC  4153              push r11
000583DE  F30F10442424      movss xmm0,dword [rsp+0x24]
000583E4  F3440F103D935700  movss xmm15,dword [rel 0x5db80]
         -00
000583ED  410F54C7          andps xmm0,xmm15
000583F1  F30F100D8B570000  movss xmm1,dword [rel 0x5db84]
000583F9  0F2EC8            ucomiss xmm1,xmm0
000583FC  0F8618000000      jna near 0x5841a
00058402  F30F10442424      movss xmm0,dword [rsp+0x24]
00058408  F30F2CC0          cvttss2si eax,xmm0
0005840C  83F801            cmp eax,byte +0x1
0005840F  0F8069560000      jo near 0x5da7e
00058415  E905000000        jmp 0x5841f
0005841A  B800000080        mov eax,0x80000000
0005841F  59                pop rcx
00058420  4189040F          mov [r15+rcx],eax
00058424  E93C510000        jmp 0x5d565
00058429  8B84249C000000    mov eax,[rsp+0x9c]
00058430  83C0F8            add eax,byte -0x8
00058433  898424AC000000    mov [rsp+0xac],eax
0005843A  F2410F100407      movsd xmm0,qword [r15+rax]
00058440  F20F11442410      movsd qword [rsp+0x10],xmm0
00058446  660F57C9          xorpd xmm1,xmm1
0005844A  B801000000        mov eax,0x1
0005844F  660F2EC8          ucomisd xmm1,xmm0
00058453  0F8702000000      ja near 0x5845b
00058459  33C0              xor eax,eax
0005845B  F20F1005FD560000  movsd xmm0,qword [rel 0x5db60]
00058463  F20F104C2410      movsd xmm1,qword [rsp+0x10]
00058469  B901000000        mov ecx,0x1
0005846E  660F2EC8          ucomisd xmm1,xmm0
00058472  0F8702000000      ja near 0x5847a
00058478  33C9              xor ecx,ecx
0005847A  0BC1              or eax,ecx
0005847C  F20F10442410      movsd xmm0,qword [rsp+0x10]
00058482  66480F7EC1        movq rcx,xmm0
00058487  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
00058491  4923CB            and rcx,r11
00058494  48BA000000000000  mov rdx,0x7ff0000000000000
         -F07F
0005849E  483BCA            cmp rcx,rdx
000584A1  0F97C1            seta cl
000584A4  0FB6C9            movzx ecx,cl
000584A7  0BC1              or eax,ecx
000584A9  85C0              test eax,eax
000584AB  0F8593180000      jnz near 0x59d44
000584B1  448B9C24AC000000  mov r11d,[rsp+0xac]
000584B9  4153              push r11
000584BB  F20F10442418      movsd xmm0,qword [rsp+0x18]
000584C1  F2440F103D365600  movsd xmm15,qword [rel 0x5db00]
         -00
000584CA  66410F54C7        andpd xmm0,xmm15
000584CF  F20F100D31560000  movsd xmm1,qword [rel 0x5db08]
000584D7  660F2EC8          ucomisd xmm1,xmm0
000584DB  0F8618000000      jna near 0x584f9
000584E1  F20F10442418      movsd xmm0,qword [rsp+0x18]
000584E7  F20F2CC0          cvttsd2si eax,xmm0
000584EB  83F801            cmp eax,byte +0x1
000584EE  0F80AF550000      jo near 0x5daa3
000584F4  E905000000        jmp 0x584fe
000584F9  B800000080        mov eax,0x80000000
000584FE  59                pop rcx
000584FF  4189040F          mov [r15+rcx],eax
00058503  E95D500000        jmp 0x5d565
00058508  8B84249C000000    mov eax,[rsp+0x9c]
0005850F  83C0F8            add eax,byte -0x8
00058512  418B0407          mov eax,[r15+rax]
00058516  3DFF000000        cmp eax,0xff
0005851B  0F8723180000      ja near 0x59d44
00058521  E93F500000        jmp 0x5d565
00058526  8B84249C000000    mov eax,[rsp+0x9c]
0005852D  83C0F8            add eax,byte -0x8
00058530  898424AC000000    mov [rsp+0xac],eax
00058537  498B0C07          mov rcx,[r15+rax]
0005853B  48894C2430        mov [rsp+0x30],rcx
00058540  B8FF000000        mov eax,0xff
00058545  483BC8            cmp rcx,rax
00058548  0F87F6170000      ja near 0x59d44
0005854E  488B442430        mov rax,[rsp+0x30]
00058553  8B8C24AC000000    mov ecx,[rsp+0xac]
0005855A  4189040F          mov [r15+rcx],eax
0005855E  E902500000        jmp 0x5d565
00058563  8B84249C000000    mov eax,[rsp+0x9c]
0005856A  83C0F8            add eax,byte -0x8
0005856D  898424AC000000    mov [rsp+0xac],eax
00058574  F3410F100407      movss xmm0,dword [r15+rax]
0005857A  F30F1144241C      movss dword [rsp+0x1c],xmm0
00058580  0F57C9            xorps xmm1,xmm1
00058583  B801000000        mov eax,0x1
00058588  0F2EC8            ucomiss xmm1,xmm0
0005858B  0F8702000000      ja near 0x58593
00058591  33C0              xor eax,eax
00058593  F30F100515560000  movss xmm0,dword [rel 0x5dbb0]
0005859B  F30F104C241C      movss xmm1,dword [rsp+0x1c]
000585A1  B901000000        mov ecx,0x1
000585A6  0F2EC8            ucomiss xmm1,xmm0
000585A9  0F8702000000      ja near 0x585b1
000585AF  33C9              xor ecx,ecx
000585B1  0BC1              or eax,ecx
000585B3  F30F1044241C      movss xmm0,dword [rsp+0x1c]
000585B9  660F7EC1          movd ecx,xmm0
000585BD  81E1FFFFFF7F      and ecx,0x7fffffff
000585C3  81F90000807F      cmp ecx,0x7f800000
000585C9  0F97C1            seta cl
000585CC  0FB6C9            movzx ecx,cl
000585CF  0BC1              or eax,ecx
000585D1  85C0              test eax,eax
000585D3  0F856B170000      jnz near 0x59d44
000585D9  448B9C24AC000000  mov r11d,[rsp+0xac]
000585E1  4153              push r11
000585E3  F30F10059D550000  movss xmm0,dword [rel 0x5db88]
000585EB  F30F104C2424      movss xmm1,dword [rsp+0x24]
000585F1  B801000000        mov eax,0x1
000585F6  0F2EC1            ucomiss xmm0,xmm1
000585F9  0F8702000000      ja near 0x58601
000585FF  33C0              xor eax,eax
00058601  0F57C0            xorps xmm0,xmm0
00058604  F30F104C2424      movss xmm1,dword [rsp+0x24]
0005860A  B901000000        mov ecx,0x1
0005860F  0F2EC8            ucomiss xmm1,xmm0
00058612  0F8302000000      jnc near 0x5861a
00058618  33C9              xor ecx,ecx
0005861A  23C1              and eax,ecx
0005861C  85C0              test eax,eax
0005861E  0F841F000000      jz near 0x58643
00058624  F30F10442424      movss xmm0,dword [rsp+0x24]
0005862A  F3480F2CC0        cvttss2si rax,xmm0
0005862F  41BBFFFFFFFF      mov r11d,0xffffffff
00058635  493BC3            cmp rax,r11
00058638  0F879C540000      ja near 0x5dada
0005863E  E902000000        jmp 0x58645
00058643  33C0              xor eax,eax
00058645  59                pop rcx
00058646  4189040F          mov [r15+rcx],eax
0005864A  E9164F0000        jmp 0x5d565
0005864F  8B84249C000000    mov eax,[rsp+0x9c]
00058656  83C0F8            add eax,byte -0x8
00058659  898424AC000000    mov [rsp+0xac],eax
00058660  F2410F100407      movsd xmm0,qword [r15+rax]
00058666  F20F11442410      movsd qword [rsp+0x10],xmm0
0005866C  660F57C9          xorpd xmm1,xmm1
00058670  B801000000        mov eax,0x1
00058675  660F2EC8          ucomisd xmm1,xmm0
00058679  0F8702000000      ja near 0x58681
0005867F  33C0              xor eax,eax
00058681  F20F1005DF540000  movsd xmm0,qword [rel 0x5db68]
00058689  F20F104C2410      movsd xmm1,qword [rsp+0x10]
0005868F  B901000000        mov ecx,0x1
00058694  660F2EC8          ucomisd xmm1,xmm0
00058698  0F8702000000      ja near 0x586a0
0005869E  33C9              xor ecx,ecx
000586A0  0BC1              or eax,ecx
000586A2  F20F10442410      movsd xmm0,qword [rsp+0x10]
000586A8  66480F7EC1        movq rcx,xmm0
000586AD  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
000586B7  4923CB            and rcx,r11
000586BA  48BA000000000000  mov rdx,0x7ff0000000000000
         -F07F
000586C4  483BCA            cmp rcx,rdx
000586C7  0F97C1            seta cl
000586CA  0FB6C9            movzx ecx,cl
000586CD  0BC1              or eax,ecx
000586CF  85C0              test eax,eax
000586D1  0F856D160000      jnz near 0x59d44
000586D7  448B9C24AC000000  mov r11d,[rsp+0xac]
000586DF  4153              push r11
000586E1  F20F10050F540000  movsd xmm0,qword [rel 0x5daf8]
000586E9  F20F104C2418      movsd xmm1,qword [rsp+0x18]
000586EF  B801000000        mov eax,0x1
000586F4  660F2EC1          ucomisd xmm0,xmm1
000586F8  0F8702000000      ja near 0x58700
000586FE  33C0              xor eax,eax
00058700  660F57C0          xorpd xmm0,xmm0
00058704  F20F104C2418      movsd xmm1,qword [rsp+0x18]
0005870A  B901000000        mov ecx,0x1
0005870F  660F2EC8          ucomisd xmm1,xmm0
00058713  0F8302000000      jnc near 0x5871b
00058719  33C9              xor ecx,ecx
0005871B  23C1              and eax,ecx
0005871D  85C0              test eax,eax
0005871F  0F841F000000      jz near 0x58744
00058725  F20F10442418      movsd xmm0,qword [rsp+0x18]
0005872B  F2480F2CC0        cvttsd2si rax,xmm0
00058730  41BBFFFFFFFF      mov r11d,0xffffffff
00058736  493BC3            cmp rax,r11
00058739  0F87A8530000      ja near 0x5dae7
0005873F  E902000000        jmp 0x58746
00058744  33C0              xor eax,eax
00058746  59                pop rcx
00058747  4189040F          mov [r15+rcx],eax
0005874B  E9154E0000        jmp 0x5d565
00058750  8B84249C000000    mov eax,[rsp+0x9c]
00058757  83C0F8            add eax,byte -0x8
0005875A  F2410F100407      movsd xmm0,qword [r15+rax]
00058760  66480F7EC0        movq rax,xmm0
00058765  49BB000000000000  mov r11,0x7ff0000000000000
         -F07F
0005876F  4923C3            and rax,r11
00058772  48B9000000000000  mov rcx,0x7ff0000000000000
         -F07F
0005877C  483BC1            cmp rax,rcx
0005877F  0F85E04D0000      jnz near 0x5d565
00058785  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005878D  4153              push r11
0005878F  4C8BB424C0000000  mov r14,[rsp+0xc0]
00058797  E8D4C90F00        call 0x155170
0005879C  50                push rax
0005879D  448B9C24A4000000  mov r11d,[rsp+0xa4]
000587A5  4153              push r11
000587A7  448B9C24BC000000  mov r11d,[rsp+0xbc]
000587AF  4153              push r11
000587B1  4883EC08          sub rsp,byte +0x8
000587B5  8B7C2420          mov edi,[rsp+0x20]
000587B9  8B742418          mov esi,[rsp+0x18]
000587BD  8B542410          mov edx,[rsp+0x10]
000587C1  8B4C2408          mov ecx,[rsp+0x8]
000587C5  4533C0            xor r8d,r8d
000587C8  4C8BB424E0000000  mov r14,[rsp+0xe0]
000587D0  E8EB9CFCFF        call 0x224c0
000587D5  4883C428          add rsp,byte +0x28
000587D9  E94B4C0000        jmp 0x5d429
000587DE  8B84249C000000    mov eax,[rsp+0x9c]
000587E5  83C0F8            add eax,byte -0x8
000587E8  898424A8000000    mov [rsp+0xa8],eax
000587EF  418B0407          mov eax,[r15+rax]
000587F3  898424A0000000    mov [rsp+0xa0],eax
000587FA  8B842490000000    mov eax,[rsp+0x90]
00058801  418B440704        mov eax,[r15+rax+0x4]
00058806  418B440714        mov eax,[r15+rax+0x14]
0005880B  8B8C24A4000000    mov ecx,[rsp+0xa4]
00058812  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00058818  C1E102            shl ecx,byte 0x2
0005881B  03C1              add eax,ecx
0005881D  418B0407          mov eax,[r15+rax]
00058821  898424A4000000    mov [rsp+0xa4],eax
00058828  8B8424AC000000    mov eax,[rsp+0xac]
0005882F  8B8C24A8000000    mov ecx,[rsp+0xa8]
00058836  4189040F          mov [r15+rcx],eax
0005883A  8B8424A4000000    mov eax,[rsp+0xa4]
00058841  8B8C24AC000000    mov ecx,[rsp+0xac]
00058848  4189440F08        mov [r15+rcx+0x8],eax
0005884D  448B9C24A4000000  mov r11d,[rsp+0xa4]
00058855  4153              push r11
00058857  8B3C24            mov edi,[rsp]
0005885A  4C8BB424C0000000  mov r14,[rsp+0xc0]
00058862  E8394C0A00        call 0xfd4a0
00058867  4883C408          add rsp,byte +0x8
0005886B  898424A8000000    mov [rsp+0xa8],eax
00058872  8B8424A0000000    mov eax,[rsp+0xa0]
00058879  8B8C24AC000000    mov ecx,[rsp+0xac]
00058880  4189440F04        mov [r15+rcx+0x4],eax
00058885  8B8424A8000000    mov eax,[rsp+0xa8]
0005888C  8B8C24AC000000    mov ecx,[rsp+0xac]
00058893  4189040F          mov [r15+rcx],eax
00058897  E9C94C0000        jmp 0x5d565
0005889C  8B84249C000000    mov eax,[rsp+0x9c]
000588A3  83C0F8            add eax,byte -0x8
000588A6  898424A4000000    mov [rsp+0xa4],eax
000588AD  418B0407          mov eax,[r15+rax]
000588B1  418B0407          mov eax,[r15+rax]
000588B5  898424A8000000    mov [rsp+0xa8],eax
000588BC  8B8424AC000000    mov eax,[rsp+0xac]
000588C3  83C0F0            add eax,byte -0x10
000588C6  898424AC000000    mov [rsp+0xac],eax
000588CD  8B8C24A4000000    mov ecx,[rsp+0xa4]
000588D4  4189040F          mov [r15+rcx],eax
000588D8  8B8424A8000000    mov eax,[rsp+0xa8]
000588DF  8B8C24AC000000    mov ecx,[rsp+0xac]
000588E6  4189040F          mov [r15+rcx],eax
000588EA  E9764C0000        jmp 0x5d565
000588EF  8B842490000000    mov eax,[rsp+0x90]
000588F6  418B440704        mov eax,[r15+rax+0x4]
000588FB  418B440714        mov eax,[r15+rax+0x14]
00058900  8B8C24A4000000    mov ecx,[rsp+0xa4]
00058907  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005890D  C1E102            shl ecx,byte 0x2
00058910  03C1              add eax,ecx
00058912  418B0407          mov eax,[r15+rax]
00058916  8B8C249C000000    mov ecx,[rsp+0x9c]
0005891D  83C1F8            add ecx,byte -0x8
00058920  898C249C000000    mov [rsp+0x9c],ecx
00058927  418B0C0F          mov ecx,[r15+rcx]
0005892B  898C24AC000000    mov [rsp+0xac],ecx
00058932  418B4C0F08        mov ecx,[r15+rcx+0x8]
00058937  3BC1              cmp eax,ecx
00058939  0F8577120000      jnz near 0x59bb6
0005893F  8B8424AC000000    mov eax,[rsp+0xac]
00058946  418B440704        mov eax,[r15+rax+0x4]
0005894B  8B8C249C000000    mov ecx,[rsp+0x9c]
00058952  4189040F          mov [r15+rcx],eax
00058956  E90A4C0000        jmp 0x5d565
0005895B  8B8424AC000000    mov eax,[rsp+0xac]
00058962  8B8C249C000000    mov ecx,[rsp+0x9c]
00058969  4189040F          mov [r15+rcx],eax
0005896D  8B842490000000    mov eax,[rsp+0x90]
00058974  418B440704        mov eax,[r15+rax+0x4]
00058979  418B440714        mov eax,[r15+rax+0x14]
0005897E  8B8C24A4000000    mov ecx,[rsp+0xa4]
00058985  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005898B  C1E102            shl ecx,byte 0x2
0005898E  03C1              add eax,ecx
00058990  418B0407          mov eax,[r15+rax]
00058994  8B8C24AC000000    mov ecx,[rsp+0xac]
0005899B  4189040F          mov [r15+rcx],eax
0005899F  E9C14B0000        jmp 0x5d565
000589A4  8B84249C000000    mov eax,[rsp+0x9c]
000589AB  83C0F8            add eax,byte -0x8
000589AE  418B0407          mov eax,[r15+rax]
000589B2  89842484000000    mov [rsp+0x84],eax
000589B9  85C0              test eax,eax
000589BB  0F8C53000000      jl near 0x58a14
000589C1  8B84249C000000    mov eax,[rsp+0x9c]
000589C8  83C0F0            add eax,byte -0x10
000589CB  898424AC000000    mov [rsp+0xac],eax
000589D2  89842498000000    mov [rsp+0x98],eax
000589D9  8B8424AC000000    mov eax,[rsp+0xac]
000589E0  418B0407          mov eax,[r15+rax]
000589E4  898424AC000000    mov [rsp+0xac],eax
000589EB  8984248C000000    mov [rsp+0x8c],eax
000589F2  8B842484000000    mov eax,[rsp+0x84]
000589F9  B9FFFFFF7F        mov ecx,0x7fffffff
000589FE  2BC8              sub ecx,eax
00058A00  8B8424AC000000    mov eax,[rsp+0xac]
00058A07  3BC8              cmp ecx,eax
00058A09  0F8D53000000      jnl near 0x58a62
00058A0F  E930130000        jmp 0x59d44
00058A14  8B84249C000000    mov eax,[rsp+0x9c]
00058A1B  83C0F0            add eax,byte -0x10
00058A1E  898424AC000000    mov [rsp+0xac],eax
00058A25  89842498000000    mov [rsp+0x98],eax
00058A2C  8B8424AC000000    mov eax,[rsp+0xac]
00058A33  418B0407          mov eax,[r15+rax]
00058A37  898424AC000000    mov [rsp+0xac],eax
00058A3E  8984248C000000    mov [rsp+0x8c],eax
00058A45  8B842484000000    mov eax,[rsp+0x84]
00058A4C  B900000080        mov ecx,0x80000000
00058A51  2BC8              sub ecx,eax
00058A53  8B8424AC000000    mov eax,[rsp+0xac]
00058A5A  3BC8              cmp ecx,eax
00058A5C  0F8FE2120000      jg near 0x59d44
00058A62  8B842484000000    mov eax,[rsp+0x84]
00058A69  8B8C248C000000    mov ecx,[rsp+0x8c]
00058A70  03C8              add ecx,eax
00058A72  8B842498000000    mov eax,[rsp+0x98]
00058A79  41890C07          mov [r15+rax],ecx
00058A7D  E9E34A0000        jmp 0x5d565
00058A82  8B84249C000000    mov eax,[rsp+0x9c]
00058A89  83C0F8            add eax,byte -0x8
00058A8C  498B0C07          mov rcx,[r15+rax]
00058A90  48894C2420        mov [rsp+0x20],rcx
00058A95  B800000000        mov eax,0x0
00058A9A  483BC8            cmp rcx,rax
00058A9D  0F8C3D000000      jl near 0x58ae0
00058AA3  8B84249C000000    mov eax,[rsp+0x9c]
00058AAA  83C0F0            add eax,byte -0x10
00058AAD  498B0C07          mov rcx,[r15+rax]
00058AB1  48894C2430        mov [rsp+0x30],rcx
00058AB6  48894C2428        mov [rsp+0x28],rcx
00058ABB  488B442420        mov rax,[rsp+0x20]
00058AC0  48B9FFFFFFFFFFFF  mov rcx,0x7fffffffffffffff
         -FF7F
00058ACA  482BC8            sub rcx,rax
00058ACD  488B442430        mov rax,[rsp+0x30]
00058AD2  483BC8            cmp rcx,rax
00058AD5  0F8D3D000000      jnl near 0x58b18
00058ADB  E964120000        jmp 0x59d44
00058AE0  8B84249C000000    mov eax,[rsp+0x9c]
00058AE7  83C0F0            add eax,byte -0x10
00058AEA  498B0C07          mov rcx,[r15+rax]
00058AEE  48894C2430        mov [rsp+0x30],rcx
00058AF3  48894C2428        mov [rsp+0x28],rcx
00058AF8  488B442420        mov rax,[rsp+0x20]
00058AFD  48B9000000000000  mov rcx,0x8000000000000000
         -0080
00058B07  482BC8            sub rcx,rax
00058B0A  488B442430        mov rax,[rsp+0x30]
00058B0F  483BC8            cmp rcx,rax
00058B12  0F8F2C120000      jg near 0x59d44
00058B18  8B84249C000000    mov eax,[rsp+0x9c]
00058B1F  83C0F0            add eax,byte -0x10
00058B22  488B4C2420        mov rcx,[rsp+0x20]
00058B27  488B542428        mov rdx,[rsp+0x28]
00058B2C  4803D1            add rdx,rcx
00058B2F  49891407          mov [r15+rax],rdx
00058B33  E92D4A0000        jmp 0x5d565
00058B38  8B84249C000000    mov eax,[rsp+0x9c]
00058B3F  83C0F0            add eax,byte -0x10
00058B42  8984248C000000    mov [rsp+0x8c],eax
00058B49  418B0407          mov eax,[r15+rax]
00058B4D  89842498000000    mov [rsp+0x98],eax
00058B54  8B8C249C000000    mov ecx,[rsp+0x9c]
00058B5B  83C1F8            add ecx,byte -0x8
00058B5E  418B0C0F          mov ecx,[r15+rcx]
00058B62  898C24AC000000    mov [rsp+0xac],ecx
00058B69  83F1FF            xor ecx,byte -0x1
00058B6C  3BC1              cmp eax,ecx
00058B6E  0F87D0110000      ja near 0x59d44
00058B74  8B842498000000    mov eax,[rsp+0x98]
00058B7B  8B8C24AC000000    mov ecx,[rsp+0xac]
00058B82  03C8              add ecx,eax
00058B84  8B84248C000000    mov eax,[rsp+0x8c]
00058B8B  41890C07          mov [r15+rax],ecx
00058B8F  E9D1490000        jmp 0x5d565
00058B94  8B84249C000000    mov eax,[rsp+0x9c]
00058B9B  83C0F0            add eax,byte -0x10
00058B9E  898424AC000000    mov [rsp+0xac],eax
00058BA5  498B0C07          mov rcx,[r15+rax]
00058BA9  48894C2428        mov [rsp+0x28],rcx
00058BAE  8B84249C000000    mov eax,[rsp+0x9c]
00058BB5  83C0F8            add eax,byte -0x8
00058BB8  498B1407          mov rdx,[r15+rax]
00058BBC  4889542430        mov [rsp+0x30],rdx
00058BC1  4883F2FF          xor rdx,byte -0x1
00058BC5  483BCA            cmp rcx,rdx
00058BC8  0F8776110000      ja near 0x59d44
00058BCE  488B442428        mov rax,[rsp+0x28]
00058BD3  488B4C2430        mov rcx,[rsp+0x30]
00058BD8  4803C8            add rcx,rax
00058BDB  8B8424AC000000    mov eax,[rsp+0xac]
00058BE2  49890C07          mov [r15+rax],rcx
00058BE6  E97A490000        jmp 0x5d565
00058BEB  8B84249C000000    mov eax,[rsp+0x9c]
00058BF2  83C0F0            add eax,byte -0x10
00058BF5  89842498000000    mov [rsp+0x98],eax
00058BFC  418B0407          mov eax,[r15+rax]
00058C00  89842484000000    mov [rsp+0x84],eax
00058C07  85C0              test eax,eax
00058C09  0F851A000000      jnz near 0x58c29
00058C0F  8B84249C000000    mov eax,[rsp+0x9c]
00058C16  83C0F8            add eax,byte -0x8
00058C19  418B0407          mov eax,[r15+rax]
00058C1D  8984248C000000    mov [rsp+0x8c],eax
00058C24  E90F020000        jmp 0x58e38
00058C29  8B84249C000000    mov eax,[rsp+0x9c]
00058C30  83C0F8            add eax,byte -0x8
00058C33  418B0407          mov eax,[r15+rax]
00058C37  898424AC000000    mov [rsp+0xac],eax
00058C3E  85C0              test eax,eax
00058C40  0F850E000000      jnz near 0x58c54
00058C46  33C0              xor eax,eax
00058C48  8984248C000000    mov [rsp+0x8c],eax
00058C4F  E9E4010000        jmp 0x58e38
00058C54  8B8424AC000000    mov eax,[rsp+0xac]
00058C5B  83F8FF            cmp eax,byte -0x1
00058C5E  0F95C0            setnz al
00058C61  0FB6C0            movzx eax,al
00058C64  8B8C2484000000    mov ecx,[rsp+0x84]
00058C6B  83F901            cmp ecx,byte +0x1
00058C6E  0F9CC1            setl cl
00058C71  0FB6C9            movzx ecx,cl
00058C74  0BC1              or eax,ecx
00058C76  85C0              test eax,eax
00058C78  0F8511000000      jnz near 0x58c8f
00058C7E  B8FFFFFFFF        mov eax,0xffffffff
00058C83  8984248C000000    mov [rsp+0x8c],eax
00058C8A  E9A9010000        jmp 0x58e38
00058C8F  8B8424AC000000    mov eax,[rsp+0xac]
00058C96  83F8FF            cmp eax,byte -0x1
00058C99  0F95C0            setnz al
00058C9C  0FB6C0            movzx eax,al
00058C9F  8B8C2484000000    mov ecx,[rsp+0x84]
00058CA6  83F9FF            cmp ecx,byte -0x1
00058CA9  0F9FC1            setg cl
00058CAC  0FB6C9            movzx ecx,cl
00058CAF  0BC1              or eax,ecx
00058CB1  85C0              test eax,eax
00058CB3  0F8525000000      jnz near 0x58cde
00058CB9  8B8424AC000000    mov eax,[rsp+0xac]
00058CC0  8984248C000000    mov [rsp+0x8c],eax
00058CC7  8B842484000000    mov eax,[rsp+0x84]
00058CCE  3D00000080        cmp eax,0x80000000
00058CD3  0F855F010000      jnz near 0x58e38
00058CD9  E966100000        jmp 0x59d44
00058CDE  8B842484000000    mov eax,[rsp+0x84]
00058CE5  83F801            cmp eax,byte +0x1
00058CE8  0F8C9D000000      jl near 0x58d8b
00058CEE  8B8424AC000000    mov eax,[rsp+0xac]
00058CF5  83F801            cmp eax,byte +0x1
00058CF8  0F8C3C000000      jl near 0x58d3a
00058CFE  8B8424AC000000    mov eax,[rsp+0xac]
00058D05  8984248C000000    mov [rsp+0x8c],eax
00058D0C  8B8C24AC000000    mov ecx,[rsp+0xac]
00058D13  B8FFFFFF7F        mov eax,0x7fffffff
00058D18  85C9              test ecx,ecx
00058D1A  0F8502000000      jnz near 0x58d22
00058D20  0F0B              ud2
00058D22  33D2              xor edx,edx
00058D24  F7F1              div ecx
00058D26  8B8C2484000000    mov ecx,[rsp+0x84]
00058D2D  3BC8              cmp ecx,eax
00058D2F  0F8E03010000      jng near 0x58e38
00058D35  E90A100000        jmp 0x59d44
00058D3A  8B8424AC000000    mov eax,[rsp+0xac]
00058D41  8984248C000000    mov [rsp+0x8c],eax
00058D48  8B8C24AC000000    mov ecx,[rsp+0xac]
00058D4F  B800000080        mov eax,0x80000000
00058D54  85C9              test ecx,ecx
00058D56  0F8502000000      jnz near 0x58d5e
00058D5C  0F0B              ud2
00058D5E  3D00000080        cmp eax,0x80000000
00058D63  0F850B000000      jnz near 0x58d74
00058D69  83F9FF            cmp ecx,byte -0x1
00058D6C  0F8502000000      jnz near 0x58d74
00058D72  0F0B              ud2
00058D74  99                cdq
00058D75  F7F9              idiv ecx
00058D77  8B8C2484000000    mov ecx,[rsp+0x84]
00058D7E  3BC8              cmp ecx,eax
00058D80  0F8EB2000000      jng near 0x58e38
00058D86  E9B90F0000        jmp 0x59d44
00058D8B  8B8424AC000000    mov eax,[rsp+0xac]
00058D92  83F801            cmp eax,byte +0x1
00058D95  0F8C51000000      jl near 0x58dec
00058D9B  8B8424AC000000    mov eax,[rsp+0xac]
00058DA2  8984248C000000    mov [rsp+0x8c],eax
00058DA9  8B8C24AC000000    mov ecx,[rsp+0xac]
00058DB0  B800000080        mov eax,0x80000000
00058DB5  85C9              test ecx,ecx
00058DB7  0F8502000000      jnz near 0x58dbf
00058DBD  0F0B              ud2
00058DBF  3D00000080        cmp eax,0x80000000
00058DC4  0F850B000000      jnz near 0x58dd5
00058DCA  83F9FF            cmp ecx,byte -0x1
00058DCD  0F8502000000      jnz near 0x58dd5
00058DD3  0F0B              ud2
00058DD5  99                cdq
00058DD6  F7F9              idiv ecx
00058DD8  8B8C2484000000    mov ecx,[rsp+0x84]
00058DDF  3BC8              cmp ecx,eax
00058DE1  0F8D51000000      jnl near 0x58e38
00058DE7  E9580F0000        jmp 0x59d44
00058DEC  8B8424AC000000    mov eax,[rsp+0xac]
00058DF3  8984248C000000    mov [rsp+0x8c],eax
00058DFA  8B8C24AC000000    mov ecx,[rsp+0xac]
00058E01  B8FFFFFF7F        mov eax,0x7fffffff
00058E06  85C9              test ecx,ecx
00058E08  0F8502000000      jnz near 0x58e10
00058E0E  0F0B              ud2
00058E10  3D00000080        cmp eax,0x80000000
00058E15  0F850B000000      jnz near 0x58e26
00058E1B  83F9FF            cmp ecx,byte -0x1
00058E1E  0F8502000000      jnz near 0x58e26
00058E24  0F0B              ud2
00058E26  99                cdq
00058E27  F7F9              idiv ecx
00058E29  8B8C2484000000    mov ecx,[rsp+0x84]
00058E30  3BC8              cmp ecx,eax
00058E32  0F8C0C0F0000      jl near 0x59d44
00058E38  8B8C2484000000    mov ecx,[rsp+0x84]
00058E3F  8B84248C000000    mov eax,[rsp+0x8c]
00058E46  0FAFC1            imul eax,ecx
00058E49  8B8C2498000000    mov ecx,[rsp+0x98]
00058E50  4189040F          mov [r15+rcx],eax
00058E54  E90C470000        jmp 0x5d565
00058E59  8B84249C000000    mov eax,[rsp+0x9c]
00058E60  83C0F8            add eax,byte -0x8
00058E63  498B0C07          mov rcx,[r15+rax]
00058E67  48894C2430        mov [rsp+0x30],rcx
00058E6C  8B84249C000000    mov eax,[rsp+0x9c]
00058E73  83C0F0            add eax,byte -0x10
00058E76  898424AC000000    mov [rsp+0xac],eax
00058E7D  498B0C07          mov rcx,[r15+rax]
00058E81  48894C2420        mov [rsp+0x20],rcx
00058E86  4885C9            test rcx,rcx
00058E89  0F850F000000      jnz near 0x58e9e
00058E8F  488B442430        mov rax,[rsp+0x30]
00058E94  4889442428        mov [rsp+0x28],rax
00058E99  E93D020000        jmp 0x590db
00058E9E  488B442430        mov rax,[rsp+0x30]
00058EA3  4885C0            test rax,rax
00058EA6  0F850F000000      jnz near 0x58ebb
00058EAC  B800000000        mov eax,0x0
00058EB1  4889442428        mov [rsp+0x28],rax
00058EB6  E920020000        jmp 0x590db
00058EBB  48C7C0FFFFFFFF    mov rax,0xffffffffffffffff
00058EC2  488B4C2430        mov rcx,[rsp+0x30]
00058EC7  483BC8            cmp rcx,rax
00058ECA  0F95C1            setnz cl
00058ECD  0FB6C9            movzx ecx,cl
00058ED0  B801000000        mov eax,0x1
00058ED5  488B542420        mov rdx,[rsp+0x20]
00058EDA  483BD0            cmp rdx,rax
00058EDD  0F9CC2            setl dl
00058EE0  0FB6D2            movzx edx,dl
00058EE3  0BCA              or ecx,edx
00058EE5  85C9              test ecx,ecx
00058EE7  0F8511000000      jnz near 0x58efe
00058EED  48C7C0FFFFFFFF    mov rax,0xffffffffffffffff
00058EF4  4889442428        mov [rsp+0x28],rax
00058EF9  E9DD010000        jmp 0x590db
00058EFE  48C7C0FFFFFFFF    mov rax,0xffffffffffffffff
00058F05  488B4C2430        mov rcx,[rsp+0x30]
00058F0A  483BC8            cmp rcx,rax
00058F0D  0F95C1            setnz cl
00058F10  0FB6C9            movzx ecx,cl
00058F13  48C7C0FFFFFFFF    mov rax,0xffffffffffffffff
00058F1A  488B542420        mov rdx,[rsp+0x20]
00058F1F  483BD0            cmp rdx,rax
00058F22  0F9FC2            setg dl
00058F25  0FB6D2            movzx edx,dl
00058F28  0BCA              or ecx,edx
00058F2A  85C9              test ecx,ecx
00058F2C  0F8527000000      jnz near 0x58f59
00058F32  488B442430        mov rax,[rsp+0x30]
00058F37  4889442428        mov [rsp+0x28],rax
00058F3C  48B8000000000000  mov rax,0x8000000000000000
         -0080
00058F46  488B4C2420        mov rcx,[rsp+0x20]
00058F4B  483BC8            cmp rcx,rax
00058F4E  0F8587010000      jnz near 0x590db
00058F54  E9EB0D0000        jmp 0x59d44
00058F59  B801000000        mov eax,0x1
00058F5E  488B4C2420        mov rcx,[rsp+0x20]
00058F63  483BC8            cmp rcx,rax
00058F66  0F8CAB000000      jl near 0x59017
00058F6C  B801000000        mov eax,0x1
00058F71  488B4C2430        mov rcx,[rsp+0x30]
00058F76  483BC8            cmp rcx,rax
00058F79  0F8C3D000000      jl near 0x58fbc
00058F7F  488B442430        mov rax,[rsp+0x30]
00058F84  4889442428        mov [rsp+0x28],rax
00058F89  488B4C2430        mov rcx,[rsp+0x30]
00058F8E  48B8FFFFFFFFFFFF  mov rax,0x7fffffffffffffff
         -FF7F
00058F98  4885C9            test rcx,rcx
00058F9B  0F8502000000      jnz near 0x58fa3
00058FA1  0F0B              ud2
00058FA3  4833D2            xor rdx,rdx
00058FA6  48F7F1            div rcx
00058FA9  488B4C2420        mov rcx,[rsp+0x20]
00058FAE  483BC8            cmp rcx,rax
00058FB1  0F8E24010000      jng near 0x590db
00058FB7  E9880D0000        jmp 0x59d44
00058FBC  488B442430        mov rax,[rsp+0x30]
00058FC1  4889442428        mov [rsp+0x28],rax
00058FC6  488B4C2430        mov rcx,[rsp+0x30]
00058FCB  48B8000000000000  mov rax,0x8000000000000000
         -0080
00058FD5  4885C9            test rcx,rcx
00058FD8  0F8502000000      jnz near 0x58fe0
00058FDE  0F0B              ud2
00058FE0  49BB000000000000  mov r11,0x8000000000000000
         -0080
00058FEA  493BC3            cmp rax,r11
00058FED  0F850C000000      jnz near 0x58fff
00058FF3  4883F9FF          cmp rcx,byte -0x1
00058FF7  0F8502000000      jnz near 0x58fff
00058FFD  0F0B              ud2
00058FFF  4899              cqo
00059001  48F7F9            idiv rcx
00059004  488B4C2420        mov rcx,[rsp+0x20]
00059009  483BC8            cmp rcx,rax
0005900C  0F8EC9000000      jng near 0x590db
00059012  E92D0D0000        jmp 0x59d44
00059017  B801000000        mov eax,0x1
0005901C  488B4C2430        mov rcx,[rsp+0x30]
00059021  483BC8            cmp rcx,rax
00059024  0F8C5B000000      jl near 0x59085
0005902A  488B442430        mov rax,[rsp+0x30]
0005902F  4889442428        mov [rsp+0x28],rax
00059034  488B4C2430        mov rcx,[rsp+0x30]
00059039  48B8000000000000  mov rax,0x8000000000000000
         -0080
00059043  4885C9            test rcx,rcx
00059046  0F8502000000      jnz near 0x5904e
0005904C  0F0B              ud2
0005904E  49BB000000000000  mov r11,0x8000000000000000
         -0080
00059058  493BC3            cmp rax,r11
0005905B  0F850C000000      jnz near 0x5906d
00059061  4883F9FF          cmp rcx,byte -0x1
00059065  0F8502000000      jnz near 0x5906d
0005906B  0F0B              ud2
0005906D  4899              cqo
0005906F  48F7F9            idiv rcx
00059072  488B4C2420        mov rcx,[rsp+0x20]
00059077  483BC8            cmp rcx,rax
0005907A  0F8D5B000000      jnl near 0x590db
00059080  E9BF0C0000        jmp 0x59d44
00059085  488B442430        mov rax,[rsp+0x30]
0005908A  4889442428        mov [rsp+0x28],rax
0005908F  488B4C2430        mov rcx,[rsp+0x30]
00059094  48B8FFFFFFFFFFFF  mov rax,0x7fffffffffffffff
         -FF7F
0005909E  4885C9            test rcx,rcx
000590A1  0F8502000000      jnz near 0x590a9
000590A7  0F0B              ud2
000590A9  49BB000000000000  mov r11,0x8000000000000000
         -0080
000590B3  493BC3            cmp rax,r11
000590B6  0F850C000000      jnz near 0x590c8
000590BC  4883F9FF          cmp rcx,byte -0x1
000590C0  0F8502000000      jnz near 0x590c8
000590C6  0F0B              ud2
000590C8  4899              cqo
000590CA  48F7F9            idiv rcx
000590CD  488B4C2420        mov rcx,[rsp+0x20]
000590D2  483BC8            cmp rcx,rax
000590D5  0F8C690C0000      jl near 0x59d44
000590DB  488B4C2420        mov rcx,[rsp+0x20]
000590E0  488B442428        mov rax,[rsp+0x28]
000590E5  480FAFC1          imul rax,rcx
000590E9  8B8C24AC000000    mov ecx,[rsp+0xac]
000590F0  4989040F          mov [r15+rcx],rax
000590F4  E96C440000        jmp 0x5d565
000590F9  8B84249C000000    mov eax,[rsp+0x9c]
00059100  83C0F8            add eax,byte -0x8
00059103  418B0407          mov eax,[r15+rax]
00059107  8984248C000000    mov [rsp+0x8c],eax
0005910E  8B84249C000000    mov eax,[rsp+0x9c]
00059115  83C0F0            add eax,byte -0x10
00059118  898424AC000000    mov [rsp+0xac],eax
0005911F  418B0407          mov eax,[r15+rax]
00059123  8984249C000000    mov [rsp+0x9c],eax
0005912A  85C0              test eax,eax
0005912C  0F8445000000      jz near 0x59177
00059132  8B84248C000000    mov eax,[rsp+0x8c]
00059139  85C0              test eax,eax
0005913B  0F850E000000      jnz near 0x5914f
00059141  33C0              xor eax,eax
00059143  8984248C000000    mov [rsp+0x8c],eax
0005914A  E928000000        jmp 0x59177
0005914F  8B84249C000000    mov eax,[rsp+0x9c]
00059156  8BC0              mov eax,eax
00059158  8B8C248C000000    mov ecx,[rsp+0x8c]
0005915F  8BC9              mov ecx,ecx
00059161  50                push rax
00059162  51                push rcx
00059163  59                pop rcx
00059164  58                pop rax
00059165  480FAFC1          imul rax,rcx
00059169  48C1E820          shr rax,byte 0x20
0005916D  8BC0              mov eax,eax
0005916F  85C0              test eax,eax
00059171  0F85CD0B0000      jnz near 0x59d44
00059177  8B8C248C000000    mov ecx,[rsp+0x8c]
0005917E  8B84249C000000    mov eax,[rsp+0x9c]
00059185  0FAFC1            imul eax,ecx
00059188  8B8C24AC000000    mov ecx,[rsp+0xac]
0005918F  4189040F          mov [r15+rcx],eax
00059193  E9CD430000        jmp 0x5d565
00059198  8B84249C000000    mov eax,[rsp+0x9c]
0005919F  83C0F8            add eax,byte -0x8
000591A2  498B0C07          mov rcx,[r15+rax]
000591A6  48894C2428        mov [rsp+0x28],rcx
000591AB  8B84249C000000    mov eax,[rsp+0x9c]
000591B2  83C0F0            add eax,byte -0x10
000591B5  898424AC000000    mov [rsp+0xac],eax
000591BC  498B0C07          mov rcx,[r15+rax]
000591C0  48894C2430        mov [rsp+0x30],rcx
000591C5  4885C9            test rcx,rcx
000591C8  0F8467000000      jz near 0x59235
000591CE  488B442428        mov rax,[rsp+0x28]
000591D3  4885C0            test rax,rax
000591D6  0F850F000000      jnz near 0x591eb
000591DC  B800000000        mov eax,0x0
000591E1  4889442428        mov [rsp+0x28],rax
000591E6  E94A000000        jmp 0x59235
000591EB  448B5C2468        mov r11d,[rsp+0x68]
000591F0  4153              push r11
000591F2  4C8B5C2438        mov r11,[rsp+0x38]
000591F7  4153              push r11
000591F9  4C8B5C2438        mov r11,[rsp+0x38]
000591FE  4153              push r11
00059200  8B7C2410          mov edi,[rsp+0x10]
00059204  488B742408        mov rsi,[rsp+0x8]
00059209  488B1424          mov rdx,[rsp]
0005920D  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059215  E8A6403200        call 0x37d2c0
0005921A  4883C418          add rsp,byte +0x18
0005921E  8B442468          mov eax,[rsp+0x68]
00059222  498B4C0708        mov rcx,[r15+rax+0x8]
00059227  B800000000        mov eax,0x0
0005922C  483BC8            cmp rcx,rax
0005922F  0F850F0B0000      jnz near 0x59d44
00059235  488B4C2428        mov rcx,[rsp+0x28]
0005923A  488B442430        mov rax,[rsp+0x30]
0005923F  480FAFC1          imul rax,rcx
00059243  8B8C24AC000000    mov ecx,[rsp+0xac]
0005924A  4989040F          mov [r15+rcx],rax
0005924E  E912430000        jmp 0x5d565
00059253  8B84249C000000    mov eax,[rsp+0x9c]
0005925A  83C0F8            add eax,byte -0x8
0005925D  418B0407          mov eax,[r15+rax]
00059261  89842484000000    mov [rsp+0x84],eax
00059268  83F8FF            cmp eax,byte -0x1
0005926B  0F8F51000000      jg near 0x592c2
00059271  8B84249C000000    mov eax,[rsp+0x9c]
00059278  83C0F0            add eax,byte -0x10
0005927B  898424AC000000    mov [rsp+0xac],eax
00059282  89842498000000    mov [rsp+0x98],eax
00059289  8B8424AC000000    mov eax,[rsp+0xac]
00059290  418B0407          mov eax,[r15+rax]
00059294  898424AC000000    mov [rsp+0xac],eax
0005929B  8984248C000000    mov [rsp+0x8c],eax
000592A2  8B842484000000    mov eax,[rsp+0x84]
000592A9  05FFFFFF7F        add eax,0x7fffffff
000592AE  8B8C24AC000000    mov ecx,[rsp+0xac]
000592B5  3BC1              cmp eax,ecx
000592B7  0F8D51000000      jnl near 0x5930e
000592BD  E9820A0000        jmp 0x59d44
000592C2  8B84249C000000    mov eax,[rsp+0x9c]
000592C9  83C0F0            add eax,byte -0x10
000592CC  898424AC000000    mov [rsp+0xac],eax
000592D3  89842498000000    mov [rsp+0x98],eax
000592DA  8B8424AC000000    mov eax,[rsp+0xac]
000592E1  418B0407          mov eax,[r15+rax]
000592E5  898424AC000000    mov [rsp+0xac],eax
000592EC  8984248C000000    mov [rsp+0x8c],eax
000592F3  8B842484000000    mov eax,[rsp+0x84]
000592FA  3500000080        xor eax,0x80000000
000592FF  8B8C24AC000000    mov ecx,[rsp+0xac]
00059306  3BC1              cmp eax,ecx
00059308  0F8F360A0000      jg near 0x59d44
0005930E  8B842484000000    mov eax,[rsp+0x84]
00059315  8B8C248C000000    mov ecx,[rsp+0x8c]
0005931C  2BC8              sub ecx,eax
0005931E  8B842498000000    mov eax,[rsp+0x98]
00059325  41890C07          mov [r15+rax],ecx
00059329  E937420000        jmp 0x5d565
0005932E  8B84249C000000    mov eax,[rsp+0x9c]
00059335  83C0F8            add eax,byte -0x8
00059338  498B0C07          mov rcx,[r15+rax]
0005933C  48894C2420        mov [rsp+0x20],rcx
00059341  48C7C0FFFFFFFF    mov rax,0xffffffffffffffff
00059348  483BC8            cmp rcx,rax
0005934B  0F8F3D000000      jg near 0x5938e
00059351  8B84249C000000    mov eax,[rsp+0x9c]
00059358  83C0F0            add eax,byte -0x10
0005935B  498B0C07          mov rcx,[r15+rax]
0005935F  48894C2430        mov [rsp+0x30],rcx
00059364  48894C2428        mov [rsp+0x28],rcx
00059369  488B442420        mov rax,[rsp+0x20]
0005936E  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
00059378  4903C3            add rax,r11
0005937B  488B4C2430        mov rcx,[rsp+0x30]
00059380  483BC1            cmp rax,rcx
00059383  0F8D3D000000      jnl near 0x593c6
00059389  E9B6090000        jmp 0x59d44
0005938E  8B84249C000000    mov eax,[rsp+0x9c]
00059395  83C0F0            add eax,byte -0x10
00059398  498B0C07          mov rcx,[r15+rax]
0005939C  48894C2430        mov [rsp+0x30],rcx
000593A1  48894C2428        mov [rsp+0x28],rcx
000593A6  488B442420        mov rax,[rsp+0x20]
000593AB  49BB000000000000  mov r11,0x8000000000000000
         -0080
000593B5  4933C3            xor rax,r11
000593B8  488B4C2430        mov rcx,[rsp+0x30]
000593BD  483BC1            cmp rax,rcx
000593C0  0F8F7E090000      jg near 0x59d44
000593C6  8B84249C000000    mov eax,[rsp+0x9c]
000593CD  83C0F0            add eax,byte -0x10
000593D0  488B4C2420        mov rcx,[rsp+0x20]
000593D5  488B542428        mov rdx,[rsp+0x28]
000593DA  482BD1            sub rdx,rcx
000593DD  49891407          mov [r15+rax],rdx
000593E1  E97F410000        jmp 0x5d565
000593E6  8B84249C000000    mov eax,[rsp+0x9c]
000593ED  83C0F0            add eax,byte -0x10
000593F0  8984248C000000    mov [rsp+0x8c],eax
000593F7  418B0407          mov eax,[r15+rax]
000593FB  89842498000000    mov [rsp+0x98],eax
00059402  8B8C249C000000    mov ecx,[rsp+0x9c]
00059409  83C1F8            add ecx,byte -0x8
0005940C  418B0C0F          mov ecx,[r15+rcx]
00059410  898C24AC000000    mov [rsp+0xac],ecx
00059417  3BC1              cmp eax,ecx
00059419  0F8225090000      jc near 0x59d44
0005941F  8B8424AC000000    mov eax,[rsp+0xac]
00059426  8B8C2498000000    mov ecx,[rsp+0x98]
0005942D  2BC8              sub ecx,eax
0005942F  8B84248C000000    mov eax,[rsp+0x8c]
00059436  41890C07          mov [r15+rax],ecx
0005943A  E926410000        jmp 0x5d565
0005943F  8B84249C000000    mov eax,[rsp+0x9c]
00059446  83C0F0            add eax,byte -0x10
00059449  898424AC000000    mov [rsp+0xac],eax
00059450  498B0C07          mov rcx,[r15+rax]
00059454  48894C2428        mov [rsp+0x28],rcx
00059459  8B84249C000000    mov eax,[rsp+0x9c]
00059460  83C0F8            add eax,byte -0x8
00059463  498B1407          mov rdx,[r15+rax]
00059467  4889542430        mov [rsp+0x30],rdx
0005946C  483BCA            cmp rcx,rdx
0005946F  0F82CF080000      jc near 0x59d44
00059475  488B442430        mov rax,[rsp+0x30]
0005947A  488B4C2428        mov rcx,[rsp+0x28]
0005947F  482BC8            sub rcx,rax
00059482  8B8424AC000000    mov eax,[rsp+0xac]
00059489  49890C07          mov [r15+rax],rcx
0005948D  E9D3400000        jmp 0x5d565
00059492  4883EC08          sub rsp,byte +0x8
00059496  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005949E  E8FD682300        call 0x28fda0
000594A3  4883C408          add rsp,byte +0x8
000594A7  E9B9400000        jmp 0x5d565
000594AC  8B8424A4000000    mov eax,[rsp+0xa4]
000594B3  83C002            add eax,byte +0x2
000594B6  898424A4000000    mov [rsp+0xa4],eax
000594BD  4883EC08          sub rsp,byte +0x8
000594C1  4C8BB424C0000000  mov r14,[rsp+0xc0]
000594C9  E8326A2300        call 0x28ff00
000594CE  4883C408          add rsp,byte +0x8
000594D2  89842484000000    mov [rsp+0x84],eax
000594D9  8B842480000000    mov eax,[rsp+0x80]
000594E0  85C0              test eax,eax
000594E2  0F8420000000      jz near 0x59508
000594E8  8B842480000000    mov eax,[rsp+0x80]
000594EF  418B440708        mov eax,[r15+rax+0x8]
000594F4  8B8C24A4000000    mov ecx,[rsp+0xa4]
000594FB  410FB70C0F        movzx ecx,word [r15+rcx]
00059500  3BC1              cmp eax,ecx
00059502  0F84EF3A0000      jz near 0x5cff7
00059508  8B44247C          mov eax,[rsp+0x7c]
0005950C  85C0              test eax,eax
0005950E  0F8440010000      jz near 0x59654
00059514  8B842494000000    mov eax,[rsp+0x94]
0005951B  418B440710        mov eax,[r15+rax+0x10]
00059520  8984249C000000    mov [rsp+0x9c],eax
00059527  8B44247C          mov eax,[rsp+0x7c]
0005952B  418B0407          mov eax,[r15+rax]
0005952F  448B5C247C        mov r11d,[rsp+0x7c]
00059534  4153              push r11
00059536  89842484000000    mov [rsp+0x84],eax
0005953D  50                push rax
0005953E  4883EC08          sub rsp,byte +0x8
00059542  8B7C2410          mov edi,[rsp+0x10]
00059546  8B742408          mov esi,[rsp+0x8]
0005954A  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059552  E8C9CA3400        call 0x3a6020
00059557  4883C418          add rsp,byte +0x18
0005955B  8984248C000000    mov [rsp+0x8c],eax
00059562  898424A4000000    mov [rsp+0xa4],eax
00059569  8B44247C          mov eax,[rsp+0x7c]
0005956D  89842498000000    mov [rsp+0x98],eax
00059574  8B842484000000    mov eax,[rsp+0x84]
0005957B  85C0              test eax,eax
0005957D  0F84DD2EFFFF      jz near 0x4c460
00059583  8B84248C000000    mov eax,[rsp+0x8c]
0005958A  898424A4000000    mov [rsp+0xa4],eax
00059591  85C0              test eax,eax
00059593  0F85C72EFFFF      jnz near 0x4c460
00059599  B8D0270A00        mov eax,0xa27d0
0005959E  418B0407          mov eax,[r15+rax]
000595A2  85C0              test eax,eax
000595A4  0F84B62EFFFF      jz near 0x4c460
000595AA  8B842490000000    mov eax,[rsp+0x90]
000595B1  418B440704        mov eax,[r15+rax+0x4]
000595B6  418B0407          mov eax,[r15+rax]
000595BA  50                push rax
000595BB  8B3C24            mov edi,[rsp]
000595BE  4C8BB424C0000000  mov r14,[rsp+0xc0]
000595C6  E835082400        call 0x299e00
000595CB  4883C408          add rsp,byte +0x8
000595CF  85C0              test eax,eax
000595D1  0F85892EFFFF      jnz near 0x4c460
000595D7  4883EC08          sub rsp,byte +0x8
000595DB  33FF              xor edi,edi
000595DD  4C8BB424C0000000  mov r14,[rsp+0xc0]
000595E5  E8F6642400        call 0x29fae0
000595EA  4883C408          add rsp,byte +0x8
000595EE  8984248C000000    mov [rsp+0x8c],eax
000595F5  85C0              test eax,eax
000595F7  0F84632EFFFF      jz near 0x4c460
000595FD  448B9C24A8000000  mov r11d,[rsp+0xa8]
00059605  4153              push r11
00059607  448B9C2494000000  mov r11d,[rsp+0x94]
0005960F  4153              push r11
00059611  448B9C24A4000000  mov r11d,[rsp+0xa4]
00059619  4153              push r11
0005961B  448B9C2494000000  mov r11d,[rsp+0x94]
00059623  4153              push r11
00059625  4883EC08          sub rsp,byte +0x8
00059629  8B7C2420          mov edi,[rsp+0x20]
0005962D  8B742418          mov esi,[rsp+0x18]
00059631  8B542410          mov edx,[rsp+0x10]
00059635  8B4C2408          mov ecx,[rsp+0x8]
00059639  4533C0            xor r8d,r8d
0005963C  4C8BB424E0000000  mov r14,[rsp+0xe0]
00059644  E8778EFCFF        call 0x224c0
00059649  4883C428          add rsp,byte +0x28
0005964D  33C0              xor eax,eax
0005964F  E9D93D0000        jmp 0x5d42d
00059654  8B842490000000    mov eax,[rsp+0x90]
0005965B  418B440704        mov eax,[r15+rax+0x4]
00059660  418B0407          mov eax,[r15+rax]
00059664  50                push rax
00059665  448B9C24AC000000  mov r11d,[rsp+0xac]
0005966D  4153              push r11
0005966F  4883EC08          sub rsp,byte +0x8
00059673  BFD0180000        mov edi,0x18d0
00059678  8B742410          mov esi,[rsp+0x10]
0005967C  8B542408          mov edx,[rsp+0x8]
00059680  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059688  E853A7FCFF        call 0x23de0
0005968D  4883C418          add rsp,byte +0x18
00059691  0F0B              ud2
00059693  8B842494000000    mov eax,[rsp+0x94]
0005969A  418B440710        mov eax,[r15+rax+0x10]
0005969F  89842484000000    mov [rsp+0x84],eax
000596A6  8B8C249C000000    mov ecx,[rsp+0x9c]
000596AD  3BC8              cmp ecx,eax
000596AF  0F8245040000      jc near 0x59afa
000596B5  8B8424A4000000    mov eax,[rsp+0xa4]
000596BC  8B8C2494000000    mov ecx,[rsp+0x94]
000596C3  4189440F1C        mov [r15+rcx+0x1c],eax
000596C8  8B8424A4000000    mov eax,[rsp+0xa4]
000596CF  410FB70407        movzx eax,word [r15+rax]
000596D4  898424AC000000    mov [rsp+0xac],eax
000596DB  0519FFFFFF        add eax,0xffffff19
000596E0  8984249C000000    mov [rsp+0x9c],eax
000596E7  83F803            cmp eax,byte +0x3
000596EA  0F87A1000000      ja near 0x59791
000596F0  8B84249C000000    mov eax,[rsp+0x9c]
000596F7  83E801            sub eax,byte +0x1
000596FA  83F802            cmp eax,byte +0x2
000596FD  0F821F000000      jc near 0x59722
00059703  E928000000        jmp 0x59730
00059708  E984000000        jmp 0x59791
0005970D  E97F000000        jmp 0x59791
00059712  08E7              or bh,ah
00059714  C02C8629          shr byte [rsi+rax*4],byte 0x29
00059718  0000              add [rax],al
0005971A  0DE7C02C86        or eax,0x862cc0e7
0005971F  2900              sub [rax],eax
00059721  0049BB            add [rcx-0x45],cl
00059724  12E7              adc ah,bh
00059726  C02C8629          shr byte [rsi+rax*4],byte 0x29
0005972A  0000              add [rax],al
0005972C  41FF24C3          jmp [r11+rax*8]
00059730  8B842490000000    mov eax,[rsp+0x90]
00059737  418B440704        mov eax,[r15+rax+0x4]
0005973C  418B0407          mov eax,[r15+rax]
00059740  418B440714        mov eax,[r15+rax+0x14]
00059745  83E07C            and eax,byte +0x7c
00059748  83F810            cmp eax,byte +0x10
0005974B  0F8440000000      jz near 0x59791
00059751  448B9C2494000000  mov r11d,[rsp+0x94]
00059759  4153              push r11
0005975B  8B3C24            mov edi,[rsp]
0005975E  4C8BB424C0000000  mov r14,[rsp+0xc0]
00059766  E8D5A8FCFF        call 0x24040
0005976B  4883C408          add rsp,byte +0x8
0005976F  898424AC000000    mov [rsp+0xac],eax
00059776  85C0              test eax,eax
00059778  0F8524030000      jnz near 0x59aa2
0005977E  8B8424A4000000    mov eax,[rsp+0xa4]
00059785  410FB70407        movzx eax,word [r15+rax]
0005978A  898424AC000000    mov [rsp+0xac],eax
00059791  8B8424A4000000    mov eax,[rsp+0xa4]
00059798  410FBF440702      movsx eax,word [r15+rax+0x2]
0005979E  8984249C000000    mov [rsp+0x9c],eax
000597A5  8B8424AC000000    mov eax,[rsp+0xac]
000597AC  0517FFFFFF        add eax,0xffffff17
000597B1  25FFFF0000        and eax,0xffff
000597B6  83F801            cmp eax,byte +0x1
000597B9  0F8625000000      jna near 0x597e4
000597BF  8B84249C000000    mov eax,[rsp+0x9c]
000597C6  25FFFF0000        and eax,0xffff
000597CB  8B8C24A4000000    mov ecx,[rsp+0xa4]
000597D2  410FB74C0F04      movzx ecx,word [r15+rcx+0x4]
000597D8  C1E110            shl ecx,byte 0x10
000597DB  0BC1              or eax,ecx
000597DD  8984249C000000    mov [rsp+0x9c],eax
000597E4  8B842490000000    mov eax,[rsp+0x90]
000597EB  418B440704        mov eax,[r15+rax+0x4]
000597F0  89842498000000    mov [rsp+0x98],eax
000597F7  85C0              test eax,eax
000597F9  0F84F8370000      jz near 0x5cff7
000597FF  8B842498000000    mov eax,[rsp+0x98]
00059806  418B0407          mov eax,[r15+rax]
0005980A  898424AC000000    mov [rsp+0xac],eax
00059811  410FB6440701      movzx eax,byte [r15+rax+0x1]
00059817  83E020            and eax,byte +0x20
0005981A  85C0              test eax,eax
0005981C  0F85D5370000      jnz near 0x5cff7
00059822  8B8424AC000000    mov eax,[rsp+0xac]
00059829  410FB7440702      movzx eax,word [r15+rax+0x2]
0005982F  2503100000        and eax,0x1003
00059834  85C0              test eax,eax
00059836  0F85BB370000      jnz near 0x5cff7
0005983C  8B842498000000    mov eax,[rsp+0x98]
00059843  418B440708        mov eax,[r15+rax+0x8]
00059848  89442474          mov [rsp+0x74],eax
0005984C  8B842494000000    mov eax,[rsp+0x94]
00059853  418B44071C        mov eax,[r15+rax+0x1c]
00059858  89442478          mov [rsp+0x78],eax
0005985C  8B84249C000000    mov eax,[rsp+0x9c]
00059863  D1E0              shl eax,1
00059865  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005986C  03C8              add ecx,eax
0005986E  898C248C000000    mov [rsp+0x8c],ecx
00059875  448B5C247C        mov r11d,[rsp+0x7c]
0005987A  4153              push r11
0005987C  51                push rcx
0005987D  4883EC08          sub rsp,byte +0x8
00059881  8B7C2410          mov edi,[rsp+0x10]
00059885  8B742408          mov esi,[rsp+0x8]
00059889  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059891  E86AC33400        call 0x3a5c00
00059896  4883C418          add rsp,byte +0x18
0005989A  89842498000000    mov [rsp+0x98],eax
000598A1  8B842494000000    mov eax,[rsp+0x94]
000598A8  418B440704        mov eax,[r15+rax+0x4]
000598AD  898424AC000000    mov [rsp+0xac],eax
000598B4  418B440758        mov eax,[r15+rax+0x58]
000598B9  83C0FF            add eax,byte -0x1
000598BC  898424A4000000    mov [rsp+0xa4],eax
000598C3  85C0              test eax,eax
000598C5  0F8D21000000      jnl near 0x598ec
000598CB  8B842498000000    mov eax,[rsp+0x98]
000598D2  898424AC000000    mov [rsp+0xac],eax
000598D9  8B84248C000000    mov eax,[rsp+0x8c]
000598E0  898424A4000000    mov [rsp+0xa4],eax
000598E7  E992390000        jmp 0x5d27e
000598EC  8B442474          mov eax,[rsp+0x74]
000598F0  8B4C2478          mov ecx,[rsp+0x78]
000598F4  2BC8              sub ecx,eax
000598F6  D1F9              sar ecx,1
000598F8  894C2470          mov [rsp+0x70],ecx
000598FC  8B84248C000000    mov eax,[rsp+0x8c]
00059903  8984249C000000    mov [rsp+0x9c],eax
0005990A  660F1F440000      nop word [rax+rax+0x0]
00059910  4C8B9C24B8000000  mov r11,[rsp+0xb8]
00059918  41837B3800        cmp dword [r11+0x38],byte +0x0
0005991D  0F8402000000      jz near 0x59925
00059923  0F0B              ud2
00059925  8B8424AC000000    mov eax,[rsp+0xac]
0005992C  418B440710        mov eax,[r15+rax+0x10]
00059931  89442458          mov [rsp+0x58],eax
00059935  50                push rax
00059936  448B9C24AC000000  mov r11d,[rsp+0xac]
0005993E  4153              push r11
00059940  B918000000        mov ecx,0x18
00059945  58                pop rax
00059946  0FAFC1            imul eax,ecx
00059949  59                pop rcx
0005994A  03C8              add ecx,eax
0005994C  894C2478          mov [rsp+0x78],ecx
00059950  418B4C0F04        mov ecx,[r15+rcx+0x4]
00059955  894C246C          mov [rsp+0x6c],ecx
00059959  8B442470          mov eax,[rsp+0x70]
0005995D  3BC8              cmp ecx,eax
0005995F  0F87DD000000      ja near 0x59a42
00059965  8B442478          mov eax,[rsp+0x78]
00059969  418B440708        mov eax,[r15+rax+0x8]
0005996E  8B4C246C          mov ecx,[rsp+0x6c]
00059972  03C1              add eax,ecx
00059974  89442474          mov [rsp+0x74],eax
00059978  8B4C2470          mov ecx,[rsp+0x70]
0005997C  3BC8              cmp ecx,eax
0005997E  0F83BE000000      jnc near 0x59a42
00059984  8B8424AC000000    mov eax,[rsp+0xac]
0005998B  418B440708        mov eax,[r15+rax+0x8]
00059990  89442478          mov [rsp+0x78],eax
00059994  8B8C248C000000    mov ecx,[rsp+0x8c]
0005999B  2BC8              sub ecx,eax
0005999D  D1F9              sar ecx,1
0005999F  898C24AC000000    mov [rsp+0xac],ecx
000599A6  8B44246C          mov eax,[rsp+0x6c]
000599AA  3BC1              cmp eax,ecx
000599AC  0F96C0            setna al
000599AF  0FB6C0            movzx eax,al
000599B2  8B4C2474          mov ecx,[rsp+0x74]
000599B6  8B9424AC000000    mov edx,[rsp+0xac]
000599BD  33DB              xor ebx,ebx
000599BF  3BD1              cmp edx,ecx
000599C1  0F8202000000      jc near 0x599c9
000599C7  8BC3              mov eax,ebx
000599C9  85C0              test eax,eax
000599CB  0F8571000000      jnz near 0x59a42
000599D1  B918000000        mov ecx,0x18
000599D6  8B8424A4000000    mov eax,[rsp+0xa4]
000599DD  0FAFC1            imul eax,ecx
000599E0  8B4C2458          mov ecx,[rsp+0x58]
000599E4  03C8              add ecx,eax
000599E6  898C24AC000000    mov [rsp+0xac],ecx
000599ED  418B0C0F          mov ecx,[r15+rcx]
000599F1  83F902            cmp ecx,byte +0x2
000599F4  0F8548000000      jnz near 0x59a42
000599FA  8B8424AC000000    mov eax,[rsp+0xac]
00059A01  418B44070C        mov eax,[r15+rax+0xc]
00059A06  D1E0              shl eax,1
00059A08  8B4C2478          mov ecx,[rsp+0x78]
00059A0C  03C8              add ecx,eax
00059A0E  898C249C000000    mov [rsp+0x9c],ecx
00059A15  448B9C2498000000  mov r11d,[rsp+0x98]
00059A1D  4153              push r11
00059A1F  51                push rcx
00059A20  4883EC08          sub rsp,byte +0x8
00059A24  8B7C2410          mov edi,[rsp+0x10]
00059A28  8B742408          mov esi,[rsp+0x8]
00059A2C  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059A34  E8C7C13400        call 0x3a5c00
00059A39  4883C418          add rsp,byte +0x18
00059A3D  E907000000        jmp 0x59a49
00059A42  8B842498000000    mov eax,[rsp+0x98]
00059A49  89842498000000    mov [rsp+0x98],eax
00059A50  8B8424A4000000    mov eax,[rsp+0xa4]
00059A57  83C0FF            add eax,byte -0x1
00059A5A  898424A4000000    mov [rsp+0xa4],eax
00059A61  85C0              test eax,eax
00059A63  0F8D21000000      jnl near 0x59a8a
00059A69  8B842498000000    mov eax,[rsp+0x98]
00059A70  898424AC000000    mov [rsp+0xac],eax
00059A77  8B84249C000000    mov eax,[rsp+0x9c]
00059A7E  898424A4000000    mov [rsp+0xa4],eax
00059A85  E9F4370000        jmp 0x5d27e
00059A8A  8B842490000000    mov eax,[rsp+0x90]
00059A91  418B440704        mov eax,[r15+rax+0x4]
00059A96  898424AC000000    mov [rsp+0xac],eax
00059A9D  E96EFEFFFF        jmp 0x59910
00059AA2  8B842494000000    mov eax,[rsp+0x94]
00059AA9  418B44071C        mov eax,[r15+rax+0x1c]
00059AAE  448B9C24A8000000  mov r11d,[rsp+0xa8]
00059AB6  4153              push r11
00059AB8  448B9C24B4000000  mov r11d,[rsp+0xb4]
00059AC0  4153              push r11
00059AC2  448B9C24A4000000  mov r11d,[rsp+0xa4]
00059ACA  4153              push r11
00059ACC  50                push rax
00059ACD  4883EC08          sub rsp,byte +0x8
00059AD1  8B7C2420          mov edi,[rsp+0x20]
00059AD5  8B742418          mov esi,[rsp+0x18]
00059AD9  8B542410          mov edx,[rsp+0x10]
00059ADD  8B4C2408          mov ecx,[rsp+0x8]
00059AE1  4533C0            xor r8d,r8d
00059AE4  4C8BB424E0000000  mov r14,[rsp+0xe0]
00059AEC  E8CF89FCFF        call 0x224c0
00059AF1  4883C428          add rsp,byte +0x28
00059AF5  E92F390000        jmp 0x5d429
00059AFA  4883EC08          sub rsp,byte +0x8
00059AFE  BFFE0A0000        mov edi,0xafe
00059B03  BED9180000        mov esi,0x18d9
00059B08  4C8BB424C0000000  mov r14,[rsp+0xc0]
00059B10  E80B993100        call 0x373420
00059B15  4883C408          add rsp,byte +0x8
00059B19  0F0B              ud2
00059B1B  448B9C24A8000000  mov r11d,[rsp+0xa8]
00059B23  4153              push r11
00059B25  4C8BB424C0000000  mov r14,[rsp+0xc0]
00059B2D  E87EB90F00        call 0x1554b0
00059B32  50                push rax
00059B33  448B9C24A4000000  mov r11d,[rsp+0xa4]
00059B3B  4153              push r11
00059B3D  448B9C24BC000000  mov r11d,[rsp+0xbc]
00059B45  4153              push r11
00059B47  4883EC08          sub rsp,byte +0x8
00059B4B  8B7C2420          mov edi,[rsp+0x20]
00059B4F  8B742418          mov esi,[rsp+0x18]
00059B53  8B542410          mov edx,[rsp+0x10]
00059B57  8B4C2408          mov ecx,[rsp+0x8]
00059B5B  4533C0            xor r8d,r8d
00059B5E  4C8BB424E0000000  mov r14,[rsp+0xe0]
00059B66  E85589FCFF        call 0x224c0
00059B6B  4883C428          add rsp,byte +0x28
00059B6F  E9B5380000        jmp 0x5d429
00059B74  4883EC08          sub rsp,byte +0x8
00059B78  BFFE0A0000        mov edi,0xafe
00059B7D  BE08170000        mov esi,0x1708
00059B82  4C8BB424C0000000  mov r14,[rsp+0xc0]
00059B8A  E891983100        call 0x373420
00059B8F  4883C408          add rsp,byte +0x8
00059B93  0F0B              ud2
00059B95  4883EC08          sub rsp,byte +0x8
00059B99  BFFE0A0000        mov edi,0xafe
00059B9E  BE23140000        mov esi,0x1423
00059BA3  4C8BB424C0000000  mov r14,[rsp+0xc0]
00059BAB  E870983100        call 0x373420
00059BB0  4883C408          add rsp,byte +0x8
00059BB4  0F0B              ud2
00059BB6  B8040E0A00        mov eax,0xa0e04
00059BBB  418B0407          mov eax,[r15+rax]
00059BBF  448B9C24A8000000  mov r11d,[rsp+0xa8]
00059BC7  4153              push r11
00059BC9  50                push rax
00059BCA  4883EC08          sub rsp,byte +0x8
00059BCE  8B7C2408          mov edi,[rsp+0x8]
00059BD2  BE473F0100        mov esi,0x13f47
00059BD7  BA53400100        mov edx,0x14053
00059BDC  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059BE4  E8A7960F00        call 0x153290
00059BE9  4883C410          add rsp,byte +0x10
00059BED  50                push rax
00059BEE  448B9C24A4000000  mov r11d,[rsp+0xa4]
00059BF6  4153              push r11
00059BF8  448B9C24BC000000  mov r11d,[rsp+0xbc]
00059C00  4153              push r11
00059C02  4883EC08          sub rsp,byte +0x8
00059C06  8B7C2420          mov edi,[rsp+0x20]
00059C0A  8B742418          mov esi,[rsp+0x18]
00059C0E  8B542410          mov edx,[rsp+0x10]
00059C12  8B4C2408          mov ecx,[rsp+0x8]
00059C16  4533C0            xor r8d,r8d
00059C19  4C8BB424E0000000  mov r14,[rsp+0xe0]
00059C21  E89A88FCFF        call 0x224c0
00059C26  4883C428          add rsp,byte +0x28
00059C2A  E9FA370000        jmp 0x5d429
00059C2F  8B84249C000000    mov eax,[rsp+0x9c]
00059C36  83C0F8            add eax,byte -0x8
00059C39  898424AC000000    mov [rsp+0xac],eax
00059C40  8B8C2490000000    mov ecx,[rsp+0x90]
00059C47  418B4C0F04        mov ecx,[r15+rcx+0x4]
00059C4C  418B4C0F14        mov ecx,[r15+rcx+0x14]
00059C51  8B9424A4000000    mov edx,[rsp+0xa4]
00059C58  410FB7541702      movzx edx,word [r15+rdx+0x2]
00059C5E  C1E202            shl edx,byte 0x2
00059C61  03CA              add ecx,edx
00059C63  418B0C0F          mov ecx,[r15+rcx]
00059C67  8B9424AC000000    mov edx,[rsp+0xac]
00059C6E  418B1417          mov edx,[r15+rdx]
00059C72  50                push rax
00059C73  51                push rcx
00059C74  52                push rdx
00059C75  448B9C24B8000000  mov r11d,[rsp+0xb8]
00059C7D  4153              push r11
00059C7F  4883EC08          sub rsp,byte +0x8
00059C83  8B7C2418          mov edi,[rsp+0x18]
00059C87  8B742410          mov esi,[rsp+0x10]
00059C8B  8B542408          mov edx,[rsp+0x8]
00059C8F  4C8BB424E0000000  mov r14,[rsp+0xe0]
00059C97  E8649F1E00        call 0x243c00
00059C9C  4883C420          add rsp,byte +0x20
00059CA0  59                pop rcx
00059CA1  4189040F          mov [r15+rcx],eax
00059CA5  8B8424A0000000    mov eax,[rsp+0xa0]
00059CAC  410FB70407        movzx eax,word [r15+rax]
00059CB1  85C0              test eax,eax
00059CB3  0F84AC380000      jz near 0x5d565
00059CB9  448B9C24A8000000  mov r11d,[rsp+0xa8]
00059CC1  4153              push r11
00059CC3  448B9C24A8000000  mov r11d,[rsp+0xa8]
00059CCB  4153              push r11
00059CCD  4883EC08          sub rsp,byte +0x8
00059CD1  8B7C2408          mov edi,[rsp+0x8]
00059CD5  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059CDD  E87EAC2F00        call 0x354960
00059CE2  4883C410          add rsp,byte +0x10
00059CE6  50                push rax
00059CE7  448B9C24A4000000  mov r11d,[rsp+0xa4]
00059CEF  4153              push r11
00059CF1  448B9C24BC000000  mov r11d,[rsp+0xbc]
00059CF9  4153              push r11
00059CFB  4883EC08          sub rsp,byte +0x8
00059CFF  8B7C2420          mov edi,[rsp+0x20]
00059D03  8B742418          mov esi,[rsp+0x18]
00059D07  8B542410          mov edx,[rsp+0x10]
00059D0B  8B4C2408          mov ecx,[rsp+0x8]
00059D0F  4533C0            xor r8d,r8d
00059D12  4C8BB424E0000000  mov r14,[rsp+0xe0]
00059D1A  E8A187FCFF        call 0x224c0
00059D1F  4883C428          add rsp,byte +0x28
00059D23  E901370000        jmp 0x5d429
00059D28  8B84249C000000    mov eax,[rsp+0x9c]
00059D2F  83C0F8            add eax,byte -0x8
00059D32  498B0C07          mov rcx,[r15+rax]
00059D36  B800000000        mov eax,0x0
00059D3B  483BC8            cmp rcx,rax
00059D3E  0F8D21380000      jnl near 0x5d565
00059D44  B8040E0A00        mov eax,0xa0e04
00059D49  418B0407          mov eax,[r15+rax]
00059D4D  448B9C24A8000000  mov r11d,[rsp+0xa8]
00059D55  4153              push r11
00059D57  50                push rax
00059D58  4883EC08          sub rsp,byte +0x8
00059D5C  8B7C2408          mov edi,[rsp+0x8]
00059D60  BE473F0100        mov esi,0x13f47
00059D65  BAB93F0100        mov edx,0x13fb9
00059D6A  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059D72  E819950F00        call 0x153290
00059D77  4883C410          add rsp,byte +0x10
00059D7B  50                push rax
00059D7C  448B9C24A4000000  mov r11d,[rsp+0xa4]
00059D84  4153              push r11
00059D86  448B9C24BC000000  mov r11d,[rsp+0xbc]
00059D8E  4153              push r11
00059D90  4883EC08          sub rsp,byte +0x8
00059D94  8B7C2420          mov edi,[rsp+0x20]
00059D98  8B742418          mov esi,[rsp+0x18]
00059D9C  8B542410          mov edx,[rsp+0x10]
00059DA0  8B4C2408          mov ecx,[rsp+0x8]
00059DA4  4533C0            xor r8d,r8d
00059DA7  4C8BB424E0000000  mov r14,[rsp+0xe0]
00059DAF  E80C87FCFF        call 0x224c0
00059DB4  4883C428          add rsp,byte +0x28
00059DB8  E96C360000        jmp 0x5d429
00059DBD  B8040E0A00        mov eax,0xa0e04
00059DC2  418B0407          mov eax,[r15+rax]
00059DC6  448B9C24A8000000  mov r11d,[rsp+0xa8]
00059DCE  4153              push r11
00059DD0  50                push rax
00059DD1  4883EC08          sub rsp,byte +0x8
00059DD5  8B7C2408          mov edi,[rsp+0x8]
00059DD9  BE473F0100        mov esi,0x13f47
00059DDE  BA4E3F0100        mov edx,0x13f4e
00059DE3  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059DEB  E8A0940F00        call 0x153290
00059DF0  4883C410          add rsp,byte +0x10
00059DF4  50                push rax
00059DF5  448B9C24A4000000  mov r11d,[rsp+0xa4]
00059DFD  4153              push r11
00059DFF  448B9C24BC000000  mov r11d,[rsp+0xbc]
00059E07  4153              push r11
00059E09  4883EC08          sub rsp,byte +0x8
00059E0D  8B7C2420          mov edi,[rsp+0x20]
00059E11  8B742418          mov esi,[rsp+0x18]
00059E15  8B542410          mov edx,[rsp+0x10]
00059E19  8B4C2408          mov ecx,[rsp+0x8]
00059E1D  4533C0            xor r8d,r8d
00059E20  4C8BB424E0000000  mov r14,[rsp+0xe0]
00059E28  E89386FCFF        call 0x224c0
00059E2D  4883C428          add rsp,byte +0x28
00059E31  E9F3350000        jmp 0x5d429
00059E36  8B8424A4000000    mov eax,[rsp+0xa4]
00059E3D  898424AC000000    mov [rsp+0xac],eax
00059E44  410FB7440702      movzx eax,word [r15+rax+0x2]
00059E4A  C1E003            shl eax,byte 0x3
00059E4D  8B8C249C000000    mov ecx,[rsp+0x9c]
00059E54  2BC8              sub ecx,eax
00059E56  418B0C0F          mov ecx,[r15+rcx]
00059E5A  85C9              test ecx,ecx
00059E5C  0F8503370000      jnz near 0x5d565
00059E62  E9261E0000        jmp 0x5bc8d
00059E67  448B9C2498000000  mov r11d,[rsp+0x98]
00059E6F  4153              push r11
00059E71  448B9C24A0000000  mov r11d,[rsp+0xa0]
00059E79  4153              push r11
00059E7B  4883EC08          sub rsp,byte +0x8
00059E7F  8B7C2408          mov edi,[rsp+0x8]
00059E83  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059E8B  E8A090FBFF        call 0x12f30
00059E90  4883C410          add rsp,byte +0x10
00059E94  8B8C2498000000    mov ecx,[rsp+0x98]
00059E9B  418B4C0F04        mov ecx,[r15+rcx+0x4]
00059EA0  418B4C0F08        mov ecx,[r15+rcx+0x8]
00059EA5  8B9424AC000000    mov edx,[rsp+0xac]
00059EAC  2BD1              sub edx,ecx
00059EAE  D1FA              sar edx,1
00059EB0  50                push rax
00059EB1  52                push rdx
00059EB2  8B7C2410          mov edi,[rsp+0x10]
00059EB6  8B742408          mov esi,[rsp+0x8]
00059EBA  8B1424            mov edx,[rsp]
00059EBD  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059EC5  E846A3FCFF        call 0x24210
00059ECA  4883C418          add rsp,byte +0x18
00059ECE  0F0B              ud2
00059ED0  8B8424A4000000    mov eax,[rsp+0xa4]
00059ED7  898424AC000000    mov [rsp+0xac],eax
00059EDE  8B84249C000000    mov eax,[rsp+0x9c]
00059EE5  83C0F8            add eax,byte -0x8
00059EE8  898424A4000000    mov [rsp+0xa4],eax
00059EEF  418B0407          mov eax,[r15+rax]
00059EF3  85C0              test eax,eax
00059EF5  0F84921D0000      jz near 0x5bc8d
00059EFB  8B8424A4000000    mov eax,[rsp+0xa4]
00059F02  418B0407          mov eax,[r15+rax]
00059F06  418B0407          mov eax,[r15+rax]
00059F0A  418B44070C        mov eax,[r15+rax+0xc]
00059F0F  8B8C24A4000000    mov ecx,[rsp+0xa4]
00059F16  4189040F          mov [r15+rcx],eax
00059F1A  E946360000        jmp 0x5d565
00059F1F  8B84249C000000    mov eax,[rsp+0x9c]
00059F26  83C0F8            add eax,byte -0x8
00059F29  898424AC000000    mov [rsp+0xac],eax
00059F30  8B8C24AC000000    mov ecx,[rsp+0xac]
00059F37  418B0C0F          mov ecx,[r15+rcx]
00059F3B  50                push rax
00059F3C  51                push rcx
00059F3D  4883EC08          sub rsp,byte +0x8
00059F41  8B7C2408          mov edi,[rsp+0x8]
00059F45  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059F4D  E81ED31A00        call 0x207270
00059F52  4883C410          add rsp,byte +0x10
00059F56  59                pop rcx
00059F57  4189040F          mov [r15+rcx],eax
00059F5B  E905360000        jmp 0x5d565
00059F60  8B842490000000    mov eax,[rsp+0x90]
00059F67  418B440704        mov eax,[r15+rax+0x4]
00059F6C  418B440714        mov eax,[r15+rax+0x14]
00059F71  8B8C24A4000000    mov ecx,[rsp+0xa4]
00059F78  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
00059F7E  C1E102            shl ecx,byte 0x2
00059F81  03C1              add eax,ecx
00059F83  418B0407          mov eax,[r15+rax]
00059F87  448B9C249C000000  mov r11d,[rsp+0x9c]
00059F8F  4153              push r11
00059F91  50                push rax
00059F92  4883EC08          sub rsp,byte +0x8
00059F96  8B7C2410          mov edi,[rsp+0x10]
00059F9A  8B742408          mov esi,[rsp+0x8]
00059F9E  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059FA6  E8B5A3FCFF        call 0x24360
00059FAB  4883C418          add rsp,byte +0x18
00059FAF  E9B1350000        jmp 0x5d565
00059FB4  8B84249C000000    mov eax,[rsp+0x9c]
00059FBB  83C0F8            add eax,byte -0x8
00059FBE  898424AC000000    mov [rsp+0xac],eax
00059FC5  8B8C24AC000000    mov ecx,[rsp+0xac]
00059FCC  F2410F10040F      movsd xmm0,qword [r15+rcx]
00059FD2  50                push rax
00059FD3  4883EC08          sub rsp,byte +0x8
00059FD7  F20F110424        movsd qword [rsp],xmm0
00059FDC  4883EC08          sub rsp,byte +0x8
00059FE0  F20F10442408      movsd xmm0,qword [rsp+0x8]
00059FE6  4C8BB424D0000000  mov r14,[rsp+0xd0]
00059FEE  E89D3B3600        call 0x3bdb90
00059FF3  4883C410          add rsp,byte +0x10
00059FF7  58                pop rax
00059FF8  F2410F110407      movsd qword [r15+rax],xmm0
00059FFE  E962350000        jmp 0x5d565
0005A003  8B84249C000000    mov eax,[rsp+0x9c]
0005A00A  83C0F8            add eax,byte -0x8
0005A00D  898424AC000000    mov [rsp+0xac],eax
0005A014  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A01B  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A021  50                push rax
0005A022  4883EC08          sub rsp,byte +0x8
0005A026  F20F110424        movsd qword [rsp],xmm0
0005A02B  4883EC08          sub rsp,byte +0x8
0005A02F  F20F10442408      movsd xmm0,qword [rsp+0x8]
0005A035  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A03D  E8DED53800        call 0x3e7620
0005A042  4883C410          add rsp,byte +0x10
0005A046  58                pop rax
0005A047  F2410F110407      movsd qword [r15+rax],xmm0
0005A04D  E913350000        jmp 0x5d565
0005A052  8B84249C000000    mov eax,[rsp+0x9c]
0005A059  83C0F8            add eax,byte -0x8
0005A05C  898424AC000000    mov [rsp+0xac],eax
0005A063  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A06A  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A070  50                push rax
0005A071  4883EC08          sub rsp,byte +0x8
0005A075  F20F110424        movsd qword [rsp],xmm0
0005A07A  4883EC08          sub rsp,byte +0x8
0005A07E  F20F10442408      movsd xmm0,qword [rsp+0x8]
0005A084  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A08C  E83F1B3600        call 0x3bbbd0
0005A091  4883C410          add rsp,byte +0x10
0005A095  58                pop rax
0005A096  F2410F110407      movsd qword [r15+rax],xmm0
0005A09C  E9C4340000        jmp 0x5d565
0005A0A1  8B84249C000000    mov eax,[rsp+0x9c]
0005A0A8  83C0F8            add eax,byte -0x8
0005A0AB  898424AC000000    mov [rsp+0xac],eax
0005A0B2  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A0B9  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A0BF  F20F51C0          sqrtsd xmm0,xmm0
0005A0C3  F2410F110407      movsd qword [r15+rax],xmm0
0005A0C9  E997340000        jmp 0x5d565
0005A0CE  8B84249C000000    mov eax,[rsp+0x9c]
0005A0D5  83C0F8            add eax,byte -0x8
0005A0D8  898424AC000000    mov [rsp+0xac],eax
0005A0DF  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A0E6  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A0EC  50                push rax
0005A0ED  4883EC08          sub rsp,byte +0x8
0005A0F1  F20F110424        movsd qword [rsp],xmm0
0005A0F6  4883EC08          sub rsp,byte +0x8
0005A0FA  F20F10442408      movsd xmm0,qword [rsp+0x8]
0005A100  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A108  E8C32A3800        call 0x3dcbd0
0005A10D  4883C410          add rsp,byte +0x10
0005A111  58                pop rax
0005A112  F2410F110407      movsd qword [r15+rax],xmm0
0005A118  E948340000        jmp 0x5d565
0005A11D  8B84249C000000    mov eax,[rsp+0x9c]
0005A124  83C0F8            add eax,byte -0x8
0005A127  898424AC000000    mov [rsp+0xac],eax
0005A12E  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A135  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A13B  50                push rax
0005A13C  4883EC08          sub rsp,byte +0x8
0005A140  F20F110424        movsd qword [rsp],xmm0
0005A145  4883EC08          sub rsp,byte +0x8
0005A149  F20F10442408      movsd xmm0,qword [rsp+0x8]
0005A14F  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A157  E8743C3600        call 0x3bddd0
0005A15C  4883C410          add rsp,byte +0x10
0005A160  58                pop rax
0005A161  F2410F110407      movsd qword [r15+rax],xmm0
0005A167  E9F9330000        jmp 0x5d565
0005A16C  8B84249C000000    mov eax,[rsp+0x9c]
0005A173  83C0F8            add eax,byte -0x8
0005A176  898424AC000000    mov [rsp+0xac],eax
0005A17D  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A184  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A18A  50                push rax
0005A18B  4883EC08          sub rsp,byte +0x8
0005A18F  F20F110424        movsd qword [rsp],xmm0
0005A194  4883EC08          sub rsp,byte +0x8
0005A198  F20F10442408      movsd xmm0,qword [rsp+0x8]
0005A19E  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A1A6  E815253600        call 0x3bc6c0
0005A1AB  4883C410          add rsp,byte +0x10
0005A1AF  58                pop rax
0005A1B0  F2410F110407      movsd qword [r15+rax],xmm0
0005A1B6  E9AA330000        jmp 0x5d565
0005A1BB  8B84249C000000    mov eax,[rsp+0x9c]
0005A1C2  83C0F8            add eax,byte -0x8
0005A1C5  898424AC000000    mov [rsp+0xac],eax
0005A1CC  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A1D3  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A1D9  50                push rax
0005A1DA  4883EC08          sub rsp,byte +0x8
0005A1DE  F20F110424        movsd qword [rsp],xmm0
0005A1E3  4883EC08          sub rsp,byte +0x8
0005A1E7  F20F10442408      movsd xmm0,qword [rsp+0x8]
0005A1ED  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A1F5  E8A61B3800        call 0x3dbda0
0005A1FA  4883C410          add rsp,byte +0x10
0005A1FE  58                pop rax
0005A1FF  F2410F110407      movsd qword [r15+rax],xmm0
0005A205  E95B330000        jmp 0x5d565
0005A20A  8B84249C000000    mov eax,[rsp+0x9c]
0005A211  83C0F8            add eax,byte -0x8
0005A214  898424AC000000    mov [rsp+0xac],eax
0005A21B  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A222  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A228  50                push rax
0005A229  4883EC08          sub rsp,byte +0x8
0005A22D  F20F110424        movsd qword [rsp],xmm0
0005A232  4883EC08          sub rsp,byte +0x8
0005A236  F20F10442408      movsd xmm0,qword [rsp+0x8]
0005A23C  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A244  E837363600        call 0x3bd880
0005A249  4883C410          add rsp,byte +0x10
0005A24D  58                pop rax
0005A24E  F2410F110407      movsd qword [r15+rax],xmm0
0005A254  E90C330000        jmp 0x5d565
0005A259  8B84249C000000    mov eax,[rsp+0x9c]
0005A260  83C0F8            add eax,byte -0x8
0005A263  898424AC000000    mov [rsp+0xac],eax
0005A26A  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A271  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A277  50                push rax
0005A278  4883EC08          sub rsp,byte +0x8
0005A27C  F20F110424        movsd qword [rsp],xmm0
0005A281  4883EC08          sub rsp,byte +0x8
0005A285  F20F10442408      movsd xmm0,qword [rsp+0x8]
0005A28B  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A293  E858EB3800        call 0x3e8df0
0005A298  4883C410          add rsp,byte +0x10
0005A29C  58                pop rax
0005A29D  F2410F110407      movsd qword [r15+rax],xmm0
0005A2A3  E9BD320000        jmp 0x5d565
0005A2A8  8B84249C000000    mov eax,[rsp+0x9c]
0005A2AF  83C0F8            add eax,byte -0x8
0005A2B2  898424AC000000    mov [rsp+0xac],eax
0005A2B9  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A2C0  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A2C6  50                push rax
0005A2C7  4883EC08          sub rsp,byte +0x8
0005A2CB  F20F110424        movsd qword [rsp],xmm0
0005A2D0  4883EC08          sub rsp,byte +0x8
0005A2D4  F20F10442408      movsd xmm0,qword [rsp+0x8]
0005A2DA  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A2E2  E849083600        call 0x3bab30
0005A2E7  4883C410          add rsp,byte +0x10
0005A2EB  58                pop rax
0005A2EC  F2410F110407      movsd qword [r15+rax],xmm0
0005A2F2  E96E320000        jmp 0x5d565
0005A2F7  8B84249C000000    mov eax,[rsp+0x9c]
0005A2FE  83C0F8            add eax,byte -0x8
0005A301  898424AC000000    mov [rsp+0xac],eax
0005A308  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A30F  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A315  50                push rax
0005A316  4883EC08          sub rsp,byte +0x8
0005A31A  F20F110424        movsd qword [rsp],xmm0
0005A31F  4883EC08          sub rsp,byte +0x8
0005A323  F20F10442408      movsd xmm0,qword [rsp+0x8]
0005A329  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A331  E8DADA3800        call 0x3e7e10
0005A336  4883C410          add rsp,byte +0x10
0005A33A  58                pop rax
0005A33B  F2410F110407      movsd qword [r15+rax],xmm0
0005A341  E91F320000        jmp 0x5d565
0005A346  8B84249C000000    mov eax,[rsp+0x9c]
0005A34D  83C0F8            add eax,byte -0x8
0005A350  898424AC000000    mov [rsp+0xac],eax
0005A357  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A35E  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A364  50                push rax
0005A365  4883EC08          sub rsp,byte +0x8
0005A369  F20F110424        movsd qword [rsp],xmm0
0005A36E  4883EC08          sub rsp,byte +0x8
0005A372  F20F10442408      movsd xmm0,qword [rsp+0x8]
0005A378  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A380  E88B273600        call 0x3bcb10
0005A385  4883C410          add rsp,byte +0x10
0005A389  58                pop rax
0005A38A  F2410F110407      movsd qword [r15+rax],xmm0
0005A390  E9D0310000        jmp 0x5d565
0005A395  8B84249C000000    mov eax,[rsp+0x9c]
0005A39C  83C0F8            add eax,byte -0x8
0005A39F  898424AC000000    mov [rsp+0xac],eax
0005A3A6  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A3AD  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A3B3  50                push rax
0005A3B4  4883EC08          sub rsp,byte +0x8
0005A3B8  F20F110424        movsd qword [rsp],xmm0
0005A3BD  4883EC08          sub rsp,byte +0x8
0005A3C1  F20F10442408      movsd xmm0,qword [rsp+0x8]
0005A3C7  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A3CF  E8ECE23800        call 0x3e86c0
0005A3D4  4883C410          add rsp,byte +0x10
0005A3D8  58                pop rax
0005A3D9  F2410F110407      movsd qword [r15+rax],xmm0
0005A3DF  E981310000        jmp 0x5d565
0005A3E4  8B84249C000000    mov eax,[rsp+0x9c]
0005A3EB  83C0F8            add eax,byte -0x8
0005A3EE  898424AC000000    mov [rsp+0xac],eax
0005A3F5  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A3FC  F2410F10040F      movsd xmm0,qword [r15+rcx]
0005A402  F2440F103DF53600  movsd xmm15,qword [rel 0x5db00]
         -00
0005A40B  66410F54C7        andpd xmm0,xmm15
0005A410  F2410F110407      movsd qword [r15+rax],xmm0
0005A416  E94A310000        jmp 0x5d565
0005A41B  8B8424A4000000    mov eax,[rsp+0xa4]
0005A422  410FB7440702      movzx eax,word [r15+rax+0x2]
0005A428  C1E003            shl eax,byte 0x3
0005A42B  8B8C249C000000    mov ecx,[rsp+0x9c]
0005A432  2BC8              sub ecx,eax
0005A434  418B0C0F          mov ecx,[r15+rcx]
0005A438  898C24A4000000    mov [rsp+0xa4],ecx
0005A43F  418B4C0F28        mov ecx,[r15+rcx+0x28]
0005A444  898C24A8000000    mov [rsp+0xa8],ecx
0005A44B  898C24AC000000    mov [rsp+0xac],ecx
0005A452  8B8424A8000000    mov eax,[rsp+0xa8]
0005A459  85C0              test eax,eax
0005A45B  0F85D1000000      jnz near 0x5a532
0005A461  33C0              xor eax,eax
0005A463  8B8C24A0000000    mov ecx,[rsp+0xa0]
0005A46A  4189040F          mov [r15+rcx],eax
0005A46E  8B8424A4000000    mov eax,[rsp+0xa4]
0005A475  418B0407          mov eax,[r15+rax]
0005A479  418B0407          mov eax,[r15+rax]
0005A47D  50                push rax
0005A47E  8B3C24            mov edi,[rsp]
0005A481  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005A489  E842211E00        call 0x23c5d0
0005A48E  4883C408          add rsp,byte +0x8
0005A492  898424AC000000    mov [rsp+0xac],eax
0005A499  8B8424A4000000    mov eax,[rsp+0xa4]
0005A4A0  418B0407          mov eax,[r15+rax]
0005A4A4  418B440708        mov eax,[r15+rax+0x8]
0005A4A9  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005A4B1  4153              push r11
0005A4B3  50                push rax
0005A4B4  448B9C24BC000000  mov r11d,[rsp+0xbc]
0005A4BC  4153              push r11
0005A4BE  448B9C24BC000000  mov r11d,[rsp+0xbc]
0005A4C6  4153              push r11
0005A4C8  4883EC08          sub rsp,byte +0x8
0005A4CC  8B7C2410          mov edi,[rsp+0x10]
0005A4D0  8B742408          mov esi,[rsp+0x8]
0005A4D4  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005A4DC  E88FAC1800        call 0x1e5170
0005A4E1  4883C418          add rsp,byte +0x18
0005A4E5  50                push rax
0005A4E6  448B9C24B8000000  mov r11d,[rsp+0xb8]
0005A4EE  4153              push r11
0005A4F0  4883EC08          sub rsp,byte +0x8
0005A4F4  8B7C2418          mov edi,[rsp+0x18]
0005A4F8  8B742410          mov esi,[rsp+0x10]
0005A4FC  8B542408          mov edx,[rsp+0x8]
0005A500  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005A508  E853AEFAFF        call 0x5360
0005A50D  4883C420          add rsp,byte +0x20
0005A511  898424B4000000    mov [rsp+0xb4],eax
0005A518  59                pop rcx
0005A519  4189440F28        mov [r15+rcx+0x28],eax
0005A51E  8B8424A0000000    mov eax,[rsp+0xa0]
0005A525  410FB70407        movzx eax,word [r15+rax]
0005A52A  85C0              test eax,eax
0005A52C  0F8517000000      jnz near 0x5a549
0005A532  8B8424AC000000    mov eax,[rsp+0xac]
0005A539  8B8C249C000000    mov ecx,[rsp+0x9c]
0005A540  4189040F          mov [r15+rcx],eax
0005A544  E91C300000        jmp 0x5d565
0005A549  4883EC08          sub rsp,byte +0x8
0005A54D  BFFE0A0000        mov edi,0xafe
0005A552  BE5E1B0000        mov esi,0x1b5e
0005A557  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005A55F  E8BC8E3100        call 0x373420
0005A564  4883C408          add rsp,byte +0x8
0005A568  0F0B              ud2
0005A56A  8B84249C000000    mov eax,[rsp+0x9c]
0005A571  83C0F8            add eax,byte -0x8
0005A574  898424A4000000    mov [rsp+0xa4],eax
0005A57B  418B0407          mov eax,[r15+rax]
0005A57F  8984249C000000    mov [rsp+0x9c],eax
0005A586  418B440724        mov eax,[r15+rax+0x24]
0005A58B  898424AC000000    mov [rsp+0xac],eax
0005A592  898424A8000000    mov [rsp+0xa8],eax
0005A599  8B8424AC000000    mov eax,[rsp+0xac]
0005A5A0  85C0              test eax,eax
0005A5A2  0F85A8000000      jnz near 0x5a650
0005A5A8  33C0              xor eax,eax
0005A5AA  8B8C24A0000000    mov ecx,[rsp+0xa0]
0005A5B1  4189040F          mov [r15+rcx],eax
0005A5B5  8B84249C000000    mov eax,[rsp+0x9c]
0005A5BC  418B440714        mov eax,[r15+rax+0x14]
0005A5C1  898424AC000000    mov [rsp+0xac],eax
0005A5C8  85C0              test eax,eax
0005A5CA  0F8497000000      jz near 0x5a667
0005A5D0  8B84249C000000    mov eax,[rsp+0x9c]
0005A5D7  418B0407          mov eax,[r15+rax]
0005A5DB  418B440708        mov eax,[r15+rax+0x8]
0005A5E0  448B9C249C000000  mov r11d,[rsp+0x9c]
0005A5E8  4153              push r11
0005A5EA  50                push rax
0005A5EB  448B9C24BC000000  mov r11d,[rsp+0xbc]
0005A5F3  4153              push r11
0005A5F5  448B9C24B8000000  mov r11d,[rsp+0xb8]
0005A5FD  4153              push r11
0005A5FF  4883EC08          sub rsp,byte +0x8
0005A603  8B7C2418          mov edi,[rsp+0x18]
0005A607  8B742410          mov esi,[rsp+0x10]
0005A60B  8B542408          mov edx,[rsp+0x8]
0005A60F  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005A617  E844ADFAFF        call 0x5360
0005A61C  4883C420          add rsp,byte +0x20
0005A620  898424B0000000    mov [rsp+0xb0],eax
0005A627  59                pop rcx
0005A628  4189440F24        mov [r15+rcx+0x24],eax
0005A62D  8B8424A0000000    mov eax,[rsp+0xa0]
0005A634  410FB70407        movzx eax,word [r15+rax]
0005A639  85C0              test eax,eax
0005A63B  0F8547000000      jnz near 0x5a688
0005A641  8B8424A8000000    mov eax,[rsp+0xa8]
0005A648  85C0              test eax,eax
0005A64A  0F8459000000      jz near 0x5a6a9
0005A650  8B8424A8000000    mov eax,[rsp+0xa8]
0005A657  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005A65E  4189040F          mov [r15+rcx],eax
0005A662  E9FE2E0000        jmp 0x5d565
0005A667  4883EC08          sub rsp,byte +0x8
0005A66B  BFFE0A0000        mov edi,0xafe
0005A670  BE481B0000        mov esi,0x1b48
0005A675  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005A67D  E89E8D3100        call 0x373420
0005A682  4883C408          add rsp,byte +0x8
0005A686  0F0B              ud2
0005A688  4883EC08          sub rsp,byte +0x8
0005A68C  BFFE0A0000        mov edi,0xafe
0005A691  BE4A1B0000        mov esi,0x1b4a
0005A696  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005A69E  E87D8D3100        call 0x373420
0005A6A3  4883C408          add rsp,byte +0x8
0005A6A7  0F0B              ud2
0005A6A9  4883EC08          sub rsp,byte +0x8
0005A6AD  BFFE0A0000        mov edi,0xafe
0005A6B2  BE4C1B0000        mov esi,0x1b4c
0005A6B7  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005A6BF  E85C8D3100        call 0x373420
0005A6C4  4883C408          add rsp,byte +0x8
0005A6C8  0F0B              ud2
0005A6CA  8B84249C000000    mov eax,[rsp+0x9c]
0005A6D1  83C0F8            add eax,byte -0x8
0005A6D4  8984249C000000    mov [rsp+0x9c],eax
0005A6DB  418B0407          mov eax,[r15+rax]
0005A6DF  898424AC000000    mov [rsp+0xac],eax
0005A6E6  85C0              test eax,eax
0005A6E8  0F8523000000      jnz near 0x5a711
0005A6EE  448B9C249C000000  mov r11d,[rsp+0x9c]
0005A6F6  4153              push r11
0005A6F8  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005A700  E8DBAA0F00        call 0x1551e0
0005A705  898424B4000000    mov [rsp+0xb4],eax
0005A70C  59                pop rcx
0005A70D  4189040F          mov [r15+rcx],eax
0005A711  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005A719  4153              push r11
0005A71B  448B9C24B4000000  mov r11d,[rsp+0xb4]
0005A723  4153              push r11
0005A725  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005A72D  4153              push r11
0005A72F  448B9C24BC000000  mov r11d,[rsp+0xbc]
0005A737  4153              push r11
0005A739  4883EC08          sub rsp,byte +0x8
0005A73D  8B7C2420          mov edi,[rsp+0x20]
0005A741  8B742418          mov esi,[rsp+0x18]
0005A745  8B542410          mov edx,[rsp+0x10]
0005A749  8B4C2408          mov ecx,[rsp+0x8]
0005A74D  41B801000000      mov r8d,0x1
0005A753  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005A75B  E8607DFCFF        call 0x224c0
0005A760  4883C428          add rsp,byte +0x28
0005A764  E9C02C0000        jmp 0x5d429
0005A769  8B8424A4000000    mov eax,[rsp+0xa4]
0005A770  410FB7440702      movzx eax,word [r15+rax+0x2]
0005A776  8B8C2494000000    mov ecx,[rsp+0x94]
0005A77D  418B4C0F10        mov ecx,[r15+rcx+0x10]
0005A782  8B942494000000    mov edx,[rsp+0x94]
0005A789  418B541704        mov edx,[r15+rdx+0x4]
0005A78E  899424AC000000    mov [rsp+0xac],edx
0005A795  418B54174C        mov edx,[r15+rdx+0x4c]
0005A79A  03CA              add ecx,edx
0005A79C  8B9424AC000000    mov edx,[rsp+0xac]
0005A7A3  418B541750        mov edx,[r15+rdx+0x50]
0005A7A8  03CA              add ecx,edx
0005A7AA  03C1              add eax,ecx
0005A7AC  418B0407          mov eax,[r15+rax]
0005A7B0  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005A7B8  4153              push r11
0005A7BA  50                push rax
0005A7BB  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005A7C3  4153              push r11
0005A7C5  448B9C24BC000000  mov r11d,[rsp+0xbc]
0005A7CD  4153              push r11
0005A7CF  4883EC08          sub rsp,byte +0x8
0005A7D3  8B7C2420          mov edi,[rsp+0x20]
0005A7D7  8B742418          mov esi,[rsp+0x18]
0005A7DB  8B542410          mov edx,[rsp+0x10]
0005A7DF  8B4C2408          mov ecx,[rsp+0x8]
0005A7E3  41B801000000      mov r8d,0x1
0005A7E9  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005A7F1  E8CA7CFCFF        call 0x224c0
0005A7F6  4883C428          add rsp,byte +0x28
0005A7FA  E92A2C0000        jmp 0x5d429
0005A7FF  8B8424A4000000    mov eax,[rsp+0xa4]
0005A806  898424AC000000    mov [rsp+0xac],eax
0005A80D  8B84249C000000    mov eax,[rsp+0x9c]
0005A814  83C0E8            add eax,byte -0x18
0005A817  418B0407          mov eax,[r15+rax]
0005A81B  898424A4000000    mov [rsp+0xa4],eax
0005A822  85C0              test eax,eax
0005A824  0F8463140000      jz near 0x5bc8d
0005A82A  8B84249C000000    mov eax,[rsp+0x9c]
0005A831  83C0F0            add eax,byte -0x10
0005A834  418B0407          mov eax,[r15+rax]
0005A838  8B8C249C000000    mov ecx,[rsp+0x9c]
0005A83F  83C1F8            add ecx,byte -0x8
0005A842  418B0C0F          mov ecx,[r15+rcx]
0005A846  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005A84E  4153              push r11
0005A850  50                push rax
0005A851  51                push rcx
0005A852  8B7C2410          mov edi,[rsp+0x10]
0005A856  8B742408          mov esi,[rsp+0x8]
0005A85A  8B1424            mov edx,[rsp]
0005A85D  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A865  E8767C3200        call 0x3824e0
0005A86A  4883C418          add rsp,byte +0x18
0005A86E  E9F22C0000        jmp 0x5d565
0005A873  8B84249C000000    mov eax,[rsp+0x9c]
0005A87A  83C0E8            add eax,byte -0x18
0005A87D  418B0407          mov eax,[r15+rax]
0005A881  89842498000000    mov [rsp+0x98],eax
0005A888  85C0              test eax,eax
0005A88A  0F841D000000      jz near 0x5a8ad
0005A890  8B84249C000000    mov eax,[rsp+0x9c]
0005A897  83C0F0            add eax,byte -0x10
0005A89A  418B0407          mov eax,[r15+rax]
0005A89E  898424AC000000    mov [rsp+0xac],eax
0005A8A5  85C0              test eax,eax
0005A8A7  0F855A000000      jnz near 0x5a907
0005A8AD  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005A8B5  4153              push r11
0005A8B7  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005A8BF  E81CA90F00        call 0x1551e0
0005A8C4  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A8CB  83C1FE            add ecx,byte -0x2
0005A8CE  50                push rax
0005A8CF  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005A8D7  4153              push r11
0005A8D9  51                push rcx
0005A8DA  4883EC08          sub rsp,byte +0x8
0005A8DE  8B7C2420          mov edi,[rsp+0x20]
0005A8E2  8B742418          mov esi,[rsp+0x18]
0005A8E6  8B542410          mov edx,[rsp+0x10]
0005A8EA  8B4C2408          mov ecx,[rsp+0x8]
0005A8EE  4533C0            xor r8d,r8d
0005A8F1  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005A8F9  E8C27BFCFF        call 0x224c0
0005A8FE  4883C428          add rsp,byte +0x28
0005A902  E9222B0000        jmp 0x5d429
0005A907  8B84249C000000    mov eax,[rsp+0x9c]
0005A90E  83C0F8            add eax,byte -0x8
0005A911  418B0407          mov eax,[r15+rax]
0005A915  448B9C2498000000  mov r11d,[rsp+0x98]
0005A91D  4153              push r11
0005A91F  448B9C24B4000000  mov r11d,[rsp+0xb4]
0005A927  4153              push r11
0005A929  50                push rax
0005A92A  8B7C2410          mov edi,[rsp+0x10]
0005A92E  8B742408          mov esi,[rsp+0x8]
0005A932  8B1424            mov edx,[rsp]
0005A935  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A93D  E8EE763200        call 0x382030
0005A942  4883C418          add rsp,byte +0x18
0005A946  E91A2C0000        jmp 0x5d565
0005A94B  8B84249C000000    mov eax,[rsp+0x9c]
0005A952  83C0F8            add eax,byte -0x8
0005A955  418B0407          mov eax,[r15+rax]
0005A959  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005A960  418B4C0F02        mov ecx,[r15+rcx+0x2]
0005A965  50                push rax
0005A966  51                push rcx
0005A967  4883EC08          sub rsp,byte +0x8
0005A96B  8B7C2410          mov edi,[rsp+0x10]
0005A96F  33F6              xor esi,esi
0005A971  8B542408          mov edx,[rsp+0x8]
0005A975  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005A97D  E85E7B3200        call 0x3824e0
0005A982  4883C418          add rsp,byte +0x18
0005A986  E9DA2B0000        jmp 0x5d565
0005A98B  8B842494000000    mov eax,[rsp+0x94]
0005A992  418B44070C        mov eax,[r15+rax+0xc]
0005A997  8B8C249C000000    mov ecx,[rsp+0x9c]
0005A99E  83C1F8            add ecx,byte -0x8
0005A9A1  418B0C0F          mov ecx,[r15+rcx]
0005A9A5  41890C07          mov [r15+rax],ecx
0005A9A9  E949260000        jmp 0x5cff7
0005A9AE  8B842494000000    mov eax,[rsp+0x94]
0005A9B5  418B440710        mov eax,[r15+rax+0x10]
0005A9BA  83C008            add eax,byte +0x8
0005A9BD  8B8C249C000000    mov ecx,[rsp+0x9c]
0005A9C4  3BC1              cmp eax,ecx
0005A9C6  0F85AE000000      jnz near 0x5aa7a
0005A9CC  8B84249C000000    mov eax,[rsp+0x9c]
0005A9D3  83C0F8            add eax,byte -0x8
0005A9D6  898424AC000000    mov [rsp+0xac],eax
0005A9DD  8B8C24AC000000    mov ecx,[rsp+0xac]
0005A9E4  418B0C0F          mov ecx,[r15+rcx]
0005A9E8  50                push rax
0005A9E9  448B9C24B0000000  mov r11d,[rsp+0xb0]
0005A9F1  4153              push r11
0005A9F3  898C24B8000000    mov [rsp+0xb8],ecx
0005A9FA  83C107            add ecx,byte +0x7
0005A9FD  83E1F8            and ecx,byte -0x8
0005AA00  51                push rcx
0005AA01  8B7C2408          mov edi,[rsp+0x8]
0005AA05  8B3424            mov esi,[rsp]
0005AA08  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005AA10  E87B9BFCFF        call 0x24590
0005AA15  4883C410          add rsp,byte +0x10
0005AA19  898424B4000000    mov [rsp+0xb4],eax
0005AA20  59                pop rcx
0005AA21  4189040F          mov [r15+rcx],eax
0005AA25  8B842490000000    mov eax,[rsp+0x90]
0005AA2C  418B440704        mov eax,[r15+rax+0x4]
0005AA31  410FB6440770      movzx eax,byte [r15+rax+0x70]
0005AA37  83E001            and eax,byte +0x1
0005AA3A  85C0              test eax,eax
0005AA3C  0F84232B0000      jz near 0x5d565
0005AA42  448B9C24AC000000  mov r11d,[rsp+0xac]
0005AA4A  4153              push r11
0005AA4C  448B9C24B0000000  mov r11d,[rsp+0xb0]
0005AA54  4153              push r11
0005AA56  4883EC08          sub rsp,byte +0x8
0005AA5A  8B7C2410          mov edi,[rsp+0x10]
0005AA5E  33F6              xor esi,esi
0005AA60  8B542408          mov edx,[rsp+0x8]
0005AA64  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005AA6C  E86F7A3200        call 0x3824e0
0005AA71  4883C418          add rsp,byte +0x18
0005AA75  E9EB2A0000        jmp 0x5d565
0005AA7A  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005AA82  4153              push r11
0005AA84  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005AA8C  E8BFA70F00        call 0x155250
0005AA91  50                push rax
0005AA92  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005AA9A  4153              push r11
0005AA9C  448B9C24BC000000  mov r11d,[rsp+0xbc]
0005AAA4  4153              push r11
0005AAA6  4883EC08          sub rsp,byte +0x8
0005AAAA  8B7C2420          mov edi,[rsp+0x20]
0005AAAE  8B742418          mov esi,[rsp+0x18]
0005AAB2  8B542410          mov edx,[rsp+0x10]
0005AAB6  8B4C2408          mov ecx,[rsp+0x8]
0005AABA  4533C0            xor r8d,r8d
0005AABD  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005AAC5  E8F679FCFF        call 0x224c0
0005AACA  4883C428          add rsp,byte +0x28
0005AACE  E956290000        jmp 0x5d429
0005AAD3  8B8424A4000000    mov eax,[rsp+0xa4]
0005AADA  410FB7440704      movzx eax,word [r15+rax+0x4]
0005AAE0  8B8C2488000000    mov ecx,[rsp+0x88]
0005AAE7  03C8              add ecx,eax
0005AAE9  8B8424A4000000    mov eax,[rsp+0xa4]
0005AAF0  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AAF6  8B942488000000    mov edx,[rsp+0x88]
0005AAFD  03D0              add edx,eax
0005AAFF  8B8424A4000000    mov eax,[rsp+0xa4]
0005AB06  418B440706        mov eax,[r15+rax+0x6]
0005AB0B  51                push rcx
0005AB0C  52                push rdx
0005AB0D  50                push rax
0005AB0E  8B7C2410          mov edi,[rsp+0x10]
0005AB12  8B742408          mov esi,[rsp+0x8]
0005AB16  8B1424            mov edx,[rsp]
0005AB19  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005AB21  E80A753200        call 0x382030
0005AB26  4883C418          add rsp,byte +0x18
0005AB2A  E9362A0000        jmp 0x5d565
0005AB2F  8B8424A4000000    mov eax,[rsp+0xa4]
0005AB36  410FB7440704      movzx eax,word [r15+rax+0x4]
0005AB3C  8B8C2488000000    mov ecx,[rsp+0x88]
0005AB43  03C8              add ecx,eax
0005AB45  8B8424A4000000    mov eax,[rsp+0xa4]
0005AB4C  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AB52  8B942488000000    mov edx,[rsp+0x88]
0005AB59  03D0              add edx,eax
0005AB5B  498B0417          mov rax,[r15+rdx]
0005AB5F  4989040F          mov [r15+rcx],rax
0005AB63  E9FD290000        jmp 0x5d565
0005AB68  8B8424A4000000    mov eax,[rsp+0xa4]
0005AB6F  410FB7440704      movzx eax,word [r15+rax+0x4]
0005AB75  8B8C2488000000    mov ecx,[rsp+0x88]
0005AB7C  03C8              add ecx,eax
0005AB7E  8B8424A4000000    mov eax,[rsp+0xa4]
0005AB85  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AB8B  8B942488000000    mov edx,[rsp+0x88]
0005AB92  03D0              add edx,eax
0005AB94  418B1417          mov edx,[r15+rdx]
0005AB98  4189140F          mov [r15+rcx],edx
0005AB9C  E9C4290000        jmp 0x5d565
0005ABA1  8B8424A4000000    mov eax,[rsp+0xa4]
0005ABA8  410FB7440704      movzx eax,word [r15+rax+0x4]
0005ABAE  8B8C2488000000    mov ecx,[rsp+0x88]
0005ABB5  03C8              add ecx,eax
0005ABB7  8B8424A4000000    mov eax,[rsp+0xa4]
0005ABBE  410FB7440702      movzx eax,word [r15+rax+0x2]
0005ABC4  8B942488000000    mov edx,[rsp+0x88]
0005ABCB  03D0              add edx,eax
0005ABCD  410FB71417        movzx edx,word [r15+rdx]
0005ABD2  664189140F        mov [r15+rcx],dx
0005ABD7  E989290000        jmp 0x5d565
0005ABDC  8B8424A4000000    mov eax,[rsp+0xa4]
0005ABE3  410FB7440704      movzx eax,word [r15+rax+0x4]
0005ABE9  8B8C2488000000    mov ecx,[rsp+0x88]
0005ABF0  03C8              add ecx,eax
0005ABF2  8B8424A4000000    mov eax,[rsp+0xa4]
0005ABF9  410FB7440702      movzx eax,word [r15+rax+0x2]
0005ABFF  8B942488000000    mov edx,[rsp+0x88]
0005AC06  03D0              add edx,eax
0005AC08  410FB61417        movzx edx,byte [r15+rdx]
0005AC0D  4188140F          mov [r15+rcx],dl
0005AC11  E94F290000        jmp 0x5d565
0005AC16  8B8424A4000000    mov eax,[rsp+0xa4]
0005AC1D  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AC23  8B8C2488000000    mov ecx,[rsp+0x88]
0005AC2A  03C8              add ecx,eax
0005AC2C  8B84249C000000    mov eax,[rsp+0x9c]
0005AC33  83C0F8            add eax,byte -0x8
0005AC36  418B0407          mov eax,[r15+rax]
0005AC3A  8B9424A4000000    mov edx,[rsp+0xa4]
0005AC41  418B541704        mov edx,[r15+rdx+0x4]
0005AC46  51                push rcx
0005AC47  50                push rax
0005AC48  52                push rdx
0005AC49  8B7C2410          mov edi,[rsp+0x10]
0005AC4D  8B742408          mov esi,[rsp+0x8]
0005AC51  8B1424            mov edx,[rsp]
0005AC54  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005AC5C  E8CF733200        call 0x382030
0005AC61  4883C418          add rsp,byte +0x18
0005AC65  E9FB280000        jmp 0x5d565
0005AC6A  8B8424A4000000    mov eax,[rsp+0xa4]
0005AC71  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AC77  8B8C2488000000    mov ecx,[rsp+0x88]
0005AC7E  03C8              add ecx,eax
0005AC80  8B84249C000000    mov eax,[rsp+0x9c]
0005AC87  83C0F8            add eax,byte -0x8
0005AC8A  418B0407          mov eax,[r15+rax]
0005AC8E  4189040F          mov [r15+rcx],eax
0005AC92  E9CE280000        jmp 0x5d565
0005AC97  8B8424A4000000    mov eax,[rsp+0xa4]
0005AC9E  410FB7440702      movzx eax,word [r15+rax+0x2]
0005ACA4  8B8C2488000000    mov ecx,[rsp+0x88]
0005ACAB  03C8              add ecx,eax
0005ACAD  8B84249C000000    mov eax,[rsp+0x9c]
0005ACB4  83C0F8            add eax,byte -0x8
0005ACB7  498B1407          mov rdx,[r15+rax]
0005ACBB  4989140F          mov [r15+rcx],rdx
0005ACBF  E9A1280000        jmp 0x5d565
0005ACC4  8B8424A4000000    mov eax,[rsp+0xa4]
0005ACCB  410FB7440702      movzx eax,word [r15+rax+0x2]
0005ACD1  8B8C2488000000    mov ecx,[rsp+0x88]
0005ACD8  03C8              add ecx,eax
0005ACDA  8B84249C000000    mov eax,[rsp+0x9c]
0005ACE1  83C0F8            add eax,byte -0x8
0005ACE4  418B0407          mov eax,[r15+rax]
0005ACE8  4189040F          mov [r15+rcx],eax
0005ACEC  E974280000        jmp 0x5d565
0005ACF1  8B8424A4000000    mov eax,[rsp+0xa4]
0005ACF8  410FB7440702      movzx eax,word [r15+rax+0x2]
0005ACFE  8B8C2488000000    mov ecx,[rsp+0x88]
0005AD05  03C8              add ecx,eax
0005AD07  8B84249C000000    mov eax,[rsp+0x9c]
0005AD0E  83C0F8            add eax,byte -0x8
0005AD11  498B1407          mov rdx,[r15+rax]
0005AD15  4989140F          mov [r15+rcx],rdx
0005AD19  E947280000        jmp 0x5d565
0005AD1E  8B8424A4000000    mov eax,[rsp+0xa4]
0005AD25  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AD2B  8B8C2488000000    mov ecx,[rsp+0x88]
0005AD32  03C8              add ecx,eax
0005AD34  8B84249C000000    mov eax,[rsp+0x9c]
0005AD3B  83C0F8            add eax,byte -0x8
0005AD3E  418B0407          mov eax,[r15+rax]
0005AD42  4189040F          mov [r15+rcx],eax
0005AD46  E91A280000        jmp 0x5d565
0005AD4B  8B8424A4000000    mov eax,[rsp+0xa4]
0005AD52  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AD58  8B8C2488000000    mov ecx,[rsp+0x88]
0005AD5F  03C8              add ecx,eax
0005AD61  8B84249C000000    mov eax,[rsp+0x9c]
0005AD68  83C0F8            add eax,byte -0x8
0005AD6B  418B0407          mov eax,[r15+rax]
0005AD6F  4189040F          mov [r15+rcx],eax
0005AD73  E9ED270000        jmp 0x5d565
0005AD78  8B8424A4000000    mov eax,[rsp+0xa4]
0005AD7F  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AD85  8B8C2488000000    mov ecx,[rsp+0x88]
0005AD8C  03C8              add ecx,eax
0005AD8E  8B84249C000000    mov eax,[rsp+0x9c]
0005AD95  83C0F8            add eax,byte -0x8
0005AD98  418B0407          mov eax,[r15+rax]
0005AD9C  4189040F          mov [r15+rcx],eax
0005ADA0  E9C0270000        jmp 0x5d565
0005ADA5  8B8424A4000000    mov eax,[rsp+0xa4]
0005ADAC  410FB7440702      movzx eax,word [r15+rax+0x2]
0005ADB2  8B8C2488000000    mov ecx,[rsp+0x88]
0005ADB9  03C8              add ecx,eax
0005ADBB  8B84249C000000    mov eax,[rsp+0x9c]
0005ADC2  83C0F8            add eax,byte -0x8
0005ADC5  498B1407          mov rdx,[r15+rax]
0005ADC9  4989140F          mov [r15+rcx],rdx
0005ADCD  E993270000        jmp 0x5d565
0005ADD2  8B8424A4000000    mov eax,[rsp+0xa4]
0005ADD9  410FB7440702      movzx eax,word [r15+rax+0x2]
0005ADDF  8B8C2488000000    mov ecx,[rsp+0x88]
0005ADE6  03C8              add ecx,eax
0005ADE8  8B84249C000000    mov eax,[rsp+0x9c]
0005ADEF  83C0F8            add eax,byte -0x8
0005ADF2  418B0407          mov eax,[r15+rax]
0005ADF6  4189040F          mov [r15+rcx],eax
0005ADFA  E966270000        jmp 0x5d565
0005ADFF  8B8424A4000000    mov eax,[rsp+0xa4]
0005AE06  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AE0C  8B8C2488000000    mov ecx,[rsp+0x88]
0005AE13  03C8              add ecx,eax
0005AE15  8B84249C000000    mov eax,[rsp+0x9c]
0005AE1C  83C0F8            add eax,byte -0x8
0005AE1F  498B1407          mov rdx,[r15+rax]
0005AE23  4989140F          mov [r15+rcx],rdx
0005AE27  E939270000        jmp 0x5d565
0005AE2C  8B8424A4000000    mov eax,[rsp+0xa4]
0005AE33  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AE39  8B8C2488000000    mov ecx,[rsp+0x88]
0005AE40  03C8              add ecx,eax
0005AE42  8B84249C000000    mov eax,[rsp+0x9c]
0005AE49  83C0F8            add eax,byte -0x8
0005AE4C  418B0407          mov eax,[r15+rax]
0005AE50  4189040F          mov [r15+rcx],eax
0005AE54  E90C270000        jmp 0x5d565
0005AE59  8B8424A4000000    mov eax,[rsp+0xa4]
0005AE60  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AE66  8B8C2488000000    mov ecx,[rsp+0x88]
0005AE6D  03C8              add ecx,eax
0005AE6F  8B84249C000000    mov eax,[rsp+0x9c]
0005AE76  83C0F8            add eax,byte -0x8
0005AE79  418B0407          mov eax,[r15+rax]
0005AE7D  664189040F        mov [r15+rcx],ax
0005AE82  E9DE260000        jmp 0x5d565
0005AE87  8B8424A4000000    mov eax,[rsp+0xa4]
0005AE8E  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AE94  8B8C2488000000    mov ecx,[rsp+0x88]
0005AE9B  03C8              add ecx,eax
0005AE9D  8B84249C000000    mov eax,[rsp+0x9c]
0005AEA4  83C0F8            add eax,byte -0x8
0005AEA7  418B0407          mov eax,[r15+rax]
0005AEAB  664189040F        mov [r15+rcx],ax
0005AEB0  E9B0260000        jmp 0x5d565
0005AEB5  8B8424A4000000    mov eax,[rsp+0xa4]
0005AEBC  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AEC2  8B8C2488000000    mov ecx,[rsp+0x88]
0005AEC9  03C8              add ecx,eax
0005AECB  8B84249C000000    mov eax,[rsp+0x9c]
0005AED2  83C0F8            add eax,byte -0x8
0005AED5  418B0407          mov eax,[r15+rax]
0005AED9  4188040F          mov [r15+rcx],al
0005AEDD  E983260000        jmp 0x5d565
0005AEE2  8B8424A4000000    mov eax,[rsp+0xa4]
0005AEE9  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AEEF  8B8C2488000000    mov ecx,[rsp+0x88]
0005AEF6  03C8              add ecx,eax
0005AEF8  8B84249C000000    mov eax,[rsp+0x9c]
0005AEFF  83C0F8            add eax,byte -0x8
0005AF02  418B0407          mov eax,[r15+rax]
0005AF06  4188040F          mov [r15+rcx],al
0005AF0A  E956260000        jmp 0x5d565
0005AF0F  8B8424A4000000    mov eax,[rsp+0xa4]
0005AF16  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AF1C  8B8C2488000000    mov ecx,[rsp+0x88]
0005AF23  03C8              add ecx,eax
0005AF25  8B84249C000000    mov eax,[rsp+0x9c]
0005AF2C  41890C07          mov [r15+rax],ecx
0005AF30  E930260000        jmp 0x5d565
0005AF35  8B8424AC000000    mov eax,[rsp+0xac]
0005AF3C  8B8C249C000000    mov ecx,[rsp+0x9c]
0005AF43  4189040F          mov [r15+rcx],eax
0005AF47  8B8424A4000000    mov eax,[rsp+0xa4]
0005AF4E  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AF54  8B8C2488000000    mov ecx,[rsp+0x88]
0005AF5B  03C8              add ecx,eax
0005AF5D  8B8424A4000000    mov eax,[rsp+0xa4]
0005AF64  418B440704        mov eax,[r15+rax+0x4]
0005AF69  448B9C24AC000000  mov r11d,[rsp+0xac]
0005AF71  4153              push r11
0005AF73  51                push rcx
0005AF74  50                push rax
0005AF75  8B7C2410          mov edi,[rsp+0x10]
0005AF79  8B742408          mov esi,[rsp+0x8]
0005AF7D  8B1424            mov edx,[rsp]
0005AF80  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005AF88  E8A3703200        call 0x382030
0005AF8D  4883C418          add rsp,byte +0x18
0005AF91  E9CF250000        jmp 0x5d565
0005AF96  8B8424A4000000    mov eax,[rsp+0xa4]
0005AF9D  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AFA3  8B8C2488000000    mov ecx,[rsp+0x88]
0005AFAA  03C8              add ecx,eax
0005AFAC  418B0C0F          mov ecx,[r15+rcx]
0005AFB0  8B84249C000000    mov eax,[rsp+0x9c]
0005AFB7  41890C07          mov [r15+rax],ecx
0005AFBB  E9A5250000        jmp 0x5d565
0005AFC0  8B8424A4000000    mov eax,[rsp+0xa4]
0005AFC7  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AFCD  8B8C2488000000    mov ecx,[rsp+0x88]
0005AFD4  03C8              add ecx,eax
0005AFD6  418B0C0F          mov ecx,[r15+rcx]
0005AFDA  8B84249C000000    mov eax,[rsp+0x9c]
0005AFE1  41890C07          mov [r15+rax],ecx
0005AFE5  E97B250000        jmp 0x5d565
0005AFEA  8B8424A4000000    mov eax,[rsp+0xa4]
0005AFF1  410FB7440702      movzx eax,word [r15+rax+0x2]
0005AFF7  8B8C2488000000    mov ecx,[rsp+0x88]
0005AFFE  03C8              add ecx,eax
0005B000  498B040F          mov rax,[r15+rcx]
0005B004  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B00B  4989040F          mov [r15+rcx],rax
0005B00F  E951250000        jmp 0x5d565
0005B014  8B8424A4000000    mov eax,[rsp+0xa4]
0005B01B  410FB7440702      movzx eax,word [r15+rax+0x2]
0005B021  8B8C2488000000    mov ecx,[rsp+0x88]
0005B028  03C8              add ecx,eax
0005B02A  418B0C0F          mov ecx,[r15+rcx]
0005B02E  8B84249C000000    mov eax,[rsp+0x9c]
0005B035  41890C07          mov [r15+rax],ecx
0005B039  E927250000        jmp 0x5d565
0005B03E  8B8424A4000000    mov eax,[rsp+0xa4]
0005B045  410FB7440702      movzx eax,word [r15+rax+0x2]
0005B04B  8B8C2488000000    mov ecx,[rsp+0x88]
0005B052  03C8              add ecx,eax
0005B054  498B040F          mov rax,[r15+rcx]
0005B058  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B05F  4989040F          mov [r15+rcx],rax
0005B063  E9FD240000        jmp 0x5d565
0005B068  8B8424A4000000    mov eax,[rsp+0xa4]
0005B06F  410FB7440702      movzx eax,word [r15+rax+0x2]
0005B075  8B8C2488000000    mov ecx,[rsp+0x88]
0005B07C  03C8              add ecx,eax
0005B07E  418B0C0F          mov ecx,[r15+rcx]
0005B082  8B84249C000000    mov eax,[rsp+0x9c]
0005B089  41890C07          mov [r15+rax],ecx
0005B08D  E9D3240000        jmp 0x5d565
0005B092  8B8424A4000000    mov eax,[rsp+0xa4]
0005B099  410FB7440702      movzx eax,word [r15+rax+0x2]
0005B09F  8B8C2488000000    mov ecx,[rsp+0x88]
0005B0A6  03C8              add ecx,eax
0005B0A8  410FB70C0F        movzx ecx,word [r15+rcx]
0005B0AD  8B84249C000000    mov eax,[rsp+0x9c]
0005B0B4  41890C07          mov [r15+rax],ecx
0005B0B8  E9A8240000        jmp 0x5d565
0005B0BD  8B8424A4000000    mov eax,[rsp+0xa4]
0005B0C4  410FB7440702      movzx eax,word [r15+rax+0x2]
0005B0CA  8B8C2488000000    mov ecx,[rsp+0x88]
0005B0D1  03C8              add ecx,eax
0005B0D3  410FBF0C0F        movsx ecx,word [r15+rcx]
0005B0D8  8B84249C000000    mov eax,[rsp+0x9c]
0005B0DF  41890C07          mov [r15+rax],ecx
0005B0E3  E97D240000        jmp 0x5d565
0005B0E8  8B8424A4000000    mov eax,[rsp+0xa4]
0005B0EF  410FB7440702      movzx eax,word [r15+rax+0x2]
0005B0F5  8B8C2488000000    mov ecx,[rsp+0x88]
0005B0FC  03C8              add ecx,eax
0005B0FE  410FB60C0F        movzx ecx,byte [r15+rcx]
0005B103  8B84249C000000    mov eax,[rsp+0x9c]
0005B10A  41890C07          mov [r15+rax],ecx
0005B10E  E952240000        jmp 0x5d565
0005B113  8B8424A4000000    mov eax,[rsp+0xa4]
0005B11A  410FB7440702      movzx eax,word [r15+rax+0x2]
0005B120  8B8C2488000000    mov ecx,[rsp+0x88]
0005B127  03C8              add ecx,eax
0005B129  410FBE0C0F        movsx ecx,byte [r15+rcx]
0005B12E  8B84249C000000    mov eax,[rsp+0x9c]
0005B135  41890C07          mov [r15+rax],ecx
0005B139  E927240000        jmp 0x5d565
0005B13E  8B842494000000    mov eax,[rsp+0x94]
0005B145  418B440708        mov eax,[r15+rax+0x8]
0005B14A  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B151  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B157  C1E103            shl ecx,byte 0x3
0005B15A  03C1              add eax,ecx
0005B15C  418B0407          mov eax,[r15+rax]
0005B160  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B167  4189040F          mov [r15+rcx],eax
0005B16B  E9F5230000        jmp 0x5d565
0005B170  8B842494000000    mov eax,[rsp+0x94]
0005B177  418B440708        mov eax,[r15+rax+0x8]
0005B17C  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B183  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B189  C1E103            shl ecx,byte 0x3
0005B18C  03C1              add eax,ecx
0005B18E  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B195  4189040F          mov [r15+rcx],eax
0005B199  E9C7230000        jmp 0x5d565
0005B19E  8B8424A4000000    mov eax,[rsp+0xa4]
0005B1A5  410FB7440702      movzx eax,word [r15+rax+0x2]
0005B1AB  89842498000000    mov [rsp+0x98],eax
0005B1B2  8B8424A4000000    mov eax,[rsp+0xa4]
0005B1B9  418B440704        mov eax,[r15+rax+0x4]
0005B1BE  8984248C000000    mov [rsp+0x8c],eax
0005B1C5  83F8FF            cmp eax,byte -0x1
0005B1C8  0F848C000000      jz near 0x5b25a
0005B1CE  8B84249C000000    mov eax,[rsp+0x9c]
0005B1D5  83C0F8            add eax,byte -0x8
0005B1D8  898424A4000000    mov [rsp+0xa4],eax
0005B1DF  8B842494000000    mov eax,[rsp+0x94]
0005B1E6  418B44070C        mov eax,[r15+rax+0xc]
0005B1EB  898424AC000000    mov [rsp+0xac],eax
0005B1F2  8B84248C000000    mov eax,[rsp+0x8c]
0005B1F9  85C0              test eax,eax
0005B1FB  0F8443000000      jz near 0x5b244
0005B201  8B8424AC000000    mov eax,[rsp+0xac]
0005B208  418B0407          mov eax,[r15+rax]
0005B20C  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B213  418B0C0F          mov ecx,[r15+rcx]
0005B217  50                push rax
0005B218  51                push rcx
0005B219  448B9C249C000000  mov r11d,[rsp+0x9c]
0005B221  4153              push r11
0005B223  8B7C2410          mov edi,[rsp+0x10]
0005B227  8B742408          mov esi,[rsp+0x8]
0005B22B  8B1424            mov edx,[rsp]
0005B22E  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005B236  E8F56D3200        call 0x382030
0005B23B  4883C418          add rsp,byte +0x18
0005B23F  E916000000        jmp 0x5b25a
0005B244  8B8424A4000000    mov eax,[rsp+0xa4]
0005B24B  498B0C07          mov rcx,[r15+rax]
0005B24F  8B8424AC000000    mov eax,[rsp+0xac]
0005B256  49890C07          mov [r15+rax],rcx
0005B25A  8B842498000000    mov eax,[rsp+0x98]
0005B261  83E001            and eax,byte +0x1
0005B264  898424AC000000    mov [rsp+0xac],eax
0005B26B  85C0              test eax,eax
0005B26D  0F8540000000      jnz near 0x5b2b3
0005B273  8B842498000000    mov eax,[rsp+0x98]
0005B27A  83E002            and eax,byte +0x2
0005B27D  85C0              test eax,eax
0005B27F  0F84721D0000      jz near 0x5cff7
0005B285  B804240A00        mov eax,0xa2404
0005B28A  418B0407          mov eax,[r15+rax]
0005B28E  85C0              test eax,eax
0005B290  0F849F010000      jz near 0x5b435
0005B296  8B842490000000    mov eax,[rsp+0x90]
0005B29D  418B440704        mov eax,[r15+rax+0x4]
0005B2A2  410FB6440768      movzx eax,byte [r15+rax+0x68]
0005B2A8  83E010            and eax,byte +0x10
0005B2AB  85C0              test eax,eax
0005B2AD  0F8482010000      jz near 0x5b435
0005B2B3  4883EC08          sub rsp,byte +0x8
0005B2B7  BF24000000        mov edi,0x24
0005B2BC  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005B2C4  E877693100        call 0x371c40
0005B2C9  4883C408          add rsp,byte +0x8
0005B2CD  8984249C000000    mov [rsp+0x9c],eax
0005B2D4  8B8C2494000000    mov ecx,[rsp+0x94]
0005B2DB  41894C0714        mov [r15+rax+0x14],ecx
0005B2E0  8B842494000000    mov eax,[rsp+0x94]
0005B2E7  418B440704        mov eax,[r15+rax+0x4]
0005B2EC  418B0407          mov eax,[r15+rax]
0005B2F0  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B2F7  4189440F18        mov [r15+rcx+0x18],eax
0005B2FC  8B84248C000000    mov eax,[rsp+0x8c]
0005B303  83F8FF            cmp eax,byte -0x1
0005B306  0F8451000000      jz near 0x5b35d
0005B30C  8B842494000000    mov eax,[rsp+0x94]
0005B313  418B44070C        mov eax,[r15+rax+0xc]
0005B318  898424A4000000    mov [rsp+0xa4],eax
0005B31F  8B84248C000000    mov eax,[rsp+0x8c]
0005B326  85C0              test eax,eax
0005B328  0F841C000000      jz near 0x5b34a
0005B32E  8B8424A4000000    mov eax,[rsp+0xa4]
0005B335  418B0407          mov eax,[r15+rax]
0005B339  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B340  4189440F1C        mov [r15+rcx+0x1c],eax
0005B345  E913000000        jmp 0x5b35d
0005B34A  8B8424A4000000    mov eax,[rsp+0xa4]
0005B351  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B358  4189440F1C        mov [r15+rcx+0x1c],eax
0005B35D  8B8424AC000000    mov eax,[rsp+0xac]
0005B364  85C0              test eax,eax
0005B366  0F844B000000      jz near 0x5b3b7
0005B36C  8B842490000000    mov eax,[rsp+0x90]
0005B373  418B440704        mov eax,[r15+rax+0x4]
0005B378  898424AC000000    mov [rsp+0xac],eax
0005B37F  418B0407          mov eax,[r15+rax]
0005B383  8B8C24AC000000    mov ecx,[rsp+0xac]
0005B38A  418B4C0F3C        mov ecx,[r15+rcx+0x3c]
0005B38F  50                push rax
0005B390  51                push rcx
0005B391  448B9C24AC000000  mov r11d,[rsp+0xac]
0005B399  4153              push r11
0005B39B  8B7C2410          mov edi,[rsp+0x10]
0005B39F  8B742408          mov esi,[rsp+0x8]
0005B3A3  8B1424            mov edx,[rsp]
0005B3A6  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005B3AE  E81DB40600        call 0xc67d0
0005B3B3  4883C418          add rsp,byte +0x18
0005B3B7  8B842498000000    mov eax,[rsp+0x98]
0005B3BE  83E002            and eax,byte +0x2
0005B3C1  85C0              test eax,eax
0005B3C3  0F8449000000      jz near 0x5b412
0005B3C9  B804240A00        mov eax,0xa2404
0005B3CE  418B0407          mov eax,[r15+rax]
0005B3D2  85C0              test eax,eax
0005B3D4  0F8438000000      jz near 0x5b412
0005B3DA  8B842490000000    mov eax,[rsp+0x90]
0005B3E1  418B440704        mov eax,[r15+rax+0x4]
0005B3E6  418B0407          mov eax,[r15+rax]
0005B3EA  50                push rax
0005B3EB  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005B3F3  4153              push r11
0005B3F5  4883EC08          sub rsp,byte +0x8
0005B3F9  8B7C2410          mov edi,[rsp+0x10]
0005B3FD  8B742408          mov esi,[rsp+0x8]
0005B401  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005B409  E872362000        call 0x25ea80
0005B40E  4883C418          add rsp,byte +0x18
0005B412  448B9C249C000000  mov r11d,[rsp+0x9c]
0005B41A  4153              push r11
0005B41C  8B3C24            mov edi,[rsp]
0005B41F  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005B427  E8E4603100        call 0x371510
0005B42C  4883C408          add rsp,byte +0x8
0005B430  E9C21B0000        jmp 0x5cff7
0005B435  B800240A00        mov eax,0xa2400
0005B43A  418B0407          mov eax,[r15+rax]
0005B43E  85C0              test eax,eax
0005B440  0F84B11B0000      jz near 0x5cff7
0005B446  B804240A00        mov eax,0xa2404
0005B44B  418B0407          mov eax,[r15+rax]
0005B44F  85C0              test eax,eax
0005B451  0F84A01B0000      jz near 0x5cff7
0005B457  8B842490000000    mov eax,[rsp+0x90]
0005B45E  418B440704        mov eax,[r15+rax+0x4]
0005B463  418B0407          mov eax,[r15+rax]
0005B467  50                push rax
0005B468  8B3C24            mov edi,[rsp]
0005B46B  33F6              xor esi,esi
0005B46D  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005B475  E806362000        call 0x25ea80
0005B47A  4883C408          add rsp,byte +0x8
0005B47E  E9741B0000        jmp 0x5cff7
0005B483  8B8424A4000000    mov eax,[rsp+0xa4]
0005B48A  410FB7440702      movzx eax,word [r15+rax+0x2]
0005B490  898424A8000000    mov [rsp+0xa8],eax
0005B497  83E001            and eax,byte +0x1
0005B49A  898424AC000000    mov [rsp+0xac],eax
0005B4A1  85C0              test eax,eax
0005B4A3  0F8540000000      jnz near 0x5b4e9
0005B4A9  8B8424A8000000    mov eax,[rsp+0xa8]
0005B4B0  83E002            and eax,byte +0x2
0005B4B3  85C0              test eax,eax
0005B4B5  0F84AA200000      jz near 0x5d565
0005B4BB  B800240A00        mov eax,0xa2400
0005B4C0  418B0407          mov eax,[r15+rax]
0005B4C4  85C0              test eax,eax
0005B4C6  0F843E010000      jz near 0x5b60a
0005B4CC  8B842490000000    mov eax,[rsp+0x90]
0005B4D3  418B440704        mov eax,[r15+rax+0x4]
0005B4D8  410FB6440768      movzx eax,byte [r15+rax+0x68]
0005B4DE  83E004            and eax,byte +0x4
0005B4E1  85C0              test eax,eax
0005B4E3  0F8421010000      jz near 0x5b60a
0005B4E9  4883EC08          sub rsp,byte +0x8
0005B4ED  BF24000000        mov edi,0x24
0005B4F2  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005B4FA  E841673100        call 0x371c40
0005B4FF  4883C408          add rsp,byte +0x8
0005B503  898424A4000000    mov [rsp+0xa4],eax
0005B50A  8B8C2494000000    mov ecx,[rsp+0x94]
0005B511  41894C0714        mov [r15+rax+0x14],ecx
0005B516  8B842494000000    mov eax,[rsp+0x94]
0005B51D  418B440704        mov eax,[r15+rax+0x4]
0005B522  418B0407          mov eax,[r15+rax]
0005B526  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B52D  4189440F18        mov [r15+rcx+0x18],eax
0005B532  8B8424AC000000    mov eax,[rsp+0xac]
0005B539  85C0              test eax,eax
0005B53B  0F844B000000      jz near 0x5b58c
0005B541  8B842490000000    mov eax,[rsp+0x90]
0005B548  418B440704        mov eax,[r15+rax+0x4]
0005B54D  898424AC000000    mov [rsp+0xac],eax
0005B554  418B0407          mov eax,[r15+rax]
0005B558  8B8C24AC000000    mov ecx,[rsp+0xac]
0005B55F  418B4C0F3C        mov ecx,[r15+rcx+0x3c]
0005B564  50                push rax
0005B565  51                push rcx
0005B566  448B9C24B4000000  mov r11d,[rsp+0xb4]
0005B56E  4153              push r11
0005B570  8B7C2410          mov edi,[rsp+0x10]
0005B574  8B742408          mov esi,[rsp+0x8]
0005B578  8B1424            mov edx,[rsp]
0005B57B  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005B583  E8C89C0600        call 0xc5250
0005B588  4883C418          add rsp,byte +0x18
0005B58C  8B8424A8000000    mov eax,[rsp+0xa8]
0005B593  83E002            and eax,byte +0x2
0005B596  85C0              test eax,eax
0005B598  0F8449000000      jz near 0x5b5e7
0005B59E  B800240A00        mov eax,0xa2400
0005B5A3  418B0407          mov eax,[r15+rax]
0005B5A7  85C0              test eax,eax
0005B5A9  0F8438000000      jz near 0x5b5e7
0005B5AF  8B842490000000    mov eax,[rsp+0x90]
0005B5B6  418B440704        mov eax,[r15+rax+0x4]
0005B5BB  418B0407          mov eax,[r15+rax]
0005B5BF  50                push rax
0005B5C0  448B9C24AC000000  mov r11d,[rsp+0xac]
0005B5C8  4153              push r11
0005B5CA  4883EC08          sub rsp,byte +0x8
0005B5CE  8B7C2410          mov edi,[rsp+0x10]
0005B5D2  8B742408          mov esi,[rsp+0x8]
0005B5D6  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005B5DE  E83D332000        call 0x25e920
0005B5E3  4883C418          add rsp,byte +0x18
0005B5E7  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005B5EF  4153              push r11
0005B5F1  8B3C24            mov edi,[rsp]
0005B5F4  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005B5FC  E80F5F3100        call 0x371510
0005B601  4883C408          add rsp,byte +0x8
0005B605  E95B1F0000        jmp 0x5d565
0005B60A  B800240A00        mov eax,0xa2400
0005B60F  418B0407          mov eax,[r15+rax]
0005B613  85C0              test eax,eax
0005B615  0F844A1F0000      jz near 0x5d565
0005B61B  B800240A00        mov eax,0xa2400
0005B620  418B0407          mov eax,[r15+rax]
0005B624  85C0              test eax,eax
0005B626  0F84391F0000      jz near 0x5d565
0005B62C  8B842490000000    mov eax,[rsp+0x90]
0005B633  418B440704        mov eax,[r15+rax+0x4]
0005B638  418B0407          mov eax,[r15+rax]
0005B63C  50                push rax
0005B63D  8B3C24            mov edi,[rsp]
0005B640  33F6              xor esi,esi
0005B642  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005B64A  E8D1322000        call 0x25e920
0005B64F  4883C408          add rsp,byte +0x8
0005B653  E90D1F0000        jmp 0x5d565
0005B658  8B842494000000    mov eax,[rsp+0x94]
0005B65F  418B440708        mov eax,[r15+rax+0x8]
0005B664  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B66B  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B671  C1E103            shl ecx,byte 0x3
0005B674  03C1              add eax,ecx
0005B676  418B0407          mov eax,[r15+rax]
0005B67A  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B681  83C1F8            add ecx,byte -0x8
0005B684  418B0C0F          mov ecx,[r15+rcx]
0005B688  8B9424A4000000    mov edx,[rsp+0xa4]
0005B68F  418B541704        mov edx,[r15+rdx+0x4]
0005B694  50                push rax
0005B695  51                push rcx
0005B696  52                push rdx
0005B697  8B7C2410          mov edi,[rsp+0x10]
0005B69B  8B742408          mov esi,[rsp+0x8]
0005B69F  8B1424            mov edx,[rsp]
0005B6A2  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005B6AA  E881693200        call 0x382030
0005B6AF  4883C418          add rsp,byte +0x18
0005B6B3  E9AD1E0000        jmp 0x5d565
0005B6B8  8B842494000000    mov eax,[rsp+0x94]
0005B6BF  418B440708        mov eax,[r15+rax+0x8]
0005B6C4  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B6CB  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B6D1  C1E103            shl ecx,byte 0x3
0005B6D4  03C1              add eax,ecx
0005B6D6  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B6DD  83C1F8            add ecx,byte -0x8
0005B6E0  418B0C0F          mov ecx,[r15+rcx]
0005B6E4  41890C07          mov [r15+rax],ecx
0005B6E8  E9781E0000        jmp 0x5d565
0005B6ED  8B842494000000    mov eax,[rsp+0x94]
0005B6F4  418B440708        mov eax,[r15+rax+0x8]
0005B6F9  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B700  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B706  C1E103            shl ecx,byte 0x3
0005B709  03C1              add eax,ecx
0005B70B  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B712  83C1F8            add ecx,byte -0x8
0005B715  418B0C0F          mov ecx,[r15+rcx]
0005B719  41890C07          mov [r15+rax],ecx
0005B71D  E9431E0000        jmp 0x5d565
0005B722  8B842494000000    mov eax,[rsp+0x94]
0005B729  418B440708        mov eax,[r15+rax+0x8]
0005B72E  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B735  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B73B  C1E103            shl ecx,byte 0x3
0005B73E  03C1              add eax,ecx
0005B740  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B747  83C1F8            add ecx,byte -0x8
0005B74A  498B140F          mov rdx,[r15+rcx]
0005B74E  49891407          mov [r15+rax],rdx
0005B752  E90E1E0000        jmp 0x5d565
0005B757  8B842494000000    mov eax,[rsp+0x94]
0005B75E  418B440708        mov eax,[r15+rax+0x8]
0005B763  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B76A  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B770  C1E103            shl ecx,byte 0x3
0005B773  03C1              add eax,ecx
0005B775  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B77C  83C1F8            add ecx,byte -0x8
0005B77F  418B0C0F          mov ecx,[r15+rcx]
0005B783  41890C07          mov [r15+rax],ecx
0005B787  E9D91D0000        jmp 0x5d565
0005B78C  8B842494000000    mov eax,[rsp+0x94]
0005B793  418B440708        mov eax,[r15+rax+0x8]
0005B798  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B79F  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B7A5  C1E103            shl ecx,byte 0x3
0005B7A8  03C1              add eax,ecx
0005B7AA  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B7B1  83C1F8            add ecx,byte -0x8
0005B7B4  498B140F          mov rdx,[r15+rcx]
0005B7B8  49891407          mov [r15+rax],rdx
0005B7BC  E9A41D0000        jmp 0x5d565
0005B7C1  8B842494000000    mov eax,[rsp+0x94]
0005B7C8  418B440708        mov eax,[r15+rax+0x8]
0005B7CD  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B7D4  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B7DA  C1E103            shl ecx,byte 0x3
0005B7DD  03C1              add eax,ecx
0005B7DF  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B7E6  83C1F8            add ecx,byte -0x8
0005B7E9  418B0C0F          mov ecx,[r15+rcx]
0005B7ED  41890C07          mov [r15+rax],ecx
0005B7F1  E96F1D0000        jmp 0x5d565
0005B7F6  8B842494000000    mov eax,[rsp+0x94]
0005B7FD  418B440708        mov eax,[r15+rax+0x8]
0005B802  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B809  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B80F  C1E103            shl ecx,byte 0x3
0005B812  03C1              add eax,ecx
0005B814  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B81B  83C1F8            add ecx,byte -0x8
0005B81E  410FB70C0F        movzx ecx,word [r15+rcx]
0005B823  41890C07          mov [r15+rax],ecx
0005B827  E9391D0000        jmp 0x5d565
0005B82C  8B842494000000    mov eax,[rsp+0x94]
0005B833  418B440708        mov eax,[r15+rax+0x8]
0005B838  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B83F  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B845  C1E103            shl ecx,byte 0x3
0005B848  03C1              add eax,ecx
0005B84A  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B851  83C1F8            add ecx,byte -0x8
0005B854  410FBF0C0F        movsx ecx,word [r15+rcx]
0005B859  41890C07          mov [r15+rax],ecx
0005B85D  E9031D0000        jmp 0x5d565
0005B862  8B842494000000    mov eax,[rsp+0x94]
0005B869  418B440708        mov eax,[r15+rax+0x8]
0005B86E  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B875  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B87B  C1E103            shl ecx,byte 0x3
0005B87E  03C1              add eax,ecx
0005B880  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B887  83C1F8            add ecx,byte -0x8
0005B88A  410FB60C0F        movzx ecx,byte [r15+rcx]
0005B88F  41890C07          mov [r15+rax],ecx
0005B893  E9CD1C0000        jmp 0x5d565
0005B898  8B842494000000    mov eax,[rsp+0x94]
0005B89F  418B440708        mov eax,[r15+rax+0x8]
0005B8A4  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B8AB  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B8B1  C1E103            shl ecx,byte 0x3
0005B8B4  03C1              add eax,ecx
0005B8B6  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B8BD  83C1F8            add ecx,byte -0x8
0005B8C0  410FBE0C0F        movsx ecx,byte [r15+rcx]
0005B8C5  41890C07          mov [r15+rax],ecx
0005B8C9  E9971C0000        jmp 0x5d565
0005B8CE  8B8424AC000000    mov eax,[rsp+0xac]
0005B8D5  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B8DC  4189040F          mov [r15+rcx],eax
0005B8E0  8B842494000000    mov eax,[rsp+0x94]
0005B8E7  418B440708        mov eax,[r15+rax+0x8]
0005B8EC  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B8F3  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B8F9  C1E103            shl ecx,byte 0x3
0005B8FC  03C1              add eax,ecx
0005B8FE  418B0407          mov eax,[r15+rax]
0005B902  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B909  418B4C0F04        mov ecx,[r15+rcx+0x4]
0005B90E  448B9C24AC000000  mov r11d,[rsp+0xac]
0005B916  4153              push r11
0005B918  50                push rax
0005B919  51                push rcx
0005B91A  8B7C2410          mov edi,[rsp+0x10]
0005B91E  8B742408          mov esi,[rsp+0x8]
0005B922  8B1424            mov edx,[rsp]
0005B925  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005B92D  E8FE663200        call 0x382030
0005B932  4883C418          add rsp,byte +0x18
0005B936  E92A1C0000        jmp 0x5d565
0005B93B  8B842494000000    mov eax,[rsp+0x94]
0005B942  418B440708        mov eax,[r15+rax+0x8]
0005B947  418B0407          mov eax,[r15+rax]
0005B94B  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B952  4189040F          mov [r15+rcx],eax
0005B956  E90A1C0000        jmp 0x5d565
0005B95B  8B842494000000    mov eax,[rsp+0x94]
0005B962  418B440708        mov eax,[r15+rax+0x8]
0005B967  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B96E  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B974  C1E103            shl ecx,byte 0x3
0005B977  03C1              add eax,ecx
0005B979  418B0407          mov eax,[r15+rax]
0005B97D  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B984  4189040F          mov [r15+rcx],eax
0005B988  E9D81B0000        jmp 0x5d565
0005B98D  8B842494000000    mov eax,[rsp+0x94]
0005B994  418B440708        mov eax,[r15+rax+0x8]
0005B999  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B9A0  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B9A6  C1E103            shl ecx,byte 0x3
0005B9A9  03C1              add eax,ecx
0005B9AB  418B0407          mov eax,[r15+rax]
0005B9AF  8B8C249C000000    mov ecx,[rsp+0x9c]
0005B9B6  4189040F          mov [r15+rcx],eax
0005B9BA  E9A61B0000        jmp 0x5d565
0005B9BF  8B842494000000    mov eax,[rsp+0x94]
0005B9C6  418B440708        mov eax,[r15+rax+0x8]
0005B9CB  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005B9D2  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005B9D8  C1E103            shl ecx,byte 0x3
0005B9DB  03C1              add eax,ecx
0005B9DD  498B0C07          mov rcx,[r15+rax]
0005B9E1  8B84249C000000    mov eax,[rsp+0x9c]
0005B9E8  49890C07          mov [r15+rax],rcx
0005B9EC  E9741B0000        jmp 0x5d565
0005B9F1  8B842494000000    mov eax,[rsp+0x94]
0005B9F8  418B440708        mov eax,[r15+rax+0x8]
0005B9FD  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005BA04  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005BA0A  C1E103            shl ecx,byte 0x3
0005BA0D  03C1              add eax,ecx
0005BA0F  418B0407          mov eax,[r15+rax]
0005BA13  8B8C249C000000    mov ecx,[rsp+0x9c]
0005BA1A  4189040F          mov [r15+rcx],eax
0005BA1E  E9421B0000        jmp 0x5d565
0005BA23  8B842494000000    mov eax,[rsp+0x94]
0005BA2A  418B440708        mov eax,[r15+rax+0x8]
0005BA2F  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005BA36  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005BA3C  C1E103            shl ecx,byte 0x3
0005BA3F  03C1              add eax,ecx
0005BA41  498B0C07          mov rcx,[r15+rax]
0005BA45  8B84249C000000    mov eax,[rsp+0x9c]
0005BA4C  49890C07          mov [r15+rax],rcx
0005BA50  E9101B0000        jmp 0x5d565
0005BA55  8B842494000000    mov eax,[rsp+0x94]
0005BA5C  418B440708        mov eax,[r15+rax+0x8]
0005BA61  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005BA68  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005BA6E  C1E103            shl ecx,byte 0x3
0005BA71  03C1              add eax,ecx
0005BA73  418B0407          mov eax,[r15+rax]
0005BA77  8B8C249C000000    mov ecx,[rsp+0x9c]
0005BA7E  4189040F          mov [r15+rcx],eax
0005BA82  E9DE1A0000        jmp 0x5d565
0005BA87  8B842494000000    mov eax,[rsp+0x94]
0005BA8E  418B440708        mov eax,[r15+rax+0x8]
0005BA93  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005BA9A  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005BAA0  C1E103            shl ecx,byte 0x3
0005BAA3  03C1              add eax,ecx
0005BAA5  410FB70407        movzx eax,word [r15+rax]
0005BAAA  8B8C249C000000    mov ecx,[rsp+0x9c]
0005BAB1  4189040F          mov [r15+rcx],eax
0005BAB5  E9AB1A0000        jmp 0x5d565
0005BABA  8B842494000000    mov eax,[rsp+0x94]
0005BAC1  418B440708        mov eax,[r15+rax+0x8]
0005BAC6  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005BACD  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005BAD3  C1E103            shl ecx,byte 0x3
0005BAD6  03C1              add eax,ecx
0005BAD8  410FBF0407        movsx eax,word [r15+rax]
0005BADD  8B8C249C000000    mov ecx,[rsp+0x9c]
0005BAE4  4189040F          mov [r15+rcx],eax
0005BAE8  E9781A0000        jmp 0x5d565
0005BAED  8B842494000000    mov eax,[rsp+0x94]
0005BAF4  418B440708        mov eax,[r15+rax+0x8]
0005BAF9  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005BB00  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005BB06  C1E103            shl ecx,byte 0x3
0005BB09  03C1              add eax,ecx
0005BB0B  410FB60407        movzx eax,byte [r15+rax]
0005BB10  8B8C249C000000    mov ecx,[rsp+0x9c]
0005BB17  4189040F          mov [r15+rcx],eax
0005BB1B  E9451A0000        jmp 0x5d565
0005BB20  8B842494000000    mov eax,[rsp+0x94]
0005BB27  418B440708        mov eax,[r15+rax+0x8]
0005BB2C  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005BB33  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005BB39  C1E103            shl ecx,byte 0x3
0005BB3C  03C1              add eax,ecx
0005BB3E  410FBE0407        movsx eax,byte [r15+rax]
0005BB43  8B8C249C000000    mov ecx,[rsp+0x9c]
0005BB4A  4189040F          mov [r15+rcx],eax
0005BB4E  E9121A0000        jmp 0x5d565
0005BB53  33C0              xor eax,eax
0005BB55  8B8C24A0000000    mov ecx,[rsp+0xa0]
0005BB5C  4189040F          mov [r15+rcx],eax
0005BB60  B8487F0A00        mov eax,0xa7f48
0005BB65  418B0407          mov eax,[r15+rax]
0005BB69  8B8C249C000000    mov ecx,[rsp+0x9c]
0005BB70  83C1F8            add ecx,byte -0x8
0005BB73  898C24A8000000    mov [rsp+0xa8],ecx
0005BB7A  418B0C0F          mov ecx,[r15+rcx]
0005BB7E  50                push rax
0005BB7F  51                push rcx
0005BB80  448B9C24B0000000  mov r11d,[rsp+0xb0]
0005BB88  4153              push r11
0005BB8A  8B7C2410          mov edi,[rsp+0x10]
0005BB8E  8B742408          mov esi,[rsp+0x8]
0005BB92  8B1424            mov edx,[rsp]
0005BB95  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005BB9D  E8BE97FAFF        call 0x5360
0005BBA2  4883C418          add rsp,byte +0x18
0005BBA6  898424AC000000    mov [rsp+0xac],eax
0005BBAD  8B8424A0000000    mov eax,[rsp+0xa0]
0005BBB4  410FB70407        movzx eax,word [r15+rax]
0005BBB9  85C0              test eax,eax
0005BBBB  0F8517000000      jnz near 0x5bbd8
0005BBC1  8B8424AC000000    mov eax,[rsp+0xac]
0005BBC8  8B8C24A8000000    mov ecx,[rsp+0xa8]
0005BBCF  4189040F          mov [r15+rcx],eax
0005BBD3  E98D190000        jmp 0x5d565
0005BBD8  4883EC08          sub rsp,byte +0x8
0005BBDC  BFFE0A0000        mov edi,0xafe
0005BBE1  BE1E1A0000        mov esi,0x1a1e
0005BBE6  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005BBEE  E82D783100        call 0x373420
0005BBF3  4883C408          add rsp,byte +0x8
0005BBF7  0F0B              ud2
0005BBF9  8B84249C000000    mov eax,[rsp+0x9c]
0005BC00  83C0F8            add eax,byte -0x8
0005BC03  898424AC000000    mov [rsp+0xac],eax
0005BC0A  418B0407          mov eax,[r15+rax]
0005BC0E  85C0              test eax,eax
0005BC10  0F8513000000      jnz near 0x5bc29
0005BC16  8B8424A4000000    mov eax,[rsp+0xa4]
0005BC1D  898424AC000000    mov [rsp+0xac],eax
0005BC24  E964000000        jmp 0x5bc8d
0005BC29  8B842490000000    mov eax,[rsp+0x90]
0005BC30  418B440704        mov eax,[r15+rax+0x4]
0005BC35  418B440714        mov eax,[r15+rax+0x14]
0005BC3A  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005BC41  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005BC47  C1E102            shl ecx,byte 0x2
0005BC4A  03C1              add eax,ecx
0005BC4C  418B0407          mov eax,[r15+rax]
0005BC50  8B8C24AC000000    mov ecx,[rsp+0xac]
0005BC57  418B0C0F          mov ecx,[r15+rcx]
0005BC5B  418B0C0F          mov ecx,[r15+rcx]
0005BC5F  448B9C24AC000000  mov r11d,[rsp+0xac]
0005BC67  4153              push r11
0005BC69  50                push rax
0005BC6A  51                push rcx
0005BC6B  8B7C2408          mov edi,[rsp+0x8]
0005BC6F  8B3424            mov esi,[rsp]
0005BC72  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005BC7A  E88113FCFF        call 0x1d000
0005BC7F  4883C410          add rsp,byte +0x10
0005BC83  59                pop rcx
0005BC84  4189040F          mov [r15+rcx],eax
0005BC88  E9D8180000        jmp 0x5d565
0005BC8D  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005BC95  4153              push r11
0005BC97  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005BC9F  E83C950F00        call 0x1551e0
0005BCA4  50                push rax
0005BCA5  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005BCAD  4153              push r11
0005BCAF  448B9C24C4000000  mov r11d,[rsp+0xc4]
0005BCB7  4153              push r11
0005BCB9  4883EC08          sub rsp,byte +0x8
0005BCBD  8B7C2420          mov edi,[rsp+0x20]
0005BCC1  8B742418          mov esi,[rsp+0x18]
0005BCC5  8B542410          mov edx,[rsp+0x10]
0005BCC9  8B4C2408          mov ecx,[rsp+0x8]
0005BCCD  4533C0            xor r8d,r8d
0005BCD0  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005BCD8  E8E367FCFF        call 0x224c0
0005BCDD  4883C428          add rsp,byte +0x28
0005BCE1  E943170000        jmp 0x5d429
0005BCE6  8B842490000000    mov eax,[rsp+0x90]
0005BCED  418B440704        mov eax,[r15+rax+0x4]
0005BCF2  418B440714        mov eax,[r15+rax+0x14]
0005BCF7  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005BCFE  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005BD04  C1E102            shl ecx,byte 0x2
0005BD07  03C1              add eax,ecx
0005BD09  418B0407          mov eax,[r15+rax]
0005BD0D  8B8C249C000000    mov ecx,[rsp+0x9c]
0005BD14  4189040F          mov [r15+rcx],eax
0005BD18  E948180000        jmp 0x5d565
0005BD1D  8B84249C000000    mov eax,[rsp+0x9c]
0005BD24  83C0F0            add eax,byte -0x10
0005BD27  898424AC000000    mov [rsp+0xac],eax
0005BD2E  F2410F100407      movsd xmm0,qword [r15+rax]
0005BD34  F20F11442408      movsd qword [rsp+0x8],xmm0
0005BD3A  66480F7EC0        movq rax,xmm0
0005BD3F  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005BD49  4923C3            and rax,r11
0005BD4C  48B9000000000000  mov rcx,0x7ff0000000000000
         -F07F
0005BD56  483BC1            cmp rax,rcx
0005BD59  0F873B000000      ja near 0x5bd9a
0005BD5F  8B84249C000000    mov eax,[rsp+0x9c]
0005BD66  83C0F8            add eax,byte -0x8
0005BD69  F2410F100407      movsd xmm0,qword [r15+rax]
0005BD6F  F20F11442410      movsd qword [rsp+0x10],xmm0
0005BD75  66480F7EC0        movq rax,xmm0
0005BD7A  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005BD84  4923C3            and rax,r11
0005BD87  48B9010000000000  mov rcx,0x7ff0000000000001
         -F07F
0005BD91  483BC1            cmp rax,rcx
0005BD94  0F8212000000      jc near 0x5bdac
0005BD9A  33C0              xor eax,eax
0005BD9C  8B8C24AC000000    mov ecx,[rsp+0xac]
0005BDA3  4189040F          mov [r15+rcx],eax
0005BDA7  E9B9170000        jmp 0x5d565
0005BDAC  F20F10442410      movsd xmm0,qword [rsp+0x10]
0005BDB2  F20F104C2408      movsd xmm1,qword [rsp+0x8]
0005BDB8  B801000000        mov eax,0x1
0005BDBD  660F2EC1          ucomisd xmm0,xmm1
0005BDC1  0F8302000000      jnc near 0x5bdc9
0005BDC7  33C0              xor eax,eax
0005BDC9  8B8C24AC000000    mov ecx,[rsp+0xac]
0005BDD0  4189040F          mov [r15+rcx],eax
0005BDD4  E98C170000        jmp 0x5d565
0005BDD9  8B84249C000000    mov eax,[rsp+0x9c]
0005BDE0  83C0F0            add eax,byte -0x10
0005BDE3  898424AC000000    mov [rsp+0xac],eax
0005BDEA  F3410F100407      movss xmm0,dword [r15+rax]
0005BDF0  F30F11442418      movss dword [rsp+0x18],xmm0
0005BDF6  660F7EC0          movd eax,xmm0
0005BDFA  25FFFFFF7F        and eax,0x7fffffff
0005BDFF  3D0000807F        cmp eax,0x7f800000
0005BE04  0F872A000000      ja near 0x5be34
0005BE0A  8B84249C000000    mov eax,[rsp+0x9c]
0005BE11  83C0F8            add eax,byte -0x8
0005BE14  F3410F100407      movss xmm0,dword [r15+rax]
0005BE1A  F30F1144241C      movss dword [rsp+0x1c],xmm0
0005BE20  660F7EC0          movd eax,xmm0
0005BE24  25FFFFFF7F        and eax,0x7fffffff
0005BE29  3D0100807F        cmp eax,0x7f800001
0005BE2E  0F8212000000      jc near 0x5be46
0005BE34  33C0              xor eax,eax
0005BE36  8B8C24AC000000    mov ecx,[rsp+0xac]
0005BE3D  4189040F          mov [r15+rcx],eax
0005BE41  E91F170000        jmp 0x5d565
0005BE46  F30F1044241C      movss xmm0,dword [rsp+0x1c]
0005BE4C  F30F104C2418      movss xmm1,dword [rsp+0x18]
0005BE52  B801000000        mov eax,0x1
0005BE57  0F2EC1            ucomiss xmm0,xmm1
0005BE5A  0F8302000000      jnc near 0x5be62
0005BE60  33C0              xor eax,eax
0005BE62  8B8C24AC000000    mov ecx,[rsp+0xac]
0005BE69  4189040F          mov [r15+rcx],eax
0005BE6D  E9F3160000        jmp 0x5d565
0005BE72  8B84249C000000    mov eax,[rsp+0x9c]
0005BE79  83C0F0            add eax,byte -0x10
0005BE7C  898424AC000000    mov [rsp+0xac],eax
0005BE83  8B8C24AC000000    mov ecx,[rsp+0xac]
0005BE8A  498B140F          mov rdx,[r15+rcx]
0005BE8E  8B8C249C000000    mov ecx,[rsp+0x9c]
0005BE95  83C1F8            add ecx,byte -0x8
0005BE98  498B1C0F          mov rbx,[r15+rcx]
0005BE9C  483BD3            cmp rdx,rbx
0005BE9F  0F96C2            setna dl
0005BEA2  0FB6D2            movzx edx,dl
0005BEA5  41891407          mov [r15+rax],edx
0005BEA9  E9B7160000        jmp 0x5d565
0005BEAE  8B84249C000000    mov eax,[rsp+0x9c]
0005BEB5  83C0F0            add eax,byte -0x10
0005BEB8  898424AC000000    mov [rsp+0xac],eax
0005BEBF  8B8C24AC000000    mov ecx,[rsp+0xac]
0005BEC6  418B0C0F          mov ecx,[r15+rcx]
0005BECA  8B94249C000000    mov edx,[rsp+0x9c]
0005BED1  83C2F8            add edx,byte -0x8
0005BED4  418B1417          mov edx,[r15+rdx]
0005BED8  3BCA              cmp ecx,edx
0005BEDA  0F96C1            setna cl
0005BEDD  0FB6C9            movzx ecx,cl
0005BEE0  41890C07          mov [r15+rax],ecx
0005BEE4  E97C160000        jmp 0x5d565
0005BEE9  8B84249C000000    mov eax,[rsp+0x9c]
0005BEF0  83C0F0            add eax,byte -0x10
0005BEF3  898424AC000000    mov [rsp+0xac],eax
0005BEFA  8B8C24AC000000    mov ecx,[rsp+0xac]
0005BF01  498B140F          mov rdx,[r15+rcx]
0005BF05  8B8C249C000000    mov ecx,[rsp+0x9c]
0005BF0C  83C1F8            add ecx,byte -0x8
0005BF0F  498B1C0F          mov rbx,[r15+rcx]
0005BF13  483BD3            cmp rdx,rbx
0005BF16  0F9EC2            setng dl
0005BF19  0FB6D2            movzx edx,dl
0005BF1C  41891407          mov [r15+rax],edx
0005BF20  E940160000        jmp 0x5d565
0005BF25  8B84249C000000    mov eax,[rsp+0x9c]
0005BF2C  83C0F0            add eax,byte -0x10
0005BF2F  898424AC000000    mov [rsp+0xac],eax
0005BF36  8B8C24AC000000    mov ecx,[rsp+0xac]
0005BF3D  418B0C0F          mov ecx,[r15+rcx]
0005BF41  8B94249C000000    mov edx,[rsp+0x9c]
0005BF48  83C2F8            add edx,byte -0x8
0005BF4B  418B1417          mov edx,[r15+rdx]
0005BF4F  3BCA              cmp ecx,edx
0005BF51  0F9EC1            setng cl
0005BF54  0FB6C9            movzx ecx,cl
0005BF57  41890C07          mov [r15+rax],ecx
0005BF5B  E905160000        jmp 0x5d565
0005BF60  8B84249C000000    mov eax,[rsp+0x9c]
0005BF67  83C0F0            add eax,byte -0x10
0005BF6A  898424AC000000    mov [rsp+0xac],eax
0005BF71  F2410F100407      movsd xmm0,qword [r15+rax]
0005BF77  F20F11442408      movsd qword [rsp+0x8],xmm0
0005BF7D  66480F7EC0        movq rax,xmm0
0005BF82  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005BF8C  4923C3            and rax,r11
0005BF8F  48B9000000000000  mov rcx,0x7ff0000000000000
         -F07F
0005BF99  483BC1            cmp rax,rcx
0005BF9C  0F873B000000      ja near 0x5bfdd
0005BFA2  8B84249C000000    mov eax,[rsp+0x9c]
0005BFA9  83C0F8            add eax,byte -0x8
0005BFAC  F2410F100407      movsd xmm0,qword [r15+rax]
0005BFB2  F20F11442410      movsd qword [rsp+0x10],xmm0
0005BFB8  66480F7EC0        movq rax,xmm0
0005BFBD  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005BFC7  4923C3            and rax,r11
0005BFCA  48B9010000000000  mov rcx,0x7ff0000000000001
         -F07F
0005BFD4  483BC1            cmp rax,rcx
0005BFD7  0F8215000000      jc near 0x5bff2
0005BFDD  B801000000        mov eax,0x1
0005BFE2  8B8C24AC000000    mov ecx,[rsp+0xac]
0005BFE9  4189040F          mov [r15+rcx],eax
0005BFED  E973150000        jmp 0x5d565
0005BFF2  F20F10442410      movsd xmm0,qword [rsp+0x10]
0005BFF8  F20F104C2408      movsd xmm1,qword [rsp+0x8]
0005BFFE  B801000000        mov eax,0x1
0005C003  660F2EC1          ucomisd xmm0,xmm1
0005C007  0F8702000000      ja near 0x5c00f
0005C00D  33C0              xor eax,eax
0005C00F  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C016  4189040F          mov [r15+rcx],eax
0005C01A  E946150000        jmp 0x5d565
0005C01F  8B84249C000000    mov eax,[rsp+0x9c]
0005C026  83C0F0            add eax,byte -0x10
0005C029  898424AC000000    mov [rsp+0xac],eax
0005C030  F3410F100407      movss xmm0,dword [r15+rax]
0005C036  F30F11442418      movss dword [rsp+0x18],xmm0
0005C03C  660F7EC0          movd eax,xmm0
0005C040  25FFFFFF7F        and eax,0x7fffffff
0005C045  3D0000807F        cmp eax,0x7f800000
0005C04A  0F872A000000      ja near 0x5c07a
0005C050  8B84249C000000    mov eax,[rsp+0x9c]
0005C057  83C0F8            add eax,byte -0x8
0005C05A  F3410F100407      movss xmm0,dword [r15+rax]
0005C060  F30F1144241C      movss dword [rsp+0x1c],xmm0
0005C066  660F7EC0          movd eax,xmm0
0005C06A  25FFFFFF7F        and eax,0x7fffffff
0005C06F  3D0100807F        cmp eax,0x7f800001
0005C074  0F8215000000      jc near 0x5c08f
0005C07A  B801000000        mov eax,0x1
0005C07F  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C086  4189040F          mov [r15+rcx],eax
0005C08A  E9D6140000        jmp 0x5d565
0005C08F  F30F1044241C      movss xmm0,dword [rsp+0x1c]
0005C095  F30F104C2418      movss xmm1,dword [rsp+0x18]
0005C09B  B801000000        mov eax,0x1
0005C0A0  0F2EC1            ucomiss xmm0,xmm1
0005C0A3  0F8702000000      ja near 0x5c0ab
0005C0A9  33C0              xor eax,eax
0005C0AB  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C0B2  4189040F          mov [r15+rcx],eax
0005C0B6  E9AA140000        jmp 0x5d565
0005C0BB  8B84249C000000    mov eax,[rsp+0x9c]
0005C0C2  83C0F0            add eax,byte -0x10
0005C0C5  898424AC000000    mov [rsp+0xac],eax
0005C0CC  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C0D3  498B140F          mov rdx,[r15+rcx]
0005C0D7  8B8C249C000000    mov ecx,[rsp+0x9c]
0005C0DE  83C1F8            add ecx,byte -0x8
0005C0E1  498B1C0F          mov rbx,[r15+rcx]
0005C0E5  483BD3            cmp rdx,rbx
0005C0E8  0F92C2            setc dl
0005C0EB  0FB6D2            movzx edx,dl
0005C0EE  41891407          mov [r15+rax],edx
0005C0F2  E96E140000        jmp 0x5d565
0005C0F7  8B84249C000000    mov eax,[rsp+0x9c]
0005C0FE  83C0F0            add eax,byte -0x10
0005C101  898424AC000000    mov [rsp+0xac],eax
0005C108  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C10F  418B0C0F          mov ecx,[r15+rcx]
0005C113  8B94249C000000    mov edx,[rsp+0x9c]
0005C11A  83C2F8            add edx,byte -0x8
0005C11D  418B1417          mov edx,[r15+rdx]
0005C121  3BCA              cmp ecx,edx
0005C123  0F92C1            setc cl
0005C126  0FB6C9            movzx ecx,cl
0005C129  41890C07          mov [r15+rax],ecx
0005C12D  E933140000        jmp 0x5d565
0005C132  8B84249C000000    mov eax,[rsp+0x9c]
0005C139  83C0F0            add eax,byte -0x10
0005C13C  898424AC000000    mov [rsp+0xac],eax
0005C143  F2410F100407      movsd xmm0,qword [r15+rax]
0005C149  F20F11442408      movsd qword [rsp+0x8],xmm0
0005C14F  66480F7EC0        movq rax,xmm0
0005C154  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005C15E  4923C3            and rax,r11
0005C161  48B9000000000000  mov rcx,0x7ff0000000000000
         -F07F
0005C16B  483BC1            cmp rax,rcx
0005C16E  0F873B000000      ja near 0x5c1af
0005C174  8B84249C000000    mov eax,[rsp+0x9c]
0005C17B  83C0F8            add eax,byte -0x8
0005C17E  F2410F100407      movsd xmm0,qword [r15+rax]
0005C184  F20F11442410      movsd qword [rsp+0x10],xmm0
0005C18A  66480F7EC0        movq rax,xmm0
0005C18F  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005C199  4923C3            and rax,r11
0005C19C  48B9010000000000  mov rcx,0x7ff0000000000001
         -F07F
0005C1A6  483BC1            cmp rax,rcx
0005C1A9  0F8212000000      jc near 0x5c1c1
0005C1AF  33C0              xor eax,eax
0005C1B1  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C1B8  4189040F          mov [r15+rcx],eax
0005C1BC  E9A4130000        jmp 0x5d565
0005C1C1  F20F10442410      movsd xmm0,qword [rsp+0x10]
0005C1C7  F20F104C2408      movsd xmm1,qword [rsp+0x8]
0005C1CD  B801000000        mov eax,0x1
0005C1D2  660F2EC1          ucomisd xmm0,xmm1
0005C1D6  0F8702000000      ja near 0x5c1de
0005C1DC  33C0              xor eax,eax
0005C1DE  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C1E5  4189040F          mov [r15+rcx],eax
0005C1E9  E977130000        jmp 0x5d565
0005C1EE  8B84249C000000    mov eax,[rsp+0x9c]
0005C1F5  83C0F0            add eax,byte -0x10
0005C1F8  898424AC000000    mov [rsp+0xac],eax
0005C1FF  F3410F100407      movss xmm0,dword [r15+rax]
0005C205  F30F11442418      movss dword [rsp+0x18],xmm0
0005C20B  660F7EC0          movd eax,xmm0
0005C20F  25FFFFFF7F        and eax,0x7fffffff
0005C214  3D0000807F        cmp eax,0x7f800000
0005C219  0F872A000000      ja near 0x5c249
0005C21F  8B84249C000000    mov eax,[rsp+0x9c]
0005C226  83C0F8            add eax,byte -0x8
0005C229  F3410F100407      movss xmm0,dword [r15+rax]
0005C22F  F30F1144241C      movss dword [rsp+0x1c],xmm0
0005C235  660F7EC0          movd eax,xmm0
0005C239  25FFFFFF7F        and eax,0x7fffffff
0005C23E  3D0100807F        cmp eax,0x7f800001
0005C243  0F8212000000      jc near 0x5c25b
0005C249  33C0              xor eax,eax
0005C24B  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C252  4189040F          mov [r15+rcx],eax
0005C256  E90A130000        jmp 0x5d565
0005C25B  F30F1044241C      movss xmm0,dword [rsp+0x1c]
0005C261  F30F104C2418      movss xmm1,dword [rsp+0x18]
0005C267  B801000000        mov eax,0x1
0005C26C  0F2EC1            ucomiss xmm0,xmm1
0005C26F  0F8702000000      ja near 0x5c277
0005C275  33C0              xor eax,eax
0005C277  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C27E  4189040F          mov [r15+rcx],eax
0005C282  E9DE120000        jmp 0x5d565
0005C287  8B84249C000000    mov eax,[rsp+0x9c]
0005C28E  83C0F0            add eax,byte -0x10
0005C291  898424AC000000    mov [rsp+0xac],eax
0005C298  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C29F  498B140F          mov rdx,[r15+rcx]
0005C2A3  8B8C249C000000    mov ecx,[rsp+0x9c]
0005C2AA  83C1F8            add ecx,byte -0x8
0005C2AD  498B1C0F          mov rbx,[r15+rcx]
0005C2B1  483BD3            cmp rdx,rbx
0005C2B4  0F9CC2            setl dl
0005C2B7  0FB6D2            movzx edx,dl
0005C2BA  41891407          mov [r15+rax],edx
0005C2BE  E9A2120000        jmp 0x5d565
0005C2C3  8B84249C000000    mov eax,[rsp+0x9c]
0005C2CA  83C0F0            add eax,byte -0x10
0005C2CD  898424AC000000    mov [rsp+0xac],eax
0005C2D4  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C2DB  418B0C0F          mov ecx,[r15+rcx]
0005C2DF  8B94249C000000    mov edx,[rsp+0x9c]
0005C2E6  83C2F8            add edx,byte -0x8
0005C2E9  418B1417          mov edx,[r15+rdx]
0005C2ED  3BCA              cmp ecx,edx
0005C2EF  0F9CC1            setl cl
0005C2F2  0FB6C9            movzx ecx,cl
0005C2F5  41890C07          mov [r15+rax],ecx
0005C2F9  E967120000        jmp 0x5d565
0005C2FE  8B84249C000000    mov eax,[rsp+0x9c]
0005C305  83C0F0            add eax,byte -0x10
0005C308  898424AC000000    mov [rsp+0xac],eax
0005C30F  F2410F100407      movsd xmm0,qword [r15+rax]
0005C315  F20F11442408      movsd qword [rsp+0x8],xmm0
0005C31B  66480F7EC0        movq rax,xmm0
0005C320  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005C32A  4923C3            and rax,r11
0005C32D  48B9000000000000  mov rcx,0x7ff0000000000000
         -F07F
0005C337  483BC1            cmp rax,rcx
0005C33A  0F873B000000      ja near 0x5c37b
0005C340  8B84249C000000    mov eax,[rsp+0x9c]
0005C347  83C0F8            add eax,byte -0x8
0005C34A  F2410F100407      movsd xmm0,qword [r15+rax]
0005C350  F20F11442410      movsd qword [rsp+0x10],xmm0
0005C356  66480F7EC0        movq rax,xmm0
0005C35B  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005C365  4923C3            and rax,r11
0005C368  48B9010000000000  mov rcx,0x7ff0000000000001
         -F07F
0005C372  483BC1            cmp rax,rcx
0005C375  0F8215000000      jc near 0x5c390
0005C37B  B801000000        mov eax,0x1
0005C380  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C387  4189040F          mov [r15+rcx],eax
0005C38B  E9D5110000        jmp 0x5d565
0005C390  F20F10442410      movsd xmm0,qword [rsp+0x10]
0005C396  F20F104C2408      movsd xmm1,qword [rsp+0x8]
0005C39C  B801000000        mov eax,0x1
0005C3A1  660F2EC8          ucomisd xmm1,xmm0
0005C3A5  0F8702000000      ja near 0x5c3ad
0005C3AB  33C0              xor eax,eax
0005C3AD  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C3B4  4189040F          mov [r15+rcx],eax
0005C3B8  E9A8110000        jmp 0x5d565
0005C3BD  8B84249C000000    mov eax,[rsp+0x9c]
0005C3C4  83C0F0            add eax,byte -0x10
0005C3C7  898424AC000000    mov [rsp+0xac],eax
0005C3CE  F3410F100407      movss xmm0,dword [r15+rax]
0005C3D4  F30F11442418      movss dword [rsp+0x18],xmm0
0005C3DA  660F7EC0          movd eax,xmm0
0005C3DE  25FFFFFF7F        and eax,0x7fffffff
0005C3E3  3D0000807F        cmp eax,0x7f800000
0005C3E8  0F872A000000      ja near 0x5c418
0005C3EE  8B84249C000000    mov eax,[rsp+0x9c]
0005C3F5  83C0F8            add eax,byte -0x8
0005C3F8  F3410F100407      movss xmm0,dword [r15+rax]
0005C3FE  F30F1144241C      movss dword [rsp+0x1c],xmm0
0005C404  660F7EC0          movd eax,xmm0
0005C408  25FFFFFF7F        and eax,0x7fffffff
0005C40D  3D0100807F        cmp eax,0x7f800001
0005C412  0F8215000000      jc near 0x5c42d
0005C418  B801000000        mov eax,0x1
0005C41D  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C424  4189040F          mov [r15+rcx],eax
0005C428  E938110000        jmp 0x5d565
0005C42D  F30F1044241C      movss xmm0,dword [rsp+0x1c]
0005C433  F30F104C2418      movss xmm1,dword [rsp+0x18]
0005C439  B801000000        mov eax,0x1
0005C43E  0F2EC8            ucomiss xmm1,xmm0
0005C441  0F8702000000      ja near 0x5c449
0005C447  33C0              xor eax,eax
0005C449  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C450  4189040F          mov [r15+rcx],eax
0005C454  E90C110000        jmp 0x5d565
0005C459  8B84249C000000    mov eax,[rsp+0x9c]
0005C460  83C0F0            add eax,byte -0x10
0005C463  898424AC000000    mov [rsp+0xac],eax
0005C46A  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C471  498B140F          mov rdx,[r15+rcx]
0005C475  8B8C249C000000    mov ecx,[rsp+0x9c]
0005C47C  83C1F8            add ecx,byte -0x8
0005C47F  498B1C0F          mov rbx,[r15+rcx]
0005C483  483BD3            cmp rdx,rbx
0005C486  0F97C2            seta dl
0005C489  0FB6D2            movzx edx,dl
0005C48C  41891407          mov [r15+rax],edx
0005C490  E9D0100000        jmp 0x5d565
0005C495  8B84249C000000    mov eax,[rsp+0x9c]
0005C49C  83C0F0            add eax,byte -0x10
0005C49F  898424AC000000    mov [rsp+0xac],eax
0005C4A6  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C4AD  418B0C0F          mov ecx,[r15+rcx]
0005C4B1  8B94249C000000    mov edx,[rsp+0x9c]
0005C4B8  83C2F8            add edx,byte -0x8
0005C4BB  418B1417          mov edx,[r15+rdx]
0005C4BF  3BCA              cmp ecx,edx
0005C4C1  0F97C1            seta cl
0005C4C4  0FB6C9            movzx ecx,cl
0005C4C7  41890C07          mov [r15+rax],ecx
0005C4CB  E995100000        jmp 0x5d565
0005C4D0  8B84249C000000    mov eax,[rsp+0x9c]
0005C4D7  83C0F0            add eax,byte -0x10
0005C4DA  898424AC000000    mov [rsp+0xac],eax
0005C4E1  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C4E8  498B140F          mov rdx,[r15+rcx]
0005C4EC  8B8C249C000000    mov ecx,[rsp+0x9c]
0005C4F3  83C1F8            add ecx,byte -0x8
0005C4F6  498B1C0F          mov rbx,[r15+rcx]
0005C4FA  483BD3            cmp rdx,rbx
0005C4FD  0F93C2            setnc dl
0005C500  0FB6D2            movzx edx,dl
0005C503  41891407          mov [r15+rax],edx
0005C507  E959100000        jmp 0x5d565
0005C50C  8B84249C000000    mov eax,[rsp+0x9c]
0005C513  83C0F0            add eax,byte -0x10
0005C516  898424AC000000    mov [rsp+0xac],eax
0005C51D  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C524  418B0C0F          mov ecx,[r15+rcx]
0005C528  8B94249C000000    mov edx,[rsp+0x9c]
0005C52F  83C2F8            add edx,byte -0x8
0005C532  418B1417          mov edx,[r15+rdx]
0005C536  3BCA              cmp ecx,edx
0005C538  0F93C1            setnc cl
0005C53B  0FB6C9            movzx ecx,cl
0005C53E  41890C07          mov [r15+rax],ecx
0005C542  E91E100000        jmp 0x5d565
0005C547  8B84249C000000    mov eax,[rsp+0x9c]
0005C54E  83C0F0            add eax,byte -0x10
0005C551  898424AC000000    mov [rsp+0xac],eax
0005C558  F2410F100407      movsd xmm0,qword [r15+rax]
0005C55E  F20F11442408      movsd qword [rsp+0x8],xmm0
0005C564  66480F7EC0        movq rax,xmm0
0005C569  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005C573  4923C3            and rax,r11
0005C576  48B9000000000000  mov rcx,0x7ff0000000000000
         -F07F
0005C580  483BC1            cmp rax,rcx
0005C583  0F873B000000      ja near 0x5c5c4
0005C589  8B84249C000000    mov eax,[rsp+0x9c]
0005C590  83C0F8            add eax,byte -0x8
0005C593  F2410F100407      movsd xmm0,qword [r15+rax]
0005C599  F20F11442410      movsd qword [rsp+0x10],xmm0
0005C59F  66480F7EC0        movq rax,xmm0
0005C5A4  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005C5AE  4923C3            and rax,r11
0005C5B1  48B9010000000000  mov rcx,0x7ff0000000000001
         -F07F
0005C5BB  483BC1            cmp rax,rcx
0005C5BE  0F8212000000      jc near 0x5c5d6
0005C5C4  33C0              xor eax,eax
0005C5C6  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C5CD  4189040F          mov [r15+rcx],eax
0005C5D1  E98F0F0000        jmp 0x5d565
0005C5D6  F20F10442410      movsd xmm0,qword [rsp+0x10]
0005C5DC  F20F104C2408      movsd xmm1,qword [rsp+0x8]
0005C5E2  B801000000        mov eax,0x1
0005C5E7  660F2EC8          ucomisd xmm1,xmm0
0005C5EB  0F8302000000      jnc near 0x5c5f3
0005C5F1  33C0              xor eax,eax
0005C5F3  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C5FA  4189040F          mov [r15+rcx],eax
0005C5FE  E9620F0000        jmp 0x5d565
0005C603  8B84249C000000    mov eax,[rsp+0x9c]
0005C60A  83C0F0            add eax,byte -0x10
0005C60D  898424AC000000    mov [rsp+0xac],eax
0005C614  F3410F100407      movss xmm0,dword [r15+rax]
0005C61A  F30F11442418      movss dword [rsp+0x18],xmm0
0005C620  660F7EC0          movd eax,xmm0
0005C624  25FFFFFF7F        and eax,0x7fffffff
0005C629  3D0000807F        cmp eax,0x7f800000
0005C62E  0F872A000000      ja near 0x5c65e
0005C634  8B84249C000000    mov eax,[rsp+0x9c]
0005C63B  83C0F8            add eax,byte -0x8
0005C63E  F3410F100407      movss xmm0,dword [r15+rax]
0005C644  F30F1144241C      movss dword [rsp+0x1c],xmm0
0005C64A  660F7EC0          movd eax,xmm0
0005C64E  25FFFFFF7F        and eax,0x7fffffff
0005C653  3D0100807F        cmp eax,0x7f800001
0005C658  0F8212000000      jc near 0x5c670
0005C65E  33C0              xor eax,eax
0005C660  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C667  4189040F          mov [r15+rcx],eax
0005C66B  E9F50E0000        jmp 0x5d565
0005C670  F30F1044241C      movss xmm0,dword [rsp+0x1c]
0005C676  F30F104C2418      movss xmm1,dword [rsp+0x18]
0005C67C  B801000000        mov eax,0x1
0005C681  0F2EC8            ucomiss xmm1,xmm0
0005C684  0F8302000000      jnc near 0x5c68c
0005C68A  33C0              xor eax,eax
0005C68C  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C693  4189040F          mov [r15+rcx],eax
0005C697  E9C90E0000        jmp 0x5d565
0005C69C  8B84249C000000    mov eax,[rsp+0x9c]
0005C6A3  83C0F0            add eax,byte -0x10
0005C6A6  898424AC000000    mov [rsp+0xac],eax
0005C6AD  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C6B4  498B140F          mov rdx,[r15+rcx]
0005C6B8  8B8C249C000000    mov ecx,[rsp+0x9c]
0005C6BF  83C1F8            add ecx,byte -0x8
0005C6C2  498B1C0F          mov rbx,[r15+rcx]
0005C6C6  483BD3            cmp rdx,rbx
0005C6C9  0F9DC2            setnl dl
0005C6CC  0FB6D2            movzx edx,dl
0005C6CF  41891407          mov [r15+rax],edx
0005C6D3  E98D0E0000        jmp 0x5d565
0005C6D8  8B84249C000000    mov eax,[rsp+0x9c]
0005C6DF  83C0F0            add eax,byte -0x10
0005C6E2  898424AC000000    mov [rsp+0xac],eax
0005C6E9  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C6F0  418B0C0F          mov ecx,[r15+rcx]
0005C6F4  8B94249C000000    mov edx,[rsp+0x9c]
0005C6FB  83C2F8            add edx,byte -0x8
0005C6FE  418B1417          mov edx,[r15+rdx]
0005C702  3BCA              cmp ecx,edx
0005C704  0F9DC1            setnl cl
0005C707  0FB6C9            movzx ecx,cl
0005C70A  41890C07          mov [r15+rax],ecx
0005C70E  E9520E0000        jmp 0x5d565
0005C713  8B84249C000000    mov eax,[rsp+0x9c]
0005C71A  83C0F0            add eax,byte -0x10
0005C71D  898424AC000000    mov [rsp+0xac],eax
0005C724  F2410F100407      movsd xmm0,qword [r15+rax]
0005C72A  F20F11442408      movsd qword [rsp+0x8],xmm0
0005C730  66480F7EC0        movq rax,xmm0
0005C735  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005C73F  4923C3            and rax,r11
0005C742  48B9000000000000  mov rcx,0x7ff0000000000000
         -F07F
0005C74C  483BC1            cmp rax,rcx
0005C74F  0F873B000000      ja near 0x5c790
0005C755  8B84249C000000    mov eax,[rsp+0x9c]
0005C75C  83C0F8            add eax,byte -0x8
0005C75F  F2410F100407      movsd xmm0,qword [r15+rax]
0005C765  F20F11442410      movsd qword [rsp+0x10],xmm0
0005C76B  66480F7EC0        movq rax,xmm0
0005C770  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005C77A  4923C3            and rax,r11
0005C77D  48B9010000000000  mov rcx,0x7ff0000000000001
         -F07F
0005C787  483BC1            cmp rax,rcx
0005C78A  0F8212000000      jc near 0x5c7a2
0005C790  33C0              xor eax,eax
0005C792  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C799  4189040F          mov [r15+rcx],eax
0005C79D  E9C30D0000        jmp 0x5d565
0005C7A2  F20F10442410      movsd xmm0,qword [rsp+0x10]
0005C7A8  F20F104C2408      movsd xmm1,qword [rsp+0x8]
0005C7AE  B801000000        mov eax,0x1
0005C7B3  660F2EC8          ucomisd xmm1,xmm0
0005C7B7  0F8702000000      ja near 0x5c7bf
0005C7BD  33C0              xor eax,eax
0005C7BF  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C7C6  4189040F          mov [r15+rcx],eax
0005C7CA  E9960D0000        jmp 0x5d565
0005C7CF  8B84249C000000    mov eax,[rsp+0x9c]
0005C7D6  83C0F0            add eax,byte -0x10
0005C7D9  898424AC000000    mov [rsp+0xac],eax
0005C7E0  F3410F100407      movss xmm0,dword [r15+rax]
0005C7E6  F30F11442418      movss dword [rsp+0x18],xmm0
0005C7EC  660F7EC0          movd eax,xmm0
0005C7F0  25FFFFFF7F        and eax,0x7fffffff
0005C7F5  3D0000807F        cmp eax,0x7f800000
0005C7FA  0F872A000000      ja near 0x5c82a
0005C800  8B84249C000000    mov eax,[rsp+0x9c]
0005C807  83C0F8            add eax,byte -0x8
0005C80A  F3410F100407      movss xmm0,dword [r15+rax]
0005C810  F30F1144241C      movss dword [rsp+0x1c],xmm0
0005C816  660F7EC0          movd eax,xmm0
0005C81A  25FFFFFF7F        and eax,0x7fffffff
0005C81F  3D0100807F        cmp eax,0x7f800001
0005C824  0F8212000000      jc near 0x5c83c
0005C82A  33C0              xor eax,eax
0005C82C  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C833  4189040F          mov [r15+rcx],eax
0005C837  E9290D0000        jmp 0x5d565
0005C83C  F30F1044241C      movss xmm0,dword [rsp+0x1c]
0005C842  F30F104C2418      movss xmm1,dword [rsp+0x18]
0005C848  B801000000        mov eax,0x1
0005C84D  0F2EC8            ucomiss xmm1,xmm0
0005C850  0F8702000000      ja near 0x5c858
0005C856  33C0              xor eax,eax
0005C858  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C85F  4189040F          mov [r15+rcx],eax
0005C863  E9FD0C0000        jmp 0x5d565
0005C868  8B84249C000000    mov eax,[rsp+0x9c]
0005C86F  83C0F0            add eax,byte -0x10
0005C872  898424AC000000    mov [rsp+0xac],eax
0005C879  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C880  498B140F          mov rdx,[r15+rcx]
0005C884  8B8C249C000000    mov ecx,[rsp+0x9c]
0005C88B  83C1F8            add ecx,byte -0x8
0005C88E  498B1C0F          mov rbx,[r15+rcx]
0005C892  483BD3            cmp rdx,rbx
0005C895  0F9FC2            setg dl
0005C898  0FB6D2            movzx edx,dl
0005C89B  41891407          mov [r15+rax],edx
0005C89F  E9C10C0000        jmp 0x5d565
0005C8A4  8B84249C000000    mov eax,[rsp+0x9c]
0005C8AB  83C0F0            add eax,byte -0x10
0005C8AE  898424AC000000    mov [rsp+0xac],eax
0005C8B5  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C8BC  418B0C0F          mov ecx,[r15+rcx]
0005C8C0  8B94249C000000    mov edx,[rsp+0x9c]
0005C8C7  83C2F8            add edx,byte -0x8
0005C8CA  418B1417          mov edx,[r15+rdx]
0005C8CE  3BCA              cmp ecx,edx
0005C8D0  0F9FC1            setg cl
0005C8D3  0FB6C9            movzx ecx,cl
0005C8D6  41890C07          mov [r15+rax],ecx
0005C8DA  E9860C0000        jmp 0x5d565
0005C8DF  8B84249C000000    mov eax,[rsp+0x9c]
0005C8E6  83C0F0            add eax,byte -0x10
0005C8E9  898424AC000000    mov [rsp+0xac],eax
0005C8F0  F2410F100407      movsd xmm0,qword [r15+rax]
0005C8F6  F20F11442408      movsd qword [rsp+0x8],xmm0
0005C8FC  66480F7EC0        movq rax,xmm0
0005C901  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005C90B  4923C3            and rax,r11
0005C90E  48B9000000000000  mov rcx,0x7ff0000000000000
         -F07F
0005C918  483BC1            cmp rax,rcx
0005C91B  0F873B000000      ja near 0x5c95c
0005C921  8B84249C000000    mov eax,[rsp+0x9c]
0005C928  83C0F8            add eax,byte -0x8
0005C92B  F2410F100407      movsd xmm0,qword [r15+rax]
0005C931  F20F11442410      movsd qword [rsp+0x10],xmm0
0005C937  66480F7EC0        movq rax,xmm0
0005C93C  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005C946  4923C3            and rax,r11
0005C949  48B9010000000000  mov rcx,0x7ff0000000000001
         -F07F
0005C953  483BC1            cmp rax,rcx
0005C956  0F8215000000      jc near 0x5c971
0005C95C  B801000000        mov eax,0x1
0005C961  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C968  4189040F          mov [r15+rcx],eax
0005C96C  E9F40B0000        jmp 0x5d565
0005C971  F20F10442410      movsd xmm0,qword [rsp+0x10]
0005C977  F20F104C2408      movsd xmm1,qword [rsp+0x8]
0005C97D  B801000000        mov eax,0x1
0005C982  660F2EC8          ucomisd xmm1,xmm0
0005C986  0F8508000000      jnz near 0x5c994
0005C98C  0F8A02000000      jpe near 0x5c994
0005C992  33C0              xor eax,eax
0005C994  8B8C24AC000000    mov ecx,[rsp+0xac]
0005C99B  4189040F          mov [r15+rcx],eax
0005C99F  E9C10B0000        jmp 0x5d565
0005C9A4  8B84249C000000    mov eax,[rsp+0x9c]
0005C9AB  83C0F0            add eax,byte -0x10
0005C9AE  898424AC000000    mov [rsp+0xac],eax
0005C9B5  F3410F100407      movss xmm0,dword [r15+rax]
0005C9BB  F30F11442418      movss dword [rsp+0x18],xmm0
0005C9C1  660F7EC0          movd eax,xmm0
0005C9C5  25FFFFFF7F        and eax,0x7fffffff
0005C9CA  3D0000807F        cmp eax,0x7f800000
0005C9CF  0F872A000000      ja near 0x5c9ff
0005C9D5  8B84249C000000    mov eax,[rsp+0x9c]
0005C9DC  83C0F8            add eax,byte -0x8
0005C9DF  F3410F100407      movss xmm0,dword [r15+rax]
0005C9E5  F30F1144241C      movss dword [rsp+0x1c],xmm0
0005C9EB  660F7EC0          movd eax,xmm0
0005C9EF  25FFFFFF7F        and eax,0x7fffffff
0005C9F4  3D0100807F        cmp eax,0x7f800001
0005C9F9  0F8215000000      jc near 0x5ca14
0005C9FF  B801000000        mov eax,0x1
0005CA04  8B8C24AC000000    mov ecx,[rsp+0xac]
0005CA0B  4189040F          mov [r15+rcx],eax
0005CA0F  E9510B0000        jmp 0x5d565
0005CA14  F30F1044241C      movss xmm0,dword [rsp+0x1c]
0005CA1A  F30F104C2418      movss xmm1,dword [rsp+0x18]
0005CA20  B801000000        mov eax,0x1
0005CA25  0F2EC8            ucomiss xmm1,xmm0
0005CA28  0F8508000000      jnz near 0x5ca36
0005CA2E  0F8A02000000      jpe near 0x5ca36
0005CA34  33C0              xor eax,eax
0005CA36  8B8C24AC000000    mov ecx,[rsp+0xac]
0005CA3D  4189040F          mov [r15+rcx],eax
0005CA41  E91F0B0000        jmp 0x5d565
0005CA46  8B84249C000000    mov eax,[rsp+0x9c]
0005CA4D  83C0F0            add eax,byte -0x10
0005CA50  898424AC000000    mov [rsp+0xac],eax
0005CA57  8B8C24AC000000    mov ecx,[rsp+0xac]
0005CA5E  498B140F          mov rdx,[r15+rcx]
0005CA62  8B8C249C000000    mov ecx,[rsp+0x9c]
0005CA69  83C1F8            add ecx,byte -0x8
0005CA6C  498B1C0F          mov rbx,[r15+rcx]
0005CA70  483BD3            cmp rdx,rbx
0005CA73  0F95C2            setnz dl
0005CA76  0FB6D2            movzx edx,dl
0005CA79  41891407          mov [r15+rax],edx
0005CA7D  E9E30A0000        jmp 0x5d565
0005CA82  8B84249C000000    mov eax,[rsp+0x9c]
0005CA89  83C0F0            add eax,byte -0x10
0005CA8C  898424AC000000    mov [rsp+0xac],eax
0005CA93  8B8C24AC000000    mov ecx,[rsp+0xac]
0005CA9A  418B0C0F          mov ecx,[r15+rcx]
0005CA9E  8B94249C000000    mov edx,[rsp+0x9c]
0005CAA5  83C2F8            add edx,byte -0x8
0005CAA8  418B1417          mov edx,[r15+rdx]
0005CAAC  3BCA              cmp ecx,edx
0005CAAE  0F95C1            setnz cl
0005CAB1  0FB6C9            movzx ecx,cl
0005CAB4  41890C07          mov [r15+rax],ecx
0005CAB8  E9A80A0000        jmp 0x5d565
0005CABD  8B84249C000000    mov eax,[rsp+0x9c]
0005CAC4  83C0F0            add eax,byte -0x10
0005CAC7  898424AC000000    mov [rsp+0xac],eax
0005CACE  F2410F100407      movsd xmm0,qword [r15+rax]
0005CAD4  F20F11442408      movsd qword [rsp+0x8],xmm0
0005CADA  66480F7EC0        movq rax,xmm0
0005CADF  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005CAE9  4923C3            and rax,r11
0005CAEC  48B9000000000000  mov rcx,0x7ff0000000000000
         -F07F
0005CAF6  483BC1            cmp rax,rcx
0005CAF9  0F873B000000      ja near 0x5cb3a
0005CAFF  8B84249C000000    mov eax,[rsp+0x9c]
0005CB06  83C0F8            add eax,byte -0x8
0005CB09  F2410F100407      movsd xmm0,qword [r15+rax]
0005CB0F  F20F11442410      movsd qword [rsp+0x10],xmm0
0005CB15  66480F7EC0        movq rax,xmm0
0005CB1A  49BBFFFFFFFFFFFF  mov r11,0x7fffffffffffffff
         -FF7F
0005CB24  4923C3            and rax,r11
0005CB27  48B9010000000000  mov rcx,0x7ff0000000000001
         -F07F
0005CB31  483BC1            cmp rax,rcx
0005CB34  0F8212000000      jc near 0x5cb4c
0005CB3A  33C0              xor eax,eax
0005CB3C  8B8C24AC000000    mov ecx,[rsp+0xac]
0005CB43  4189040F          mov [r15+rcx],eax
0005CB47  E9190A0000        jmp 0x5d565
0005CB4C  F20F10442410      movsd xmm0,qword [rsp+0x10]
0005CB52  F20F104C2408      movsd xmm1,qword [rsp+0x8]
0005CB58  B801000000        mov eax,0x1
0005CB5D  660F2EC8          ucomisd xmm1,xmm0
0005CB61  0F8A06000000      jpe near 0x5cb6d
0005CB67  0F8402000000      jz near 0x5cb6f
0005CB6D  33C0              xor eax,eax
0005CB6F  8B8C24AC000000    mov ecx,[rsp+0xac]
0005CB76  4189040F          mov [r15+rcx],eax
0005CB7A  E9E6090000        jmp 0x5d565
0005CB7F  8B84249C000000    mov eax,[rsp+0x9c]
0005CB86  83C0F0            add eax,byte -0x10
0005CB89  898424AC000000    mov [rsp+0xac],eax
0005CB90  F3410F100407      movss xmm0,dword [r15+rax]
0005CB96  F30F11442418      movss dword [rsp+0x18],xmm0
0005CB9C  660F7EC0          movd eax,xmm0
0005CBA0  25FFFFFF7F        and eax,0x7fffffff
0005CBA5  3D0000807F        cmp eax,0x7f800000
0005CBAA  0F872A000000      ja near 0x5cbda
0005CBB0  8B84249C000000    mov eax,[rsp+0x9c]
0005CBB7  83C0F8            add eax,byte -0x8
0005CBBA  F3410F100407      movss xmm0,dword [r15+rax]
0005CBC0  F30F1144241C      movss dword [rsp+0x1c],xmm0
0005CBC6  660F7EC0          movd eax,xmm0
0005CBCA  25FFFFFF7F        and eax,0x7fffffff
0005CBCF  3D0100807F        cmp eax,0x7f800001
0005CBD4  0F8212000000      jc near 0x5cbec
0005CBDA  33C0              xor eax,eax
0005CBDC  8B8C24AC000000    mov ecx,[rsp+0xac]
0005CBE3  4189040F          mov [r15+rcx],eax
0005CBE7  E979090000        jmp 0x5d565
0005CBEC  F30F1044241C      movss xmm0,dword [rsp+0x1c]
0005CBF2  F30F104C2418      movss xmm1,dword [rsp+0x18]
0005CBF8  B801000000        mov eax,0x1
0005CBFD  0F2EC8            ucomiss xmm1,xmm0
0005CC00  0F8A06000000      jpe near 0x5cc0c
0005CC06  0F8402000000      jz near 0x5cc0e
0005CC0C  33C0              xor eax,eax
0005CC0E  8B8C24AC000000    mov ecx,[rsp+0xac]
0005CC15  4189040F          mov [r15+rcx],eax
0005CC19  E947090000        jmp 0x5d565
0005CC1E  8B84249C000000    mov eax,[rsp+0x9c]
0005CC25  83C0F0            add eax,byte -0x10
0005CC28  898424AC000000    mov [rsp+0xac],eax
0005CC2F  8B8C24AC000000    mov ecx,[rsp+0xac]
0005CC36  498B140F          mov rdx,[r15+rcx]
0005CC3A  8B8C249C000000    mov ecx,[rsp+0x9c]
0005CC41  83C1F8            add ecx,byte -0x8
0005CC44  498B1C0F          mov rbx,[r15+rcx]
0005CC48  483BD3            cmp rdx,rbx
0005CC4B  0F94C2            setz dl
0005CC4E  0FB6D2            movzx edx,dl
0005CC51  41891407          mov [r15+rax],edx
0005CC55  E90B090000        jmp 0x5d565
0005CC5A  8B84249C000000    mov eax,[rsp+0x9c]
0005CC61  83C0F8            add eax,byte -0x8
0005CC64  898424AC000000    mov [rsp+0xac],eax
0005CC6B  8B8C24AC000000    mov ecx,[rsp+0xac]
0005CC72  418B0C0F          mov ecx,[r15+rcx]
0005CC76  85C9              test ecx,ecx
0005CC78  0F94C1            setz cl
0005CC7B  0FB6C9            movzx ecx,cl
0005CC7E  41890C07          mov [r15+rax],ecx
0005CC82  E9DE080000        jmp 0x5d565
0005CC87  8B84249C000000    mov eax,[rsp+0x9c]
0005CC8E  83C0F0            add eax,byte -0x10
0005CC91  898424AC000000    mov [rsp+0xac],eax
0005CC98  8B8C24AC000000    mov ecx,[rsp+0xac]
0005CC9F  418B0C0F          mov ecx,[r15+rcx]
0005CCA3  8B94249C000000    mov edx,[rsp+0x9c]
0005CCAA  83C2F8            add edx,byte -0x8
0005CCAD  418B1417          mov edx,[r15+rdx]
0005CCB1  3BCA              cmp ecx,edx
0005CCB3  0F94C1            setz cl
0005CCB6  0FB6C9            movzx ecx,cl
0005CCB9  41890C07          mov [r15+rax],ecx
0005CCBD  E9A3080000        jmp 0x5d565
0005CCC2  B8E0E00900        mov eax,0x9e0e0
0005CCC7  418B0407          mov eax,[r15+rax]
0005CCCB  8984249C000000    mov [rsp+0x9c],eax
0005CCD2  898424AC000000    mov [rsp+0xac],eax
0005CCD9  8B84249C000000    mov eax,[rsp+0x9c]
0005CCE0  85C0              test eax,eax
0005CCE2  0F8525000000      jnz near 0x5cd0d
0005CCE8  4883EC08          sub rsp,byte +0x8
0005CCEC  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005CCF4  E8D7E20300        call 0x9afd0
0005CCF9  4883C408          add rsp,byte +0x8
0005CCFD  898424AC000000    mov [rsp+0xac],eax
0005CD04  B9E0E00900        mov ecx,0x9e0e0
0005CD09  4189040F          mov [r15+rcx],eax
0005CD0D  8B8424A4000000    mov eax,[rsp+0xa4]
0005CD14  8B8C2494000000    mov ecx,[rsp+0x94]
0005CD1B  4189440F1C        mov [r15+rcx+0x1c],eax
0005CD20  448B9C24AC000000  mov r11d,[rsp+0xac]
0005CD28  4153              push r11
0005CD2A  448B9C249C000000  mov r11d,[rsp+0x9c]
0005CD32  4153              push r11
0005CD34  4883EC08          sub rsp,byte +0x8
0005CD38  8B7C2410          mov edi,[rsp+0x10]
0005CD3C  8B742408          mov esi,[rsp+0x8]
0005CD40  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005CD48  E8F35CFCFF        call 0x22a40
0005CD4D  4883C418          add rsp,byte +0x18
0005CD51  8B8424A8000000    mov eax,[rsp+0xa8]
0005CD58  418B0407          mov eax,[r15+rax]
0005CD5C  89842484000000    mov [rsp+0x84],eax
0005CD63  8984248C000000    mov [rsp+0x8c],eax
0005CD6A  8B44247C          mov eax,[rsp+0x7c]
0005CD6E  89842498000000    mov [rsp+0x98],eax
0005CD75  8B842488000000    mov eax,[rsp+0x88]
0005CD7C  8984249C000000    mov [rsp+0x9c],eax
0005CD83  8B842480000000    mov eax,[rsp+0x80]
0005CD8A  898424A4000000    mov [rsp+0xa4],eax
0005CD91  8B842494000000    mov eax,[rsp+0x94]
0005CD98  898424AC000000    mov [rsp+0xac],eax
0005CD9F  8B842484000000    mov eax,[rsp+0x84]
0005CDA6  85C0              test eax,eax
0005CDA8  0F85C2060000      jnz near 0x5d470
0005CDAE  E9B2070000        jmp 0x5d565
0005CDB3  B8D8E00900        mov eax,0x9e0d8
0005CDB8  410FB60407        movzx eax,byte [r15+rax]
0005CDBD  85C0              test eax,eax
0005CDBF  0F84A0070000      jz near 0x5d565
0005CDC5  B8DCE00900        mov eax,0x9e0dc
0005CDCA  418B0407          mov eax,[r15+rax]
0005CDCE  8984249C000000    mov [rsp+0x9c],eax
0005CDD5  898424AC000000    mov [rsp+0xac],eax
0005CDDC  8B84249C000000    mov eax,[rsp+0x9c]
0005CDE3  85C0              test eax,eax
0005CDE5  0F8525000000      jnz near 0x5ce10
0005CDEB  4883EC08          sub rsp,byte +0x8
0005CDEF  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005CDF7  E8F4DF0300        call 0x9adf0
0005CDFC  4883C408          add rsp,byte +0x8
0005CE00  898424AC000000    mov [rsp+0xac],eax
0005CE07  B9DCE00900        mov ecx,0x9e0dc
0005CE0C  4189040F          mov [r15+rcx],eax
0005CE10  8B8424A4000000    mov eax,[rsp+0xa4]
0005CE17  83C002            add eax,byte +0x2
0005CE1A  8B8C2494000000    mov ecx,[rsp+0x94]
0005CE21  4189440F1C        mov [r15+rcx+0x1c],eax
0005CE26  448B9C24AC000000  mov r11d,[rsp+0xac]
0005CE2E  4153              push r11
0005CE30  448B9C249C000000  mov r11d,[rsp+0x9c]
0005CE38  4153              push r11
0005CE3A  4883EC08          sub rsp,byte +0x8
0005CE3E  8B7C2410          mov edi,[rsp+0x10]
0005CE42  8B742408          mov esi,[rsp+0x8]
0005CE46  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005CE4E  E8ED5BFCFF        call 0x22a40
0005CE53  4883C418          add rsp,byte +0x18
0005CE57  8B8424A8000000    mov eax,[rsp+0xa8]
0005CE5E  418B0407          mov eax,[r15+rax]
0005CE62  89842484000000    mov [rsp+0x84],eax
0005CE69  8984248C000000    mov [rsp+0x8c],eax
0005CE70  8B44247C          mov eax,[rsp+0x7c]
0005CE74  89842498000000    mov [rsp+0x98],eax
0005CE7B  8B842488000000    mov eax,[rsp+0x88]
0005CE82  8984249C000000    mov [rsp+0x9c],eax
0005CE89  8B842480000000    mov eax,[rsp+0x80]
0005CE90  898424A4000000    mov [rsp+0xa4],eax
0005CE97  8B842494000000    mov eax,[rsp+0x94]
0005CE9E  898424AC000000    mov [rsp+0xac],eax
0005CEA5  8B842484000000    mov eax,[rsp+0x84]
0005CEAC  85C0              test eax,eax
0005CEAE  0F85BC050000      jnz near 0x5d470
0005CEB4  E9AC060000        jmp 0x5d565
0005CEB9  8B842494000000    mov eax,[rsp+0x94]
0005CEC0  8B8C249C000000    mov ecx,[rsp+0x9c]
0005CEC7  4189040F          mov [r15+rcx],eax
0005CECB  E995060000        jmp 0x5d565
0005CED0  B8487F0A00        mov eax,0xa7f48
0005CED5  418B0407          mov eax,[r15+rax]
0005CED9  8B8C249C000000    mov ecx,[rsp+0x9c]
0005CEE0  4189040F          mov [r15+rcx],eax
0005CEE4  E97C060000        jmp 0x5d565
0005CEE9  B84C7F0A00        mov eax,0xa7f4c
0005CEEE  418B0407          mov eax,[r15+rax]
0005CEF2  8B8C249C000000    mov ecx,[rsp+0x9c]
0005CEF9  4189040F          mov [r15+rcx],eax
0005CEFD  E963060000        jmp 0x5d565
0005CF02  8B842494000000    mov eax,[rsp+0x94]
0005CF09  418B440704        mov eax,[r15+rax+0x4]
0005CF0E  418B0407          mov eax,[r15+rax]
0005CF12  50                push rax
0005CF13  8B3C24            mov edi,[rsp]
0005CF16  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005CF1E  E88D87FAFF        call 0x56b0
0005CF23  4883C408          add rsp,byte +0x8
0005CF27  418B0407          mov eax,[r15+rax]
0005CF2B  8B8C2494000000    mov ecx,[rsp+0x94]
0005CF32  418B4C0F0C        mov ecx,[r15+rcx+0xc]
0005CF37  8B94249C000000    mov edx,[rsp+0x9c]
0005CF3E  83C2F8            add edx,byte -0x8
0005CF41  899424A4000000    mov [rsp+0xa4],edx
0005CF48  418B1417          mov edx,[r15+rdx]
0005CF4C  8B9C2494000000    mov ebx,[rsp+0x94]
0005CF53  418B5C1F04        mov ebx,[r15+rbx+0x4]
0005CF58  418B1C1F          mov ebx,[r15+rbx]
0005CF5C  50                push rax
0005CF5D  51                push rcx
0005CF5E  52                push rdx
0005CF5F  53                push rbx
0005CF60  4883EC08          sub rsp,byte +0x8
0005CF64  8B7C2408          mov edi,[rsp+0x8]
0005CF68  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005CF70  E83B87FAFF        call 0x56b0
0005CF75  4883C410          add rsp,byte +0x10
0005CF79  410FB644070B      movzx eax,byte [r15+rax+0xb]
0005CF7F  83E001            and eax,byte +0x1
0005CF82  50                push rax
0005CF83  4883EC08          sub rsp,byte +0x8
0005CF87  8B7C2420          mov edi,[rsp+0x20]
0005CF8B  8B742418          mov esi,[rsp+0x18]
0005CF8F  8B542410          mov edx,[rsp+0x10]
0005CF93  8B4C2408          mov ecx,[rsp+0x8]
0005CF97  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005CF9F  E80C28FCFF        call 0x1f7b0
0005CFA4  4883C428          add rsp,byte +0x28
0005CFA8  8B842494000000    mov eax,[rsp+0x94]
0005CFAF  418B440710        mov eax,[r15+rax+0x10]
0005CFB4  898424AC000000    mov [rsp+0xac],eax
0005CFBB  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005CFC2  3BC8              cmp ecx,eax
0005CFC4  0F862D000000      jna near 0x5cff7
0005CFCA  8B8424AC000000    mov eax,[rsp+0xac]
0005CFD1  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005CFD8  2BC8              sub ecx,eax
0005CFDA  C1F903            sar ecx,byte 0x3
0005CFDD  51                push rcx
0005CFDE  BFAA0D0000        mov edi,0xdaa
0005CFE3  8B3424            mov esi,[rsp]
0005CFE6  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005CFEE  E8ED5DFCFF        call 0x22de0
0005CFF3  4883C408          add rsp,byte +0x8
0005CFF7  8B842488000000    mov eax,[rsp+0x88]
0005CFFE  89442444          mov [rsp+0x44],eax
0005D002  8B842480000000    mov eax,[rsp+0x80]
0005D009  89442440          mov [rsp+0x40],eax
0005D00D  8B842494000000    mov eax,[rsp+0x94]
0005D014  8944243C          mov [rsp+0x3c],eax
0005D018  33C0              xor eax,eax
0005D01A  898424AC000000    mov [rsp+0xac],eax
0005D021  E95AF1FEFF        jmp 0x4c180
0005D026  8B842490000000    mov eax,[rsp+0x90]
0005D02D  418B440704        mov eax,[r15+rax+0x4]
0005D032  898424AC000000    mov [rsp+0xac],eax
0005D039  418B440740        mov eax,[r15+rax+0x40]
0005D03E  8B8C24AC000000    mov ecx,[rsp+0xac]
0005D045  418B4C0F14        mov ecx,[r15+rcx+0x14]
0005D04A  8B9424A4000000    mov edx,[rsp+0xa4]
0005D051  410FB7541702      movzx edx,word [r15+rdx+0x2]
0005D057  C1E202            shl edx,byte 0x2
0005D05A  03CA              add ecx,edx
0005D05C  418B0C0F          mov ecx,[r15+rcx]
0005D060  448B9C249C000000  mov r11d,[rsp+0x9c]
0005D068  4153              push r11
0005D06A  50                push rax
0005D06B  51                push rcx
0005D06C  8B7C2408          mov edi,[rsp+0x8]
0005D070  8B3424            mov esi,[rsp]
0005D073  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005D07B  E8C076FCFF        call 0x24740
0005D080  4883C410          add rsp,byte +0x10
0005D084  59                pop rcx
0005D085  4189040F          mov [r15+rcx],eax
0005D089  E9D7040000        jmp 0x5d565
0005D08E  8B842490000000    mov eax,[rsp+0x90]
0005D095  418B440704        mov eax,[r15+rax+0x4]
0005D09A  418B440714        mov eax,[r15+rax+0x14]
0005D09F  8B8C24A4000000    mov ecx,[rsp+0xa4]
0005D0A6  410FB74C0F02      movzx ecx,word [r15+rcx+0x2]
0005D0AC  C1E102            shl ecx,byte 0x2
0005D0AF  03C1              add eax,ecx
0005D0B1  418B0407          mov eax,[r15+rax]
0005D0B5  8B8C249C000000    mov ecx,[rsp+0x9c]
0005D0BC  4189040F          mov [r15+rcx],eax
0005D0C0  E9A0040000        jmp 0x5d565
0005D0C5  8B8424A4000000    mov eax,[rsp+0xa4]
0005D0CC  8B8C2494000000    mov ecx,[rsp+0x94]
0005D0D3  4189440F1C        mov [r15+rcx+0x1c],eax
0005D0D8  8B8424A4000000    mov eax,[rsp+0xa4]
0005D0DF  410FB70407        movzx eax,word [r15+rax]
0005D0E4  8B8C2494000000    mov ecx,[rsp+0x94]
0005D0EB  418B4C0F04        mov ecx,[r15+rcx+0x4]
0005D0F0  418B4C0F14        mov ecx,[r15+rcx+0x14]
0005D0F5  8B9424A4000000    mov edx,[rsp+0xa4]
0005D0FC  410FB7541702      movzx edx,word [r15+rdx+0x2]
0005D102  C1E202            shl edx,byte 0x2
0005D105  03CA              add ecx,edx
0005D107  418B0C0F          mov ecx,[r15+rcx]
0005D10B  448B9C2494000000  mov r11d,[rsp+0x94]
0005D113  4153              push r11
0005D115  50                push rax
0005D116  448B9C24AC000000  mov r11d,[rsp+0xac]
0005D11E  4153              push r11
0005D120  51                push rcx
0005D121  4883EC08          sub rsp,byte +0x8
0005D125  8B7C2420          mov edi,[rsp+0x20]
0005D129  8B742418          mov esi,[rsp+0x18]
0005D12D  8B542410          mov edx,[rsp+0x10]
0005D131  8B4C2408          mov ecx,[rsp+0x8]
0005D135  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005D13D  E8AE77FCFF        call 0x248f0
0005D142  4883C428          add rsp,byte +0x28
0005D146  B8D0270A00        mov eax,0xa27d0
0005D14B  418B0407          mov eax,[r15+rax]
0005D14F  85C0              test eax,eax
0005D151  0F84C5000000      jz near 0x5d21c
0005D157  8B842490000000    mov eax,[rsp+0x90]
0005D15E  418B440704        mov eax,[r15+rax+0x4]
0005D163  418B0407          mov eax,[r15+rax]
0005D167  50                push rax
0005D168  8B3C24            mov edi,[rsp]
0005D16B  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005D173  E888CC2300        call 0x299e00
0005D178  4883C408          add rsp,byte +0x8
0005D17C  85C0              test eax,eax
0005D17E  0F8598000000      jnz near 0x5d21c
0005D184  4883EC08          sub rsp,byte +0x8
0005D188  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005D190  E8BB213000        call 0x35f350
0005D195  4883C408          add rsp,byte +0x8
0005D199  85C0              test eax,eax
0005D19B  0F847B000000      jz near 0x5d21c
0005D1A1  4883EC08          sub rsp,byte +0x8
0005D1A5  33FF              xor edi,edi
0005D1A7  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005D1AF  E82C292400        call 0x29fae0
0005D1B4  4883C408          add rsp,byte +0x8
0005D1B8  898424AC000000    mov [rsp+0xac],eax
0005D1BF  85C0              test eax,eax
0005D1C1  0F8455000000      jz near 0x5d21c
0005D1C7  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005D1CF  4153              push r11
0005D1D1  448B9C24B4000000  mov r11d,[rsp+0xb4]
0005D1D9  4153              push r11
0005D1DB  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005D1E3  4153              push r11
0005D1E5  448B9C24BC000000  mov r11d,[rsp+0xbc]
0005D1ED  4153              push r11
0005D1EF  4883EC08          sub rsp,byte +0x8
0005D1F3  8B7C2420          mov edi,[rsp+0x20]
0005D1F7  8B742418          mov esi,[rsp+0x18]
0005D1FB  8B542410          mov edx,[rsp+0x10]
0005D1FF  8B4C2408          mov ecx,[rsp+0x8]
0005D203  4533C0            xor r8d,r8d
0005D206  4C8BB424E0000000  mov r14,[rsp+0xe0]
0005D20E  E8AD52FCFF        call 0x224c0
0005D213  4883C428          add rsp,byte +0x28
0005D217  E90D020000        jmp 0x5d429
0005D21C  8B8424A8000000    mov eax,[rsp+0xa8]
0005D223  418B0407          mov eax,[r15+rax]
0005D227  89842484000000    mov [rsp+0x84],eax
0005D22E  8984248C000000    mov [rsp+0x8c],eax
0005D235  8B44247C          mov eax,[rsp+0x7c]
0005D239  89842498000000    mov [rsp+0x98],eax
0005D240  8B842488000000    mov eax,[rsp+0x88]
0005D247  8984249C000000    mov [rsp+0x9c],eax
0005D24E  8B842480000000    mov eax,[rsp+0x80]
0005D255  898424A4000000    mov [rsp+0xa4],eax
0005D25C  8B842494000000    mov eax,[rsp+0x94]
0005D263  898424AC000000    mov [rsp+0xac],eax
0005D26A  8B842484000000    mov eax,[rsp+0x84]
0005D271  85C0              test eax,eax
0005D273  0F85F7010000      jnz near 0x5d470
0005D279  E9E7020000        jmp 0x5d565
0005D27E  8B8424AC000000    mov eax,[rsp+0xac]
0005D285  85C0              test eax,eax
0005D287  0F94C0            setz al
0005D28A  0FB6C0            movzx eax,al
0005D28D  8B4C247C          mov ecx,[rsp+0x7c]
0005D291  8B9424AC000000    mov edx,[rsp+0xac]
0005D298  3BD1              cmp edx,ecx
0005D29A  0F94C2            setz dl
0005D29D  0FB6D2            movzx edx,dl
0005D2A0  0BC2              or eax,edx
0005D2A2  85C0              test eax,eax
0005D2A4  0F8575000000      jnz near 0x5d31f
0005D2AA  8B8424AC000000    mov eax,[rsp+0xac]
0005D2B1  418B0407          mov eax,[r15+rax]
0005D2B5  89842498000000    mov [rsp+0x98],eax
0005D2BC  448B9C24AC000000  mov r11d,[rsp+0xac]
0005D2C4  4153              push r11
0005D2C6  50                push rax
0005D2C7  4883EC08          sub rsp,byte +0x8
0005D2CB  8B7C2410          mov edi,[rsp+0x10]
0005D2CF  8B742408          mov esi,[rsp+0x8]
0005D2D3  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005D2DB  E8408D3400        call 0x3a6020
0005D2E0  4883C418          add rsp,byte +0x18
0005D2E4  898424A4000000    mov [rsp+0xa4],eax
0005D2EB  8B842490000000    mov eax,[rsp+0x90]
0005D2F2  418B440704        mov eax,[r15+rax+0x4]
0005D2F7  418B44074C        mov eax,[r15+rax+0x4c]
0005D2FC  8B8C2484000000    mov ecx,[rsp+0x84]
0005D303  03C8              add ecx,eax
0005D305  898C24AC000000    mov [rsp+0xac],ecx
0005D30C  8B842484000000    mov eax,[rsp+0x84]
0005D313  8984249C000000    mov [rsp+0x9c],eax
0005D31A  E941F1FEFF        jmp 0x4c460
0005D31F  8B842490000000    mov eax,[rsp+0x90]
0005D326  418B440704        mov eax,[r15+rax+0x4]
0005D32B  418B0407          mov eax,[r15+rax]
0005D32F  50                push rax
0005D330  448B9C24AC000000  mov r11d,[rsp+0xac]
0005D338  4153              push r11
0005D33A  4883EC08          sub rsp,byte +0x8
0005D33E  BF11190000        mov edi,0x1911
0005D343  8B742410          mov esi,[rsp+0x10]
0005D347  8B542408          mov edx,[rsp+0x8]
0005D34B  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005D353  E8886AFCFF        call 0x23de0
0005D358  4883C418          add rsp,byte +0x18
0005D35C  0F0B              ud2
0005D35E  4883EC08          sub rsp,byte +0x8
0005D362  BFFE0A0000        mov edi,0xafe
0005D367  BEBA1B0000        mov esi,0x1bba
0005D36C  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005D374  E8A7603100        call 0x373420
0005D379  4883C408          add rsp,byte +0x8
0005D37D  0F0B              ud2
0005D37F  448B9C24A8000000  mov r11d,[rsp+0xa8]
0005D387  4153              push r11
0005D389  448B9C24A4000000  mov r11d,[rsp+0xa4]
0005D391  4153              push r11
0005D393  4883EC08          sub rsp,byte +0x8
0005D397  8B7C2410          mov edi,[rsp+0x10]
0005D39B  8B742408          mov esi,[rsp+0x8]
0005D39F  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005D3A7  E8B455FCFF        call 0x22960
0005D3AC  4883C418          add rsp,byte +0x18
0005D3B0  E9F0010000        jmp 0x5d5a5
0005D3B5  8B442474          mov eax,[rsp+0x74]
0005D3B9  498B0C07          mov rcx,[r15+rax]
0005D3BD  8B842494000000    mov eax,[rsp+0x94]
0005D3C4  49890C07          mov [r15+rax],rcx
0005D3C8  8B842498000000    mov eax,[rsp+0x98]
0005D3CF  89442464          mov [rsp+0x64],eax
0005D3D3  8B842480000000    mov eax,[rsp+0x80]
0005D3DA  89442460          mov [rsp+0x60],eax
0005D3DE  8B842494000000    mov eax,[rsp+0x94]
0005D3E5  83C008            add eax,byte +0x8
0005D3E8  8944245C          mov [rsp+0x5c],eax
0005D3EC  8B84249C000000    mov eax,[rsp+0x9c]
0005D3F3  89442450          mov [rsp+0x50],eax
0005D3F7  8B842488000000    mov eax,[rsp+0x88]
0005D3FE  89442454          mov [rsp+0x54],eax
0005D402  8B8424A4000000    mov eax,[rsp+0xa4]
0005D409  8944244C          mov [rsp+0x4c],eax
0005D40D  8B8424AC000000    mov eax,[rsp+0xac]
0005D414  89442448          mov [rsp+0x48],eax
0005D418  B801000000        mov eax,0x1
0005D41D  898424AC000000    mov [rsp+0xac],eax
0005D424  E957EDFEFF        jmp 0x4c180
0005D429  8B44247C          mov eax,[rsp+0x7c]
0005D42D  89842498000000    mov [rsp+0x98],eax
0005D434  8B8424A8000000    mov eax,[rsp+0xa8]
0005D43B  418B0407          mov eax,[r15+rax]
0005D43F  8984248C000000    mov [rsp+0x8c],eax
0005D446  8B842488000000    mov eax,[rsp+0x88]
0005D44D  8984249C000000    mov [rsp+0x9c],eax
0005D454  8B842480000000    mov eax,[rsp+0x80]
0005D45B  898424A4000000    mov [rsp+0xa4],eax
0005D462  8B842494000000    mov eax,[rsp+0x94]
0005D469  898424AC000000    mov [rsp+0xac],eax
0005D470  8B84248C000000    mov eax,[rsp+0x8c]
0005D477  85C0              test eax,eax
0005D479  0F8511EBFEFF      jnz near 0x4bf90
0005D47F  4883EC08          sub rsp,byte +0x8
0005D483  BFFE0A0000        mov edi,0xafe
0005D488  BEA31B0000        mov esi,0x1ba3
0005D48D  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005D495  E8865F3100        call 0x373420
0005D49A  4883C408          add rsp,byte +0x8
0005D49E  0F0B              ud2
0005D4A0  4883EC08          sub rsp,byte +0x8
0005D4A4  BFFE0A0000        mov edi,0xafe
0005D4A9  BEA9000000        mov esi,0xa9
0005D4AE  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005D4B6  E8655F3100        call 0x373420
0005D4BB  4883C408          add rsp,byte +0x8
0005D4BF  0F0B              ud2
0005D4C1  8B8424A4000000    mov eax,[rsp+0xa4]
0005D4C8  85C0              test eax,eax
0005D4CA  0F8495000000      jz near 0x5d565
0005D4D0  8B8424A4000000    mov eax,[rsp+0xa4]
0005D4D7  418B440710        mov eax,[r15+rax+0x10]
0005D4DC  898424A8000000    mov [rsp+0xa8],eax
0005D4E3  85C0              test eax,eax
0005D4E5  0F8448000000      jz near 0x5d533
0005D4EB  8B8424AC000000    mov eax,[rsp+0xac]
0005D4F2  418B440710        mov eax,[r15+rax+0x10]
0005D4F7  8B8C24A8000000    mov ecx,[rsp+0xa8]
0005D4FE  418B4C0F10        mov ecx,[r15+rcx+0x10]
0005D503  8B9424AC000000    mov edx,[rsp+0xac]
0005D50A  418B541704        mov edx,[r15+rdx+0x4]
0005D50F  418B541754        mov edx,[r15+rdx+0x54]
0005D514  50                push rax
0005D515  51                push rcx
0005D516  52                push rdx
0005D517  8B7C2410          mov edi,[rsp+0x10]
0005D51B  8B742408          mov esi,[rsp+0x8]
0005D51F  8B1424            mov edx,[rsp]
0005D522  4C8BB424D0000000  mov r14,[rsp+0xd0]
0005D52A  E8014B3200        call 0x382030
0005D52F  4883C418          add rsp,byte +0x18
0005D533  8B8424A4000000    mov eax,[rsp+0xa4]
0005D53A  418B44070C        mov eax,[r15+rax+0xc]
0005D53F  898424A8000000    mov [rsp+0xa8],eax
0005D546  85C0              test eax,eax
0005D548  0F8417000000      jz near 0x5d565
0005D54E  8B8424AC000000    mov eax,[rsp+0xac]
0005D555  418B440710        mov eax,[r15+rax+0x10]
0005D55A  8B8C24A8000000    mov ecx,[rsp+0xa8]
0005D561  41890C07          mov [r15+rax],ecx
0005D565  B80EAF3700        mov eax,0x37af0e
0005D56A  B9C4E00900        mov ecx,0x9e0c4
0005D56F  4189040F          mov [r15+rcx],eax
0005D573  B8C4E00900        mov eax,0x9e0c4
0005D578  418B0407          mov eax,[r15+rax]
0005D57C  85C0              test eax,eax
0005D57E  0F8521000000      jnz near 0x5d5a5
0005D584  4883EC08          sub rsp,byte +0x8
0005D588  BFFE0A0000        mov edi,0xafe
0005D58D  BE7B0D0000        mov esi,0xd7b
0005D592  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005D59A  E8815E3100        call 0x373420
0005D59F  4883C408          add rsp,byte +0x8
0005D5A3  0F0B              ud2
0005D5A5  8B442468          mov eax,[rsp+0x68]
0005D5A9  83C010            add eax,byte +0x10
0005D5AC  898424AC000000    mov [rsp+0xac],eax
0005D5B3  4C8B9C24B8000000  mov r11,[rsp+0xb8]
0005D5BB  418B8BE4140000    mov ecx,[r11+0x14e4]
0005D5C2  3BC1              cmp eax,ecx
0005D5C4  0F834F000000      jnc near 0x5d619
0005D5CA  4883EC08          sub rsp,byte +0x8
0005D5CE  4C8BB424C0000000  mov r14,[rsp+0xc0]
0005D5D6  498B8620130000    mov rax,[r14+0x1320]
0005D5DD  498B9E30130000    mov rbx,[r14+0x1330]
0005D5E4  4D8B5620          mov r10,[r14+0x20]
0005D5E8  49899A88000000    mov [r10+0x88],rbx
0005D5EF  4D8BB628130000    mov r14,[r14+0x1328]
0005D5F6  4D8B3E            mov r15,[r14]
0005D5F9  FFD0              call rax
0005D5FB  4883C408          add rsp,byte +0x8
0005D5FF  4C8BB424B8000000  mov r14,[rsp+0xb8]
0005D607  4D8B3E            mov r15,[r14]
0005D60A  4D8B5620          mov r10,[r14+0x20]
0005D60E  4D8B6618          mov r12,[r14+0x18]
0005D612  4D89A288000000    mov [r10+0x88],r12
0005D619  8B8424AC000000    mov eax,[rsp+0xac]
0005D620  4C8B9C24B8000000  mov r11,[rsp+0xb8]
0005D628  418983E0140000    mov [r11+0x14e0],eax
0005D62F  E901000000        jmp 0x5d635
0005D634  CC                int3
0005D635  4881C4B0000000    add rsp,0xb0
0005D63C  5D                pop rbp
0005D63D  415E              pop r14
0005D63F  C3                ret
0005D640  0F2EC0            ucomiss xmm0,xmm0
0005D643  0F8A1A000000      jpe near 0x5d663
0005D649  F3440F103D460500  movss xmm15,dword [rel 0x5db98]
         -00
0005D652  410F2EC7          ucomiss xmm0,xmm15
0005D656  0F8505000000      jnz near 0x5d661
0005D65C  E90B30FFFF        jmp 0x5066c
0005D661  0F0B              ud2
0005D663  0F0B              ud2
0005D665  0F2EC0            ucomiss xmm0,xmm0
0005D668  0F8A02000000      jpe near 0x5d670
0005D66E  0F0B              ud2
0005D670  0F0B              ud2
0005D672  660F2EC0          ucomisd xmm0,xmm0
0005D676  0F8A02000000      jpe near 0x5d67e
0005D67C  0F0B              ud2
0005D67E  0F0B              ud2
0005D680  0F2EC0            ucomiss xmm0,xmm0
0005D683  0F8A1A000000      jpe near 0x5d6a3
0005D689  F3440F103D060500  movss xmm15,dword [rel 0x5db98]
         -00
0005D692  410F2EC7          ucomiss xmm0,xmm15
0005D696  0F8505000000      jnz near 0x5d6a1
0005D69C  E95A32FFFF        jmp 0x508fb
0005D6A1  0F0B              ud2
0005D6A3  0F0B              ud2
0005D6A5  660F2EC0          ucomisd xmm0,xmm0
0005D6A9  0F8A2B000000      jpe near 0x5d6da
0005D6AF  F2440F103DB80400  movsd xmm15,qword [rel 0x5db70]
         -00
0005D6B8  66440F2EF8        ucomisd xmm15,xmm0
0005D6BD  0F8315000000      jnc near 0x5d6d8
0005D6C3  66450F57FF        xorpd xmm15,xmm15
0005D6C8  66410F2EC7        ucomisd xmm0,xmm15
0005D6CD  0F8705000000      ja near 0x5d6d8
0005D6D3  E9A132FFFF        jmp 0x50979
0005D6D8  0F0B              ud2
0005D6DA  0F0B              ud2
0005D6DC  0F2EC0            ucomiss xmm0,xmm0
0005D6DF  0F8A02000000      jpe near 0x5d6e7
0005D6E5  0F0B              ud2
0005D6E7  0F0B              ud2
0005D6E9  660F2EC0          ucomisd xmm0,xmm0
0005D6ED  0F8A02000000      jpe near 0x5d6f5
0005D6F3  0F0B              ud2
0005D6F5  0F0B              ud2
0005D6F7  0F2EC0            ucomiss xmm0,xmm0
0005D6FA  0F8A1A000000      jpe near 0x5d71a
0005D700  F3440F103D8F0400  movss xmm15,dword [rel 0x5db98]
         -00
0005D709  410F2EC7          ucomiss xmm0,xmm15
0005D70D  0F8505000000      jnz near 0x5d718
0005D713  E96434FFFF        jmp 0x50b7c
0005D718  0F0B              ud2
0005D71A  0F0B              ud2
0005D71C  660F2EC0          ucomisd xmm0,xmm0
0005D720  0F8A2B000000      jpe near 0x5d751
0005D726  F2440F103D410400  movsd xmm15,qword [rel 0x5db70]
         -00
0005D72F  66440F2EF8        ucomisd xmm15,xmm0
0005D734  0F8315000000      jnc near 0x5d74f
0005D73A  66450F57FF        xorpd xmm15,xmm15
0005D73F  66410F2EC7        ucomisd xmm0,xmm15
0005D744  0F8705000000      ja near 0x5d74f
0005D74A  E9A534FFFF        jmp 0x50bf4
0005D74F  0F0B              ud2
0005D751  0F0B              ud2
0005D753  0F2EC0            ucomiss xmm0,xmm0
0005D756  0F8A1A000000      jpe near 0x5d776
0005D75C  F3440F103D2F0400  movss xmm15,dword [rel 0x5db94]
         -00
0005D765  410F2EC7          ucomiss xmm0,xmm15
0005D769  0F8505000000      jnz near 0x5d774
0005D76F  E96636FFFF        jmp 0x50dda
0005D774  0F0B              ud2
0005D776  0F0B              ud2
0005D778  660F2EC0          ucomisd xmm0,xmm0
0005D77C  0F8A1B000000      jpe near 0x5d79d
0005D782  F2440F103D9D0300  movsd xmm15,qword [rel 0x5db28]
         -00
0005D78B  66410F2EC7        ucomisd xmm0,xmm15
0005D790  0F8505000000      jnz near 0x5d79b
0005D796  E9BA36FFFF        jmp 0x50e55
0005D79B  0F0B              ud2
0005D79D  0F0B              ud2
0005D79F  660F2EC0          ucomisd xmm0,xmm0
0005D7A3  0F8A2B000000      jpe near 0x5d7d4
0005D7A9  F2440F103DBE0300  movsd xmm15,qword [rel 0x5db70]
         -00
0005D7B2  66440F2EF8        ucomisd xmm15,xmm0
0005D7B7  0F8315000000      jnc near 0x5d7d2
0005D7BD  66450F57FF        xorpd xmm15,xmm15
0005D7C2  66410F2EC7        ucomisd xmm0,xmm15
0005D7C7  0F8705000000      ja near 0x5d7d2
0005D7CD  E9EE7AFFFF        jmp 0x552c0
0005D7D2  0F0B              ud2
0005D7D4  0F0B              ud2
0005D7D6  0F2EC0            ucomiss xmm0,xmm0
0005D7D9  0F8A28000000      jpe near 0x5d807
0005D7DF  450F57FF          xorps xmm15,xmm15
0005D7E3  410F2EC7          ucomiss xmm0,xmm15
0005D7E7  0F8718000000      ja near 0x5d805
0005D7ED  F3440F103DBE0300  movss xmm15,dword [rel 0x5dbb4]
         -00
0005D7F6  440F2EF8          ucomiss xmm15,xmm0
0005D7FA  0F8305000000      jnc near 0x5d805
0005D800  E93D7CFFFF        jmp 0x55442
0005D805  0F0B              ud2
0005D807  0F0B              ud2
0005D809  660F2EC0          ucomisd xmm0,xmm0
0005D80D  0F8A2B000000      jpe near 0x5d83e
0005D813  66450F57FF        xorpd xmm15,xmm15
0005D818  66410F2EC7        ucomisd xmm0,xmm15
0005D81D  0F8719000000      ja near 0x5d83c
0005D823  F2440F103D4C0300  movsd xmm15,qword [rel 0x5db78]
         -00
0005D82C  66440F2EF8        ucomisd xmm15,xmm0
0005D831  0F8305000000      jnc near 0x5d83c
0005D837  E9417DFFFF        jmp 0x5557d
0005D83C  0F0B              ud2
0005D83E  0F0B              ud2
0005D840  660F2EC0          ucomisd xmm0,xmm0
0005D844  0F8A1B000000      jpe near 0x5d865
0005D84A  F2440F103DD50200  movsd xmm15,qword [rel 0x5db28]
         -00
0005D853  66410F2EC7        ucomisd xmm0,xmm15
0005D858  0F8505000000      jnz near 0x5d863
0005D85E  E9FB7DFFFF        jmp 0x5565e
0005D863  0F0B              ud2
0005D865  0F0B              ud2
0005D867  0F2EC0            ucomiss xmm0,xmm0
0005D86A  0F8A1A000000      jpe near 0x5d88a
0005D870  F3440F103D1B0300  movss xmm15,dword [rel 0x5db94]
         -00
0005D879  410F2EC7          ucomiss xmm0,xmm15
0005D87D  0F8505000000      jnz near 0x5d888
0005D883  E9A87EFFFF        jmp 0x55730
0005D888  0F0B              ud2
0005D88A  0F0B              ud2
0005D88C  0F2EC0            ucomiss xmm0,xmm0
0005D88F  0F8A1A000000      jpe near 0x5d8af
0005D895  F3440F103DF60200  movss xmm15,dword [rel 0x5db94]
         -00
0005D89E  410F2EC7          ucomiss xmm0,xmm15
0005D8A2  0F8505000000      jnz near 0x5d8ad
0005D8A8  E95A7FFFFF        jmp 0x55807
0005D8AD  0F0B              ud2
0005D8AF  0F0B              ud2
0005D8B1  660F2EC0          ucomisd xmm0,xmm0
0005D8B5  0F8A1B000000      jpe near 0x5d8d6
0005D8BB  F2440F103D640200  movsd xmm15,qword [rel 0x5db28]
         -00
0005D8C4  66410F2EC7        ucomisd xmm0,xmm15
0005D8C9  0F8505000000      jnz near 0x5d8d4
0005D8CF  E91D80FFFF        jmp 0x558f1
0005D8D4  0F0B              ud2
0005D8D6  0F0B              ud2
0005D8D8  0F2EC0            ucomiss xmm0,xmm0
0005D8DB  0F8A1A000000      jpe near 0x5d8fb
0005D8E1  F3440F103DAE0200  movss xmm15,dword [rel 0x5db98]
         -00
0005D8EA  410F2EC7          ucomiss xmm0,xmm15
0005D8EE  0F8505000000      jnz near 0x5d8f9
0005D8F4  E94F9EFFFF        jmp 0x57748
0005D8F9  0F0B              ud2
0005D8FB  0F0B              ud2
0005D8FD  660F2EC0          ucomisd xmm0,xmm0
0005D901  0F8A2B000000      jpe near 0x5d932
0005D907  F2440F103D600200  movsd xmm15,qword [rel 0x5db70]
         -00
0005D910  66440F2EF8        ucomisd xmm15,xmm0
0005D915  0F8315000000      jnc near 0x5d930
0005D91B  66450F57FF        xorpd xmm15,xmm15
0005D920  66410F2EC7        ucomisd xmm0,xmm15
0005D925  0F8705000000      ja near 0x5d930
0005D92B  E9FB9EFFFF        jmp 0x5782b
0005D930  0F0B              ud2
0005D932  0F0B              ud2
0005D934  0F2EC0            ucomiss xmm0,xmm0
0005D937  0F8A02000000      jpe near 0x5d93f
0005D93D  0F0B              ud2
0005D93F  0F0B              ud2
0005D941  660F2EC0          ucomisd xmm0,xmm0
0005D945  0F8A02000000      jpe near 0x5d94d
0005D94B  0F0B              ud2
0005D94D  0F0B              ud2
0005D94F  0F2EC0            ucomiss xmm0,xmm0
0005D952  0F8A1A000000      jpe near 0x5d972
0005D958  F3440F103D370200  movss xmm15,dword [rel 0x5db98]
         -00
0005D961  410F2EC7          ucomiss xmm0,xmm15
0005D965  0F8505000000      jnz near 0x5d970
0005D96B  E992A2FFFF        jmp 0x57c02
0005D970  0F0B              ud2
0005D972  0F0B              ud2
0005D974  660F2EC0          ucomisd xmm0,xmm0
0005D978  0F8A2B000000      jpe near 0x5d9a9
0005D97E  F2440F103DE90100  movsd xmm15,qword [rel 0x5db70]
         -00
0005D987  66440F2EF8        ucomisd xmm15,xmm0
0005D98C  0F8315000000      jnc near 0x5d9a7
0005D992  66450F57FF        xorpd xmm15,xmm15
0005D997  66410F2EC7        ucomisd xmm0,xmm15
0005D99C  0F8705000000      ja near 0x5d9a7
0005D9A2  E93EA3FFFF        jmp 0x57ce5
0005D9A7  0F0B              ud2
0005D9A9  0F0B              ud2
0005D9AB  0F2EC0            ucomiss xmm0,xmm0
0005D9AE  0F8A1A000000      jpe near 0x5d9ce
0005D9B4  F3440F103DDB0100  movss xmm15,dword [rel 0x5db98]
         -00
0005D9BD  410F2EC7          ucomiss xmm0,xmm15
0005D9C1  0F8505000000      jnz near 0x5d9cc
0005D9C7  E9E4A3FFFF        jmp 0x57db0
0005D9CC  0F0B              ud2
0005D9CE  0F0B              ud2
0005D9D0  660F2EC0          ucomisd xmm0,xmm0
0005D9D4  0F8A2B000000      jpe near 0x5da05
0005D9DA  F2440F103D8D0100  movsd xmm15,qword [rel 0x5db70]
         -00
0005D9E3  66440F2EF8        ucomisd xmm15,xmm0
0005D9E8  0F8315000000      jnc near 0x5da03
0005D9EE  66450F57FF        xorpd xmm15,xmm15
0005D9F3  66410F2EC7        ucomisd xmm0,xmm15
0005D9F8  0F8705000000      ja near 0x5da03
0005D9FE  E98CA4FFFF        jmp 0x57e8f
0005DA03  0F0B              ud2
0005DA05  0F0B              ud2
0005DA07  0F2EC0            ucomiss xmm0,xmm0
0005DA0A  0F8A02000000      jpe near 0x5da12
0005DA10  0F0B              ud2
0005DA12  0F0B              ud2
0005DA14  660F2EC0          ucomisd xmm0,xmm0
0005DA18  0F8A02000000      jpe near 0x5da20
0005DA1E  0F0B              ud2
0005DA20  0F0B              ud2
0005DA22  0F2EC0            ucomiss xmm0,xmm0
0005DA25  0F8A1A000000      jpe near 0x5da45
0005DA2B  F3440F103D640100  movss xmm15,dword [rel 0x5db98]
         -00
0005DA34  410F2EC7          ucomiss xmm0,xmm15
0005DA38  0F8505000000      jnz near 0x5da43
0005DA3E  E924A8FFFF        jmp 0x58267
0005DA43  0F0B              ud2
0005DA45  0F0B              ud2
0005DA47  660F2EC0          ucomisd xmm0,xmm0
0005DA4B  0F8A2B000000      jpe near 0x5da7c
0005DA51  F2440F103D160100  movsd xmm15,qword [rel 0x5db70]
         -00
0005DA5A  66440F2EF8        ucomisd xmm15,xmm0
0005DA5F  0F8315000000      jnc near 0x5da7a
0005DA65  66450F57FF        xorpd xmm15,xmm15
0005DA6A  66410F2EC7        ucomisd xmm0,xmm15
0005DA6F  0F8705000000      ja near 0x5da7a
0005DA75  E9D0A8FFFF        jmp 0x5834a
0005DA7A  0F0B              ud2
0005DA7C  0F0B              ud2
0005DA7E  0F2EC0            ucomiss xmm0,xmm0
0005DA81  0F8A1A000000      jpe near 0x5daa1
0005DA87  F3440F103D080100  movss xmm15,dword [rel 0x5db98]
         -00
0005DA90  410F2EC7          ucomiss xmm0,xmm15
0005DA94  0F8505000000      jnz near 0x5da9f
0005DA9A  E976A9FFFF        jmp 0x58415
0005DA9F  0F0B              ud2
0005DAA1  0F0B              ud2
0005DAA3  660F2EC0          ucomisd xmm0,xmm0
0005DAA7  0F8A2B000000      jpe near 0x5dad8
0005DAAD  F2440F103DBA0000  movsd xmm15,qword [rel 0x5db70]
         -00
0005DAB6  66440F2EF8        ucomisd xmm15,xmm0
0005DABB  0F8315000000      jnc near 0x5dad6
0005DAC1  66450F57FF        xorpd xmm15,xmm15
0005DAC6  66410F2EC7        ucomisd xmm0,xmm15
0005DACB  0F8705000000      ja near 0x5dad6
0005DAD1  E91EAAFFFF        jmp 0x584f4
0005DAD6  0F0B              ud2
0005DAD8  0F0B              ud2
0005DADA  0F2EC0            ucomiss xmm0,xmm0
0005DADD  0F8A02000000      jpe near 0x5dae5
0005DAE3  0F0B              ud2
0005DAE5  0F0B              ud2
0005DAE7  660F2EC0          ucomisd xmm0,xmm0
0005DAEB  0F8A02000000      jpe near 0x5daf3
0005DAF1  0F0B              ud2
0005DAF3  0F0B              ud2
0005DAF5  F4                hlt
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment