Skip to content

Instantly share code, notes, and snippets.

@herrcore
Created May 19, 2021 04:01
Show Gist options
  • Star 3 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save herrcore/ccf46adc5f68dd4b3c74f74e1317e235 to your computer and use it in GitHub Desktop.
Save herrcore/ccf46adc5f68dd4b3c74f74e1317e235 to your computer and use it in GitHub Desktop.
IDC Script for Warzone Structs - Part 1 Tutorial https://youtu.be/81fdvmGmRvM
This file has been truncated, but you can view the full file.
//
// +-------------------------------------------------------------------------+
// | This file was generated by The Interactive Disassembler (IDA) |
// | Copyright (c) 2020 Hex-Rays, <support@hex-rays.com> |
// | License info: 48-B331-7A44-33 |
// | Sergei Frankoff, press copy |
// +-------------------------------------------------------------------------+
//
//
// This file should be used in the following way:
// - reload executable into IDA with using switch -c
// - use File, Load IDC file and load this file.
//
// NOTE: This file doesn't contain all information from the database.
//
#define UNLOADED_FILE 1
#include <idc.idc>
static main(void)
{
// set 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, INFFL_LOADIDC|get_inf_attr(INF_GENFLAGS));
GenInfo(); // various settings
Segments(); // segmentation
Enums(); // enumerations
Structures(); // structure types
ApplyStrucTInfos(); // structure type infos
Patches(); // manual patches
SegRegs(); // segment register values
Bytes(); // individual bytes (code,data)
Functions(); // function definitions
// clear 'loading idc file' mode
set_inf_attr(INF_GENFLAGS, ~INFFL_LOADIDC&get_inf_attr(INF_GENFLAGS));
}
//------------------------------------------------------------------------
// General information
static GenInfo(void) {
delete_all_segments(); // purge database
set_processor_type("metapc", SETPROC_USER);
set_inf_attr(INF_COMPILER, 1);
set_inf_attr(INF_STRLIT_BREAK, 0xA);
set_flag(INF_CMTFLAG, SW_ALLCMT, 0);
set_flag(INF_OUTFLAGS, OFLG_SHOW_VOID, 0);
set_inf_attr(INF_XREFNUM, 2);
set_flag(INF_OUTFLAGS, OFLG_SHOW_AUTO, 1);
set_inf_attr(INF_INDENT, 16);
set_inf_attr(INF_COMMENT, 40);
set_inf_attr(INF_MAXREF, 0x10);
add_default_til("mssdk_win7");
}
//------------------------------------------------------------------------
// Information about segmentation
static Segments(void) {
set_selector(0X1,0);
set_selector(0X2,0);
set_selector(0X3,0);
set_selector(0X4,0);
set_selector(0X5,0);
add_segm_ex(0X401000,0X414000,0X1,1,3,2,ADDSEG_NOSREG);
SegRename(0X401000,".text");
SegClass (0X401000,"CODE");
SegDefReg(0x401000,"es",0x0);
SegDefReg(0x401000,"ss",0x0);
SegDefReg(0x401000,"ds",0x3);
set_segm_type(0X401000,2);
add_segm_ex(0X414000,0X414370,0X5,1,3,2,ADDSEG_NOSREG);
SegRename(0X414000,".idata");
SegClass (0X414000,"DATA");
SegDefReg(0x414000,"es",0x0);
SegDefReg(0x414000,"ss",0x0);
SegDefReg(0x414000,"ds",0x3);
set_segm_type(0X414000,1);
add_segm_ex(0X414370,0X419000,0X2,1,3,2,ADDSEG_NOSREG);
SegRename(0X414370,".rdata");
SegClass (0X414370,"DATA");
SegDefReg(0x414370,"es",0x0);
SegDefReg(0x414370,"ss",0x0);
SegDefReg(0x414370,"ds",0x3);
set_segm_type(0X414370,3);
add_segm_ex(0X419000,0X54F000,0X3,1,3,2,ADDSEG_NOSREG);
SegRename(0X419000,".data");
SegClass (0X419000,"DATA");
SegDefReg(0x419000,"es",0x0);
SegDefReg(0x419000,"ss",0x0);
SegDefReg(0x419000,"ds",0x3);
set_segm_type(0X419000,3);
add_segm_ex(0X553000,0X554000,0X4,1,3,2,ADDSEG_NOSREG);
SegRename(0X553000,".bss");
SegClass (0X553000,"DATA");
SegDefReg(0x553000,"es",0x0);
SegDefReg(0x553000,"ss",0x0);
SegDefReg(0x553000,"ds",0x3);
set_segm_type(0X553000,3);
set_inf_attr(INF_LOW_OFF, 0x401000);
set_inf_attr(INF_HIGH_OFF, 0x554000);
}
static Enums_0(id) {
id = add_enum(-1,"_SID_NAME_USE",0x1100000);
add_enum_member(id,"SidTypeUser", 0X1, -1);
add_enum_member(id,"SidTypeGroup", 0X2, -1);
add_enum_member(id,"SidTypeDomain", 0X3, -1);
add_enum_member(id,"SidTypeAlias", 0X4, -1);
add_enum_member(id,"SidTypeWellKnownGroup", 0X5, -1);
add_enum_member(id,"SidTypeDeletedAccount", 0X6, -1);
add_enum_member(id,"SidTypeInvalid", 0X7, -1);
add_enum_member(id,"SidTypeUnknown", 0X8, -1);
add_enum_member(id,"SidTypeComputer", 0X9, -1);
add_enum_member(id,"SidTypeLabel", 0XA, -1);
add_enum_member(id,"SidTypeLogonSession", 0XB, -1);
id = add_enum(-1,"MACRO_ERROR",0x1100000);
add_enum_member(id,"ERROR_SEVERITY_SUCCESS", 0, -1);
add_enum_member(id,"ERROR_SUCCESS", 0, -1);
add_enum_member(id,"NO_ERROR", 0, -1);
add_enum_member(id,"SEC_E_OK", 0, -1);
add_enum_member(id,"DS_S_SUCCESS", 0, -1);
add_enum_member(id,"DNS_ERROR_RCODE_NO_ERROR", 0, -1);
add_enum_member(id,"ERROR_INVALID_FUNCTION", 0X1, -1);
add_enum_member(id,"ERROR_FILE_NOT_FOUND", 0X2, -1);
add_enum_member(id,"ERROR_PATH_NOT_FOUND", 0X3, -1);
add_enum_member(id,"ERROR_TOO_MANY_OPEN_FILES", 0X4, -1);
add_enum_member(id,"ERROR_ACCESS_DENIED", 0X5, -1);
add_enum_member(id,"ERROR_INVALID_HANDLE", 0X6, -1);
add_enum_member(id,"ERROR_ARENA_TRASHED", 0X7, -1);
add_enum_member(id,"ERROR_NOT_ENOUGH_MEMORY", 0X8, -1);
add_enum_member(id,"ERROR_INVALID_BLOCK", 0X9, -1);
add_enum_member(id,"ERROR_BAD_ENVIRONMENT", 0XA, -1);
add_enum_member(id,"ERROR_BAD_FORMAT", 0XB, -1);
add_enum_member(id,"ERROR_INVALID_ACCESS", 0XC, -1);
add_enum_member(id,"ERROR_INVALID_DATA", 0XD, -1);
add_enum_member(id,"DNS_ERROR_INVALID_DATA", 0XD, -1);
add_enum_member(id,"ERROR_OUTOFMEMORY", 0XE, -1);
add_enum_member(id,"DNS_ERROR_NO_MEMORY", 0XE, -1);
add_enum_member(id,"ERROR_INVALID_DRIVE", 0XF, -1);
add_enum_member(id,"ERROR_CURRENT_DIRECTORY", 0X10, -1);
add_enum_member(id,"ERROR_NOT_SAME_DEVICE", 0X11, -1);
add_enum_member(id,"ERROR_NO_MORE_FILES", 0X12, -1);
add_enum_member(id,"ERROR_WRITE_PROTECT", 0X13, -1);
add_enum_member(id,"ERROR_BAD_UNIT", 0X14, -1);
add_enum_member(id,"ERROR_NOT_READY", 0X15, -1);
add_enum_member(id,"ERROR_BAD_COMMAND", 0X16, -1);
add_enum_member(id,"ERROR_CRC", 0X17, -1);
add_enum_member(id,"ERROR_BAD_LENGTH", 0X18, -1);
add_enum_member(id,"ERROR_SEEK", 0X19, -1);
add_enum_member(id,"ERROR_NOT_DOS_DISK", 0X1A, -1);
add_enum_member(id,"ERROR_SECTOR_NOT_FOUND", 0X1B, -1);
add_enum_member(id,"ERROR_OUT_OF_PAPER", 0X1C, -1);
add_enum_member(id,"ERROR_WRITE_FAULT", 0X1D, -1);
add_enum_member(id,"ERROR_READ_FAULT", 0X1E, -1);
add_enum_member(id,"ERROR_GEN_FAILURE", 0X1F, -1);
add_enum_member(id,"ERROR_SHARING_VIOLATION", 0X20, -1);
add_enum_member(id,"ERROR_LOCK_VIOLATION", 0X21, -1);
add_enum_member(id,"ERROR_WRONG_DISK", 0X22, -1);
add_enum_member(id,"ERROR_SHARING_BUFFER_EXCEEDED", 0X24, -1);
add_enum_member(id,"ERROR_HANDLE_EOF", 0X26, -1);
add_enum_member(id,"ERROR_HANDLE_DISK_FULL", 0X27, -1);
add_enum_member(id,"ERROR_NOT_SUPPORTED", 0X32, -1);
add_enum_member(id,"ERROR_REM_NOT_LIST", 0X33, -1);
add_enum_member(id,"ERROR_DUP_NAME", 0X34, -1);
add_enum_member(id,"ERROR_BAD_NETPATH", 0X35, -1);
add_enum_member(id,"ERROR_NETWORK_BUSY", 0X36, -1);
add_enum_member(id,"ERROR_DEV_NOT_EXIST", 0X37, -1);
add_enum_member(id,"ERROR_TOO_MANY_CMDS", 0X38, -1);
add_enum_member(id,"ERROR_ADAP_HDW_ERR", 0X39, -1);
add_enum_member(id,"ERROR_BAD_NET_RESP", 0X3A, -1);
add_enum_member(id,"ERROR_UNEXP_NET_ERR", 0X3B, -1);
add_enum_member(id,"ERROR_BAD_REM_ADAP", 0X3C, -1);
add_enum_member(id,"ERROR_PRINTQ_FULL", 0X3D, -1);
add_enum_member(id,"ERROR_NO_SPOOL_SPACE", 0X3E, -1);
add_enum_member(id,"ERROR_PRINT_CANCELLED", 0X3F, -1);
add_enum_member(id,"ERROR_NETNAME_DELETED", 0X40, -1);
add_enum_member(id,"ERROR_NETWORK_ACCESS_DENIED", 0X41, -1);
add_enum_member(id,"ERROR_BAD_DEV_TYPE", 0X42, -1);
add_enum_member(id,"ERROR_BAD_NET_NAME", 0X43, -1);
add_enum_member(id,"ERROR_TOO_MANY_NAMES", 0X44, -1);
add_enum_member(id,"ERROR_TOO_MANY_SESS", 0X45, -1);
add_enum_member(id,"ERROR_SHARING_PAUSED", 0X46, -1);
add_enum_member(id,"ERROR_REQ_NOT_ACCEP", 0X47, -1);
add_enum_member(id,"ERROR_REDIR_PAUSED", 0X48, -1);
add_enum_member(id,"ERROR_FILE_EXISTS", 0X50, -1);
add_enum_member(id,"ERROR_CANNOT_MAKE", 0X52, -1);
add_enum_member(id,"ERROR_FAIL_I24", 0X53, -1);
add_enum_member(id,"ERROR_OUT_OF_STRUCTURES", 0X54, -1);
add_enum_member(id,"ERROR_ALREADY_ASSIGNED", 0X55, -1);
add_enum_member(id,"ERROR_INVALID_PASSWORD", 0X56, -1);
add_enum_member(id,"ERROR_INVALID_PARAMETER", 0X57, -1);
add_enum_member(id,"ERROR_NET_WRITE_FAULT", 0X58, -1);
add_enum_member(id,"ERROR_NO_PROC_SLOTS", 0X59, -1);
add_enum_member(id,"ERROR_TOO_MANY_SEMAPHORES", 0X64, -1);
add_enum_member(id,"ERROR_EXCL_SEM_ALREADY_OWNED", 0X65, -1);
add_enum_member(id,"ERROR_SEM_IS_SET", 0X66, -1);
add_enum_member(id,"ERROR_TOO_MANY_SEM_REQUESTS", 0X67, -1);
add_enum_member(id,"ERROR_INVALID_AT_INTERRUPT_TIME", 0X68, -1);
add_enum_member(id,"ERROR_SEM_OWNER_DIED", 0X69, -1);
add_enum_member(id,"ERROR_SEM_USER_LIMIT", 0X6A, -1);
add_enum_member(id,"ERROR_DISK_CHANGE", 0X6B, -1);
add_enum_member(id,"ERROR_DRIVE_LOCKED", 0X6C, -1);
add_enum_member(id,"ERROR_BROKEN_PIPE", 0X6D, -1);
add_enum_member(id,"ERROR_OPEN_FAILED", 0X6E, -1);
add_enum_member(id,"ERROR_BUFFER_OVERFLOW", 0X6F, -1);
add_enum_member(id,"ERROR_DISK_FULL", 0X70, -1);
add_enum_member(id,"ERROR_NO_MORE_SEARCH_HANDLES", 0X71, -1);
add_enum_member(id,"ERROR_INVALID_TARGET_HANDLE", 0X72, -1);
add_enum_member(id,"ERROR_INVALID_CATEGORY", 0X75, -1);
add_enum_member(id,"ERROR_INVALID_VERIFY_SWITCH", 0X76, -1);
add_enum_member(id,"ERROR_BAD_DRIVER_LEVEL", 0X77, -1);
add_enum_member(id,"ERROR_CALL_NOT_IMPLEMENTED", 0X78, -1);
add_enum_member(id,"ERROR_SEM_TIMEOUT", 0X79, -1);
add_enum_member(id,"ERROR_INSUFFICIENT_BUFFER", 0X7A, -1);
add_enum_member(id,"ERROR_INVALID_NAME", 0X7B, -1);
add_enum_member(id,"DNS_ERROR_INVALID_NAME", 0X7B, -1);
add_enum_member(id,"ERROR_INVALID_LEVEL", 0X7C, -1);
add_enum_member(id,"ERROR_NO_VOLUME_LABEL", 0X7D, -1);
add_enum_member(id,"ERROR_MOD_NOT_FOUND", 0X7E, -1);
add_enum_member(id,"ERROR_PROC_NOT_FOUND", 0X7F, -1);
add_enum_member(id,"ERROR_WAIT_NO_CHILDREN", 0X80, -1);
add_enum_member(id,"ERROR_CHILD_NOT_COMPLETE", 0X81, -1);
add_enum_member(id,"ERROR_DIRECT_ACCESS_HANDLE", 0X82, -1);
add_enum_member(id,"ERROR_NEGATIVE_SEEK", 0X83, -1);
add_enum_member(id,"ERROR_SEEK_ON_DEVICE", 0X84, -1);
add_enum_member(id,"ERROR_IS_JOIN_TARGET", 0X85, -1);
add_enum_member(id,"ERROR_IS_JOINED", 0X86, -1);
add_enum_member(id,"ERROR_IS_SUBSTED", 0X87, -1);
add_enum_member(id,"ERROR_NOT_JOINED", 0X88, -1);
add_enum_member(id,"ERROR_NOT_SUBSTED", 0X89, -1);
add_enum_member(id,"ERROR_JOIN_TO_JOIN", 0X8A, -1);
add_enum_member(id,"ERROR_SUBST_TO_SUBST", 0X8B, -1);
add_enum_member(id,"ERROR_JOIN_TO_SUBST", 0X8C, -1);
add_enum_member(id,"ERROR_SUBST_TO_JOIN", 0X8D, -1);
add_enum_member(id,"ERROR_BUSY_DRIVE", 0X8E, -1);
add_enum_member(id,"ERROR_SAME_DRIVE", 0X8F, -1);
add_enum_member(id,"ERROR_DIR_NOT_ROOT", 0X90, -1);
add_enum_member(id,"ERROR_DIR_NOT_EMPTY", 0X91, -1);
add_enum_member(id,"ERROR_IS_SUBST_PATH", 0X92, -1);
add_enum_member(id,"ERROR_IS_JOIN_PATH", 0X93, -1);
add_enum_member(id,"ERROR_PATH_BUSY", 0X94, -1);
add_enum_member(id,"ERROR_IS_SUBST_TARGET", 0X95, -1);
add_enum_member(id,"ERROR_SYSTEM_TRACE", 0X96, -1);
add_enum_member(id,"ERROR_INVALID_EVENT_COUNT", 0X97, -1);
add_enum_member(id,"ERROR_TOO_MANY_MUXWAITERS", 0X98, -1);
add_enum_member(id,"ERROR_INVALID_LIST_FORMAT", 0X99, -1);
add_enum_member(id,"ERROR_LABEL_TOO_LONG", 0X9A, -1);
add_enum_member(id,"ERROR_TOO_MANY_TCBS", 0X9B, -1);
add_enum_member(id,"ERROR_SIGNAL_REFUSED", 0X9C, -1);
add_enum_member(id,"ERROR_DISCARDED", 0X9D, -1);
add_enum_member(id,"ERROR_NOT_LOCKED", 0X9E, -1);
add_enum_member(id,"ERROR_BAD_THREADID_ADDR", 0X9F, -1);
add_enum_member(id,"ERROR_BAD_ARGUMENTS", 0XA0, -1);
add_enum_member(id,"ERROR_BAD_PATHNAME", 0XA1, -1);
add_enum_member(id,"ERROR_SIGNAL_PENDING", 0XA2, -1);
add_enum_member(id,"ERROR_MAX_THRDS_REACHED", 0XA4, -1);
add_enum_member(id,"ERROR_LOCK_FAILED", 0XA7, -1);
add_enum_member(id,"ERROR_BUSY", 0XAA, -1);
add_enum_member(id,"ERROR_DEVICE_SUPPORT_IN_PROGRESS", 0XAB, -1);
add_enum_member(id,"ERROR_CANCEL_VIOLATION", 0XAD, -1);
add_enum_member(id,"ERROR_ATOMIC_LOCKS_NOT_SUPPORTED", 0XAE, -1);
add_enum_member(id,"ERROR_INVALID_SEGMENT_NUMBER", 0XB4, -1);
add_enum_member(id,"ERROR_INVALID_ORDINAL", 0XB6, -1);
add_enum_member(id,"ERROR_ALREADY_EXISTS", 0XB7, -1);
add_enum_member(id,"ERROR_INVALID_FLAG_NUMBER", 0XBA, -1);
add_enum_member(id,"ERROR_SEM_NOT_FOUND", 0XBB, -1);
add_enum_member(id,"ERROR_INVALID_STARTING_CODESEG", 0XBC, -1);
add_enum_member(id,"ERROR_INVALID_STACKSEG", 0XBD, -1);
add_enum_member(id,"ERROR_INVALID_MODULETYPE", 0XBE, -1);
add_enum_member(id,"ERROR_INVALID_EXE_SIGNATURE", 0XBF, -1);
add_enum_member(id,"ERROR_EXE_MARKED_INVALID", 0XC0, -1);
add_enum_member(id,"ERROR_BAD_EXE_FORMAT", 0XC1, -1);
add_enum_member(id,"ERROR_ITERATED_DATA_EXCEEDS_64k", 0XC2, -1);
add_enum_member(id,"ERROR_INVALID_MINALLOCSIZE", 0XC3, -1);
add_enum_member(id,"ERROR_DYNLINK_FROM_INVALID_RING", 0XC4, -1);
add_enum_member(id,"ERROR_IOPL_NOT_ENABLED", 0XC5, -1);
add_enum_member(id,"ERROR_INVALID_SEGDPL", 0XC6, -1);
add_enum_member(id,"ERROR_AUTODATASEG_EXCEEDS_64k", 0XC7, -1);
add_enum_member(id,"ERROR_RING2SEG_MUST_BE_MOVABLE", 0XC8, -1);
add_enum_member(id,"ERROR_RELOC_CHAIN_XEEDS_SEGLIM", 0XC9, -1);
add_enum_member(id,"ERROR_INFLOOP_IN_RELOC_CHAIN", 0XCA, -1);
add_enum_member(id,"ERROR_ENVVAR_NOT_FOUND", 0XCB, -1);
add_enum_member(id,"ERROR_NO_SIGNAL_SENT", 0XCD, -1);
add_enum_member(id,"ERROR_FILENAME_EXCED_RANGE", 0XCE, -1);
add_enum_member(id,"ERROR_RING2_STACK_IN_USE", 0XCF, -1);
add_enum_member(id,"ERROR_META_EXPANSION_TOO_LONG", 0XD0, -1);
add_enum_member(id,"ERROR_INVALID_SIGNAL_NUMBER", 0XD1, -1);
add_enum_member(id,"ERROR_THREAD_1_INACTIVE", 0XD2, -1);
add_enum_member(id,"ERROR_LOCKED", 0XD4, -1);
add_enum_member(id,"ERROR_TOO_MANY_MODULES", 0XD6, -1);
add_enum_member(id,"ERROR_NESTING_NOT_ALLOWED", 0XD7, -1);
add_enum_member(id,"ERROR_EXE_MACHINE_TYPE_MISMATCH", 0XD8, -1);
add_enum_member(id,"ERROR_EXE_CANNOT_MODIFY_SIGNED_BINARY", 0XD9, -1);
add_enum_member(id,"ERROR_EXE_CANNOT_MODIFY_STRONG_SIGNED_BINARY", 0XDA, -1);
add_enum_member(id,"ERROR_FILE_CHECKED_OUT", 0XDC, -1);
add_enum_member(id,"ERROR_CHECKOUT_REQUIRED", 0XDD, -1);
add_enum_member(id,"ERROR_BAD_FILE_TYPE", 0XDE, -1);
add_enum_member(id,"ERROR_FILE_TOO_LARGE", 0XDF, -1);
add_enum_member(id,"ERROR_FORMS_AUTH_REQUIRED", 0XE0, -1);
add_enum_member(id,"ERROR_VIRUS_INFECTED", 0XE1, -1);
add_enum_member(id,"ERROR_VIRUS_DELETED", 0XE2, -1);
add_enum_member(id,"ERROR_PIPE_LOCAL", 0XE5, -1);
add_enum_member(id,"ERROR_BAD_PIPE", 0XE6, -1);
add_enum_member(id,"ERROR_PIPE_BUSY", 0XE7, -1);
add_enum_member(id,"ERROR_NO_DATA", 0XE8, -1);
add_enum_member(id,"ERROR_PIPE_NOT_CONNECTED", 0XE9, -1);
add_enum_member(id,"ERROR_MORE_DATA", 0XEA, -1);
add_enum_member(id,"ERROR_NO_WORK_DONE", 0XEB, -1);
add_enum_member(id,"ERROR_VC_DISCONNECTED", 0XF0, -1);
add_enum_member(id,"ERROR_INVALID_EA_NAME", 0XFE, -1);
add_enum_member(id,"ERROR_EA_LIST_INCONSISTENT", 0XFF, -1);
add_enum_member(id,"WAIT_TIMEOUT", 0X102, -1);
add_enum_member(id,"ERROR_NO_MORE_ITEMS", 0X103, -1);
add_enum_member(id,"ERROR_CANNOT_COPY", 0X10A, -1);
add_enum_member(id,"ERROR_DIRECTORY", 0X10B, -1);
add_enum_member(id,"ERROR_EAS_DIDNT_FIT", 0X113, -1);
add_enum_member(id,"ERROR_EA_FILE_CORRUPT", 0X114, -1);
add_enum_member(id,"ERROR_EA_TABLE_FULL", 0X115, -1);
add_enum_member(id,"ERROR_INVALID_EA_HANDLE", 0X116, -1);
add_enum_member(id,"ERROR_EAS_NOT_SUPPORTED", 0X11A, -1);
add_enum_member(id,"ERROR_NOT_OWNER", 0X120, -1);
add_enum_member(id,"ERROR_TOO_MANY_POSTS", 0X12A, -1);
add_enum_member(id,"ERROR_PARTIAL_COPY", 0X12B, -1);
add_enum_member(id,"ERROR_OPLOCK_NOT_GRANTED", 0X12C, -1);
add_enum_member(id,"ERROR_INVALID_OPLOCK_PROTOCOL", 0X12D, -1);
add_enum_member(id,"ERROR_DISK_TOO_FRAGMENTED", 0X12E, -1);
add_enum_member(id,"ERROR_DELETE_PENDING", 0X12F, -1);
add_enum_member(id,"ERROR_INCOMPATIBLE_WITH_GLOBAL_SHORT_NAME_REGISTRY_SETTING", 0X130, -1);
add_enum_member(id,"ERROR_SHORT_NAMES_NOT_ENABLED_ON_VOLUME", 0X131, -1);
add_enum_member(id,"ERROR_SECURITY_STREAM_IS_INCONSISTENT", 0X132, -1);
add_enum_member(id,"ERROR_INVALID_LOCK_RANGE", 0X133, -1);
add_enum_member(id,"ERROR_IMAGE_SUBSYSTEM_NOT_PRESENT", 0X134, -1);
add_enum_member(id,"ERROR_NOTIFICATION_GUID_ALREADY_DEFINED", 0X135, -1);
add_enum_member(id,"ERROR_INVALID_EXCEPTION_HANDLER", 0X136, -1);
add_enum_member(id,"ERROR_DUPLICATE_PRIVILEGES", 0X137, -1);
add_enum_member(id,"ERROR_NO_RANGES_PROCESSED", 0X138, -1);
add_enum_member(id,"ERROR_NOT_ALLOWED_ON_SYSTEM_FILE", 0X139, -1);
add_enum_member(id,"ERROR_DISK_RESOURCES_EXHAUSTED", 0X13A, -1);
add_enum_member(id,"ERROR_INVALID_TOKEN", 0X13B, -1);
add_enum_member(id,"ERROR_DEVICE_FEATURE_NOT_SUPPORTED", 0X13C, -1);
add_enum_member(id,"ERROR_MR_MID_NOT_FOUND", 0X13D, -1);
add_enum_member(id,"ERROR_SCOPE_NOT_FOUND", 0X13E, -1);
add_enum_member(id,"ERROR_UNDEFINED_SCOPE", 0X13F, -1);
add_enum_member(id,"ERROR_INVALID_CAP", 0X140, -1);
add_enum_member(id,"ERROR_DEVICE_UNREACHABLE", 0X141, -1);
add_enum_member(id,"ERROR_DEVICE_NO_RESOURCES", 0X142, -1);
add_enum_member(id,"ERROR_DATA_CHECKSUM_ERROR", 0X143, -1);
add_enum_member(id,"ERROR_INTERMIXED_KERNEL_EA_OPERATION", 0X144, -1);
add_enum_member(id,"ERROR_FILE_LEVEL_TRIM_NOT_SUPPORTED", 0X146, -1);
add_enum_member(id,"ERROR_OFFSET_ALIGNMENT_VIOLATION", 0X147, -1);
add_enum_member(id,"ERROR_INVALID_FIELD_IN_PARAMETER_LIST", 0X148, -1);
add_enum_member(id,"ERROR_OPERATION_IN_PROGRESS", 0X149, -1);
add_enum_member(id,"ERROR_BAD_DEVICE_PATH", 0X14A, -1);
add_enum_member(id,"ERROR_TOO_MANY_DESCRIPTORS", 0X14B, -1);
add_enum_member(id,"ERROR_SCRUB_DATA_DISABLED", 0X14C, -1);
add_enum_member(id,"ERROR_NOT_REDUNDANT_STORAGE", 0X14D, -1);
add_enum_member(id,"ERROR_RESIDENT_FILE_NOT_SUPPORTED", 0X14E, -1);
add_enum_member(id,"ERROR_COMPRESSED_FILE_NOT_SUPPORTED", 0X14F, -1);
add_enum_member(id,"ERROR_DIRECTORY_NOT_SUPPORTED", 0X150, -1);
add_enum_member(id,"ERROR_NOT_READ_FROM_COPY", 0X151, -1);
add_enum_member(id,"ERROR_FT_WRITE_FAILURE", 0X152, -1);
add_enum_member(id,"ERROR_FT_DI_SCAN_REQUIRED", 0X153, -1);
add_enum_member(id,"ERROR_INVALID_KERNEL_INFO_VERSION", 0X154, -1);
add_enum_member(id,"ERROR_INVALID_PEP_INFO_VERSION", 0X155, -1);
add_enum_member(id,"ERROR_OBJECT_NOT_EXTERNALLY_BACKED", 0X156, -1);
add_enum_member(id,"ERROR_EXTERNAL_BACKING_PROVIDER_UNKNOWN", 0X157, -1);
add_enum_member(id,"ERROR_COMPRESSION_NOT_BENEFICIAL", 0X158, -1);
add_enum_member(id,"ERROR_STORAGE_TOPOLOGY_ID_MISMATCH", 0X159, -1);
add_enum_member(id,"ERROR_BLOCKED_BY_PARENTAL_CONTROLS", 0X15A, -1);
add_enum_member(id,"ERROR_BLOCK_TOO_MANY_REFERENCES", 0X15B, -1);
add_enum_member(id,"ERROR_MARKED_TO_DISALLOW_WRITES", 0X15C, -1);
add_enum_member(id,"ERROR_ENCLAVE_FAILURE", 0X15D, -1);
add_enum_member(id,"ERROR_FAIL_NOACTION_REBOOT", 0X15E, -1);
add_enum_member(id,"ERROR_FAIL_SHUTDOWN", 0X15F, -1);
add_enum_member(id,"ERROR_FAIL_RESTART", 0X160, -1);
add_enum_member(id,"ERROR_MAX_SESSIONS_REACHED", 0X161, -1);
add_enum_member(id,"ERROR_NETWORK_ACCESS_DENIED_EDP", 0X162, -1);
add_enum_member(id,"ERROR_DEVICE_HINT_NAME_BUFFER_TOO_SMALL", 0X163, -1);
add_enum_member(id,"ERROR_EDP_POLICY_DENIES_OPERATION", 0X164, -1);
add_enum_member(id,"ERROR_EDP_DPL_POLICY_CANT_BE_SATISFIED", 0X165, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_SYNC_ROOT_METADATA_CORRUPT", 0X166, -1);
add_enum_member(id,"ERROR_DEVICE_IN_MAINTENANCE", 0X167, -1);
add_enum_member(id,"ERROR_NOT_SUPPORTED_ON_DAX", 0X168, -1);
add_enum_member(id,"ERROR_DAX_MAPPING_EXISTS", 0X169, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_PROVIDER_NOT_RUNNING", 0X16A, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_METADATA_CORRUPT", 0X16B, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_METADATA_TOO_LARGE", 0X16C, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_PROPERTY_BLOB_TOO_LARGE", 0X16D, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_PROPERTY_BLOB_CHECKSUM_MISMATCH", 0X16E, -1);
add_enum_member(id,"ERROR_CHILD_PROCESS_BLOCKED", 0X16F, -1);
add_enum_member(id,"ERROR_STORAGE_LOST_DATA_PERSISTENCE", 0X170, -1);
add_enum_member(id,"ERROR_FILE_SYSTEM_VIRTUALIZATION_UNAVAILABLE", 0X171, -1);
add_enum_member(id,"ERROR_FILE_SYSTEM_VIRTUALIZATION_METADATA_CORRUPT", 0X172, -1);
add_enum_member(id,"ERROR_FILE_SYSTEM_VIRTUALIZATION_BUSY", 0X173, -1);
add_enum_member(id,"ERROR_FILE_SYSTEM_VIRTUALIZATION_PROVIDER_UNKNOWN", 0X174, -1);
add_enum_member(id,"ERROR_GDI_HANDLE_LEAK", 0X175, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_TOO_MANY_PROPERTY_BLOBS", 0X176, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_PROPERTY_VERSION_NOT_SUPPORTED", 0X177, -1);
add_enum_member(id,"ERROR_NOT_A_CLOUD_FILE", 0X178, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_NOT_IN_SYNC", 0X179, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_ALREADY_CONNECTED", 0X17A, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_NOT_SUPPORTED", 0X17B, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_INVALID_REQUEST", 0X17C, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_READ_ONLY_VOLUME", 0X17D, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_CONNECTED_PROVIDER_ONLY", 0X17E, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_VALIDATION_FAILED", 0X17F, -1);
add_enum_member(id,"ERROR_SMB1_NOT_AVAILABLE", 0X180, -1);
add_enum_member(id,"ERROR_FILE_SYSTEM_VIRTUALIZATION_INVALID_OPERATION", 0X181, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_AUTHENTICATION_FAILED", 0X182, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_INSUFFICIENT_RESOURCES", 0X183, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_NETWORK_UNAVAILABLE", 0X184, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_UNSUCCESSFUL", 0X185, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_NOT_UNDER_SYNC_ROOT", 0X186, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_IN_USE", 0X187, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_PINNED", 0X188, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_REQUEST_ABORTED", 0X189, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_PROPERTY_CORRUPT", 0X18A, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_ACCESS_DENIED", 0X18B, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_INCOMPATIBLE_HARDLINKS", 0X18C, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_PROPERTY_LOCK_CONFLICT", 0X18D, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_REQUEST_CANCELED", 0X18E, -1);
add_enum_member(id,"ERROR_EXTERNAL_SYSKEY_NOT_SUPPORTED", 0X18F, -1);
add_enum_member(id,"ERROR_THREAD_MODE_ALREADY_BACKGROUND", 0X190, -1);
add_enum_member(id,"ERROR_THREAD_MODE_NOT_BACKGROUND", 0X191, -1);
add_enum_member(id,"ERROR_PROCESS_MODE_ALREADY_BACKGROUND", 0X192, -1);
add_enum_member(id,"ERROR_PROCESS_MODE_NOT_BACKGROUND", 0X193, -1);
add_enum_member(id,"ERROR_CLOUD_FILE_PROVIDER_TERMINATED", 0X194, -1);
add_enum_member(id,"ERROR_NOT_A_CLOUD_SYNC_ROOT", 0X195, -1);
add_enum_member(id,"ERROR_FILE_PROTECTED_UNDER_DPL", 0X196, -1);
add_enum_member(id,"ERROR_VOLUME_NOT_CLUSTER_ALIGNED", 0X197, -1);
add_enum_member(id,"ERROR_NO_PHYSICALLY_ALIGNED_FREE_SPACE_FOUND", 0X198, -1);
add_enum_member(id,"ERROR_APPX_FILE_NOT_ENCRYPTED", 0X199, -1);
add_enum_member(id,"ERROR_RWRAW_ENCRYPTED_FILE_NOT_ENCRYPTED", 0X19A, -1);
add_enum_member(id,"ERROR_RWRAW_ENCRYPTED_INVALID_EDATAINFO_FILEOFFSET", 0X19B, -1);
add_enum_member(id,"ERROR_RWRAW_ENCRYPTED_INVALID_EDATAINFO_FILERANGE", 0X19C, -1);
add_enum_member(id,"ERROR_RWRAW_ENCRYPTED_INVALID_EDATAINFO_PARAMETER", 0X19D, -1);
add_enum_member(id,"ERROR_LINUX_SUBSYSTEM_NOT_PRESENT", 0X19E, -1);
add_enum_member(id,"ERROR_FT_READ_FAILURE", 0X19F, -1);
add_enum_member(id,"ERROR_STORAGE_RESERVE_ID_INVALID", 0X1A0, -1);
add_enum_member(id,"ERROR_STORAGE_RESERVE_DOES_NOT_EXIST", 0X1A1, -1);
add_enum_member(id,"ERROR_STORAGE_RESERVE_ALREADY_EXISTS", 0X1A2, -1);
add_enum_member(id,"ERROR_STORAGE_RESERVE_NOT_EMPTY", 0X1A3, -1);
add_enum_member(id,"ERROR_NOT_A_DAX_VOLUME", 0X1A4, -1);
add_enum_member(id,"ERROR_NOT_DAX_MAPPABLE", 0X1A5, -1);
add_enum_member(id,"ERROR_TIME_CRITICAL_THREAD", 0X1A6, -1);
add_enum_member(id,"ERROR_DPL_NOT_SUPPORTED_FOR_USER", 0X1A7, -1);
add_enum_member(id,"ERROR_CASE_DIFFERING_NAMES_IN_DIR", 0X1A8, -1);
add_enum_member(id,"ERROR_CAPAUTHZ_NOT_DEVUNLOCKED", 0X1C2, -1);
add_enum_member(id,"ERROR_CAPAUTHZ_CHANGE_TYPE", 0X1C3, -1);
add_enum_member(id,"ERROR_CAPAUTHZ_NOT_PROVISIONED", 0X1C4, -1);
add_enum_member(id,"ERROR_CAPAUTHZ_NOT_AUTHORIZED", 0X1C5, -1);
add_enum_member(id,"ERROR_CAPAUTHZ_NO_POLICY", 0X1C6, -1);
add_enum_member(id,"ERROR_CAPAUTHZ_DB_CORRUPTED", 0X1C7, -1);
add_enum_member(id,"ERROR_CAPAUTHZ_SCCD_INVALID_CATALOG", 0X1C8, -1);
add_enum_member(id,"ERROR_CAPAUTHZ_SCCD_NO_AUTH_ENTITY", 0X1C9, -1);
add_enum_member(id,"ERROR_CAPAUTHZ_SCCD_PARSE_ERROR", 0X1CA, -1);
add_enum_member(id,"ERROR_CAPAUTHZ_SCCD_DEV_MODE_REQUIRED", 0X1CB, -1);
add_enum_member(id,"ERROR_CAPAUTHZ_SCCD_NO_CAPABILITY_MATCH", 0X1CC, -1);
add_enum_member(id,"ERROR_PNP_QUERY_REMOVE_DEVICE_TIMEOUT", 0X1E0, -1);
add_enum_member(id,"ERROR_PNP_QUERY_REMOVE_RELATED_DEVICE_TIMEOUT", 0X1E1, -1);
add_enum_member(id,"ERROR_PNP_QUERY_REMOVE_UNRELATED_DEVICE_TIMEOUT", 0X1E2, -1);
add_enum_member(id,"ERROR_DEVICE_HARDWARE_ERROR", 0X1E3, -1);
add_enum_member(id,"ERROR_INVALID_ADDRESS", 0X1E7, -1);
add_enum_member(id,"ERROR_USER_PROFILE_LOAD", 0X1F4, -1);
add_enum_member(id,"ERROR_ARITHMETIC_OVERFLOW", 0X216, -1);
add_enum_member(id,"ERROR_PIPE_CONNECTED", 0X217, -1);
add_enum_member(id,"ERROR_PIPE_LISTENING", 0X218, -1);
add_enum_member(id,"ERROR_VERIFIER_STOP", 0X219, -1);
add_enum_member(id,"ERROR_ABIOS_ERROR", 0X21A, -1);
add_enum_member(id,"ERROR_WX86_WARNING", 0X21B, -1);
add_enum_member(id,"ERROR_WX86_ERROR", 0X21C, -1);
add_enum_member(id,"ERROR_TIMER_NOT_CANCELED", 0X21D, -1);
add_enum_member(id,"ERROR_UNWIND", 0X21E, -1);
add_enum_member(id,"ERROR_BAD_STACK", 0X21F, -1);
add_enum_member(id,"ERROR_INVALID_UNWIND_TARGET", 0X220, -1);
add_enum_member(id,"ERROR_INVALID_PORT_ATTRIBUTES", 0X221, -1);
add_enum_member(id,"ERROR_PORT_MESSAGE_TOO_LONG", 0X222, -1);
add_enum_member(id,"ERROR_INVALID_QUOTA_LOWER", 0X223, -1);
add_enum_member(id,"ERROR_DEVICE_ALREADY_ATTACHED", 0X224, -1);
add_enum_member(id,"ERROR_INSTRUCTION_MISALIGNMENT", 0X225, -1);
add_enum_member(id,"ERROR_PROFILING_NOT_STARTED", 0X226, -1);
add_enum_member(id,"ERROR_PROFILING_NOT_STOPPED", 0X227, -1);
add_enum_member(id,"ERROR_COULD_NOT_INTERPRET", 0X228, -1);
add_enum_member(id,"ERROR_PROFILING_AT_LIMIT", 0X229, -1);
add_enum_member(id,"ERROR_CANT_WAIT", 0X22A, -1);
add_enum_member(id,"ERROR_CANT_TERMINATE_SELF", 0X22B, -1);
add_enum_member(id,"ERROR_UNEXPECTED_MM_CREATE_ERR", 0X22C, -1);
add_enum_member(id,"ERROR_UNEXPECTED_MM_MAP_ERROR", 0X22D, -1);
add_enum_member(id,"ERROR_UNEXPECTED_MM_EXTEND_ERR", 0X22E, -1);
add_enum_member(id,"ERROR_BAD_FUNCTION_TABLE", 0X22F, -1);
add_enum_member(id,"ERROR_NO_GUID_TRANSLATION", 0X230, -1);
add_enum_member(id,"ERROR_INVALID_LDT_SIZE", 0X231, -1);
add_enum_member(id,"ERROR_INVALID_LDT_OFFSET", 0X233, -1);
add_enum_member(id,"ERROR_INVALID_LDT_DESCRIPTOR", 0X234, -1);
add_enum_member(id,"ERROR_TOO_MANY_THREADS", 0X235, -1);
add_enum_member(id,"ERROR_THREAD_NOT_IN_PROCESS", 0X236, -1);
add_enum_member(id,"ERROR_PAGEFILE_QUOTA_EXCEEDED", 0X237, -1);
add_enum_member(id,"ERROR_LOGON_SERVER_CONFLICT", 0X238, -1);
add_enum_member(id,"ERROR_SYNCHRONIZATION_REQUIRED", 0X239, -1);
add_enum_member(id,"ERROR_NET_OPEN_FAILED", 0X23A, -1);
add_enum_member(id,"ERROR_IO_PRIVILEGE_FAILED", 0X23B, -1);
add_enum_member(id,"ERROR_CONTROL_C_EXIT", 0X23C, -1);
add_enum_member(id,"ERROR_MISSING_SYSTEMFILE", 0X23D, -1);
add_enum_member(id,"ERROR_UNHANDLED_EXCEPTION", 0X23E, -1);
add_enum_member(id,"ERROR_APP_INIT_FAILURE", 0X23F, -1);
add_enum_member(id,"ERROR_PAGEFILE_CREATE_FAILED", 0X240, -1);
add_enum_member(id,"ERROR_INVALID_IMAGE_HASH", 0X241, -1);
add_enum_member(id,"ERROR_NO_PAGEFILE", 0X242, -1);
add_enum_member(id,"ERROR_ILLEGAL_FLOAT_CONTEXT", 0X243, -1);
add_enum_member(id,"ERROR_NO_EVENT_PAIR", 0X244, -1);
add_enum_member(id,"ERROR_DOMAIN_CTRLR_CONFIG_ERROR", 0X245, -1);
add_enum_member(id,"ERROR_ILLEGAL_CHARACTER", 0X246, -1);
add_enum_member(id,"ERROR_UNDEFINED_CHARACTER", 0X247, -1);
add_enum_member(id,"ERROR_FLOPPY_VOLUME", 0X248, -1);
add_enum_member(id,"ERROR_BIOS_FAILED_TO_CONNECT_INTERRUPT", 0X249, -1);
add_enum_member(id,"ERROR_BACKUP_CONTROLLER", 0X24A, -1);
add_enum_member(id,"ERROR_MUTANT_LIMIT_EXCEEDED", 0X24B, -1);
add_enum_member(id,"ERROR_FS_DRIVER_REQUIRED", 0X24C, -1);
add_enum_member(id,"ERROR_CANNOT_LOAD_REGISTRY_FILE", 0X24D, -1);
add_enum_member(id,"ERROR_DEBUG_ATTACH_FAILED", 0X24E, -1);
add_enum_member(id,"ERROR_SYSTEM_PROCESS_TERMINATED", 0X24F, -1);
add_enum_member(id,"ERROR_DATA_NOT_ACCEPTED", 0X250, -1);
add_enum_member(id,"ERROR_VDM_HARD_ERROR", 0X251, -1);
add_enum_member(id,"ERROR_DRIVER_CANCEL_TIMEOUT", 0X252, -1);
add_enum_member(id,"ERROR_REPLY_MESSAGE_MISMATCH", 0X253, -1);
add_enum_member(id,"ERROR_LOST_WRITEBEHIND_DATA", 0X254, -1);
add_enum_member(id,"ERROR_CLIENT_SERVER_PARAMETERS_INVALID", 0X255, -1);
add_enum_member(id,"ERROR_NOT_TINY_STREAM", 0X256, -1);
add_enum_member(id,"ERROR_STACK_OVERFLOW_READ", 0X257, -1);
add_enum_member(id,"ERROR_CONVERT_TO_LARGE", 0X258, -1);
add_enum_member(id,"ERROR_FOUND_OUT_OF_SCOPE", 0X259, -1);
add_enum_member(id,"ERROR_ALLOCATE_BUCKET", 0X25A, -1);
add_enum_member(id,"ERROR_MARSHALL_OVERFLOW", 0X25B, -1);
add_enum_member(id,"ERROR_INVALID_VARIANT", 0X25C, -1);
add_enum_member(id,"ERROR_BAD_COMPRESSION_BUFFER", 0X25D, -1);
add_enum_member(id,"ERROR_AUDIT_FAILED", 0X25E, -1);
add_enum_member(id,"ERROR_TIMER_RESOLUTION_NOT_SET", 0X25F, -1);
add_enum_member(id,"ERROR_INSUFFICIENT_LOGON_INFO", 0X260, -1);
add_enum_member(id,"ERROR_BAD_DLL_ENTRYPOINT", 0X261, -1);
add_enum_member(id,"ERROR_BAD_SERVICE_ENTRYPOINT", 0X262, -1);
add_enum_member(id,"ERROR_IP_ADDRESS_CONFLICT1", 0X263, -1);
add_enum_member(id,"ERROR_IP_ADDRESS_CONFLICT2", 0X264, -1);
add_enum_member(id,"ERROR_REGISTRY_QUOTA_LIMIT", 0X265, -1);
add_enum_member(id,"ERROR_NO_CALLBACK_ACTIVE", 0X266, -1);
add_enum_member(id,"ERROR_PWD_TOO_SHORT", 0X267, -1);
add_enum_member(id,"ERROR_PWD_TOO_RECENT", 0X268, -1);
add_enum_member(id,"ERROR_PWD_HISTORY_CONFLICT", 0X269, -1);
add_enum_member(id,"ERROR_UNSUPPORTED_COMPRESSION", 0X26A, -1);
add_enum_member(id,"ERROR_INVALID_HW_PROFILE", 0X26B, -1);
add_enum_member(id,"ERROR_INVALID_PLUGPLAY_DEVICE_PATH", 0X26C, -1);
add_enum_member(id,"ERROR_QUOTA_LIST_INCONSISTENT", 0X26D, -1);
add_enum_member(id,"ERROR_EVALUATION_EXPIRATION", 0X26E, -1);
add_enum_member(id,"ERROR_ILLEGAL_DLL_RELOCATION", 0X26F, -1);
add_enum_member(id,"ERROR_DLL_INIT_FAILED_LOGOFF", 0X270, -1);
add_enum_member(id,"ERROR_VALIDATE_CONTINUE", 0X271, -1);
add_enum_member(id,"ERROR_NO_MORE_MATCHES", 0X272, -1);
add_enum_member(id,"ERROR_RANGE_LIST_CONFLICT", 0X273, -1);
add_enum_member(id,"ERROR_SERVER_SID_MISMATCH", 0X274, -1);
add_enum_member(id,"ERROR_CANT_ENABLE_DENY_ONLY", 0X275, -1);
add_enum_member(id,"ERROR_FLOAT_MULTIPLE_FAULTS", 0X276, -1);
add_enum_member(id,"ERROR_FLOAT_MULTIPLE_TRAPS", 0X277, -1);
add_enum_member(id,"ERROR_NOINTERFACE", 0X278, -1);
add_enum_member(id,"ERROR_DRIVER_FAILED_SLEEP", 0X279, -1);
add_enum_member(id,"ERROR_CORRUPT_SYSTEM_FILE", 0X27A, -1);
add_enum_member(id,"ERROR_COMMITMENT_MINIMUM", 0X27B, -1);
add_enum_member(id,"ERROR_PNP_RESTART_ENUMERATION", 0X27C, -1);
add_enum_member(id,"ERROR_SYSTEM_IMAGE_BAD_SIGNATURE", 0X27D, -1);
add_enum_member(id,"ERROR_PNP_REBOOT_REQUIRED", 0X27E, -1);
add_enum_member(id,"ERROR_INSUFFICIENT_POWER", 0X27F, -1);
add_enum_member(id,"ERROR_MULTIPLE_FAULT_VIOLATION", 0X280, -1);
add_enum_member(id,"ERROR_SYSTEM_SHUTDOWN", 0X281, -1);
add_enum_member(id,"ERROR_PORT_NOT_SET", 0X282, -1);
add_enum_member(id,"ERROR_DS_VERSION_CHECK_FAILURE", 0X283, -1);
add_enum_member(id,"ERROR_RANGE_NOT_FOUND", 0X284, -1);
add_enum_member(id,"ERROR_NOT_SAFE_MODE_DRIVER", 0X286, -1);
add_enum_member(id,"ERROR_FAILED_DRIVER_ENTRY", 0X287, -1);
add_enum_member(id,"ERROR_DEVICE_ENUMERATION_ERROR", 0X288, -1);
add_enum_member(id,"ERROR_MOUNT_POINT_NOT_RESOLVED", 0X289, -1);
add_enum_member(id,"ERROR_INVALID_DEVICE_OBJECT_PARAMETER", 0X28A, -1);
add_enum_member(id,"ERROR_MCA_OCCURED", 0X28B, -1);
add_enum_member(id,"ERROR_DRIVER_DATABASE_ERROR", 0X28C, -1);
add_enum_member(id,"ERROR_SYSTEM_HIVE_TOO_LARGE", 0X28D, -1);
add_enum_member(id,"ERROR_DRIVER_FAILED_PRIOR_UNLOAD", 0X28E, -1);
add_enum_member(id,"ERROR_VOLSNAP_PREPARE_HIBERNATE", 0X28F, -1);
add_enum_member(id,"ERROR_HIBERNATION_FAILURE", 0X290, -1);
add_enum_member(id,"ERROR_PWD_TOO_LONG", 0X291, -1);
add_enum_member(id,"ERROR_FILE_SYSTEM_LIMITATION", 0X299, -1);
add_enum_member(id,"ERROR_ASSERTION_FAILURE", 0X29C, -1);
add_enum_member(id,"ERROR_ACPI_ERROR", 0X29D, -1);
add_enum_member(id,"ERROR_WOW_ASSERTION", 0X29E, -1);
add_enum_member(id,"ERROR_PNP_BAD_MPS_TABLE", 0X29F, -1);
add_enum_member(id,"ERROR_PNP_TRANSLATION_FAILED", 0X2A0, -1);
add_enum_member(id,"ERROR_PNP_IRQ_TRANSLATION_FAILED", 0X2A1, -1);
add_enum_member(id,"ERROR_PNP_INVALID_ID", 0X2A2, -1);
add_enum_member(id,"ERROR_WAKE_SYSTEM_DEBUGGER", 0X2A3, -1);
add_enum_member(id,"ERROR_HANDLES_CLOSED", 0X2A4, -1);
add_enum_member(id,"ERROR_EXTRANEOUS_INFORMATION", 0X2A5, -1);
add_enum_member(id,"ERROR_RXACT_COMMIT_NECESSARY", 0X2A6, -1);
add_enum_member(id,"ERROR_MEDIA_CHECK", 0X2A7, -1);
add_enum_member(id,"ERROR_GUID_SUBSTITUTION_MADE", 0X2A8, -1);
add_enum_member(id,"ERROR_STOPPED_ON_SYMLINK", 0X2A9, -1);
add_enum_member(id,"ERROR_LONGJUMP", 0X2AA, -1);
add_enum_member(id,"ERROR_PLUGPLAY_QUERY_VETOED", 0X2AB, -1);
add_enum_member(id,"ERROR_UNWIND_CONSOLIDATE", 0X2AC, -1);
add_enum_member(id,"ERROR_REGISTRY_HIVE_RECOVERED", 0X2AD, -1);
add_enum_member(id,"ERROR_DLL_MIGHT_BE_INSECURE", 0X2AE, -1);
add_enum_member(id,"ERROR_DLL_MIGHT_BE_INCOMPATIBLE", 0X2AF, -1);
add_enum_member(id,"ERROR_DBG_EXCEPTION_NOT_HANDLED", 0X2B0, -1);
add_enum_member(id,"ERROR_DBG_REPLY_LATER", 0X2B1, -1);
add_enum_member(id,"ERROR_DBG_UNABLE_TO_PROVIDE_HANDLE", 0X2B2, -1);
add_enum_member(id,"ERROR_DBG_TERMINATE_THREAD", 0X2B3, -1);
add_enum_member(id,"ERROR_DBG_TERMINATE_PROCESS", 0X2B4, -1);
add_enum_member(id,"ERROR_DBG_CONTROL_C", 0X2B5, -1);
add_enum_member(id,"ERROR_DBG_PRINTEXCEPTION_C", 0X2B6, -1);
add_enum_member(id,"ERROR_DBG_RIPEXCEPTION", 0X2B7, -1);
add_enum_member(id,"ERROR_DBG_CONTROL_BREAK", 0X2B8, -1);
add_enum_member(id,"ERROR_DBG_COMMAND_EXCEPTION", 0X2B9, -1);
add_enum_member(id,"ERROR_OBJECT_NAME_EXISTS", 0X2BA, -1);
add_enum_member(id,"ERROR_THREAD_WAS_SUSPENDED", 0X2BB, -1);
add_enum_member(id,"ERROR_IMAGE_NOT_AT_BASE", 0X2BC, -1);
add_enum_member(id,"ERROR_RXACT_STATE_CREATED", 0X2BD, -1);
add_enum_member(id,"ERROR_SEGMENT_NOTIFICATION", 0X2BE, -1);
add_enum_member(id,"ERROR_BAD_CURRENT_DIRECTORY", 0X2BF, -1);
add_enum_member(id,"ERROR_FT_READ_RECOVERY_FROM_BACKUP", 0X2C0, -1);
add_enum_member(id,"ERROR_FT_WRITE_RECOVERY", 0X2C1, -1);
add_enum_member(id,"ERROR_IMAGE_MACHINE_TYPE_MISMATCH", 0X2C2, -1);
add_enum_member(id,"ERROR_RECEIVE_PARTIAL", 0X2C3, -1);
add_enum_member(id,"ERROR_RECEIVE_EXPEDITED", 0X2C4, -1);
add_enum_member(id,"ERROR_RECEIVE_PARTIAL_EXPEDITED", 0X2C5, -1);
add_enum_member(id,"ERROR_EVENT_DONE", 0X2C6, -1);
add_enum_member(id,"ERROR_EVENT_PENDING", 0X2C7, -1);
add_enum_member(id,"ERROR_CHECKING_FILE_SYSTEM", 0X2C8, -1);
add_enum_member(id,"ERROR_FATAL_APP_EXIT", 0X2C9, -1);
add_enum_member(id,"ERROR_PREDEFINED_HANDLE", 0X2CA, -1);
add_enum_member(id,"ERROR_WAS_UNLOCKED", 0X2CB, -1);
add_enum_member(id,"ERROR_SERVICE_NOTIFICATION", 0X2CC, -1);
add_enum_member(id,"ERROR_WAS_LOCKED", 0X2CD, -1);
add_enum_member(id,"ERROR_LOG_HARD_ERROR", 0X2CE, -1);
add_enum_member(id,"ERROR_ALREADY_WIN32", 0X2CF, -1);
add_enum_member(id,"ERROR_IMAGE_MACHINE_TYPE_MISMATCH_EXE", 0X2D0, -1);
add_enum_member(id,"ERROR_NO_YIELD_PERFORMED", 0X2D1, -1);
add_enum_member(id,"ERROR_TIMER_RESUME_IGNORED", 0X2D2, -1);
add_enum_member(id,"ERROR_ARBITRATION_UNHANDLED", 0X2D3, -1);
add_enum_member(id,"ERROR_CARDBUS_NOT_SUPPORTED", 0X2D4, -1);
add_enum_member(id,"ERROR_MP_PROCESSOR_MISMATCH", 0X2D5, -1);
add_enum_member(id,"ERROR_HIBERNATED", 0X2D6, -1);
add_enum_member(id,"ERROR_RESUME_HIBERNATION", 0X2D7, -1);
add_enum_member(id,"ERROR_FIRMWARE_UPDATED", 0X2D8, -1);
add_enum_member(id,"ERROR_DRIVERS_LEAKING_LOCKED_PAGES", 0X2D9, -1);
add_enum_member(id,"ERROR_WAKE_SYSTEM", 0X2DA, -1);
add_enum_member(id,"ERROR_WAIT_1", 0X2DB, -1);
add_enum_member(id,"ERROR_WAIT_2", 0X2DC, -1);
add_enum_member(id,"ERROR_WAIT_3", 0X2DD, -1);
add_enum_member(id,"ERROR_WAIT_63", 0X2DE, -1);
add_enum_member(id,"ERROR_ABANDONED_WAIT_0", 0X2DF, -1);
add_enum_member(id,"ERROR_ABANDONED_WAIT_63", 0X2E0, -1);
add_enum_member(id,"ERROR_USER_APC", 0X2E1, -1);
add_enum_member(id,"ERROR_KERNEL_APC", 0X2E2, -1);
add_enum_member(id,"ERROR_ALERTED", 0X2E3, -1);
add_enum_member(id,"ERROR_ELEVATION_REQUIRED", 0X2E4, -1);
add_enum_member(id,"ERROR_REPARSE", 0X2E5, -1);
add_enum_member(id,"ERROR_OPLOCK_BREAK_IN_PROGRESS", 0X2E6, -1);
add_enum_member(id,"ERROR_VOLUME_MOUNTED", 0X2E7, -1);
add_enum_member(id,"ERROR_RXACT_COMMITTED", 0X2E8, -1);
add_enum_member(id,"ERROR_NOTIFY_CLEANUP", 0X2E9, -1);
add_enum_member(id,"ERROR_PRIMARY_TRANSPORT_CONNECT_FAILED", 0X2EA, -1);
add_enum_member(id,"ERROR_PAGE_FAULT_TRANSITION", 0X2EB, -1);
add_enum_member(id,"ERROR_PAGE_FAULT_DEMAND_ZERO", 0X2EC, -1);
add_enum_member(id,"ERROR_PAGE_FAULT_COPY_ON_WRITE", 0X2ED, -1);
add_enum_member(id,"ERROR_PAGE_FAULT_GUARD_PAGE", 0X2EE, -1);
add_enum_member(id,"ERROR_PAGE_FAULT_PAGING_FILE", 0X2EF, -1);
add_enum_member(id,"ERROR_CACHE_PAGE_LOCKED", 0X2F0, -1);
add_enum_member(id,"ERROR_CRASH_DUMP", 0X2F1, -1);
add_enum_member(id,"ERROR_BUFFER_ALL_ZEROS", 0X2F2, -1);
add_enum_member(id,"ERROR_REPARSE_OBJECT", 0X2F3, -1);
add_enum_member(id,"ERROR_RESOURCE_REQUIREMENTS_CHANGED", 0X2F4, -1);
add_enum_member(id,"ERROR_TRANSLATION_COMPLETE", 0X2F5, -1);
add_enum_member(id,"ERROR_NOTHING_TO_TERMINATE", 0X2F6, -1);
add_enum_member(id,"ERROR_PROCESS_NOT_IN_JOB", 0X2F7, -1);
add_enum_member(id,"ERROR_PROCESS_IN_JOB", 0X2F8, -1);
add_enum_member(id,"ERROR_VOLSNAP_HIBERNATE_READY", 0X2F9, -1);
add_enum_member(id,"ERROR_FSFILTER_OP_COMPLETED_SUCCESSFULLY", 0X2FA, -1);
add_enum_member(id,"ERROR_INTERRUPT_VECTOR_ALREADY_CONNECTED", 0X2FB, -1);
add_enum_member(id,"ERROR_INTERRUPT_STILL_CONNECTED", 0X2FC, -1);
add_enum_member(id,"ERROR_WAIT_FOR_OPLOCK", 0X2FD, -1);
add_enum_member(id,"ERROR_DBG_EXCEPTION_HANDLED", 0X2FE, -1);
add_enum_member(id,"ERROR_DBG_CONTINUE", 0X2FF, -1);
add_enum_member(id,"ERROR_CALLBACK_POP_STACK", 0X300, -1);
add_enum_member(id,"ERROR_COMPRESSION_DISABLED", 0X301, -1);
add_enum_member(id,"ERROR_CANTFETCHBACKWARDS", 0X302, -1);
add_enum_member(id,"ERROR_CANTSCROLLBACKWARDS", 0X303, -1);
add_enum_member(id,"ERROR_ROWSNOTRELEASED", 0X304, -1);
add_enum_member(id,"ERROR_BAD_ACCESSOR_FLAGS", 0X305, -1);
add_enum_member(id,"ERROR_ERRORS_ENCOUNTERED", 0X306, -1);
add_enum_member(id,"ERROR_NOT_CAPABLE", 0X307, -1);
add_enum_member(id,"ERROR_REQUEST_OUT_OF_SEQUENCE", 0X308, -1);
add_enum_member(id,"ERROR_VERSION_PARSE_ERROR", 0X309, -1);
add_enum_member(id,"ERROR_BADSTARTPOSITION", 0X30A, -1);
add_enum_member(id,"ERROR_MEMORY_HARDWARE", 0X30B, -1);
add_enum_member(id,"ERROR_DISK_REPAIR_DISABLED", 0X30C, -1);
add_enum_member(id,"ERROR_INSUFFICIENT_RESOURCE_FOR_SPECIFIED_SHARED_SECTION_SIZE", 0X30D, -1);
add_enum_member(id,"ERROR_SYSTEM_POWERSTATE_TRANSITION", 0X30E, -1);
add_enum_member(id,"ERROR_SYSTEM_POWERSTATE_COMPLEX_TRANSITION", 0X30F, -1);
add_enum_member(id,"ERROR_MCA_EXCEPTION", 0X310, -1);
add_enum_member(id,"ERROR_ACCESS_AUDIT_BY_POLICY", 0X311, -1);
add_enum_member(id,"ERROR_ACCESS_DISABLED_NO_SAFER_UI_BY_POLICY", 0X312, -1);
add_enum_member(id,"ERROR_ABANDON_HIBERFILE", 0X313, -1);
add_enum_member(id,"ERROR_LOST_WRITEBEHIND_DATA_NETWORK_DISCONNECTED", 0X314, -1);
add_enum_member(id,"ERROR_LOST_WRITEBEHIND_DATA_NETWORK_SERVER_ERROR", 0X315, -1);
add_enum_member(id,"ERROR_LOST_WRITEBEHIND_DATA_LOCAL_DISK_ERROR", 0X316, -1);
add_enum_member(id,"ERROR_BAD_MCFG_TABLE", 0X317, -1);
add_enum_member(id,"ERROR_DISK_REPAIR_REDIRECTED", 0X318, -1);
add_enum_member(id,"ERROR_DISK_REPAIR_UNSUCCESSFUL", 0X319, -1);
add_enum_member(id,"ERROR_CORRUPT_LOG_OVERFULL", 0X31A, -1);
add_enum_member(id,"ERROR_CORRUPT_LOG_CORRUPTED", 0X31B, -1);
add_enum_member(id,"ERROR_CORRUPT_LOG_UNAVAILABLE", 0X31C, -1);
add_enum_member(id,"ERROR_CORRUPT_LOG_DELETED_FULL", 0X31D, -1);
add_enum_member(id,"ERROR_CORRUPT_LOG_CLEARED", 0X31E, -1);
add_enum_member(id,"ERROR_ORPHAN_NAME_EXHAUSTED", 0X31F, -1);
add_enum_member(id,"ERROR_OPLOCK_SWITCHED_TO_NEW_HANDLE", 0X320, -1);
add_enum_member(id,"ERROR_CANNOT_GRANT_REQUESTED_OPLOCK", 0X321, -1);
add_enum_member(id,"ERROR_CANNOT_BREAK_OPLOCK", 0X322, -1);
add_enum_member(id,"ERROR_OPLOCK_HANDLE_CLOSED", 0X323, -1);
add_enum_member(id,"ERROR_NO_ACE_CONDITION", 0X324, -1);
add_enum_member(id,"ERROR_INVALID_ACE_CONDITION", 0X325, -1);
add_enum_member(id,"ERROR_FILE_HANDLE_REVOKED", 0X326, -1);
add_enum_member(id,"ERROR_IMAGE_AT_DIFFERENT_BASE", 0X327, -1);
add_enum_member(id,"ERROR_ENCRYPTED_IO_NOT_POSSIBLE", 0X328, -1);
add_enum_member(id,"ERROR_FILE_METADATA_OPTIMIZATION_IN_PROGRESS", 0X329, -1);
add_enum_member(id,"ERROR_QUOTA_ACTIVITY", 0X32A, -1);
add_enum_member(id,"ERROR_HANDLE_REVOKED", 0X32B, -1);
add_enum_member(id,"ERROR_CALLBACK_INVOKE_INLINE", 0X32C, -1);
add_enum_member(id,"ERROR_CPU_SET_INVALID", 0X32D, -1);
add_enum_member(id,"ERROR_ENCLAVE_NOT_TERMINATED", 0X32E, -1);
add_enum_member(id,"ERROR_ENCLAVE_VIOLATION", 0X32F, -1);
add_enum_member(id,"ERROR_EA_ACCESS_DENIED", 0X3E2, -1);
add_enum_member(id,"ERROR_OPERATION_ABORTED", 0X3E3, -1);
add_enum_member(id,"ERROR_IO_INCOMPLETE", 0X3E4, -1);
add_enum_member(id,"ERROR_IO_PENDING", 0X3E5, -1);
add_enum_member(id,"ERROR_NOACCESS", 0X3E6, -1);
add_enum_member(id,"ERROR_SWAPERROR", 0X3E7, -1);
add_enum_member(id,"ERROR_STACK_OVERFLOW", 0X3E9, -1);
add_enum_member(id,"ERROR_INVALID_MESSAGE", 0X3EA, -1);
add_enum_member(id,"ERROR_CAN_NOT_COMPLETE", 0X3EB, -1);
add_enum_member(id,"ERROR_INVALID_FLAGS", 0X3EC, -1);
add_enum_member(id,"ERROR_UNRECOGNIZED_VOLUME", 0X3ED, -1);
add_enum_member(id,"ERROR_FILE_INVALID", 0X3EE, -1);
add_enum_member(id,"ERROR_FULLSCREEN_MODE", 0X3EF, -1);
add_enum_member(id,"ERROR_NO_TOKEN", 0X3F0, -1);
add_enum_member(id,"ERROR_BADDB", 0X3F1, -1);
add_enum_member(id,"ERROR_BADKEY", 0X3F2, -1);
add_enum_member(id,"ERROR_CANTOPEN", 0X3F3, -1);
add_enum_member(id,"ERROR_CANTREAD", 0X3F4, -1);
add_enum_member(id,"ERROR_CANTWRITE", 0X3F5, -1);
add_enum_member(id,"ERROR_REGISTRY_RECOVERED", 0X3F6, -1);
add_enum_member(id,"ERROR_REGISTRY_CORRUPT", 0X3F7, -1);
add_enum_member(id,"ERROR_REGISTRY_IO_FAILED", 0X3F8, -1);
add_enum_member(id,"ERROR_NOT_REGISTRY_FILE", 0X3F9, -1);
add_enum_member(id,"ERROR_KEY_DELETED", 0X3FA, -1);
add_enum_member(id,"ERROR_NO_LOG_SPACE", 0X3FB, -1);
add_enum_member(id,"ERROR_KEY_HAS_CHILDREN", 0X3FC, -1);
add_enum_member(id,"ERROR_CHILD_MUST_BE_VOLATILE", 0X3FD, -1);
add_enum_member(id,"ERROR_NOTIFY_ENUM_DIR", 0X3FE, -1);
add_enum_member(id,"ERROR_DEPENDENT_SERVICES_RUNNING", 0X41B, -1);
add_enum_member(id,"ERROR_INVALID_SERVICE_CONTROL", 0X41C, -1);
add_enum_member(id,"ERROR_SERVICE_REQUEST_TIMEOUT", 0X41D, -1);
add_enum_member(id,"ERROR_SERVICE_NO_THREAD", 0X41E, -1);
add_enum_member(id,"ERROR_SERVICE_DATABASE_LOCKED", 0X41F, -1);
add_enum_member(id,"ERROR_SERVICE_ALREADY_RUNNING", 0X420, -1);
add_enum_member(id,"ERROR_INVALID_SERVICE_ACCOUNT", 0X421, -1);
add_enum_member(id,"ERROR_SERVICE_DISABLED", 0X422, -1);
add_enum_member(id,"ERROR_CIRCULAR_DEPENDENCY", 0X423, -1);
add_enum_member(id,"ERROR_SERVICE_DOES_NOT_EXIST", 0X424, -1);
add_enum_member(id,"ERROR_SERVICE_CANNOT_ACCEPT_CTRL", 0X425, -1);
add_enum_member(id,"ERROR_SERVICE_NOT_ACTIVE", 0X426, -1);
add_enum_member(id,"ERROR_FAILED_SERVICE_CONTROLLER_CONNECT", 0X427, -1);
add_enum_member(id,"ERROR_EXCEPTION_IN_SERVICE", 0X428, -1);
add_enum_member(id,"ERROR_DATABASE_DOES_NOT_EXIST", 0X429, -1);
add_enum_member(id,"ERROR_SERVICE_SPECIFIC_ERROR", 0X42A, -1);
add_enum_member(id,"ERROR_PROCESS_ABORTED", 0X42B, -1);
add_enum_member(id,"ERROR_SERVICE_DEPENDENCY_FAIL", 0X42C, -1);
add_enum_member(id,"ERROR_SERVICE_LOGON_FAILED", 0X42D, -1);
add_enum_member(id,"ERROR_SERVICE_START_HANG", 0X42E, -1);
add_enum_member(id,"ERROR_INVALID_SERVICE_LOCK", 0X42F, -1);
add_enum_member(id,"ERROR_SERVICE_MARKED_FOR_DELETE", 0X430, -1);
add_enum_member(id,"ERROR_SERVICE_EXISTS", 0X431, -1);
add_enum_member(id,"ERROR_ALREADY_RUNNING_LKG", 0X432, -1);
add_enum_member(id,"ERROR_SERVICE_DEPENDENCY_DELETED", 0X433, -1);
add_enum_member(id,"ERROR_BOOT_ALREADY_ACCEPTED", 0X434, -1);
add_enum_member(id,"ERROR_SERVICE_NEVER_STARTED", 0X435, -1);
add_enum_member(id,"ERROR_DUPLICATE_SERVICE_NAME", 0X436, -1);
add_enum_member(id,"ERROR_DIFFERENT_SERVICE_ACCOUNT", 0X437, -1);
add_enum_member(id,"ERROR_CANNOT_DETECT_DRIVER_FAILURE", 0X438, -1);
add_enum_member(id,"ERROR_CANNOT_DETECT_PROCESS_ABORT", 0X439, -1);
add_enum_member(id,"ERROR_NO_RECOVERY_PROGRAM", 0X43A, -1);
add_enum_member(id,"ERROR_SERVICE_NOT_IN_EXE", 0X43B, -1);
add_enum_member(id,"ERROR_NOT_SAFEBOOT_SERVICE", 0X43C, -1);
add_enum_member(id,"ERROR_END_OF_MEDIA", 0X44C, -1);
add_enum_member(id,"ERROR_FILEMARK_DETECTED", 0X44D, -1);
add_enum_member(id,"ERROR_BEGINNING_OF_MEDIA", 0X44E, -1);
add_enum_member(id,"ERROR_SETMARK_DETECTED", 0X44F, -1);
add_enum_member(id,"ERROR_NO_DATA_DETECTED", 0X450, -1);
add_enum_member(id,"ERROR_PARTITION_FAILURE", 0X451, -1);
add_enum_member(id,"ERROR_INVALID_BLOCK_LENGTH", 0X452, -1);
add_enum_member(id,"ERROR_DEVICE_NOT_PARTITIONED", 0X453, -1);
add_enum_member(id,"ERROR_UNABLE_TO_LOCK_MEDIA", 0X454, -1);
add_enum_member(id,"ERROR_UNABLE_TO_UNLOAD_MEDIA", 0X455, -1);
add_enum_member(id,"ERROR_MEDIA_CHANGED", 0X456, -1);
add_enum_member(id,"ERROR_BUS_RESET", 0X457, -1);
add_enum_member(id,"ERROR_NO_MEDIA_IN_DRIVE", 0X458, -1);
add_enum_member(id,"ERROR_NO_UNICODE_TRANSLATION", 0X459, -1);
add_enum_member(id,"ERROR_DLL_INIT_FAILED", 0X45A, -1);
add_enum_member(id,"ERROR_SHUTDOWN_IN_PROGRESS", 0X45B, -1);
add_enum_member(id,"ERROR_NO_SHUTDOWN_IN_PROGRESS", 0X45C, -1);
add_enum_member(id,"ERROR_IO_DEVICE", 0X45D, -1);
add_enum_member(id,"ERROR_SERIAL_NO_DEVICE", 0X45E, -1);
add_enum_member(id,"ERROR_IRQ_BUSY", 0X45F, -1);
add_enum_member(id,"ERROR_MORE_WRITES", 0X460, -1);
add_enum_member(id,"ERROR_COUNTER_TIMEOUT", 0X461, -1);
add_enum_member(id,"ERROR_FLOPPY_ID_MARK_NOT_FOUND", 0X462, -1);
add_enum_member(id,"ERROR_FLOPPY_WRONG_CYLINDER", 0X463, -1);
add_enum_member(id,"ERROR_FLOPPY_UNKNOWN_ERROR", 0X464, -1);
add_enum_member(id,"ERROR_FLOPPY_BAD_REGISTERS", 0X465, -1);
add_enum_member(id,"ERROR_DISK_RECALIBRATE_FAILED", 0X466, -1);
add_enum_member(id,"ERROR_DISK_OPERATION_FAILED", 0X467, -1);
add_enum_member(id,"ERROR_DISK_RESET_FAILED", 0X468, -1);
add_enum_member(id,"ERROR_EOM_OVERFLOW", 0X469, -1);
add_enum_member(id,"ERROR_NOT_ENOUGH_SERVER_MEMORY", 0X46A, -1);
add_enum_member(id,"ERROR_POSSIBLE_DEADLOCK", 0X46B, -1);
add_enum_member(id,"ERROR_MAPPED_ALIGNMENT", 0X46C, -1);
add_enum_member(id,"ERROR_SET_POWER_STATE_VETOED", 0X474, -1);
add_enum_member(id,"ERROR_SET_POWER_STATE_FAILED", 0X475, -1);
add_enum_member(id,"ERROR_TOO_MANY_LINKS", 0X476, -1);
add_enum_member(id,"ERROR_OLD_WIN_VERSION", 0X47E, -1);
add_enum_member(id,"ERROR_APP_WRONG_OS", 0X47F, -1);
add_enum_member(id,"ERROR_SINGLE_INSTANCE_APP", 0X480, -1);
add_enum_member(id,"ERROR_RMODE_APP", 0X481, -1);
add_enum_member(id,"ERROR_INVALID_DLL", 0X482, -1);
add_enum_member(id,"ERROR_NO_ASSOCIATION", 0X483, -1);
add_enum_member(id,"ERROR_DDE_FAIL", 0X484, -1);
add_enum_member(id,"ERROR_DLL_NOT_FOUND", 0X485, -1);
add_enum_member(id,"ERROR_NO_MORE_USER_HANDLES", 0X486, -1);
add_enum_member(id,"ERROR_MESSAGE_SYNC_ONLY", 0X487, -1);
add_enum_member(id,"ERROR_SOURCE_ELEMENT_EMPTY", 0X488, -1);
add_enum_member(id,"ERROR_DESTINATION_ELEMENT_FULL", 0X489, -1);
add_enum_member(id,"ERROR_ILLEGAL_ELEMENT_ADDRESS", 0X48A, -1);
add_enum_member(id,"ERROR_MAGAZINE_NOT_PRESENT", 0X48B, -1);
add_enum_member(id,"ERROR_DEVICE_REINITIALIZATION_NEEDED", 0X48C, -1);
add_enum_member(id,"ERROR_DEVICE_REQUIRES_CLEANING", 0X48D, -1);
add_enum_member(id,"ERROR_DEVICE_DOOR_OPEN", 0X48E, -1);
add_enum_member(id,"ERROR_DEVICE_NOT_CONNECTED", 0X48F, -1);
add_enum_member(id,"ERROR_NOT_FOUND", 0X490, -1);
add_enum_member(id,"ERROR_NO_MATCH", 0X491, -1);
add_enum_member(id,"ERROR_SET_NOT_FOUND", 0X492, -1);
add_enum_member(id,"ERROR_POINT_NOT_FOUND", 0X493, -1);
add_enum_member(id,"ERROR_NO_TRACKING_SERVICE", 0X494, -1);
add_enum_member(id,"ERROR_NO_VOLUME_ID", 0X495, -1);
add_enum_member(id,"ERROR_UNABLE_TO_REMOVE_REPLACED", 0X497, -1);
add_enum_member(id,"ERROR_UNABLE_TO_MOVE_REPLACEMENT", 0X498, -1);
add_enum_member(id,"ERROR_UNABLE_TO_MOVE_REPLACEMENT_2", 0X499, -1);
add_enum_member(id,"ERROR_JOURNAL_DELETE_IN_PROGRESS", 0X49A, -1);
add_enum_member(id,"ERROR_JOURNAL_NOT_ACTIVE", 0X49B, -1);
add_enum_member(id,"ERROR_POTENTIAL_FILE_FOUND", 0X49C, -1);
add_enum_member(id,"ERROR_JOURNAL_ENTRY_DELETED", 0X49D, -1);
add_enum_member(id,"ERROR_VRF_CFG_ENABLED", 0X49F, -1);
add_enum_member(id,"ERROR_PARTITION_TERMINATING", 0X4A0, -1);
add_enum_member(id,"ERROR_SHUTDOWN_IS_SCHEDULED", 0X4A6, -1);
add_enum_member(id,"ERROR_SHUTDOWN_USERS_LOGGED_ON", 0X4A7, -1);
add_enum_member(id,"ERROR_BAD_DEVICE", 0X4B0, -1);
add_enum_member(id,"ERROR_CONNECTION_UNAVAIL", 0X4B1, -1);
add_enum_member(id,"ERROR_DEVICE_ALREADY_REMEMBERED", 0X4B2, -1);
add_enum_member(id,"ERROR_NO_NET_OR_BAD_PATH", 0X4B3, -1);
add_enum_member(id,"ERROR_BAD_PROVIDER", 0X4B4, -1);
add_enum_member(id,"ERROR_CANNOT_OPEN_PROFILE", 0X4B5, -1);
add_enum_member(id,"ERROR_BAD_PROFILE", 0X4B6, -1);
add_enum_member(id,"ERROR_NOT_CONTAINER", 0X4B7, -1);
add_enum_member(id,"ERROR_EXTENDED_ERROR", 0X4B8, -1);
add_enum_member(id,"ERROR_INVALID_GROUPNAME", 0X4B9, -1);
add_enum_member(id,"ERROR_INVALID_COMPUTERNAME", 0X4BA, -1);
add_enum_member(id,"ERROR_INVALID_EVENTNAME", 0X4BB, -1);
add_enum_member(id,"ERROR_INVALID_DOMAINNAME", 0X4BC, -1);
add_enum_member(id,"ERROR_INVALID_SERVICENAME", 0X4BD, -1);
add_enum_member(id,"ERROR_INVALID_NETNAME", 0X4BE, -1);
add_enum_member(id,"ERROR_INVALID_SHARENAME", 0X4BF, -1);
add_enum_member(id,"ERROR_INVALID_PASSWORDNAME", 0X4C0, -1);
add_enum_member(id,"ERROR_INVALID_MESSAGENAME", 0X4C1, -1);
add_enum_member(id,"ERROR_INVALID_MESSAGEDEST", 0X4C2, -1);
add_enum_member(id,"ERROR_SESSION_CREDENTIAL_CONFLICT", 0X4C3, -1);
add_enum_member(id,"ERROR_REMOTE_SESSION_LIMIT_EXCEEDED", 0X4C4, -1);
add_enum_member(id,"ERROR_DUP_DOMAINNAME", 0X4C5, -1);
add_enum_member(id,"ERROR_NO_NETWORK", 0X4C6, -1);
add_enum_member(id,"ERROR_CANCELLED", 0X4C7, -1);
add_enum_member(id,"ERROR_USER_MAPPED_FILE", 0X4C8, -1);
add_enum_member(id,"ERROR_CONNECTION_REFUSED", 0X4C9, -1);
add_enum_member(id,"ERROR_GRACEFUL_DISCONNECT", 0X4CA, -1);
add_enum_member(id,"ERROR_ADDRESS_ALREADY_ASSOCIATED", 0X4CB, -1);
add_enum_member(id,"ERROR_ADDRESS_NOT_ASSOCIATED", 0X4CC, -1);
add_enum_member(id,"ERROR_CONNECTION_INVALID", 0X4CD, -1);
add_enum_member(id,"ERROR_CONNECTION_ACTIVE", 0X4CE, -1);
add_enum_member(id,"ERROR_NETWORK_UNREACHABLE", 0X4CF, -1);
add_enum_member(id,"ERROR_HOST_UNREACHABLE", 0X4D0, -1);
add_enum_member(id,"ERROR_PROTOCOL_UNREACHABLE", 0X4D1, -1);
add_enum_member(id,"ERROR_PORT_UNREACHABLE", 0X4D2, -1);
add_enum_member(id,"ERROR_REQUEST_ABORTED", 0X4D3, -1);
add_enum_member(id,"ERROR_CONNECTION_ABORTED", 0X4D4, -1);
add_enum_member(id,"ERROR_RETRY", 0X4D5, -1);
add_enum_member(id,"ERROR_CONNECTION_COUNT_LIMIT", 0X4D6, -1);
add_enum_member(id,"ERROR_LOGIN_TIME_RESTRICTION", 0X4D7, -1);
add_enum_member(id,"ERROR_LOGIN_WKSTA_RESTRICTION", 0X4D8, -1);
add_enum_member(id,"ERROR_INCORRECT_ADDRESS", 0X4D9, -1);
add_enum_member(id,"ERROR_ALREADY_REGISTERED", 0X4DA, -1);
add_enum_member(id,"ERROR_SERVICE_NOT_FOUND", 0X4DB, -1);
add_enum_member(id,"ERROR_NOT_AUTHENTICATED", 0X4DC, -1);
add_enum_member(id,"ERROR_NOT_LOGGED_ON", 0X4DD, -1);
add_enum_member(id,"ERROR_CONTINUE", 0X4DE, -1);
add_enum_member(id,"ERROR_ALREADY_INITIALIZED", 0X4DF, -1);
add_enum_member(id,"ERROR_NO_MORE_DEVICES", 0X4E0, -1);
add_enum_member(id,"ERROR_NO_SUCH_SITE", 0X4E1, -1);
add_enum_member(id,"ERROR_DOMAIN_CONTROLLER_EXISTS", 0X4E2, -1);
add_enum_member(id,"ERROR_ONLY_IF_CONNECTED", 0X4E3, -1);
add_enum_member(id,"ERROR_OVERRIDE_NOCHANGES", 0X4E4, -1);
add_enum_member(id,"ERROR_BAD_USER_PROFILE", 0X4E5, -1);
add_enum_member(id,"ERROR_NOT_SUPPORTED_ON_SBS", 0X4E6, -1);
add_enum_member(id,"ERROR_SERVER_SHUTDOWN_IN_PROGRESS", 0X4E7, -1);
add_enum_member(id,"ERROR_HOST_DOWN", 0X4E8, -1);
add_enum_member(id,"ERROR_NON_ACCOUNT_SID", 0X4E9, -1);
add_enum_member(id,"ERROR_NON_DOMAIN_SID", 0X4EA, -1);
add_enum_member(id,"ERROR_APPHELP_BLOCK", 0X4EB, -1);
add_enum_member(id,"ERROR_ACCESS_DISABLED_BY_POLICY", 0X4EC, -1);
add_enum_member(id,"ERROR_REG_NAT_CONSUMPTION", 0X4ED, -1);
add_enum_member(id,"ERROR_CSCSHARE_OFFLINE", 0X4EE, -1);
add_enum_member(id,"ERROR_PKINIT_FAILURE", 0X4EF, -1);
add_enum_member(id,"ERROR_SMARTCARD_SUBSYSTEM_FAILURE", 0X4F0, -1);
add_enum_member(id,"ERROR_DOWNGRADE_DETECTED", 0X4F1, -1);
add_enum_member(id,"ERROR_MACHINE_LOCKED", 0X4F7, -1);
add_enum_member(id,"ERROR_SMB_GUEST_LOGON_BLOCKED", 0X4F8, -1);
add_enum_member(id,"ERROR_CALLBACK_SUPPLIED_INVALID_DATA", 0X4F9, -1);
add_enum_member(id,"ERROR_SYNC_FOREGROUND_REFRESH_REQUIRED", 0X4FA, -1);
add_enum_member(id,"ERROR_DRIVER_BLOCKED", 0X4FB, -1);
add_enum_member(id,"ERROR_INVALID_IMPORT_OF_NON_DLL", 0X4FC, -1);
add_enum_member(id,"ERROR_ACCESS_DISABLED_WEBBLADE", 0X4FD, -1);
add_enum_member(id,"ERROR_ACCESS_DISABLED_WEBBLADE_TAMPER", 0X4FE, -1);
add_enum_member(id,"ERROR_RECOVERY_FAILURE", 0X4FF, -1);
add_enum_member(id,"ERROR_ALREADY_FIBER", 0X500, -1);
add_enum_member(id,"ERROR_ALREADY_THREAD", 0X501, -1);
add_enum_member(id,"ERROR_STACK_BUFFER_OVERRUN", 0X502, -1);
add_enum_member(id,"ERROR_PARAMETER_QUOTA_EXCEEDED", 0X503, -1);
add_enum_member(id,"ERROR_DEBUGGER_INACTIVE", 0X504, -1);
add_enum_member(id,"ERROR_DELAY_LOAD_FAILED", 0X505, -1);
add_enum_member(id,"ERROR_VDM_DISALLOWED", 0X506, -1);
add_enum_member(id,"ERROR_UNIDENTIFIED_ERROR", 0X507, -1);
add_enum_member(id,"ERROR_INVALID_CRUNTIME_PARAMETER", 0X508, -1);
add_enum_member(id,"ERROR_BEYOND_VDL", 0X509, -1);
add_enum_member(id,"ERROR_INCOMPATIBLE_SERVICE_SID_TYPE", 0X50A, -1);
add_enum_member(id,"ERROR_DRIVER_PROCESS_TERMINATED", 0X50B, -1);
add_enum_member(id,"ERROR_IMPLEMENTATION_LIMIT", 0X50C, -1);
add_enum_member(id,"ERROR_PROCESS_IS_PROTECTED", 0X50D, -1);
add_enum_member(id,"ERROR_SERVICE_NOTIFY_CLIENT_LAGGING", 0X50E, -1);
add_enum_member(id,"ERROR_DISK_QUOTA_EXCEEDED", 0X50F, -1);
add_enum_member(id,"ERROR_CONTENT_BLOCKED", 0X510, -1);
add_enum_member(id,"ERROR_INCOMPATIBLE_SERVICE_PRIVILEGE", 0X511, -1);
add_enum_member(id,"ERROR_APP_HANG", 0X512, -1);
add_enum_member(id,"ERROR_INVALID_LABEL", 0X513, -1);
add_enum_member(id,"ERROR_NOT_ALL_ASSIGNED", 0X514, -1);
add_enum_member(id,"ERROR_SOME_NOT_MAPPED", 0X515, -1);
add_enum_member(id,"ERROR_NO_QUOTAS_FOR_ACCOUNT", 0X516, -1);
add_enum_member(id,"ERROR_LOCAL_USER_SESSION_KEY", 0X517, -1);
add_enum_member(id,"ERROR_NULL_LM_PASSWORD", 0X518, -1);
add_enum_member(id,"ERROR_UNKNOWN_REVISION", 0X519, -1);
add_enum_member(id,"ERROR_REVISION_MISMATCH", 0X51A, -1);
add_enum_member(id,"ERROR_INVALID_OWNER", 0X51B, -1);
add_enum_member(id,"ERROR_INVALID_PRIMARY_GROUP", 0X51C, -1);
add_enum_member(id,"ERROR_NO_IMPERSONATION_TOKEN", 0X51D, -1);
add_enum_member(id,"ERROR_CANT_DISABLE_MANDATORY", 0X51E, -1);
add_enum_member(id,"ERROR_NO_LOGON_SERVERS", 0X51F, -1);
add_enum_member(id,"ERROR_NO_SUCH_LOGON_SESSION", 0X520, -1);
add_enum_member(id,"ERROR_NO_SUCH_PRIVILEGE", 0X521, -1);
add_enum_member(id,"ERROR_PRIVILEGE_NOT_HELD", 0X522, -1);
add_enum_member(id,"ERROR_INVALID_ACCOUNT_NAME", 0X523, -1);
add_enum_member(id,"ERROR_USER_EXISTS", 0X524, -1);
add_enum_member(id,"ERROR_NO_SUCH_USER", 0X525, -1);
add_enum_member(id,"ERROR_GROUP_EXISTS", 0X526, -1);
add_enum_member(id,"ERROR_NO_SUCH_GROUP", 0X527, -1);
add_enum_member(id,"ERROR_MEMBER_IN_GROUP", 0X528, -1);
add_enum_member(id,"ERROR_MEMBER_NOT_IN_GROUP", 0X529, -1);
add_enum_member(id,"ERROR_LAST_ADMIN", 0X52A, -1);
add_enum_member(id,"ERROR_WRONG_PASSWORD", 0X52B, -1);
add_enum_member(id,"ERROR_ILL_FORMED_PASSWORD", 0X52C, -1);
add_enum_member(id,"ERROR_PASSWORD_RESTRICTION", 0X52D, -1);
add_enum_member(id,"ERROR_LOGON_FAILURE", 0X52E, -1);
add_enum_member(id,"ERROR_ACCOUNT_RESTRICTION", 0X52F, -1);
add_enum_member(id,"ERROR_INVALID_LOGON_HOURS", 0X530, -1);
add_enum_member(id,"ERROR_INVALID_WORKSTATION", 0X531, -1);
add_enum_member(id,"ERROR_PASSWORD_EXPIRED", 0X532, -1);
add_enum_member(id,"ERROR_ACCOUNT_DISABLED", 0X533, -1);
add_enum_member(id,"ERROR_NONE_MAPPED", 0X534, -1);
add_enum_member(id,"ERROR_TOO_MANY_LUIDS_REQUESTED", 0X535, -1);
add_enum_member(id,"ERROR_LUIDS_EXHAUSTED", 0X536, -1);
add_enum_member(id,"ERROR_INVALID_SUB_AUTHORITY", 0X537, -1);
add_enum_member(id,"ERROR_INVALID_ACL", 0X538, -1);
add_enum_member(id,"ERROR_INVALID_SID", 0X539, -1);
add_enum_member(id,"ERROR_INVALID_SECURITY_DESCR", 0X53A, -1);
add_enum_member(id,"ERROR_BAD_INHERITANCE_ACL", 0X53C, -1);
add_enum_member(id,"ERROR_SERVER_DISABLED", 0X53D, -1);
add_enum_member(id,"ERROR_SERVER_NOT_DISABLED", 0X53E, -1);
add_enum_member(id,"ERROR_INVALID_ID_AUTHORITY", 0X53F, -1);
add_enum_member(id,"ERROR_ALLOTTED_SPACE_EXCEEDED", 0X540, -1);
add_enum_member(id,"ERROR_INVALID_GROUP_ATTRIBUTES", 0X541, -1);
add_enum_member(id,"ERROR_BAD_IMPERSONATION_LEVEL", 0X542, -1);
add_enum_member(id,"ERROR_CANT_OPEN_ANONYMOUS", 0X543, -1);
add_enum_member(id,"ERROR_BAD_VALIDATION_CLASS", 0X544, -1);
add_enum_member(id,"ERROR_BAD_TOKEN_TYPE", 0X545, -1);
add_enum_member(id,"ERROR_NO_SECURITY_ON_OBJECT", 0X546, -1);
add_enum_member(id,"ERROR_CANT_ACCESS_DOMAIN_INFO", 0X547, -1);
add_enum_member(id,"ERROR_INVALID_SERVER_STATE", 0X548, -1);
add_enum_member(id,"ERROR_INVALID_DOMAIN_STATE", 0X549, -1);
add_enum_member(id,"ERROR_INVALID_DOMAIN_ROLE", 0X54A, -1);
add_enum_member(id,"ERROR_NO_SUCH_DOMAIN", 0X54B, -1);
add_enum_member(id,"ERROR_DOMAIN_EXISTS", 0X54C, -1);
add_enum_member(id,"ERROR_DOMAIN_LIMIT_EXCEEDED", 0X54D, -1);
add_enum_member(id,"ERROR_INTERNAL_DB_CORRUPTION", 0X54E, -1);
add_enum_member(id,"ERROR_INTERNAL_ERROR", 0X54F, -1);
add_enum_member(id,"ERROR_GENERIC_NOT_MAPPED", 0X550, -1);
add_enum_member(id,"ERROR_BAD_DESCRIPTOR_FORMAT", 0X551, -1);
add_enum_member(id,"ERROR_NOT_LOGON_PROCESS", 0X552, -1);
add_enum_member(id,"ERROR_LOGON_SESSION_EXISTS", 0X553, -1);
add_enum_member(id,"ERROR_NO_SUCH_PACKAGE", 0X554, -1);
add_enum_member(id,"ERROR_BAD_LOGON_SESSION_STATE", 0X555, -1);
add_enum_member(id,"ERROR_LOGON_SESSION_COLLISION", 0X556, -1);
add_enum_member(id,"ERROR_INVALID_LOGON_TYPE", 0X557, -1);
add_enum_member(id,"ERROR_CANNOT_IMPERSONATE", 0X558, -1);
add_enum_member(id,"ERROR_RXACT_INVALID_STATE", 0X559, -1);
add_enum_member(id,"ERROR_RXACT_COMMIT_FAILURE", 0X55A, -1);
add_enum_member(id,"ERROR_SPECIAL_ACCOUNT", 0X55B, -1);
add_enum_member(id,"ERROR_SPECIAL_GROUP", 0X55C, -1);
add_enum_member(id,"ERROR_SPECIAL_USER", 0X55D, -1);
add_enum_member(id,"ERROR_MEMBERS_PRIMARY_GROUP", 0X55E, -1);
add_enum_member(id,"ERROR_TOKEN_ALREADY_IN_USE", 0X55F, -1);
add_enum_member(id,"ERROR_NO_SUCH_ALIAS", 0X560, -1);
add_enum_member(id,"ERROR_MEMBER_NOT_IN_ALIAS", 0X561, -1);
add_enum_member(id,"ERROR_MEMBER_IN_ALIAS", 0X562, -1);
add_enum_member(id,"ERROR_ALIAS_EXISTS", 0X563, -1);
add_enum_member(id,"ERROR_LOGON_NOT_GRANTED", 0X564, -1);
add_enum_member(id,"ERROR_TOO_MANY_SECRETS", 0X565, -1);
add_enum_member(id,"ERROR_SECRET_TOO_LONG", 0X566, -1);
add_enum_member(id,"ERROR_INTERNAL_DB_ERROR", 0X567, -1);
add_enum_member(id,"ERROR_TOO_MANY_CONTEXT_IDS", 0X568, -1);
add_enum_member(id,"ERROR_LOGON_TYPE_NOT_GRANTED", 0X569, -1);
add_enum_member(id,"ERROR_NT_CROSS_ENCRYPTION_REQUIRED", 0X56A, -1);
add_enum_member(id,"ERROR_NO_SUCH_MEMBER", 0X56B, -1);
add_enum_member(id,"ERROR_INVALID_MEMBER", 0X56C, -1);
add_enum_member(id,"ERROR_TOO_MANY_SIDS", 0X56D, -1);
add_enum_member(id,"ERROR_LM_CROSS_ENCRYPTION_REQUIRED", 0X56E, -1);
add_enum_member(id,"ERROR_NO_INHERITANCE", 0X56F, -1);
add_enum_member(id,"ERROR_FILE_CORRUPT", 0X570, -1);
add_enum_member(id,"ERROR_DISK_CORRUPT", 0X571, -1);
add_enum_member(id,"ERROR_NO_USER_SESSION_KEY", 0X572, -1);
add_enum_member(id,"ERROR_LICENSE_QUOTA_EXCEEDED", 0X573, -1);
add_enum_member(id,"ERROR_WRONG_TARGET_NAME", 0X574, -1);
add_enum_member(id,"ERROR_MUTUAL_AUTH_FAILED", 0X575, -1);
add_enum_member(id,"ERROR_TIME_SKEW", 0X576, -1);
add_enum_member(id,"ERROR_CURRENT_DOMAIN_NOT_ALLOWED", 0X577, -1);
add_enum_member(id,"ERROR_INVALID_WINDOW_HANDLE", 0X578, -1);
add_enum_member(id,"ERROR_INVALID_MENU_HANDLE", 0X579, -1);
add_enum_member(id,"ERROR_INVALID_CURSOR_HANDLE", 0X57A, -1);
add_enum_member(id,"ERROR_INVALID_ACCEL_HANDLE", 0X57B, -1);
add_enum_member(id,"ERROR_INVALID_HOOK_HANDLE", 0X57C, -1);
add_enum_member(id,"ERROR_INVALID_DWP_HANDLE", 0X57D, -1);
add_enum_member(id,"ERROR_TLW_WITH_WSCHILD", 0X57E, -1);
add_enum_member(id,"ERROR_CANNOT_FIND_WND_CLASS", 0X57F, -1);
add_enum_member(id,"ERROR_WINDOW_OF_OTHER_THREAD", 0X580, -1);
add_enum_member(id,"ERROR_HOTKEY_ALREADY_REGISTERED", 0X581, -1);
add_enum_member(id,"ERROR_CLASS_ALREADY_EXISTS", 0X582, -1);
add_enum_member(id,"ERROR_CLASS_DOES_NOT_EXIST", 0X583, -1);
add_enum_member(id,"ERROR_CLASS_HAS_WINDOWS", 0X584, -1);
add_enum_member(id,"ERROR_INVALID_INDEX", 0X585, -1);
add_enum_member(id,"ERROR_INVALID_ICON_HANDLE", 0X586, -1);
add_enum_member(id,"ERROR_PRIVATE_DIALOG_INDEX", 0X587, -1);
add_enum_member(id,"ERROR_LISTBOX_ID_NOT_FOUND", 0X588, -1);
add_enum_member(id,"ERROR_NO_WILDCARD_CHARACTERS", 0X589, -1);
add_enum_member(id,"ERROR_CLIPBOARD_NOT_OPEN", 0X58A, -1);
add_enum_member(id,"ERROR_HOTKEY_NOT_REGISTERED", 0X58B, -1);
add_enum_member(id,"ERROR_WINDOW_NOT_DIALOG", 0X58C, -1);
add_enum_member(id,"ERROR_CONTROL_ID_NOT_FOUND", 0X58D, -1);
add_enum_member(id,"ERROR_INVALID_COMBOBOX_MESSAGE", 0X58E, -1);
add_enum_member(id,"ERROR_WINDOW_NOT_COMBOBOX", 0X58F, -1);
add_enum_member(id,"ERROR_INVALID_EDIT_HEIGHT", 0X590, -1);
add_enum_member(id,"ERROR_DC_NOT_FOUND", 0X591, -1);
add_enum_member(id,"ERROR_INVALID_HOOK_FILTER", 0X592, -1);
add_enum_member(id,"ERROR_INVALID_FILTER_PROC", 0X593, -1);
add_enum_member(id,"ERROR_HOOK_NEEDS_HMOD", 0X594, -1);
add_enum_member(id,"ERROR_GLOBAL_ONLY_HOOK", 0X595, -1);
add_enum_member(id,"ERROR_JOURNAL_HOOK_SET", 0X596, -1);
add_enum_member(id,"ERROR_HOOK_NOT_INSTALLED", 0X597, -1);
add_enum_member(id,"ERROR_INVALID_LB_MESSAGE", 0X598, -1);
add_enum_member(id,"ERROR_SETCOUNT_ON_BAD_LB", 0X599, -1);
add_enum_member(id,"ERROR_LB_WITHOUT_TABSTOPS", 0X59A, -1);
add_enum_member(id,"ERROR_DESTROY_OBJECT_OF_OTHER_THREAD", 0X59B, -1);
add_enum_member(id,"ERROR_CHILD_WINDOW_MENU", 0X59C, -1);
add_enum_member(id,"ERROR_NO_SYSTEM_MENU", 0X59D, -1);
add_enum_member(id,"ERROR_INVALID_MSGBOX_STYLE", 0X59E, -1);
add_enum_member(id,"ERROR_INVALID_SPI_VALUE", 0X59F, -1);
add_enum_member(id,"ERROR_SCREEN_ALREADY_LOCKED", 0X5A0, -1);
add_enum_member(id,"ERROR_HWNDS_HAVE_DIFF_PARENT", 0X5A1, -1);
add_enum_member(id,"ERROR_NOT_CHILD_WINDOW", 0X5A2, -1);
add_enum_member(id,"ERROR_INVALID_GW_COMMAND", 0X5A3, -1);
add_enum_member(id,"ERROR_INVALID_THREAD_ID", 0X5A4, -1);
add_enum_member(id,"ERROR_NON_MDICHILD_WINDOW", 0X5A5, -1);
add_enum_member(id,"ERROR_POPUP_ALREADY_ACTIVE", 0X5A6, -1);
add_enum_member(id,"ERROR_NO_SCROLLBARS", 0X5A7, -1);
add_enum_member(id,"ERROR_INVALID_SCROLLBAR_RANGE", 0X5A8, -1);
add_enum_member(id,"ERROR_INVALID_SHOWWIN_COMMAND", 0X5A9, -1);
add_enum_member(id,"ERROR_NO_SYSTEM_RESOURCES", 0X5AA, -1);
add_enum_member(id,"ERROR_NONPAGED_SYSTEM_RESOURCES", 0X5AB, -1);
add_enum_member(id,"ERROR_PAGED_SYSTEM_RESOURCES", 0X5AC, -1);
add_enum_member(id,"ERROR_WORKING_SET_QUOTA", 0X5AD, -1);
add_enum_member(id,"ERROR_PAGEFILE_QUOTA", 0X5AE, -1);
add_enum_member(id,"ERROR_COMMITMENT_LIMIT", 0X5AF, -1);
add_enum_member(id,"ERROR_MENU_ITEM_NOT_FOUND", 0X5B0, -1);
add_enum_member(id,"ERROR_INVALID_KEYBOARD_HANDLE", 0X5B1, -1);
add_enum_member(id,"ERROR_HOOK_TYPE_NOT_ALLOWED", 0X5B2, -1);
add_enum_member(id,"ERROR_REQUIRES_INTERACTIVE_WINDOWSTATION", 0X5B3, -1);
add_enum_member(id,"ERROR_TIMEOUT", 0X5B4, -1);
add_enum_member(id,"ERROR_INVALID_MONITOR_HANDLE", 0X5B5, -1);
add_enum_member(id,"ERROR_INCORRECT_SIZE", 0X5B6, -1);
add_enum_member(id,"ERROR_SYMLINK_CLASS_DISABLED", 0X5B7, -1);
add_enum_member(id,"ERROR_SYMLINK_NOT_SUPPORTED", 0X5B8, -1);
add_enum_member(id,"ERROR_XML_PARSE_ERROR", 0X5B9, -1);
add_enum_member(id,"ERROR_XMLDSIG_ERROR", 0X5BA, -1);
add_enum_member(id,"ERROR_RESTART_APPLICATION", 0X5BB, -1);
add_enum_member(id,"ERROR_WRONG_COMPARTMENT", 0X5BC, -1);
add_enum_member(id,"ERROR_AUTHIP_FAILURE", 0X5BD, -1);
add_enum_member(id,"ERROR_NO_NVRAM_RESOURCES", 0X5BE, -1);
add_enum_member(id,"ERROR_NOT_GUI_PROCESS", 0X5BF, -1);
add_enum_member(id,"ERROR_EVENTLOG_FILE_CORRUPT", 0X5DC, -1);
add_enum_member(id,"ERROR_EVENTLOG_CANT_START", 0X5DD, -1);
add_enum_member(id,"ERROR_LOG_FILE_FULL", 0X5DE, -1);
add_enum_member(id,"ERROR_EVENTLOG_FILE_CHANGED", 0X5DF, -1);
add_enum_member(id,"ERROR_CONTAINER_ASSIGNED", 0X5E0, -1);
add_enum_member(id,"ERROR_JOB_NO_CONTAINER", 0X5E1, -1);
add_enum_member(id,"ERROR_INVALID_TASK_NAME", 0X60E, -1);
add_enum_member(id,"ERROR_INVALID_TASK_INDEX", 0X60F, -1);
add_enum_member(id,"ERROR_THREAD_ALREADY_IN_TASK", 0X610, -1);
add_enum_member(id,"ERROR_INSTALL_SERVICE_FAILURE", 0X641, -1);
add_enum_member(id,"ERROR_INSTALL_USEREXIT", 0X642, -1);
add_enum_member(id,"ERROR_INSTALL_FAILURE", 0X643, -1);
add_enum_member(id,"ERROR_INSTALL_SUSPEND", 0X644, -1);
add_enum_member(id,"ERROR_UNKNOWN_PRODUCT", 0X645, -1);
add_enum_member(id,"ERROR_UNKNOWN_FEATURE", 0X646, -1);
add_enum_member(id,"ERROR_UNKNOWN_COMPONENT", 0X647, -1);
add_enum_member(id,"ERROR_UNKNOWN_PROPERTY", 0X648, -1);
add_enum_member(id,"ERROR_INVALID_HANDLE_STATE", 0X649, -1);
add_enum_member(id,"ERROR_BAD_CONFIGURATION", 0X64A, -1);
add_enum_member(id,"ERROR_INDEX_ABSENT", 0X64B, -1);
add_enum_member(id,"ERROR_INSTALL_SOURCE_ABSENT", 0X64C, -1);
add_enum_member(id,"ERROR_INSTALL_PACKAGE_VERSION", 0X64D, -1);
add_enum_member(id,"ERROR_PRODUCT_UNINSTALLED", 0X64E, -1);
add_enum_member(id,"ERROR_BAD_QUERY_SYNTAX", 0X64F, -1);
add_enum_member(id,"ERROR_INVALID_FIELD", 0X650, -1);
add_enum_member(id,"ERROR_DEVICE_REMOVED", 0X651, -1);
add_enum_member(id,"ERROR_INSTALL_ALREADY_RUNNING", 0X652, -1);
add_enum_member(id,"ERROR_INSTALL_PACKAGE_OPEN_FAILED", 0X653, -1);
add_enum_member(id,"ERROR_INSTALL_PACKAGE_INVALID", 0X654, -1);
add_enum_member(id,"ERROR_INSTALL_UI_FAILURE", 0X655, -1);
add_enum_member(id,"ERROR_INSTALL_LOG_FAILURE", 0X656, -1);
add_enum_member(id,"ERROR_INSTALL_LANGUAGE_UNSUPPORTED", 0X657, -1);
add_enum_member(id,"ERROR_INSTALL_TRANSFORM_FAILURE", 0X658, -1);
add_enum_member(id,"ERROR_INSTALL_PACKAGE_REJECTED", 0X659, -1);
add_enum_member(id,"ERROR_FUNCTION_NOT_CALLED", 0X65A, -1);
add_enum_member(id,"ERROR_FUNCTION_FAILED", 0X65B, -1);
add_enum_member(id,"ERROR_INVALID_TABLE", 0X65C, -1);
add_enum_member(id,"ERROR_DATATYPE_MISMATCH", 0X65D, -1);
add_enum_member(id,"ERROR_UNSUPPORTED_TYPE", 0X65E, -1);
add_enum_member(id,"ERROR_CREATE_FAILED", 0X65F, -1);
add_enum_member(id,"ERROR_INSTALL_TEMP_UNWRITABLE", 0X660, -1);
add_enum_member(id,"ERROR_INSTALL_PLATFORM_UNSUPPORTED", 0X661, -1);
add_enum_member(id,"ERROR_INSTALL_NOTUSED", 0X662, -1);
add_enum_member(id,"ERROR_PATCH_PACKAGE_OPEN_FAILED", 0X663, -1);
add_enum_member(id,"ERROR_PATCH_PACKAGE_INVALID", 0X664, -1);
add_enum_member(id,"ERROR_PATCH_PACKAGE_UNSUPPORTED", 0X665, -1);
add_enum_member(id,"ERROR_PRODUCT_VERSION", 0X666, -1);
add_enum_member(id,"ERROR_INVALID_COMMAND_LINE", 0X667, -1);
add_enum_member(id,"ERROR_INSTALL_REMOTE_DISALLOWED", 0X668, -1);
add_enum_member(id,"ERROR_SUCCESS_REBOOT_INITIATED", 0X669, -1);
add_enum_member(id,"ERROR_PATCH_TARGET_NOT_FOUND", 0X66A, -1);
add_enum_member(id,"ERROR_PATCH_PACKAGE_REJECTED", 0X66B, -1);
add_enum_member(id,"ERROR_INSTALL_TRANSFORM_REJECTED", 0X66C, -1);
add_enum_member(id,"ERROR_INSTALL_REMOTE_PROHIBITED", 0X66D, -1);
add_enum_member(id,"ERROR_PATCH_REMOVAL_UNSUPPORTED", 0X66E, -1);
add_enum_member(id,"ERROR_UNKNOWN_PATCH", 0X66F, -1);
add_enum_member(id,"ERROR_PATCH_NO_SEQUENCE", 0X670, -1);
add_enum_member(id,"ERROR_PATCH_REMOVAL_DISALLOWED", 0X671, -1);
add_enum_member(id,"ERROR_INVALID_PATCH_XML", 0X672, -1);
add_enum_member(id,"ERROR_PATCH_MANAGED_ADVERTISED_PRODUCT", 0X673, -1);
add_enum_member(id,"ERROR_INSTALL_SERVICE_SAFEBOOT", 0X674, -1);
add_enum_member(id,"ERROR_FAIL_FAST_EXCEPTION", 0X675, -1);
add_enum_member(id,"ERROR_INSTALL_REJECTED", 0X676, -1);
add_enum_member(id,"ERROR_DYNAMIC_CODE_BLOCKED", 0X677, -1);
add_enum_member(id,"ERROR_NOT_SAME_OBJECT", 0X678, -1);
add_enum_member(id,"ERROR_STRICT_CFG_VIOLATION", 0X679, -1);
add_enum_member(id,"ERROR_SET_CONTEXT_DENIED", 0X67C, -1);
add_enum_member(id,"ERROR_CROSS_PARTITION_VIOLATION", 0X67D, -1);
add_enum_member(id,"RPC_S_INVALID_STRING_BINDING", 0X6A4, -1);
add_enum_member(id,"RPC_S_WRONG_KIND_OF_BINDING", 0X6A5, -1);
add_enum_member(id,"RPC_S_INVALID_BINDING", 0X6A6, -1);
add_enum_member(id,"RPC_S_PROTSEQ_NOT_SUPPORTED", 0X6A7, -1);
add_enum_member(id,"RPC_S_INVALID_RPC_PROTSEQ", 0X6A8, -1);
add_enum_member(id,"RPC_S_INVALID_STRING_UUID", 0X6A9, -1);
add_enum_member(id,"RPC_S_INVALID_ENDPOINT_FORMAT", 0X6AA, -1);
add_enum_member(id,"RPC_S_INVALID_NET_ADDR", 0X6AB, -1);
add_enum_member(id,"RPC_S_NO_ENDPOINT_FOUND", 0X6AC, -1);
add_enum_member(id,"RPC_S_INVALID_TIMEOUT", 0X6AD, -1);
add_enum_member(id,"RPC_S_OBJECT_NOT_FOUND", 0X6AE, -1);
add_enum_member(id,"RPC_S_ALREADY_REGISTERED", 0X6AF, -1);
add_enum_member(id,"RPC_S_TYPE_ALREADY_REGISTERED", 0X6B0, -1);
add_enum_member(id,"RPC_S_ALREADY_LISTENING", 0X6B1, -1);
add_enum_member(id,"RPC_S_NO_PROTSEQS_REGISTERED", 0X6B2, -1);
add_enum_member(id,"RPC_S_NOT_LISTENING", 0X6B3, -1);
add_enum_member(id,"RPC_S_UNKNOWN_MGR_TYPE", 0X6B4, -1);
add_enum_member(id,"RPC_S_UNKNOWN_IF", 0X6B5, -1);
add_enum_member(id,"RPC_S_NO_BINDINGS", 0X6B6, -1);
add_enum_member(id,"RPC_S_NO_PROTSEQS", 0X6B7, -1);
add_enum_member(id,"RPC_S_CANT_CREATE_ENDPOINT", 0X6B8, -1);
add_enum_member(id,"RPC_S_OUT_OF_RESOURCES", 0X6B9, -1);
add_enum_member(id,"RPC_S_SERVER_UNAVAILABLE", 0X6BA, -1);
add_enum_member(id,"RPC_S_SERVER_TOO_BUSY", 0X6BB, -1);
add_enum_member(id,"RPC_S_INVALID_NETWORK_OPTIONS", 0X6BC, -1);
add_enum_member(id,"RPC_S_NO_CALL_ACTIVE", 0X6BD, -1);
add_enum_member(id,"RPC_S_CALL_FAILED", 0X6BE, -1);
add_enum_member(id,"RPC_S_CALL_FAILED_DNE", 0X6BF, -1);
add_enum_member(id,"RPC_S_PROTOCOL_ERROR", 0X6C0, -1);
add_enum_member(id,"RPC_S_PROXY_ACCESS_DENIED", 0X6C1, -1);
add_enum_member(id,"RPC_S_UNSUPPORTED_TRANS_SYN", 0X6C2, -1);
add_enum_member(id,"RPC_S_UNSUPPORTED_TYPE", 0X6C4, -1);
add_enum_member(id,"RPC_S_INVALID_TAG", 0X6C5, -1);
add_enum_member(id,"RPC_S_INVALID_BOUND", 0X6C6, -1);
add_enum_member(id,"RPC_S_NO_ENTRY_NAME", 0X6C7, -1);
add_enum_member(id,"RPC_S_INVALID_NAME_SYNTAX", 0X6C8, -1);
add_enum_member(id,"RPC_S_UNSUPPORTED_NAME_SYNTAX", 0X6C9, -1);
add_enum_member(id,"RPC_S_UUID_NO_ADDRESS", 0X6CB, -1);
add_enum_member(id,"RPC_S_DUPLICATE_ENDPOINT", 0X6CC, -1);
add_enum_member(id,"RPC_S_UNKNOWN_AUTHN_TYPE", 0X6CD, -1);
add_enum_member(id,"RPC_S_MAX_CALLS_TOO_SMALL", 0X6CE, -1);
add_enum_member(id,"RPC_S_STRING_TOO_LONG", 0X6CF, -1);
add_enum_member(id,"RPC_S_PROTSEQ_NOT_FOUND", 0X6D0, -1);
add_enum_member(id,"RPC_S_PROCNUM_OUT_OF_RANGE", 0X6D1, -1);
add_enum_member(id,"RPC_S_BINDING_HAS_NO_AUTH", 0X6D2, -1);
add_enum_member(id,"RPC_S_UNKNOWN_AUTHN_SERVICE", 0X6D3, -1);
add_enum_member(id,"RPC_S_UNKNOWN_AUTHN_LEVEL", 0X6D4, -1);
add_enum_member(id,"RPC_S_INVALID_AUTH_IDENTITY", 0X6D5, -1);
add_enum_member(id,"RPC_S_UNKNOWN_AUTHZ_SERVICE", 0X6D6, -1);
add_enum_member(id,"EPT_S_INVALID_ENTRY", 0X6D7, -1);
add_enum_member(id,"EPT_S_CANT_PERFORM_OP", 0X6D8, -1);
add_enum_member(id,"EPT_S_NOT_REGISTERED", 0X6D9, -1);
add_enum_member(id,"RPC_S_NOTHING_TO_EXPORT", 0X6DA, -1);
add_enum_member(id,"RPC_S_INCOMPLETE_NAME", 0X6DB, -1);
add_enum_member(id,"RPC_S_INVALID_VERS_OPTION", 0X6DC, -1);
add_enum_member(id,"RPC_S_NO_MORE_MEMBERS", 0X6DD, -1);
add_enum_member(id,"RPC_S_NOT_ALL_OBJS_UNEXPORTED", 0X6DE, -1);
add_enum_member(id,"RPC_S_INTERFACE_NOT_FOUND", 0X6DF, -1);
add_enum_member(id,"RPC_S_ENTRY_ALREADY_EXISTS", 0X6E0, -1);
add_enum_member(id,"RPC_S_ENTRY_NOT_FOUND", 0X6E1, -1);
add_enum_member(id,"RPC_S_NAME_SERVICE_UNAVAILABLE", 0X6E2, -1);
add_enum_member(id,"RPC_S_INVALID_NAF_ID", 0X6E3, -1);
add_enum_member(id,"RPC_S_CANNOT_SUPPORT", 0X6E4, -1);
add_enum_member(id,"RPC_S_NO_CONTEXT_AVAILABLE", 0X6E5, -1);
add_enum_member(id,"RPC_S_INTERNAL_ERROR", 0X6E6, -1);
add_enum_member(id,"RPC_S_ZERO_DIVIDE", 0X6E7, -1);
add_enum_member(id,"RPC_S_ADDRESS_ERROR", 0X6E8, -1);
add_enum_member(id,"RPC_S_FP_DIV_ZERO", 0X6E9, -1);
add_enum_member(id,"RPC_S_FP_UNDERFLOW", 0X6EA, -1);
add_enum_member(id,"RPC_S_FP_OVERFLOW", 0X6EB, -1);
add_enum_member(id,"RPC_X_NO_MORE_ENTRIES", 0X6EC, -1);
add_enum_member(id,"RPC_X_SS_CHAR_TRANS_OPEN_FAIL", 0X6ED, -1);
add_enum_member(id,"RPC_X_SS_CHAR_TRANS_SHORT_FILE", 0X6EE, -1);
add_enum_member(id,"RPC_X_SS_IN_NULL_CONTEXT", 0X6EF, -1);
add_enum_member(id,"RPC_X_SS_CONTEXT_DAMAGED", 0X6F1, -1);
add_enum_member(id,"RPC_X_SS_HANDLES_MISMATCH", 0X6F2, -1);
add_enum_member(id,"RPC_X_SS_CANNOT_GET_CALL_HANDLE", 0X6F3, -1);
add_enum_member(id,"RPC_X_NULL_REF_POINTER", 0X6F4, -1);
add_enum_member(id,"RPC_X_ENUM_VALUE_OUT_OF_RANGE", 0X6F5, -1);
add_enum_member(id,"RPC_X_BYTE_COUNT_TOO_SMALL", 0X6F6, -1);
add_enum_member(id,"RPC_X_BAD_STUB_DATA", 0X6F7, -1);
add_enum_member(id,"ERROR_INVALID_USER_BUFFER", 0X6F8, -1);
add_enum_member(id,"ERROR_UNRECOGNIZED_MEDIA", 0X6F9, -1);
add_enum_member(id,"ERROR_NO_TRUST_LSA_SECRET", 0X6FA, -1);
add_enum_member(id,"ERROR_NO_TRUST_SAM_ACCOUNT", 0X6FB, -1);
add_enum_member(id,"ERROR_TRUSTED_DOMAIN_FAILURE", 0X6FC, -1);
add_enum_member(id,"ERROR_TRUSTED_RELATIONSHIP_FAILURE", 0X6FD, -1);
add_enum_member(id,"ERROR_TRUST_FAILURE", 0X6FE, -1);
add_enum_member(id,"RPC_S_CALL_IN_PROGRESS", 0X6FF, -1);
add_enum_member(id,"ERROR_NETLOGON_NOT_STARTED", 0X700, -1);
add_enum_member(id,"ERROR_ACCOUNT_EXPIRED", 0X701, -1);
add_enum_member(id,"ERROR_REDIRECTOR_HAS_OPEN_HANDLES", 0X702, -1);
add_enum_member(id,"ERROR_PRINTER_DRIVER_ALREADY_INSTALLED", 0X703, -1);
add_enum_member(id,"ERROR_UNKNOWN_PORT", 0X704, -1);
add_enum_member(id,"ERROR_UNKNOWN_PRINTER_DRIVER", 0X705, -1);
add_enum_member(id,"ERROR_UNKNOWN_PRINTPROCESSOR", 0X706, -1);
add_enum_member(id,"ERROR_INVALID_SEPARATOR_FILE", 0X707, -1);
add_enum_member(id,"ERROR_INVALID_PRIORITY", 0X708, -1);
add_enum_member(id,"ERROR_INVALID_PRINTER_NAME", 0X709, -1);
add_enum_member(id,"ERROR_PRINTER_ALREADY_EXISTS", 0X70A, -1);
add_enum_member(id,"ERROR_INVALID_PRINTER_COMMAND", 0X70B, -1);
add_enum_member(id,"ERROR_INVALID_DATATYPE", 0X70C, -1);
add_enum_member(id,"ERROR_INVALID_ENVIRONMENT", 0X70D, -1);
add_enum_member(id,"RPC_S_NO_MORE_BINDINGS", 0X70E, -1);
add_enum_member(id,"ERROR_NOLOGON_INTERDOMAIN_TRUST_ACCOUNT", 0X70F, -1);
add_enum_member(id,"ERROR_NOLOGON_WORKSTATION_TRUST_ACCOUNT", 0X710, -1);
add_enum_member(id,"ERROR_NOLOGON_SERVER_TRUST_ACCOUNT", 0X711, -1);
add_enum_member(id,"ERROR_DOMAIN_TRUST_INCONSISTENT", 0X712, -1);
add_enum_member(id,"ERROR_SERVER_HAS_OPEN_HANDLES", 0X713, -1);
add_enum_member(id,"ERROR_RESOURCE_DATA_NOT_FOUND", 0X714, -1);
add_enum_member(id,"ERROR_RESOURCE_TYPE_NOT_FOUND", 0X715, -1);
add_enum_member(id,"ERROR_RESOURCE_NAME_NOT_FOUND", 0X716, -1);
add_enum_member(id,"ERROR_RESOURCE_LANG_NOT_FOUND", 0X717, -1);
add_enum_member(id,"ERROR_NOT_ENOUGH_QUOTA", 0X718, -1);
add_enum_member(id,"RPC_S_NO_INTERFACES", 0X719, -1);
add_enum_member(id,"RPC_S_CALL_CANCELLED", 0X71A, -1);
add_enum_member(id,"RPC_S_BINDING_INCOMPLETE", 0X71B, -1);
add_enum_member(id,"RPC_S_COMM_FAILURE", 0X71C, -1);
add_enum_member(id,"RPC_S_UNSUPPORTED_AUTHN_LEVEL", 0X71D, -1);
add_enum_member(id,"RPC_S_NO_PRINC_NAME", 0X71E, -1);
add_enum_member(id,"RPC_S_NOT_RPC_ERROR", 0X71F, -1);
add_enum_member(id,"RPC_S_UUID_LOCAL_ONLY", 0X720, -1);
add_enum_member(id,"RPC_S_SEC_PKG_ERROR", 0X721, -1);
add_enum_member(id,"RPC_S_NOT_CANCELLED", 0X722, -1);
add_enum_member(id,"RPC_X_INVALID_ES_ACTION", 0X723, -1);
add_enum_member(id,"RPC_X_WRONG_ES_VERSION", 0X724, -1);
add_enum_member(id,"RPC_X_WRONG_STUB_VERSION", 0X725, -1);
add_enum_member(id,"RPC_X_INVALID_PIPE_OBJECT", 0X726, -1);
add_enum_member(id,"RPC_X_WRONG_PIPE_ORDER", 0X727, -1);
add_enum_member(id,"RPC_X_WRONG_PIPE_VERSION", 0X728, -1);
add_enum_member(id,"RPC_S_COOKIE_AUTH_FAILED", 0X729, -1);
add_enum_member(id,"RPC_S_DO_NOT_DISTURB", 0X72A, -1);
add_enum_member(id,"RPC_S_SYSTEM_HANDLE_COUNT_EXCEEDED", 0X72B, -1);
add_enum_member(id,"RPC_S_SYSTEM_HANDLE_TYPE_MISMATCH", 0X72C, -1);
add_enum_member(id,"RPC_S_GROUP_MEMBER_NOT_FOUND", 0X76A, -1);
add_enum_member(id,"EPT_S_CANT_CREATE", 0X76B, -1);
add_enum_member(id,"RPC_S_INVALID_OBJECT", 0X76C, -1);
return id;
}
static Enums_1(id) {
add_enum_member(id,"ERROR_INVALID_TIME", 0X76D, -1);
add_enum_member(id,"ERROR_INVALID_FORM_NAME", 0X76E, -1);
add_enum_member(id,"ERROR_INVALID_FORM_SIZE", 0X76F, -1);
add_enum_member(id,"ERROR_ALREADY_WAITING", 0X770, -1);
add_enum_member(id,"ERROR_PRINTER_DELETED", 0X771, -1);
add_enum_member(id,"ERROR_INVALID_PRINTER_STATE", 0X772, -1);
add_enum_member(id,"ERROR_PASSWORD_MUST_CHANGE", 0X773, -1);
add_enum_member(id,"ERROR_DOMAIN_CONTROLLER_NOT_FOUND", 0X774, -1);
add_enum_member(id,"ERROR_ACCOUNT_LOCKED_OUT", 0X775, -1);
add_enum_member(id,"OR_INVALID_OXID", 0X776, -1);
add_enum_member(id,"OR_INVALID_OID", 0X777, -1);
add_enum_member(id,"OR_INVALID_SET", 0X778, -1);
add_enum_member(id,"RPC_S_SEND_INCOMPLETE", 0X779, -1);
add_enum_member(id,"RPC_S_INVALID_ASYNC_HANDLE", 0X77A, -1);
add_enum_member(id,"RPC_S_INVALID_ASYNC_CALL", 0X77B, -1);
add_enum_member(id,"RPC_X_PIPE_CLOSED", 0X77C, -1);
add_enum_member(id,"RPC_X_PIPE_DISCIPLINE_ERROR", 0X77D, -1);
add_enum_member(id,"RPC_X_PIPE_EMPTY", 0X77E, -1);
add_enum_member(id,"ERROR_NO_SITENAME", 0X77F, -1);
add_enum_member(id,"ERROR_CANT_ACCESS_FILE", 0X780, -1);
add_enum_member(id,"ERROR_CANT_RESOLVE_FILENAME", 0X781, -1);
add_enum_member(id,"RPC_S_ENTRY_TYPE_MISMATCH", 0X782, -1);
add_enum_member(id,"RPC_S_NOT_ALL_OBJS_EXPORTED", 0X783, -1);
add_enum_member(id,"RPC_S_INTERFACE_NOT_EXPORTED", 0X784, -1);
add_enum_member(id,"RPC_S_PROFILE_NOT_ADDED", 0X785, -1);
add_enum_member(id,"RPC_S_PRF_ELT_NOT_ADDED", 0X786, -1);
add_enum_member(id,"RPC_S_PRF_ELT_NOT_REMOVED", 0X787, -1);
add_enum_member(id,"RPC_S_GRP_ELT_NOT_ADDED", 0X788, -1);
add_enum_member(id,"RPC_S_GRP_ELT_NOT_REMOVED", 0X789, -1);
add_enum_member(id,"ERROR_KM_DRIVER_BLOCKED", 0X78A, -1);
add_enum_member(id,"ERROR_CONTEXT_EXPIRED", 0X78B, -1);
add_enum_member(id,"ERROR_PER_USER_TRUST_QUOTA_EXCEEDED", 0X78C, -1);
add_enum_member(id,"ERROR_ALL_USER_TRUST_QUOTA_EXCEEDED", 0X78D, -1);
add_enum_member(id,"ERROR_USER_DELETE_TRUST_QUOTA_EXCEEDED", 0X78E, -1);
add_enum_member(id,"ERROR_AUTHENTICATION_FIREWALL_FAILED", 0X78F, -1);
add_enum_member(id,"ERROR_REMOTE_PRINT_CONNECTIONS_BLOCKED", 0X790, -1);
add_enum_member(id,"ERROR_NTLM_BLOCKED", 0X791, -1);
add_enum_member(id,"ERROR_PASSWORD_CHANGE_REQUIRED", 0X792, -1);
add_enum_member(id,"ERROR_LOST_MODE_LOGON_RESTRICTION", 0X793, -1);
add_enum_member(id,"ERROR_INVALID_PIXEL_FORMAT", 0X7D0, -1);
add_enum_member(id,"ERROR_BAD_DRIVER", 0X7D1, -1);
add_enum_member(id,"ERROR_INVALID_WINDOW_STYLE", 0X7D2, -1);
add_enum_member(id,"ERROR_METAFILE_NOT_SUPPORTED", 0X7D3, -1);
add_enum_member(id,"ERROR_TRANSFORM_NOT_SUPPORTED", 0X7D4, -1);
add_enum_member(id,"ERROR_CLIPPING_NOT_SUPPORTED", 0X7D5, -1);
add_enum_member(id,"ERROR_INVALID_CMM", 0X7DA, -1);
add_enum_member(id,"ERROR_INVALID_PROFILE", 0X7DB, -1);
add_enum_member(id,"ERROR_TAG_NOT_FOUND", 0X7DC, -1);
add_enum_member(id,"ERROR_TAG_NOT_PRESENT", 0X7DD, -1);
add_enum_member(id,"ERROR_DUPLICATE_TAG", 0X7DE, -1);
add_enum_member(id,"ERROR_PROFILE_NOT_ASSOCIATED_WITH_DEVICE", 0X7DF, -1);
add_enum_member(id,"ERROR_PROFILE_NOT_FOUND", 0X7E0, -1);
add_enum_member(id,"ERROR_INVALID_COLORSPACE", 0X7E1, -1);
add_enum_member(id,"ERROR_ICM_NOT_ENABLED", 0X7E2, -1);
add_enum_member(id,"ERROR_DELETING_ICM_XFORM", 0X7E3, -1);
add_enum_member(id,"ERROR_INVALID_TRANSFORM", 0X7E4, -1);
add_enum_member(id,"ERROR_COLORSPACE_MISMATCH", 0X7E5, -1);
add_enum_member(id,"ERROR_INVALID_COLORINDEX", 0X7E6, -1);
add_enum_member(id,"ERROR_PROFILE_DOES_NOT_MATCH_DEVICE", 0X7E7, -1);
add_enum_member(id,"ERROR_CONNECTED_OTHER_PASSWORD", 0X83C, -1);
add_enum_member(id,"ERROR_CONNECTED_OTHER_PASSWORD_DEFAULT", 0X83D, -1);
add_enum_member(id,"ERROR_BAD_USERNAME", 0X89A, -1);
add_enum_member(id,"ERROR_NOT_CONNECTED", 0X8CA, -1);
add_enum_member(id,"ERROR_OPEN_FILES", 0X961, -1);
add_enum_member(id,"ERROR_ACTIVE_CONNECTIONS", 0X962, -1);
add_enum_member(id,"ERROR_DEVICE_IN_USE", 0X964, -1);
add_enum_member(id,"ERROR_UNKNOWN_PRINT_MONITOR", 0XBB8, -1);
add_enum_member(id,"ERROR_PRINTER_DRIVER_IN_USE", 0XBB9, -1);
add_enum_member(id,"ERROR_SPOOL_FILE_NOT_FOUND", 0XBBA, -1);
add_enum_member(id,"ERROR_SPL_NO_STARTDOC", 0XBBB, -1);
add_enum_member(id,"ERROR_SPL_NO_ADDJOB", 0XBBC, -1);
add_enum_member(id,"ERROR_PRINT_PROCESSOR_ALREADY_INSTALLED", 0XBBD, -1);
add_enum_member(id,"ERROR_PRINT_MONITOR_ALREADY_INSTALLED", 0XBBE, -1);
add_enum_member(id,"ERROR_INVALID_PRINT_MONITOR", 0XBBF, -1);
add_enum_member(id,"ERROR_PRINT_MONITOR_IN_USE", 0XBC0, -1);
add_enum_member(id,"ERROR_PRINTER_HAS_JOBS_QUEUED", 0XBC1, -1);
add_enum_member(id,"ERROR_SUCCESS_REBOOT_REQUIRED", 0XBC2, -1);
add_enum_member(id,"ERROR_SUCCESS_RESTART_REQUIRED", 0XBC3, -1);
add_enum_member(id,"ERROR_PRINTER_NOT_FOUND", 0XBC4, -1);
add_enum_member(id,"ERROR_PRINTER_DRIVER_WARNED", 0XBC5, -1);
add_enum_member(id,"ERROR_PRINTER_DRIVER_BLOCKED", 0XBC6, -1);
add_enum_member(id,"ERROR_PRINTER_DRIVER_PACKAGE_IN_USE", 0XBC7, -1);
add_enum_member(id,"ERROR_CORE_DRIVER_PACKAGE_NOT_FOUND", 0XBC8, -1);
add_enum_member(id,"ERROR_FAIL_REBOOT_REQUIRED", 0XBC9, -1);
add_enum_member(id,"ERROR_FAIL_REBOOT_INITIATED", 0XBCA, -1);
add_enum_member(id,"ERROR_PRINTER_DRIVER_DOWNLOAD_NEEDED", 0XBCB, -1);
add_enum_member(id,"ERROR_PRINT_JOB_RESTART_REQUIRED", 0XBCC, -1);
add_enum_member(id,"ERROR_INVALID_PRINTER_DRIVER_MANIFEST", 0XBCD, -1);
add_enum_member(id,"ERROR_PRINTER_NOT_SHAREABLE", 0XBCE, -1);
add_enum_member(id,"ERROR_REQUEST_PAUSED", 0XBEA, -1);
add_enum_member(id,"ERROR_APPEXEC_CONDITION_NOT_SATISFIED", 0XBF4, -1);
add_enum_member(id,"ERROR_APPEXEC_HANDLE_INVALIDATED", 0XBF5, -1);
add_enum_member(id,"ERROR_APPEXEC_INVALID_HOST_GENERATION", 0XBF6, -1);
add_enum_member(id,"ERROR_APPEXEC_UNEXPECTED_PROCESS_REGISTRATION", 0XBF7, -1);
add_enum_member(id,"ERROR_APPEXEC_INVALID_HOST_STATE", 0XBF8, -1);
add_enum_member(id,"ERROR_APPEXEC_NO_DONOR", 0XBF9, -1);
add_enum_member(id,"ERROR_APPEXEC_HOST_ID_MISMATCH", 0XBFA, -1);
add_enum_member(id,"ERROR_APPEXEC_UNKNOWN_USER", 0XBFB, -1);
add_enum_member(id,"ERROR_IO_REISSUE_AS_CACHED", 0XF6E, -1);
add_enum_member(id,"ERROR_WINS_INTERNAL", 0XFA0, -1);
add_enum_member(id,"ERROR_CAN_NOT_DEL_LOCAL_WINS", 0XFA1, -1);
add_enum_member(id,"ERROR_STATIC_INIT", 0XFA2, -1);
add_enum_member(id,"ERROR_INC_BACKUP", 0XFA3, -1);
add_enum_member(id,"ERROR_FULL_BACKUP", 0XFA4, -1);
add_enum_member(id,"ERROR_REC_NON_EXISTENT", 0XFA5, -1);
add_enum_member(id,"ERROR_RPL_NOT_ALLOWED", 0XFA6, -1);
add_enum_member(id,"PEERDIST_ERROR_CONTENTINFO_VERSION_UNSUPPORTED", 0XFD2, -1);
add_enum_member(id,"PEERDIST_ERROR_CANNOT_PARSE_CONTENTINFO", 0XFD3, -1);
add_enum_member(id,"PEERDIST_ERROR_MISSING_DATA", 0XFD4, -1);
add_enum_member(id,"PEERDIST_ERROR_NO_MORE", 0XFD5, -1);
add_enum_member(id,"PEERDIST_ERROR_NOT_INITIALIZED", 0XFD6, -1);
add_enum_member(id,"PEERDIST_ERROR_ALREADY_INITIALIZED", 0XFD7, -1);
add_enum_member(id,"PEERDIST_ERROR_SHUTDOWN_IN_PROGRESS", 0XFD8, -1);
add_enum_member(id,"PEERDIST_ERROR_INVALIDATED", 0XFD9, -1);
add_enum_member(id,"PEERDIST_ERROR_ALREADY_EXISTS", 0XFDA, -1);
add_enum_member(id,"PEERDIST_ERROR_OPERATION_NOTFOUND", 0XFDB, -1);
add_enum_member(id,"PEERDIST_ERROR_ALREADY_COMPLETED", 0XFDC, -1);
add_enum_member(id,"PEERDIST_ERROR_OUT_OF_BOUNDS", 0XFDD, -1);
add_enum_member(id,"PEERDIST_ERROR_VERSION_UNSUPPORTED", 0XFDE, -1);
add_enum_member(id,"PEERDIST_ERROR_INVALID_CONFIGURATION", 0XFDF, -1);
add_enum_member(id,"PEERDIST_ERROR_NOT_LICENSED", 0XFE0, -1);
add_enum_member(id,"PEERDIST_ERROR_SERVICE_UNAVAILABLE", 0XFE1, -1);
add_enum_member(id,"PEERDIST_ERROR_TRUST_FAILURE", 0XFE2, -1);
add_enum_member(id,"ERROR_DHCP_ADDRESS_CONFLICT", 0X1004, -1);
add_enum_member(id,"ERROR_WMI_GUID_NOT_FOUND", 0X1068, -1);
add_enum_member(id,"ERROR_WMI_INSTANCE_NOT_FOUND", 0X1069, -1);
add_enum_member(id,"ERROR_WMI_ITEMID_NOT_FOUND", 0X106A, -1);
add_enum_member(id,"ERROR_WMI_TRY_AGAIN", 0X106B, -1);
add_enum_member(id,"ERROR_WMI_DP_NOT_FOUND", 0X106C, -1);
add_enum_member(id,"ERROR_WMI_UNRESOLVED_INSTANCE_REF", 0X106D, -1);
add_enum_member(id,"ERROR_WMI_ALREADY_ENABLED", 0X106E, -1);
add_enum_member(id,"ERROR_WMI_GUID_DISCONNECTED", 0X106F, -1);
add_enum_member(id,"ERROR_WMI_SERVER_UNAVAILABLE", 0X1070, -1);
add_enum_member(id,"ERROR_WMI_DP_FAILED", 0X1071, -1);
add_enum_member(id,"ERROR_WMI_INVALID_MOF", 0X1072, -1);
add_enum_member(id,"ERROR_WMI_INVALID_REGINFO", 0X1073, -1);
add_enum_member(id,"ERROR_WMI_ALREADY_DISABLED", 0X1074, -1);
add_enum_member(id,"ERROR_WMI_READ_ONLY", 0X1075, -1);
add_enum_member(id,"ERROR_WMI_SET_FAILURE", 0X1076, -1);
add_enum_member(id,"ERROR_NOT_APPCONTAINER", 0X109A, -1);
add_enum_member(id,"ERROR_APPCONTAINER_REQUIRED", 0X109B, -1);
add_enum_member(id,"ERROR_NOT_SUPPORTED_IN_APPCONTAINER", 0X109C, -1);
add_enum_member(id,"ERROR_INVALID_PACKAGE_SID_LENGTH", 0X109D, -1);
add_enum_member(id,"ERROR_INVALID_MEDIA", 0X10CC, -1);
add_enum_member(id,"ERROR_INVALID_LIBRARY", 0X10CD, -1);
add_enum_member(id,"ERROR_INVALID_MEDIA_POOL", 0X10CE, -1);
add_enum_member(id,"ERROR_DRIVE_MEDIA_MISMATCH", 0X10CF, -1);
add_enum_member(id,"ERROR_MEDIA_OFFLINE", 0X10D0, -1);
add_enum_member(id,"ERROR_LIBRARY_OFFLINE", 0X10D1, -1);
add_enum_member(id,"ERROR_EMPTY", 0X10D2, -1);
add_enum_member(id,"ERROR_NOT_EMPTY", 0X10D3, -1);
add_enum_member(id,"ERROR_MEDIA_UNAVAILABLE", 0X10D4, -1);
add_enum_member(id,"ERROR_RESOURCE_DISABLED", 0X10D5, -1);
add_enum_member(id,"ERROR_INVALID_CLEANER", 0X10D6, -1);
add_enum_member(id,"ERROR_UNABLE_TO_CLEAN", 0X10D7, -1);
add_enum_member(id,"ERROR_OBJECT_NOT_FOUND", 0X10D8, -1);
add_enum_member(id,"ERROR_DATABASE_FAILURE", 0X10D9, -1);
add_enum_member(id,"ERROR_DATABASE_FULL", 0X10DA, -1);
add_enum_member(id,"ERROR_MEDIA_INCOMPATIBLE", 0X10DB, -1);
add_enum_member(id,"ERROR_RESOURCE_NOT_PRESENT", 0X10DC, -1);
add_enum_member(id,"ERROR_INVALID_OPERATION", 0X10DD, -1);
add_enum_member(id,"ERROR_MEDIA_NOT_AVAILABLE", 0X10DE, -1);
add_enum_member(id,"ERROR_DEVICE_NOT_AVAILABLE", 0X10DF, -1);
add_enum_member(id,"ERROR_REQUEST_REFUSED", 0X10E0, -1);
add_enum_member(id,"ERROR_INVALID_DRIVE_OBJECT", 0X10E1, -1);
add_enum_member(id,"ERROR_LIBRARY_FULL", 0X10E2, -1);
add_enum_member(id,"ERROR_MEDIUM_NOT_ACCESSIBLE", 0X10E3, -1);
add_enum_member(id,"ERROR_UNABLE_TO_LOAD_MEDIUM", 0X10E4, -1);
add_enum_member(id,"ERROR_UNABLE_TO_INVENTORY_DRIVE", 0X10E5, -1);
add_enum_member(id,"ERROR_UNABLE_TO_INVENTORY_SLOT", 0X10E6, -1);
add_enum_member(id,"ERROR_UNABLE_TO_INVENTORY_TRANSPORT", 0X10E7, -1);
add_enum_member(id,"ERROR_TRANSPORT_FULL", 0X10E8, -1);
add_enum_member(id,"ERROR_CONTROLLING_IEPORT", 0X10E9, -1);
add_enum_member(id,"ERROR_UNABLE_TO_EJECT_MOUNTED_MEDIA", 0X10EA, -1);
add_enum_member(id,"ERROR_CLEANER_SLOT_SET", 0X10EB, -1);
add_enum_member(id,"ERROR_CLEANER_SLOT_NOT_SET", 0X10EC, -1);
add_enum_member(id,"ERROR_CLEANER_CARTRIDGE_SPENT", 0X10ED, -1);
add_enum_member(id,"ERROR_UNEXPECTED_OMID", 0X10EE, -1);
add_enum_member(id,"ERROR_CANT_DELETE_LAST_ITEM", 0X10EF, -1);
add_enum_member(id,"ERROR_MESSAGE_EXCEEDS_MAX_SIZE", 0X10F0, -1);
add_enum_member(id,"ERROR_VOLUME_CONTAINS_SYS_FILES", 0X10F1, -1);
add_enum_member(id,"ERROR_INDIGENOUS_TYPE", 0X10F2, -1);
add_enum_member(id,"ERROR_NO_SUPPORTING_DRIVES", 0X10F3, -1);
add_enum_member(id,"ERROR_CLEANER_CARTRIDGE_INSTALLED", 0X10F4, -1);
add_enum_member(id,"ERROR_IEPORT_FULL", 0X10F5, -1);
add_enum_member(id,"ERROR_FILE_OFFLINE", 0X10FE, -1);
add_enum_member(id,"ERROR_REMOTE_STORAGE_NOT_ACTIVE", 0X10FF, -1);
add_enum_member(id,"ERROR_REMOTE_STORAGE_MEDIA_ERROR", 0X1100, -1);
add_enum_member(id,"ERROR_NOT_A_REPARSE_POINT", 0X1126, -1);
add_enum_member(id,"ERROR_REPARSE_ATTRIBUTE_CONFLICT", 0X1127, -1);
add_enum_member(id,"ERROR_INVALID_REPARSE_DATA", 0X1128, -1);
add_enum_member(id,"ERROR_REPARSE_TAG_INVALID", 0X1129, -1);
add_enum_member(id,"ERROR_REPARSE_TAG_MISMATCH", 0X112A, -1);
add_enum_member(id,"ERROR_REPARSE_POINT_ENCOUNTERED", 0X112B, -1);
add_enum_member(id,"ERROR_APP_DATA_NOT_FOUND", 0X1130, -1);
add_enum_member(id,"ERROR_APP_DATA_EXPIRED", 0X1131, -1);
add_enum_member(id,"ERROR_APP_DATA_CORRUPT", 0X1132, -1);
add_enum_member(id,"ERROR_APP_DATA_LIMIT_EXCEEDED", 0X1133, -1);
add_enum_member(id,"ERROR_APP_DATA_REBOOT_REQUIRED", 0X1134, -1);
add_enum_member(id,"ERROR_SECUREBOOT_ROLLBACK_DETECTED", 0X1144, -1);
add_enum_member(id,"ERROR_SECUREBOOT_POLICY_VIOLATION", 0X1145, -1);
add_enum_member(id,"ERROR_SECUREBOOT_INVALID_POLICY", 0X1146, -1);
add_enum_member(id,"ERROR_SECUREBOOT_POLICY_PUBLISHER_NOT_FOUND", 0X1147, -1);
add_enum_member(id,"ERROR_SECUREBOOT_POLICY_NOT_SIGNED", 0X1148, -1);
add_enum_member(id,"ERROR_SECUREBOOT_NOT_ENABLED", 0X1149, -1);
add_enum_member(id,"ERROR_SECUREBOOT_FILE_REPLACED", 0X114A, -1);
add_enum_member(id,"ERROR_SECUREBOOT_POLICY_NOT_AUTHORIZED", 0X114B, -1);
add_enum_member(id,"ERROR_SECUREBOOT_POLICY_UNKNOWN", 0X114C, -1);
add_enum_member(id,"ERROR_SECUREBOOT_POLICY_MISSING_ANTIROLLBACKVERSION", 0X114D, -1);
add_enum_member(id,"ERROR_SECUREBOOT_PLATFORM_ID_MISMATCH", 0X114E, -1);
add_enum_member(id,"ERROR_SECUREBOOT_POLICY_ROLLBACK_DETECTED", 0X114F, -1);
add_enum_member(id,"ERROR_SECUREBOOT_POLICY_UPGRADE_MISMATCH", 0X1150, -1);
add_enum_member(id,"ERROR_SECUREBOOT_REQUIRED_POLICY_FILE_MISSING", 0X1151, -1);
add_enum_member(id,"ERROR_SECUREBOOT_NOT_BASE_POLICY", 0X1152, -1);
add_enum_member(id,"ERROR_SECUREBOOT_NOT_SUPPLEMENTAL_POLICY", 0X1153, -1);
add_enum_member(id,"ERROR_OFFLOAD_READ_FLT_NOT_SUPPORTED", 0X1158, -1);
add_enum_member(id,"ERROR_OFFLOAD_WRITE_FLT_NOT_SUPPORTED", 0X1159, -1);
add_enum_member(id,"ERROR_OFFLOAD_READ_FILE_NOT_SUPPORTED", 0X115A, -1);
add_enum_member(id,"ERROR_OFFLOAD_WRITE_FILE_NOT_SUPPORTED", 0X115B, -1);
add_enum_member(id,"ERROR_ALREADY_HAS_STREAM_ID", 0X115C, -1);
add_enum_member(id,"ERROR_SMR_GARBAGE_COLLECTION_REQUIRED", 0X115D, -1);
add_enum_member(id,"ERROR_WOF_WIM_HEADER_CORRUPT", 0X115E, -1);
add_enum_member(id,"ERROR_WOF_WIM_RESOURCE_TABLE_CORRUPT", 0X115F, -1);
add_enum_member(id,"ERROR_WOF_FILE_RESOURCE_TABLE_CORRUPT", 0X1160, -1);
add_enum_member(id,"ERROR_VOLUME_NOT_SIS_ENABLED", 0X1194, -1);
add_enum_member(id,"ERROR_SYSTEM_INTEGRITY_ROLLBACK_DETECTED", 0X11C6, -1);
add_enum_member(id,"ERROR_SYSTEM_INTEGRITY_POLICY_VIOLATION", 0X11C7, -1);
add_enum_member(id,"ERROR_SYSTEM_INTEGRITY_INVALID_POLICY", 0X11C8, -1);
add_enum_member(id,"ERROR_SYSTEM_INTEGRITY_POLICY_NOT_SIGNED", 0X11C9, -1);
add_enum_member(id,"ERROR_VSM_NOT_INITIALIZED", 0X11D0, -1);
add_enum_member(id,"ERROR_VSM_DMA_PROTECTION_NOT_IN_USE", 0X11D1, -1);
add_enum_member(id,"ERROR_PLATFORM_MANIFEST_NOT_AUTHORIZED", 0X11DA, -1);
add_enum_member(id,"ERROR_PLATFORM_MANIFEST_INVALID", 0X11DB, -1);
add_enum_member(id,"ERROR_PLATFORM_MANIFEST_FILE_NOT_AUTHORIZED", 0X11DC, -1);
add_enum_member(id,"ERROR_PLATFORM_MANIFEST_CATALOG_NOT_AUTHORIZED", 0X11DD, -1);
add_enum_member(id,"ERROR_PLATFORM_MANIFEST_BINARY_ID_NOT_FOUND", 0X11DE, -1);
add_enum_member(id,"ERROR_PLATFORM_MANIFEST_NOT_ACTIVE", 0X11DF, -1);
add_enum_member(id,"ERROR_PLATFORM_MANIFEST_NOT_SIGNED", 0X11E0, -1);
add_enum_member(id,"ERROR_DEPENDENT_RESOURCE_EXISTS", 0X1389, -1);
add_enum_member(id,"ERROR_DEPENDENCY_NOT_FOUND", 0X138A, -1);
add_enum_member(id,"ERROR_DEPENDENCY_ALREADY_EXISTS", 0X138B, -1);
add_enum_member(id,"ERROR_RESOURCE_NOT_ONLINE", 0X138C, -1);
add_enum_member(id,"ERROR_HOST_NODE_NOT_AVAILABLE", 0X138D, -1);
add_enum_member(id,"ERROR_RESOURCE_NOT_AVAILABLE", 0X138E, -1);
add_enum_member(id,"ERROR_RESOURCE_NOT_FOUND", 0X138F, -1);
add_enum_member(id,"ERROR_SHUTDOWN_CLUSTER", 0X1390, -1);
add_enum_member(id,"ERROR_CANT_EVICT_ACTIVE_NODE", 0X1391, -1);
add_enum_member(id,"ERROR_OBJECT_ALREADY_EXISTS", 0X1392, -1);
add_enum_member(id,"ERROR_OBJECT_IN_LIST", 0X1393, -1);
add_enum_member(id,"ERROR_GROUP_NOT_AVAILABLE", 0X1394, -1);
add_enum_member(id,"ERROR_GROUP_NOT_FOUND", 0X1395, -1);
add_enum_member(id,"ERROR_GROUP_NOT_ONLINE", 0X1396, -1);
add_enum_member(id,"ERROR_HOST_NODE_NOT_RESOURCE_OWNER", 0X1397, -1);
add_enum_member(id,"ERROR_HOST_NODE_NOT_GROUP_OWNER", 0X1398, -1);
add_enum_member(id,"ERROR_RESMON_CREATE_FAILED", 0X1399, -1);
add_enum_member(id,"ERROR_RESMON_ONLINE_FAILED", 0X139A, -1);
add_enum_member(id,"ERROR_RESOURCE_ONLINE", 0X139B, -1);
add_enum_member(id,"ERROR_QUORUM_RESOURCE", 0X139C, -1);
add_enum_member(id,"ERROR_NOT_QUORUM_CAPABLE", 0X139D, -1);
add_enum_member(id,"ERROR_CLUSTER_SHUTTING_DOWN", 0X139E, -1);
add_enum_member(id,"ERROR_INVALID_STATE", 0X139F, -1);
add_enum_member(id,"ERROR_RESOURCE_PROPERTIES_STORED", 0X13A0, -1);
add_enum_member(id,"ERROR_NOT_QUORUM_CLASS", 0X13A1, -1);
add_enum_member(id,"ERROR_CORE_RESOURCE", 0X13A2, -1);
add_enum_member(id,"ERROR_QUORUM_RESOURCE_ONLINE_FAILED", 0X13A3, -1);
add_enum_member(id,"ERROR_QUORUMLOG_OPEN_FAILED", 0X13A4, -1);
add_enum_member(id,"ERROR_CLUSTERLOG_CORRUPT", 0X13A5, -1);
add_enum_member(id,"ERROR_CLUSTERLOG_RECORD_EXCEEDS_MAXSIZE", 0X13A6, -1);
add_enum_member(id,"ERROR_CLUSTERLOG_EXCEEDS_MAXSIZE", 0X13A7, -1);
add_enum_member(id,"ERROR_CLUSTERLOG_CHKPOINT_NOT_FOUND", 0X13A8, -1);
add_enum_member(id,"ERROR_CLUSTERLOG_NOT_ENOUGH_SPACE", 0X13A9, -1);
add_enum_member(id,"ERROR_QUORUM_OWNER_ALIVE", 0X13AA, -1);
add_enum_member(id,"ERROR_NETWORK_NOT_AVAILABLE", 0X13AB, -1);
add_enum_member(id,"ERROR_NODE_NOT_AVAILABLE", 0X13AC, -1);
add_enum_member(id,"ERROR_ALL_NODES_NOT_AVAILABLE", 0X13AD, -1);
add_enum_member(id,"ERROR_RESOURCE_FAILED", 0X13AE, -1);
add_enum_member(id,"ERROR_CLUSTER_INVALID_NODE", 0X13AF, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_EXISTS", 0X13B0, -1);
add_enum_member(id,"ERROR_CLUSTER_JOIN_IN_PROGRESS", 0X13B1, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_NOT_FOUND", 0X13B2, -1);
add_enum_member(id,"ERROR_CLUSTER_LOCAL_NODE_NOT_FOUND", 0X13B3, -1);
add_enum_member(id,"ERROR_CLUSTER_NETWORK_EXISTS", 0X13B4, -1);
add_enum_member(id,"ERROR_CLUSTER_NETWORK_NOT_FOUND", 0X13B5, -1);
add_enum_member(id,"ERROR_CLUSTER_NETINTERFACE_EXISTS", 0X13B6, -1);
add_enum_member(id,"ERROR_CLUSTER_NETINTERFACE_NOT_FOUND", 0X13B7, -1);
add_enum_member(id,"ERROR_CLUSTER_INVALID_REQUEST", 0X13B8, -1);
add_enum_member(id,"ERROR_CLUSTER_INVALID_NETWORK_PROVIDER", 0X13B9, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_DOWN", 0X13BA, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_UNREACHABLE", 0X13BB, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_NOT_MEMBER", 0X13BC, -1);
add_enum_member(id,"ERROR_CLUSTER_JOIN_NOT_IN_PROGRESS", 0X13BD, -1);
add_enum_member(id,"ERROR_CLUSTER_INVALID_NETWORK", 0X13BE, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_UP", 0X13C0, -1);
add_enum_member(id,"ERROR_CLUSTER_IPADDR_IN_USE", 0X13C1, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_NOT_PAUSED", 0X13C2, -1);
add_enum_member(id,"ERROR_CLUSTER_NO_SECURITY_CONTEXT", 0X13C3, -1);
add_enum_member(id,"ERROR_CLUSTER_NETWORK_NOT_INTERNAL", 0X13C4, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_ALREADY_UP", 0X13C5, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_ALREADY_DOWN", 0X13C6, -1);
add_enum_member(id,"ERROR_CLUSTER_NETWORK_ALREADY_ONLINE", 0X13C7, -1);
add_enum_member(id,"ERROR_CLUSTER_NETWORK_ALREADY_OFFLINE", 0X13C8, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_ALREADY_MEMBER", 0X13C9, -1);
add_enum_member(id,"ERROR_CLUSTER_LAST_INTERNAL_NETWORK", 0X13CA, -1);
add_enum_member(id,"ERROR_CLUSTER_NETWORK_HAS_DEPENDENTS", 0X13CB, -1);
add_enum_member(id,"ERROR_INVALID_OPERATION_ON_QUORUM", 0X13CC, -1);
add_enum_member(id,"ERROR_DEPENDENCY_NOT_ALLOWED", 0X13CD, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_PAUSED", 0X13CE, -1);
add_enum_member(id,"ERROR_NODE_CANT_HOST_RESOURCE", 0X13CF, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_NOT_READY", 0X13D0, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_SHUTTING_DOWN", 0X13D1, -1);
add_enum_member(id,"ERROR_CLUSTER_JOIN_ABORTED", 0X13D2, -1);
add_enum_member(id,"ERROR_CLUSTER_INCOMPATIBLE_VERSIONS", 0X13D3, -1);
add_enum_member(id,"ERROR_CLUSTER_MAXNUM_OF_RESOURCES_EXCEEDED", 0X13D4, -1);
add_enum_member(id,"ERROR_CLUSTER_SYSTEM_CONFIG_CHANGED", 0X13D5, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_TYPE_NOT_FOUND", 0X13D6, -1);
add_enum_member(id,"ERROR_CLUSTER_RESTYPE_NOT_SUPPORTED", 0X13D7, -1);
add_enum_member(id,"ERROR_CLUSTER_RESNAME_NOT_FOUND", 0X13D8, -1);
add_enum_member(id,"ERROR_CLUSTER_NO_RPC_PACKAGES_REGISTERED", 0X13D9, -1);
add_enum_member(id,"ERROR_CLUSTER_OWNER_NOT_IN_PREFLIST", 0X13DA, -1);
add_enum_member(id,"ERROR_CLUSTER_DATABASE_SEQMISMATCH", 0X13DB, -1);
add_enum_member(id,"ERROR_RESMON_INVALID_STATE", 0X13DC, -1);
add_enum_member(id,"ERROR_CLUSTER_GUM_NOT_LOCKER", 0X13DD, -1);
add_enum_member(id,"ERROR_QUORUM_DISK_NOT_FOUND", 0X13DE, -1);
add_enum_member(id,"ERROR_DATABASE_BACKUP_CORRUPT", 0X13DF, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_ALREADY_HAS_DFS_ROOT", 0X13E0, -1);
add_enum_member(id,"ERROR_RESOURCE_PROPERTY_UNCHANGEABLE", 0X13E1, -1);
add_enum_member(id,"ERROR_NO_ADMIN_ACCESS_POINT", 0X13E2, -1);
add_enum_member(id,"ERROR_CLUSTER_MEMBERSHIP_INVALID_STATE", 0X1702, -1);
add_enum_member(id,"ERROR_CLUSTER_QUORUMLOG_NOT_FOUND", 0X1703, -1);
add_enum_member(id,"ERROR_CLUSTER_MEMBERSHIP_HALT", 0X1704, -1);
add_enum_member(id,"ERROR_CLUSTER_INSTANCE_ID_MISMATCH", 0X1705, -1);
add_enum_member(id,"ERROR_CLUSTER_NETWORK_NOT_FOUND_FOR_IP", 0X1706, -1);
add_enum_member(id,"ERROR_CLUSTER_PROPERTY_DATA_TYPE_MISMATCH", 0X1707, -1);
add_enum_member(id,"ERROR_CLUSTER_EVICT_WITHOUT_CLEANUP", 0X1708, -1);
add_enum_member(id,"ERROR_CLUSTER_PARAMETER_MISMATCH", 0X1709, -1);
add_enum_member(id,"ERROR_NODE_CANNOT_BE_CLUSTERED", 0X170A, -1);
add_enum_member(id,"ERROR_CLUSTER_WRONG_OS_VERSION", 0X170B, -1);
add_enum_member(id,"ERROR_CLUSTER_CANT_CREATE_DUP_CLUSTER_NAME", 0X170C, -1);
add_enum_member(id,"ERROR_CLUSCFG_ALREADY_COMMITTED", 0X170D, -1);
add_enum_member(id,"ERROR_CLUSCFG_ROLLBACK_FAILED", 0X170E, -1);
add_enum_member(id,"ERROR_CLUSCFG_SYSTEM_DISK_DRIVE_LETTER_CONFLICT", 0X170F, -1);
add_enum_member(id,"ERROR_CLUSTER_OLD_VERSION", 0X1710, -1);
add_enum_member(id,"ERROR_CLUSTER_MISMATCHED_COMPUTER_ACCT_NAME", 0X1711, -1);
add_enum_member(id,"ERROR_CLUSTER_NO_NET_ADAPTERS", 0X1712, -1);
add_enum_member(id,"ERROR_CLUSTER_POISONED", 0X1713, -1);
add_enum_member(id,"ERROR_CLUSTER_GROUP_MOVING", 0X1714, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_TYPE_BUSY", 0X1715, -1);
add_enum_member(id,"ERROR_RESOURCE_CALL_TIMED_OUT", 0X1716, -1);
add_enum_member(id,"ERROR_INVALID_CLUSTER_IPV6_ADDRESS", 0X1717, -1);
add_enum_member(id,"ERROR_CLUSTER_INTERNAL_INVALID_FUNCTION", 0X1718, -1);
add_enum_member(id,"ERROR_CLUSTER_PARAMETER_OUT_OF_BOUNDS", 0X1719, -1);
add_enum_member(id,"ERROR_CLUSTER_PARTIAL_SEND", 0X171A, -1);
add_enum_member(id,"ERROR_CLUSTER_REGISTRY_INVALID_FUNCTION", 0X171B, -1);
add_enum_member(id,"ERROR_CLUSTER_INVALID_STRING_TERMINATION", 0X171C, -1);
add_enum_member(id,"ERROR_CLUSTER_INVALID_STRING_FORMAT", 0X171D, -1);
add_enum_member(id,"ERROR_CLUSTER_DATABASE_TRANSACTION_IN_PROGRESS", 0X171E, -1);
add_enum_member(id,"ERROR_CLUSTER_DATABASE_TRANSACTION_NOT_IN_PROGRESS", 0X171F, -1);
add_enum_member(id,"ERROR_CLUSTER_NULL_DATA", 0X1720, -1);
add_enum_member(id,"ERROR_CLUSTER_PARTIAL_READ", 0X1721, -1);
add_enum_member(id,"ERROR_CLUSTER_PARTIAL_WRITE", 0X1722, -1);
add_enum_member(id,"ERROR_CLUSTER_CANT_DESERIALIZE_DATA", 0X1723, -1);
add_enum_member(id,"ERROR_DEPENDENT_RESOURCE_PROPERTY_CONFLICT", 0X1724, -1);
add_enum_member(id,"ERROR_CLUSTER_NO_QUORUM", 0X1725, -1);
add_enum_member(id,"ERROR_CLUSTER_INVALID_IPV6_NETWORK", 0X1726, -1);
add_enum_member(id,"ERROR_CLUSTER_INVALID_IPV6_TUNNEL_NETWORK", 0X1727, -1);
add_enum_member(id,"ERROR_QUORUM_NOT_ALLOWED_IN_THIS_GROUP", 0X1728, -1);
add_enum_member(id,"ERROR_DEPENDENCY_TREE_TOO_COMPLEX", 0X1729, -1);
add_enum_member(id,"ERROR_EXCEPTION_IN_RESOURCE_CALL", 0X172A, -1);
add_enum_member(id,"ERROR_CLUSTER_RHS_FAILED_INITIALIZATION", 0X172B, -1);
add_enum_member(id,"ERROR_CLUSTER_NOT_INSTALLED", 0X172C, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCES_MUST_BE_ONLINE_ON_THE_SAME_NODE", 0X172D, -1);
add_enum_member(id,"ERROR_CLUSTER_MAX_NODES_IN_CLUSTER", 0X172E, -1);
add_enum_member(id,"ERROR_CLUSTER_TOO_MANY_NODES", 0X172F, -1);
add_enum_member(id,"ERROR_CLUSTER_OBJECT_ALREADY_USED", 0X1730, -1);
add_enum_member(id,"ERROR_NONCORE_GROUPS_FOUND", 0X1731, -1);
add_enum_member(id,"ERROR_FILE_SHARE_RESOURCE_CONFLICT", 0X1732, -1);
add_enum_member(id,"ERROR_CLUSTER_EVICT_INVALID_REQUEST", 0X1733, -1);
add_enum_member(id,"ERROR_CLUSTER_SINGLETON_RESOURCE", 0X1734, -1);
add_enum_member(id,"ERROR_CLUSTER_GROUP_SINGLETON_RESOURCE", 0X1735, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_PROVIDER_FAILED", 0X1736, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_CONFIGURATION_ERROR", 0X1737, -1);
add_enum_member(id,"ERROR_CLUSTER_GROUP_BUSY", 0X1738, -1);
add_enum_member(id,"ERROR_CLUSTER_NOT_SHARED_VOLUME", 0X1739, -1);
add_enum_member(id,"ERROR_CLUSTER_INVALID_SECURITY_DESCRIPTOR", 0X173A, -1);
add_enum_member(id,"ERROR_CLUSTER_SHARED_VOLUMES_IN_USE", 0X173B, -1);
add_enum_member(id,"ERROR_CLUSTER_USE_SHARED_VOLUMES_API", 0X173C, -1);
add_enum_member(id,"ERROR_CLUSTER_BACKUP_IN_PROGRESS", 0X173D, -1);
add_enum_member(id,"ERROR_NON_CSV_PATH", 0X173E, -1);
add_enum_member(id,"ERROR_CSV_VOLUME_NOT_LOCAL", 0X173F, -1);
add_enum_member(id,"ERROR_CLUSTER_WATCHDOG_TERMINATING", 0X1740, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_VETOED_MOVE_INCOMPATIBLE_NODES", 0X1741, -1);
add_enum_member(id,"ERROR_CLUSTER_INVALID_NODE_WEIGHT", 0X1742, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_VETOED_CALL", 0X1743, -1);
add_enum_member(id,"ERROR_RESMON_SYSTEM_RESOURCES_LACKING", 0X1744, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_VETOED_MOVE_NOT_ENOUGH_RESOURCES_ON_DESTINATION", 0X1745, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_VETOED_MOVE_NOT_ENOUGH_RESOURCES_ON_SOURCE", 0X1746, -1);
add_enum_member(id,"ERROR_CLUSTER_GROUP_QUEUED", 0X1747, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_LOCKED_STATUS", 0X1748, -1);
add_enum_member(id,"ERROR_CLUSTER_SHARED_VOLUME_FAILOVER_NOT_ALLOWED", 0X1749, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_DRAIN_IN_PROGRESS", 0X174A, -1);
add_enum_member(id,"ERROR_CLUSTER_DISK_NOT_CONNECTED", 0X174B, -1);
add_enum_member(id,"ERROR_DISK_NOT_CSV_CAPABLE", 0X174C, -1);
add_enum_member(id,"ERROR_RESOURCE_NOT_IN_AVAILABLE_STORAGE", 0X174D, -1);
add_enum_member(id,"ERROR_CLUSTER_SHARED_VOLUME_REDIRECTED", 0X174E, -1);
add_enum_member(id,"ERROR_CLUSTER_SHARED_VOLUME_NOT_REDIRECTED", 0X174F, -1);
add_enum_member(id,"ERROR_CLUSTER_CANNOT_RETURN_PROPERTIES", 0X1750, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_CONTAINS_UNSUPPORTED_DIFF_AREA_FOR_SHARED_VOLUMES", 0X1751, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_IS_IN_MAINTENANCE_MODE", 0X1752, -1);
add_enum_member(id,"ERROR_CLUSTER_AFFINITY_CONFLICT", 0X1753, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_IS_REPLICA_VIRTUAL_MACHINE", 0X1754, -1);
add_enum_member(id,"ERROR_CLUSTER_UPGRADE_INCOMPATIBLE_VERSIONS", 0X1755, -1);
add_enum_member(id,"ERROR_CLUSTER_UPGRADE_FIX_QUORUM_NOT_SUPPORTED", 0X1756, -1);
add_enum_member(id,"ERROR_CLUSTER_UPGRADE_RESTART_REQUIRED", 0X1757, -1);
add_enum_member(id,"ERROR_CLUSTER_UPGRADE_IN_PROGRESS", 0X1758, -1);
add_enum_member(id,"ERROR_CLUSTER_UPGRADE_INCOMPLETE", 0X1759, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_IN_GRACE_PERIOD", 0X175A, -1);
add_enum_member(id,"ERROR_CLUSTER_CSV_IO_PAUSE_TIMEOUT", 0X175B, -1);
add_enum_member(id,"ERROR_NODE_NOT_ACTIVE_CLUSTER_MEMBER", 0X175C, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_NOT_MONITORED", 0X175D, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_DOES_NOT_SUPPORT_UNMONITORED", 0X175E, -1);
add_enum_member(id,"ERROR_CLUSTER_RESOURCE_IS_REPLICATED", 0X175F, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_ISOLATED", 0X1760, -1);
add_enum_member(id,"ERROR_CLUSTER_NODE_QUARANTINED", 0X1761, -1);
add_enum_member(id,"ERROR_CLUSTER_DATABASE_UPDATE_CONDITION_FAILED", 0X1762, -1);
add_enum_member(id,"ERROR_CLUSTER_SPACE_DEGRADED", 0X1763, -1);
add_enum_member(id,"ERROR_CLUSTER_TOKEN_DELEGATION_NOT_SUPPORTED", 0X1764, -1);
add_enum_member(id,"ERROR_CLUSTER_CSV_INVALID_HANDLE", 0X1765, -1);
add_enum_member(id,"ERROR_CLUSTER_CSV_SUPPORTED_ONLY_ON_COORDINATOR", 0X1766, -1);
add_enum_member(id,"ERROR_GROUPSET_NOT_AVAILABLE", 0X1767, -1);
add_enum_member(id,"ERROR_GROUPSET_NOT_FOUND", 0X1768, -1);
add_enum_member(id,"ERROR_GROUPSET_CANT_PROVIDE", 0X1769, -1);
add_enum_member(id,"ERROR_CLUSTER_FAULT_DOMAIN_PARENT_NOT_FOUND", 0X176A, -1);
add_enum_member(id,"ERROR_CLUSTER_FAULT_DOMAIN_INVALID_HIERARCHY", 0X176B, -1);
add_enum_member(id,"ERROR_CLUSTER_FAULT_DOMAIN_FAILED_S2D_VALIDATION", 0X176C, -1);
add_enum_member(id,"ERROR_CLUSTER_FAULT_DOMAIN_S2D_CONNECTIVITY_LOSS", 0X176D, -1);
add_enum_member(id,"ERROR_CLUSTER_INVALID_INFRASTRUCTURE_FILESERVER_NAME", 0X176E, -1);
add_enum_member(id,"ERROR_CLUSTERSET_MANAGEMENT_CLUSTER_UNREACHABLE", 0X176F, -1);
add_enum_member(id,"ERROR_ENCRYPTION_FAILED", 0X1770, -1);
add_enum_member(id,"ERROR_DECRYPTION_FAILED", 0X1771, -1);
add_enum_member(id,"ERROR_FILE_ENCRYPTED", 0X1772, -1);
add_enum_member(id,"ERROR_NO_RECOVERY_POLICY", 0X1773, -1);
add_enum_member(id,"ERROR_NO_EFS", 0X1774, -1);
add_enum_member(id,"ERROR_WRONG_EFS", 0X1775, -1);
add_enum_member(id,"ERROR_NO_USER_KEYS", 0X1776, -1);
add_enum_member(id,"ERROR_FILE_NOT_ENCRYPTED", 0X1777, -1);
add_enum_member(id,"ERROR_NOT_EXPORT_FORMAT", 0X1778, -1);
add_enum_member(id,"ERROR_FILE_READ_ONLY", 0X1779, -1);
add_enum_member(id,"ERROR_DIR_EFS_DISALLOWED", 0X177A, -1);
add_enum_member(id,"ERROR_EFS_SERVER_NOT_TRUSTED", 0X177B, -1);
add_enum_member(id,"ERROR_BAD_RECOVERY_POLICY", 0X177C, -1);
add_enum_member(id,"ERROR_EFS_ALG_BLOB_TOO_BIG", 0X177D, -1);
add_enum_member(id,"ERROR_VOLUME_NOT_SUPPORT_EFS", 0X177E, -1);
add_enum_member(id,"ERROR_EFS_DISABLED", 0X177F, -1);
add_enum_member(id,"ERROR_EFS_VERSION_NOT_SUPPORT", 0X1780, -1);
add_enum_member(id,"ERROR_CS_ENCRYPTION_INVALID_SERVER_RESPONSE", 0X1781, -1);
add_enum_member(id,"ERROR_CS_ENCRYPTION_UNSUPPORTED_SERVER", 0X1782, -1);
add_enum_member(id,"ERROR_CS_ENCRYPTION_EXISTING_ENCRYPTED_FILE", 0X1783, -1);
add_enum_member(id,"ERROR_CS_ENCRYPTION_NEW_ENCRYPTED_FILE", 0X1784, -1);
add_enum_member(id,"ERROR_CS_ENCRYPTION_FILE_NOT_CSE", 0X1785, -1);
add_enum_member(id,"ERROR_ENCRYPTION_POLICY_DENIES_OPERATION", 0X1786, -1);
add_enum_member(id,"ERROR_NO_BROWSER_SERVERS_FOUND", 0X17E6, -1);
add_enum_member(id,"SCHED_E_SERVICE_NOT_LOCALSYSTEM", 0X1838, -1);
add_enum_member(id,"ERROR_LOG_SECTOR_INVALID", 0X19C8, -1);
add_enum_member(id,"ERROR_LOG_SECTOR_PARITY_INVALID", 0X19C9, -1);
add_enum_member(id,"ERROR_LOG_SECTOR_REMAPPED", 0X19CA, -1);
add_enum_member(id,"ERROR_LOG_BLOCK_INCOMPLETE", 0X19CB, -1);
add_enum_member(id,"ERROR_LOG_INVALID_RANGE", 0X19CC, -1);
add_enum_member(id,"ERROR_LOG_BLOCKS_EXHAUSTED", 0X19CD, -1);
add_enum_member(id,"ERROR_LOG_READ_CONTEXT_INVALID", 0X19CE, -1);
add_enum_member(id,"ERROR_LOG_RESTART_INVALID", 0X19CF, -1);
add_enum_member(id,"ERROR_LOG_BLOCK_VERSION", 0X19D0, -1);
add_enum_member(id,"ERROR_LOG_BLOCK_INVALID", 0X19D1, -1);
add_enum_member(id,"ERROR_LOG_READ_MODE_INVALID", 0X19D2, -1);
add_enum_member(id,"ERROR_LOG_NO_RESTART", 0X19D3, -1);
add_enum_member(id,"ERROR_LOG_METADATA_CORRUPT", 0X19D4, -1);
add_enum_member(id,"ERROR_LOG_METADATA_INVALID", 0X19D5, -1);
add_enum_member(id,"ERROR_LOG_METADATA_INCONSISTENT", 0X19D6, -1);
add_enum_member(id,"ERROR_LOG_RESERVATION_INVALID", 0X19D7, -1);
add_enum_member(id,"ERROR_LOG_CANT_DELETE", 0X19D8, -1);
add_enum_member(id,"ERROR_LOG_CONTAINER_LIMIT_EXCEEDED", 0X19D9, -1);
add_enum_member(id,"ERROR_LOG_START_OF_LOG", 0X19DA, -1);
add_enum_member(id,"ERROR_LOG_POLICY_ALREADY_INSTALLED", 0X19DB, -1);
add_enum_member(id,"ERROR_LOG_POLICY_NOT_INSTALLED", 0X19DC, -1);
add_enum_member(id,"ERROR_LOG_POLICY_INVALID", 0X19DD, -1);
add_enum_member(id,"ERROR_LOG_POLICY_CONFLICT", 0X19DE, -1);
add_enum_member(id,"ERROR_LOG_PINNED_ARCHIVE_TAIL", 0X19DF, -1);
add_enum_member(id,"ERROR_LOG_RECORD_NONEXISTENT", 0X19E0, -1);
add_enum_member(id,"ERROR_LOG_RECORDS_RESERVED_INVALID", 0X19E1, -1);
add_enum_member(id,"ERROR_LOG_SPACE_RESERVED_INVALID", 0X19E2, -1);
add_enum_member(id,"ERROR_LOG_TAIL_INVALID", 0X19E3, -1);
add_enum_member(id,"ERROR_LOG_FULL", 0X19E4, -1);
add_enum_member(id,"ERROR_COULD_NOT_RESIZE_LOG", 0X19E5, -1);
add_enum_member(id,"ERROR_LOG_MULTIPLEXED", 0X19E6, -1);
add_enum_member(id,"ERROR_LOG_DEDICATED", 0X19E7, -1);
add_enum_member(id,"ERROR_LOG_ARCHIVE_NOT_IN_PROGRESS", 0X19E8, -1);
add_enum_member(id,"ERROR_LOG_ARCHIVE_IN_PROGRESS", 0X19E9, -1);
add_enum_member(id,"ERROR_LOG_EPHEMERAL", 0X19EA, -1);
add_enum_member(id,"ERROR_LOG_NOT_ENOUGH_CONTAINERS", 0X19EB, -1);
add_enum_member(id,"ERROR_LOG_CLIENT_ALREADY_REGISTERED", 0X19EC, -1);
add_enum_member(id,"ERROR_LOG_CLIENT_NOT_REGISTERED", 0X19ED, -1);
add_enum_member(id,"ERROR_LOG_FULL_HANDLER_IN_PROGRESS", 0X19EE, -1);
add_enum_member(id,"ERROR_LOG_CONTAINER_READ_FAILED", 0X19EF, -1);
add_enum_member(id,"ERROR_LOG_CONTAINER_WRITE_FAILED", 0X19F0, -1);
add_enum_member(id,"ERROR_LOG_CONTAINER_OPEN_FAILED", 0X19F1, -1);
add_enum_member(id,"ERROR_LOG_CONTAINER_STATE_INVALID", 0X19F2, -1);
add_enum_member(id,"ERROR_LOG_STATE_INVALID", 0X19F3, -1);
add_enum_member(id,"ERROR_LOG_PINNED", 0X19F4, -1);
add_enum_member(id,"ERROR_LOG_METADATA_FLUSH_FAILED", 0X19F5, -1);
add_enum_member(id,"ERROR_LOG_INCONSISTENT_SECURITY", 0X19F6, -1);
add_enum_member(id,"ERROR_LOG_APPENDED_FLUSH_FAILED", 0X19F7, -1);
add_enum_member(id,"ERROR_LOG_PINNED_RESERVATION", 0X19F8, -1);
add_enum_member(id,"ERROR_INVALID_TRANSACTION", 0X1A2C, -1);
add_enum_member(id,"ERROR_TRANSACTION_NOT_ACTIVE", 0X1A2D, -1);
add_enum_member(id,"ERROR_TRANSACTION_REQUEST_NOT_VALID", 0X1A2E, -1);
add_enum_member(id,"ERROR_TRANSACTION_NOT_REQUESTED", 0X1A2F, -1);
add_enum_member(id,"ERROR_TRANSACTION_ALREADY_ABORTED", 0X1A30, -1);
add_enum_member(id,"ERROR_TRANSACTION_ALREADY_COMMITTED", 0X1A31, -1);
add_enum_member(id,"ERROR_TM_INITIALIZATION_FAILED", 0X1A32, -1);
add_enum_member(id,"ERROR_RESOURCEMANAGER_READ_ONLY", 0X1A33, -1);
add_enum_member(id,"ERROR_TRANSACTION_NOT_JOINED", 0X1A34, -1);
add_enum_member(id,"ERROR_TRANSACTION_SUPERIOR_EXISTS", 0X1A35, -1);
add_enum_member(id,"ERROR_CRM_PROTOCOL_ALREADY_EXISTS", 0X1A36, -1);
add_enum_member(id,"ERROR_TRANSACTION_PROPAGATION_FAILED", 0X1A37, -1);
add_enum_member(id,"ERROR_CRM_PROTOCOL_NOT_FOUND", 0X1A38, -1);
add_enum_member(id,"ERROR_TRANSACTION_INVALID_MARSHALL_BUFFER", 0X1A39, -1);
add_enum_member(id,"ERROR_CURRENT_TRANSACTION_NOT_VALID", 0X1A3A, -1);
add_enum_member(id,"ERROR_TRANSACTION_NOT_FOUND", 0X1A3B, -1);
add_enum_member(id,"ERROR_RESOURCEMANAGER_NOT_FOUND", 0X1A3C, -1);
add_enum_member(id,"ERROR_ENLISTMENT_NOT_FOUND", 0X1A3D, -1);
add_enum_member(id,"ERROR_TRANSACTIONMANAGER_NOT_FOUND", 0X1A3E, -1);
add_enum_member(id,"ERROR_TRANSACTIONMANAGER_NOT_ONLINE", 0X1A3F, -1);
add_enum_member(id,"ERROR_TRANSACTIONMANAGER_RECOVERY_NAME_COLLISION", 0X1A40, -1);
add_enum_member(id,"ERROR_TRANSACTION_NOT_ROOT", 0X1A41, -1);
add_enum_member(id,"ERROR_TRANSACTION_OBJECT_EXPIRED", 0X1A42, -1);
add_enum_member(id,"ERROR_TRANSACTION_RESPONSE_NOT_ENLISTED", 0X1A43, -1);
add_enum_member(id,"ERROR_TRANSACTION_RECORD_TOO_LONG", 0X1A44, -1);
add_enum_member(id,"ERROR_IMPLICIT_TRANSACTION_NOT_SUPPORTED", 0X1A45, -1);
add_enum_member(id,"ERROR_TRANSACTION_INTEGRITY_VIOLATED", 0X1A46, -1);
add_enum_member(id,"ERROR_TRANSACTIONMANAGER_IDENTITY_MISMATCH", 0X1A47, -1);
add_enum_member(id,"ERROR_RM_CANNOT_BE_FROZEN_FOR_SNAPSHOT", 0X1A48, -1);
add_enum_member(id,"ERROR_TRANSACTION_MUST_WRITETHROUGH", 0X1A49, -1);
add_enum_member(id,"ERROR_TRANSACTION_NO_SUPERIOR", 0X1A4A, -1);
add_enum_member(id,"ERROR_HEURISTIC_DAMAGE_POSSIBLE", 0X1A4B, -1);
add_enum_member(id,"ERROR_TRANSACTIONAL_CONFLICT", 0X1A90, -1);
add_enum_member(id,"ERROR_RM_NOT_ACTIVE", 0X1A91, -1);
add_enum_member(id,"ERROR_RM_METADATA_CORRUPT", 0X1A92, -1);
add_enum_member(id,"ERROR_DIRECTORY_NOT_RM", 0X1A93, -1);
add_enum_member(id,"ERROR_TRANSACTIONS_UNSUPPORTED_REMOTE", 0X1A95, -1);
add_enum_member(id,"ERROR_LOG_RESIZE_INVALID_SIZE", 0X1A96, -1);
add_enum_member(id,"ERROR_OBJECT_NO_LONGER_EXISTS", 0X1A97, -1);
add_enum_member(id,"ERROR_STREAM_MINIVERSION_NOT_FOUND", 0X1A98, -1);
add_enum_member(id,"ERROR_STREAM_MINIVERSION_NOT_VALID", 0X1A99, -1);
add_enum_member(id,"ERROR_MINIVERSION_INACCESSIBLE_FROM_SPECIFIED_TRANSACTION", 0X1A9A, -1);
add_enum_member(id,"ERROR_CANT_OPEN_MINIVERSION_WITH_MODIFY_INTENT", 0X1A9B, -1);
add_enum_member(id,"ERROR_CANT_CREATE_MORE_STREAM_MINIVERSIONS", 0X1A9C, -1);
add_enum_member(id,"ERROR_REMOTE_FILE_VERSION_MISMATCH", 0X1A9E, -1);
add_enum_member(id,"ERROR_HANDLE_NO_LONGER_VALID", 0X1A9F, -1);
add_enum_member(id,"ERROR_NO_TXF_METADATA", 0X1AA0, -1);
add_enum_member(id,"ERROR_LOG_CORRUPTION_DETECTED", 0X1AA1, -1);
add_enum_member(id,"ERROR_CANT_RECOVER_WITH_HANDLE_OPEN", 0X1AA2, -1);
add_enum_member(id,"ERROR_RM_DISCONNECTED", 0X1AA3, -1);
add_enum_member(id,"ERROR_ENLISTMENT_NOT_SUPERIOR", 0X1AA4, -1);
add_enum_member(id,"ERROR_RECOVERY_NOT_NEEDED", 0X1AA5, -1);
add_enum_member(id,"ERROR_RM_ALREADY_STARTED", 0X1AA6, -1);
add_enum_member(id,"ERROR_FILE_IDENTITY_NOT_PERSISTENT", 0X1AA7, -1);
add_enum_member(id,"ERROR_CANT_BREAK_TRANSACTIONAL_DEPENDENCY", 0X1AA8, -1);
add_enum_member(id,"ERROR_CANT_CROSS_RM_BOUNDARY", 0X1AA9, -1);
add_enum_member(id,"ERROR_TXF_DIR_NOT_EMPTY", 0X1AAA, -1);
add_enum_member(id,"ERROR_INDOUBT_TRANSACTIONS_EXIST", 0X1AAB, -1);
add_enum_member(id,"ERROR_TM_VOLATILE", 0X1AAC, -1);
add_enum_member(id,"ERROR_ROLLBACK_TIMER_EXPIRED", 0X1AAD, -1);
add_enum_member(id,"ERROR_TXF_ATTRIBUTE_CORRUPT", 0X1AAE, -1);
add_enum_member(id,"ERROR_EFS_NOT_ALLOWED_IN_TRANSACTION", 0X1AAF, -1);
add_enum_member(id,"ERROR_TRANSACTIONAL_OPEN_NOT_ALLOWED", 0X1AB0, -1);
add_enum_member(id,"ERROR_LOG_GROWTH_FAILED", 0X1AB1, -1);
add_enum_member(id,"ERROR_TRANSACTED_MAPPING_UNSUPPORTED_REMOTE", 0X1AB2, -1);
add_enum_member(id,"ERROR_TXF_METADATA_ALREADY_PRESENT", 0X1AB3, -1);
add_enum_member(id,"ERROR_TRANSACTION_SCOPE_CALLBACKS_NOT_SET", 0X1AB4, -1);
add_enum_member(id,"ERROR_TRANSACTION_REQUIRED_PROMOTION", 0X1AB5, -1);
add_enum_member(id,"ERROR_CANNOT_EXECUTE_FILE_IN_TRANSACTION", 0X1AB6, -1);
add_enum_member(id,"ERROR_TRANSACTIONS_NOT_FROZEN", 0X1AB7, -1);
add_enum_member(id,"ERROR_TRANSACTION_FREEZE_IN_PROGRESS", 0X1AB8, -1);
add_enum_member(id,"ERROR_NOT_SNAPSHOT_VOLUME", 0X1AB9, -1);
add_enum_member(id,"ERROR_NO_SAVEPOINT_WITH_OPEN_FILES", 0X1ABA, -1);
add_enum_member(id,"ERROR_DATA_LOST_REPAIR", 0X1ABB, -1);
add_enum_member(id,"ERROR_SPARSE_NOT_ALLOWED_IN_TRANSACTION", 0X1ABC, -1);
add_enum_member(id,"ERROR_TM_IDENTITY_MISMATCH", 0X1ABD, -1);
add_enum_member(id,"ERROR_FLOATED_SECTION", 0X1ABE, -1);
add_enum_member(id,"ERROR_CANNOT_ACCEPT_TRANSACTED_WORK", 0X1ABF, -1);
add_enum_member(id,"ERROR_CANNOT_ABORT_TRANSACTIONS", 0X1AC0, -1);
add_enum_member(id,"ERROR_BAD_CLUSTERS", 0X1AC1, -1);
add_enum_member(id,"ERROR_COMPRESSION_NOT_ALLOWED_IN_TRANSACTION", 0X1AC2, -1);
add_enum_member(id,"ERROR_VOLUME_DIRTY", 0X1AC3, -1);
add_enum_member(id,"ERROR_NO_LINK_TRACKING_IN_TRANSACTION", 0X1AC4, -1);
add_enum_member(id,"ERROR_OPERATION_NOT_SUPPORTED_IN_TRANSACTION", 0X1AC5, -1);
add_enum_member(id,"ERROR_EXPIRED_HANDLE", 0X1AC6, -1);
add_enum_member(id,"ERROR_TRANSACTION_NOT_ENLISTED", 0X1AC7, -1);
add_enum_member(id,"ERROR_CTX_WINSTATION_NAME_INVALID", 0X1B59, -1);
add_enum_member(id,"ERROR_CTX_INVALID_PD", 0X1B5A, -1);
add_enum_member(id,"ERROR_CTX_PD_NOT_FOUND", 0X1B5B, -1);
add_enum_member(id,"ERROR_CTX_WD_NOT_FOUND", 0X1B5C, -1);
add_enum_member(id,"ERROR_CTX_CANNOT_MAKE_EVENTLOG_ENTRY", 0X1B5D, -1);
add_enum_member(id,"ERROR_CTX_SERVICE_NAME_COLLISION", 0X1B5E, -1);
add_enum_member(id,"ERROR_CTX_CLOSE_PENDING", 0X1B5F, -1);
add_enum_member(id,"ERROR_CTX_NO_OUTBUF", 0X1B60, -1);
add_enum_member(id,"ERROR_CTX_MODEM_INF_NOT_FOUND", 0X1B61, -1);
add_enum_member(id,"ERROR_CTX_INVALID_MODEMNAME", 0X1B62, -1);
add_enum_member(id,"ERROR_CTX_MODEM_RESPONSE_ERROR", 0X1B63, -1);
add_enum_member(id,"ERROR_CTX_MODEM_RESPONSE_TIMEOUT", 0X1B64, -1);
add_enum_member(id,"ERROR_CTX_MODEM_RESPONSE_NO_CARRIER", 0X1B65, -1);
add_enum_member(id,"ERROR_CTX_MODEM_RESPONSE_NO_DIALTONE", 0X1B66, -1);
add_enum_member(id,"ERROR_CTX_MODEM_RESPONSE_BUSY", 0X1B67, -1);
add_enum_member(id,"ERROR_CTX_MODEM_RESPONSE_VOICE", 0X1B68, -1);
add_enum_member(id,"ERROR_CTX_TD_ERROR", 0X1B69, -1);
add_enum_member(id,"ERROR_CTX_WINSTATION_NOT_FOUND", 0X1B6E, -1);
add_enum_member(id,"ERROR_CTX_WINSTATION_ALREADY_EXISTS", 0X1B6F, -1);
add_enum_member(id,"ERROR_CTX_WINSTATION_BUSY", 0X1B70, -1);
add_enum_member(id,"ERROR_CTX_BAD_VIDEO_MODE", 0X1B71, -1);
add_enum_member(id,"ERROR_CTX_GRAPHICS_INVALID", 0X1B7B, -1);
add_enum_member(id,"ERROR_CTX_LOGON_DISABLED", 0X1B7D, -1);
add_enum_member(id,"ERROR_CTX_NOT_CONSOLE", 0X1B7E, -1);
add_enum_member(id,"ERROR_CTX_CLIENT_QUERY_TIMEOUT", 0X1B80, -1);
add_enum_member(id,"ERROR_CTX_CONSOLE_DISCONNECT", 0X1B81, -1);
add_enum_member(id,"ERROR_CTX_CONSOLE_CONNECT", 0X1B82, -1);
add_enum_member(id,"ERROR_CTX_SHADOW_DENIED", 0X1B84, -1);
add_enum_member(id,"ERROR_CTX_WINSTATION_ACCESS_DENIED", 0X1B85, -1);
add_enum_member(id,"ERROR_CTX_INVALID_WD", 0X1B89, -1);
add_enum_member(id,"ERROR_CTX_SHADOW_INVALID", 0X1B8A, -1);
add_enum_member(id,"ERROR_CTX_SHADOW_DISABLED", 0X1B8B, -1);
add_enum_member(id,"ERROR_CTX_CLIENT_LICENSE_IN_USE", 0X1B8C, -1);
add_enum_member(id,"ERROR_CTX_CLIENT_LICENSE_NOT_SET", 0X1B8D, -1);
add_enum_member(id,"ERROR_CTX_LICENSE_NOT_AVAILABLE", 0X1B8E, -1);
add_enum_member(id,"ERROR_CTX_LICENSE_CLIENT_INVALID", 0X1B8F, -1);
add_enum_member(id,"ERROR_CTX_LICENSE_EXPIRED", 0X1B90, -1);
add_enum_member(id,"ERROR_CTX_SHADOW_NOT_RUNNING", 0X1B91, -1);
add_enum_member(id,"ERROR_CTX_SHADOW_ENDED_BY_MODE_CHANGE", 0X1B92, -1);
add_enum_member(id,"ERROR_ACTIVATION_COUNT_EXCEEDED", 0X1B93, -1);
add_enum_member(id,"ERROR_CTX_WINSTATIONS_DISABLED", 0X1B94, -1);
add_enum_member(id,"ERROR_CTX_ENCRYPTION_LEVEL_REQUIRED", 0X1B95, -1);
add_enum_member(id,"ERROR_CTX_SESSION_IN_USE", 0X1B96, -1);
add_enum_member(id,"ERROR_CTX_NO_FORCE_LOGOFF", 0X1B97, -1);
add_enum_member(id,"ERROR_CTX_ACCOUNT_RESTRICTION", 0X1B98, -1);
add_enum_member(id,"ERROR_RDP_PROTOCOL_ERROR", 0X1B99, -1);
add_enum_member(id,"ERROR_CTX_CDM_CONNECT", 0X1B9A, -1);
add_enum_member(id,"ERROR_CTX_CDM_DISCONNECT", 0X1B9B, -1);
add_enum_member(id,"ERROR_CTX_SECURITY_LAYER_ERROR", 0X1B9C, -1);
add_enum_member(id,"ERROR_TS_INCOMPATIBLE_SESSIONS", 0X1B9D, -1);
add_enum_member(id,"ERROR_TS_VIDEO_SUBSYSTEM_ERROR", 0X1B9E, -1);
add_enum_member(id,"FRS_ERR_INVALID_API_SEQUENCE", 0X1F41, -1);
add_enum_member(id,"FRS_ERR_STARTING_SERVICE", 0X1F42, -1);
add_enum_member(id,"FRS_ERR_STOPPING_SERVICE", 0X1F43, -1);
add_enum_member(id,"FRS_ERR_INTERNAL_API", 0X1F44, -1);
add_enum_member(id,"FRS_ERR_INTERNAL", 0X1F45, -1);
add_enum_member(id,"FRS_ERR_SERVICE_COMM", 0X1F46, -1);
add_enum_member(id,"FRS_ERR_INSUFFICIENT_PRIV", 0X1F47, -1);
add_enum_member(id,"FRS_ERR_AUTHENTICATION", 0X1F48, -1);
add_enum_member(id,"FRS_ERR_PARENT_INSUFFICIENT_PRIV", 0X1F49, -1);
add_enum_member(id,"FRS_ERR_PARENT_AUTHENTICATION", 0X1F4A, -1);
add_enum_member(id,"FRS_ERR_CHILD_TO_PARENT_COMM", 0X1F4B, -1);
add_enum_member(id,"FRS_ERR_PARENT_TO_CHILD_COMM", 0X1F4C, -1);
add_enum_member(id,"FRS_ERR_SYSVOL_POPULATE", 0X1F4D, -1);
add_enum_member(id,"FRS_ERR_SYSVOL_POPULATE_TIMEOUT", 0X1F4E, -1);
add_enum_member(id,"FRS_ERR_SYSVOL_IS_BUSY", 0X1F4F, -1);
add_enum_member(id,"FRS_ERR_SYSVOL_DEMOTE", 0X1F50, -1);
add_enum_member(id,"FRS_ERR_INVALID_SERVICE_PARAMETER", 0X1F51, -1);
add_enum_member(id,"ERROR_DS_NOT_INSTALLED", 0X2008, -1);
add_enum_member(id,"ERROR_DS_MEMBERSHIP_EVALUATED_LOCALLY", 0X2009, -1);
add_enum_member(id,"ERROR_DS_NO_ATTRIBUTE_OR_VALUE", 0X200A, -1);
add_enum_member(id,"ERROR_DS_INVALID_ATTRIBUTE_SYNTAX", 0X200B, -1);
add_enum_member(id,"ERROR_DS_ATTRIBUTE_TYPE_UNDEFINED", 0X200C, -1);
add_enum_member(id,"ERROR_DS_ATTRIBUTE_OR_VALUE_EXISTS", 0X200D, -1);
add_enum_member(id,"ERROR_DS_BUSY", 0X200E, -1);
add_enum_member(id,"ERROR_DS_UNAVAILABLE", 0X200F, -1);
add_enum_member(id,"ERROR_DS_NO_RIDS_ALLOCATED", 0X2010, -1);
add_enum_member(id,"ERROR_DS_NO_MORE_RIDS", 0X2011, -1);
add_enum_member(id,"ERROR_DS_INCORRECT_ROLE_OWNER", 0X2012, -1);
add_enum_member(id,"ERROR_DS_RIDMGR_INIT_ERROR", 0X2013, -1);
add_enum_member(id,"ERROR_DS_OBJ_CLASS_VIOLATION", 0X2014, -1);
add_enum_member(id,"ERROR_DS_CANT_ON_NON_LEAF", 0X2015, -1);
add_enum_member(id,"ERROR_DS_CANT_ON_RDN", 0X2016, -1);
add_enum_member(id,"ERROR_DS_CANT_MOD_OBJ_CLASS", 0X2017, -1);
add_enum_member(id,"ERROR_DS_CROSS_DOM_MOVE_ERROR", 0X2018, -1);
add_enum_member(id,"ERROR_DS_GC_NOT_AVAILABLE", 0X2019, -1);
add_enum_member(id,"ERROR_SHARED_POLICY", 0X201A, -1);
add_enum_member(id,"ERROR_POLICY_OBJECT_NOT_FOUND", 0X201B, -1);
add_enum_member(id,"ERROR_POLICY_ONLY_IN_DS", 0X201C, -1);
add_enum_member(id,"ERROR_PROMOTION_ACTIVE", 0X201D, -1);
add_enum_member(id,"ERROR_NO_PROMOTION_ACTIVE", 0X201E, -1);
add_enum_member(id,"ERROR_DS_OPERATIONS_ERROR", 0X2020, -1);
add_enum_member(id,"ERROR_DS_PROTOCOL_ERROR", 0X2021, -1);
add_enum_member(id,"ERROR_DS_TIMELIMIT_EXCEEDED", 0X2022, -1);
add_enum_member(id,"ERROR_DS_SIZELIMIT_EXCEEDED", 0X2023, -1);
add_enum_member(id,"ERROR_DS_ADMIN_LIMIT_EXCEEDED", 0X2024, -1);
add_enum_member(id,"ERROR_DS_COMPARE_FALSE", 0X2025, -1);
add_enum_member(id,"ERROR_DS_COMPARE_TRUE", 0X2026, -1);
add_enum_member(id,"ERROR_DS_AUTH_METHOD_NOT_SUPPORTED", 0X2027, -1);
add_enum_member(id,"ERROR_DS_STRONG_AUTH_REQUIRED", 0X2028, -1);
add_enum_member(id,"ERROR_DS_INAPPROPRIATE_AUTH", 0X2029, -1);
add_enum_member(id,"ERROR_DS_AUTH_UNKNOWN", 0X202A, -1);
add_enum_member(id,"ERROR_DS_REFERRAL", 0X202B, -1);
add_enum_member(id,"ERROR_DS_UNAVAILABLE_CRIT_EXTENSION", 0X202C, -1);
add_enum_member(id,"ERROR_DS_CONFIDENTIALITY_REQUIRED", 0X202D, -1);
add_enum_member(id,"ERROR_DS_INAPPROPRIATE_MATCHING", 0X202E, -1);
add_enum_member(id,"ERROR_DS_CONSTRAINT_VIOLATION", 0X202F, -1);
add_enum_member(id,"ERROR_DS_NO_SUCH_OBJECT", 0X2030, -1);
add_enum_member(id,"ERROR_DS_ALIAS_PROBLEM", 0X2031, -1);
add_enum_member(id,"ERROR_DS_INVALID_DN_SYNTAX", 0X2032, -1);
add_enum_member(id,"ERROR_DS_IS_LEAF", 0X2033, -1);
add_enum_member(id,"ERROR_DS_ALIAS_DEREF_PROBLEM", 0X2034, -1);
add_enum_member(id,"ERROR_DS_UNWILLING_TO_PERFORM", 0X2035, -1);
add_enum_member(id,"ERROR_DS_LOOP_DETECT", 0X2036, -1);
add_enum_member(id,"ERROR_DS_NAMING_VIOLATION", 0X2037, -1);
add_enum_member(id,"ERROR_DS_OBJECT_RESULTS_TOO_LARGE", 0X2038, -1);
add_enum_member(id,"ERROR_DS_AFFECTS_MULTIPLE_DSAS", 0X2039, -1);
add_enum_member(id,"ERROR_DS_SERVER_DOWN", 0X203A, -1);
add_enum_member(id,"ERROR_DS_LOCAL_ERROR", 0X203B, -1);
add_enum_member(id,"ERROR_DS_ENCODING_ERROR", 0X203C, -1);
add_enum_member(id,"ERROR_DS_DECODING_ERROR", 0X203D, -1);
add_enum_member(id,"ERROR_DS_FILTER_UNKNOWN", 0X203E, -1);
add_enum_member(id,"ERROR_DS_PARAM_ERROR", 0X203F, -1);
add_enum_member(id,"ERROR_DS_NOT_SUPPORTED", 0X2040, -1);
add_enum_member(id,"ERROR_DS_NO_RESULTS_RETURNED", 0X2041, -1);
add_enum_member(id,"ERROR_DS_CONTROL_NOT_FOUND", 0X2042, -1);
add_enum_member(id,"ERROR_DS_CLIENT_LOOP", 0X2043, -1);
add_enum_member(id,"ERROR_DS_REFERRAL_LIMIT_EXCEEDED", 0X2044, -1);
add_enum_member(id,"ERROR_DS_SORT_CONTROL_MISSING", 0X2045, -1);
add_enum_member(id,"ERROR_DS_OFFSET_RANGE_ERROR", 0X2046, -1);
add_enum_member(id,"ERROR_DS_RIDMGR_DISABLED", 0X2047, -1);
add_enum_member(id,"ERROR_DS_ROOT_MUST_BE_NC", 0X206D, -1);
add_enum_member(id,"ERROR_DS_ADD_REPLICA_INHIBITED", 0X206E, -1);
add_enum_member(id,"ERROR_DS_ATT_NOT_DEF_IN_SCHEMA", 0X206F, -1);
add_enum_member(id,"ERROR_DS_MAX_OBJ_SIZE_EXCEEDED", 0X2070, -1);
add_enum_member(id,"ERROR_DS_OBJ_STRING_NAME_EXISTS", 0X2071, -1);
add_enum_member(id,"ERROR_DS_NO_RDN_DEFINED_IN_SCHEMA", 0X2072, -1);
add_enum_member(id,"ERROR_DS_RDN_DOESNT_MATCH_SCHEMA", 0X2073, -1);
add_enum_member(id,"ERROR_DS_NO_REQUESTED_ATTS_FOUND", 0X2074, -1);
add_enum_member(id,"ERROR_DS_USER_BUFFER_TO_SMALL", 0X2075, -1);
add_enum_member(id,"ERROR_DS_ATT_IS_NOT_ON_OBJ", 0X2076, -1);
add_enum_member(id,"ERROR_DS_ILLEGAL_MOD_OPERATION", 0X2077, -1);
add_enum_member(id,"ERROR_DS_OBJ_TOO_LARGE", 0X2078, -1);
add_enum_member(id,"ERROR_DS_BAD_INSTANCE_TYPE", 0X2079, -1);
add_enum_member(id,"ERROR_DS_MASTERDSA_REQUIRED", 0X207A, -1);
add_enum_member(id,"ERROR_DS_OBJECT_CLASS_REQUIRED", 0X207B, -1);
add_enum_member(id,"ERROR_DS_MISSING_REQUIRED_ATT", 0X207C, -1);
add_enum_member(id,"ERROR_DS_ATT_NOT_DEF_FOR_CLASS", 0X207D, -1);
add_enum_member(id,"ERROR_DS_ATT_ALREADY_EXISTS", 0X207E, -1);
add_enum_member(id,"ERROR_DS_CANT_ADD_ATT_VALUES", 0X2080, -1);
add_enum_member(id,"ERROR_DS_SINGLE_VALUE_CONSTRAINT", 0X2081, -1);
add_enum_member(id,"ERROR_DS_RANGE_CONSTRAINT", 0X2082, -1);
add_enum_member(id,"ERROR_DS_ATT_VAL_ALREADY_EXISTS", 0X2083, -1);
add_enum_member(id,"ERROR_DS_CANT_REM_MISSING_ATT", 0X2084, -1);
add_enum_member(id,"ERROR_DS_CANT_REM_MISSING_ATT_VAL", 0X2085, -1);
add_enum_member(id,"ERROR_DS_ROOT_CANT_BE_SUBREF", 0X2086, -1);
add_enum_member(id,"ERROR_DS_NO_CHAINING", 0X2087, -1);
add_enum_member(id,"ERROR_DS_NO_CHAINED_EVAL", 0X2088, -1);
add_enum_member(id,"ERROR_DS_NO_PARENT_OBJECT", 0X2089, -1);
add_enum_member(id,"ERROR_DS_PARENT_IS_AN_ALIAS", 0X208A, -1);
add_enum_member(id,"ERROR_DS_CANT_MIX_MASTER_AND_REPS", 0X208B, -1);
add_enum_member(id,"ERROR_DS_CHILDREN_EXIST", 0X208C, -1);
add_enum_member(id,"ERROR_DS_OBJ_NOT_FOUND", 0X208D, -1);
add_enum_member(id,"ERROR_DS_ALIASED_OBJ_MISSING", 0X208E, -1);
add_enum_member(id,"ERROR_DS_BAD_NAME_SYNTAX", 0X208F, -1);
add_enum_member(id,"ERROR_DS_ALIAS_POINTS_TO_ALIAS", 0X2090, -1);
add_enum_member(id,"ERROR_DS_CANT_DEREF_ALIAS", 0X2091, -1);
add_enum_member(id,"ERROR_DS_OUT_OF_SCOPE", 0X2092, -1);
add_enum_member(id,"ERROR_DS_OBJECT_BEING_REMOVED", 0X2093, -1);
add_enum_member(id,"ERROR_DS_CANT_DELETE_DSA_OBJ", 0X2094, -1);
add_enum_member(id,"ERROR_DS_GENERIC_ERROR", 0X2095, -1);
add_enum_member(id,"ERROR_DS_DSA_MUST_BE_INT_MASTER", 0X2096, -1);
add_enum_member(id,"ERROR_DS_CLASS_NOT_DSA", 0X2097, -1);
add_enum_member(id,"ERROR_DS_INSUFF_ACCESS_RIGHTS", 0X2098, -1);
add_enum_member(id,"ERROR_DS_ILLEGAL_SUPERIOR", 0X2099, -1);
add_enum_member(id,"ERROR_DS_ATTRIBUTE_OWNED_BY_SAM", 0X209A, -1);
add_enum_member(id,"ERROR_DS_NAME_TOO_MANY_PARTS", 0X209B, -1);
add_enum_member(id,"ERROR_DS_NAME_TOO_LONG", 0X209C, -1);
add_enum_member(id,"ERROR_DS_NAME_VALUE_TOO_LONG", 0X209D, -1);
add_enum_member(id,"ERROR_DS_NAME_UNPARSEABLE", 0X209E, -1);
add_enum_member(id,"ERROR_DS_NAME_TYPE_UNKNOWN", 0X209F, -1);
add_enum_member(id,"ERROR_DS_NOT_AN_OBJECT", 0X20A0, -1);
add_enum_member(id,"ERROR_DS_SEC_DESC_TOO_SHORT", 0X20A1, -1);
add_enum_member(id,"ERROR_DS_SEC_DESC_INVALID", 0X20A2, -1);
add_enum_member(id,"ERROR_DS_NO_DELETED_NAME", 0X20A3, -1);
add_enum_member(id,"ERROR_DS_SUBREF_MUST_HAVE_PARENT", 0X20A4, -1);
add_enum_member(id,"ERROR_DS_NCNAME_MUST_BE_NC", 0X20A5, -1);
add_enum_member(id,"ERROR_DS_CANT_ADD_SYSTEM_ONLY", 0X20A6, -1);
add_enum_member(id,"ERROR_DS_CLASS_MUST_BE_CONCRETE", 0X20A7, -1);
add_enum_member(id,"ERROR_DS_INVALID_DMD", 0X20A8, -1);
add_enum_member(id,"ERROR_DS_OBJ_GUID_EXISTS", 0X20A9, -1);
add_enum_member(id,"ERROR_DS_NOT_ON_BACKLINK", 0X20AA, -1);
add_enum_member(id,"ERROR_DS_NO_CROSSREF_FOR_NC", 0X20AB, -1);
add_enum_member(id,"ERROR_DS_SHUTTING_DOWN", 0X20AC, -1);
add_enum_member(id,"ERROR_DS_UNKNOWN_OPERATION", 0X20AD, -1);
add_enum_member(id,"ERROR_DS_INVALID_ROLE_OWNER", 0X20AE, -1);
add_enum_member(id,"ERROR_DS_COULDNT_CONTACT_FSMO", 0X20AF, -1);
add_enum_member(id,"ERROR_DS_CROSS_NC_DN_RENAME", 0X20B0, -1);
add_enum_member(id,"ERROR_DS_CANT_MOD_SYSTEM_ONLY", 0X20B1, -1);
add_enum_member(id,"ERROR_DS_REPLICATOR_ONLY", 0X20B2, -1);
add_enum_member(id,"ERROR_DS_OBJ_CLASS_NOT_DEFINED", 0X20B3, -1);
add_enum_member(id,"ERROR_DS_OBJ_CLASS_NOT_SUBCLASS", 0X20B4, -1);
add_enum_member(id,"ERROR_DS_NAME_REFERENCE_INVALID", 0X20B5, -1);
add_enum_member(id,"ERROR_DS_CROSS_REF_EXISTS", 0X20B6, -1);
add_enum_member(id,"ERROR_DS_CANT_DEL_MASTER_CROSSREF", 0X20B7, -1);
add_enum_member(id,"ERROR_DS_SUBTREE_NOTIFY_NOT_NC_HEAD", 0X20B8, -1);
add_enum_member(id,"ERROR_DS_NOTIFY_FILTER_TOO_COMPLEX", 0X20B9, -1);
add_enum_member(id,"ERROR_DS_DUP_RDN", 0X20BA, -1);
add_enum_member(id,"ERROR_DS_DUP_OID", 0X20BB, -1);
add_enum_member(id,"ERROR_DS_DUP_MAPI_ID", 0X20BC, -1);
add_enum_member(id,"ERROR_DS_DUP_SCHEMA_ID_GUID", 0X20BD, -1);
add_enum_member(id,"ERROR_DS_DUP_LDAP_DISPLAY_NAME", 0X20BE, -1);
add_enum_member(id,"ERROR_DS_SEMANTIC_ATT_TEST", 0X20BF, -1);
add_enum_member(id,"ERROR_DS_SYNTAX_MISMATCH", 0X20C0, -1);
add_enum_member(id,"ERROR_DS_EXISTS_IN_MUST_HAVE", 0X20C1, -1);
add_enum_member(id,"ERROR_DS_EXISTS_IN_MAY_HAVE", 0X20C2, -1);
add_enum_member(id,"ERROR_DS_NONEXISTENT_MAY_HAVE", 0X20C3, -1);
add_enum_member(id,"ERROR_DS_NONEXISTENT_MUST_HAVE", 0X20C4, -1);
add_enum_member(id,"ERROR_DS_AUX_CLS_TEST_FAIL", 0X20C5, -1);
add_enum_member(id,"ERROR_DS_NONEXISTENT_POSS_SUP", 0X20C6, -1);
add_enum_member(id,"ERROR_DS_SUB_CLS_TEST_FAIL", 0X20C7, -1);
add_enum_member(id,"ERROR_DS_BAD_RDN_ATT_ID_SYNTAX", 0X20C8, -1);
add_enum_member(id,"ERROR_DS_EXISTS_IN_AUX_CLS", 0X20C9, -1);
add_enum_member(id,"ERROR_DS_EXISTS_IN_SUB_CLS", 0X20CA, -1);
add_enum_member(id,"ERROR_DS_EXISTS_IN_POSS_SUP", 0X20CB, -1);
add_enum_member(id,"ERROR_DS_RECALCSCHEMA_FAILED", 0X20CC, -1);
add_enum_member(id,"ERROR_DS_TREE_DELETE_NOT_FINISHED", 0X20CD, -1);
add_enum_member(id,"ERROR_DS_CANT_DELETE", 0X20CE, -1);
add_enum_member(id,"ERROR_DS_ATT_SCHEMA_REQ_ID", 0X20CF, -1);
add_enum_member(id,"ERROR_DS_BAD_ATT_SCHEMA_SYNTAX", 0X20D0, -1);
add_enum_member(id,"ERROR_DS_CANT_CACHE_ATT", 0X20D1, -1);
add_enum_member(id,"ERROR_DS_CANT_CACHE_CLASS", 0X20D2, -1);
add_enum_member(id,"ERROR_DS_CANT_REMOVE_ATT_CACHE", 0X20D3, -1);
add_enum_member(id,"ERROR_DS_CANT_REMOVE_CLASS_CACHE", 0X20D4, -1);
add_enum_member(id,"ERROR_DS_CANT_RETRIEVE_DN", 0X20D5, -1);
add_enum_member(id,"ERROR_DS_MISSING_SUPREF", 0X20D6, -1);
add_enum_member(id,"ERROR_DS_CANT_RETRIEVE_INSTANCE", 0X20D7, -1);
add_enum_member(id,"ERROR_DS_CODE_INCONSISTENCY", 0X20D8, -1);
add_enum_member(id,"ERROR_DS_DATABASE_ERROR", 0X20D9, -1);
add_enum_member(id,"ERROR_DS_GOVERNSID_MISSING", 0X20DA, -1);
add_enum_member(id,"ERROR_DS_MISSING_EXPECTED_ATT", 0X20DB, -1);
add_enum_member(id,"ERROR_DS_NCNAME_MISSING_CR_REF", 0X20DC, -1);
add_enum_member(id,"ERROR_DS_SECURITY_CHECKING_ERROR", 0X20DD, -1);
add_enum_member(id,"ERROR_DS_SCHEMA_NOT_LOADED", 0X20DE, -1);
add_enum_member(id,"ERROR_DS_SCHEMA_ALLOC_FAILED", 0X20DF, -1);
add_enum_member(id,"ERROR_DS_ATT_SCHEMA_REQ_SYNTAX", 0X20E0, -1);
add_enum_member(id,"ERROR_DS_GCVERIFY_ERROR", 0X20E1, -1);
add_enum_member(id,"ERROR_DS_DRA_SCHEMA_MISMATCH", 0X20E2, -1);
add_enum_member(id,"ERROR_DS_CANT_FIND_DSA_OBJ", 0X20E3, -1);
add_enum_member(id,"ERROR_DS_CANT_FIND_EXPECTED_NC", 0X20E4, -1);
add_enum_member(id,"ERROR_DS_CANT_FIND_NC_IN_CACHE", 0X20E5, -1);
add_enum_member(id,"ERROR_DS_CANT_RETRIEVE_CHILD", 0X20E6, -1);
add_enum_member(id,"ERROR_DS_SECURITY_ILLEGAL_MODIFY", 0X20E7, -1);
add_enum_member(id,"ERROR_DS_CANT_REPLACE_HIDDEN_REC", 0X20E8, -1);
add_enum_member(id,"ERROR_DS_BAD_HIERARCHY_FILE", 0X20E9, -1);
add_enum_member(id,"ERROR_DS_BUILD_HIERARCHY_TABLE_FAILED", 0X20EA, -1);
add_enum_member(id,"ERROR_DS_CONFIG_PARAM_MISSING", 0X20EB, -1);
add_enum_member(id,"ERROR_DS_COUNTING_AB_INDICES_FAILED", 0X20EC, -1);
add_enum_member(id,"ERROR_DS_HIERARCHY_TABLE_MALLOC_FAILED", 0X20ED, -1);
add_enum_member(id,"ERROR_DS_INTERNAL_FAILURE", 0X20EE, -1);
add_enum_member(id,"ERROR_DS_UNKNOWN_ERROR", 0X20EF, -1);
add_enum_member(id,"ERROR_DS_ROOT_REQUIRES_CLASS_TOP", 0X20F0, -1);
add_enum_member(id,"ERROR_DS_REFUSING_FSMO_ROLES", 0X20F1, -1);
add_enum_member(id,"ERROR_DS_MISSING_FSMO_SETTINGS", 0X20F2, -1);
add_enum_member(id,"ERROR_DS_UNABLE_TO_SURRENDER_ROLES", 0X20F3, -1);
add_enum_member(id,"ERROR_DS_DRA_GENERIC", 0X20F4, -1);
add_enum_member(id,"ERROR_DS_DRA_INVALID_PARAMETER", 0X20F5, -1);
add_enum_member(id,"ERROR_DS_DRA_BUSY", 0X20F6, -1);
add_enum_member(id,"ERROR_DS_DRA_BAD_DN", 0X20F7, -1);
add_enum_member(id,"ERROR_DS_DRA_BAD_NC", 0X20F8, -1);
add_enum_member(id,"ERROR_DS_DRA_DN_EXISTS", 0X20F9, -1);
add_enum_member(id,"ERROR_DS_DRA_INTERNAL_ERROR", 0X20FA, -1);
add_enum_member(id,"ERROR_DS_DRA_INCONSISTENT_DIT", 0X20FB, -1);
add_enum_member(id,"ERROR_DS_DRA_CONNECTION_FAILED", 0X20FC, -1);
add_enum_member(id,"ERROR_DS_DRA_BAD_INSTANCE_TYPE", 0X20FD, -1);
add_enum_member(id,"ERROR_DS_DRA_OUT_OF_MEM", 0X20FE, -1);
add_enum_member(id,"ERROR_DS_DRA_MAIL_PROBLEM", 0X20FF, -1);
add_enum_member(id,"ERROR_DS_DRA_REF_ALREADY_EXISTS", 0X2100, -1);
add_enum_member(id,"ERROR_DS_DRA_REF_NOT_FOUND", 0X2101, -1);
add_enum_member(id,"ERROR_DS_DRA_OBJ_IS_REP_SOURCE", 0X2102, -1);
add_enum_member(id,"ERROR_DS_DRA_DB_ERROR", 0X2103, -1);
add_enum_member(id,"ERROR_DS_DRA_NO_REPLICA", 0X2104, -1);
add_enum_member(id,"ERROR_DS_DRA_ACCESS_DENIED", 0X2105, -1);
add_enum_member(id,"ERROR_DS_DRA_NOT_SUPPORTED", 0X2106, -1);
add_enum_member(id,"ERROR_DS_DRA_RPC_CANCELLED", 0X2107, -1);
add_enum_member(id,"ERROR_DS_DRA_SOURCE_DISABLED", 0X2108, -1);
add_enum_member(id,"ERROR_DS_DRA_SINK_DISABLED", 0X2109, -1);
add_enum_member(id,"ERROR_DS_DRA_NAME_COLLISION", 0X210A, -1);
add_enum_member(id,"ERROR_DS_DRA_SOURCE_REINSTALLED", 0X210B, -1);
add_enum_member(id,"ERROR_DS_DRA_MISSING_PARENT", 0X210C, -1);
add_enum_member(id,"ERROR_DS_DRA_PREEMPTED", 0X210D, -1);
add_enum_member(id,"ERROR_DS_DRA_ABANDON_SYNC", 0X210E, -1);
add_enum_member(id,"ERROR_DS_DRA_SHUTDOWN", 0X210F, -1);
add_enum_member(id,"ERROR_DS_DRA_INCOMPATIBLE_PARTIAL_SET", 0X2110, -1);
add_enum_member(id,"ERROR_DS_DRA_SOURCE_IS_PARTIAL_REPLICA", 0X2111, -1);
add_enum_member(id,"ERROR_DS_DRA_EXTN_CONNECTION_FAILED", 0X2112, -1);
add_enum_member(id,"ERROR_DS_INSTALL_SCHEMA_MISMATCH", 0X2113, -1);
add_enum_member(id,"ERROR_DS_DUP_LINK_ID", 0X2114, -1);
add_enum_member(id,"ERROR_DS_NAME_ERROR_RESOLVING", 0X2115, -1);
add_enum_member(id,"ERROR_DS_NAME_ERROR_NOT_FOUND", 0X2116, -1);
add_enum_member(id,"ERROR_DS_NAME_ERROR_NOT_UNIQUE", 0X2117, -1);
add_enum_member(id,"ERROR_DS_NAME_ERROR_NO_MAPPING", 0X2118, -1);
add_enum_member(id,"ERROR_DS_NAME_ERROR_DOMAIN_ONLY", 0X2119, -1);
add_enum_member(id,"ERROR_DS_NAME_ERROR_NO_SYNTACTICAL_MAPPING", 0X211A, -1);
add_enum_member(id,"ERROR_DS_CONSTRUCTED_ATT_MOD", 0X211B, -1);
add_enum_member(id,"ERROR_DS_WRONG_OM_OBJ_CLASS", 0X211C, -1);
add_enum_member(id,"ERROR_DS_DRA_REPL_PENDING", 0X211D, -1);
add_enum_member(id,"ERROR_DS_DS_REQUIRED", 0X211E, -1);
add_enum_member(id,"ERROR_DS_INVALID_LDAP_DISPLAY_NAME", 0X211F, -1);
add_enum_member(id,"ERROR_DS_NON_BASE_SEARCH", 0X2120, -1);
add_enum_member(id,"ERROR_DS_CANT_RETRIEVE_ATTS", 0X2121, -1);
add_enum_member(id,"ERROR_DS_BACKLINK_WITHOUT_LINK", 0X2122, -1);
add_enum_member(id,"ERROR_DS_EPOCH_MISMATCH", 0X2123, -1);
add_enum_member(id,"ERROR_DS_SRC_NAME_MISMATCH", 0X2124, -1);
add_enum_member(id,"ERROR_DS_SRC_AND_DST_NC_IDENTICAL", 0X2125, -1);
add_enum_member(id,"ERROR_DS_DST_NC_MISMATCH", 0X2126, -1);
add_enum_member(id,"ERROR_DS_NOT_AUTHORITIVE_FOR_DST_NC", 0X2127, -1);
add_enum_member(id,"ERROR_DS_SRC_GUID_MISMATCH", 0X2128, -1);
add_enum_member(id,"ERROR_DS_CANT_MOVE_DELETED_OBJECT", 0X2129, -1);
add_enum_member(id,"ERROR_DS_PDC_OPERATION_IN_PROGRESS", 0X212A, -1);
add_enum_member(id,"ERROR_DS_CROSS_DOMAIN_CLEANUP_REQD", 0X212B, -1);
add_enum_member(id,"ERROR_DS_ILLEGAL_XDOM_MOVE_OPERATION", 0X212C, -1);
add_enum_member(id,"ERROR_DS_CANT_WITH_ACCT_GROUP_MEMBERSHPS", 0X212D, -1);
add_enum_member(id,"ERROR_DS_NC_MUST_HAVE_NC_PARENT", 0X212E, -1);
add_enum_member(id,"ERROR_DS_CR_IMPOSSIBLE_TO_VALIDATE", 0X212F, -1);
add_enum_member(id,"ERROR_DS_DST_DOMAIN_NOT_NATIVE", 0X2130, -1);
add_enum_member(id,"ERROR_DS_MISSING_INFRASTRUCTURE_CONTAINER", 0X2131, -1);
add_enum_member(id,"ERROR_DS_CANT_MOVE_ACCOUNT_GROUP", 0X2132, -1);
add_enum_member(id,"ERROR_DS_CANT_MOVE_RESOURCE_GROUP", 0X2133, -1);
add_enum_member(id,"ERROR_DS_INVALID_SEARCH_FLAG", 0X2134, -1);
add_enum_member(id,"ERROR_DS_NO_TREE_DELETE_ABOVE_NC", 0X2135, -1);
add_enum_member(id,"ERROR_DS_COULDNT_LOCK_TREE_FOR_DELETE", 0X2136, -1);
add_enum_member(id,"ERROR_DS_COULDNT_IDENTIFY_OBJECTS_FOR_TREE_DELETE", 0X2137, -1);
add_enum_member(id,"ERROR_DS_SAM_INIT_FAILURE", 0X2138, -1);
add_enum_member(id,"ERROR_DS_SENSITIVE_GROUP_VIOLATION", 0X2139, -1);
add_enum_member(id,"ERROR_DS_CANT_MOD_PRIMARYGROUPID", 0X213A, -1);
add_enum_member(id,"ERROR_DS_ILLEGAL_BASE_SCHEMA_MOD", 0X213B, -1);
add_enum_member(id,"ERROR_DS_NONSAFE_SCHEMA_CHANGE", 0X213C, -1);
add_enum_member(id,"ERROR_DS_SCHEMA_UPDATE_DISALLOWED", 0X213D, -1);
add_enum_member(id,"ERROR_DS_CANT_CREATE_UNDER_SCHEMA", 0X213E, -1);
add_enum_member(id,"ERROR_DS_INSTALL_NO_SRC_SCH_VERSION", 0X213F, -1);
add_enum_member(id,"ERROR_DS_INSTALL_NO_SCH_VERSION_IN_INIFILE", 0X2140, -1);
add_enum_member(id,"ERROR_DS_INVALID_GROUP_TYPE", 0X2141, -1);
add_enum_member(id,"ERROR_DS_NO_NEST_GLOBALGROUP_IN_MIXEDDOMAIN", 0X2142, -1);
add_enum_member(id,"ERROR_DS_NO_NEST_LOCALGROUP_IN_MIXEDDOMAIN", 0X2143, -1);
add_enum_member(id,"ERROR_DS_GLOBAL_CANT_HAVE_LOCAL_MEMBER", 0X2144, -1);
add_enum_member(id,"ERROR_DS_GLOBAL_CANT_HAVE_UNIVERSAL_MEMBER", 0X2145, -1);
add_enum_member(id,"ERROR_DS_UNIVERSAL_CANT_HAVE_LOCAL_MEMBER", 0X2146, -1);
add_enum_member(id,"ERROR_DS_GLOBAL_CANT_HAVE_CROSSDOMAIN_MEMBER", 0X2147, -1);
add_enum_member(id,"ERROR_DS_LOCAL_CANT_HAVE_CROSSDOMAIN_LOCAL_MEMBER", 0X2148, -1);
add_enum_member(id,"ERROR_DS_HAVE_PRIMARY_MEMBERS", 0X2149, -1);
add_enum_member(id,"ERROR_DS_STRING_SD_CONVERSION_FAILED", 0X214A, -1);
add_enum_member(id,"ERROR_DS_NAMING_MASTER_GC", 0X214B, -1);
add_enum_member(id,"ERROR_DS_DNS_LOOKUP_FAILURE", 0X214C, -1);
add_enum_member(id,"ERROR_DS_COULDNT_UPDATE_SPNS", 0X214D, -1);
add_enum_member(id,"ERROR_DS_CANT_RETRIEVE_SD", 0X214E, -1);
add_enum_member(id,"ERROR_DS_KEY_NOT_UNIQUE", 0X214F, -1);
add_enum_member(id,"ERROR_DS_WRONG_LINKED_ATT_SYNTAX", 0X2150, -1);
add_enum_member(id,"ERROR_DS_SAM_NEED_BOOTKEY_PASSWORD", 0X2151, -1);
add_enum_member(id,"ERROR_DS_SAM_NEED_BOOTKEY_FLOPPY", 0X2152, -1);
add_enum_member(id,"ERROR_DS_CANT_START", 0X2153, -1);
add_enum_member(id,"ERROR_DS_INIT_FAILURE", 0X2154, -1);
add_enum_member(id,"ERROR_DS_NO_PKT_PRIVACY_ON_CONNECTION", 0X2155, -1);
add_enum_member(id,"ERROR_DS_SOURCE_DOMAIN_IN_FOREST", 0X2156, -1);
add_enum_member(id,"ERROR_DS_DESTINATION_DOMAIN_NOT_IN_FOREST", 0X2157, -1);
add_enum_member(id,"ERROR_DS_DESTINATION_AUDITING_NOT_ENABLED", 0X2158, -1);
add_enum_member(id,"ERROR_DS_CANT_FIND_DC_FOR_SRC_DOMAIN", 0X2159, -1);
add_enum_member(id,"ERROR_DS_SRC_OBJ_NOT_GROUP_OR_USER", 0X215A, -1);
add_enum_member(id,"ERROR_DS_SRC_SID_EXISTS_IN_FOREST", 0X215B, -1);
add_enum_member(id,"ERROR_DS_SRC_AND_DST_OBJECT_CLASS_MISMATCH", 0X215C, -1);
add_enum_member(id,"ERROR_SAM_INIT_FAILURE", 0X215D, -1);
add_enum_member(id,"ERROR_DS_DRA_SCHEMA_INFO_SHIP", 0X215E, -1);
add_enum_member(id,"ERROR_DS_DRA_SCHEMA_CONFLICT", 0X215F, -1);
add_enum_member(id,"ERROR_DS_DRA_EARLIER_SCHEMA_CONFLICT", 0X2160, -1);
add_enum_member(id,"ERROR_DS_DRA_OBJ_NC_MISMATCH", 0X2161, -1);
add_enum_member(id,"ERROR_DS_NC_STILL_HAS_DSAS", 0X2162, -1);
add_enum_member(id,"ERROR_DS_GC_REQUIRED", 0X2163, -1);
add_enum_member(id,"ERROR_DS_LOCAL_MEMBER_OF_LOCAL_ONLY", 0X2164, -1);
add_enum_member(id,"ERROR_DS_NO_FPO_IN_UNIVERSAL_GROUPS", 0X2165, -1);
add_enum_member(id,"ERROR_DS_CANT_ADD_TO_GC", 0X2166, -1);
add_enum_member(id,"ERROR_DS_NO_CHECKPOINT_WITH_PDC", 0X2167, -1);
add_enum_member(id,"ERROR_DS_SOURCE_AUDITING_NOT_ENABLED", 0X2168, -1);
add_enum_member(id,"ERROR_DS_CANT_CREATE_IN_NONDOMAIN_NC", 0X2169, -1);
add_enum_member(id,"ERROR_DS_INVALID_NAME_FOR_SPN", 0X216A, -1);
add_enum_member(id,"ERROR_DS_FILTER_USES_CONTRUCTED_ATTRS", 0X216B, -1);
add_enum_member(id,"ERROR_DS_UNICODEPWD_NOT_IN_QUOTES", 0X216C, -1);
add_enum_member(id,"ERROR_DS_MACHINE_ACCOUNT_QUOTA_EXCEEDED", 0X216D, -1);
add_enum_member(id,"ERROR_DS_MUST_BE_RUN_ON_DST_DC", 0X216E, -1);
add_enum_member(id,"ERROR_DS_SRC_DC_MUST_BE_SP4_OR_GREATER", 0X216F, -1);
add_enum_member(id,"ERROR_DS_CANT_TREE_DELETE_CRITICAL_OBJ", 0X2170, -1);
add_enum_member(id,"ERROR_DS_INIT_FAILURE_CONSOLE", 0X2171, -1);
add_enum_member(id,"ERROR_DS_SAM_INIT_FAILURE_CONSOLE", 0X2172, -1);
add_enum_member(id,"ERROR_DS_FOREST_VERSION_TOO_HIGH", 0X2173, -1);
add_enum_member(id,"ERROR_DS_DOMAIN_VERSION_TOO_HIGH", 0X2174, -1);
add_enum_member(id,"ERROR_DS_FOREST_VERSION_TOO_LOW", 0X2175, -1);
add_enum_member(id,"ERROR_DS_DOMAIN_VERSION_TOO_LOW", 0X2176, -1);
add_enum_member(id,"ERROR_DS_INCOMPATIBLE_VERSION", 0X2177, -1);
add_enum_member(id,"ERROR_DS_LOW_DSA_VERSION", 0X2178, -1);
add_enum_member(id,"ERROR_DS_NO_BEHAVIOR_VERSION_IN_MIXEDDOMAIN", 0X2179, -1);
add_enum_member(id,"ERROR_DS_NOT_SUPPORTED_SORT_ORDER", 0X217A, -1);
add_enum_member(id,"ERROR_DS_NAME_NOT_UNIQUE", 0X217B, -1);
add_enum_member(id,"ERROR_DS_MACHINE_ACCOUNT_CREATED_PRENT4", 0X217C, -1);
add_enum_member(id,"ERROR_DS_OUT_OF_VERSION_STORE", 0X217D, -1);
add_enum_member(id,"ERROR_DS_INCOMPATIBLE_CONTROLS_USED", 0X217E, -1);
add_enum_member(id,"ERROR_DS_NO_REF_DOMAIN", 0X217F, -1);
add_enum_member(id,"ERROR_DS_RESERVED_LINK_ID", 0X2180, -1);
add_enum_member(id,"ERROR_DS_LINK_ID_NOT_AVAILABLE", 0X2181, -1);
add_enum_member(id,"ERROR_DS_AG_CANT_HAVE_UNIVERSAL_MEMBER", 0X2182, -1);
add_enum_member(id,"ERROR_DS_MODIFYDN_DISALLOWED_BY_INSTANCE_TYPE", 0X2183, -1);
add_enum_member(id,"ERROR_DS_NO_OBJECT_MOVE_IN_SCHEMA_NC", 0X2184, -1);
add_enum_member(id,"ERROR_DS_MODIFYDN_DISALLOWED_BY_FLAG", 0X2185, -1);
add_enum_member(id,"ERROR_DS_MODIFYDN_WRONG_GRANDPARENT", 0X2186, -1);
add_enum_member(id,"ERROR_DS_NAME_ERROR_TRUST_REFERRAL", 0X2187, -1);
add_enum_member(id,"ERROR_NOT_SUPPORTED_ON_STANDARD_SERVER", 0X2188, -1);
add_enum_member(id,"ERROR_DS_CANT_ACCESS_REMOTE_PART_OF_AD", 0X2189, -1);
add_enum_member(id,"ERROR_DS_CR_IMPOSSIBLE_TO_VALIDATE_V2", 0X218A, -1);
add_enum_member(id,"ERROR_DS_THREAD_LIMIT_EXCEEDED", 0X218B, -1);
add_enum_member(id,"ERROR_DS_NOT_CLOSEST", 0X218C, -1);
add_enum_member(id,"ERROR_DS_CANT_DERIVE_SPN_WITHOUT_SERVER_REF", 0X218D, -1);
add_enum_member(id,"ERROR_DS_SINGLE_USER_MODE_FAILED", 0X218E, -1);
add_enum_member(id,"ERROR_DS_NTDSCRIPT_SYNTAX_ERROR", 0X218F, -1);
add_enum_member(id,"ERROR_DS_NTDSCRIPT_PROCESS_ERROR", 0X2190, -1);
add_enum_member(id,"ERROR_DS_DIFFERENT_REPL_EPOCHS", 0X2191, -1);
add_enum_member(id,"ERROR_DS_DRS_EXTENSIONS_CHANGED", 0X2192, -1);
add_enum_member(id,"ERROR_DS_REPLICA_SET_CHANGE_NOT_ALLOWED_ON_DISABLED_CR", 0X2193, -1);
add_enum_member(id,"ERROR_DS_NO_MSDS_INTID", 0X2194, -1);
add_enum_member(id,"ERROR_DS_DUP_MSDS_INTID", 0X2195, -1);
add_enum_member(id,"ERROR_DS_EXISTS_IN_RDNATTID", 0X2196, -1);
add_enum_member(id,"ERROR_DS_AUTHORIZATION_FAILED", 0X2197, -1);
add_enum_member(id,"ERROR_DS_INVALID_SCRIPT", 0X2198, -1);
add_enum_member(id,"ERROR_DS_REMOTE_CROSSREF_OP_FAILED", 0X2199, -1);
add_enum_member(id,"ERROR_DS_CROSS_REF_BUSY", 0X219A, -1);
add_enum_member(id,"ERROR_DS_CANT_DERIVE_SPN_FOR_DELETED_DOMAIN", 0X219B, -1);
add_enum_member(id,"ERROR_DS_CANT_DEMOTE_WITH_WRITEABLE_NC", 0X219C, -1);
add_enum_member(id,"ERROR_DS_DUPLICATE_ID_FOUND", 0X219D, -1);
add_enum_member(id,"ERROR_DS_INSUFFICIENT_ATTR_TO_CREATE_OBJECT", 0X219E, -1);
add_enum_member(id,"ERROR_DS_GROUP_CONVERSION_ERROR", 0X219F, -1);
add_enum_member(id,"ERROR_DS_CANT_MOVE_APP_BASIC_GROUP", 0X21A0, -1);
add_enum_member(id,"ERROR_DS_CANT_MOVE_APP_QUERY_GROUP", 0X21A1, -1);
add_enum_member(id,"ERROR_DS_ROLE_NOT_VERIFIED", 0X21A2, -1);
add_enum_member(id,"ERROR_DS_WKO_CONTAINER_CANNOT_BE_SPECIAL", 0X21A3, -1);
add_enum_member(id,"ERROR_DS_DOMAIN_RENAME_IN_PROGRESS", 0X21A4, -1);
add_enum_member(id,"ERROR_DS_EXISTING_AD_CHILD_NC", 0X21A5, -1);
add_enum_member(id,"ERROR_DS_REPL_LIFETIME_EXCEEDED", 0X21A6, -1);
add_enum_member(id,"ERROR_DS_DISALLOWED_IN_SYSTEM_CONTAINER", 0X21A7, -1);
add_enum_member(id,"ERROR_DS_LDAP_SEND_QUEUE_FULL", 0X21A8, -1);
add_enum_member(id,"ERROR_DS_DRA_OUT_SCHEDULE_WINDOW", 0X21A9, -1);
add_enum_member(id,"ERROR_DS_POLICY_NOT_KNOWN", 0X21AA, -1);
add_enum_member(id,"ERROR_NO_SITE_SETTINGS_OBJECT", 0X21AB, -1);
add_enum_member(id,"ERROR_NO_SECRETS", 0X21AC, -1);
add_enum_member(id,"ERROR_NO_WRITABLE_DC_FOUND", 0X21AD, -1);
add_enum_member(id,"ERROR_DS_NO_SERVER_OBJECT", 0X21AE, -1);
add_enum_member(id,"ERROR_DS_NO_NTDSA_OBJECT", 0X21AF, -1);
add_enum_member(id,"ERROR_DS_NON_ASQ_SEARCH", 0X21B0, -1);
add_enum_member(id,"ERROR_DS_AUDIT_FAILURE", 0X21B1, -1);
add_enum_member(id,"ERROR_DS_INVALID_SEARCH_FLAG_SUBTREE", 0X21B2, -1);
add_enum_member(id,"ERROR_DS_INVALID_SEARCH_FLAG_TUPLE", 0X21B3, -1);
add_enum_member(id,"ERROR_DS_HIERARCHY_TABLE_TOO_DEEP", 0X21B4, -1);
add_enum_member(id,"ERROR_DS_DRA_CORRUPT_UTD_VECTOR", 0X21B5, -1);
add_enum_member(id,"ERROR_DS_DRA_SECRETS_DENIED", 0X21B6, -1);
add_enum_member(id,"ERROR_DS_RESERVED_MAPI_ID", 0X21B7, -1);
add_enum_member(id,"ERROR_DS_MAPI_ID_NOT_AVAILABLE", 0X21B8, -1);
add_enum_member(id,"ERROR_DS_DRA_MISSING_KRBTGT_SECRET", 0X21B9, -1);
add_enum_member(id,"ERROR_DS_DOMAIN_NAME_EXISTS_IN_FOREST", 0X21BA, -1);
add_enum_member(id,"ERROR_DS_FLAT_NAME_EXISTS_IN_FOREST", 0X21BB, -1);
add_enum_member(id,"ERROR_INVALID_USER_PRINCIPAL_NAME", 0X21BC, -1);
add_enum_member(id,"ERROR_DS_OID_MAPPED_GROUP_CANT_HAVE_MEMBERS", 0X21BD, -1);
add_enum_member(id,"ERROR_DS_OID_NOT_FOUND", 0X21BE, -1);
add_enum_member(id,"ERROR_DS_DRA_RECYCLED_TARGET", 0X21BF, -1);
add_enum_member(id,"ERROR_DS_DISALLOWED_NC_REDIRECT", 0X21C0, -1);
add_enum_member(id,"ERROR_DS_HIGH_ADLDS_FFL", 0X21C1, -1);
add_enum_member(id,"ERROR_DS_HIGH_DSA_VERSION", 0X21C2, -1);
add_enum_member(id,"ERROR_DS_LOW_ADLDS_FFL", 0X21C3, -1);
add_enum_member(id,"ERROR_DOMAIN_SID_SAME_AS_LOCAL_WORKSTATION", 0X21C4, -1);
add_enum_member(id,"ERROR_DS_UNDELETE_SAM_VALIDATION_FAILED", 0X21C5, -1);
add_enum_member(id,"ERROR_INCORRECT_ACCOUNT_TYPE", 0X21C6, -1);
add_enum_member(id,"ERROR_DS_SPN_VALUE_NOT_UNIQUE_IN_FOREST", 0X21C7, -1);
add_enum_member(id,"ERROR_DS_UPN_VALUE_NOT_UNIQUE_IN_FOREST", 0X21C8, -1);
add_enum_member(id,"ERROR_DS_MISSING_FOREST_TRUST", 0X21C9, -1);
add_enum_member(id,"ERROR_DS_VALUE_KEY_NOT_UNIQUE", 0X21CA, -1);
add_enum_member(id,"DNS_ERROR_RESPONSE_CODES_BASE", 0X2328, -1);
add_enum_member(id,"DNS_ERROR_MASK", 0X2328, -1);
add_enum_member(id,"DNS_ERROR_RCODE_FORMAT_ERROR", 0X2329, -1);
add_enum_member(id,"DNS_ERROR_RCODE_SERVER_FAILURE", 0X232A, -1);
add_enum_member(id,"DNS_ERROR_RCODE_NAME_ERROR", 0X232B, -1);
add_enum_member(id,"DNS_ERROR_RCODE_NOT_IMPLEMENTED", 0X232C, -1);
add_enum_member(id,"DNS_ERROR_RCODE_REFUSED", 0X232D, -1);
add_enum_member(id,"DNS_ERROR_RCODE_YXDOMAIN", 0X232E, -1);
add_enum_member(id,"DNS_ERROR_RCODE_YXRRSET", 0X232F, -1);
add_enum_member(id,"DNS_ERROR_RCODE_NXRRSET", 0X2330, -1);
add_enum_member(id,"DNS_ERROR_RCODE_NOTAUTH", 0X2331, -1);
add_enum_member(id,"DNS_ERROR_RCODE_NOTZONE", 0X2332, -1);
add_enum_member(id,"DNS_ERROR_RCODE_BADSIG", 0X2338, -1);
add_enum_member(id,"DNS_ERROR_RCODE_BADKEY", 0X2339, -1);
add_enum_member(id,"DNS_ERROR_RCODE_BADTIME", 0X233A, -1);
add_enum_member(id,"DNS_ERROR_RCODE_LAST", 0X233A, -1);
add_enum_member(id,"DNS_ERROR_DNSSEC_BASE", 0X238C, -1);
add_enum_member(id,"DNS_ERROR_KEYMASTER_REQUIRED", 0X238D, -1);
add_enum_member(id,"DNS_ERROR_NOT_ALLOWED_ON_SIGNED_ZONE", 0X238E, -1);
add_enum_member(id,"DNS_ERROR_NSEC3_INCOMPATIBLE_WITH_RSA_SHA1", 0X238F, -1);
add_enum_member(id,"DNS_ERROR_NOT_ENOUGH_SIGNING_KEY_DESCRIPTORS", 0X2390, -1);
add_enum_member(id,"DNS_ERROR_UNSUPPORTED_ALGORITHM", 0X2391, -1);
add_enum_member(id,"DNS_ERROR_INVALID_KEY_SIZE", 0X2392, -1);
add_enum_member(id,"DNS_ERROR_SIGNING_KEY_NOT_ACCESSIBLE", 0X2393, -1);
add_enum_member(id,"DNS_ERROR_KSP_DOES_NOT_SUPPORT_PROTECTION", 0X2394, -1);
add_enum_member(id,"DNS_ERROR_UNEXPECTED_DATA_PROTECTION_ERROR", 0X2395, -1);
add_enum_member(id,"DNS_ERROR_UNEXPECTED_CNG_ERROR", 0X2396, -1);
add_enum_member(id,"DNS_ERROR_UNKNOWN_SIGNING_PARAMETER_VERSION", 0X2397, -1);
add_enum_member(id,"DNS_ERROR_KSP_NOT_ACCESSIBLE", 0X2398, -1);
add_enum_member(id,"DNS_ERROR_TOO_MANY_SKDS", 0X2399, -1);
add_enum_member(id,"DNS_ERROR_INVALID_ROLLOVER_PERIOD", 0X239A, -1);
add_enum_member(id,"DNS_ERROR_INVALID_INITIAL_ROLLOVER_OFFSET", 0X239B, -1);
add_enum_member(id,"DNS_ERROR_ROLLOVER_IN_PROGRESS", 0X239C, -1);
add_enum_member(id,"DNS_ERROR_STANDBY_KEY_NOT_PRESENT", 0X239D, -1);
add_enum_member(id,"DNS_ERROR_NOT_ALLOWED_ON_ZSK", 0X239E, -1);
add_enum_member(id,"DNS_ERROR_NOT_ALLOWED_ON_ACTIVE_SKD", 0X239F, -1);
add_enum_member(id,"DNS_ERROR_ROLLOVER_ALREADY_QUEUED", 0X23A0, -1);
add_enum_member(id,"DNS_ERROR_NOT_ALLOWED_ON_UNSIGNED_ZONE", 0X23A1, -1);
add_enum_member(id,"DNS_ERROR_BAD_KEYMASTER", 0X23A2, -1);
add_enum_member(id,"DNS_ERROR_INVALID_SIGNATURE_VALIDITY_PERIOD", 0X23A3, -1);
add_enum_member(id,"DNS_ERROR_INVALID_NSEC3_ITERATION_COUNT", 0X23A4, -1);
add_enum_member(id,"DNS_ERROR_DNSSEC_IS_DISABLED", 0X23A5, -1);
add_enum_member(id,"DNS_ERROR_INVALID_XML", 0X23A6, -1);
add_enum_member(id,"DNS_ERROR_NO_VALID_TRUST_ANCHORS", 0X23A7, -1);
add_enum_member(id,"DNS_ERROR_ROLLOVER_NOT_POKEABLE", 0X23A8, -1);
add_enum_member(id,"DNS_ERROR_NSEC3_NAME_COLLISION", 0X23A9, -1);
add_enum_member(id,"DNS_ERROR_NSEC_INCOMPATIBLE_WITH_NSEC3_RSA_SHA1", 0X23AA, -1);
add_enum_member(id,"DNS_ERROR_PACKET_FMT_BASE", 0X251C, -1);
return id;
}
static Enums_2(id) {
add_enum_member(id,"DNS_INFO_NO_RECORDS", 0X251D, -1);
add_enum_member(id,"DNS_ERROR_BAD_PACKET", 0X251E, -1);
add_enum_member(id,"DNS_ERROR_NO_PACKET", 0X251F, -1);
add_enum_member(id,"DNS_ERROR_RCODE", 0X2520, -1);
add_enum_member(id,"DNS_ERROR_UNSECURE_PACKET", 0X2521, -1);
add_enum_member(id,"DNS_STATUS_PACKET_UNSECURE", 0X2521, -1);
add_enum_member(id,"DNS_REQUEST_PENDING", 0X2522, -1);
add_enum_member(id,"DNS_ERROR_GENERAL_API_BASE", 0X254E, -1);
add_enum_member(id,"DNS_ERROR_INVALID_TYPE", 0X254F, -1);
add_enum_member(id,"DNS_ERROR_INVALID_IP_ADDRESS", 0X2550, -1);
add_enum_member(id,"DNS_ERROR_INVALID_PROPERTY", 0X2551, -1);
add_enum_member(id,"DNS_ERROR_TRY_AGAIN_LATER", 0X2552, -1);
add_enum_member(id,"DNS_ERROR_NOT_UNIQUE", 0X2553, -1);
add_enum_member(id,"DNS_ERROR_NON_RFC_NAME", 0X2554, -1);
add_enum_member(id,"DNS_STATUS_FQDN", 0X2555, -1);
add_enum_member(id,"DNS_STATUS_DOTTED_NAME", 0X2556, -1);
add_enum_member(id,"DNS_STATUS_SINGLE_PART_NAME", 0X2557, -1);
add_enum_member(id,"DNS_ERROR_INVALID_NAME_CHAR", 0X2558, -1);
add_enum_member(id,"DNS_ERROR_NUMERIC_NAME", 0X2559, -1);
add_enum_member(id,"DNS_ERROR_NOT_ALLOWED_ON_ROOT_SERVER", 0X255A, -1);
add_enum_member(id,"DNS_ERROR_NOT_ALLOWED_UNDER_DELEGATION", 0X255B, -1);
add_enum_member(id,"DNS_ERROR_CANNOT_FIND_ROOT_HINTS", 0X255C, -1);
add_enum_member(id,"DNS_ERROR_INCONSISTENT_ROOT_HINTS", 0X255D, -1);
add_enum_member(id,"DNS_ERROR_DWORD_VALUE_TOO_SMALL", 0X255E, -1);
add_enum_member(id,"DNS_ERROR_DWORD_VALUE_TOO_LARGE", 0X255F, -1);
add_enum_member(id,"DNS_ERROR_BACKGROUND_LOADING", 0X2560, -1);
add_enum_member(id,"DNS_ERROR_NOT_ALLOWED_ON_RODC", 0X2561, -1);
add_enum_member(id,"DNS_ERROR_NOT_ALLOWED_UNDER_DNAME", 0X2562, -1);
add_enum_member(id,"DNS_ERROR_DELEGATION_REQUIRED", 0X2563, -1);
add_enum_member(id,"DNS_ERROR_INVALID_POLICY_TABLE", 0X2564, -1);
add_enum_member(id,"DNS_ERROR_ADDRESS_REQUIRED", 0X2565, -1);
add_enum_member(id,"DNS_ERROR_ZONE_BASE", 0X2580, -1);
add_enum_member(id,"DNS_ERROR_ZONE_DOES_NOT_EXIST", 0X2581, -1);
add_enum_member(id,"DNS_ERROR_NO_ZONE_INFO", 0X2582, -1);
add_enum_member(id,"DNS_ERROR_INVALID_ZONE_OPERATION", 0X2583, -1);
add_enum_member(id,"DNS_ERROR_ZONE_CONFIGURATION_ERROR", 0X2584, -1);
add_enum_member(id,"DNS_ERROR_ZONE_HAS_NO_SOA_RECORD", 0X2585, -1);
add_enum_member(id,"DNS_ERROR_ZONE_HAS_NO_NS_RECORDS", 0X2586, -1);
add_enum_member(id,"DNS_ERROR_ZONE_LOCKED", 0X2587, -1);
add_enum_member(id,"DNS_ERROR_ZONE_CREATION_FAILED", 0X2588, -1);
add_enum_member(id,"DNS_ERROR_ZONE_ALREADY_EXISTS", 0X2589, -1);
add_enum_member(id,"DNS_ERROR_AUTOZONE_ALREADY_EXISTS", 0X258A, -1);
add_enum_member(id,"DNS_ERROR_INVALID_ZONE_TYPE", 0X258B, -1);
add_enum_member(id,"DNS_ERROR_SECONDARY_REQUIRES_MASTER_IP", 0X258C, -1);
add_enum_member(id,"DNS_ERROR_ZONE_NOT_SECONDARY", 0X258D, -1);
add_enum_member(id,"DNS_ERROR_NEED_SECONDARY_ADDRESSES", 0X258E, -1);
add_enum_member(id,"DNS_ERROR_WINS_INIT_FAILED", 0X258F, -1);
add_enum_member(id,"DNS_ERROR_NEED_WINS_SERVERS", 0X2590, -1);
add_enum_member(id,"DNS_ERROR_NBSTAT_INIT_FAILED", 0X2591, -1);
add_enum_member(id,"DNS_ERROR_SOA_DELETE_INVALID", 0X2592, -1);
add_enum_member(id,"DNS_ERROR_FORWARDER_ALREADY_EXISTS", 0X2593, -1);
add_enum_member(id,"DNS_ERROR_ZONE_REQUIRES_MASTER_IP", 0X2594, -1);
add_enum_member(id,"DNS_ERROR_ZONE_IS_SHUTDOWN", 0X2595, -1);
add_enum_member(id,"DNS_ERROR_ZONE_LOCKED_FOR_SIGNING", 0X2596, -1);
add_enum_member(id,"DNS_ERROR_DATAFILE_BASE", 0X25B2, -1);
add_enum_member(id,"DNS_ERROR_PRIMARY_REQUIRES_DATAFILE", 0X25B3, -1);
add_enum_member(id,"DNS_ERROR_INVALID_DATAFILE_NAME", 0X25B4, -1);
add_enum_member(id,"DNS_ERROR_DATAFILE_OPEN_FAILURE", 0X25B5, -1);
add_enum_member(id,"DNS_ERROR_FILE_WRITEBACK_FAILED", 0X25B6, -1);
add_enum_member(id,"DNS_ERROR_DATAFILE_PARSING", 0X25B7, -1);
add_enum_member(id,"DNS_ERROR_DATABASE_BASE", 0X25E4, -1);
add_enum_member(id,"DNS_ERROR_RECORD_DOES_NOT_EXIST", 0X25E5, -1);
add_enum_member(id,"DNS_ERROR_RECORD_FORMAT", 0X25E6, -1);
add_enum_member(id,"DNS_ERROR_NODE_CREATION_FAILED", 0X25E7, -1);
add_enum_member(id,"DNS_ERROR_UNKNOWN_RECORD_TYPE", 0X25E8, -1);
add_enum_member(id,"DNS_ERROR_RECORD_TIMED_OUT", 0X25E9, -1);
add_enum_member(id,"DNS_ERROR_NAME_NOT_IN_ZONE", 0X25EA, -1);
add_enum_member(id,"DNS_ERROR_CNAME_LOOP", 0X25EB, -1);
add_enum_member(id,"DNS_ERROR_NODE_IS_CNAME", 0X25EC, -1);
add_enum_member(id,"DNS_ERROR_CNAME_COLLISION", 0X25ED, -1);
add_enum_member(id,"DNS_ERROR_RECORD_ONLY_AT_ZONE_ROOT", 0X25EE, -1);
add_enum_member(id,"DNS_ERROR_RECORD_ALREADY_EXISTS", 0X25EF, -1);
add_enum_member(id,"DNS_ERROR_SECONDARY_DATA", 0X25F0, -1);
add_enum_member(id,"DNS_ERROR_NO_CREATE_CACHE_DATA", 0X25F1, -1);
add_enum_member(id,"DNS_ERROR_NAME_DOES_NOT_EXIST", 0X25F2, -1);
add_enum_member(id,"DNS_WARNING_PTR_CREATE_FAILED", 0X25F3, -1);
add_enum_member(id,"DNS_WARNING_DOMAIN_UNDELETED", 0X25F4, -1);
add_enum_member(id,"DNS_ERROR_DS_UNAVAILABLE", 0X25F5, -1);
add_enum_member(id,"DNS_ERROR_DS_ZONE_ALREADY_EXISTS", 0X25F6, -1);
add_enum_member(id,"DNS_ERROR_NO_BOOTFILE_IF_DS_ZONE", 0X25F7, -1);
add_enum_member(id,"DNS_ERROR_NODE_IS_DNAME", 0X25F8, -1);
add_enum_member(id,"DNS_ERROR_DNAME_COLLISION", 0X25F9, -1);
add_enum_member(id,"DNS_ERROR_ALIAS_LOOP", 0X25FA, -1);
add_enum_member(id,"DNS_ERROR_OPERATION_BASE", 0X2616, -1);
add_enum_member(id,"DNS_INFO_AXFR_COMPLETE", 0X2617, -1);
add_enum_member(id,"DNS_ERROR_AXFR", 0X2618, -1);
add_enum_member(id,"DNS_INFO_ADDED_LOCAL_WINS", 0X2619, -1);
add_enum_member(id,"DNS_ERROR_SECURE_BASE", 0X2648, -1);
add_enum_member(id,"DNS_STATUS_CONTINUE_NEEDED", 0X2649, -1);
add_enum_member(id,"DNS_ERROR_SETUP_BASE", 0X267A, -1);
add_enum_member(id,"DNS_ERROR_NO_TCPIP", 0X267B, -1);
add_enum_member(id,"DNS_ERROR_NO_DNS_SERVERS", 0X267C, -1);
add_enum_member(id,"DNS_ERROR_DP_BASE", 0X26AC, -1);
add_enum_member(id,"DNS_ERROR_DP_DOES_NOT_EXIST", 0X26AD, -1);
add_enum_member(id,"DNS_ERROR_DP_ALREADY_EXISTS", 0X26AE, -1);
add_enum_member(id,"DNS_ERROR_DP_NOT_ENLISTED", 0X26AF, -1);
add_enum_member(id,"DNS_ERROR_DP_ALREADY_ENLISTED", 0X26B0, -1);
add_enum_member(id,"DNS_ERROR_DP_NOT_AVAILABLE", 0X26B1, -1);
add_enum_member(id,"DNS_ERROR_DP_FSMO_ERROR", 0X26B2, -1);
add_enum_member(id,"DNS_ERROR_RRL_NOT_ENABLED", 0X26B7, -1);
add_enum_member(id,"DNS_ERROR_RRL_INVALID_WINDOW_SIZE", 0X26B8, -1);
add_enum_member(id,"DNS_ERROR_RRL_INVALID_IPV4_PREFIX", 0X26B9, -1);
add_enum_member(id,"DNS_ERROR_RRL_INVALID_IPV6_PREFIX", 0X26BA, -1);
add_enum_member(id,"DNS_ERROR_RRL_INVALID_TC_RATE", 0X26BB, -1);
add_enum_member(id,"DNS_ERROR_RRL_INVALID_LEAK_RATE", 0X26BC, -1);
add_enum_member(id,"DNS_ERROR_RRL_LEAK_RATE_LESSTHAN_TC_RATE", 0X26BD, -1);
add_enum_member(id,"DNS_ERROR_VIRTUALIZATION_INSTANCE_ALREADY_EXISTS", 0X26C1, -1);
add_enum_member(id,"DNS_ERROR_VIRTUALIZATION_INSTANCE_DOES_NOT_EXIST", 0X26C2, -1);
add_enum_member(id,"DNS_ERROR_VIRTUALIZATION_TREE_LOCKED", 0X26C3, -1);
add_enum_member(id,"DNS_ERROR_INVAILD_VIRTUALIZATION_INSTANCE_NAME", 0X26C4, -1);
add_enum_member(id,"DNS_ERROR_DEFAULT_VIRTUALIZATION_INSTANCE", 0X26C5, -1);
add_enum_member(id,"DNS_ERROR_ZONESCOPE_ALREADY_EXISTS", 0X26DF, -1);
add_enum_member(id,"DNS_ERROR_ZONESCOPE_DOES_NOT_EXIST", 0X26E0, -1);
add_enum_member(id,"DNS_ERROR_DEFAULT_ZONESCOPE", 0X26E1, -1);
add_enum_member(id,"DNS_ERROR_INVALID_ZONESCOPE_NAME", 0X26E2, -1);
add_enum_member(id,"DNS_ERROR_NOT_ALLOWED_WITH_ZONESCOPES", 0X26E3, -1);
add_enum_member(id,"DNS_ERROR_LOAD_ZONESCOPE_FAILED", 0X26E4, -1);
add_enum_member(id,"DNS_ERROR_ZONESCOPE_FILE_WRITEBACK_FAILED", 0X26E5, -1);
add_enum_member(id,"DNS_ERROR_INVALID_SCOPE_NAME", 0X26E6, -1);
add_enum_member(id,"DNS_ERROR_SCOPE_DOES_NOT_EXIST", 0X26E7, -1);
add_enum_member(id,"DNS_ERROR_DEFAULT_SCOPE", 0X26E8, -1);
add_enum_member(id,"DNS_ERROR_INVALID_SCOPE_OPERATION", 0X26E9, -1);
add_enum_member(id,"DNS_ERROR_SCOPE_LOCKED", 0X26EA, -1);
add_enum_member(id,"DNS_ERROR_SCOPE_ALREADY_EXISTS", 0X26EB, -1);
add_enum_member(id,"DNS_ERROR_POLICY_ALREADY_EXISTS", 0X26F3, -1);
add_enum_member(id,"DNS_ERROR_POLICY_DOES_NOT_EXIST", 0X26F4, -1);
add_enum_member(id,"DNS_ERROR_POLICY_INVALID_CRITERIA", 0X26F5, -1);
add_enum_member(id,"DNS_ERROR_POLICY_INVALID_SETTINGS", 0X26F6, -1);
add_enum_member(id,"DNS_ERROR_CLIENT_SUBNET_IS_ACCESSED", 0X26F7, -1);
add_enum_member(id,"DNS_ERROR_CLIENT_SUBNET_DOES_NOT_EXIST", 0X26F8, -1);
add_enum_member(id,"DNS_ERROR_CLIENT_SUBNET_ALREADY_EXISTS", 0X26F9, -1);
add_enum_member(id,"DNS_ERROR_SUBNET_DOES_NOT_EXIST", 0X26FA, -1);
add_enum_member(id,"DNS_ERROR_SUBNET_ALREADY_EXISTS", 0X26FB, -1);
add_enum_member(id,"DNS_ERROR_POLICY_LOCKED", 0X26FC, -1);
add_enum_member(id,"DNS_ERROR_POLICY_INVALID_WEIGHT", 0X26FD, -1);
add_enum_member(id,"DNS_ERROR_POLICY_INVALID_NAME", 0X26FE, -1);
add_enum_member(id,"DNS_ERROR_POLICY_MISSING_CRITERIA", 0X26FF, -1);
add_enum_member(id,"DNS_ERROR_INVALID_CLIENT_SUBNET_NAME", 0X2700, -1);
add_enum_member(id,"DNS_ERROR_POLICY_PROCESSING_ORDER_INVALID", 0X2701, -1);
add_enum_member(id,"DNS_ERROR_POLICY_SCOPE_MISSING", 0X2702, -1);
add_enum_member(id,"DNS_ERROR_POLICY_SCOPE_NOT_ALLOWED", 0X2703, -1);
add_enum_member(id,"DNS_ERROR_SERVERSCOPE_IS_REFERENCED", 0X2704, -1);
add_enum_member(id,"DNS_ERROR_ZONESCOPE_IS_REFERENCED", 0X2705, -1);
add_enum_member(id,"DNS_ERROR_POLICY_INVALID_CRITERIA_CLIENT_SUBNET", 0X2706, -1);
add_enum_member(id,"DNS_ERROR_POLICY_INVALID_CRITERIA_TRANSPORT_PROTOCOL", 0X2707, -1);
add_enum_member(id,"DNS_ERROR_POLICY_INVALID_CRITERIA_NETWORK_PROTOCOL", 0X2708, -1);
add_enum_member(id,"DNS_ERROR_POLICY_INVALID_CRITERIA_INTERFACE", 0X2709, -1);
add_enum_member(id,"DNS_ERROR_POLICY_INVALID_CRITERIA_FQDN", 0X270A, -1);
add_enum_member(id,"DNS_ERROR_POLICY_INVALID_CRITERIA_QUERY_TYPE", 0X270B, -1);
add_enum_member(id,"DNS_ERROR_POLICY_INVALID_CRITERIA_TIME_OF_DAY", 0X270C, -1);
add_enum_member(id,"WSABASEERR", 0X2710, -1);
add_enum_member(id,"WSAEINTR", 0X2714, -1);
add_enum_member(id,"WSAEBADF", 0X2719, -1);
add_enum_member(id,"WSAEACCES", 0X271D, -1);
add_enum_member(id,"WSAEFAULT", 0X271E, -1);
add_enum_member(id,"WSAEINVAL", 0X2726, -1);
add_enum_member(id,"WSAEMFILE", 0X2728, -1);
add_enum_member(id,"WSAEWOULDBLOCK", 0X2733, -1);
add_enum_member(id,"WSAEINPROGRESS", 0X2734, -1);
add_enum_member(id,"WSAEALREADY", 0X2735, -1);
add_enum_member(id,"WSAENOTSOCK", 0X2736, -1);
add_enum_member(id,"WSAEDESTADDRREQ", 0X2737, -1);
add_enum_member(id,"WSAEMSGSIZE", 0X2738, -1);
add_enum_member(id,"WSAEPROTOTYPE", 0X2739, -1);
add_enum_member(id,"WSAENOPROTOOPT", 0X273A, -1);
add_enum_member(id,"WSAEPROTONOSUPPORT", 0X273B, -1);
add_enum_member(id,"WSAESOCKTNOSUPPORT", 0X273C, -1);
add_enum_member(id,"WSAEOPNOTSUPP", 0X273D, -1);
add_enum_member(id,"WSAEPFNOSUPPORT", 0X273E, -1);
add_enum_member(id,"WSAEAFNOSUPPORT", 0X273F, -1);
add_enum_member(id,"WSAEADDRINUSE", 0X2740, -1);
add_enum_member(id,"WSAEADDRNOTAVAIL", 0X2741, -1);
add_enum_member(id,"WSAENETDOWN", 0X2742, -1);
add_enum_member(id,"WSAENETUNREACH", 0X2743, -1);
add_enum_member(id,"WSAENETRESET", 0X2744, -1);
add_enum_member(id,"WSAECONNABORTED", 0X2745, -1);
add_enum_member(id,"WSAECONNRESET", 0X2746, -1);
add_enum_member(id,"WSAENOBUFS", 0X2747, -1);
add_enum_member(id,"WSAEISCONN", 0X2748, -1);
add_enum_member(id,"WSAENOTCONN", 0X2749, -1);
add_enum_member(id,"WSAESHUTDOWN", 0X274A, -1);
add_enum_member(id,"WSAETOOMANYREFS", 0X274B, -1);
add_enum_member(id,"WSAETIMEDOUT", 0X274C, -1);
add_enum_member(id,"WSAECONNREFUSED", 0X274D, -1);
add_enum_member(id,"WSAELOOP", 0X274E, -1);
add_enum_member(id,"WSAENAMETOOLONG", 0X274F, -1);
add_enum_member(id,"WSAEHOSTDOWN", 0X2750, -1);
add_enum_member(id,"WSAEHOSTUNREACH", 0X2751, -1);
add_enum_member(id,"WSAENOTEMPTY", 0X2752, -1);
add_enum_member(id,"WSAEPROCLIM", 0X2753, -1);
add_enum_member(id,"WSAEUSERS", 0X2754, -1);
add_enum_member(id,"WSAEDQUOT", 0X2755, -1);
add_enum_member(id,"WSAESTALE", 0X2756, -1);
add_enum_member(id,"WSAEREMOTE", 0X2757, -1);
add_enum_member(id,"WSASYSNOTREADY", 0X276B, -1);
add_enum_member(id,"WSAVERNOTSUPPORTED", 0X276C, -1);
add_enum_member(id,"WSANOTINITIALISED", 0X276D, -1);
add_enum_member(id,"WSAEDISCON", 0X2775, -1);
add_enum_member(id,"WSAENOMORE", 0X2776, -1);
add_enum_member(id,"WSAECANCELLED", 0X2777, -1);
add_enum_member(id,"WSAEINVALIDPROCTABLE", 0X2778, -1);
add_enum_member(id,"WSAEINVALIDPROVIDER", 0X2779, -1);
add_enum_member(id,"WSAEPROVIDERFAILEDINIT", 0X277A, -1);
add_enum_member(id,"WSASYSCALLFAILURE", 0X277B, -1);
add_enum_member(id,"WSASERVICE_NOT_FOUND", 0X277C, -1);
add_enum_member(id,"WSATYPE_NOT_FOUND", 0X277D, -1);
add_enum_member(id,"WSA_E_NO_MORE", 0X277E, -1);
add_enum_member(id,"WSA_E_CANCELLED", 0X277F, -1);
add_enum_member(id,"WSAEREFUSED", 0X2780, -1);
add_enum_member(id,"WSAHOST_NOT_FOUND", 0X2AF9, -1);
add_enum_member(id,"WSATRY_AGAIN", 0X2AFA, -1);
add_enum_member(id,"WSANO_RECOVERY", 0X2AFB, -1);
add_enum_member(id,"WSANO_DATA", 0X2AFC, -1);
add_enum_member(id,"WSA_QOS_RECEIVERS", 0X2AFD, -1);
add_enum_member(id,"WSA_QOS_SENDERS", 0X2AFE, -1);
add_enum_member(id,"WSA_QOS_NO_SENDERS", 0X2AFF, -1);
add_enum_member(id,"WSA_QOS_NO_RECEIVERS", 0X2B00, -1);
add_enum_member(id,"WSA_QOS_REQUEST_CONFIRMED", 0X2B01, -1);
add_enum_member(id,"WSA_QOS_ADMISSION_FAILURE", 0X2B02, -1);
add_enum_member(id,"WSA_QOS_POLICY_FAILURE", 0X2B03, -1);
add_enum_member(id,"WSA_QOS_BAD_STYLE", 0X2B04, -1);
add_enum_member(id,"WSA_QOS_BAD_OBJECT", 0X2B05, -1);
add_enum_member(id,"WSA_QOS_TRAFFIC_CTRL_ERROR", 0X2B06, -1);
add_enum_member(id,"WSA_QOS_GENERIC_ERROR", 0X2B07, -1);
add_enum_member(id,"WSA_QOS_ESERVICETYPE", 0X2B08, -1);
add_enum_member(id,"WSA_QOS_EFLOWSPEC", 0X2B09, -1);
add_enum_member(id,"WSA_QOS_EPROVSPECBUF", 0X2B0A, -1);
add_enum_member(id,"WSA_QOS_EFILTERSTYLE", 0X2B0B, -1);
add_enum_member(id,"WSA_QOS_EFILTERTYPE", 0X2B0C, -1);
add_enum_member(id,"WSA_QOS_EFILTERCOUNT", 0X2B0D, -1);
add_enum_member(id,"WSA_QOS_EOBJLENGTH", 0X2B0E, -1);
add_enum_member(id,"WSA_QOS_EFLOWCOUNT", 0X2B0F, -1);
add_enum_member(id,"WSA_QOS_EUNKOWNPSOBJ", 0X2B10, -1);
add_enum_member(id,"WSA_QOS_EPOLICYOBJ", 0X2B11, -1);
add_enum_member(id,"WSA_QOS_EFLOWDESC", 0X2B12, -1);
add_enum_member(id,"WSA_QOS_EPSFLOWSPEC", 0X2B13, -1);
add_enum_member(id,"WSA_QOS_EPSFILTERSPEC", 0X2B14, -1);
add_enum_member(id,"WSA_QOS_ESDMODEOBJ", 0X2B15, -1);
add_enum_member(id,"WSA_QOS_ESHAPERATEOBJ", 0X2B16, -1);
add_enum_member(id,"WSA_QOS_RESERVED_PETYPE", 0X2B17, -1);
add_enum_member(id,"WSA_SECURE_HOST_NOT_FOUND", 0X2B18, -1);
add_enum_member(id,"WSA_IPSEC_NAME_POLICY_ERROR", 0X2B19, -1);
add_enum_member(id,"ERROR_IPSEC_QM_POLICY_EXISTS", 0X32C8, -1);
add_enum_member(id,"ERROR_IPSEC_QM_POLICY_NOT_FOUND", 0X32C9, -1);
add_enum_member(id,"ERROR_IPSEC_QM_POLICY_IN_USE", 0X32CA, -1);
add_enum_member(id,"ERROR_IPSEC_MM_POLICY_EXISTS", 0X32CB, -1);
add_enum_member(id,"ERROR_IPSEC_MM_POLICY_NOT_FOUND", 0X32CC, -1);
add_enum_member(id,"ERROR_IPSEC_MM_POLICY_IN_USE", 0X32CD, -1);
add_enum_member(id,"ERROR_IPSEC_MM_FILTER_EXISTS", 0X32CE, -1);
add_enum_member(id,"ERROR_IPSEC_MM_FILTER_NOT_FOUND", 0X32CF, -1);
add_enum_member(id,"ERROR_IPSEC_TRANSPORT_FILTER_EXISTS", 0X32D0, -1);
add_enum_member(id,"ERROR_IPSEC_TRANSPORT_FILTER_NOT_FOUND", 0X32D1, -1);
add_enum_member(id,"ERROR_IPSEC_MM_AUTH_EXISTS", 0X32D2, -1);
add_enum_member(id,"ERROR_IPSEC_MM_AUTH_NOT_FOUND", 0X32D3, -1);
add_enum_member(id,"ERROR_IPSEC_MM_AUTH_IN_USE", 0X32D4, -1);
add_enum_member(id,"ERROR_IPSEC_DEFAULT_MM_POLICY_NOT_FOUND", 0X32D5, -1);
add_enum_member(id,"ERROR_IPSEC_DEFAULT_MM_AUTH_NOT_FOUND", 0X32D6, -1);
add_enum_member(id,"ERROR_IPSEC_DEFAULT_QM_POLICY_NOT_FOUND", 0X32D7, -1);
add_enum_member(id,"ERROR_IPSEC_TUNNEL_FILTER_EXISTS", 0X32D8, -1);
add_enum_member(id,"ERROR_IPSEC_TUNNEL_FILTER_NOT_FOUND", 0X32D9, -1);
add_enum_member(id,"ERROR_IPSEC_MM_FILTER_PENDING_DELETION", 0X32DA, -1);
add_enum_member(id,"ERROR_IPSEC_TRANSPORT_FILTER_PENDING_DELETION", 0X32DB, -1);
add_enum_member(id,"ERROR_IPSEC_TUNNEL_FILTER_PENDING_DELETION", 0X32DC, -1);
add_enum_member(id,"ERROR_IPSEC_MM_POLICY_PENDING_DELETION", 0X32DD, -1);
add_enum_member(id,"ERROR_IPSEC_MM_AUTH_PENDING_DELETION", 0X32DE, -1);
add_enum_member(id,"ERROR_IPSEC_QM_POLICY_PENDING_DELETION", 0X32DF, -1);
add_enum_member(id,"WARNING_IPSEC_MM_POLICY_PRUNED", 0X32E0, -1);
add_enum_member(id,"WARNING_IPSEC_QM_POLICY_PRUNED", 0X32E1, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_NEG_STATUS_BEGIN", 0X35E8, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_AUTH_FAIL", 0X35E9, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_ATTRIB_FAIL", 0X35EA, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_NEGOTIATION_PENDING", 0X35EB, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_GENERAL_PROCESSING_ERROR", 0X35EC, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_TIMED_OUT", 0X35ED, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_NO_CERT", 0X35EE, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_SA_DELETED", 0X35EF, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_SA_REAPED", 0X35F0, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_MM_ACQUIRE_DROP", 0X35F1, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_QM_ACQUIRE_DROP", 0X35F2, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_QUEUE_DROP_MM", 0X35F3, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_QUEUE_DROP_NO_MM", 0X35F4, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_DROP_NO_RESPONSE", 0X35F5, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_MM_DELAY_DROP", 0X35F6, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_QM_DELAY_DROP", 0X35F7, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_ERROR", 0X35F8, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_CRL_FAILED", 0X35F9, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_KEY_USAGE", 0X35FA, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_CERT_TYPE", 0X35FB, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_NO_PRIVATE_KEY", 0X35FC, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_SIMULTANEOUS_REKEY", 0X35FD, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_DH_FAIL", 0X35FE, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_CRITICAL_PAYLOAD_NOT_RECOGNIZED", 0X35FF, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_HEADER", 0X3600, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_NO_POLICY", 0X3601, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_SIGNATURE", 0X3602, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_KERBEROS_ERROR", 0X3603, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_NO_PUBLIC_KEY", 0X3604, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR", 0X3605, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_SA", 0X3606, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_PROP", 0X3607, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_TRANS", 0X3608, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_KE", 0X3609, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_ID", 0X360A, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_CERT", 0X360B, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_CERT_REQ", 0X360C, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_HASH", 0X360D, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_SIG", 0X360E, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_NONCE", 0X360F, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_NOTIFY", 0X3610, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_DELETE", 0X3611, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_VENDOR", 0X3612, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_PAYLOAD", 0X3613, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_LOAD_SOFT_SA", 0X3614, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_SOFT_SA_TORN_DOWN", 0X3615, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_COOKIE", 0X3616, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_NO_PEER_CERT", 0X3617, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PEER_CRL_FAILED", 0X3618, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_POLICY_CHANGE", 0X3619, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_NO_MM_POLICY", 0X361A, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_NOTCBPRIV", 0X361B, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_SECLOADFAIL", 0X361C, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_FAILSSPINIT", 0X361D, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_FAILQUERYSSP", 0X361E, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_SRVACQFAIL", 0X361F, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_SRVQUERYCRED", 0X3620, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_GETSPIFAIL", 0X3621, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_FILTER", 0X3622, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_OUT_OF_MEMORY", 0X3623, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_ADD_UPDATE_KEY_FAILED", 0X3624, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_POLICY", 0X3625, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_UNKNOWN_DOI", 0X3626, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_SITUATION", 0X3627, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_DH_FAILURE", 0X3628, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_GROUP", 0X3629, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_ENCRYPT", 0X362A, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_DECRYPT", 0X362B, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_POLICY_MATCH", 0X362C, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_UNSUPPORTED_ID", 0X362D, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_HASH", 0X362E, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_HASH_ALG", 0X362F, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_HASH_SIZE", 0X3630, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_ENCRYPT_ALG", 0X3631, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_AUTH_ALG", 0X3632, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_SIG", 0X3633, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_LOAD_FAILED", 0X3634, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_RPC_DELETE", 0X3635, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_BENIGN_REINIT", 0X3636, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_RESPONDER_LIFETIME_NOTIFY", 0X3637, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_MAJOR_VERSION", 0X3638, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_CERT_KEYLEN", 0X3639, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_MM_LIMIT", 0X363A, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_NEGOTIATION_DISABLED", 0X363B, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_QM_LIMIT", 0X363C, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_MM_EXPIRED", 0X363D, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PEER_MM_ASSUMED_INVALID", 0X363E, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_CERT_CHAIN_POLICY_MISMATCH", 0X363F, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_UNEXPECTED_MESSAGE_ID", 0X3640, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_AUTH_PAYLOAD", 0X3641, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_DOS_COOKIE_SENT", 0X3642, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_SHUTTING_DOWN", 0X3643, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_CGA_AUTH_FAILED", 0X3644, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PROCESS_ERR_NATOA", 0X3645, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INVALID_MM_FOR_QM", 0X3646, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_QM_EXPIRED", 0X3647, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_TOO_MANY_FILTERS", 0X3648, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_NEG_STATUS_END", 0X3649, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_KILL_DUMMY_NAP_TUNNEL", 0X364A, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_INNER_IP_ASSIGNMENT_FAILURE", 0X364B, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_REQUIRE_CP_PAYLOAD_MISSING", 0X364C, -1);
add_enum_member(id,"ERROR_IPSEC_KEY_MODULE_IMPERSONATION_NEGOTIATION_PENDING", 0X364D, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_COEXISTENCE_SUPPRESS", 0X364E, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_RATELIMIT_DROP", 0X364F, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_PEER_DOESNT_SUPPORT_MOBIKE", 0X3650, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_AUTHORIZATION_FAILURE", 0X3651, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_STRONG_CRED_AUTHORIZATION_FAILURE", 0X3652, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_AUTHORIZATION_FAILURE_WITH_OPTIONAL_RETRY", 0X3653, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_STRONG_CRED_AUTHORIZATION_AND_CERTMAP_FAILURE", 0X3654, -1);
add_enum_member(id,"ERROR_IPSEC_IKE_NEG_STATUS_EXTENDED_END", 0X3655, -1);
add_enum_member(id,"ERROR_IPSEC_BAD_SPI", 0X3656, -1);
add_enum_member(id,"ERROR_IPSEC_SA_LIFETIME_EXPIRED", 0X3657, -1);
add_enum_member(id,"ERROR_IPSEC_WRONG_SA", 0X3658, -1);
add_enum_member(id,"ERROR_IPSEC_REPLAY_CHECK_FAILED", 0X3659, -1);
add_enum_member(id,"ERROR_IPSEC_INVALID_PACKET", 0X365A, -1);
add_enum_member(id,"ERROR_IPSEC_INTEGRITY_CHECK_FAILED", 0X365B, -1);
add_enum_member(id,"ERROR_IPSEC_CLEAR_TEXT_DROP", 0X365C, -1);
add_enum_member(id,"ERROR_IPSEC_AUTH_FIREWALL_DROP", 0X365D, -1);
add_enum_member(id,"ERROR_IPSEC_THROTTLE_DROP", 0X365E, -1);
add_enum_member(id,"ERROR_IPSEC_DOSP_BLOCK", 0X3665, -1);
add_enum_member(id,"ERROR_IPSEC_DOSP_RECEIVED_MULTICAST", 0X3666, -1);
add_enum_member(id,"ERROR_IPSEC_DOSP_INVALID_PACKET", 0X3667, -1);
add_enum_member(id,"ERROR_IPSEC_DOSP_STATE_LOOKUP_FAILED", 0X3668, -1);
add_enum_member(id,"ERROR_IPSEC_DOSP_MAX_ENTRIES", 0X3669, -1);
add_enum_member(id,"ERROR_IPSEC_DOSP_KEYMOD_NOT_ALLOWED", 0X366A, -1);
add_enum_member(id,"ERROR_IPSEC_DOSP_NOT_INSTALLED", 0X366B, -1);
add_enum_member(id,"ERROR_IPSEC_DOSP_MAX_PER_IP_RATELIMIT_QUEUES", 0X366C, -1);
add_enum_member(id,"ERROR_SXS_SECTION_NOT_FOUND", 0X36B0, -1);
add_enum_member(id,"ERROR_SXS_CANT_GEN_ACTCTX", 0X36B1, -1);
add_enum_member(id,"ERROR_SXS_INVALID_ACTCTXDATA_FORMAT", 0X36B2, -1);
add_enum_member(id,"ERROR_SXS_ASSEMBLY_NOT_FOUND", 0X36B3, -1);
add_enum_member(id,"ERROR_SXS_MANIFEST_FORMAT_ERROR", 0X36B4, -1);
add_enum_member(id,"ERROR_SXS_MANIFEST_PARSE_ERROR", 0X36B5, -1);
add_enum_member(id,"ERROR_SXS_ACTIVATION_CONTEXT_DISABLED", 0X36B6, -1);
add_enum_member(id,"ERROR_SXS_KEY_NOT_FOUND", 0X36B7, -1);
add_enum_member(id,"ERROR_SXS_VERSION_CONFLICT", 0X36B8, -1);
add_enum_member(id,"ERROR_SXS_WRONG_SECTION_TYPE", 0X36B9, -1);
add_enum_member(id,"ERROR_SXS_THREAD_QUERIES_DISABLED", 0X36BA, -1);
add_enum_member(id,"ERROR_SXS_PROCESS_DEFAULT_ALREADY_SET", 0X36BB, -1);
add_enum_member(id,"ERROR_SXS_UNKNOWN_ENCODING_GROUP", 0X36BC, -1);
add_enum_member(id,"ERROR_SXS_UNKNOWN_ENCODING", 0X36BD, -1);
add_enum_member(id,"ERROR_SXS_INVALID_XML_NAMESPACE_URI", 0X36BE, -1);
add_enum_member(id,"ERROR_SXS_ROOT_MANIFEST_DEPENDENCY_NOT_INSTALLED", 0X36BF, -1);
add_enum_member(id,"ERROR_SXS_LEAF_MANIFEST_DEPENDENCY_NOT_INSTALLED", 0X36C0, -1);
add_enum_member(id,"ERROR_SXS_INVALID_ASSEMBLY_IDENTITY_ATTRIBUTE", 0X36C1, -1);
add_enum_member(id,"ERROR_SXS_MANIFEST_MISSING_REQUIRED_DEFAULT_NAMESPACE", 0X36C2, -1);
add_enum_member(id,"ERROR_SXS_MANIFEST_INVALID_REQUIRED_DEFAULT_NAMESPACE", 0X36C3, -1);
add_enum_member(id,"ERROR_SXS_PRIVATE_MANIFEST_CROSS_PATH_WITH_REPARSE_POINT", 0X36C4, -1);
add_enum_member(id,"ERROR_SXS_DUPLICATE_DLL_NAME", 0X36C5, -1);
add_enum_member(id,"ERROR_SXS_DUPLICATE_WINDOWCLASS_NAME", 0X36C6, -1);
add_enum_member(id,"ERROR_SXS_DUPLICATE_CLSID", 0X36C7, -1);
add_enum_member(id,"ERROR_SXS_DUPLICATE_IID", 0X36C8, -1);
add_enum_member(id,"ERROR_SXS_DUPLICATE_TLBID", 0X36C9, -1);
add_enum_member(id,"ERROR_SXS_DUPLICATE_PROGID", 0X36CA, -1);
add_enum_member(id,"ERROR_SXS_DUPLICATE_ASSEMBLY_NAME", 0X36CB, -1);
add_enum_member(id,"ERROR_SXS_FILE_HASH_MISMATCH", 0X36CC, -1);
add_enum_member(id,"ERROR_SXS_POLICY_PARSE_ERROR", 0X36CD, -1);
add_enum_member(id,"ERROR_SXS_XML_E_MISSINGQUOTE", 0X36CE, -1);
add_enum_member(id,"ERROR_SXS_XML_E_COMMENTSYNTAX", 0X36CF, -1);
add_enum_member(id,"ERROR_SXS_XML_E_BADSTARTNAMECHAR", 0X36D0, -1);
add_enum_member(id,"ERROR_SXS_XML_E_BADNAMECHAR", 0X36D1, -1);
add_enum_member(id,"ERROR_SXS_XML_E_BADCHARINSTRING", 0X36D2, -1);
add_enum_member(id,"ERROR_SXS_XML_E_XMLDECLSYNTAX", 0X36D3, -1);
add_enum_member(id,"ERROR_SXS_XML_E_BADCHARDATA", 0X36D4, -1);
add_enum_member(id,"ERROR_SXS_XML_E_MISSINGWHITESPACE", 0X36D5, -1);
add_enum_member(id,"ERROR_SXS_XML_E_EXPECTINGTAGEND", 0X36D6, -1);
add_enum_member(id,"ERROR_SXS_XML_E_MISSINGSEMICOLON", 0X36D7, -1);
add_enum_member(id,"ERROR_SXS_XML_E_UNBALANCEDPAREN", 0X36D8, -1);
add_enum_member(id,"ERROR_SXS_XML_E_INTERNALERROR", 0X36D9, -1);
add_enum_member(id,"ERROR_SXS_XML_E_UNEXPECTED_WHITESPACE", 0X36DA, -1);
add_enum_member(id,"ERROR_SXS_XML_E_INCOMPLETE_ENCODING", 0X36DB, -1);
add_enum_member(id,"ERROR_SXS_XML_E_MISSING_PAREN", 0X36DC, -1);
add_enum_member(id,"ERROR_SXS_XML_E_EXPECTINGCLOSEQUOTE", 0X36DD, -1);
add_enum_member(id,"ERROR_SXS_XML_E_MULTIPLE_COLONS", 0X36DE, -1);
add_enum_member(id,"ERROR_SXS_XML_E_INVALID_DECIMAL", 0X36DF, -1);
add_enum_member(id,"ERROR_SXS_XML_E_INVALID_HEXIDECIMAL", 0X36E0, -1);
add_enum_member(id,"ERROR_SXS_XML_E_INVALID_UNICODE", 0X36E1, -1);
add_enum_member(id,"ERROR_SXS_XML_E_WHITESPACEORQUESTIONMARK", 0X36E2, -1);
add_enum_member(id,"ERROR_SXS_XML_E_UNEXPECTEDENDTAG", 0X36E3, -1);
add_enum_member(id,"ERROR_SXS_XML_E_UNCLOSEDTAG", 0X36E4, -1);
add_enum_member(id,"ERROR_SXS_XML_E_DUPLICATEATTRIBUTE", 0X36E5, -1);
add_enum_member(id,"ERROR_SXS_XML_E_MULTIPLEROOTS", 0X36E6, -1);
add_enum_member(id,"ERROR_SXS_XML_E_INVALIDATROOTLEVEL", 0X36E7, -1);
add_enum_member(id,"ERROR_SXS_XML_E_BADXMLDECL", 0X36E8, -1);
add_enum_member(id,"ERROR_SXS_XML_E_MISSINGROOT", 0X36E9, -1);
add_enum_member(id,"ERROR_SXS_XML_E_UNEXPECTEDEOF", 0X36EA, -1);
add_enum_member(id,"ERROR_SXS_XML_E_BADPEREFINSUBSET", 0X36EB, -1);
add_enum_member(id,"ERROR_SXS_XML_E_UNCLOSEDSTARTTAG", 0X36EC, -1);
add_enum_member(id,"ERROR_SXS_XML_E_UNCLOSEDENDTAG", 0X36ED, -1);
add_enum_member(id,"ERROR_SXS_XML_E_UNCLOSEDSTRING", 0X36EE, -1);
add_enum_member(id,"ERROR_SXS_XML_E_UNCLOSEDCOMMENT", 0X36EF, -1);
add_enum_member(id,"ERROR_SXS_XML_E_UNCLOSEDDECL", 0X36F0, -1);
add_enum_member(id,"ERROR_SXS_XML_E_UNCLOSEDCDATA", 0X36F1, -1);
add_enum_member(id,"ERROR_SXS_XML_E_RESERVEDNAMESPACE", 0X36F2, -1);
add_enum_member(id,"ERROR_SXS_XML_E_INVALIDENCODING", 0X36F3, -1);
add_enum_member(id,"ERROR_SXS_XML_E_INVALIDSWITCH", 0X36F4, -1);
add_enum_member(id,"ERROR_SXS_XML_E_BADXMLCASE", 0X36F5, -1);
add_enum_member(id,"ERROR_SXS_XML_E_INVALID_STANDALONE", 0X36F6, -1);
add_enum_member(id,"ERROR_SXS_XML_E_UNEXPECTED_STANDALONE", 0X36F7, -1);
add_enum_member(id,"ERROR_SXS_XML_E_INVALID_VERSION", 0X36F8, -1);
add_enum_member(id,"ERROR_SXS_XML_E_MISSINGEQUALS", 0X36F9, -1);
add_enum_member(id,"ERROR_SXS_PROTECTION_RECOVERY_FAILED", 0X36FA, -1);
add_enum_member(id,"ERROR_SXS_PROTECTION_PUBLIC_KEY_TOO_SHORT", 0X36FB, -1);
add_enum_member(id,"ERROR_SXS_PROTECTION_CATALOG_NOT_VALID", 0X36FC, -1);
add_enum_member(id,"ERROR_SXS_UNTRANSLATABLE_HRESULT", 0X36FD, -1);
add_enum_member(id,"ERROR_SXS_PROTECTION_CATALOG_FILE_MISSING", 0X36FE, -1);
add_enum_member(id,"ERROR_SXS_MISSING_ASSEMBLY_IDENTITY_ATTRIBUTE", 0X36FF, -1);
add_enum_member(id,"ERROR_SXS_INVALID_ASSEMBLY_IDENTITY_ATTRIBUTE_NAME", 0X3700, -1);
add_enum_member(id,"ERROR_SXS_ASSEMBLY_MISSING", 0X3701, -1);
add_enum_member(id,"ERROR_SXS_CORRUPT_ACTIVATION_STACK", 0X3702, -1);
add_enum_member(id,"ERROR_SXS_CORRUPTION", 0X3703, -1);
add_enum_member(id,"ERROR_SXS_EARLY_DEACTIVATION", 0X3704, -1);
add_enum_member(id,"ERROR_SXS_INVALID_DEACTIVATION", 0X3705, -1);
add_enum_member(id,"ERROR_SXS_MULTIPLE_DEACTIVATION", 0X3706, -1);
add_enum_member(id,"ERROR_SXS_PROCESS_TERMINATION_REQUESTED", 0X3707, -1);
add_enum_member(id,"ERROR_SXS_RELEASE_ACTIVATION_CONTEXT", 0X3708, -1);
add_enum_member(id,"ERROR_SXS_SYSTEM_DEFAULT_ACTIVATION_CONTEXT_EMPTY", 0X3709, -1);
add_enum_member(id,"ERROR_SXS_INVALID_IDENTITY_ATTRIBUTE_VALUE", 0X370A, -1);
add_enum_member(id,"ERROR_SXS_INVALID_IDENTITY_ATTRIBUTE_NAME", 0X370B, -1);
add_enum_member(id,"ERROR_SXS_IDENTITY_DUPLICATE_ATTRIBUTE", 0X370C, -1);
add_enum_member(id,"ERROR_SXS_IDENTITY_PARSE_ERROR", 0X370D, -1);
add_enum_member(id,"ERROR_MALFORMED_SUBSTITUTION_STRING", 0X370E, -1);
add_enum_member(id,"ERROR_SXS_INCORRECT_PUBLIC_KEY_TOKEN", 0X370F, -1);
add_enum_member(id,"ERROR_UNMAPPED_SUBSTITUTION_STRING", 0X3710, -1);
add_enum_member(id,"ERROR_SXS_ASSEMBLY_NOT_LOCKED", 0X3711, -1);
add_enum_member(id,"ERROR_SXS_COMPONENT_STORE_CORRUPT", 0X3712, -1);
add_enum_member(id,"ERROR_ADVANCED_INSTALLER_FAILED", 0X3713, -1);
add_enum_member(id,"ERROR_XML_ENCODING_MISMATCH", 0X3714, -1);
add_enum_member(id,"ERROR_SXS_MANIFEST_IDENTITY_SAME_BUT_CONTENTS_DIFFERENT", 0X3715, -1);
add_enum_member(id,"ERROR_SXS_IDENTITIES_DIFFERENT", 0X3716, -1);
add_enum_member(id,"ERROR_SXS_ASSEMBLY_IS_NOT_A_DEPLOYMENT", 0X3717, -1);
add_enum_member(id,"ERROR_SXS_FILE_NOT_PART_OF_ASSEMBLY", 0X3718, -1);
add_enum_member(id,"ERROR_SXS_MANIFEST_TOO_BIG", 0X3719, -1);
add_enum_member(id,"ERROR_SXS_SETTING_NOT_REGISTERED", 0X371A, -1);
add_enum_member(id,"ERROR_SXS_TRANSACTION_CLOSURE_INCOMPLETE", 0X371B, -1);
add_enum_member(id,"ERROR_SMI_PRIMITIVE_INSTALLER_FAILED", 0X371C, -1);
add_enum_member(id,"ERROR_GENERIC_COMMAND_FAILED", 0X371D, -1);
add_enum_member(id,"ERROR_SXS_FILE_HASH_MISSING", 0X371E, -1);
add_enum_member(id,"ERROR_EVT_INVALID_CHANNEL_PATH", 0X3A98, -1);
add_enum_member(id,"ERROR_EVT_INVALID_QUERY", 0X3A99, -1);
add_enum_member(id,"ERROR_EVT_PUBLISHER_METADATA_NOT_FOUND", 0X3A9A, -1);
add_enum_member(id,"ERROR_EVT_EVENT_TEMPLATE_NOT_FOUND", 0X3A9B, -1);
add_enum_member(id,"ERROR_EVT_INVALID_PUBLISHER_NAME", 0X3A9C, -1);
add_enum_member(id,"ERROR_EVT_INVALID_EVENT_DATA", 0X3A9D, -1);
add_enum_member(id,"ERROR_EVT_CHANNEL_NOT_FOUND", 0X3A9F, -1);
add_enum_member(id,"ERROR_EVT_MALFORMED_XML_TEXT", 0X3AA0, -1);
add_enum_member(id,"ERROR_EVT_SUBSCRIPTION_TO_DIRECT_CHANNEL", 0X3AA1, -1);
add_enum_member(id,"ERROR_EVT_CONFIGURATION_ERROR", 0X3AA2, -1);
add_enum_member(id,"ERROR_EVT_QUERY_RESULT_STALE", 0X3AA3, -1);
add_enum_member(id,"ERROR_EVT_QUERY_RESULT_INVALID_POSITION", 0X3AA4, -1);
add_enum_member(id,"ERROR_EVT_NON_VALIDATING_MSXML", 0X3AA5, -1);
add_enum_member(id,"ERROR_EVT_FILTER_ALREADYSCOPED", 0X3AA6, -1);
add_enum_member(id,"ERROR_EVT_FILTER_NOTELTSET", 0X3AA7, -1);
add_enum_member(id,"ERROR_EVT_FILTER_INVARG", 0X3AA8, -1);
add_enum_member(id,"ERROR_EVT_FILTER_INVTEST", 0X3AA9, -1);
add_enum_member(id,"ERROR_EVT_FILTER_INVTYPE", 0X3AAA, -1);
add_enum_member(id,"ERROR_EVT_FILTER_PARSEERR", 0X3AAB, -1);
add_enum_member(id,"ERROR_EVT_FILTER_UNSUPPORTEDOP", 0X3AAC, -1);
add_enum_member(id,"ERROR_EVT_FILTER_UNEXPECTEDTOKEN", 0X3AAD, -1);
add_enum_member(id,"ERROR_EVT_INVALID_OPERATION_OVER_ENABLED_DIRECT_CHANNEL", 0X3AAE, -1);
add_enum_member(id,"ERROR_EVT_INVALID_CHANNEL_PROPERTY_VALUE", 0X3AAF, -1);
add_enum_member(id,"ERROR_EVT_INVALID_PUBLISHER_PROPERTY_VALUE", 0X3AB0, -1);
add_enum_member(id,"ERROR_EVT_CHANNEL_CANNOT_ACTIVATE", 0X3AB1, -1);
add_enum_member(id,"ERROR_EVT_FILTER_TOO_COMPLEX", 0X3AB2, -1);
add_enum_member(id,"ERROR_EVT_MESSAGE_NOT_FOUND", 0X3AB3, -1);
add_enum_member(id,"ERROR_EVT_MESSAGE_ID_NOT_FOUND", 0X3AB4, -1);
add_enum_member(id,"ERROR_EVT_UNRESOLVED_VALUE_INSERT", 0X3AB5, -1);
add_enum_member(id,"ERROR_EVT_UNRESOLVED_PARAMETER_INSERT", 0X3AB6, -1);
add_enum_member(id,"ERROR_EVT_MAX_INSERTS_REACHED", 0X3AB7, -1);
add_enum_member(id,"ERROR_EVT_EVENT_DEFINITION_NOT_FOUND", 0X3AB8, -1);
add_enum_member(id,"ERROR_EVT_MESSAGE_LOCALE_NOT_FOUND", 0X3AB9, -1);
add_enum_member(id,"ERROR_EVT_VERSION_TOO_OLD", 0X3ABA, -1);
add_enum_member(id,"ERROR_EVT_VERSION_TOO_NEW", 0X3ABB, -1);
add_enum_member(id,"ERROR_EVT_CANNOT_OPEN_CHANNEL_OF_QUERY", 0X3ABC, -1);
add_enum_member(id,"ERROR_EVT_PUBLISHER_DISABLED", 0X3ABD, -1);
add_enum_member(id,"ERROR_EVT_FILTER_OUT_OF_RANGE", 0X3ABE, -1);
add_enum_member(id,"ERROR_EC_SUBSCRIPTION_CANNOT_ACTIVATE", 0X3AE8, -1);
add_enum_member(id,"ERROR_EC_LOG_DISABLED", 0X3AE9, -1);
add_enum_member(id,"ERROR_EC_CIRCULAR_FORWARDING", 0X3AEA, -1);
add_enum_member(id,"ERROR_EC_CREDSTORE_FULL", 0X3AEB, -1);
add_enum_member(id,"ERROR_EC_CRED_NOT_FOUND", 0X3AEC, -1);
add_enum_member(id,"ERROR_EC_NO_ACTIVE_CHANNEL", 0X3AED, -1);
add_enum_member(id,"ERROR_MUI_FILE_NOT_FOUND", 0X3AFC, -1);
add_enum_member(id,"ERROR_MUI_INVALID_FILE", 0X3AFD, -1);
add_enum_member(id,"ERROR_MUI_INVALID_RC_CONFIG", 0X3AFE, -1);
add_enum_member(id,"ERROR_MUI_INVALID_LOCALE_NAME", 0X3AFF, -1);
add_enum_member(id,"ERROR_MUI_INVALID_ULTIMATEFALLBACK_NAME", 0X3B00, -1);
add_enum_member(id,"ERROR_MUI_FILE_NOT_LOADED", 0X3B01, -1);
add_enum_member(id,"ERROR_RESOURCE_ENUM_USER_STOP", 0X3B02, -1);
add_enum_member(id,"ERROR_MUI_INTLSETTINGS_UILANG_NOT_INSTALLED", 0X3B03, -1);
add_enum_member(id,"ERROR_MUI_INTLSETTINGS_INVALID_LOCALE_NAME", 0X3B04, -1);
add_enum_member(id,"ERROR_MRM_RUNTIME_NO_DEFAULT_OR_NEUTRAL_RESOURCE", 0X3B06, -1);
add_enum_member(id,"ERROR_MRM_INVALID_PRICONFIG", 0X3B07, -1);
add_enum_member(id,"ERROR_MRM_INVALID_FILE_TYPE", 0X3B08, -1);
add_enum_member(id,"ERROR_MRM_UNKNOWN_QUALIFIER", 0X3B09, -1);
add_enum_member(id,"ERROR_MRM_INVALID_QUALIFIER_VALUE", 0X3B0A, -1);
add_enum_member(id,"ERROR_MRM_NO_CANDIDATE", 0X3B0B, -1);
add_enum_member(id,"ERROR_MRM_NO_MATCH_OR_DEFAULT_CANDIDATE", 0X3B0C, -1);
add_enum_member(id,"ERROR_MRM_RESOURCE_TYPE_MISMATCH", 0X3B0D, -1);
add_enum_member(id,"ERROR_MRM_DUPLICATE_MAP_NAME", 0X3B0E, -1);
add_enum_member(id,"ERROR_MRM_DUPLICATE_ENTRY", 0X3B0F, -1);
add_enum_member(id,"ERROR_MRM_INVALID_RESOURCE_IDENTIFIER", 0X3B10, -1);
add_enum_member(id,"ERROR_MRM_FILEPATH_TOO_LONG", 0X3B11, -1);
add_enum_member(id,"ERROR_MRM_UNSUPPORTED_DIRECTORY_TYPE", 0X3B12, -1);
add_enum_member(id,"ERROR_MRM_INVALID_PRI_FILE", 0X3B16, -1);
add_enum_member(id,"ERROR_MRM_NAMED_RESOURCE_NOT_FOUND", 0X3B17, -1);
add_enum_member(id,"ERROR_MRM_MAP_NOT_FOUND", 0X3B1F, -1);
add_enum_member(id,"ERROR_MRM_UNSUPPORTED_PROFILE_TYPE", 0X3B20, -1);
add_enum_member(id,"ERROR_MRM_INVALID_QUALIFIER_OPERATOR", 0X3B21, -1);
add_enum_member(id,"ERROR_MRM_INDETERMINATE_QUALIFIER_VALUE", 0X3B22, -1);
add_enum_member(id,"ERROR_MRM_AUTOMERGE_ENABLED", 0X3B23, -1);
add_enum_member(id,"ERROR_MRM_TOO_MANY_RESOURCES", 0X3B24, -1);
add_enum_member(id,"ERROR_MRM_UNSUPPORTED_FILE_TYPE_FOR_MERGE", 0X3B25, -1);
add_enum_member(id,"ERROR_MRM_UNSUPPORTED_FILE_TYPE_FOR_LOAD_UNLOAD_PRI_FILE", 0X3B26, -1);
add_enum_member(id,"ERROR_MRM_NO_CURRENT_VIEW_ON_THREAD", 0X3B27, -1);
add_enum_member(id,"ERROR_DIFFERENT_PROFILE_RESOURCE_MANAGER_EXIST", 0X3B28, -1);
add_enum_member(id,"ERROR_OPERATION_NOT_ALLOWED_FROM_SYSTEM_COMPONENT", 0X3B29, -1);
add_enum_member(id,"ERROR_MRM_DIRECT_REF_TO_NON_DEFAULT_RESOURCE", 0X3B2A, -1);
add_enum_member(id,"ERROR_MRM_GENERATION_COUNT_MISMATCH", 0X3B2B, -1);
add_enum_member(id,"ERROR_PRI_MERGE_VERSION_MISMATCH", 0X3B2C, -1);
add_enum_member(id,"ERROR_PRI_MERGE_MISSING_SCHEMA", 0X3B2D, -1);
add_enum_member(id,"ERROR_PRI_MERGE_LOAD_FILE_FAILED", 0X3B2E, -1);
add_enum_member(id,"ERROR_PRI_MERGE_ADD_FILE_FAILED", 0X3B2F, -1);
add_enum_member(id,"ERROR_PRI_MERGE_WRITE_FILE_FAILED", 0X3B30, -1);
add_enum_member(id,"ERROR_PRI_MERGE_MULTIPLE_PACKAGE_FAMILIES_NOT_ALLOWED", 0X3B31, -1);
add_enum_member(id,"ERROR_PRI_MERGE_MULTIPLE_MAIN_PACKAGES_NOT_ALLOWED", 0X3B32, -1);
add_enum_member(id,"ERROR_PRI_MERGE_BUNDLE_PACKAGES_NOT_ALLOWED", 0X3B33, -1);
add_enum_member(id,"ERROR_PRI_MERGE_MAIN_PACKAGE_REQUIRED", 0X3B34, -1);
add_enum_member(id,"ERROR_PRI_MERGE_RESOURCE_PACKAGE_REQUIRED", 0X3B35, -1);
add_enum_member(id,"ERROR_PRI_MERGE_INVALID_FILE_NAME", 0X3B36, -1);
add_enum_member(id,"ERROR_MRM_PACKAGE_NOT_FOUND", 0X3B37, -1);
add_enum_member(id,"ERROR_MCA_INVALID_CAPABILITIES_STRING", 0X3B60, -1);
add_enum_member(id,"ERROR_MCA_INVALID_VCP_VERSION", 0X3B61, -1);
add_enum_member(id,"ERROR_MCA_MONITOR_VIOLATES_MCCS_SPECIFICATION", 0X3B62, -1);
add_enum_member(id,"ERROR_MCA_MCCS_VERSION_MISMATCH", 0X3B63, -1);
add_enum_member(id,"ERROR_MCA_UNSUPPORTED_MCCS_VERSION", 0X3B64, -1);
add_enum_member(id,"ERROR_MCA_INTERNAL_ERROR", 0X3B65, -1);
add_enum_member(id,"ERROR_MCA_INVALID_TECHNOLOGY_TYPE_RETURNED", 0X3B66, -1);
add_enum_member(id,"ERROR_MCA_UNSUPPORTED_COLOR_TEMPERATURE", 0X3B67, -1);
add_enum_member(id,"ERROR_AMBIGUOUS_SYSTEM_DEVICE", 0X3B92, -1);
add_enum_member(id,"ERROR_SYSTEM_DEVICE_NOT_FOUND", 0X3BC3, -1);
add_enum_member(id,"ERROR_HASH_NOT_SUPPORTED", 0X3BC4, -1);
add_enum_member(id,"ERROR_HASH_NOT_PRESENT", 0X3BC5, -1);
add_enum_member(id,"ERROR_SECONDARY_IC_PROVIDER_NOT_REGISTERED", 0X3BD9, -1);
add_enum_member(id,"ERROR_GPIO_CLIENT_INFORMATION_INVALID", 0X3BDA, -1);
add_enum_member(id,"ERROR_GPIO_VERSION_NOT_SUPPORTED", 0X3BDB, -1);
add_enum_member(id,"ERROR_GPIO_INVALID_REGISTRATION_PACKET", 0X3BDC, -1);
add_enum_member(id,"ERROR_GPIO_OPERATION_DENIED", 0X3BDD, -1);
add_enum_member(id,"ERROR_GPIO_INCOMPATIBLE_CONNECT_MODE", 0X3BDE, -1);
add_enum_member(id,"ERROR_GPIO_INTERRUPT_ALREADY_UNMASKED", 0X3BDF, -1);
add_enum_member(id,"ERROR_CANNOT_SWITCH_RUNLEVEL", 0X3C28, -1);
add_enum_member(id,"ERROR_INVALID_RUNLEVEL_SETTING", 0X3C29, -1);
add_enum_member(id,"ERROR_RUNLEVEL_SWITCH_TIMEOUT", 0X3C2A, -1);
add_enum_member(id,"ERROR_RUNLEVEL_SWITCH_AGENT_TIMEOUT", 0X3C2B, -1);
add_enum_member(id,"ERROR_RUNLEVEL_SWITCH_IN_PROGRESS", 0X3C2C, -1);
add_enum_member(id,"ERROR_SERVICES_FAILED_AUTOSTART", 0X3C2D, -1);
add_enum_member(id,"ERROR_COM_TASK_STOP_PENDING", 0X3C8D, -1);
add_enum_member(id,"ERROR_INSTALL_OPEN_PACKAGE_FAILED", 0X3CF0, -1);
add_enum_member(id,"ERROR_INSTALL_PACKAGE_NOT_FOUND", 0X3CF1, -1);
add_enum_member(id,"ERROR_INSTALL_INVALID_PACKAGE", 0X3CF2, -1);
add_enum_member(id,"ERROR_INSTALL_RESOLVE_DEPENDENCY_FAILED", 0X3CF3, -1);
add_enum_member(id,"ERROR_INSTALL_OUT_OF_DISK_SPACE", 0X3CF4, -1);
add_enum_member(id,"ERROR_INSTALL_NETWORK_FAILURE", 0X3CF5, -1);
add_enum_member(id,"ERROR_INSTALL_REGISTRATION_FAILURE", 0X3CF6, -1);
add_enum_member(id,"ERROR_INSTALL_DEREGISTRATION_FAILURE", 0X3CF7, -1);
add_enum_member(id,"ERROR_INSTALL_CANCEL", 0X3CF8, -1);
add_enum_member(id,"ERROR_INSTALL_FAILED", 0X3CF9, -1);
add_enum_member(id,"ERROR_REMOVE_FAILED", 0X3CFA, -1);
add_enum_member(id,"ERROR_PACKAGE_ALREADY_EXISTS", 0X3CFB, -1);
add_enum_member(id,"ERROR_NEEDS_REMEDIATION", 0X3CFC, -1);
add_enum_member(id,"ERROR_INSTALL_PREREQUISITE_FAILED", 0X3CFD, -1);
add_enum_member(id,"ERROR_PACKAGE_REPOSITORY_CORRUPTED", 0X3CFE, -1);
add_enum_member(id,"ERROR_INSTALL_POLICY_FAILURE", 0X3CFF, -1);
add_enum_member(id,"ERROR_PACKAGE_UPDATING", 0X3D00, -1);
add_enum_member(id,"ERROR_DEPLOYMENT_BLOCKED_BY_POLICY", 0X3D01, -1);
add_enum_member(id,"ERROR_PACKAGES_IN_USE", 0X3D02, -1);
add_enum_member(id,"ERROR_RECOVERY_FILE_CORRUPT", 0X3D03, -1);
add_enum_member(id,"ERROR_INVALID_STAGED_SIGNATURE", 0X3D04, -1);
add_enum_member(id,"ERROR_DELETING_EXISTING_APPLICATIONDATA_STORE_FAILED", 0X3D05, -1);
add_enum_member(id,"ERROR_INSTALL_PACKAGE_DOWNGRADE", 0X3D06, -1);
add_enum_member(id,"ERROR_SYSTEM_NEEDS_REMEDIATION", 0X3D07, -1);
add_enum_member(id,"ERROR_APPX_INTEGRITY_FAILURE_CLR_NGEN", 0X3D08, -1);
add_enum_member(id,"ERROR_RESILIENCY_FILE_CORRUPT", 0X3D09, -1);
add_enum_member(id,"ERROR_INSTALL_FIREWALL_SERVICE_NOT_RUNNING", 0X3D0A, -1);
add_enum_member(id,"ERROR_PACKAGE_MOVE_FAILED", 0X3D0B, -1);
add_enum_member(id,"ERROR_INSTALL_VOLUME_NOT_EMPTY", 0X3D0C, -1);
add_enum_member(id,"ERROR_INSTALL_VOLUME_OFFLINE", 0X3D0D, -1);
add_enum_member(id,"ERROR_INSTALL_VOLUME_CORRUPT", 0X3D0E, -1);
add_enum_member(id,"ERROR_NEEDS_REGISTRATION", 0X3D0F, -1);
add_enum_member(id,"ERROR_INSTALL_WRONG_PROCESSOR_ARCHITECTURE", 0X3D10, -1);
add_enum_member(id,"ERROR_DEV_SIDELOAD_LIMIT_EXCEEDED", 0X3D11, -1);
add_enum_member(id,"ERROR_INSTALL_OPTIONAL_PACKAGE_REQUIRES_MAIN_PACKAGE", 0X3D12, -1);
add_enum_member(id,"ERROR_PACKAGE_NOT_SUPPORTED_ON_FILESYSTEM", 0X3D13, -1);
add_enum_member(id,"ERROR_PACKAGE_MOVE_BLOCKED_BY_STREAMING", 0X3D14, -1);
add_enum_member(id,"ERROR_INSTALL_OPTIONAL_PACKAGE_APPLICATIONID_NOT_UNIQUE", 0X3D15, -1);
add_enum_member(id,"ERROR_PACKAGE_STAGING_ONHOLD", 0X3D16, -1);
add_enum_member(id,"ERROR_INSTALL_INVALID_RELATED_SET_UPDATE", 0X3D17, -1);
add_enum_member(id,"ERROR_INSTALL_OPTIONAL_PACKAGE_REQUIRES_MAIN_PACKAGE_FULLTRUST_CAPABILITY", 0X3D18, -1);
add_enum_member(id,"ERROR_DEPLOYMENT_BLOCKED_BY_USER_LOG_OFF", 0X3D19, -1);
add_enum_member(id,"ERROR_PROVISION_OPTIONAL_PACKAGE_REQUIRES_MAIN_PACKAGE_PROVISIONED", 0X3D1A, -1);
add_enum_member(id,"ERROR_PACKAGES_REPUTATION_CHECK_FAILED", 0X3D1B, -1);
add_enum_member(id,"ERROR_PACKAGES_REPUTATION_CHECK_TIMEDOUT", 0X3D1C, -1);
add_enum_member(id,"ERROR_DEPLOYMENT_OPTION_NOT_SUPPORTED", 0X3D1D, -1);
add_enum_member(id,"ERROR_APPINSTALLER_ACTIVATION_BLOCKED", 0X3D1E, -1);
add_enum_member(id,"ERROR_REGISTRATION_FROM_REMOTE_DRIVE_NOT_SUPPORTED", 0X3D1F, -1);
add_enum_member(id,"APPMODEL_ERROR_NO_PACKAGE", 0X3D54, -1);
add_enum_member(id,"APPMODEL_ERROR_PACKAGE_RUNTIME_CORRUPT", 0X3D55, -1);
add_enum_member(id,"APPMODEL_ERROR_PACKAGE_IDENTITY_CORRUPT", 0X3D56, -1);
add_enum_member(id,"APPMODEL_ERROR_NO_APPLICATION", 0X3D57, -1);
add_enum_member(id,"APPMODEL_ERROR_DYNAMIC_PROPERTY_READ_FAILED", 0X3D58, -1);
add_enum_member(id,"APPMODEL_ERROR_DYNAMIC_PROPERTY_INVALID", 0X3D59, -1);
add_enum_member(id,"APPMODEL_ERROR_PACKAGE_NOT_AVAILABLE", 0X3D5A, -1);
add_enum_member(id,"ERROR_STATE_LOAD_STORE_FAILED", 0X3DB8, -1);
add_enum_member(id,"ERROR_STATE_GET_VERSION_FAILED", 0X3DB9, -1);
add_enum_member(id,"ERROR_STATE_SET_VERSION_FAILED", 0X3DBA, -1);
add_enum_member(id,"ERROR_STATE_STRUCTURED_RESET_FAILED", 0X3DBB, -1);
add_enum_member(id,"ERROR_STATE_OPEN_CONTAINER_FAILED", 0X3DBC, -1);
add_enum_member(id,"ERROR_STATE_CREATE_CONTAINER_FAILED", 0X3DBD, -1);
add_enum_member(id,"ERROR_STATE_DELETE_CONTAINER_FAILED", 0X3DBE, -1);
add_enum_member(id,"ERROR_STATE_READ_SETTING_FAILED", 0X3DBF, -1);
add_enum_member(id,"ERROR_STATE_WRITE_SETTING_FAILED", 0X3DC0, -1);
add_enum_member(id,"ERROR_STATE_DELETE_SETTING_FAILED", 0X3DC1, -1);
add_enum_member(id,"ERROR_STATE_QUERY_SETTING_FAILED", 0X3DC2, -1);
add_enum_member(id,"ERROR_STATE_READ_COMPOSITE_SETTING_FAILED", 0X3DC3, -1);
add_enum_member(id,"ERROR_STATE_WRITE_COMPOSITE_SETTING_FAILED", 0X3DC4, -1);
add_enum_member(id,"ERROR_STATE_ENUMERATE_CONTAINER_FAILED", 0X3DC5, -1);
add_enum_member(id,"ERROR_STATE_ENUMERATE_SETTINGS_FAILED", 0X3DC6, -1);
add_enum_member(id,"ERROR_STATE_COMPOSITE_SETTING_VALUE_SIZE_LIMIT_EXCEEDED", 0X3DC7, -1);
add_enum_member(id,"ERROR_STATE_SETTING_VALUE_SIZE_LIMIT_EXCEEDED", 0X3DC8, -1);
add_enum_member(id,"ERROR_STATE_SETTING_NAME_SIZE_LIMIT_EXCEEDED", 0X3DC9, -1);
add_enum_member(id,"ERROR_STATE_CONTAINER_NAME_SIZE_LIMIT_EXCEEDED", 0X3DCA, -1);
add_enum_member(id,"ERROR_API_UNAVAILABLE", 0X3DE1, -1);
add_enum_member(id,"STORE_ERROR_UNLICENSED", 0X3DF5, -1);
add_enum_member(id,"STORE_ERROR_UNLICENSED_USER", 0X3DF6, -1);
add_enum_member(id,"STORE_ERROR_PENDING_COM_TRANSACTION", 0X3DF7, -1);
add_enum_member(id,"STORE_ERROR_LICENSE_REVOKED", 0X3DF8, -1);
add_enum_member(id,"ERROR_SEVERITY_INFORMATIONAL", 0X40000000, -1);
add_enum_member(id,"ERROR_SEVERITY_WARNING", 0X80000000, -1);
add_enum_member(id,"ERROR_SEVERITY_ERROR", 0XC0000000, -1);
return id;
}
//------------------------------------------------------------------------
// Information about enum types
static Enums(void) {
auto id;
begin_type_updating(UTP_ENUM);
id = Enums_0(id);
id = Enums_1(id);
id = Enums_2(id);
end_type_updating(UTP_ENUM);
}
static ApplyStrucTInfos_0(void) {
auto id;
id = get_struc_id("ADDRINFOA");
SetType(get_member_id(id, 0x0), "int");
SetType(get_member_id(id, 0x4), "int");
SetType(get_member_id(id, 0x8), "int");
SetType(get_member_id(id, 0xC), "int");
SetType(get_member_id(id, 0x10), "size_t");
SetType(get_member_id(id, 0x14), "char *");
SetType(get_member_id(id, 0x18), "sockaddr *");
SetType(get_member_id(id, 0x1C), "addrinfo *");
id = get_struc_id("_STARTUPINFOA");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "LPSTR");
SetType(get_member_id(id, 0x8), "LPSTR");
SetType(get_member_id(id, 0xC), "LPSTR");
SetType(get_member_id(id, 0x10), "DWORD");
SetType(get_member_id(id, 0x14), "DWORD");
SetType(get_member_id(id, 0x18), "DWORD");
SetType(get_member_id(id, 0x1C), "DWORD");
SetType(get_member_id(id, 0x20), "DWORD");
SetType(get_member_id(id, 0x24), "DWORD");
SetType(get_member_id(id, 0x28), "DWORD");
SetType(get_member_id(id, 0x2C), "DWORD");
SetType(get_member_id(id, 0x30), "WORD");
SetType(get_member_id(id, 0x32), "WORD");
SetType(get_member_id(id, 0x34), "LPBYTE");
SetType(get_member_id(id, 0x38), "HANDLE");
SetType(get_member_id(id, 0x3C), "HANDLE");
SetType(get_member_id(id, 0x40), "HANDLE");
id = get_struc_id("_MEMORY_BASIC_INFORMATION");
SetType(get_member_id(id, 0x0), "PVOID");
SetType(get_member_id(id, 0x4), "PVOID");
SetType(get_member_id(id, 0x8), "DWORD");
SetType(get_member_id(id, 0xC), "SIZE_T");
SetType(get_member_id(id, 0x10), "DWORD");
SetType(get_member_id(id, 0x14), "DWORD");
SetType(get_member_id(id, 0x18), "DWORD");
id = get_struc_id("_PROCESS_INFORMATION");
SetType(get_member_id(id, 0x0), "HANDLE");
SetType(get_member_id(id, 0x4), "HANDLE");
SetType(get_member_id(id, 0x8), "DWORD");
SetType(get_member_id(id, 0xC), "DWORD");
id = get_struc_id("_SYSTEMTIME");
SetType(get_member_id(id, 0x0), "WORD");
SetType(get_member_id(id, 0x2), "WORD");
SetType(get_member_id(id, 0x4), "WORD");
SetType(get_member_id(id, 0x6), "WORD");
SetType(get_member_id(id, 0x8), "WORD");
SetType(get_member_id(id, 0xA), "WORD");
SetType(get_member_id(id, 0xC), "WORD");
SetType(get_member_id(id, 0xE), "WORD");
id = get_struc_id("MSG");
SetType(get_member_id(id, 0x0), "HWND");
SetType(get_member_id(id, 0x4), "UINT");
SetType(get_member_id(id, 0x8), "WPARAM");
SetType(get_member_id(id, 0xC), "LPARAM");
SetType(get_member_id(id, 0x10), "DWORD");
SetType(get_member_id(id, 0x14), "POINT");
id = get_struc_id("POINT");
SetType(get_member_id(id, 0x0), "LONG");
SetType(get_member_id(id, 0x4), "LONG");
id = get_struc_id("RAWINPUTDEVICE");
SetType(get_member_id(id, 0x0), "USHORT");
SetType(get_member_id(id, 0x2), "USHORT");
SetType(get_member_id(id, 0x4), "DWORD");
SetType(get_member_id(id, 0x8), "HWND");
id = get_struc_id("WNDCLASSW");
SetType(get_member_id(id, 0x0), "UINT");
SetType(get_member_id(id, 0x4), "WNDPROC");
SetType(get_member_id(id, 0x8), "int");
SetType(get_member_id(id, 0xC), "int");
SetType(get_member_id(id, 0x10), "HINSTANCE");
SetType(get_member_id(id, 0x14), "HICON");
SetType(get_member_id(id, 0x18), "HCURSOR");
SetType(get_member_id(id, 0x1C), "HBRUSH");
SetType(get_member_id(id, 0x20), "LPCWSTR");
SetType(get_member_id(id, 0x24), "LPCWSTR");
id = get_struc_id("tagMSG");
SetType(get_member_id(id, 0x0), "HWND");
SetType(get_member_id(id, 0x4), "UINT");
SetType(get_member_id(id, 0x8), "WPARAM");
SetType(get_member_id(id, 0xC), "LPARAM");
SetType(get_member_id(id, 0x10), "DWORD");
SetType(get_member_id(id, 0x14), "POINT");
id = get_struc_id("_RTL_CRITICAL_SECTION");
SetType(get_member_id(id, 0x0), "PRTL_CRITICAL_SECTION_DEBUG");
SetType(get_member_id(id, 0x4), "LONG");
SetType(get_member_id(id, 0x8), "LONG");
SetType(get_member_id(id, 0xC), "HANDLE");
SetType(get_member_id(id, 0x10), "HANDLE");
SetType(get_member_id(id, 0x14), "ULONG_PTR");
id = get_struc_id("_WIN32_FIND_DATAA");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "FILETIME");
SetType(get_member_id(id, 0xC), "FILETIME");
SetType(get_member_id(id, 0x14), "FILETIME");
SetType(get_member_id(id, 0x1C), "DWORD");
SetType(get_member_id(id, 0x20), "DWORD");
SetType(get_member_id(id, 0x24), "DWORD");
SetType(get_member_id(id, 0x28), "DWORD");
SetType(get_member_id(id, 0x2C), "CHAR[260]");
SetType(get_member_id(id, 0x130), "CHAR[14]");
id = get_struc_id("FILETIME");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "DWORD");
id = get_struc_id("DATA_BLOB");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "BYTE *");
id = get_struc_id("LARGE_INTEGER");
SetType(get_member_id(id, 0x0), "_LARGE_INTEGER::$837407842DC9087486FDFA5FEB63B74E");
SetType(get_member_id(id, 0x1), "_LARGE_INTEGER::$837407842DC9087486FDFA5FEB63B74E");
SetType(get_member_id(id, 0x2), "LONGLONG");
id = get_struc_id("_LARGE_INTEGER::$837407842DC9087486FDFA5FEB63B74E");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "LONG");
id = get_struc_id("_STARTUPINFOW");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "LPWSTR");
SetType(get_member_id(id, 0x8), "LPWSTR");
SetType(get_member_id(id, 0xC), "LPWSTR");
SetType(get_member_id(id, 0x10), "DWORD");
SetType(get_member_id(id, 0x14), "DWORD");
SetType(get_member_id(id, 0x18), "DWORD");
SetType(get_member_id(id, 0x1C), "DWORD");
SetType(get_member_id(id, 0x20), "DWORD");
SetType(get_member_id(id, 0x24), "DWORD");
SetType(get_member_id(id, 0x28), "DWORD");
SetType(get_member_id(id, 0x2C), "DWORD");
SetType(get_member_id(id, 0x30), "WORD");
SetType(get_member_id(id, 0x32), "WORD");
SetType(get_member_id(id, 0x34), "LPBYTE");
SetType(get_member_id(id, 0x38), "HANDLE");
SetType(get_member_id(id, 0x3C), "HANDLE");
SetType(get_member_id(id, 0x40), "HANDLE");
id = get_struc_id("_SECURITY_ATTRIBUTES");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "LPVOID");
SetType(get_member_id(id, 0x8), "BOOL");
id = get_struc_id("WSAData");
SetType(get_member_id(id, 0x0), "WORD");
SetType(get_member_id(id, 0x2), "WORD");
SetType(get_member_id(id, 0x4), "char[257]");
SetType(get_member_id(id, 0x105), "char[129]");
SetType(get_member_id(id, 0x186), "unsigned __int16");
SetType(get_member_id(id, 0x188), "unsigned __int16");
SetType(get_member_id(id, 0x18C), "char *");
id = get_struc_id("sockaddr");
SetType(get_member_id(id, 0x0), "ADDRESS_FAMILY");
SetType(get_member_id(id, 0x2), "CHAR[14]");
id = get_struc_id("_SID_IDENTIFIER_AUTHORITY");
SetType(get_member_id(id, 0x0), "BYTE[6]");
id = get_struc_id("_LUID");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "LONG");
id = get_struc_id("_TOKEN_PRIVILEGES");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "LUID_AND_ATTRIBUTES[1]");
id = get_struc_id("LUID_AND_ATTRIBUTES");
SetType(get_member_id(id, 0x0), "LUID");
SetType(get_member_id(id, 0x8), "DWORD");
id = get_struc_id("LUID");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "LONG");
id = get_struc_id("IID");
SetType(get_member_id(id, 0x0), "unsigned int");
SetType(get_member_id(id, 0x4), "unsigned __int16");
SetType(get_member_id(id, 0x6), "unsigned __int16");
SetType(get_member_id(id, 0x8), "unsigned __int8[8]");
id = get_struc_id("VARIANTARG");
SetType(get_member_id(id, 0x0), "tagVARIANT::$E93DC971A089CC95F6C875332324C1E7");
id = get_struc_id("tagVARIANT::$E93DC971A089CC95F6C875332324C1E7");
SetType(get_member_id(id, 0x0), "tagVARIANT::$E93DC971A089CC95F6C875332324C1E7::$65D68C826D16CA47CF95571D7BFCD657");
SetType(get_member_id(id, 0x1), "DECIMAL");
id = get_struc_id("tagVARIANT::$E93DC971A089CC95F6C875332324C1E7::$65D68C826D16CA47CF95571D7BFCD657");
SetType(get_member_id(id, 0x0), "VARTYPE");
SetType(get_member_id(id, 0x2), "WORD");
SetType(get_member_id(id, 0x4), "WORD");
SetType(get_member_id(id, 0x6), "WORD");
SetType(get_member_id(id, 0x8), "tagVARIANT::$::$65D68C826D16CA47CF95571D7BFCD657::$E09503A454170B491AC1C4312CE36FE6");
id = get_struc_id("tagVARIANT::$::$65D68C826D16CA47CF95571D7BFCD657::$E09503A454170B491AC1C4312CE36FE6");
SetType(get_member_id(id, 0x0), "LONGLONG");
SetType(get_member_id(id, 0x1), "LONG");
SetType(get_member_id(id, 0x2), "BYTE");
SetType(get_member_id(id, 0x3), "SHORT");
SetType(get_member_id(id, 0x4), "FLOAT");
SetType(get_member_id(id, 0x5), "DOUBLE");
SetType(get_member_id(id, 0x6), "VARIANT_BOOL");
SetType(get_member_id(id, 0x7), "SCODE");
SetType(get_member_id(id, 0x8), "CY");
SetType(get_member_id(id, 0x9), "DATE");
SetType(get_member_id(id, 0xA), "BSTR");
SetType(get_member_id(id, 0xB), "IUnknown *");
SetType(get_member_id(id, 0xC), "IDispatch *");
SetType(get_member_id(id, 0xD), "SAFEARRAY *");
SetType(get_member_id(id, 0xE), "BYTE *");
SetType(get_member_id(id, 0xF), "SHORT *");
SetType(get_member_id(id, 0x10), "LONG *");
SetType(get_member_id(id, 0x11), "LONGLONG *");
SetType(get_member_id(id, 0x12), "FLOAT *");
SetType(get_member_id(id, 0x13), "DOUBLE *");
SetType(get_member_id(id, 0x14), "VARIANT_BOOL *");
SetType(get_member_id(id, 0x15), "SCODE *");
SetType(get_member_id(id, 0x16), "CY *");
SetType(get_member_id(id, 0x17), "DATE *");
SetType(get_member_id(id, 0x18), "BSTR *");
SetType(get_member_id(id, 0x19), "IUnknown **");
SetType(get_member_id(id, 0x1A), "IDispatch **");
SetType(get_member_id(id, 0x1B), "SAFEARRAY **");
SetType(get_member_id(id, 0x1C), "VARIANT *");
SetType(get_member_id(id, 0x1D), "PVOID");
SetType(get_member_id(id, 0x1E), "CHAR");
SetType(get_member_id(id, 0x1F), "USHORT");
SetType(get_member_id(id, 0x20), "ULONG");
SetType(get_member_id(id, 0x21), "ULONGLONG");
SetType(get_member_id(id, 0x22), "INT");
SetType(get_member_id(id, 0x23), "UINT");
SetType(get_member_id(id, 0x24), "DECIMAL *");
SetType(get_member_id(id, 0x25), "CHAR *");
SetType(get_member_id(id, 0x26), "USHORT *");
SetType(get_member_id(id, 0x27), "ULONG *");
SetType(get_member_id(id, 0x28), "ULONGLONG *");
SetType(get_member_id(id, 0x29), "INT *");
SetType(get_member_id(id, 0x2A), "UINT *");
SetType(get_member_id(id, 0x2B), "tagVARIANT::$::$::$E09503A454170B491AC1C4312CE36FE6::$0FDBD249F1AECD6A49409B6B82281578");
id = get_struc_id("CY");
SetType(get_member_id(id, 0x0), "tagCY::$3EA7BC8C29B528C7CA1203FC489E132F");
SetType(get_member_id(id, 0x1), "LONGLONG");
id = get_struc_id("tagCY::$3EA7BC8C29B528C7CA1203FC489E132F");
SetType(get_member_id(id, 0x0), "ULONG");
SetType(get_member_id(id, 0x4), "LONG");
id = get_struc_id("tagVARIANT::$::$::$E09503A454170B491AC1C4312CE36FE6::$0FDBD249F1AECD6A49409B6B82281578");
SetType(get_member_id(id, 0x0), "PVOID");
SetType(get_member_id(id, 0x4), "IRecordInfo *");
id = get_struc_id("DECIMAL");
SetType(get_member_id(id, 0x0), "USHORT");
SetType(get_member_id(id, 0x2), "tagDEC::$64EC678C49E7BE49873AFBFB7A849D34");
SetType(get_member_id(id, 0x4), "ULONG");
SetType(get_member_id(id, 0x8), "tagDEC::$D28E26DEC3EC762C06C2AA9D0F7AC301");
id = get_struc_id("tagDEC::$64EC678C49E7BE49873AFBFB7A849D34");
SetType(get_member_id(id, 0x0), "tagDEC::$64EC678C49E7BE49873AFBFB7A849D34::$7F8459940C2B08BD5D82B0F27239141B");
SetType(get_member_id(id, 0x1), "USHORT");
id = get_struc_id("tagDEC::$64EC678C49E7BE49873AFBFB7A849D34::$7F8459940C2B08BD5D82B0F27239141B");
SetType(get_member_id(id, 0x0), "BYTE");
SetType(get_member_id(id, 0x1), "BYTE");
id = get_struc_id("tagDEC::$D28E26DEC3EC762C06C2AA9D0F7AC301");
SetType(get_member_id(id, 0x0), "tagDEC::$D28E26DEC3EC762C06C2AA9D0F7AC301::$674876891A86A76F12C10005982BCA56");
SetType(get_member_id(id, 0x1), "ULONGLONG");
id = get_struc_id("tagDEC::$D28E26DEC3EC762C06C2AA9D0F7AC301::$674876891A86A76F12C10005982BCA56");
SetType(get_member_id(id, 0x0), "ULONG");
SetType(get_member_id(id, 0x4), "ULONG");
id = get_struc_id("_MEMORYSTATUSEX");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "DWORD");
SetType(get_member_id(id, 0x8), "DWORDLONG");
SetType(get_member_id(id, 0x10), "DWORDLONG");
SetType(get_member_id(id, 0x18), "DWORDLONG");
SetType(get_member_id(id, 0x20), "DWORDLONG");
SetType(get_member_id(id, 0x28), "DWORDLONG");
SetType(get_member_id(id, 0x30), "DWORDLONG");
SetType(get_member_id(id, 0x38), "DWORDLONG");
id = get_struc_id("_WIN32_FIND_DATAW");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "FILETIME");
SetType(get_member_id(id, 0xC), "FILETIME");
SetType(get_member_id(id, 0x14), "FILETIME");
SetType(get_member_id(id, 0x1C), "DWORD");
SetType(get_member_id(id, 0x20), "DWORD");
SetType(get_member_id(id, 0x24), "DWORD");
SetType(get_member_id(id, 0x28), "DWORD");
SetType(get_member_id(id, 0x2C), "WCHAR[260]");
SetType(get_member_id(id, 0x234), "WCHAR[14]");
id = get_struc_id("PROCESSENTRY32W");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "DWORD");
SetType(get_member_id(id, 0x8), "DWORD");
SetType(get_member_id(id, 0xC), "ULONG_PTR");
SetType(get_member_id(id, 0x10), "DWORD");
SetType(get_member_id(id, 0x14), "DWORD");
SetType(get_member_id(id, 0x18), "DWORD");
SetType(get_member_id(id, 0x1C), "LONG");
SetType(get_member_id(id, 0x20), "DWORD");
SetType(get_member_id(id, 0x24), "WCHAR[260]");
id = get_struc_id("KNOWNFOLDERID");
SetType(get_member_id(id, 0x0), "unsigned int");
SetType(get_member_id(id, 0x4), "unsigned __int16");
SetType(get_member_id(id, 0x6), "unsigned __int16");
SetType(get_member_id(id, 0x8), "unsigned __int8[8]");
id = get_struc_id("SHELLEXECUTEINFOW");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "ULONG");
SetType(get_member_id(id, 0x8), "HWND");
SetType(get_member_id(id, 0xC), "LPCWSTR");
SetType(get_member_id(id, 0x10), "LPCWSTR");
SetType(get_member_id(id, 0x14), "LPCWSTR");
SetType(get_member_id(id, 0x18), "LPCWSTR");
SetType(get_member_id(id, 0x1C), "int");
SetType(get_member_id(id, 0x20), "HINSTANCE");
SetType(get_member_id(id, 0x24), "void *");
SetType(get_member_id(id, 0x28), "LPCWSTR");
SetType(get_member_id(id, 0x2C), "HKEY");
SetType(get_member_id(id, 0x30), "DWORD");
SetType(get_member_id(id, 0x34), "_SHELLEXECUTEINFOW::$D915D6B2B775D926C11EEA321E8940B4");
SetType(get_member_id(id, 0x38), "HANDLE");
id = get_struc_id("_SHELLEXECUTEINFOW::$D915D6B2B775D926C11EEA321E8940B4");
SetType(get_member_id(id, 0x0), "HANDLE");
SetType(get_member_id(id, 0x1), "HANDLE");
id = get_struc_id("PROCESSENTRY32");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "DWORD");
SetType(get_member_id(id, 0x8), "DWORD");
SetType(get_member_id(id, 0xC), "ULONG_PTR");
SetType(get_member_id(id, 0x10), "DWORD");
SetType(get_member_id(id, 0x14), "DWORD");
SetType(get_member_id(id, 0x18), "DWORD");
SetType(get_member_id(id, 0x1C), "LONG");
SetType(get_member_id(id, 0x20), "DWORD");
SetType(get_member_id(id, 0x24), "CHAR[260]");
id = get_struc_id("tagLASTINPUTINFO");
SetType(get_member_id(id, 0x0), "UINT");
SetType(get_member_id(id, 0x4), "DWORD");
id = get_struc_id("SHELLEXECUTEINFOA");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "ULONG");
SetType(get_member_id(id, 0x8), "HWND");
SetType(get_member_id(id, 0xC), "LPCSTR");
SetType(get_member_id(id, 0x10), "LPCSTR");
SetType(get_member_id(id, 0x14), "LPCSTR");
SetType(get_member_id(id, 0x18), "LPCSTR");
SetType(get_member_id(id, 0x1C), "int");
SetType(get_member_id(id, 0x20), "HINSTANCE");
SetType(get_member_id(id, 0x24), "void *");
SetType(get_member_id(id, 0x28), "LPCSTR");
SetType(get_member_id(id, 0x2C), "HKEY");
SetType(get_member_id(id, 0x30), "DWORD");
SetType(get_member_id(id, 0x34), "_SHELLEXECUTEINFOA::$D915D6B2B775D926C11EEA321E8940B4");
SetType(get_member_id(id, 0x38), "HANDLE");
id = get_struc_id("_SHELLEXECUTEINFOA::$D915D6B2B775D926C11EEA321E8940B4");
SetType(get_member_id(id, 0x0), "HANDLE");
SetType(get_member_id(id, 0x1), "HANDLE");
id = get_struc_id("struct_this_20");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_DWORD");
SetType(get_member_id(id, 0x3C), "_DWORD");
SetType(get_member_id(id, 0x40), "_DWORD");
SetType(get_member_id(id, 0x44), "_DWORD");
SetType(get_member_id(id, 0x48), "_DWORD");
SetType(get_member_id(id, 0x4C), "_DWORD");
id = get_struc_id("struct_this_12");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "_DWORD");
SetType(get_member_id(id, 0x1C), "_DWORD");
SetType(get_member_id(id, 0x20), "_DWORD");
SetType(get_member_id(id, 0x24), "_DWORD");
SetType(get_member_id(id, 0x28), "_DWORD");
SetType(get_member_id(id, 0x2C), "_DWORD");
SetType(get_member_id(id, 0x30), "struct_this_20");
id = get_struc_id("struct_this_17");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "_DWORD");
SetType(get_member_id(id, 0xC), "_DWORD");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "_DWORD");
SetType(get_member_id(id, 0x18), "struct_pe_data");
SetType(get_member_id(id, 0x30), "_DWORD");
SetType(get_member_id(id, 0x34), "_DWORD");
SetType(get_member_id(id, 0x38), "_DWORD");
SetType(get_member_id(id, 0x3C), "_DWORD");
SetType(get_member_id(id, 0x40), "_DWORD");
id = get_struc_id("IMAGE_DOS_HEADER");
SetType(get_member_id(id, 0x0), "WORD");
SetType(get_member_id(id, 0x2), "WORD");
SetType(get_member_id(id, 0x4), "WORD");
SetType(get_member_id(id, 0x6), "WORD");
SetType(get_member_id(id, 0x8), "WORD");
SetType(get_member_id(id, 0xA), "WORD");
SetType(get_member_id(id, 0xC), "WORD");
SetType(get_member_id(id, 0xE), "WORD");
SetType(get_member_id(id, 0x10), "WORD");
SetType(get_member_id(id, 0x12), "WORD");
SetType(get_member_id(id, 0x14), "WORD");
SetType(get_member_id(id, 0x16), "WORD");
SetType(get_member_id(id, 0x18), "WORD");
SetType(get_member_id(id, 0x1A), "WORD");
SetType(get_member_id(id, 0x1C), "WORD[4]");
SetType(get_member_id(id, 0x24), "WORD");
SetType(get_member_id(id, 0x26), "WORD");
SetType(get_member_id(id, 0x28), "WORD[10]");
SetType(get_member_id(id, 0x3C), "LONG");
id = get_struc_id("IMAGE_NT_HEADERS");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "IMAGE_FILE_HEADER");
SetType(get_member_id(id, 0x18), "IMAGE_OPTIONAL_HEADER32");
id = get_struc_id("IMAGE_FILE_HEADER");
SetType(get_member_id(id, 0x0), "WORD");
SetType(get_member_id(id, 0x2), "WORD");
SetType(get_member_id(id, 0x4), "DWORD");
SetType(get_member_id(id, 0x8), "DWORD");
SetType(get_member_id(id, 0xC), "DWORD");
SetType(get_member_id(id, 0x10), "WORD");
SetType(get_member_id(id, 0x12), "WORD");
id = get_struc_id("IMAGE_OPTIONAL_HEADER32");
SetType(get_member_id(id, 0x0), "WORD");
SetType(get_member_id(id, 0x2), "BYTE");
SetType(get_member_id(id, 0x3), "BYTE");
SetType(get_member_id(id, 0x4), "DWORD");
SetType(get_member_id(id, 0x8), "DWORD");
SetType(get_member_id(id, 0xC), "DWORD");
SetType(get_member_id(id, 0x10), "DWORD");
SetType(get_member_id(id, 0x14), "DWORD");
SetType(get_member_id(id, 0x18), "DWORD");
SetType(get_member_id(id, 0x1C), "DWORD");
SetType(get_member_id(id, 0x20), "DWORD");
SetType(get_member_id(id, 0x24), "DWORD");
SetType(get_member_id(id, 0x28), "WORD");
SetType(get_member_id(id, 0x2A), "WORD");
SetType(get_member_id(id, 0x2C), "WORD");
SetType(get_member_id(id, 0x2E), "WORD");
SetType(get_member_id(id, 0x30), "WORD");
SetType(get_member_id(id, 0x32), "WORD");
SetType(get_member_id(id, 0x34), "DWORD");
SetType(get_member_id(id, 0x38), "DWORD");
SetType(get_member_id(id, 0x3C), "DWORD");
SetType(get_member_id(id, 0x40), "DWORD");
SetType(get_member_id(id, 0x44), "WORD");
SetType(get_member_id(id, 0x46), "WORD");
SetType(get_member_id(id, 0x48), "DWORD");
SetType(get_member_id(id, 0x4C), "DWORD");
SetType(get_member_id(id, 0x50), "DWORD");
SetType(get_member_id(id, 0x54), "DWORD");
SetType(get_member_id(id, 0x58), "DWORD");
SetType(get_member_id(id, 0x5C), "DWORD");
SetType(get_member_id(id, 0x60), "IMAGE_DATA_DIRECTORY[16]");
id = get_struc_id("IMAGE_DATA_DIRECTORY");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "DWORD");
id = get_struc_id("struct_pe_data");
SetType(get_member_id(id, 0x0), "_DWORD");
SetType(get_member_id(id, 0x4), "_DWORD");
SetType(get_member_id(id, 0x8), "IMAGE_DOS_HEADER *");
SetType(get_member_id(id, 0xC), "IMAGE_NT_HEADERS *");
SetType(get_member_id(id, 0x10), "_DWORD");
SetType(get_member_id(id, 0x14), "IMAGE_SECTION_HEADER *");
id = get_struc_id("IMAGE_SECTION_HEADER");
SetType(get_member_id(id, 0x0), "BYTE[8]");
SetType(get_member_id(id, 0x8), "_IMAGE_SECTION_HEADER::$39DFBA39B6D121CDFC1ACE66C995549C");
SetType(get_member_id(id, 0xC), "DWORD");
SetType(get_member_id(id, 0x10), "DWORD");
SetType(get_member_id(id, 0x14), "DWORD");
SetType(get_member_id(id, 0x18), "DWORD");
SetType(get_member_id(id, 0x1C), "DWORD");
SetType(get_member_id(id, 0x20), "WORD");
SetType(get_member_id(id, 0x22), "WORD");
SetType(get_member_id(id, 0x24), "DWORD");
id = get_struc_id("_IMAGE_SECTION_HEADER::$39DFBA39B6D121CDFC1ACE66C995549C");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x1), "DWORD");
id = get_struc_id("struct_section_data");
SetType(get_member_id(id, 0x0), "IMAGE_SECTION_HEADER");
SetType(get_member_id(id, 0x28), "struct_section_address");
id = get_struc_id("struct_section_address");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "DWORD");
id = get_struc_id("struct_data");
SetType(get_member_id(id, 0x0), "DWORD");
SetType(get_member_id(id, 0x4), "DWORD");
return id;
}
//------------------------------------------------------------------------
// Information about type information for structure members
static ApplyStrucTInfos() {
ApplyStrucTInfos_0();
}
static Structures_0(id) {
auto mid;
id = add_struc(-1,"ADDRINFOA",0);
id = add_struc(-1,"_STARTUPINFOA",0);
id = add_struc(-1,"_MEMORY_BASIC_INFORMATION",0);
id = add_struc(-1,"_PROCESS_INFORMATION",0);
id = add_struc(-1,"_SYSTEMTIME",0);
id = add_struc(-1,"MSG",0);
id = add_struc(-1,"POINT",0);
id = add_struc(-1,"RAWINPUTDEVICE",0);
id = add_struc(-1,"WNDCLASSW",0);
id = add_struc(-1,"tagMSG",0);
id = add_struc(-1,"_RTL_CRITICAL_SECTION",0);
id = add_struc(-1,"_WIN32_FIND_DATAA",0);
id = add_struc(-1,"FILETIME",0);
id = add_struc(-1,"DATA_BLOB",0);
id = add_struc(-1,"LARGE_INTEGER",1);
id = add_struc(-1,"_LARGE_INTEGER::$837407842DC9087486FDFA5FEB63B74E",0);
id = add_struc(-1,"_STARTUPINFOW",0);
id = add_struc(-1,"_SECURITY_ATTRIBUTES",0);
id = add_struc(-1,"WSAData",0);
id = add_struc(-1,"sockaddr",0);
id = add_struc(-1,"_SID_IDENTIFIER_AUTHORITY",0);
id = add_struc(-1,"_LUID",0);
id = add_struc(-1,"_TOKEN_PRIVILEGES",0);
id = add_struc(-1,"LUID_AND_ATTRIBUTES",0);
id = add_struc(-1,"LUID",0);
id = add_struc(-1,"IID",0);
id = add_struc(-1,"VARIANTARG",0);
id = add_struc(-1,"tagVARIANT::$E93DC971A089CC95F6C875332324C1E7",1);
id = add_struc(-1,"tagVARIANT::$E93DC971A089CC95F6C875332324C1E7::$65D68C826D16CA47CF95571D7BFCD657",0);
id = add_struc(-1,"tagVARIANT::$::$65D68C826D16CA47CF95571D7BFCD657::$E09503A454170B491AC1C4312CE36FE6",1);
id = add_struc(-1,"CY",1);
id = add_struc(-1,"tagCY::$3EA7BC8C29B528C7CA1203FC489E132F",0);
id = add_struc(-1,"tagVARIANT::$::$::$E09503A454170B491AC1C4312CE36FE6::$0FDBD249F1AECD6A49409B6B82281578",0);
id = add_struc(-1,"DECIMAL",0);
id = add_struc(-1,"tagDEC::$64EC678C49E7BE49873AFBFB7A849D34",1);
id = add_struc(-1,"tagDEC::$64EC678C49E7BE49873AFBFB7A849D34::$7F8459940C2B08BD5D82B0F27239141B",0);
id = add_struc(-1,"tagDEC::$D28E26DEC3EC762C06C2AA9D0F7AC301",1);
id = add_struc(-1,"tagDEC::$D28E26DEC3EC762C06C2AA9D0F7AC301::$674876891A86A76F12C10005982BCA56",0);
id = add_struc(-1,"_MEMORYSTATUSEX",0);
id = add_struc(-1,"_WIN32_FIND_DATAW",0);
id = add_struc(-1,"PROCESSENTRY32W",0);
id = add_struc(-1,"KNOWNFOLDERID",0);
id = add_struc(-1,"SHELLEXECUTEINFOW",0);
id = add_struc(-1,"_SHELLEXECUTEINFOW::$D915D6B2B775D926C11EEA321E8940B4",1);
id = add_struc(-1,"PROCESSENTRY32",0);
id = add_struc(-1,"tagLASTINPUTINFO",0);
id = add_struc(-1,"SHELLEXECUTEINFOA",0);
id = add_struc(-1,"_SHELLEXECUTEINFOA::$D915D6B2B775D926C11EEA321E8940B4",1);
id = add_struc(-1,"struct_this_20",0);
id = add_struc(-1,"struct_this_12",0);
id = add_struc(-1,"struct_this_17",0);
id = add_struc(-1,"IMAGE_DOS_HEADER",0);
id = add_struc(-1,"IMAGE_NT_HEADERS",0);
id = add_struc(-1,"IMAGE_FILE_HEADER",0);
id = add_struc(-1,"IMAGE_OPTIONAL_HEADER32",0);
id = add_struc(-1,"IMAGE_DATA_DIRECTORY",0);
id = add_struc(-1,"struct_pe_data",0);
id = add_struc(-1,"IMAGE_SECTION_HEADER",0);
id = add_struc(-1,"_IMAGE_SECTION_HEADER::$39DFBA39B6D121CDFC1ACE66C995549C",1);
id = add_struc(-1,"struct_section_data",0);
id = add_struc(-1,"struct_section_address",0);
id = add_struc(-1,"struct_data",0);
id = get_struc_id("ADDRINFOA");
mid = add_struc_member(id,"ai_flags", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"ai_family", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"ai_socktype", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"ai_protocol", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"ai_addrlen", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"ai_canonname", 0X14, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"ai_addr", 0X18, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"ai_next", 0X1C, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
set_struc_align(id,2);
id = get_struc_id("_STARTUPINFOA");
mid = add_struc_member(id,"cb", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"lpReserved", 0X4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpDesktop", 0X8, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpTitle", 0XC, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"dwX", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwY", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwXSize", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwYSize", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwXCountChars", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwYCountChars", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwFillAttribute", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwFlags", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"wShowWindow", 0X30, 0x10000400, -1, 2);
mid = add_struc_member(id,"cbReserved2", 0X32, 0x10000400, -1, 2);
mid = add_struc_member(id,"lpReserved2", 0X34, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hStdInput", 0X38, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hStdOutput", 0X3C, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hStdError", 0X40, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
set_struc_align(id,2);
id = get_struc_id("_MEMORY_BASIC_INFORMATION");
mid = add_struc_member(id,"BaseAddress", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"AllocationBase", 0X4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"AllocationProtect", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"RegionSize", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"State", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"Protect", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"Type", 0X18, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("_PROCESS_INFORMATION");
mid = add_struc_member(id,"hProcess", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hThread", 0X4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"dwProcessId", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwThreadId", 0XC, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("_SYSTEMTIME");
mid = add_struc_member(id,"wYear", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"wMonth", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"wDayOfWeek", 0X4, 0x10000400, -1, 2);
mid = add_struc_member(id,"wDay", 0X6, 0x10000400, -1, 2);
mid = add_struc_member(id,"wHour", 0X8, 0x10000400, -1, 2);
mid = add_struc_member(id,"wMinute", 0XA, 0x10000400, -1, 2);
mid = add_struc_member(id,"wSecond", 0XC, 0x10000400, -1, 2);
mid = add_struc_member(id,"wMilliseconds", 0XE, 0x10000400, -1, 2);
set_struc_align(id,1);
id = get_struc_id("POINT");
mid = add_struc_member(id,"x", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"y", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("MSG");
mid = add_struc_member(id,"hwnd", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"message", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"wParam", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"lParam", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"time", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"pt", 0X14, 0x60000400, get_struc_id("POINT"), 8);
set_struc_align(id,2);
id = get_struc_id("RAWINPUTDEVICE");
mid = add_struc_member(id,"usUsagePage", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"usUsage", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"dwFlags", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"hwndTarget", 0X8, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
set_struc_align(id,2);
id = get_struc_id("WNDCLASSW");
mid = add_struc_member(id,"style", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"lpfnWndProc", 0X4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"cbClsExtra", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"cbWndExtra", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"hInstance", 0X10, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hIcon", 0X14, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hCursor", 0X18, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hbrBackground", 0X1C, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpszMenuName", 0X20, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpszClassName", 0X24, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
set_struc_align(id,2);
id = get_struc_id("tagMSG");
mid = add_struc_member(id,"hwnd", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"message", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"wParam", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"lParam", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"time", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"pt", 0X14, 0x60000400, get_struc_id("POINT"), 8);
set_struc_align(id,2);
id = get_struc_id("_RTL_CRITICAL_SECTION");
mid = add_struc_member(id,"DebugInfo", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"LockCount", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"RecursionCount", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"OwningThread", 0XC, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"LockSemaphore", 0X10, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"SpinCount", 0X14, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("FILETIME");
mid = add_struc_member(id,"dwLowDateTime", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwHighDateTime", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("_WIN32_FIND_DATAA");
mid = add_struc_member(id,"dwFileAttributes", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"ftCreationTime", 0X4, 0x60000400, get_struc_id("FILETIME"), 8);
mid = add_struc_member(id,"ftLastAccessTime", 0XC, 0x60000400, get_struc_id("FILETIME"), 8);
mid = add_struc_member(id,"ftLastWriteTime", 0X14, 0x60000400, get_struc_id("FILETIME"), 8);
mid = add_struc_member(id,"nFileSizeHigh", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"nFileSizeLow", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwReserved0", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwReserved1", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"cFileName", 0X2C, 0x000400, -1, 260);
mid = add_struc_member(id,"cAlternateFileName", 0X130, 0x000400, -1, 14);
set_struc_align(id,2);
id = get_struc_id("DATA_BLOB");
mid = add_struc_member(id,"cbData", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"pbData", 0X4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
set_struc_align(id,2);
id = get_struc_id("_LARGE_INTEGER::$837407842DC9087486FDFA5FEB63B74E");
mid = add_struc_member(id,"LowPart", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"HighPart", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("LARGE_INTEGER");
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("_LARGE_INTEGER::$837407842DC9087486FDFA5FEB63B74E"), 8);
mid = add_struc_member(id,"u", 0, 0x60000400, get_struc_id("_LARGE_INTEGER::$837407842DC9087486FDFA5FEB63B74E"), 8);
mid = add_struc_member(id,"QuadPart", 0, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("_STARTUPINFOW");
mid = add_struc_member(id,"cb", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"lpReserved", 0X4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpDesktop", 0X8, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpTitle", 0XC, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"dwX", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwY", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwXSize", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwYSize", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwXCountChars", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwYCountChars", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwFillAttribute", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwFlags", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"wShowWindow", 0X30, 0x10000400, -1, 2);
mid = add_struc_member(id,"cbReserved2", 0X32, 0x10000400, -1, 2);
mid = add_struc_member(id,"lpReserved2", 0X34, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hStdInput", 0X38, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hStdOutput", 0X3C, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hStdError", 0X40, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
set_struc_align(id,2);
id = get_struc_id("_SECURITY_ATTRIBUTES");
mid = add_struc_member(id,"nLength", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"lpSecurityDescriptor", 0X4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"bInheritHandle", 0X8, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("WSAData");
mid = add_struc_member(id,"wVersion", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"wHighVersion", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"szDescription", 0X4, 0x000400, -1, 257);
mid = add_struc_member(id,"szSystemStatus", 0X105, 0x000400, -1, 129);
mid = add_struc_member(id,"iMaxSockets", 0X186, 0x10000400, -1, 2);
mid = add_struc_member(id,"iMaxUdpDg", 0X188, 0x10000400, -1, 2);
mid = add_struc_member(id,"lpVendorInfo", 0X18C, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
set_struc_align(id,2);
id = get_struc_id("sockaddr");
mid = add_struc_member(id,"sa_family", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"sa_data", 0X2, 0x000400, -1, 14);
set_struc_align(id,1);
id = get_struc_id("_SID_IDENTIFIER_AUTHORITY");
mid = add_struc_member(id,"Value", 0, 0x000400, -1, 6);
id = get_struc_id("_LUID");
mid = add_struc_member(id,"LowPart", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"HighPart", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("LUID");
mid = add_struc_member(id,"LowPart", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"HighPart", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("LUID_AND_ATTRIBUTES");
mid = add_struc_member(id,"Luid", 0, 0x60000400, get_struc_id("LUID"), 8);
mid = add_struc_member(id,"Attributes", 0X8, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("_TOKEN_PRIVILEGES");
mid = add_struc_member(id,"PrivilegeCount", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"Privileges", 0X4, 0x60000400, get_struc_id("LUID_AND_ATTRIBUTES"), 12);
set_struc_align(id,2);
id = get_struc_id("IID");
mid = add_struc_member(id,"Data1", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"Data2", 0X4, 0x10000400, -1, 2);
mid = add_struc_member(id,"Data3", 0X6, 0x10000400, -1, 2);
mid = add_struc_member(id,"Data4", 0X8, 0x000400, -1, 8);
set_struc_align(id,2);
id = get_struc_id("tagCY::$3EA7BC8C29B528C7CA1203FC489E132F");
mid = add_struc_member(id,"Lo", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"Hi", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("CY");
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("tagCY::$3EA7BC8C29B528C7CA1203FC489E132F"), 8);
mid = add_struc_member(id,"int64", 0, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("tagVARIANT::$::$::$E09503A454170B491AC1C4312CE36FE6::$0FDBD249F1AECD6A49409B6B82281578");
mid = add_struc_member(id,"pvRecord", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pRecInfo", 0X4, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
set_struc_align(id,2);
id = get_struc_id("tagVARIANT::$::$65D68C826D16CA47CF95571D7BFCD657::$E09503A454170B491AC1C4312CE36FE6");
mid = add_struc_member(id,"llVal", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"lVal", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"bVal", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"iVal", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"fltVal", 0, 0x80000400, -1, 4);
mid = add_struc_member(id,"dblVal", 0, 0x90000400, -1, 8);
mid = add_struc_member(id,"boolVal", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"scode", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"cyVal", 0, 0x60000400, get_struc_id("CY"), 8);
mid = add_struc_member(id,"date", 0, 0x90000400, -1, 8);
mid = add_struc_member(id,"bstrVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"punkVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pdispVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"parray", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pbVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"piVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"plVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pllVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pfltVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pdblVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pboolVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pscode", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pcyVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pdate", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pbstrVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"ppunkVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"ppdispVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pparray", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pvarVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"byref", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"cVal", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"uiVal", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"ulVal", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"ullVal", 0, 0x30000400, -1, 8);
mid = add_struc_member(id,"intVal", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"uintVal", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"pdecVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pcVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"puiVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pulVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pullVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pintVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"puintVal", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("tagVARIANT::$::$::$E09503A454170B491AC1C4312CE36FE6::$0FDBD249F1AECD6A49409B6B82281578"), 8);
set_struc_align(id,3);
id = get_struc_id("tagVARIANT::$E93DC971A089CC95F6C875332324C1E7::$65D68C826D16CA47CF95571D7BFCD657");
mid = add_struc_member(id,"vt", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"wReserved1", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"wReserved2", 0X4, 0x10000400, -1, 2);
mid = add_struc_member(id,"wReserved3", 0X6, 0x10000400, -1, 2);
mid = add_struc_member(id,"anonymous_0", 0X8, 0x60000400, get_struc_id("tagVARIANT::$::$65D68C826D16CA47CF95571D7BFCD657::$E09503A454170B491AC1C4312CE36FE6"), 8);
set_struc_align(id,3);
id = get_struc_id("tagDEC::$64EC678C49E7BE49873AFBFB7A849D34::$7F8459940C2B08BD5D82B0F27239141B");
mid = add_struc_member(id,"scale", 0, 0x000400, -1, 1);
mid = add_struc_member(id,"sign", 0X1, 0x000400, -1, 1);
id = get_struc_id("tagDEC::$64EC678C49E7BE49873AFBFB7A849D34");
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("tagDEC::$64EC678C49E7BE49873AFBFB7A849D34::$7F8459940C2B08BD5D82B0F27239141B"), 2);
mid = add_struc_member(id,"signscale", 0, 0x10000400, -1, 2);
set_struc_align(id,1);
id = get_struc_id("tagDEC::$D28E26DEC3EC762C06C2AA9D0F7AC301::$674876891A86A76F12C10005982BCA56");
mid = add_struc_member(id,"Lo32", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"Mid32", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("tagDEC::$D28E26DEC3EC762C06C2AA9D0F7AC301");
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("tagDEC::$D28E26DEC3EC762C06C2AA9D0F7AC301::$674876891A86A76F12C10005982BCA56"), 8);
mid = add_struc_member(id,"Lo64", 0, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("DECIMAL");
mid = add_struc_member(id,"wReserved", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"anonymous_0", 0X2, 0x60000400, get_struc_id("tagDEC::$64EC678C49E7BE49873AFBFB7A849D34"), 2);
mid = add_struc_member(id,"Hi32", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"anonymous_1", 0X8, 0x60000400, get_struc_id("tagDEC::$D28E26DEC3EC762C06C2AA9D0F7AC301"), 8);
set_struc_align(id,3);
id = get_struc_id("tagVARIANT::$E93DC971A089CC95F6C875332324C1E7");
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("tagVARIANT::$E93DC971A089CC95F6C875332324C1E7::$65D68C826D16CA47CF95571D7BFCD657"), 16);
mid = add_struc_member(id,"decVal", 0, 0x60000400, get_struc_id("DECIMAL"), 16);
set_struc_align(id,3);
id = get_struc_id("VARIANTARG");
mid = add_struc_member(id,"anonymous_0", 0, 0x60000400, get_struc_id("tagVARIANT::$E93DC971A089CC95F6C875332324C1E7"), 16);
set_struc_align(id,3);
id = get_struc_id("_MEMORYSTATUSEX");
mid = add_struc_member(id,"dwLength", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwMemoryLoad", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"ullTotalPhys", 0X8, 0x30000400, -1, 8);
mid = add_struc_member(id,"ullAvailPhys", 0X10, 0x30000400, -1, 8);
mid = add_struc_member(id,"ullTotalPageFile", 0X18, 0x30000400, -1, 8);
mid = add_struc_member(id,"ullAvailPageFile", 0X20, 0x30000400, -1, 8);
mid = add_struc_member(id,"ullTotalVirtual", 0X28, 0x30000400, -1, 8);
mid = add_struc_member(id,"ullAvailVirtual", 0X30, 0x30000400, -1, 8);
mid = add_struc_member(id,"ullAvailExtendedVirtual", 0X38, 0x30000400, -1, 8);
set_struc_align(id,3);
id = get_struc_id("_WIN32_FIND_DATAW");
mid = add_struc_member(id,"dwFileAttributes", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"ftCreationTime", 0X4, 0x60000400, get_struc_id("FILETIME"), 8);
mid = add_struc_member(id,"ftLastAccessTime", 0XC, 0x60000400, get_struc_id("FILETIME"), 8);
mid = add_struc_member(id,"ftLastWriteTime", 0X14, 0x60000400, get_struc_id("FILETIME"), 8);
mid = add_struc_member(id,"nFileSizeHigh", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"nFileSizeLow", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwReserved0", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwReserved1", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"cFileName", 0X2C, 0x10000400, -1, 520);
mid = add_struc_member(id,"cAlternateFileName", 0X234, 0x10000400, -1, 28);
set_struc_align(id,2);
id = get_struc_id("PROCESSENTRY32W");
mid = add_struc_member(id,"dwSize", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"cntUsage", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"th32ProcessID", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"th32DefaultHeapID", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"th32ModuleID", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"cntThreads", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"th32ParentProcessID", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"pcPriClassBase", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwFlags", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"szExeFile", 0X24, 0x10000400, -1, 520);
set_struc_align(id,2);
id = get_struc_id("KNOWNFOLDERID");
mid = add_struc_member(id,"Data1", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"Data2", 0X4, 0x10000400, -1, 2);
mid = add_struc_member(id,"Data3", 0X6, 0x10000400, -1, 2);
mid = add_struc_member(id,"Data4", 0X8, 0x000400, -1, 8);
set_struc_align(id,2);
id = get_struc_id("_SHELLEXECUTEINFOW::$D915D6B2B775D926C11EEA321E8940B4");
mid = add_struc_member(id,"hIcon", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hMonitor", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
id = get_struc_id("SHELLEXECUTEINFOW");
mid = add_struc_member(id,"cbSize", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"fMask", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"hwnd", 0X8, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpVerb", 0XC, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpFile", 0X10, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpParameters", 0X14, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpDirectory", 0X18, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"nShow", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"hInstApp", 0X20, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpIDList", 0X24, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpClass", 0X28, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hkeyClass", 0X2C, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"dwHotKey", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"anonymous_0", 0X34, 0x60000400, get_struc_id("_SHELLEXECUTEINFOW::$D915D6B2B775D926C11EEA321E8940B4"), 4);
mid = add_struc_member(id,"hProcess", 0X38, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
id = get_struc_id("PROCESSENTRY32");
mid = add_struc_member(id,"dwSize", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"cntUsage", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"th32ProcessID", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"th32DefaultHeapID", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"th32ModuleID", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"cntThreads", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"th32ParentProcessID", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"pcPriClassBase", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwFlags", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"szExeFile", 0X24, 0x000400, -1, 260);
set_struc_align(id,2);
id = get_struc_id("tagLASTINPUTINFO");
mid = add_struc_member(id,"cbSize", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"dwTime", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("_SHELLEXECUTEINFOA::$D915D6B2B775D926C11EEA321E8940B4");
mid = add_struc_member(id,"hIcon", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hMonitor", 0, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
id = get_struc_id("SHELLEXECUTEINFOA");
mid = add_struc_member(id,"cbSize", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"fMask", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"hwnd", 0X8, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpVerb", 0XC, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpFile", 0X10, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpParameters", 0X14, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpDirectory", 0X18, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"nShow", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"hInstApp", 0X20, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpIDList", 0X24, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"lpClass", 0X28, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"hkeyClass", 0X2C, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"dwHotKey", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"anonymous_0", 0X34, 0x60000400, get_struc_id("_SHELLEXECUTEINFOA::$D915D6B2B775D926C11EEA321E8940B4"), 4);
mid = add_struc_member(id,"hProcess", 0X38, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
id = get_struc_id("struct_this_20");
mid = add_struc_member(id,"dword0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword1", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword2", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword3", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword4", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword5", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword6", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword7", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword8", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword9", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword10", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword11", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword12", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword13", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword14", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword15", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword16", 0X40, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword17", 0X44, 0x20000400, -1, 4);
mid = add_struc_member(id,"bss_data_ptr", 0X48, 0x20000400, -1, 4);
mid = add_struc_member(id,"bss_data_len", 0X4C, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("struct_this_12");
mid = add_struc_member(id,"dword0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword1", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword2", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword3", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword4", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword5", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword6", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword7", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword8", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword9", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword10", 0X28, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword11", 0X2C, 0x20000400, -1, 4);
mid = add_struc_member(id,"ptr_struct_this_20", 0X30, 0x60000400, get_struc_id("struct_this_20"), 80);
set_struc_align(id,2);
id = get_struc_id("struct_pe_data");
mid = add_struc_member(id,"dw_size_of_headers", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"dw_headers", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"pe_addr", 0X8, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"ptr_PE_NT_HEADERS", 0XC, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
mid = add_struc_member(id,"pe_header_addr", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"section", 0X14, 0x25500400, 0XFFFFFFFF, 4, 0XFFFFFFFF, 0, 0x000002);
set_struc_align(id,2);
id = get_struc_id("struct_this_17");
mid = add_struc_member(id,"dword0", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword1", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword2", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword3", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword4", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword5", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"pe_data", 0X18, 0x60000400, get_struc_id("struct_pe_data"), 24);
mid = add_struc_member(id,"dword12", 0X30, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword13", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"dword14", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"flag_found_section", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"flag_32bit", 0X40, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IMAGE_DOS_HEADER");
mid = add_struc_member(id,"e_magic", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_cblp", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_cp", 0X4, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_crlc", 0X6, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_cparhdr", 0X8, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_minalloc", 0XA, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_maxalloc", 0XC, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_ss", 0XE, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_sp", 0X10, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_csum", 0X12, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_ip", 0X14, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_cs", 0X16, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_lfarlc", 0X18, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_ovno", 0X1A, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_res", 0X1C, 0x10000400, -1, 8);
mid = add_struc_member(id,"e_oemid", 0X24, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_oeminfo", 0X26, 0x10000400, -1, 2);
mid = add_struc_member(id,"e_res2", 0X28, 0x10000400, -1, 20);
mid = add_struc_member(id,"e_lfanew", 0X3C, 0x20000400, -1, 4);
set_struc_align(id,1);
id = get_struc_id("IMAGE_FILE_HEADER");
mid = add_struc_member(id,"Machine", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"NumberOfSections", 0X2, 0x10000400, -1, 2);
mid = add_struc_member(id,"TimeDateStamp", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"PointerToSymbolTable", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"NumberOfSymbols", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"SizeOfOptionalHeader", 0X10, 0x10000400, -1, 2);
mid = add_struc_member(id,"Characteristics", 0X12, 0x10000400, -1, 2);
set_struc_align(id,2);
id = get_struc_id("IMAGE_DATA_DIRECTORY");
mid = add_struc_member(id,"VirtualAddress", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"Size", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IMAGE_OPTIONAL_HEADER32");
mid = add_struc_member(id,"Magic", 0, 0x10000400, -1, 2);
mid = add_struc_member(id,"MajorLinkerVersion", 0X2, 0x000400, -1, 1);
mid = add_struc_member(id,"MinorLinkerVersion", 0X3, 0x000400, -1, 1);
mid = add_struc_member(id,"SizeOfCode", 0X4, 0x20000400, -1, 4);
mid = add_struc_member(id,"SizeOfInitializedData", 0X8, 0x20000400, -1, 4);
mid = add_struc_member(id,"SizeOfUninitializedData", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"AddressOfEntryPoint", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"BaseOfCode", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"BaseOfData", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"ImageBase", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"SectionAlignment", 0X20, 0x20000400, -1, 4);
mid = add_struc_member(id,"FileAlignment", 0X24, 0x20000400, -1, 4);
mid = add_struc_member(id,"MajorOperatingSystemVersion", 0X28, 0x10000400, -1, 2);
mid = add_struc_member(id,"MinorOperatingSystemVersion", 0X2A, 0x10000400, -1, 2);
mid = add_struc_member(id,"MajorImageVersion", 0X2C, 0x10000400, -1, 2);
mid = add_struc_member(id,"MinorImageVersion", 0X2E, 0x10000400, -1, 2);
mid = add_struc_member(id,"MajorSubsystemVersion", 0X30, 0x10000400, -1, 2);
mid = add_struc_member(id,"MinorSubsystemVersion", 0X32, 0x10000400, -1, 2);
mid = add_struc_member(id,"Win32VersionValue", 0X34, 0x20000400, -1, 4);
mid = add_struc_member(id,"SizeOfImage", 0X38, 0x20000400, -1, 4);
mid = add_struc_member(id,"SizeOfHeaders", 0X3C, 0x20000400, -1, 4);
mid = add_struc_member(id,"CheckSum", 0X40, 0x20000400, -1, 4);
mid = add_struc_member(id,"Subsystem", 0X44, 0x10000400, -1, 2);
mid = add_struc_member(id,"DllCharacteristics", 0X46, 0x10000400, -1, 2);
mid = add_struc_member(id,"SizeOfStackReserve", 0X48, 0x20000400, -1, 4);
mid = add_struc_member(id,"SizeOfStackCommit", 0X4C, 0x20000400, -1, 4);
mid = add_struc_member(id,"SizeOfHeapReserve", 0X50, 0x20000400, -1, 4);
mid = add_struc_member(id,"SizeOfHeapCommit", 0X54, 0x20000400, -1, 4);
mid = add_struc_member(id,"LoaderFlags", 0X58, 0x20000400, -1, 4);
mid = add_struc_member(id,"NumberOfRvaAndSizes", 0X5C, 0x20000400, -1, 4);
mid = add_struc_member(id,"DataDirectory", 0X60, 0x60000400, get_struc_id("IMAGE_DATA_DIRECTORY"), 128);
set_struc_align(id,2);
id = get_struc_id("IMAGE_NT_HEADERS");
mid = add_struc_member(id,"Signature", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"FileHeader", 0X4, 0x60000400, get_struc_id("IMAGE_FILE_HEADER"), 20);
mid = add_struc_member(id,"OptionalHeader", 0X18, 0x60000400, get_struc_id("IMAGE_OPTIONAL_HEADER32"), 224);
set_struc_align(id,2);
id = get_struc_id("_IMAGE_SECTION_HEADER::$39DFBA39B6D121CDFC1ACE66C995549C");
mid = add_struc_member(id,"PhysicalAddress", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"VirtualSize", 0, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("IMAGE_SECTION_HEADER");
mid = add_struc_member(id,"Name", 0, 0x000400, -1, 8);
mid = add_struc_member(id,"Misc", 0X8, 0x60000400, get_struc_id("_IMAGE_SECTION_HEADER::$39DFBA39B6D121CDFC1ACE66C995549C"), 4);
mid = add_struc_member(id,"VirtualAddress", 0XC, 0x20000400, -1, 4);
mid = add_struc_member(id,"SizeOfRawData", 0X10, 0x20000400, -1, 4);
mid = add_struc_member(id,"PointerToRawData", 0X14, 0x20000400, -1, 4);
mid = add_struc_member(id,"PointerToRelocations", 0X18, 0x20000400, -1, 4);
mid = add_struc_member(id,"PointerToLinenumbers", 0X1C, 0x20000400, -1, 4);
mid = add_struc_member(id,"NumberOfRelocations", 0X20, 0x10000400, -1, 2);
mid = add_struc_member(id,"NumberOfLinenumbers", 0X22, 0x10000400, -1, 2);
mid = add_struc_member(id,"Characteristics", 0X24, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("struct_section_address");
mid = add_struc_member(id,"address", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"section_size", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
id = get_struc_id("struct_section_data");
mid = add_struc_member(id,"section", 0, 0x60000400, get_struc_id("IMAGE_SECTION_HEADER"), 40);
mid = add_struc_member(id,"section_address", 0X28, 0x60000400, get_struc_id("struct_section_address"), 8);
set_struc_align(id,2);
id = get_struc_id("struct_data");
mid = add_struc_member(id,"ptr", 0, 0x20000400, -1, 4);
mid = add_struc_member(id,"size", 0X4, 0x20000400, -1, 4);
set_struc_align(id,2);
return id;
}
//------------------------------------------------------------------------
// Information about structure types
static Structures(void) {
auto id;
begin_type_updating(UTP_STRUCT);
id = Structures_0(id);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_0(void) {
auto x;
#define id x
update_extra_cmt (0X401000, E_PREV + 0, "; File Name : Z:\\tmp\\warzone.bin");
update_extra_cmt (0X401000, E_PREV + 1, "; Format : Portable executable for 80386 (PE)");
update_extra_cmt (0X401000, E_PREV + 2, "; Imagebase : 400000");
update_extra_cmt (0X401000, E_PREV + 3, "; Timestamp : 5F49FB9C (Sat Aug 29 06:54:20 2020)");
update_extra_cmt (0X401000, E_PREV + 4, "; Section 1. (virtual address 00001000)");
update_extra_cmt (0X401000, E_PREV + 5, "; Virtual size : 00012EAB ( 77483.)");
update_extra_cmt (0X401000, E_PREV + 6, "; Section size in file : 00013000 ( 77824.)");
update_extra_cmt (0X401000, E_PREV + 7, "; Offset to raw data for section: 00000400");
update_extra_cmt (0X401000, E_PREV + 8, "; Flags 60000020: Text Executable Readable");
update_extra_cmt (0X401000, E_PREV + 9, "; Alignment : default");
create_insn (0X401000);
set_name (0X401000, "mw_check_bytes_equal");
create_insn (x=0X401003);
op_stkvar (x, 0);
create_insn (x=0X40100D);
op_stkvar (x, 1);
create_insn (x=0X401010);
op_stkvar (x, 1);
create_insn (x=0X401013);
op_stkvar (x, 0);
create_insn (0X401022);
create_insn (0X40102C);
create_insn (x=0X40102F);
op_stkvar (x, 0);
create_insn (x=0X401033);
op_stkvar (x, 1);
create_insn (x=0X40103B);
op_stkvar (x, 1);
create_insn (x=0X401040);
op_stkvar (x, 0);
create_insn (x=0X401047);
op_stkvar (x, 0);
create_insn (x=0X401052);
op_stkvar (x, 1);
create_insn (x=0X40105A);
op_stkvar (x, 1);
create_insn (x=0X401066);
op_stkvar (x, 1);
create_insn (x=0X40106A);
op_hex (x, 1);
create_insn (x=0X40106F);
op_hex (x, 1);
create_insn (x=0X401079);
op_hex (x, 1);
create_insn (x=0X401080);
op_stkvar (x, 1);
set_cmt (0X401085, "dwBytes", 0);
create_insn (x=0X401085);
op_stkvar (x, 0);
set_cmt (0X401089, "dwFlags", 0);
create_insn (x=0X40108B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X401091, "hHeap", 0);
create_insn (x=0X401092);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X401099, "lpMem", 0);
create_insn (x=0X401099);
op_stkvar (x, 0);
set_cmt (0X40109D, "dwFlags", 0);
create_insn (x=0X40109F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4010A5, "hHeap", 0);
create_insn (x=0X4010A6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4010AD);
op_stkvar (x, 1);
create_insn (x=0X4010B1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4010B7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4010C7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4010CC);
op_hex (x, 1);
create_insn (x=0X4010CF);
op_hex (x, 1);
create_insn (x=0X4010D5);
op_stkvar (x, 1);
create_insn (x=0X4010DA);
op_stkvar (x, 1);
create_insn (x=0X4010F7);
op_stkvar (x, 1);
create_insn (0X40112F);
create_insn (x=0X401133);
op_stkvar (x, 1);
create_insn (x=0X40113E);
op_stkvar (x, 1);
create_insn (x=0X401144);
op_stkvar (x, 1);
create_insn (x=0X401149);
op_stkvar (x, 1);
create_insn (0X401150);
create_insn (x=0X401168);
op_hex (x, 1);
create_insn (0X40116C);
create_insn (x=0X401172);
op_stkvar (x, 1);
create_insn (x=0X401176);
op_stkvar (x, 1);
create_insn (x=0X401184);
op_stkvar (x, 1);
make_array (0X401189, 0X7);
create_insn (0X401190);
create_insn (0X4011A5);
create_insn (x=0X4011A6);
op_stkvar (x, 1);
create_insn (x=0X4011CD);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4011D3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4011DB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4011E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4011E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4011EF);
create_insn (x=0X4011F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4011FE);
create_insn (x=0X401203);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40120D);
create_insn (x=0X401212);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40121C);
create_insn (x=0X401221);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40122B);
create_insn (x=0X401230);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40123A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401240);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401248);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40124D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401255);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40125C);
create_insn (x=0X401261);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40126B);
create_insn (x=0X40126C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401276);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401280);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401286);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40128E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401293);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40129B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4012A2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4012AD);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4012B8, "dwBytes", 0);
create_insn (0X4012CB);
create_insn (x=0X4012CD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4012D3);
set_cmt (0X4012DD, "int", 0);
create_insn (x=0X4012EE);
op_stkvar (x, 1);
create_insn (x=0X4012F6);
op_hex (x, 1);
create_insn (0X40131A);
create_insn (x=0X401335);
op_stkvar (x, 1);
create_insn (x=0X40133D);
op_hex (x, 1);
create_insn (0X401361);
set_cmt (0X40136B, "int", 0);
create_insn (x=0X40137C);
op_stkvar (x, 1);
create_insn (x=0X401384);
op_hex (x, 1);
create_insn (0X4013A8);
set_cmt (0X4013B2, "int", 0);
create_insn (x=0X4013C3);
op_stkvar (x, 1);
create_insn (x=0X4013CB);
op_hex (x, 1);
create_insn (0X4013EF);
set_cmt (0X4013F2, "lpAddress", 0);
create_insn (x=0X4013FA);
op_hex (x, 1);
set_cmt (0X4013FE, "lpAddress", 0);
create_insn (x=0X401406);
op_hex (x, 1);
set_cmt (0X40140A, "lpAddress", 0);
create_insn (x=0X401411);
op_hex (x, 1);
create_insn (0X401416);
set_cmt (0X401419, "lpAddress", 0);
create_insn (x=0X401421);
op_hex (x, 1);
set_cmt (0X401425, "lpAddress", 0);
create_insn (x=0X40142D);
op_hex (x, 1);
create_insn (0X401433);
create_insn (x=0X401436);
op_hex (x, 1);
create_insn (x=0X401456);
op_stkvar (x, 0);
set_cmt (0X40146C, "dwBytes", 0);
create_insn (x=0X40147E);
op_stkvar (x, 0);
create_insn (0X401495);
create_insn (x=0X401499);
op_stkvar (x, 0);
create_insn (x=0X4014A9);
op_stkvar (x, 0);
create_insn (x=0X4014AE);
op_stkvar (x, 0);
create_insn (x=0X4014BF);
op_stkvar (x, 1);
create_insn (x=0X4014D7);
op_stkvar (x, 1);
create_insn (x=0X4014DA);
op_stkvar (x, 0);
create_insn (x=0X4014E2);
op_stkvar (x, 1);
create_insn (x=0X4014E5);
op_stkvar (x, 1);
create_insn (0X4014FB);
create_insn (x=0X401500);
op_stkvar (x, 1);
create_insn (x=0X401503);
op_hex (x, 1);
create_insn (x=0X401510);
op_stkvar (x, 1);
create_insn (x=0X401516);
op_stkvar (x, 1);
create_insn (x=0X40151C);
op_stkvar (x, 1);
set_cmt (0X401522, "lpAddress", 0);
create_insn (x=0X401522);
op_stkvar (x, 1);
create_insn (0X401534);
set_cmt (0X401556, "dwBytes", 0);
create_insn (x=0X40156C);
op_hex (x, 1);
create_insn (0X401579);
create_insn (0X401581);
create_insn (x=0X401588);
op_stkvar (x, 1);
create_insn (x=0X401596);
op_hex (x, 1);
create_insn (x=0X40159B);
op_stkvar (x, 1);
create_insn (0X4015C0);
create_insn (x=0X4015C3);
op_hex (x, 1);
create_insn (x=0X4015E3);
op_stkvar (x, 0);
set_cmt (0X4015F9, "dwBytes", 0);
create_insn (x=0X40160B);
op_stkvar (x, 0);
create_insn (0X401626);
create_insn (x=0X40162A);
op_stkvar (x, 0);
create_insn (x=0X40163A);
op_stkvar (x, 0);
create_insn (x=0X40163F);
op_stkvar (x, 0);
create_insn (x=0X401658);
op_stkvar (x, 1);
create_insn (x=0X401664);
op_stkvar (x, 1);
create_insn (x=0X401668);
op_stkvar (x, 1);
create_insn (x=0X40166E);
op_stkvar (x, 0);
create_insn (x=0X401676);
op_stkvar (x, 1);
create_insn (x=0X40169C);
op_stkvar (x, 1);
create_insn (x=0X40169F);
op_stkvar (x, 1);
create_insn (0X4016A9);
create_insn (x=0X4016AF);
op_stkvar (x, 1);
create_insn (x=0X4016B8);
op_stkvar (x, 1);
create_insn (x=0X4016C3);
op_stkvar (x, 1);
create_insn (x=0X4016D4);
op_stkvar (x, 1);
create_insn (0X4016E3);
set_cmt (0X401705, "dwBytes", 0);
create_insn (x=0X40171C);
op_hex (x, 1);
create_insn (x=0X401720);
op_hex (x, 1);
create_insn (0X40172D);
create_insn (0X401735);
create_insn (x=0X401739);
op_stkvar (x, 1);
create_insn (x=0X40174F);
op_stkvar (x, 1);
create_insn (0X401776);
create_insn (x=0X401779);
op_hex (x, 1);
create_insn (x=0X401799);
op_stkvar (x, 0);
set_cmt (0X4017AF, "dwBytes", 0);
create_insn (x=0X4017C1);
op_stkvar (x, 0);
create_insn (0X4017D8);
create_insn (x=0X4017DC);
op_stkvar (x, 0);
create_insn (x=0X4017EC);
op_stkvar (x, 0);
create_insn (x=0X4017F1);
op_stkvar (x, 0);
create_insn (x=0X401802);
op_stkvar (x, 1);
create_insn (x=0X40181A);
op_stkvar (x, 1);
create_insn (x=0X40181D);
op_stkvar (x, 0);
create_insn (x=0X401825);
op_stkvar (x, 1);
create_insn (x=0X401828);
op_stkvar (x, 1);
create_insn (0X40183E);
create_insn (x=0X401844);
op_stkvar (x, 1);
create_insn (x=0X401851);
op_stkvar (x, 1);
create_insn (x=0X401857);
op_stkvar (x, 1);
create_insn (x=0X40185D);
op_stkvar (x, 1);
set_cmt (0X401863, "lpAddress", 0);
create_insn (x=0X401863);
op_stkvar (x, 1);
create_insn (0X401875);
set_cmt (0X401897, "dwBytes", 0);
create_insn (x=0X4018AD);
op_hex (x, 1);
create_insn (0X4018BA);
create_insn (0X4018C2);
create_insn (x=0X4018C7);
op_stkvar (x, 1);
create_insn (x=0X4018DB);
op_stkvar (x, 1);
create_insn (0X401903);
create_insn (x=0X401906);
op_hex (x, 1);
create_insn (x=0X401926);
op_stkvar (x, 0);
set_cmt (0X40193C, "dwBytes", 0);
create_insn (x=0X40194E);
op_stkvar (x, 0);
create_insn (0X401965);
create_insn (x=0X401969);
op_stkvar (x, 0);
create_insn (x=0X401979);
op_stkvar (x, 0);
create_insn (x=0X40197E);
op_stkvar (x, 0);
create_insn (x=0X40198F);
op_stkvar (x, 1);
create_insn (x=0X4019A1);
op_stkvar (x, 1);
create_insn (x=0X4019A4);
op_stkvar (x, 0);
create_insn (x=0X4019AC);
op_stkvar (x, 1);
create_insn (x=0X4019AF);
op_stkvar (x, 1);
create_insn (0X4019C5);
create_insn (x=0X4019CB);
op_stkvar (x, 1);
create_insn (x=0X4019D8);
op_stkvar (x, 1);
create_insn (x=0X4019DE);
op_stkvar (x, 1);
set_cmt (0X4019E4, "lpAddress", 0);
create_insn (x=0X4019E4);
op_stkvar (x, 1);
create_insn (0X4019F6);
set_cmt (0X401A18, "dwBytes", 0);
create_insn (x=0X401A2E);
op_hex (x, 1);
create_insn (0X401A3B);
create_insn (0X401A43);
create_insn (x=0X401A48);
op_stkvar (x, 1);
create_insn (x=0X401A5C);
op_stkvar (x, 1);
create_insn (0X401A7E);
create_insn (x=0X401A88);
op_hex (x, 1);
create_insn (0X401AA8);
create_insn (x=0X401AB2);
op_hex (x, 1);
set_cmt (0X401ABE, "lpAddress", 0);
create_insn (x=0X401AC5);
op_hex (x, 1);
create_insn (0X401AD5);
set_cmt (0X401AE9, "lpAddress", 0);
create_insn (x=0X401AF0);
op_hex (x, 1);
create_insn (0X401B00);
set_cmt (0X401B14, "lpAddress", 0);
create_insn (x=0X401B1B);
op_hex (x, 1);
create_insn (0X401B2B);
create_insn (0X401B39);
create_insn (0X401B47);
create_insn (x=0X401B55);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401B60);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X401B6B);
create_insn (x=0X401B79);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X401B84);
create_insn (x=0X401B92);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401B9D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401BA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401BB3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401BBE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401BC9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401BD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X401BDF);
create_insn (0X401BED);
create_insn (x=0X401BFA);
op_stkvar (x, 1);
create_insn (x=0X401C04);
op_hex (x, 1);
create_insn (0X401C28);
create_insn (0X401C36);
set_cmt (0X401C39, "lpAddress", 0);
create_insn (x=0X401C3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401C4D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401C58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401C63);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401C6E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401C79);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401C84);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X401C8F);
create_insn (x=0X401C9D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401CA5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X401CAF);
create_insn (0X401CB7);
create_insn (0X401CC5);
create_insn (x=0X401CCD);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X401CD5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X401CDF);
create_insn (0X401CE7);
create_insn (x=0X401CF5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X401D00);
create_insn (x=0X401D0E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X401D19);
create_insn (0X401D27);
create_insn (0X401D35);
create_insn (0X401D43);
create_insn (0X401D51);
create_insn (0X401D5F);
create_insn (x=0X401D6D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X401D78);
set_cmt (0X401D7B, "lpAddress", 0);
create_insn (x=0X401D83);
op_hex (x, 1);
set_cmt (0X401D87, "lpAddress", 0);
create_insn (x=0X401D8E);
op_hex (x, 1);
create_insn (0X401D93);
create_insn (0X401DA1);
create_insn (x=0X401DAF);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X401DBA);
create_insn (0X401DC8);
create_insn (x=0X401DCD);
op_stkvar (x, 1);
create_insn (0X401E71);
create_insn (0X401E9C);
create_insn (x=0X401EA5);
op_stkvar (x, 0);
create_insn (x=0X401EBF);
op_stkvar (x, 0);
set_cmt (0X401ED5, "dwBytes", 0);
create_insn (0X401EE9);
create_insn (x=0X401EEB);
op_stkvar (x, 1);
create_insn (x=0X401F08);
op_stkvar (x, 1);
create_insn (0X401F16);
create_insn (x=0X401F1B);
op_stkvar (x, 1);
create_insn (0X401F2C);
set_cmt (0X401F3C, "lpMem", 0);
create_insn (x=0X401F46);
op_hex (x, 1);
create_insn (0X401F4B);
set_cmt (0X401F54, "lpThreadId", 0);
set_cmt (0X401F57, "dwCreationFlags", 0);
set_cmt (0X401F58, "lpParameter", 0);
create_insn (x=0X401F58);
op_stkvar (x, 0);
set_cmt (0X401F5B, "lpStartAddress", 0);
create_insn (x=0X401F5B);
op_stkvar (x, 0);
set_cmt (0X401F5E, "dwStackSize", 0);
set_cmt (0X401F5F, "lpThreadAttributes", 0);
create_insn (x=0X401F60);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X401F76);
set_cmt (0X401F7E, "dwExitCode", 0);
set_cmt (0X401F80, "hThread", 0);
create_insn (x=0X401F82);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X401F88, "hObject", 0);
create_insn (x=0X401F8A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X401F90);
op_hex (x, 1);
create_insn (0X401F95);
create_insn (x=0X401F99);
op_stkvar (x, 1);
create_insn (0X401FCB);
create_insn (x=0X401FED);
op_stkvar (x, 0);
set_cmt (0X402003, "dwBytes", 0);
create_insn (0X40202F);
create_insn (x=0X40203A);
op_stkvar (x, 0);
create_insn (x=0X402049);
op_stkvar (x, 1);
create_insn (x=0X402050);
op_stkvar (x, 0);
create_insn (x=0X402064);
op_stkvar (x, 1);
create_insn (0X40206E);
create_insn (x=0X402073);
op_stkvar (x, 1);
create_insn (x=0X402076);
op_hex (x, 1);
create_insn (x=0X402084);
op_stkvar (x, 1);
create_insn (0X402093);
create_insn (x=0X4020AE);
op_stkvar (x, 1);
create_insn (x=0X4020B6);
op_hex (x, 1);
create_insn (0X4020DA);
create_insn (x=0X4020DE);
op_stkvar (x, 1);
create_insn (0X402110);
set_cmt (0X402132, "dwBytes", 0);
create_insn (0X40215C);
create_insn (0X402164);
create_insn (x=0X402168);
op_stkvar (x, 1);
create_insn (x=0X402179);
op_stkvar (x, 1);
create_insn (x=0X40217C);
op_hex (x, 1);
create_insn (x=0X402187);
op_stkvar (x, 1);
create_insn (0X402190);
set_cmt (0X4021A0, "dwMilliseconds", 0);
create_insn (x=0X4021A0);
op_stkvar (x, 0);
set_cmt (0X4021A3, "hHandle", 0);
create_insn (x=0X4021A5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4021B6);
create_insn (0X4021BD);
create_insn (x=0X4021C0);
op_hex (x, 1);
create_insn (x=0X4021C8);
op_stkvar (x, 0);
create_insn (x=0X4021E3);
op_stkvar (x, 0);
set_cmt (0X4021F9, "dwBytes", 0);
create_insn (0X402217);
create_insn (x=0X402224);
op_hex (x, 1);
set_cmt (0X40224C, "lpAddress", 0);
create_insn (x=0X402253);
op_hex (x, 1);
create_insn (x=0X40225B);
op_stkvar (x, 1);
create_insn (x=0X40225E);
op_stkvar (x, 1);
create_insn (0X402268);
create_insn (x=0X40226A);
op_stkvar (x, 1);
set_cmt (0X402279, "lpAddress", 0);
create_insn (x=0X402279);
op_stkvar (x, 1);
create_insn (x=0X40228B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X402296);
create_insn (x=0X402299);
op_hex (x, 1);
create_insn (x=0X4022A1);
op_stkvar (x, 0);
create_insn (x=0X4022BC);
op_stkvar (x, 0);
set_cmt (0X4022D2, "dwBytes", 0);
create_insn (x=0X4022E4);
op_stkvar (x, 0);
create_insn (x=0X4022E7);
op_stkvar (x, 0);
create_insn (0X402302);
create_insn (x=0X402304);
op_stkvar (x, 0);
create_insn (x=0X402309);
op_stkvar (x, 0);
create_insn (x=0X40230C);
op_stkvar (x, 1);
create_insn (x=0X402316);
op_stkvar (x, 0);
create_insn (x=0X40231B);
op_stkvar (x, 0);
create_insn (x=0X402337);
op_stkvar (x, 1);
create_insn (x=0X40233A);
op_stkvar (x, 1);
create_insn (x=0X40233E);
op_stkvar (x, 1);
create_insn (x=0X402347);
op_stkvar (x, 0);
create_insn (x=0X40234A);
op_stkvar (x, 0);
create_insn (x=0X40234D);
op_stkvar (x, 0);
create_insn (x=0X402355);
op_stkvar (x, 1);
create_insn (x=0X402364);
op_stkvar (x, 1);
create_insn (0X40236E);
create_insn (x=0X402374);
op_stkvar (x, 1);
create_insn (x=0X402380);
op_stkvar (x, 1);
create_insn (x=0X40238F);
op_stkvar (x, 1);
create_insn (0X40239E);
set_name (0X40239E, "mw_copy_section_data");
create_insn (x=0X4023A2);
op_stkvar (x, 1);
set_cmt (0X4023B3, "arg_out_data", 0);
create_insn (x=0X4023B3);
op_stkvar (x, 1);
set_cmt (0X4023BB, "a2", 0);
create_insn (x=0X4023C1);
op_stkvar (x, 1);
create_insn (0X4023CA);
create_insn (x=0X4023CF);
op_stkvar (x, 1);
create_insn (0X402473);
create_insn (0X402481);
set_cmt (0X4024A6, "dwBytes", 0);
create_insn (0X4024CF);
create_insn (x=0X4024D1);
op_stkvar (x, 1);
create_insn (0X4024E0);
create_insn (x=0X4024EF);
op_hex (x, 1);
create_insn (0X4024F4);
create_insn (0X402502);
create_insn (0X402510);
create_insn (0X40251E);
create_insn (0X40252C);
create_insn (x=0X40253A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X402545);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X402550);
create_insn (0X40256E);
set_cmt (0X402577, "hObject", 0);
create_insn (x=0X40257A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X402580, "lpAddress", 0);
create_insn (x=0X402590);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40259B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4025A6);
create_insn (x=0X4025A9);
op_stkvar (x, 1);
create_insn (x=0X4025B7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4025BE);
op_hex (x, 1);
create_insn (x=0X4025C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4025CB);
create_insn (x=0X4025CE);
op_hex (x, 1);
create_insn (x=0X4025D4);
op_stkvar (x, 1);
create_insn (x=0X4025DC);
op_stkvar (x, 0);
create_insn (x=0X4025E9);
op_stkvar (x, 1);
create_insn (x=0X4025EE);
op_stkvar (x, 1);
create_insn (x=0X4025FA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40260B, "dwProcessId", 0);
create_insn (x=0X40260B);
op_stkvar (x, 0);
create_insn (0X402619);
set_cmt (0X40261F, "dwFreeType", 0);
set_cmt (0X402624, "dwSize", 0);
set_cmt (0X402625, "lpAddress", 0);
create_insn (x=0X402626);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40262C);
op_stkvar (x, 1);
create_insn (0X402639);
create_insn (x=0X40263E);
op_stkvar (x, 1);
create_insn (x=0X402641);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X402650);
create_insn (x=0X402660);
op_stkvar (x, 1);
set_cmt (0X402668, "nShowCmd", 0);
set_cmt (0X40266A, "lpDirectory", 0);
set_cmt (0X40266B, "lpParameters", 0);
set_cmt (0X40266C, "lpFile", 0);
create_insn (x=0X40266C);
op_stkvar (x, 0);
create_insn (x=0X40266F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X402674, "hwnd", 0);
create_insn (x=0X402675);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40267B, "lpAddress", 0);
create_insn (x=0X40267B);
op_stkvar (x, 1);
create_insn (0X402686);
create_insn (x=0X40268B);
op_stkvar (x, 1);
create_insn (x=0X402694);
op_stkvar (x, 1);
create_insn (x=0X402698);
op_stkvar (x, 1);
set_cmt (0X4026A8, "int", 0);
set_cmt (0X4026A9, "lpString2", 0);
set_cmt (0X4026B0, "lpAddress", 0);
create_insn (x=0X4026B0);
op_stkvar (x, 1);
set_cmt (0X4026B8, "lpAddress", 0);
create_insn (x=0X4026B8);
op_stkvar (x, 1);
create_insn (0X4026C3);
create_insn (0X4026C4);
create_insn (x=0X4026C7);
op_hex (x, 1);
create_insn (x=0X4026CA);
op_stkvar (x, 1);
create_insn (x=0X4026D5);
op_stkvar (x, 1);
create_insn (x=0X4026DB);
op_stkvar (x, 1);
set_cmt (0X4026EB, "lpAddress", 0);
create_insn (x=0X4026EB);
op_stkvar (x, 1);
set_cmt (0X4026F3, "cp", 0);
create_insn (x=0X4026F3);
op_stkvar (x, 0);
create_insn (x=0X4026F6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X402701);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X402705);
op_stkvar (x, 1);
create_insn (x=0X40270F);
op_stkvar (x, 1);
create_insn (x=0X402712);
op_stkvar (x, 0);
set_cmt (0X402719, "ppResult", 0);
create_insn (x=0X40271A);
op_stkvar (x, 1);
create_insn (x=0X40271D);
op_stkvar (x, 0);
set_cmt (0X402724, "pHints", 0);
set_cmt (0X402725, "pServiceName", 0);
set_cmt (0X402727, "pNodeName", 0);
create_insn (x=0X402727);
op_stkvar (x, 0);
create_insn (x=0X40272A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X402730);
op_stkvar (x, 1);
set_cmt (0X402742, "lpAddress", 0);
create_insn (x=0X402742);
op_stkvar (x, 1);
create_insn (0X40274F);
create_insn (x=0X402750);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40275A);
create_insn (x=0X402763);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X402770);
op_stkvar (x, 1);
set_cmt (0X402778, "int", 0);
set_cmt (0X40277F, "LPVOID", 0);
create_insn (x=0X402782);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40278E, "int", 0);
set_cmt (0X40278F, "lpAddress", 0);
create_insn (x=0X402791);
op_stkvar (x, 1);
set_cmt (0X4027A3, "int", 0);
set_cmt (0X4027A9, "lpAddress", 0);
create_insn (x=0X4027A9);
op_stkvar (x, 1);
create_insn (0X4027B6);
create_insn (0X4027C1);
create_insn (0X4027C8);
create_insn (0X4027D3);
create_insn (x=0X4027D6);
op_hex (x, 1);
create_insn (x=0X4027DE);
op_stkvar (x, 1);
create_insn (x=0X4027EC);
op_stkvar (x, 1);
create_insn (x=0X4027F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4027F9);
op_stkvar (x, 1);
set_cmt (0X40280B, "lpAddress", 0);
create_insn (x=0X40280B);
op_stkvar (x, 1);
create_insn (x=0X402813);
op_stkvar (x, 1);
create_insn (x=0X402816);
op_stkvar (x, 1);
create_insn (x=0X402822);
op_stkvar (x, 1);
create_insn (x=0X402826);
op_stkvar (x, 1);
create_insn (x=0X40282F);
op_stkvar (x, 1);
set_cmt (0X402837, "lpAddress", 0);
create_insn (x=0X402837);
op_stkvar (x, 1);
set_cmt (0X40283F, "lpAddress", 0);
create_insn (x=0X40283F);
op_stkvar (x, 1);
create_insn (x=0X402842);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40284B);
op_stkvar (x, 1);
create_insn (x=0X40284E);
op_stkvar (x, 1);
set_cmt (0X402859, "LPBINDSTATUSCALLBACK", 0);
set_cmt (0X40285A, "DWORD", 0);
set_cmt (0X40285B, "LPCWSTR", 0);
set_cmt (0X40285C, "LPCWSTR", 0);
create_insn (x=0X40285C);
op_stkvar (x, 0);
set_cmt (0X40285F, "LPUNKNOWN", 0);
create_insn (x=0X402860);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X402866, "lpAddress", 0);
create_insn (x=0X402866);
op_stkvar (x, 1);
create_insn (x=0X402874);
op_stkvar (x, 0);
set_cmt (0X40287D, "nShowCmd", 0);
create_insn (0X40287D);
set_cmt (0X40287F, "lpDirectory", 0);
set_cmt (0X402880, "lpParameters", 0);
set_cmt (0X402881, "lpFile", 0);
create_insn (x=0X402881);
op_stkvar (x, 0);
create_insn (x=0X402884);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X402889, "hwnd", 0);
create_insn (x=0X40288A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X402890);
op_stkvar (x, 0);
create_insn (x=0X40289C);
op_stkvar (x, 0);
create_insn (x=0X40289F);
op_stkvar (x, 1);
create_insn (x=0X4028A2);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4028B1, "lpAddress", 0);
create_insn (x=0X4028B1);
op_stkvar (x, 1);
create_insn (0X4028BE);
create_insn (0X4028C6);
create_insn (0X4028CF);
create_insn (x=0X4028D2);
op_hex (x, 1);
set_cmt (0X4028D9, "int", 0);
set_cmt (0X4028DB, "lpAddress", 0);
create_insn (x=0X4028E7);
op_stkvar (x, 1);
create_insn (x=0X4028F0);
op_stkvar (x, 1);
set_cmt (0X4028F8, "pszPath", 0);
create_insn (x=0X4028F8);
op_stkvar (x, 0);
create_insn (x=0X4028FB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X402901, "lpAddress", 0);
create_insn (x=0X402901);
op_stkvar (x, 1);
set_cmt (0X40290B, "int", 0);
create_insn (x=0X402911);
op_stkvar (x, 1);
set_cmt (0X40291B, "dwDesiredAccess", 0);
create_insn (0X40291B);
create_insn (x=0X402920);
op_stkvar (x, 1);
create_insn (x=0X402930);
op_stkvar (x, 1);
create_insn (x=0X402939);
op_stkvar (x, 1);
create_insn (x=0X40293D);
op_stkvar (x, 1);
create_insn (x=0X402945);
op_stkvar (x, 1);
create_insn (x=0X40294D);
op_stkvar (x, 1);
create_insn (x=0X402955);
op_stkvar (x, 1);
create_insn (0X402961);
create_insn (0X402968);
create_insn (x=0X40296D);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X402971);
op_stkvar (x, 1);
create_insn (x=0X402975);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X402981);
op_stkvar (x, 1);
create_insn (0X40298B);
create_insn (x=0X402990);
op_stkvar (x, 1);
create_insn (x=0X402993);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4029A2);
create_insn (0X4029A7);
create_insn (0X4029B3);
create_insn (x=0X4029B6);
op_hex (x, 1);
create_insn (x=0X4029BA);
op_stkvar (x, 1);
create_insn (x=0X4029C5);
op_hex (x, 1);
create_insn (x=0X4029C8);
op_stkvar (x, 1);
create_insn (x=0X4029D3);
op_stkvar (x, 1);
create_insn (x=0X4029E3);
op_stkvar (x, 1);
create_insn (x=0X4029EB);
op_stkvar (x, 1);
create_insn (0X4029FB);
create_insn (0X402A10);
create_insn (x=0X402A1C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X402A21);
op_stkvar (x, 1);
create_insn (x=0X402A35);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X402A42);
set_cmt (0X402A44, "lpAddress", 0);
create_insn (x=0X402A44);
op_stkvar (x, 1);
set_cmt (0X402A50, "lpAddress", 0);
create_insn (x=0X402A58);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X402A5D);
op_stkvar (x, 1);
set_cmt (0X402A6D, "lpAddress", 0);
create_insn (x=0X402A6D);
op_stkvar (x, 1);
create_insn (x=0X402A7B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_hex (x, 1);
create_insn (x=0X402A82);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X402A8E, "lpBuffer", 0);
create_insn (0X402A8E);
create_insn (0X402AA1);
create_insn (x=0X402AA4);
op_hex (x, 1);
set_cmt (0X402AAE, "dwProcessId", 0);
create_insn (x=0X402AC5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X402AD0, "lpAddress", 0);
set_cmt (0X402AD8, "int", 0);
create_insn (x=0X402AD9);
op_stkvar (x, 1);
create_insn (x=0X402AE9);
op_stkvar (x, 1);
create_insn (0X402AF6);
create_insn (x=0X402AF9);
op_hex (x, 1);
set_cmt (0X402B03, "dwErrCode", 0);
create_insn (x=0X402B06);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X402B0C, "lpFileName", 0);
create_insn (x=0X402B23);
op_stkvar (x, 1);
set_cmt (0X402B2B, "lpAddress", 0);
create_insn (x=0X402B2C);
op_stkvar (x, 1);
create_insn (x=0X402B37);
op_stkvar (x, 1);
set_cmt (0X402B3F, "lpAddress", 0);
create_insn (x=0X402B3F);
op_stkvar (x, 1);
create_insn (x=0X402B47);
op_stkvar (x, 1);
create_insn (x=0X402B51);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X402B59, "lpAddress", 0);
set_cmt (0X402B62, "int", 0);
create_insn (x=0X402B63);
op_stkvar (x, 1);
create_insn (x=0X402B73);
op_stkvar (x, 1);
create_insn (0X402B80);
create_insn (x=0X402B83);
op_hex (x, 1);
set_cmt (0X402B8D, "int", 0);
set_cmt (0X402B93, "int", 0);
create_insn (x=0X402B99);
op_stkvar (x, 1);
create_insn (x=0X402BA1);
op_hex (x, 1);
create_insn (x=0X402BA4);
op_stkvar (x, 1);
set_cmt (0X402BAF, "lpAddress", 0);
set_cmt (0X402BB8, "int", 0);
create_insn (x=0X402BBB);
op_stkvar (x, 1);
create_insn (x=0X402BCB);
op_stkvar (x, 1);
create_insn (x=0X402BD3);
op_stkvar (x, 1);
set_cmt (0X402BE5, "lpAddress", 0);
create_insn (0X402BE5);
set_cmt (0X402BE6, "LPVOID", 0);
create_insn (0X402BF4);
create_insn (x=0X402BF7);
op_hex (x, 1);
set_cmt (0X402BFB, "lpFileName", 0);
create_insn (x=0X402C09);
op_stkvar (x, 1);
create_insn (x=0X402C11);
op_hex (x, 1);
create_insn (x=0X402C14);
op_stkvar (x, 1);
create_insn (x=0X402C1F);
op_stkvar (x, 1);
create_insn (x=0X402C2F);
op_stkvar (x, 1);
create_insn (x=0X402C37);
op_stkvar (x, 1);
create_insn (0X402C47);
create_insn (x=0X402C4A);
op_hex (x, 1);
create_insn (x=0X402C50);
op_stkvar (x, 1);
create_insn (x=0X402C58);
op_hex (x, 1);
create_insn (x=0X402C5B);
op_stkvar (x, 1);
create_insn (x=0X402C66);
op_stkvar (x, 1);
create_insn (x=0X402C76);
op_stkvar (x, 1);
create_insn (x=0X402C7E);
op_stkvar (x, 1);
create_insn (0X402C8E);
create_insn (x=0X402C91);
op_hex (x, 1);
create_insn (x=0X402C97);
op_stkvar (x, 1);
create_insn (x=0X402CA0);
op_hex (x, 1);
create_insn (x=0X402CA3);
op_stkvar (x, 1);
create_insn (x=0X402CAE);
op_stkvar (x, 1);
create_insn (x=0X402CBE);
op_stkvar (x, 1);
create_insn (x=0X402CC6);
op_stkvar (x, 1);
create_insn (0X402CEC);
create_insn (x=0X402CEF);
op_hex (x, 1);
create_insn (x=0X402CF9);
op_stkvar (x, 1);
create_insn (x=0X402D04);
op_stkvar (x, 1);
set_cmt (0X402D0C, "nSize", 0);
create_insn (x=0X402D11);
op_stkvar (x, 1);
set_cmt (0X402D19, "lpFilename", 0);
set_cmt (0X402D1A, "hModule", 0);
create_insn (x=0X402D1B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X402D21);
op_stkvar (x, 1);
create_insn (x=0X402D24);
op_stkvar (x, 0);
set_cmt (0X402D27, "lpFileName", 0);
create_insn (x=0X402D27);
op_stkvar (x, 1);
create_insn (x=0X402D32);
op_stkvar (x, 1);
create_insn (x=0X402D35);
op_stkvar (x, 1);
set_cmt (0X402D38, "LPVOID", 0);
create_insn (x=0X402D40);
op_stkvar (x, 0);
create_insn (x=0X402D48);
op_stkvar (x, 1);
create_insn (x=0X402D4B);
op_hex (x, 1);
set_cmt (0X402D50, "lpString", 0);
create_insn (x=0X402D50);
op_stkvar (x, 0);
set_cmt (0X402D58, "LPVOID", 0);
set_cmt (0X402D5B, "lpString", 0);
set_cmt (0X402D66, "int", 0);
set_cmt (0X402D67, "int", 0);
create_insn (x=0X402D67);
op_stkvar (x, 0);
set_cmt (0X402D6A, "LPVOID", 0);
set_cmt (0X402D6D, "lpString", 0);
create_insn (x=0X402D6D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X402D77, "lpAddress", 0);
set_cmt (0X402D84, "int", 0);
set_cmt (0X402D8A, "int", 0);
set_cmt (0X402D90, "int", 0);
set_cmt (0X402D91, "int", 0);
set_cmt (0X402D96, "int", 0);
set_cmt (0X402D97, "char", 0);
create_insn (x=0X402D9F);
op_stkvar (x, 1);
create_insn (x=0X402DAF);
op_stkvar (x, 1);
create_insn (x=0X402DC3);
op_stkvar (x, 1);
create_insn (x=0X402DD0);
op_hex (x, 1);
create_insn (x=0X402DD3);
op_stkvar (x, 1);
set_cmt (0X402DD9, "pszPath", 0);
set_cmt (0X402DDA, "dwFlags", 0);
set_cmt (0X402DDB, "hToken", 0);
set_cmt (0X402DDC, "csidl", 0);
set_cmt (0X402DDE, "hwnd", 0);
create_insn (x=0X402DDF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X402DE5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X402DEA);
op_stkvar (x, 1);
set_cmt (0X402DF0, "lpString1", 0);
create_insn (x=0X402DF1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X402DF7, "lpSecurityAttributes", 0);
create_insn (x=0X402DF8);
op_stkvar (x, 1);
set_cmt (0X402DFE, "lpPathName", 0);
create_insn (x=0X402DFF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X402E0D);
op_stkvar (x, 1);
create_insn (x=0X402E10);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X402E1F, "lpAddress", 0);
create_insn (x=0X402E1F);
op_stkvar (x, 1);
set_cmt (0X402E27, "lpAddress", 0);
create_insn (x=0X402E27);
op_stkvar (x, 1);
create_insn (0X402E34);
create_insn (0X402E3C);
create_insn (0X402E4C);
set_cmt (0X402E52, "dwBytes", 0);
create_insn (x=0X402E52);
op_stkvar (x, 1);
create_insn (x=0X402E5F);
op_stkvar (x, 0);
create_insn (x=0X402E62);
op_stkvar (x, 1);
create_insn (x=0X402E6C);
op_stkvar (x, 1);
create_insn (x=0X402E6F);
op_hex (x, 1);
create_insn (x=0X402E74);
op_stkvar (x, 0);
create_insn (x=0X402E77);
op_hex (x, 1);
create_insn (x=0X402E7A);
op_hex (x, 1);
set_cmt (0X402E84, "lpMem", 0);
create_insn (0X402E93);
set_name (0X402E93, "mw_copy_data_struct_bytes");
create_insn (x=0X402E9A);
op_stkvar (x, 1);
create_insn (x=0X402E9D);
op_hex (x, 1);
create_insn (x=0X402EA0);
op_hex (x, 1);
set_cmt (0X402EA4, "dwBytes", 0);
create_insn (x=0X402EC1);
op_hex (x, 1);
create_insn (0X402ECF);
set_cmt (0X402EE0, "dwBytes", 0);
create_insn (x=0X402F02);
op_stkvar (x, 1);
create_insn (x=0X402F05);
op_hex (x, 1);
set_cmt (0X402F08, "lpString", 0);
set_cmt (0X402F12, "lpMem", 0);
create_insn (x=0X402F19);
op_stkvar (x, 1);
create_insn (0X402F22);
set_cmt (0X402F2D, "dwBytes", 0);
create_insn (x=0X402F4D);
op_stkvar (x, 1);
create_insn (x=0X402F50);
op_hex (x, 1);
set_cmt (0X402F53, "lpString", 0);
set_cmt (0X402F5D, "lpMem", 0);
create_insn (x=0X402F64);
op_stkvar (x, 1);
create_insn (0X402F6D);
create_insn (0X402F7F);
create_insn (0X402F91);
create_insn (x=0X402F95);
op_stkvar (x, 1);
set_cmt (0X402F9E, "lpMem", 0);
set_cmt (0X402FA0, "dwBytes", 0);
create_insn (x=0X402FAA);
op_stkvar (x, 1);
create_insn (x=0X402FB7);
op_hex (x, 1);
create_insn (0X402FC3);
set_cmt (0X402FC6, "lpMem", 0);
create_insn (x=0X402FD1);
op_hex (x, 1);
create_insn (x=0X402FD4);
op_hex (x, 1);
create_insn (0X402FDA);
create_insn (x=0X402FE1);
op_stkvar (x, 1);
create_insn (x=0X402FE4);
op_hex (x, 1);
create_insn (x=0X402FE7);
op_hex (x, 1);
create_insn (0X403003);
create_insn (x=0X40300A);
op_stkvar (x, 1);
create_insn (x=0X40300D);
op_hex (x, 1);
create_insn (x=0X403010);
op_hex (x, 1);
create_insn (x=0X40302C);
op_hex (x, 1);
create_insn (x=0X403031);
op_hex (x, 1);
create_insn (0X403036);
set_name (0X403036, "mw_free_data_struct");
set_cmt (0X403039, "lpMem", 0);
create_insn (x=0X403044);
op_hex (x, 1);
create_insn (0X403049);
create_insn (0X40304C);
set_name (0X40304C, "mw_copy_bytes_and_size");
create_insn (x=0X403050);
op_stkvar (x, 1);
set_cmt (0X403056, "dwBytes", 0);
create_insn (x=0X40306F);
op_hex (x, 1);
create_insn (0X40307D);
create_insn (0X40308C);
set_cmt (0X403091, "lpString", 0);
create_insn (x=0X403093);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40309A);
create_insn (0X40309D);
create_insn (x=0X4030A1);
op_stkvar (x, 1);
create_insn (x=0X4030AA);
op_stkvar (x, 0);
set_cmt (0X4030B8, "cchWideChar", 0);
set_cmt (0X4030B9, "lpWideCharStr", 0);
set_cmt (0X4030C4, "cbMultiByte", 0);
set_cmt (0X4030C5, "lpMultiByteStr", 0);
set_cmt (0X4030C7, "dwFlags", 0);
set_cmt (0X4030C9, "CodePage", 0);
create_insn (x=0X4030CA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4030D4, "dwSize", 0);
create_insn (x=0X4030DB);
op_stkvar (x, 1);
create_insn (x=0X4030E5);
op_stkvar (x, 1);
set_cmt (0X4030E8, "cchWideChar", 0);
set_cmt (0X4030E9, "lpWideCharStr", 0);
set_cmt (0X4030EA, "cbMultiByte", 0);
set_cmt (0X4030EC, "lpMultiByteStr", 0);
set_cmt (0X4030EE, "dwFlags", 0);
set_cmt (0X4030F0, "CodePage", 0);
create_insn (x=0X4030F5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4030FB, "lpString", 0);
create_insn (x=0X4030FC);
op_stkvar (x, 1);
create_insn (x=0X403104);
op_stkvar (x, 1);
set_cmt (0X40310D, "lpAddress", 0);
create_insn (x=0X40310D);
op_stkvar (x, 1);
set_cmt (0X403115, "lpAddress", 0);
create_insn (x=0X40311C);
op_stkvar (x, 1);
create_insn (0X403125);
set_cmt (0X40312C, "lpAddress", 0);
create_insn (x=0X403133);
op_stkvar (x, 1);
create_insn (x=0X403136);
op_hex (x, 1);
set_cmt (0X403145, "dwSize", 0);
set_cmt (0X40314E, "lpString2", 0);
set_cmt (0X403150, "lpString1", 0);
create_insn (x=0X403151);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40315F);
create_insn (x=0X403166);
op_stkvar (x, 1);
create_insn (x=0X403169);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40317B, "lpAddress", 0);
create_insn (x=0X40317B);
op_stkvar (x, 1);
create_insn (0X40318A);
create_insn (x=0X403190);
op_stkvar (x, 1);
set_cmt (0X4031A5, "lpAddress", 0);
set_cmt (0X4031AA, "dwSize", 0);
set_cmt (0X4031B3, "lpString2", 0);
set_cmt (0X4031B5, "lpString1", 0);
create_insn (x=0X4031B6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4031C3);
set_cmt (0X4031C8, "dwSize", 0);
create_insn (0X4031D4);
create_insn (x=0X4031D7);
op_hex (x, 1);
create_insn (x=0X4031DD);
op_stkvar (x, 1);
create_insn (x=0X4031F6);
op_hex (x, 1);
create_insn (x=0X4031F9);
op_stkvar (x, 1);
set_cmt (0X4031FF, "nSize", 0);
set_cmt (0X403204, "lpDst", 0);
set_cmt (0X403205, "lpSrc", 0);
create_insn (x=0X403207);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40320D);
op_stkvar (x, 1);
set_cmt (0X403215, "lpString", 0);
create_insn (0X403221);
create_insn (x=0X403226);
op_stkvar (x, 1);
create_insn (x=0X403229);
op_hex (x, 1);
create_insn (x=0X40322C);
op_hex (x, 1);
create_insn (0X403248);
create_insn (x=0X40324B);
op_stkvar (x, 1);
set_cmt (0X40324E, "lpString2", 0);
set_cmt (0X403250, "lpString1", 0);
create_insn (x=0X403252);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X403261);
set_cmt (0X403266, "lpString", 0);
create_insn (x=0X403268);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40326F);
create_insn (0X403272);
create_insn (x=0X403275);
op_hex (x, 1);
create_insn (x=0X40327C);
op_stkvar (x, 0);
create_insn (x=0X40327F);
op_stkvar (x, 1);
create_insn (x=0X403287);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40328C, "LPWSTR", 0);
create_insn (x=0X40328D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X403293);
op_hex (x, 1);
create_insn (x=0X403296);
op_stkvar (x, 1);
create_insn (x=0X40329C);
op_stkvar (x, 1);
set_cmt (0X40329F, "lpString", 0);
create_insn (x=0X4032A5);
op_stkvar (x, 1);
set_cmt (0X4032B0, "lpAddress", 0);
create_insn (x=0X4032B0);
op_stkvar (x, 1);
create_insn (0X4032BF);
create_insn (x=0X4032C4);
op_stkvar (x, 1);
set_cmt (0X4032CA, "lpString", 0);
create_insn (x=0X4032CA);
op_stkvar (x, 0);
create_insn (x=0X4032CD);
op_stkvar (x, 1);
set_cmt (0X4032E4, "lpAddress", 0);
create_insn (x=0X4032E4);
op_stkvar (x, 1);
set_cmt (0X4032EC, "lpAddress", 0);
create_insn (x=0X4032EC);
op_stkvar (x, 1);
create_insn (x=0X4032EF);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (0X4032FF);
set_cmt (0X403305, "lpAddress", 0);
create_insn (x=0X403310);
op_hex (x, 1);
set_cmt (0X403313, "lpString", 0);
create_insn (x=0X403313);
op_stkvar (x, 0);
create_insn (x=0X403316);
op_stkvar (x, 1);
set_cmt (0X403326, "lpAddress", 0);
create_insn (x=0X403326);
op_stkvar (x, 1);
create_insn (0X403335);
create_insn (x=0X40333B);
op_stkvar (x, 1);
set_cmt (0X403350, "lpAddress", 0);
set_cmt (0X403354, "dwSize", 0);
set_cmt (0X403362, "lpString2", 0);
set_cmt (0X403364, "lpString1", 0);
create_insn (x=0X403365);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X403372);
set_cmt (0X403377, "lpString", 0);
create_insn (x=0X403379);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X403381);
create_insn (0X403384);
set_cmt (0X40338C, "lpString", 0);
create_insn (0X40338C);
create_insn (x=0X40338E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40339C);
create_insn (0X4033A3);
set_name (0X4033A3, "mw_strings_equal");
create_insn (x=0X4033A6);
op_stkvar (x, 1);
set_cmt (0X4033A9, "lpString2", 0);
set_cmt (0X4033AB, "lpString1", 0);
create_insn (x=0X4033AD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4033BC);
create_insn (0X4033BF);
set_name (0X4033BF, "mw_copy_str");
set_cmt (0X4033C3, "lpString", 0);
create_insn (x=0X4033C3);
op_stkvar (x, 0);
create_insn (x=0X4033C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4033D2, "lpString", 0);
create_insn (x=0X4033D2);
op_stkvar (x, 0);
create_insn (x=0X4033D5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4033DB, "dwSize", 0);
set_cmt (0X4033E2, "lpString2", 0);
create_insn (x=0X4033E2);
op_stkvar (x, 0);
set_cmt (0X4033E7, "lpString1", 0);
create_insn (x=0X4033E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4033F5);
create_insn (x=0X4033FA);
op_stkvar (x, 1);
create_insn (x=0X4033FF);
op_hex (x, 1);
set_cmt (0X40340E, "dwSize", 0);
set_cmt (0X403417, "lpString2", 0);
set_cmt (0X403419, "lpString1", 0);
create_insn (x=0X40341A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X403428);
create_insn (x=0X403432);
op_hex (x, 1);
create_insn (0X403437);
create_insn (x=0X40343C);
op_stkvar (x, 1);
create_insn (x=0X403441);
op_hex (x, 1);
set_cmt (0X403450, "dwSize", 0);
set_cmt (0X403459, "lpString2", 0);
set_cmt (0X40345B, "lpString1", 0);
create_insn (x=0X40345C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40346A);
set_cmt (0X40346E, "lpString", 0);
create_insn (x=0X40346E);
op_stkvar (x, 0);
create_insn (x=0X403473);
op_stkvar (x, 1);
set_cmt (0X403483, "lpAddress", 0);
create_insn (x=0X403483);
op_stkvar (x, 1);
create_insn (0X403492);
create_insn (0X4034A7);
create_insn (x=0X4034AA);
op_hex (x, 1);
set_cmt (0X4034B4, "dwBytes", 0);
create_insn (x=0X4034B5);
op_stkvar (x, 0);
create_insn (x=0X4034B8);
op_hex (x, 1);
create_insn (x=0X4034BB);
op_stkvar (x, 0);
create_insn (x=0X4034CE);
op_hex (x, 1);
create_insn (x=0X4034D1);
op_stkvar (x, 1);
create_insn (x=0X4034D4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4034E1);
op_stkvar (x, 1);
create_insn (x=0X4034F5);
op_stkvar (x, 1);
create_insn (x=0X403501);
op_stkvar (x, 1);
set_cmt (0X403504, "lpString", 0);
set_cmt (0X40350E, "lpMem", 0);
create_insn (x=0X403514);
op_stkvar (x, 1);
create_insn (0X40351D);
set_cmt (0X403525, "pszPath", 0);
create_insn (x=0X403527);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X403530, "lpString", 0);
create_insn (0X403530);
create_insn (x=0X403532);
op_stkvar (x, 1);
create_insn (x=0X40353A);
op_stkvar (x, 1);
create_insn (0X403541);
create_insn (0X403554);
create_insn (x=0X40355B);
op_stkvar (x, 1);
create_insn (x=0X40355F);
op_stkvar (x, 0);
set_cmt (0X40356D, "lpUsedDefaultChar", 0);
set_cmt (0X40356E, "lpDefaultChar", 0);
set_cmt (0X40356F, "cbMultiByte", 0);
set_cmt (0X403570, "lpMultiByteStr", 0);
set_cmt (0X403578, "cchWideChar", 0);
set_cmt (0X403579, "lpWideCharStr", 0);
set_cmt (0X40357B, "dwFlags", 0);
set_cmt (0X403580, "CodePage", 0);
create_insn (x=0X403581);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X403589, "dwSize", 0);
set_cmt (0X403590, "lpUsedDefaultChar", 0);
set_cmt (0X403592, "lpDefaultChar", 0);
set_cmt (0X403594, "cbMultiByte", 0);
create_insn (x=0X403595);
op_stkvar (x, 1);
set_cmt (0X40359A, "lpMultiByteStr", 0);
set_cmt (0X4035A2, "cchWideChar", 0);
set_cmt (0X4035A3, "lpWideCharStr", 0);
set_cmt (0X4035A5, "dwFlags", 0);
set_cmt (0X4035A7, "CodePage", 0);
create_insn (x=0X4035AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4035B2, "lpString", 0);
create_insn (x=0X4035B3);
op_stkvar (x, 1);
create_insn (x=0X4035BB);
op_stkvar (x, 1);
set_cmt (0X4035C4, "lpAddress", 0);
create_insn (x=0X4035C4);
op_stkvar (x, 1);
set_cmt (0X4035CC, "lpAddress", 0);
create_insn (x=0X4035D3);
op_stkvar (x, 1);
create_insn (0X4035DC);
create_insn (x=0X4035DF);
op_hex (x, 1);
create_insn (0X4035E5);
set_cmt (0X4035E9, "lpString", 0);
create_insn (x=0X4035E9);
op_stkvar (x, 0);
create_insn (x=0X4035EE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4035F4, "dwSize", 0);
set_cmt (0X403600, "lpString", 0);
create_insn (x=0X403600);
op_stkvar (x, 0);
create_insn (x=0X403605);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40361B, "lpString2", 0);
create_insn (x=0X40361B);
op_stkvar (x, 0);
set_cmt (0X40361E, "lpString1", 0);
create_insn (x=0X403620);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40362D);
create_insn (x=0X403632);
op_stkvar (x, 1);
create_insn (x=0X403637);
op_hex (x, 1);
set_cmt (0X403646, "dwSize", 0);
set_cmt (0X403654, "lpString2", 0);
set_cmt (0X403656, "lpString1", 0);
create_insn (x=0X403657);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X403665);
create_insn (0X403679);
create_insn (x=0X403681);
op_stkvar (x, 0);
create_insn (x=0X40368B);
op_stkvar (x, 1);
create_insn (x=0X4036A1);
op_stkvar (x, 0);
create_insn (x=0X4036A4);
op_stkvar (x, 1);
create_insn (x=0X4036B3);
op_stkvar (x, 0);
create_insn (x=0X4036B6);
op_stkvar (x, 1);
create_insn (x=0X4036CC);
op_stkvar (x, 1);
create_insn (x=0X4036D5);
op_stkvar (x, 1);
create_insn (0X4036DF);
create_insn (x=0X4036E5);
op_stkvar (x, 1);
create_insn (0X4036FA);
create_insn (x=0X4036FD);
op_stkvar (x, 1);
create_insn (0X403717);
create_insn (x=0X40371C);
op_stkvar (x, 1);
create_insn (x=0X403720);
op_stkvar (x, 0);
create_insn (x=0X403725);
op_stkvar (x, 1);
create_insn (x=0X403728);
op_stkvar (x, 0);
create_insn (x=0X40372B);
op_stkvar (x, 1);
create_insn (0X403740);
create_insn (x=0X403743);
op_stkvar (x, 1);
create_insn (x=0X403749);
op_stkvar (x, 0);
create_insn (x=0X40374E);
op_stkvar (x, 1);
create_insn (0X403761);
create_insn (x=0X403768);
op_stkvar (x, 1);
create_insn (x=0X403774);
op_stkvar (x, 0);
create_insn (x=0X40377C);
op_stkvar (x, 1);
create_insn (0X4037A1);
create_insn (0X4037C0);
create_insn (x=0X4037C3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4037C9, "lpAddress", 0);
create_insn (x=0X4037D1);
op_hex (x, 1);
create_insn (0X4037D7);
create_insn (x=0X4037DA);
op_stkvar (x, 1);
create_insn (x=0X4037E0);
op_stkvar (x, 1);
set_cmt (0X4037E5, "lpAddress", 0);
set_cmt (0X4037F9, "lpAddress", 0);
create_insn (x=0X4037F9);
op_stkvar (x, 1);
create_insn (x=0X403806);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40380E);
op_hex (x, 1);
create_insn (0X403813);
create_insn (x=0X403816);
op_stkvar (x, 1);
create_insn (x=0X40381C);
op_stkvar (x, 1);
set_cmt (0X403821, "lpAddress", 0);
set_cmt (0X403835, "lpAddress", 0);
create_insn (x=0X403835);
op_stkvar (x, 1);
create_insn (0X403842);
create_insn (x=0X403845);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40384B, "lpAddress", 0);
create_insn (x=0X403853);
op_hex (x, 1);
create_insn (x=0X403859);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403861);
op_hex (x, 1);
create_insn (0X403866);
create_insn (x=0X403869);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40386F, "lpAddress", 0);
create_insn (x=0X403877);
op_hex (x, 1);
create_insn (0X40387D);
create_insn (x=0X403880);
op_stkvar (x, 1);
create_insn (x=0X403886);
op_stkvar (x, 1);
set_cmt (0X403892, "lpAddress", 0);
set_cmt (0X4038A7, "lpAddress", 0);
create_insn (x=0X4038A7);
op_stkvar (x, 1);
create_insn (x=0X4038B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4038BC);
op_hex (x, 1);
create_insn (0X4038C1);
set_name (0X4038C1, "nullsub_1");
create_insn (x=0X4038C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4038CB);
set_name (0X4038CB, "nullsub_2");
create_insn (x=0X4038CE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4038D5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4038DE);
set_cmt (0X4038E6, "arg_data_addr", 0);
create_insn (x=0X4038E6);
op_stkvar (x, 1);
set_cmt (0X4038FE, "arg_size", 0);
create_insn (x=0X403901);
op_stkvar (x, 1);
set_cmt (0X403904, "arg_offset", 0);
set_cmt (0X403906, "arg_out_data", 0);
create_insn (x=0X403915);
op_stkvar (x, 1);
create_insn (x=0X403922);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403930);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403938);
op_hex (x, 1);
create_insn (x=0X40393C);
op_hex (x, 1);
create_insn (x=0X403941);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403948);
create_insn (x=0X40394B);
op_stkvar (x, 1);
create_insn (x=0X403959);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403962);
create_insn (x=0X403965);
op_stkvar (x, 1);
create_insn (x=0X40396B);
op_stkvar (x, 1);
set_cmt (0X403970, "lpAddress", 0);
set_cmt (0X403984, "lpAddress", 0);
create_insn (x=0X403984);
op_stkvar (x, 1);
create_insn (x=0X403991);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403999);
op_hex (x, 1);
create_insn (0X40399E);
create_insn (x=0X4039A1);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4039A7, "lpAddress", 0);
create_insn (x=0X4039AF);
op_hex (x, 1);
create_insn (0X4039B5);
create_insn (x=0X4039BB);
op_stkvar (x, 1);
create_insn (x=0X4039C2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4039CD, "lpAddress", 0);
create_insn (x=0X4039CD);
op_stkvar (x, 1);
create_insn (x=0X4039DC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4039E3);
set_name (0X4039E3, "nullsub_3");
create_insn (x=0X4039E6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4039EF);
set_name (0X4039EF, "nullsub_4");
create_insn (x=0X4039F2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4039F9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403A02);
set_name (0X403A02, "nullsub_5");
create_insn (x=0X403A05);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403A0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403A15);
set_name (0X403A15, "nullsub_6");
create_insn (x=0X403A18);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403A1F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403A28);
set_name (0X403A28, "nullsub_7");
create_insn (x=0X403A2B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403A32);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403A3B);
create_insn (x=0X403A3E);
op_hex (x, 1);
create_insn (x=0X403A41);
op_stkvar (x, 0);
create_insn (x=0X403A44);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X403A4E);
op_stkvar (x, 1);
create_insn (x=0X403A51);
op_stkvar (x, 0);
create_insn (x=0X403A58);
op_stkvar (x, 0);
create_insn (x=0X403A68);
op_stkvar (x, 1);
create_insn (x=0X403A70);
op_stkvar (x, 1);
create_insn (x=0X403A77);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403A7E);
create_insn (x=0X403A89);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403A93);
create_insn (x=0X403A96);
op_stkvar (x, 1);
create_insn (x=0X403AA4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403AAB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403AB4);
create_insn (0X403AB8);
create_insn (x=0X403ABB);
op_hex (x, 1);
create_insn (x=0X403ABE);
op_hex (x, 1);
create_insn (x=0X403AC5);
op_stkvar (x, 0);
create_insn (x=0X403AD1);
op_stkvar (x, 1);
create_insn (x=0X403ADA);
op_stkvar (x, 0);
create_insn (x=0X403ADE);
op_stkvar (x, 0);
create_insn (x=0X403AEC);
op_stkvar (x, 1);
create_insn (x=0X403AFE);
op_stkvar (x, 1);
create_insn (x=0X403B0B);
op_stkvar (x, 1);
set_cmt (0X403B14, "lpAddress", 0);
create_insn (x=0X403B14);
op_stkvar (x, 1);
create_insn (x=0X403B1E);
op_stkvar (x, 1);
create_insn (x=0X403B2A);
op_stkvar (x, 1);
set_cmt (0X403B36, "lpAddress", 0);
create_insn (x=0X403B36);
op_stkvar (x, 1);
create_insn (x=0X403B40);
op_stkvar (x, 1);
create_insn (x=0X403B4C);
op_stkvar (x, 1);
set_cmt (0X403B5B, "lpAddress", 0);
create_insn (x=0X403B5B);
op_stkvar (x, 1);
create_insn (x=0X403B6A);
op_stkvar (x, 0);
create_insn (x=0X403B6D);
op_stkvar (x, 1);
create_insn (x=0X403B76);
op_stkvar (x, 1);
create_insn (x=0X403B7F);
op_stkvar (x, 1);
create_insn (0X403B8B);
create_insn (x=0X403B8F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X403BAD, "lpAddress", 0);
create_insn (0X403BBB);
create_insn (x=0X403BC5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403BCE);
op_hex (x, 1);
create_insn (x=0X403BD2);
op_hex (x, 1);
create_insn (x=0X403BE2);
op_stkvar (x, 1);
create_insn (x=0X403BEE);
op_stkvar (x, 1);
create_insn (x=0X403BFA);
op_stkvar (x, 1);
set_cmt (0X403BFD, "lpAddress", 0);
create_insn (x=0X403BFD);
op_stkvar (x, 1);
create_insn (x=0X403C08);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X403C0C);
op_stkvar (x, 1);
create_insn (0X403C22);
set_cmt (0X403C2A, "arg_data_addr", 0);
create_insn (x=0X403C2A);
op_stkvar (x, 1);
set_cmt (0X403C3E, "arg_size", 0);
create_insn (x=0X403C41);
op_stkvar (x, 1);
set_cmt (0X403C44, "arg_offset", 0);
set_cmt (0X403C46, "arg_out_data", 0);
create_insn (x=0X403C55);
op_stkvar (x, 1);
create_insn (x=0X403C62);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403C70);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403C78);
op_hex (x, 1);
create_insn (x=0X403C7C);
op_hex (x, 1);
create_insn (x=0X403C81);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403C8F);
create_insn (x=0X403C93);
op_stkvar (x, 1);
create_insn (x=0X403C99);
op_stkvar (x, 1);
set_cmt (0X403C9E, "lpAddress", 0);
create_insn (x=0X403CA9);
op_stkvar (x, 1);
create_insn (x=0X403CAD);
op_stkvar (x, 1);
set_cmt (0X403CBE, "lpAddress", 0);
create_insn (x=0X403CBE);
op_stkvar (x, 1);
set_cmt (0X403CC6, "lpAddress", 0);
create_insn (x=0X403CC6);
op_stkvar (x, 1);
create_insn (0X403CD3);
create_insn (x=0X403CD9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403CE8);
set_name (0X403CE8, "nullsub_8");
create_insn (x=0X403CEB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403CF2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403CFB);
set_name (0X403CFB, "nullsub_9");
create_insn (x=0X403CFE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403D05);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403D0E);
create_insn (x=0X403D11);
op_stkvar (x, 1);
create_insn (x=0X403D1F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403D26);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403D2F);
create_insn (0X403D33);
set_name (0X403D33, "nullsub_10");
create_insn (x=0X403D36);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403D3D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403D46);
set_name (0X403D46, "nullsub_11");
create_insn (x=0X403D49);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403D50);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403D59);
set_name (0X403D59, "nullsub_12");
create_insn (x=0X403D5C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403D63);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403D6C);
create_insn (x=0X403D74);
op_stkvar (x, 1);
create_insn (x=0X403D79);
op_stkvar (x, 1);
set_cmt (0X403D8B, "lpAddress", 0);
set_cmt (0X403D9B, "lpAddress", 0);
create_insn (x=0X403D9B);
op_stkvar (x, 1);
set_cmt (0X403DA5, "arg_data_addr", 0);
set_cmt (0X403DB9, "arg_size", 0);
set_cmt (0X403DC0, "arg_offset", 0);
create_insn (x=0X403DC1);
op_stkvar (x, 1);
set_cmt (0X403DC4, "arg_out_data", 0);
create_insn (x=0X403DD3);
op_stkvar (x, 1);
create_insn (0X403DE2);
create_insn (x=0X403DE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X403DF3, "lpAddress", 0);
create_insn (x=0X403DFB);
op_hex (x, 1);
create_insn (0X403E01);
create_insn (x=0X403E03);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403E15);
create_insn (x=0X403E18);
op_stkvar (x, 1);
create_insn (0X403E26);
create_insn (x=0X403E29);
op_hex (x, 1);
create_insn (x=0X403E2C);
op_stkvar (x, 0);
create_insn (x=0X403E2F);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X403E33);
op_stkvar (x, 1);
create_insn (x=0X403E39);
op_stkvar (x, 0);
create_insn (x=0X403E40);
op_stkvar (x, 0);
create_insn (x=0X403E49);
op_stkvar (x, 1);
create_insn (x=0X403E51);
op_stkvar (x, 1);
create_insn (x=0X403E58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403E5E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403E66);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403E6E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403E76);
set_cmt (0X403E7E, "arg_data_addr", 0);
create_insn (x=0X403E7E);
op_stkvar (x, 1);
set_cmt (0X403E83, "arg_size", 0);
create_insn (x=0X403E85);
op_stkvar (x, 1);
set_cmt (0X403E88, "arg_offset", 0);
set_cmt (0X403E8A, "arg_out_data", 0);
create_insn (x=0X403E99);
op_stkvar (x, 1);
create_insn (0X403EA6);
create_insn (x=0X403EA9);
op_hex (x, 1);
create_insn (x=0X403EAC);
op_stkvar (x, 0);
create_insn (x=0X403EAF);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X403EBD);
op_stkvar (x, 0);
create_insn (x=0X403EC4);
op_stkvar (x, 1);
create_insn (x=0X403EC7);
op_stkvar (x, 0);
create_insn (x=0X403EDE);
op_stkvar (x, 1);
create_insn (x=0X403EE6);
op_stkvar (x, 1);
create_insn (x=0X403EED);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403EF3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403F02);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403F0A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403F11);
op_hex (x, 1);
create_insn (x=0X403F15);
op_hex (x, 1);
create_insn (0X403F1A);
set_name (0X403F1A, "nullsub_13");
create_insn (0X403F1D);
create_insn (x=0X403F20);
op_hex (x, 1);
create_insn (x=0X403F23);
op_stkvar (x, 0);
create_insn (x=0X403F26);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X403F2A);
op_stkvar (x, 1);
create_insn (x=0X403F30);
op_stkvar (x, 0);
create_insn (x=0X403F37);
op_stkvar (x, 0);
create_insn (x=0X403F40);
op_stkvar (x, 1);
create_insn (x=0X403F48);
op_stkvar (x, 1);
create_insn (x=0X403F4F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403F55);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403F5D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X403F65);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X403F6D);
create_insn (x=0X403F70);
op_hex (x, 1);
create_insn (x=0X403F73);
op_stkvar (x, 0);
create_insn (x=0X403F76);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X403F84);
op_stkvar (x, 0);
create_insn (x=0X403F8B);
op_stkvar (x, 1);
create_insn (x=0X403F8E);
op_stkvar (x, 0);
create_insn (x=0X403FA5);
op_stkvar (x, 1);
create_insn (x=0X403FAD);
op_stkvar (x, 1);
create_insn (0X403FB4);
create_insn (x=0X403FB7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X403FBD, "lpAddress", 0);
create_insn (x=0X403FC5);
op_hex (x, 1);
create_insn (0X403FCB);
create_insn (x=0X403FCE);
op_stkvar (x, 1);
create_insn (x=0X403FDA);
op_stkvar (x, 1);
create_insn (x=0X403FDD);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X403FE9, "lpAddress", 0);
create_insn (x=0X403FE9);
op_stkvar (x, 1);
create_insn (0X403FF8);
create_insn (x=0X403FFB);
op_hex (x, 1);
create_insn (x=0X403FFE);
op_stkvar (x, 0);
create_insn (x=0X404001);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40400B);
op_stkvar (x, 1);
create_insn (x=0X40400E);
op_stkvar (x, 0);
create_insn (x=0X404015);
op_stkvar (x, 0);
create_insn (x=0X404025);
op_stkvar (x, 1);
create_insn (x=0X40402D);
op_stkvar (x, 1);
create_insn (x=0X404034);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40403B);
create_insn (x=0X404046);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X404050);
create_insn (x=0X404053);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X404059, "lpAddress", 0);
create_insn (x=0X404061);
op_hex (x, 1);
create_insn (0X404067);
create_insn (x=0X40406A);
op_hex (x, 1);
create_insn (x=0X40406D);
op_stkvar (x, 0);
create_insn (x=0X404070);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40407D);
op_stkvar (x, 0);
create_insn (x=0X404087);
op_stkvar (x, 0);
create_insn (x=0X40409B);
op_stkvar (x, 1);
create_insn (x=0X4040DB);
op_stkvar (x, 1);
create_insn (x=0X4040E3);
op_stkvar (x, 1);
create_insn (0X4040EA);
create_insn (x=0X4040ED);
op_stkvar (x, 1);
create_insn (x=0X4040F9);
op_stkvar (x, 1);
create_insn (x=0X4040FC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X404108);
op_stkvar (x, 1);
set_cmt (0X40410B, "lpAddress", 0);
create_insn (x=0X40410B);
op_stkvar (x, 1);
create_insn (x=0X404111);
op_stkvar (x, 1);
create_insn (x=0X404117);
op_stkvar (x, 1);
create_insn (x=0X40411D);
op_stkvar (x, 1);
create_insn (x=0X404123);
op_stkvar (x, 1);
create_insn (x=0X404129);
op_stkvar (x, 1);
create_insn (0X40413B);
create_insn (x=0X40413E);
op_stkvar (x, 1);
create_insn (x=0X404141);
op_hex (x, 1);
create_insn (x=0X404144);
op_hex (x, 1);
create_insn (x=0X40414C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X404153);
create_insn (x=0X404156);
op_hex (x, 1);
create_insn (x=0X404159);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X404163);
op_stkvar (x, 0);
create_insn (x=0X40416A);
op_stkvar (x, 1);
create_insn (x=0X40417C);
op_stkvar (x, 0);
create_insn (x=0X404190);
op_stkvar (x, 1);
create_insn (x=0X4041EF);
op_stkvar (x, 1);
create_insn (x=0X4041F7);
op_stkvar (x, 1);
create_insn (0X4041FF);
create_insn (x=0X404203);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X404209, "lpAddress", 0);
set_cmt (0X404216, "lpAddress", 0);
set_cmt (0X404221, "lpAddress", 0);
set_cmt (0X40422C, "lpAddress", 0);
create_insn (0X404241);
create_insn (x=0X404247);
op_stkvar (x, 1);
create_insn (x=0X40424E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X404259);
op_stkvar (x, 1);
create_insn (x=0X404262);
op_stkvar (x, 1);
create_insn (x=0X404268);
op_stkvar (x, 1);
create_insn (x=0X40426E);
op_stkvar (x, 1);
create_insn (x=0X404274);
op_stkvar (x, 1);
create_insn (x=0X40427D);
op_stkvar (x, 1);
create_insn (x=0X404289);
op_stkvar (x, 1);
create_insn (x=0X404292);
op_stkvar (x, 1);
create_insn (x=0X404298);
op_stkvar (x, 1);
create_insn (x=0X4042A1);
op_stkvar (x, 1);
create_insn (x=0X4042AD);
op_stkvar (x, 1);
set_cmt (0X4042B5, "lpAddress", 0);
create_insn (x=0X4042B5);
op_stkvar (x, 1);
set_cmt (0X4042BD, "lpAddress", 0);
create_insn (x=0X4042BD);
op_stkvar (x, 1);
create_insn (x=0X4042C0);
op_stkvar (x, 0);
op_hex (x, 1);
set_cmt (0X4042C9, "lpAddress", 0);
create_insn (x=0X4042C9);
op_stkvar (x, 1);
create_insn (x=0X4042CC);
op_stkvar (x, 0);
op_hex (x, 1);
set_cmt (0X4042D5, "lpAddress", 0);
create_insn (x=0X4042D5);
op_stkvar (x, 1);
create_insn (x=0X4042D8);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (0X4042E8);
create_insn (x=0X4042EB);
op_hex (x, 1);
create_insn (x=0X4042EE);
op_stkvar (x, 0);
create_insn (x=0X4042F1);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4042FF);
op_stkvar (x, 0);
create_insn (x=0X404306);
op_stkvar (x, 1);
create_insn (x=0X404309);
op_stkvar (x, 0);
create_insn (x=0X404320);
op_stkvar (x, 1);
create_insn (x=0X404328);
op_stkvar (x, 1);
create_insn (0X40432F);
create_insn (x=0X404332);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X404338, "lpAddress", 0);
create_insn (x=0X404340);
op_hex (x, 1);
create_insn (0X404346);
create_insn (x=0X404349);
op_stkvar (x, 1);
create_insn (x=0X404355);
op_stkvar (x, 1);
create_insn (x=0X404358);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X404364, "lpAddress", 0);
create_insn (x=0X404364);
op_stkvar (x, 1);
create_insn (0X404373);
create_insn (x=0X404376);
op_hex (x, 1);
create_insn (x=0X404379);
op_hex (x, 1);
create_insn (x=0X404381);
op_stkvar (x, 0);
create_insn (x=0X40438E);
op_stkvar (x, 0);
create_insn (x=0X404392);
op_stkvar (x, 0);
create_insn (x=0X4043A0);
op_stkvar (x, 1);
create_insn (x=0X4043AD);
op_stkvar (x, 1);
set_cmt (0X4043B6, "lpAddress", 0);
create_insn (x=0X4043B6);
op_stkvar (x, 1);
create_insn (x=0X4043C0);
op_stkvar (x, 1);
create_insn (x=0X4043CC);
op_stkvar (x, 1);
set_cmt (0X4043D8, "lpAddress", 0);
create_insn (x=0X4043D8);
op_stkvar (x, 1);
create_insn (x=0X4043E2);
op_stkvar (x, 1);
create_insn (x=0X4043EE);
op_stkvar (x, 1);
set_cmt (0X4043FD, "lpAddress", 0);
create_insn (x=0X4043FD);
op_stkvar (x, 1);
create_insn (x=0X40440C);
op_stkvar (x, 0);
create_insn (x=0X40440F);
op_stkvar (x, 1);
create_insn (x=0X404418);
op_stkvar (x, 1);
create_insn (x=0X404421);
op_stkvar (x, 1);
create_insn (0X40442D);
create_insn (x=0X404430);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X404450);
create_insn (x=0X404456);
op_stkvar (x, 1);
create_insn (x=0X40445D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X404468);
op_stkvar (x, 1);
create_insn (0X40447C);
create_insn (x=0X40447F);
op_hex (x, 1);
create_insn (x=0X404482);
op_hex (x, 1);
create_insn (x=0X404485);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X404491);
op_stkvar (x, 0);
create_insn (x=0X40449C);
op_stkvar (x, 0);
create_insn (x=0X4044A7);
op_stkvar (x, 1);
create_insn (x=0X4044B5);
op_stkvar (x, 1);
set_cmt (0X4044BE, "lpAddress", 0);
create_insn (x=0X4044BE);
op_stkvar (x, 1);
create_insn (x=0X4044C7);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4044CC);
op_stkvar (x, 1);
create_insn (x=0X4044DA);
op_stkvar (x, 1);
set_cmt (0X4044E6, "lpAddress", 0);
create_insn (x=0X4044E6);
op_stkvar (x, 1);
create_insn (x=0X4044EF);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4044FA);
op_stkvar (x, 0);
create_insn (x=0X4044FD);
op_stkvar (x, 1);
create_insn (x=0X404506);
op_stkvar (x, 1);
create_insn (x=0X40450F);
op_stkvar (x, 1);
create_insn (0X40451B);
create_insn (x=0X40451E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40453E);
create_insn (x=0X404544);
op_stkvar (x, 1);
create_insn (x=0X40454B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X404556);
op_stkvar (x, 1);
create_insn (0X40456A);
create_insn (x=0X40456D);
op_hex (x, 1);
create_insn (x=0X404570);
op_hex (x, 1);
create_insn (x=0X404578);
op_stkvar (x, 0);
create_insn (x=0X404585);
op_stkvar (x, 0);
create_insn (x=0X404589);
op_stkvar (x, 0);
create_insn (x=0X404597);
op_stkvar (x, 1);
create_insn (x=0X4045A3);
op_stkvar (x, 1);
create_insn (x=0X4045AE);
op_stkvar (x, 1);
create_insn (x=0X4045B8);
op_stkvar (x, 1);
create_insn (x=0X4045C7);
op_stkvar (x, 1);
create_insn (x=0X4045D1);
op_stkvar (x, 1);
create_insn (x=0X4045DB);
op_stkvar (x, 1);
create_insn (x=0X4045EA);
op_stkvar (x, 1);
create_insn (x=0X4045F4);
op_stkvar (x, 1);
create_insn (x=0X404603);
op_stkvar (x, 0);
create_insn (x=0X404606);
op_stkvar (x, 1);
create_insn (x=0X40460F);
op_stkvar (x, 1);
create_insn (x=0X404618);
op_stkvar (x, 1);
create_insn (0X404624);
create_insn (x=0X404627);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X404660);
create_insn (x=0X404666);
op_stkvar (x, 1);
create_insn (x=0X40466D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X404678);
op_stkvar (x, 1);
create_insn (0X4046A5);
create_insn (x=0X4046A8);
op_hex (x, 1);
create_insn (x=0X4046AB);
op_hex (x, 1);
create_insn (x=0X4046AE);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4046BA);
op_stkvar (x, 0);
create_insn (x=0X4046C5);
op_stkvar (x, 0);
create_insn (x=0X4046D7);
op_stkvar (x, 1);
create_insn (x=0X4046E4);
op_stkvar (x, 1);
set_cmt (0X4046ED, "lpAddress", 0);
create_insn (x=0X4046ED);
op_stkvar (x, 1);
create_insn (x=0X4046F6);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4046FB);
op_stkvar (x, 1);
create_insn (x=0X404708);
op_stkvar (x, 1);
set_cmt (0X404714, "lpAddress", 0);
create_insn (x=0X404714);
op_stkvar (x, 1);
create_insn (x=0X40471D);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X404722);
op_stkvar (x, 1);
create_insn (x=0X40472F);
op_stkvar (x, 1);
set_cmt (0X40473B, "lpAddress", 0);
create_insn (x=0X40473B);
op_stkvar (x, 1);
create_insn (x=0X404744);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X404749);
op_stkvar (x, 1);
create_insn (x=0X404756);
op_stkvar (x, 1);
set_cmt (0X404762, "lpAddress", 0);
create_insn (x=0X404762);
op_stkvar (x, 1);
create_insn (x=0X40476B);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40477A);
op_stkvar (x, 0);
create_insn (x=0X40477D);
op_stkvar (x, 1);
create_insn (x=0X404786);
op_stkvar (x, 1);
create_insn (x=0X40478F);
op_stkvar (x, 1);
create_insn (0X40479B);
create_insn (x=0X40479E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4047BE);
create_insn (x=0X4047C4);
op_stkvar (x, 1);
create_insn (x=0X4047CB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4047D6);
op_stkvar (x, 1);
create_insn (0X4047EA);
create_insn (x=0X4047ED);
op_hex (x, 1);
create_insn (x=0X4047F4);
op_stkvar (x, 1);
create_insn (x=0X4047F7);
op_stkvar (x, 0);
set_cmt (0X4047FE, "plii", 0);
create_insn (x=0X4047FF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X404805);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40480B);
op_stkvar (x, 1);
create_insn (x=0X404819);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40481F, "nMaxCount", 0);
create_insn (x=0X404824);
op_stkvar (x, 1);
set_cmt (0X40482A, "lpString", 0);
set_cmt (0X40482B, "hWnd", 0);
create_insn (x=0X40482C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X404832);
op_stkvar (x, 1);
set_cmt (0X404838, "lpString", 0);
create_insn (x=0X404839);
op_stkvar (x, 1);
create_insn (x=0X404841);
op_stkvar (x, 0);
create_insn (x=0X404844);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X404848);
op_stkvar (x, 1);
create_insn (x=0X40484F);
op_stkvar (x, 0);
create_insn (x=0X404857);
op_stkvar (x, 1);
create_insn (x=0X40485A);
op_stkvar (x, 0);
create_insn (x=0X404871);
op_stkvar (x, 1);
set_cmt (0X404879, "lpAddress", 0);
create_insn (x=0X404879);
op_stkvar (x, 1);
create_insn (x=0X404881);
op_stkvar (x, 1);
create_insn (x=0X404889);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X404890);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X404899);
create_insn (x=0X40489C);
op_hex (x, 1);
create_insn (x=0X40489F);
op_hex (x, 1);
create_insn (x=0X4048A6);
op_stkvar (x, 0);
create_insn (x=0X4048B2);
op_stkvar (x, 1);
create_insn (x=0X4048BB);
op_stkvar (x, 0);
create_insn (x=0X4048CC);
op_stkvar (x, 0);
create_insn (x=0X4048F4);
op_stkvar (x, 1);
create_insn (x=0X404901);
op_stkvar (x, 1);
set_cmt (0X40490A, "lpAddress", 0);
create_insn (x=0X40490A);
op_stkvar (x, 1);
create_insn (x=0X404914);
op_stkvar (x, 1);
create_insn (x=0X404920);
op_stkvar (x, 1);
set_cmt (0X40492C, "lpAddress", 0);
create_insn (x=0X40492C);
op_stkvar (x, 1);
create_insn (x=0X404936);
op_stkvar (x, 1);
create_insn (x=0X404942);
op_stkvar (x, 1);
set_cmt (0X404951, "lpAddress", 0);
create_insn (x=0X404951);
op_stkvar (x, 1);
create_insn (x=0X404960);
op_stkvar (x, 0);
create_insn (x=0X404963);
op_stkvar (x, 1);
create_insn (x=0X40496C);
op_stkvar (x, 1);
create_insn (x=0X404975);
op_stkvar (x, 1);
create_insn (0X404981);
create_insn (x=0X404984);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4049AB);
create_insn (x=0X4049B2);
op_stkvar (x, 1);
create_insn (x=0X4049B9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4049C4);
op_stkvar (x, 1);
create_insn (x=0X4049CD);
op_stkvar (x, 1);
create_insn (x=0X4049D5);
op_stkvar (x, 1);
create_insn (x=0X4049DE);
op_stkvar (x, 1);
set_cmt (0X4049EA, "lpAddress", 0);
create_insn (x=0X4049EA);
op_stkvar (x, 1);
set_cmt (0X4049F2, "lpAddress", 0);
create_insn (x=0X4049F2);
op_stkvar (x, 1);
create_insn (x=0X4049F5);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4049FE);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X404A02);
op_stkvar (x, 1);
create_insn (0X404A17);
create_insn (x=0X404A1A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X404A20, "lpAddress", 0);
create_insn (x=0X404A28);
op_hex (x, 1);
create_insn (0X404A2E);
create_insn (x=0X404A31);
op_hex (x, 1);
create_insn (x=0X404A34);
op_stkvar (x, 0);
create_insn (x=0X404A37);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X404A44);
op_stkvar (x, 0);
create_insn (x=0X404A4C);
op_stkvar (x, 1);
create_insn (x=0X404A4F);
op_stkvar (x, 0);
create_insn (x=0X404A66);
op_stkvar (x, 1);
create_insn (x=0X404A6E);
op_stkvar (x, 1);
create_insn (0X404A75);
create_insn (x=0X404A7D);
op_stkvar (x, 1);
create_insn (x=0X404A81);
op_stkvar (x, 1);
create_insn (x=0X404A84);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X404A8A);
op_hex (x, 1);
set_cmt (0X404A9C, "lpAddress", 0);
create_insn (x=0X404A9C);
op_stkvar (x, 1);
set_cmt (0X404AA4, "lpAddress", 0);
create_insn (x=0X404AA4);
op_stkvar (x, 1);
create_insn (x=0X404AA7);
op_hex (x, 1);
create_insn (0X404AB8);
create_insn (x=0X404ABB);
op_hex (x, 1);
create_insn (x=0X404AC4);
op_stkvar (x, 0);
create_insn (x=0X404ACB);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X404AD0);
op_stkvar (x, 1);
create_insn (x=0X404AD3);
op_stkvar (x, 0);
create_insn (x=0X404ADA);
op_stkvar (x, 0);
create_insn (x=0X404AF1);
op_stkvar (x, 1);
create_insn (x=0X404AF9);
op_stkvar (x, 1);
create_insn (x=0X404B00);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X404B07);
create_insn (x=0X404B12);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X404B1C);
create_insn (x=0X404B1F);
op_hex (x, 1);
create_insn (x=0X404B22);
op_stkvar (x, 0);
create_insn (x=0X404B25);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X404B30);
op_stkvar (x, 0);
create_insn (x=0X404B3E);
op_stkvar (x, 1);
create_insn (x=0X404B41);
op_stkvar (x, 0);
create_insn (x=0X404B5F);
op_stkvar (x, 1);
create_insn (x=0X404B67);
op_stkvar (x, 1);
create_insn (0X404B6E);
create_insn (x=0X404B71);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X404B77, "lpAddress", 0);
create_insn (x=0X404B7F);
op_hex (x, 1);
set_cmt (0X404B83, "lpAddress", 0);
create_insn (x=0X404B8B);
op_hex (x, 1);
create_insn (0X404B91);
create_insn (x=0X404B94);
op_stkvar (x, 1);
create_insn (x=0X404B98);
op_stkvar (x, 0);
create_insn (x=0X404BA0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X404BAE);
op_stkvar (x, 0);
create_insn (0X404BC0);
set_cmt (0X404BC3, "lpAddress", 0);
create_insn (x=0X404BC9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X404BE8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_hex (x, 1);
create_insn (x=0X404BF2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X404C0A);
create_insn (x=0X404C0D);
op_hex (x, 1);
create_insn (x=0X404C12);
op_stkvar (x, 1);
create_insn (x=0X404C1D);
op_stkvar (x, 1);
create_insn (0X404C69);
create_insn (0X404C73);
create_insn (0X404C7D);
set_cmt (0X404C8F, "lpAddress", 0);
create_insn (0X404C8F);
create_insn (0X404C9B);
create_insn (0X404CBB);
create_insn (0X404CC7);
create_insn (0X404CD3);
create_insn (0X404CDF);
create_insn (0X404D12);
create_insn (0X404D1E);
create_insn (0X404D28);
create_insn (0X404D32);
create_insn (0X404D40);
create_insn (0X404D4A);
create_insn (0X404D56);
create_insn (x=0X404D81);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X404D90, "int", 0);
create_insn (0X404D90);
set_cmt (0X404DA1, "int", 0);
create_insn (0X404DA1);
set_cmt (0X404DA2, "lpAddress", 0);
set_cmt (0X404DA8, "LPVOID", 0);
create_insn (0X404DB3);
create_insn (0X404DBE);
set_cmt (0X404DC8, "LPCWSTR", 0);
create_insn (0X404DC8);
set_cmt (0X404DD3, "cp", 0);
create_insn (0X404DD3);
create_insn (0X404DE4);
create_insn (0X404E10);
create_insn (0X404E19);
create_insn (0X404E20);
set_cmt (0X404E29, "lpAddress", 0);
create_insn (0X404E29);
create_insn (0X404E3A);
create_insn (0X404E4E);
create_byte (0X404E5A);
create_insn (0X404E5B);
create_insn (x=0X404E5E);
op_hex (x, 1);
create_insn (x=0X404E76);
op_stkvar (x, 1);
set_cmt (0X404E81, "hostshort", 0);
create_insn (x=0X404E84);
op_stkvar (x, 1);
set_cmt (0X404E87, "pNodeName", 0);
set_cmt (0X404EA0, "lpAddress", 0);
create_insn (x=0X404EA0);
op_stkvar (x, 1);
set_cmt (0X404EAA, "lpAddress", 0);
create_insn (x=0X404EAA);
op_stkvar (x, 1);
create_insn (x=0X404EAD);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X404EB6);
op_stkvar (x, 0);
op_hex (x, 1);
set_cmt (0X404EC7, "dwMilliseconds", 0);
create_insn (x=0X404ECD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X404EE7);
create_insn (x=0X404EF0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X404EFB);
op_stkvar (x, 0);
create_insn (x=0X404F09);
op_stkvar (x, 1);
create_insn (x=0X404F1D);
op_hex (x, 1);
create_insn (0X404F2B);
create_insn (x=0X404F2E);
op_hex (x, 1);
create_insn (x=0X404F31);
op_stkvar (x, 1);
create_insn (x=0X404F37);
op_stkvar (x, 1);
create_insn (x=0X404F49);
op_stkvar (x, 1);
create_insn (x=0X404F56);
op_hex (x, 1);
create_insn (0X404F65);
create_insn (x=0X404F68);
op_hex (x, 1);
create_insn (x=0X404F70);
op_stkvar (x, 0);
create_insn (0X404FA4);
create_insn (x=0X404FBE);
op_stkvar (x, 0);
set_cmt (0X404FFD, "dwBytes", 0);
create_insn (x=0X40503B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X405041);
op_hex (x, 1);
create_insn (0X40504A);
set_cmt (0X40504C, "dwBytes", 0);
create_insn (x=0X40505C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X405067);
set_cmt (0X405069, "dwBytes", 0);
create_insn (x=0X405079);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X405084);
set_cmt (0X405086, "dwBytes", 0);
create_insn (x=0X405096);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4050A1);
set_cmt (0X4050A3, "dwBytes", 0);
create_insn (x=0X4050B3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4050B9);
op_hex (x, 1);
create_insn (0X4050C2);
create_insn (0X4050F2);
create_insn (x=0X405101);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40510C);
create_insn (x=0X40511B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X405126);
create_insn (x=0X405135);
op_hex (x, 1);
create_insn (x=0X405139);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X405144);
set_cmt (0X405170, "dwBytes", 0);
create_insn (x=0X405180);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40518B);
set_cmt (0X40518D, "dwBytes", 0);
create_insn (x=0X40519D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4051A8);
set_cmt (0X4051AA, "dwBytes", 0);
create_insn (x=0X4051BA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4051C5);
set_cmt (0X4051C7, "dwBytes", 0);
create_insn (x=0X4051D7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4051E2);
set_cmt (0X4051E4, "dwBytes", 0);
create_insn (x=0X4051F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4051FF);
set_cmt (0X405201, "dwBytes", 0);
set_cmt (0X405218, "dwBytes", 0);
create_insn (x=0X405228);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X405233);
set_cmt (0X405235, "dwBytes", 0);
create_insn (x=0X405245);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40524B);
op_hex (x, 1);
create_insn (x=0X40524F);
op_hex (x, 1);
create_insn (0X405258);
create_insn (x=0X405269);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40527D);
set_cmt (0X40527F, "dwBytes", 0);
create_insn (x=0X40528F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40529A);
set_cmt (0X4052D5, "dwBytes", 0);
create_insn (x=0X4052E1);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4052E7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4052F0);
create_insn (0X405300);
set_cmt (0X405302, "dwBytes", 0);
create_insn (x=0X405312);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40531D);
set_cmt (0X40531F, "dwBytes", 0);
create_insn (x=0X40532F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40533A);
set_cmt (0X40533C, "dwBytes", 0);
create_insn (x=0X40534C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X405357);
set_cmt (0X405359, "dwBytes", 0);
create_insn (x=0X405365);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40536B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X405377);
set_cmt (0X40538E, "dwBytes", 0);
create_insn (x=0X40539E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4053A9);
set_cmt (0X4053AB, "dwBytes", 0);
create_insn (x=0X4053BB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4053C6);
set_cmt (0X4053C8, "dwBytes", 0);
create_insn (0X4053E4);
set_cmt (0X4053E6, "dwBytes", 0);
create_insn (x=0X4053F6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X405401);
set_cmt (0X405433, "dwBytes", 0);
create_insn (x=0X40543F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40544A);
set_cmt (0X40544C, "dwBytes", 0);
create_insn (x=0X405458);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X405463);
create_insn (0X40546A);
create_insn (0X405471);
set_cmt (0X405473, "dwBytes", 0);
create_insn (x=0X40547F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X405487);
set_cmt (0X405489, "dwBytes", 0);
create_insn (x=0X405495);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4054A0);
set_cmt (0X4054A2, "dwBytes", 0);
create_insn (x=0X4054AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4054B6);
create_insn (x=0X4054C0);
op_stkvar (x, 1);
create_insn (x=0X4054C6);
op_stkvar (x, 1);
create_insn (x=0X4054D0);
op_stkvar (x, 1);
create_insn (x=0X4054DC);
op_stkvar (x, 1);
set_cmt (0X4054E7, "arg_data_addr", 0);
set_cmt (0X4054F2, "arg_size", 0);
set_cmt (0X4054F6, "arg_offset", 0);
create_insn (x=0X4054F7);
op_stkvar (x, 1);
set_cmt (0X4054FA, "arg_out_data", 0);
create_insn (x=0X405500);
op_stkvar (x, 1);
create_insn (x=0X40550C);
op_hex (x, 1);
create_insn (x=0X405518);
op_stkvar (x, 1);
create_insn (x=0X405520);
op_stkvar (x, 1);
create_insn (0X40552A);
create_insn (x=0X40553F);
op_hex (x, 1);
create_insn (0X40554A);
create_insn (0X405558);
create_insn (x=0X40555B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40557C, "lpAddress", 0);
create_insn (0X405584);
set_cmt (0X405587, "how", 0);
set_cmt (0X405589, "s", 0);
create_insn (x=0X40558C);
op_hex (x, 1);
create_insn (x=0X405590);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405596, "s", 0);
create_insn (x=0X405599);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40559F);
op_hex (x, 1);
create_insn (0X4055A5);
create_insn (x=0X4055A8);
op_hex (x, 1);
create_insn (x=0X4055BA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4055BF);
op_stkvar (x, 1);
create_insn (x=0X4055C8);
op_stkvar (x, 1);
set_cmt (0X4055D0, "lpAddress", 0);
create_insn (x=0X4055D0);
op_stkvar (x, 1);
create_insn (x=0X4055D8);
op_stkvar (x, 1);
create_insn (x=0X4055E7);
op_stkvar (x, 1);
create_insn (x=0X4055F2);
op_stkvar (x, 1);
create_insn (x=0X4055FA);
op_hex (x, 1);
set_cmt (0X4055FD, "flags", 0);
set_cmt (0X4055FF, "len", 0);
set_cmt (0X405602, "buf", 0);
create_insn (x=0X405602);
op_stkvar (x, 0);
set_cmt (0X405605, "s", 0);
create_insn (x=0X405608);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405610);
op_stkvar (x, 1);
create_insn (x=0X40561E);
op_stkvar (x, 1);
create_insn (0X40562F);
set_cmt (0X40564B, "optlen", 0);
create_insn (x=0X40564D);
op_stkvar (x, 1);
create_insn (x=0X405650);
op_stkvar (x, 0);
set_cmt (0X405657, "optval", 0);
set_cmt (0X405658, "optname", 0);
set_cmt (0X405662, "level", 0);
set_cmt (0X405663, "s", 0);
create_insn (x=0X405666);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40566F);
op_stkvar (x, 1);
create_insn (x=0X40567C);
op_hex (x, 1);
create_insn (x=0X40567F);
op_stkvar (x, 0);
create_insn (x=0X405682);
op_stkvar (x, 1);
create_insn (x=0X405685);
op_stkvar (x, 0);
create_insn (x=0X405688);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405693);
op_stkvar (x, 1);
set_cmt (0X40569B, "lpAddress", 0);
create_insn (x=0X40569B);
op_stkvar (x, 1);
create_insn (x=0X4056A3);
op_stkvar (x, 0);
create_insn (x=0X4056A6);
op_stkvar (x, 0);
set_cmt (0X4056A9, "flags", 0);
set_cmt (0X4056AA, "len", 0);
create_insn (x=0X4056AC);
op_stkvar (x, 1);
set_cmt (0X4056B2, "buf", 0);
set_cmt (0X4056B3, "s", 0);
create_insn (x=0X4056B6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4056C8);
op_stkvar (x, 1);
create_insn (x=0X4056CE);
op_stkvar (x, 0);
create_insn (x=0X4056D2);
op_stkvar (x, 1);
create_insn (x=0X4056D5);
op_stkvar (x, 0);
create_insn (x=0X4056DF);
op_stkvar (x, 1);
create_insn (x=0X4056EC);
op_stkvar (x, 1);
create_insn (x=0X4056F7);
op_stkvar (x, 1);
create_insn (x=0X4056FF);
op_stkvar (x, 1);
create_insn (x=0X405702);
op_hex (x, 1);
set_cmt (0X405713, "flags", 0);
set_cmt (0X405719, "len", 0);
create_insn (x=0X40571A);
op_stkvar (x, 1);
set_cmt (0X405722, "buf", 0);
set_cmt (0X405723, "s", 0);
create_insn (x=0X405726);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40573B);
op_stkvar (x, 1);
create_insn (x=0X405743);
op_stkvar (x, 1);
create_insn (0X40574D);
create_insn (x=0X405757);
op_stkvar (x, 1);
create_insn (x=0X40575E);
op_stkvar (x, 1);
create_insn (x=0X405768);
op_stkvar (x, 1);
create_insn (x=0X405775);
op_stkvar (x, 1);
create_insn (x=0X405780);
op_stkvar (x, 1);
create_insn (x=0X405788);
op_hex (x, 1);
create_insn (x=0X405794);
op_stkvar (x, 0);
create_insn (x=0X40579F);
op_stkvar (x, 1);
create_insn (x=0X4057A7);
op_stkvar (x, 1);
create_insn (x=0X4057AF);
op_stkvar (x, 0);
create_insn (x=0X4057B9);
op_stkvar (x, 1);
create_insn (x=0X4057CC);
op_stkvar (x, 1);
create_insn (x=0X4057D4);
op_stkvar (x, 1);
create_insn (x=0X4057DC);
op_stkvar (x, 1);
create_insn (x=0X4057E4);
op_stkvar (x, 1);
create_insn (x=0X4057EC);
op_stkvar (x, 1);
create_insn (0X4057FB);
create_insn (x=0X4057FE);
op_hex (x, 1);
create_insn (x=0X405801);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X405805);
op_stkvar (x, 1);
create_insn (x=0X405813);
op_stkvar (x, 1);
create_insn (x=0X405829);
op_stkvar (x, 1);
create_insn (x=0X40582E);
op_stkvar (x, 1);
create_insn (x=0X405831);
op_stkvar (x, 0);
set_cmt (0X405838, "ppResult", 0);
create_insn (x=0X405839);
op_stkvar (x, 1);
set_cmt (0X40583E, "pHints", 0);
set_cmt (0X40583F, "pServiceName", 0);
set_cmt (0X405841, "pNodeName", 0);
create_insn (x=0X405841);
op_stkvar (x, 0);
create_insn (x=0X405845);
op_stkvar (x, 0);
create_insn (x=0X405848);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405852);
op_stkvar (x, 1);
set_cmt (0X405855, "protocol", 0);
set_cmt (0X405857, "type", 0);
set_cmt (0X40585E, "af", 0);
create_insn (x=0X40585F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40587F, "hostshort", 0);
create_insn (x=0X40587F);
op_stkvar (x, 0);
create_insn (x=0X405885);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40588B, "pAddrInfo", 0);
create_insn (x=0X40588B);
op_stkvar (x, 0);
create_insn (x=0X405895);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40589B, "namelen", 0);
set_cmt (0X40589D, "name", 0);
set_cmt (0X40589E, "s", 0);
create_insn (x=0X4058A1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4058B1, "lpAddress", 0);
create_insn (x=0X4058B1);
op_stkvar (x, 1);
set_cmt (0X4058C2, "hMutex", 0);
create_insn (0X4058C2);
create_insn (x=0X4058CB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4058D3);
set_cmt (0X4058F9, "lpWSAData", 0);
set_cmt (0X4058FA, "wVersionRequested", 0);
create_insn (x=0X4058FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405902);
op_hex (x, 1);
create_insn (0X405911);
set_cmt (0X405923, "arg_data_addr", 0);
set_cmt (0X405928, "arg_size", 0);
create_insn (x=0X40592A);
op_stkvar (x, 1);
set_cmt (0X40592D, "arg_offset", 0);
set_cmt (0X40592F, "arg_out_data", 0);
create_insn (x=0X40593D);
op_stkvar (x, 1);
create_insn (x=0X40594C);
op_stkvar (x, 1);
create_insn (x=0X405955);
op_stkvar (x, 1);
create_insn (0X40595E);
create_insn (x=0X405961);
op_hex (x, 1);
set_cmt (0X405967, "arg_data_addr", 0);
set_cmt (0X405976, "arg_size", 0);
set_cmt (0X40597A, "arg_offset", 0);
create_insn (x=0X40597B);
op_stkvar (x, 1);
set_cmt (0X40597E, "arg_out_data", 0);
create_insn (x=0X405986);
op_stkvar (x, 1);
set_cmt (0X405989, "this", 0);
set_cmt (0X40598B, "arg_section", 0);
set_cmt (0X405993, "a2", 0);
set_cmt (0X405994, "this", 0);
create_insn (x=0X40599B);
op_stkvar (x, 1);
create_insn (x=0X4059A3);
op_hex (x, 1);
create_insn (x=0X4059A6);
op_stkvar (x, 1);
create_insn (x=0X4059AE);
op_stkvar (x, 1);
create_insn (0X4059B6);
create_insn (0X4059BA);
create_insn (0X4059BE);
create_insn (0X4059C2);
create_insn (0X4059D8);
create_insn (0X4059EE);
create_insn (0X4059F2);
create_insn (0X4059F6);
create_insn (0X405A0C);
create_insn (0X405A10);
set_name (0X405A10, "mw_decrypt_config");
create_insn (x=0X405A13);
op_hex (x, 1);
set_cmt (0X405A1E, "dwMilliseconds", 0);
create_insn (x=0X405A23);
op_stkvar (x, 0);
create_insn (x=0X405A26);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405A2C, "this", 0);
create_insn (x=0X405A2C);
op_stkvar (x, 1);
set_cmt (0X405A39, "arg_pe_addr", 0);
set_cmt (0X405A3A, "this", 0);
create_insn (x=0X405A3A);
op_stkvar (x, 1);
create_insn (x=0X405A42);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405A47);
op_stkvar (x, 1);
set_cmt (0X405A4F, "arg_str_bss", 0);
create_insn (x=0X405A50);
op_stkvar (x, 1);
set_cmt (0X405A56, "arg_out_data", 0);
set_cmt (0X405A57, "this", 0);
create_insn (x=0X405A57);
op_stkvar (x, 1);
set_cmt (0X405A5F, "lpAddress", 0);
create_insn (x=0X405A5F);
op_stkvar (x, 1);
create_insn (x=0X405A67);
op_stkvar (x, 1);
set_cmt (0X405A6A, "arg_section", 0);
set_cmt (0X405A6B, "this", 0);
create_insn (x=0X405A6B);
op_stkvar (x, 1);
create_insn (x=0X405A73);
op_stkvar (x, 1);
set_cmt (0X405A76, "a2", 0);
set_cmt (0X405A77, "this", 0);
create_insn (x=0X405A7F);
op_stkvar (x, 1);
create_insn (x=0X405A87);
op_stkvar (x, 1);
set_cmt (0X405A8A, "this", 0);
set_cmt (0X405A8C, "a2", 0);
create_insn (x=0X405A92);
op_stkvar (x, 1);
create_insn (x=0X405A95);
op_stkvar (x, 1);
set_cmt (0X405A9D, "lpAddress", 0);
set_cmt (0X405AAD, "lpAddress", 0);
create_insn (x=0X405AAD);
op_stkvar (x, 1);
create_insn (x=0X405AB5);
op_stkvar (x, 1);
create_insn (x=0X405AC1);
op_stkvar (x, 1);
set_cmt (0X405ACB, "lpAddress", 0);
create_insn (x=0X405AD5);
op_stkvar (x, 1);
set_cmt (0X405AE1, "lpAddress", 0);
create_insn (x=0X405AE1);
op_stkvar (x, 1);
create_insn (x=0X405AE9);
op_stkvar (x, 1);
create_insn (x=0X405AF5);
op_stkvar (x, 1);
set_cmt (0X405AFF, "lpAddress", 0);
create_insn (x=0X405B09);
op_stkvar (x, 1);
set_cmt (0X405B15, "lpAddress", 0);
create_insn (x=0X405B15);
op_stkvar (x, 1);
create_insn (x=0X405B1D);
op_stkvar (x, 1);
create_insn (x=0X405B29);
op_stkvar (x, 1);
set_cmt (0X405B33, "lpAddress", 0);
create_insn (x=0X405B3D);
op_stkvar (x, 1);
set_cmt (0X405B49, "lpAddress", 0);
create_insn (x=0X405B49);
op_stkvar (x, 1);
create_insn (x=0X405B56);
op_stkvar (x, 1);
create_insn (x=0X405B59);
op_stkvar (x, 1);
set_cmt (0X405B8F, "lpAddress", 0);
create_insn (x=0X405B98);
op_stkvar (x, 1);
set_cmt (0X405BA4, "lpAddress", 0);
create_insn (x=0X405BA4);
op_stkvar (x, 1);
create_insn (x=0X405BB4);
op_stkvar (x, 1);
create_insn (x=0X405BBC);
op_stkvar (x, 1);
create_insn (x=0X405BC4);
op_stkvar (x, 1);
create_insn (x=0X405BD3);
op_stkvar (x, 1);
create_insn (x=0X405BD6);
op_stkvar (x, 0);
create_insn (x=0X405BD9);
op_stkvar (x, 0);
create_insn (x=0X405BDC);
op_stkvar (x, 0);
create_insn (x=0X405BE4);
op_stkvar (x, 1);
create_insn (0X405BF1);
set_name (0X405BF1, "mw_init_struct_20");
create_insn (0X405C16);
set_cmt (0X405C22, "lpAddress", 0);
set_cmt (0X405C2F, "lpAddress", 0);
set_cmt (0X405C3A, "lpAddress", 0);
set_cmt (0X405C45, "lpAddress", 0);
set_cmt (0X405C50, "lpAddress", 0);
create_insn (0X405C65);
create_insn (0X405C69);
create_insn (0X405C6D);
create_insn (x=0X405C71);
op_stkvar (x, 1);
set_cmt (0X405C8E, "dwBytes", 0);
create_insn (0X405C8E);
set_name (0X405C8E, "mw_alloc_heap_128");
set_cmt (0X405C93, "dwFlags", 0);
create_insn (x=0X405C95);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405C9B, "hHeap", 0);
create_insn (x=0X405C9C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X405CA3);
set_name (0X405CA3, "mw_assert");
create_insn (x=0X405CA4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405CAB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405CB1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405CB6, "hModule", 0);
create_insn (x=0X405CB7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405CCB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405CD0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405CD9, "uExitCode", 0);
create_insn (x=0X405CDB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X405CE1);
create_insn (0X405CE2);
set_name (0X405CE2, "start");
create_insn (x=0X405CE5);
op_hex (x, 1);
create_insn (x=0X405CE9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X405D1C);
create_insn (0X405D25);
create_insn (x=0X405D30);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X405D34);
op_stkvar (x, 1);
set_cmt (0X405D37, "lpStartupInfo", 0);
create_insn (x=0X405D38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405D43);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X405D48);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X405D52, "lpModuleName", 0);
create_insn (x=0X405D54);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405D68, "uExitCode", 0);
create_insn (x=0X405D69);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405D70);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X405D70, "mw_setup_heap_128");
create_insn (x=0X405D7F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405D85);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X405D8E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X405D9C);
create_insn (0X405D9D);
set_name (0X405D9D, "mw_call_init_functions");
create_insn (x=0X405DAD);
op_hex (x, 1);
create_insn (x=0X405DCD);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X405DD3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X405DDB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X405DE4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405DED);
op_hex (x, 1);
set_cmt (0X405DF1, "dwBytes", 0);
create_insn (0X405DF1);
set_cmt (0X405DF2, "dwFlags", 0);
create_insn (x=0X405DF4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405DFA, "hHeap", 0);
create_insn (x=0X405DFB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X405E02);
create_insn (x=0X405E05);
op_hex (x, 1);
set_cmt (0X405E10, "dwLength", 0);
create_insn (0X405E10);
create_insn (x=0X405E12);
op_stkvar (x, 1);
set_cmt (0X405E15, "lpBuffer", 0);
set_cmt (0X405E16, "lpAddress", 0);
create_insn (x=0X405E17);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405E1D);
op_stkvar (x, 1);
create_insn (0X405E22);
set_cmt (0X405E24, "flProtect", 0);
set_cmt (0X405E26, "flAllocationType", 0);
set_cmt (0X405E2D, "dwSize", 0);
set_cmt (0X405E2E, "lpAddress", 0);
create_insn (x=0X405E30);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X405E46);
create_insn (x=0X405E55);
op_stkvar (x, 0);
create_insn (x=0X405E63);
op_stkvar (x, 1);
set_cmt (0X405E6A, "dwSize", 0);
create_insn (x=0X405E7F);
op_stkvar (x, 0);
create_insn (x=0X405E86);
op_stkvar (x, 1);
create_insn (x=0X405E90);
op_hex (x, 1);
set_cmt (0X405E97, "lpAddress", 0);
set_cmt (0X405EA5, "dwFreeType", 0);
create_insn (0X405EA5);
set_name (0X405EA5, "mw_wrap_VirtualFree");
set_cmt (0X405EAA, "dwSize", 0);
set_cmt (0X405EAC, "lpAddress", 0);
create_insn (x=0X405EAD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405EB4, "flProtect", 0);
create_insn (0X405EB4);
set_cmt (0X405EB6, "flAllocationType", 0);
set_cmt (0X405EBB, "dwSize", 0);
set_cmt (0X405EBC, "lpAddress", 0);
create_insn (x=0X405EBE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X405EC5);
set_cmt (0X405EC9, "lpMem", 0);
create_insn (0X405ED0);
set_cmt (0X405EDC, "dwBytes", 0);
create_insn (0X405EDC);
set_cmt (0X405EDD, "lpMem", 0);
set_cmt (0X405EDE, "dwFlags", 0);
create_insn (x=0X405EE0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405EE6, "hHeap", 0);
create_insn (x=0X405EE7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405EEE, "lpMem", 0);
create_insn (0X405EEE);
set_cmt (0X405EEF, "dwFlags", 0);
create_insn (x=0X405EF1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405EF7, "hHeap", 0);
create_insn (x=0X405EF8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405EFF, "dwBytes", 0);
create_insn (0X405EFF);
set_cmt (0X405F00, "dwFlags", 0);
create_insn (x=0X405F02);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405F08, "hHeap", 0);
create_insn (x=0X405F09);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X405F10);
set_name (0X405F10, "mw_copy_bytes_0");
create_insn (x=0X405F14);
op_stkvar (x, 1);
create_insn (0X405F31);
create_insn (x=0X405F34);
op_stkvar (x, 0);
create_insn (x=0X405F3D);
op_stkvar (x, 0);
create_insn (x=0X405F48);
op_hex (x, 1);
create_insn (0X405F50);
create_insn (0X405F51);
create_insn (0X405F52);
set_cmt (0X405F53, "dwBytes", 0);
create_insn (0X405F53);
set_name (0X405F53, "mw_wrap_heap_alloc");
set_cmt (0X405F54, "dwFlags", 0);
create_insn (x=0X405F56);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X405F5C, "hHeap", 0);
create_insn (x=0X405F5D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X405F64);
create_insn (0X405F69);
create_insn (x=0X405F6A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405F6F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405F75);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405F7B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405F8A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405F8F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X405F9A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_byte (0X405FA0);
create_insn (0X405FA1);
create_insn (x=0X405FA9);
op_stkvar (x, 0);
create_insn (x=0X405FAD);
op_stkvar (x, 1);
create_insn (0X405FB6);
create_insn (x=0X405FB7);
op_hex (x, 1);
create_insn (x=0X405FC0);
op_hex (x, 1);
create_insn (x=0X405FCF);
op_hex (x, 1);
create_insn (x=0X405FD7);
op_hex (x, 1);
create_insn (x=0X405FDD);
op_stkvar (x, 0);
create_insn (x=0X405FE6);
op_stkvar (x, 1);
create_insn (x=0X405FF0);
op_stkvar (x, 1);
create_insn (x=0X405FFE);
op_stkvar (x, 1);
create_insn (x=0X406002);
op_stkvar (x, 0);
create_insn (0X40600E);
create_insn (x=0X406017);
op_stkvar (x, 0);
create_insn (x=0X40601B);
op_stkvar (x, 0);
create_insn (x=0X406026);
op_stkvar (x, 1);
create_insn (x=0X406029);
op_stkvar (x, 1);
create_insn (x=0X406037);
op_hex (x, 1);
create_insn (x=0X406040);
op_hex (x, 1);
create_insn (x=0X406047);
op_stkvar (x, 1);
create_insn (0X406061);
create_insn (0X40606F);
create_insn (0X40607A);
create_insn (x=0X40607D);
op_hex (x, 1);
create_insn (x=0X406083);
op_stkvar (x, 1);
create_insn (x=0X406086);
op_hex (x, 1);
create_insn (x=0X406089);
op_hex (x, 1);
create_insn (x=0X40609A);
op_stkvar (x, 1);
create_insn (0X4060AA);
create_insn (x=0X4060AD);
op_hex (x, 1);
create_insn (x=0X4060B3);
op_stkvar (x, 1);
create_insn (x=0X4060B9);
op_stkvar (x, 1);
create_insn (x=0X4060C4);
op_stkvar (x, 0);
create_insn (x=0X4060D3);
op_stkvar (x, 0);
create_insn (x=0X4060D6);
op_stkvar (x, 1);
create_insn (x=0X4060D9);
op_stkvar (x, 1);
create_insn (x=0X4060E4);
op_stkvar (x, 0);
create_insn (x=0X4060E7);
op_stkvar (x, 1);
create_insn (x=0X4060EA);
op_stkvar (x, 1);
create_insn (x=0X4060F7);
op_stkvar (x, 1);
create_insn (x=0X406102);
op_stkvar (x, 1);
create_insn (x=0X40610A);
op_stkvar (x, 1);
create_insn (x=0X406112);
op_stkvar (x, 1);
create_insn (0X40611F);
create_insn (x=0X406122);
op_hex (x, 1);
create_insn (x=0X40612F);
op_hex (x, 1);
create_insn (x=0X406137);
op_hex (x, 1);
create_insn (x=0X40613F);
op_hex (x, 1);
create_insn (x=0X406148);
op_stkvar (x, 0);
create_insn (x=0X406152);
op_stkvar (x, 0);
create_insn (x=0X406158);
op_stkvar (x, 0);
create_insn (x=0X40615E);
op_stkvar (x, 1);
create_insn (x=0X40616B);
op_hex (x, 1);
create_insn (x=0X40617A);
op_stkvar (x, 1);
create_insn (x=0X406189);
op_hex (x, 1);
create_insn (x=0X406193);
op_hex (x, 1);
create_insn (x=0X406196);
op_hex (x, 1);
create_insn (x=0X4061B3);
op_stkvar (x, 1);
create_insn (x=0X4061BE);
op_hex (x, 1);
create_insn (0X4061C5);
create_insn (x=0X4061CB);
op_stkvar (x, 1);
create_insn (x=0X4061D2);
op_stkvar (x, 0);
create_insn (x=0X4061DC);
op_stkvar (x, 0);
create_insn (x=0X4061E7);
op_hex (x, 1);
create_insn (x=0X4061EC);
op_hex (x, 1);
create_insn (x=0X4061EF);
op_hex (x, 1);
create_insn (x=0X406208);
op_stkvar (x, 0);
create_insn (x=0X406213);
op_stkvar (x, 1);
create_insn (x=0X406216);
op_hex (x, 1);
create_insn (x=0X406228);
op_stkvar (x, 1);
create_insn (x=0X406237);
op_stkvar (x, 1);
create_insn (x=0X406240);
op_stkvar (x, 0);
create_insn (x=0X406247);
op_stkvar (x, 1);
create_insn (0X40624E);
create_insn (x=0X406250);
op_stkvar (x, 1);
create_insn (x=0X406264);
op_hex (x, 1);
create_insn (x=0X40626C);
op_hex (x, 1);
create_insn (x=0X406270);
op_hex (x, 1);
create_insn (0X406297);
create_insn (x=0X40629A);
op_hex (x, 1);
create_insn (x=0X4062A6);
op_stkvar (x, 1);
create_insn (x=0X4062AF);
op_stkvar (x, 0);
create_insn (x=0X4062B7);
op_stkvar (x, 1);
create_insn (x=0X4062BD);
op_hex (x, 1);
create_insn (x=0X4062C9);
op_hex (x, 1);
create_insn (x=0X4062CF);
op_hex (x, 1);
create_insn (x=0X4062D4);
op_hex (x, 1);
create_insn (x=0X4062D7);
op_hex (x, 1);
create_insn (x=0X4062DD);
op_hex (x, 1);
create_insn (x=0X4062E4);
op_stkvar (x, 0);
create_insn (x=0X4062E7);
op_stkvar (x, 1);
create_insn (x=0X4062F2);
op_hex (x, 1);
create_insn (x=0X4062F8);
op_stkvar (x, 1);
create_insn (x=0X406305);
op_stkvar (x, 1);
create_insn (x=0X40630F);
op_hex (x, 1);
create_insn (x=0X406312);
op_hex (x, 1);
create_insn (x=0X406317);
op_hex (x, 1);
create_insn (x=0X40631A);
op_hex (x, 1);
create_insn (x=0X406320);
op_hex (x, 1);
create_insn (x=0X406325);
op_stkvar (x, 0);
create_insn (x=0X406328);
op_stkvar (x, 1);
create_insn (x=0X40632B);
op_stkvar (x, 1);
create_insn (x=0X406335);
op_hex (x, 1);
create_insn (x=0X406346);
op_stkvar (x, 0);
create_insn (x=0X40634B);
op_stkvar (x, 1);
create_insn (x=0X406353);
op_hex (x, 1);
create_insn (x=0X406356);
op_hex (x, 1);
create_insn (x=0X406359);
op_hex (x, 1);
create_insn (x=0X40635E);
op_hex (x, 1);
create_insn (x=0X40636A);
op_stkvar (x, 0);
create_insn (x=0X40636D);
op_stkvar (x, 1);
create_insn (x=0X406376);
op_hex (x, 1);
create_insn (x=0X406379);
op_stkvar (x, 1);
create_insn (x=0X406389);
op_stkvar (x, 1);
create_insn (x=0X40638F);
op_hex (x, 1);
create_insn (x=0X406394);
op_stkvar (x, 0);
create_insn (x=0X406397);
op_hex (x, 1);
create_insn (x=0X4063A0);
op_hex (x, 1);
create_insn (x=0X4063A3);
op_hex (x, 1);
create_insn (x=0X4063A9);
op_hex (x, 1);
create_insn (x=0X4063B2);
op_stkvar (x, 1);
create_insn (x=0X4063B7);
op_stkvar (x, 0);
create_insn (x=0X4063BA);
op_stkvar (x, 1);
create_insn (x=0X4063BF);
op_hex (x, 1);
create_insn (x=0X4063C2);
op_stkvar (x, 1);
create_insn (x=0X4063C7);
op_hex (x, 1);
create_insn (x=0X4063CC);
op_stkvar (x, 1);
create_insn (x=0X4063D4);
op_hex (x, 1);
create_insn (x=0X4063D7);
op_hex (x, 1);
create_insn (x=0X4063DA);
op_hex (x, 1);
create_insn (x=0X4063DF);
op_hex (x, 1);
create_insn (x=0X4063EB);
op_stkvar (x, 0);
create_insn (x=0X4063F2);
op_hex (x, 1);
create_insn (x=0X4063F7);
op_stkvar (x, 1);
create_insn (x=0X4063FA);
op_stkvar (x, 1);
create_insn (x=0X406402);
op_stkvar (x, 1);
create_insn (x=0X40640B);
op_hex (x, 1);
create_insn (x=0X406412);
op_hex (x, 1);
create_insn (x=0X406415);
op_hex (x, 1);
create_insn (x=0X406418);
op_hex (x, 1);
create_insn (x=0X40641D);
op_hex (x, 1);
create_insn (x=0X406429);
op_stkvar (x, 0);
create_insn (x=0X406432);
op_hex (x, 1);
create_insn (x=0X406435);
op_stkvar (x, 1);
create_insn (x=0X406440);
op_hex (x, 1);
create_insn (x=0X406443);
op_stkvar (x, 1);
create_insn (x=0X40644E);
op_stkvar (x, 1);
create_insn (x=0X406454);
op_stkvar (x, 0);
create_insn (x=0X406457);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40645B);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X406462);
op_hex (x, 1);
create_insn (x=0X406465);
op_hex (x, 1);
create_insn (x=0X40646A);
op_stkvar (x, 0);
create_insn (x=0X40646D);
op_stkvar (x, 0);
create_insn (x=0X406474);
op_hex (x, 1);
create_insn (x=0X406477);
op_stkvar (x, 1);
create_insn (x=0X40647E);
op_hex (x, 1);
create_insn (x=0X406483);
op_stkvar (x, 1);
create_insn (x=0X40648A);
op_hex (x, 1);
create_insn (x=0X40648D);
op_hex (x, 1);
create_insn (x=0X406493);
op_stkvar (x, 0);
create_insn (x=0X406496);
op_hex (x, 1);
create_insn (x=0X406499);
op_hex (x, 1);
create_insn (x=0X40649E);
op_hex (x, 1);
create_insn (x=0X4064AB);
op_stkvar (x, 0);
create_insn (x=0X4064AE);
op_stkvar (x, 1);
create_insn (x=0X4064B3);
op_stkvar (x, 1);
create_insn (x=0X4064BA);
op_hex (x, 1);
create_insn (x=0X4064C5);
op_stkvar (x, 1);
create_insn (x=0X4064CC);
op_stkvar (x, 0);
create_insn (x=0X4064CF);
op_hex (x, 1);
create_insn (x=0X4064D2);
op_hex (x, 1);
create_insn (x=0X4064D7);
op_hex (x, 1);
create_insn (x=0X4064DA);
op_hex (x, 1);
create_insn (x=0X4064DD);
op_hex (x, 1);
create_insn (x=0X4064E9);
op_stkvar (x, 0);
create_insn (x=0X4064EC);
op_stkvar (x, 1);
create_insn (x=0X4064EF);
op_stkvar (x, 1);
create_insn (x=0X4064F6);
op_hex (x, 1);
create_insn (x=0X406501);
op_stkvar (x, 1);
create_insn (x=0X406508);
op_stkvar (x, 0);
create_insn (x=0X40650B);
op_hex (x, 1);
create_insn (x=0X40650E);
op_hex (x, 1);
create_insn (x=0X406513);
op_hex (x, 1);
create_insn (x=0X406516);
op_hex (x, 1);
create_insn (x=0X40651C);
op_hex (x, 1);
create_insn (x=0X406525);
op_stkvar (x, 0);
create_insn (x=0X406528);
op_stkvar (x, 1);
create_insn (x=0X40652B);
op_stkvar (x, 1);
create_insn (x=0X406532);
op_hex (x, 1);
create_insn (x=0X406537);
op_stkvar (x, 0);
create_insn (x=0X40653A);
op_stkvar (x, 1);
create_insn (x=0X406541);
op_stkvar (x, 0);
create_insn (x=0X406544);
op_hex (x, 1);
create_insn (x=0X40654D);
op_hex (x, 1);
create_insn (x=0X406552);
op_hex (x, 1);
create_insn (x=0X406555);
op_hex (x, 1);
create_insn (x=0X40655B);
op_hex (x, 1);
create_insn (x=0X406564);
op_stkvar (x, 0);
create_insn (x=0X406567);
op_stkvar (x, 1);
create_insn (x=0X40656C);
op_stkvar (x, 1);
create_insn (x=0X406573);
op_hex (x, 1);
create_insn (x=0X406578);
op_stkvar (x, 1);
create_insn (x=0X40657D);
op_stkvar (x, 0);
create_insn (x=0X406580);
op_hex (x, 1);
create_insn (x=0X406583);
op_hex (x, 1);
create_insn (x=0X406589);
op_hex (x, 1);
create_insn (x=0X40658C);
op_hex (x, 1);
create_insn (x=0X406591);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40659D);
op_stkvar (x, 0);
create_insn (x=0X4065A6);
op_stkvar (x, 1);
create_insn (x=0X4065A9);
op_hex (x, 1);
create_insn (x=0X4065AE);
op_stkvar (x, 1);
create_insn (x=0X4065B1);
op_stkvar (x, 1);
create_insn (x=0X4065BA);
op_stkvar (x, 1);
create_insn (x=0X4065BD);
op_hex (x, 1);
create_insn (x=0X4065C0);
op_hex (x, 1);
create_insn (x=0X4065C6);
op_hex (x, 1);
create_insn (x=0X4065C9);
op_hex (x, 1);
create_insn (x=0X4065CE);
op_hex (x, 1);
create_insn (x=0X4065D3);
op_stkvar (x, 0);
create_insn (x=0X4065D6);
op_stkvar (x, 0);
create_insn (x=0X4065DF);
op_hex (x, 1);
create_insn (x=0X4065E4);
op_stkvar (x, 1);
create_insn (x=0X4065E9);
op_stkvar (x, 1);
create_insn (x=0X4065EE);
op_stkvar (x, 1);
create_insn (x=0X406601);
op_hex (x, 1);
create_insn (x=0X406604);
op_hex (x, 1);
create_insn (x=0X40660A);
op_hex (x, 1);
create_insn (x=0X40660D);
op_hex (x, 1);
create_insn (x=0X406614);
op_stkvar (x, 1);
create_insn (x=0X406617);
op_stkvar (x, 0);
create_insn (x=0X406620);
op_hex (x, 1);
create_insn (x=0X406625);
op_stkvar (x, 1);
create_insn (x=0X406628);
op_stkvar (x, 1);
create_insn (x=0X40662F);
op_hex (x, 1);
create_insn (x=0X406632);
op_hex (x, 1);
create_insn (x=0X406637);
op_stkvar (x, 1);
create_insn (x=0X40663A);
op_hex (x, 1);
create_insn (x=0X406640);
op_hex (x, 1);
create_insn (x=0X406643);
op_hex (x, 1);
create_insn (x=0X406648);
op_stkvar (x, 0);
create_insn (x=0X40664F);
op_stkvar (x, 0);
create_insn (x=0X406658);
op_hex (x, 1);
create_insn (x=0X40665D);
op_stkvar (x, 1);
create_insn (x=0X406660);
op_stkvar (x, 1);
create_insn (x=0X406665);
op_stkvar (x, 1);
create_insn (x=0X40666E);
op_hex (x, 1);
create_insn (x=0X406673);
op_stkvar (x, 0);
create_insn (x=0X406678);
op_hex (x, 1);
create_insn (x=0X40667B);
op_hex (x, 1);
create_insn (x=0X40667E);
op_hex (x, 1);
create_insn (x=0X406684);
op_hex (x, 1);
create_insn (x=0X40668F);
op_stkvar (x, 0);
create_insn (x=0X406698);
op_hex (x, 1);
create_insn (x=0X40669B);
op_stkvar (x, 1);
create_insn (x=0X40669E);
op_stkvar (x, 1);
create_insn (x=0X4066A3);
op_stkvar (x, 1);
create_insn (x=0X4066A6);
op_stkvar (x, 1);
create_insn (x=0X4066A9);
op_stkvar (x, 1);
create_insn (x=0X4066AC);
op_stkvar (x, 1);
create_insn (x=0X4066AF);
op_hex (x, 1);
create_insn (x=0X4066B7);
op_stkvar (x, 0);
create_insn (x=0X4066BC);
op_hex (x, 1);
create_insn (x=0X4066C3);
op_stkvar (x, 0);
create_insn (x=0X4066CC);
op_hex (x, 1);
create_insn (x=0X4066CF);
op_stkvar (x, 1);
create_insn (x=0X4066D2);
op_stkvar (x, 1);
create_insn (x=0X4066D7);
op_stkvar (x, 1);
create_insn (x=0X4066DA);
op_stkvar (x, 1);
create_insn (x=0X4066DD);
op_stkvar (x, 1);
create_insn (x=0X4066E0);
op_stkvar (x, 1);
create_insn (x=0X4066E3);
op_hex (x, 1);
create_insn (x=0X4066EB);
op_stkvar (x, 0);
create_insn (x=0X4066F0);
op_hex (x, 1);
create_insn (x=0X4066F7);
op_stkvar (x, 0);
create_insn (x=0X406700);
op_hex (x, 1);
create_insn (x=0X406703);
op_stkvar (x, 1);
create_insn (x=0X406706);
op_stkvar (x, 1);
create_insn (x=0X40670B);
op_stkvar (x, 1);
create_insn (x=0X40670E);
op_stkvar (x, 1);
create_insn (x=0X406711);
op_stkvar (x, 1);
create_insn (x=0X406714);
op_stkvar (x, 1);
create_insn (x=0X406717);
op_hex (x, 1);
create_insn (x=0X40671F);
op_stkvar (x, 0);
create_insn (x=0X406724);
op_hex (x, 1);
create_insn (x=0X40672B);
op_hex (x, 1);
create_insn (x=0X40672E);
op_stkvar (x, 1);
create_insn (x=0X406735);
op_stkvar (x, 0);
create_insn (x=0X40673A);
op_hex (x, 1);
create_insn (x=0X40673D);
op_stkvar (x, 1);
create_insn (x=0X406742);
op_stkvar (x, 1);
create_insn (x=0X406745);
op_stkvar (x, 1);
create_insn (x=0X406748);
op_stkvar (x, 1);
create_insn (x=0X406751);
op_stkvar (x, 1);
create_insn (x=0X406756);
op_hex (x, 1);
create_insn (x=0X406758);
op_stkvar (x, 0);
create_insn (x=0X40675B);
op_stkvar (x, 0);
create_insn (x=0X406764);
op_hex (x, 1);
create_insn (x=0X406767);
op_stkvar (x, 1);
create_insn (x=0X40676E);
op_hex (x, 1);
create_insn (x=0X406771);
op_stkvar (x, 1);
create_insn (x=0X406776);
op_stkvar (x, 1);
create_insn (x=0X40677B);
op_stkvar (x, 1);
create_insn (x=0X406780);
op_stkvar (x, 1);
create_insn (x=0X406783);
op_stkvar (x, 1);
create_insn (x=0X40678C);
op_hex (x, 1);
create_insn (x=0X406790);
op_stkvar (x, 0);
create_insn (x=0X406795);
op_hex (x, 1);
create_insn (x=0X406798);
op_hex (x, 1);
create_insn (x=0X40679D);
op_stkvar (x, 0);
create_insn (x=0X4067A0);
op_stkvar (x, 1);
create_insn (x=0X4067A5);
op_stkvar (x, 1);
create_insn (x=0X4067AA);
op_stkvar (x, 1);
create_insn (x=0X4067AF);
op_stkvar (x, 1);
create_insn (x=0X4067B2);
op_stkvar (x, 1);
create_insn (x=0X4067BB);
op_hex (x, 1);
create_insn (x=0X4067BF);
op_stkvar (x, 0);
create_insn (x=0X4067C4);
op_stkvar (x, 0);
create_insn (x=0X4067C7);
op_hex (x, 1);
create_insn (x=0X4067CE);
op_hex (x, 1);
create_insn (x=0X4067D1);
op_stkvar (x, 1);
create_insn (x=0X4067D6);
op_stkvar (x, 1);
create_insn (x=0X4067DB);
op_stkvar (x, 1);
create_insn (x=0X4067DE);
op_stkvar (x, 1);
create_insn (x=0X4067E1);
op_stkvar (x, 1);
create_insn (x=0X4067EA);
op_hex (x, 1);
create_insn (x=0X4067EE);
op_stkvar (x, 0);
create_insn (x=0X4067F3);
op_hex (x, 1);
create_insn (x=0X4067F6);
op_hex (x, 1);
create_insn (x=0X4067FB);
op_stkvar (x, 1);
create_insn (x=0X4067FE);
op_stkvar (x, 1);
create_insn (x=0X406803);
op_stkvar (x, 1);
create_insn (x=0X406806);
op_stkvar (x, 1);
create_insn (x=0X406809);
op_stkvar (x, 1);
create_insn (x=0X406812);
op_hex (x, 1);
create_insn (x=0X406816);
op_stkvar (x, 0);
create_insn (x=0X40681D);
op_hex (x, 1);
create_insn (x=0X406822);
op_stkvar (x, 1);
create_insn (x=0X406829);
op_stkvar (x, 1);
create_insn (x=0X406834);
op_stkvar (x, 1);
create_insn (x=0X406837);
op_stkvar (x, 0);
create_insn (x=0X40683A);
op_hex (x, 1);
create_insn (x=0X40683D);
op_stkvar (x, 1);
create_insn (x=0X406846);
op_stkvar (x, 1);
create_insn (x=0X406849);
op_stkvar (x, 1);
create_insn (x=0X40684C);
op_hex (x, 1);
create_insn (x=0X40684E);
op_stkvar (x, 0);
create_insn (x=0X406855);
op_hex (x, 1);
create_insn (x=0X406858);
op_stkvar (x, 1);
create_insn (x=0X40685F);
op_hex (x, 1);
create_insn (x=0X406862);
op_stkvar (x, 1);
create_insn (x=0X406867);
op_stkvar (x, 1);
create_insn (x=0X406870);
op_stkvar (x, 1);
create_insn (x=0X406873);
op_stkvar (x, 1);
create_insn (x=0X406876);
op_stkvar (x, 1);
create_insn (x=0X406879);
op_hex (x, 1);
create_insn (x=0X40687B);
op_stkvar (x, 0);
create_insn (x=0X406882);
op_stkvar (x, 0);
create_insn (x=0X406887);
op_hex (x, 1);
create_insn (x=0X40688A);
op_stkvar (x, 1);
create_insn (x=0X406895);
op_hex (x, 1);
create_insn (x=0X406898);
op_stkvar (x, 1);
create_insn (x=0X40689D);
op_stkvar (x, 1);
create_insn (x=0X4068A0);
op_stkvar (x, 1);
create_insn (x=0X4068A3);
op_stkvar (x, 1);
create_insn (x=0X4068A6);
op_stkvar (x, 1);
create_insn (x=0X4068A9);
op_hex (x, 1);
create_insn (x=0X4068AB);
op_stkvar (x, 0);
create_insn (x=0X4068B2);
op_stkvar (x, 0);
create_insn (x=0X4068B7);
op_hex (x, 1);
create_insn (x=0X4068BA);
op_stkvar (x, 1);
create_insn (x=0X4068C5);
op_hex (x, 1);
create_insn (x=0X4068C8);
op_stkvar (x, 1);
create_insn (x=0X4068CD);
op_stkvar (x, 1);
create_insn (x=0X4068D0);
op_stkvar (x, 1);
create_insn (x=0X4068D3);
op_stkvar (x, 1);
create_insn (x=0X4068D6);
op_stkvar (x, 1);
create_insn (x=0X4068D9);
op_hex (x, 1);
create_insn (x=0X4068DB);
op_stkvar (x, 0);
create_insn (x=0X4068E2);
op_stkvar (x, 0);
create_insn (x=0X4068E7);
op_hex (x, 1);
create_insn (x=0X4068EA);
op_stkvar (x, 1);
create_insn (x=0X4068F5);
op_hex (x, 1);
create_insn (x=0X4068F8);
op_stkvar (x, 1);
create_insn (x=0X4068FD);
op_stkvar (x, 1);
create_insn (x=0X406900);
op_stkvar (x, 1);
create_insn (x=0X406903);
op_stkvar (x, 1);
create_insn (x=0X406906);
op_stkvar (x, 1);
create_insn (x=0X406909);
op_hex (x, 1);
create_insn (x=0X40690B);
op_stkvar (x, 0);
create_insn (x=0X406910);
op_stkvar (x, 0);
create_insn (x=0X406915);
op_hex (x, 1);
create_insn (x=0X40691A);
op_stkvar (x, 1);
create_insn (x=0X406921);
op_stkvar (x, 1);
create_insn (x=0X40692A);
op_stkvar (x, 1);
create_insn (x=0X40692D);
op_stkvar (x, 1);
create_insn (x=0X406930);
op_stkvar (x, 1);
create_insn (x=0X406933);
op_hex (x, 1);
create_insn (x=0X406935);
op_stkvar (x, 0);
create_insn (x=0X40693A);
op_stkvar (x, 1);
create_insn (x=0X406943);
op_stkvar (x, 0);
create_insn (x=0X406946);
op_hex (x, 1);
create_insn (x=0X406949);
op_stkvar (x, 1);
create_insn (x=0X40694C);
op_hex (x, 1);
create_insn (x=0X406953);
op_hex (x, 1);
create_insn (x=0X406958);
op_stkvar (x, 1);
create_insn (x=0X40695B);
op_stkvar (x, 1);
create_insn (x=0X406960);
op_stkvar (x, 1);
create_insn (x=0X406963);
op_stkvar (x, 1);
create_insn (x=0X406966);
op_stkvar (x, 1);
create_insn (x=0X406969);
op_hex (x, 1);
create_insn (x=0X40696B);
op_stkvar (x, 0);
create_insn (x=0X406972);
op_stkvar (x, 0);
create_insn (x=0X406977);
op_hex (x, 1);
create_insn (x=0X40697A);
op_stkvar (x, 1);
create_insn (x=0X406985);
op_hex (x, 1);
create_insn (x=0X406988);
op_stkvar (x, 1);
create_insn (x=0X40698D);
op_stkvar (x, 1);
create_insn (x=0X406990);
op_stkvar (x, 1);
create_insn (x=0X406993);
op_stkvar (x, 1);
create_insn (x=0X406996);
op_stkvar (x, 1);
create_insn (x=0X406999);
op_hex (x, 1);
create_insn (x=0X40699B);
op_stkvar (x, 0);
create_insn (x=0X4069A2);
op_stkvar (x, 0);
create_insn (x=0X4069A7);
op_hex (x, 1);
create_insn (x=0X4069AA);
op_stkvar (x, 1);
create_insn (x=0X4069B5);
op_hex (x, 1);
create_insn (x=0X4069B8);
op_stkvar (x, 1);
create_insn (x=0X4069BD);
op_stkvar (x, 1);
create_insn (x=0X4069C0);
op_stkvar (x, 1);
create_insn (x=0X4069C3);
op_stkvar (x, 1);
create_insn (x=0X4069C6);
op_stkvar (x, 1);
create_insn (x=0X4069C9);
op_hex (x, 1);
create_insn (x=0X4069CB);
op_stkvar (x, 0);
create_insn (x=0X4069D2);
op_stkvar (x, 0);
create_insn (x=0X4069D7);
op_hex (x, 1);
create_insn (x=0X4069DA);
op_stkvar (x, 1);
create_insn (x=0X4069DF);
op_hex (x, 1);
create_insn (x=0X4069E2);
op_stkvar (x, 1);
create_insn (x=0X4069E7);
op_stkvar (x, 1);
create_insn (x=0X4069EA);
op_stkvar (x, 1);
create_insn (x=0X4069ED);
op_stkvar (x, 1);
create_insn (x=0X4069F0);
op_stkvar (x, 1);
create_insn (x=0X4069F3);
op_hex (x, 1);
create_insn (x=0X4069F5);
op_stkvar (x, 0);
create_insn (x=0X4069FA);
op_stkvar (x, 0);
create_insn (x=0X4069FF);
op_hex (x, 1);
create_insn (x=0X406A04);
op_stkvar (x, 1);
create_insn (x=0X406A0F);
op_hex (x, 1);
create_insn (x=0X406A12);
op_stkvar (x, 1);
create_insn (x=0X406A17);
op_stkvar (x, 1);
create_insn (x=0X406A20);
op_stkvar (x, 1);
create_insn (x=0X406A23);
op_stkvar (x, 1);
create_insn (x=0X406A26);
op_hex (x, 1);
create_insn (x=0X406A28);
op_stkvar (x, 1);
create_insn (x=0X406A2B);
op_stkvar (x, 0);
create_insn (x=0X406A32);
op_stkvar (x, 0);
create_insn (x=0X406A37);
op_hex (x, 1);
create_insn (x=0X406A3A);
op_stkvar (x, 1);
create_insn (x=0X406A45);
op_hex (x, 1);
create_insn (x=0X406A48);
op_stkvar (x, 1);
create_insn (x=0X406A4D);
op_stkvar (x, 1);
create_insn (x=0X406A50);
op_stkvar (x, 1);
create_insn (x=0X406A53);
op_stkvar (x, 1);
create_insn (x=0X406A56);
op_stkvar (x, 1);
create_insn (x=0X406A59);
op_hex (x, 1);
create_insn (x=0X406A5B);
op_stkvar (x, 0);
create_insn (x=0X406A62);
op_stkvar (x, 0);
create_insn (x=0X406A67);
op_hex (x, 1);
create_insn (x=0X406A6A);
op_stkvar (x, 1);
create_insn (x=0X406A75);
op_hex (x, 1);
create_insn (x=0X406A78);
op_stkvar (x, 1);
create_insn (x=0X406A7D);
op_stkvar (x, 1);
create_insn (x=0X406A80);
op_stkvar (x, 1);
create_insn (x=0X406A83);
op_stkvar (x, 1);
create_insn (x=0X406A86);
op_stkvar (x, 1);
create_insn (x=0X406A89);
op_stkvar (x, 0);
create_insn (x=0X406A8C);
op_hex (x, 1);
create_insn (x=0X406A8E);
op_stkvar (x, 0);
create_insn (x=0X406A93);
op_hex (x, 1);
create_insn (x=0X406A98);
op_stkvar (x, 1);
create_insn (x=0X406AA7);
op_hex (x, 1);
create_insn (x=0X406AAA);
op_stkvar (x, 1);
create_insn (x=0X406AAF);
op_stkvar (x, 1);
create_insn (x=0X406AB2);
op_stkvar (x, 1);
create_insn (x=0X406AB5);
op_stkvar (x, 1);
create_insn (x=0X406AB8);
op_stkvar (x, 1);
create_insn (x=0X406ABB);
op_hex (x, 1);
create_insn (x=0X406ABD);
op_stkvar (x, 0);
create_insn (x=0X406AC4);
op_stkvar (x, 0);
create_insn (x=0X406AC7);
op_hex (x, 1);
create_insn (x=0X406ACC);
op_stkvar (x, 1);
create_insn (x=0X406AD1);
op_hex (x, 1);
create_insn (x=0X406AD4);
op_stkvar (x, 1);
create_insn (x=0X406AD9);
op_stkvar (x, 1);
create_insn (x=0X406ADC);
op_stkvar (x, 1);
create_insn (x=0X406ADF);
op_stkvar (x, 1);
create_insn (x=0X406AE2);
op_stkvar (x, 0);
create_insn (x=0X406AE5);
op_stkvar (x, 0);
create_insn (x=0X406AE8);
op_hex (x, 1);
create_insn (x=0X406AEA);
op_stkvar (x, 1);
create_insn (x=0X406AF3);
op_hex (x, 1);
create_insn (x=0X406AF6);
op_stkvar (x, 0);
create_insn (x=0X406AFB);
op_stkvar (x, 1);
create_insn (x=0X406B02);
op_hex (x, 1);
create_insn (x=0X406B09);
op_stkvar (x, 1);
create_insn (x=0X406B0E);
op_stkvar (x, 1);
create_insn (x=0X406B17);
op_stkvar (x, 1);
create_insn (x=0X406B1A);
op_stkvar (x, 1);
create_insn (x=0X406B1D);
op_stkvar (x, 0);
create_insn (x=0X406B20);
op_stkvar (x, 1);
create_insn (x=0X406B25);
op_hex (x, 1);
create_insn (x=0X406B28);
op_hex (x, 1);
create_insn (x=0X406B2C);
op_stkvar (x, 0);
create_insn (x=0X406B31);
op_hex (x, 1);
create_insn (x=0X406B34);
op_stkvar (x, 1);
create_insn (x=0X406B39);
op_stkvar (x, 1);
create_insn (x=0X406B3E);
op_stkvar (x, 1);
create_insn (x=0X406B41);
op_stkvar (x, 1);
create_insn (x=0X406B44);
op_stkvar (x, 1);
create_insn (x=0X406B49);
op_hex (x, 1);
create_insn (x=0X406B4B);
op_stkvar (x, 0);
create_insn (x=0X406B52);
op_stkvar (x, 0);
create_insn (x=0X406B57);
op_hex (x, 1);
create_insn (x=0X406B5C);
op_hex (x, 1);
create_insn (x=0X406B5F);
op_stkvar (x, 1);
create_insn (x=0X406B62);
op_stkvar (x, 1);
create_insn (x=0X406B6D);
op_stkvar (x, 1);
create_insn (x=0X406B70);
op_stkvar (x, 1);
create_insn (x=0X406B75);
op_stkvar (x, 1);
create_insn (x=0X406B78);
op_stkvar (x, 1);
create_insn (x=0X406B7B);
op_hex (x, 1);
create_insn (x=0X406B7D);
op_stkvar (x, 0);
create_insn (x=0X406B82);
op_stkvar (x, 1);
create_insn (x=0X406B87);
op_stkvar (x, 0);
create_insn (x=0X406B8A);
op_hex (x, 1);
create_insn (x=0X406B8F);
op_stkvar (x, 1);
create_insn (x=0X406B94);
op_stkvar (x, 1);
create_insn (x=0X406B9F);
op_stkvar (x, 1);
create_insn (x=0X406BA4);
op_stkvar (x, 1);
create_insn (x=0X406BA9);
op_stkvar (x, 1);
create_insn (x=0X406BAC);
op_stkvar (x, 1);
create_insn (x=0X406BAF);
op_stkvar (x, 1);
create_insn (x=0X406BB2);
op_hex (x, 1);
create_insn (x=0X406BB4);
op_stkvar (x, 0);
create_insn (x=0X406BB7);
op_stkvar (x, 0);
create_insn (x=0X406BBA);
op_stkvar (x, 1);
create_insn (x=0X406BBF);
op_hex (x, 1);
create_insn (x=0X406BC4);
op_hex (x, 1);
create_insn (x=0X406BD3);
op_stkvar (x, 1);
create_insn (x=0X406BD6);
op_stkvar (x, 1);
create_insn (x=0X406BD9);
op_stkvar (x, 1);
create_insn (x=0X406BDC);
op_stkvar (x, 1);
create_insn (x=0X406BDF);
op_stkvar (x, 1);
create_insn (x=0X406BE2);
op_hex (x, 1);
create_insn (x=0X406BE6);
op_stkvar (x, 1);
create_insn (x=0X406BEB);
op_stkvar (x, 0);
create_insn (x=0X406BF0);
op_stkvar (x, 0);
create_insn (x=0X406BF3);
op_hex (x, 1);
create_insn (x=0X406BF8);
op_hex (x, 1);
create_insn (x=0X406BFB);
op_stkvar (x, 1);
create_insn (x=0X406C00);
op_stkvar (x, 1);
create_insn (x=0X406C07);
op_stkvar (x, 1);
create_insn (x=0X406C12);
op_stkvar (x, 1);
create_insn (x=0X406C17);
op_hex (x, 1);
create_insn (x=0X406C1A);
op_stkvar (x, 1);
create_insn (x=0X406C1F);
op_stkvar (x, 1);
create_insn (x=0X406C22);
op_stkvar (x, 1);
create_insn (x=0X406C25);
op_stkvar (x, 1);
create_insn (x=0X406C28);
op_hex (x, 1);
create_insn (x=0X406C2A);
op_stkvar (x, 0);
create_insn (x=0X406C2F);
op_stkvar (x, 1);
create_insn (x=0X406C34);
op_stkvar (x, 0);
create_insn (x=0X406C37);
op_hex (x, 1);
create_insn (x=0X406C3C);
op_stkvar (x, 1);
create_insn (x=0X406C41);
op_stkvar (x, 1);
create_insn (x=0X406C4C);
op_stkvar (x, 1);
create_insn (x=0X406C51);
op_stkvar (x, 1);
create_insn (x=0X406C56);
op_stkvar (x, 1);
create_insn (x=0X406C59);
op_stkvar (x, 1);
create_insn (x=0X406C5C);
op_stkvar (x, 1);
create_insn (x=0X406C5F);
op_hex (x, 1);
create_insn (x=0X406C61);
op_stkvar (x, 0);
create_insn (x=0X406C64);
op_hex (x, 1);
create_insn (x=0X406C67);
op_stkvar (x, 0);
create_insn (x=0X406C6C);
op_stkvar (x, 1);
create_insn (x=0X406C71);
op_stkvar (x, 1);
create_insn (x=0X406C78);
op_hex (x, 1);
create_insn (x=0X406C7B);
op_stkvar (x, 1);
create_insn (x=0X406C80);
op_stkvar (x, 1);
create_insn (x=0X406C83);
op_hex (x, 1);
create_insn (x=0X406C8E);
op_stkvar (x, 1);
create_insn (x=0X406C91);
op_stkvar (x, 1);
create_insn (x=0X406C96);
op_stkvar (x, 1);
create_insn (x=0X406C99);
op_stkvar (x, 1);
create_insn (x=0X406C9C);
op_hex (x, 1);
create_insn (x=0X406C9E);
op_stkvar (x, 0);
create_insn (x=0X406CA3);
op_stkvar (x, 0);
create_insn (x=0X406CA6);
op_hex (x, 1);
create_insn (x=0X406CA9);
op_stkvar (x, 1);
create_insn (x=0X406CAE);
op_stkvar (x, 1);
create_insn (x=0X406CBB);
op_stkvar (x, 1);
create_insn (x=0X406CC6);
op_stkvar (x, 1);
create_insn (x=0X406CCB);
op_hex (x, 1);
create_insn (x=0X406CCE);
op_stkvar (x, 1);
create_insn (x=0X406CD3);
op_stkvar (x, 1);
create_insn (x=0X406CD6);
op_stkvar (x, 1);
create_insn (x=0X406CD9);
op_stkvar (x, 1);
create_insn (x=0X406CDC);
op_hex (x, 1);
create_insn (x=0X406CDE);
op_stkvar (x, 0);
create_insn (x=0X406CE1);
op_stkvar (x, 0);
create_insn (x=0X406CE4);
op_stkvar (x, 1);
create_insn (x=0X406CEB);
op_hex (x, 1);
create_insn (x=0X406CF4);
op_stkvar (x, 1);
create_insn (x=0X406CF7);
op_stkvar (x, 1);
create_insn (x=0X406CFA);
op_stkvar (x, 1);
create_insn (x=0X406CFD);
op_stkvar (x, 1);
create_insn (x=0X406D00);
op_stkvar (x, 1);
create_insn (x=0X406D03);
op_hex (x, 1);
create_insn (x=0X406D07);
op_stkvar (x, 1);
create_insn (x=0X406D0C);
op_stkvar (x, 0);
create_insn (x=0X406D11);
op_stkvar (x, 0);
create_insn (x=0X406D14);
op_hex (x, 1);
create_insn (x=0X406D19);
op_hex (x, 1);
create_insn (x=0X406D1C);
op_stkvar (x, 1);
create_insn (x=0X406D21);
op_stkvar (x, 1);
create_insn (x=0X406D28);
op_stkvar (x, 1);
create_insn (x=0X406D33);
op_stkvar (x, 1);
create_insn (x=0X406D38);
op_hex (x, 1);
create_insn (x=0X406D3B);
op_stkvar (x, 1);
create_insn (x=0X406D40);
op_stkvar (x, 1);
create_insn (x=0X406D43);
op_stkvar (x, 1);
create_insn (x=0X406D46);
op_stkvar (x, 1);
create_insn (x=0X406D49);
op_hex (x, 1);
create_insn (x=0X406D4B);
op_stkvar (x, 0);
create_insn (x=0X406D50);
op_stkvar (x, 1);
create_insn (x=0X406D55);
op_stkvar (x, 0);
create_insn (x=0X406D5A);
op_hex (x, 1);
create_insn (x=0X406D5D);
op_stkvar (x, 1);
create_insn (x=0X406D62);
op_stkvar (x, 1);
create_insn (x=0X406D6D);
op_stkvar (x, 1);
create_insn (x=0X406D72);
op_stkvar (x, 1);
create_insn (x=0X406D75);
op_stkvar (x, 1);
create_insn (x=0X406D78);
op_stkvar (x, 1);
create_insn (x=0X406D7B);
op_stkvar (x, 1);
create_insn (x=0X406D7E);
op_hex (x, 1);
create_insn (x=0X406D81);
op_hex (x, 1);
create_insn (x=0X406D83);
op_stkvar (x, 0);
create_insn (x=0X406D86);
op_stkvar (x, 0);
create_insn (x=0X406D8D);
op_stkvar (x, 1);
create_insn (x=0X406D92);
op_stkvar (x, 1);
create_insn (x=0X406D99);
op_hex (x, 1);
create_insn (x=0X406D9C);
op_stkvar (x, 1);
create_insn (x=0X406DA1);
op_stkvar (x, 1);
create_insn (x=0X406DA4);
op_hex (x, 1);
create_insn (x=0X406DAF);
op_stkvar (x, 1);
create_insn (x=0X406DB2);
op_stkvar (x, 1);
create_insn (x=0X406DB7);
op_stkvar (x, 1);
create_insn (x=0X406DBA);
op_stkvar (x, 1);
create_insn (x=0X406DBD);
op_hex (x, 1);
create_insn (x=0X406DBF);
op_stkvar (x, 0);
create_insn (x=0X406DC4);
op_stkvar (x, 1);
create_insn (x=0X406DC9);
op_stkvar (x, 0);
create_insn (x=0X406DCC);
op_hex (x, 1);
create_insn (x=0X406DD1);
op_stkvar (x, 1);
create_insn (x=0X406DDC);
op_stkvar (x, 1);
create_insn (x=0X406DE9);
op_stkvar (x, 1);
create_insn (x=0X406DEC);
op_stkvar (x, 1);
create_insn (x=0X406DF1);
op_stkvar (x, 1);
create_insn (x=0X406DF4);
op_stkvar (x, 1);
create_insn (x=0X406DF7);
op_stkvar (x, 1);
create_insn (x=0X406DFA);
op_hex (x, 1);
create_insn (x=0X406DFC);
op_stkvar (x, 0);
create_insn (x=0X406DFF);
op_stkvar (x, 0);
create_insn (x=0X406E02);
op_stkvar (x, 1);
create_insn (x=0X406E07);
op_hex (x, 1);
create_insn (x=0X406E0C);
op_hex (x, 1);
create_insn (x=0X406E15);
op_stkvar (x, 1);
create_insn (x=0X406E18);
op_stkvar (x, 1);
create_insn (x=0X406E1B);
op_stkvar (x, 1);
create_insn (x=0X406E1E);
op_stkvar (x, 1);
create_insn (x=0X406E21);
op_stkvar (x, 1);
create_insn (x=0X406E26);
op_hex (x, 1);
create_insn (x=0X406E28);
op_stkvar (x, 1);
create_insn (x=0X406E2D);
op_stkvar (x, 0);
create_insn (x=0X406E32);
op_hex (x, 1);
create_insn (x=0X406E35);
op_stkvar (x, 0);
create_insn (x=0X406E3A);
op_stkvar (x, 1);
create_insn (x=0X406E3F);
op_stkvar (x, 1);
create_insn (x=0X406E46);
op_hex (x, 1);
create_insn (x=0X406E49);
op_stkvar (x, 1);
create_insn (x=0X406E4E);
op_stkvar (x, 1);
create_insn (x=0X406E51);
op_hex (x, 1);
create_insn (x=0X406E5C);
op_stkvar (x, 1);
create_insn (x=0X406E5F);
op_stkvar (x, 1);
create_insn (x=0X406E62);
op_stkvar (x, 1);
create_insn (x=0X406E65);
op_stkvar (x, 0);
create_insn (x=0X406E68);
op_stkvar (x, 1);
create_insn (x=0X406E6D);
op_hex (x, 1);
create_insn (x=0X406E71);
op_stkvar (x, 1);
create_insn (x=0X406E74);
op_stkvar (x, 0);
create_insn (x=0X406E79);
op_stkvar (x, 1);
create_insn (x=0X406E7E);
op_hex (x, 1);
create_insn (x=0X406E83);
op_stkvar (x, 1);
create_insn (x=0X406E88);
op_stkvar (x, 1);
create_insn (x=0X406E91);
op_hex (x, 1);
create_insn (x=0X406E96);
op_stkvar (x, 1);
create_insn (x=0X406E99);
op_stkvar (x, 1);
create_insn (x=0X406E9E);
op_stkvar (x, 1);
create_insn (x=0X406EA1);
op_stkvar (x, 1);
create_insn (x=0X406EA4);
op_hex (x, 1);
create_insn (x=0X406EA6);
op_stkvar (x, 0);
create_insn (x=0X406EAB);
op_stkvar (x, 1);
create_insn (x=0X406EB0);
op_stkvar (x, 0);
create_insn (x=0X406EB5);
op_hex (x, 1);
create_insn (x=0X406EB8);
op_stkvar (x, 1);
create_insn (x=0X406EBD);
op_stkvar (x, 1);
create_insn (x=0X406EC0);
op_stkvar (x, 1);
create_insn (x=0X406EC5);
op_hex (x, 1);
create_insn (x=0X406ECE);
op_stkvar (x, 0);
create_insn (x=0X406ED3);
op_stkvar (x, 1);
create_insn (x=0X406ED6);
op_stkvar (x, 1);
create_insn (x=0X406EDB);
op_stkvar (x, 1);
create_insn (x=0X406EDE);
op_stkvar (x, 1);
create_insn (x=0X406EE1);
op_hex (x, 1);
create_insn (x=0X406EE3);
op_stkvar (x, 0);
create_insn (x=0X406EE8);
op_stkvar (x, 1);
create_insn (x=0X406EEB);
op_stkvar (x, 1);
create_insn (x=0X406EF2);
op_hex (x, 1);
create_insn (x=0X406EF5);
op_stkvar (x, 1);
create_insn (x=0X406EF8);
op_stkvar (x, 1);
create_insn (x=0X406EFD);
op_hex (x, 1);
create_insn (x=0X406F06);
op_stkvar (x, 0);
create_insn (x=0X406F0B);
op_stkvar (x, 1);
create_insn (x=0X406F0E);
op_stkvar (x, 1);
create_insn (x=0X406F13);
op_stkvar (x, 1);
create_insn (x=0X406F16);
op_stkvar (x, 1);
create_insn (x=0X406F19);
op_hex (x, 1);
create_insn (x=0X406F1B);
op_stkvar (x, 0);
create_insn (x=0X406F22);
op_hex (x, 1);
create_insn (x=0X406F25);
op_stkvar (x, 1);
create_insn (x=0X406F2A);
op_stkvar (x, 1);
create_insn (x=0X406F2F);
op_hex (x, 1);
create_insn (x=0X406F32);
op_stkvar (x, 1);
create_insn (x=0X406F35);
op_stkvar (x, 1);
create_insn (x=0X406F40);
op_stkvar (x, 0);
create_insn (x=0X406F45);
op_stkvar (x, 1);
create_insn (x=0X406F48);
op_stkvar (x, 1);
create_insn (x=0X406F4D);
op_stkvar (x, 1);
create_insn (x=0X406F52);
op_stkvar (x, 1);
create_insn (x=0X406F57);
op_hex (x, 1);
create_insn (x=0X406F5D);
op_stkvar (x, 0);
create_insn (x=0X406F60);
op_stkvar (x, 1);
create_insn (x=0X406F65);
op_stkvar (x, 1);
create_insn (x=0X406F68);
op_stkvar (x, 1);
create_insn (x=0X406F6B);
op_stkvar (x, 1);
create_insn (x=0X406F6E);
op_stkvar (x, 1);
create_insn (x=0X406F71);
op_hex (x, 1);
create_insn (x=0X406F73);
op_stkvar (x, 0);
create_insn (x=0X406F76);
op_hex (x, 1);
create_insn (x=0X406F79);
op_hex (x, 1);
create_insn (x=0X406F7E);
op_stkvar (x, 0);
create_insn (x=0X406F91);
op_stkvar (x, 1);
create_insn (x=0X406F96);
op_hex (x, 1);
create_insn (x=0X406F99);
op_stkvar (x, 1);
create_insn (x=0X406FA2);
op_stkvar (x, 1);
create_insn (x=0X406FA5);
op_stkvar (x, 1);
create_insn (x=0X406FA8);
op_stkvar (x, 1);
create_insn (x=0X406FAB);
op_stkvar (x, 1);
create_insn (x=0X406FAE);
op_stkvar (x, 1);
create_insn (x=0X406FB1);
op_hex (x, 1);
create_insn (x=0X406FB5);
op_stkvar (x, 0);
create_insn (x=0X406FBA);
op_hex (x, 1);
create_insn (x=0X406FC1);
op_hex (x, 1);
create_insn (x=0X406FC6);
op_stkvar (x, 0);
create_insn (x=0X406FC9);
op_stkvar (x, 1);
create_insn (x=0X406FCC);
op_stkvar (x, 1);
create_insn (x=0X406FD5);
op_hex (x, 1);
create_insn (x=0X406FDA);
op_stkvar (x, 0);
create_insn (x=0X406FDD);
op_stkvar (x, 1);
create_insn (x=0X406FE2);
op_stkvar (x, 1);
create_insn (x=0X406FE5);
op_stkvar (x, 1);
create_insn (x=0X406FE8);
op_stkvar (x, 1);
create_insn (x=0X406FEB);
op_hex (x, 1);
create_insn (x=0X406FED);
op_stkvar (x, 0);
create_insn (x=0X406FF4);
op_hex (x, 1);
create_insn (x=0X406FF9);
op_hex (x, 1);
create_insn (x=0X406FFC);
op_stkvar (x, 1);
create_insn (x=0X406FFF);
op_stkvar (x, 1);
create_insn (x=0X40700A);
op_stkvar (x, 1);
create_insn (x=0X40700D);
op_stkvar (x, 1);
create_insn (x=0X407012);
op_stkvar (x, 1);
create_insn (x=0X407015);
op_stkvar (x, 1);
create_insn (x=0X407018);
op_hex (x, 1);
create_insn (x=0X40701A);
op_stkvar (x, 0);
create_insn (x=0X407021);
op_hex (x, 1);
create_insn (x=0X407026);
op_stkvar (x, 1);
create_insn (x=0X40702F);
op_stkvar (x, 1);
create_insn (x=0X407034);
op_hex (x, 1);
create_insn (x=0X407037);
op_stkvar (x, 1);
create_insn (x=0X40703C);
op_stkvar (x, 1);
create_insn (x=0X40703F);
op_stkvar (x, 1);
create_insn (x=0X407042);
op_stkvar (x, 1);
create_insn (x=0X407045);
op_hex (x, 1);
create_insn (x=0X407047);
op_stkvar (x, 0);
create_insn (x=0X40704E);
op_hex (x, 1);
create_insn (x=0X407053);
op_hex (x, 1);
create_insn (x=0X407061);
op_stkvar (x, 1);
create_insn (x=0X407064);
op_stkvar (x, 1);
create_insn (x=0X407069);
op_stkvar (x, 1);
create_insn (x=0X40706C);
op_stkvar (x, 1);
create_insn (x=0X40706F);
op_stkvar (x, 1);
create_insn (x=0X407072);
op_stkvar (x, 1);
create_insn (x=0X407075);
op_hex (x, 1);
create_insn (x=0X407077);
op_stkvar (x, 0);
create_insn (x=0X40707E);
op_stkvar (x, 0);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_1(void) {
auto x;
#define id x
create_insn (x=0X407083);
op_hex (x, 1);
create_insn (x=0X407086);
op_stkvar (x, 1);
create_insn (x=0X407091);
op_hex (x, 1);
create_insn (x=0X407096);
op_stkvar (x, 1);
create_insn (x=0X407099);
op_stkvar (x, 1);
create_insn (x=0X40709C);
op_stkvar (x, 1);
create_insn (x=0X40709F);
op_stkvar (x, 1);
create_insn (x=0X4070A2);
op_stkvar (x, 1);
create_insn (x=0X4070A5);
op_hex (x, 1);
create_insn (x=0X4070A7);
op_stkvar (x, 0);
create_insn (x=0X4070AE);
op_stkvar (x, 0);
create_insn (x=0X4070B3);
op_hex (x, 1);
create_insn (x=0X4070B6);
op_stkvar (x, 1);
create_insn (x=0X4070C1);
op_hex (x, 1);
create_insn (x=0X4070C6);
op_stkvar (x, 1);
create_insn (x=0X4070C9);
op_stkvar (x, 1);
create_insn (x=0X4070CC);
op_stkvar (x, 1);
create_insn (x=0X4070CF);
op_stkvar (x, 1);
create_insn (x=0X4070D2);
op_stkvar (x, 1);
create_insn (x=0X4070D5);
op_hex (x, 1);
create_insn (x=0X4070D7);
op_stkvar (x, 0);
create_insn (x=0X4070DE);
op_stkvar (x, 0);
create_insn (x=0X4070E3);
op_hex (x, 1);
create_insn (x=0X4070E6);
op_stkvar (x, 1);
create_insn (x=0X4070EB);
op_hex (x, 1);
create_insn (x=0X4070EE);
op_stkvar (x, 1);
create_insn (x=0X4070F3);
op_stkvar (x, 1);
create_insn (x=0X4070F6);
op_stkvar (x, 1);
create_insn (x=0X4070F9);
op_stkvar (x, 1);
create_insn (x=0X4070FC);
op_stkvar (x, 1);
create_insn (x=0X4070FF);
op_hex (x, 1);
create_insn (x=0X407101);
op_stkvar (x, 0);
create_insn (x=0X407104);
op_stkvar (x, 0);
create_insn (x=0X407109);
op_hex (x, 1);
create_insn (x=0X40710E);
op_hex (x, 1);
create_insn (x=0X40711E);
op_stkvar (x, 1);
create_insn (x=0X407123);
op_stkvar (x, 1);
create_insn (x=0X407128);
op_stkvar (x, 1);
create_insn (x=0X40712B);
op_stkvar (x, 1);
create_insn (x=0X40712E);
op_stkvar (x, 1);
create_insn (x=0X407131);
op_stkvar (x, 1);
create_insn (x=0X407134);
op_hex (x, 1);
create_insn (x=0X407136);
op_stkvar (x, 0);
create_insn (x=0X40713D);
op_stkvar (x, 0);
create_insn (x=0X407142);
op_hex (x, 1);
create_insn (x=0X407145);
op_stkvar (x, 1);
create_insn (x=0X407150);
op_hex (x, 1);
create_insn (x=0X407155);
op_stkvar (x, 1);
create_insn (x=0X407158);
op_stkvar (x, 1);
create_insn (x=0X40715B);
op_stkvar (x, 1);
create_insn (x=0X40715E);
op_stkvar (x, 1);
create_insn (x=0X407161);
op_stkvar (x, 1);
create_insn (x=0X407164);
op_stkvar (x, 0);
create_insn (x=0X407167);
op_hex (x, 1);
create_insn (x=0X407169);
op_stkvar (x, 0);
create_insn (x=0X407170);
op_hex (x, 1);
create_insn (x=0X40717D);
op_hex (x, 1);
create_insn (x=0X407180);
op_stkvar (x, 1);
create_insn (x=0X407185);
op_stkvar (x, 1);
create_insn (x=0X407188);
op_stkvar (x, 1);
create_insn (x=0X40718D);
op_stkvar (x, 1);
create_insn (x=0X407192);
op_stkvar (x, 1);
create_insn (x=0X407195);
op_hex (x, 1);
create_insn (x=0X407197);
op_stkvar (x, 0);
create_insn (x=0X40719E);
op_hex (x, 1);
create_insn (x=0X4071A1);
op_stkvar (x, 1);
create_insn (x=0X4071A4);
op_stkvar (x, 1);
create_insn (x=0X4071A9);
op_stkvar (x, 1);
create_insn (x=0X4071AE);
op_hex (x, 1);
create_insn (x=0X4071B1);
op_stkvar (x, 1);
create_insn (x=0X4071B4);
op_stkvar (x, 1);
create_insn (x=0X4071B7);
op_stkvar (x, 1);
create_insn (x=0X4071BA);
op_stkvar (x, 1);
create_insn (x=0X4071BD);
op_hex (x, 1);
create_insn (x=0X4071BF);
op_stkvar (x, 0);
create_insn (x=0X4071C2);
op_stkvar (x, 0);
create_insn (x=0X4071C9);
op_hex (x, 1);
create_insn (x=0X4071D6);
op_hex (x, 1);
create_insn (x=0X4071D9);
op_stkvar (x, 1);
create_insn (x=0X4071DC);
op_stkvar (x, 0);
create_insn (x=0X4071E1);
op_stkvar (x, 1);
create_insn (x=0X4071E6);
op_stkvar (x, 1);
create_insn (x=0X4071E9);
op_stkvar (x, 1);
create_insn (x=0X4071EC);
op_stkvar (x, 0);
create_insn (x=0X4071EF);
op_stkvar (x, 1);
create_insn (x=0X4071F4);
op_stkvar (x, 1);
create_insn (x=0X4071FF);
op_stkvar (x, 1);
create_insn (x=0X407202);
op_stkvar (x, 1);
create_insn (x=0X40720B);
op_stkvar (x, 1);
create_insn (x=0X40720E);
op_stkvar (x, 1);
create_insn (x=0X407211);
op_stkvar (x, 1);
create_insn (x=0X407214);
op_hex (x, 1);
create_insn (x=0X407217);
op_hex (x, 1);
create_insn (x=0X40721B);
op_hex (x, 1);
create_insn (x=0X40721F);
op_stkvar (x, 1);
create_insn (x=0X407224);
op_hex (x, 1);
create_insn (x=0X407227);
op_stkvar (x, 0);
create_insn (x=0X40722C);
op_stkvar (x, 0);
create_insn (x=0X407231);
op_stkvar (x, 1);
create_insn (x=0X407236);
op_stkvar (x, 1);
create_insn (x=0X40723B);
op_hex (x, 1);
create_insn (x=0X407240);
op_stkvar (x, 0);
create_insn (x=0X407243);
op_stkvar (x, 1);
create_insn (x=0X407246);
op_stkvar (x, 1);
create_insn (x=0X407249);
op_stkvar (x, 1);
create_insn (x=0X40724C);
op_stkvar (x, 1);
create_insn (x=0X40724F);
op_stkvar (x, 1);
create_insn (x=0X407252);
op_stkvar (x, 1);
create_insn (x=0X407255);
op_stkvar (x, 1);
create_insn (x=0X407258);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X407261);
op_hex (x, 1);
create_insn (x=0X407266);
op_hex (x, 1);
create_insn (x=0X40726A);
op_stkvar (x, 0);
create_insn (x=0X40726D);
op_stkvar (x, 1);
create_insn (x=0X407272);
op_stkvar (x, 1);
create_insn (x=0X407275);
op_stkvar (x, 1);
create_insn (x=0X407278);
op_hex (x, 1);
create_insn (x=0X40727D);
op_stkvar (x, 1);
create_insn (x=0X407284);
op_hex (x, 1);
create_insn (x=0X407286);
op_stkvar (x, 1);
create_insn (x=0X40728B);
op_stkvar (x, 1);
create_insn (x=0X407290);
op_hex (x, 1);
create_insn (x=0X407295);
op_hex (x, 1);
create_insn (x=0X407298);
op_stkvar (x, 1);
create_insn (x=0X4072A1);
op_stkvar (x, 0);
create_insn (x=0X4072A6);
op_stkvar (x, 1);
create_insn (x=0X4072A9);
op_stkvar (x, 1);
create_insn (x=0X4072AE);
op_stkvar (x, 0);
create_insn (x=0X4072B1);
op_stkvar (x, 1);
create_insn (x=0X4072B6);
op_stkvar (x, 1);
create_insn (x=0X4072B9);
op_stkvar (x, 1);
create_insn (x=0X4072BE);
op_hex (x, 1);
create_insn (x=0X4072C5);
op_hex (x, 1);
create_insn (x=0X4072CA);
op_stkvar (x, 1);
create_insn (x=0X4072CF);
op_hex (x, 1);
create_insn (x=0X4072D2);
op_stkvar (x, 1);
create_insn (x=0X4072D7);
op_stkvar (x, 1);
create_insn (x=0X4072DA);
op_stkvar (x, 1);
create_insn (x=0X4072DD);
op_stkvar (x, 1);
create_insn (x=0X4072E0);
op_stkvar (x, 0);
create_insn (x=0X4072E3);
op_stkvar (x, 1);
create_insn (x=0X4072E6);
op_stkvar (x, 1);
create_insn (x=0X4072E9);
op_stkvar (x, 1);
create_insn (x=0X4072EC);
op_hex (x, 1);
create_insn (x=0X4072EF);
op_hex (x, 1);
create_insn (x=0X4072F3);
op_stkvar (x, 0);
create_insn (x=0X4072F6);
op_stkvar (x, 1);
create_insn (x=0X4072F9);
op_stkvar (x, 1);
create_insn (x=0X4072FE);
op_hex (x, 1);
create_insn (x=0X407306);
op_stkvar (x, 1);
create_insn (x=0X40730B);
op_stkvar (x, 1);
create_insn (x=0X40730E);
op_hex (x, 1);
create_insn (x=0X407313);
op_hex (x, 1);
create_insn (x=0X407318);
op_stkvar (x, 0);
create_insn (x=0X40731B);
op_stkvar (x, 1);
create_insn (x=0X407320);
op_stkvar (x, 1);
create_insn (x=0X407325);
op_stkvar (x, 1);
create_insn (x=0X40732E);
op_stkvar (x, 1);
create_insn (x=0X407331);
op_stkvar (x, 1);
create_insn (x=0X407334);
op_stkvar (x, 1);
create_insn (x=0X407339);
op_hex (x, 1);
create_insn (x=0X40733D);
op_stkvar (x, 1);
create_insn (x=0X407340);
op_stkvar (x, 0);
create_insn (x=0X407343);
op_stkvar (x, 1);
create_insn (x=0X407346);
op_hex (x, 1);
create_insn (x=0X40734B);
op_hex (x, 1);
create_insn (x=0X407358);
op_stkvar (x, 1);
create_insn (x=0X40735D);
op_hex (x, 1);
create_insn (x=0X407362);
op_stkvar (x, 1);
create_insn (0X407378);
create_insn (x=0X40737B);
op_hex (x, 1);
create_insn (x=0X407385);
op_stkvar (x, 1);
create_insn (x=0X40738F);
op_stkvar (x, 0);
create_insn (x=0X407399);
op_stkvar (x, 1);
create_insn (x=0X4073A3);
op_stkvar (x, 1);
create_insn (x=0X4073A8);
op_stkvar (x, 1);
create_insn (0X4073BB);
set_name (0X4073BB, "StartAddress");
create_insn (x=0X4073BE);
op_hex (x, 1);
create_insn (x=0X4073C1);
op_hex (x, 1);
create_insn (x=0X4073C7);
op_stkvar (x, 1);
set_cmt (0X4073CC, "int", 0);
set_cmt (0X4073CD, "lpAddress", 0);
create_insn (x=0X4073D0);
op_stkvar (x, 0);
set_cmt (0X4073D4, "lpString", 0);
create_insn (x=0X4073D7);
op_stkvar (x, 0);
create_insn (x=0X4073E0);
op_stkvar (x, 1);
create_insn (x=0X4073E9);
op_stkvar (x, 0);
create_insn (x=0X4073F5);
op_stkvar (x, 0);
create_insn (x=0X40740B);
op_stkvar (x, 1);
create_insn (x=0X40740F);
op_stkvar (x, 0);
create_insn (x=0X407415);
op_stkvar (x, 1);
create_insn (x=0X407419);
op_stkvar (x, 0);
set_cmt (0X407426, "int", 0);
create_insn (x=0X407427);
op_stkvar (x, 1);
set_cmt (0X40742B, "int", 0);
set_cmt (0X40742C, "int", 0);
create_insn (x=0X40742C);
op_stkvar (x, 0);
set_cmt (0X407433, "int", 0);
create_insn (x=0X407433);
op_stkvar (x, 0);
set_cmt (0X40743A, "int", 0);
set_cmt (0X40743B, "int", 0);
create_insn (x=0X40743B);
op_stkvar (x, 0);
set_cmt (0X407442, "lpAddress", 0);
set_cmt (0X407445, "pszPath", 0);
create_insn (x=0X407448);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40744E, "lpString", 0);
set_cmt (0X407456, "int", 0);
create_insn (x=0X407459);
op_stkvar (x, 1);
create_insn (x=0X40746B);
op_stkvar (x, 1);
set_cmt (0X407476, "int", 0);
create_insn (0X407476);
create_insn (x=0X407478);
op_stkvar (x, 1);
create_insn (x=0X40747C);
op_stkvar (x, 0);
set_cmt (0X407480, "int", 0);
set_cmt (0X407481, "int", 0);
set_cmt (0X407482, "int", 0);
set_cmt (0X407483, "int", 0);
set_cmt (0X407484, "int", 0);
create_insn (x=0X407484);
op_stkvar (x, 0);
create_insn (x=0X40748B);
op_stkvar (x, 0);
set_cmt (0X40748F, "lpAddress", 0);
set_cmt (0X407492, "pszPath", 0);
create_insn (x=0X407495);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40749B, "lpString", 0);
set_cmt (0X4074A3, "int", 0);
create_insn (x=0X4074A6);
op_stkvar (x, 1);
create_insn (x=0X4074B8);
op_stkvar (x, 1);
create_insn (x=0X4074C1);
op_stkvar (x, 1);
create_insn (x=0X4074CA);
op_stkvar (x, 1);
create_insn (x=0X4074D7);
op_stkvar (x, 1);
set_cmt (0X4074E3, "int", 0);
create_insn (0X4074E3);
create_insn (x=0X4074E5);
op_stkvar (x, 1);
create_insn (x=0X4074E9);
op_stkvar (x, 0);
set_cmt (0X4074ED, "int", 0);
set_cmt (0X4074EE, "int", 0);
set_cmt (0X4074EF, "int", 0);
set_cmt (0X4074F0, "int", 0);
set_cmt (0X4074F1, "int", 0);
create_insn (x=0X4074F1);
op_stkvar (x, 0);
create_insn (x=0X4074F8);
op_stkvar (x, 0);
set_cmt (0X4074FC, "lpAddress", 0);
set_cmt (0X4074FF, "pszPath", 0);
create_insn (x=0X407502);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X407508, "lpString", 0);
set_cmt (0X407510, "int", 0);
create_insn (x=0X407513);
op_stkvar (x, 1);
create_insn (x=0X407525);
op_stkvar (x, 1);
create_insn (x=0X40752E);
op_stkvar (x, 1);
create_insn (x=0X407539);
op_stkvar (x, 0);
create_insn (x=0X407540);
op_stkvar (x, 1);
create_insn (x=0X407557);
op_stkvar (x, 1);
create_insn (x=0X407560);
op_stkvar (x, 1);
create_insn (0X407574);
create_insn (x=0X407577);
op_hex (x, 1);
create_insn (x=0X40757F);
op_stkvar (x, 0);
create_insn (x=0X407587);
op_stkvar (x, 0);
create_insn (x=0X407594);
op_stkvar (x, 0);
create_insn (x=0X40759F);
op_stkvar (x, 0);
create_insn (x=0X4075AC);
op_stkvar (x, 1);
create_insn (x=0X4075B4);
op_stkvar (x, 1);
create_insn (x=0X4075BA);
op_stkvar (x, 1);
create_insn (x=0X4075C0);
op_stkvar (x, 0);
create_insn (x=0X4075C3);
op_stkvar (x, 0);
create_insn (x=0X4075C8);
op_stkvar (x, 1);
create_insn (x=0X4075CE);
op_stkvar (x, 0);
create_insn (x=0X4075D1);
op_stkvar (x, 0);
create_insn (x=0X4075DA);
op_stkvar (x, 1);
set_cmt (0X4075DD, "hMutex", 0);
create_insn (x=0X4075DF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4075EE);
create_insn (x=0X4075FB);
op_stkvar (x, 1);
create_insn (x=0X4075FE);
op_stkvar (x, 1);
set_cmt (0X407608, "lpAddress", 0);
create_insn (x=0X407608);
op_stkvar (x, 1);
create_insn (x=0X407610);
op_stkvar (x, 1);
create_insn (x=0X407613);
op_stkvar (x, 1);
create_insn (x=0X407623);
op_stkvar (x, 1);
set_cmt (0X40762D, "dwExitCode", 0);
set_cmt (0X40762E, "hThread", 0);
create_insn (x=0X40762E);
op_stkvar (x, 0);
create_insn (x=0X407631);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407637);
op_stkvar (x, 1);
create_insn (x=0X40763C);
op_stkvar (x, 1);
create_insn (x=0X40763F);
op_stkvar (x, 0);
create_insn (x=0X407650);
op_stkvar (x, 1);
create_insn (x=0X40766F);
op_stkvar (x, 1);
create_insn (x=0X407675);
op_stkvar (x, 0);
set_cmt (0X407682, "int", 0);
create_insn (x=0X407684);
op_stkvar (x, 1);
create_insn (x=0X407687);
op_stkvar (x, 0);
set_cmt (0X40768A, "int", 0);
set_cmt (0X40768B, "int", 0);
set_cmt (0X40768C, "int", 0);
set_cmt (0X40768D, "int", 0);
set_cmt (0X40768E, "int", 0);
set_cmt (0X40768F, "lpAddress", 0);
create_insn (x=0X407692);
op_stkvar (x, 0);
set_cmt (0X407695, "int", 0);
create_insn (x=0X407695);
op_stkvar (x, 0);
create_insn (x=0X407698);
op_stkvar (x, 1);
create_insn (x=0X4076A2);
op_stkvar (x, 1);
create_insn (x=0X4076AB);
op_stkvar (x, 1);
create_insn (x=0X4076B3);
op_stkvar (x, 1);
create_insn (0X4076C0);
create_insn (x=0X4076C3);
op_hex (x, 1);
create_insn (x=0X4076C6);
op_stkvar (x, 0);
op_hex (x, 1);
set_cmt (0X4076CD, "dwBytes", 0);
create_insn (x=0X4076CF);
op_stkvar (x, 0);
create_insn (x=0X4076D7);
op_stkvar (x, 1);
create_insn (x=0X4076E2);
op_stkvar (x, 0);
create_insn (x=0X4076FB);
op_stkvar (x, 1);
create_insn (x=0X4076FE);
op_stkvar (x, 1);
set_cmt (0X407701, "dwBytes", 0);
create_insn (x=0X407709);
op_stkvar (x, 1);
create_insn (x=0X40771B);
op_stkvar (x, 1);
create_insn (x=0X407726);
op_stkvar (x, 1);
create_insn (x=0X40772E);
op_stkvar (x, 1);
create_insn (x=0X40773E);
op_stkvar (x, 0);
set_cmt (0X407747, "lpAddress", 0);
create_insn (x=0X407747);
op_stkvar (x, 1);
create_insn (x=0X40774A);
op_hex (x, 1);
set_cmt (0X407752, "lpAddress", 0);
create_insn (x=0X407752);
op_stkvar (x, 1);
create_insn (x=0X40775A);
op_stkvar (x, 1);
create_insn (x=0X40775D);
op_stkvar (x, 0);
create_insn (x=0X407766);
op_stkvar (x, 1);
create_insn (x=0X407769);
op_stkvar (x, 0);
create_insn (x=0X407774);
op_stkvar (x, 1);
set_cmt (0X407777, "lpThreadId", 0);
set_cmt (0X40777A, "dwCreationFlags", 0);
set_cmt (0X40777B, "lpParameter", 0);
set_cmt (0X40777C, "lpStartAddress", 0);
create_insn (x=0X40777C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X407781, "dwStackSize", 0);
set_cmt (0X407782, "lpThreadAttributes", 0);
create_insn (x=0X407783);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407789);
op_hex (x, 1);
create_insn (x=0X40778C);
op_stkvar (x, 0);
create_insn (x=0X407791);
op_stkvar (x, 1);
set_cmt (0X40779E, "hMutex", 0);
create_insn (x=0X4077A1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4077AE);
set_cmt (0X4077BA, "dwBytes", 0);
create_insn (0X4077E3);
create_insn (x=0X40781E);
op_hex (x, 1);
create_insn (x=0X407822);
op_hex (x, 1);
create_insn (x=0X407826);
op_hex (x, 1);
create_insn (0X40782D);
create_insn (0X40783A);
create_insn (0X40783B);
create_insn (x=0X407846);
op_stkvar (x, 1);
set_cmt (0X407863, "dwMoveMethod", 0);
set_cmt (0X407864, "nNumberOfBytesToRead", 0);
set_cmt (0X407865, "int", 0);
create_insn (x=0X407865);
op_stkvar (x, 0);
create_insn (x=0X407872);
op_stkvar (x, 0);
set_cmt (0X407875, "dwBytes", 0);
create_insn (x=0X407881);
op_stkvar (x, 1);
set_cmt (0X40788D, "lpMem", 0);
create_insn (x=0X407893);
op_stkvar (x, 1);
set_cmt (0X40789A, "dwMoveMethod", 0);
create_insn (0X40789A);
set_cmt (0X40789B, "nNumberOfBytesToRead", 0);
set_cmt (0X40789E, "int", 0);
create_insn (x=0X40789E);
op_stkvar (x, 0);
create_insn (0X4078A9);
create_insn (0X4078B0);
set_cmt (0X4078BF, "dwBytes", 0);
create_insn (0X4078E8);
create_insn (x=0X407900);
op_stkvar (x, 1);
set_cmt (0X407909, "int", 0);
set_cmt (0X40790A, "dwDesiredAccess", 0);
set_cmt (0X407937, "lpAddress", 0);
create_insn (x=0X407937);
op_stkvar (x, 1);
create_insn (0X407948);
create_insn (x=0X40794B);
op_hex (x, 1);
create_insn (x=0X407952);
op_stkvar (x, 1);
create_insn (x=0X407956);
op_stkvar (x, 0);
set_cmt (0X40795E, "flProtect", 0);
set_cmt (0X407960, "flAllocationType", 0);
set_cmt (0X407965, "dwSize", 0);
set_cmt (0X40796A, "lpAddress", 0);
create_insn (x=0X40796B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X407973, "uSize", 0);
set_cmt (0X407978, "lpBuffer", 0);
create_insn (x=0X407979);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407981);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X407986, "lpString", 0);
create_insn (x=0X407987);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407997);
op_stkvar (x, 1);
create_insn (x=0X4079A3);
op_stkvar (x, 1);
create_insn (x=0X4079A7);
op_hex (x, 1);
create_insn (x=0X4079AD);
op_stkvar (x, 1);
set_cmt (0X4079B0, "lpProcessInformation", 0);
create_insn (x=0X4079B1);
op_stkvar (x, 1);
set_cmt (0X4079B4, "lpStartupInfo", 0);
set_cmt (0X4079B5, "lpCurrentDirectory", 0);
set_cmt (0X4079B6, "lpEnvironment", 0);
set_cmt (0X4079B7, "dwCreationFlags", 0);
set_cmt (0X4079BC, "bInheritHandles", 0);
set_cmt (0X4079BD, "lpThreadAttributes", 0);
set_cmt (0X4079BE, "lpProcessAttributes", 0);
set_cmt (0X4079BF, "lpCommandLine", 0);
set_cmt (0X4079C0, "lpApplicationName", 0);
create_insn (x=0X4079C1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4079CB, "dwMilliseconds", 0);
create_insn (x=0X4079D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4079D6);
op_stkvar (x, 1);
create_insn (x=0X4079DB);
op_stkvar (x, 1);
create_insn (0X4079E8);
create_insn (x=0X4079EB);
op_hex (x, 1);
create_insn (x=0X4079EE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4079F9);
op_stkvar (x, 0);
create_insn (x=0X407A05);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X407A0C, "dwProcessId", 0);
create_insn (x=0X407A0C);
op_stkvar (x, 0);
set_cmt (0X407A0F, "bInheritHandle", 0);
set_cmt (0X407A11, "dwDesiredAccess", 0);
create_insn (x=0X407A16);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407A22);
op_hex (x, 1);
create_insn (0X407A2A);
set_cmt (0X407A2B, "flProtect", 0);
set_cmt (0X407A2D, "flAllocationType", 0);
set_cmt (0X407A32, "dwSize", 0);
set_cmt (0X407A37, "lpAddress", 0);
set_cmt (0X407A39, "hProcess", 0);
create_insn (x=0X407A3A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407A4A);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X407A4E);
op_stkvar (x, 1);
set_cmt (0X407A51, "lpflOldProtect", 0);
set_cmt (0X407A52, "flNewProtect", 0);
set_cmt (0X407A54, "dwSize", 0);
set_cmt (0X407A59, "lpAddress", 0);
set_cmt (0X407A5A, "hProcess", 0);
create_insn (x=0X407A5B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X407A61, "flProtect", 0);
set_cmt (0X407A63, "flAllocationType", 0);
set_cmt (0X407A68, "dwSize", 0);
set_cmt (0X407A6D, "lpAddress", 0);
set_cmt (0X407A72, "hProcess", 0);
create_insn (x=0X407A73);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407A79);
op_stkvar (x, 0);
create_insn (x=0X407A80);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X407A84);
op_stkvar (x, 1);
set_cmt (0X407A87, "lpNumberOfBytesWritten", 0);
create_insn (x=0X407A88);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X407A93, "nSize", 0);
create_insn (x=0X407A94);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X407A99, "lpBaseAddress", 0);
create_insn (x=0X407A99);
op_stkvar (x, 0);
set_cmt (0X407A9C, "hProcess", 0);
create_insn (x=0X407A9D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407AA7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407AB2);
op_stkvar (x, 0);
create_insn (x=0X407AB7);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X407ABB);
op_stkvar (x, 1);
set_cmt (0X407ABE, "lpNumberOfBytesWritten", 0);
set_cmt (0X407ABF, "nSize", 0);
set_cmt (0X407AC0, "lpBuffer", 0);
create_insn (x=0X407AC0);
op_stkvar (x, 0);
set_cmt (0X407AC3, "lpBaseAddress", 0);
set_cmt (0X407AC4, "hProcess", 0);
create_insn (x=0X407AC5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407ACF);
op_stkvar (x, 0);
set_cmt (0X407AD6, "lpThreadId", 0);
set_cmt (0X407AD7, "dwCreationFlags", 0);
set_cmt (0X407AD8, "lpParameter", 0);
set_cmt (0X407AD9, "lpStartAddress", 0);
set_cmt (0X407ADA, "dwStackSize", 0);
set_cmt (0X407ADB, "lpThreadAttributes", 0);
set_cmt (0X407ADC, "hProcess", 0);
create_insn (x=0X407ADD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X407AE5);
create_insn (0X407AE9);
create_insn (0X407AF1);
create_insn (x=0X407AF4);
op_hex (x, 1);
create_insn (x=0X407AF7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407B01);
op_stkvar (x, 0);
create_insn (x=0X407B04);
op_stkvar (x, 0);
create_insn (x=0X407B10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407B17);
op_stkvar (x, 1);
set_cmt (0X407B23, "dwProcessId", 0);
set_cmt (0X407B26, "bInheritHandle", 0);
set_cmt (0X407B27, "dwDesiredAccess", 0);
create_insn (x=0X407B2C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407B38);
op_hex (x, 1);
create_insn (0X407B40);
create_insn (x=0X407B52);
op_hex (x, 1);
create_insn (x=0X407B5F);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X407B63);
op_stkvar (x, 1);
create_insn (x=0X407B88);
op_hex (x, 1);
create_insn (x=0X407B8B);
op_stkvar (x, 0);
create_insn (x=0X407B90);
op_stkvar (x, 0);
create_insn (x=0X407B9F);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X407BA3);
op_stkvar (x, 1);
create_insn (x=0X407BA7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407BB3);
op_stkvar (x, 0);
create_insn (x=0X407BB6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X407BBD);
op_stkvar (x, 0);
create_insn (x=0X407BC5);
op_hex (x, 1);
create_insn (x=0X407BCC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407BD7);
op_stkvar (x, 0);
create_insn (x=0X407BDC);
op_stkvar (x, 1);
create_insn (x=0X407BDF);
op_stkvar (x, 1);
create_insn (x=0X407BE2);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X407BE9);
op_stkvar (x, 0);
create_insn (x=0X407BF3);
op_hex (x, 1);
create_insn (x=0X407BFA);
op_stkvar (x, 1);
create_insn (x=0X407BFD);
op_stkvar (x, 0);
create_insn (x=0X407C10);
op_hex (x, 1);
create_insn (0X407C15);
create_insn (0X407C1D);
create_insn (x=0X407C20);
op_hex (x, 1);
create_insn (x=0X407C29);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407C31);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407C3E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407C43);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X407C57);
create_insn (x=0X407C5E);
op_stkvar (x, 0);
create_insn (x=0X407C63);
op_stkvar (x, 0);
create_insn (x=0X407C66);
op_stkvar (x, 0);
create_insn (x=0X407C75);
op_stkvar (x, 0);
create_insn (x=0X407C7A);
op_stkvar (x, 0);
create_insn (x=0X407C7E);
op_stkvar (x, 1);
create_insn (x=0X407C86);
op_stkvar (x, 1);
create_insn (x=0X407C89);
op_stkvar (x, 0);
create_insn (x=0X407C91);
op_stkvar (x, 0);
create_insn (x=0X407C94);
op_stkvar (x, 0);
create_insn (x=0X407C99);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407C9F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407CAA);
op_stkvar (x, 1);
create_insn (x=0X407CAD);
op_hex (x, 1);
create_insn (x=0X407CB0);
op_stkvar (x, 1);
create_insn (0X407CB7);
create_insn (x=0X407CBA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X407CC3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X407CCE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407CD3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407CDB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X407CE0, "hModule", 0);
create_insn (x=0X407CE1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407CE7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X407CEC, "hModule", 0);
create_insn (x=0X407CED);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407CF2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407CFA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X407CFF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407D0E);
op_stkvar (x, 0);
set_cmt (0X407D13, "_DWORD", 0);
create_insn (x=0X407D14);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X407D1C);
create_insn (x=0X407D1F);
op_hex (x, 1);
create_insn (x=0X407D2F);
op_stkvar (x, 0);
create_insn (x=0X407D32);
op_stkvar (x, 0);
create_insn (x=0X407D41);
op_stkvar (x, 1);
create_insn (x=0X407D47);
op_stkvar (x, 0);
create_insn (x=0X407D4A);
op_stkvar (x, 0);
create_insn (x=0X407D4D);
op_stkvar (x, 0);
create_insn (x=0X407D57);
op_stkvar (x, 0);
create_insn (0X407D5C);
create_insn (x=0X407D5E);
op_stkvar (x, 1);
create_insn (x=0X407D62);
op_stkvar (x, 1);
create_insn (x=0X407D6C);
op_hex (x, 1);
create_insn (x=0X407D6F);
op_hex (x, 1);
create_insn (x=0X407D8C);
op_stkvar (x, 0);
create_insn (x=0X407D94);
op_stkvar (x, 0);
create_insn (x=0X407D99);
op_stkvar (x, 1);
create_insn (x=0X407D9C);
op_stkvar (x, 1);
create_insn (x=0X407DA2);
op_stkvar (x, 1);
create_insn (x=0X407DA5);
op_stkvar (x, 1);
create_insn (x=0X407DAB);
op_stkvar (x, 0);
create_insn (x=0X407DBA);
op_stkvar (x, 0);
create_insn (x=0X407DBD);
op_stkvar (x, 0);
create_insn (x=0X407DC7);
op_stkvar (x, 0);
create_insn (0X407DCC);
create_insn (x=0X407DCE);
op_stkvar (x, 1);
create_insn (x=0X407DD2);
op_stkvar (x, 1);
create_insn (x=0X407DDC);
op_hex (x, 1);
create_insn (x=0X407DDF);
op_hex (x, 1);
create_insn (x=0X407DFC);
op_stkvar (x, 0);
create_insn (x=0X407E04);
op_stkvar (x, 0);
create_insn (x=0X407E09);
op_stkvar (x, 1);
create_insn (x=0X407E0E);
op_stkvar (x, 1);
create_insn (x=0X407E11);
op_stkvar (x, 1);
create_insn (x=0X407E21);
op_stkvar (x, 1);
create_insn (x=0X407E26);
op_stkvar (x, 0);
create_insn (x=0X407E33);
op_stkvar (x, 0);
create_insn (x=0X407E36);
op_stkvar (x, 0);
create_insn (x=0X407E40);
op_stkvar (x, 0);
create_insn (0X407E45);
create_insn (x=0X407E47);
op_stkvar (x, 1);
create_insn (x=0X407E4B);
op_stkvar (x, 1);
create_insn (x=0X407E55);
op_hex (x, 1);
create_insn (x=0X407E58);
op_hex (x, 1);
create_insn (x=0X407E75);
op_stkvar (x, 0);
create_insn (x=0X407E7D);
op_stkvar (x, 0);
create_insn (x=0X407E82);
op_stkvar (x, 1);
create_insn (x=0X407E87);
op_stkvar (x, 1);
create_insn (x=0X407E8A);
op_stkvar (x, 1);
create_insn (x=0X407E8D);
op_hex (x, 1);
set_cmt (0X407E90, "dwBytes", 0);
create_insn (x=0X407E96);
op_stkvar (x, 0);
create_insn (x=0X407EA2);
op_stkvar (x, 1);
create_insn (x=0X407EA5);
op_stkvar (x, 1);
create_insn (x=0X407EA8);
op_stkvar (x, 1);
create_insn (x=0X407EAB);
op_stkvar (x, 0);
create_insn (x=0X407EB0);
op_hex (x, 1);
create_insn (x=0X407EB5);
op_stkvar (x, 0);
create_insn (x=0X407EBD);
op_stkvar (x, 1);
create_insn (x=0X407EC5);
op_stkvar (x, 1);
set_cmt (0X407ECA, "dwBytes", 0);
create_insn (x=0X407ED0);
op_hex (x, 1);
create_insn (x=0X407ED3);
op_stkvar (x, 0);
create_insn (x=0X407EDD);
op_stkvar (x, 0);
create_insn (x=0X407EE7);
op_stkvar (x, 1);
create_insn (x=0X407EEA);
op_stkvar (x, 1);
create_insn (x=0X407EED);
op_stkvar (x, 0);
create_insn (x=0X407EF0);
op_stkvar (x, 1);
create_insn (x=0X407EF3);
op_stkvar (x, 0);
create_insn (x=0X407F02);
op_stkvar (x, 1);
create_insn (x=0X407F0A);
op_stkvar (x, 1);
create_insn (x=0X407F0D);
op_hex (x, 1);
set_cmt (0X407F10, "dwBytes", 0);
create_insn (x=0X407F16);
op_hex (x, 1);
create_insn (x=0X407F19);
op_stkvar (x, 0);
create_insn (x=0X407F23);
op_stkvar (x, 0);
create_insn (x=0X407F2A);
op_stkvar (x, 1);
create_insn (x=0X407F2D);
op_stkvar (x, 1);
create_insn (x=0X407F30);
op_stkvar (x, 1);
create_insn (x=0X407F33);
op_stkvar (x, 0);
create_insn (x=0X407F38);
op_hex (x, 1);
create_insn (x=0X407F3D);
op_stkvar (x, 0);
create_insn (x=0X407F45);
op_stkvar (x, 1);
create_insn (x=0X407F4D);
op_stkvar (x, 0);
create_insn (x=0X407F55);
op_stkvar (x, 1);
create_insn (x=0X407F6F);
op_stkvar (x, 1);
create_insn (x=0X407F77);
op_stkvar (x, 0);
create_insn (x=0X407F7C);
op_stkvar (x, 1);
create_insn (x=0X407F84);
op_stkvar (x, 1);
create_insn (x=0X407F8C);
op_stkvar (x, 1);
create_insn (x=0X407F94);
op_stkvar (x, 1);
create_insn (x=0X407F97);
op_stkvar (x, 1);
create_insn (x=0X407F9C);
op_stkvar (x, 1);
create_insn (x=0X407FA3);
op_stkvar (x, 1);
create_insn (x=0X407FAD);
op_stkvar (x, 0);
create_insn (x=0X407FB2);
op_stkvar (x, 0);
create_insn (0X407FB7);
create_insn (0X407FC0);
create_insn (x=0X407FC1);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X407FC6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X407FD9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X407FDE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X407FE6);
create_insn (x=0X407FE9);
op_hex (x, 1);
create_insn (x=0X407FEF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408004);
op_stkvar (x, 1);
create_insn (x=0X40800A);
op_stkvar (x, 0);
create_insn (x=0X408015);
op_stkvar (x, 0);
create_insn (x=0X408018);
op_stkvar (x, 0);
create_insn (x=0X408022);
op_stkvar (x, 0);
create_insn (0X408027);
create_insn (x=0X408029);
op_stkvar (x, 1);
create_insn (x=0X40802D);
op_stkvar (x, 1);
create_insn (x=0X408037);
op_hex (x, 1);
create_insn (x=0X40803A);
op_hex (x, 1);
create_insn (x=0X408057);
op_stkvar (x, 0);
create_insn (x=0X40805F);
op_stkvar (x, 0);
create_insn (x=0X408064);
op_stkvar (x, 1);
create_insn (x=0X40806A);
op_stkvar (x, 1);
create_insn (x=0X408070);
op_stkvar (x, 0);
create_insn (x=0X408073);
op_stkvar (x, 1);
create_insn (x=0X408081);
op_stkvar (x, 0);
create_insn (x=0X408084);
op_stkvar (x, 0);
create_insn (x=0X40808E);
op_stkvar (x, 0);
create_insn (0X408093);
create_insn (x=0X408095);
op_stkvar (x, 1);
create_insn (x=0X408099);
op_stkvar (x, 1);
create_insn (x=0X4080A3);
op_hex (x, 1);
create_insn (x=0X4080A6);
op_hex (x, 1);
create_insn (x=0X4080C3);
op_stkvar (x, 0);
create_insn (x=0X4080CB);
op_stkvar (x, 0);
create_insn (x=0X4080D0);
op_stkvar (x, 1);
create_insn (x=0X4080D6);
op_stkvar (x, 1);
create_insn (x=0X4080DC);
op_stkvar (x, 1);
create_insn (x=0X4080E2);
op_stkvar (x, 0);
create_insn (x=0X4080ED);
op_stkvar (x, 0);
create_insn (x=0X4080F0);
op_stkvar (x, 0);
create_insn (x=0X4080FA);
op_stkvar (x, 0);
create_insn (0X4080FF);
create_insn (x=0X408101);
op_stkvar (x, 1);
create_insn (x=0X408105);
op_stkvar (x, 1);
create_insn (x=0X40810F);
op_hex (x, 1);
create_insn (x=0X408112);
op_hex (x, 1);
create_insn (x=0X40812F);
op_stkvar (x, 0);
create_insn (x=0X408137);
op_stkvar (x, 0);
create_insn (x=0X40813C);
op_stkvar (x, 1);
create_insn (x=0X408142);
op_stkvar (x, 1);
create_insn (x=0X408148);
op_stkvar (x, 1);
create_insn (x=0X40814E);
op_stkvar (x, 1);
create_insn (x=0X408154);
op_stkvar (x, 1);
create_insn (x=0X40815D);
op_stkvar (x, 0);
create_insn (x=0X408163);
op_stkvar (x, 0);
create_insn (x=0X408169);
op_stkvar (x, 0);
create_insn (x=0X40816C);
op_stkvar (x, 0);
create_insn (x=0X408172);
op_stkvar (x, 0);
create_insn (x=0X40817D);
op_stkvar (x, 0);
create_insn (x=0X408180);
op_stkvar (x, 0);
create_insn (x=0X40818A);
op_stkvar (x, 0);
create_insn (0X40818F);
create_insn (x=0X408191);
op_stkvar (x, 1);
create_insn (x=0X408195);
op_stkvar (x, 1);
create_insn (x=0X40819F);
op_hex (x, 1);
create_insn (x=0X4081A2);
op_hex (x, 1);
create_insn (x=0X4081BF);
op_stkvar (x, 0);
create_insn (x=0X4081C7);
op_stkvar (x, 0);
create_insn (x=0X4081CC);
op_stkvar (x, 1);
create_insn (x=0X4081CF);
op_stkvar (x, 1);
create_insn (x=0X4081D2);
op_stkvar (x, 1);
set_cmt (0X4081D9, "dwBytes", 0);
create_insn (x=0X4081DF);
op_stkvar (x, 0);
create_insn (x=0X4081E7);
op_stkvar (x, 0);
create_insn (x=0X4081ED);
op_stkvar (x, 1);
create_insn (x=0X4081F4);
op_stkvar (x, 1);
create_insn (x=0X4081F7);
op_stkvar (x, 0);
create_insn (x=0X4081FD);
op_stkvar (x, 0);
create_insn (x=0X408202);
op_stkvar (x, 0);
create_insn (x=0X40820B);
op_stkvar (x, 1);
create_insn (x=0X408215);
op_stkvar (x, 1);
create_insn (x=0X408221);
op_stkvar (x, 1);
create_insn (x=0X408227);
op_stkvar (x, 1);
create_insn (x=0X408246);
op_stkvar (x, 1);
create_insn (x=0X40824C);
op_stkvar (x, 1);
create_insn (0X40825D);
create_insn (x=0X408268);
op_stkvar (x, 0);
create_insn (x=0X408274);
op_stkvar (x, 0);
create_insn (0X408279);
create_insn (0X408290);
create_insn (0X40829B);
create_insn (x=0X40829E);
op_hex (x, 1);
create_insn (x=0X4082A1);
op_stkvar (x, 1);
create_insn (x=0X4082A4);
op_stkvar (x, 1);
create_insn (x=0X4082A7);
op_stkvar (x, 0);
create_insn (x=0X4082AE);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4082C4);
op_stkvar (x, 0);
create_insn (x=0X4082C8);
op_stkvar (x, 0);
create_insn (x=0X4082CB);
op_stkvar (x, 0);
create_insn (x=0X4082D5);
op_stkvar (x, 0);
create_insn (0X4082DA);
create_insn (x=0X4082DC);
op_stkvar (x, 1);
create_insn (x=0X4082E0);
op_stkvar (x, 1);
create_insn (x=0X4082E3);
op_stkvar (x, 1);
create_insn (x=0X4082E8);
op_hex (x, 1);
create_insn (x=0X4082EB);
op_hex (x, 1);
create_insn (x=0X408307);
op_stkvar (x, 0);
create_insn (x=0X408312);
op_stkvar (x, 0);
create_insn (x=0X40831A);
op_stkvar (x, 0);
create_insn (x=0X40831F);
op_stkvar (x, 1);
create_insn (0X408327);
create_insn (x=0X40832A);
op_hex (x, 1);
create_insn (x=0X40832D);
op_stkvar (x, 0);
create_insn (x=0X408330);
op_stkvar (x, 0);
create_insn (x=0X40833A);
op_stkvar (x, 1);
create_insn (x=0X40833D);
op_stkvar (x, 1);
create_insn (x=0X40834C);
op_stkvar (x, 0);
create_insn (x=0X40834F);
op_stkvar (x, 0);
create_insn (x=0X408359);
op_stkvar (x, 0);
create_insn (0X40835E);
create_insn (x=0X408360);
op_stkvar (x, 1);
create_insn (x=0X408364);
op_stkvar (x, 1);
create_insn (x=0X408367);
op_stkvar (x, 1);
create_insn (x=0X40836C);
op_hex (x, 1);
create_insn (x=0X40836F);
op_hex (x, 1);
create_insn (x=0X40838C);
op_stkvar (x, 0);
create_insn (x=0X408394);
op_stkvar (x, 0);
create_insn (0X408399);
create_insn (0X40839E);
create_insn (x=0X4083A1);
op_hex (x, 1);
create_insn (x=0X4083A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4083B9);
op_stkvar (x, 1);
create_insn (x=0X4083BC);
op_stkvar (x, 1);
create_insn (x=0X4083C3);
op_stkvar (x, 1);
create_insn (x=0X4083C6);
op_stkvar (x, 1);
create_insn (x=0X4083CA);
op_stkvar (x, 0);
create_insn (x=0X4083CD);
op_stkvar (x, 1);
create_insn (x=0X4083D0);
op_stkvar (x, 0);
create_insn (x=0X4083D3);
op_stkvar (x, 0);
create_insn (0X4083D8);
create_insn (x=0X4083DB);
op_stkvar (x, 0);
create_insn (x=0X4083E8);
op_stkvar (x, 0);
create_insn (x=0X4083EE);
op_stkvar (x, 0);
create_insn (x=0X4083F4);
op_stkvar (x, 0);
create_insn (0X4083F9);
create_insn (x=0X4083FC);
op_stkvar (x, 0);
create_insn (x=0X408409);
op_stkvar (x, 0);
create_insn (x=0X40840F);
op_stkvar (x, 0);
create_insn (x=0X408415);
op_stkvar (x, 0);
create_insn (0X40841A);
create_insn (x=0X40841D);
op_stkvar (x, 0);
create_insn (x=0X40842A);
op_stkvar (x, 0);
create_insn (x=0X408430);
op_stkvar (x, 0);
create_insn (x=0X408436);
op_stkvar (x, 0);
create_insn (0X40843B);
create_insn (x=0X40843E);
op_stkvar (x, 0);
create_insn (x=0X408443);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X408449);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X408451);
op_stkvar (x, 0);
create_insn (x=0X408456);
op_stkvar (x, 0);
create_insn (x=0X40845A);
op_stkvar (x, 0);
create_insn (x=0X40845F);
op_stkvar (x, 0);
create_insn (x=0X408462);
op_stkvar (x, 0);
create_insn (x=0X408465);
op_stkvar (x, 0);
create_insn (x=0X408471);
op_stkvar (x, 0);
create_insn (x=0X408474);
op_hex (x, 1);
create_insn (x=0X40847E);
op_stkvar (x, 0);
create_insn (0X408483);
create_insn (x=0X408484);
op_stkvar (x, 1);
create_insn (x=0X408488);
op_stkvar (x, 1);
create_insn (x=0X40848B);
op_stkvar (x, 0);
create_insn (x=0X408490);
op_stkvar (x, 0);
create_insn (x=0X408496);
op_stkvar (x, 1);
create_insn (x=0X408499);
op_hex (x, 1);
create_insn (x=0X40849D);
op_hex (x, 1);
create_insn (x=0X4084A2);
op_stkvar (x, 1);
create_insn (0X4084C0);
create_insn (x=0X4084C1);
op_hex (x, 1);
create_insn (x=0X4084C4);
op_stkvar (x, 0);
create_insn (x=0X4084C8);
op_stkvar (x, 1);
create_insn (x=0X4084D2);
op_stkvar (x, 0);
create_insn (x=0X4084DA);
op_stkvar (x, 0);
create_insn (x=0X4084E2);
op_stkvar (x, 0);
create_insn (0X4084E7);
create_insn (x=0X4084ED);
op_stkvar (x, 1);
create_insn (x=0X4084F0);
op_stkvar (x, 1);
create_insn (x=0X4084F7);
op_stkvar (x, 1);
create_insn (x=0X4084FA);
op_stkvar (x, 1);
create_insn (0X408502);
create_insn (x=0X40850B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408537);
op_stkvar (x, 0);
create_insn (x=0X40854E);
op_stkvar (x, 1);
create_insn (0X408568);
create_insn (x=0X40856B);
op_hex (x, 1);
create_insn (x=0X408570);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408578);
op_stkvar (x, 0);
create_insn (x=0X40857B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408591);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4085A1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4085A7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4085B5);
op_stkvar (x, 1);
create_insn (0X4085C0);
create_insn (x=0X4085C2);
op_stkvar (x, 0);
create_insn (x=0X4085C5);
op_stkvar (x, 1);
create_insn (x=0X4085CD);
op_stkvar (x, 0);
create_insn (x=0X4085D0);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4085D9);
op_stkvar (x, 0);
create_insn (x=0X4085DC);
op_stkvar (x, 1);
create_insn (x=0X4085DF);
op_stkvar (x, 0);
create_insn (x=0X4085EE);
op_hex (x, 1);
create_insn (x=0X4085FD);
op_stkvar (x, 1);
create_insn (0X408607);
set_cmt (0X408617, "Wow64Process", 0);
create_insn (x=0X408617);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40861C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X408622, "hProcess", 0);
create_insn (x=0X408623);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408629);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X408633);
create_insn (x=0X408636);
op_hex (x, 1);
create_insn (x=0X40863B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408643);
op_stkvar (x, 0);
create_insn (x=0X408649);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40865E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40866E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408676);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408684);
op_stkvar (x, 1);
create_insn (x=0X40868B);
op_stkvar (x, 0);
create_insn (x=0X40868E);
op_stkvar (x, 1);
create_insn (x=0X408696);
op_stkvar (x, 0);
create_insn (x=0X408699);
op_stkvar (x, 1);
create_insn (x=0X4086A1);
op_stkvar (x, 1);
create_insn (x=0X4086A4);
op_stkvar (x, 0);
create_insn (x=0X4086AA);
op_stkvar (x, 1);
create_insn (x=0X4086B4);
op_stkvar (x, 0);
create_insn (x=0X4086BC);
op_hex (x, 1);
create_insn (x=0X4086C7);
op_stkvar (x, 1);
create_insn (x=0X4086CA);
op_stkvar (x, 1);
create_insn (0X4086CF);
create_insn (0X4086E1);
create_insn (x=0X4086E4);
op_hex (x, 1);
create_insn (x=0X4086E7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4086F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4086FA);
op_stkvar (x, 1);
create_insn (x=0X4086FD);
op_stkvar (x, 0);
create_insn (x=0X408717);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408727);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40872D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40873B);
op_stkvar (x, 1);
create_insn (x=0X408741);
op_stkvar (x, 1);
create_insn (x=0X408749);
op_stkvar (x, 0);
create_insn (x=0X40874C);
op_stkvar (x, 0);
create_insn (x=0X408759);
op_stkvar (x, 0);
create_insn (x=0X40875C);
op_stkvar (x, 0);
create_insn (x=0X408768);
op_hex (x, 1);
create_insn (x=0X408773);
op_stkvar (x, 1);
create_insn (x=0X408776);
op_stkvar (x, 1);
create_insn (0X40877B);
create_insn (0X40878C);
create_insn (x=0X40878F);
op_hex (x, 1);
create_insn (x=0X408794);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40879D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4087B2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4087C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4087C6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4087D6);
op_stkvar (x, 1);
create_insn (x=0X4087D9);
op_stkvar (x, 0);
create_insn (x=0X4087DC);
op_stkvar (x, 1);
create_insn (x=0X4087DF);
op_stkvar (x, 0);
create_insn (x=0X4087E2);
op_stkvar (x, 1);
create_insn (x=0X4087EC);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4087F0);
op_stkvar (x, 1);
create_insn (x=0X4087F6);
op_stkvar (x, 1);
create_insn (x=0X4087F9);
op_stkvar (x, 0);
create_insn (x=0X408811);
op_hex (x, 1);
create_insn (0X40881F);
create_insn (0X40882F);
create_insn (x=0X408832);
op_hex (x, 1);
create_insn (x=0X408835);
op_hex (x, 1);
set_cmt (0X40883E, "lpModuleName", 0);
create_insn (x=0X408840);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408846);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40884C);
op_stkvar (x, 1);
create_insn (x=0X40886C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408871);
op_hex (x, 1);
create_insn (x=0X408883);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408888);
op_hex (x, 1);
set_cmt (0X40888E, "pszPath", 0);
set_cmt (0X40888F, "dwFlags", 0);
set_cmt (0X408890, "hToken", 0);
set_cmt (0X408891, "csidl", 0);
set_cmt (0X408893, "hwnd", 0);
create_insn (x=0X408894);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40889A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40889F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4088A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4088AD, "lpString1", 0);
create_insn (x=0X4088B0);
op_stkvar (x, 1);
set_cmt (0X4088B4, "lpSystemTime", 0);
create_insn (x=0X4088B5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4088BB);
op_stkvar (x, 1);
create_insn (x=0X4088C1);
op_stkvar (x, 1);
create_insn (x=0X4088C7);
op_stkvar (x, 1);
create_insn (x=0X4088CD);
op_stkvar (x, 1);
create_insn (x=0X4088D3);
op_stkvar (x, 1);
create_insn (x=0X4088D9);
op_stkvar (x, 1);
create_insn (x=0X4088DF);
op_stkvar (x, 1);
create_insn (x=0X4088E3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4088E8, "LPWSTR", 0);
create_insn (x=0X4088E9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4088EF);
op_hex (x, 1);
create_insn (x=0X4088F2);
op_stkvar (x, 1);
set_cmt (0X4088F6, "lpString2", 0);
create_insn (x=0X4088F7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4088FF, "lpString1", 0);
create_insn (x=0X408902);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40890E, "lpAddress", 0);
create_insn (x=0X408914);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408919, "hTemplateFile", 0);
set_cmt (0X40891A, "dwFlagsAndAttributes", 0);
set_cmt (0X40891F, "dwCreationDisposition", 0);
set_cmt (0X408921, "lpSecurityAttributes", 0);
set_cmt (0X408922, "dwShareMode", 0);
set_cmt (0X408924, "dwDesiredAccess", 0);
set_cmt (0X408929, "lpFileName", 0);
create_insn (x=0X40892C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408932);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408938, "hObject", 0);
create_insn (x=0X40893C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408942);
op_stkvar (x, 1);
create_insn (x=0X408946);
op_stkvar (x, 0);
create_insn (x=0X40894A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408962);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40896F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408976);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40897D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408986);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40898C);
op_hex (x, 1);
create_insn (x=0X408991);
op_stkvar (x, 1);
set_cmt (0X408995, "lpMsg", 0);
create_insn (x=0X408996);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40899C);
op_stkvar (x, 1);
set_cmt (0X4089A0, "lpMsg", 0);
create_insn (x=0X4089A1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4089A7, "wMsgFilterMax", 0);
set_cmt (0X4089A8, "wMsgFilterMin", 0);
set_cmt (0X4089A9, "hWnd", 0);
create_insn (x=0X4089AA);
op_stkvar (x, 1);
set_cmt (0X4089AE, "lpMsg", 0);
create_insn (0X4089C0);
set_cmt (0X4089C3, "lParam", 0);
create_insn (x=0X4089C3);
op_stkvar (x, 0);
create_insn (x=0X4089C6);
op_stkvar (x, 1);
set_cmt (0X4089C9, "nCode", 0);
create_insn (x=0X4089C9);
op_stkvar (x, 1);
create_insn (0X4089D5);
create_insn (x=0X4089D8);
op_hex (x, 1);
create_insn (x=0X4089E1);
op_stkvar (x, 0);
create_insn (x=0X4089E4);
op_stkvar (x, 0);
create_insn (x=0X4089E8);
op_stkvar (x, 1);
set_cmt (0X408A0F, "vKey", 0);
create_insn (x=0X408A11);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X408A1C, "switch 10 cases", 0);
set_cmt (0X408A28, "switch jump", 0);
create_insn (x=0X408A28);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X408A2F, "jumptable 00408A28 case 48", 1);
create_insn (x=0X408A2F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408A39, "jumptable 00408A28 case 49", 1);
create_insn (x=0X408A39);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408A43, "jumptable 00408A28 case 50", 1);
create_insn (x=0X408A43);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408A4D, "jumptable 00408A28 case 51", 1);
create_insn (x=0X408A4D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408A57, "jumptable 00408A28 case 52", 1);
create_insn (x=0X408A57);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408A61, "jumptable 00408A28 case 53", 1);
create_insn (x=0X408A61);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408A6B, "jumptable 00408A28 case 54", 1);
create_insn (x=0X408A6B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408A75, "jumptable 00408A28 case 55", 1);
create_insn (x=0X408A75);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408A7F, "jumptable 00408A28 case 56", 1);
create_insn (x=0X408A7F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408A89, "jumptable 00408A28 case 57", 1);
create_insn (x=0X408A89);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X408A93);
create_insn (x=0X408A94);
op_stkvar (x, 1);
create_insn (x=0X408A97);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X408A9C, "LPWSTR", 0);
create_insn (x=0X408A9D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408AA3);
op_hex (x, 1);
create_insn (x=0X408AA6);
op_stkvar (x, 1);
create_insn (0X408AAE);
set_cmt (0X408ABD, "vKey", 0);
create_insn (x=0X408AC1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408AD9);
op_stkvar (x, 1);
create_insn (x=0X408AE0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X408AE5, "LPWSTR", 0);
create_insn (x=0X408AE6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408AEC);
op_hex (x, 1);
create_insn (x=0X408AEF);
op_stkvar (x, 1);
create_insn (x=0X408AF7);
op_stkvar (x, 1);
create_insn (0X408AFF);
create_insn (x=0X408B3D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408B47);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408B51);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X408B5B);
create_insn (x=0X408B73);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408B7D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408B87);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X408B91);
create_insn (x=0X408BB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408BBA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408BC4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408BCE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408BD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X408BE2);
create_insn (x=0X408BF5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408BFF);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408C09);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408C13);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X408C1D);
create_insn (x=0X408C63);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408C6D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408C77);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408C81);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X408C8B);
set_cmt (0X408CA7, "vKey", 0);
create_insn (x=0X408CA9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408CAF);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408CB4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408CC4, "vKey", 0);
create_insn (0X408CC4);
create_insn (x=0X408CC6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408CCC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408CD1);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408CD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408CE2, "vKey", 0);
create_insn (0X408CE2);
create_insn (x=0X408CE4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408CEA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408CEF);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X408CF6);
set_cmt (0X408D20, "vKey", 0);
create_insn (x=0X408D22);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408D28);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408D2D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408D34, "vKey", 0);
create_insn (0X408D34);
create_insn (x=0X408D36);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408D3C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408D41);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408D4B, "vKey", 0);
create_insn (0X408D4B);
create_insn (x=0X408D4D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408D53);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408D58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408D62, "vKey", 0);
create_insn (0X408D62);
create_insn (x=0X408D64);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408D6A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408D6F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408D79, "vKey", 0);
create_insn (0X408D79);
create_insn (x=0X408D7B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408D81);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408D86);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X408D90);
set_cmt (0X408DA2, "cchSize", 0);
create_insn (x=0X408DA4);
op_stkvar (x, 1);
set_cmt (0X408DA7, "lpString", 0);
create_insn (x=0X408DAB);
op_hex (x, 1);
create_insn (x=0X408DB1);
op_hex (x, 1);
set_cmt (0X408DB5, "lParam", 0);
create_insn (x=0X408DB6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408DBC);
op_stkvar (x, 1);
set_cmt (0X408DC1, "vKey", 0);
create_insn (0X408DC1);
create_insn (x=0X408DC3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408DC9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408DCE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408DD8, "vKey", 0);
create_insn (0X408DD8);
create_insn (x=0X408DDA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408DE0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408DE5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408DEF, "vKey", 0);
create_insn (0X408DEF);
create_insn (x=0X408DF1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408DF7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408E01);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408E0B, "jumptable 00408A28 default case", 1);
set_name (0X408E0B, "def_408A28");
set_cmt (0X408E0C, "wParam", 0);
create_insn (x=0X408E0C);
op_stkvar (x, 0);
set_cmt (0X408E0F, "nCode", 0);
set_cmt (0X408E10, "hhk", 0);
create_insn (x=0X408E12);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_byte (0X408E1F);
make_array (0X408E1F, 0X2);
set_cmt (0X408E21, "jump table for switch statement", 0);
create_dword (x=0X408E21);
make_array (x, 0XA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X408E21, "jpt_408A28");
create_insn (0X408E49);
create_insn (0X408E54);
set_cmt (0X408E5B, "nVirtKey", 0);
create_insn (0X408E5B);
create_insn (x=0X408E5D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408E63);
op_hex (x, 1);
create_insn (0X408E66);
create_insn (x=0X408E69);
op_hex (x, 1);
create_insn (x=0X408E79);
op_stkvar (x, 0);
create_insn (x=0X408E7C);
op_stkvar (x, 1);
create_insn (x=0X408E89);
op_hex (x, 1);
create_insn (x=0X408E8C);
op_stkvar (x, 0);
create_insn (x=0X408E8F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X408E95, "nMaxCount", 0);
create_insn (x=0X408E9A);
op_stkvar (x, 1);
set_cmt (0X408EA0, "lpString", 0);
set_cmt (0X408EA1, "hWnd", 0);
create_insn (x=0X408EA2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408EAC);
op_stkvar (x, 1);
set_cmt (0X408EB2, "lpString", 0);
create_insn (x=0X408EB3);
op_stkvar (x, 1);
create_insn (x=0X408EBB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408EC0);
op_stkvar (x, 1);
create_insn (x=0X408ED4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X408EE0, "lpAddress", 0);
create_insn (x=0X408EE0);
op_stkvar (x, 1);
create_insn (x=0X408EE8);
op_stkvar (x, 0);
create_insn (x=0X408EED);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408EF2);
op_stkvar (x, 1);
create_insn (x=0X408EFA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408EFF);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408F0A, "lpString", 0);
create_insn (x=0X408F0F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408F1B);
op_stkvar (x, 1);
set_cmt (0X408F1E, "lpString", 0);
create_insn (x=0X408F25);
op_stkvar (x, 1);
set_cmt (0X408F2D, "lpAddress", 0);
create_insn (x=0X408F2D);
op_stkvar (x, 1);
create_insn (x=0X408F37);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408F3C);
op_stkvar (x, 0);
set_cmt (0X408F4F, "lpString2", 0);
create_insn (x=0X408F4F);
op_stkvar (x, 0);
set_cmt (0X408F57, "lpString1", 0);
create_insn (x=0X408F58);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408F5E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408F69, "hTemplateFile", 0);
set_cmt (0X408F6A, "dwFlagsAndAttributes", 0);
set_cmt (0X408F6F, "dwCreationDisposition", 0);
set_cmt (0X408F71, "lpSecurityAttributes", 0);
set_cmt (0X408F72, "dwShareMode", 0);
set_cmt (0X408F74, "dwDesiredAccess", 0);
set_cmt (0X408F76, "lpFileName", 0);
create_insn (x=0X408F79);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X408F7F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408F8B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408F96, "lpOverlapped", 0);
create_insn (x=0X408F9B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408FA0, "lpNumberOfBytesWritten", 0);
set_cmt (0X408FA1, "lpString", 0);
set_cmt (0X408FA4, "nNumberOfBytesToWrite", 0);
create_insn (x=0X408FA5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408FAA, "lpBuffer", 0);
set_cmt (0X408FAB, "hFile", 0);
create_insn (x=0X408FB0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408FB5);
op_stkvar (x, 1);
create_insn (x=0X408FB8);
op_stkvar (x, 1);
set_cmt (0X408FBE, "lpOverlapped", 0);
set_cmt (0X408FC0, "lpNumberOfBytesWritten", 0);
set_cmt (0X408FC8, "nNumberOfBytesToWrite", 0);
create_insn (x=0X408FC9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408FCE, "lpBuffer", 0);
set_cmt (0X408FCF, "hFile", 0);
create_insn (x=0X408FD4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408FD9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408FDE, "lpOverlapped", 0);
set_cmt (0X408FE3, "lpNumberOfBytesWritten", 0);
set_cmt (0X408FE4, "lpString", 0);
set_cmt (0X408FE7, "nNumberOfBytesToWrite", 0);
create_insn (x=0X408FE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X408FED, "lpBuffer", 0);
set_cmt (0X408FEE, "hFile", 0);
create_insn (x=0X408FF3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X408FF9);
op_stkvar (x, 1);
set_cmt (0X408FFF, "lpOverlapped", 0);
set_cmt (0X409001, "lpNumberOfBytesWritten", 0);
set_cmt (0X409002, "lpString", 0);
set_cmt (0X409007, "nNumberOfBytesToWrite", 0);
create_insn (x=0X409008);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40900D, "lpBuffer", 0);
set_cmt (0X40900E, "hFile", 0);
create_insn (x=0X409013);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X409018, "hObject", 0);
create_insn (x=0X40901B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409021, "lpAddress", 0);
create_insn (x=0X409021);
op_stkvar (x, 1);
create_insn (0X40902E);
create_insn (x=0X409031);
op_hex (x, 1);
create_insn (x=0X409034);
op_hex (x, 1);
create_insn (x=0X40903F);
op_stkvar (x, 1);
create_insn (x=0X40904A);
op_stkvar (x, 0);
create_insn (x=0X409053);
op_stkvar (x, 1);
create_insn (x=0X409056);
op_hex (x, 1);
create_insn (x=0X40905B);
op_stkvar (x, 0);
set_cmt (0X409078, "lParam", 0);
create_insn (x=0X409078);
op_stkvar (x, 0);
set_cmt (0X40907B, "wParam", 0);
create_insn (x=0X40907B);
op_stkvar (x, 0);
set_cmt (0X40907E, "Msg", 0);
create_insn (x=0X40907E);
op_stkvar (x, 0);
set_cmt (0X409081, "hWnd", 0);
create_insn (x=0X409081);
op_stkvar (x, 0);
create_insn (x=0X409084);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409091, "cbSizeHeader", 0);
create_insn (0X409091);
create_insn (x=0X409093);
op_stkvar (x, 1);
set_cmt (0X409097, "pcbSize", 0);
set_cmt (0X409098, "pData", 0);
set_cmt (0X409099, "uiCommand", 0);
set_cmt (0X40909E, "hRawInput", 0);
create_insn (x=0X40909E);
op_stkvar (x, 0);
create_insn (x=0X4090A1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4090B0, "dwBytes", 0);
create_insn (x=0X4090B0);
op_stkvar (x, 1);
create_insn (x=0X4090BB);
op_stkvar (x, 0);
set_cmt (0X4090C7, "cbSizeHeader", 0);
create_insn (x=0X4090C9);
op_stkvar (x, 1);
set_cmt (0X4090CD, "pcbSize", 0);
set_cmt (0X4090CE, "pData", 0);
set_cmt (0X4090CF, "int", 0);
set_cmt (0X4090D4, "hRawInput", 0);
create_insn (x=0X4090D4);
op_stkvar (x, 0);
create_insn (x=0X4090D7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4090DD);
op_stkvar (x, 1);
create_insn (x=0X4090F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4090FA, "nMaxCount", 0);
create_insn (x=0X4090FF);
op_stkvar (x, 1);
set_cmt (0X409103, "int", 0);
set_cmt (0X409104, "int", 0);
create_insn (x=0X409105);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40910F);
op_stkvar (x, 1);
set_cmt (0X409113, "lpString", 0);
create_insn (x=0X409114);
op_stkvar (x, 1);
create_insn (x=0X40911E);
op_stkvar (x, 1);
set_cmt (0X409127, "lpAddress", 0);
create_insn (x=0X409127);
op_stkvar (x, 1);
create_insn (x=0X409132);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409137);
op_stkvar (x, 1);
create_insn (x=0X409143);
op_stkvar (x, 1);
create_insn (x=0X40914C);
op_stkvar (x, 1);
create_insn (x=0X409151);
op_stkvar (x, 1);
create_insn (x=0X40915A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40915F);
op_stkvar (x, 1);
set_cmt (0X409166, "int", 0);
create_insn (x=0X40916C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409175);
op_hex (x, 1);
set_cmt (0X40917F, "lpAddress", 0);
create_insn (x=0X409185);
op_hex (x, 1);
create_insn (x=0X409188);
op_stkvar (x, 1);
create_insn (x=0X409196);
op_stkvar (x, 1);
create_insn (x=0X4091A0);
op_stkvar (x, 1);
create_insn (x=0X4091A9);
op_stkvar (x, 1);
create_insn (x=0X4091B3);
op_stkvar (x, 1);
create_insn (x=0X4091BC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4091CE);
op_stkvar (x, 1);
create_insn (x=0X4091D7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4091ED, "lpString", 0);
create_insn (x=0X4091EE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4091F9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409205);
op_stkvar (x, 1);
set_cmt (0X409209, "lpString", 0);
create_insn (x=0X409210);
op_stkvar (x, 1);
set_cmt (0X409219, "lpAddress", 0);
create_insn (x=0X409219);
op_stkvar (x, 1);
create_insn (x=0X409224);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409229);
op_stkvar (x, 0);
set_cmt (0X409239, "lpString2", 0);
create_insn (x=0X409239);
op_stkvar (x, 0);
set_cmt (0X409242, "lpString1", 0);
create_insn (x=0X409243);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409249);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X409254, "hTemplateFile", 0);
set_cmt (0X409255, "dwFlagsAndAttributes", 0);
set_cmt (0X40925A, "dwCreationDisposition", 0);
set_cmt (0X40925C, "lpSecurityAttributes", 0);
set_cmt (0X40925D, "dwShareMode", 0);
set_cmt (0X40925E, "dwDesiredAccess", 0);
set_cmt (0X409260, "lpFileName", 0);
create_insn (x=0X409263);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409269);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40926F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X409284, "lpOverlapped", 0);
create_insn (x=0X409288);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40928D, "lpNumberOfBytesWritten", 0);
set_cmt (0X40928E, "lpString", 0);
create_insn (x=0X40928F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409295, "nNumberOfBytesToWrite", 0);
create_insn (x=0X409296);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40929B, "lpBuffer", 0);
set_cmt (0X40929C, "hFile", 0);
create_insn (x=0X4092A1);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4092A6, "lpOverlapped", 0);
set_cmt (0X4092AA, "lpNumberOfBytesWritten", 0);
set_cmt (0X4092AB, "lpString", 0);
create_insn (x=0X4092AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4092B2, "nNumberOfBytesToWrite", 0);
create_insn (x=0X4092B3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4092B8, "lpBuffer", 0);
set_cmt (0X4092B9, "hFile", 0);
create_insn (x=0X4092BE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4092C3);
op_stkvar (x, 1);
create_insn (x=0X4092C7);
op_stkvar (x, 1);
set_cmt (0X4092CE, "lpOverlapped", 0);
set_cmt (0X4092CF, "lpNumberOfBytesWritten", 0);
set_cmt (0X4092D7, "nNumberOfBytesToWrite", 0);
create_insn (x=0X4092D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4092DD, "lpBuffer", 0);
set_cmt (0X4092DE, "hFile", 0);
create_insn (x=0X4092E3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4092E8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4092ED, "lpOverlapped", 0);
set_cmt (0X4092F1, "lpNumberOfBytesWritten", 0);
set_cmt (0X4092F2, "lpString", 0);
create_insn (x=0X4092F3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4092F9, "nNumberOfBytesToWrite", 0);
create_insn (x=0X4092FA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4092FF, "lpBuffer", 0);
set_cmt (0X409300, "hFile", 0);
create_insn (x=0X409305);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40930A, "lpOverlapped", 0);
set_cmt (0X40930E, "lpNumberOfBytesWritten", 0);
set_cmt (0X40930F, "lpString", 0);
create_insn (x=0X409310);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409316, "nNumberOfBytesToWrite", 0);
create_insn (x=0X409317);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40931C, "lpBuffer", 0);
set_cmt (0X40931D, "hFile", 0);
create_insn (x=0X409322);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409328);
op_stkvar (x, 1);
set_cmt (0X40932F, "lpOverlapped", 0);
set_cmt (0X409330, "lpNumberOfBytesWritten", 0);
set_cmt (0X409339, "lpString", 0);
create_insn (x=0X40933A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409345, "nNumberOfBytesToWrite", 0);
set_cmt (0X40934B, "lpBuffer", 0);
create_insn (x=0X40934C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X409351, "hFile", 0);
create_insn (x=0X409356);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40935B, "hObject", 0);
create_insn (x=0X40935E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409364, "lpAddress", 0);
create_insn (x=0X409364);
op_stkvar (x, 1);
set_cmt (0X40936D, "lpAddress", 0);
create_insn (x=0X40936D);
op_stkvar (x, 1);
create_insn (x=0X409371);
op_stkvar (x, 0);
create_insn (x=0X40937A);
op_stkvar (x, 1);
set_cmt (0X409380, "nExitCode", 0);
create_insn (0X409380);
create_insn (x=0X409381);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X409389);
create_insn (x=0X40938E);
op_stkvar (x, 0);
create_insn (x=0X409393);
op_stkvar (x, 1);
set_cmt (0X409397, "cbSize", 0);
create_insn (x=0X409399);
op_stkvar (x, 0);
create_insn (x=0X40939D);
op_stkvar (x, 1);
set_cmt (0X4093A1, "uiNumDevices", 0);
set_cmt (0X4093A2, "pRawInputDevices", 0);
create_insn (x=0X4093A3);
op_stkvar (x, 0);
create_insn (x=0X4093AB);
op_stkvar (x, 0);
create_insn (x=0X4093B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4093B6, "lpAddress", 0);
create_insn (0X4093C8);
create_insn (x=0X4093CB);
op_hex (x, 1);
create_insn (x=0X4093D1);
op_stkvar (x, 1);
create_insn (x=0X4093E9);
op_hex (x, 1);
set_cmt (0X4093EF, "uMapType", 0);
set_cmt (0X4093F1, "uCode", 0);
create_insn (x=0X4093F2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X409426);
create_insn (0X409437);
create_insn (0X409461);
create_insn (x=0X40947C);
op_hex (x, 1);
set_cmt (0X409482, "nVirtKey", 0);
create_insn (x=0X409483);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409489, "wFlags", 0);
set_cmt (0X40948B, "cchBuff", 0);
create_insn (x=0X40948D);
op_stkvar (x, 0);
create_insn (x=0X409490);
op_stkvar (x, 1);
set_cmt (0X409496, "pwszBuff", 0);
create_insn (x=0X409497);
op_stkvar (x, 1);
set_cmt (0X40949A, "lpKeyState", 0);
set_cmt (0X40949B, "wScanCode", 0);
set_cmt (0X40949C, "wVirtKey", 0);
create_insn (x=0X40949D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4094A5);
op_stkvar (x, 1);
create_insn (0X4094AE);
create_insn (x=0X4094B1);
op_hex (x, 1);
create_insn (x=0X409510);
op_stkvar (x, 1);
create_insn (x=0X40951D);
op_hex (x, 1);
set_cmt (0X409520, "uMapType", 0);
set_cmt (0X409521, "uCode", 0);
create_insn (x=0X409522);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409528, "wFlags", 0);
set_cmt (0X409529, "cchBuff", 0);
set_cmt (0X40952E, "pwszBuff", 0);
create_insn (x=0X40952F);
op_stkvar (x, 1);
set_cmt (0X409535, "lpKeyState", 0);
set_cmt (0X409536, "wScanCode", 0);
set_cmt (0X409537, "wVirtKey", 0);
create_insn (x=0X409538);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X409545);
create_insn (0X409556);
create_insn (0X409580);
create_insn (0X4095AA);
create_insn (x=0X4095AD);
op_hex (x, 1);
create_insn (x=0X4095B0);
op_hex (x, 1);
set_cmt (0X4095BB, "lpModuleName", 0);
create_insn (x=0X4095BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4095C4);
op_stkvar (x, 0);
create_insn (x=0X4095CA);
op_stkvar (x, 0);
create_insn (x=0X4095CE);
op_stkvar (x, 1);
create_insn (x=0X4095DB);
op_stkvar (x, 0);
create_insn (x=0X4095E1);
op_stkvar (x, 0);
create_insn (x=0X4095E8);
op_stkvar (x, 0);
create_insn (x=0X4095F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409603);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409608);
op_hex (x, 1);
create_insn (x=0X40961A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40961F);
op_hex (x, 1);
set_cmt (0X409625, "pszPath", 0);
set_cmt (0X409626, "dwFlags", 0);
set_cmt (0X409627, "hToken", 0);
set_cmt (0X409628, "csidl", 0);
set_cmt (0X40962A, "hwnd", 0);
create_insn (x=0X40962B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409631);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409636);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40963F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409644, "lpString1", 0);
create_insn (x=0X409647);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40964C, "lpSecurityAttributes", 0);
set_cmt (0X409650, "lpPathName", 0);
create_insn (x=0X409651);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409657);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409669);
op_stkvar (x, 1);
create_insn (x=0X409677);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40967C);
op_hex (x, 1);
set_cmt (0X409682, "lpString2", 0);
create_insn (x=0X409683);
op_stkvar (x, 1);
set_cmt (0X40968A, "lpString1", 0);
create_insn (x=0X40968B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409691, "lpString2", 0);
create_insn (x=0X409691);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409696);
op_stkvar (x, 1);
set_cmt (0X40969D, "lpString1", 0);
set_cmt (0X4096A0, "lpFileName", 0);
create_insn (x=0X4096A1);
op_stkvar (x, 1);
set_cmt (0X4096AA, "lpString", 0);
create_insn (x=0X4096B0);
op_stkvar (x, 1);
create_insn (x=0X4096BA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4096CC);
op_stkvar (x, 1);
create_insn (x=0X4096DD);
op_stkvar (x, 1);
create_insn (x=0X4096E6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4096EB);
op_stkvar (x, 1);
set_cmt (0X4096FE, "lpAddress", 0);
create_insn (x=0X4096FE);
op_stkvar (x, 1);
create_insn (x=0X409707);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40970C);
op_stkvar (x, 0);
create_insn (x=0X40971C);
op_stkvar (x, 1);
set_cmt (0X409720, "lpSystemTime", 0);
create_insn (x=0X409721);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409727);
op_stkvar (x, 1);
create_insn (x=0X40972D);
op_stkvar (x, 1);
create_insn (x=0X409733);
op_stkvar (x, 1);
create_insn (x=0X409739);
op_stkvar (x, 1);
create_insn (x=0X40973F);
op_stkvar (x, 1);
create_insn (x=0X409745);
op_stkvar (x, 1);
create_insn (x=0X40974B);
op_stkvar (x, 1);
create_insn (x=0X409752);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409757, "LPWSTR", 0);
create_insn (x=0X409758);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40975E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409764);
op_stkvar (x, 1);
create_insn (x=0X40976B);
op_hex (x, 1);
set_cmt (0X40976E, "lpAddress", 0);
set_cmt (0X409775, "lpAddress", 0);
create_insn (x=0X409782);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X409787, "hTemplateFile", 0);
set_cmt (0X409788, "dwFlagsAndAttributes", 0);
set_cmt (0X40978D, "dwCreationDisposition", 0);
set_cmt (0X40978F, "lpSecurityAttributes", 0);
set_cmt (0X409790, "dwShareMode", 0);
set_cmt (0X409792, "dwDesiredAccess", 0);
set_cmt (0X409797, "lpFileName", 0);
create_insn (x=0X40979A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4097A0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4097A6, "hObject", 0);
create_insn (x=0X4097AA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4097B0);
op_stkvar (x, 1);
create_insn (x=0X4097B4);
op_stkvar (x, 0);
create_insn (x=0X4097B8);
op_stkvar (x, 1);
set_cmt (0X4097BC, "lpWndClass", 0);
create_insn (x=0X4097BD);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4097C5);
op_stkvar (x, 0);
create_insn (x=0X4097C9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4097CF, "lpParam", 0);
create_insn (x=0X4097CF);
op_stkvar (x, 0);
set_cmt (0X4097D2, "hInstance", 0);
set_cmt (0X4097D3, "hMenu", 0);
set_cmt (0X4097D4, "hWndParent", 0);
set_cmt (0X4097D6, "nHeight", 0);
set_cmt (0X4097D7, "nWidth", 0);
set_cmt (0X4097D8, "Y", 0);
set_cmt (0X4097D9, "X", 0);
set_cmt (0X4097DA, "dwStyle", 0);
set_cmt (0X4097DB, "lpWindowName", 0);
set_cmt (0X4097DC, "lpClassName", 0);
create_insn (x=0X4097DC);
op_stkvar (x, 0);
set_cmt (0X4097E0, "dwExStyle", 0);
create_insn (x=0X4097E1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4097EC);
op_stkvar (x, 1);
set_cmt (0X4097F2, "wMsgFilterMax", 0);
set_cmt (0X4097F3, "wMsgFilterMin", 0);
create_insn (x=0X4097F6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4097FC);
op_stkvar (x, 1);
set_cmt (0X409800, "hWnd", 0);
set_cmt (0X409801, "lpMsg", 0);
create_insn (x=0X409808);
op_hex (x, 1);
create_insn (x=0X40980F);
op_stkvar (x, 1);
set_cmt (0X409813, "lpMsg", 0);
create_insn (x=0X409814);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40981A);
op_stkvar (x, 1);
set_cmt (0X40981E, "lpMsg", 0);
create_insn (x=0X40981F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409825, "wMsgFilterMax", 0);
set_cmt (0X409827, "wMsgFilterMin", 0);
set_cmt (0X409829, "hWnd", 0);
create_insn (x=0X40982A);
op_stkvar (x, 1);
set_cmt (0X40982E, "lpMsg", 0);
create_insn (x=0X409835);
op_stkvar (x, 1);
set_cmt (0X409839, "lpAddress", 0);
create_insn (x=0X409839);
op_stkvar (x, 1);
create_insn (x=0X40984D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409859);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40985F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X409869, "hObject", 0);
create_insn (x=0X40986C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X409875, "hObject", 0);
create_insn (x=0X409878);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X409882, "lpCriticalSection", 0);
create_insn (x=0X409882);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409887);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40988D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40989D, "lpAddress", 0);
create_insn (x=0X40989D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4098A5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4098AB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4098B1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4098BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4098C4);
create_insn (x=0X4098C5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4098CA, "lpCriticalSection", 0);
create_insn (x=0X4098CB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4098D1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4098DA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4098E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_hex (x, 1);
create_insn (x=0X4098EB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4098F0, "lpParameter", 0);
create_insn (x=0X4098F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4098F5, "lpStartAddress", 0);
create_insn (x=0X4098F5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4098FF, "lpCriticalSection", 0);
create_insn (x=0X409900);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40990A);
create_insn (x=0X40990D);
op_hex (x, 1);
create_insn (x=0X409910);
op_stkvar (x, 1);
set_cmt (0X409915, "lpCriticalSection", 0);
create_insn (x=0X409916);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40991F);
op_stkvar (x, 1);
create_insn (x=0X409922);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409927);
op_stkvar (x, 1);
set_cmt (0X40992C, "lpCriticalSection", 0);
create_insn (x=0X40992D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409933);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X409938, "lpCriticalSection", 0);
create_insn (x=0X409939);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40993F);
op_stkvar (x, 1);
set_cmt (0X409942, "lpModuleName", 0);
create_insn (x=0X409944);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409949);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40994F);
op_stkvar (x, 0);
create_insn (x=0X409953);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409958);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40995E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X409965, "lpParameter", 0);
set_cmt (0X409966, "lpStartAddress", 0);
create_insn (x=0X409966);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409970);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40997C);
set_cmt (0X409981, "lpParameter", 0);
set_cmt (0X409982, "lpStartAddress", 0);
create_insn (x=0X409982);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409987);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40998C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40999B, "lpCriticalSection", 0);
create_insn (x=0X40999C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4099A8);
create_insn (x=0X4099AE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4099B3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4099B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4099BE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4099C3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4099CE, "lpCriticalSection", 0);
create_insn (x=0X4099CE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4099D3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4099D9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4099E6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4099EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4099F1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4099F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4099FE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409A06);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409A13);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409A18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409A24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409A29);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409A36);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409A3B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X409A42);
create_insn (0X409A4A);
create_insn (x=0X409A4D);
op_hex (x, 1);
create_insn (x=0X409A95);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X409AA8);
create_insn (0X409AD3);
create_insn (0X409ADE);
create_insn (0X409ADF);
create_insn (x=0X409AE2);
op_hex (x, 1);
create_insn (x=0X409AEA);
op_stkvar (x, 0);
set_cmt (0X409AED, "hTemplateFile", 0);
set_cmt (0X409AEE, "dwFlagsAndAttributes", 0);
set_cmt (0X409AEF, "dwCreationDisposition", 0);
set_cmt (0X409AF1, "lpSecurityAttributes", 0);
set_cmt (0X409AF2, "dwShareMode", 0);
set_cmt (0X409AF4, "dwDesiredAccess", 0);
set_cmt (0X409AF9, "lpFileName", 0);
create_insn (x=0X409AF9);
op_stkvar (x, 0);
create_insn (x=0X409AFC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409B09);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409B0F, "hObject", 0);
create_insn (x=0X409B10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409B1B, "lpFileSizeHigh", 0);
create_insn (0X409B1B);
set_cmt (0X409B1C, "hFile", 0);
create_insn (x=0X409B1D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409B25, "dwBytes", 0);
create_insn (x=0X409B26);
op_stkvar (x, 0);
create_insn (x=0X409B34);
op_stkvar (x, 0);
create_insn (x=0X409B3C);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X409B40);
op_stkvar (x, 1);
create_insn (x=0X409B43);
op_hex (x, 1);
set_cmt (0X409B46, "lpOverlapped", 0);
set_cmt (0X409B48, "lpNumberOfBytesRead", 0);
set_cmt (0X409B49, "nNumberOfBytesToRead", 0);
set_cmt (0X409B4A, "lpBuffer", 0);
set_cmt (0X409B4B, "hFile", 0);
create_insn (x=0X409B4C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409B52, "hObject", 0);
create_insn (x=0X409B53);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409B59, "dwSize", 0);
set_cmt (0X409B6A, "dwSize", 0);
create_insn (x=0X409B6C);
op_stkvar (x, 0);
set_cmt (0X409B74, "dwSize", 0);
create_insn (x=0X409B76);
op_stkvar (x, 0);
create_insn (x=0X409B80);
op_stkvar (x, 0);
create_insn (x=0X409B87);
op_stkvar (x, 0);
create_insn (x=0X409C15);
op_stkvar (x, 0);
create_insn (x=0X409C1F);
op_stkvar (x, 1);
create_insn (x=0X409C24);
op_stkvar (x, 0);
create_insn (x=0X409C29);
op_stkvar (x, 1);
create_insn (x=0X409C3B);
op_stkvar (x, 1);
create_insn (x=0X409C3E);
op_stkvar (x, 1);
create_insn (x=0X409C41);
op_stkvar (x, 1);
create_insn (0X409C4C);
create_insn (x=0X409C85);
op_stkvar (x, 1);
create_insn (0X409C93);
create_insn (x=0X409CAB);
op_stkvar (x, 1);
create_insn (x=0X409CC3);
op_stkvar (x, 1);
create_insn (x=0X409CC8);
op_stkvar (x, 0);
create_insn (x=0X409CCB);
op_stkvar (x, 0);
create_insn (x=0X409CCE);
op_stkvar (x, 0);
create_insn (x=0X409CD4);
op_stkvar (x, 1);
set_cmt (0X409CD7, "lpString", 0);
set_cmt (0X409CDD, "lpString", 0);
create_insn (x=0X409CDD);
op_stkvar (x, 0);
create_insn (x=0X409CE0);
op_stkvar (x, 1);
create_insn (x=0X409CE8);
op_stkvar (x, 1);
create_insn (x=0X409CEC);
op_stkvar (x, 1);
create_insn (x=0X409CF5);
op_stkvar (x, 1);
set_cmt (0X409CFD, "lpAddress", 0);
create_insn (x=0X409CFD);
op_stkvar (x, 1);
create_insn (x=0X409D05);
op_stkvar (x, 1);
create_insn (x=0X409D09);
op_stkvar (x, 1);
create_insn (x=0X409D12);
op_stkvar (x, 1);
set_cmt (0X409D1A, "lpAddress", 0);
create_insn (x=0X409D1A);
op_stkvar (x, 1);
set_cmt (0X409D22, "lpString", 0);
create_insn (x=0X409D22);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409D27);
op_stkvar (x, 1);
create_insn (x=0X409D2A);
op_stkvar (x, 0);
create_insn (x=0X409D37);
op_stkvar (x, 1);
set_cmt (0X409D3F, "lpAddress", 0);
create_insn (x=0X409D3F);
op_stkvar (x, 1);
create_insn (x=0X409D47);
op_hex (x, 1);
create_insn (x=0X409D4A);
op_stkvar (x, 1);
create_insn (x=0X409D55);
op_stkvar (x, 1);
set_cmt (0X409D5D, "lpAddress", 0);
create_insn (x=0X409D5D);
op_stkvar (x, 1);
set_cmt (0X409D65, "lpAddress", 0);
create_insn (x=0X409D65);
op_stkvar (x, 1);
create_insn (x=0X409D6D);
op_stkvar (x, 1);
set_cmt (0X409D75, "lpAddress", 0);
create_insn (x=0X409D75);
op_stkvar (x, 1);
set_cmt (0X409D7D, "lpAddress", 0);
create_insn (x=0X409D7D);
op_stkvar (x, 1);
set_cmt (0X409D85, "lpAddress", 0);
set_cmt (0X409D8C, "lpMem", 0);
create_insn (0X409D9A);
create_insn (x=0X409DA0);
op_stkvar (x, 1);
set_cmt (0X409DA3, "phkResult", 0);
set_cmt (0X409DA4, "samDesired", 0);
set_cmt (0X409DA9, "ulOptions", 0);
create_insn (x=0X409DAB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409DB0, "hKey", 0);
create_insn (x=0X409DB5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409DBF);
op_stkvar (x, 1);
create_insn (x=0X409DC2);
op_stkvar (x, 0);
set_cmt (0X409DC9, "lpcbData", 0);
create_insn (x=0X409DCA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X409DCF, "lpData", 0);
set_cmt (0X409DD0, "lpType", 0);
set_cmt (0X409DD2, "lpReserved", 0);
create_insn (x=0X409DD4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409DD9, "hKey", 0);
create_insn (x=0X409DD9);
op_stkvar (x, 0);
create_insn (x=0X409DDC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409DE6, "pszPath", 0);
create_insn (x=0X409DE7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X409DF1);
create_insn (0X409DF6);
create_insn (x=0X409DF9);
op_hex (x, 1);
create_insn (x=0X409DFF);
op_stkvar (x, 1);
set_cmt (0X409E08, "lpFilePart", 0);
set_cmt (0X409E0A, "lpBuffer", 0);
set_cmt (0X409E0B, "nBufferLength", 0);
set_cmt (0X409E10, "lpFileName", 0);
create_insn (x=0X409E10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409E17);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409E1D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409E23);
op_stkvar (x, 1);
create_insn (x=0X409E29);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409E2E, "pszDir", 0);
create_insn (x=0X409E2F);
op_stkvar (x, 1);
set_cmt (0X409E35, "pszDest", 0);
create_insn (x=0X409E38);
op_stkvar (x, 1);
set_cmt (0X409E3E, "lpFindFileData", 0);
create_insn (x=0X409E3F);
op_stkvar (x, 1);
set_cmt (0X409E45, "lpFileName", 0);
create_insn (x=0X409E46);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409E53);
op_stkvar (x, 1);
create_insn (x=0X409E59);
op_hex (x, 1);
create_insn (x=0X409E61);
op_stkvar (x, 0);
create_insn (x=0X409E6A);
op_stkvar (x, 1);
set_cmt (0X409E70, "pszFile", 0);
set_cmt (0X409E71, "pszDir", 0);
create_insn (x=0X409E71);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409E76);
op_stkvar (x, 1);
set_cmt (0X409E7C, "pszDest", 0);
create_insn (x=0X409E7F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409E84);
op_stkvar (x, 1);
set_cmt (0X409E8A, "pszDir", 0);
set_cmt (0X409E8B, "pszDest", 0);
create_insn (x=0X409E8E);
op_stkvar (x, 1);
set_cmt (0X409E96, "lpFileName", 0);
create_insn (x=0X409E9C);
op_stkvar (x, 1);
set_cmt (0X409EA2, "lpFindFileData", 0);
set_cmt (0X409EA3, "hFindFile", 0);
create_insn (x=0X409EA4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X409EB7);
create_insn (x=0X409ECD);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409ED3);
op_stkvar (x, 0);
create_insn (x=0X409ED8);
op_stkvar (x, 1);
set_cmt (0X409EDF, "pszSrch", 0);
set_cmt (0X409EE2, "pszFirst", 0);
create_insn (0X409EF0);
create_insn (x=0X409EF7);
op_stkvar (x, 1);
create_insn (x=0X409EFA);
op_stkvar (x, 0);
create_insn (x=0X409F09);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X409F0F);
op_stkvar (x, 0);
create_insn (x=0X409F14);
op_stkvar (x, 1);
create_insn (x=0X409F17);
op_stkvar (x, 0);
set_cmt (0X409F1A, "pszSrch", 0);
set_cmt (0X409F1B, "pszFirst", 0);
create_insn (x=0X409F1E);
op_stkvar (x, 1);
create_insn (x=0X409F26);
op_stkvar (x, 1);
create_insn (x=0X409F2E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409F33, "pszFirst", 0);
set_cmt (0X409F3F, "dwSize", 0);
create_insn (x=0X409F56);
op_stkvar (x, 1);
create_insn (x=0X409F59);
op_hex (x, 1);
set_cmt (0X409F5C, "lpString", 0);
set_cmt (0X409F62, "lpAddress", 0);
create_insn (x=0X409F69);
op_stkvar (x, 1);
create_insn (0X409F71);
create_insn (x=0X409F7F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409F84, "pszDir", 0);
create_insn (x=0X409F84);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X409F89);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X409F8E, "pszDest", 0);
create_insn (x=0X409F8F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X409F9D, "lpFileName", 0);
create_insn (0X409FAB);
create_insn (0X409FB3);
create_insn (x=0X409FB6);
op_stkvar (x, 1);
create_insn (x=0X409FC2);
op_stkvar (x, 1);
create_insn (0X409FCE);
create_insn (0X409FDA);
create_insn (x=0X409FF4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A003);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A013);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A023);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A033);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A043);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A053);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A063);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A073);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A083);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A093);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A0A3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40A0D3);
create_insn (0X40A0D8);
create_insn (x=0X40A0ED);
op_stkvar (x, 0);
create_insn (x=0X40A0F3);
op_stkvar (x, 1);
create_insn (x=0X40A100);
op_hex (x, 1);
create_insn (x=0X40A103);
op_stkvar (x, 1);
create_insn (x=0X40A111);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A117);
op_stkvar (x, 1);
create_insn (x=0X40A11A);
op_hex (x, 1);
set_cmt (0X40A122, "phkResult", 0);
set_cmt (0X40A123, "samDesired", 0);
set_cmt (0X40A124, "ulOptions", 0);
create_insn (x=0X40A125);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A12A, "hKey", 0);
create_insn (x=0X40A135);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A13C);
op_stkvar (x, 1);
set_cmt (0X40A13F, "phkResult", 0);
set_cmt (0X40A140, "samDesired", 0);
set_cmt (0X40A141, "ulOptions", 0);
create_insn (x=0X40A142);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A147, "hKey", 0);
create_insn (x=0X40A152);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A159);
op_stkvar (x, 1);
set_cmt (0X40A15C, "phkResult", 0);
set_cmt (0X40A15D, "samDesired", 0);
set_cmt (0X40A15E, "ulOptions", 0);
create_insn (x=0X40A15F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A164, "hKey", 0);
create_insn (x=0X40A16F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A176);
op_stkvar (x, 1);
set_cmt (0X40A179, "phkResult", 0);
set_cmt (0X40A17A, "samDesired", 0);
set_cmt (0X40A17B, "ulOptions", 0);
create_insn (x=0X40A17C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40A181, "lpSubKey", 0);
set_cmt (0X40A182, "hKey", 0);
set_cmt (0X40A191, "lpString2", 0);
create_insn (x=0X40A192);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A198);
op_stkvar (x, 1);
set_cmt (0X40A19E, "lpString1", 0);
set_cmt (0X40A1A1, "lpftLastWriteTime", 0);
set_cmt (0X40A1A2, "lpcbSecurityDescriptor", 0);
set_cmt (0X40A1A3, "lpcbMaxValueLen", 0);
set_cmt (0X40A1A4, "lpcbMaxValueNameLen", 0);
set_cmt (0X40A1A5, "lpcValues", 0);
set_cmt (0X40A1A6, "lpcbMaxClassLen", 0);
create_insn (x=0X40A1A7);
op_stkvar (x, 1);
set_cmt (0X40A1AA, "lpcbMaxSubKeyLen", 0);
create_insn (x=0X40A1AB);
op_stkvar (x, 1);
set_cmt (0X40A1AE, "lpcSubKeys", 0);
set_cmt (0X40A1AF, "lpReserved", 0);
set_cmt (0X40A1B0, "lpcchClass", 0);
set_cmt (0X40A1B1, "lpClass", 0);
set_cmt (0X40A1B2, "hKey", 0);
create_insn (x=0X40A1B2);
op_stkvar (x, 0);
create_insn (x=0X40A1B5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A1C3);
op_stkvar (x, 0);
create_insn (x=0X40A1CE);
op_stkvar (x, 0);
set_cmt (0X40A1D5, "lpftLastWriteTime", 0);
set_cmt (0X40A1D6, "lpcchClass", 0);
set_cmt (0X40A1D7, "lpClass", 0);
set_cmt (0X40A1D8, "lpReserved", 0);
create_insn (x=0X40A1D9);
op_stkvar (x, 1);
set_cmt (0X40A1DC, "lpcchName", 0);
create_insn (x=0X40A1DD);
op_stkvar (x, 1);
set_cmt (0X40A1E3, "lpName", 0);
set_cmt (0X40A1E4, "dwIndex", 0);
set_cmt (0X40A1E5, "hKey", 0);
create_insn (x=0X40A1E5);
op_stkvar (x, 0);
create_insn (x=0X40A1E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A1F6, "hKey", 0);
create_insn (x=0X40A1F6);
op_stkvar (x, 0);
create_insn (x=0X40A1F9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A1FF);
op_stkvar (x, 1);
set_cmt (0X40A205, "lpString2", 0);
create_insn (x=0X40A206);
op_stkvar (x, 1);
set_cmt (0X40A20C, "lpString1", 0);
create_insn (x=0X40A20F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A214);
op_stkvar (x, 1);
set_cmt (0X40A21A, "lpString1", 0);
create_insn (x=0X40A21B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A221);
op_stkvar (x, 1);
set_cmt (0X40A227, "lpString2", 0);
create_insn (x=0X40A228);
op_stkvar (x, 1);
set_cmt (0X40A22E, "lpString1", 0);
create_insn (x=0X40A22F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A235);
op_stkvar (x, 1);
set_cmt (0X40A238, "phkResult", 0);
set_cmt (0X40A239, "samDesired", 0);
set_cmt (0X40A23E, "ulOptions", 0);
create_insn (x=0X40A240);
op_stkvar (x, 1);
set_cmt (0X40A246, "lpSubKey", 0);
set_cmt (0X40A247, "hKey", 0);
set_cmt (0X40A252, "int", 0);
set_cmt (0X40A253, "hKey", 0);
create_insn (x=0X40A253);
op_stkvar (x, 0);
create_insn (x=0X40A256);
op_stkvar (x, 1);
set_cmt (0X40A25E, "hKey", 0);
create_insn (x=0X40A25E);
op_stkvar (x, 0);
create_insn (x=0X40A261);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A267);
op_stkvar (x, 1);
set_cmt (0X40A26A, "phkResult", 0);
set_cmt (0X40A26B, "samDesired", 0);
set_cmt (0X40A270, "ulOptions", 0);
create_insn (x=0X40A272);
op_stkvar (x, 1);
set_cmt (0X40A278, "lpSubKey", 0);
set_cmt (0X40A279, "hKey", 0);
create_insn (x=0X40A285);
op_stkvar (x, 1);
create_insn (0X40A293);
create_insn (0X40A29A);
create_insn (x=0X40A2AC);
op_stkvar (x, 0);
create_insn (x=0X40A2B8);
op_stkvar (x, 0);
create_insn (x=0X40A2BC);
op_stkvar (x, 1);
create_insn (x=0X40A2C2);
op_stkvar (x, 0);
create_insn (x=0X40A2C9);
op_stkvar (x, 0);
create_insn (x=0X40A2D2);
op_stkvar (x, 1);
create_insn (x=0X40A2E0);
op_stkvar (x, 1);
create_insn (x=0X40A2ED);
op_stkvar (x, 0);
create_insn (x=0X40A2F0);
op_stkvar (x, 1);
create_insn (x=0X40A2FD);
op_stkvar (x, 1);
create_insn (x=0X40A300);
op_stkvar (x, 1);
create_insn (x=0X40A303);
op_hex (x, 1);
set_cmt (0X40A306, "lpcbData", 0);
create_insn (x=0X40A307);
op_stkvar (x, 1);
set_cmt (0X40A30D, "lpData", 0);
set_cmt (0X40A30E, "lpType", 0);
set_cmt (0X40A30F, "lpReserved", 0);
create_insn (x=0X40A310);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A316);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A31B, "hKey", 0);
create_insn (x=0X40A322);
op_stkvar (x, 1);
set_cmt (0X40A328, "lpAddress", 0);
create_insn (x=0X40A329);
op_stkvar (x, 1);
create_insn (x=0X40A336);
op_stkvar (x, 1);
create_insn (x=0X40A33C);
op_stkvar (x, 0);
create_insn (x=0X40A34B);
op_hex (x, 1);
create_insn (x=0X40A34E);
op_stkvar (x, 1);
set_cmt (0X40A351, "lpcbData", 0);
create_insn (x=0X40A352);
op_stkvar (x, 1);
set_cmt (0X40A358, "lpData", 0);
set_cmt (0X40A359, "lpType", 0);
set_cmt (0X40A35B, "lpReserved", 0);
create_insn (x=0X40A35D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A362, "hKey", 0);
create_insn (x=0X40A369);
op_stkvar (x, 1);
set_cmt (0X40A36F, "lpAddress", 0);
create_insn (x=0X40A370);
op_stkvar (x, 1);
create_insn (x=0X40A37E);
op_stkvar (x, 0);
create_insn (x=0X40A381);
op_stkvar (x, 1);
create_insn (x=0X40A38F);
op_hex (x, 1);
create_insn (x=0X40A392);
op_stkvar (x, 1);
set_cmt (0X40A395, "lpcbData", 0);
create_insn (x=0X40A396);
op_stkvar (x, 1);
set_cmt (0X40A39C, "lpData", 0);
set_cmt (0X40A39D, "lpType", 0);
set_cmt (0X40A39F, "lpReserved", 0);
create_insn (x=0X40A3A1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A3A6, "hKey", 0);
create_insn (x=0X40A3AD);
op_stkvar (x, 1);
set_cmt (0X40A3B3, "lpAddress", 0);
create_insn (x=0X40A3B4);
op_stkvar (x, 1);
create_insn (x=0X40A3C2);
op_stkvar (x, 0);
create_insn (x=0X40A3C5);
op_stkvar (x, 1);
create_insn (x=0X40A3D3);
op_hex (x, 1);
create_insn (x=0X40A3D6);
op_stkvar (x, 1);
set_cmt (0X40A3D9, "lpcbData", 0);
create_insn (x=0X40A3DA);
op_stkvar (x, 1);
set_cmt (0X40A3E0, "lpData", 0);
set_cmt (0X40A3E1, "lpType", 0);
set_cmt (0X40A3E3, "lpReserved", 0);
create_insn (x=0X40A3E5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A3EA, "hKey", 0);
create_insn (x=0X40A3F1);
op_stkvar (x, 1);
set_cmt (0X40A3F7, "lpAddress", 0);
create_insn (x=0X40A3F8);
op_stkvar (x, 1);
create_insn (x=0X40A406);
op_stkvar (x, 0);
create_insn (x=0X40A409);
op_stkvar (x, 1);
create_insn (x=0X40A417);
op_hex (x, 1);
create_insn (x=0X40A41A);
op_stkvar (x, 1);
set_cmt (0X40A41D, "lpcbData", 0);
create_insn (x=0X40A41E);
op_stkvar (x, 1);
set_cmt (0X40A424, "lpData", 0);
set_cmt (0X40A425, "lpType", 0);
set_cmt (0X40A427, "lpReserved", 0);
create_insn (x=0X40A429);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A42E, "hKey", 0);
create_insn (x=0X40A435);
op_stkvar (x, 1);
set_cmt (0X40A43B, "lpAddress", 0);
create_insn (x=0X40A43C);
op_stkvar (x, 1);
create_insn (x=0X40A44A);
op_stkvar (x, 0);
create_insn (x=0X40A44D);
op_stkvar (x, 1);
create_insn (x=0X40A45B);
op_hex (x, 1);
create_insn (x=0X40A45E);
op_stkvar (x, 1);
set_cmt (0X40A461, "lpcbData", 0);
create_insn (x=0X40A462);
op_stkvar (x, 1);
set_cmt (0X40A468, "lpData", 0);
set_cmt (0X40A469, "lpType", 0);
set_cmt (0X40A46B, "lpReserved", 0);
create_insn (x=0X40A46D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A472, "hKey", 0);
create_insn (x=0X40A47F);
op_stkvar (x, 1);
create_insn (x=0X40A48B);
op_stkvar (x, 0);
create_insn (x=0X40A48E);
op_stkvar (x, 1);
create_insn (x=0X40A494);
op_stkvar (x, 1);
create_insn (x=0X40A49F);
op_hex (x, 1);
create_insn (x=0X40A4A2);
op_stkvar (x, 1);
create_insn (x=0X40A4A8);
op_stkvar (x, 1);
set_cmt (0X40A4AB, "lpAddress", 0);
create_insn (x=0X40A4B7);
op_stkvar (x, 0);
create_insn (x=0X40A4BA);
op_stkvar (x, 1);
create_insn (x=0X40A4C8);
op_hex (x, 1);
create_insn (x=0X40A4CB);
op_stkvar (x, 1);
set_cmt (0X40A4CE, "lpcbData", 0);
create_insn (x=0X40A4CF);
op_stkvar (x, 1);
set_cmt (0X40A4D5, "lpData", 0);
set_cmt (0X40A4D6, "lpType", 0);
set_cmt (0X40A4D8, "lpReserved", 0);
create_insn (x=0X40A4DA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A4DF, "hKey", 0);
create_insn (x=0X40A4EC);
op_stkvar (x, 1);
create_insn (x=0X40A4F8);
op_stkvar (x, 0);
create_insn (x=0X40A4FB);
op_stkvar (x, 1);
create_insn (x=0X40A501);
op_stkvar (x, 1);
create_insn (x=0X40A50C);
op_hex (x, 1);
create_insn (x=0X40A50F);
op_stkvar (x, 1);
create_insn (x=0X40A515);
op_stkvar (x, 1);
set_cmt (0X40A518, "lpAddress", 0);
create_insn (x=0X40A524);
op_stkvar (x, 0);
create_insn (x=0X40A527);
op_stkvar (x, 1);
create_insn (x=0X40A535);
op_hex (x, 1);
create_insn (x=0X40A538);
op_stkvar (x, 1);
set_cmt (0X40A53B, "lpcbData", 0);
create_insn (x=0X40A53C);
op_stkvar (x, 1);
set_cmt (0X40A542, "lpData", 0);
set_cmt (0X40A543, "lpType", 0);
set_cmt (0X40A545, "lpReserved", 0);
create_insn (x=0X40A547);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A54C, "hKey", 0);
create_insn (x=0X40A559);
op_stkvar (x, 1);
create_insn (x=0X40A565);
op_stkvar (x, 0);
create_insn (x=0X40A568);
op_stkvar (x, 1);
create_insn (x=0X40A56E);
op_stkvar (x, 1);
create_insn (x=0X40A579);
op_hex (x, 1);
create_insn (x=0X40A57C);
op_stkvar (x, 1);
create_insn (x=0X40A582);
op_stkvar (x, 1);
set_cmt (0X40A585, "lpAddress", 0);
create_insn (x=0X40A591);
op_stkvar (x, 0);
create_insn (x=0X40A594);
op_stkvar (x, 1);
create_insn (x=0X40A5A2);
op_hex (x, 1);
create_insn (x=0X40A5A5);
op_stkvar (x, 1);
set_cmt (0X40A5A8, "lpcbData", 0);
create_insn (x=0X40A5A9);
op_stkvar (x, 1);
set_cmt (0X40A5AF, "lpData", 0);
set_cmt (0X40A5B0, "lpType", 0);
set_cmt (0X40A5B2, "lpReserved", 0);
create_insn (x=0X40A5B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A5B9, "hKey", 0);
create_insn (x=0X40A5C6);
op_stkvar (x, 1);
create_insn (x=0X40A5D2);
op_stkvar (x, 0);
create_insn (x=0X40A5D5);
op_stkvar (x, 1);
create_insn (x=0X40A5DB);
op_stkvar (x, 1);
create_insn (x=0X40A5E6);
op_hex (x, 1);
create_insn (x=0X40A5E9);
op_stkvar (x, 1);
create_insn (x=0X40A5EF);
op_stkvar (x, 1);
set_cmt (0X40A5F2, "lpAddress", 0);
create_insn (x=0X40A5F8);
op_stkvar (x, 1);
create_insn (x=0X40A5FB);
op_stkvar (x, 0);
create_insn (x=0X40A60B);
op_hex (x, 1);
create_insn (x=0X40A60E);
op_stkvar (x, 1);
create_insn (x=0X40A620);
op_stkvar (x, 1);
create_insn (0X40A632);
create_insn (x=0X40A642);
op_stkvar (x, 1);
create_insn (x=0X40A647);
op_stkvar (x, 0);
set_cmt (0X40A64D, "dwBytes", 0);
set_cmt (0X40A64E, "uFlags", 0);
create_insn (x=0X40A650);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A65F);
op_stkvar (x, 1);
create_insn (x=0X40A671);
op_stkvar (x, 0);
create_insn (x=0X40A674);
op_stkvar (x, 0);
create_insn (x=0X40A679);
op_stkvar (x, 1);
set_cmt (0X40A67C, "pDataOut", 0);
set_cmt (0X40A67D, "dwFlags", 0);
set_cmt (0X40A67E, "pPromptStruct", 0);
set_cmt (0X40A67F, "pvReserved", 0);
set_cmt (0X40A680, "pOptionalEntropy", 0);
set_cmt (0X40A681, "ppszDataDescr", 0);
create_insn (x=0X40A682);
op_stkvar (x, 1);
set_cmt (0X40A685, "pDataIn", 0);
create_insn (x=0X40A686);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A694);
op_stkvar (x, 1);
create_insn (x=0X40A697);
op_stkvar (x, 1);
create_insn (x=0X40A6AE);
op_stkvar (x, 1);
create_insn (x=0X40A6B7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A6BC, "lpString1", 0);
create_insn (x=0X40A6BD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40A6C8);
create_insn (x=0X40A6CB);
op_hex (x, 1);
create_insn (x=0X40A6D6);
op_stkvar (x, 1);
create_insn (x=0X40A6D9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A6DE);
op_stkvar (x, 0);
create_insn (x=0X40A6ED);
op_stkvar (x, 1);
create_insn (x=0X40A6FF);
op_stkvar (x, 0);
create_insn (x=0X40A703);
op_stkvar (x, 1);
create_insn (x=0X40A709);
op_stkvar (x, 0);
create_insn (x=0X40A716);
op_hex (x, 1);
set_cmt (0X40A719, "lpData", 0);
create_insn (x=0X40A719);
op_stkvar (x, 1);
create_insn (x=0X40A71F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40A72A);
op_stkvar (x, 1);
set_cmt (0X40A730, "lpString", 0);
create_insn (x=0X40A731);
op_stkvar (x, 1);
create_insn (x=0X40A739);
op_stkvar (x, 1);
set_cmt (0X40A73F, "lpBinaryType", 0);
create_insn (x=0X40A740);
op_stkvar (x, 1);
set_cmt (0X40A746, "lpApplicationName", 0);
create_insn (x=0X40A747);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40A74D, "lpPathName", 0);
create_insn (x=0X40A74E);
op_stkvar (x, 1);
set_cmt (0X40A764, "lpPathName", 0);
create_insn (x=0X40A765);
op_stkvar (x, 1);
create_insn (x=0X40A77B);
op_stkvar (x, 1);
create_insn (x=0X40A783);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A788);
op_stkvar (x, 1);
create_insn (x=0X40A790);
op_stkvar (x, 1);
create_insn (x=0X40A794);
op_stkvar (x, 1);
create_insn (x=0X40A79C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A7A1);
op_stkvar (x, 1);
create_insn (x=0X40A7A9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A7AE);
op_stkvar (x, 1);
create_insn (x=0X40A7B7);
op_stkvar (x, 1);
set_cmt (0X40A7BF, "lpAddress", 0);
create_insn (x=0X40A7BF);
op_stkvar (x, 1);
set_cmt (0X40A7C7, "lpAddress", 0);
create_insn (x=0X40A7C8);
op_stkvar (x, 1);
create_insn (x=0X40A7D0);
op_stkvar (x, 0);
create_insn (x=0X40A7D9);
op_stkvar (x, 1);
create_insn (x=0X40A7DC);
op_stkvar (x, 1);
create_insn (x=0X40A7E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A7E5);
op_stkvar (x, 0);
create_insn (x=0X40A7EE);
op_stkvar (x, 1);
set_cmt (0X40A7F6, "lpAddress", 0);
create_insn (x=0X40A7F6);
op_stkvar (x, 1);
set_cmt (0X40A7FE, "lpAddress", 0);
create_insn (x=0X40A7FF);
op_stkvar (x, 1);
create_insn (x=0X40A802);
op_stkvar (x, 0);
create_insn (x=0X40A80A);
op_stkvar (x, 1);
create_insn (x=0X40A80E);
op_stkvar (x, 1);
create_insn (x=0X40A816);
op_stkvar (x, 1);
set_cmt (0X40A81C, "lpAddress", 0);
create_insn (x=0X40A81D);
op_stkvar (x, 1);
create_insn (x=0X40A825);
op_stkvar (x, 1);
create_insn (x=0X40A829);
op_stkvar (x, 1);
create_insn (x=0X40A831);
op_stkvar (x, 0);
set_cmt (0X40A83C, "lpAddress", 0);
create_insn (x=0X40A83C);
op_stkvar (x, 1);
set_cmt (0X40A844, "lpAddress", 0);
create_insn (x=0X40A844);
op_stkvar (x, 1);
create_insn (0X40A851);
create_insn (x=0X40A857);
op_stkvar (x, 0);
create_insn (x=0X40A868);
op_hex (x, 1);
create_insn (x=0X40A86F);
op_stkvar (x, 1);
create_insn (x=0X40A873);
op_stkvar (x, 1);
create_insn (x=0X40A87B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A880);
op_stkvar (x, 1);
create_insn (x=0X40A88B);
op_stkvar (x, 1);
create_insn (x=0X40A893);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A898);
op_stkvar (x, 1);
create_insn (x=0X40A8A3);
op_stkvar (x, 1);
create_insn (x=0X40A8AC);
op_stkvar (x, 1);
set_cmt (0X40A8B4, "lpAddress", 0);
create_insn (x=0X40A8B4);
op_stkvar (x, 1);
create_insn (x=0X40A8BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A8C1);
op_stkvar (x, 1);
create_insn (x=0X40A8C4);
op_stkvar (x, 0);
create_insn (x=0X40A8CC);
op_stkvar (x, 1);
create_insn (x=0X40A8CF);
op_stkvar (x, 1);
set_cmt (0X40A8D2, "bFailIfExists", 0);
set_cmt (0X40A8D3, "lpNewFileName", 0);
set_cmt (0X40A8D4, "lpExistingFileName", 0);
create_insn (x=0X40A8D5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A8DF);
op_stkvar (x, 1);
create_insn (x=0X40A8E3);
op_stkvar (x, 1);
create_insn (x=0X40A8EB);
op_stkvar (x, 1);
create_insn (x=0X40A8EE);
op_stkvar (x, 1);
create_insn (x=0X40A8F9);
op_stkvar (x, 1);
create_insn (x=0X40A8FD);
op_stkvar (x, 1);
set_cmt (0X40A908, "int", 0);
set_cmt (0X40A909, "dwDesiredAccess", 0);
create_insn (x=0X40A90E);
op_stkvar (x, 1);
create_insn (x=0X40A919);
op_stkvar (x, 1);
set_cmt (0X40A927, "dwMoveMethod", 0);
set_cmt (0X40A928, "nNumberOfBytesToRead", 0);
create_insn (x=0X40A928);
op_stkvar (x, 0);
create_insn (x=0X40A92E);
op_stkvar (x, 1);
create_insn (x=0X40A931);
op_stkvar (x, 0);
set_cmt (0X40A934, "int", 0);
create_insn (x=0X40A935);
op_stkvar (x, 0);
create_insn (x=0X40A93D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A942);
op_stkvar (x, 1);
create_insn (x=0X40A94C);
op_stkvar (x, 1);
create_insn (x=0X40A94F);
op_stkvar (x, 1);
set_cmt (0X40A964, "lpAddress", 0);
create_insn (x=0X40A964);
op_stkvar (x, 1);
create_insn (x=0X40A96C);
op_stkvar (x, 0);
set_cmt (0X40A974, "lpAddress", 0);
create_insn (x=0X40A974);
op_stkvar (x, 1);
create_insn (x=0X40A984);
op_stkvar (x, 1);
create_insn (x=0X40A989);
op_stkvar (x, 1);
create_insn (x=0X40A98D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A992);
op_stkvar (x, 1);
create_insn (x=0X40A995);
op_stkvar (x, 0);
create_insn (x=0X40A998);
op_stkvar (x, 0);
create_insn (x=0X40A99B);
op_stkvar (x, 0);
create_insn (x=0X40A9A4);
op_stkvar (x, 1);
create_insn (x=0X40A9A8);
op_stkvar (x, 1);
create_insn (x=0X40A9B2);
op_stkvar (x, 1);
set_cmt (0X40A9BC, "lpAddress", 0);
create_insn (x=0X40A9BC);
op_stkvar (x, 1);
set_cmt (0X40A9C4, "lpAddress", 0);
create_insn (x=0X40A9C4);
op_stkvar (x, 1);
create_insn (x=0X40A9CD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40A9D2);
op_stkvar (x, 1);
create_insn (x=0X40A9DB);
op_stkvar (x, 1);
create_insn (x=0X40A9DF);
op_stkvar (x, 1);
create_insn (x=0X40A9E9);
op_stkvar (x, 1);
set_cmt (0X40A9F3, "lpAddress", 0);
create_insn (x=0X40A9F3);
op_stkvar (x, 1);
set_cmt (0X40A9FB, "lpAddress", 0);
create_insn (x=0X40A9FB);
op_stkvar (x, 1);
create_insn (x=0X40AA04);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40AA09);
op_stkvar (x, 1);
create_insn (x=0X40AA12);
op_stkvar (x, 1);
create_insn (x=0X40AA16);
op_stkvar (x, 1);
create_insn (x=0X40AA20);
op_stkvar (x, 1);
set_cmt (0X40AA2A, "lpAddress", 0);
create_insn (x=0X40AA2A);
op_stkvar (x, 1);
set_cmt (0X40AA32, "lpAddress", 0);
create_insn (x=0X40AA32);
op_stkvar (x, 1);
create_insn (x=0X40AA3A);
op_stkvar (x, 1);
set_cmt (0X40AA42, "int", 0);
set_cmt (0X40AA43, "lpString", 0);
create_insn (x=0X40AA43);
op_stkvar (x, 0);
create_insn (x=0X40AA4B);
op_stkvar (x, 1);
set_cmt (0X40AA53, "int", 0);
set_cmt (0X40AA54, "lpString", 0);
create_insn (x=0X40AA54);
op_stkvar (x, 0);
create_insn (x=0X40AA5C);
op_stkvar (x, 1);
create_insn (x=0X40AA60);
op_stkvar (x, 1);
create_insn (x=0X40AA69);
op_stkvar (x, 1);
set_cmt (0X40AA71, "lpAddress", 0);
create_insn (x=0X40AA71);
op_stkvar (x, 1);
create_insn (x=0X40AA79);
op_stkvar (x, 1);
create_insn (x=0X40AA7C);
op_stkvar (x, 0);
set_cmt (0X40AA80, "lpString", 0);
create_insn (x=0X40AA80);
op_stkvar (x, 0);
create_insn (x=0X40AA86);
op_stkvar (x, 1);
create_insn (x=0X40AA99);
op_stkvar (x, 1);
set_cmt (0X40AAA1, "lpAddress", 0);
create_insn (x=0X40AAA1);
op_stkvar (x, 1);
set_cmt (0X40AAA9, "lpAddress", 0);
create_insn (x=0X40AAA9);
op_stkvar (x, 1);
create_insn (x=0X40AAAF);
op_stkvar (x, 0);
create_insn (x=0X40AAB7);
op_stkvar (x, 1);
set_cmt (0X40AABB, "lpString", 0);
create_insn (x=0X40AABB);
op_stkvar (x, 0);
create_insn (x=0X40AAC1);
op_stkvar (x, 1);
create_insn (x=0X40AAD4);
op_stkvar (x, 1);
set_cmt (0X40AADC, "lpAddress", 0);
create_insn (x=0X40AADC);
op_stkvar (x, 1);
set_cmt (0X40AAE4, "lpAddress", 0);
create_insn (x=0X40AAE4);
op_stkvar (x, 1);
create_insn (x=0X40AAEA);
op_stkvar (x, 0);
create_insn (x=0X40AAF2);
op_hex (x, 1);
create_insn (x=0X40AAF5);
op_stkvar (x, 0);
create_insn (x=0X40AAFC);
op_stkvar (x, 1);
set_cmt (0X40AB0E, "lpAddress", 0);
create_insn (x=0X40AB0E);
op_stkvar (x, 1);
set_cmt (0X40AB16, "lpAddress", 0);
create_insn (x=0X40AB16);
op_stkvar (x, 1);
set_cmt (0X40AB1E, "lpAddress", 0);
create_insn (x=0X40AB1E);
op_stkvar (x, 1);
create_insn (x=0X40AB26);
op_stkvar (x, 1);
create_insn (x=0X40AB37);
op_stkvar (x, 1);
create_insn (x=0X40AB3A);
op_stkvar (x, 1);
create_insn (0X40AB3F);
set_cmt (0X40AB41, "pszPath", 0);
create_insn (x=0X40AB42);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40AB4C, "lpFileName", 0);
create_insn (x=0X40AB4D);
op_stkvar (x, 1);
create_insn (x=0X40AB5E);
op_stkvar (x, 1);
create_insn (x=0X40AB61);
op_stkvar (x, 0);
create_insn (x=0X40AB6D);
op_stkvar (x, 1);
create_insn (x=0X40AB74);
op_stkvar (x, 1);
create_insn (x=0X40AB7C);
op_stkvar (x, 1);
set_cmt (0X40AB87, "lpAddress", 0);
set_cmt (0X40AB8E, "lpAddress", 0);
create_insn (x=0X40AB90);
op_stkvar (x, 0);
set_cmt (0X40AB98, "lpAddress", 0);
create_insn (x=0X40AB98);
op_stkvar (x, 1);
create_insn (x=0X40AB9B);
op_stkvar (x, 0);
set_cmt (0X40ABA3, "lpAddress", 0);
create_insn (x=0X40ABA3);
op_stkvar (x, 1);
create_insn (x=0X40ABAB);
op_stkvar (x, 1);
set_cmt (0X40ABAE, "lpFileName", 0);
create_insn (x=0X40ABAE);
op_stkvar (x, 0);
create_insn (x=0X40ABB1);
op_stkvar (x, 0);
set_cmt (0X40ABB4, "nSize", 0);
create_insn (x=0X40ABB9);
op_stkvar (x, 1);
create_insn (x=0X40ABBC);
op_stkvar (x, 1);
set_cmt (0X40ABC2, "lpReturnedString", 0);
set_cmt (0X40ABC3, "lpDefault", 0);
create_insn (x=0X40ABC4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40ABC9, "lpAppName", 0);
create_insn (x=0X40ABCA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40ABDF, "lpAddress", 0);
create_insn (x=0X40ABDF);
op_stkvar (x, 1);
set_cmt (0X40ABEA, "lpAddress", 0);
create_insn (x=0X40ABEA);
op_stkvar (x, 1);
set_cmt (0X40ABF2, "lpAddress", 0);
set_cmt (0X40ABF9, "lpAddress", 0);
create_insn (x=0X40ABF9);
op_stkvar (x, 1);
create_insn (0X40AC0A);
create_insn (x=0X40AC0D);
op_hex (x, 1);
create_insn (x=0X40AC18);
op_stkvar (x, 1);
create_insn (x=0X40AC1B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40AC20);
op_stkvar (x, 0);
create_insn (x=0X40AC2F);
op_stkvar (x, 1);
create_insn (x=0X40AC3C);
op_hex (x, 1);
create_insn (x=0X40AC3F);
op_stkvar (x, 0);
create_insn (x=0X40AC42);
op_stkvar (x, 1);
set_cmt (0X40AC58, "lpData", 0);
create_insn (x=0X40AC58);
op_stkvar (x, 1);
create_insn (x=0X40AC5E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40AC71);
op_stkvar (x, 1);
set_cmt (0X40AC77, "lpString", 0);
create_insn (x=0X40AC78);
op_stkvar (x, 1);
create_insn (x=0X40AC80);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40AC85);
op_stkvar (x, 1);
set_cmt (0X40AC8B, "lpString1", 0);
create_insn (x=0X40AC8C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40AC92);
op_stkvar (x, 1);
set_cmt (0X40AC95, "lpBinaryType", 0);
create_insn (x=0X40AC96);
op_stkvar (x, 1);
set_cmt (0X40AC9C, "lpApplicationName", 0);
create_insn (x=0X40AC9D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40ACA3);
op_stkvar (x, 0);
create_insn (x=0X40ACA7);
op_stkvar (x, 1);
set_cmt (0X40ACAC, "pszPath", 0);
set_cmt (0X40ACAE, "lpPathName", 0);
create_insn (x=0X40ACC6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40ACCB);
op_stkvar (x, 1);
create_insn (x=0X40ACD3);
op_stkvar (x, 1);
create_insn (x=0X40ACD7);
op_stkvar (x, 1);
create_insn (x=0X40ACDF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40ACE4);
op_stkvar (x, 1);
create_insn (x=0X40ACEC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40ACF1);
op_stkvar (x, 1);
create_insn (x=0X40ACFA);
op_stkvar (x, 1);
set_cmt (0X40AD02, "lpAddress", 0);
create_insn (x=0X40AD02);
op_stkvar (x, 1);
set_cmt (0X40AD0A, "lpAddress", 0);
create_insn (x=0X40AD0B);
op_stkvar (x, 1);
create_insn (0X40AD18);
create_insn (0X40AD1B);
create_insn (x=0X40AD1C);
op_stkvar (x, 1);
create_insn (x=0X40AD1F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40AD24);
op_stkvar (x, 0);
create_insn (x=0X40AD2D);
op_stkvar (x, 1);
set_cmt (0X40AD35, "lpAddress", 0);
create_insn (x=0X40AD35);
op_stkvar (x, 1);
set_cmt (0X40AD3D, "lpAddress", 0);
create_insn (x=0X40AD3E);
op_stkvar (x, 1);
create_insn (x=0X40AD41);
op_stkvar (x, 0);
create_insn (x=0X40AD49);
op_stkvar (x, 1);
create_insn (x=0X40AD4D);
op_stkvar (x, 1);
create_insn (x=0X40AD55);
op_stkvar (x, 1);
set_cmt (0X40AD5B, "lpAddress", 0);
create_insn (x=0X40AD5C);
op_stkvar (x, 1);
create_insn (x=0X40AD64);
op_stkvar (x, 1);
create_insn (x=0X40AD68);
op_stkvar (x, 1);
create_insn (x=0X40AD70);
op_stkvar (x, 0);
set_cmt (0X40AD7B, "lpAddress", 0);
create_insn (x=0X40AD7B);
op_stkvar (x, 1);
set_cmt (0X40AD83, "lpAddress", 0);
create_insn (x=0X40AD83);
op_stkvar (x, 1);
create_insn (0X40AD90);
create_insn (x=0X40AD96);
op_stkvar (x, 0);
create_insn (x=0X40ADA7);
op_hex (x, 1);
create_insn (x=0X40ADAE);
op_stkvar (x, 1);
create_insn (x=0X40ADB2);
op_stkvar (x, 1);
create_insn (x=0X40ADBA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40ADBF);
op_stkvar (x, 1);
create_insn (x=0X40ADCA);
op_stkvar (x, 1);
create_insn (x=0X40ADD2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40ADD7);
op_stkvar (x, 1);
create_insn (x=0X40ADE2);
op_stkvar (x, 1);
create_insn (x=0X40ADEB);
op_stkvar (x, 1);
set_cmt (0X40ADF3, "lpAddress", 0);
create_insn (x=0X40ADF3);
op_stkvar (x, 1);
create_insn (x=0X40ADFB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40AE00);
op_stkvar (x, 1);
create_insn (x=0X40AE03);
op_stkvar (x, 0);
create_insn (x=0X40AE0B);
op_stkvar (x, 1);
create_insn (x=0X40AE0E);
op_stkvar (x, 1);
set_cmt (0X40AE11, "bFailIfExists", 0);
set_cmt (0X40AE12, "lpNewFileName", 0);
set_cmt (0X40AE13, "lpExistingFileName", 0);
create_insn (x=0X40AE14);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40AE1E);
op_stkvar (x, 1);
create_insn (x=0X40AE22);
op_stkvar (x, 1);
create_insn (x=0X40AE2A);
op_stkvar (x, 1);
create_insn (x=0X40AE2D);
op_stkvar (x, 1);
create_insn (x=0X40AE38);
op_stkvar (x, 1);
create_insn (x=0X40AE3C);
op_stkvar (x, 1);
set_cmt (0X40AE47, "int", 0);
set_cmt (0X40AE48, "dwDesiredAccess", 0);
create_insn (x=0X40AE4D);
op_stkvar (x, 1);
create_insn (x=0X40AE58);
op_stkvar (x, 1);
set_cmt (0X40AE66, "dwMoveMethod", 0);
set_cmt (0X40AE67, "nNumberOfBytesToRead", 0);
create_insn (x=0X40AE67);
op_stkvar (x, 0);
create_insn (x=0X40AE6D);
op_stkvar (x, 1);
create_insn (x=0X40AE70);
op_stkvar (x, 0);
set_cmt (0X40AE73, "int", 0);
create_insn (x=0X40AE74);
op_stkvar (x, 0);
create_insn (x=0X40AE7C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40AE81);
op_stkvar (x, 1);
create_insn (x=0X40AE8B);
op_stkvar (x, 1);
create_insn (x=0X40AE8E);
op_stkvar (x, 1);
set_cmt (0X40AEA3, "lpAddress", 0);
create_insn (x=0X40AEA3);
op_stkvar (x, 1);
create_insn (x=0X40AEAB);
op_stkvar (x, 0);
set_cmt (0X40AEB3, "lpAddress", 0);
create_insn (x=0X40AEB3);
op_stkvar (x, 1);
create_insn (x=0X40AEC3);
op_stkvar (x, 1);
create_insn (x=0X40AEC8);
op_stkvar (x, 1);
create_insn (x=0X40AECC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40AED1);
op_stkvar (x, 1);
create_insn (x=0X40AED4);
op_stkvar (x, 0);
create_insn (x=0X40AED7);
op_stkvar (x, 0);
create_insn (x=0X40AEDA);
op_stkvar (x, 0);
create_insn (x=0X40AEE3);
op_stkvar (x, 1);
create_insn (x=0X40AEE7);
op_stkvar (x, 1);
create_insn (x=0X40AEF1);
op_stkvar (x, 1);
set_cmt (0X40AEFB, "lpAddress", 0);
create_insn (x=0X40AEFB);
op_stkvar (x, 1);
set_cmt (0X40AF03, "lpAddress", 0);
create_insn (x=0X40AF03);
op_stkvar (x, 1);
create_insn (x=0X40AF0C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40AF11);
op_stkvar (x, 1);
create_insn (x=0X40AF1D);
op_stkvar (x, 1);
create_insn (x=0X40AF21);
op_stkvar (x, 1);
create_insn (x=0X40AF2B);
op_stkvar (x, 1);
set_cmt (0X40AF35, "lpAddress", 0);
create_insn (x=0X40AF35);
op_stkvar (x, 1);
set_cmt (0X40AF3D, "lpAddress", 0);
create_insn (x=0X40AF3D);
op_stkvar (x, 1);
create_insn (x=0X40AF49);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40AF4E);
op_stkvar (x, 1);
create_insn (x=0X40AF5A);
op_stkvar (x, 1);
create_insn (x=0X40AF61);
op_stkvar (x, 1);
create_insn (x=0X40AF6B);
op_stkvar (x, 1);
set_cmt (0X40AF75, "lpAddress", 0);
create_insn (x=0X40AF75);
op_stkvar (x, 1);
set_cmt (0X40AF80, "lpAddress", 0);
create_insn (x=0X40AF80);
op_stkvar (x, 1);
create_insn (x=0X40AF8B);
op_stkvar (x, 1);
set_cmt (0X40AF90, "int", 0);
set_cmt (0X40AF91, "lpString", 0);
create_insn (x=0X40AF91);
op_stkvar (x, 0);
create_insn (x=0X40AF99);
op_stkvar (x, 1);
set_cmt (0X40AF9E, "int", 0);
set_cmt (0X40AF9F, "lpString", 0);
create_insn (x=0X40AF9F);
op_stkvar (x, 0);
create_insn (x=0X40AFA7);
op_stkvar (x, 1);
create_insn (x=0X40AFAB);
op_stkvar (x, 1);
create_insn (x=0X40AFB4);
op_stkvar (x, 1);
set_cmt (0X40AFBC, "lpAddress", 0);
create_insn (x=0X40AFBC);
op_stkvar (x, 1);
create_insn (x=0X40AFC4);
op_stkvar (x, 1);
create_insn (x=0X40AFC7);
op_stkvar (x, 0);
set_cmt (0X40AFCB, "lpString", 0);
create_insn (x=0X40AFCB);
op_stkvar (x, 0);
create_insn (x=0X40AFCE);
op_stkvar (x, 1);
create_insn (x=0X40AFE1);
op_stkvar (x, 1);
set_cmt (0X40AFE9, "lpAddress", 0);
create_insn (x=0X40AFE9);
op_stkvar (x, 1);
set_cmt (0X40AFF1, "lpAddress", 0);
create_insn (x=0X40AFF1);
op_stkvar (x, 1);
create_insn (x=0X40AFF7);
op_stkvar (x, 0);
create_insn (x=0X40AFFF);
op_stkvar (x, 1);
set_cmt (0X40B003, "lpString", 0);
create_insn (x=0X40B003);
op_stkvar (x, 0);
create_insn (x=0X40B006);
op_stkvar (x, 1);
create_insn (x=0X40B019);
op_stkvar (x, 1);
set_cmt (0X40B021, "lpAddress", 0);
create_insn (x=0X40B021);
op_stkvar (x, 1);
set_cmt (0X40B029, "lpAddress", 0);
create_insn (x=0X40B029);
op_stkvar (x, 1);
create_insn (x=0X40B02F);
op_stkvar (x, 0);
create_insn (x=0X40B037);
op_hex (x, 1);
create_insn (x=0X40B03A);
op_stkvar (x, 0);
create_insn (x=0X40B03D);
op_stkvar (x, 1);
set_cmt (0X40B04F, "lpAddress", 0);
create_insn (x=0X40B04F);
op_stkvar (x, 1);
set_cmt (0X40B057, "lpAddress", 0);
create_insn (x=0X40B057);
op_stkvar (x, 1);
set_cmt (0X40B05F, "lpAddress", 0);
create_insn (x=0X40B05F);
op_stkvar (x, 1);
set_cmt (0X40B067, "lpAddress", 0);
create_insn (x=0X40B067);
op_stkvar (x, 1);
set_cmt (0X40B06F, "lpAddress", 0);
create_insn (x=0X40B06F);
op_stkvar (x, 1);
create_insn (x=0X40B077);
op_stkvar (x, 1);
create_insn (x=0X40B088);
op_stkvar (x, 1);
create_insn (x=0X40B08B);
op_stkvar (x, 1);
create_insn (0X40B090);
set_cmt (0X40B092, "pszPath", 0);
create_insn (x=0X40B093);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40B09D, "lpFileName", 0);
create_insn (x=0X40B09E);
op_stkvar (x, 1);
create_insn (x=0X40B0AF);
op_stkvar (x, 1);
create_insn (x=0X40B0B2);
op_stkvar (x, 0);
create_insn (x=0X40B0BE);
op_stkvar (x, 1);
create_insn (x=0X40B0C5);
op_stkvar (x, 1);
create_insn (x=0X40B0CD);
op_stkvar (x, 1);
set_cmt (0X40B0D8, "lpAddress", 0);
set_cmt (0X40B0DF, "lpAddress", 0);
create_insn (x=0X40B0E1);
op_stkvar (x, 0);
set_cmt (0X40B0E9, "lpAddress", 0);
create_insn (x=0X40B0E9);
op_stkvar (x, 1);
create_insn (x=0X40B0EC);
op_stkvar (x, 0);
set_cmt (0X40B0F4, "lpAddress", 0);
create_insn (x=0X40B0F4);
op_stkvar (x, 1);
create_insn (x=0X40B0FC);
op_stkvar (x, 1);
create_insn (x=0X40B0FF);
op_stkvar (x, 1);
create_insn (x=0X40B102);
op_stkvar (x, 0);
set_cmt (0X40B105, "lpFileName", 0);
create_insn (x=0X40B105);
op_stkvar (x, 0);
create_insn (x=0X40B108);
op_stkvar (x, 1);
set_cmt (0X40B10E, "nSize", 0);
set_cmt (0X40B113, "lpReturnedString", 0);
set_cmt (0X40B114, "lpDefault", 0);
create_insn (x=0X40B115);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40B11A, "lpAppName", 0);
create_insn (x=0X40B11A);
op_stkvar (x, 0);
create_insn (x=0X40B11D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40B132, "lpAddress", 0);
create_insn (x=0X40B132);
op_stkvar (x, 1);
set_cmt (0X40B13D, "lpAddress", 0);
create_insn (x=0X40B13D);
op_stkvar (x, 1);
set_cmt (0X40B145, "lpAddress", 0);
create_insn (x=0X40B145);
op_stkvar (x, 1);
set_cmt (0X40B14D, "lpAddress", 0);
create_insn (x=0X40B14D);
op_stkvar (x, 1);
create_insn (0X40B15E);
set_cmt (0X40B16E, "lpString", 0);
create_insn (x=0X40B16E);
op_stkvar (x, 0);
create_insn (x=0X40B178);
op_stkvar (x, 0);
create_insn (x=0X40B17B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B186);
op_stkvar (x, 1);
create_insn (x=0X40B193);
op_hex (x, 1);
create_insn (x=0X40B196);
op_stkvar (x, 1);
set_cmt (0X40B199, "pdwFlags", 0);
set_cmt (0X40B19A, "pdwSkip", 0);
set_cmt (0X40B19B, "pcbBinary", 0);
create_insn (x=0X40B19C);
op_stkvar (x, 1);
set_cmt (0X40B1A2, "pbBinary", 0);
set_cmt (0X40B1A3, "dwFlags", 0);
set_cmt (0X40B1A5, "cchString", 0);
set_cmt (0X40B1A6, "pszString", 0);
create_insn (x=0X40B1A6);
op_stkvar (x, 0);
create_insn (x=0X40B1A9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B1AF);
op_stkvar (x, 1);
create_insn (x=0X40B1B5);
op_stkvar (x, 0);
create_insn (x=0X40B1B8);
op_stkvar (x, 0);
create_insn (x=0X40B1BB);
op_stkvar (x, 1);
create_insn (x=0X40B1BE);
op_stkvar (x, 0);
create_insn (x=0X40B1C1);
op_stkvar (x, 1);
create_insn (x=0X40B1C6);
op_stkvar (x, 1);
create_insn (x=0X40B1C9);
op_stkvar (x, 0);
create_insn (x=0X40B1CD);
op_stkvar (x, 0);
create_insn (x=0X40B1D0);
op_stkvar (x, 0);
create_insn (x=0X40B1D6);
op_stkvar (x, 1);
create_insn (x=0X40B1D9);
op_hex (x, 1);
create_insn (x=0X40B1DC);
op_stkvar (x, 1);
create_insn (x=0X40B1E2);
op_stkvar (x, 1);
set_cmt (0X40B1E5, "dwSize", 0);
create_insn (x=0X40B1ED);
op_stkvar (x, 1);
set_cmt (0X40B1F0, "lpString2", 0);
create_insn (x=0X40B1F0);
op_stkvar (x, 0);
set_cmt (0X40B1F3, "lpString1", 0);
create_insn (x=0X40B1F6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40B203);
create_insn (x=0X40B206);
op_hex (x, 1);
create_insn (x=0X40B212);
op_stkvar (x, 0);
create_insn (x=0X40B215);
op_stkvar (x, 0);
create_insn (x=0X40B218);
op_stkvar (x, 0);
create_insn (x=0X40B21B);
op_stkvar (x, 0);
create_insn (x=0X40B21E);
op_stkvar (x, 0);
create_insn (x=0X40B221);
op_stkvar (x, 0);
create_insn (x=0X40B231);
op_stkvar (x, 1);
create_insn (x=0X40B236);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B249);
op_stkvar (x, 1);
create_insn (x=0X40B24D);
op_stkvar (x, 1);
create_insn (x=0X40B256);
op_stkvar (x, 0);
create_insn (x=0X40B267);
op_stkvar (x, 1);
create_insn (x=0X40B272);
op_stkvar (x, 0);
create_insn (x=0X40B275);
op_stkvar (x, 0);
create_insn (x=0X40B278);
op_stkvar (x, 0);
create_insn (x=0X40B282);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B28F);
op_stkvar (x, 1);
create_insn (x=0X40B292);
op_stkvar (x, 1);
create_insn (x=0X40B296);
op_stkvar (x, 0);
create_insn (x=0X40B29E);
op_hex (x, 1);
set_cmt (0X40B2A9, "lpString", 0);
create_insn (x=0X40B2AC);
op_stkvar (x, 1);
create_insn (x=0X40B2B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B2B9);
op_stkvar (x, 1);
create_insn (x=0X40B2C2);
op_stkvar (x, 1);
set_cmt (0X40B2CA, "lpAddress", 0);
create_insn (x=0X40B2CA);
op_stkvar (x, 1);
create_insn (x=0X40B2D4);
op_stkvar (x, 0);
create_insn (x=0X40B2DF);
op_stkvar (x, 1);
create_insn (x=0X40B2E2);
op_stkvar (x, 1);
create_insn (x=0X40B2E5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B2EC);
op_stkvar (x, 0);
set_cmt (0X40B2F6, "lpString", 0);
create_insn (x=0X40B2FD);
op_stkvar (x, 1);
set_cmt (0X40B305, "lpAddress", 0);
create_insn (x=0X40B305);
op_stkvar (x, 1);
create_insn (x=0X40B310);
op_stkvar (x, 1);
create_insn (x=0X40B316);
op_stkvar (x, 0);
set_cmt (0X40B319, "lpString", 0);
create_insn (x=0X40B320);
op_stkvar (x, 1);
set_cmt (0X40B328, "lpAddress", 0);
create_insn (x=0X40B328);
op_stkvar (x, 1);
create_insn (x=0X40B330);
op_stkvar (x, 1);
create_insn (x=0X40B333);
op_stkvar (x, 0);
create_insn (x=0X40B33D);
op_stkvar (x, 0);
create_insn (x=0X40B344);
op_stkvar (x, 0);
create_insn (x=0X40B351);
op_stkvar (x, 1);
create_insn (x=0X40B354);
op_stkvar (x, 1);
create_insn (x=0X40B357);
op_stkvar (x, 0);
set_cmt (0X40B360, "lpString", 0);
create_insn (x=0X40B367);
op_stkvar (x, 1);
set_cmt (0X40B36F, "lpAddress", 0);
create_insn (x=0X40B36F);
op_stkvar (x, 1);
create_insn (x=0X40B377);
op_stkvar (x, 0);
create_insn (x=0X40B37A);
op_hex (x, 1);
create_insn (x=0X40B37D);
op_stkvar (x, 1);
create_insn (x=0X40B38F);
op_stkvar (x, 1);
set_cmt (0X40B397, "lpAddress", 0);
create_insn (x=0X40B397);
op_stkvar (x, 1);
create_insn (x=0X40B39F);
op_stkvar (x, 0);
create_insn (x=0X40B3A7);
op_stkvar (x, 1);
create_insn (x=0X40B3AA);
op_stkvar (x, 1);
create_insn (x=0X40B3AE);
op_stkvar (x, 0);
create_insn (x=0X40B3B6);
op_hex (x, 1);
create_insn (x=0X40B3C1);
op_stkvar (x, 1);
create_insn (x=0X40B3C4);
op_stkvar (x, 1);
set_cmt (0X40B3C7, "lpString", 0);
create_insn (x=0X40B3CF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B3D4);
op_stkvar (x, 1);
create_insn (x=0X40B3DD);
op_stkvar (x, 1);
set_cmt (0X40B3E5, "lpAddress", 0);
create_insn (x=0X40B3E5);
op_stkvar (x, 1);
create_insn (x=0X40B3EF);
op_stkvar (x, 0);
create_insn (x=0X40B3FA);
op_stkvar (x, 1);
create_insn (x=0X40B3FD);
op_stkvar (x, 1);
create_insn (x=0X40B400);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B407);
op_stkvar (x, 0);
set_cmt (0X40B411, "lpString", 0);
create_insn (x=0X40B418);
op_stkvar (x, 1);
set_cmt (0X40B420, "lpAddress", 0);
create_insn (x=0X40B420);
op_stkvar (x, 1);
create_insn (x=0X40B42B);
op_stkvar (x, 1);
create_insn (x=0X40B431);
op_stkvar (x, 0);
set_cmt (0X40B434, "lpString", 0);
create_insn (x=0X40B43B);
op_stkvar (x, 1);
set_cmt (0X40B443, "lpAddress", 0);
create_insn (x=0X40B443);
op_stkvar (x, 1);
create_insn (x=0X40B44B);
op_stkvar (x, 1);
create_insn (x=0X40B44E);
op_stkvar (x, 0);
create_insn (x=0X40B452);
op_stkvar (x, 1);
create_insn (x=0X40B45B);
op_stkvar (x, 0);
create_insn (x=0X40B462);
op_stkvar (x, 0);
create_insn (x=0X40B46F);
op_stkvar (x, 1);
create_insn (x=0X40B472);
op_stkvar (x, 1);
create_insn (x=0X40B475);
op_stkvar (x, 1);
create_insn (x=0X40B478);
op_stkvar (x, 0);
set_cmt (0X40B481, "lpString", 0);
create_insn (x=0X40B488);
op_stkvar (x, 1);
set_cmt (0X40B490, "lpAddress", 0);
create_insn (x=0X40B490);
op_stkvar (x, 1);
create_insn (x=0X40B498);
op_stkvar (x, 0);
create_insn (x=0X40B49B);
op_hex (x, 1);
create_insn (x=0X40B49E);
op_stkvar (x, 1);
create_insn (x=0X40B4B0);
op_stkvar (x, 1);
set_cmt (0X40B4B8, "lpAddress", 0);
create_insn (x=0X40B4B8);
op_stkvar (x, 1);
create_insn (x=0X40B4C0);
op_stkvar (x, 0);
create_insn (x=0X40B4C3);
op_stkvar (x, 1);
create_insn (x=0X40B4C6);
op_stkvar (x, 1);
create_insn (x=0X40B4C9);
op_stkvar (x, 0);
create_insn (x=0X40B4CE);
op_stkvar (x, 0);
create_insn (x=0X40B4D2);
op_stkvar (x, 0);
create_insn (x=0X40B4D5);
op_stkvar (x, 1);
create_insn (x=0X40B4DE);
op_stkvar (x, 1);
create_insn (x=0X40B4E1);
op_stkvar (x, 0);
create_insn (x=0X40B4E7);
op_stkvar (x, 0);
create_insn (x=0X40B4F0);
op_stkvar (x, 0);
create_insn (x=0X40B4F6);
op_stkvar (x, 1);
set_cmt (0X40B500, "hLibModule", 0);
create_insn (x=0X40B506);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40B50C, "lpAddress", 0);
set_cmt (0X40B513, "lpAddress", 0);
set_cmt (0X40B51A, "lpAddress", 0);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_2(void) {
auto x;
#define id x
create_insn (0X40B526);
create_insn (0X40B548);
create_insn (0X40B54C);
create_insn (x=0X40B552);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40B559);
create_insn (x=0X40B55A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B561);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B577);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B589);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B59F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B5B5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B5E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40B623);
create_insn (0X40B627);
create_insn (x=0X40B629);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40B632, "hLibModule", 0);
set_cmt (0X40B63A, "hLibModule", 0);
set_cmt (0X40B64A, "hLibModule", 0);
set_cmt (0X40B658, "hLibModule", 0);
set_cmt (0X40B666, "hLibModule", 0);
create_insn (0X40B67E);
create_insn (x=0X40B681);
op_hex (x, 1);
create_insn (x=0X40B68F);
op_stkvar (x, 1);
create_insn (x=0X40B6A1);
op_hex (x, 1);
create_insn (x=0X40B6A4);
op_stkvar (x, 1);
set_cmt (0X40B6AA, "lpBuffer", 0);
set_cmt (0X40B6AB, "nBufferLength", 0);
create_insn (x=0X40B6AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40B6B2, "lpPathName", 0);
create_insn (x=0X40B6B2);
op_stkvar (x, 0);
create_insn (x=0X40B6B5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B6BB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B6C0);
op_stkvar (x, 1);
create_insn (x=0X40B6C8);
op_stkvar (x, 1);
create_insn (x=0X40B6CC);
op_stkvar (x, 1);
create_insn (x=0X40B6D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B6D9);
op_stkvar (x, 1);
create_insn (x=0X40B6E1);
op_stkvar (x, 1);
create_insn (x=0X40B6E5);
op_stkvar (x, 1);
create_insn (x=0X40B6ED);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B6F2);
op_stkvar (x, 1);
create_insn (x=0X40B6FA);
op_stkvar (x, 1);
create_insn (x=0X40B6FE);
op_stkvar (x, 1);
create_insn (x=0X40B706);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B70B);
op_stkvar (x, 1);
create_insn (x=0X40B713);
op_stkvar (x, 1);
create_insn (x=0X40B717);
op_stkvar (x, 1);
create_insn (x=0X40B71F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B724);
op_stkvar (x, 1);
create_insn (x=0X40B72C);
op_stkvar (x, 1);
create_insn (x=0X40B730);
op_stkvar (x, 1);
create_insn (x=0X40B738);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B73D);
op_stkvar (x, 1);
create_insn (x=0X40B745);
op_stkvar (x, 1);
create_insn (x=0X40B749);
op_stkvar (x, 1);
create_insn (x=0X40B751);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B756);
op_stkvar (x, 1);
create_insn (x=0X40B75E);
op_stkvar (x, 1);
create_insn (x=0X40B762);
op_stkvar (x, 1);
create_insn (x=0X40B76A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40B76F);
op_stkvar (x, 1);
create_insn (x=0X40B77A);
op_stkvar (x, 0);
create_insn (x=0X40B77D);
op_stkvar (x, 1);
create_insn (x=0X40B781);
op_stkvar (x, 1);
create_insn (x=0X40B789);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40B78E, "lpAddress", 0);
create_insn (x=0X40B78E);
op_stkvar (x, 0);
create_insn (x=0X40B791);
op_stkvar (x, 1);
set_cmt (0X40B7A0, "pszPath", 0);
create_insn (x=0X40B7A0);
op_stkvar (x, 0);
create_insn (x=0X40B7A3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40B7AD, "lpAddress", 0);
create_insn (x=0X40B7AD);
op_stkvar (x, 1);
create_insn (x=0X40B7B0);
op_stkvar (x, 0);
create_insn (x=0X40B7B9);
op_stkvar (x, 0);
create_insn (x=0X40B7C0);
op_stkvar (x, 0);
create_insn (x=0X40B7C7);
op_stkvar (x, 1);
create_insn (x=0X40B7CB);
op_stkvar (x, 1);
set_cmt (0X40B7D3, "lpAddress", 0);
create_insn (x=0X40B7D3);
op_stkvar (x, 1);
create_insn (x=0X40B7DB);
op_stkvar (x, 1);
create_insn (x=0X40B7DF);
op_stkvar (x, 1);
create_insn (x=0X40B7E7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40B7EC, "lpAddress", 0);
create_insn (x=0X40B7ED);
op_stkvar (x, 1);
set_cmt (0X40B7FC, "pszPath", 0);
create_insn (x=0X40B7FC);
op_stkvar (x, 0);
create_insn (x=0X40B7FF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40B809, "lpAddress", 0);
create_insn (x=0X40B809);
op_stkvar (x, 1);
create_insn (x=0X40B814);
op_stkvar (x, 0);
create_insn (x=0X40B821);
op_stkvar (x, 1);
create_insn (x=0X40B825);
op_stkvar (x, 1);
set_cmt (0X40B82D, "lpAddress", 0);
create_insn (x=0X40B82D);
op_stkvar (x, 1);
set_cmt (0X40B835, "lpLibFileName", 0);
create_insn (x=0X40B835);
op_stkvar (x, 0);
create_insn (x=0X40B838);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40B840, "lpLibFileName", 0);
create_insn (x=0X40B840);
op_stkvar (x, 0);
set_cmt (0X40B84B, "lpLibFileName", 0);
create_insn (x=0X40B84B);
op_stkvar (x, 0);
set_cmt (0X40B856, "lpLibFileName", 0);
create_insn (x=0X40B856);
op_stkvar (x, 0);
set_cmt (0X40B861, "lpLibFileName", 0);
create_insn (x=0X40B861);
op_stkvar (x, 0);
create_insn (x=0X40B8A1);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B8B1);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B8C4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B8DA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B8ED);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B900);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B913);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B926);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B939);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40B94F);
op_stkvar (x, 1);
set_cmt (0X40B956, "lpPathName", 0);
create_insn (x=0X40B957);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40B960, "lpAddress", 0);
create_insn (x=0X40B960);
op_stkvar (x, 1);
set_cmt (0X40B968, "lpAddress", 0);
create_insn (x=0X40B968);
op_stkvar (x, 1);
set_cmt (0X40B970, "lpAddress", 0);
create_insn (x=0X40B970);
op_stkvar (x, 1);
set_cmt (0X40B978, "lpAddress", 0);
create_insn (x=0X40B978);
op_stkvar (x, 1);
set_cmt (0X40B980, "lpAddress", 0);
create_insn (x=0X40B980);
op_stkvar (x, 1);
set_cmt (0X40B988, "lpAddress", 0);
create_insn (x=0X40B988);
op_stkvar (x, 1);
set_cmt (0X40B990, "lpAddress", 0);
create_insn (x=0X40B990);
op_stkvar (x, 1);
set_cmt (0X40B998, "lpAddress", 0);
create_insn (x=0X40B998);
op_stkvar (x, 1);
create_insn (0X40B9A9);
create_insn (x=0X40B9AB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40B9B4, "hLibModule", 0);
set_cmt (0X40B9BC, "hLibModule", 0);
set_cmt (0X40B9CC, "hLibModule", 0);
set_cmt (0X40B9DA, "hLibModule", 0);
set_cmt (0X40B9E8, "hLibModule", 0);
create_insn (0X40BA00);
create_insn (x=0X40BA03);
op_hex (x, 1);
create_insn (x=0X40BA09);
op_stkvar (x, 1);
create_insn (x=0X40BA23);
op_hex (x, 1);
create_insn (x=0X40BA26);
op_stkvar (x, 1);
set_cmt (0X40BA2C, "lpBuffer", 0);
set_cmt (0X40BA2D, "nBufferLength", 0);
create_insn (x=0X40BA2E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BA34);
op_stkvar (x, 0);
create_insn (x=0X40BA72);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40BA78);
op_stkvar (x, 1);
create_insn (x=0X40BA89);
op_stkvar (x, 0);
create_insn (x=0X40BA8E);
op_stkvar (x, 1);
create_insn (0X40BA9B);
create_insn (x=0X40BAA0);
op_stkvar (x, 1);
create_insn (x=0X40BAAE);
op_hex (x, 1);
create_insn (x=0X40BAB1);
op_stkvar (x, 1);
create_insn (x=0X40BABF);
op_hex (x, 1);
create_insn (x=0X40BAC2);
op_stkvar (x, 1);
create_insn (x=0X40BAD0);
op_hex (x, 1);
create_insn (x=0X40BAD3);
op_stkvar (x, 1);
create_insn (x=0X40BAE1);
op_hex (x, 1);
create_insn (x=0X40BAE4);
op_stkvar (x, 1);
create_insn (x=0X40BAF2);
op_hex (x, 1);
create_insn (x=0X40BAF5);
op_stkvar (x, 1);
create_insn (x=0X40BB03);
op_hex (x, 1);
set_cmt (0X40BB0B, "dwBytes", 0);
create_insn (x=0X40BB11);
op_stkvar (x, 0);
set_cmt (0X40BB14, "dwBytes", 0);
create_insn (x=0X40BB14);
op_stkvar (x, 0);
create_insn (x=0X40BB20);
op_stkvar (x, 0);
set_cmt (0X40BB23, "dwBytes", 0);
create_insn (x=0X40BB23);
op_stkvar (x, 0);
create_insn (x=0X40BB2F);
op_stkvar (x, 0);
set_cmt (0X40BB32, "dwBytes", 0);
create_insn (x=0X40BB32);
op_stkvar (x, 0);
set_cmt (0X40BB40, "dwBytes", 0);
create_insn (x=0X40BB40);
op_stkvar (x, 0);
create_insn (x=0X40BB47);
op_stkvar (x, 0);
create_insn (x=0X40BB4F);
op_stkvar (x, 0);
set_cmt (0X40BB52, "dwBytes", 0);
create_insn (x=0X40BB52);
op_stkvar (x, 0);
create_insn (x=0X40BB60);
op_stkvar (x, 1);
create_insn (x=0X40BB64);
op_stkvar (x, 0);
create_insn (x=0X40BB67);
op_stkvar (x, 0);
create_insn (x=0X40BB6F);
op_hex (x, 1);
create_insn (x=0X40BB7E);
op_stkvar (x, 0);
create_insn (x=0X40BB86);
op_hex (x, 1);
create_insn (x=0X40BB95);
op_stkvar (x, 0);
create_insn (x=0X40BB9D);
op_hex (x, 1);
create_insn (x=0X40BBB2);
op_hex (x, 1);
create_insn (x=0X40BBC1);
op_stkvar (x, 0);
create_insn (x=0X40BBC9);
op_hex (x, 1);
create_insn (x=0X40BBD8);
op_stkvar (x, 0);
create_insn (x=0X40BBE0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40BBE6);
op_stkvar (x, 1);
create_insn (x=0X40BBEC);
op_hex (x, 1);
set_cmt (0X40BBEF, "lpBuffer", 0);
set_cmt (0X40BBF0, "nBufferLength", 0);
create_insn (x=0X40BBF7);
op_stkvar (x, 1);
set_cmt (0X40BBFD, "lpPathName", 0);
create_insn (x=0X40BBFE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BC04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40BC0A);
op_stkvar (x, 1);
create_insn (x=0X40BC10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40BC15, "lpString1", 0);
create_insn (x=0X40BC18);
op_stkvar (x, 1);
set_cmt (0X40BC1E, "lpBuffer", 0);
set_cmt (0X40BC1F, "nBufferLength", 0);
create_insn (x=0X40BC26);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BC2B);
op_stkvar (x, 1);
set_cmt (0X40BC31, "lpString1", 0);
create_insn (x=0X40BC34);
op_stkvar (x, 1);
set_cmt (0X40BC3A, "lpBuffer", 0);
set_cmt (0X40BC3B, "nBufferLength", 0);
create_insn (x=0X40BC42);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BC47);
op_stkvar (x, 1);
set_cmt (0X40BC4D, "lpString1", 0);
create_insn (x=0X40BC50);
op_stkvar (x, 1);
set_cmt (0X40BC56, "lpBuffer", 0);
set_cmt (0X40BC57, "nBufferLength", 0);
create_insn (x=0X40BC5E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BC63);
op_stkvar (x, 1);
set_cmt (0X40BC69, "lpString1", 0);
create_insn (x=0X40BC6C);
op_stkvar (x, 1);
set_cmt (0X40BC72, "lpBuffer", 0);
set_cmt (0X40BC73, "nBufferLength", 0);
create_insn (x=0X40BC7A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BC7F);
op_stkvar (x, 1);
set_cmt (0X40BC85, "lpString1", 0);
create_insn (x=0X40BC88);
op_stkvar (x, 1);
set_cmt (0X40BC8E, "lpBuffer", 0);
set_cmt (0X40BC8F, "nBufferLength", 0);
create_insn (x=0X40BC96);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BC9B);
op_stkvar (x, 1);
set_cmt (0X40BCA1, "lpString1", 0);
set_cmt (0X40BCA4, "lpBuffer", 0);
create_insn (x=0X40BCA4);
op_stkvar (x, 1);
create_insn (x=0X40BCAF);
op_stkvar (x, 1);
create_insn (x=0X40BCBA);
op_stkvar (x, 0);
create_insn (x=0X40BCC4);
op_stkvar (x, 0);
create_insn (x=0X40BCCE);
op_stkvar (x, 1);
create_insn (x=0X40BCD9);
op_stkvar (x, 1);
set_cmt (0X40BCF1, "nNumberOfBytesToWrite", 0);
set_cmt (0X40BCF6, "lpFileName", 0);
create_insn (x=0X40BCF6);
op_stkvar (x, 1);
create_insn (x=0X40BD02);
op_stkvar (x, 1);
set_cmt (0X40BD12, "lpBuffer", 0);
set_cmt (0X40BD14, "lpFileName", 0);
create_insn (x=0X40BD14);
op_stkvar (x, 1);
set_cmt (0X40BD1A, "nNumberOfBytesToWrite", 0);
create_insn (x=0X40BD25);
op_stkvar (x, 1);
set_cmt (0X40BD33, "nNumberOfBytesToWrite", 0);
set_cmt (0X40BD38, "lpBuffer", 0);
set_cmt (0X40BD3A, "lpFileName", 0);
create_insn (x=0X40BD3A);
op_stkvar (x, 1);
create_insn (x=0X40BD46);
op_stkvar (x, 1);
set_cmt (0X40BD54, "nNumberOfBytesToWrite", 0);
set_cmt (0X40BD59, "lpBuffer", 0);
set_cmt (0X40BD5B, "lpFileName", 0);
create_insn (x=0X40BD5B);
op_stkvar (x, 1);
set_cmt (0X40BD72, "nNumberOfBytesToWrite", 0);
set_cmt (0X40BD77, "lpBuffer", 0);
set_cmt (0X40BD79, "lpFileName", 0);
create_insn (x=0X40BD79);
op_stkvar (x, 1);
set_cmt (0X40BD90, "nNumberOfBytesToWrite", 0);
set_cmt (0X40BD95, "lpBuffer", 0);
set_cmt (0X40BD97, "lpFileName", 0);
create_insn (x=0X40BD97);
op_stkvar (x, 1);
create_insn (x=0X40BDA3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40BDA9);
op_stkvar (x, 1);
set_cmt (0X40BDAF, "lpLibFileName", 0);
create_insn (x=0X40BDB8);
op_stkvar (x, 1);
set_cmt (0X40BDBE, "lpLibFileName", 0);
create_insn (x=0X40BDC7);
op_stkvar (x, 1);
set_cmt (0X40BDCD, "lpLibFileName", 0);
create_insn (x=0X40BDD6);
op_stkvar (x, 1);
set_cmt (0X40BDDC, "lpLibFileName", 0);
create_insn (x=0X40BDE5);
op_stkvar (x, 1);
set_cmt (0X40BDEB, "lpLibFileName", 0);
create_insn (x=0X40BDF4);
op_stkvar (x, 1);
set_cmt (0X40BDFA, "lpLibFileName", 0);
set_cmt (0X40BDFD, "dwMilliseconds", 0);
create_insn (x=0X40BE05);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BE0B);
op_stkvar (x, 1);
set_cmt (0X40BE18, "lpPathName", 0);
create_insn (x=0X40BE18);
op_stkvar (x, 0);
create_insn (x=0X40BE1B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BE21);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BE26);
op_stkvar (x, 1);
create_insn (x=0X40BE2E);
op_stkvar (x, 1);
create_insn (x=0X40BE32);
op_stkvar (x, 1);
create_insn (x=0X40BE3A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BE3F);
op_stkvar (x, 1);
create_insn (x=0X40BE47);
op_stkvar (x, 1);
create_insn (x=0X40BE4B);
op_stkvar (x, 1);
create_insn (x=0X40BE53);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BE58);
op_stkvar (x, 1);
create_insn (x=0X40BE60);
op_stkvar (x, 1);
create_insn (x=0X40BE64);
op_stkvar (x, 1);
create_insn (x=0X40BE6C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BE71);
op_stkvar (x, 1);
create_insn (x=0X40BE79);
op_stkvar (x, 1);
create_insn (x=0X40BE7D);
op_stkvar (x, 1);
create_insn (x=0X40BE85);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BE8A);
op_stkvar (x, 1);
create_insn (x=0X40BE92);
op_stkvar (x, 1);
create_insn (x=0X40BE96);
op_stkvar (x, 1);
create_insn (x=0X40BE9E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BEA3);
op_stkvar (x, 1);
create_insn (x=0X40BEAB);
op_stkvar (x, 1);
create_insn (x=0X40BEAF);
op_stkvar (x, 1);
create_insn (x=0X40BEB7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BEBC);
op_stkvar (x, 1);
create_insn (x=0X40BEC4);
op_stkvar (x, 1);
create_insn (x=0X40BEC8);
op_stkvar (x, 1);
create_insn (x=0X40BED0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BED5);
op_stkvar (x, 1);
create_insn (x=0X40BEDD);
op_stkvar (x, 1);
create_insn (x=0X40BEE1);
op_stkvar (x, 1);
create_insn (x=0X40BEE9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40BEEE);
op_stkvar (x, 1);
create_insn (x=0X40BEF9);
op_stkvar (x, 0);
create_insn (x=0X40BEFE);
op_stkvar (x, 1);
create_insn (x=0X40BF02);
op_stkvar (x, 1);
create_insn (x=0X40BF0A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40BF0F, "lpAddress", 0);
create_insn (x=0X40BF10);
op_stkvar (x, 1);
set_cmt (0X40BF1F, "pszPath", 0);
create_insn (x=0X40BF1F);
op_stkvar (x, 0);
create_insn (x=0X40BF22);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40BF2C, "lpAddress", 0);
create_insn (x=0X40BF2C);
op_stkvar (x, 1);
create_insn (x=0X40BF37);
op_stkvar (x, 0);
create_insn (x=0X40BF44);
op_stkvar (x, 1);
create_insn (x=0X40BF48);
op_stkvar (x, 1);
set_cmt (0X40BF50, "lpAddress", 0);
create_insn (x=0X40BF50);
op_stkvar (x, 1);
create_insn (x=0X40BF5B);
op_stkvar (x, 1);
create_insn (x=0X40BF5F);
op_stkvar (x, 1);
create_insn (x=0X40BF67);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40BF6C, "lpAddress", 0);
create_insn (x=0X40BF6D);
op_stkvar (x, 1);
set_cmt (0X40BF7C, "pszPath", 0);
create_insn (x=0X40BF7C);
op_stkvar (x, 0);
create_insn (x=0X40BF7F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40BF89, "lpAddress", 0);
create_insn (x=0X40BF89);
op_stkvar (x, 1);
create_insn (x=0X40BF8C);
op_stkvar (x, 0);
create_insn (x=0X40BF95);
op_stkvar (x, 1);
create_insn (x=0X40BF98);
op_stkvar (x, 0);
create_insn (x=0X40BFA5);
op_stkvar (x, 1);
create_insn (x=0X40BFA9);
op_stkvar (x, 1);
set_cmt (0X40BFB1, "lpAddress", 0);
create_insn (x=0X40BFB1);
op_stkvar (x, 1);
set_cmt (0X40BFB9, "lpLibFileName", 0);
create_insn (x=0X40BFB9);
op_stkvar (x, 0);
create_insn (x=0X40BFBC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40BFC4, "lpLibFileName", 0);
create_insn (x=0X40BFC4);
op_stkvar (x, 0);
set_cmt (0X40BFCF, "lpLibFileName", 0);
create_insn (x=0X40BFCF);
op_stkvar (x, 0);
set_cmt (0X40BFDA, "lpLibFileName", 0);
create_insn (x=0X40BFDA);
op_stkvar (x, 0);
set_cmt (0X40BFE5, "lpLibFileName", 0);
create_insn (x=0X40BFE5);
op_stkvar (x, 0);
set_cmt (0X40BFF0, "lpAddress", 0);
create_insn (x=0X40BFF0);
op_stkvar (x, 1);
set_cmt (0X40BFFE, "lpAddress", 0);
create_insn (x=0X40BFFE);
op_stkvar (x, 1);
set_cmt (0X40C006, "lpAddress", 0);
create_insn (x=0X40C006);
op_stkvar (x, 1);
set_cmt (0X40C00E, "lpAddress", 0);
create_insn (x=0X40C00E);
op_stkvar (x, 1);
set_cmt (0X40C016, "lpAddress", 0);
create_insn (x=0X40C016);
op_stkvar (x, 1);
set_cmt (0X40C01E, "lpAddress", 0);
create_insn (x=0X40C01E);
op_stkvar (x, 1);
set_cmt (0X40C026, "lpAddress", 0);
create_insn (x=0X40C026);
op_stkvar (x, 1);
set_cmt (0X40C02E, "lpAddress", 0);
create_insn (x=0X40C02E);
op_stkvar (x, 1);
create_insn (0X40C047);
create_insn (x=0X40C048);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C058);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C06B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C081);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C094);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C0A7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C0BA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C0CD);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C0E0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C0F6);
op_stkvar (x, 1);
set_cmt (0X40C0FD, "lpPathName", 0);
create_insn (x=0X40C0FE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40C107, "lpAddress", 0);
create_insn (x=0X40C107);
op_stkvar (x, 1);
create_insn (0X40C118);
create_insn (x=0X40C11B);
op_hex (x, 1);
create_insn (x=0X40C12C);
op_stkvar (x, 0);
create_insn (x=0X40C130);
op_stkvar (x, 1);
create_insn (x=0X40C136);
op_stkvar (x, 0);
create_insn (x=0X40C145);
op_hex (x, 1);
create_insn (x=0X40C148);
op_stkvar (x, 1);
create_insn (x=0X40C14E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40C153, "lpString1", 0);
create_insn (x=0X40C154);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40C15A, "lpString2", 0);
create_insn (x=0X40C15B);
op_stkvar (x, 1);
set_cmt (0X40C161, "lpString1", 0);
create_insn (x=0X40C162);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C168);
op_stkvar (x, 1);
set_cmt (0X40C16B, "phkResult", 0);
set_cmt (0X40C16C, "samDesired", 0);
set_cmt (0X40C16D, "ulOptions", 0);
create_insn (x=0X40C16F);
op_stkvar (x, 1);
set_cmt (0X40C175, "lpSubKey", 0);
set_cmt (0X40C176, "hKey", 0);
create_insn (x=0X40C17B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C185);
op_stkvar (x, 1);
set_cmt (0X40C188, "lpcbData", 0);
set_cmt (0X40C189, "lpData", 0);
create_insn (x=0X40C18A);
op_stkvar (x, 1);
set_cmt (0X40C18D, "lpType", 0);
set_cmt (0X40C18E, "lpReserved", 0);
create_insn (x=0X40C190);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40C195, "hKey", 0);
create_insn (x=0X40C195);
op_stkvar (x, 0);
create_insn (x=0X40C198);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40C19E, "hKey", 0);
create_insn (x=0X40C19E);
op_stkvar (x, 0);
create_insn (x=0X40C1A1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40C1AB);
create_insn (0X40C1B2);
create_insn (x=0X40C1B5);
op_hex (x, 1);
create_insn (x=0X40C1B8);
op_hex (x, 1);
create_insn (x=0X40C1BB);
op_stkvar (x, 1);
create_insn (x=0X40C1BE);
op_stkvar (x, 1);
create_insn (x=0X40C1C5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C1D8);
op_stkvar (x, 0);
create_insn (x=0X40C1E4);
op_stkvar (x, 1);
create_insn (x=0X40C1F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C1FD);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C215);
op_stkvar (x, 1);
create_insn (x=0X40C221);
op_stkvar (x, 1);
create_insn (x=0X40C22A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C230, "int", 0);
set_cmt (0X40C232, "LPVOID", 0);
set_cmt (0X40C233, "LPVOID", 0);
create_insn (x=0X40C236);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C23B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C245);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C24B, "int", 0);
set_cmt (0X40C24D, "LPVOID", 0);
set_cmt (0X40C24E, "LPVOID", 0);
create_insn (x=0X40C251);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C256);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C260);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C266, "int", 0);
set_cmt (0X40C268, "LPVOID", 0);
set_cmt (0X40C269, "LPVOID", 0);
create_insn (x=0X40C26C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C271);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C27B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C281, "int", 0);
set_cmt (0X40C283, "LPVOID", 0);
set_cmt (0X40C285, "LPVOID", 0);
create_insn (x=0X40C288);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C28D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C297);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C29D, "int", 0);
set_cmt (0X40C29F, "LPVOID", 0);
set_cmt (0X40C2A0, "LPVOID", 0);
create_insn (x=0X40C2A3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C2A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C2B2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C2B8, "int", 0);
set_cmt (0X40C2BA, "LPVOID", 0);
set_cmt (0X40C2BB, "LPVOID", 0);
create_insn (x=0X40C2BF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C2C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C2CE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C2D4, "int", 0);
set_cmt (0X40C2D6, "LPVOID", 0);
set_cmt (0X40C2D7, "LPVOID", 0);
create_insn (x=0X40C2DA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C2DF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C2E9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C2EF, "int", 0);
set_cmt (0X40C2F1, "LPVOID", 0);
set_cmt (0X40C2F2, "LPVOID", 0);
create_insn (x=0X40C2F5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C2FA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C304);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C30A, "int", 0);
set_cmt (0X40C30C, "LPVOID", 0);
set_cmt (0X40C30D, "LPVOID", 0);
create_insn (x=0X40C310);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C315);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40C31F, "int", 0);
create_insn (x=0X40C321);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C327, "LPVOID", 0);
set_cmt (0X40C328, "LPVOID", 0);
create_insn (x=0X40C329);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C330);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C33A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C340, "int", 0);
set_cmt (0X40C342, "LPVOID", 0);
set_cmt (0X40C343, "LPVOID", 0);
create_insn (x=0X40C346);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C34B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C355);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C35B, "int", 0);
set_cmt (0X40C35D, "LPVOID", 0);
set_cmt (0X40C35E, "LPVOID", 0);
create_insn (x=0X40C361);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C366);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C370);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C376, "int", 0);
set_cmt (0X40C378, "LPVOID", 0);
set_cmt (0X40C379, "LPVOID", 0);
create_insn (x=0X40C37C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C381);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C38B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C391, "int", 0);
set_cmt (0X40C393, "LPVOID", 0);
set_cmt (0X40C394, "LPVOID", 0);
create_insn (x=0X40C397);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C39C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C3A6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C3B3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C3C0, "LPVOID", 0);
create_insn (x=0X40C3C1);
op_stkvar (x, 1);
create_insn (x=0X40C3CD);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C3DA, "LPVOID", 0);
create_insn (x=0X40C3DB);
op_stkvar (x, 1);
create_insn (x=0X40C3E7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C3F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C401);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C406);
op_stkvar (x, 1);
create_insn (x=0X40C411);
op_stkvar (x, 1);
create_insn (x=0X40C415);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C41E);
op_stkvar (x, 1);
create_insn (x=0X40C427);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C42D);
op_stkvar (x, 1);
create_insn (x=0X40C43A);
op_stkvar (x, 1);
create_insn (x=0X40C443);
op_stkvar (x, 1);
create_insn (x=0X40C451);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C458, "lpAddress", 0);
set_cmt (0X40C464, "lpAddress", 0);
create_insn (x=0X40C464);
op_stkvar (x, 1);
set_cmt (0X40C46D, "lpAddress", 0);
create_insn (x=0X40C46D);
op_stkvar (x, 1);
set_cmt (0X40C476, "lpMem", 0);
create_insn (x=0X40C476);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C48B);
op_stkvar (x, 1);
create_insn (0X40C49D);
create_insn (0X40C4A8);
create_insn (x=0X40C4AB);
op_hex (x, 1);
create_insn (x=0X40C4AE);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40C4B2);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40C4BB);
op_stkvar (x, 1);
create_insn (x=0X40C4C1);
op_stkvar (x, 0);
create_insn (x=0X40C4C9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C4CE);
op_stkvar (x, 1);
set_cmt (0X40C4D1, "lpAddress", 0);
create_insn (x=0X40C4DA);
op_stkvar (x, 1);
create_insn (x=0X40C4E3);
op_stkvar (x, 1);
set_cmt (0X40C4EB, "lpAddress", 0);
create_insn (x=0X40C4EB);
op_stkvar (x, 1);
create_insn (x=0X40C4F3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C4F8);
op_stkvar (x, 1);
set_cmt (0X40C4FB, "lpAddress", 0);
create_insn (x=0X40C504);
op_stkvar (x, 1);
set_cmt (0X40C50C, "lpAddress", 0);
create_insn (x=0X40C50D);
op_stkvar (x, 1);
create_insn (x=0X40C518);
op_stkvar (x, 1);
create_insn (x=0X40C521);
op_stkvar (x, 1);
set_cmt (0X40C529, "lpAddress", 0);
create_insn (x=0X40C529);
op_stkvar (x, 1);
set_cmt (0X40C531, "lpAddress", 0);
create_insn (x=0X40C532);
op_stkvar (x, 1);
create_insn (x=0X40C53A);
op_stkvar (x, 0);
create_insn (x=0X40C53E);
op_stkvar (x, 1);
create_insn (0X40C547);
create_insn (x=0X40C550);
op_stkvar (x, 1);
set_cmt (0X40C558, "lpAddress", 0);
create_insn (x=0X40C558);
op_stkvar (x, 1);
set_cmt (0X40C560, "lpAddress", 0);
create_insn (x=0X40C560);
op_stkvar (x, 0);
create_insn (x=0X40C563);
op_stkvar (x, 1);
create_insn (x=0X40C56B);
op_stkvar (x, 0);
create_insn (x=0X40C56F);
op_stkvar (x, 1);
create_insn (0X40C578);
create_insn (x=0X40C581);
op_stkvar (x, 1);
set_cmt (0X40C589, "lpAddress", 0);
create_insn (x=0X40C589);
op_stkvar (x, 1);
set_cmt (0X40C591, "lpAddress", 0);
create_insn (x=0X40C591);
op_stkvar (x, 0);
create_insn (x=0X40C594);
op_stkvar (x, 1);
set_cmt (0X40C59C, "pszPath", 0);
create_insn (x=0X40C59C);
op_stkvar (x, 0);
create_insn (x=0X40C59F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C5A7);
op_stkvar (x, 1);
set_cmt (0X40C5AE, "pszPath", 0);
create_insn (x=0X40C5B5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C5BB, "bFailIfExists", 0);
set_cmt (0X40C5BD, "lpNewFileName", 0);
create_insn (x=0X40C5BD);
op_stkvar (x, 0);
set_cmt (0X40C5C0, "lpExistingFileName", 0);
create_insn (x=0X40C5C0);
op_stkvar (x, 0);
set_cmt (0X40C5C9, "bFailIfExists", 0);
set_cmt (0X40C5CB, "lpNewFileName", 0);
create_insn (x=0X40C5CB);
op_stkvar (x, 0);
set_cmt (0X40C5CE, "lpExistingFileName", 0);
create_insn (x=0X40C5D5);
op_stkvar (x, 1);
create_insn (x=0X40C5D9);
op_stkvar (x, 1);
create_insn (x=0X40C5E1);
op_stkvar (x, 1);
create_insn (x=0X40C5E5);
op_stkvar (x, 1);
create_insn (x=0X40C5ED);
op_stkvar (x, 1);
set_cmt (0X40C5F8, "lpAddress", 0);
create_insn (x=0X40C5F8);
op_stkvar (x, 1);
set_cmt (0X40C606, "lpFileName", 0);
create_insn (x=0X40C607);
op_stkvar (x, 1);
create_insn (x=0X40C617);
op_stkvar (x, 1);
set_cmt (0X40C62A, "lpAddress", 0);
create_insn (x=0X40C62A);
op_stkvar (x, 1);
set_cmt (0X40C632, "lpAddress", 0);
create_insn (x=0X40C632);
op_stkvar (x, 1);
set_cmt (0X40C63A, "lpAddress", 0);
set_cmt (0X40C641, "lpAddress", 0);
create_insn (x=0X40C641);
op_stkvar (x, 1);
create_insn (x=0X40C652);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40C656);
op_stkvar (x, 1);
create_insn (x=0X40C659);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40C65E);
op_stkvar (x, 1);
create_insn (x=0X40C66D);
op_hex (x, 1);
create_insn (x=0X40C679);
op_stkvar (x, 0);
create_insn (x=0X40C67D);
op_stkvar (x, 1);
create_insn (x=0X40C683);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C688);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C693);
op_stkvar (x, 0);
create_insn (x=0X40C699);
op_hex (x, 1);
create_insn (x=0X40C6A4);
op_stkvar (x, 0);
set_cmt (0X40C6B6, "dwSize", 0);
set_cmt (0X40C6BD, "dwSize", 0);
create_insn (x=0X40C6BF);
op_stkvar (x, 0);
create_insn (x=0X40C6CC);
op_stkvar (x, 0);
set_cmt (0X40C6CF, "dwSize", 0);
set_cmt (0X40C6D6, "dwSize", 0);
create_insn (x=0X40C6D8);
op_stkvar (x, 0);
create_insn (x=0X40C6E2);
op_stkvar (x, 0);
create_insn (x=0X40C6E5);
op_stkvar (x, 0);
set_cmt (0X40C6F2, "lpString", 0);
create_insn (x=0X40C6F3);
op_stkvar (x, 1);
create_insn (x=0X40C6FC);
op_stkvar (x, 1);
set_cmt (0X40C704, "lpAddress", 0);
create_insn (x=0X40C704);
op_stkvar (x, 1);
create_insn (x=0X40C70C);
op_stkvar (x, 1);
create_insn (x=0X40C710);
op_stkvar (x, 0);
set_cmt (0X40C71D, "lpString", 0);
create_insn (x=0X40C71E);
op_stkvar (x, 1);
create_insn (x=0X40C727);
op_stkvar (x, 1);
set_cmt (0X40C72F, "lpAddress", 0);
create_insn (x=0X40C72F);
op_stkvar (x, 1);
create_insn (x=0X40C739);
op_stkvar (x, 0);
set_cmt (0X40C746, "lpString", 0);
create_insn (x=0X40C747);
op_stkvar (x, 1);
create_insn (x=0X40C750);
op_stkvar (x, 1);
set_cmt (0X40C758, "lpAddress", 0);
create_insn (x=0X40C758);
op_stkvar (x, 1);
create_insn (x=0X40C760);
op_hex (x, 1);
set_cmt (0X40C763, "hKey", 0);
create_insn (x=0X40C763);
op_stkvar (x, 0);
set_cmt (0X40C766, "int", 0);
create_insn (x=0X40C766);
op_stkvar (x, 0);
create_insn (x=0X40C76B);
op_stkvar (x, 0);
create_insn (x=0X40C773);
op_stkvar (x, 0);
create_insn (x=0X40C77B);
op_hex (x, 1);
create_insn (x=0X40C787);
op_hex (x, 1);
create_insn (x=0X40C78A);
op_stkvar (x, 1);
set_cmt (0X40C78D, "lpString", 0);
create_insn (x=0X40C794);
op_stkvar (x, 1);
set_cmt (0X40C79C, "lpAddress", 0);
create_insn (x=0X40C79C);
op_stkvar (x, 1);
create_insn (x=0X40C7A4);
op_stkvar (x, 1);
create_insn (x=0X40C7B0);
op_stkvar (x, 1);
create_insn (x=0X40C7C2);
op_stkvar (x, 1);
create_insn (x=0X40C7C5);
op_stkvar (x, 0);
create_insn (x=0X40C7C8);
op_stkvar (x, 0);
create_insn (x=0X40C7CB);
op_stkvar (x, 0);
create_insn (x=0X40C7D7);
op_stkvar (x, 1);
create_insn (x=0X40C7DB);
op_stkvar (x, 1);
create_insn (x=0X40C7E4);
op_stkvar (x, 1);
set_cmt (0X40C7EC, "lpAddress", 0);
create_insn (x=0X40C7EC);
op_stkvar (x, 1);
create_insn (x=0X40C7F4);
op_stkvar (x, 0);
create_insn (x=0X40C7F7);
op_stkvar (x, 1);
create_insn (x=0X40C803);
op_stkvar (x, 1);
create_insn (x=0X40C807);
op_stkvar (x, 1);
create_insn (x=0X40C810);
op_stkvar (x, 1);
set_cmt (0X40C818, "lpAddress", 0);
create_insn (x=0X40C818);
op_stkvar (x, 1);
create_insn (x=0X40C820);
op_stkvar (x, 0);
create_insn (x=0X40C823);
op_stkvar (x, 1);
create_insn (x=0X40C82F);
op_stkvar (x, 1);
create_insn (x=0X40C833);
op_stkvar (x, 1);
create_insn (x=0X40C83C);
op_stkvar (x, 1);
set_cmt (0X40C844, "lpAddress", 0);
create_insn (x=0X40C844);
op_stkvar (x, 1);
create_insn (x=0X40C84C);
op_stkvar (x, 0);
create_insn (x=0X40C84F);
op_stkvar (x, 1);
create_insn (x=0X40C852);
op_hex (x, 1);
create_insn (x=0X40C855);
op_stkvar (x, 0);
create_insn (x=0X40C85A);
op_stkvar (x, 1);
create_insn (x=0X40C86A);
op_stkvar (x, 1);
set_cmt (0X40C872, "lpAddress", 0);
create_insn (x=0X40C872);
op_stkvar (x, 1);
set_cmt (0X40C87A, "lpAddress", 0);
create_insn (x=0X40C87A);
op_stkvar (x, 1);
set_cmt (0X40C882, "lpAddress", 0);
set_cmt (0X40C889, "lpAddress", 0);
create_insn (x=0X40C889);
op_stkvar (x, 1);
create_insn (x=0X40C891);
op_stkvar (x, 0);
create_insn (x=0X40C8A4);
op_stkvar (x, 1);
create_insn (x=0X40C8A7);
op_stkvar (x, 1);
create_insn (x=0X40C8B2);
op_stkvar (x, 0);
set_cmt (0X40C8B9, "lpFileName", 0);
create_insn (x=0X40C8B9);
op_stkvar (x, 0);
create_insn (x=0X40C8BF);
op_stkvar (x, 1);
create_insn (x=0X40C8CF);
op_stkvar (x, 1);
create_insn (0X40C8E5);
create_insn (x=0X40C8F2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C8FB, "hObject", 0);
create_insn (x=0X40C8FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C902);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C90C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C916);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C928);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C92D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C932);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40C938);
create_insn (x=0X40C93B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40C94F, "dwBytes", 0);
create_insn (x=0X40C950);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C955);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C95A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C964);
op_stkvar (x, 1);
set_cmt (0X40C967, "lpParameter", 0);
set_cmt (0X40C968, "lpStartAddress", 0);
create_insn (x=0X40C968);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C970);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C975);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C97C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C98B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_hex (x, 1);
create_insn (x=0X40C996);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40C99B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C9A2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C9AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_hex (x, 1);
create_insn (x=0X40C9B6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_hex (x, 1);
create_insn (x=0X40C9BF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C9C7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C9CE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C9D5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C9DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C9E3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40C9EA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40C9F2);
create_insn (x=0X40C9F5);
op_hex (x, 1);
create_insn (x=0X40C9F8);
op_stkvar (x, 1);
create_insn (x=0X40C9FB);
op_stkvar (x, 1);
set_cmt (0X40CA00, "pcbBinary", 0);
create_insn (x=0X40CA0D);
op_stkvar (x, 0);
create_insn (x=0X40CA11);
op_stkvar (x, 1);
create_insn (x=0X40CA18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CA23);
op_hex (x, 1);
create_insn (x=0X40CA2A);
op_stkvar (x, 1);
create_insn (x=0X40CA2D);
op_stkvar (x, 1);
create_insn (x=0X40CA32);
op_stkvar (x, 1);
create_insn (x=0X40CA36);
op_hex (x, 1);
create_insn (x=0X40CA44);
op_hex (x, 1);
create_insn (x=0X40CA4B);
op_stkvar (x, 0);
create_insn (x=0X40CA51);
op_stkvar (x, 0);
create_insn (x=0X40CA54);
op_stkvar (x, 1);
create_insn (x=0X40CA57);
op_stkvar (x, 1);
set_cmt (0X40CA62, "hMem", 0);
create_insn (x=0X40CA62);
op_stkvar (x, 0);
create_insn (x=0X40CA65);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40CA6B, "hMem", 0);
create_insn (x=0X40CA6C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40CA78);
create_insn (x=0X40CA7F);
op_stkvar (x, 0);
create_insn (x=0X40CA9D);
op_stkvar (x, 1);
create_insn (x=0X40CAA0);
op_hex (x, 1);
set_cmt (0X40CAA5, "int", 0);
create_insn (x=0X40CAA5);
op_stkvar (x, 0);
set_cmt (0X40CAA8, "int", 0);
create_insn (x=0X40CAA8);
op_stkvar (x, 0);
set_cmt (0X40CAAB, "dwFlags", 0);
create_insn (x=0X40CAAC);
op_hex (x, 1);
create_insn (x=0X40CAB6);
op_hex (x, 1);
create_insn (x=0X40CABD);
op_stkvar (x, 1);
create_insn (x=0X40CAC0);
op_hex (x, 1);
set_cmt (0X40CAC5, "int", 0);
create_insn (x=0X40CAC5);
op_stkvar (x, 0);
set_cmt (0X40CAC8, "int", 0);
create_insn (x=0X40CAC8);
op_stkvar (x, 0);
set_cmt (0X40CACB, "dwFlags", 0);
create_insn (x=0X40CACD);
op_hex (x, 1);
create_insn (x=0X40CAD7);
op_hex (x, 1);
create_insn (x=0X40CADE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40CAEE, "hMem", 0);
create_insn (0X40CAFC);
create_insn (x=0X40CAFF);
op_hex (x, 1);
create_insn (x=0X40CB04);
op_stkvar (x, 1);
create_insn (x=0X40CB07);
op_stkvar (x, 0);
set_cmt (0X40CB0A, "pDataOut", 0);
set_cmt (0X40CB0B, "dwFlags", 0);
create_insn (x=0X40CB0B);
op_stkvar (x, 0);
create_insn (x=0X40CB10);
op_stkvar (x, 0);
set_cmt (0X40CB13, "pPromptStruct", 0);
set_cmt (0X40CB14, "pvReserved", 0);
create_insn (x=0X40CB15);
op_stkvar (x, 1);
create_insn (x=0X40CB18);
op_stkvar (x, 0);
set_cmt (0X40CB1B, "pOptionalEntropy", 0);
set_cmt (0X40CB1C, "ppszDataDescr", 0);
create_insn (x=0X40CB1D);
op_stkvar (x, 1);
create_insn (x=0X40CB20);
op_stkvar (x, 0);
set_cmt (0X40CB23, "pDataIn", 0);
create_insn (x=0X40CB24);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CB30);
op_stkvar (x, 1);
create_insn (x=0X40CB33);
op_stkvar (x, 1);
set_cmt (0X40CB36, "uBytes", 0);
set_cmt (0X40CB37, "uFlags", 0);
create_insn (x=0X40CB3B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CB41);
op_stkvar (x, 1);
create_insn (x=0X40CB4C);
op_stkvar (x, 0);
create_insn (x=0X40CB55);
op_hex (x, 1);
set_cmt (0X40CB58, "hMem", 0);
create_insn (x=0X40CB58);
op_stkvar (x, 0);
create_insn (x=0X40CB5B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40CB67);
set_cmt (0X40CB81, "uBytes", 0);
set_cmt (0X40CB82, "uFlags", 0);
create_insn (x=0X40CB84);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40CBA8);
create_insn (x=0X40CBAB);
op_hex (x, 1);
create_insn (x=0X40CBB3);
op_stkvar (x, 0);
create_insn (x=0X40CBB6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40CBBE, "pcbBinary", 0);
create_insn (x=0X40CBBE);
op_stkvar (x, 0);
create_insn (0X40CBCE);
set_cmt (0X40CBCF, "hTemplateFile", 0);
set_cmt (0X40CBD0, "dwFlagsAndAttributes", 0);
set_cmt (0X40CBD1, "dwCreationDisposition", 0);
set_cmt (0X40CBD3, "lpSecurityAttributes", 0);
set_cmt (0X40CBD4, "dwShareMode", 0);
set_cmt (0X40CBD6, "dwDesiredAccess", 0);
set_cmt (0X40CBDB, "lpFileName", 0);
create_insn (x=0X40CBDC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CBED);
op_stkvar (x, 1);
set_cmt (0X40CBF0, "lpFileSize", 0);
set_cmt (0X40CBF1, "hFile", 0);
create_insn (x=0X40CBF2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CBFC);
op_stkvar (x, 0);
create_insn (x=0X40CC01);
op_stkvar (x, 1);
create_insn (x=0X40CC05);
op_stkvar (x, 1);
set_cmt (0X40CC08, "uBytes", 0);
set_cmt (0X40CC09, "uFlags", 0);
create_insn (x=0X40CC0D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CC13);
op_stkvar (x, 1);
set_cmt (0X40CC1C, "lpOverlapped", 0);
create_insn (x=0X40CC1D);
op_stkvar (x, 1);
set_cmt (0X40CC20, "lpNumberOfBytesRead", 0);
set_cmt (0X40CC21, "nNumberOfBytesToRead", 0);
set_cmt (0X40CC23, "lpBuffer", 0);
set_cmt (0X40CC24, "hFile", 0);
create_insn (x=0X40CC25);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CC31);
op_stkvar (x, 1);
create_insn (x=0X40CC3B);
op_stkvar (x, 1);
set_cmt (0X40CC3E, "hMem", 0);
create_insn (x=0X40CC40);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40CC47, "hObject", 0);
create_insn (x=0X40CC48);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40CC54);
create_insn (x=0X40CC59);
op_stkvar (x, 1);
create_insn (x=0X40CC62);
op_stkvar (x, 0);
set_cmt (0X40CC65, "pdwFlags", 0);
set_cmt (0X40CC66, "pdwSkip", 0);
set_cmt (0X40CC67, "pcbBinary", 0);
set_cmt (0X40CC68, "pbBinary", 0);
set_cmt (0X40CC69, "dwFlags", 0);
set_cmt (0X40CC6F, "cchString", 0);
set_cmt (0X40CC70, "pszString", 0);
create_insn (x=0X40CC73);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40CC7D, "uBytes", 0);
set_cmt (0X40CC7F, "uFlags", 0);
create_insn (x=0X40CC81);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40CC8D, "pdwFlags", 0);
set_cmt (0X40CC8E, "pdwSkip", 0);
set_cmt (0X40CC8F, "pcbBinary", 0);
set_cmt (0X40CC90, "pbBinary", 0);
set_cmt (0X40CC91, "dwFlags", 0);
set_cmt (0X40CC93, "cchString", 0);
set_cmt (0X40CC94, "pszString", 0);
create_insn (x=0X40CC94);
op_stkvar (x, 0);
create_insn (x=0X40CC97);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40CCA3, "hMem", 0);
create_insn (x=0X40CCA5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40CCB4);
create_insn (x=0X40CCB9);
op_stkvar (x, 1);
create_insn (x=0X40CCC0);
op_stkvar (x, 0);
set_cmt (0X40CCC3, "dwFlags", 0);
set_cmt (0X40CCC6, "pszImplementation", 0);
create_insn (x=0X40CCC7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40CCCC, "phAlgorithm", 0);
create_insn (x=0X40CCD1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40CCDB, "dwFlags", 0);
set_cmt (0X40CCDC, "cbInput", 0);
create_insn (x=0X40CCDE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CCE3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40CCE8, "hObject", 0);
create_insn (x=0X40CCEA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40CCF4, "dwFlags", 0);
set_cmt (0X40CCF5, "cbSecret", 0);
set_cmt (0X40CCF7, "pbSecret", 0);
create_insn (x=0X40CCF7);
op_stkvar (x, 0);
set_cmt (0X40CCFA, "cbKeyObject", 0);
set_cmt (0X40CCFB, "pbKeyObject", 0);
set_cmt (0X40CCFC, "phKey", 0);
set_cmt (0X40CCFD, "hAlgorithm", 0);
create_insn (x=0X40CCFF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40CD14);
create_insn (x=0X40CD16);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40CD1C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40CD26);
create_insn (x=0X40CD32);
op_hex (x, 1);
create_insn (0X40CD45);
create_insn (0X40CD49);
set_cmt (0X40CD5C, "uBytes", 0);
set_cmt (0X40CD5E, "uFlags", 0);
create_insn (x=0X40CD60);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CD68);
op_stkvar (x, 0);
create_insn (x=0X40CDC9);
op_stkvar (x, 1);
set_cmt (0X40CDD4, "int", 0);
set_cmt (0X40CDF4, "uBytes", 0);
set_cmt (0X40CDFF, "int", 0);
set_cmt (0X40CE01, "uBytes", 0);
set_cmt (0X40CE0C, "int", 0);
set_cmt (0X40CE0E, "uBytes", 0);
set_cmt (0X40CE19, "int", 0);
set_cmt (0X40CE1B, "uBytes", 0);
create_insn (x=0X40CE26);
op_hex (x, 1);
set_cmt (0X40CE2C, "int", 0);
set_cmt (0X40CE2E, "uBytes", 0);
set_cmt (0X40CE36, "int", 0);
set_cmt (0X40CE38, "uBytes", 0);
create_insn (x=0X40CE43);
op_hex (x, 1);
create_insn (0X40CE4D);
create_insn (x=0X40CE50);
op_stkvar (x, 1);
create_insn (x=0X40CE56);
op_stkvar (x, 1);
set_cmt (0X40CE5E, "uBytes", 0);
create_insn (x=0X40CE5E);
op_stkvar (x, 0);
set_cmt (0X40CE61, "uFlags", 0);
create_insn (x=0X40CE63);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CE6F);
op_stkvar (x, 0);
create_insn (x=0X40CE7A);
op_hex (x, 1);
create_insn (0X40CE83);
create_insn (x=0X40CE8F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40CE97, "hMem", 0);
set_cmt (0X40CEA2, "hMem", 0);
set_cmt (0X40CEAD, "hMem", 0);
set_cmt (0X40CEB8, "hMem", 0);
set_cmt (0X40CEC3, "hMem", 0);
set_cmt (0X40CECE, "hMem", 0);
set_cmt (0X40CED3, "hMem", 0);
create_insn (0X40CED9);
create_insn (x=0X40CEDF);
op_stkvar (x, 1);
set_cmt (0X40CEE5, "pcbBinary", 0);
create_insn (x=0X40CEE6);
op_stkvar (x, 1);
create_insn (x=0X40CEF3);
op_stkvar (x, 1);
create_insn (x=0X40CEF6);
op_stkvar (x, 1);
create_insn (x=0X40CF04);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CF1A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CF2B);
op_stkvar (x, 0);
create_insn (x=0X40CF2E);
op_stkvar (x, 0);
create_insn (x=0X40CF39);
op_hex (x, 1);
create_insn (0X40CF40);
set_cmt (0X40CF42, "hMem", 0);
create_insn (x=0X40CF43);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40CF49, "hMem", 0);
create_insn (x=0X40CF49);
op_stkvar (x, 0);
create_insn (x=0X40CF4C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40CF58);
create_insn (x=0X40CF5B);
op_hex (x, 1);
create_insn (x=0X40CF63);
op_stkvar (x, 0);
create_insn (x=0X40CF69);
op_stkvar (x, 0);
create_insn (x=0X40CF7A);
op_stkvar (x, 1);
create_insn (x=0X40CF84);
op_hex (x, 1);
create_insn (x=0X40CF8F);
op_stkvar (x, 0);
create_insn (x=0X40CF98);
op_stkvar (x, 0);
create_insn (x=0X40CFA6);
op_stkvar (x, 1);
create_insn (x=0X40CFB2);
op_stkvar (x, 0);
create_insn (x=0X40CFB5);
op_stkvar (x, 0);
create_insn (x=0X40CFB8);
op_hex (x, 1);
create_insn (x=0X40CFBE);
op_stkvar (x, 0);
create_insn (x=0X40CFC7);
op_stkvar (x, 0);
create_insn (x=0X40CFCE);
op_stkvar (x, 0);
set_cmt (0X40CFD4, "uBytes", 0);
set_cmt (0X40CFD5, "uFlags", 0);
create_insn (x=0X40CFD6);
op_stkvar (x, 0);
create_insn (x=0X40CFDD);
op_stkvar (x, 0);
create_insn (x=0X40CFE0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40CFF2);
op_stkvar (x, 1);
set_cmt (0X40CFF5, "dwFlags", 0);
set_cmt (0X40CFF6, "pcbResult", 0);
set_cmt (0X40CFF7, "cbOutput", 0);
create_insn (x=0X40CFF7);
op_stkvar (x, 0);
create_insn (x=0X40CFFA);
op_stkvar (x, 1);
set_cmt (0X40CFFD, "pbOutput", 0);
set_cmt (0X40CFFE, "cbIV", 0);
set_cmt (0X40CFFF, "pbIV", 0);
set_cmt (0X40D000, "pPaddingInfo", 0);
set_cmt (0X40D001, "cbInput", 0);
create_insn (x=0X40D001);
op_stkvar (x, 0);
create_insn (x=0X40D004);
op_stkvar (x, 1);
create_insn (x=0X40D007);
op_stkvar (x, 1);
set_cmt (0X40D00A, "pbInput", 0);
set_cmt (0X40D00B, "hKey", 0);
create_insn (x=0X40D00B);
op_stkvar (x, 0);
create_insn (x=0X40D00E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D018);
op_stkvar (x, 1);
set_cmt (0X40D01C, "dwBytes", 0);
create_insn (x=0X40D023);
op_stkvar (x, 1);
create_insn (x=0X40D031);
op_hex (x, 1);
create_insn (x=0X40D034);
op_stkvar (x, 0);
create_insn (x=0X40D03E);
op_hex (x, 1);
create_insn (x=0X40D044);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40D04B);
create_insn (x=0X40D04C);
op_stkvar (x, 1);
create_insn (x=0X40D052);
op_stkvar (x, 1);
create_insn (x=0X40D058);
op_hex (x, 1);
create_insn (x=0X40D060);
op_hex (x, 1);
create_insn (x=0X40D067);
op_stkvar (x, 1);
set_cmt (0X40D06B, "dwBytes", 0);
create_insn (x=0X40D072);
op_stkvar (x, 1);
create_insn (x=0X40D081);
op_hex (x, 1);
create_insn (x=0X40D084);
op_stkvar (x, 0);
create_insn (x=0X40D087);
op_stkvar (x, 0);
create_insn (x=0X40D090);
op_hex (x, 1);
set_cmt (0X40D093, "hMem", 0);
create_insn (x=0X40D093);
op_stkvar (x, 0);
create_insn (x=0X40D096);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40D0A3);
create_insn (x=0X40D0B7);
op_stkvar (x, 1);
create_insn (x=0X40D0C6);
op_stkvar (x, 1);
set_cmt (0X40D0CB, "s", 0);
create_insn (0X40D0CB);
create_insn (x=0X40D0CE);
op_stkvar (x, 1);
set_cmt (0X40D0D4, "len", 0);
create_insn (x=0X40D0E0);
op_stkvar (x, 1);
create_insn (x=0X40D0EE);
op_hex (x, 1);
create_insn (x=0X40D0F1);
op_stkvar (x, 1);
set_cmt (0X40D0F7, "flags", 0);
set_cmt (0X40D0F9, "len", 0);
set_cmt (0X40D0FA, "buf", 0);
set_cmt (0X40D0FB, "s", 0);
create_insn (x=0X40D0FD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40D110);
create_insn (x=0X40D124);
op_stkvar (x, 1);
create_insn (x=0X40D133);
op_stkvar (x, 1);
set_cmt (0X40D138, "s", 0);
create_insn (0X40D138);
create_insn (x=0X40D13A);
op_stkvar (x, 1);
set_cmt (0X40D140, "len", 0);
create_insn (x=0X40D14C);
op_stkvar (x, 1);
create_insn (x=0X40D15A);
op_hex (x, 1);
create_insn (x=0X40D15D);
op_stkvar (x, 1);
set_cmt (0X40D163, "flags", 0);
set_cmt (0X40D165, "len", 0);
set_cmt (0X40D166, "buf", 0);
set_cmt (0X40D167, "s", 0);
create_insn (x=0X40D16A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40D17D);
set_cmt (0X40D18D, "lpCriticalSection", 0);
create_insn (x=0X40D18E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D19B);
op_stkvar (x, 1);
set_cmt (0X40D1A0, "hostshort", 0);
set_cmt (0X40D1A6, "pNodeName", 0);
set_cmt (0X40D1C4, "hostshort", 0);
set_cmt (0X40D1C7, "pNodeName", 0);
set_cmt (0X40D1DC, "lpCriticalSection", 0);
create_insn (x=0X40D1DD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40D1EB);
set_cmt (0X40D1F1, "dwMilliseconds", 0);
set_cmt (0X40D20B, "dwMilliseconds", 0);
create_insn (x=0X40D226);
op_stkvar (x, 0);
create_insn (x=0X40D22F);
op_stkvar (x, 0);
create_insn (x=0X40D232);
op_stkvar (x, 1);
set_cmt (0X40D235, "lpParameter", 0);
set_cmt (0X40D236, "lpStartAddress", 0);
create_insn (x=0X40D236);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D240);
op_stkvar (x, 1);
set_cmt (0X40D243, "lpParameter", 0);
set_cmt (0X40D244, "lpStartAddress", 0);
create_insn (x=0X40D244);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D254);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40D25A, "lpCriticalSection", 0);
set_cmt (0X40D263, "dwMilliseconds", 0);
set_cmt (0X40D270, "dwMilliseconds", 0);
set_cmt (0X40D27D, "lpCriticalSection", 0);
create_insn (x=0X40D27E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D284);
op_hex (x, 1);
set_cmt (0X40D287, "lpCriticalSection", 0);
create_insn (0X40D29A);
create_insn (x=0X40D29D);
op_stkvar (x, 1);
create_insn (0X40D2AD);
create_insn (x=0X40D2B1);
op_stkvar (x, 0);
create_insn (x=0X40D2B9);
op_stkvar (x, 0);
create_insn (x=0X40D2BE);
op_stkvar (x, 1);
set_cmt (0X40D2C1, "flags", 0);
create_insn (x=0X40D2C7);
op_stkvar (x, 1);
set_cmt (0X40D2CA, "len", 0);
set_cmt (0X40D2CB, "buf", 0);
set_cmt (0X40D2CC, "s", 0);
create_insn (x=0X40D2CD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D2D8);
op_stkvar (x, 1);
create_insn (0X40D2E3);
set_cmt (0X40D2E9, "lpCriticalSection", 0);
create_insn (x=0X40D2E9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D2EE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D2F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40D2FD, "hObject", 0);
create_insn (x=0X40D2FE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D304);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40D30D, "hObject", 0);
create_insn (x=0X40D30E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D314);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40D31E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40D328);
set_cmt (0X40D332, "lpCriticalSection", 0);
create_insn (x=0X40D333);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D362, "lpCriticalSection", 0);
create_insn (x=0X40D363);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40D36C);
create_insn (x=0X40D371);
op_stkvar (x, 1);
set_cmt (0X40D377, "dwBytes", 0);
create_insn (x=0X40D378);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D382);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40D388);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40D38C);
op_stkvar (x, 1);
create_insn (x=0X40D397);
op_stkvar (x, 1);
create_insn (x=0X40D3AA);
op_stkvar (x, 1);
create_insn (x=0X40D3AD);
op_stkvar (x, 1);
set_cmt (0X40D3B0, "lpParameter", 0);
set_cmt (0X40D3B1, "lpStartAddress", 0);
create_insn (x=0X40D3B1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D3B9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40D3C5);
op_stkvar (x, 0);
set_cmt (0X40D3CC, "hObject", 0);
create_insn (x=0X40D3CC);
op_stkvar (x, 0);
create_insn (x=0X40D3CF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D3D5, "lpAddress", 0);
create_insn (x=0X40D3D5);
op_stkvar (x, 1);
set_cmt (0X40D3DD, "lpAddress", 0);
create_insn (x=0X40D3DD);
op_stkvar (x, 1);
create_insn (x=0X40D3E9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40D3F3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40D400, "lpCriticalSection", 0);
create_insn (x=0X40D400);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D405);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D40C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D412);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40D418);
create_insn (x=0X40D41B);
op_hex (x, 1);
create_insn (x=0X40D420);
op_stkvar (x, 1);
create_insn (x=0X40D429);
op_stkvar (x, 1);
create_insn (x=0X40D434);
op_stkvar (x, 0);
create_insn (x=0X40D438);
op_stkvar (x, 1);
set_cmt (0X40D43B, "parm_err", 0);
create_insn (x=0X40D43C);
op_stkvar (x, 0);
create_insn (x=0X40D43F);
op_stkvar (x, 0);
create_insn (x=0X40D444);
op_stkvar (x, 0);
create_insn (x=0X40D447);
op_stkvar (x, 1);
set_cmt (0X40D44A, "buf", 0);
set_cmt (0X40D44B, "level", 0);
set_cmt (0X40D44C, "servername", 0);
create_insn (x=0X40D44D);
op_stkvar (x, 0);
create_insn (x=0X40D450);
op_stkvar (x, 0);
create_insn (x=0X40D457);
op_stkvar (x, 0);
create_insn (x=0X40D45A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D466);
op_stkvar (x, 1);
create_insn (x=0X40D469);
op_stkvar (x, 0);
set_cmt (0X40D471, "totalentries", 0);
create_insn (x=0X40D472);
op_stkvar (x, 1);
set_cmt (0X40D475, "buf", 0);
set_cmt (0X40D476, "level", 0);
set_cmt (0X40D478, "groupname", 0);
set_cmt (0X40D47A, "servername", 0);
create_insn (x=0X40D47B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D481, "lpAddress", 0);
create_insn (x=0X40D481);
op_stkvar (x, 1);
create_insn (0X40D493);
create_insn (0X40D49C);
set_cmt (0X40D4A1, "dwDesiredAccess", 0);
create_insn (x=0X40D4A3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D4AA, "lpMachineName", 0);
create_insn (x=0X40D4AB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D4B7);
op_stkvar (x, 1);
set_cmt (0X40D4BB, "dwDesiredAccess", 0);
set_cmt (0X40D4BD, "lpServiceName", 0);
set_cmt (0X40D4BF, "hSCManager", 0);
create_insn (x=0X40D4C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D4CC, "hSCObject", 0);
create_insn (x=0X40D4CD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D4D7, "lpDisplayName", 0);
create_insn (0X40D4D7);
set_cmt (0X40D4D8, "lpPassword", 0);
set_cmt (0X40D4D9, "lpServiceStartName", 0);
set_cmt (0X40D4DA, "lpDependencies", 0);
set_cmt (0X40D4DB, "lpdwTagId", 0);
set_cmt (0X40D4DC, "lpLoadOrderGroup", 0);
set_cmt (0X40D4DD, "lpBinaryPathName", 0);
set_cmt (0X40D4DE, "dwErrorControl", 0);
set_cmt (0X40D4E0, "dwStartType", 0);
create_insn (x=0X40D4E0);
op_stkvar (x, 0);
set_cmt (0X40D4E3, "dwServiceType", 0);
set_cmt (0X40D4E5, "hService", 0);
create_insn (x=0X40D4E6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D4F3, "hSCObject", 0);
create_insn (x=0X40D4F4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40D4FC, "hSCObject", 0);
create_insn (0X40D508);
set_cmt (0X40D50D, "dwDesiredAccess", 0);
create_insn (x=0X40D50F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D516, "lpMachineName", 0);
create_insn (x=0X40D517);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D523);
op_stkvar (x, 1);
set_cmt (0X40D527, "dwDesiredAccess", 0);
set_cmt (0X40D529, "lpServiceName", 0);
set_cmt (0X40D52B, "hSCManager", 0);
create_insn (x=0X40D52C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D538, "hSCObject", 0);
create_insn (x=0X40D539);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D543, "lpServiceArgVectors", 0);
create_insn (0X40D543);
set_cmt (0X40D544, "dwNumServiceArgs", 0);
set_cmt (0X40D545, "hService", 0);
create_insn (x=0X40D546);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D550);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D55D, "dwMilliseconds", 0);
create_insn (x=0X40D562);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D568, "lpServiceArgVectors", 0);
set_cmt (0X40D569, "dwNumServiceArgs", 0);
set_cmt (0X40D56A, "hService", 0);
create_insn (x=0X40D56B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D578, "hSCObject", 0);
create_insn (x=0X40D579);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40D581, "hSCObject", 0);
create_insn (0X40D58D);
set_cmt (0X40D593, "dwDesiredAccess", 0);
create_insn (x=0X40D597);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D59C, "lpMachineName", 0);
create_insn (x=0X40D59D);
op_stkvar (x, 0);
create_insn (x=0X40D5A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D5B0);
op_stkvar (x, 1);
set_cmt (0X40D5B4, "dwDesiredAccess", 0);
set_cmt (0X40D5B6, "lpServiceName", 0);
set_cmt (0X40D5B8, "hSCManager", 0);
create_insn (x=0X40D5B9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D5C5, "hSCObject", 0);
create_insn (x=0X40D5C6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D5CE);
op_stkvar (x, 1);
set_cmt (0X40D5D1, "pcbBytesNeeded", 0);
set_cmt (0X40D5D2, "cbBufSize", 0);
set_cmt (0X40D5D3, "lpServiceConfig", 0);
set_cmt (0X40D5D4, "hService", 0);
create_insn (x=0X40D5D5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D5DF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D5EA, "dwBytes", 0);
create_insn (x=0X40D5EA);
op_stkvar (x, 1);
create_insn (x=0X40D5F4);
op_stkvar (x, 1);
set_cmt (0X40D5F7, "pcbBytesNeeded", 0);
set_cmt (0X40D5F8, "cbBufSize", 0);
create_insn (x=0X40D5F8);
op_stkvar (x, 0);
create_insn (x=0X40D5FB);
op_stkvar (x, 0);
set_cmt (0X40D5FE, "lpServiceConfig", 0);
set_cmt (0X40D5FF, "hService", 0);
create_insn (x=0X40D600);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D60A, "hSCObject", 0);
create_insn (x=0X40D60B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40D613, "hSCObject", 0);
create_insn (0X40D61A);
set_cmt (0X40D61D, "hSCObject", 0);
create_insn (x=0X40D61E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40D626, "hSCObject", 0);
set_cmt (0X40D629, "lpMem", 0);
create_insn (x=0X40D629);
op_stkvar (x, 0);
create_insn (0X40D63B);
create_insn (x=0X40D63E);
op_hex (x, 1);
create_insn (x=0X40D646);
op_stkvar (x, 1);
create_insn (x=0X40D649);
op_stkvar (x, 0);
create_insn (x=0X40D64C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D651);
op_stkvar (x, 0);
create_insn (x=0X40D659);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D65E);
op_stkvar (x, 1);
create_insn (x=0X40D666);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D66B);
op_stkvar (x, 1);
create_insn (x=0X40D673);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D678);
op_stkvar (x, 1);
create_insn (x=0X40D680);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D685);
op_stkvar (x, 1);
create_insn (x=0X40D68D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D692);
op_stkvar (x, 1);
set_cmt (0X40D69A, "dwDisposition", 0);
set_cmt (0X40D69C, "samDesired", 0);
create_insn (x=0X40D6A1);
op_stkvar (x, 1);
set_cmt (0X40D6A4, "int", 0);
set_cmt (0X40D6A5, "hKey", 0);
set_cmt (0X40D6AA, "phkResult", 0);
create_insn (x=0X40D6AA);
op_stkvar (x, 1);
create_insn (x=0X40D6BC);
op_stkvar (x, 1);
create_insn (x=0X40D6BF);
op_stkvar (x, 0);
create_insn (x=0X40D6C3);
op_stkvar (x, 1);
create_insn (x=0X40D6C6);
op_stkvar (x, 0);
create_insn (x=0X40D6C9);
op_stkvar (x, 0);
set_cmt (0X40D6D1, "dwType", 0);
create_insn (x=0X40D6D3);
op_stkvar (x, 1);
set_cmt (0X40D6D6, "int", 0);
create_insn (x=0X40D6D7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D6DC);
op_stkvar (x, 1);
set_cmt (0X40D6E4, "int", 0);
create_insn (x=0X40D6E5);
op_stkvar (x, 1);
set_cmt (0X40D6ED, "lpAddress", 0);
create_insn (x=0X40D6ED);
op_stkvar (x, 1);
create_insn (x=0X40D6FB);
op_stkvar (x, 1);
create_insn (x=0X40D708);
op_stkvar (x, 1);
create_insn (x=0X40D712);
op_stkvar (x, 1);
create_insn (x=0X40D718);
op_stkvar (x, 1);
create_insn (x=0X40D71C);
op_stkvar (x, 0);
create_insn (x=0X40D724);
op_stkvar (x, 1);
set_cmt (0X40D72C, "dwDisposition", 0);
set_cmt (0X40D72D, "samDesired", 0);
create_insn (x=0X40D732);
op_stkvar (x, 1);
set_cmt (0X40D735, "int", 0);
set_cmt (0X40D736, "hKey", 0);
set_cmt (0X40D73B, "phkResult", 0);
create_insn (x=0X40D73B);
op_stkvar (x, 1);
set_cmt (0X40D74B, "dwType", 0);
create_insn (x=0X40D74D);
op_stkvar (x, 1);
set_cmt (0X40D750, "int", 0);
create_insn (x=0X40D751);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D756);
op_stkvar (x, 1);
set_cmt (0X40D75E, "int", 0);
create_insn (x=0X40D75F);
op_stkvar (x, 1);
set_cmt (0X40D767, "lpAddress", 0);
create_insn (x=0X40D767);
op_stkvar (x, 1);
create_insn (x=0X40D771);
op_stkvar (x, 1);
set_cmt (0X40D781, "dwDisposition", 0);
set_cmt (0X40D782, "samDesired", 0);
create_insn (x=0X40D787);
op_stkvar (x, 1);
set_cmt (0X40D78A, "int", 0);
set_cmt (0X40D78B, "hKey", 0);
set_cmt (0X40D790, "phkResult", 0);
create_insn (x=0X40D790);
op_stkvar (x, 1);
set_cmt (0X40D7A0, "dwType", 0);
create_insn (x=0X40D7A2);
op_stkvar (x, 1);
set_cmt (0X40D7A5, "int", 0);
create_insn (x=0X40D7A6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D7AB);
op_stkvar (x, 1);
set_cmt (0X40D7B3, "int", 0);
create_insn (x=0X40D7B4);
op_stkvar (x, 1);
set_cmt (0X40D7BC, "lpAddress", 0);
create_insn (x=0X40D7BC);
op_stkvar (x, 1);
create_insn (x=0X40D7C6);
op_stkvar (x, 1);
create_insn (x=0X40D7DB);
op_stkvar (x, 1);
set_cmt (0X40D7DE, "hKey", 0);
set_cmt (0X40D7ED, "dwDisposition", 0);
set_cmt (0X40D7EE, "samDesired", 0);
create_insn (x=0X40D7F3);
op_stkvar (x, 1);
set_cmt (0X40D7F6, "int", 0);
set_cmt (0X40D7F7, "hKey", 0);
set_cmt (0X40D7F8, "phkResult", 0);
create_insn (x=0X40D7F8);
op_stkvar (x, 1);
create_insn (x=0X40D808);
op_stkvar (x, 1);
set_cmt (0X40D810, "dwDisposition", 0);
set_cmt (0X40D811, "samDesired", 0);
create_insn (x=0X40D816);
op_stkvar (x, 1);
set_cmt (0X40D819, "int", 0);
set_cmt (0X40D81A, "hKey", 0);
set_cmt (0X40D81B, "phkResult", 0);
create_insn (x=0X40D81B);
op_stkvar (x, 1);
create_insn (x=0X40D82D);
op_stkvar (x, 1);
create_insn (x=0X40D830);
op_stkvar (x, 0);
create_insn (x=0X40D834);
op_stkvar (x, 1);
create_insn (x=0X40D837);
op_stkvar (x, 0);
create_insn (x=0X40D83A);
op_stkvar (x, 0);
create_insn (x=0X40D849);
op_stkvar (x, 0);
create_insn (x=0X40D84C);
op_stkvar (x, 1);
set_cmt (0X40D84F, "dwType", 0);
create_insn (x=0X40D850);
op_stkvar (x, 1);
create_insn (x=0X40D854);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D865, "int", 0);
create_insn (x=0X40D866);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D86B);
op_stkvar (x, 1);
set_cmt (0X40D873, "int", 0);
create_insn (x=0X40D874);
op_stkvar (x, 1);
create_insn (x=0X40D87C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40D888);
op_stkvar (x, 0);
create_insn (x=0X40D88B);
op_stkvar (x, 1);
set_cmt (0X40D88E, "dwType", 0);
create_insn (x=0X40D890);
op_stkvar (x, 1);
set_cmt (0X40D893, "int", 0);
set_cmt (0X40D894, "lpString", 0);
set_cmt (0X40D89A, "int", 0);
create_insn (x=0X40D89B);
op_stkvar (x, 1);
create_insn (x=0X40D8A3);
op_stkvar (x, 0);
create_insn (x=0X40D8AA);
op_stkvar (x, 0);
create_insn (x=0X40D8AE);
op_stkvar (x, 1);
create_insn (x=0X40D8B1);
op_hex (x, 1);
set_cmt (0X40D8B5, "lpAddress", 0);
create_insn (x=0X40D8B5);
op_stkvar (x, 1);
create_insn (x=0X40D8BD);
op_stkvar (x, 0);
set_cmt (0X40D8C0, "lpAddress", 0);
create_insn (x=0X40D8C0);
op_stkvar (x, 1);
create_insn (x=0X40D8C8);
op_stkvar (x, 1);
create_insn (x=0X40D8CB);
op_stkvar (x, 0);
set_cmt (0X40D8D3, "lpAddress", 0);
create_insn (x=0X40D8D3);
op_stkvar (x, 1);
create_insn (x=0X40D8DB);
op_stkvar (x, 0);
create_insn (x=0X40D8E0);
op_stkvar (x, 1);
set_cmt (0X40D8E8, "dwDisposition", 0);
set_cmt (0X40D8EA, "samDesired", 0);
create_insn (x=0X40D8EF);
op_stkvar (x, 1);
set_cmt (0X40D8F2, "int", 0);
set_cmt (0X40D8F3, "hKey", 0);
set_cmt (0X40D8F4, "phkResult", 0);
create_insn (x=0X40D8F4);
op_stkvar (x, 1);
create_insn (x=0X40D903);
op_stkvar (x, 1);
create_insn (x=0X40D90D);
op_stkvar (x, 1);
create_insn (x=0X40D917);
op_stkvar (x, 1);
create_insn (x=0X40D91A);
op_stkvar (x, 0);
create_insn (x=0X40D922);
op_stkvar (x, 1);
set_cmt (0X40D92A, "dwType", 0);
create_insn (x=0X40D92C);
op_stkvar (x, 1);
set_cmt (0X40D92F, "int", 0);
set_cmt (0X40D930, "lpString", 0);
create_insn (x=0X40D931);
op_stkvar (x, 1);
set_cmt (0X40D939, "int", 0);
create_insn (x=0X40D93A);
op_stkvar (x, 1);
set_cmt (0X40D942, "lpAddress", 0);
create_insn (x=0X40D942);
op_stkvar (x, 1);
create_insn (x=0X40D94C);
op_stkvar (x, 1);
create_insn (x=0X40D958);
op_stkvar (x, 1);
create_insn (x=0X40D962);
op_stkvar (x, 1);
create_insn (x=0X40D96D);
op_stkvar (x, 1);
set_cmt (0X40D975, "lpAddress", 0);
create_insn (x=0X40D975);
op_stkvar (x, 1);
set_cmt (0X40D97D, "lpAddress", 0);
create_insn (x=0X40D97D);
op_stkvar (x, 1);
set_cmt (0X40D985, "lpAddress", 0);
create_insn (x=0X40D985);
op_stkvar (x, 1);
set_cmt (0X40D98D, "lpAddress", 0);
create_insn (x=0X40D98D);
op_stkvar (x, 1);
set_cmt (0X40D995, "lpAddress", 0);
create_insn (x=0X40D995);
op_stkvar (x, 1);
set_cmt (0X40D99D, "lpAddress", 0);
create_insn (x=0X40D99D);
op_stkvar (x, 1);
create_insn (x=0X40D9A5);
op_stkvar (x, 1);
create_insn (0X40D9B6);
create_insn (x=0X40D9B9);
op_hex (x, 1);
create_insn (x=0X40D9C2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40D9C7);
op_stkvar (x, 1);
create_insn (x=0X40D9CA);
op_stkvar (x, 0);
create_insn (x=0X40D9D2);
op_stkvar (x, 1);
create_insn (x=0X40D9D5);
op_stkvar (x, 0);
set_cmt (0X40D9D8, "phkResult", 0);
set_cmt (0X40D9D9, "samDesired", 0);
set_cmt (0X40D9DE, "ulOptions", 0);
set_cmt (0X40D9DF, "lpSubKey", 0);
create_insn (x=0X40D9DF);
op_stkvar (x, 0);
create_insn (x=0X40D9E2);
op_stkvar (x, 0);
set_cmt (0X40D9E5, "hKey", 0);
create_insn (x=0X40D9EA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40D9F4, "dwType", 0);
create_insn (x=0X40D9F6);
op_stkvar (x, 1);
set_cmt (0X40DA02, "int", 0);
create_insn (x=0X40DA03);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DA08);
op_stkvar (x, 1);
set_cmt (0X40DA10, "int", 0);
create_insn (x=0X40DA11);
op_stkvar (x, 1);
set_cmt (0X40DA19, "lpAddress", 0);
create_insn (x=0X40DA19);
op_stkvar (x, 1);
create_insn (x=0X40DA23);
op_stkvar (x, 1);
create_insn (x=0X40DA26);
op_stkvar (x, 0);
create_insn (x=0X40DA2E);
op_stkvar (x, 1);
create_insn (x=0X40DA3B);
op_stkvar (x, 1);
set_cmt (0X40DA43, "lpAddress", 0);
create_insn (x=0X40DA43);
op_stkvar (x, 1);
create_insn (x=0X40DA4B);
op_stkvar (x, 1);
create_insn (0X40DA5B);
create_insn (x=0X40DA5E);
op_hex (x, 1);
set_cmt (0X40DA68, "dwDesiredAccess", 0);
create_insn (x=0X40DA6A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40DA6F, "lpMachineName", 0);
create_insn (x=0X40DA70);
op_stkvar (x, 0);
create_insn (x=0X40DA73);
op_stkvar (x, 0);
create_insn (x=0X40DA76);
op_stkvar (x, 0);
create_insn (x=0X40DA79);
op_stkvar (x, 0);
create_insn (x=0X40DA7C);
op_stkvar (x, 0);
create_insn (x=0X40DA7F);
op_stkvar (x, 0);
create_insn (x=0X40DA82);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DA95);
op_stkvar (x, 0);
create_insn (x=0X40DA9C);
op_stkvar (x, 0);
create_insn (x=0X40DAA1);
op_stkvar (x, 1);
set_cmt (0X40DAA4, "pszGroupName", 0);
set_cmt (0X40DAA5, "lpResumeHandle", 0);
create_insn (x=0X40DAA6);
op_stkvar (x, 1);
create_insn (x=0X40DAA9);
op_stkvar (x, 0);
set_cmt (0X40DAAC, "lpServicesReturned", 0);
create_insn (x=0X40DAAD);
op_stkvar (x, 1);
set_cmt (0X40DAB0, "pcbBytesNeeded", 0);
set_cmt (0X40DAB1, "cbBufSize", 0);
set_cmt (0X40DAB2, "lpServices", 0);
set_cmt (0X40DAB3, "dwServiceState", 0);
set_cmt (0X40DAB5, "dwServiceType", 0);
set_cmt (0X40DAB7, "InfoLevel", 0);
set_cmt (0X40DAB8, "hSCManager", 0);
create_insn (x=0X40DAB9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DABF);
op_stkvar (x, 1);
set_cmt (0X40DAC2, "dwBytes", 0);
set_cmt (0X40DAC9, "pszGroupName", 0);
create_insn (x=0X40DACD);
op_stkvar (x, 1);
set_cmt (0X40DAD0, "lpResumeHandle", 0);
create_insn (x=0X40DAD1);
op_stkvar (x, 1);
set_cmt (0X40DAD4, "lpServicesReturned", 0);
create_insn (x=0X40DAD5);
op_stkvar (x, 1);
set_cmt (0X40DAD8, "pcbBytesNeeded", 0);
set_cmt (0X40DAD9, "cbBufSize", 0);
set_cmt (0X40DADA, "lpServices", 0);
set_cmt (0X40DADB, "dwServiceState", 0);
set_cmt (0X40DADD, "dwServiceType", 0);
set_cmt (0X40DADF, "InfoLevel", 0);
set_cmt (0X40DAE1, "hSCManager", 0);
create_insn (x=0X40DAE2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DAEC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40DAF9, "hSCObject", 0);
create_insn (x=0X40DAFA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DB02);
op_stkvar (x, 0);
set_cmt (0X40DB0E, "lpString", 0);
create_insn (x=0X40DB10);
op_stkvar (x, 1);
create_insn (x=0X40DB18);
op_stkvar (x, 0);
create_insn (x=0X40DB1B);
op_stkvar (x, 1);
set_cmt (0X40DB27, "lpAddress", 0);
create_insn (x=0X40DB27);
op_stkvar (x, 1);
create_insn (x=0X40DB2F);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40DB37);
op_stkvar (x, 1);
create_insn (x=0X40DB3C);
op_stkvar (x, 0);
op_hex (x, 1);
set_cmt (0X40DB40, "lpAddress", 0);
create_insn (x=0X40DB40);
op_stkvar (x, 1);
create_insn (x=0X40DB48);
op_stkvar (x, 1);
create_insn (0X40DB50);
create_insn (x=0X40DB53);
op_stkvar (x, 1);
set_cmt (0X40DB56, "lpString", 0);
create_insn (x=0X40DB5F);
op_stkvar (x, 1);
set_cmt (0X40DB67, "lpAddress", 0);
create_insn (x=0X40DB67);
op_stkvar (x, 1);
create_insn (x=0X40DB6F);
op_stkvar (x, 1);
set_cmt (0X40DB76, "lpAddress", 0);
create_insn (x=0X40DB76);
op_stkvar (x, 1);
create_insn (x=0X40DB79);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40DB85);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40DB92);
op_stkvar (x, 0);
create_insn (x=0X40DB97);
op_stkvar (x, 1);
set_cmt (0X40DB9A, "dwStartType", 0);
set_cmt (0X40DB9C, "int", 0);
set_cmt (0X40DBA8, "lpMem", 0);
create_insn (x=0X40DBA9);
op_stkvar (x, 0);
set_cmt (0X40DBB2, "dwDesiredAccess", 0);
create_insn (x=0X40DBB4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40DBB9, "lpMachineName", 0);
create_insn (x=0X40DBBB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DBD0);
op_stkvar (x, 1);
set_cmt (0X40DBEE, "lpString", 0);
create_insn (x=0X40DBF0);
op_stkvar (x, 1);
set_cmt (0X40DBF8, "lpString2", 0);
create_insn (x=0X40DBF8);
op_stkvar (x, 0);
set_cmt (0X40DBFB, "lpString1", 0);
create_insn (x=0X40DBFB);
op_stkvar (x, 0);
create_insn (x=0X40DBFE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40DC08, "lpAddress", 0);
set_cmt (0X40DC0B, "lpString", 0);
set_cmt (0X40DC1A, "lpAddress", 0);
create_insn (x=0X40DC1A);
op_stkvar (x, 1);
create_insn (x=0X40DC22);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40DC26);
op_stkvar (x, 1);
create_insn (0X40DC36);
create_insn (x=0X40DC3B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DC40);
op_stkvar (x, 1);
create_insn (x=0X40DC48);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DC4D);
op_stkvar (x, 1);
create_insn (x=0X40DC55);
op_stkvar (x, 1);
set_cmt (0X40DC58, "lpMem", 0);
set_cmt (0X40DC63, "dwStartType", 0);
create_insn (x=0X40DC65);
op_stkvar (x, 1);
set_cmt (0X40DC68, "int", 0);
create_insn (x=0X40DC6E);
op_stkvar (x, 1);
set_cmt (0X40DC71, "lpMem", 0);
set_cmt (0X40DC7C, "dwStartType", 0);
create_insn (x=0X40DC7E);
op_stkvar (x, 1);
set_cmt (0X40DC81, "int", 0);
set_cmt (0X40DC87, "lpAddress", 0);
create_insn (x=0X40DC87);
op_stkvar (x, 1);
set_cmt (0X40DC8F, "lpAddress", 0);
create_insn (x=0X40DC8F);
op_stkvar (x, 1);
create_insn (0X40DC99);
create_insn (x=0X40DC9C);
op_hex (x, 1);
create_insn (x=0X40DC9F);
op_stkvar (x, 1);
create_insn (0X40DCB2);
create_insn (x=0X40DCB5);
op_hex (x, 1);
create_insn (x=0X40DCBE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DCC3);
op_stkvar (x, 1);
create_insn (x=0X40DCC6);
op_stkvar (x, 0);
create_insn (x=0X40DCCE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DCD3);
op_stkvar (x, 1);
create_insn (x=0X40DCDB);
op_stkvar (x, 1);
create_insn (x=0X40DCDE);
op_stkvar (x, 0);
set_cmt (0X40DCE1, "phkResult", 0);
set_cmt (0X40DCE2, "samDesired", 0);
set_cmt (0X40DCE7, "ulOptions", 0);
set_cmt (0X40DCE8, "lpSubKey", 0);
create_insn (x=0X40DCE8);
op_stkvar (x, 0);
create_insn (x=0X40DCEB);
op_stkvar (x, 0);
set_cmt (0X40DCEE, "hKey", 0);
create_insn (x=0X40DCF3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DD01);
op_stkvar (x, 1);
create_insn (x=0X40DD05);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DD0A);
op_stkvar (x, 1);
create_insn (x=0X40DD13);
op_stkvar (x, 1);
set_cmt (0X40DD1B, "lpAddress", 0);
create_insn (x=0X40DD1B);
op_stkvar (x, 1);
create_insn (x=0X40DD25);
op_stkvar (x, 1);
create_insn (x=0X40DD35);
op_stkvar (x, 1);
create_insn (x=0X40DD39);
op_stkvar (x, 1);
create_insn (x=0X40DD41);
op_stkvar (x, 1);
create_insn (x=0X40DD49);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40DD4F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40DD54, "pszFirst", 0);
create_insn (x=0X40DD54);
op_stkvar (x, 0);
create_insn (x=0X40DD5D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40DD62, "pszFirst", 0);
create_insn (x=0X40DD62);
op_stkvar (x, 0);
create_insn (x=0X40DD6F);
op_stkvar (x, 1);
set_cmt (0X40DD72, "phkResult", 0);
set_cmt (0X40DD73, "samDesired", 0);
set_cmt (0X40DD78, "ulOptions", 0);
set_cmt (0X40DD7A, "lpSubKey", 0);
create_insn (x=0X40DD7A);
op_stkvar (x, 0);
set_cmt (0X40DD7D, "hKey", 0);
create_insn (x=0X40DD82);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DD8C);
op_stkvar (x, 1);
create_insn (x=0X40DD90);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DD95);
op_stkvar (x, 1);
create_insn (x=0X40DD9E);
op_stkvar (x, 1);
set_cmt (0X40DDA6, "lpAddress", 0);
create_insn (x=0X40DDA6);
op_stkvar (x, 1);
create_insn (x=0X40DDB4);
op_stkvar (x, 1);
create_insn (x=0X40DDB8);
op_stkvar (x, 1);
create_insn (x=0X40DDC2);
op_stkvar (x, 1);
set_cmt (0X40DDD3, "lpAddress", 0);
create_insn (x=0X40DDD3);
op_stkvar (x, 1);
set_cmt (0X40DDDB, "lpAddress", 0);
create_insn (x=0X40DDDB);
op_stkvar (x, 1);
create_insn (x=0X40DDDE);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40DDE7);
op_stkvar (x, 1);
set_cmt (0X40DDEF, "lpAddress", 0);
create_insn (x=0X40DDEF);
op_stkvar (x, 1);
create_insn (x=0X40DDF7);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40DDFB);
op_stkvar (x, 1);
set_cmt (0X40DE03, "lpAddress", 0);
create_insn (x=0X40DE03);
op_stkvar (x, 1);
set_cmt (0X40DE0B, "lpAddress", 0);
create_insn (x=0X40DE0B);
op_stkvar (x, 1);
create_insn (x=0X40DE13);
op_stkvar (x, 1);
create_insn (0X40DE1F);
create_insn (x=0X40DE22);
op_hex (x, 1);
create_insn (x=0X40DE29);
op_stkvar (x, 1);
create_insn (x=0X40DE2C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DE31);
op_stkvar (x, 0);
create_insn (x=0X40DE39);
op_stkvar (x, 1);
create_insn (x=0X40DE3C);
op_stkvar (x, 0);
set_cmt (0X40DE3F, "phkResult", 0);
set_cmt (0X40DE40, "samDesired", 0);
set_cmt (0X40DE45, "ulOptions", 0);
set_cmt (0X40DE46, "lpSubKey", 0);
create_insn (x=0X40DE46);
op_stkvar (x, 0);
create_insn (x=0X40DE49);
op_stkvar (x, 0);
set_cmt (0X40DE4C, "hKey", 0);
create_insn (x=0X40DE51);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DE5B);
op_stkvar (x, 1);
create_insn (x=0X40DE5F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DE64);
op_stkvar (x, 1);
create_insn (x=0X40DE6D);
op_stkvar (x, 1);
set_cmt (0X40DE75, "lpAddress", 0);
create_insn (x=0X40DE75);
op_stkvar (x, 1);
create_insn (x=0X40DE83);
op_stkvar (x, 1);
create_insn (x=0X40DE8D);
op_stkvar (x, 1);
set_cmt (0X40DE95, "lpAddress", 0);
create_insn (x=0X40DE95);
op_stkvar (x, 1);
create_insn (x=0X40DE9D);
op_stkvar (x, 1);
create_insn (x=0X40DEAB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DEB0);
op_stkvar (x, 1);
create_insn (x=0X40DEB4);
op_stkvar (x, 1);
set_cmt (0X40DEC3, "lpAddress", 0);
create_insn (x=0X40DEC3);
op_stkvar (x, 1);
create_insn (x=0X40DECD);
op_stkvar (x, 0);
create_insn (0X40DED2);
create_insn (x=0X40DED5);
op_hex (x, 1);
create_insn (x=0X40DED8);
op_hex (x, 1);
set_cmt (0X40DEE2, "lpCriticalSection", 0);
create_insn (x=0X40DEE3);
op_stkvar (x, 0);
create_insn (x=0X40DEE7);
op_stkvar (x, 0);
create_insn (x=0X40DEEB);
op_stkvar (x, 0);
create_insn (x=0X40DEEF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40DEFF);
op_stkvar (x, 1);
set_cmt (0X40DF0B, "pszPath", 0);
create_insn (x=0X40DF0D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40DF1B, "int", 0);
set_cmt (0X40DF1C, "lpAddress", 0);
create_insn (x=0X40DF25);
op_stkvar (x, 1);
set_cmt (0X40DF2E, "int", 0);
set_cmt (0X40DF2F, "lpAddress", 0);
create_insn (x=0X40DF3B);
op_stkvar (x, 1);
create_insn (x=0X40DF44);
op_stkvar (x, 0);
create_insn (x=0X40DF48);
op_stkvar (x, 0);
create_insn (x=0X40DF4C);
op_stkvar (x, 0);
create_insn (x=0X40DF50);
op_stkvar (x, 0);
create_insn (x=0X40DF5F);
op_stkvar (x, 1);
create_insn (x=0X40DF71);
op_stkvar (x, 1);
create_insn (x=0X40DF7A);
op_stkvar (x, 1);
create_insn (x=0X40DF83);
op_stkvar (x, 1);
create_insn (x=0X40DF87);
op_stkvar (x, 1);
create_insn (x=0X40DF96);
op_stkvar (x, 1);
create_insn (0X40DFA7);
create_insn (x=0X40DFB3);
op_stkvar (x, 1);
create_insn (x=0X40DFBC);
op_stkvar (x, 1);
create_insn (x=0X40DFC5);
op_stkvar (x, 1);
create_insn (x=0X40DFC9);
op_stkvar (x, 1);
create_insn (x=0X40DFD8);
op_stkvar (x, 1);
create_insn (x=0X40DFE9);
op_stkvar (x, 1);
create_insn (x=0X40DFF6);
op_stkvar (x, 1);
create_insn (x=0X40DFFF);
op_stkvar (x, 1);
create_insn (x=0X40E008);
op_stkvar (x, 1);
create_insn (x=0X40E011);
op_stkvar (x, 1);
create_insn (x=0X40E01A);
op_hex (x, 1);
create_insn (0X40E022);
create_insn (x=0X40E024);
op_stkvar (x, 1);
create_insn (x=0X40E032);
op_stkvar (x, 1);
create_insn (x=0X40E037);
op_stkvar (x, 1);
create_insn (x=0X40E040);
op_stkvar (x, 1);
create_insn (x=0X40E04B);
op_stkvar (x, 1);
create_insn (x=0X40E059);
op_stkvar (x, 1);
create_insn (x=0X40E05E);
op_stkvar (x, 1);
create_insn (x=0X40E067);
op_stkvar (x, 1);
create_insn (x=0X40E070);
op_stkvar (x, 1);
create_insn (x=0X40E079);
op_stkvar (x, 1);
create_insn (x=0X40E082);
op_stkvar (x, 1);
create_insn (x=0X40E08B);
op_stkvar (x, 1);
set_cmt (0X40E097, "pszPath", 0);
create_insn (x=0X40E099);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E0A3, "int", 0);
set_cmt (0X40E0A4, "lpAddress", 0);
create_insn (x=0X40E0AD);
op_stkvar (x, 1);
create_insn (x=0X40E0B9);
op_stkvar (x, 1);
create_insn (x=0X40E0C8);
op_stkvar (x, 0);
create_insn (x=0X40E0CE);
op_stkvar (x, 1);
create_insn (0X40E0DC);
create_insn (x=0X40E0DE);
op_stkvar (x, 1);
create_insn (x=0X40E0EC);
op_stkvar (x, 1);
create_insn (x=0X40E0F1);
op_stkvar (x, 1);
create_insn (x=0X40E0FA);
op_stkvar (x, 1);
create_insn (x=0X40E103);
op_stkvar (x, 1);
create_insn (x=0X40E10C);
op_stkvar (x, 1);
create_insn (x=0X40E12E);
op_stkvar (x, 1);
create_insn (0X40E146);
create_insn (x=0X40E152);
op_stkvar (x, 1);
create_insn (0X40E16A);
create_insn (x=0X40E16F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E174);
op_stkvar (x, 1);
create_insn (x=0X40E17F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E187, "ProcessHandle", 0);
set_cmt (0X40E18E, "lpAddress", 0);
create_insn (x=0X40E18E);
op_stkvar (x, 1);
create_insn (x=0X40E19D);
op_stkvar (x, 1);
set_cmt (0X40E1B5, "dwProcessId", 0);
create_insn (0X40E1B5);
create_insn (x=0X40E1C1);
op_stkvar (x, 1);
create_insn (x=0X40E1D9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E1DF, "dwMilliseconds", 0);
create_insn (x=0X40E1FC);
op_stkvar (x, 1);
create_insn (x=0X40E209);
op_stkvar (x, 1);
set_cmt (0X40E213, "lpAddress", 0);
create_insn (x=0X40E213);
op_stkvar (x, 1);
create_insn (x=0X40E220);
op_stkvar (x, 0);
create_insn (x=0X40E228);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E22E, "dwMilliseconds", 0);
create_insn (x=0X40E239);
op_stkvar (x, 1);
create_insn (x=0X40E242);
op_stkvar (x, 1);
set_cmt (0X40E24C, "lpAddress", 0);
create_insn (x=0X40E24C);
op_stkvar (x, 1);
set_cmt (0X40E255, "dwMilliseconds", 0);
create_insn (x=0X40E270);
op_stkvar (x, 1);
create_insn (x=0X40E282);
op_stkvar (x, 1);
set_cmt (0X40E28B, "lpCriticalSection", 0);
create_insn (x=0X40E28C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40E294);
create_insn (x=0X40E29E);
op_stkvar (x, 1);
create_insn (x=0X40E2B0);
op_stkvar (x, 1);
create_insn (x=0X40E2C2);
op_stkvar (x, 1);
set_cmt (0X40E2CB, "lpCriticalSection", 0);
create_insn (x=0X40E2CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E2D5);
op_stkvar (x, 1);
create_insn (0X40E2E7);
set_cmt (0X40E2EA, "lpCriticalSection", 0);
create_insn (x=0X40E2EA);
op_stkvar (x, 1);
set_cmt (0X40E2F6, "lpAddress", 0);
create_insn (x=0X40E2F6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E302, "lpAddress", 0);
create_insn (x=0X40E302);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E30A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E315);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E31A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E333, "lpAddress", 0);
set_cmt (0X40E343, "lpAddress", 0);
create_insn (x=0X40E343);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E349);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E34F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E355);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E360, "lpAddress", 0);
create_insn (x=0X40E360);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E366);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E371, "lpAddress", 0);
create_insn (x=0X40E371);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E377);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E382, "lpAddress", 0);
create_insn (x=0X40E382);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E388);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E393, "lpAddress", 0);
create_insn (x=0X40E393);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E399);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E3A4, "lpAddress", 0);
create_insn (x=0X40E3A4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E3AA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E3B5, "lpAddress", 0);
create_insn (x=0X40E3B5);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E3BB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E3C6, "lpAddress", 0);
create_insn (x=0X40E3C6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E3CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E3D7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E3DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E3E7, "hObject", 0);
create_insn (x=0X40E3E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E3EE, "lpCriticalSection", 0);
create_insn (x=0X40E3EE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E3F3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40E3FA);
create_insn (x=0X40E3FD);
op_hex (x, 1);
create_insn (x=0X40E400);
op_stkvar (x, 1);
set_cmt (0X40E406, "lpCriticalSection", 0);
create_insn (x=0X40E407);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E410);
op_stkvar (x, 1);
create_insn (x=0X40E413);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E418);
op_stkvar (x, 1);
set_cmt (0X40E41D, "lpCriticalSection", 0);
create_insn (x=0X40E41E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E424);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E429, "lpCriticalSection", 0);
create_insn (x=0X40E42A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E430);
op_stkvar (x, 1);
create_insn (x=0X40E433);
op_stkvar (x, 1);
create_insn (x=0X40E436);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E43C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E446);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E459);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E45E);
op_stkvar (x, 1);
set_cmt (0X40E466, "lpAddress", 0);
create_insn (x=0X40E467);
op_stkvar (x, 1);
set_cmt (0X40E46C, "int", 0);
create_insn (x=0X40E473);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E47D, "lpAddress", 0);
create_insn (x=0X40E47D);
op_stkvar (x, 1);
set_cmt (0X40E485, "lpAddress", 0);
create_insn (x=0X40E485);
op_stkvar (x, 1);
create_insn (x=0X40E48A);
op_stkvar (x, 0);
create_insn (x=0X40E492);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E497);
op_stkvar (x, 1);
set_cmt (0X40E49F, "lpAddress", 0);
create_insn (x=0X40E4A0);
op_stkvar (x, 1);
set_cmt (0X40E4A5, "int", 0);
create_insn (x=0X40E4AB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E4B8, "lpAddress", 0);
create_insn (x=0X40E4B8);
op_stkvar (x, 1);
set_cmt (0X40E4C0, "lpAddress", 0);
create_insn (x=0X40E4C0);
op_stkvar (x, 1);
create_insn (x=0X40E4C3);
op_stkvar (x, 0);
create_insn (x=0X40E4CB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E4E4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E4E9);
op_stkvar (x, 1);
set_cmt (0X40E4EC, "lpString", 0);
set_cmt (0X40E4F3, "lpString", 0);
create_insn (x=0X40E4F4);
op_stkvar (x, 1);
create_insn (x=0X40E4FF);
op_stkvar (x, 1);
create_insn (x=0X40E50F);
op_stkvar (x, 1);
set_cmt (0X40E517, "lpAddress", 0);
create_insn (x=0X40E517);
op_stkvar (x, 1);
set_cmt (0X40E51F, "lpAddress", 0);
create_insn (x=0X40E51F);
op_stkvar (x, 1);
create_insn (x=0X40E522);
op_stkvar (x, 0);
create_insn (0X40E52C);
create_insn (x=0X40E52D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E534);
op_stkvar (x, 1);
create_insn (x=0X40E544);
op_stkvar (x, 1);
create_insn (0X40E554);
create_insn (x=0X40E579);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E57E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E585);
op_stkvar (x, 1);
create_insn (x=0X40E595);
op_stkvar (x, 1);
create_insn (0X40E5A4);
create_insn (x=0X40E5A7);
op_stkvar (x, 1);
create_insn (x=0X40E5B0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E5BA, "lpAddress", 0);
create_insn (x=0X40E5BA);
op_stkvar (x, 1);
create_insn (x=0X40E5C5);
op_stkvar (x, 1);
create_insn (x=0X40E5CD);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E5DA, "lpAddress", 0);
create_insn (x=0X40E5DA);
op_stkvar (x, 1);
create_insn (x=0X40E5E2);
op_stkvar (x, 1);
set_cmt (0X40E5E7, "lpdwDisposition", 0);
create_insn (x=0X40E5E8);
op_stkvar (x, 1);
set_cmt (0X40E5EB, "phkResult", 0);
set_cmt (0X40E5EC, "lpSecurityAttributes", 0);
set_cmt (0X40E5ED, "samDesired", 0);
set_cmt (0X40E5F2, "dwOptions", 0);
set_cmt (0X40E5F3, "lpClass", 0);
set_cmt (0X40E5F4, "Reserved", 0);
create_insn (x=0X40E5F5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E5FA, "hKey", 0);
create_insn (x=0X40E5FF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E605, "cbData", 0);
create_insn (x=0X40E607);
op_stkvar (x, 1);
create_insn (x=0X40E60A);
op_stkvar (x, 0);
set_cmt (0X40E60D, "lpData", 0);
set_cmt (0X40E60E, "dwType", 0);
set_cmt (0X40E610, "Reserved", 0);
set_cmt (0X40E611, "lpValueName", 0);
create_insn (x=0X40E611);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E617, "hKey", 0);
create_insn (x=0X40E617);
op_stkvar (x, 0);
create_insn (x=0X40E61A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E620, "hKey", 0);
create_insn (x=0X40E620);
op_stkvar (x, 0);
create_insn (x=0X40E623);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E629, "lpAddress", 0);
set_cmt (0X40E62A, "BYTE", 0);
create_insn (x=0X40E62A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E639);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E640);
op_stkvar (x, 1);
create_insn (x=0X40E650);
op_stkvar (x, 1);
create_insn (x=0X40E658);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E65D, "lpCriticalSection", 0);
create_insn (x=0X40E65E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E66B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E670);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E675);
op_stkvar (x, 1);
create_insn (x=0X40E67D);
op_stkvar (x, 1);
set_cmt (0X40E688, "lpAddress", 0);
create_insn (x=0X40E688);
op_stkvar (x, 1);
create_insn (x=0X40E691);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E696);
op_stkvar (x, 1);
set_cmt (0X40E6A6, "lpAddress", 0);
create_insn (x=0X40E6A6);
op_stkvar (x, 1);
create_insn (x=0X40E6AE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E6B3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E6B8, "lpParameter", 0);
set_cmt (0X40E6B9, "lpStartAddress", 0);
create_insn (x=0X40E6B9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E6C3, "lpCriticalSection", 0);
create_insn (x=0X40E6C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E6CF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E6D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E6DB);
op_stkvar (x, 1);
create_insn (x=0X40E6EB);
op_stkvar (x, 1);
set_cmt (0X40E6F3, "lpCriticalSection", 0);
create_insn (x=0X40E6F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40E703);
set_cmt (0X40E70B, "lpCriticalSection", 0);
create_insn (x=0X40E70B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E710);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E71C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E724);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E72C, "dwBytes", 0);
create_insn (x=0X40E72D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E734);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E73A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E741);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E747);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40E766);
create_insn (x=0X40E768);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E76E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E773);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E778);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E77E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E789);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E78E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E793, "lpAddress", 0);
create_insn (x=0X40E79B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E7A0);
op_stkvar (x, 1);
create_insn (x=0X40E7AA);
op_stkvar (x, 1);
create_insn (x=0X40E7B3);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E7BD, "lpAddress", 0);
create_insn (x=0X40E7BD);
op_stkvar (x, 1);
set_cmt (0X40E7C5, "lpAddress", 0);
create_insn (x=0X40E7C5);
op_stkvar (x, 1);
create_insn (x=0X40E7C8);
op_stkvar (x, 0);
create_insn (x=0X40E7DA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E7E8);
op_stkvar (x, 1);
create_insn (x=0X40E7F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E7FD, "lpAddress", 0);
create_insn (x=0X40E7FD);
op_stkvar (x, 1);
set_cmt (0X40E805, "lpAddress", 0);
create_insn (0X40E80F);
create_insn (x=0X40E811);
op_stkvar (x, 1);
create_insn (x=0X40E819);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E826, "lpAddress", 0);
create_insn (x=0X40E826);
op_stkvar (x, 1);
create_insn (x=0X40E82E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E835, "lpAddress", 0);
set_cmt (0X40E83B, "lpAddress", 0);
create_insn (x=0X40E843);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E848);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E859);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40E866);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E872);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40E879, "lpAddress", 0);
set_cmt (0X40E87F, "lpAddress", 0);
create_insn (x=0X40E889);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40E891);
create_insn (x=0X40E894);
op_hex (x, 1);
create_insn (x=0X40E89C);
op_stkvar (x, 1);
create_insn (x=0X40E8A6);
op_stkvar (x, 1);
create_insn (x=0X40E8A9);
op_hex (x, 1);
create_insn (x=0X40E8AC);
op_stkvar (x, 0);
create_insn (x=0X40E8AF);
op_stkvar (x, 1);
create_insn (x=0X40E8B2);
op_stkvar (x, 0);
create_insn (x=0X40E8B5);
op_stkvar (x, 1);
create_insn (x=0X40E8B8);
op_stkvar (x, 0);
create_insn (x=0X40E8BD);
op_stkvar (x, 0);
create_insn (x=0X40E8C1);
op_stkvar (x, 1);
set_cmt (0X40E8C4, "lpProcessInformation", 0);
create_insn (x=0X40E8C5);
op_stkvar (x, 1);
create_insn (x=0X40E8C8);
op_stkvar (x, 0);
set_cmt (0X40E8CF, "lpStartupInfo", 0);
set_cmt (0X40E8D0, "lpCurrentDirectory", 0);
set_cmt (0X40E8D1, "lpEnvironment", 0);
set_cmt (0X40E8D2, "dwCreationFlags", 0);
set_cmt (0X40E8D4, "bInheritHandles", 0);
set_cmt (0X40E8D6, "lpThreadAttributes", 0);
set_cmt (0X40E8D7, "lpProcessAttributes", 0);
set_cmt (0X40E8D8, "lpCommandLine", 0);
set_cmt (0X40E8D9, "lpApplicationName", 0);
create_insn (x=0X40E8D9);
op_stkvar (x, 0);
create_insn (x=0X40E8DC);
op_stkvar (x, 0);
create_insn (x=0X40E8E3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E8ED);
op_stkvar (x, 1);
create_insn (x=0X40E8F1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40E8F6, "lpAddress", 0);
create_insn (x=0X40E8F6);
op_stkvar (x, 1);
create_insn (0X40E905);
set_cmt (0X40E908, "lpAddress", 0);
create_insn (x=0X40E908);
op_stkvar (x, 1);
create_insn (0X40E914);
set_cmt (0X40E917, "lpAddress", 0);
create_insn (x=0X40E917);
op_stkvar (x, 1);
create_insn (x=0X40E923);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40E92A);
create_insn (x=0X40E92D);
op_hex (x, 1);
create_insn (x=0X40E934);
op_stkvar (x, 1);
create_insn (x=0X40E93A);
op_stkvar (x, 0);
create_insn (x=0X40E941);
op_stkvar (x, 0);
set_cmt (0X40E947, "dwMilliseconds", 0);
create_insn (0X40E947);
create_insn (x=0X40E94A);
op_stkvar (x, 1);
set_cmt (0X40E94E, "bWaitAll", 0);
set_cmt (0X40E950, "lpHandles", 0);
set_cmt (0X40E951, "nCount", 0);
create_insn (x=0X40E953);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40E971);
create_insn (0X40E976);
create_insn (0X40E996);
create_insn (x=0X40E999);
op_hex (x, 1);
create_insn (x=0X40E9A5);
op_stkvar (x, 1);
set_cmt (0X40E9B1, "dwBytes", 0);
create_insn (x=0X40E9B7);
op_stkvar (x, 0);
op_hex (x, 1);
set_cmt (0X40E9BE, "lpOverlapped", 0);
create_insn (x=0X40E9C0);
op_stkvar (x, 1);
set_cmt (0X40E9C3, "lpNumberOfBytesRead", 0);
set_cmt (0X40E9C4, "nNumberOfBytesToRead", 0);
create_insn (x=0X40E9C4);
op_stkvar (x, 0);
set_cmt (0X40E9C7, "lpBuffer", 0);
set_cmt (0X40E9C8, "hFile", 0);
create_insn (x=0X40E9CB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40E9D9);
op_stkvar (x, 1);
create_insn (x=0X40E9DE);
op_stkvar (x, 0);
create_insn (x=0X40E9E1);
op_stkvar (x, 0);
create_insn (x=0X40E9E7);
op_stkvar (x, 1);
create_insn (x=0X40E9EA);
op_stkvar (x, 0);
set_cmt (0X40E9F3, "lpMem", 0);
create_insn (x=0X40E9FA);
op_stkvar (x, 1);
create_insn (x=0X40E9FE);
op_stkvar (x, 1);
create_insn (x=0X40EA06);
op_stkvar (x, 1);
create_insn (x=0X40EA0A);
op_stkvar (x, 1);
create_insn (x=0X40EA12);
op_stkvar (x, 1);
create_insn (x=0X40EA1B);
op_stkvar (x, 1);
set_cmt (0X40EA2D, "lpAddress", 0);
create_insn (x=0X40EA2D);
op_stkvar (x, 1);
set_cmt (0X40EA35, "lpAddress", 0);
create_insn (x=0X40EA35);
op_stkvar (x, 1);
create_insn (x=0X40EA3D);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40EA41);
op_stkvar (x, 1);
create_insn (x=0X40EA4B);
op_stkvar (x, 1);
set_cmt (0X40EA4E, "lpBytesLeftThisMessage", 0);
set_cmt (0X40EA4F, "lpTotalBytesAvail", 0);
set_cmt (0X40EA50, "lpBytesRead", 0);
set_cmt (0X40EA51, "nBufferSize", 0);
set_cmt (0X40EA52, "lpBuffer", 0);
set_cmt (0X40EA53, "hNamedPipe", 0);
create_insn (x=0X40EA56);
op_stkvar (x, 0);
create_insn (x=0X40EA59);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EA67);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EA79);
op_hex (x, 1);
create_insn (0X40EA7E);
create_insn (0X40EA83);
create_insn (0X40EA89);
create_insn (x=0X40EA95);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EAA6, "hEvent", 0);
create_insn (x=0X40EAA9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EAAF, "dwMilliseconds", 0);
set_cmt (0X40EAB4, "hHandle", 0);
create_insn (x=0X40EAB6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EAC3, "dwExitCode", 0);
set_cmt (0X40EAC5, "hThread", 0);
create_insn (x=0X40EAC7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EAF4);
op_hex (x, 1);
create_insn (0X40EAFB);
create_insn (x=0X40EAFE);
op_hex (x, 1);
create_insn (x=0X40EB04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40EB0E);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40EB12);
op_stkvar (x, 1);
create_insn (x=0X40EB15);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40EB1B);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40EB20);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40EB24);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40EB28);
op_stkvar (x, 0);
op_hex (x, 1);
set_cmt (0X40EB2C, "nSize", 0);
set_cmt (0X40EB2E, "lpPipeAttributes", 0);
create_insn (x=0X40EB2F);
op_stkvar (x, 1);
create_insn (x=0X40EB32);
op_stkvar (x, 0);
set_cmt (0X40EB39, "hWritePipe", 0);
create_insn (x=0X40EB3A);
op_stkvar (x, 1);
create_insn (x=0X40EB3D);
op_stkvar (x, 0);
set_cmt (0X40EB40, "hReadPipe", 0);
create_insn (x=0X40EB41);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EB4F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40EB55);
op_stkvar (x, 1);
set_cmt (0X40EB58, "dwOptions", 0);
set_cmt (0X40EB5A, "bInheritHandle", 0);
set_cmt (0X40EB5B, "dwDesiredAccess", 0);
set_cmt (0X40EB5D, "lpTargetHandle", 0);
set_cmt (0X40EB60, "hTargetProcessHandle", 0);
set_cmt (0X40EB61, "hSourceHandle", 0);
create_insn (x=0X40EB61);
op_stkvar (x, 0);
create_insn (x=0X40EB66);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40EB6C, "hSourceProcessHandle", 0);
set_cmt (0X40EB77, "nSize", 0);
create_insn (x=0X40EB79);
op_stkvar (x, 1);
set_cmt (0X40EB7C, "lpPipeAttributes", 0);
create_insn (x=0X40EB7D);
op_stkvar (x, 1);
set_cmt (0X40EB80, "hWritePipe", 0);
create_insn (x=0X40EB81);
op_stkvar (x, 1);
set_cmt (0X40EB84, "hReadPipe", 0);
create_insn (x=0X40EB85);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EB93, "dwOptions", 0);
set_cmt (0X40EB95, "bInheritHandle", 0);
set_cmt (0X40EB97, "dwDesiredAccess", 0);
set_cmt (0X40EB99, "lpTargetHandle", 0);
create_insn (x=0X40EB99);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EBA0, "hTargetProcessHandle", 0);
set_cmt (0X40EBA1, "hSourceHandle", 0);
create_insn (x=0X40EBA1);
op_stkvar (x, 0);
set_cmt (0X40EBA6, "hSourceProcessHandle", 0);
set_cmt (0X40EBB1, "dwOptions", 0);
set_cmt (0X40EBB3, "bInheritHandle", 0);
set_cmt (0X40EBB5, "dwDesiredAccess", 0);
set_cmt (0X40EBB7, "lpTargetHandle", 0);
create_insn (x=0X40EBB7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EBBE, "hTargetProcessHandle", 0);
set_cmt (0X40EBBF, "hSourceHandle", 0);
create_insn (x=0X40EBBF);
op_stkvar (x, 0);
set_cmt (0X40EBC4, "hSourceProcessHandle", 0);
create_insn (x=0X40EBCB);
op_stkvar (x, 1);
create_insn (x=0X40EBD3);
op_stkvar (x, 1);
set_cmt (0X40EBDB, "int", 0);
create_insn (x=0X40EBDB);
op_stkvar (x, 0);
create_insn (x=0X40EBDE);
op_stkvar (x, 1);
set_cmt (0X40EBE1, "int", 0);
create_insn (x=0X40EBE1);
op_stkvar (x, 0);
set_cmt (0X40EBE4, "int", 0);
create_insn (x=0X40EBE4);
op_stkvar (x, 0);
set_cmt (0X40EBE7, "lpApplicationName", 0);
create_insn (x=0X40EBF9);
op_stkvar (x, 1);
create_insn (x=0X40EC01);
op_stkvar (x, 1);
create_insn (x=0X40EC09);
op_stkvar (x, 1);
set_cmt (0X40EC11, "lpName", 0);
set_cmt (0X40EC13, "bInitialState", 0);
set_cmt (0X40EC15, "bManualReset", 0);
set_cmt (0X40EC16, "lpEventAttributes", 0);
create_insn (x=0X40EC18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EC1E, "lpThreadId", 0);
create_insn (x=0X40EC1E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EC23, "dwCreationFlags", 0);
set_cmt (0X40EC25, "lpParameter", 0);
create_insn (x=0X40EC25);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EC2A, "lpStartAddress", 0);
create_insn (x=0X40EC2A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EC2F, "dwStackSize", 0);
set_cmt (0X40EC31, "lpThreadAttributes", 0);
create_insn (x=0X40EC33);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EC38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EC3E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EC47);
op_stkvar (x, 1);
create_insn (x=0X40EC4F);
op_stkvar (x, 1);
create_insn (x=0X40EC57);
op_stkvar (x, 1);
create_insn (x=0X40EC5F);
op_stkvar (x, 1);
create_insn (x=0X40EC67);
op_stkvar (x, 1);
create_insn (x=0X40EC6F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40EC7B, "lpAddress", 0);
create_insn (x=0X40EC7B);
op_stkvar (x, 1);
create_insn (0X40EC8C);
set_cmt (0X40EC94, "hObject", 0);
create_insn (x=0X40EC96);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EC9C);
op_hex (x, 1);
create_insn (x=0X40ECA1);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40ECAA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40ECAF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40ECB4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40ECB9);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40ECBE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40ECC8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40ECD0);
create_insn (x=0X40ECD4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40ECE2);
create_insn (x=0X40ECE3);
op_stkvar (x, 1);
create_insn (x=0X40ECEB);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40ECEF);
op_stkvar (x, 1);
create_insn (x=0X40ECF2);
op_stkvar (x, 1);
create_insn (x=0X40ECF5);
op_stkvar (x, 1);
set_cmt (0X40ECF8, "lpOverlapped", 0);
set_cmt (0X40ECFA, "lpNumberOfBytesWritten", 0);
set_cmt (0X40ED00, "nNumberOfBytesToWrite", 0);
set_cmt (0X40ED01, "lpBuffer", 0);
set_cmt (0X40ED02, "hFile", 0);
create_insn (x=0X40ED02);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40ED08);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40ED10, "lpAddress", 0);
create_insn (x=0X40ED10);
op_stkvar (x, 1);
create_insn (0X40ED1F);
create_insn (x=0X40ED22);
op_hex (x, 1);
create_insn (x=0X40ED25);
op_stkvar (x, 1);
set_cmt (0X40ED29, "int", 0);
set_cmt (0X40ED2A, "LPVOID", 0);
create_insn (x=0X40ED35);
op_stkvar (x, 1);
create_insn (x=0X40ED46);
op_stkvar (x, 1);
set_cmt (0X40ED4E, "lpAddress", 0);
create_insn (x=0X40ED4E);
op_stkvar (x, 1);
create_insn (0X40ED5B);
create_insn (x=0X40ED5E);
op_hex (x, 1);
create_insn (x=0X40ED61);
op_stkvar (x, 1);
set_cmt (0X40ED65, "int", 0);
set_cmt (0X40ED66, "LPVOID", 0);
create_insn (x=0X40ED71);
op_stkvar (x, 1);
create_insn (x=0X40ED82);
op_stkvar (x, 1);
set_cmt (0X40ED8A, "lpAddress", 0);
create_insn (x=0X40ED8A);
op_stkvar (x, 1);
create_insn (x=0X40ED97);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40ED9E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40EDA4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_hex (x, 1);
create_insn (x=0X40EDAB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40EDB5);
create_insn (x=0X40EDB8);
op_stkvar (x, 1);
create_insn (x=0X40EDBB);
op_stkvar (x, 1);
create_insn (x=0X40EDC1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EDCB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EDD0);
op_stkvar (x, 1);
set_cmt (0X40EDD8, "lpAddress", 0);
create_insn (x=0X40EDD9);
op_stkvar (x, 1);
set_cmt (0X40EDE9, "lpAddress", 0);
create_insn (x=0X40EDE9);
op_stkvar (x, 1);
create_insn (x=0X40EDEC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40EDFF);
create_insn (x=0X40EE04);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_hex (x, 1);
create_insn (x=0X40EE0B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40EE10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_hex (x, 1);
create_insn (x=0X40EE17);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40EE22);
create_insn (x=0X40EE25);
op_stkvar (x, 1);
set_cmt (0X40EE28, "lpString2", 0);
create_insn (x=0X40EE28);
op_stkvar (x, 1);
create_insn (x=0X40EE37);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_hex (x, 1);
create_insn (x=0X40EE3E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40EE44);
create_insn (x=0X40EE47);
op_hex (x, 1);
create_insn (x=0X40EE4A);
op_hex (x, 1);
create_insn (x=0X40EE50);
op_stkvar (x, 1);
set_cmt (0X40EE55, "lpWSAData", 0);
set_cmt (0X40EE56, "wVersionRequested", 0);
create_insn (x=0X40EE58);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EE5E, "name", 0);
create_insn (x=0X40EE5E);
op_stkvar (x, 1);
set_cmt (0X40EE61, "hostshort", 0);
create_insn (x=0X40EE74);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EE81);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EE8B);
op_hex (x, 1);
create_insn (0X40EE9A);
create_insn (x=0X40EE9D);
op_hex (x, 1);
set_cmt (0X40EEA6, "protocol", 0);
set_cmt (0X40EEAF, "type", 0);
set_cmt (0X40EEB3, "af", 0);
create_insn (x=0X40EEB4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EEBA, "name", 0);
create_insn (x=0X40EEBD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EECB);
op_stkvar (x, 1);
create_insn (x=0X40EED6);
op_hex (x, 1);
set_cmt (0X40EEDC, "hostshort", 0);
create_insn (x=0X40EEDD);
op_stkvar (x, 0);
create_insn (x=0X40EEE1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EEEC);
op_stkvar (x, 0);
create_insn (x=0X40EEF1);
op_stkvar (x, 1);
create_insn (x=0X40EEFF);
op_hex (x, 1);
create_insn (x=0X40EF02);
op_stkvar (x, 1);
set_cmt (0X40EF08, "StringBufSize", 0);
set_cmt (0X40EF09, "pStringBuf", 0);
create_insn (x=0X40EF0A);
op_stkvar (x, 1);
set_cmt (0X40EF0D, "pAddr", 0);
set_cmt (0X40EF11, "Family", 0);
create_insn (x=0X40EF12);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EF18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40EF24, "namelen", 0);
create_insn (x=0X40EF26);
op_stkvar (x, 1);
set_cmt (0X40EF29, "name", 0);
set_cmt (0X40EF2A, "s", 0);
create_insn (x=0X40EF2B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40EF31);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40EF3E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40EF4F);
create_insn (x=0X40EF52);
op_hex (x, 1);
create_insn (x=0X40EF58);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40EF66);
set_cmt (0X40EF68, "dwBytes", 0);
create_insn (x=0X40EF69);
op_stkvar (x, 0);
create_insn (0X40EF81);
create_insn (x=0X40EF83);
op_stkvar (x, 1);
create_insn (x=0X40EF89);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40EF99);
op_stkvar (x, 1);
create_insn (x=0X40EFA3);
op_stkvar (x, 1);
create_insn (x=0X40EFA6);
op_stkvar (x, 0);
create_insn (x=0X40EFB1);
op_stkvar (x, 1);
create_insn (0X40EFC5);
create_insn (x=0X40EFD4);
op_stkvar (x, 1);
create_insn (x=0X40EFE2);
op_hex (x, 1);
create_insn (x=0X40EFE5);
op_stkvar (x, 1);
create_insn (x=0X40EFEA);
op_stkvar (x, 0);
create_insn (x=0X40EFED);
op_stkvar (x, 0);
create_insn (x=0X40EFF5);
op_stkvar (x, 1);
create_insn (x=0X40EFFC);
op_stkvar (x, 1);
set_cmt (0X40F006, "StringBufSize", 0);
create_insn (x=0X40F00B);
op_stkvar (x, 1);
set_cmt (0X40F011, "pStringBuf", 0);
set_cmt (0X40F015, "pAddr", 0);
set_cmt (0X40F016, "Family", 0);
create_insn (x=0X40F018);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40F02E);
create_insn (x=0X40F038);
op_stkvar (x, 1);
set_cmt (0X40F043, "dwBytes", 0);
create_insn (x=0X40F048);
op_stkvar (x, 0);
create_insn (x=0X40F04F);
op_stkvar (x, 0);
create_insn (x=0X40F056);
op_stkvar (x, 0);
create_insn (x=0X40F073);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40F077);
op_stkvar (x, 1);
create_insn (x=0X40F089);
op_hex (x, 1);
create_insn (x=0X40F08C);
op_stkvar (x, 1);
set_cmt (0X40F08F, "ppResult", 0);
create_insn (x=0X40F090);
op_stkvar (x, 1);
set_cmt (0X40F093, "pHints", 0);
set_cmt (0X40F094, "pServiceName", 0);
set_cmt (0X40F096, "pNodeName", 0);
create_insn (x=0X40F097);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F0AA);
op_stkvar (x, 1);
create_insn (0X40F0B8);
set_cmt (0X40F0BC, "StringBufSize", 0);
create_insn (x=0X40F0C1);
op_stkvar (x, 1);
set_cmt (0X40F0C7, "pStringBuf", 0);
set_cmt (0X40F0CB, "pAddr", 0);
set_cmt (0X40F0CC, "Family", 0);
create_insn (x=0X40F0CE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F0DF);
op_stkvar (x, 0);
create_insn (x=0X40F0E2);
op_stkvar (x, 1);
create_insn (x=0X40F0E5);
op_stkvar (x, 1);
create_insn (x=0X40F0EB);
op_stkvar (x, 0);
create_insn (x=0X40F0F1);
op_stkvar (x, 0);
create_insn (x=0X40F0FF);
op_stkvar (x, 1);
create_insn (x=0X40F109);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40F113);
op_stkvar (x, 1);
create_insn (x=0X40F116);
op_stkvar (x, 0);
set_cmt (0X40F119, "lpThreadId", 0);
set_cmt (0X40F11A, "dwCreationFlags", 0);
set_cmt (0X40F11C, "lpParameter", 0);
set_cmt (0X40F11D, "lpStartAddress", 0);
create_insn (x=0X40F11D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F122, "dwStackSize", 0);
set_cmt (0X40F124, "lpThreadAttributes", 0);
create_insn (x=0X40F126);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F12C);
op_stkvar (x, 1);
create_insn (x=0X40F131);
op_stkvar (x, 1);
set_cmt (0X40F134, "flags", 0);
set_cmt (0X40F136, "len", 0);
create_insn (x=0X40F136);
op_stkvar (x, 0);
set_cmt (0X40F139, "buf", 0);
set_cmt (0X40F13A, "s", 0);
create_insn (x=0X40F13D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F143, "lpMem", 0);
create_insn (x=0X40F14A);
op_stkvar (x, 1);
create_insn (x=0X40F153);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F15A);
op_stkvar (x, 1);
create_insn (0X40F16E);
create_insn (x=0X40F171);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F178);
op_stkvar (x, 1);
set_cmt (0X40F185, "dwBytes", 0);
set_cmt (0X40F190, "flags", 0);
set_cmt (0X40F192, "len", 0);
set_cmt (0X40F199, "buf", 0);
set_cmt (0X40F19A, "s", 0);
create_insn (x=0X40F19B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F1B3, "lpMem", 0);
create_insn (x=0X40F1B9);
op_hex (x, 1);
create_insn (x=0X40F1BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F1C7, "s", 0);
create_insn (0X40F1C7);
create_insn (x=0X40F1C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F1CE, "lpMem", 0);
create_insn (0X40F1DA);
create_insn (x=0X40F1DF);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X40F1E7, "dwBytes", 0);
create_insn (x=0X40F1F5);
op_stkvar (x, 1);
create_insn (x=0X40F203);
op_stkvar (x, 1);
create_insn (x=0X40F210);
op_stkvar (x, 0);
create_insn (x=0X40F21D);
op_stkvar (x, 1);
create_insn (x=0X40F220);
op_hex (x, 1);
set_cmt (0X40F226, "flags", 0);
set_cmt (0X40F228, "len", 0);
set_cmt (0X40F229, "buf", 0);
set_cmt (0X40F22A, "s", 0);
create_insn (x=0X40F22B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F231, "lpMem", 0);
create_insn (0X40F23D);
create_insn (x=0X40F240);
op_hex (x, 1);
create_insn (x=0X40F243);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40F250);
op_stkvar (x, 0);
set_cmt (0X40F253, "dwBytes", 0);
set_cmt (0X40F259, "dwBytes", 0);
create_insn (x=0X40F25A);
op_stkvar (x, 0);
create_insn (x=0X40F262);
op_stkvar (x, 1);
create_insn (x=0X40F267);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40F26D);
op_stkvar (x, 0);
op_hex (x, 1);
set_cmt (0X40F27A, "flags", 0);
set_cmt (0X40F281, "len", 0);
set_cmt (0X40F282, "buf", 0);
set_cmt (0X40F283, "s", 0);
create_insn (x=0X40F283);
op_stkvar (x, 0);
create_insn (x=0X40F286);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F28C);
op_stkvar (x, 0);
create_insn (x=0X40F2A0);
op_stkvar (x, 1);
create_insn (x=0X40F2AD);
op_stkvar (x, 1);
create_insn (x=0X40F2B0);
op_hex (x, 1);
create_insn (x=0X40F2B8);
op_stkvar (x, 1);
create_insn (x=0X40F2BB);
op_stkvar (x, 1);
create_insn (x=0X40F2CD);
op_stkvar (x, 1);
create_insn (x=0X40F2D6);
op_stkvar (x, 1);
create_insn (x=0X40F2D9);
op_hex (x, 1);
set_cmt (0X40F2E2, "flags", 0);
set_cmt (0X40F2E6, "len", 0);
set_cmt (0X40F2E7, "buf", 0);
set_cmt (0X40F2E8, "s", 0);
create_insn (x=0X40F2E8);
op_stkvar (x, 0);
create_insn (x=0X40F2EB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F2F1);
op_stkvar (x, 0);
create_insn (x=0X40F2FD);
op_stkvar (x, 1);
create_insn (x=0X40F30A);
op_stkvar (x, 1);
create_insn (x=0X40F30D);
op_hex (x, 1);
create_insn (x=0X40F310);
op_stkvar (x, 1);
create_insn (x=0X40F317);
op_stkvar (x, 1);
create_insn (x=0X40F31D);
op_stkvar (x, 1);
set_cmt (0X40F320, "lpMem", 0);
create_insn (x=0X40F32E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40F33C);
create_insn (x=0X40F33F);
op_hex (x, 1);
set_cmt (0X40F348, "protocol", 0);
set_cmt (0X40F34A, "type", 0);
set_cmt (0X40F34F, "af", 0);
create_insn (x=0X40F355);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F362);
op_stkvar (x, 0);
create_insn (x=0X40F366);
op_stkvar (x, 1);
create_insn (x=0X40F370);
op_hex (x, 1);
create_insn (x=0X40F373);
op_stkvar (x, 0);
create_insn (x=0X40F377);
op_stkvar (x, 1);
set_cmt (0X40F37A, "namelen", 0);
set_cmt (0X40F37C, "name", 0);
set_cmt (0X40F37D, "s", 0);
create_insn (x=0X40F37E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F38E);
op_stkvar (x, 1);
create_insn (x=0X40F39D);
op_hex (x, 1);
create_insn (x=0X40F3A0);
op_stkvar (x, 1);
set_cmt (0X40F3A6, "StringBufSize", 0);
set_cmt (0X40F3A7, "pStringBuf", 0);
create_insn (x=0X40F3A8);
op_stkvar (x, 1);
set_cmt (0X40F3AB, "pAddr", 0);
set_cmt (0X40F3AF, "Family", 0);
create_insn (x=0X40F3B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40F3BD);
create_insn (x=0X40F3C0);
op_hex (x, 1);
set_cmt (0X40F3CB, "protocol", 0);
set_cmt (0X40F3CD, "type", 0);
set_cmt (0X40F3D2, "af", 0);
create_insn (x=0X40F3D6);
op_stkvar (x, 0);
create_insn (x=0X40F3D9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F3DF);
op_stkvar (x, 1);
set_cmt (0X40F3E4, "namelen", 0);
create_insn (x=0X40F3E6);
op_stkvar (x, 1);
create_insn (x=0X40F3E9);
op_stkvar (x, 0);
set_cmt (0X40F3ED, "name", 0);
set_cmt (0X40F3EE, "s", 0);
create_insn (x=0X40F3EF);
op_stkvar (x, 0);
create_insn (x=0X40F3F2);
op_stkvar (x, 0);
create_insn (x=0X40F3F6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F406);
op_stkvar (x, 1);
create_insn (x=0X40F415);
op_hex (x, 1);
create_insn (x=0X40F418);
op_stkvar (x, 1);
set_cmt (0X40F41E, "StringBufSize", 0);
set_cmt (0X40F41F, "pStringBuf", 0);
create_insn (x=0X40F420);
op_stkvar (x, 1);
set_cmt (0X40F423, "pAddr", 0);
set_cmt (0X40F424, "Family", 0);
create_insn (x=0X40F425);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40F432);
set_cmt (0X40F435, "dwBytes", 0);
set_cmt (0X40F44E, "lpString2", 0);
set_cmt (0X40F44F, "lpString1", 0);
create_insn (x=0X40F450);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F45E, "lpThreadId", 0);
set_cmt (0X40F45F, "dwCreationFlags", 0);
set_cmt (0X40F460, "lpParameter", 0);
set_cmt (0X40F461, "lpStartAddress", 0);
create_insn (x=0X40F461);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F466, "dwStackSize", 0);
set_cmt (0X40F467, "lpThreadAttributes", 0);
create_insn (x=0X40F468);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F473, "lpMem", 0);
create_insn (0X40F473);
create_insn (0X40F480);
create_insn (0X40F481);
set_cmt (0X40F487, "dwBytes", 0);
create_insn (x=0X40F493);
op_hex (x, 1);
set_cmt (0X40F498, "nSize", 0);
create_insn (x=0X40F498);
op_stkvar (x, 0);
set_cmt (0X40F49F, "lpFilename", 0);
set_cmt (0X40F4A0, "hModule", 0);
create_insn (x=0X40F4A2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F4A8, "lpString", 0);
create_insn (x=0X40F4A9);
op_stkvar (x, 1);
set_cmt (0X40F4B9, "lpAddress", 0);
create_insn (x=0X40F4B9);
op_stkvar (x, 1);
set_cmt (0X40F4C1, "lpMem", 0);
create_insn (0X40F4CE);
create_insn (x=0X40F4D1);
op_hex (x, 1);
create_insn (x=0X40F4D7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F4DC);
op_stkvar (x, 0);
create_insn (x=0X40F4E6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F4F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F4F5, "hModule", 0);
create_insn (x=0X40F4F6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F500);
op_stkvar (x, 1);
create_insn (x=0X40F509);
op_stkvar (x, 1);
create_insn (0X40F518);
create_insn (0X40F51D);
create_insn (x=0X40F520);
op_hex (x, 1);
create_insn (x=0X40F526);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F52B);
op_stkvar (x, 0);
create_insn (x=0X40F535);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F53F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F544, "hModule", 0);
create_insn (x=0X40F545);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F54F);
op_stkvar (x, 1);
create_insn (x=0X40F558);
op_stkvar (x, 0);
create_insn (x=0X40F561);
op_stkvar (x, 1);
create_insn (0X40F569);
create_insn (0X40F56D);
create_insn (x=0X40F570);
op_hex (x, 1);
create_insn (x=0X40F57A);
op_stkvar (x, 0);
create_insn (x=0X40F586);
op_stkvar (x, 1);
create_insn (x=0X40F58C);
op_stkvar (x, 0);
create_insn (x=0X40F593);
op_stkvar (x, 0);
create_insn (x=0X40F596);
op_stkvar (x, 0);
create_insn (x=0X40F5A1);
op_hex (x, 1);
create_insn (x=0X40F5A4);
op_stkvar (x, 0);
create_insn (x=0X40F5AB);
op_stkvar (x, 1);
set_cmt (0X40F5AE, "pSid", 0);
set_cmt (0X40F5AF, "nSubAuthority7", 0);
set_cmt (0X40F5B0, "nSubAuthority6", 0);
set_cmt (0X40F5B1, "nSubAuthority5", 0);
set_cmt (0X40F5B2, "nSubAuthority4", 0);
set_cmt (0X40F5B3, "nSubAuthority3", 0);
set_cmt (0X40F5B4, "nSubAuthority2", 0);
set_cmt (0X40F5B5, "nSubAuthority1", 0);
set_cmt (0X40F5BA, "nSubAuthority0", 0);
set_cmt (0X40F5BC, "nSubAuthorityCount", 0);
create_insn (x=0X40F5BE);
op_stkvar (x, 1);
set_cmt (0X40F5C1, "pIdentifierAuthority", 0);
create_insn (x=0X40F5C2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F5CC);
op_stkvar (x, 1);
set_cmt (0X40F5CF, "peUse", 0);
create_insn (x=0X40F5D0);
op_stkvar (x, 1);
set_cmt (0X40F5D3, "cchReferencedDomainName", 0);
create_insn (x=0X40F5D4);
op_stkvar (x, 1);
set_cmt (0X40F5D7, "ReferencedDomainName", 0);
create_insn (x=0X40F5D8);
op_stkvar (x, 1);
set_cmt (0X40F5DB, "cchName", 0);
create_insn (x=0X40F5DC);
op_stkvar (x, 1);
set_cmt (0X40F5E2, "Name", 0);
set_cmt (0X40F5E3, "Sid", 0);
create_insn (x=0X40F5E3);
op_stkvar (x, 0);
set_cmt (0X40F5E6, "lpSystemName", 0);
create_insn (x=0X40F5E7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F5F1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F5F7);
op_stkvar (x, 0);
set_cmt (0X40F5FC, "pSid", 0);
create_insn (x=0X40F5FC);
op_stkvar (x, 0);
create_insn (x=0X40F5FF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F605);
op_stkvar (x, 1);
set_cmt (0X40F60D, "lpString", 0);
create_insn (0X40F619);
create_insn (x=0X40F61C);
op_hex (x, 1);
create_insn (x=0X40F624);
op_stkvar (x, 1);
create_insn (x=0X40F62D);
op_stkvar (x, 0);
create_insn (x=0X40F632);
op_stkvar (x, 0);
create_insn (x=0X40F637);
op_stkvar (x, 0);
create_insn (x=0X40F63D);
op_stkvar (x, 1);
set_cmt (0X40F640, "TokenHandle", 0);
set_cmt (0X40F641, "DesiredAccess", 0);
set_cmt (0X40F643, "ProcessHandle", 0);
create_insn (x=0X40F644);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F64E);
op_stkvar (x, 1);
set_cmt (0X40F651, "lpLuid", 0);
set_cmt (0X40F652, "lpName", 0);
set_cmt (0X40F654, "lpSystemName", 0);
create_insn (x=0X40F655);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F65F);
op_stkvar (x, 1);
create_insn (x=0X40F662);
op_stkvar (x, 1);
create_insn (x=0X40F665);
op_stkvar (x, 0);
create_insn (x=0X40F66A);
op_stkvar (x, 1);
create_insn (x=0X40F66E);
op_stkvar (x, 0);
create_insn (x=0X40F671);
op_stkvar (x, 1);
set_cmt (0X40F674, "ReturnLength", 0);
create_insn (x=0X40F675);
op_stkvar (x, 1);
create_insn (x=0X40F678);
op_stkvar (x, 0);
set_cmt (0X40F67B, "PreviousState", 0);
set_cmt (0X40F67C, "BufferLength", 0);
set_cmt (0X40F67E, "NewState", 0);
set_cmt (0X40F67F, "DisableAllPrivileges", 0);
set_cmt (0X40F680, "TokenHandle", 0);
create_insn (x=0X40F680);
op_stkvar (x, 0);
create_insn (x=0X40F683);
op_stkvar (x, 0);
create_insn (x=0X40F68A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40F698);
create_insn (0X40F69F);
set_cmt (0X40F6A2, "dwFlags", 0);
set_cmt (0X40F6A4, "hFile", 0);
set_cmt (0X40F6A6, "lpLibFileName", 0);
create_insn (x=0X40F6AA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F6B7, "lpType", 0);
set_cmt (0X40F6BC, "lpName", 0);
set_cmt (0X40F6BD, "hModule", 0);
create_insn (x=0X40F6BE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F6C8, "hResInfo", 0);
set_cmt (0X40F6C9, "hModule", 0);
create_insn (x=0X40F6CA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F6F7);
op_hex (x, 1);
create_insn (x=0X40F6FA);
op_hex (x, 1);
create_insn (x=0X40F6FE);
op_hex (x, 1);
set_cmt (0X40F708, "hLibModule", 0);
create_insn (x=0X40F70F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40F719);
set_cmt (0X40F71F, "psa", 0);
create_insn (0X40F71F);
set_cmt (0X40F721, "pszPath", 0);
set_cmt (0X40F723, "hwnd", 0);
create_insn (x=0X40F725);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40F731);
create_insn (x=0X40F735);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40F739);
op_stkvar (x, 1);
set_cmt (0X40F73C, "phkResult", 0);
set_cmt (0X40F73D, "samDesired", 0);
set_cmt (0X40F742, "ulOptions", 0);
set_cmt (0X40F744, "lpSubKey", 0);
set_cmt (0X40F746, "hKey", 0);
create_insn (x=0X40F747);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F756);
op_stkvar (x, 0);
set_cmt (0X40F75C, "hKey", 0);
create_insn (x=0X40F75C);
op_stkvar (x, 0);
create_insn (x=0X40F75F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40F76A);
create_insn (0X40F76B);
create_insn (x=0X40F76E);
op_hex (x, 1);
create_insn (x=0X40F774);
op_stkvar (x, 1);
create_insn (x=0X40F78D);
op_hex (x, 1);
create_insn (x=0X40F790);
op_stkvar (x, 1);
set_cmt (0X40F796, "fCreate", 0);
set_cmt (0X40F798, "csidl", 0);
set_cmt (0X40F799, "pszPath", 0);
set_cmt (0X40F79A, "hwnd", 0);
create_insn (x=0X40F79C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F7A2);
op_stkvar (x, 1);
set_cmt (0X40F7AA, "lpString", 0);
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_3(void) {
auto x;
#define id x
create_insn (0X40F7B6);
create_insn (0X40F7B9);
create_insn (x=0X40F7C6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40F7DC);
create_insn (0X40F7E0);
create_insn (x=0X40F7ED);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X40F80A);
create_insn (0X40F80E);
create_insn (x=0X40F811);
op_hex (x, 1);
set_cmt (0X40F81A, "pReserved3", 0);
set_cmt (0X40F81B, "dwCapabilities", 0);
set_cmt (0X40F81C, "pAuthList", 0);
set_cmt (0X40F81D, "dwImpLevel", 0);
set_cmt (0X40F81F, "dwAuthnLevel", 0);
set_cmt (0X40F820, "pReserved1", 0);
set_cmt (0X40F821, "asAuthSvc", 0);
set_cmt (0X40F822, "cAuthSvc", 0);
set_cmt (0X40F824, "pSecDesc", 0);
create_insn (x=0X40F825);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F82B, "pvReserved", 0);
create_insn (x=0X40F82C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F836);
op_stkvar (x, 1);
create_insn (x=0X40F839);
op_stkvar (x, 0);
set_cmt (0X40F83C, "ppv", 0);
set_cmt (0X40F83D, "riid", 0);
create_insn (x=0X40F83D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40F842, "dwClsContext", 0);
set_cmt (0X40F844, "pUnkOuter", 0);
set_cmt (0X40F845, "rclsid", 0);
create_insn (x=0X40F845);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F84A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F854);
op_stkvar (x, 1);
create_insn (x=0X40F857);
op_stkvar (x, 1);
create_insn (x=0X40F865);
op_stkvar (x, 0);
create_insn (x=0X40F86A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F877);
op_stkvar (x, 1);
set_cmt (0X40F880, "lpString", 0);
create_insn (x=0X40F880);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F892);
op_stkvar (x, 1);
create_insn (x=0X40F895);
op_stkvar (x, 1);
create_insn (x=0X40F89C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F8A1);
op_stkvar (x, 0);
create_insn (x=0X40F8A6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F8B3);
op_stkvar (x, 1);
create_insn (x=0X40F8BC);
op_stkvar (x, 1);
create_insn (x=0X40F8C1);
op_stkvar (x, 0);
create_insn (0X40F8C6);
create_insn (x=0X40F8CA);
op_stkvar (x, 1);
set_cmt (0X40F8CD, "pvarg", 0);
create_insn (x=0X40F8CE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F8D4);
op_stkvar (x, 1);
create_insn (x=0X40F8D7);
op_stkvar (x, 1);
create_insn (x=0X40F8E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40F8ED);
op_stkvar (x, 0);
create_insn (x=0X40F8F4);
op_stkvar (x, 1);
create_insn (x=0X40F8FD);
op_stkvar (x, 1);
create_insn (x=0X40F900);
op_stkvar (x, 1);
create_insn (x=0X40F904);
op_stkvar (x, 1);
create_insn (x=0X40F917);
op_stkvar (x, 1);
create_insn (x=0X40F920);
op_stkvar (x, 1);
create_insn (x=0X40F929);
op_stkvar (x, 1);
create_insn (x=0X40F937);
op_stkvar (x, 0);
create_insn (0X40F93F);
create_insn (x=0X40F942);
op_hex (x, 1);
create_insn (x=0X40F945);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40F94F);
op_stkvar (x, 0);
create_insn (x=0X40F960);
op_stkvar (x, 0);
create_insn (x=0X40F965);
op_stkvar (x, 1);
create_insn (x=0X40F973);
op_stkvar (x, 1);
create_insn (x=0X40F976);
op_stkvar (x, 0);
create_insn (x=0X40F987);
op_stkvar (x, 1);
create_insn (x=0X40F9A2);
op_stkvar (x, 1);
create_insn (0X40F9A7);
create_insn (x=0X40F9AF);
op_stkvar (x, 1);
create_insn (x=0X40F9B5);
op_stkvar (x, 1);
create_insn (0X40F9BA);
create_insn (x=0X40F9C2);
op_stkvar (x, 1);
create_insn (x=0X40F9C8);
op_stkvar (x, 1);
create_insn (x=0X40F9D1);
op_hex (x, 1);
create_insn (x=0X40F9D5);
op_stkvar (x, 1);
set_cmt (0X40F9DA, "dwBytes", 0);
create_insn (x=0X40F9E6);
op_stkvar (x, 1);
create_insn (x=0X40F9F2);
op_stkvar (x, 1);
create_insn (x=0X40F9F5);
op_stkvar (x, 1);
create_insn (x=0X40F9F8);
op_hex (x, 1);
set_cmt (0X40F9FC, "lpString", 0);
set_cmt (0X40FA09, "lpAddress", 0);
create_insn (x=0X40FA09);
op_stkvar (x, 1);
set_cmt (0X40FA11, "lpMem", 0);
create_insn (0X40FA1F);
create_insn (x=0X40FA22);
op_hex (x, 1);
create_insn (x=0X40FA25);
op_stkvar (x, 1);
create_insn (x=0X40FA28);
op_stkvar (x, 0);
set_cmt (0X40FA2F, "lpBuffer", 0);
create_insn (x=0X40FA30);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FA36);
op_stkvar (x, 1);
create_insn (x=0X40FA39);
op_stkvar (x, 1);
create_insn (x=0X40FA3C);
op_hex (x, 1);
create_insn (0X40FA42);
create_insn (x=0X40FA45);
op_hex (x, 1);
create_insn (x=0X40FA4B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FA50);
op_stkvar (x, 0);
create_insn (x=0X40FA5A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FA64);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40FA69, "hModule", 0);
create_insn (x=0X40FA6A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FA78);
op_stkvar (x, 1);
create_insn (x=0X40FA84);
op_stkvar (x, 0);
create_insn (x=0X40FA90);
op_stkvar (x, 1);
create_insn (x=0X40FA9B);
op_stkvar (x, 0);
create_insn (x=0X40FAA4);
op_stkvar (x, 1);
create_insn (x=0X40FAAE);
op_stkvar (x, 1);
create_insn (0X40FAB9);
create_insn (x=0X40FABE);
op_stkvar (x, 1);
create_insn (0X40FAC9);
create_insn (x=0X40FAD1);
op_stkvar (x, 1);
create_insn (x=0X40FADC);
op_stkvar (x, 0);
create_insn (x=0X40FAE5);
op_stkvar (x, 1);
create_insn (x=0X40FAEF);
op_stkvar (x, 1);
create_insn (0X40FAFA);
create_insn (x=0X40FAFF);
op_stkvar (x, 1);
create_insn (0X40FB0A);
create_insn (x=0X40FB0E);
op_stkvar (x, 1);
create_insn (0X40FB19);
create_insn (x=0X40FB22);
op_stkvar (x, 1);
create_insn (x=0X40FB2D);
op_stkvar (x, 0);
create_insn (x=0X40FB3A);
op_stkvar (x, 0);
create_insn (x=0X40FB47);
op_stkvar (x, 1);
create_insn (0X40FB52);
create_insn (x=0X40FB5E);
op_stkvar (x, 0);
create_insn (x=0X40FB67);
op_stkvar (x, 0);
create_insn (x=0X40FB70);
op_stkvar (x, 1);
create_insn (x=0X40FB7B);
op_stkvar (x, 0);
create_insn (x=0X40FB83);
op_stkvar (x, 1);
create_insn (x=0X40FB8E);
op_stkvar (x, 0);
create_insn (x=0X40FB97);
op_stkvar (x, 1);
create_insn (x=0X40FBA1);
op_stkvar (x, 1);
create_insn (0X40FBAC);
create_insn (x=0X40FBB1);
op_stkvar (x, 1);
create_insn (0X40FBBC);
create_insn (x=0X40FBC0);
op_stkvar (x, 1);
create_insn (0X40FBCB);
create_insn (x=0X40FBD0);
op_stkvar (x, 1);
create_insn (x=0X40FBDB);
op_stkvar (x, 0);
create_insn (x=0X40FBE4);
op_stkvar (x, 0);
create_insn (x=0X40FBED);
op_stkvar (x, 1);
create_insn (0X40FBF8);
create_insn (0X40FBFC);
create_insn (x=0X40FBFF);
op_hex (x, 1);
create_insn (x=0X40FC03);
op_stkvar (x, 1);
set_cmt (0X40FC08, "TokenHandle", 0);
set_cmt (0X40FC09, "DesiredAccess", 0);
create_insn (x=0X40FC0B);
op_stkvar (x, 0);
create_insn (x=0X40FC0E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40FC14, "ProcessHandle", 0);
create_insn (x=0X40FC15);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FC22);
op_stkvar (x, 1);
create_insn (x=0X40FC25);
op_stkvar (x, 0);
set_cmt (0X40FC28, "ReturnLength", 0);
set_cmt (0X40FC29, "TokenInformationLength", 0);
create_insn (x=0X40FC2A);
op_stkvar (x, 1);
set_cmt (0X40FC2D, "TokenInformation", 0);
set_cmt (0X40FC2E, "TokenInformationClass", 0);
set_cmt (0X40FC30, "TokenHandle", 0);
create_insn (x=0X40FC30);
op_stkvar (x, 0);
create_insn (x=0X40FC33);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FC3B);
op_stkvar (x, 1);
create_insn (x=0X40FC3F);
op_stkvar (x, 0);
set_cmt (0X40FC45, "hObject", 0);
create_insn (x=0X40FC45);
op_stkvar (x, 0);
create_insn (x=0X40FC48);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40FC58);
create_insn (x=0X40FC5C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FC62);
op_stkvar (x, 1);
create_insn (x=0X40FC65);
op_stkvar (x, 0);
create_insn (0X40FC75);
create_insn (x=0X40FC77);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40FC7E);
create_insn (x=0X40FC81);
op_hex (x, 1);
create_insn (x=0X40FC8A);
op_stkvar (x, 0);
create_insn (x=0X40FC94);
op_stkvar (x, 1);
create_insn (x=0X40FC99);
op_stkvar (x, 1);
set_cmt (0X40FC9C, "nSize", 0);
create_insn (x=0X40FC9D);
op_stkvar (x, 1);
set_cmt (0X40FCA0, "lpBuffer", 0);
create_insn (x=0X40FCA1);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FCA7);
op_stkvar (x, 1);
set_cmt (0X40FCAC, "lpString", 0);
create_insn (0X40FCB8);
create_insn (x=0X40FCBB);
op_hex (x, 1);
create_insn (x=0X40FCC4);
op_stkvar (x, 0);
create_insn (x=0X40FCC7);
op_stkvar (x, 0);
create_insn (x=0X40FCCA);
op_stkvar (x, 0);
create_insn (x=0X40FCD2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FCDE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FCE3);
op_stkvar (x, 1);
create_insn (x=0X40FCEB);
op_stkvar (x, 1);
set_cmt (0X40FCEE, "phkResult", 0);
set_cmt (0X40FCEF, "samDesired", 0);
set_cmt (0X40FCF4, "ulOptions", 0);
set_cmt (0X40FCF5, "lpSubKey", 0);
set_cmt (0X40FCF7, "hKey", 0);
create_insn (x=0X40FCFC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40FD02, "lpAddress", 0);
create_insn (x=0X40FD02);
op_stkvar (x, 1);
create_insn (x=0X40FD13);
op_stkvar (x, 1);
create_insn (x=0X40FD17);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FD1C);
op_stkvar (x, 1);
create_insn (x=0X40FD25);
op_stkvar (x, 1);
set_cmt (0X40FD2D, "lpAddress", 0);
create_insn (x=0X40FD2D);
op_stkvar (x, 1);
create_insn (x=0X40FD35);
op_stkvar (x, 1);
create_insn (x=0X40FD3D);
op_stkvar (x, 1);
create_insn (x=0X40FD40);
op_stkvar (x, 1);
create_insn (x=0X40FD50);
op_stkvar (x, 1);
create_insn (x=0X40FD58);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40FD61);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X40FD6C);
op_stkvar (x, 1);
create_insn (x=0X40FD74);
op_stkvar (x, 1);
create_insn (0X40FD82);
create_insn (0X40FD8A);
create_insn (x=0X40FD8C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40FD93, "dwMilliseconds", 0);
create_insn (0X40FD93);
set_cmt (0X40FD95, "hHandle", 0);
create_insn (x=0X40FD97);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40FDA5);
create_insn (x=0X40FDAA);
op_stkvar (x, 0);
set_cmt (0X40FDB7, "lpName", 0);
set_cmt (0X40FDBA, "bInitialState", 0);
set_cmt (0X40FDBC, "bManualReset", 0);
set_cmt (0X40FDBE, "lpEventAttributes", 0);
create_insn (x=0X40FDC0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40FDD1);
create_insn (x=0X40FDDC);
op_hex (x, 1);
create_insn (0X40FDE3);
create_insn (x=0X40FDE9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40FDF0);
set_cmt (0X40FDF7, "hTemplateFile", 0);
set_cmt (0X40FDF8, "dwFlagsAndAttributes", 0);
set_cmt (0X40FDF9, "dwCreationDisposition", 0);
set_cmt (0X40FDFB, "lpSecurityAttributes", 0);
set_cmt (0X40FDFC, "dwShareMode", 0);
set_cmt (0X40FE03, "dwDesiredAccess", 0);
set_cmt (0X40FE04, "lpFileName", 0);
create_insn (x=0X40FE07);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FE15);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40FE20, "int", 0);
set_cmt (0X40FE21, "dwDesiredAccess", 0);
create_insn (0X40FE2E);
create_insn (0X40FE3D);
set_cmt (0X40FE53, "dwBytes", 0);
create_insn (x=0X40FE53);
op_stkvar (x, 1);
create_insn (x=0X40FE57);
op_stkvar (x, 0);
set_cmt (0X40FE5F, "dwMoveMethod", 0);
create_insn (x=0X40FE5F);
op_stkvar (x, 0);
set_cmt (0X40FE64, "lpDistanceToMoveHigh", 0);
set_cmt (0X40FE65, "lDistanceToMove", 0);
set_cmt (0X40FE66, "hFile", 0);
create_insn (x=0X40FE69);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40FE6F, "lpOverlapped", 0);
create_insn (x=0X40FE70);
op_stkvar (x, 1);
set_cmt (0X40FE73, "lpNumberOfBytesRead", 0);
set_cmt (0X40FE74, "nNumberOfBytesToRead", 0);
create_insn (x=0X40FE74);
op_stkvar (x, 0);
set_cmt (0X40FE77, "lpBuffer", 0);
set_cmt (0X40FE78, "hFile", 0);
create_insn (x=0X40FE7B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FE81);
op_stkvar (x, 0);
create_insn (x=0X40FE84);
op_stkvar (x, 1);
set_cmt (0X40FE8F, "lpMem", 0);
set_cmt (0X40FE9C, "hMutex", 0);
create_insn (x=0X40FE9F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X40FEAD);
create_insn (0X40FECE);
create_insn (x=0X40FED2);
op_hex (x, 1);
create_insn (x=0X40FEDE);
op_hex (x, 1);
create_insn (x=0X40FEE3);
op_hex (x, 1);
create_insn (0X40FEE9);
create_insn (0X40FEED);
set_cmt (0X40FEFD, "lpAddress", 0);
create_insn (x=0X40FF05);
op_hex (x, 1);
create_insn (0X40FF0B);
set_cmt (0X40FF0F, "lpFileName", 0);
create_insn (x=0X40FF0F);
op_stkvar (x, 0);
create_insn (x=0X40FF12);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X40FF18, "lpAddress", 0);
create_insn (x=0X40FF18);
op_stkvar (x, 1);
create_insn (0X40FF27);
create_insn (x=0X40FF2A);
op_hex (x, 1);
create_insn (x=0X40FF30);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40FF3C);
op_stkvar (x, 0);
create_insn (x=0X40FF3F);
op_stkvar (x, 1);
create_insn (x=0X40FF42);
op_stkvar (x, 0);
create_insn (x=0X40FF4A);
op_stkvar (x, 1);
set_cmt (0X40FF50, "lpFindFileData", 0);
set_cmt (0X40FF51, "lpFileName", 0);
create_insn (x=0X40FF51);
op_stkvar (x, 0);
create_insn (x=0X40FF54);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X40FF64);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40FF68);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40FF74);
op_stkvar (x, 0);
create_insn (x=0X40FF7B);
op_stkvar (x, 0);
create_insn (x=0X40FF82);
op_stkvar (x, 1);
create_insn (x=0X40FF88);
op_stkvar (x, 1);
create_insn (x=0X40FF8E);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40FF92);
op_stkvar (x, 0);
create_insn (x=0X40FF95);
op_stkvar (x, 0);
create_insn (x=0X40FF98);
op_stkvar (x, 1);
set_cmt (0X40FF9E, "lpString", 0);
create_insn (x=0X40FF9F);
op_stkvar (x, 1);
set_cmt (0X40FFA7, "int", 0);
create_insn (x=0X40FFA8);
op_stkvar (x, 1);
set_cmt (0X40FFB0, "lpAddress", 0);
create_insn (x=0X40FFB0);
op_stkvar (x, 1);
create_insn (x=0X40FFB8);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X40FFBC);
op_stkvar (x, 1);
create_insn (x=0X40FFBF);
op_hex (x, 1);
create_insn (x=0X40FFCC);
op_stkvar (x, 1);
create_insn (x=0X40FFCF);
op_stkvar (x, 1);
create_insn (x=0X40FFD5);
op_stkvar (x, 1);
create_insn (x=0X40FFDB);
op_stkvar (x, 1);
set_cmt (0X40FFE6, "lpAddress", 0);
create_insn (x=0X40FFE6);
op_stkvar (x, 1);
create_insn (x=0X40FFEE);
op_stkvar (x, 1);
set_cmt (0X40FFF4, "lpFindFileData", 0);
set_cmt (0X40FFF5, "int", 0);
create_insn (x=0X40FFF6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410004);
op_stkvar (x, 1);
create_insn (x=0X41000F);
op_stkvar (x, 1);
set_cmt (0X41001C, "lpAddress", 0);
create_insn (x=0X41001C);
op_stkvar (x, 1);
create_insn (0X41002B);
create_insn (x=0X41002E);
op_hex (x, 1);
set_cmt (0X410036, "dwBytes", 0);
create_insn (x=0X41003B);
op_stkvar (x, 0);
create_insn (x=0X410043);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X410047);
op_stkvar (x, 1);
create_insn (x=0X41004F);
op_stkvar (x, 0);
create_insn (x=0X410052);
op_stkvar (x, 0);
set_cmt (0X41005A, "lpBuffer", 0);
set_cmt (0X41005B, "nBufferLength", 0);
create_insn (x=0X410060);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41007C, "dwBytes", 0);
set_cmt (0X410085, "lpBuffer", 0);
set_cmt (0X410086, "int", 0);
create_insn (x=0X410087);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X410094, "lpString", 0);
create_insn (x=0X410095);
op_stkvar (x, 1);
create_insn (x=0X410098);
op_stkvar (x, 0);
create_insn (x=0X4100A1);
op_stkvar (x, 1);
set_cmt (0X4100A9, "lpAddress", 0);
create_insn (x=0X4100A9);
op_stkvar (x, 1);
set_cmt (0X4100B1, "int", 0);
create_insn (x=0X4100B1);
op_stkvar (x, 0);
create_insn (x=0X4100B4);
op_stkvar (x, 0);
create_insn (x=0X4100B7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4100BD);
op_hex (x, 1);
create_insn (x=0X4100C4);
op_stkvar (x, 0);
create_insn (x=0X4100C7);
op_stkvar (x, 1);
create_insn (x=0X4100D2);
op_stkvar (x, 1);
create_insn (x=0X4100D5);
op_stkvar (x, 1);
create_insn (x=0X4100E3);
op_stkvar (x, 1);
set_cmt (0X4100EB, "lpAddress", 0);
create_insn (x=0X4100EB);
op_stkvar (x, 1);
create_insn (x=0X4100FB);
op_stkvar (x, 0);
create_insn (x=0X410103);
op_stkvar (x, 1);
create_insn (x=0X410106);
op_stkvar (x, 1);
create_insn (x=0X410111);
op_stkvar (x, 1);
create_insn (0X410125);
set_cmt (0X41012E, "hObject", 0);
create_insn (x=0X410131);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410137);
op_hex (x, 1);
create_insn (0X41013D);
set_cmt (0X410154, "dwMoveMethod", 0);
set_cmt (0X410156, "lpDistanceToMoveHigh", 0);
set_cmt (0X410157, "lDistanceToMove", 0);
set_cmt (0X410158, "hFile", 0);
create_insn (x=0X41015B);
op_stkvar (x, 0);
create_insn (x=0X41015E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410164);
op_stkvar (x, 1);
create_insn (x=0X410167);
op_stkvar (x, 1);
set_cmt (0X41016A, "lpOverlapped", 0);
set_cmt (0X41016B, "lpNumberOfBytesWritten", 0);
set_cmt (0X41016C, "nNumberOfBytesToWrite", 0);
set_cmt (0X41016F, "lpBuffer", 0);
set_cmt (0X410171, "hFile", 0);
create_insn (x=0X410174);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X410180, "hMutex", 0);
create_insn (x=0X410183);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X410192);
set_cmt (0X41019B, "hTemplateFile", 0);
set_cmt (0X41019C, "dwFlagsAndAttributes", 0);
set_cmt (0X41019D, "dwCreationDisposition", 0);
set_cmt (0X41019F, "lpSecurityAttributes", 0);
set_cmt (0X4101A0, "dwShareMode", 0);
set_cmt (0X4101A2, "dwDesiredAccess", 0);
create_insn (x=0X4101A2);
op_stkvar (x, 0);
set_cmt (0X4101A5, "lpFileName", 0);
create_insn (x=0X4101A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4101B6, "lpFileSizeHigh", 0);
set_cmt (0X4101B7, "hFile", 0);
create_insn (x=0X4101B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4101C6);
create_insn (0X4101D1);
set_cmt (0X4101D7, "hTemplateFile", 0);
set_cmt (0X4101D8, "dwFlagsAndAttributes", 0);
set_cmt (0X4101D9, "dwCreationDisposition", 0);
set_cmt (0X4101DB, "lpSecurityAttributes", 0);
set_cmt (0X4101DC, "dwShareMode", 0);
set_cmt (0X4101DE, "dwDesiredAccess", 0);
set_cmt (0X4101E3, "lpFileName", 0);
create_insn (x=0X4101E6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4101FB);
create_insn (0X410203);
create_insn (x=0X41020B);
op_hex (x, 1);
create_insn (x=0X410217);
op_stkvar (x, 1);
create_insn (x=0X410223);
op_stkvar (x, 1);
set_cmt (0X410226, "lpAddress", 0);
create_insn (x=0X410226);
op_stkvar (x, 1);
create_insn (x=0X410229);
op_hex (x, 1);
create_insn (x=0X41022D);
op_hex (x, 1);
create_insn (0X410240);
create_insn (x=0X410241);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X410248);
create_insn (x=0X410249);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X410250);
create_insn (x=0X410251);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X410258);
create_insn (x=0X41025C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X410266);
create_insn (x=0X410268);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41026F, "dwMilliseconds", 0);
create_insn (0X41026F);
set_cmt (0X410271, "hHandle", 0);
create_insn (x=0X410273);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X410283);
set_cmt (0X410286, "hMutex", 0);
create_insn (x=0X410288);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41028E, "hObject", 0);
create_insn (x=0X410290);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X410298);
set_cmt (0X41029D, "lpName", 0);
set_cmt (0X41029E, "bInitialOwner", 0);
set_cmt (0X41029F, "lpMutexAttributes", 0);
create_insn (x=0X4102A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4102B9);
set_name (0X4102B9, "mw_find_pe_section");
create_insn (x=0X4102BC);
op_hex (x, 1);
create_insn (x=0X4102CE);
op_stkvar (x, 0);
create_insn (x=0X4102D1);
op_stkvar (x, 0);
set_cmt (0X4102E4, "arg_out_data", 0);
create_insn (x=0X4102E4);
op_stkvar (x, 1);
set_cmt (0X4102E9, "a2", 0);
create_insn (x=0X4102EF);
op_stkvar (x, 1);
set_cmt (0X4102F2, "lpString", 0);
create_insn (x=0X4102F3);
op_stkvar (x, 1);
create_insn (x=0X4102FB);
op_stkvar (x, 0);
create_insn (x=0X4102FE);
op_stkvar (x, 1);
set_cmt (0X410306, "lpAddress", 0);
create_insn (x=0X410306);
op_stkvar (x, 1);
create_insn (x=0X410310);
op_stkvar (x, 1);
create_insn (x=0X41031C);
op_stkvar (x, 1);
create_insn (x=0X410326);
op_stkvar (x, 0);
set_cmt (0X410330, "this", 0);
create_insn (x=0X410330);
op_stkvar (x, 1);
set_cmt (0X410333, "a3", 0);
set_cmt (0X410334, "arg_out_data", 0);
create_insn (x=0X410334);
op_stkvar (x, 0);
create_insn (x=0X41033C);
op_stkvar (x, 1);
create_insn (0X410346);
set_name (0X410346, "mw_copy_pe_data");
create_insn (x=0X41034C);
op_stkvar (x, 1);
create_insn (x=0X41039A);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4103B3);
op_hex (x, 1);
create_insn (x=0X4103CE);
op_stkvar (x, 1);
create_insn (x=0X4103D2);
op_stkvar (x, 0);
create_insn (0X4103DF);
create_insn (x=0X41040B);
op_stkvar (x, 0);
create_insn (x=0X410414);
op_hex (x, 1);
create_insn (x=0X41042D);
op_stkvar (x, 1);
create_insn (x=0X410433);
op_stkvar (x, 0);
create_insn (0X410446);
create_insn (0X41044F);
set_name (0X41044F, "mw_init_struct_16");
set_cmt (0X41045B, "dwBytes", 0);
create_insn (0X410492);
create_insn (0X4104A0);
create_insn (x=0X4104A3);
op_hex (x, 1);
create_insn (x=0X4104AA);
op_stkvar (x, 1);
create_insn (x=0X4104AD);
op_stkvar (x, 0);
create_insn (x=0X4104B9);
op_stkvar (x, 1);
create_insn (x=0X4104BC);
op_stkvar (x, 0);
create_insn (x=0X4104C3);
op_stkvar (x, 0);
create_insn (x=0X4104D0);
op_stkvar (x, 0);
create_insn (x=0X4104D3);
op_hex (x, 1);
create_insn (x=0X4104D9);
op_hex (x, 1);
create_insn (x=0X4104DD);
op_stkvar (x, 0);
create_insn (x=0X4104EB);
op_stkvar (x, 1);
create_insn (x=0X4104F5);
op_stkvar (x, 1);
create_insn (x=0X4104FE);
op_hex (x, 1);
create_insn (x=0X410503);
op_hex (x, 1);
create_insn (0X41050E);
create_insn (x=0X410518);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X41051E);
op_stkvar (x, 0);
create_insn (x=0X410521);
op_stkvar (x, 0);
create_insn (x=0X410526);
op_stkvar (x, 1);
create_insn (x=0X41052F);
op_hex (x, 1);
create_insn (x=0X410540);
op_hex (x, 1);
create_insn (x=0X410548);
op_hex (x, 1);
create_insn (x=0X41054B);
op_hex (x, 1);
create_insn (x=0X410562);
op_stkvar (x, 1);
create_insn (x=0X410565);
op_stkvar (x, 1);
create_insn (x=0X410568);
op_stkvar (x, 1);
create_insn (x=0X41056B);
op_stkvar (x, 1);
create_insn (x=0X410573);
op_stkvar (x, 1);
create_insn (x=0X410579);
op_stkvar (x, 1);
create_insn (0X410581);
create_insn (x=0X4105A0);
op_hex (x, 1);
create_insn (x=0X4105A3);
op_stkvar (x, 0);
create_insn (x=0X4105BA);
op_hex (x, 1);
create_insn (x=0X4105BE);
op_hex (x, 1);
create_insn (x=0X4105C3);
op_stkvar (x, 1);
create_insn (x=0X4105D5);
op_stkvar (x, 1);
create_insn (x=0X4105D8);
op_stkvar (x, 1);
create_insn (x=0X4105DB);
op_stkvar (x, 1);
create_insn (x=0X4105E3);
op_hex (x, 1);
create_insn (x=0X4105E7);
op_hex (x, 1);
create_insn (x=0X4105EF);
op_hex (x, 1);
create_insn (x=0X4105FB);
op_stkvar (x, 1);
create_insn (x=0X4105FE);
op_stkvar (x, 1);
create_insn (0X410615);
create_insn (0X410619);
create_insn (0X410620);
create_insn (0X410632);
create_insn (0X410649);
create_insn (0X41064E);
create_insn (x=0X41066C);
op_stkvar (x, 1);
create_insn (x=0X41067C);
op_stkvar (x, 1);
create_insn (0X41068E);
create_insn (x=0X410698);
op_stkvar (x, 1);
create_insn (x=0X4106AE);
op_stkvar (x, 1);
create_insn (0X4106BE);
create_insn (0X4106C4);
create_insn (0X4106DE);
create_insn (x=0X4106E2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X410713);
create_insn (x=0X410718);
op_hex (x, 1);
create_insn (0X41071E);
create_insn (x=0X410721);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X41074C);
create_insn (x=0X410751);
op_hex (x, 1);
create_insn (0X410756);
create_insn (x=0X410761);
op_stkvar (x, 0);
create_insn (x=0X410770);
op_stkvar (x, 1);
create_insn (x=0X41077B);
op_hex (x, 1);
create_insn (x=0X410782);
op_stkvar (x, 1);
create_insn (x=0X41078E);
op_stkvar (x, 0);
create_insn (x=0X410796);
op_stkvar (x, 0);
create_insn (x=0X41079C);
op_hex (x, 1);
create_insn (x=0X4107A6);
op_hex (x, 1);
create_insn (0X4107B5);
create_insn (x=0X4107BA);
op_hex (x, 1);
create_insn (0X4107C4);
create_insn (x=0X4107C7);
op_hex (x, 1);
create_insn (x=0X4107D0);
op_stkvar (x, 0);
create_insn (x=0X4107D8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4107E6);
op_stkvar (x, 0);
create_insn (x=0X4107EE);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4107FA);
op_stkvar (x, 0);
create_insn (x=0X410802);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41080E);
op_stkvar (x, 0);
create_insn (x=0X410816);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X410828);
op_stkvar (x, 0);
create_insn (x=0X410832);
op_hex (x, 1);
create_insn (x=0X410844);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X41084B);
op_stkvar (x, 1);
create_insn (x=0X41084F);
op_stkvar (x, 0);
create_insn (x=0X410852);
op_stkvar (x, 1);
create_insn (x=0X410856);
op_stkvar (x, 1);
create_insn (x=0X410868);
op_stkvar (x, 1);
create_insn (0X41087E);
create_insn (x=0X410892);
op_stkvar (x, 1);
create_insn (x=0X41089F);
op_stkvar (x, 1);
create_insn (x=0X4108A8);
op_stkvar (x, 1);
create_insn (x=0X4108AC);
op_stkvar (x, 0);
create_insn (x=0X4108AF);
op_stkvar (x, 1);
create_insn (x=0X4108B5);
op_stkvar (x, 1);
create_insn (x=0X4108B9);
op_stkvar (x, 0);
create_insn (x=0X4108BC);
op_stkvar (x, 0);
create_insn (x=0X4108C3);
op_stkvar (x, 1);
create_insn (x=0X4108D8);
op_stkvar (x, 1);
create_insn (x=0X4108DD);
op_stkvar (x, 1);
create_insn (x=0X4108E3);
op_stkvar (x, 1);
create_insn (0X4108F6);
create_insn (0X4108FD);
create_insn (x=0X410907);
op_stkvar (x, 0);
create_insn (x=0X41092D);
op_stkvar (x, 1);
create_insn (x=0X410930);
op_stkvar (x, 1);
create_insn (x=0X410944);
op_stkvar (x, 1);
create_insn (x=0X410947);
op_stkvar (x, 1);
create_insn (0X41094E);
create_insn (0X410966);
create_insn (0X410969);
create_insn (x=0X410972);
op_stkvar (x, 1);
create_insn (x=0X410975);
op_stkvar (x, 0);
create_insn (x=0X410985);
op_hex (x, 1);
create_insn (x=0X410991);
op_stkvar (x, 0);
set_cmt (0X41099C, "lpString2", 0);
create_insn (x=0X41099C);
op_stkvar (x, 0);
set_cmt (0X4109A1, "lpString1", 0);
create_insn (x=0X4109A2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4109AC);
op_stkvar (x, 1);
create_insn (0X4109BC);
create_insn (0X4109D2);
create_insn (x=0X4109D5);
op_hex (x, 1);
create_insn (x=0X4109DC);
op_stkvar (x, 0);
create_insn (x=0X4109E0);
op_stkvar (x, 0);
set_cmt (0X4109F2, "flProtect", 0);
set_cmt (0X4109F4, "flAllocationType", 0);
set_cmt (0X4109F9, "dwSize", 0);
set_cmt (0X4109FC, "lpAddress", 0);
create_insn (x=0X4109FE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410A17);
op_stkvar (x, 0);
create_insn (x=0X410A26);
op_hex (x, 1);
create_insn (0X410A31);
create_insn (x=0X410A37);
op_stkvar (x, 1);
create_insn (x=0X410A4C);
op_stkvar (x, 1);
create_insn (x=0X410A4F);
op_hex (x, 1);
create_insn (x=0X410A5A);
op_stkvar (x, 1);
create_insn (x=0X410A6A);
op_stkvar (x, 1);
create_insn (x=0X410A6D);
op_hex (x, 1);
create_insn (x=0X410A75);
op_stkvar (x, 0);
create_insn (x=0X410AA6);
op_stkvar (x, 0);
create_insn (0X410ABC);
create_insn (0X410AC3);
create_insn (x=0X410AC6);
op_stkvar (x, 1);
create_insn (x=0X410ACF);
op_hex (x, 1);
create_insn (x=0X410AD3);
op_hex (x, 1);
create_insn (x=0X410ADC);
op_stkvar (x, 1);
create_insn (x=0X410AE5);
op_hex (x, 1);
create_insn (0X410AF9);
set_name (0X410AF9, "mw_copy_bytes");
create_insn (x=0X410AFC);
op_stkvar (x, 1);
create_insn (x=0X410B09);
op_hex (x, 1);
create_insn (x=0X410B0F);
op_hex (x, 1);
create_insn (0X410B2A);
create_insn (x=0X410B2D);
op_hex (x, 1);
create_insn (x=0X410B37);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X410B4E);
op_stkvar (x, 1);
create_insn (x=0X410B52);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410B59);
op_stkvar (x, 1);
create_insn (x=0X410B67);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X410B6C, "uType", 0);
set_cmt (0X410B6D, "lpCaption", 0);
set_cmt (0X410B6E, "lpText", 0);
set_cmt (0X410B6F, "hWnd", 0);
create_insn (x=0X410B70);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410B77);
op_stkvar (x, 1);
create_insn (x=0X410B7A);
op_stkvar (x, 0);
create_insn (x=0X410B7E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410B83);
op_stkvar (x, 1);
create_insn (x=0X410B8C);
op_stkvar (x, 1);
set_cmt (0X410B94, "lpAddress", 0);
create_insn (x=0X410B94);
op_stkvar (x, 1);
set_cmt (0X410B9C, "lpAddress", 0);
create_insn (x=0X410B9E);
op_stkvar (x, 0);
create_insn (x=0X410BA7);
op_stkvar (x, 1);
create_insn (x=0X410BAA);
op_stkvar (x, 0);
create_insn (x=0X410BAE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410BB3);
op_stkvar (x, 1);
create_insn (x=0X410BBC);
op_stkvar (x, 1);
set_cmt (0X410BC4, "lpAddress", 0);
create_insn (x=0X410BC4);
op_stkvar (x, 1);
set_cmt (0X410BCC, "lpAddress", 0);
create_insn (x=0X410BCE);
op_stkvar (x, 0);
create_insn (0X410BD9);
create_insn (x=0X410BDC);
op_hex (x, 1);
create_insn (x=0X410BE5);
op_stkvar (x, 1);
create_insn (x=0X410BF1);
op_stkvar (x, 1);
create_insn (x=0X410BF4);
op_stkvar (x, 1);
create_insn (x=0X410BF7);
op_hex (x, 1);
create_insn (x=0X410BFA);
op_stkvar (x, 0);
create_insn (x=0X410C03);
op_stkvar (x, 1);
set_cmt (0X410C06, "lpProcessInformation", 0);
create_insn (x=0X410C07);
op_stkvar (x, 1);
set_cmt (0X410C0A, "lpStartupInfo", 0);
set_cmt (0X410C0B, "lpCurrentDirectory", 0);
set_cmt (0X410C0C, "lpEnvironment", 0);
set_cmt (0X410C0D, "dwCreationFlags", 0);
set_cmt (0X410C0E, "bInheritHandles", 0);
set_cmt (0X410C0F, "lpThreadAttributes", 0);
set_cmt (0X410C10, "lpProcessAttributes", 0);
set_cmt (0X410C11, "lpCommandLine", 0);
set_cmt (0X410C12, "lpApplicationName", 0);
create_insn (x=0X410C14);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410C1E);
op_stkvar (x, 1);
create_insn (0X410C28);
create_insn (x=0X410C30);
op_hex (x, 1);
create_insn (0X410C36);
create_insn (x=0X410C3A);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X410C3F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410C44);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410C4B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X410C51, "hModule", 0);
create_insn (x=0X410C52);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410C5C);
op_stkvar (x, 1);
create_insn (x=0X410C64);
op_stkvar (x, 1);
create_insn (0X410C6A);
create_insn (0X410C6B);
create_insn (0X410C79);
create_insn (x=0X410C7C);
op_hex (x, 1);
set_cmt (0X410C85, "th32ProcessID", 0);
set_cmt (0X410C87, "dwFlags", 0);
create_insn (x=0X410C8B);
op_stkvar (x, 0);
create_insn (x=0X410C97);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410CA4);
op_stkvar (x, 1);
set_cmt (0X410CAA, "lppe", 0);
set_cmt (0X410CAB, "hSnapshot", 0);
create_insn (x=0X410CAC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410CB4);
op_stkvar (x, 0);
create_insn (x=0X410CBC);
op_stkvar (x, 1);
set_cmt (0X410CC2, "lppe", 0);
set_cmt (0X410CC3, "hSnapshot", 0);
create_insn (x=0X410CC4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X410CCE, "hObject", 0);
create_insn (x=0X410CCF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410CD5);
op_hex (x, 1);
set_cmt (0X410CDF, "hObject", 0);
create_insn (0X410CDF);
create_insn (x=0X410CE0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410CE6);
op_stkvar (x, 1);
set_cmt (0X410CEE, "lpString", 0);
create_insn (0X410CF6);
set_cmt (0X410CF7, "dwProcessId", 0);
set_cmt (0X410CF8, "bInheritHandle", 0);
set_cmt (0X410CFA, "dwDesiredAccess", 0);
create_insn (x=0X410CFC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X410D09, "uExitCode", 0);
set_cmt (0X410D0B, "hProcess", 0);
create_insn (x=0X410D0C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X410D12, "hObject", 0);
create_insn (x=0X410D15);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X410D20);
create_insn (0X410D24);
create_insn (x=0X410D27);
op_hex (x, 1);
create_insn (x=0X410D37);
op_stkvar (x, 1);
create_insn (x=0X410D46);
op_hex (x, 1);
create_insn (x=0X410D49);
op_stkvar (x, 0);
create_insn (x=0X410D53);
op_stkvar (x, 1);
create_insn (x=0X410D56);
op_stkvar (x, 0);
create_insn (x=0X410D5C);
op_stkvar (x, 0);
create_insn (x=0X410D5F);
op_stkvar (x, 0);
set_cmt (0X410D67, "th32ProcessID", 0);
set_cmt (0X410D68, "dwFlags", 0);
create_insn (x=0X410D6A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410D7B);
op_stkvar (x, 1);
set_cmt (0X410D81, "lppe", 0);
set_cmt (0X410D82, "hSnapshot", 0);
create_insn (x=0X410D83);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X410D8D, "hObject", 0);
create_insn (x=0X410D8E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410D94);
op_stkvar (x, 1);
create_insn (x=0X410D9F);
op_stkvar (x, 1);
create_insn (x=0X410DCE);
op_stkvar (x, 1);
create_insn (x=0X410DD4);
op_stkvar (x, 1);
create_insn (x=0X410DD7);
op_stkvar (x, 0);
create_insn (x=0X410DDA);
op_stkvar (x, 1);
set_cmt (0X410DE0, "lpAddress", 0);
create_insn (x=0X410DE1);
op_stkvar (x, 0);
create_insn (x=0X410DE4);
op_stkvar (x, 0);
set_cmt (0X410DEC, "dwProcessId", 0);
create_insn (x=0X410DEC);
op_stkvar (x, 0);
set_cmt (0X410DF2, "bInheritHandle", 0);
set_cmt (0X410DF3, "dwDesiredAccess", 0);
create_insn (x=0X410DF8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410E0E);
op_stkvar (x, 1);
create_insn (x=0X410E1C);
op_hex (x, 1);
create_insn (x=0X410E1F);
op_stkvar (x, 1);
create_insn (x=0X410E2E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410E38);
op_stkvar (x, 1);
set_cmt (0X410E3E, "lpString", 0);
create_insn (x=0X410E3F);
op_stkvar (x, 1);
create_insn (x=0X410E48);
op_stkvar (x, 1);
set_cmt (0X410E50, "lpAddress", 0);
create_insn (x=0X410E50);
op_stkvar (x, 1);
create_insn (x=0X410E58);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X410E5E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410E63);
op_stkvar (x, 1);
create_insn (x=0X410E6C);
op_stkvar (x, 1);
set_cmt (0X410E74, "lpAddress", 0);
create_insn (x=0X410E74);
op_stkvar (x, 1);
create_insn (x=0X410E7C);
op_stkvar (x, 0);
op_hex (x, 1);
set_cmt (0X410E80, "hObject", 0);
create_insn (x=0X410E81);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410E89);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410E8E);
op_stkvar (x, 1);
create_insn (x=0X410E97);
op_stkvar (x, 1);
set_cmt (0X410E9F, "lpAddress", 0);
create_insn (x=0X410E9F);
op_stkvar (x, 1);
create_insn (x=0X410EA7);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X410EAB);
op_stkvar (x, 1);
create_insn (x=0X410EAE);
op_hex (x, 1);
create_insn (x=0X410EB8);
op_stkvar (x, 1);
create_insn (x=0X410EC1);
op_stkvar (x, 1);
create_insn (x=0X410ECD);
op_stkvar (x, 1);
create_insn (x=0X410ED5);
op_stkvar (x, 1);
create_insn (x=0X410EDD);
op_stkvar (x, 1);
set_cmt (0X410EE3, "lppe", 0);
set_cmt (0X410EE4, "hSnapshot", 0);
create_insn (x=0X410EE5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X410EF6, "hObject", 0);
create_insn (x=0X410EF7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410EFD);
op_stkvar (x, 1);
create_insn (x=0X410F08);
op_stkvar (x, 1);
set_cmt (0X410F31, "lpSubKey", 0);
create_insn (0X410F31);
set_cmt (0X410F33, "hKey", 0);
create_insn (x=0X410F38);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X410F44);
create_insn (0X410F4C);
create_insn (x=0X410F54);
op_stkvar (x, 1);
set_cmt (0X410F57, "lpValueName", 0);
set_cmt (0X410F59, "hKey", 0);
create_insn (x=0X410F5B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X410F68);
create_insn (0X410F6E);
create_insn (x=0X410F72);
op_stkvar (x, 1);
create_insn (x=0X410F75);
op_stkvar (x, 1);
set_cmt (0X410F79, "lpdwDisposition", 0);
set_cmt (0X410F7A, "phkResult", 0);
set_cmt (0X410F7D, "lpSecurityAttributes", 0);
set_cmt (0X410F7E, "samDesired", 0);
set_cmt (0X410F80, "dwOptions", 0);
set_cmt (0X410F82, "lpClass", 0);
set_cmt (0X410F83, "Reserved", 0);
set_cmt (0X410F84, "lpSubKey", 0);
create_insn (x=0X410F86);
op_stkvar (x, 0);
set_cmt (0X410F89, "hKey", 0);
create_insn (x=0X410F8E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410F99);
op_stkvar (x, 0);
create_insn (0X410FA3);
create_insn (0X410FA9);
create_insn (0X410FAE);
set_cmt (0X410FB6, "hKey", 0);
create_insn (x=0X410FB8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X410FBE);
op_hex (x, 1);
create_insn (0X410FC3);
create_insn (x=0X410FC9);
op_stkvar (x, 1);
create_insn (x=0X410FCC);
op_stkvar (x, 1);
set_cmt (0X410FD1, "lpcbData", 0);
create_insn (x=0X410FD4);
op_stkvar (x, 1);
set_cmt (0X410FD9, "lpData", 0);
set_cmt (0X410FDA, "lpType", 0);
set_cmt (0X410FDB, "lpReserved", 0);
set_cmt (0X410FDC, "lpValueName", 0);
create_insn (x=0X410FDE);
op_stkvar (x, 0);
set_cmt (0X410FE1, "hKey", 0);
create_insn (x=0X410FE3);
op_stkvar (x, 0);
create_insn (x=0X410FE6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X410FF0, "dwBytes", 0);
create_insn (x=0X410FF0);
op_stkvar (x, 0);
create_insn (x=0X410FFB);
op_stkvar (x, 1);
set_cmt (0X410FFE, "lpcbData", 0);
set_cmt (0X410FFF, "lpData", 0);
create_insn (x=0X411000);
op_stkvar (x, 1);
set_cmt (0X411003, "lpType", 0);
set_cmt (0X411004, "lpReserved", 0);
set_cmt (0X411006, "lpValueName", 0);
set_cmt (0X411008, "hKey", 0);
create_insn (x=0X41100A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411014);
op_stkvar (x, 0);
create_insn (x=0X411017);
op_stkvar (x, 1);
set_cmt (0X411024, "lpMem", 0);
create_insn (0X411030);
create_insn (0X411039);
create_insn (x=0X411043);
op_stkvar (x, 1);
create_insn (x=0X41104B);
op_stkvar (x, 1);
set_cmt (0X41104E, "cbData", 0);
set_cmt (0X41104F, "lpData", 0);
set_cmt (0X411050, "dwType", 0);
create_insn (x=0X411050);
op_stkvar (x, 0);
set_cmt (0X411053, "Reserved", 0);
set_cmt (0X411055, "lpValueName", 0);
set_cmt (0X411057, "hKey", 0);
create_insn (x=0X411058);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X411065);
create_insn (0X41106C);
create_insn (x=0X411076);
op_stkvar (x, 1);
create_insn (x=0X411079);
op_stkvar (x, 0);
set_cmt (0X41107E, "hKey", 0);
create_insn (x=0X41107E);
op_stkvar (x, 1);
create_insn (x=0X41108C);
op_stkvar (x, 1);
create_insn (x=0X41108F);
op_stkvar (x, 0);
set_cmt (0X411092, "lpdwDisposition", 0);
set_cmt (0X411093, "phkResult", 0);
set_cmt (0X411094, "lpSecurityAttributes", 0);
set_cmt (0X411095, "samDesired", 0);
create_insn (x=0X411095);
op_stkvar (x, 0);
set_cmt (0X411098, "dwOptions", 0);
set_cmt (0X411099, "lpClass", 0);
set_cmt (0X41109A, "Reserved", 0);
set_cmt (0X41109B, "lpSubKey", 0);
set_cmt (0X41109D, "hKey", 0);
create_insn (x=0X41109D);
op_stkvar (x, 0);
create_insn (x=0X4110A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4110B1, "phkResult", 0);
set_cmt (0X4110B2, "samDesired", 0);
create_insn (x=0X4110B2);
op_stkvar (x, 0);
set_cmt (0X4110B5, "ulOptions", 0);
set_cmt (0X4110B6, "lpSubKey", 0);
set_cmt (0X4110B8, "hKey", 0);
create_insn (x=0X4110B8);
op_stkvar (x, 0);
create_insn (x=0X4110BB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4110C8);
create_insn (x=0X4110D1);
op_hex (x, 1);
create_insn (0X4110D7);
set_cmt (0X4110EE, "lpAddress", 0);
set_cmt (0X4110F9, "lpAddress", 0);
set_cmt (0X411104, "lpAddress", 0);
set_cmt (0X41110F, "lpAddress", 0);
set_cmt (0X41111A, "lpAddress", 0);
create_insn (0X411136);
create_insn (x=0X411139);
op_hex (x, 1);
create_insn (x=0X41113F);
op_stkvar (x, 1);
create_insn (x=0X411144);
op_stkvar (x, 0);
create_insn (x=0X41114F);
op_stkvar (x, 1);
set_cmt (0X411157, "int", 0);
set_cmt (0X411158, "int", 0);
set_cmt (0X41115C, "int", 0);
set_cmt (0X41115D, "int", 0);
set_cmt (0X41115E, "phkResult", 0);
create_insn (x=0X411178);
op_stkvar (x, 0);
create_insn (x=0X411184);
op_stkvar (x, 1);
set_cmt (0X411197, "lpAddress", 0);
create_insn (x=0X411197);
op_stkvar (x, 1);
create_insn (x=0X4111AA);
op_stkvar (x, 1);
create_insn (x=0X4111B2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4111BE);
op_stkvar (x, 1);
set_cmt (0X4111C9, "lpAddress", 0);
create_insn (x=0X4111C9);
op_stkvar (x, 1);
set_cmt (0X4111D1, "bFailIfExists", 0);
set_cmt (0X4111D2, "lpNewFileName", 0);
set_cmt (0X4111D4, "lpExistingFileName", 0);
create_insn (x=0X4111D4);
op_stkvar (x, 0);
create_insn (x=0X4111D7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4111F1, "a2", 0);
set_cmt (0X4111F2, "this", 0);
create_insn (x=0X4111FA);
op_stkvar (x, 1);
create_insn (x=0X411202);
op_hex (x, 1);
set_cmt (0X411208, "phkResult", 0);
set_cmt (0X41120A, "dwDisposition", 0);
set_cmt (0X41120B, "samDesired", 0);
set_cmt (0X411210, "int", 0);
set_cmt (0X411211, "hKey", 0);
set_cmt (0X41121B, "dwType", 0);
create_insn (x=0X41121D);
op_stkvar (x, 1);
set_cmt (0X411222, "int", 0);
set_cmt (0X411226, "int", 0);
create_insn (x=0X41122C);
op_stkvar (x, 1);
create_insn (0X411236);
set_cmt (0X41123D, "dwDisposition", 0);
set_cmt (0X41123E, "samDesired", 0);
set_cmt (0X411243, "int", 0);
set_cmt (0X411244, "hKey", 0);
set_cmt (0X411249, "phkResult", 0);
create_insn (x=0X411250);
op_stkvar (x, 0);
create_insn (x=0X411259);
op_stkvar (x, 1);
set_cmt (0X41125C, "ppszPath", 0);
set_cmt (0X41125D, "hToken", 0);
set_cmt (0X41125E, "dwFlags", 0);
set_cmt (0X41125F, "rfid", 0);
create_insn (x=0X41125F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411264);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41126A, "lpString", 0);
create_insn (x=0X41126A);
op_stkvar (x, 0);
create_insn (x=0X41126D);
op_stkvar (x, 1);
create_insn (x=0X411275);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41127A);
op_stkvar (x, 1);
create_insn (x=0X411282);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411287);
op_stkvar (x, 1);
create_insn (x=0X41128F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411294);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411299, "lpAddress", 0);
create_insn (x=0X411299);
op_stkvar (x, 0);
create_insn (x=0X41129C);
op_stkvar (x, 1);
create_insn (x=0X4112B2);
op_stkvar (x, 1);
create_insn (x=0X4112B6);
op_stkvar (x, 1);
create_insn (x=0X4112BE);
op_stkvar (x, 1);
create_insn (x=0X4112C3);
op_stkvar (x, 1);
create_insn (x=0X4112CC);
op_stkvar (x, 1);
set_cmt (0X4112D6, "nNumberOfBytesToWrite", 0);
set_cmt (0X4112D7, "lpBuffer", 0);
set_cmt (0X4112D9, "lpFileName", 0);
set_cmt (0X4112E0, "lpAddress", 0);
create_insn (x=0X4112E0);
op_stkvar (x, 1);
set_cmt (0X4112E8, "lpAddress", 0);
create_insn (x=0X4112E8);
op_stkvar (x, 1);
create_insn (x=0X4112F3);
op_stkvar (x, 1);
create_insn (x=0X4112FB);
op_stkvar (x, 1);
create_insn (x=0X4112FE);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41130A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41130F);
op_stkvar (x, 1);
create_insn (x=0X411317);
op_stkvar (x, 1);
create_insn (x=0X41131A);
op_stkvar (x, 1);
create_insn (x=0X41131D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411322, "lpAddress", 0);
create_insn (x=0X41132F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411334);
op_stkvar (x, 1);
create_insn (x=0X41133C);
op_stkvar (x, 1);
create_insn (x=0X411340);
op_stkvar (x, 1);
create_insn (x=0X411348);
op_stkvar (x, 1);
create_insn (x=0X41134D);
op_stkvar (x, 1);
create_insn (x=0X411356);
op_stkvar (x, 1);
set_cmt (0X411360, "nNumberOfBytesToWrite", 0);
set_cmt (0X411361, "lpBuffer", 0);
set_cmt (0X411363, "lpFileName", 0);
set_cmt (0X41136B, "lpAddress", 0);
create_insn (x=0X41136B);
op_stkvar (x, 1);
set_cmt (0X411373, "lpAddress", 0);
create_insn (x=0X411373);
op_stkvar (x, 1);
set_cmt (0X41137D, "bFailIfExists", 0);
set_cmt (0X41137E, "lpNewFileName", 0);
set_cmt (0X41137F, "lpExistingFileName", 0);
create_insn (x=0X41137F);
op_stkvar (x, 0);
create_insn (x=0X411382);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411388, "lpAddress", 0);
create_insn (x=0X411388);
op_stkvar (x, 1);
set_cmt (0X411394, "lpAddress", 0);
create_insn (x=0X411396);
op_stkvar (x, 0);
set_cmt (0X41139E, "lpAddress", 0);
create_insn (x=0X41139E);
op_stkvar (x, 1);
create_insn (x=0X4113A6);
op_stkvar (x, 1);
create_insn (x=0X4113A9);
op_stkvar (x, 0);
create_insn (0X4113B1);
set_cmt (0X4113B6, "lpAddress", 0);
create_insn (x=0X4113B8);
op_stkvar (x, 0);
set_cmt (0X4113C0, "lpAddress", 0);
create_insn (x=0X4113C0);
op_stkvar (x, 1);
set_cmt (0X4113C8, "lpAddress", 0);
create_insn (x=0X4113C8);
op_stkvar (x, 1);
create_insn (x=0X4113CB);
op_stkvar (x, 0);
create_insn (x=0X4113D3);
op_stkvar (x, 1);
create_insn (x=0X4113D6);
op_stkvar (x, 0);
create_insn (x=0X4113DC);
op_stkvar (x, 0);
create_insn (x=0X4113E2);
op_stkvar (x, 1);
set_cmt (0X4113EE, "dwDisposition", 0);
set_cmt (0X4113EF, "samDesired", 0);
set_cmt (0X4113F7, "int", 0);
set_cmt (0X4113F8, "hKey", 0);
set_cmt (0X4113FB, "phkResult", 0);
create_insn (x=0X41140F);
op_stkvar (x, 1);
set_cmt (0X411417, "dwType", 0);
create_insn (x=0X41141D);
op_stkvar (x, 1);
set_cmt (0X411425, "int", 0);
create_insn (x=0X411426);
op_stkvar (x, 1);
set_cmt (0X411429, "int", 0);
set_cmt (0X411432, "lpAddress", 0);
create_insn (x=0X411432);
op_stkvar (x, 1);
create_insn (x=0X41143C);
op_stkvar (x, 1);
set_cmt (0X411450, "lpString", 0);
create_insn (x=0X411453);
op_stkvar (x, 1);
create_insn (x=0X41145B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411460);
op_stkvar (x, 1);
create_insn (x=0X411469);
op_stkvar (x, 1);
set_cmt (0X411471, "lpAddress", 0);
create_insn (x=0X411471);
op_stkvar (x, 1);
set_cmt (0X411479, "lpFileName", 0);
create_insn (x=0X411479);
op_stkvar (x, 0);
create_insn (x=0X41147C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411482, "lpAddress", 0);
create_insn (x=0X411482);
op_stkvar (x, 1);
set_cmt (0X41148D, "lpAddress", 0);
create_insn (x=0X41148D);
op_stkvar (x, 1);
set_cmt (0X411495, "lpAddress", 0);
create_insn (x=0X411495);
op_stkvar (x, 1);
create_insn (0X4114A6);
create_insn (x=0X4114A9);
op_hex (x, 1);
create_insn (x=0X4114AD);
op_stkvar (x, 1);
create_insn (0X4114D0);
create_insn (x=0X4114DE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4114E3);
op_stkvar (x, 1);
set_cmt (0X4114F6, "lpAddress", 0);
create_insn (x=0X4114F6);
op_stkvar (x, 1);
create_insn (x=0X411502);
op_stkvar (x, 1);
create_insn (x=0X41150A);
op_stkvar (x, 1);
set_cmt (0X411515, "lpAddress", 0);
create_insn (x=0X411515);
op_stkvar (x, 1);
create_insn (x=0X41151D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411522);
op_stkvar (x, 1);
set_cmt (0X411533, "lpAddress", 0);
create_insn (x=0X411533);
op_stkvar (x, 1);
create_insn (x=0X41153B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411540);
op_stkvar (x, 1);
set_cmt (0X411551, "lpAddress", 0);
create_insn (x=0X411551);
op_stkvar (x, 1);
create_insn (x=0X411559);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41155E);
op_stkvar (x, 1);
set_cmt (0X41156F, "lpAddress", 0);
create_insn (x=0X41156F);
op_stkvar (x, 1);
set_cmt (0X411577, "dwDisposition", 0);
set_cmt (0X411579, "samDesired", 0);
set_cmt (0X41157E, "int", 0);
set_cmt (0X41157F, "hKey", 0);
set_cmt (0X411584, "phkResult", 0);
create_insn (x=0X411598);
op_stkvar (x, 0);
create_insn (x=0X41159B);
op_stkvar (x, 0);
create_insn (x=0X4115A3);
op_stkvar (x, 1);
create_insn (x=0X4115B6);
op_stkvar (x, 1);
create_insn (x=0X4115BC);
op_stkvar (x, 1);
set_cmt (0X4115C9, "a2", 0);
set_cmt (0X4115CA, "this", 0);
create_insn (x=0X4115D1);
op_stkvar (x, 1);
create_insn (x=0X4115D9);
op_hex (x, 1);
set_cmt (0X4115EC, "lpAddress", 0);
create_insn (x=0X4115EC);
op_stkvar (x, 1);
create_insn (x=0X4115F4);
op_stkvar (x, 1);
create_insn (x=0X4115F7);
op_stkvar (x, 0);
create_insn (0X411608);
create_insn (x=0X411610);
op_stkvar (x, 1);
set_cmt (0X411621, "lpAddress", 0);
create_insn (x=0X411621);
op_stkvar (x, 1);
create_insn (x=0X411629);
op_stkvar (x, 1);
create_insn (0X411638);
set_name (0X411638, "mw_init_struct_12");
create_insn (0X41165B);
create_insn (x=0X411668);
op_stkvar (x, 1);
create_insn (x=0X41166B);
op_stkvar (x, 1);
set_cmt (0X41166E, "dwType", 0);
set_cmt (0X411676, "int", 0);
set_cmt (0X411677, "int", 0);
create_insn (x=0X411677);
op_stkvar (x, 0);
create_insn (x=0X411681);
op_stkvar (x, 1);
create_insn (0X41168E);
create_insn (x=0X411691);
op_hex (x, 1);
create_insn (x=0X411697);
op_stkvar (x, 0);
create_insn (x=0X41169A);
op_stkvar (x, 0);
create_insn (x=0X41169D);
op_stkvar (x, 0);
create_insn (x=0X4116A4);
op_stkvar (x, 1);
create_insn (x=0X4116A7);
op_stkvar (x, 1);
create_insn (x=0X4116B4);
op_stkvar (x, 1);
create_insn (x=0X4116B8);
op_stkvar (x, 0);
create_insn (x=0X4116C4);
op_stkvar (x, 1);
create_insn (x=0X4116C8);
op_stkvar (x, 1);
create_insn (x=0X4116D1);
op_stkvar (x, 1);
set_cmt (0X4116D9, "lpAddress", 0);
create_insn (x=0X4116D9);
op_stkvar (x, 1);
create_insn (x=0X4116E1);
op_stkvar (x, 1);
create_insn (x=0X4116E4);
op_stkvar (x, 1);
create_insn (x=0X4116E7);
op_stkvar (x, 1);
set_cmt (0X4116F0, "lpAddress", 0);
create_insn (x=0X4116F7);
op_stkvar (x, 1);
create_insn (x=0X4116FF);
op_stkvar (x, 1);
create_insn (0X411707);
create_insn (0X41171C);
create_insn (x=0X41171F);
op_hex (x, 1);
set_cmt (0X411739, "dwExitCode", 0);
set_cmt (0X41173A, "hThread", 0);
create_insn (x=0X41173A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411740);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41174B, "dwDisposition", 0);
set_cmt (0X41174C, "samDesired", 0);
set_cmt (0X411754, "int", 0);
set_cmt (0X411755, "hKey", 0);
set_cmt (0X41175B, "phkResult", 0);
create_insn (x=0X411766);
op_stkvar (x, 1);
create_insn (x=0X41176E);
op_stkvar (x, 1);
set_cmt (0X411779, "lpAddress", 0);
create_insn (x=0X411779);
op_stkvar (x, 1);
create_insn (x=0X41178A);
op_stkvar (x, 1);
create_insn (x=0X411796);
op_stkvar (x, 1);
create_insn (x=0X41179A);
op_hex (x, 1);
set_cmt (0X41179E, "nSize", 0);
create_insn (x=0X4117A5);
op_stkvar (x, 1);
set_cmt (0X4117AB, "lpFilename", 0);
set_cmt (0X4117AC, "hModule", 0);
create_insn (x=0X4117AD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4117B5);
op_stkvar (x, 1);
create_insn (x=0X4117BB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4117C8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4117CD);
op_stkvar (x, 1);
create_insn (x=0X4117DA);
op_stkvar (x, 1);
create_insn (x=0X4117E7);
op_stkvar (x, 1);
create_insn (x=0X4117EE);
op_stkvar (x, 1);
create_insn (x=0X4117FA);
op_stkvar (x, 1);
create_insn (x=0X411809);
op_stkvar (x, 1);
create_insn (x=0X41181A);
op_hex (x, 1);
create_insn (x=0X41181D);
op_stkvar (x, 1);
set_cmt (0X411820, "lpProcessInformation", 0);
create_insn (x=0X411821);
op_stkvar (x, 1);
set_cmt (0X411824, "lpStartupInfo", 0);
set_cmt (0X411825, "lpCurrentDirectory", 0);
set_cmt (0X411826, "lpEnvironment", 0);
set_cmt (0X411827, "dwCreationFlags", 0);
set_cmt (0X41182C, "bInheritHandles", 0);
set_cmt (0X41182D, "lpThreadAttributes", 0);
set_cmt (0X41182E, "lpProcessAttributes", 0);
create_insn (x=0X41182F);
op_stkvar (x, 1);
set_cmt (0X411835, "lpCommandLine", 0);
set_cmt (0X411836, "lpApplicationName", 0);
create_insn (x=0X411837);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41183D, "hObject", 0);
create_insn (x=0X41183D);
op_stkvar (x, 0);
create_insn (x=0X411840);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X411848, "hObject", 0);
create_insn (x=0X411848);
op_stkvar (x, 0);
set_cmt (0X41184D, "uExitCode", 0);
create_insn (x=0X41184E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_byte (0X411854);
create_insn (0X411855);
set_cmt (0X41185A, "lpString", 0);
create_insn (x=0X41185A);
op_stkvar (x, 0);
create_insn (x=0X41185D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411865);
op_stkvar (x, 1);
set_cmt (0X411868, "phkResult", 0);
set_cmt (0X411869, "samDesired", 0);
set_cmt (0X41186E, "ulOptions", 0);
create_insn (x=0X411870);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411875, "hKey", 0);
create_insn (x=0X41187A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411884, "dwErrCode", 0);
create_insn (x=0X411885);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41188F, "cbData", 0);
create_insn (0X41188F);
set_cmt (0X411890, "lpData", 0);
create_insn (x=0X411890);
op_stkvar (x, 0);
set_cmt (0X411893, "dwType", 0);
set_cmt (0X411895, "Reserved", 0);
set_cmt (0X411897, "lpValueName", 0);
create_insn (x=0X411897);
op_stkvar (x, 0);
set_cmt (0X41189A, "hKey", 0);
create_insn (x=0X41189A);
op_stkvar (x, 0);
create_insn (x=0X41189D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4118A3, "hKey", 0);
create_insn (x=0X4118A3);
op_stkvar (x, 0);
create_insn (x=0X4118A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4118B5);
create_insn (0X4118BA);
create_insn (x=0X4118BD);
op_hex (x, 1);
create_insn (x=0X4118C0);
op_stkvar (x, 1);
set_cmt (0X4118C4, "dwRevision", 0);
set_cmt (0X4118C6, "pSecurityDescriptor", 0);
create_insn (x=0X4118C7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4118D3);
op_stkvar (x, 1);
set_cmt (0X4118D6, "bDaclDefaulted", 0);
set_cmt (0X4118D7, "pDacl", 0);
set_cmt (0X4118D8, "bDaclPresent", 0);
set_cmt (0X4118DA, "pSecurityDescriptor", 0);
create_insn (x=0X4118DB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4118E5);
op_stkvar (x, 1);
create_insn (x=0X4118E8);
op_stkvar (x, 0);
create_insn (x=0X4118EF);
op_stkvar (x, 0);
create_insn (x=0X4118F2);
op_stkvar (x, 1);
set_cmt (0X4118F5, "lpdwDisposition", 0);
create_insn (x=0X4118F6);
op_stkvar (x, 1);
create_insn (x=0X4118F9);
op_stkvar (x, 0);
set_cmt (0X4118FC, "phkResult", 0);
create_insn (x=0X4118FD);
op_stkvar (x, 1);
set_cmt (0X411900, "lpSecurityAttributes", 0);
set_cmt (0X411901, "samDesired", 0);
set_cmt (0X411906, "dwOptions", 0);
set_cmt (0X411907, "lpClass", 0);
set_cmt (0X411908, "Reserved", 0);
create_insn (x=0X411909);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41190E, "hKey", 0);
create_insn (x=0X411913);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41191D, "hKey", 0);
create_insn (x=0X41191D);
op_stkvar (x, 0);
create_insn (x=0X411920);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41192A, "dwErrCode", 0);
create_insn (0X41192A);
create_insn (x=0X41192B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X411936);
set_cmt (0X41193D, "dwBytes", 0);
create_insn (x=0X41194B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41195D);
op_hex (x, 1);
create_insn (x=0X411968);
op_stkvar (x, 1);
set_cmt (0X41196B, "lpflOldProtect", 0);
set_cmt (0X41196C, "flNewProtect", 0);
set_cmt (0X41196E, "dwSize", 0);
set_cmt (0X411973, "lpAddress", 0);
create_insn (x=0X411974);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41197A, "flProtect", 0);
set_cmt (0X41197C, "flAllocationType", 0);
set_cmt (0X411981, "dwSize", 0);
set_cmt (0X411986, "lpAddress", 0);
create_insn (x=0X411988);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411990, "uSize", 0);
set_cmt (0X411995, "lpBuffer", 0);
create_insn (x=0X411996);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41199E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4119A3, "lpString", 0);
create_insn (x=0X4119A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4119B3);
op_hex (x, 1);
create_insn (0X4119C9);
create_insn (x=0X4119D1);
op_stkvar (x, 1);
set_cmt (0X4119D9, "phkResult", 0);
set_cmt (0X4119DA, "samDesired", 0);
create_insn (x=0X4119DD);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4119E2, "ulOptions", 0);
set_cmt (0X4119E3, "lpSubKey", 0);
set_cmt (0X4119E4, "hKey", 0);
create_insn (x=0X4119E9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4119F3);
op_stkvar (x, 1);
set_cmt (0X4119F6, "lpdwDisposition", 0);
create_insn (x=0X4119F7);
op_stkvar (x, 1);
set_cmt (0X4119FA, "phkResult", 0);
set_cmt (0X4119FB, "lpSecurityAttributes", 0);
set_cmt (0X4119FC, "samDesired", 0);
set_cmt (0X4119FD, "dwOptions", 0);
set_cmt (0X4119FE, "lpClass", 0);
set_cmt (0X4119FF, "Reserved", 0);
set_cmt (0X411A00, "lpSubKey", 0);
set_cmt (0X411A01, "hKey", 0);
create_insn (x=0X411A06);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411A0C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X411A11, "lpString", 0);
create_insn (x=0X411A12);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411A18);
op_hex (x, 1);
set_cmt (0X411A1B, "cbData", 0);
set_cmt (0X411A1C, "lpData", 0);
set_cmt (0X411A1D, "dwType", 0);
set_cmt (0X411A1F, "Reserved", 0);
create_insn (x=0X411A20);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411A25, "hKey", 0);
create_insn (x=0X411A25);
op_stkvar (x, 0);
create_insn (x=0X411A28);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411A2E, "hKey", 0);
create_insn (x=0X411A2E);
op_stkvar (x, 0);
create_insn (x=0X411A31);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X411A3C);
create_insn (x=0X411A43);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X411A51);
op_hex (x, 1);
set_cmt (0X411A54, "nSize", 0);
set_cmt (0X411A55, "lpFilename", 0);
set_cmt (0X411A56, "hModule", 0);
create_insn (x=0X411A58);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411A5E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411A7D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411A84, "lpName", 0);
set_cmt (0X411A86, "hModule", 0);
create_insn (x=0X411A87);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411A8F, "hResInfo", 0);
set_cmt (0X411A90, "hModule", 0);
create_insn (x=0X411A91);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411A97, "hResInfo", 0);
set_cmt (0X411A98, "hModule", 0);
create_insn (x=0X411A9B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411AA1, "hResData", 0);
create_insn (x=0X411AA2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X411AB9);
create_insn (x=0X411ABC);
op_hex (x, 1);
set_cmt (0X411AD2, "hObject", 0);
create_insn (x=0X411AD2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411AD8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411ADE);
op_stkvar (x, 1);
set_cmt (0X411AE3, "Wow64Process", 0);
create_insn (x=0X411AE4);
op_stkvar (x, 0);
create_insn (x=0X411AE7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411AED, "hProcess", 0);
create_insn (x=0X411AEE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411AF4);
op_stkvar (x, 0);
create_insn (x=0X411AF9);
op_stkvar (x, 1);
create_insn (x=0X411B0B);
op_stkvar (x, 1);
create_insn (x=0X411B19);
op_hex (x, 1);
create_insn (x=0X411B1C);
op_stkvar (x, 1);
set_cmt (0X411B22, "nSize", 0);
set_cmt (0X411B23, "lpFilename", 0);
set_cmt (0X411B24, "hModule", 0);
create_insn (x=0X411B25);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411B2B);
op_stkvar (x, 1);
create_insn (x=0X411B31);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X411B36, "lpString", 0);
set_cmt (0X411B37, "lpValueName", 0);
set_cmt (0X411B3D, "lpString", 0);
create_insn (x=0X411B3E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411B48);
op_hex (x, 1);
create_insn (x=0X411B4B);
op_stkvar (x, 1);
set_cmt (0X411B51, "uSize", 0);
set_cmt (0X411B56, "lpBuffer", 0);
create_insn (x=0X411B57);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411B5D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411B62);
op_stkvar (x, 1);
set_cmt (0X411B68, "lpString1", 0);
create_insn (x=0X411B69);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411B6F, "nShowCmd", 0);
set_cmt (0X411B71, "lpDirectory", 0);
set_cmt (0X411B72, "lpParameters", 0);
create_insn (x=0X411B73);
op_stkvar (x, 1);
create_insn (x=0X411B79);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X411B7E, "lpFile", 0);
set_cmt (0X411B7F, "lpOperation", 0);
set_cmt (0X411B80, "hwnd", 0);
create_insn (x=0X411B81);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411B87);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X411B8E);
op_stkvar (x, 1);
create_insn (x=0X411B94);
op_stkvar (x, 0);
create_insn (x=0X411B97);
op_stkvar (x, 1);
set_cmt (0X411B9A, "pExecInfo", 0);
create_insn (x=0X411B9B);
op_stkvar (x, 0);
create_insn (x=0X411BA2);
op_stkvar (x, 0);
create_insn (x=0X411BA9);
op_stkvar (x, 0);
create_insn (x=0X411BAC);
op_stkvar (x, 0);
create_insn (x=0X411BAF);
op_stkvar (x, 0);
create_insn (x=0X411BB3);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411BB9, "uExitCode", 0);
set_cmt (0X411BBA, "hProcess", 0);
create_insn (x=0X411BBA);
op_stkvar (x, 0);
create_insn (x=0X411BBD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411BC3);
op_stkvar (x, 0);
create_insn (x=0X411BC8);
op_stkvar (x, 1);
set_cmt (0X411BD0, "dwMilliseconds", 0);
create_insn (x=0X411BD5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411BDB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411BE0, "hKey", 0);
create_insn (x=0X411BE5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411BEB, "uExitCode", 0);
create_insn (x=0X411BEC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X411BF2);
create_insn (0X411BF8);
create_insn (x=0X411C01);
op_hex (x, 1);
create_insn (x=0X411C09);
op_stkvar (x, 1);
create_insn (x=0X411C0C);
op_hex (x, 1);
create_insn (x=0X411C1D);
op_hex (x, 1);
create_insn (x=0X411C28);
op_hex (x, 1);
create_insn (x=0X411C3D);
op_hex (x, 1);
create_insn (x=0X411C53);
op_hex (x, 1);
create_insn (x=0X411C5A);
op_hex (x, 1);
create_insn (x=0X411C6A);
op_hex (x, 1);
create_insn (x=0X411C79);
op_hex (x, 1);
create_insn (x=0X411C89);
op_hex (x, 1);
create_insn (x=0X411C96);
op_hex (x, 1);
create_insn (x=0X411C9B);
op_stkvar (x, 1);
create_insn (0X411CA2);
set_name (0X411CA2, "mw_find_pe_start");
create_insn (x=0X411CA8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X411CAD);
op_stkvar (x, 0);
create_insn (x=0X411CB8);
op_stkvar (x, 1);
create_insn (x=0X411CC2);
op_hex (x, 1);
create_insn (0X411CDC);
create_insn (0X411CE2);
create_insn (x=0X411CF6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X411D0C);
set_cmt (0X411D0F, "dwMilliseconds", 0);
create_insn (x=0X411D11);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411D17);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411D1D);
op_stkvar (x, 1);
create_insn (0X411D35);
set_cmt (0X411D40, "hTemplateFile", 0);
set_cmt (0X411D41, "dwFlagsAndAttributes", 0);
set_cmt (0X411D42, "dwCreationDisposition", 0);
set_cmt (0X411D44, "lpSecurityAttributes", 0);
set_cmt (0X411D45, "dwShareMode", 0);
set_cmt (0X411D46, "dwDesiredAccess", 0);
set_cmt (0X411D4B, "lpFileName", 0);
create_insn (x=0X411D4C);
op_stkvar (x, 0);
create_insn (x=0X411D4F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411D5C, "lpOverlapped", 0);
create_insn (x=0X411D5D);
op_stkvar (x, 1);
set_cmt (0X411D60, "lpNumberOfBytesWritten", 0);
set_cmt (0X411D61, "nNumberOfBytesToWrite", 0);
create_insn (x=0X411D61);
op_stkvar (x, 0);
set_cmt (0X411D64, "lpBuffer", 0);
set_cmt (0X411D65, "hFile", 0);
create_insn (x=0X411D66);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411D6C, "hObject", 0);
create_insn (x=0X411D6D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X411D78);
set_cmt (0X411D83, "hTemplateFile", 0);
set_cmt (0X411D84, "dwFlagsAndAttributes", 0);
set_cmt (0X411D85, "dwCreationDisposition", 0);
set_cmt (0X411D87, "lpSecurityAttributes", 0);
set_cmt (0X411D88, "dwShareMode", 0);
set_cmt (0X411D89, "dwDesiredAccess", 0);
set_cmt (0X411D8E, "lpFileName", 0);
create_insn (x=0X411D8F);
op_stkvar (x, 0);
create_insn (x=0X411D92);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411D9F, "lpOverlapped", 0);
create_insn (x=0X411DA0);
op_stkvar (x, 1);
set_cmt (0X411DA3, "lpNumberOfBytesWritten", 0);
set_cmt (0X411DA4, "nNumberOfBytesToWrite", 0);
create_insn (x=0X411DA4);
op_stkvar (x, 0);
set_cmt (0X411DA7, "lpBuffer", 0);
set_cmt (0X411DA8, "hFile", 0);
create_insn (x=0X411DA9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411DAF, "hObject", 0);
create_insn (x=0X411DB0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X411DBB);
create_insn (0X411DC0);
create_insn (x=0X411DC4);
op_stkvar (x, 1);
create_insn (x=0X411DCA);
op_stkvar (x, 0);
create_insn (x=0X411DCD);
op_hex (x, 1);
set_cmt (0X411DD9, "dwBytes", 0);
create_insn (x=0X411DE9);
op_stkvar (x, 0);
create_insn (x=0X411DEC);
op_stkvar (x, 1);
create_insn (x=0X411DF6);
op_hex (x, 1);
create_insn (x=0X411DF9);
op_stkvar (x, 1);
set_cmt (0X411DFC, "lpString", 0);
set_cmt (0X411E0A, "lpAddress", 0);
create_insn (x=0X411E0A);
op_stkvar (x, 1);
set_cmt (0X411E12, "lpMem", 0);
create_insn (0X411E20);
create_insn (0X411E21);
set_cmt (0X411E28, "dwBytes", 0);
set_cmt (0X411E3B, "hTemplateFile", 0);
set_cmt (0X411E3C, "dwFlagsAndAttributes", 0);
set_cmt (0X411E41, "dwCreationDisposition", 0);
set_cmt (0X411E43, "lpSecurityAttributes", 0);
set_cmt (0X411E44, "dwShareMode", 0);
set_cmt (0X411E45, "dwDesiredAccess", 0);
set_cmt (0X411E4A, "lpFileName", 0);
create_insn (x=0X411E4B);
op_stkvar (x, 0);
create_insn (x=0X411E4E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411E5B);
op_hex (x, 1);
set_cmt (0X411E5E, "lpFileSizeHigh", 0);
set_cmt (0X411E60, "hFile", 0);
create_insn (x=0X411E61);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411E67, "lpOverlapped", 0);
create_insn (x=0X411E69);
op_stkvar (x, 1);
set_cmt (0X411E6E, "lpNumberOfBytesRead", 0);
set_cmt (0X411E6F, "nNumberOfBytesToRead", 0);
set_cmt (0X411E70, "lpBuffer", 0);
set_cmt (0X411E71, "hFile", 0);
create_insn (x=0X411E72);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411E7E, "hObject", 0);
create_insn (x=0X411E7F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X411E8C);
set_cmt (0X411E94, "flProtect", 0);
set_cmt (0X411E9A, "flAllocationType", 0);
set_cmt (0X411E9F, "dwSize", 0);
set_cmt (0X411EA0, "lpAddress", 0);
create_insn (x=0X411EA1);
op_stkvar (x, 0);
create_insn (x=0X411EA6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411EAC);
op_stkvar (x, 1);
create_insn (x=0X411EC3);
op_stkvar (x, 1);
set_cmt (0X411EC6, "lpflOldProtect", 0);
set_cmt (0X411EC7, "flNewProtect", 0);
set_cmt (0X411EC9, "dwSize", 0);
set_cmt (0X411ECA, "lpAddress", 0);
create_insn (x=0X411ECB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X411ED8);
create_insn (x=0X411EDF);
op_stkvar (x, 0);
create_insn (x=0X411EED);
op_stkvar (x, 0);
create_insn (x=0X411EF5);
op_stkvar (x, 1);
create_insn (x=0X411EFB);
op_stkvar (x, 1);
create_insn (0X411F10);
create_insn (0X411F13);
create_insn (x=0X411F16);
op_hex (x, 1);
create_insn (x=0X411F1C);
op_stkvar (x, 1);
set_cmt (0X411F21, "Wow64Process", 0);
create_insn (x=0X411F22);
op_stkvar (x, 0);
create_insn (x=0X411F25);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411F2B, "hProcess", 0);
create_insn (x=0X411F2C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411F3A);
op_stkvar (x, 0);
set_cmt (0X411F43, "flProtect", 0);
set_cmt (0X411F45, "flAllocationType", 0);
set_cmt (0X411F4A, "dwSize", 0);
set_cmt (0X411F4F, "lpAddress", 0);
create_insn (x=0X411F50);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411F58, "uSize", 0);
set_cmt (0X411F5D, "lpBuffer", 0);
create_insn (x=0X411F5E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411F66);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411F6B, "lpString", 0);
create_insn (x=0X411F6C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411F7A);
op_hex (x, 1);
create_insn (x=0X411F7D);
op_stkvar (x, 1);
create_insn (x=0X411F8B);
op_stkvar (x, 1);
create_insn (x=0X411F8F);
op_hex (x, 1);
create_insn (x=0X411F95);
op_stkvar (x, 1);
set_cmt (0X411F98, "lpProcessInformation", 0);
create_insn (x=0X411F99);
op_stkvar (x, 1);
set_cmt (0X411F9C, "lpStartupInfo", 0);
set_cmt (0X411F9D, "lpCurrentDirectory", 0);
set_cmt (0X411F9E, "lpEnvironment", 0);
set_cmt (0X411F9F, "dwCreationFlags", 0);
set_cmt (0X411FA4, "bInheritHandles", 0);
set_cmt (0X411FA5, "lpThreadAttributes", 0);
set_cmt (0X411FA6, "lpProcessAttributes", 0);
set_cmt (0X411FA7, "lpCommandLine", 0);
set_cmt (0X411FA8, "lpApplicationName", 0);
create_insn (x=0X411FA9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X411FB3, "dwMilliseconds", 0);
create_insn (x=0X411FB8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411FBE);
op_stkvar (x, 1);
create_insn (0X411FC3);
create_insn (0X411FD8);
create_insn (x=0X411FDB);
op_hex (x, 1);
set_cmt (0X411FE4, "dwProcessId", 0);
set_cmt (0X411FE5, "bInheritHandle", 0);
set_cmt (0X411FE7, "dwDesiredAccess", 0);
create_insn (x=0X411FEC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X411FF4);
op_stkvar (x, 0);
create_insn (x=0X411FF7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412002);
op_stkvar (x, 0);
set_cmt (0X412008, "dwBytes", 0);
set_cmt (0X41200F, "nSize", 0);
set_cmt (0X412012, "lpFilename", 0);
set_cmt (0X412013, "hModule", 0);
create_insn (x=0X412015);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41201B);
op_stkvar (x, 1);
create_insn (x=0X412028);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X412030, "flProtect", 0);
set_cmt (0X412032, "flAllocationType", 0);
set_cmt (0X412037, "dwSize", 0);
set_cmt (0X41203C, "lpAddress", 0);
set_cmt (0X41203E, "hProcess", 0);
set_cmt (0X412041, "lpNumberOfBytesWritten", 0);
set_cmt (0X412043, "nSize", 0);
set_cmt (0X412048, "lpBuffer", 0);
create_insn (x=0X412048);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41204F, "lpBaseAddress", 0);
set_cmt (0X412050, "hProcess", 0);
create_insn (x=0X412051);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X412059);
op_stkvar (x, 1);
set_cmt (0X41205C, "lpflOldProtect", 0);
set_cmt (0X41205D, "flNewProtect", 0);
set_cmt (0X41205F, "dwSize", 0);
set_cmt (0X412064, "lpAddress", 0);
set_cmt (0X412065, "hProcess", 0);
create_insn (x=0X412065);
op_stkvar (x, 0);
create_insn (x=0X412068);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41206E, "flProtect", 0);
set_cmt (0X412070, "flAllocationType", 0);
set_cmt (0X412075, "dwSize", 0);
set_cmt (0X41207A, "lpAddress", 0);
set_cmt (0X41207C, "hProcess", 0);
create_insn (x=0X41207C);
op_stkvar (x, 0);
set_cmt (0X412081, "lpNumberOfBytesWritten", 0);
create_insn (x=0X412085);
op_stkvar (x, 1);
set_cmt (0X41208B, "nSize", 0);
set_cmt (0X412090, "lpBuffer", 0);
set_cmt (0X412091, "lpBaseAddress", 0);
set_cmt (0X412092, "hProcess", 0);
create_insn (x=0X412092);
op_stkvar (x, 0);
set_cmt (0X41209F, "lpThreadId", 0);
set_cmt (0X4120A0, "dwCreationFlags", 0);
set_cmt (0X4120A1, "lpParameter", 0);
set_cmt (0X4120A2, "lpStartAddress", 0);
set_cmt (0X4120A3, "dwStackSize", 0);
set_cmt (0X4120A4, "lpThreadAttributes", 0);
set_cmt (0X4120A5, "hProcess", 0);
create_insn (x=0X4120A5);
op_stkvar (x, 0);
create_insn (x=0X4120A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4120B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4120B8);
create_insn (x=0X4120BB);
op_hex (x, 1);
set_cmt (0X4120C3, "th32ProcessID", 0);
set_cmt (0X4120C5, "dwFlags", 0);
create_insn (x=0X4120C7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4120D5);
op_stkvar (x, 1);
create_insn (x=0X4120E3);
op_hex (x, 1);
create_insn (x=0X4120E6);
op_stkvar (x, 0);
create_insn (x=0X4120EC);
op_stkvar (x, 1);
set_cmt (0X4120F2, "lppe", 0);
set_cmt (0X4120F3, "hSnapshot", 0);
create_insn (x=0X4120F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4120FC);
op_stkvar (x, 1);
create_insn (x=0X412102);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412113);
op_stkvar (x, 1);
set_cmt (0X412119, "lppe", 0);
set_cmt (0X41211A, "hSnapshot", 0);
create_insn (x=0X41211B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X412125, "hObject", 0);
create_insn (x=0X412126);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412132);
op_stkvar (x, 1);
create_insn (0X41213A);
create_insn (x=0X41213D);
op_hex (x, 1);
create_insn (x=0X412140);
op_hex (x, 1);
create_insn (x=0X412143);
op_stkvar (x, 1);
create_insn (x=0X41214A);
op_stkvar (x, 0);
create_insn (x=0X412153);
op_stkvar (x, 1);
create_insn (x=0X412159);
op_stkvar (x, 0);
create_insn (x=0X412163);
op_stkvar (x, 0);
create_insn (x=0X41216F);
op_stkvar (x, 0);
create_insn (x=0X412173);
op_stkvar (x, 0);
create_insn (x=0X412177);
op_stkvar (x, 0);
create_insn (x=0X41217B);
op_stkvar (x, 1);
create_insn (x=0X412182);
op_stkvar (x, 0);
create_insn (x=0X412186);
op_stkvar (x, 0);
create_insn (x=0X41218A);
op_stkvar (x, 0);
create_insn (x=0X412192);
op_stkvar (x, 0);
create_insn (x=0X4121A1);
op_stkvar (x, 0);
create_insn (x=0X4121A6);
op_hex (x, 1);
create_insn (x=0X4121AF);
op_stkvar (x, 0);
create_insn (x=0X4121B5);
op_stkvar (x, 0);
create_insn (x=0X4121B9);
op_stkvar (x, 1);
create_insn (x=0X4121C5);
op_stkvar (x, 1);
create_insn (x=0X4121CA);
op_stkvar (x, 1);
create_insn (x=0X4121D4);
op_stkvar (x, 0);
create_insn (x=0X4121D7);
op_stkvar (x, 1);
create_insn (x=0X4121E3);
op_stkvar (x, 1);
create_insn (x=0X4121E7);
op_stkvar (x, 0);
create_insn (x=0X4121EB);
op_stkvar (x, 1);
create_insn (x=0X4121F0);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4121FD);
op_stkvar (x, 1);
create_insn (x=0X412206);
op_stkvar (x, 1);
create_insn (0X412217);
create_insn (x=0X41221E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X41223E);
create_insn (x=0X412241);
op_stkvar (x, 1);
create_insn (x=0X412244);
op_hex (x, 1);
create_insn (x=0X412247);
op_hex (x, 1);
create_insn (x=0X41225E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X412269, "dwBytes", 0);
create_insn (0X41227D);
create_insn (x=0X41227F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412284);
op_stkvar (x, 1);
create_insn (x=0X412291);
op_stkvar (x, 0);
create_insn (x=0X412294);
op_stkvar (x, 0);
create_insn (x=0X41229D);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4122A1);
op_stkvar (x, 1);
create_insn (x=0X4122A9);
op_stkvar (x, 0);
create_insn (x=0X4122B1);
op_stkvar (x, 1);
create_insn (x=0X4122B4);
op_stkvar (x, 1);
create_insn (x=0X4122B8);
op_stkvar (x, 1);
set_cmt (0X4122BE, "int", 0);
set_cmt (0X4122CC, "int", 0);
create_insn (x=0X4122CD);
op_stkvar (x, 1);
set_cmt (0X4122D5, "lpAddress", 0);
create_insn (x=0X4122D5);
op_stkvar (x, 1);
set_cmt (0X4122DD, "lpAddress", 0);
create_insn (x=0X4122DD);
op_stkvar (x, 1);
create_insn (x=0X4122E0);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4122F8);
op_stkvar (x, 0);
create_insn (x=0X4122FB);
op_stkvar (x, 0);
create_insn (x=0X412306);
op_stkvar (x, 1);
create_insn (x=0X41230C);
op_stkvar (x, 0);
create_insn (x=0X412317);
op_hex (x, 1);
create_insn (x=0X412321);
op_stkvar (x, 1);
create_insn (x=0X412325);
op_stkvar (x, 0);
create_insn (x=0X41232D);
op_stkvar (x, 1);
create_insn (x=0X412330);
op_stkvar (x, 1);
set_cmt (0X412341, "lpAddress", 0);
create_insn (x=0X412341);
op_stkvar (x, 1);
create_insn (x=0X412349);
op_stkvar (x, 1);
create_insn (x=0X41234C);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X412351);
op_stkvar (x, 0);
create_insn (x=0X412354);
op_stkvar (x, 1);
create_insn (x=0X41235D);
op_stkvar (x, 1);
create_insn (x=0X412367);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X412371);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41237A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41238A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_hex (x, 1);
set_cmt (0X412391, "hMutex", 0);
create_insn (x=0X412391);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412397);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X41239E);
create_insn (x=0X4123A1);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4123AB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4123B4);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4123C0, "dwBytes", 0);
create_insn (0X4123D6);
create_insn (x=0X4123D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4123DE);
op_stkvar (x, 1);
create_insn (x=0X4123E1);
op_stkvar (x, 0);
create_insn (x=0X4123E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4123E9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4123F8, "hMutex", 0);
create_insn (x=0X4123F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4123FE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X412408);
create_insn (x=0X412409);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41240E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X41241F, "dwBytes", 0);
create_insn (0X412433);
create_insn (x=0X412435);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_hex (x, 1);
create_insn (x=0X41243C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412441);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X412447);
create_insn (x=0X41244A);
op_hex (x, 1);
set_cmt (0X412451, "pvReserved", 0);
create_insn (x=0X412454);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41245A);
op_stkvar (x, 1);
create_insn (x=0X41245D);
op_stkvar (x, 0);
set_cmt (0X412460, "ppv", 0);
set_cmt (0X412461, "riid", 0);
create_insn (x=0X412461);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X412466, "dwClsContext", 0);
set_cmt (0X412468, "pUnkOuter", 0);
set_cmt (0X412469, "rclsid", 0);
create_insn (x=0X412469);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41246E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412474);
op_stkvar (x, 1);
create_insn (x=0X41247D);
op_stkvar (x, 1);
create_insn (x=0X412482);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41248B);
op_stkvar (x, 1);
create_insn (x=0X41249A);
op_stkvar (x, 1);
create_insn (x=0X4124A8);
op_stkvar (x, 0);
create_insn (x=0X4124AB);
op_stkvar (x, 1);
create_insn (x=0X4124AE);
op_stkvar (x, 1);
create_insn (x=0X4124BF);
op_stkvar (x, 1);
create_insn (x=0X4124CC);
op_stkvar (x, 0);
create_insn (x=0X4124CF);
op_stkvar (x, 1);
create_insn (x=0X4124DC);
op_stkvar (x, 0);
create_insn (x=0X4124DF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X4124EB);
set_cmt (0X4124F6, "pv", 0);
create_insn (x=0X4124F9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X412518);
create_insn (0X41251E);
create_insn (0X412524);
create_insn (x=0X412529);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41252E);
op_stkvar (x, 0);
create_insn (x=0X412536);
op_hex (x, 1);
create_insn (x=0X41253F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412544);
op_stkvar (x, 0);
create_insn (x=0X41254C);
op_hex (x, 1);
create_insn (x=0X41255A);
op_stkvar (x, 1);
create_insn (x=0X41255D);
op_stkvar (x, 1);
create_insn (0X412568);
create_insn (0X41256D);
create_insn (x=0X412573);
op_stkvar (x, 1);
create_insn (x=0X412576);
op_stkvar (x, 1);
create_insn (x=0X412588);
op_stkvar (x, 1);
create_insn (x=0X412596);
op_stkvar (x, 0);
create_insn (x=0X412599);
op_stkvar (x, 1);
create_insn (x=0X4125A1);
op_stkvar (x, 1);
create_insn (x=0X4125A4);
op_hex (x, 1);
create_insn (x=0X4125B9);
op_stkvar (x, 1);
create_insn (x=0X4125C2);
op_stkvar (x, 1);
create_insn (x=0X4125C6);
op_stkvar (x, 0);
create_insn (0X4125D8);
create_insn (x=0X4125E3);
op_stkvar (x, 1);
create_insn (x=0X4125E8);
op_stkvar (x, 1);
create_insn (0X4125F6);
create_insn (x=0X4125FC);
op_stkvar (x, 1);
create_insn (x=0X412608);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412613);
op_hex (x, 1);
create_insn (0X41261F);
create_insn (x=0X412620);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41262B);
op_hex (x, 1);
create_insn (0X41263B);
create_insn (x=0X41263C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412647);
op_hex (x, 1);
create_insn (x=0X41265C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X41266A);
create_insn (x=0X412670);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41267B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X412688);
create_insn (x=0X41268C);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X412690);
op_stkvar (x, 1);
create_insn (x=0X41269D);
op_stkvar (x, 1);
create_insn (0X4126A4);
create_insn (x=0X4126A8);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4126AC);
op_stkvar (x, 1);
create_insn (x=0X4126B8);
op_stkvar (x, 1);
create_insn (0X4126BF);
create_insn (x=0X4126C2);
op_hex (x, 1);
create_insn (x=0X4126C8);
op_stkvar (x, 1);
create_insn (x=0X4126CD);
op_stkvar (x, 0);
create_insn (x=0X4126D4);
op_stkvar (x, 1);
create_insn (x=0X4126E9);
op_stkvar (x, 1);
create_insn (x=0X4126EC);
op_stkvar (x, 1);
create_insn (x=0X4126EF);
op_stkvar (x, 0);
create_insn (x=0X4126FD);
op_stkvar (x, 1);
create_insn (x=0X412700);
op_stkvar (x, 0);
create_insn (x=0X41270A);
op_stkvar (x, 1);
create_insn (x=0X412713);
op_stkvar (x, 1);
create_insn (x=0X412716);
op_stkvar (x, 1);
create_insn (x=0X41271A);
op_stkvar (x, 1);
create_insn (x=0X41272C);
op_stkvar (x, 1);
create_insn (0X41273A);
create_insn (x=0X41273D);
op_hex (x, 1);
create_insn (x=0X412748);
op_stkvar (x, 0);
set_cmt (0X41274B, "pvReserved", 0);
create_insn (x=0X41274C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412752);
op_stkvar (x, 1);
create_insn (x=0X412755);
op_stkvar (x, 0);
set_cmt (0X412758, "ppv", 0);
set_cmt (0X412759, "riid", 0);
create_insn (x=0X412759);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41275E, "dwClsContext", 0);
set_cmt (0X412760, "pUnkOuter", 0);
create_insn (x=0X412761);
op_stkvar (x, 0);
create_insn (x=0X412766);
op_stkvar (x, 0);
create_insn (x=0X41276B);
op_stkvar (x, 0);
create_insn (x=0X41276E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X412774, "rclsid", 0);
create_insn (x=0X412774);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41277B);
op_stkvar (x, 1);
create_insn (x=0X412788);
op_stkvar (x, 1);
create_insn (x=0X41278C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412794);
op_stkvar (x, 1);
create_insn (x=0X4127A5);
op_stkvar (x, 1);
create_insn (x=0X4127A8);
op_stkvar (x, 1);
create_insn (x=0X4127B0);
op_stkvar (x, 0);
create_insn (x=0X4127B9);
op_stkvar (x, 1);
set_cmt (0X4127BC, "ppv", 0);
set_cmt (0X4127BD, "riid", 0);
create_insn (x=0X4127BD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4127C2, "dwClsContext", 0);
set_cmt (0X4127C4, "pUnkOuter", 0);
set_cmt (0X4127C5, "rclsid", 0);
create_insn (x=0X4127C5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4127CC);
op_stkvar (x, 1);
create_insn (x=0X4127D9);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4127DE);
op_stkvar (x, 0);
create_insn (x=0X4127E5);
op_stkvar (x, 1);
create_insn (x=0X4127E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4127ED);
op_stkvar (x, 0);
create_insn (x=0X4127F8);
op_stkvar (x, 1);
create_insn (x=0X412805);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41280A);
op_stkvar (x, 1);
create_insn (x=0X41280D);
op_stkvar (x, 1);
create_insn (x=0X412813);
op_hex (x, 1);
create_insn (x=0X412816);
op_stkvar (x, 1);
create_insn (x=0X412822);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X412827);
op_stkvar (x, 1);
create_insn (x=0X412833);
op_stkvar (x, 1);
create_insn (x=0X412841);
op_stkvar (x, 1);
create_insn (x=0X41284F);
op_stkvar (x, 1);
create_insn (x=0X41285E);
op_stkvar (x, 1);
create_insn (x=0X412861);
op_stkvar (x, 1);
create_insn (x=0X41286E);
op_stkvar (x, 1);
create_insn (x=0X41287E);
op_stkvar (x, 1);
create_insn (x=0X412888);
op_hex (x, 1);
create_insn (x=0X41288B);
op_stkvar (x, 1);
create_insn (x=0X412896);
op_stkvar (x, 0);
create_insn (x=0X412899);
op_stkvar (x, 1);
create_insn (x=0X41289C);
op_stkvar (x, 0);
create_insn (x=0X41289F);
op_stkvar (x, 0);
create_insn (x=0X4128A2);
op_stkvar (x, 0);
create_insn (x=0X4128AA);
op_stkvar (x, 1);
create_insn (x=0X4128B7);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4128BB);
op_stkvar (x, 1);
create_insn (x=0X4128C8);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4128CC);
op_stkvar (x, 1);
create_insn (x=0X4128D9);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4128DD);
op_stkvar (x, 1);
create_insn (x=0X4128EA);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X412902);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X41290F);
create_insn (x=0X412912);
op_hex (x, 1);
create_insn (x=0X41291A);
op_stkvar (x, 0);
set_cmt (0X41291D, "pvReserved", 0);
create_insn (x=0X41291E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412924);
op_stkvar (x, 1);
create_insn (x=0X412927);
op_stkvar (x, 0);
set_cmt (0X41292A, "ppv", 0);
set_cmt (0X41292B, "riid", 0);
create_insn (x=0X41292B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X412930, "dwClsContext", 0);
set_cmt (0X412932, "pUnkOuter", 0);
set_cmt (0X412933, "rclsid", 0);
create_insn (x=0X412933);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412938);
op_stkvar (x, 0);
create_insn (x=0X41293B);
op_stkvar (x, 0);
create_insn (x=0X41293E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412944);
op_stkvar (x, 1);
create_insn (x=0X412951);
op_stkvar (x, 1);
create_insn (x=0X412956);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41295F);
op_stkvar (x, 1);
create_insn (x=0X412977);
op_stkvar (x, 1);
create_insn (x=0X41297A);
op_stkvar (x, 1);
create_insn (x=0X41297E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412996);
op_stkvar (x, 1);
set_cmt (0X412999, "pvarg", 0);
create_insn (x=0X41299A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4129A0);
op_stkvar (x, 1);
create_insn (x=0X4129A3);
op_stkvar (x, 1);
create_insn (x=0X4129A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4129B7);
op_stkvar (x, 1);
create_insn (x=0X4129BA);
op_stkvar (x, 1);
create_insn (x=0X4129BF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4129D0, "dwBytes", 0);
create_insn (0X4129E5);
create_insn (x=0X4129E7);
op_stkvar (x, 1);
create_insn (x=0X412A10);
op_stkvar (x, 1);
create_insn (x=0X412A22);
op_stkvar (x, 1);
create_insn (x=0X412A25);
op_stkvar (x, 1);
create_insn (x=0X412A29);
op_stkvar (x, 1);
create_insn (x=0X412A2C);
op_stkvar (x, 0);
create_insn (x=0X412A40);
op_stkvar (x, 1);
create_insn (x=0X412A4D);
op_stkvar (x, 0);
create_insn (x=0X412A50);
op_stkvar (x, 1);
create_insn (x=0X412A5D);
op_stkvar (x, 0);
create_insn (x=0X412A60);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X412A6B);
create_insn (x=0X412A6E);
op_hex (x, 1);
create_insn (x=0X412A81);
op_stkvar (x, 1);
set_cmt (0X412A84, "ppv", 0);
set_cmt (0X412A85, "riid", 0);
create_insn (x=0X412A85);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X412A8F, "dwClsContext", 0);
set_cmt (0X412A91, "pUnkOuter", 0);
set_cmt (0X412A92, "rclsid", 0);
create_insn (x=0X412A92);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412A99);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412A9F);
op_stkvar (x, 1);
create_insn (x=0X412AA8);
op_stkvar (x, 1);
create_insn (x=0X412AAD);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412AB6);
op_stkvar (x, 1);
create_insn (x=0X412AC3);
op_stkvar (x, 0);
create_insn (x=0X412AC8);
op_stkvar (x, 1);
create_insn (x=0X412ACC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412AEC);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X412AF0);
op_stkvar (x, 1);
create_insn (x=0X412AF3);
op_stkvar (x, 1);
create_insn (x=0X412AF7);
op_stkvar (x, 1);
create_insn (x=0X412B07);
op_stkvar (x, 1);
create_insn (x=0X412B14);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X412B18);
op_stkvar (x, 1);
create_insn (0X412B2A);
create_insn (x=0X412B2E);
op_stkvar (x, 1);
create_insn (x=0X412B43);
op_stkvar (x, 1);
create_insn (x=0X412B5A);
op_stkvar (x, 1);
create_insn (x=0X412B63);
op_stkvar (x, 1);
create_insn (x=0X412B67);
op_hex (x, 1);
create_insn (x=0X412B77);
op_hex (x, 1);
create_insn (x=0X412B7C);
op_hex (x, 1);
create_insn (x=0X412B82);
op_stkvar (x, 1);
create_insn (0X412BA0);
create_insn (0X412BAD);
create_insn (0X412BBA);
create_insn (0X412BC7);
create_insn (0X412BF3);
create_insn (0X412C3F);
create_insn (x=0X412C44);
op_stkvar (x, 1);
set_cmt (0X412C54, "dwBytes", 0);
create_insn (0X412C91);
create_insn (x=0X412CFF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X412D0A);
create_insn (x=0X412D0D);
op_hex (x, 1);
set_cmt (0X412D16, "pvReserved", 0);
create_insn (x=0X412D1A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X412D23, "ppv", 0);
set_cmt (0X412D24, "riid", 0);
create_insn (x=0X412D24);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X412D29, "dwClsContext", 0);
set_cmt (0X412D2B, "pUnkOuter", 0);
set_cmt (0X412D2D, "rclsid", 0);
create_insn (x=0X412D2D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412D32);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412D48);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412D67);
op_stkvar (x, 1);
set_cmt (0X412D7D, "ppv", 0);
set_cmt (0X412D7E, "riid", 0);
create_insn (x=0X412D7E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X412D83, "dwClsContext", 0);
set_cmt (0X412D85, "pUnkOuter", 0);
set_cmt (0X412D87, "rclsid", 0);
create_insn (x=0X412D87);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412D8C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412D9E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412DAC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X412DBB);
op_stkvar (x, 1);
create_insn (x=0X412DC6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X412DCE);
op_stkvar (x, 1);
create_insn (x=0X412DD1);
op_hex (x, 1);
create_insn (x=0X412DD4);
op_stkvar (x, 1);
create_insn (x=0X412DDD);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X412DE2);
op_stkvar (x, 1);
create_insn (x=0X412E2C);
op_stkvar (x, 1);
create_insn (x=0X412E39);
op_stkvar (x, 1);
create_insn (x=0X412E46);
op_stkvar (x, 1);
create_insn (x=0X412E50);
op_hex (x, 1);
create_insn (x=0X412E53);
op_stkvar (x, 1);
create_insn (x=0X412E5E);
op_stkvar (x, 0);
create_insn (x=0X412E61);
op_stkvar (x, 1);
create_insn (x=0X412E66);
op_stkvar (x, 0);
create_insn (x=0X412E69);
op_stkvar (x, 0);
create_insn (x=0X412E80);
op_hex (x, 1);
create_insn (x=0X412EB7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X412ED4);
create_insn (x=0X412ED7);
op_hex (x, 1);
set_cmt (0X412EE5, "dwBytes", 0);
set_cmt (0X412EF9, "dwBytes", 0);
create_insn (x=0X412EFA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X412F2C);
create_insn (0X412F54);
create_insn (0X412F58);
create_insn (0X412F5C);
create_insn (0X412F60);
create_insn (0X412F63);
set_cmt (0X412F66, "lpAddress", 0);
set_cmt (0X412F6D, "lpAddress", 0);
create_insn (0X412F76);
create_insn (x=0X412F7C);
op_stkvar (x, 1);
create_insn (x=0X412F81);
op_stkvar (x, 1);
set_cmt (0X412F8B, "lpAddress", 0);
set_cmt (0X412F9B, "lpAddress", 0);
create_insn (x=0X412F9B);
op_stkvar (x, 1);
create_insn (0X412FB3);
create_insn (x=0X412FB6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X412FBC, "lpAddress", 0);
create_insn (x=0X412FC4);
op_hex (x, 1);
create_insn (x=0X412FCA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X412FD2);
op_hex (x, 1);
create_insn (0X412FD7);
set_cmt (0X412FDF, "dwBytes", 0);
set_cmt (0X412FE5, "dwBytes", 0);
create_insn (x=0X413001);
op_hex (x, 1);
set_cmt (0X413004, "nSize", 0);
set_cmt (0X413005, "lpFilename", 0);
set_cmt (0X413006, "hModule", 0);
create_insn (x=0X413008);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41300E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41302D);
op_hex (x, 1);
create_insn (x=0X413048);
op_hex (x, 1);
set_cmt (0X41304B, "uCmdShow", 0);
set_cmt (0X41304D, "lpCmdLine", 0);
create_insn (x=0X41304E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X413058);
create_insn (x=0X41305B);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X413061, "lpAddress", 0);
create_insn (x=0X413069);
op_hex (x, 1);
create_insn (0X41306F);
create_insn (x=0X413072);
op_stkvar (x, 1);
create_insn (x=0X413078);
op_stkvar (x, 1);
set_cmt (0X413084, "lpAddress", 0);
set_cmt (0X413099, "lpAddress", 0);
create_insn (x=0X413099);
op_stkvar (x, 1);
create_insn (x=0X4130A6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4130AE);
op_hex (x, 1);
create_insn (0X4130B3);
create_insn (x=0X4130B6);
op_hex (x, 1);
create_insn (x=0X4130BC);
op_stkvar (x, 1);
create_insn (x=0X4130C7);
op_stkvar (x, 1);
create_insn (x=0X4130CA);
op_stkvar (x, 0);
set_cmt (0X4130CD, "lpAddress", 0);
set_cmt (0X4130E0, "lpAddress", 0);
create_insn (x=0X4130E0);
op_stkvar (x, 1);
set_cmt (0X4130E8, "hResInfo", 0);
create_insn (x=0X4130E8);
op_stkvar (x, 0);
set_cmt (0X4130ED, "hModule", 0);
create_insn (x=0X4130EE);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4130F4, "hResInfo", 0);
create_insn (x=0X4130F4);
op_stkvar (x, 0);
set_cmt (0X4130F9, "hModule", 0);
create_insn (x=0X4130FA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X413100, "hResData", 0);
create_insn (x=0X413101);
op_stkvar (x, 0);
create_insn (x=0X413104);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413112);
op_stkvar (x, 1);
create_insn (x=0X413120);
op_stkvar (x, 1);
create_insn (x=0X41312D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413133);
op_stkvar (x, 1);
create_insn (x=0X413139);
op_hex (x, 1);
set_cmt (0X41313C, "lpBuffer", 0);
set_cmt (0X41313D, "nBufferLength", 0);
create_insn (x=0X413140);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413146);
op_stkvar (x, 1);
create_insn (x=0X41314C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X413151, "lpString1", 0);
create_insn (x=0X413154);
op_stkvar (x, 1);
set_cmt (0X41315A, "lpBuffer", 0);
set_cmt (0X41315B, "nBufferLength", 0);
create_insn (x=0X413162);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413167);
op_stkvar (x, 1);
set_cmt (0X41316D, "lpString1", 0);
create_insn (x=0X413172);
op_stkvar (x, 1);
set_cmt (0X413178, "hTemplateFile", 0);
set_cmt (0X413179, "dwFlagsAndAttributes", 0);
set_cmt (0X41317E, "dwCreationDisposition", 0);
set_cmt (0X413180, "lpSecurityAttributes", 0);
set_cmt (0X413181, "dwShareMode", 0);
set_cmt (0X413183, "dwDesiredAccess", 0);
set_cmt (0X413188, "lpFileName", 0);
create_insn (x=0X413189);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41318F, "lpOverlapped", 0);
create_insn (x=0X413192);
op_stkvar (x, 1);
set_cmt (0X413195, "lpNumberOfBytesWritten", 0);
set_cmt (0X413196, "nNumberOfBytesToWrite", 0);
create_insn (x=0X413196);
op_stkvar (x, 0);
set_cmt (0X413199, "lpBuffer", 0);
set_cmt (0X41319A, "hFile", 0);
create_insn (x=0X41319B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4131A1, "hObject", 0);
create_insn (x=0X4131A2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4131AE);
op_stkvar (x, 1);
create_insn (x=0X4131BA);
op_stkvar (x, 1);
create_insn (x=0X4131C1);
op_stkvar (x, 1);
create_insn (x=0X4131C6);
op_stkvar (x, 1);
create_insn (x=0X4131CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4131D1, "LPSTR", 0);
create_insn (x=0X4131D2);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4131D8);
op_stkvar (x, 1);
create_insn (x=0X4131DE);
op_stkvar (x, 0);
create_insn (x=0X4131E5);
op_stkvar (x, 0);
create_insn (x=0X4131E8);
op_hex (x, 1);
create_insn (x=0X4131EB);
op_stkvar (x, 1);
create_insn (x=0X4131F1);
op_stkvar (x, 0);
create_insn (x=0X4131FB);
op_stkvar (x, 0);
create_insn (x=0X4131FE);
op_stkvar (x, 1);
create_insn (x=0X413201);
op_stkvar (x, 0);
set_cmt (0X413206, "pExecInfo", 0);
create_insn (x=0X413207);
op_stkvar (x, 0);
create_insn (x=0X41320C);
op_stkvar (x, 0);
create_insn (x=0X413211);
op_stkvar (x, 0);
create_insn (x=0X413214);
op_stkvar (x, 0);
create_insn (x=0X413217);
op_stkvar (x, 0);
create_insn (x=0X41321A);
op_stkvar (x, 0);
create_insn (x=0X41321D);
op_stkvar (x, 0);
create_insn (x=0X413220);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X41322D);
create_insn (x=0X413230);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X413236, "lpAddress", 0);
create_insn (x=0X41323E);
op_hex (x, 1);
create_insn (x=0X413244);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41324C);
op_hex (x, 1);
create_insn (0X413251);
create_insn (x=0X413254);
op_hex (x, 1);
create_insn (x=0X413261);
op_stkvar (x, 1);
create_insn (x=0X413272);
op_hex (x, 1);
create_insn (x=0X413275);
op_stkvar (x, 1);
set_cmt (0X41327B, "lpBuffer", 0);
set_cmt (0X41327C, "nBufferLength", 0);
create_insn (x=0X41327D);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413283);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413288);
op_stkvar (x, 1);
set_cmt (0X41328E, "lpString1", 0);
create_insn (x=0X41328F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413295);
op_stkvar (x, 1);
set_cmt (0X41329E, "lpString", 0);
create_insn (x=0X41329F);
op_stkvar (x, 1);
set_cmt (0X4132AF, "lpAddress", 0);
create_insn (x=0X4132AF);
op_stkvar (x, 1);
create_insn (x=0X4132B7);
op_stkvar (x, 0);
create_insn (x=0X4132BA);
op_stkvar (x, 0);
op_hex (x, 1);
create_insn (x=0X4132BE);
op_stkvar (x, 1);
create_insn (x=0X4132C4);
op_stkvar (x, 0);
create_insn (x=0X4132CC);
op_stkvar (x, 0);
create_insn (x=0X4132DC);
op_stkvar (x, 1);
create_insn (x=0X4132E4);
op_stkvar (x, 1);
create_insn (0X4132ED);
create_insn (x=0X4132F0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X4132F6, "lpAddress", 0);
create_insn (x=0X4132FE);
op_hex (x, 1);
create_insn (x=0X413304);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41330C);
op_hex (x, 1);
create_insn (0X413311);
create_insn (x=0X413314);
op_hex (x, 1);
create_insn (x=0X413317);
op_hex (x, 1);
create_insn (x=0X41331F);
op_stkvar (x, 0);
create_insn (x=0X41332C);
op_stkvar (x, 0);
create_insn (x=0X413330);
op_stkvar (x, 0);
create_insn (x=0X413342);
op_stkvar (x, 1);
create_insn (x=0X41334F);
op_stkvar (x, 1);
create_insn (x=0X413358);
op_stkvar (x, 1);
create_insn (x=0X413362);
op_stkvar (x, 1);
create_insn (x=0X413371);
op_stkvar (x, 1);
create_insn (x=0X41337B);
op_stkvar (x, 1);
create_insn (x=0X413385);
op_stkvar (x, 1);
create_insn (x=0X413394);
op_stkvar (x, 1);
create_insn (x=0X41339E);
op_stkvar (x, 1);
create_insn (x=0X4133A8);
op_stkvar (x, 1);
create_insn (x=0X4133B4);
op_stkvar (x, 1);
create_insn (x=0X4133C0);
op_stkvar (x, 1);
create_insn (x=0X4133D3);
op_stkvar (x, 0);
create_insn (x=0X4133D6);
op_stkvar (x, 1);
create_insn (x=0X4133DF);
op_stkvar (x, 1);
create_insn (x=0X4133E8);
op_stkvar (x, 1);
create_insn (0X4133F4);
create_insn (x=0X4133F7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X413417);
create_insn (x=0X413423);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X413435);
create_insn (x=0X413438);
op_hex (x, 1);
create_insn (x=0X41343B);
op_hex (x, 1);
create_insn (x=0X413445);
op_stkvar (x, 0);
create_insn (x=0X41344E);
op_stkvar (x, 1);
create_insn (x=0X413452);
op_stkvar (x, 0);
create_insn (x=0X41345B);
op_stkvar (x, 1);
create_insn (x=0X413467);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X413473, "nSize", 0);
create_insn (x=0X413473);
op_stkvar (x, 0);
create_insn (x=0X41347A);
op_stkvar (x, 1);
set_cmt (0X413481, "lpFilename", 0);
set_cmt (0X413482, "hModule", 0);
create_insn (x=0X413483);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413489);
op_stkvar (x, 1);
create_insn (x=0X41348D);
op_stkvar (x, 0);
set_cmt (0X413491, "lpFileName", 0);
create_insn (x=0X413491);
op_stkvar (x, 1);
create_insn (x=0X41349D);
op_stkvar (x, 1);
create_insn (x=0X4134A9);
op_stkvar (x, 1);
create_insn (x=0X4134AD);
op_stkvar (x, 0);
set_cmt (0X4134C1, "dwBytes", 0);
create_insn (x=0X4134C9);
op_hex (x, 1);
create_insn (x=0X4134D8);
op_stkvar (x, 1);
create_insn (x=0X4134E3);
op_hex (x, 1);
set_cmt (0X4134E6, "lpName", 0);
set_cmt (0X4134E7, "bInitialState", 0);
set_cmt (0X4134E8, "bManualReset", 0);
set_cmt (0X4134E9, "lpEventAttributes", 0);
create_insn (x=0X4134EA);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4134F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4134F5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413506);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413512);
op_stkvar (x, 1);
set_cmt (0X413516, "lpdwDisposition", 0);
create_insn (x=0X413517);
op_stkvar (x, 1);
set_cmt (0X41351B, "phkResult", 0);
set_cmt (0X41351C, "lpSecurityAttributes", 0);
set_cmt (0X41351D, "samDesired", 0);
set_cmt (0X413522, "dwOptions", 0);
set_cmt (0X413523, "lpClass", 0);
set_cmt (0X413524, "Reserved", 0);
create_insn (x=0X413525);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41352A, "hKey", 0);
create_insn (x=0X41352F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413535);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41353B);
op_stkvar (x, 1);
set_cmt (0X41353F, "cbData", 0);
set_cmt (0X413541, "lpData", 0);
set_cmt (0X413542, "dwType", 0);
set_cmt (0X413544, "Reserved", 0);
create_insn (x=0X413545);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41354A, "hKey", 0);
create_insn (x=0X41354A);
op_stkvar (x, 0);
set_cmt (0X413550, "cbData", 0);
create_insn (x=0X413552);
op_stkvar (x, 1);
set_cmt (0X413556, "lpData", 0);
set_cmt (0X413557, "dwType", 0);
set_cmt (0X413559, "Reserved", 0);
create_insn (x=0X41355A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X41355F, "hKey", 0);
create_insn (x=0X41355F);
op_stkvar (x, 0);
set_cmt (0X413565, "hKey", 0);
create_insn (x=0X413565);
op_stkvar (x, 0);
create_insn (x=0X413569);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41356F);
op_stkvar (x, 1);
create_insn (x=0X413578);
op_stkvar (x, 1);
set_cmt (0X41357C, "lpAddress", 0);
set_cmt (0X41357D, "phkResult", 0);
create_insn (x=0X41357D);
op_stkvar (x, 1);
create_insn (x=0X413589);
op_stkvar (x, 1);
create_insn (x=0X413591);
op_stkvar (x, 1);
create_insn (x=0X413596);
op_stkvar (x, 1);
create_insn (x=0X4135A7);
op_stkvar (x, 1);
create_insn (x=0X4135B5);
op_hex (x, 1);
create_insn (x=0X4135B8);
op_stkvar (x, 1);
set_cmt (0X4135BF, "pszPath", 0);
set_cmt (0X4135C0, "dwFlags", 0);
set_cmt (0X4135C1, "hToken", 0);
set_cmt (0X4135C2, "csidl", 0);
set_cmt (0X4135C4, "hwnd", 0);
create_insn (x=0X4135C5);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4135CB);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4135D0);
op_stkvar (x, 1);
set_cmt (0X4135D7, "lpString1", 0);
create_insn (x=0X4135D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X4135DE, "lpSecurityAttributes", 0);
create_insn (x=0X4135DF);
op_stkvar (x, 1);
set_cmt (0X4135E6, "lpPathName", 0);
create_insn (x=0X4135E7);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4135ED);
op_stkvar (x, 0);
create_insn (0X41360E);
create_insn (x=0X413613);
op_stkvar (x, 0);
create_insn (x=0X413628);
op_stkvar (x, 0);
set_cmt (0X413631, "LPVOID", 0);
create_insn (x=0X413631);
op_stkvar (x, 0);
set_cmt (0X413635, "phkResult", 0);
create_insn (x=0X413635);
op_stkvar (x, 1);
set_cmt (0X41363C, "int", 0);
create_insn (x=0X41363C);
op_stkvar (x, 0);
set_cmt (0X413640, "lpFileName", 0);
create_insn (x=0X413640);
op_stkvar (x, 0);
create_insn (x=0X413649);
op_stkvar (x, 0);
create_insn (x=0X41364F);
op_stkvar (x, 1);
create_insn (x=0X413656);
op_stkvar (x, 0);
create_insn (x=0X41365B);
op_stkvar (x, 1);
create_insn (x=0X413665);
op_stkvar (x, 1);
create_insn (x=0X41366A);
op_stkvar (x, 1);
create_insn (x=0X41366F);
op_stkvar (x, 1);
set_cmt (0X413678, "lpAddress", 0);
create_insn (x=0X413678);
op_stkvar (x, 1);
set_cmt (0X413681, "lpAddress", 0);
create_insn (x=0X41368A);
op_stkvar (x, 0);
create_insn (x=0X413695);
op_stkvar (x, 1);
create_insn (x=0X4136A1);
op_stkvar (x, 1);
create_insn (x=0X4136AD);
op_stkvar (x, 1);
create_insn (x=0X4136B9);
op_stkvar (x, 1);
create_insn (0X4136CD);
set_name (0X4136CD, "nullsub_14");
create_insn (x=0X4136D0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4136D7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X4136E0);
create_insn (x=0X4136E3);
op_hex (x, 1);
create_insn (x=0X4136EC);
op_stkvar (x, 1);
create_insn (x=0X4136F9);
op_stkvar (x, 0);
create_insn (x=0X413701);
op_hex (x, 1);
create_insn (x=0X413704);
op_stkvar (x, 1);
set_cmt (0X41370A, "pszPath", 0);
set_cmt (0X41370B, "dwFlags", 0);
set_cmt (0X41370C, "hToken", 0);
set_cmt (0X41370D, "csidl", 0);
set_cmt (0X41370F, "hwnd", 0);
create_insn (x=0X413710);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413716);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X41371B);
op_stkvar (x, 1);
set_cmt (0X413721, "lpString1", 0);
create_insn (x=0X413722);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413728);
op_stkvar (x, 1);
set_cmt (0X41372E, "lpAddress", 0);
create_insn (x=0X41372F);
op_stkvar (x, 1);
create_insn (x=0X413737);
op_stkvar (x, 0);
create_insn (x=0X41373A);
op_stkvar (x, 1);
create_insn (x=0X41373D);
op_stkvar (x, 0);
create_insn (x=0X413747);
op_stkvar (x, 0);
create_insn (x=0X41374B);
op_stkvar (x, 1);
create_insn (x=0X41374E);
op_stkvar (x, 0);
create_insn (x=0X41375E);
op_stkvar (x, 1);
set_cmt (0X413766, "lpAddress", 0);
create_insn (x=0X413766);
op_stkvar (x, 1);
create_insn (x=0X41376E);
op_stkvar (x, 1);
create_insn (x=0X413776);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41377D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X413786);
create_insn (x=0X413789);
op_stkvar (x, 1);
create_insn (x=0X41378C);
op_hex (x, 1);
create_insn (x=0X4137C1);
op_stkvar (x, 1);
create_insn (0X4137CE);
create_insn (x=0X4137D6);
op_stkvar (x, 1);
create_insn (x=0X4137D9);
op_stkvar (x, 1);
create_insn (x=0X4137DD);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4137E4);
op_stkvar (x, 0);
create_insn (0X413808);
create_insn (x=0X413810);
op_stkvar (x, 1);
create_insn (x=0X413813);
op_stkvar (x, 1);
create_insn (x=0X413817);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41381E);
op_stkvar (x, 0);
create_insn (0X413838);
create_insn (x=0X41383D);
op_stkvar (x, 1);
create_insn (x=0X413840);
op_stkvar (x, 1);
create_insn (x=0X413844);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41384B);
op_stkvar (x, 0);
create_insn (0X413865);
create_insn (x=0X41386A);
op_stkvar (x, 1);
create_insn (x=0X41386D);
op_stkvar (x, 1);
create_insn (x=0X413871);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413878);
op_stkvar (x, 0);
create_insn (0X413895);
create_insn (x=0X41389A);
op_stkvar (x, 1);
create_insn (x=0X41389D);
op_stkvar (x, 1);
create_insn (x=0X4138A1);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4138A8);
op_stkvar (x, 0);
create_insn (0X4138C5);
create_insn (x=0X4138CA);
op_stkvar (x, 1);
create_insn (x=0X4138CD);
op_stkvar (x, 0);
create_insn (x=0X4138D0);
op_stkvar (x, 1);
create_insn (x=0X4138D4);
op_stkvar (x, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4138EA);
op_stkvar (x, 1);
create_insn (x=0X4138F2);
op_stkvar (x, 1);
create_insn (x=0X4138FA);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413904);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41390E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413918);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413922);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X41392C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X413936);
create_insn (x=0X413939);
op_hex (x, 1);
create_insn (x=0X41393C);
op_stkvar (x, 1);
create_insn (x=0X413940);
op_stkvar (x, 1);
create_insn (x=0X413982);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413988);
op_stkvar (x, 1);
create_insn (0X41399A);
create_insn (x=0X41399B);
op_stkvar (x, 0);
create_insn (x=0X41399E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4139A8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4139B6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4139BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X4139CB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4139D1);
op_stkvar (x, 1);
create_insn (0X4139E3);
create_insn (x=0X4139E4);
op_stkvar (x, 0);
create_insn (x=0X4139E7);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4139F1);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X4139FF);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413A05);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413A14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413A1A);
op_stkvar (x, 1);
create_insn (0X413A2C);
create_insn (x=0X413A2D);
op_stkvar (x, 0);
create_insn (x=0X413A30);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413A3A);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413A48);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413A4E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413A5D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413A63);
op_stkvar (x, 1);
create_insn (0X413A75);
create_insn (x=0X413A76);
op_stkvar (x, 0);
create_insn (x=0X413A79);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413A83);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413A91);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413A97);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413AA6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413AAC);
op_stkvar (x, 1);
create_insn (0X413ABE);
create_insn (x=0X413ABF);
op_stkvar (x, 0);
create_insn (x=0X413AC2);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413ACC);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413AD6);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413ADC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413AE8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413AEE);
op_stkvar (x, 1);
create_insn (0X413B00);
create_insn (x=0X413B01);
op_stkvar (x, 0);
create_insn (x=0X413B04);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413B0E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X413B18, "hEvent", 0);
create_insn (x=0X413B18);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413B1E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413B28);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413B2E);
op_stkvar (x, 1);
create_insn (0X413B3C);
create_insn (x=0X413B3F);
op_hex (x, 1);
create_insn (x=0X413B45);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413B4F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413B59);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413B63);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413B6D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413B77);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X413B83, "dwBytes", 0);
create_insn (x=0X413B85);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413B8A);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413B8F);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413B94);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413B99);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413B9E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_cmt (0X413BA8, "dwBytes", 0);
set_cmt (0X413BB1, "dwBytes", 0);
set_cmt (0X413BBA, "dwBytes", 0);
set_cmt (0X413BC3, "dwBytes", 0);
create_insn (x=0X413BC5);
op_stkvar (x, 0);
set_cmt (0X413BCD, "dwBytes", 0);
create_insn (x=0X413BCF);
op_stkvar (x, 0);
create_insn (x=0X413BD9);
op_stkvar (x, 0);
create_insn (x=0X413BEF);
op_stkvar (x, 1);
create_insn (x=0X413BF7);
op_stkvar (x, 1);
create_insn (x=0X413BFF);
op_stkvar (x, 1);
create_insn (x=0X413C07);
op_hex (x, 1);
create_insn (x=0X413C0A);
op_stkvar (x, 1);
set_cmt (0X413C0D, "lpString", 0);
create_insn (x=0X413C14);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X413C1E, "lpAddress", 0);
create_insn (x=0X413C1E);
op_stkvar (x, 1);
set_cmt (0X413C27, "lpString", 0);
create_insn (x=0X413C28);
op_stkvar (x, 1);
create_insn (x=0X413C31);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X413C3B, "lpAddress", 0);
create_insn (x=0X413C3B);
op_stkvar (x, 1);
set_cmt (0X413C44, "lpString", 0);
create_insn (x=0X413C45);
op_stkvar (x, 1);
create_insn (x=0X413C4E);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X413C58, "lpAddress", 0);
create_insn (x=0X413C58);
op_stkvar (x, 1);
set_cmt (0X413C61, "lpString", 0);
create_insn (x=0X413C61);
op_stkvar (x, 0);
create_insn (x=0X413C64);
op_stkvar (x, 1);
create_insn (x=0X413C6D);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X413C77, "lpAddress", 0);
create_insn (x=0X413C77);
op_stkvar (x, 1);
set_cmt (0X413C80, "lpString", 0);
create_insn (x=0X413C80);
op_stkvar (x, 0);
create_insn (x=0X413C83);
op_stkvar (x, 1);
create_insn (x=0X413C8C);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X413C96, "lpAddress", 0);
create_insn (x=0X413C96);
op_stkvar (x, 1);
set_cmt (0X413C9F, "lpString", 0);
create_insn (x=0X413C9F);
op_stkvar (x, 0);
create_insn (x=0X413CA2);
op_stkvar (x, 1);
create_insn (x=0X413CAB);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X413CB5, "lpAddress", 0);
create_insn (x=0X413CB5);
op_stkvar (x, 1);
create_insn (x=0X413CBF);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X413CC7);
create_insn (x=0X413CCA);
op_stkvar (x, 1);
create_insn (x=0X413CD8);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413CDF);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X413CE8);
create_insn (0X413CEC);
set_name (0X413CEC, "nullsub_15");
create_insn (x=0X413CEF);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413CF6);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X413CFF);
create_insn (x=0X413D24);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413D3B);
op_stkvar (x, 0);
create_insn (x=0X413D3E);
op_stkvar (x, 0);
create_insn (0X413D4E);
create_insn (x=0X413D61);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X413D6E);
create_insn (x=0X413D71);
op_stkvar (x, 1);
create_insn (x=0X413D7D);
op_stkvar (x, 1);
create_insn (0X413D89);
create_insn (x=0X413D8C);
op_hex (x, 1);
create_insn (x=0X413D8F);
op_hex (x, 1);
create_insn (x=0X413D93);
op_stkvar (x, 1);
create_insn (x=0X413D96);
op_stkvar (x, 1);
create_insn (x=0X413DA8);
op_stkvar (x, 0);
create_insn (0X413DB3);
create_insn (x=0X413DB5);
op_stkvar (x, 1);
create_insn (x=0X413DD7);
op_stkvar (x, 1);
create_insn (0X413DE9);
set_cmt (0X413DEE, "dwBytes", 0);
create_insn (x=0X413DF4);
op_stkvar (x, 1);
set_cmt (0X413DF7, "lpParameter", 0);
set_cmt (0X413DF8, "lpStartAddress", 0);
create_insn (x=0X413DF8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413E00);
op_stkvar (x, 1);
create_insn (x=0X413E03);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413E09);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413E10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413E16);
op_stkvar (x, 1);
create_insn (x=0X413E19);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413E1F);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X413E2D);
create_insn (x=0X413E32);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413E37);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413E3C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413E41);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413E46);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (x=0X413E4E);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413E59);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (0X413E63);
create_insn (0X413E68);
create_insn (0X413E6D);
create_insn (0X413E72);
create_insn (x=0X413E77);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413E81);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
set_cmt (0X413E8A, "hObject", 0);
create_insn (x=0X413E8B);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_insn (0X413E92);
create_insn (x=0X413E97);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
create_insn (x=0X413EA1);
op_plain_offset (x, 1, 0);
op_plain_offset (x, 129, 0);
make_array (0X413EAB, 0X155);
update_extra_cmt (0X414000, E_PREV + 0, "; Section 2. (virtual address 00014000)");
update_extra_cmt (0X414000, E_PREV + 1, "; Virtual size : 000049CE ( 18894.)");
update_extra_cmt (0X414000, E_PREV + 2, "; Section size in file : 00004A00 ( 18944.)");
update_extra_cmt (0X414000, E_PREV + 3, "; Offset to raw data for section: 00013400");
update_extra_cmt (0X414000, E_PREV + 4, "; Flags 40000040: Data Readable");
update_extra_cmt (0X414000, E_PREV + 5, "; Alignment : default");
update_extra_cmt (0X414000, E_PREV + 6, "; ");
update_extra_cmt (0X414000, E_PREV + 7, "; Imports from ADVAPI32.dll");
update_extra_cmt (0X414000, E_PREV + 8, "; ");
create_dword (x=0X414000);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414000, "RegDeleteKeyW");
create_dword (x=0X414004);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414004, "RegCreateKeyExW");
create_dword (x=0X414008);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414008, "RegSetValueExA");
create_dword (x=0X41400C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41400C, "RegDeleteValueW");
create_dword (x=0X414010);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414010, "LookupPrivilegeValueW");
create_dword (x=0X414014);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414014, "AdjustTokenPrivileges");
create_dword (x=0X414018);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414018, "AllocateAndInitializeSid");
create_dword (x=0X41401C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41401C, "OpenProcessToken");
create_dword (x=0X414020);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414020, "InitializeSecurityDescriptor");
create_dword (x=0X414024);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414024, "RegDeleteKeyA");
create_dword (x=0X414028);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414028, "SetSecurityDescriptorDacl");
create_dword (x=0X41402C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41402C, "RegOpenKeyExW");
create_dword (x=0X414030);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414030, "RegOpenKeyExA");
create_dword (x=0X414034);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414034, "RegEnumKeyExW");
create_dword (x=0X414038);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414038, "RegQueryValueExA");
create_dword (x=0X41403C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41403C, "RegQueryInfoKeyW");
create_dword (x=0X414040);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414040, "RegCloseKey");
create_dword (x=0X414044);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414044, "OpenServiceW");
create_dword (x=0X414048);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414048, "ChangeServiceConfigW");
create_dword (x=0X41404C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41404C, "QueryServiceConfigW");
create_dword (x=0X414050);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414050, "EnumServicesStatusExW");
create_dword (x=0X414054);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414054, "StartServiceW");
create_dword (x=0X414058);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414058, "RegSetValueExW");
create_dword (x=0X41405C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41405C, "RegCreateKeyExA");
create_dword (x=0X414060);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414060, "OpenSCManagerW");
create_dword (x=0X414064);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414064, "CloseServiceHandle");
create_dword (x=0X414068);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414068, "GetTokenInformation");
create_dword (x=0X41406C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41406C, "LookupAccountSidW");
create_dword (x=0X414070);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414070, "FreeSid");
create_dword (x=0X414074);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414074, "RegQueryValueExW");
create_byte (0X414078);
make_array (0X414078, 0X4);
update_extra_cmt (0X41407C, E_PREV + 0, "; ");
update_extra_cmt (0X41407C, E_PREV + 1, "; Imports from CRYPT32.dll");
update_extra_cmt (0X41407C, E_PREV + 2, "; ");
create_dword (x=0X41407C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41407C, "CryptUnprotectData");
create_dword (x=0X414080);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414080, "CryptStringToBinaryA");
create_dword (x=0X414084);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414084, "CryptStringToBinaryW");
create_byte (0X414088);
make_array (0X414088, 0X4);
update_extra_cmt (0X41408C, E_PREV + 0, "; ");
update_extra_cmt (0X41408C, E_PREV + 1, "; Imports from KERNEL32.dll");
update_extra_cmt (0X41408C, E_PREV + 2, "; ");
create_dword (x=0X41408C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41408C, "HeapFree");
create_dword (x=0X414090);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414090, "VirtualAlloc");
create_dword (x=0X414094);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414094, "HeapReAlloc");
create_dword (x=0X414098);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414098, "VirtualQuery");
create_dword (x=0X41409C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41409C, "TerminateThread");
create_dword (x=0X4140A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140A0, "CreateThread");
create_dword (x=0X4140A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140A4, "WriteProcessMemory");
create_dword (x=0X4140A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140A8, "GetCurrentProcess");
create_dword (x=0X4140AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140AC, "OpenProcess");
create_dword (x=0X4140B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140B0, "GetWindowsDirectoryA");
create_dword (x=0X4140B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140B4, "VirtualProtectEx");
create_dword (x=0X4140B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140B8, "VirtualAllocEx");
create_dword (x=0X4140BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140BC, "CreateRemoteThread");
create_dword (x=0X4140C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140C0, "CreateProcessA");
create_dword (x=0X4140C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140C4, "GetModuleHandleW");
create_dword (x=0X4140C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140C8, "IsWow64Process");
create_dword (x=0X4140CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140CC, "WriteFile");
create_dword (x=0X4140D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140D0, "CreateFileW");
create_dword (x=0X4140D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140D4, "LoadLibraryW");
create_dword (x=0X4140D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140D8, "GetLocalTime");
create_dword (x=0X4140DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140DC, "GetCurrentThreadId");
create_dword (x=0X4140E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140E0, "GetCurrentProcessId");
create_dword (x=0X4140E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140E4, "ReadFile");
create_dword (x=0X4140E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140E8, "FindFirstFileA");
create_dword (x=0X4140EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140EC, "GetBinaryTypeW");
create_dword (x=0X4140F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140F0, "FindNextFileA");
create_dword (x=0X4140F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140F4, "GetFullPathNameA");
create_dword (x=0X4140F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140F8, "GetTempPathW");
create_dword (x=0X4140FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4140FC, "GetPrivateProfileStringW");
create_dword (x=0X414100);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414100, "CreateFileA");
create_dword (x=0X414104);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414104, "GlobalAlloc");
}
//------------------------------------------------------------------------
// Information about bytes
static Bytes_4(void) {
auto x;
#define id x
create_dword (x=0X414108);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414108, "GetCurrentDirectoryW");
create_dword (x=0X41410C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41410C, "SetCurrentDirectoryW");
create_dword (x=0X414110);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414110, "GetFileSize");
create_dword (x=0X414114);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414114, "FreeLibrary");
create_dword (x=0X414118);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414118, "SetDllDirectoryW");
create_dword (x=0X41411C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41411C, "GetFileSizeEx");
create_dword (x=0X414120);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414120, "LoadLibraryA");
create_dword (x=0X414124);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414124, "LocalFree");
create_dword (x=0X414128);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414128, "WaitForSingleObject");
create_dword (x=0X41412C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41412C, "WaitForMultipleObjects");
create_dword (x=0X414130);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414130, "CreatePipe");
create_dword (x=0X414134);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414134, "PeekNamedPipe");
create_dword (x=0X414138);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414138, "DuplicateHandle");
create_dword (x=0X41413C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41413C, "SetEvent");
create_dword (x=0X414140);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414140, "GetStartupInfoA");
create_dword (x=0X414144);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414144, "CreateEventA");
create_dword (x=0X414148);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414148, "GetModuleFileNameW");
create_dword (x=0X41414C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41414C, "LoadResource");
create_dword (x=0X414150);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414150, "FindResourceW");
create_dword (x=0X414154);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414154, "GetComputerNameW");
create_dword (x=0X414158);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414158, "GlobalMemoryStatusEx");
create_dword (x=0X41415C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41415C, "LoadLibraryExW");
create_dword (x=0X414160);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414160, "FindFirstFileW");
create_dword (x=0X414164);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414164, "FindNextFileW");
create_dword (x=0X414168);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414168, "SetFilePointer");
create_dword (x=0X41416C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41416C, "GetLogicalDriveStringsW");
create_dword (x=0X414170);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414170, "DeleteFileW");
create_dword (x=0X414174);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414174, "CopyFileW");
create_dword (x=0X414178);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414178, "GetDriveTypeW");
create_dword (x=0X41417C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41417C, "EnterCriticalSection");
create_dword (x=0X414180);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414180, "LeaveCriticalSection");
create_dword (x=0X414184);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414184, "InitializeCriticalSection");
create_dword (x=0X414188);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414188, "DeleteCriticalSection");
create_dword (x=0X41418C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41418C, "GetProcessHeap");
create_dword (x=0X414190);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414190, "ReleaseMutex");
create_dword (x=0X414194);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414194, "TerminateProcess");
create_dword (x=0X414198);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414198, "CreateToolhelp32Snapshot");
create_dword (x=0X41419C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41419C, "Process32NextW");
create_dword (x=0X4141A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141A0, "Process32FirstW");
create_dword (x=0X4141A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141A4, "SizeofResource");
create_dword (x=0X4141A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141A8, "VirtualProtect");
create_dword (x=0X4141AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141AC, "GetSystemDirectoryW");
create_dword (x=0X4141B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141B0, "LockResource");
create_dword (x=0X4141B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141B4, "GetWindowsDirectoryW");
create_dword (x=0X4141B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141B8, "Process32First");
create_dword (x=0X4141BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141BC, "Process32Next");
create_dword (x=0X4141C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141C0, "WinExec");
create_dword (x=0X4141C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141C4, "GetTempPathA");
create_dword (x=0X4141C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141C8, "HeapAlloc");
create_dword (x=0X4141CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141CC, "lstrcmpW");
create_dword (x=0X4141D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141D0, "GetTickCount");
create_dword (x=0X4141D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141D4, "lstrcpyW");
create_dword (x=0X4141D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141D8, "WideCharToMultiByte");
create_dword (x=0X4141DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141DC, "lstrcpyA");
create_dword (x=0X4141E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141E0, "Sleep");
create_dword (x=0X4141E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141E4, "MultiByteToWideChar");
create_dword (x=0X4141E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141E8, "GetCommandLineA");
create_dword (x=0X4141EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141EC, "GetModuleHandleA");
create_dword (x=0X4141F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141F0, "ExitProcess");
create_dword (x=0X4141F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141F4, "CreateProcessW");
create_dword (x=0X4141F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141F8, "lstrcatA");
create_dword (x=0X4141FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4141FC, "lstrcmpA");
create_dword (x=0X414200);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414200, "lstrlenA");
create_dword (x=0X414204);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414204, "ExpandEnvironmentStringsW");
create_dword (x=0X414208);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414208, "lstrlenW");
create_dword (x=0X41420C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41420C, "CloseHandle");
create_dword (x=0X414210);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414210, "lstrcatW");
create_dword (x=0X414214);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414214, "GetLastError");
create_dword (x=0X414218);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414218, "VirtualFree");
create_dword (x=0X41421C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41421C, "GetProcAddress");
create_dword (x=0X414220);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414220, "SetLastError");
create_dword (x=0X414224);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414224, "GetModuleFileNameA");
create_dword (x=0X414228);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414228, "CreateDirectoryW");
create_dword (x=0X41422C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41422C, "LocalAlloc");
create_dword (x=0X414230);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414230, "CreateMutexA");
create_byte (0X414234);
make_array (0X414234, 0X4);
update_extra_cmt (0X414238, E_PREV + 0, "; ");
update_extra_cmt (0X414238, E_PREV + 1, "; Imports from NETAPI32.dll");
update_extra_cmt (0X414238, E_PREV + 2, "; ");
create_dword (x=0X414238);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414238, "NetLocalGroupAddMembers");
create_dword (x=0X41423C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41423C, "NetUserAdd");
create_byte (0X414240);
make_array (0X414240, 0X4);
update_extra_cmt (0X414244, E_PREV + 0, "; ");
update_extra_cmt (0X414244, E_PREV + 1, "; Imports from OLEAUT32.dll");
update_extra_cmt (0X414244, E_PREV + 2, "; ");
create_dword (x=0X414244);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414244, "VariantInit");
create_byte (0X414248);
make_array (0X414248, 0X4);
update_extra_cmt (0X41424C, E_PREV + 0, "; ");
update_extra_cmt (0X41424C, E_PREV + 1, "; Imports from PSAPI.DLL");
update_extra_cmt (0X41424C, E_PREV + 2, "; ");
create_dword (x=0X41424C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41424C, "GetModuleFileNameExW");
create_byte (0X414250);
make_array (0X414250, 0X4);
update_extra_cmt (0X414254, E_PREV + 0, "; ");
update_extra_cmt (0X414254, E_PREV + 1, "; Imports from SHELL32.dll");
update_extra_cmt (0X414254, E_PREV + 2, "; ");
create_dword (x=0X414254);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414254, "ShellExecuteExA");
create_dword (x=0X414258);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414258, "ShellExecuteExW");
create_dword (x=0X41425C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41425C, "IsUserAnAdmin");
create_dword (x=0X414260);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414260, "SHGetSpecialFolderPathW");
create_dword (x=0X414264);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414264, "SHCreateDirectoryExW");
create_dword (x=0X414268);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414268, "ShellExecuteW");
create_dword (x=0X41426C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41426C, "SHGetFolderPathW");
create_dword (x=0X414270);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414270, "SHGetKnownFolderPath");
create_byte (0X414274);
make_array (0X414274, 0X4);
update_extra_cmt (0X414278, E_PREV + 0, "; ");
update_extra_cmt (0X414278, E_PREV + 1, "; Imports from SHLWAPI.dll");
update_extra_cmt (0X414278, E_PREV + 2, "; ");
create_dword (x=0X414278);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414278, "StrStrW");
create_dword (x=0X41427C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41427C, "PathRemoveFileSpecA");
create_dword (x=0X414280);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414280, "StrStrA");
create_dword (x=0X414284);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414284, "PathCombineA");
create_dword (x=0X414288);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414288, "PathFindFileNameW");
create_dword (x=0X41428C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41428C, "PathFileExistsW");
create_dword (x=0X414290);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414290, "PathFindExtensionW");
create_byte (0X414294);
make_array (0X414294, 0X4);
update_extra_cmt (0X414298, E_PREV + 0, "; ");
update_extra_cmt (0X414298, E_PREV + 1, "; Imports from USER32.dll");
update_extra_cmt (0X414298, E_PREV + 2, "; ");
create_dword (x=0X414298);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414298, "GetKeyState");
create_dword (x=0X41429C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41429C, "GetMessageA");
create_dword (x=0X4142A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142A0, "DispatchMessageA");
create_dword (x=0X4142A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142A4, "CreateWindowExW");
create_dword (x=0X4142A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142A8, "CallNextHookEx");
create_dword (x=0X4142AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142AC, "GetAsyncKeyState");
create_dword (x=0X4142B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142B0, "RegisterClassW");
create_dword (x=0X4142B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142B4, "GetRawInputData");
create_dword (x=0X4142B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142B8, "MapVirtualKeyA");
create_dword (x=0X4142BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142BC, "DefWindowProcA");
create_dword (x=0X4142C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142C0, "RegisterRawInputDevices");
create_dword (x=0X4142C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142C4, "TranslateMessage");
create_dword (x=0X4142C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142C8, "GetForegroundWindow");
create_dword (x=0X4142CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142CC, "GetKeyNameTextW");
create_dword (x=0X4142D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142D0, "PostQuitMessage");
create_dword (x=0X4142D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142D4, "MessageBoxA");
create_dword (x=0X4142D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142D8, "GetLastInputInfo");
create_dword (x=0X4142DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142DC, "wsprintfW");
create_dword (x=0X4142E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142E0, "GetWindowTextW");
create_dword (x=0X4142E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142E4, "wsprintfA");
create_dword (x=0X4142E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142E8, "ToUnicode");
create_byte (0X4142EC);
make_array (0X4142EC, 0X4);
update_extra_cmt (0X4142F0, E_PREV + 0, "; ");
update_extra_cmt (0X4142F0, E_PREV + 1, "; Imports from WS2_32.dll");
update_extra_cmt (0X4142F0, E_PREV + 2, "; ");
create_dword (x=0X4142F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142F0, "htons");
create_dword (x=0X4142F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142F4, "recv");
create_dword (x=0X4142F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142F8, "connect");
create_dword (x=0X4142FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X4142FC, "socket");
create_dword (x=0X414300);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414300, "send");
create_dword (x=0X414304);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414304, "WSAStartup");
create_dword (x=0X414308);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414308, "shutdown");
create_dword (x=0X41430C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41430C, "closesocket");
create_dword (x=0X414310);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414310, "WSACleanup");
create_dword (x=0X414314);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414314, "InetNtopW");
create_dword (x=0X414318);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414318, "gethostbyname");
create_dword (x=0X41431C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41431C, "inet_addr");
create_dword (x=0X414320);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414320, "getaddrinfo");
create_dword (x=0X414324);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414324, "setsockopt");
create_dword (x=0X414328);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414328, "freeaddrinfo");
create_byte (0X41432C);
make_array (0X41432C, 0X4);
update_extra_cmt (0X414330, E_PREV + 0, "; ");
update_extra_cmt (0X414330, E_PREV + 1, "; Imports from bcrypt.dll");
update_extra_cmt (0X414330, E_PREV + 2, "; ");
create_dword (x=0X414330);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414330, "BCryptSetProperty");
create_dword (x=0X414334);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414334, "BCryptGenerateSymmetricKey");
create_dword (x=0X414338);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414338, "BCryptOpenAlgorithmProvider");
create_dword (x=0X41433C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41433C, "BCryptDecrypt");
create_byte (0X414340);
make_array (0X414340, 0X4);
update_extra_cmt (0X414344, E_PREV + 0, "; ");
update_extra_cmt (0X414344, E_PREV + 1, "; Imports from ole32.dll");
update_extra_cmt (0X414344, E_PREV + 2, "; ");
create_dword (x=0X414344);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414344, "CoInitializeSecurity");
create_dword (x=0X414348);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414348, "CoCreateInstance");
create_dword (x=0X41434C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41434C, "CoInitialize");
create_dword (x=0X414350);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414350, "CoUninitialize");
create_dword (x=0X414354);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X414354, "CoTaskMemFree");
create_byte (0X414358);
make_array (0X414358, 0X4);
update_extra_cmt (0X41435C, E_PREV + 0, "; ");
update_extra_cmt (0X41435C, E_PREV + 1, "; Imports from urlmon.dll");
update_extra_cmt (0X41435C, E_PREV + 2, "; ");
create_dword (x=0X41435C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
set_name (0X41435C, "URLDownloadToFileW");
create_byte (0X414360);
make_array (0X414360, 0X10);
MakeStruct (0X414490, "IID");
set_name (0X414490, "rclsid");
MakeStruct (0X414550, "KNOWNFOLDERID");
set_name (0X414550, "rfid");
create_byte (0X414570);
make_array (0X414570, 0X10);
MakeStruct (0X414590, "IID");
MakeStruct (0X4145A0, "IID");
create_byte (0X4145B0);
make_array (0X4145B0, 0X10);
MakeStruct (0X4145E0, "IID");
MakeStruct (0X4145F0, "IID");
create_byte (0X414600);
make_array (0X414600, 0X10);
create_dword (0X414610);
make_array (0X414610, 0X4);
create_byte (0X414620);
make_array (0X414620, 0X10);
create_strlit (0X414630, 0X5);
set_name (0X414630, "aVids");
create_dword (x=0X414640);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414644);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_word (0X414648);
create_strlit (0X41464C, 0X26);
set_name (0X41464C, "String2");
make_array (0X414672, 0X2);
create_strlit (0X414674, 0X6);
set_name (0X414674, "aStart");
make_array (0X41467A, 0X2);
create_strlit (0X41467C, 0X5);
set_name (0X41467C, "aExit");
make_array (0X414681, 0X3);
create_strlit (0X414684, 0X2);
set_name (0X414684, "Address");
make_array (0X414686, 0X2);
create_strlit (0X414688, 0XA);
set_name (0X414688, "Operation");
make_array (0X414692, 0X2);
create_strlit (0X414694, 0XA);
set_name (0X414694, "a127002");
make_array (0X41469E, 0X2);
create_strlit (0X4146A0, 0X1);
set_name (0X4146A0, "aT");
create_strlit (0X4146A4, 0X6);
set_name (0X4146A4, "aD");
make_array (0X4146AA, 0X2);
create_strlit (0X4146AC, 0X29);
set_name (0X4146AC, "aAbcdefghijklmn");
make_array (0X4146D5, 0X3);
create_dword (x=0X4146D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4146DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4146E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4146E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4146E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4146EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4146F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4146F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4146F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4146FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414700);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414704);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414708);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41470C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414710);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414714);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414718);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41471C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414720);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414724);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414728);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41472C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414730);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414734);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414738);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41473C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414740);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414744);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414748);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41474C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414750);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414754);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414758);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41475C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414760);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414764);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414768);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41476C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414770);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414774);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414778);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41477C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414780);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414784);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414788);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41478C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414790);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414794);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414798);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41479C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147AC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147B0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147B4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147B8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147BC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147C0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147C4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147C8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147CC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147D0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147D4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147D8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147F0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147F4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147F8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4147FC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414800);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414804);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414808);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41480C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414810);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414814);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414818);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41481C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414820);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414824);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414828);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41482C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414830);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414834);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414838);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41483C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414840);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414844);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X414848);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41484C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_strlit (0X414850, 0XB);
set_name (0X414850, "aWarzone160");
create_strlit (0X41485C, 0X5);
set_name (0X41485C, "aBss");
make_array (0X414861, 0X3);
create_strlit (0X414864, 0XB);
set_name (0X414864, "LibFileName");
create_strlit (0X414870, 0XC);
set_name (0X414870, "ProcName");
create_strlit (0X41487C, 0X7);
set_name (0X41487C, "aAssert");
create_strlit (0X414884, 0X1E);
set_name (0X414884, "aAnAssertionCon");
make_array (0X4148A2, 0X2);
create_strlit (0X4148A4, 0X9);
set_name (0X4148A4, "aPurecall");
make_array (0X4148AD, 0X3);
create_strlit (0X4148B0, 0X82);
set_name (0X4148B0, "aAPureVirtualFu");
make_array (0X414932, 0X2);
create_strlit (0X414934, 0X7);
set_name (0X414934, "aXxxxxx");
create_strlit (0X41493C, 0X12);
set_name (0X41493C, "aSystem32CmdExe");
make_array (0X41494E, 0X2);
create_strlit (0X414950, 0X14);
set_name (0X414950, "ModuleName");
create_strlit (0X414964, 0X17);
set_name (0X414964, "aLdrgetprocedur");
create_strlit (0X41497C, 0X16);
set_name (0X41497C, "aRtlntstatustod");
make_array (0X414992, 0X2);
create_strlit (0X414994, 0X15);
set_name (0X414994, "aRtlsetlastwin3");
make_array (0X4149A9, 0X3);
create_strlit (0X4149AC, 0X18);
set_name (0X4149AC, "aNtallocatevirt");
create_strlit (0X4149C4, 0X17);
set_name (0X4149C4, "aNtprotectvirtu");
create_strlit (0X4149DC, 0X15);
set_name (0X4149DC, "aNtwritevirtual");
make_array (0X4149F1, 0X3);
create_strlit (0X4149F4, 0XB);
set_name (0X4149F4, "aLdrloaddll");
create_strlit (0X414A00, 0X14);
set_name (0X414A00, "aRtlcreateusert");
create_strlit (0X414A14, 0X16);
set_name (0X414A14, "aUser32Dll_0");
make_array (0X414A2A, 0X2);
create_strlit (0X414A2C, 0X10);
set_name (0X414A2C, "aGetrawinputdat");
create_strlit (0X414A3C, 0XA);
set_name (0X414A3C, "aTounicode");
make_array (0X414A46, 0X2);
create_strlit (0X414A48, 0XF);
set_name (0X414A48, "aMapvirtualkeya");
create_word (0X414A58);
make_array (0X414A5A, 0X2);
create_strlit (0X414A5C, 0X26);
set_name (0X414A5C, "aExploreridenti");
make_array (0X414A82, 0X2);
create_strlit (0X414A84, 0X3C);
set_name (0X414A84, "a02d02d02d02d02");
create_strlit (0X414AC0, 0XE);
set_name (0X414AC0, "aUnknow");
make_array (0X414ACE, 0X2);
create_strlit (0X414AD0, 0X6);
set_name (0X414AD0, "Buffer");
make_array (0X414AD6, 0X2);
create_strlit (0X414AD8, 0X4);
create_strlit (0X414ADC, 0X4);
create_strlit (0X414AE0, 0X14);
set_name (0X414AE0, "aUnknown");
create_strlit (0X414AF4, 0X4);
create_strlit (0X414AF8, 0X4);
create_strlit (0X414AFC, 0X4);
create_strlit (0X414B00, 0X4);
create_strlit (0X414B04, 0X4);
create_strlit (0X414B08, 0X4);
create_strlit (0X414B0C, 0X4);
create_strlit (0X414B10, 0X4);
create_strlit (0X414B14, 0X4);
create_strlit (0X414B18, 0X6);
set_name (0X414B18, "aC");
make_array (0X414B1E, 0X2);
create_strlit (0X414B20, 0X4);
create_strlit (0X414B24, 0X14);
set_name (0X414B24, "aEnter");
create_strlit (0X414B38, 0XE);
set_name (0X414B38, "aBksp");
make_array (0X414B46, 0X2);
create_strlit (0X414B48, 0XC);
set_name (0X414B48, "aTab");
create_strlit (0X414B54, 0XE);
set_name (0X414B54, "aCtrl");
make_array (0X414B62, 0X2);
create_strlit (0X414B64, 0XC);
set_name (0X414B64, "aAlt");
create_strlit (0X414B70, 0XE);
set_name (0X414B70, "aCaps");
make_array (0X414B7E, 0X2);
create_strlit (0X414B80, 0XC);
set_name (0X414B80, "aEsc");
create_strlit (0X414B8C, 0X12);
set_name (0X414B8C, "aInsert");
make_array (0X414B9E, 0X2);
create_strlit (0X414BA0, 0XC);
set_name (0X414BA0, "aDel");
create_strlit (0X414BAC, 0X4);
set_name (0X414BAC, "a0");
create_strlit (0X414BB0, 0X4);
set_name (0X414BB0, "a1");
create_strlit (0X414BB4, 0X4);
set_name (0X414BB4, "a2");
create_strlit (0X414BB8, 0X4);
set_name (0X414BB8, "a3");
create_strlit (0X414BBC, 0X4);
set_name (0X414BBC, "a4");
create_strlit (0X414BC0, 0X4);
set_name (0X414BC0, "a5");
create_strlit (0X414BC4, 0X4);
set_name (0X414BC4, "a6");
create_strlit (0X414BC8, 0X4);
set_name (0X414BC8, "a7");
create_strlit (0X414BCC, 0X4);
set_name (0X414BCC, "a8");
create_strlit (0X414BD0, 0X4);
set_name (0X414BD0, "a9");
create_strlit (0X414BD4, 0X4);
create_strlit (0X414BD8, 0X4);
create_strlit (0X414BDC, 0X4);
create_strlit (0X414BE0, 0X4);
create_strlit (0X414BE4, 0X4);
create_strlit (0X414BE8, 0X4);
create_strlit (0X414BEC, 0X4);
create_strlit (0X414BF0, 0X4);
create_strlit (0X414BF4, 0X4);
create_strlit (0X414BF8, 0X4);
create_strlit (0X414BFC, 0X4);
create_strlit (0X414C00, 0X4);
create_strlit (0X414C04, 0X4);
create_strlit (0X414C08, 0X4);
create_strlit (0X414C0C, 0X4);
create_strlit (0X414C10, 0X4);
create_strlit (0X414C14, 0X4);
create_strlit (0X414C18, 0X4);
create_strlit (0X414C1C, 0X4);
create_strlit (0X414C20, 0X1F);
set_name (0X414C20, "FileName");
create_strlit (0X414C40, 0X12);
set_name (0X414C40, "aSetwindowshook");
make_array (0X414C52, 0X2);
create_strlit (0X414C54, 0X3);
create_strlit (0X414C58, 0XA);
set_name (0X414C58, "aTmp");
make_array (0X414C62, 0X6);
create_strlit (0X414C68, 0X50);
set_name (0X414C68, "aSelectSignonRe");
create_strlit (0X414CB8, 0X4C);
set_name (0X414CB8, "aSelectSignonRe_0");
make_array (0X414D04, 0X4);
create_strlit (0X414D08, 0X4A);
set_name (0X414D08, "aGoogleChromeUs");
make_array (0X414D52, 0X6);
create_strlit (0X414D58, 0X58);
set_name (0X414D58, "aGoogleChromeUs_0");
create_strlit (0X414DB0, 0X58);
set_name (0X414DB0, "aEpicPrivacyBro");
create_strlit (0X414E08, 0X66);
set_name (0X414E08, "aEpicPrivacyBro_0");
make_array (0X414E6E, 0X2);
create_strlit (0X414E70, 0X4C);
set_name (0X414E70, "aMicrosoftEdgeU");
make_array (0X414EBC, 0X4);
create_strlit (0X414EC0, 0X5A);
set_name (0X414EC0, "aMicrosoftEdgeU_0");
make_array (0X414F1A, 0X6);
create_strlit (0X414F20, 0X4C);
set_name (0X414F20, "aUcbrowserUserD");
make_array (0X414F6C, 0X4);
create_strlit (0X414F70, 0X66);
set_name (0X414F70, "aUcbrowserUserD_0");
make_array (0X414FD6, 0X2);
create_strlit (0X414FD8, 0X52);
set_name (0X414FD8, "aTencentQqbrows");
make_array (0X41502A, 0X6);
create_strlit (0X415030, 0X60);
set_name (0X415030, "aTencentQqbrows_0");
create_strlit (0X415090, 0X52);
set_name (0X415090, "aOperaSoftwareO");
make_array (0X4150E2, 0X6);
create_strlit (0X4150E8, 0X50);
set_name (0X4150E8, "aOperaSoftwareO_0");
create_strlit (0X415138, 0X3A);
set_name (0X415138, "aBliskUserDataL");
make_array (0X415172, 0X6);
create_strlit (0X415178, 0X48);
set_name (0X415178, "aBliskUserDataD");
create_strlit (0X4151C0, 0X40);
set_name (0X4151C0, "aChromiumUserDa");
create_strlit (0X415200, 0X4E);
set_name (0X415200, "aChromiumUserDa_0");
make_array (0X41524E, 0X2);
create_strlit (0X415250, 0X66);
set_name (0X415250, "aBravesoftwareB");
make_array (0X4152B6, 0X2);
create_strlit (0X4152B8, 0X74);
set_name (0X4152B8, "aBravesoftwareB_0");
create_strlit (0X41532C, 0X3E);
set_name (0X41532C, "aVivaldiUserDat");
make_array (0X41536A, 0X6);
create_strlit (0X415370, 0X4C);
set_name (0X415370, "aVivaldiUserDat_0");
make_array (0X4153BC, 0X4);
create_strlit (0X4153C0, 0X4A);
set_name (0X4153C0, "aComodoDragonUs");
make_array (0X41540A, 0X6);
create_strlit (0X415410, 0X58);
set_name (0X415410, "aComodoDragonUs_0");
create_strlit (0X415468, 0X3A);
set_name (0X415468, "aTorchUserDataL");
make_array (0X4154A2, 0X6);
create_strlit (0X4154A8, 0X48);
set_name (0X4154A8, "aTorchUserDataD");
create_strlit (0X4154F0, 0X3E);
set_name (0X4154F0, "aSlimjetUserDat");
make_array (0X41552E, 0X2);
create_strlit (0X415530, 0X4C);
set_name (0X415530, "aSlimjetUserDat_0");
make_array (0X41557C, 0X4);
create_strlit (0X415580, 0X46);
set_name (0X415580, "aCentbrowserUse");
make_array (0X4155C6, 0X2);
create_strlit (0X4155C8, 0X54);
set_name (0X4155C8, "aCentbrowserUse_0");
make_array (0X41561C, 0X4);
create_strlit (0X415620, 0X6A);
set_name (0X415620, "aSoftwareMicros_4");
make_array (0X41568A, 0X2);
create_strlit (0X41568C, 0XA);
set_name (0X41568C, "KeyName");
make_array (0X415696, 0X2);
create_strlit (0X415698, 0X1A);
set_name (0X415698, "aSoftokn3Dll");
make_array (0X4156B2, 0X2);
create_strlit (0X4156B4, 0X1A);
set_name (0X4156B4, "aMsvcp140Dll");
make_array (0X4156CE, 0X2);
create_strlit (0X4156D0, 0X18);
set_name (0X4156D0, "aMozglueDll");
create_strlit (0X4156E8, 0X22);
set_name (0X4156E8, "aVcruntime140Dl");
make_array (0X41570A, 0X2);
create_strlit (0X41570C, 0X18);
set_name (0X41570C, "aFreebl3Dll");
create_strlit (0X415724, 0X12);
set_name (0X415724, "aNss3Dll");
make_array (0X415736, 0X2);
create_strlit (0X415738, 0X1A);
set_name (0X415738, "aMsvcr120Dll");
make_array (0X415752, 0X2);
create_strlit (0X415754, 0X1A);
set_name (0X415754, "aMsvcp120Dll");
make_array (0X41576E, 0X2);
create_strlit (0X415770, 0XC);
set_name (0X415770, "aMsvcp");
create_strlit (0X41577C, 0XC);
set_name (0X41577C, "aMsvcr");
create_strlit (0X415788, 0XA);
set_name (0X415788, "aDll");
make_array (0X415792, 0X2);
create_strlit (0X415794, 0X9);
set_name (0X415794, "aNssInit");
make_array (0X41579D, 0X3);
create_strlit (0X4157A0, 0X18);
set_name (0X4157A0, "aPk11Getinterna");
create_strlit (0X4157B8, 0X12);
set_name (0X4157B8, "aPk11Authentica");
make_array (0X4157CA, 0X2);
create_strlit (0X4157CC, 0X10);
set_name (0X4157CC, "aPk11sdrDecrypt");
create_strlit (0X4157DC, 0X17);
set_name (0X4157DC, "aNssbase64Decod");
create_strlit (0X4157F4, 0X17);
set_name (0X4157F4, "aPk11Checkuserp");
create_strlit (0X41580C, 0XD);
set_name (0X41580C, "aNssShutdown");
make_array (0X415819, 0X3);
create_strlit (0X41581C, 0XE);
set_name (0X41581C, "aPk11Freeslot");
make_array (0X41582A, 0X2);
create_strlit (0X41582C, 0XC);
set_name (0X41582C, "aPrGeterror");
create_strlit (0X415838, 0XD);
set_name (0X415838, "aVaultcliDll");
make_array (0X415845, 0X3);
create_strlit (0X415848, 0XF);
set_name (0X415848, "aVaultopenvault");
create_strlit (0X415858, 0X10);
set_name (0X415858, "aVaultclosevaul");
create_strlit (0X415868, 0X14);
set_name (0X415868, "aVaultenumerate");
create_strlit (0X41587C, 0XD);
set_name (0X41587C, "aVaultgetitem");
make_array (0X415889, 0X3);
create_strlit (0X41588C, 0XA);
set_name (0X41588C, "aVaultfree");
make_array (0X415896, 0X2);
create_strlit (0X415898, 0X24);
set_name (0X415898, "aInternetExplor");
create_strlit (0X4158BC, 0X10);
set_name (0X4158BC, "aProfile");
create_strlit (0X4158CC, 0X18);
set_name (0X4158CC, "aFirefoxExe");
create_strlit (0X4158E4, 0X1A);
set_name (0X4158E4, "aFirefoxExe_0");
make_array (0X4158FE, 0X2);
create_strlit (0X415900, 0X24);
set_name (0X415900, "aMozillaFirefox");
create_strlit (0X415924, 0X1A);
set_name (0X415924, "aProfilesIni");
make_array (0X41593E, 0X2);
create_strlit (0X415940, 0X1A);
set_name (0X415940, "aLoginsJson");
make_array (0X41595A, 0X2);
create_strlit (0X41595C, 0X12);
set_name (0X41595C, "aEncryptedusern");
make_array (0X41596E, 0X2);
create_strlit (0X415970, 0X9);
set_name (0X415970, "aHostname");
make_array (0X415979, 0X3);
create_strlit (0X41597C, 0X12);
set_name (0X41597C, "aEncryptedpassw");
make_array (0X41598E, 0X2);
create_strlit (0X415990, 0X20);
set_name (0X415990, "aThunderbirdExe");
create_strlit (0X4159B0, 0X1C);
set_name (0X4159B0, "aThunderbird");
create_strlit (0X4159CC, 0X24);
set_name (0X4159CC, "aCouldNotDecryp");
create_strlit (0X4159F0, 0X1A);
set_name (0X4159F0, "aAccountName");
make_array (0X415A0A, 0X2);
create_strlit (0X415A0C, 0XC);
set_name (0X415A0C, "aEmail");
create_strlit (0X415A18, 0X18);
set_name (0X415A18, "aPop3Server");
create_strlit (0X415A30, 0X14);
set_name (0X415A30, "aPop3User");
create_strlit (0X415A44, 0X18);
set_name (0X415A44, "aSmtpServer");
create_strlit (0X415A5C, 0X1C);
set_name (0X415A5C, "aPop3Password");
create_strlit (0X415A78, 0X1C);
set_name (0X415A78, "aSmtpPassword");
create_strlit (0X415A94, 0X1C);
set_name (0X415A94, "aHttpPassword");
create_strlit (0X415AB0, 0X1C);
set_name (0X415AB0, "aImapPassword");
make_array (0X415ACC, 0X4);
create_strlit (0X415AD0, 0XB0);
set_name (0X415AD0, "aSoftwareMicros");
create_strlit (0X415B80, 0XB2);
set_name (0X415B80, "aSoftwareMicros_0");
make_array (0X415C32, 0X6);
create_strlit (0X415C38, 0XF6);
set_name (0X415C38, "aSoftwareMicros_1");
make_array (0X415D2E, 0X2);
create_strlit (0X415D30, 0XB2);
set_name (0X415D30, "aSoftwareMicros_2");
make_array (0X415DE2, 0X6);
create_strlit (0X415DE8, 0XB2);
set_name (0X415DE8, "aSoftwareMicros_3");
make_array (0X415E9A, 0X2);
create_strlit (0X415E9C, 0XD);
set_name (0X415E9C, "aSqlite3Open");
make_array (0X415EA9, 0X3);
create_strlit (0X415EAC, 0XE);
set_name (0X415EAC, "aSqlite3Close");
make_array (0X415EBA, 0X2);
create_strlit (0X415EBC, 0X13);
set_name (0X415EBC, "aSqlite3Prepare");
create_strlit (0X415ED0, 0X14);
set_name (0X415ED0, "aSqlite3ColumnT");
create_strlit (0X415EE4, 0XD);
set_name (0X415EE4, "aSqlite3Step");
make_array (0X415EF1, 0X3);
create_strlit (0X415EF4, 0XD);
set_name (0X415EF4, "aSqlite3Exec");
make_array (0X415F01, 0X3);
create_strlit (0X415F04, 0X10);
set_name (0X415F04, "aSqlite3OpenV2");
create_strlit (0X415F14, 0X14);
set_name (0X415F14, "aSqlite3ColumnB");
create_strlit (0X415F28, 0X14);
set_name (0X415F28, "aSqlite3ColumnT_0");
create_strlit (0X415F3C, 0X15);
set_name (0X415F3C, "aSqlite3ColumnB_0");
make_array (0X415F51, 0X3);
create_strlit (0X415F54, 0X11);
set_name (0X415F54, "aSqlite3CloseV2");
make_array (0X415F65, 0X3);
create_strlit (0X415F68, 0X11);
set_name (0X415F68, "aSqlite3Finaliz");
make_array (0X415F79, 0X3);
create_strlit (0X415F7C, 0X8);
set_name (0X415F7C, "aStorage");
create_strlit (0X415F84, 0X3);
set_name (0X415F84, "pszSrch");
create_strlit (0X415F88, 0X2);
set_name (0X415F88, "pszFile");
make_array (0X415F8A, 0X2);
create_strlit (0X415F8C, 0X16);
set_name (0X415F8C, "aAccountsAccoun");
make_array (0X415FA2, 0X2);
create_strlit (0X415FA4, 0X20);
set_name (0X415FA4, "SubKey");
create_strlit (0X415FC4, 0XB);
set_name (0X415FC4, "ValueName");
create_strlit (0X415FD0, 0X8);
set_name (0X415FD0, "pszAlgId");
create_strlit (0X415FD8, 0X20);
set_name (0X415FD8, "pbInput");
create_strlit (0X415FF8, 0X1A);
set_name (0X415FF8, "pszProperty");
make_array (0X416012, 0X2);
create_strlit (0X416014, 0X3C);
set_name (0X416014, "aOsCryptEncrypt");
create_strlit (0X416050, 0X6);
create_byte (0X416056);
make_array (0X416056, 0XA);
set_name (0X416056, "String");
create_strlit (0X416060, 0X6);
set_name (0X416060, "aDpapi");
create_byte (0X416070);
make_array (0X416070, 0X604);
create_strlit (0X416674, 0X18);
set_name (0X416674, "aTermservice");
create_strlit (0X41668C, 0X1E);
set_name (0X41668C, "aProgramfiles");
make_array (0X4166AA, 0X2);
create_strlit (0X4166AC, 0X24);
set_name (0X4166AC, "aWindirSystem32");
create_strlit (0X4166D0, 0X1E);
set_name (0X4166D0, "aProgramw6432");
make_array (0X4166EE, 0X2);
create_strlit (0X4166F0, 0X1E);
set_name (0X4166F0, "aMicrosoftDn1");
make_array (0X41670E, 0X2);
create_strlit (0X416710, 0X18);
set_name (0X416710, "aRfxvmtDll");
create_strlit (0X416728, 0X1A);
set_name (0X416728, "aRdpwrapIni");
make_array (0X416742, 0X2);
create_strlit (0X416744, 0X18);
set_name (0X416744, "aSqlmapDll");
create_strlit (0X41675C, 0XA);
set_name (0X41675C, "aRudp");
make_array (0X416766, 0X2);
create_strlit (0X416768, 0XA);
set_name (0X416768, "aRpdp");
make_array (0X416772, 0X6);
create_strlit (0X416778, 0X4F);
set_name (0X416778, "aSoftwareMicros_6");
create_strlit (0X4167C8, 0X22);
set_name (0X4167C8, "aSedebugprivile");
make_array (0X4167EA, 0X6);
create_strlit (0X4167F0, 0X72);
set_name (0X4167F0, "aSystemCurrentc_4");
make_array (0X416862, 0X2);
create_strlit (0X416864, 0X16);
set_name (0X416864, "aServicedll");
make_array (0X41687A, 0X6);
create_strlit (0X416880, 0X5C);
set_name (0X416880, "aSystemCurrentc_5");
create_strlit (0X4168DC, 0X14);
set_name (0X4168DC, "aImagepath");
create_strlit (0X4168F0, 0X18);
set_name (0X4168F0, "aSvchostExe");
create_strlit (0X416908, 0X1E);
set_name (0X416908, "aSvchostExeK");
make_array (0X416926, 0X2);
create_strlit (0X416928, 0X18);
set_name (0X416928, "aCertpropsvc");
create_strlit (0X416940, 0X16);
set_name (0X416940, "aSessionenv");
make_array (0X416956, 0X2);
create_strlit (0X416958, 0X1E);
set_name (0X416958, "DatabaseName");
make_array (0X416976, 0X2);
create_strlit (0X416978, 0X62);
set_name (0X416978, "aSystemCurrentc");
make_array (0X4169DA, 0X6);
create_strlit (0X4169E0, 0X80);
set_name (0X4169E0, "aSystemCurrentc_0");
create_strlit (0X416A60, 0X6C);
set_name (0X416A60, "aSoftwareMicros_5");
make_array (0X416ACC, 0X4);
create_strlit (0X416AD0, 0X70);
set_name (0X416AD0, "aSystemCurrentc_1");
create_strlit (0X416B40, 0X8E);
set_name (0X416B40, "aSystemCurrentc_2");
make_array (0X416BCE, 0X2);
create_strlit (0X416BD0, 0X86);
set_name (0X416BD0, "aSystemCurrentc_3");
make_array (0X416C56, 0X2);
create_strlit (0X416C58, 0X26);
set_name (0X416C58, "aFdenytsconnect");
make_array (0X416C7E, 0X2);
create_strlit (0X416C80, 0X32);
set_name (0X416C80, "aEnableconcurre");
make_array (0X416CB2, 0X2);
create_strlit (0X416CB4, 0X30);
set_name (0X416CB4, "aAllowmultiplet");
create_strlit (0X416CE4, 0X10);
set_name (0X416CE4, "aRdpclip");
create_strlit (0X416CF4, 0XA);
set_name (0X416CF4, "aName");
make_array (0X416CFE, 0X2);
create_strlit (0X416D00, 0XA);
set_name (0X416D00, "aType");
make_array (0X416D0A, 0X2);
create_dword (x=0X416D0C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X416D10);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X416D14);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_strlit (0X416D18, 0X12);
set_name (0X416D18, "aCmdExe");
make_array (0X416D2A, 0X2);
create_dword (x=0X416D2C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X416D30);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X416D34);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_strlit (0X416D38, 0X40);
set_name (0X416D38, "aSoftwareMicros_7");
create_strlit (0X416D78, 0X18);
set_name (0X416D78, "aMachineguid");
create_strlit (0X416D90, 0X1F);
set_name (0X416D90, "aWow64disablewo");
create_strlit (0X416DB0, 0X1E);
set_name (0X416DB0, "aWow64revertwow");
make_array (0X416DCE, 0X2);
create_strlit (0X416DD0, 0XA);
set_name (0X416DD0, "aNtdllDll_0");
make_array (0X416DDA, 0X2);
create_strlit (0X416DDC, 0XE);
set_name (0X416DDC, "aRtlgetversion");
make_array (0X416DEA, 0X2);
create_strlit (0X416DEC, 0X16);
set_name (0X416DEC, "aRootCimv2");
make_array (0X416E02, 0X6);
create_strlit (0X416E08, 0X4E);
set_name (0X416E08, "aSelectNameFrom");
make_array (0X416E56, 0X2);
create_strlit (0X416E58, 0X8);
set_name (0X416E58, "aWql");
MakeStruct (0X416E60, "IID");
set_name (0X416E60, "riid");
create_strlit (0X416E70, 0X21);
set_name (0X416E70, "aRtlcreateunico");
make_array (0X416E91, 0X3);
create_strlit (0X416E94, 0X12);
set_name (0X416E94, "aRtlinitansistr");
make_array (0X416EA6, 0X2);
create_strlit (0X416EA8, 0XF);
set_name (0X416EA8, "aIswow64process");
create_strlit (0X416EB8, 0X9);
set_name (0X416EB8, "aKernel32");
make_array (0X416EC1, 0X3);
create_strlit (0X416EC4, 0XD);
set_name (0X416EC4, "aVirtualquery");
make_array (0X416ED1, 0X3);
create_strlit (0X416ED4, 0X5);
set_name (0X416ED4, "Caption");
make_array (0X416ED9, 0X7);
create_strlit (0X416EE0, 0XBA);
set_name (0X416EE0, "aAveMariaSteale");
make_array (0X416F9A, 0X6);
create_strlit (0X416FA0, 0X82);
set_name (0X416FA0, "aCUsersVitaliKr");
make_array (0X417022, 0X6);
create_strlit (0X417028, 0X68);
set_name (0X417028, "aSoftwareMicros_8");
create_strlit (0X417090, 0XA);
set_name (0X417090, "aInst");
make_array (0X41709A, 0X2);
create_strlit (0X41709C, 0X18);
set_name (0X41709C, "aInitwindows");
make_array (0X4170B4, 0X4);
create_strlit (0X4170B8, 0X5E);
set_name (0X4170B8, "aSoftwareMicros_9");
make_array (0X417116, 0X2);
create_strlit (0X417118, 0X1C);
set_name (0X417118, "aProgramsBat");
make_array (0X417134, 0X4);
create_strlit (0X417138, 0X4A);
set_name (0X417138, "aForFUsebackqTo");
make_array (0X417182, 0X2);
create_strlit (0X417184, 0XE);
set_name (0X417184, "aStart_0");
make_array (0X417192, 0X2);
create_strlit (0X417194, 0X14);
set_name (0X417194, "aDoA");
create_strlit (0X4171A8, 0X22);
set_name (0X4171A8, "aApplicationdat");
make_array (0X4171CA, 0X2);
create_strlit (0X4171CC, 0X38);
set_name (0X4171CC, "aWmicProcessCal");
create_strlit (0X417204, 0X6);
make_array (0X41720A, 0X2);
create_strlit (0X41720C, 0X22);
set_name (0X41720C, "aZoneIdentifier");
make_array (0X41722E, 0X2);
create_strlit (0X417230, 0X38);
set_name (0X417230, "aCmdExeCPing123");
create_strlit (0X417268, 0X2);
make_array (0X41726A, 0X2);
create_strlit (0X41726C, 0X20);
set_name (0X41726C, "aSoftwareRptls");
create_strlit (0X41728C, 0X10);
set_name (0X41728C, "aInstall");
create_strlit (0X41729C, 0X24);
set_name (0X41729C, "aSystem32CmdExe_0");
create_strlit (0X4172C4, 0XE);
set_name (0X4172C4, "Type");
make_array (0X4172D2, 0X2);
create_strlit (0X4172D4, 0X2B);
set_name (0X4172D4, "aSoftwareClasse");
create_strlit (0X417300, 0X10);
set_name (0X417300, "aDelegateexecut");
create_strlit (0X417310, 0X16);
set_name (0X417310, "aSdcltExe");
make_array (0X417326, 0XA);
create_byte (0X417330);
create_strlit (0X417331, 0X3E);
set_name (0X417331, "a123456789abcde");
create_strlit (0X417370, 0XD);
set_name (0X417370, "aExplorerExe");
make_array (0X41737D, 0X3);
create_dword (x=0X417380);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X417384);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_strlit (0X417388, 0X18);
set_name (0X417388, "aDescription");
create_strlit (0X4173A0, 0X1A);
set_name (0X4173A0, "aFriendlyname");
make_array (0X4173BA, 0X2);
create_strlit (0X4173BC, 0XE);
set_name (0X4173BC, "aSource");
make_array (0X4173CA, 0X2);
create_strlit (0X4173CC, 0X10);
set_name (0X4173CC, "aGrabber");
create_dword (x=0X4173DC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4173E0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4173E4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4173E8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4173EC);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
MakeStruct (0X4173F0, "IID");
MakeStruct (0X417400, "IID");
MakeStruct (0X417410, "IID");
create_dword (x=0X417420);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X417424);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_strlit (0X417428, 0X2C);
set_name (0X417428, "aPowershellAddM");
create_dword (x=0X417454);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X417458);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_strlit (0X41745C, 0X9);
set_name (0X41745C, "aFindExe");
make_array (0X417465, 0X3);
create_strlit (0X417468, 0X8);
set_name (0X417468, "aFindDb");
create_strlit (0X417470, 0X12);
set_name (0X417470, "aWWsDCFS");
make_array (0X417482, 0X2);
create_dword (x=0X417484);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X417488);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_strlit (0X41748C, 0X10);
set_name (0X41748C, "aSendDb");
create_dword (x=0X41749C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4174A0);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4174A4);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X4174A8);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_strlit (0X4174AC, 0X3C);
set_name (0X4174AC, "aSoftwareMicros_10");
create_strlit (0X4174E8, 0X1B);
set_name (0X4174E8, "aMaxconnections");
create_strlit (0X417504, 0X18);
set_name (0X417504, "aMaxconnections_0");
create_dword (x=0X41751C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X417520);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X417524);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X417528);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X41752C);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X417530);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X417534);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_dword (x=0X417538);
op_plain_offset (x, 0, 0);
op_plain_offset (x, 128, 0);
create_strlit (0X41753C, 0XF);
set_name (0X41753C, "aBqaar43Qafff");
create_strlit (0X41754C, 0XE);
set_name (0X41754C, "aLstYaxhjZ");
make_array (0X41755A, 0X6);
create_oword (0X417560);
create_oword (0X417570);
create_oword (0X417580);
create_oword (0X417590);
set_cmt (0X4175A0, "Characteristics", 0);
update_extra_cmt (0X4175A0, E_PREV + 0, "; Debug Directory entries");
create_dword (x=0X4175A0);
op_hex (x, 0);
set_cmt (0X4175A4, "TimeDateStamp: Sat Aug 29 06:54:20 2020", 0);
create_dword (0X4175A4);
set_cmt (0X4175A8, "MajorVersion", 0);
create_word (x=0X4175A8);
op_hex (x, 0);
set_cmt (0X4175AA, "MinorVersion", 0);
create_word (x=0X4175AA);
op_hex (x, 0);
set_cmt (0X4175AC, "Type: IMAGE_DEBUG_TYPE_POGO", 0);
create_dword (x=0X4175AC);
op_hex (x, 0);
set_cmt (0X4175B0, "SizeOfData", 0);
create_dword (x=0X4175B0);
op_hex (x, 0);
set_cmt (0X4175B4, "AddressOfRawData", 0);
create_dword (x=0X4175B4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X4175B8, "PointerToRawData", 0);
create_dword (x=0X4175B8);
op_hex (x, 0);
update_extra_cmt (0X4175BC, E_PREV + 0, "; Debug information (IMAGE_DEBUG_TYPE_POGO)");
create_strlit (0X4175BC, 0X5);
set_name (0X4175BC, "aGctl");
set_cmt (0X41771C, "Import Name Table", 0);
create_dword (x=0X41771C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X41771C, "__IMPORT_DESCRIPTOR_bcrypt");
set_cmt (0X417720, "Time stamp", 0);
create_dword (0X417720);
set_cmt (0X417724, "Forwarder Chain", 0);
create_dword (0X417724);
set_cmt (0X417728, "DLL Name", 0);
create_dword (x=0X417728);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X41772C, "Import Address Table", 0);
create_dword (x=0X41772C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X417730, "Import Name Table", 0);
create_dword (x=0X417730);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X417730, "__IMPORT_DESCRIPTOR_KERNEL32");
set_cmt (0X417734, "Time stamp", 0);
create_dword (0X417734);
set_cmt (0X417738, "Forwarder Chain", 0);
create_dword (0X417738);
set_cmt (0X41773C, "DLL Name", 0);
create_dword (x=0X41773C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X417740, "Import Address Table", 0);
create_dword (x=0X417740);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X417744, "Import Name Table", 0);
create_dword (x=0X417744);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X417744, "__IMPORT_DESCRIPTOR_USER32");
set_cmt (0X417748, "Time stamp", 0);
create_dword (0X417748);
set_cmt (0X41774C, "Forwarder Chain", 0);
create_dword (0X41774C);
set_cmt (0X417750, "DLL Name", 0);
create_dword (x=0X417750);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X417754, "Import Address Table", 0);
create_dword (x=0X417754);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X417758, "Import Name Table", 0);
create_dword (x=0X417758);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X417758, "__IMPORT_DESCRIPTOR_ADVAPI32");
set_cmt (0X41775C, "Time stamp", 0);
create_dword (0X41775C);
set_cmt (0X417760, "Forwarder Chain", 0);
create_dword (0X417760);
set_cmt (0X417764, "DLL Name", 0);
create_dword (x=0X417764);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X417768, "Import Address Table", 0);
create_dword (x=0X417768);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X41776C, "Import Name Table", 0);
create_dword (x=0X41776C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X41776C, "__IMPORT_DESCRIPTOR_SHELL32");
set_cmt (0X417770, "Time stamp", 0);
create_dword (0X417770);
set_cmt (0X417774, "Forwarder Chain", 0);
create_dword (0X417774);
set_cmt (0X417778, "DLL Name", 0);
create_dword (x=0X417778);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X41777C, "Import Address Table", 0);
create_dword (x=0X41777C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X417780, "Import Name Table", 0);
create_dword (x=0X417780);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X417780, "__IMPORT_DESCRIPTOR_urlmon");
set_cmt (0X417784, "Time stamp", 0);
create_dword (0X417784);
set_cmt (0X417788, "Forwarder Chain", 0);
create_dword (0X417788);
set_cmt (0X41778C, "DLL Name", 0);
create_dword (x=0X41778C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X417790, "Import Address Table", 0);
create_dword (x=0X417790);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X417794, "Import Name Table", 0);
create_dword (x=0X417794);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X417794, "__IMPORT_DESCRIPTOR_WS2_32");
set_cmt (0X417798, "Time stamp", 0);
create_dword (0X417798);
set_cmt (0X41779C, "Forwarder Chain", 0);
create_dword (0X41779C);
set_cmt (0X4177A0, "DLL Name", 0);
create_dword (x=0X4177A0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X4177A4, "Import Address Table", 0);
create_dword (x=0X4177A4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X4177A8, "Import Name Table", 0);
create_dword (x=0X4177A8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X4177A8, "__IMPORT_DESCRIPTOR_ole32");
set_cmt (0X4177AC, "Time stamp", 0);
create_dword (0X4177AC);
set_cmt (0X4177B0, "Forwarder Chain", 0);
create_dword (0X4177B0);
set_cmt (0X4177B4, "DLL Name", 0);
create_dword (x=0X4177B4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X4177B8, "Import Address Table", 0);
create_dword (x=0X4177B8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X4177BC, "Import Name Table", 0);
create_dword (x=0X4177BC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X4177BC, "__IMPORT_DESCRIPTOR_SHLWAPI");
set_cmt (0X4177C0, "Time stamp", 0);
create_dword (0X4177C0);
set_cmt (0X4177C4, "Forwarder Chain", 0);
create_dword (0X4177C4);
set_cmt (0X4177C8, "DLL Name", 0);
create_dword (x=0X4177C8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X4177CC, "Import Address Table", 0);
create_dword (x=0X4177CC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X4177D0, "Import Name Table", 0);
create_dword (x=0X4177D0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X4177D0, "__IMPORT_DESCRIPTOR_NETAPI32");
set_cmt (0X4177D4, "Time stamp", 0);
create_dword (0X4177D4);
set_cmt (0X4177D8, "Forwarder Chain", 0);
create_dword (0X4177D8);
set_cmt (0X4177DC, "DLL Name", 0);
create_dword (x=0X4177DC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X4177E0, "Import Address Table", 0);
create_dword (x=0X4177E0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X4177E4, "Import Name Table", 0);
create_dword (x=0X4177E4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X4177E4, "__IMPORT_DESCRIPTOR_OLEAUT32");
set_cmt (0X4177E8, "Time stamp", 0);
create_dword (0X4177E8);
set_cmt (0X4177EC, "Forwarder Chain", 0);
create_dword (0X4177EC);
set_cmt (0X4177F0, "DLL Name", 0);
create_dword (x=0X4177F0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X4177F4, "Import Address Table", 0);
create_dword (x=0X4177F4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X4177F8, "Import Name Table", 0);
create_dword (x=0X4177F8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X4177F8, "__IMPORT_DESCRIPTOR_CRYPT32");
set_cmt (0X4177FC, "Time stamp", 0);
create_dword (0X4177FC);
set_cmt (0X417800, "Forwarder Chain", 0);
create_dword (0X417800);
set_cmt (0X417804, "DLL Name", 0);
create_dword (x=0X417804);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X417808, "Import Address Table", 0);
create_dword (x=0X417808);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X41780C, "Import Name Table", 0);
create_dword (x=0X41780C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_name (0X41780C, "__IMPORT_DESCRIPTOR_PSAPI");
set_cmt (0X417810, "Time stamp", 0);
create_dword (0X417810);
set_cmt (0X417814, "Forwarder Chain", 0);
create_dword (0X417814);
set_cmt (0X417818, "DLL Name", 0);
create_dword (x=0X417818);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
set_cmt (0X41781C, "Import Address Table", 0);
create_dword (x=0X41781C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
update_extra_cmt (0X417834, E_PREV + 0, "; ");
update_extra_cmt (0X417834, E_PREV + 1, "; Import names for ADVAPI32.dll");
update_extra_cmt (0X417834, E_PREV + 2, "; ");
create_dword (x=0X417834);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417838);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41783C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417840);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417844);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417848);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41784C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417850);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417854);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417858);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41785C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417860);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417864);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417868);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41786C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417870);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417874);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417878);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41787C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417880);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417884);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417888);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41788C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417890);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417894);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417898);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41789C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178A0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178A4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178A8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X4178AC);
update_extra_cmt (0X4178B0, E_PREV + 0, "; ");
update_extra_cmt (0X4178B0, E_PREV + 1, "; Import names for CRYPT32.dll");
update_extra_cmt (0X4178B0, E_PREV + 2, "; ");
create_dword (x=0X4178B0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178B4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178B8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X4178BC);
update_extra_cmt (0X4178C0, E_PREV + 0, "; ");
update_extra_cmt (0X4178C0, E_PREV + 1, "; Import names for KERNEL32.dll");
update_extra_cmt (0X4178C0, E_PREV + 2, "; ");
create_dword (x=0X4178C0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178C4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178C8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178CC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178D0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178D4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178D8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178DC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178E0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178E4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178E8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178EC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178F0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178F4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178F8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4178FC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417900);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417904);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417908);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41790C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417910);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417914);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417918);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41791C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417920);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417924);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417928);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41792C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417930);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417934);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417938);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41793C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417940);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417944);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417948);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41794C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417950);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417954);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417958);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41795C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417960);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417964);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417968);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41796C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417970);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417974);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417978);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41797C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417980);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417984);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417988);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41798C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417990);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417994);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417998);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X41799C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179A0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179A4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179A8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179AC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179B0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179B4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179B8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179BC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179C0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179C4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179C8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179CC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179D0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179D4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179D8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179DC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179E0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179E4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179E8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179EC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179F0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179F4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179F8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X4179FC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A00);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A04);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A08);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A0C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A10);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A14);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A18);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A1C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A20);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A24);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A28);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A2C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A30);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A34);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A38);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A3C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A40);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A44);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A48);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A4C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A50);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A54);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A58);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A5C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A60);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A64);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417A68);
update_extra_cmt (0X417A6C, E_PREV + 0, "; ");
update_extra_cmt (0X417A6C, E_PREV + 1, "; Import names for NETAPI32.dll");
update_extra_cmt (0X417A6C, E_PREV + 2, "; ");
create_dword (x=0X417A6C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A70);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417A74);
update_extra_cmt (0X417A78, E_PREV + 0, "; ");
update_extra_cmt (0X417A78, E_PREV + 1, "; Import names for OLEAUT32.dll");
update_extra_cmt (0X417A78, E_PREV + 2, "; ");
create_dword (0X417A78);
create_dword (0X417A7C);
update_extra_cmt (0X417A80, E_PREV + 0, "; ");
update_extra_cmt (0X417A80, E_PREV + 1, "; Import names for PSAPI.DLL");
update_extra_cmt (0X417A80, E_PREV + 2, "; ");
create_dword (x=0X417A80);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417A84);
update_extra_cmt (0X417A88, E_PREV + 0, "; ");
update_extra_cmt (0X417A88, E_PREV + 1, "; Import names for SHELL32.dll");
update_extra_cmt (0X417A88, E_PREV + 2, "; ");
create_dword (x=0X417A88);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A8C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417A90);
create_dword (x=0X417A94);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A98);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417A9C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AA0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AA4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417AA8);
update_extra_cmt (0X417AAC, E_PREV + 0, "; ");
update_extra_cmt (0X417AAC, E_PREV + 1, "; Import names for SHLWAPI.dll");
update_extra_cmt (0X417AAC, E_PREV + 2, "; ");
create_dword (x=0X417AAC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AB0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AB4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AB8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417ABC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AC0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AC4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417AC8);
update_extra_cmt (0X417ACC, E_PREV + 0, "; ");
update_extra_cmt (0X417ACC, E_PREV + 1, "; Import names for USER32.dll");
update_extra_cmt (0X417ACC, E_PREV + 2, "; ");
create_dword (x=0X417ACC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AD0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AD4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AD8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417ADC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AE0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AE4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AE8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AEC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AF0);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AF4);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AF8);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417AFC);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B00);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B04);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B08);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B0C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B10);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B14);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B18);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B1C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417B20);
update_extra_cmt (0X417B24, E_PREV + 0, "; ");
update_extra_cmt (0X417B24, E_PREV + 1, "; Import names for WS2_32.dll");
update_extra_cmt (0X417B24, E_PREV + 2, "; ");
create_dword (0X417B24);
create_dword (0X417B28);
create_dword (0X417B2C);
create_dword (0X417B30);
create_dword (0X417B34);
create_dword (0X417B38);
create_dword (0X417B3C);
create_dword (0X417B40);
create_dword (0X417B44);
create_dword (x=0X417B48);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417B4C);
create_dword (0X417B50);
create_dword (x=0X417B54);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417B58);
create_dword (x=0X417B5C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417B60);
update_extra_cmt (0X417B64, E_PREV + 0, "; ");
update_extra_cmt (0X417B64, E_PREV + 1, "; Import names for bcrypt.dll");
update_extra_cmt (0X417B64, E_PREV + 2, "; ");
create_dword (x=0X417B64);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B68);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B6C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B70);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417B74);
update_extra_cmt (0X417B78, E_PREV + 0, "; ");
update_extra_cmt (0X417B78, E_PREV + 1, "; Import names for ole32.dll");
update_extra_cmt (0X417B78, E_PREV + 2, "; ");
create_dword (x=0X417B78);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B7C);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B80);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B84);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (x=0X417B88);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417B8C);
update_extra_cmt (0X417B90, E_PREV + 0, "; ");
update_extra_cmt (0X417B90, E_PREV + 1, "; Import names for urlmon.dll");
update_extra_cmt (0X417B90, E_PREV + 2, "; ");
create_dword (x=0X417B90);
op_offset (x, 0, 0X12, 0XFFFFFFFF, 0X400000, 0);
op_offset (x, 128, 0X12, 0XFFFFFFFF, 0X400000, 0);
create_dword (0X417B94);
create_word (0X417B98);
create_strlit (0X417B9A, 0XE);
create_word (0X417BA8);
create_strlit (0X417BAA, 0X1C);
create_word (0X417BC6);
create_strlit (0X417BC8, 0X12);
create_word (0X417BDA);
create_strlit (0X417BDC, 0X1B);
create_strlit (0X417BF8, 0XB);
set_name (0X417BF8, "aBcryptDll");
create_word (0X417C04);
create_strlit (0X417C06, 0X11);
create_word (0X417C18);
create_strlit (0X417C1A, 0X13);
create_word (0X417C2E);
create_strlit (0X417C30, 0XD);
create_word (0X417C3E);
create_strlit (0X417C40, 0XC);
create_word (0X417C4C);
create_strlit (0X417C4E, 0XD);
create_word (0X417C5C);
create_strlit (0X417C5E, 0X9);
create_word (0X417C68);
create_strlit (0X417C6A, 0XC);
create_word (0X417C76);
create_strlit (0X417C78, 0X9);
create_word (0X417C82);
create_strlit (0X417C84, 0X1A);
create_word (0X417C9E);
create_strlit (0X417CA0, 0X9);
create_word (0X417CAA);
create_strlit (0X417CAC, 0X9);
create_word (0X417CB6);
create_strlit (0X417CB8, 0X9);
create_word (0X417CC2);
create_strlit (0X417CC4, 0X14);
create_word (0X417CD8);
create_strlit (0X417CDA, 0X6);
create_word (0X417CE0);
create_strlit (0X417CE2, 0X9);
create_word (0X417CEC);
create_strlit (0X417CEE, 0X14);
create_word (0X417D02);
create_strlit (0X417D04, 0X9);
create_word (0X417D0E);
create_strlit (0X417D10, 0XD);
create_word (0X417D1E);
create_strlit (0X417D20, 0X9);
create_word (0X417D2A);
create_strlit (0X417D2C, 0XA);
create_word (0X417D36);
create_strlit (0X417D38, 0XF);
create_word (0X417D48);
create_strlit (0X417D4A, 0XD);
create_word (0X417D58);
create_strlit (0X417D5A, 0XF);
create_word (0X417D6A);
create_strlit (0X417D6C, 0XC);
create_word (0X417D78);
create_strlit (0X417D7A, 0X11);
create_word (0X417D8C);
create_strlit (0X417D8E, 0X10);
create_word (0X417D9E);
create_strlit (0X417DA0, 0X10);
create_word (0X417DB0);
create_strlit (0X417DB2, 0X9);
create_word (0X417DBC);
create_strlit (0X417DBE, 0XD);
create_word (0X417DCC);
create_strlit (0X417DCE, 0XC);
create_word (0X417DDA);
create_strlit (0X417DDC, 0XD);
create_word (0X417DEA);
create_strlit (0X417DEC, 0X10);
create_word (0X417DFC);
create_strlit (0X417DFE, 0XD);
create_word (0X417E0C);
create_strlit (0X417E0E, 0X13);
create_word (0X417E22);
create_strlit (0X417E24, 0X12);
create_word (0X417E36);
create_strlit (0X417E38, 0XC);
create_word (0X417E44);
create_strlit (0X417E46, 0X15);
create_word (0X417E5C);
create_strlit (0X417E5E, 0X11);
create_word (0X417E70);
create_strlit (0X417E72, 0XF);
create_word (0X417E82);
create_strlit (0X417E84, 0X13);
create_word (0X417E98);
create_strlit (0X417E9A, 0XF);
create_word (0X417EAA);
create_strlit (0X417EAC, 0X11);
create_word (0X417EBE);
create_strlit (0X417EC0, 0XF);
create_word (0X417ED0);
create_strlit (0X417ED2, 0XA);
create_word (0X417EDC);
create_strlit (0X417EDE, 0XC);
create_word (0X417EEA);
create_strlit (0X417EEC, 0XD);
create_word (0X417EFA);
create_strlit (0X417EFC, 0XD);
create_word (0X417F0A);
create_strlit (0X417F0C, 0X13);
create_word (0X417F20);
create_strlit (0X417F22, 0X14);
create_word (0X417F36);
create_strlit (0X417F38, 0X9);
create_word (0X417F42);
create_strlit (0X417F44, 0XF);
create_word (0X417F54);
create_strlit (0X417F56, 0XF);
create_word (0X417F66);
create_strlit (0X417F68, 0XE);
create_word (0X417F76);
create_strlit (0X417F78, 0X11);
create_word (0X417F8A);
create_strlit (0X417F8C, 0XD);
create_word (0X417F9A);
create_strlit (0X417F9C, 0X19);
create_word (0X417FB6);
create_strlit (0X417FB8, 0XC);
create_word (0X417FC4);
create_strlit (0X417FC6, 0XC);
create_word (0X417FD2);
create_strlit (0X417FD4, 0X15);
create_word (0X417FEA);
create_strlit (0X417FEC, 0X15);
create_word (0X418002);
create_strlit (0X418004, 0XC);
create_word (0X418010);
create_strlit (0X418012, 0XC);
create_word (0X41801E);
create_strlit (0X418020, 0X11);
create_word (0X418032);
create_strlit (0X418034, 0XE);
create_word (0X418042);
create_strlit (0X418044, 0XB);
create_word (0X418050);
create_strlit (0X418052, 0XA);
create_word (0X41805C);
create_strlit (0X41805E, 0X14);
create_word (0X418072);
create_strlit (0X418074, 0X17);
create_word (0X41808C);
create_strlit (0X41808E, 0XB);
create_word (0X41809A);
create_strlit (0X41809C, 0XE);
create_word (0X4180AA);
create_strlit (0X4180AC, 0X10);
create_word (0X4180BC);
create_strlit (0X4180BE, 0X9);
create_word (0X4180C8);
create_strlit (0X4180CA, 0XF);
create_word (0X4180DA);
create_strlit (0X4180DC, 0XD);
create_word (0X4180EA);
create_strlit (0X4180EC, 0X13);
create_word (0X418100);
create_strlit (0X418102, 0XD);
create_word (0X418110);
create_strlit (0X418112, 0XE);
create_word (0X418120);
create_strlit (0X418122, 0X11);
create_word (0X418134);
create_strlit (0X418136, 0X15);
create_word (0X41814C);
create_strlit (0X41814E, 0XF);
create_word (0X41815E);
create_strlit (0X418160, 0XF);
create_word (0X418170);
create_strlit (0X418172, 0XE);
create_word (0X418180);
create_strlit (0X418182, 0XF);
create_word (0X418192);
create_strlit (0X418194, 0X18);
create_word (0X4181AC);
create_strlit (0X4181AE, 0XC);
create_word (0X4181BA);
create_strlit (0X4181BC, 0XA);
create_word (0X4181C6);
create_strlit (0X4181C8, 0XE);
create_word (0X4181D6);
create_strlit (0X4181D8, 0X15);
create_word (0X4181EE);
create_strlit (0X4181F0, 0X15);
create_word (0X418206);
create_strlit (0X418208, 0X1A);
create_word (0X418222);
create_strlit (0X418224, 0X16);
create_word (0X41823A);
create_strlit (0X41823C, 0XD);
create_word (0X41824A);
create_strlit (0X41824C, 0XD);
create_word (0X41825A);
create_strlit (0X41825C, 0X11);
create_word (0X41826E);
create_strlit (0X418270, 0X19);
create_word (0X41828A);
create_strlit (0X41828C, 0XF);
create_word (0X41829C);
create_strlit (0X41829E, 0X10);
create_word (0X4182AE);
create_strlit (0X4182B0, 0XF);
create_word (0X4182C0);
create_strlit (0X4182C2, 0XF);
create_word (0X4182D2);
create_strlit (0X4182D4, 0X14);
create_word (0X4182E8);
create_strlit (0X4182EA, 0XD);
create_word (0X4182F8);
create_strlit (0X4182FA, 0X15);
create_word (0X418310);
create_strlit (0X418312, 0XF);
create_word (0X418322);
create_strlit (0X418324, 0XE);
create_word (0X418332);
create_strlit (0X418334, 0X8);
create_word (0X41833C);
create_strlit (0X41833E, 0XD);
create_strlit (0X41834C, 0XD);
set_name (0X41834C, "aKernel32Dll");
create_word (0X41835A);
create_strlit (0X41835C, 0XA);
create_word (0X418366);
create_strlit (0X418368, 0XA);
create_word (0X418372);
create_strlit (0X418374, 0XF);
create_word (0X418384);
create_strlit (0X418386, 0X14);
create_word (0X41839A);
create_strlit (0X41839C, 0X11);
create_word (0X4183AE);
create_strlit (0X4183B0, 0XC);
create_word (0X4183BC);
create_strlit (0X4183BE, 0X10);
create_word (0X4183CE);
create_strlit (0X4183D0, 0X10);
create_word (0X4183E0);
create_strlit (0X4183E2, 0XA);
create_word (0X4183EC);
create_strlit (0X4183EE, 0X11);
create_word (0X418400);
create_strlit (0X418402, 0X18);
create_word (0X41841A);
create_strlit (0X41841C, 0XF);
create_word (0X41842C);
create_strlit (0X41842E, 0XF);
create_word (0X41843E);
create_strlit (0X418440, 0X10);
create_word (0X418450);
create_strlit (0X418452, 0XF);
create_word (0X418462);
create_strlit (0X418464, 0X11);
create_word (0X418476);
create_strlit (0X418478, 0XF);
create_word (0X418488);
create_strlit (0X41848A, 0X10);
create_word (0X41849A);
create_strlit (0X41849C, 0X11);
create_word (0X4184AE);
create_strlit (0X4184B0, 0XC);
create_word (0X4184BC);
create_strlit (0X4184BE, 0XC);
create_strlit (0X4184CA, 0XB);
set_name (0X4184CA, "aUser32Dll");
create_word (0X4184D6);
create_strlit (0X4184D8, 0X11);
create_word (0X4184EA);
create_strlit (0X4184EC, 0XE);
create_word (0X4184FA);
create_strlit (0X4184FC, 0XE);
create_word (0X41850A);
create_strlit (0X41850C, 0XE);
create_word (0X41851A);
create_strlit (0X41851C, 0X11);
create_word (0X41852E);
create_strlit (0X418530, 0X11);
create_word (0X418542);
create_strlit (0X418544, 0XC);
create_word (0X418550);
create_strlit (0X418552, 0XD);
create_word (0X418560);
create_strlit (0X418562, 0X15);
create_word (0X418578);
create_strlit (0X41857A, 0X14);
create_word (0X41858E);
create_strlit (0X418590, 0X16);
create_word (0X4185A6);
create_strlit (0X4185A8, 0XE);
create_word (0X4185B6);
create_strlit (0X4185B8, 0XF);
create_word (0X4185C8);
create_strlit (0X4185CA, 0X10);
create_word (0X4185DA);
create_strlit (0X4185DC, 0XF);
create_word (0X4185EC);
create_strlit (0X4185EE, 0X13);
create_word (0X418602);
create_strlit (0X418604, 0X14);
create_word (0X418618);
create_strlit (0X41861A, 0X12);
create_word (0X41862C);
create_strlit (0X41862E, 0X8);
create_word (0X418636);
create_strlit (0X418638, 0X11);
create_word (0X41864A);
create_strlit (0X41864C, 0X19);
create_word (0X418666);
create_strlit (0X418668, 0X16);
create_word (0X41867E);
create_strlit (0X418680, 0X16);
create_word (0X418696);
create_strlit (0X418698, 0X10);
create_word (0X4186A8);
create_strlit (0X4186AA, 0XF);
create_word (0X4186BA);
create_strlit (0X4186BC, 0X10);
create_word (0X4186CC);
create_strlit (0X4186CE, 0XE);
create_word (0X4186DC);
create_strlit (0X4186DE, 0X1D);
create_word (0X4186FC);
create_strlit (0X4186FE, 0XE);
create_word (0X41870C);
create_strlit (0X41870E, 0X1A);
create_strlit (0X418728, 0XD);
set_name (0X418728, "aAdvapi32Dll");
create_word (0X418736);
create_strlit (0X418738, 0XE);
create_word (0X418746);
create_strlit (0X418748, 0X11);
create_word (0X41875A);
create_strlit (0X41875C, 0X15);
create_word (0X418772);
create_strlit (0X418774, 0X18);
create_word (0X41878C);
create_strlit (0X41878E, 0X15);
create_word (0X4187A4);
create_strlit (0X4187A6, 0X10);
create_word (0X4187B6);
create_strlit (0X4187B8, 0X10);
create_strlit (0X4187C8, 0XC);
set_name (0X4187C8, "aShell32Dll");
create_word (0X4187D4);
create_strlit (0X4187D6, 0X13);
create_strlit (0X4187EA, 0XB);
set_name (0X4187EA, "aUrlmonDll");
create_word (0X4187F6);
create_strlit (0X4187F8, 0XC);
create_word (0X418804);
create_strlit (0X418806, 0XD);
create_word (0X418814);
create_strlit (0X418816, 0XA);
create_strlit (0X418820, 0XB);
set_name (0X418820, "aWs232Dll");
create_word (0X41882C);
create_strlit (0X41882E, 0XD);
create_word (0X41883C);
create_strlit (0X41883E, 0X11);
create_word (0X418850);
create_strlit (0X418852, 0X15);
create_word (0X418868);
create_strlit (0X41886A, 0XF);
create_word (0X41887A);
create_strlit (0X41887C, 0XE);
create_strlit (0X41888A, 0XA);
set_name (0X41888A, "aOle32Dll");
create_word (0X418894);
create_strlit (0X418896, 0X13);
create_word (0X4188AA);
create_strlit (0X4188AC, 0X12);
create_word (0X4188BE);
create_strlit (0X4188C0, 0XD);
create_word (0X4188CE);
create_strlit (0X4188D0, 0X8);
create_word (0X4188D8);
create_strlit (0X4188DA, 0X14);
create_word (0X4188EE);
create_strlit (0X4188F0, 0X8);
create_word (0X4188F8);
create_strlit (0X4188FA, 0X10);
create_strlit (0X41890A, 0XC);
set_name (0X41890A, "aShlwapiDll");
create_word (0X418916);
create_strlit (0X418918, 0X18);
create_word (0X418930);
create_strlit (0X418932, 0XB);
create_strlit (0X41893E, 0XD);
set_name (0X41893E, "aNetapi32Dll");
create_strlit (0X41894C, 0XD);
set_name (0X41894C, "aOleaut32Dll");
create_word (0X41895A);
create_strlit (0X41895C, 0X15);
create_word (0X418972);
create_strlit (0X418974, 0X13);
create_word (0X418988);
create_strlit (0X41898A, 0X15);
create_strlit (0X4189A0, 0XC);
set_name (0X4189A0, "aCrypt32Dll");
create_word (0X4189AC);
create_strlit (0X4189AE, 0X15);
create_strlit (0X4189C4, 0XA);
set_name (0X4189C4, "aPsapiDll");
make_array (0X4189CE, 0X632);
update_extra_cmt (0X419000, E_PREV + 0, "; Section 3. (virtual address 00019000)");
update_extra_cmt (0X419000, E_PREV + 1, "; Virtual size : 001350D8 (1265880.)");
update_extra_cmt (0X419000, E_PREV + 2, "; Section size in file : 00000600 ( 1536.)");
update_extra_cmt (0X419000, E_PREV + 3, "; Offset to ra
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment