Overview

The open source string encryption library xorstr has been adopted by multiple malware developers (as well as slight variations on the same technique). The string encryptor makes use of the xmm/ymm registers and pxor pvxor instructions to decrypt stack strings. In the words of the developer...

  • All keys are 64bit and generated during compile time.
  • Data blocks go in increments of 16 bytes so some space may be wasted.
  • The code has been crafted so that all the data would be embedded directly into code and not stored on .rdata and such.
  • The entirety of string encryption and decryption will be inlined.

    The following is an example of the library in use.

.text:00411E14 C7 44 24 08 25 7B 87 92                       mov     [esp+60h+var_58], 92877B25h
.text:00411E1C 0F 57 C0                                      xorps   xmm0, xmm0
.text:00411E1F C7 44 24 0C B6 10 A7 1F                       mov     [esp+60h+var_54], 1FA710B6h
.text:00411E27 8B 44 24 08                                   mov     eax, [esp+60h+var_58]
.text:00411E2B 8B 4C 24 0C                                   mov     ecx, [esp+60h+var_54]
.text:00411E2F 89 44 24 10                                   mov     dword ptr [esp+60h+var_50], eax
.text:00411E33 89 4C 24 14                                   mov     dword ptr [esp+60h+var_50+4], ecx
.text:00411E37 C7 44 24 08 D1 77 20 5B                       mov     [esp+60h+var_58], 5B2077D1h
.text:00411E3F C7 44 24 0C C5 36 32 7E                       mov     [esp+60h+var_54], 7E3236C5h
.text:00411E47 8B 44 24 08                                   mov     eax, [esp+60h+var_58]
.text:00411E4B 8B 4C 24 0C                                   mov     ecx, [esp+60h+var_54]
.text:00411E4F 89 44 24 18                                   mov     dword ptr [esp+60h+var_50+8], eax
.text:00411E53 89 4C 24 1C                                   mov     dword ptr [esp+60h+var_50+0Ch], ecx
.text:00411E57 C7 44 24 08 6D 1E EB FE                       mov     [esp+60h+var_58], 0FEEB1E6Dh
.text:00411E5F C7 44 24 0C D9 3C 87 48                       mov     [esp+60h+var_54], 48873CD9h
.text:00411E67 8B 44 24 08                                   mov     eax, [esp+60h+var_58]
.text:00411E6B 8B 4C 24 0C                                   mov     ecx, [esp+60h+var_54]
.text:00411E6F C7 44 24 08 BE 05 4C 3F                       mov     [esp+60h+var_58], 3F4C05BEh
.text:00411E77 89 44 24 40                                   mov     dword ptr [esp+60h+var_20], eax
.text:00411E7B C7 44 24 0C E4 36 32 7E                       mov     [esp+60h+var_54], 7E3236E4h
.text:00411E83 8B 44 24 08                                   mov     eax, [esp+60h+var_58]
.text:00411E87 89 4C 24 44                                   mov     dword ptr [esp+60h+var_20+4], ecx
.text:00411E8B 8B 4C 24 0C                                   mov     ecx, [esp+60h+var_54]
.text:00411E8F 89 44 24 48                                   mov     dword ptr [esp+60h+var_20+8], eax
.text:00411E93 8D 44 24 10                                   lea     eax, [esp+60h+var_50]
.text:00411E97 89 4C 24 4C                                   mov     dword ptr [esp+60h+var_20+0Ch], ecx
.text:00411E9B 8D 50 01                                      lea     edx, [eax+1]
.text:00411E9E 0F 28 4C 24 40                                movaps  xmm1, [esp+60h+var_20]
.text:00411EA3 66 0F EF 4C 24 10                             pxor    xmm1, [esp+60h+var_50]
.text:00411EA9 0F 29 4C 24 10                                movaps  [esp+60h+var_50], xmm1
.text:00411EAE 0F 29 44 24 20                                movaps  [esp+60h+var_40], xmm0
.text:00411EB3 C7 44 24 30 00 00 00 00                       mov     [esp+60h+var_30], 0
.text:00411EBB C7 44 24 34 00 00 00 00                       mov     [esp+60h+var_2C], 0

Samples

  • maybe cheat
    • 92394d5c170060b09ba4ffba450f44d5d4387693a00ee1aba910a818fa387b31
  • metastealer
    • 6cf8bfba1b221effcb1eccec0c91fb0906d0b8996932167f654680cb3ac53aac
  • meduza stealer x64
    • 2ad84bfff7d5257fdeb81b4b52b8e0115f26e8e0cdaa014f9e3084f518aa6149
  • meduza stealer x32
    • 29cf1ba279615a9f4c31d6441dd7c93f5b8a7d95f735c0daa3cc4dbb799f66d4
  • mpress unpacked risepro
    • 16ae203879efe1912bb8b97ceb0f4645abcde27a987e98a171d59f9c1ec3f764
  • privateloader
    • 1aa2d32ab883de5d4097a6d4fe7718a401f68ce95e0d2aea63212dd905103948
  • rise pro
    • 2cd2f077ca597ad0ef234a357ea71558d5e039da9df9958d0b8bd0efa92e74c9

Prior Work

There have been a few attempts at decrypting strings from malware that use this library (or a variation of the technique). While these are good references they don't cover all of the cases in a generic way which is our goal. There is also an IDA script that attempts to decrypt the library but we didn't have any success with it.

X-Junior IDA Script

X-Junior has a script that we can try in IDA to decrypt these strings: GitHub Repo.

Andre Tavares Python Script

andretavare5 has a python script using capstone to decrypt the strings: Script Gist. We have created our own hybrid of the two, which uses capstone for disassembly, but implements the logic from the IDA script.

IDA Xorstr Decryption Plugin

ida-jm-xorstr-decrypt-plugin. This plugin was made to directly attack the xorstr library but it is x64 only and in testing we could not get it to work reliably.

aimware_deobf_str

aimware_deobf_str is a similar approach using RUST! lol.

Regex and Dissassembly Approach

Our first attempt at decryption uses a regex to identify the pxor/pvxor instructions then disassembles a small chunk of surrounding code which is then scanned for the stack string mov immediate pattern. We also use a recursive search for mov where there is an intermediate register or temporary memory location used to store the immediate before it is moved into place.

Decryption Algorithm

  • select the first section in the PE file, assume this is the code
  • scan code for final pxor instruction and truncate at this instruction to remove extra code from scanning (handle packers with large first sections)
  • linear disassemble the prior 0x400 bytes of code - not efficient
  • traverse assembly until pxor instruction is located
  • scan backwards until all immediate data is located for the xmm registers
  • decrypt xmm data, this is the string chunk

Limitations

  • In some cases we end up re-dissassembling the same code again and again
  • The 0x400 bytes is an arbitrary number and might miss some of the string setup if there is a re-used chunk in a register (risepro)
  • The dissassembly can sometimes be misaligned
  • The DWORD chunks are sometimes moved into place out of order, without tracking displacement we cannot correct this

Possible Improvements

  • Run full regex scan upfront and split binary into chunks based on the largest amount of code that covers all pxor instructions and only disassemble each once.
  • Use the pxor instruction offset to check for alignment when disassembling (still prone to errors... maybe try the x64dbg test for max valid instructions, could be slow)
  • Instead of just scanning for mov instructions to collect the DWORD chunks use a recursive scan to track the displacement for each mov

TODO

  • We still need to implement the optimization of only dissassembling big chunks of code the contain the strings instead of re-disassembling the same chunks again and again
  • We need to implement EBP shift tracing
  • We need to check for other types of ESP shift and handle them
  • We need to expand the xor types to handle more than pxor
  • We need to expand the xor operands to handle more than just a register and an memory address
  • BUGS Currently we are missing a few strings still for rise.bin (check the sql statements)
  • BUGS Our string builder sometimes adds strings that are seperate look for a better solution (tighter address spacing maybe, or something in the code???)
  • BUGS Doesn't work for priv.bin likely just need to handle more xor operands
def unhex(hex_string):
    import binascii
    if type(hex_string) == str:
        return binascii.unhexlify(hex_string.encode('utf-8'))
    else:
        return binascii.unhexlify(hex_string)

def tohex(data):
    import binascii
    if type(data) == str:
        return binascii.hexlify(data.encode('utf-8'))
    else:
        return binascii.hexlify(data)
import pefile
import struct
from capstone import *
from capstone.x86 import *
import re
import time
import logging

log_level = logging.ERROR

# Create logger
logger = logging.getLogger()
logger.setLevel(log_level)



# Create console handler and set level to error
ch = logging.StreamHandler()
ch.setLevel(log_level)

# Create formatter
formatter = logging.Formatter('%(asctime)s - %(name)s - %(levelname)s - %(message)s')

# Add formatter to console handler
ch.setFormatter(formatter)

# Add console handler to logger
logger.addHandler(ch)

# Hack to clear handlers for jupyter notebook
for h in logger.handlers:
    logger.removeHandler(h)


def is_ascii(s):
    return all(c < 128 or c == 0 for c in s)


def string_builder(strings):
    out = []
    last_addr = 0
    last_string = ""
    for s in strings[::-1]:
        diff = last_addr - s[0]
        if diff <= 98 and last_string is not None:
            last_string = s[1] + last_string
        else:
            out.append((last_addr,last_string))
            last_string = s[1]
        last_addr = s[0]
    out.append((last_addr,last_string))
    return out[::-1]


def xor(data, key):
    out = []
    for i in range(len(data)):
        out.append(data[i] ^ key[i % len(key)])
    return bytes(out)


def print_unique_strings(strings):
    string_dict = {}  
    last_string = ''
    for s in strings:
        if last_string != s[1]:
            string_dict[s[0]] = s[1]
        last_string = s[1]
    print(f"Found strings: {len(string_dict.keys())}\n")
    for o in string_dict.keys():
        print(f"{hex(o)} {string_dict[o]}")


def get_imm_data_recursive(instructions, opr, displacement=0):
    logger.debug(f"get_imm_data_recursive: {opr}, displacement={displacement}")
    # Sanity check
    if opr.type != X86_OP_MEM and opr.type != X86_OP_REG:
        logger.debug(f"ERROR Operand type is not X86_OP_MEM or X86_OP_REG")
        return None

    # Determin the operand type
    # If the operand is a memory address search with displacement else search with register name
    instruction_count = len(instructions)
    for ptr in range(instruction_count):
        inst = instructions[ptr]
        logger.debug(f"recursive testing {inst} at {hex(inst.address)} ")

        # If the opr memory we are searching for is ESP then we need to check for stack changes
        if opr.type == X86_OP_MEM and opr.value.mem.base == X86_REG_ESP and inst.mnemonic == 'sub' and inst.operands[0].type == X86_OP_REG and inst.operands[0].reg == X86_REG_ESP:
            if ptr+1 < instruction_count and instructions[ptr+1].mnemonic == 'call':
                logger.debug(f"Assuming stack change is for call at {hex(inst.address)}")
            else:
                if inst.operands[1].type != X86_OP_IMM:
                    logger.debug(f"ERROR: Expected immediate value for stack change")
                    return None
                displacement -= inst.operands[1].value.imm
                logger.debug(f"{hex(inst.address)}: sub esp New displacement: {hex(displacement)}")
        
        if opr.type == X86_OP_MEM and opr.value.mem.base == X86_REG_ESP and inst.mnemonic == 'add' and inst.operands[0].type == X86_OP_REG and inst.operands[0].reg == X86_REG_ESP:
            if inst.operands[1].type != X86_OP_IMM:
                logger.debug(f"ERROR: Expected immediate value for stack change")
                return None
            displacement += inst.operands[1].value.imm
            logger.debug(f"{hex(inst.address)}: add esp New displacement: {hex(displacement)}")
        
        if opr.type == X86_OP_MEM and opr.value.mem.base == X86_REG_ESP and inst.mnemonic == 'push':
            displacement -= 4
            logger.debug(f"{hex(inst.address)}: push New displacement: {hex(displacement)}")
        
        if opr.type == X86_OP_MEM and opr.value.mem.base == X86_REG_ESP and inst.mnemonic == 'pop':
            displacement += 4
            logger.debug(f"{hex(inst.address)}: pop New displacement: {hex(displacement)}")
        
        # Track the movs to see if they have the memory/register we are looking for
        if inst.mnemonic == 'mov':
            if opr.type == X86_OP_MEM and inst.operands[0].type == X86_OP_MEM:
                
                inst_op_mem = inst.operands[0].value.mem
                if inst_op_mem.disp == opr.value.mem.disp + displacement and inst_op_mem.base == opr.value.mem.base and inst_op_mem.index == opr.value.mem.index and inst_op_mem.scale == opr.value.mem.scale:
                    logger.debug(f"Found mov mem for our mem at {hex(inst.address)}")
                    if inst.operands[1].type == X86_OP_IMM:
                        return inst.operands[1].value.imm
                    else:
                        return get_imm_data_recursive(instructions[ptr:], inst.operands[1])
            elif opr.type == X86_OP_REG and inst.operands[0].type == X86_OP_REG:
                if inst.operands[0].reg == opr.reg:
                    logger.debug(f"Found mov reg for our reg at {hex(inst.address)}")
                    if inst.operands[1].type == X86_OP_IMM:
                        return inst.operands[1].value.imm
                    else:
                        return get_imm_data_recursive(instructions[ptr:], inst.operands[1])
        elif inst.mnemonic == 'lea':
            if opr.type == X86_OP_REG and inst.operands[0].type == X86_OP_REG:
                if inst.operands[0].reg == opr.reg:
                    logger.debug(f"Found lea reg for our reg at {hex(inst.address)}")
                    if inst.operands[1].type == X86_OP_MEM:
                        return get_imm_data_recursive(instructions[ptr:], inst.operands[1])
    return None
            



def get_string_from_pxor_ex(instructions, xor_reg, xor_mem):
    # Get the memory address moved into the xor_reg
    xor_reg_mem = None
    xor_reg_mem_offset = 0
    for ptr in range(len(instructions)):
        inst = instructions[ptr]
        logger.debug(f"Testing {hex(inst.address)}")
        if inst.mnemonic[:3] == 'mov' and inst.operands[0].type == X86_OP_REG and inst.operands[0].reg == xor_reg.reg:
            if inst.operands[1].type != X86_OP_MEM:
                logger.debug(f"Error mov xor_reg is not a memory address at {hex(inst.address)}: {inst.op_str}")
                return None
            else:
                # Get the memory address moved into the xor_mem
                logger.debug(f"Found mov xor_reg at {hex(inst.address)}: {inst.op_str}")
                xor_reg_mem = inst.operands[1]
                xor_reg_mem_offset = ptr
                break
    if xor_reg_mem is None:
        logger.debug(f"Error mov xor_reg not found")
        return None
    # Break xor_reg_mem memory base into 4 DWORD chunks
    logger.debug("Getting data chunks for xor_reg_mem")
    op_mem = xor_reg_mem.value.mem
    op_disp = op_mem.disp
    op_base = op_mem.base
    op_index = op_mem.index
    op_scale = op_mem.scale
    logger.debug(f"op_disp:{op_disp} op_base:{op_base} op_index:{op_index} op_scale:{op_scale}")

    data1 = b''
    for i in [0, 4, 8, 12]:
        tmp_chunk = get_imm_data_recursive(instructions[xor_reg_mem_offset:], xor_reg_mem, displacement=i)
        if tmp_chunk is None:
            logger.debug(f"Error no imm found for xor_reg_mem {xor_reg_mem} at displacement {i}")
            return None
        logger.debug(f"data1 chunk: {hex(tmp_chunk)}")
        data1 += struct.pack('<I', tmp_chunk)   

    # Recursive scan for each chunk and get the imm value
    data2 = b''
    for i in [0, 4, 8, 12]:
        tmp_chunk = get_imm_data_recursive(instructions, xor_mem, displacement=i)
        if tmp_chunk is None:
            logger.debug(f"Error no imm found for xor_mem {xor_mem} at displacement {i}")
            return None
        logger.debug(f"data2 chunk: {hex(tmp_chunk)}")
        data2 += struct.pack('<I', tmp_chunk)   
    
    out = xor(data1, data2)
    logger.debug(out)
    out = out.replace(b'\x00',b'')
    if len(out) == 0:
        return None
    #print(out.decode('utf-8'))

    if not is_ascii(out):
        return None
    
    return out.decode('utf-8')


def get_strings(filename):
    # Capstone setup
    md = Cs(CS_ARCH_X86, CS_MODE_32) 
    md.detail = True
    md.skipdata = True

    # Get code from PE
    pe = pefile.PE(filename)
    # Assume the first section is code
    txt = pe.sections[0]

    image_base = pe.OPTIONAL_HEADER.ImageBase
    section_rva = txt.VirtualAddress
    section_offset = txt.PointerToRawData
    section_data = txt.get_data()


    strings = []
        
    pxor_vpxor_vxorps_egg = rb'(\x66\x0F\xEF|\xC5\xFD\xEF|\xC5\xF8\x57)'

    for m in re.finditer(pxor_vpxor_vxorps_egg, section_data, re.DOTALL):
        xor_start = m.start() 

        # Determine the instruction length
        xor_instruction = list(md.disasm(section_data[xor_start:xor_start+0x10], image_base + section_rva + xor_start))[0]
        xor_instruction_address = image_base + section_rva + xor_start

        # if xor_instruction_address != 0x09910F2:
        #     continue

        if xor_instruction.mnemonic != 'pxor' and xor_instruction.mnemonic != 'vpxor' and xor_instruction.mnemonic != 'vxorps':
            #print(f"Found {xor_instruction.mnemonic} instead of pxor")
            continue

        xor_len = xor_instruction.size
        if xor_instruction.operands[0].type == X86_OP_REG and xor_instruction.operands[1].type == X86_OP_REG:
            # Skip xor reg, reg
            continue
            
       
        if xor_instruction.operands[0].type != X86_OP_REG or xor_instruction.operands[1].type != X86_OP_MEM:
            # Skip anything that is not xor reg, [mem]
            continue
        
        scan_length = 0x2000
        if scan_length > xor_start:
            scan_length = xor_start
        instructions = []
        for inst in md.disasm(section_data[xor_start-scan_length:xor_start], xor_instruction_address - scan_length):
            instructions.append(inst)
        logger.debug(f"checking {len(instructions)} instructions")
        if xor_instruction.mnemonic == 'pxor':
            logger.debug(f"Testing pxor at {hex(xor_instruction_address)}, {xor_instruction}")
            tmp_string = get_string_from_pxor_ex(instructions[::-1], xor_instruction.operands[0], xor_instruction.operands[1])
            #tmp_string = get_string_from_pxor_xmm(instructions[::-1], xor_instruction.operands[0], xor_instruction.operands[1])
            if tmp_string is not None:
                strings.append((xor_instruction_address,tmp_string))

    return strings





filename = '/tmp/xorstr/work/rise.bin'

t = time.time()
strings = get_strings(filename)
# Benchmark 50.47584390640259 metastealer    
print(f"Benchmark {time.time() - t}")




ss= string_builder(strings)
print(f"Strings recovered: {len(ss)}")
print_unique_strings(ss)
       

print("done")
Benchmark 40.022075176239014
Strings recovered: 739
Found strings: 661

0x4010ec 0.1
0x4011ab 50500
0x4064ef RisePro
Telegram: https://t.me/RiseProSUPPORT
0x458e88 winhttp.dll
0x458f88 wininet.dll
0x459060 LocalSimbl
0x459123 LocalSimba
0x459463 grab_screen
0x4594d4 grab_tg
0x459542 grab_ds
0x4595b9 grab_wallets
0x459631 grab_ihistory
0x459717 logins
0x45977b Vault_IE
0x45982f logins
0x4598a4 WindowsCredentials
0x459adb .zip_
0x459bc0 .zip
0x459df4 \screenshot.png
0x459e97 \Files
0x459f2f \FileZilla
0x45a0eb \Plugins
0x45a30a \
0x45a526 IndexedDB
0x45a59c Sync
0x45a606 Local
0x45a66e \
0x45a823 \Wallets
0x45aa28 \
0x45ac41 IndexedDB
0x45acb7 Sync
0x45ad21 Local
0x45ad98 \
0x45afb0 \History
0x45b10f _
0x45b198 wb.txt
0x45b25f \
0x45b4ed url
0x45b5ea time
0x45b7bc \CC
0x45b944 _
0x45b9d6 wb.txt
0x45ba9d \
0x45be5d nickname
0x45bed6 name_on_card
0x45bfd0 card_number
0x45c0f5 last_four
0x45c246 **** **** **** 
0x45c393 billing_address_id
0x45c46c -
0x45c555 exp_month
0x45c5ce exp_year
0x45c766 expiration_month
0x45c8a0 expiration_year
0x45c931 -
0x45ca9c Name: %s
Nickna
0x45cb35 me: %s
Month: %s
Year: %s
Card: %s
Address: %s


0x45cdcb \Autofill
0x45cf2e _
0x45cfba wb.txt\
0x45d2e7 name
0x45d364 value
0x45d483 %s	%s

0x45d5b1 \Downloads
0x45d702 _
0x45d78b wb.txt
0x45d852 \
0x45dae2 url
0x45dbbb path
0x45ddaf \Cookies
0x45df06 _
0x45df8f ab.txt
0x45e056 \
0x45e36a domain
0x45e3e3 path
0x45e4db expirationDate
0x45e5eb L!
0x45e666 name
0x45e6df value
0x45e7d6 secure
0x45e858 TRUEFALSE
0x45e924 httpOnly
0x45e9a3 TRUE
0x45ea0d FALSE
0x45eb22 %s	%s	%s	%s	%llu	%s	%s

0x45ed83 _
0x45ee06 ab.txt
0x45eeca \
0x45f157 domain
0x45f2d2 path
0x45f3d4 expirationDate
0x45f465 name
0x45f559 value
0x45f6c9 TRUE
0x45f73c FALSE
0x45f7aa httpOnly
0x45f829 TRUEFALSE
0x45f986 %s	%s	%s	%s	%llu	%s	%s

0x45fb81 wb\passwords.txt
0x45fe51 url
0x45fece login
0x45ffce password
0x4600bf profile
0x4602b4 
Storage: %s [%s]
URL: %s
Login: %s
Password: %s


0x46058c file
0x4605f7 url
0x4606f1 login
0x4607f1 password
0x4608f1 profile
0x460a7e 
Storage: %s [%s]
URL: %s
Login: %s
Password: %s


0x460c3d wb\discord.txt
0x460dfa 
Storage: %s
UserName: %s
E-MAIL: %s
Token: %s


0x460f6c nss3.dll
0x46225b bhghoamapcdpbohphigoooaddinpkbai
0x462449 nkbihfbeogaeaoehlefnkodbefgpgknn
0x462691 cjelfplplebdjjenllpjcblmjkfcffne
0x46287f kncchdigobghenbbaddojjnnaogfppfj
0x462a82 fihkakfobkmkjojpchpfgcmhfjnmnfpi
0x462c83 nkddgncdjgjfcddamfgcmfnlhccnimig
0x462edb nanjmdknhkinifnkgdcggcfnhdaammmj
0x46307f nlbmnnijcnlegkjjpcfjclmcfggfefdm
0x46328e amkmjjmmflddogmhpjloimipbofnfjih
0x463491 nhnkbkgjikgcigadomkphalanndcapjk
0x463697 cphhlgmgameodnhkjdmkpanlelnlohao
0x46389a fnjhmkhhmkbjkkabndcnnogagogbneec
0x463a9d kpfopkelmapcoipemfendmdcghnegimn
0x463ca0 blnieiiffboillknjnepogjhkgnoapac
0x463ea1 hpglfhgfnhbgpjdenjgmdgoeiappafln
0x4640f9 hnfanknocfeofbddgcijnmhnfnkdnaad
0x46429d jbdaocneiiinmjbjlgalhcelgbejmnid
0x4646af ffnbelfdoeiohenkjibnmadjiehjhajb
0x4648fa fhbohimaelbohpjbbldcngcnapndodjp
0x464afd ibnejdfjmmkpcnlpebklmnkoeoihofec
0x464d00 bfnaelmomeimhlpmgjnjophhpkkoljpa
0x464edf fhilaheimglignddkjgofkcbgekhenbh
0x4650f7 mgffkfbidihjpoaomajlbgchddlicgpn
0x46531e aodkkagnadcbobfpggfnjeongemjbjca
0x465545 fmblappgoiilbgafhjklehhfifbdocee
0x46576c hmeobnfnfcmdkdcmlblgagmfpfboieaf
0x4659d8 dngmlblcodfobpdpecaadgfbcggfjfnm
0x465bff pdadjkfkgcafgbceimcpbkalnfnepbnk
0x465e26 aeachknmefphepccionboohckonoeemg
0x46604d aiifbnbfobpmeekipheeijimdpnlpgpp
0x466270 fnnegphlobjdpkhecapkijjdkgcjhkib
0x466497 lpfcbjknijpeeillifnkikgncikgfhdo
0x4666be aholpfdialjgjfhomihkjbmgjidlcdno
0x4668e5 afbcbjpbpfadlkmhmclhkeeodmamcflc
0x466b0c dmkamcknogkgcdfhhbddcghachkejeap
0x466d33 fhmfendgdocmcbmfikdcogofphimnkno
0x466f5a cnmamaachppnkjgnildpdmkaakejnhae
0x467181 jojhfeoedkpkglbfimdfabpdfjaoolaf
0x4673a8 flpiciilemghbmfalicajoolhkkenfel
0x4675cf cgeeodpfagjceefieflmdfphplkenlfk
0x4677f6 acmacodkjbdgmoleebolmdjonilkdbch
0x467a1d odbfpeeihdkbihmopkbjmoonfanlbfcl
0x467c44 lpilbniiabackdjcionkobglmddfbcjo
0x467e6b bhhhlbepdkbapadjdnnojkbgioiodbic
0x468092 dkdedlpgdmmkkfjabffeganieamfklkm
0x4682b9 hcflpincpppdclinealmandijcmnkbgn
0x4684e0 mnfifefkajgofkcjkemidiaecocnkjeh
0x468707 ookjlbkiijinhpmnjffcofjonbfbgaoc
0x468929 jnkelfanjkeadonecabehalmbgpfodjm
0x468b4e jnlgamecbpmbajjfhmmmlhejkemejdma
0x468e13 kkpllkodjeloidieedojogacfhpaihoh
0x469032 mcohilncbfahbmgdjkbpemcciiolgcge
0x469243 epapihdplajcdnnkdeiahlgigofloibg
0x469454 gjagmgiddbbciopjhllkdnddhcglnemk
0x469665 kmhcihpebfmpgmihbkipmjlmmioameka
0x469883 bgpipimickeadkjlklgciifhnalhdjhe
0x469af4 phkbamefinggmakgklpkljjmgibohnba
0x469d60 ejjladinnckdgjemekebdpeokbikhfci
0x469f87 gojhcdgcpbpfigcaejpfhfegekdgiblk
0x46a1f3 efbglgofoippbgcjepnhiblaibcnclgk
0x46a416 cjmkndjhnagcfbpiemnkdpomccnjblmj
0x46a682 aijcbedoijmgnlmjeegjaglmepbmpkpi
0x46a8a9 egjidjbpglichdcondbcbdnbeeppgdph
0x46ab15 oeljdldpnmdbchonielidgobddffflal
0x46ad7c ilgcnhelpchnceeipipijaljkblbcobl
0x46afe3 imloifkgjagghnnc
0x46b05b jkhggdhalmcnfklk
0x46b44e Local StateLogin Data
0x46bbe9 cookies
0x46bc81 Local StateCookies
0x46bf4f Login Data
0x46c133 \Mozilla\FirefoxFirefox\WaterfoxWaterfox
0x46c3c3 \Comodo\IceDragonIceDragon
0x46c4c9 berfox
0x46c5aa ogies\BlackHaw
0x46c679 \Moonchild Productions\Pale MoonPale Moon
0x46c785 \DiscordDiscord
0x46c81a \discordcanaryDiscordCanary\discordptbDiscordPTB
0x46c959 \discorddevelopmentDiscordDevelopment
0x46ca56 \Opera SoftwareOpera
0x46caf4 \Google\Chrome\User DataChrome
0x46cbd5 \Microsoft\Edge\User DataEdge
0x46cced \BraveSoftware\Brave-Browser\User DataBrave
0x46cde7 \CryptoTab Browser\User DataCryptoTab\Battle.netBattle.net
0x46cf71 \Chromium\User DataChromium
0x46d048 \Google(x86)\Chrome\User DataChrome (x86)
0x46d135 \Yandex\YandexBrowser\User DataYandex
0x46d21f \NVIDIA Corporation\NVIDIA GeForce ExperienceNVIDIA\SteamSteam
0x46d3ef \Amigo\User\User DataAmigo
0x46d4df \Iridium\User DataIridium
0x46d5c4 \MapleStudio\ChromePlus\User DataChromePlus
0x46d6f0 \7Star\7Star\User Data7Star
0x46d7dc \CentBrowser\User DataCentBrowser
0x46d8b5 \Chedot\User DataChedot
0x46d98b \Vivaldi\User DataVivaldi
0x46da73 \Kometa\User DataKometa
0x46db5a \Elements Browse
0x46dbc4 Elements Browser
0x46dc63 \Epic Privacy Br
0x46dcf8 Epic Privacy Bro
0x46dd87 \uCozMedia\Uran\User DatauCozMedia
0x46dea9 \Fenrir Inc\Sleipnir5\setting\modules\ChromiumViewerChromiumViewer
0x46e038 \CatalinaGroup\Citrio\User DataCitrio
0x46e0f3 \Coowon\Coowon\User DataCoowon
0x46e1dd \liebao\User Datliebao
0x46e2a4 \QIP Surf\User DtaQIP Surf
0x46e384 \Orbitum\User DaaOrbitum
0x46e47b \Comodo\Dragon\User DataDragon
0x46e544 \Torch\User Data
0x46e5af Torch
0x46e625 \Comodo\User DataComodo
0x46e71b \360Browser\Browser\User Data360Browser
0x46e7e3 \Maxthon3\User DataMaxthon3
0x46e8c2 \K-Melon\User DataK-Melon
0x46e994 \Sputnik\Sputnik\User DataSputnik
0x46ea87 \Nichrome\User DataNichrome
0x46eb78 \CocCoc\Browser\User DataCocCoc
0x46ec3a \Uran\User DataUran
0x46ecfd \Chromodo\User DataChromodo
0x46edb3 \Mail.Ru\Atom\User DataAtom
0x46ee8c \NetboxBrowser\User DataNetboxBrowser
0x46f0f1 rule_exceptionsrule_filesrule_folderrule_size_kb
0x46f262 rule_collect_recursv
0x46f301 :
0x46f386 , 
0x46f412 %DESKTOP%
0x46f548 %DOCUMENTS%
0x46f683 %USERPROFILE%
0x46f7be %APPDATA%
0x46f8f9 %LOCALAPPDATA%
0x46fa31 %RECENT%
0x46fbea (.-)*
0x46fca1 (.-)
0x46fd44 (.*)(.-)(.-)
0x470047 /
0x4707ca ld_name
0x470890 ld_geo
0x470a69  
0x470b12 ,
0x470d36 mark_check_cookies
0x470e08 mark_check_passwords
0x470eda mark_check_history
0x470fb6 mark_domains
0x471037 ,
0x471217 domain
0x47133e .
0x4715cc domain
0x4716f3 .
0x4718e4 url
0x472087 .exe
0x4720fc .
0x4721c8 exe
0x472259 msi
0x4722ea scr
0x47237b txt
0x47240c doc
0x47249d docx
0x47252e png
0x4725c2 jpg
0x472656 jpeg
0x4726ea bmp
0x47277e bat
0x472818 vbs
0x472a10 exe
0x472a99 .
0x472b1c \
0x472c1a https://
0x472d06 open
0x472ee5 \Telegram Desktop
0x473004 \tdata
0x473074 rb\key_datas
0x473165 \*.*
0x473204 rb\maps\
0x473450 \Telegram
0x4734dd \tdata
0x473572 \key_datas
0x473773 \
0x473833 \maps
0x473896 \\maps
0x473b1d s
0x473b84 \
0x473d73 logins
0x473eb6 profile
0x473f69 url
0x47400a login
0x47408b password
0x47410b logins
0x4743fc profile
0x474490 url
0x474548 login
0x474601 password
0x4746b9 logins
0x47482c profile
0x4748c1 url
0x474978 login
0x474a31 password
0x474ad7 logins
0x474bef vaultcli.dll
0x474c68 VaultEnumerateItems
0x474cfd VaultEnumerateVaultsVaultFreeVaultOpenVaultVaultCloseVaultVaultGetItemVaultGetItem
0x474f9e history
0x47504d \profiles.ini
0x4750f2 Profile
0x47519d Path
0x475208 \
0x4752ea /
0x4753c2 \
0x4754a3 \places.sqlite
0x47552b rb
0x47577a SELECT place_id, visit_date FROM
0x475904 (SELECT place_id, visit_date, id FROM moz_historyvisits ORDER BY id DESC LIMIT 2500) ORDER BY id ASC
0x475a59 )
0x475ae0 SELECT url FROM 
0x475b51 moz_places WHERE
0x475bc1  (`id` = 
0x475e9f history
0x475fb9 cookies
0x476068 \profiles.ini
0x47611f Profile
0x4761e2 Path
0x476267 \
0x476340 /
0x476426 \
0x476509 \cookies.sqlite
0x476596 rb
0x476741 SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
0x476b0b httpOnly
0x476c9e secure
0x476e0e value
0x476ed0 cookies
0x476ffb download_history
0x4770ea \profiles.ini
0x4771b6 Profile
0x477276 Path
0x4772f6 \
0x4773db /
0x4774c1 \
0x47759d \places.sqlite
0x477625 rb
0x4777b8 SELECT place_id, content FROM moz_annos WHERE (`anno_attribute_id` = 1)
0x477980 )
0x4779f5 SELECT url FROM 
0x477a63 moz_places WHERE
0x477ad3  (`id` = 
0x477cbd file:///
0x477edb download_history
0x47802e autofill
0x4780f1 \profiles.ini
0x4781a4 Profile
0x478267 Path
0x4782e9 \
0x4783d1 /
0x4784ba \
0x47857c \formhistory.sqlite
0x47865f rb
0x478785 SELECT fieldname, value FROM moz_formhistory
0x478a69 autofill
0x478b7c logins
0x478c25 \profiles.ini
0x478cd4 Profile
0x478d8f Path
0x478e0f \
0x478ed7 \logins.json
0x478f5f rb
0x478ff2 \signons.sqlite
0x479146 SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins
0x4794cc login
0x479959 formSubmitURL
0x479bd6 logins
0x479e48 NSS_InitNSS_Shutdown
0x479f01 PK11_GetInternalKeySlotPK11_FreeSlot
0x479fe3 PK11_AuthenticatePK11SDR_Decrypt
0x47a281 \
0x47a433 \Local State
0x47a4d6 os_cryptos_cryptencrypted_keyos_cryptencrypted_key
0x47a7a9 \Local State\
0x47a932 os_crypt
0x47aa2c encrypted_key
0x47aaae os_crypt
0x47ab28 encrypted_key
0x47ac21 \
0x47ae67 .log
0x47af0c .ldb
0x47b24e dQw4w9WgXcQ:[^.*\['(.*)'\].*$][^"]*
0x47b3fa dQw4w9WgXcQ:
0x47b6f6 discord.com/api/v9/users/@me
0x47b815 usernameemailusername
0x47b930 email
0x47be84 \CURRENT\Sync Extension Settings\\
0x47bfed \CURRENT\Local Extension Settings\\
0x47c163 _0.indexeddb.leveldb\CURRENT\IndexedDB\chrome-extension_\
0x47c62a Settings\\Sync Extension \
0x47c789  Settings\\Local Extension\
0x47c8f5 e-extension_\IndexedDB\chromeldb\_0.indexeddb.lev
0x47cad5 \CURRENT
0x47cd9d history
0x47cef7 \
0x47d3f0 SELECT url, last_visit_time FROM(SELECT url, last_visit_time, id FROM urls ORDER
0x47d5a4  BY id DESC LIMIT 2500) ORDER BY id ASC
0x47d942 cookies
0x47dacd \Network\
0x47dd3f \
0x47de18 os_cryptos_cryptencrypted_keyos_cryptencrypted_key
0x47e0da \\
0x47e29d os_crypt
0x47e397 encrypted_key
0x47e419 os_crypt
0x47e493 encrypted_key
0x47e5d2 Network\
0x47e900 SELECT host_key, is_httponly, path, is_secure, expires_utc, name, value, encrypted_value FROM cookies
0x47ed54 httpOnly
0x47eed2 secure
0x47f0f6 v10
0x47f175 v11
0x47f23e value
0x47f529 cards
0x47f682 \
0x47f92a os_cryptos_cryptencrypted_keyos_cryptencrypted_key
0x47fbfb \
0x47fdc4 os_crypt
0x47febe encrypted_key
0x47ff40 os_crypt
0x47ffba encrypted_key
0x4803bc SELECT name_on_card, expiration_
0x480546 month, expiration_year, card_number_encrypted, origin, billing_address_id, nickname FROM credit_cards
0x4809f6 v10
0x480a72 v11
0x480c18 billing_address_
0x480f38 SELECT name_on_card, exp_month, 
0x4810be exp_year, last_four, nickname, bank_name, card_art_url, status, network FROM masked_credit_cards
0x4814ab last_four
0x4816b7 status
0x481975 download_history
0x481b13 \
0x481f6f SELECT tab_url, target_path FROM downloads
0x482359 autofill
0x4824b3 \
0x4828d1 SELECT name, value FROM autofill
0x482cba logins
0x482dfa \
0x483080 os_cryptos_cryptencrypted_keyos_cryptencrypted_key
0x483322 \\
0x4834e2 os_crypt
0x4835dc encrypted_key
0x48365e os_crypt
0x4836d8 encrypted_key
0x4839f8 SELECT action_url, origin_url, username_value, password_value FROM logins
0x483cdf v10
0x483d59 v11
0x483e0a profile
0x48414b \*
0x48422a \
0x484369 v10v11
0x484825 90
0x48489b 3
0x484ac9 freebl3.dllmozglue.dllnss3.dllsoftokn3.dllmsvcp140.dll
0x484cae vcruntime140.dll
0x484d88 \
0x48541e wb
0x48565d An uncaught exception occurred3: 
0x485869 An uncaught exception occurred3. The type was unknown so no information was available.
0x485da0 api.myip.com
0x485e6b ip
0x485f57 cc
0x4860d3 An uncaught exception occurred_ip0_1: 
0x486300 An uncaught exception occurred_ip0_1. The type was unknown so no information was available.
0x486460 api64.ipify.org/?format=json
0x486542 ip
0x4866d6 An uncaught exception occurred_ip0_2: 
0x486907 An uncaught exception occurred_ip0_2. The type was unknown so no information was available.
0x486a7d ipinfo.io/widget/demo/
0x486b5c data
0x486c2c country
0x486c96 data
0x486cfb country
0x486d7b data
0x486ddf city
0x486e47 data
0x486eab city
0x486fb6 An uncaught exception occurred_ip1: 
0x4871e3 An uncaught exception occurred_ip1. The type was unknown so no information was available.
0x487351 db-ip.com/demo/home.php?s=
0x487430 demoInfo
0x487507 countryCode
0x487574 demoInfo
0x4875dd countryCode
0x487660 demoInfo
0x4876c4 city
0x48772f demoInfo
0x487793 city
0x48789f An uncaught exception occurred_ip2: 
0x487acc An uncaught exception occurred_ip2. The type was unknown so no information was available.
0x487c81 www.maxmind.com/geoip/v2.1/city/me
0x487d6c country
0x487ead iso_code
0x487f1a country
0x487f7f iso_code
0x487fe9 city
0x48804e names
0x4880b1 en
0x48811c country
0x488181 iso_code
0x488207 city
0x48826c names
0x4882cf en
0x488405 An uncaught exception occurred_ip4: 
0x48863e An uncaught exception occurred_ip4. The type was unknown so no information was available.
0x48874a 1.1.1.1
0x4887b4 ZZ
0x488828 Unknown
0x488af8 \
0x488d05 msvcp140.dll
0x488d90 vcruntime140.dll
0x488e27 freebl3.dll
0x488e95 mozglue.dll
0x488f00 nss3.dll
0x488f6a softokn3.dll
0x489009 DLL\
0x489209 ://
0x489343 mark_name
0x4894c4 \atomic\Local Storage
0x48955b \Atomic
0x489698 \Electrum\wallets
0x489731 \Electrum
0x48985a \Exodus\exodus.wallet
0x4898f0 \Exodus
0x489a19 \Electrum-LTC\wallets
0x489ab2 \ElectrumLTC
0x489b97 \Monero\wallets
0x489c1d \Monero
0x489d43 \com.liberty.jaxx
0x489ddf \Jaxx Liberty
0x489e62 \IndexedDB
0x48a000 \Local Storage
0x48a1d3 \Session Storage
0x48a442 \Jaxx\Local Storage
0x48a4d5 \Jaxx
0x48a5f8 \Coinomi\Coinomi\wallets
0x48a68b \Coinomi
0x48a764 \Armory
0x48a90d \WalletWasabi\Client\Wallets
0x48a9a0 \Wasabi
0x48aac1 \Bither\bither.db
0x48ab56 \Bither
0x48abce \bither.db
0x48acd6 \ElectronCash\wallets
0x48ad6b \ElectronCash
0x48ae90 \Binance\app-store.json
0x48af25 \Binance
0x48afa1 \app-store.json
0x48b0a6 \Ethereum\wallets
0x48b137 \Ethereum
0x48b211 \Guarda
0x48b310 \IndexedDB
0x48b4a6 \Local Storage
0x48b673 \Session Storage
0x48b8df \MultiDoge\multidoge.wallet
0x48b97a \MultiDoge
0x48ba31 \multidoge.wallet
0x48bb0e Bitcoin
0x48bb77 DogecoinAnoncoin
0x48bc38 BBQCoinBBQCoinDashCoreFlorincoinFrankoFreicoin
0x48be71 GoldCoin (GLD)
0x48bed4 IOCoin
0x48bf39 InfinitecoinIxcoin
0x48bffd MegacoinMincoinNamecoin
0x48c123 PrimecoinTerracoinYACoinZcashdevcoindigitalcoin
0x48c35e LitecoinReddcoin
0x48c449 Daedalus Mainnet
0x48c4cb Ledger Live
0x48c629 \
0x48c6f1 \wallet.dat\
0x48c7f8 \wallet.dat\wallet.dat
0x48c90a \wallets
0x48c97a \
0x48ca1c \wallets
0x48cbb7 \Authy Desktop
0x48cc64 \Authy
0x48ccf7 \IndexedDB
0x48ce9a \Local Storage
0x48d056 \Session Storage
0x48d328 \*.*
0x48d689 \information.txt
0x48d734 wb
0x48d7c3 Version: %s


0x48d837 Date: %sUnknown
0x48d90d SOFTWARE\Microsoft\Cryptography
0x48d9cf MachineGuid
0x48da64 MachineID: %s
Unknown
0x48db55 GUID: %s
___
0x48ddcb HWID: %s

0x48de4a 
Path: %s
Work Dir: %s

IP: %s

0x48dfac Location: %s, %s

0x48e090 SOFTWARE\Microsoft\Windows NT\CurrentVersion
0x48e17b ProductNamex64x32
0x48e26b Windows: %s [%s]

0x48e36c Computer Name: %s

0x48e41f User Name: %s

0x48e4b2 Display Resolution: %dx%d

0x48e5aa Display Language: %ws
Display Language: Unknown

0x48e68a Keyboard Languages: 
0x48e78e  / %s
0x48e879 
Local Time: %d/%d/%d %d:%d:%d

0x48e9c8 TimeZone: UTC%d

0x48ea2e 
[Hardware]

0x48eac0 HARDWARE\DESCRIPTION\System\CentralProcessor\0
0x48ebf5 ProcessorNameStringProcessor: %s

0x48ecf9 CPU Count: %d

0x48ed73 RAM: %u MB

0x48eed7 VideoCard #%d: %s

0x48efd1 
[Processes]

0x48f074 %s [%d]

0x48f0dd 
[Software]

0x48f198 SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
0x48f309 %s\%s
0x48f3cd DisplayName
0x48f462 DisplayVersion
0x48f4cf %s [%s]

0x48f5b9 wb
0x48f835 %X
0x49000f rb
0x490153 RtlGetVersionNtdll.dll
0x490244 rb
0x490d15 http:///
0x490dfa ?
0x49128d .
0x4912f3 .dll
0x49135f #
0x491491 WINHTTP.dllWinHttpConnect
0x49154f WinHttpQueryHeadersWinHttpOpen
0x49162a WinHttpOpenRequest
0x4916bd WinHttpQueryDataAvailable
0x49174c WinHttpSendRequest
0x4917df WinHttpReceiveResponseWinHttpReadData
0x4918c2 WinHttpCloseHandle
0x49194e WinHttpSetTimeouts
0x491d1e wb
0x491e39 HEAD
0x4920ed InternetOpenA
0x492159 InternetSetOptionA
0x4921e6 HttpOpenRequestA
0x492273 InternetConnectA
0x492300 InternetOpenUrlA
0x492372 HttpQueryInfoA
0x4923de InternetQueryOptionA
0x49246b HttpSendRequestA
0x4924f8 InternetReadFile
0x492585 InternetCloseHandle
done

Speed Optimizations

Instead of iterativly scanning with a regex and disassembling for each pxor instruction we can perform one full scan and then split the binary into chunks that contain all the pxor instructions. These chunks can then be disassembled a single time and the results re-used for each pxor hit.

def get_strings_fast(filename):
    # Capstone setup
    md = Cs(CS_ARCH_X86, CS_MODE_32) 
    md.detail = True
    md.skipdata = True

    # Get code from PE
    pe = pefile.PE(filename)
    # Assume the first section is code
    txt = pe.sections[0]

    image_base = pe.OPTIONAL_HEADER.ImageBase
    section_rva = txt.VirtualAddress
    section_offset = txt.PointerToRawData
    section_data = txt.get_data()


    strings = []
        
    pxor_vpxor_vxorps_egg = rb'(\x66\x0F\xEF|\xC5\xFD\xEF|\xC5\xF8\x57)'

    chunk_offsets = []
    last_end = 0
    for m in re.finditer(pxor_vpxor_vxorps_egg, section_data, re.DOTALL):
        xor_start = m.start() 

        # Determine the instruction length
        xor_instruction = list(md.disasm(section_data[xor_start:xor_start+0x10], image_base + section_rva + xor_start))[0]
        xor_instruction_address = image_base + section_rva + xor_start

        if xor_instruction.mnemonic == 'pxor' and xor_instruction.operands[0].type == X86_OP_REG and xor_instruction.operands[1].type == X86_OP_MEM:
            scan_length = 0x2000
            if scan_length > xor_start:
                scan_length = xor_start
            if xor_start - scan_length < last_end:
                # Update last chunk with new end
                chunk_offsets[-1] = (chunk_offsets[-1][0], xor_start + 10)
            else:
                chunk_offsets.append((xor_start - scan_length, xor_start + 10))

            last_end = xor_start + 10

    chunks = []
    for chunk_offset in chunk_offsets:
        chunk_data = section_data[chunk_offset[0]:chunk_offset[1]]
        chunk_instruction_address = image_base + section_rva + chunk_offset[0]
        instructions = []
        for inst in md.disasm(chunk_data, chunk_instruction_address):
            instructions.append(inst)
        chunks.append(instructions)


    for chunk in chunks:
        chunk_len = len(chunk)
        for i in range(chunk_len):
            inst = chunk[i]
            if inst.mnemonic == 'pxor' and inst.operands[0].type == X86_OP_REG and inst.operands[1].type == X86_OP_MEM:
                tmp_string = get_string_from_pxor_ex(chunk[i::-1][:0x2000], inst.operands[0], inst.operands[1])
                if tmp_string is not None:
                    strings.append((inst.address,tmp_string))

    return strings

filename = '/tmp/xorstr/work/rise.bin'

t = time.time()
strings = get_strings_fast(filename)
# Benchmark 50.47584390640259 metastealer    
print(f"Benchmark {time.time() - t}")




ss= string_builder(strings)
print(f"Strings recovered: {len(ss)}")
print_unique_strings(ss)
       

print("done")
Benchmark 15.065591096878052
Strings recovered: 743
Found strings: 665

0x4010ec 0.1
0x4011ab 50500
0x4064ef RisePro
Telegram: https://t.me/RiseProSUPPORT
0x458e88 winhttp.dll
0x458f88 wininet.dll
0x459060 LocalSimbl
0x459123 LocalSimba
0x459463 grab_screen
0x4594d4 grab_tg
0x459542 grab_ds
0x4595b9 grab_wallets
0x459631 grab_ihistory
0x459717 logins
0x45977b Vault_IE
0x45982f logins
0x4598a4 WindowsCredentials
0x459adb .zip_
0x459bc0 .zip
0x459df4 \screenshot.png
0x459e97 \Files
0x459f2f \FileZilla
0x45a0eb \Plugins
0x45a30a \
0x45a526 IndexedDB
0x45a59c Sync
0x45a606 Local
0x45a66e \
0x45a823 \Wallets
0x45aa28 \
0x45ac41 IndexedDB
0x45acb7 Sync
0x45ad21 Local
0x45ad98 \
0x45afb0 \History
0x45b10f _
0x45b198 wb.txt
0x45b25f \
0x45b4ed url
0x45b5ea time
0x45b7bc \CC
0x45b944 _
0x45b9d6 wb.txt
0x45ba9d \
0x45be5d nickname
0x45bed6 name_on_card
0x45bfd0 card_number
0x45c0f5 last_four
0x45c246 **** **** **** 
0x45c393 billing_address_id
0x45c46c -
0x45c555 exp_month
0x45c5ce exp_year
0x45c766 expiration_month
0x45c8a0 expiration_year
0x45c931 -
0x45ca9c Name: %s
Nickna
0x45cb35 me: %s
Month: %s
Year: %s
Card: %s
Address: %s


0x45cdcb \Autofill
0x45cf2e _
0x45cfba wb.txt\
0x45d2e7 name
0x45d364 value
0x45d483 %s	%s

0x45d5b1 \Downloads
0x45d702 _
0x45d78b wb.txt
0x45d852 \
0x45dae2 url
0x45dbbb path
0x45ddaf \Cookies
0x45df06 _
0x45df8f ab.txt
0x45e056 \
0x45e36a domain
0x45e3e3 path
0x45e4db expirationDate
0x45e5eb L!
0x45e666 name
0x45e6df value
0x45e7d6 secure
0x45e858 TRUEFALSE
0x45e924 httpOnly
0x45e9a3 TRUE
0x45ea0d FALSE
0x45eb22 %s	%s	%s	%s	%llu	%s	%s

0x45ed83 _
0x45ee06 ab.txt
0x45eeca \
0x45f157 domain
0x45f2d2 path
0x45f3d4 expirationDate
0x45f465 name
0x45f559 value
0x45f6c9 TRUE
0x45f73c FALSE
0x45f7aa httpOnly
0x45f829 TRUEFALSE
0x45f986 %s	%s	%s	%s	%llu	%s	%s

0x45fb81 wb\passwords.txt
0x45fe51 url
0x45fece login
0x45ffce password
0x4600bf profile
0x4602b4 
Storage: %s [%s]
URL: %s
Login: %s
Password: %s


0x46058c file
0x4605f7 url
0x4606f1 login
0x4607f1 password
0x4608f1 profile
0x460a7e 
Storage: %s [%s]
URL: %s
Login: %s
Password: %s


0x460c3d wb\discord.txt
0x460dfa 
Storage: %s
UserName: %s
E-MAIL: %s
Token: %s


0x460f6c nss3.dll
0x46225b bhghoamapcdpbohphigoooaddinpkbai
0x462449 nkbihfbeogaeaoehlefnkodbefgpgknn
0x462691 cjelfplplebdjjenllpjcblmjkfcffne
0x46287f kncchdigobghenbbaddojjnnaogfppfj
0x462a82 fihkakfobkmkjojpchpfgcmhfjnmnfpi
0x462c83 nkddgncdjgjfcddamfgcmfnlhccnimig
0x462edb nanjmdknhkinifnkgdcggcfnhdaammmj
0x46307f nlbmnnijcnlegkjjpcfjclmcfggfefdm
0x46328e amkmjjmmflddogmhpjloimipbofnfjih
0x463491 nhnkbkgjikgcigadomkphalanndcapjk
0x463697 cphhlgmgameodnhkjdmkpanlelnlohao
0x46389a fnjhmkhhmkbjkkabndcnnogagogbneec
0x463a9d kpfopkelmapcoipemfendmdcghnegimn
0x463ca0 blnieiiffboillknjnepogjhkgnoapac
0x463ea1 hpglfhgfnhbgpjdenjgmdgoeiappafln
0x4640f9 hnfanknocfeofbddgcijnmhnfnkdnaad
0x46429d jbdaocneiiinmjbjlgalhcelgbejmnid
0x4646af ffnbelfdoeiohenkjibnmadjiehjhajb
0x4648fa fhbohimaelbohpjbbldcngcnapndodjp
0x464afd ibnejdfjmmkpcnlpebklmnkoeoihofec
0x464d00 bfnaelmomeimhlpmgjnjophhpkkoljpa
0x464e08 Oxygen
0x464edf fhilaheimglignddkjgofkcbgekhenbh
0x465036 PaliWallet
0x4650f7 mgffkfbidihjpoaomajlbgchddlicgpn
0x46531e aodkkagnadcbobfpggfnjeongemjbjca
0x465545 fmblappgoiilbgafhjklehhfifbdocee
0x46576c hmeobnfnfcmdkdcmlblgagmfpfboieaf
0x4659d8 dngmlblcodfobpdpecaadgfbcggfjfnm
0x465bff pdadjkfkgcafgbceimcpbkalnfnepbnk
0x465e26 aeachknmefphepccionboohckonoeemg
0x46604d aiifbnbfobpmeekipheeijimdpnlpgpp
0x466270 fnnegphlobjdpkhecapkijjdkgcjhkib
0x466497 lpfcbjknijpeeillifnkikgncikgfhdo
0x4666be aholpfdialjgjfhomihkjbmgjidlcdno
0x4668e5 afbcbjpbpfadlkmhmclhkeeodmamcflc
0x466a64 Keplr
0x466b0c dmkamcknogkgcdfhhbddcghachkejeap
0x466d33 fhmfendgdocmcbmfikdcogofphimnkno
0x466f5a cnmamaachppnkjgnildpdmkaakejnhae
0x467181 jojhfeoedkpkglbfimdfabpdfjaoolaf
0x4673a8 flpiciilemghbmfalicajoolhkkenfel
0x4675cf cgeeodpfagjceefieflmdfphplkenlfk
0x4677f6 acmacodkjbdgmoleebolmdjonilkdbch
0x467a1d odbfpeeihdkbihmopkbjmoonfanlbfcl
0x467c44 lpilbniiabackdjcionkobglmddfbcjo
0x467e6b bhhhlbepdkbapadjdnnojkbgioiodbic
0x468092 dkdedlpgdmmkkfjabffeganieamfklkm
0x4682b9 hcflpincpppdclinealmandijcmnkbgn
0x4684e0 mnfifefkajgofkcjkemidiaecocnkjeh
0x468707 ookjlbkiijinhpmnjffcofjonbfbgaoc
0x468929 jnkelfanjkeadonecabehalmbgpfodjm
0x468b4e jnlgamecbpmbajjfhmmmlhejkemejdma
0x468e13 kkpllkodjeloidieedojogacfhpaihoh
0x469032 mcohilncbfahbmgdjkbpemcciiolgcge
0x469243 epapihdplajcdnnkdeiahlgigofloibg
0x469454 gjagmgiddbbciopjhllkdnddhcglnemk
0x469665 kmhcihpebfmpgmihbkipmjlmmioameka
0x469883 bgpipimickeadkjlklgciifhnalhdjhe
0x469a04 Pontem Aptos Wallet
0x469af4 phkbamefinggmakgklpkljjmgibohnba
0x469d60 ejjladinnckdgjemekebdpeokbikhfci
0x469f87 gojhcdgcpbpfigcaejpfhfegekdgiblk
0x46a1f3 efbglgofoippbgcjepnhiblaibcnclgk
0x46a416 cjmkndjhnagcfbpiemnkdpomccnjblmj
0x46a682 aijcbedoijmgnlmjeegjaglmepbmpkpi
0x46a8a9 egjidjbpglichdcondbcbdnbeeppgdph
0x46ab15 oeljdldpnmdbchonielidgobddffflal
0x46ad7c ilgcnhelpchnceeipipijaljkblbcobl
0x46afe3 imloifkgjagghnnc
0x46b05b jkhggdhalmcnfklk
0x46b44e Local StateLogin Data
0x46bbe9 cookies
0x46bc81 Local StateCookies
0x46bf4f Login Data
0x46c133 \Mozilla\FirefoxFirefox\WaterfoxWaterfox
0x46c3c3 \Comodo\IceDragonIceDragon
0x46c4c9 berfox
0x46c5aa ogies\BlackHaw
0x46c679 \Moonchild Productions\Pale MoonPale Moon
0x46c785 \DiscordDiscord
0x46c81a \discordcanaryDiscordCanary\discordptbDiscordPTB
0x46c959 \discorddevelopmentDiscordDevelopment
0x46ca56 \Opera SoftwareOpera
0x46caf4 \Google\Chrome\User DataChrome
0x46cbd5 \Microsoft\Edge\User DataEdge
0x46cced \BraveSoftware\Brave-Browser\User DataBrave
0x46cde7 \CryptoTab Browser\User DataCryptoTab\Battle.netBattle.net
0x46cf71 \Chromium\User DataChromium
0x46d048 \Google(x86)\Chrome\User DataChrome (x86)
0x46d135 \Yandex\YandexBrowser\User DataYandex
0x46d21f \NVIDIA Corporation\NVIDIA GeForce ExperienceNVIDIA\SteamSteam
0x46d3ef \Amigo\User\User DataAmigo
0x46d4df \Iridium\User DataIridium
0x46d5c4 \MapleStudio\ChromePlus\User DataChromePlus
0x46d6f0 \7Star\7Star\User Data7Star
0x46d7dc \CentBrowser\User DataCentBrowser
0x46d8b5 \Chedot\User DataChedot
0x46d98b \Vivaldi\User DataVivaldi
0x46da73 \Kometa\User DataKometa
0x46db5a \Elements Browse
0x46dbc4 Elements Browser
0x46dc63 \Epic Privacy Br
0x46dcf8 Epic Privacy Bro
0x46dd87 \uCozMedia\Uran\User DatauCozMedia
0x46dea9 \Fenrir Inc\Sleipnir5\setting\modules\ChromiumViewerChromiumViewer
0x46e038 \CatalinaGroup\Citrio\User DataCitrio
0x46e0f3 \Coowon\Coowon\User DataCoowon
0x46e1dd \liebao\User Datliebao
0x46e2a4 \QIP Surf\User DtaQIP Surf
0x46e384 \Orbitum\User DaaOrbitum
0x46e47b \Comodo\Dragon\User DataDragon
0x46e544 \Torch\User Data
0x46e5af Torch
0x46e625 \Comodo\User DataComodo
0x46e71b \360Browser\Browser\User Data360Browser
0x46e7e3 \Maxthon3\User DataMaxthon3
0x46e8c2 \K-Melon\User DataK-Melon
0x46e994 \Sputnik\Sputnik\User DataSputnik
0x46ea87 \Nichrome\User DataNichrome
0x46eb78 \CocCoc\Browser\User DataCocCoc
0x46ec3a \Uran\User DataUran
0x46ecfd \Chromodo\User DataChromodo
0x46edb3 \Mail.Ru\Atom\User DataAtom
0x46ee8c \NetboxBrowser\User DataNetboxBrowser
0x46f0f1 rule_exceptionsrule_filesrule_folderrule_size_kb
0x46f262 rule_collect_recursv
0x46f301 :
0x46f386 , 
0x46f412 %DESKTOP%
0x46f548 %DOCUMENTS%
0x46f683 %USERPROFILE%
0x46f7be %APPDATA%
0x46f8f9 %LOCALAPPDATA%
0x46fa31 %RECENT%
0x46fbea (.-)*
0x46fca1 (.-)
0x46fd44 (.*)(.-)(.-)
0x470047 /
0x4707ca ld_name
0x470890 ld_geo
0x470a69  
0x470b12 ,
0x470d36 mark_check_cookies
0x470e08 mark_check_passwords
0x470eda mark_check_history
0x470fb6 mark_domains
0x471037 ,
0x471217 domain
0x47133e .
0x4715cc domain
0x4716f3 .
0x4718e4 url
0x472087 .exe
0x4720fc .
0x4721c8 exe
0x472259 msi
0x4722ea scr
0x47237b txt
0x47240c doc
0x47249d docx
0x47252e png
0x4725c2 jpg
0x472656 jpeg
0x4726ea bmp
0x47277e bat
0x472818 vbs
0x472a10 exe
0x472a99 .
0x472b1c \
0x472c1a https://
0x472d06 open
0x472ee5 \Telegram Desktop
0x473004 \tdata
0x473074 rb\key_datas
0x473165 \*.*
0x473204 rb\maps\
0x473450 \Telegram
0x4734dd \tdata
0x473572 \key_datas
0x473773 \
0x473833 \maps
0x473896 \\maps
0x473b1d s
0x473b84 \
0x473d73 logins
0x473eb6 profile
0x473f69 url
0x47400a login
0x47408b password
0x47410b logins
0x4743fc profile
0x474490 url
0x474548 login
0x474601 password
0x4746b9 logins
0x47482c profile
0x4748c1 url
0x474978 login
0x474a31 password
0x474ad7 logins
0x474bef vaultcli.dll
0x474c68 VaultEnumerateItems
0x474cfd VaultEnumerateVaultsVaultFreeVaultOpenVaultVaultCloseVaultVaultGetItemVaultGetItem
0x474f9e history
0x47504d \profiles.ini
0x4750f2 Profile
0x47519d Path
0x475208 \
0x4752ea /
0x4753c2 \
0x4754a3 \places.sqlite
0x47552b rb
0x47577a SELECT place_id, visit_date FROM
0x475904 (SELECT place_id, visit_date, id FROM moz_historyvisits ORDER BY id DESC LIMIT 2500) ORDER BY id ASC
0x475a59 )
0x475ae0 SELECT url FROM 
0x475b51 moz_places WHERE
0x475bc1  (`id` = 
0x475e9f history
0x475fb9 cookies
0x476068 \profiles.ini
0x47611f Profile
0x4761e2 Path
0x476267 \
0x476340 /
0x476426 \
0x476509 \cookies.sqlite
0x476596 rb
0x476741 SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
0x476b0b httpOnly
0x476c9e secure
0x476e0e value
0x476ed0 cookies
0x476ffb download_history
0x4770ea \profiles.ini
0x4771b6 Profile
0x477276 Path
0x4772f6 \
0x4773db /
0x4774c1 \
0x47759d \places.sqlite
0x477625 rb
0x4777b8 SELECT place_id, content FROM moz_annos WHERE (`anno_attribute_id` = 1)
0x477980 )
0x4779f5 SELECT url FROM 
0x477a63 moz_places WHERE
0x477ad3  (`id` = 
0x477cbd file:///
0x477edb download_history
0x47802e autofill
0x4780f1 \profiles.ini
0x4781a4 Profile
0x478267 Path
0x4782e9 \
0x4783d1 /
0x4784ba \
0x47857c \formhistory.sqlite
0x47865f rb
0x478785 SELECT fieldname, value FROM moz_formhistory
0x478a69 autofill
0x478b7c logins
0x478c25 \profiles.ini
0x478cd4 Profile
0x478d8f Path
0x478e0f \
0x478ed7 \logins.json
0x478f5f rb
0x478ff2 \signons.sqlite
0x479146 SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins
0x4794cc login
0x479959 formSubmitURL
0x479bd6 logins
0x479e48 NSS_InitNSS_Shutdown
0x479f01 PK11_GetInternalKeySlotPK11_FreeSlot
0x479fe3 PK11_AuthenticatePK11SDR_Decrypt
0x47a281 \
0x47a433 \Local State
0x47a4d6 os_cryptos_cryptencrypted_keyos_cryptencrypted_key
0x47a7a9 \Local State\
0x47a932 os_crypt
0x47aa2c encrypted_key
0x47aaae os_crypt
0x47ab28 encrypted_key
0x47ac21 \
0x47ae67 .log
0x47af0c .ldb
0x47b24e dQw4w9WgXcQ:[^.*\['(.*)'\].*$][^"]*
0x47b3fa dQw4w9WgXcQ:
0x47b6f6 discord.com/api/v9/users/@me
0x47b815 usernameemailusername
0x47b930 email
0x47be84 \CURRENT\Sync Extension Settings\\
0x47bfed \CURRENT\Local Extension Settings\\
0x47c163 _0.indexeddb.leveldb\CURRENT\IndexedDB\chrome-extension_\
0x47c62a Settings\\Sync Extension \
0x47c789  Settings\\Local Extension\
0x47c8f5 e-extension_\IndexedDB\chromeldb\_0.indexeddb.lev
0x47cad5 \CURRENT
0x47cd9d history
0x47cef7 \
0x47d3f0 SELECT url, last_visit_time FROM(SELECT url, last_visit_time, id FROM urls ORDER
0x47d5a4  BY id DESC LIMIT 2500) ORDER BY id ASC
0x47d942 cookies
0x47dacd \Network\
0x47dd3f \
0x47de18 os_cryptos_cryptencrypted_keyos_cryptencrypted_key
0x47e0da \\
0x47e29d os_crypt
0x47e397 encrypted_key
0x47e419 os_crypt
0x47e493 encrypted_key
0x47e5d2 Network\
0x47e900 SELECT host_key, is_httponly, path, is_secure, expires_utc, name, value, encrypted_value FROM cookies
0x47ed54 httpOnly
0x47eed2 secure
0x47f0f6 v10
0x47f175 v11
0x47f23e value
0x47f529 cards
0x47f682 \
0x47f92a os_cryptos_cryptencrypted_keyos_cryptencrypted_key
0x47fbfb \
0x47fdc4 os_crypt
0x47febe encrypted_key
0x47ff40 os_crypt
0x47ffba encrypted_key
0x4803bc SELECT name_on_card, expiration_
0x480546 month, expiration_year, card_number_encrypted, origin, billing_address_id, nickname FROM credit_cards
0x4809f6 v10
0x480a72 v11
0x480c18 billing_address_
0x480f38 SELECT name_on_card, exp_month, 
0x4810be exp_year, last_four, nickname, bank_name, card_art_url, status, network FROM masked_credit_cards
0x4814ab last_four
0x4816b7 status
0x481975 download_history
0x481b13 \
0x481f6f SELECT tab_url, target_path FROM downloads
0x482359 autofill
0x4824b3 \
0x4828d1 SELECT name, value FROM autofill
0x482cba logins
0x482dfa \
0x483080 os_cryptos_cryptencrypted_keyos_cryptencrypted_key
0x483322 \\
0x4834e2 os_crypt
0x4835dc encrypted_key
0x48365e os_crypt
0x4836d8 encrypted_key
0x4839f8 SELECT action_url, origin_url, username_value, password_value FROM logins
0x483cdf v10
0x483d59 v11
0x483e0a profile
0x48414b \*
0x48422a \
0x484369 v10v11
0x484825 90
0x48489b 3
0x484ac9 freebl3.dllmozglue.dllnss3.dllsoftokn3.dllmsvcp140.dll
0x484cae vcruntime140.dll
0x484d88 \
0x48541e wb
0x48565d An uncaught exception occurred3: 
0x485869 An uncaught exception occurred3. The type was unknown so no information was available.
0x485da0 api.myip.com
0x485e6b ip
0x485f57 cc
0x4860d3 An uncaught exception occurred_ip0_1: 
0x486300 An uncaught exception occurred_ip0_1. The type was unknown so no information was available.
0x486460 api64.ipify.org/?format=json
0x486542 ip
0x4866d6 An uncaught exception occurred_ip0_2: 
0x486907 An uncaught exception occurred_ip0_2. The type was unknown so no information was available.
0x486a7d ipinfo.io/widget/demo/
0x486b5c data
0x486c2c country
0x486c96 data
0x486cfb country
0x486d7b data
0x486ddf city
0x486e47 data
0x486eab city
0x486fb6 An uncaught exception occurred_ip1: 
0x4871e3 An uncaught exception occurred_ip1. The type was unknown so no information was available.
0x487351 db-ip.com/demo/home.php?s=
0x487430 demoInfo
0x487507 countryCode
0x487574 demoInfo
0x4875dd countryCode
0x487660 demoInfo
0x4876c4 city
0x48772f demoInfo
0x487793 city
0x48789f An uncaught exception occurred_ip2: 
0x487acc An uncaught exception occurred_ip2. The type was unknown so no information was available.
0x487c81 www.maxmind.com/geoip/v2.1/city/me
0x487d6c country
0x487ead iso_code
0x487f1a country
0x487f7f iso_code
0x487fe9 city
0x48804e names
0x4880b1 en
0x48811c country
0x488181 iso_code
0x488207 city
0x48826c names
0x4882cf en
0x488405 An uncaught exception occurred_ip4: 
0x48863e An uncaught exception occurred_ip4. The type was unknown so no information was available.
0x48874a 1.1.1.1
0x4887b4 ZZ
0x488828 Unknown
0x488af8 \
0x488d05 msvcp140.dll
0x488d90 vcruntime140.dll
0x488e27 freebl3.dll
0x488e95 mozglue.dll
0x488f00 nss3.dll
0x488f6a softokn3.dll
0x489009 DLL\
0x489209 ://
0x489343 mark_name
0x4894c4 \atomic\Local Storage
0x48955b \Atomic
0x489698 \Electrum\wallets
0x489731 \Electrum
0x48985a \Exodus\exodus.wallet
0x4898f0 \Exodus
0x489a19 \Electrum-LTC\wallets
0x489ab2 \ElectrumLTC
0x489b97 \Monero\wallets
0x489c1d \Monero
0x489d43 \com.liberty.jaxx
0x489ddf \Jaxx Liberty
0x489e62 \IndexedDB
0x48a000 \Local Storage
0x48a1d3 \Session Storage
0x48a442 \Jaxx\Local Storage
0x48a4d5 \Jaxx
0x48a5f8 \Coinomi\Coinomi\wallets
0x48a68b \Coinomi
0x48a764 \Armory
0x48a90d \WalletWasabi\Client\Wallets
0x48a9a0 \Wasabi
0x48aac1 \Bither\bither.db
0x48ab56 \Bither
0x48abce \bither.db
0x48acd6 \ElectronCash\wallets
0x48ad6b \ElectronCash
0x48ae90 \Binance\app-store.json
0x48af25 \Binance
0x48afa1 \app-store.json
0x48b0a6 \Ethereum\wallets
0x48b137 \Ethereum
0x48b211 \Guarda
0x48b310 \IndexedDB
0x48b4a6 \Local Storage
0x48b673 \Session Storage
0x48b8df \MultiDoge\multidoge.wallet
0x48b97a \MultiDoge
0x48ba31 \multidoge.wallet
0x48bb0e Bitcoin
0x48bb77 DogecoinAnoncoin
0x48bc38 BBQCoinBBQCoinDashCoreFlorincoinFrankoFreicoin
0x48be71 GoldCoin (GLD)
0x48bed4 IOCoin
0x48bf39 InfinitecoinIxcoin
0x48bffd MegacoinMincoinNamecoin
0x48c123 PrimecoinTerracoinYACoinZcashdevcoindigitalcoin
0x48c35e LitecoinReddcoin
0x48c449 Daedalus Mainnet
0x48c4cb Ledger Live
0x48c629 \
0x48c6f1 \wallet.dat\
0x48c7f8 \wallet.dat\wallet.dat
0x48c90a \wallets
0x48c97a \
0x48ca1c \wallets
0x48cbb7 \Authy Desktop
0x48cc64 \Authy
0x48ccf7 \IndexedDB
0x48ce9a \Local Storage
0x48d056 \Session Storage
0x48d328 \*.*
0x48d689 \information.txt
0x48d734 wb
0x48d7c3 Version: %s


0x48d837 Date: %sUnknown
0x48d90d SOFTWARE\Microsoft\Cryptography
0x48d9cf MachineGuid
0x48da64 MachineID: %s
Unknown
0x48db55 GUID: %s
___
0x48ddcb HWID: %s

0x48de4a 
Path: %s
Work Dir: %s

IP: %s

0x48dfac Location: %s, %s

0x48e090 SOFTWARE\Microsoft\Windows NT\CurrentVersion
0x48e17b ProductNamex64x32
0x48e26b Windows: %s [%s]

0x48e36c Computer Name: %s

0x48e41f User Name: %s

0x48e4b2 Display Resolution: %dx%d

0x48e5aa Display Language: %ws
Display Language: Unknown

0x48e68a Keyboard Languages: 
0x48e78e  / %s
0x48e879 
Local Time: %d/%d/%d %d:%d:%d

0x48e9c8 TimeZone: UTC%d

0x48ea2e 
[Hardware]

0x48eac0 HARDWARE\DESCRIPTION\System\CentralProcessor\0
0x48ebf5 ProcessorNameStringProcessor: %s

0x48ecf9 CPU Count: %d

0x48ed73 RAM: %u MB

0x48eed7 VideoCard #%d: %s

0x48efd1 
[Processes]

0x48f074 %s [%d]

0x48f0dd 
[Software]

0x48f198 SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
0x48f309 %s\%s
0x48f3cd DisplayName
0x48f462 DisplayVersion
0x48f4cf %s [%s]

0x48f5b9 wb
0x48f835 %X
0x49000f rb
0x490153 RtlGetVersionNtdll.dll
0x490244 rb
0x490d15 http:///
0x490dfa ?
0x49128d .
0x4912f3 .dll
0x49135f #
0x491491 WINHTTP.dllWinHttpConnect
0x49154f WinHttpQueryHeadersWinHttpOpen
0x49162a WinHttpOpenRequest
0x4916bd WinHttpQueryDataAvailable
0x49174c WinHttpSendRequest
0x4917df WinHttpReceiveResponseWinHttpReadData
0x4918c2 WinHttpCloseHandle
0x49194e WinHttpSetTimeouts
0x491d1e wb
0x491e39 HEAD
0x4920ed InternetOpenA
0x492159 InternetSetOptionA
0x4921e6 HttpOpenRequestA
0x492273 InternetConnectA
0x492300 InternetOpenUrlA
0x492372 HttpQueryInfoA
0x4923de InternetQueryOptionA
0x49246b HttpSendRequestA
0x4924f8 InternetReadFile
0x492585 InternetCloseHandle
done

Hard Limitations

The current approach will only work if the memory taint/trace is built in order in the code. For samples other than RisePRO compiler optimizations can lead to the "base" of the memory being located after the conents of the memory are filled - making a reverse linear search impossible. See the following example with private loader.

.text:00991077 B8 2D 33 69 8B                          mov     eax, 8B69332Dh
.text:0099107C C7 45 B8 05 4F 11 7C                    mov     dword ptr [ebp-48h], 7C114F05h
.text:00991083 89 45 BC                                mov     [ebp-44h], eax
.text:00991086 8B 4D B8                                mov     ecx, [ebp-48h]
.text:00991089 8B 55 BC                                mov     edx, [ebp-44h]
.text:0099108C 89 4D A0                                mov     [ebp-60h], ecx  ; base offset
.text:0099108F 89 55 A4                                mov     [ebp-5Ch], edx  ; base offset + 4 (next chunk)

The following is our failed attempt at a reverse linear search. This code may be of interest for future projects but it cannot acomplish the task above.

def get_xmm_data_recursive(instructions, opr, displacement=0):
    logger.debug(f"get_xmm_data_recursive: {opr}, displacement={displacement}")
    # Sanity check
    if opr.type != X86_OP_MEM and opr.type != X86_OP_REG:
        logger.debug(f"ERROR Operand type is not X86_OP_MEM or X86_OP_REG")
        return None
    
    # Track the opr memory as it moves between register and memory
    instruction_count = len(instructions)
    for ptr in range(instruction_count):
        inst = instructions[ptr]
        #logger.debug(f"recursive testing {inst} at {hex(inst.address)} ")

        # If the opr memory we are searching for is ESP then we need to check for stack changes
        if opr.type == X86_OP_MEM and opr.value.mem.base == X86_REG_ESP and inst.mnemonic == 'sub' and inst.operands[0].type == X86_OP_REG and inst.operands[0].reg == X86_REG_ESP:
            if ptr+1 < instruction_count and instructions[ptr+1].mnemonic == 'call':
                logger.debug(f"Assuming stack change is for call at {hex(inst.address)}")
            else:
                if inst.operands[1].type != X86_OP_IMM:
                    logger.debug(f"ERROR: Expected immediate value for stack change")
                    return None
                displacement -= inst.operands[1].value.imm
                logger.debug(f"{hex(inst.address)}: sub esp New displacement: {hex(displacement)}")
        
        if opr.type == X86_OP_MEM and opr.value.mem.base == X86_REG_ESP and inst.mnemonic == 'add' and inst.operands[0].type == X86_OP_REG and inst.operands[0].reg == X86_REG_ESP:
            if inst.operands[1].type != X86_OP_IMM:
                logger.debug(f"ERROR: Expected immediate value for stack change")
                return None
            displacement += inst.operands[1].value.imm
            logger.debug(f"{hex(inst.address)}: add esp New displacement: {hex(displacement)}")
        
        if opr.type == X86_OP_MEM and opr.value.mem.base == X86_REG_ESP and inst.mnemonic == 'push':
            displacement -= 4
            logger.debug(f"{hex(inst.address)}: push New displacement: {hex(displacement)}")
        
        if opr.type == X86_OP_MEM and opr.value.mem.base == X86_REG_ESP and inst.mnemonic == 'pop':
            displacement += 4
            logger.debug(f"{hex(inst.address)}: pop New displacement: {hex(displacement)}")
        
        # Track the movs to see if they have the memory/register we are looking for
        if inst.mnemonic[:3] == 'mov':
            if opr.type == X86_OP_MEM and inst.operands[0].type == X86_OP_MEM:
                inst_op_mem = inst.operands[0].value.mem
                if inst_op_mem.disp == opr.value.mem.disp + displacement and inst_op_mem.base == opr.value.mem.base and inst_op_mem.index == opr.value.mem.index and inst_op_mem.scale == opr.value.mem.scale:
                    if inst.operands[1].type == X86_OP_IMM:
                        # This might be the base with the first immedate move test of missing 3 chunks
                        logger.debug(f"Test new base at with imm at  {hex(inst.address)}")
                        out_data = struct.pack('<I', inst.operands[1].value.imm)
                        flag_failed = False
                        for i in [4, 8, 12]:
                            tmp_chunk = get_imm_data_recursive(instructions[ptr:], inst.operands[1], displacement=i)
                            if tmp_chunk is None:
                                logger.debug(f"Error no xmm found for {opr} at displacement {i}")
                                flag_failed = True
                                break
                            logger.debug(f"Found chunk {tmp_chunk}")
                            out_data += struct.pack('<I', tmp_chunk)   

                        if not flag_failed:
                            return out_data
                        logger.debug("Base incorrect continuing search...")
                    if inst.operands[1].type == X86_OP_REG:
                        logger.debug(f"Found memory switch at {hex(inst.address)} {inst} recursive search...")
                        return get_xmm_data_recursive(instructions[ptr:], inst.operands[1])
            elif opr.type == X86_OP_REG and inst.operands[0].type == X86_OP_REG:
                if inst.operands[0].reg == opr.reg:
                    if inst.operands[1].type == X86_OP_MEM:
                        if inst.operands[1].value.mem.base == X86_REG_ESP or inst.operands[1].value.mem.base == X86_REG_EBP:
                            # This is as the new base if it doesn't work keep tracking with the new opr
                            logger.debug(f"Test new base at {hex(inst.address)} {inst}")
                            out_data = b''
                            flag_failed = False
                            for i in [0, 4, 8, 12]:
                                tmp_chunk = get_imm_data_recursive(instructions[ptr:], inst.operands[1], displacement=i)
                                if tmp_chunk is None:
                                    logger.debug(f"Error no xmm found for {opr} at displacement {i}")
                                    flag_failed = True
                                    break
                                logger.debug(f"Found chunk {tmp_chunk}")
                                out_data += struct.pack('<I', tmp_chunk)   

                            if not flag_failed:
                                return out_data
                            logger.debug("Base incorrect continuing search...")
                        else:
                            new_op = X86Op()
                            new_op.value = X86OpValue(inst.operands[1].value.mem.base)
                            new_op.type = X86_OP_REG
                            logger.debug(f"Found memory switch with new register at {hex(inst.address)} {inst} recursive search...")
                            return get_xmm_data_recursive(instructions[ptr:], new_op)
                        logger.debug(f"Found memory switch at {hex(inst.address)} {inst} recursive search...")
                        return get_xmm_data_recursive(instructions[ptr:], inst.operands[1])
    return None


def get_string_from_pxor_xmm(instructions, xmm0, xmm1):
    data0 = get_xmm_data_recursive(instructions, xmm0, displacement=0)
    if data0 is None:
        logger.debug(f"Error no data found for xmm0 {xmm0}")
        return None
    logger.debug(f"Found data for xmm0 {data0.hex()}")
    data1 = get_xmm_data_recursive(instructions, xmm1, displacement=0)  
    if data1 is None:   
        logger.debug(f"Error no data found for xmm1 {xmm1}")
        return None 
    logger.debug(f"Found data for xmm1 {data0.hex()}")
    out = xor(data0, data1)
    logger.debug(out)
    out = out.replace(b'\x00',b'')
    if len(out) == 0:
        return None

    if not is_ascii(out):
        return None
    
    return out.decode('utf-8')

Memory-Only Emulation Trace (@mishap)

A more comprehensive approach may be to use this novel memory-only emulation approach by @mishap.

pxor_string_decrypt_wip.py

Algorithm

  • disassemble the target code block
  • setup a global stack and registers (maintain state as we "emulate")
  • iterate through each instruction
  • for instructions that manipulate memory implement a handler
  • when we hit a pxor instruction the operands should be populated with the correct data due to our memory emulation

Ideas for Improvement

  • For the stack use a dict where ESP is the key
  • Implement instructions that have an effect on ESP and track this register in the instruction handlers
  • Hack - track calls and don't adjust ESP if done directly after a call (assume this is stack cleanup)
  • Make sure instruction handlers are an exact match for the instructions
  • Rest the stack and registers when a ret or ??? instruction is hit
import time
from typing import List
import pefile
from capstone import *
from capstone.x86 import *
import re
import struct

STACK_SIZE = 0x10000
CHUNK_SIZE = 0x400

# 128 bit pack/unpack
def pack_128(val):
    a = val & 0xFFFFFFFFFFFFFFFF
    b = (val >> 64) & 0xFFFFFFFFFFFFFFFF
    return struct.pack('<QQ', a, b)

def unpack_128(val):
    try:
        a, b = struct.unpack('<QQ', val)
        return a | (b << 64)
    except:
        return 0

class Env:
    def __init__(self):
        self.stack = bytearray(STACK_SIZE)

        # Create a list that will represent the registers
        # The list index will be the register number as defined in X86_REG_*
        # Example.  self.reg[X86_REG_EAX] = 0x0
        self.reg = [0]*X86_REG_ENDING

    def clear(self):
        self.stack = bytearray(STACK_SIZE)
        self.reg = [0] * X86_REG_ENDING

    # save data to the stack as little endian at the given offset
    def save_stack(self, offset, data, size):
        offset = offset + STACK_SIZE//2
        print(f"adjusting stack for ESP {hex(self.reg[X86_REG_ESP])} and offset {hex(offset)} for stack size {hex(len(self.stack))}")
        # Crazy hack to add in a stack pointer
        offset += self.reg[X86_REG_ESP]
        print(f"saving data to stack: {data} {size}")
        # if offset is negative, wrap around
        # if offset < 0:
        #     offset = STACK_SIZE + offset
        # if offset + size > STACK_SIZE:
        #     offset = offset % STACK_SIZE

        if size == 1:
            self.stack[offset] = data
        elif size == 2:
            self.stack[offset:offset+2] = struct.pack('<h', data)
        elif size == 4:
            if -2147483648 <= data <= 2147483647:
                self.stack[offset:offset+4] = struct.pack('<i', data)
            else:
                self.stack[offset:offset+4] = struct.pack('<I', data)
        elif size == 8:
            self.stack[offset:offset+8] = struct.pack('<q', data)
        elif size == 16:
            self.stack[offset:offset+16] = pack_128(data)

    # load data from the stack as little endian at the given offset
    def load_stack(self, offset, size):
        offset = offset + STACK_SIZE//2
        print(f"adjusting stack for ESP {hex(self.reg[X86_REG_ESP])} and offset {hex(offset)} for stack size {hex(len(self.stack))}")
        # Crazy hack to add in a stack pointer
        offset += self.reg[X86_REG_ESP]
       
        # if offset < 0:
        #     offset = STACK_SIZE + offset
        # if offset + size > STACK_SIZE:
        #     offset = offset % STACK_SIZE
        try:
            if size == 1:
                return self.stack[offset]
            elif size == 2:
                return struct.unpack('<H', self.stack[offset:offset+2])[0]
            elif size == 4:
                return struct.unpack('<I', self.stack[offset:offset+4])[0]
            elif size == 8:
                return struct.unpack('<Q', self.stack[offset:offset+8])[0]
            elif size == 16:
                return unpack_128(self.stack[offset:offset+16])
        except:
            return 0
        


def setup_capstone():
    md = Cs(CS_ARCH_X86, CS_MODE_32)
    md.detail = True
    md.skipdata = True
    md.syntax = CS_OPT_SYNTAX_INTEL
    return md

# find all pxor instructions using regex, then goes up chunk size and disassembles
def find_all_pxor(md: Cs, pe: pefile.PE):
    txt_section = pe.sections[0]
    txt_data = txt_section.get_data()
    image_base = pe.OPTIONAL_HEADER.ImageBase
    section_rva = txt_section.VirtualAddress

    pxor_egg = b'\x66\x0F\xEF'
    pxor_size = 6

    scan_end = txt_data.rfind(pxor_egg)
    txt_data = txt_data[:scan_end+pxor_size]

    # get a chunk of instructions starting from the given offset
    def get_chunk(start, size):
        instructions = []
        for inst in md.disasm(txt_data[start-size:start+pxor_size], image_base + section_rva + start + pxor_size - size):
            # we only care about pxor and mov instructions
            if inst.mnemonic == 'pxor' or inst.mnemonic == 'mov' or inst.mnemonic == 'movaps':
                instructions.append(inst)
        # skip if no instructions
        if len(instructions) == 0:
            return []
        # skip if first instruction is not pxor
        if instructions[-1].mnemonic != 'pxor':
            return []
        return instructions

    # get pxor chunks
    chunks = []
    for m in re.finditer(pxor_egg, txt_data, re.DOTALL):
        scan_end = m.start()
        chunks.append(get_chunk(scan_end, CHUNK_SIZE))
    return chunks

#simple xor function
def xor(data, key):
    out = []
    for i in range(len(data)):
        out.append(data[i] ^ key[i % len(key)])
    return bytes(out)

def emulate_chunk(chunk : List[CsInsn], env: Env):
    inst : CsInsn  # auto complete
    strings_out = []
    for inst in chunk:

        regs_read, regs_write = inst.regs_access()
        print(f'{hex(inst.address)}: {inst.mnemonic} {inst.op_str}, regs_read: {regs_read}, regs_write: {regs_write}')
        if inst.mnemonic == 'mov':

            # Skip array access
            if len(regs_read) == 3:
                continue 
            # if first op is stack pointer and second op is register
            if len(regs_read) == 2 and inst.operands[1].type == X86_OP_REG and (regs_read[0] == X86_REG_ESP or regs_read[0] == X86_REG_EBP):
                #print(f'0x{inst.address:x}: write {hex(env.reg[regs_read[1]])} to stack at {hex(inst.disp)}')
                env.save_stack(inst.disp, env.reg[regs_read[1]], inst.operands[1].size)

            # if first op is register and second op is stack pointer
            elif len(regs_read) == 1 and inst.operands[0].type == X86_OP_REG and (regs_read[0] == X86_REG_ESP or regs_read[0] == X86_REG_EBP) and len(regs_write) == 1:
                #print(f'0x{inst.address:x}: read {hex(env.load_stack(inst.disp, inst.operands[0].size))} from stack at {hex(inst.disp)}')
                env.reg[regs_write[0]] = env.load_stack(inst.disp, inst.operands[0].size)

            # if first op is stack pointer and second op is immediate
            elif len(regs_read) == 1 and (regs_read[0] == X86_REG_ESP or regs_read[0] == X86_REG_EBP) and inst.operands[1].type == X86_OP_IMM:
                #print(f'0x{inst.address:x}: write {hex(inst.operands[1].imm)} to stack at {hex(inst.disp)}')
                env.save_stack(inst.disp, inst.operands[1].imm, inst.operands[1].size)

            # if first op is register and second op is immediate
            elif len(regs_write) == 1 and inst.operands[1].type == X86_OP_IMM:
                #print(f'0x{inst.address:x}: write {hex(inst.operands[1].imm)} to {hex(inst.operands[0].reg)}')
                env.reg[regs_write[0]] = inst.operands[1].imm

            # # if first op is stack pointer and second op is register
            # elif len(regs_read) == 2 and inst.operands[1].type == X86_OP_REG and (regs_read[0] == X86_REG_ESP or regs_read[0] == X86_REG_EBP):
            #     #print(f'0x{inst.address:x}: write {hex(env.reg[regs_read[1]])} to stack at {hex(inst.disp)}')
            #     env.save_stack(inst.disp, env.reg[regs_read[1]], inst.operands[1].size)

        elif inst.mnemonic == 'movaps':
            # Skip array access
            if len(regs_read) == 3:
                continue 
            # if first op is stack pointer and second op is register
            if len(regs_read) == 2 and inst.operands[1].type == X86_OP_REG  and (regs_read[0] == X86_REG_ESP or regs_read[0] == X86_REG_EBP):
                #print(f'0x{inst.address:x}: write {hex(env.reg[regs_read[1]])} to stack at {hex(inst.disp)}')
                env.save_stack(inst.disp, env.reg[regs_read[1]], inst.operands[1].size)

            # if first op is register and second op is stack pointer
            elif len(regs_read) == 1 and inst.operands[0].type == X86_OP_REG  and (regs_read[0] == X86_REG_ESP or regs_read[0] == X86_REG_EBP) and len(regs_write) == 1:
                #print(f'0x{inst.address:x}: read {hex(env.load_stack(inst.disp, inst.operands[0].size))} from stack at {hex(inst.disp)}')
                env.reg[regs_write[0]] = env.load_stack(inst.disp, inst.operands[0].size)

        # looking for pxor with:
        # "pxor xmm0, xmmword ptr [esp+0x10]"
        # "pxor xmm0, xmmword ptr [ebp-0x10]"
        # e.g.
        elif inst.mnemonic == 'pxor':
            # grab the two operand values
            val1 = env.reg[regs_read[0]]
            val2 = env.load_stack(inst.disp, inst.operands[1].size)

            #print(f'0x{inst.address:x}: xor {hex(val1)} with {hex(val2)} to get {hex(val1 ^ val2)}')

            if val1 == 0 or val2 == 0:
                continue
            # pack them into 128 bit values
            data = pack_128(val1)
            key = pack_128(val2)
            out = xor(data, key)

            #print(f'0x{inst.address:x}: xor {data} with {key} to get {out}')

            env.reg[regs_write[0]] = unpack_128(out)
            strings_out.append((inst.address, out))
        
        # Handle push by updating the stack pointer
        elif inst.mnemonic == 'push':
            env.reg[X86_REG_ESP] -= 4

        elif inst.mnemonic == 'pop':
            env.reg[X86_REG_ESP] += 4
            

        else:
            raise Exception(f'Unknown instruction {inst.mnemonic}')
    # strings_out = b''.join(strings_out)
    # strings_out = strings_out.split(b'\x00')
    return strings_out



# SAMPLE_PATH = '/tmp/xorstr/work/rise.bin'

# pe = pefile.PE(SAMPLE_PATH)
# md = setup_capstone()

# t = time.time()

# chunks = find_all_pxor(md, pe)

# print(f"found {len(chunks)} chunks")

# env = Env()
# strings = []

# # loop through each chunk and "emulate" it
# for chunk in chunks:
#     if len(chunk) == 0:
#         continue
#     # extend the strings list with the strings found in this chunk
#     strings.extend(emulate_chunk(chunk, env))
#     env.clear()

# print(f"Benchmark {time.time() - t}")

# # hack to remove duplicates
# # strings = list(dict.fromkeys(strings))

# for a, s in strings:
#     # tidy up some of the strings
#     s = s.rstrip(b'\x00')
#     s = s.decode('utf-8', 'ignore')
#     if len(s) == 0:
#         continue
#     print(f'0x{a:08x}: {s}')
SAMPLE_PATH = '/tmp/xorstr/work/rise.bin'
# Capstone setup
md = Cs(CS_ARCH_X86, CS_MODE_32) 
md.detail = True
md.skipdata = True

# Get code from PE
pe = pefile.PE(SAMPLE_PATH)
# Assume the first section is code
txt = pe.sections[0]

image_base = pe.OPTIONAL_HEADER.ImageBase
section_rva = txt.VirtualAddress
section_offset = txt.PointerToRawData
section_data = txt.get_data()
    
pxor_vpxor_vxorps_egg = rb'(\x66\x0F\xEF|\xC5\xFD\xEF|\xC5\xF8\x57)'

chunk_offsets = []
last_end = 0
for m in re.finditer(pxor_vpxor_vxorps_egg, section_data, re.DOTALL):
    xor_start = m.start() 

    # Determine the instruction length
    xor_instruction = list(md.disasm(section_data[xor_start:xor_start+0x10], image_base + section_rva + xor_start))[0]
    xor_instruction_address = image_base + section_rva + xor_start

    if xor_instruction.mnemonic == 'pxor' and xor_instruction.operands[0].type == X86_OP_REG and xor_instruction.operands[1].type == X86_OP_MEM:
        scan_length = 0x2000
        if scan_length > xor_start:
            scan_length = xor_start
        if xor_start - scan_length < last_end:
            # Update last chunk with new end
            chunk_offsets[-1] = (chunk_offsets[-1][0], xor_start + 10)
        else:
            chunk_offsets.append((xor_start - scan_length, xor_start + 10))

        last_end = xor_start + 10

chunks = []
for chunk_offset in chunk_offsets:
    chunk_data = section_data[chunk_offset[0]:chunk_offset[1]]
    chunk_instruction_address = image_base + section_rva + chunk_offset[0]
    instructions = []
    for inst in md.disasm(chunk_data, chunk_instruction_address):
        if inst.mnemonic == 'pxor' or inst.mnemonic == 'mov' or inst.mnemonic == 'movaps' or inst.mnemonic == 'push' or inst.mnemonic == 'pop':
            instructions.append(inst)
    chunks.append(instructions)


t = time.time()


print(f"found {len(chunks)} chunks")

env = Env()
strings = []

# loop through each chunk and "emulate" it
for chunk in chunks:
    if len(chunk) == 0:
        continue
    # extend the strings list with the strings found in this chunk
    strings.extend(emulate_chunk(chunk, env))
    env.clear()

print(f"Benchmark {time.time() - t}")

# hack to remove duplicates
# strings = list(dict.fromkeys(strings))


def string_builder(strings):
    out = []
    last_addr = 0
    last_string = ""
    for s in strings[::-1]:
        diff = last_addr - s[0]
        if diff <= 88 and last_string is not None:
            last_string = s[1] + last_string
        else:
            out.append((last_addr,last_string))
            last_string = s[1]
        last_addr = s[0]
    out.append((last_addr,last_string))
    return out[::-1]

tmp_strings = []
for a, s in strings:
    # tidy up some of the strings
    s = s.rstrip(b'\x00')
    s = s.decode('utf-8', 'ignore')
    if len(s) == 0:
        continue
    tmp_strings.append((a,s))

strings = string_builder(tmp_strings)

for a, s in strings:
    print(f'0x{a:08x}: {s}')
found 7 chunks
0x401000: push 0x4dc1c0, regs_read: [30], regs_write: [30]
0x401005: mov ecx, 0x4f0598, regs_read: (), regs_write: [22]
0x40100f: push 0x4c7caa, regs_read: [30], regs_write: [30]
0x401019: pop ecx, regs_read: [30], regs_write: [30, 22]
0x40101b: push 0x4c7cb4, regs_read: [30], regs_write: [30]
0x401025: pop ecx, regs_read: [30], regs_write: [30, 22]
0x401027: push 2, regs_read: [30], regs_write: [30]
0x401029: push 0x4f064c, regs_read: [30], regs_write: [30]
0x401033: push 0x4c7cbe, regs_read: [30], regs_write: [30]
0x401041: push 0, regs_read: [30], regs_write: [30]
0x401043: mov ecx, 0x4f0620, regs_read: (), regs_write: [22]
0x40104d: push 0x4c7d1e, regs_read: [30], regs_write: [30]
0x401057: pop ecx, regs_read: [30], regs_write: [30, 22]
0x401059: push 0, regs_read: [30], regs_write: [30]
0x40105b: mov ecx, 0x4f06a8, regs_read: (), regs_write: [22]
0x401065: push 0x4c7d02, regs_read: [30], regs_write: [30]
0x40106f: pop ecx, regs_read: [30], regs_write: [30, 22]
0x401071: push 0, regs_read: [30], regs_write: [30]
0x401073: mov ecx, 0x4f0718, regs_read: (), regs_write: [22]
0x40107d: push 0x4c7ce6, regs_read: [30], regs_write: [30]
0x401087: pop ecx, regs_read: [30], regs_write: [30, 22]
0x401089: push 0, regs_read: [30], regs_write: [30]
0x40108b: mov ecx, 0x4f0770, regs_read: (), regs_write: [22]
0x401095: push 0x4c7cca, regs_read: [30], regs_write: [30]
0x40109f: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4010a1: push ebp, regs_read: [30, 20], regs_write: [30]
0x4010a2: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x24 and offset 0x8000 for stack size 0x10000
0x4010aa: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x4010af: mov dword ptr [esp], 0x36b7bc87, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x8000 for stack size 0x10000
saving data to stack: 918011015 4
0x4010b6: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x4010bb: mov dword ptr [esp + 4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x8004 for stack size 0x10000
saving data to stack: 896093928 4
0x4010bf: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x4010c4: mov dword ptr [esp + 8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x8008 for stack size 0x10000
saving data to stack: 929680980 4
0x4010c8: mov dword ptr [esp + 0xc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x800c for stack size 0x10000
saving data to stack: 1389027477 4
0x4010cc: movaps xmm1, xmmword ptr [esp], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x24 and offset 0x8000 for stack size 0x10000
0x4010d0: mov dword ptr [esp + 0x18], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x4010d4: mov ecx, 0x4f0750, regs_read: (), regs_write: [22]
0x4010d9: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x4010e0: mov dword ptr [esp + 0x14], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x4010e4: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x4010ec: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x24 and offset 0x8010 for stack size 0x10000
0x4010f2: push eax, regs_read: [30, 19], regs_write: [30]
0x4010f3: movaps xmmword ptr [esp + 4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x8004 for stack size 0x10000
saving data to stack: 3223088 16
0x4010fd: push 0x4c7d4e, regs_read: [30], regs_write: [30]
0x401107: pop ecx, regs_read: [30], regs_write: [30, 22]
0x401108: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x28 and offset 0x8000 for stack size 0x10000
0x40110a: pop ebp, regs_read: [30], regs_write: [30, 20]
0x40110c: push 0x4dc228, regs_read: [30], regs_write: [30]
0x401111: mov ecx, 0x4f0634, regs_read: (), regs_write: [22]
0x40111b: push 0x4c7d44, regs_read: [30], regs_write: [30]
0x401125: pop ecx, regs_read: [30], regs_write: [30, 22]
0x401127: push 0x4dc238, regs_read: [30], regs_write: [30]
0x40112c: mov ecx, 0x4f0788, regs_read: (), regs_write: [22]
0x401136: push 0x4c7d3a, regs_read: [30], regs_write: [30]
0x401140: pop ecx, regs_read: [30], regs_write: [30, 22]
0x401142: push 0x4dc278, regs_read: [30], regs_write: [30]
0x401147: mov ecx, 0x4f067c, regs_read: (), regs_write: [22]
0x401151: push 0x4c7d62, regs_read: [30], regs_write: [30]
0x40115b: pop ecx, regs_read: [30], regs_write: [30, 22]
0x40115d: push ebp, regs_read: [30, 20], regs_write: [30]
0x40115e: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x401166: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x40116b: mov dword ptr [esp], 0x6b3a282, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
saving data to stack: 112435842 4
0x401172: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x401177: mov dword ptr [esp + 8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8008 for stack size 0x10000
saving data to stack: 929680980 4
0x40117b: mov dword ptr [esp + 0xc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
saving data to stack: 1389027477 4
0x40117f: mov dword ptr [esp + 4], 0x35694ed8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8004 for stack size 0x10000
saving data to stack: 896093912 4
0x401187: movaps xmm1, xmmword ptr [esp], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x40118b: mov dword ptr [esp + 0x18], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x40118f: mov ecx, 0x4f06b0, regs_read: (), regs_write: [22]
0x401194: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x40119b: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x4011a3: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x4011ab: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8010 for stack size 0x10000
0x4011b1: push eax, regs_read: [30, 19], regs_write: [30]
0x402575: push 0x16, regs_read: [30], regs_write: [30]
0x402579: mov dword ptr [esp + 0x73c], 0x455526b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x873c for stack size 0x10000
saving data to stack: 1163208375 4
0x402584: mov dword ptr [esp + 0x740], 0xf4a5327f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8740 for stack size 0x10000
saving data to stack: 4104467071 4
0x40258f: mov dword ptr [esp + 0x744], 0x86182480, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8744 for stack size 0x10000
saving data to stack: 2249729152 4
0x40259a: mov dword ptr [esp + 0x748], 0x7d10fb9c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8748 for stack size 0x10000
saving data to stack: 2098264988 4
0x4025a5: mov dword ptr [esp + 0x74c], 0x317a6e8d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x874c for stack size 0x10000
saving data to stack: 830107277 4
0x4025b0: mov dword ptr [esp + 0x750], 0xa79eeff1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8750 for stack size 0x10000
saving data to stack: 2812211185 4
0x4025bb: mov dword ptr [esp + 0x754], 0xecef3336, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8754 for stack size 0x10000
saving data to stack: 3975099190 4
0x4025c6: mov dword ptr [esp + 0x758], 0xc1c786ae, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8758 for stack size 0x10000
saving data to stack: 3251078830 4
0x4025d1: mov dword ptr [esp + 0x75c], 0x22c22733, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x875c for stack size 0x10000
saving data to stack: 583149363 4
0x4025dc: mov dword ptr [esp + 0x760], 0xc1cb8123, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8760 for stack size 0x10000
saving data to stack: 3251339555 4
0x4025e7: mov dword ptr [esp + 0x764], 0xa0c8d7bc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8764 for stack size 0x10000
saving data to stack: 2697516988 4
0x4025f2: mov dword ptr [esp + 0x768], 0x5153c930, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8768 for stack size 0x10000
saving data to stack: 1364445488 4
0x4025fd: mov dword ptr [esp + 0x76c], 0x2e812ff9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x876c for stack size 0x10000
saving data to stack: 780218361 4
0x402608: mov dword ptr [esp + 0x770], 0x15454605, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8770 for stack size 0x10000
saving data to stack: 356861445 4
0x402613: mov dword ptr [esp + 0x774], 0x43b867d2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8774 for stack size 0x10000
saving data to stack: 1136158674 4
0x40261e: mov dword ptr [esp + 0x778], 0xae12aff2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8778 for stack size 0x10000
saving data to stack: 2920460274 4
0x402629: mov dword ptr [esp + 0x77c], 0x768beacf, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x877c for stack size 0x10000
saving data to stack: 1988881103 4
0x402634: mov dword ptr [esp + 0x780], 0x82d454a7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8780 for stack size 0x10000
saving data to stack: 2194953383 4
0x40263f: mov dword ptr [esp + 0x784], 0x13ab0b8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8784 for stack size 0x10000
saving data to stack: 20623544 4
0x40264a: mov dword ptr [esp + 0x788], 0xca2bdd44, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8788 for stack size 0x10000
saving data to stack: 3391872324 4
0x402655: mov dword ptr [esp + 0x78c], 0x60545365, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x878c for stack size 0x10000
saving data to stack: 1616139109 4
0x402660: mov dword ptr [esp + 0x790], 0x77427ef9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8790 for stack size 0x10000
saving data to stack: 2000846585 4
0x40266b: mov dword ptr [esp + 0x794], 0xf58db7ee, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8794 for stack size 0x10000
saving data to stack: 4119705582 4
0x402676: mov dword ptr [esp + 0x798], 0xeb952556, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8798 for stack size 0x10000
saving data to stack: 3952420182 4
0x402681: mov dword ptr [esp + 0x79c], 0xd07d6e4b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x879c for stack size 0x10000
saving data to stack: 3497881163 4
0x40268c: mov dword ptr [esp + 0x7a0], 0x85542cb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87a0 for stack size 0x10000
saving data to stack: 139805387 4
0x402697: mov dword ptr [esp + 0x7a4], 0x5fc0a874, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87a4 for stack size 0x10000
saving data to stack: 1606461556 4
0x4026a2: mov dword ptr [esp + 0x7a8], 0x34a55178, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87a8 for stack size 0x10000
saving data to stack: 883249528 4
0x4026ad: mov dword ptr [esp + 0x7ac], 0x63711d31, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87ac for stack size 0x10000
saving data to stack: 1668357425 4
0x4026b8: mov dword ptr [esp + 0x7b0], 0xb6dc2f4d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87b0 for stack size 0x10000
saving data to stack: 3067883341 4
0x4026c3: mov dword ptr [esp + 0x7b4], 0x8d9e7d2a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87b4 for stack size 0x10000
saving data to stack: 2375974186 4
0x4026ce: mov dword ptr [esp + 0x7b8], 0x5bb0d3fa, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87b8 for stack size 0x10000
saving data to stack: 1538315258 4
0x4026d9: mov dword ptr [esp + 0x7bc], 0x91950d67, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87bc for stack size 0x10000
saving data to stack: 2442464615 4
0x4026e4: mov dword ptr [esp + 0x7c0], 0xd00eb28f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87c0 for stack size 0x10000
saving data to stack: 3490624143 4
0x4026ef: mov dword ptr [esp + 0x7c4], 0x7b8f5230, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87c4 for stack size 0x10000
saving data to stack: 2072990256 4
0x4026fa: mov dword ptr [esp + 0x7c8], 0x5e10b8ac, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87c8 for stack size 0x10000
saving data to stack: 1578154156 4
0x402705: mov dword ptr [esp + 0x7cc], 0x52f5423d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87cc for stack size 0x10000
saving data to stack: 1391804989 4
0x402710: mov dword ptr [esp + 0x7d0], 0x5bf6701, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87d0 for stack size 0x10000
saving data to stack: 96429825 4
0x40271b: mov dword ptr [esp + 0x7d4], 0xcb25a066, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87d4 for stack size 0x10000
saving data to stack: 3408240742 4
0x402726: mov dword ptr [esp + 0x7d8], 0x88fd3be, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87d8 for stack size 0x10000
saving data to stack: 143643582 4
0x402731: mov dword ptr [esp + 0x7dc], 0x82f9ece3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87dc for stack size 0x10000
saving data to stack: 2197417187 4
0x40273c: mov dword ptr [esp + 0x7e0], 0x7f88d933, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87e0 for stack size 0x10000
saving data to stack: 2139674931 4
0x402747: mov dword ptr [esp + 0x7e4], 0x1672a0ec, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87e4 for stack size 0x10000
saving data to stack: 376611052 4
0x402752: mov dword ptr [esp + 0x7e8], 0x9d6601c0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87e8 for stack size 0x10000
saving data to stack: 2640708032 4
0x40275d: mov dword ptr [esp + 0x7ec], 0xe43f2a9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87ec for stack size 0x10000
saving data to stack: 239334057 4
0x402768: mov dword ptr [esp + 0x7f0], 0xf1df1a15, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87f0 for stack size 0x10000
saving data to stack: 4057930261 4
0x402773: mov dword ptr [esp + 0x7f4], 0x7eb31682, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87f4 for stack size 0x10000
saving data to stack: 2125665922 4
0x40277e: mov dword ptr [esp + 0x7f8], 0x6b562b82, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87f8 for stack size 0x10000
saving data to stack: 1800809346 4
0x402789: mov dword ptr [esp + 0x7fc], 0x2c9c89ff, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x87fc for stack size 0x10000
saving data to stack: 748456447 4
0x402794: mov dword ptr [esp + 0x800], 0x31c34bb7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8800 for stack size 0x10000
saving data to stack: 834882487 4
0x40279f: mov dword ptr [esp + 0x804], 0x1001b9e8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8804 for stack size 0x10000
saving data to stack: 268548584 4
0x4027aa: mov dword ptr [esp + 0x808], 0x32a68754, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8808 for stack size 0x10000
saving data to stack: 849774420 4
0x4027b5: mov dword ptr [esp + 0x80c], 0x2d634b95, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x880c for stack size 0x10000
saving data to stack: 761482133 4
0x4027c0: mov dword ptr [esp + 0x810], 0x6d458409, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8810 for stack size 0x10000
saving data to stack: 1833272329 4
0x4027cb: mov dword ptr [esp + 0x814], 0x5f98081e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8814 for stack size 0x10000
saving data to stack: 1603799070 4
0x4027d6: mov dword ptr [esp + 0x818], 0x1e34e366, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8818 for stack size 0x10000
saving data to stack: 506782566 4
0x4027e1: mov dword ptr [esp + 0x81c], 0x400493fb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x881c for stack size 0x10000
saving data to stack: 1074041851 4
0x4027ec: mov dword ptr [esp + 0x820], 0x1f28365b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8820 for stack size 0x10000
saving data to stack: 522729051 4
0x4027f7: mov dword ptr [esp + 0x824], 0x4d88dd24, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8824 for stack size 0x10000
saving data to stack: 1300815140 4
0x402802: mov dword ptr [esp + 0x828], 0x86468888, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8828 for stack size 0x10000
saving data to stack: 2252769416 4
0x40280d: mov dword ptr [esp + 0x82c], 0x42eace1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x882c for stack size 0x10000
saving data to stack: 70167777 4
0x402818: mov dword ptr [esp + 0x830], 0x449978dd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8830 for stack size 0x10000
saving data to stack: 1150908637 4
0x402823: mov dword ptr [esp + 0x834], 0x7b66b1da, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8834 for stack size 0x10000
saving data to stack: 2070327770 4
0x40282e: mov dword ptr [esp + 0x838], 0xd72d700a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8838 for stack size 0x10000
saving data to stack: 3610079242 4
0x402839: mov dword ptr [esp + 0x83c], 0xd58e5b97, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x883c for stack size 0x10000
saving data to stack: 3582876567 4
0x402844: mov dword ptr [esp + 0x840], 0xe2da741f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8840 for stack size 0x10000
saving data to stack: 3805967391 4
0x40284f: mov dword ptr [esp + 0x844], 0xe599a260, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8844 for stack size 0x10000
saving data to stack: 3852051040 4
0x40285a: mov dword ptr [esp + 0x848], 0x8a36f8bc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8848 for stack size 0x10000
saving data to stack: 2318858428 4
0x402865: mov dword ptr [esp + 0x84c], 0xf1b0aded, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x884c for stack size 0x10000
saving data to stack: 4054887917 4
0x402870: mov dword ptr [esp + 0x850], 0x3c37b291, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8850 for stack size 0x10000
saving data to stack: 1010283153 4
0x40287b: mov dword ptr [esp + 0x854], 0xd9eca996, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8854 for stack size 0x10000
saving data to stack: 3656165782 4
0x402886: mov dword ptr [esp + 0x858], 0x9c98974e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8858 for stack size 0x10000
saving data to stack: 2627245902 4
0x402891: mov dword ptr [esp + 0x85c], 0x4e7c8f93, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x885c for stack size 0x10000
saving data to stack: 1316786067 4
0x40289c: mov dword ptr [esp + 0x860], 0x30e5ec3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8860 for stack size 0x10000
saving data to stack: 51273411 4
0x4028a7: mov dword ptr [esp + 0x864], 0xb303651c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8864 for stack size 0x10000
saving data to stack: 3003344156 4
0x4028b2: mov dword ptr [esp + 0x868], 0xb4e19cd0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8868 for stack size 0x10000
saving data to stack: 3034684624 4
0x4028bd: mov dword ptr [esp + 0x86c], 0x1d0afbd9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x886c for stack size 0x10000
saving data to stack: 487259097 4
0x4028c8: mov dword ptr [esp + 0x870], 0x685d98a5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8870 for stack size 0x10000
saving data to stack: 1750964389 4
0x4028d3: mov dword ptr [esp + 0x874], 0x15702ab2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8874 for stack size 0x10000
saving data to stack: 359672498 4
0x4028de: mov dword ptr [esp + 0x878], 0xbea58292, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8878 for stack size 0x10000
saving data to stack: 3198517906 4
0x4028e9: mov dword ptr [esp + 0x87c], 0xec9f0b2f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x887c for stack size 0x10000
saving data to stack: 3969846063 4
0x4028f4: mov dword ptr [esp + 0x880], 0xd9e7edc7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8880 for stack size 0x10000
saving data to stack: 3655855559 4
0x4028ff: mov dword ptr [esp + 0x884], 0xee382718, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8884 for stack size 0x10000
saving data to stack: 3996657432 4
0x40290a: mov dword ptr [esp + 0x888], 0xfb547f64, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8888 for stack size 0x10000
saving data to stack: 4216618852 4
0x402915: mov dword ptr [esp + 0x88c], 0xded281c5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x888c for stack size 0x10000
saving data to stack: 3738337733 4
0x402920: mov dword ptr [esp + 0x890], 0x8915da19, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8890 for stack size 0x10000
saving data to stack: 2299910681 4
0x40292b: mov dword ptr [esp + 0x894], 0x550f35ce, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8894 for stack size 0x10000
saving data to stack: 1427060174 4
0x402936: mov dword ptr [esp + 0x898], 0x3a1c1ff6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8898 for stack size 0x10000
saving data to stack: 974921718 4
0x402941: mov dword ptr [esp + 0x89c], 0x1e3b012b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x889c for stack size 0x10000
saving data to stack: 507183403 4
0x40294c: mov dword ptr [esp + 0x8a0], 0x6bcb536b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88a0 for stack size 0x10000
saving data to stack: 1808487275 4
0x402957: mov dword ptr [esp + 0x8a4], 0xa90c91d4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88a4 for stack size 0x10000
saving data to stack: 2836173268 4
0x402962: mov dword ptr [esp + 0x8a8], 0xf6569f18, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88a8 for stack size 0x10000
saving data to stack: 4132871960 4
0x40296d: mov dword ptr [esp + 0x8ac], 0xf9637311, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88ac for stack size 0x10000
saving data to stack: 4184044305 4
0x402978: mov dword ptr [esp + 0x8b0], 0x4277b86d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88b0 for stack size 0x10000
saving data to stack: 1115142253 4
0x402983: mov dword ptr [esp + 0x8b4], 0xd213ca8a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88b4 for stack size 0x10000
saving data to stack: 3524512394 4
0x40298e: mov dword ptr [esp + 0x8b8], 0xdb643c1a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88b8 for stack size 0x10000
saving data to stack: 3680779290 4
0x402999: mov dword ptr [esp + 0x8bc], 0xea0239c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88bc for stack size 0x10000
saving data to stack: 3926014407 4
0x4029a4: mov dword ptr [esp + 0x8c0], 0xc067fbaf, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88c0 for stack size 0x10000
saving data to stack: 3228040111 4
0x4029af: mov dword ptr [esp + 0x8c4], 0x990afc90, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88c4 for stack size 0x10000
saving data to stack: 2567634064 4
0x4029ba: mov dword ptr [esp + 0x8c8], 0xa3c7a24c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88c8 for stack size 0x10000
saving data to stack: 2747769420 4
0x4029c5: mov dword ptr [esp + 0x8cc], 0x485dc69d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88cc for stack size 0x10000
saving data to stack: 1214105245 4
0x4029d0: mov dword ptr [esp + 0x8d0], 0xa1e6d121, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88d0 for stack size 0x10000
saving data to stack: 2716258593 4
0x4029db: mov dword ptr [esp + 0x8d4], 0xee6087c6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88d4 for stack size 0x10000
saving data to stack: 3999303622 4
0x4029e6: mov dword ptr [esp + 0x8d8], 0x5c56ff5e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88d8 for stack size 0x10000
saving data to stack: 1549205342 4
0x4029f1: mov dword ptr [esp + 0x8dc], 0x5965c0c3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88dc for stack size 0x10000
saving data to stack: 1499840707 4
0x4029fc: mov dword ptr [esp + 0x8e0], 0xbe1447d3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88e0 for stack size 0x10000
saving data to stack: 3189000147 4
0x402a07: mov dword ptr [esp + 0x8e4], 0x5c7443cc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88e4 for stack size 0x10000
saving data to stack: 1551123404 4
0x402a12: mov dword ptr [esp + 0x8e8], 0x1f656060, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88e8 for stack size 0x10000
saving data to stack: 526737504 4
0x402a1d: mov dword ptr [esp + 0x8ec], 0x92b4c509, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88ec for stack size 0x10000
saving data to stack: 2461320457 4
0x402a28: mov dword ptr [esp + 0x8f0], 0x7ad5e8b5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88f0 for stack size 0x10000
saving data to stack: 2060839093 4
0x402a33: mov dword ptr [esp + 0x8f4], 0xc4b4b962, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88f4 for stack size 0x10000
saving data to stack: 3300178274 4
0x402a3e: mov dword ptr [esp + 0x8f8], 0xfe314f22, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88f8 for stack size 0x10000
saving data to stack: 4264644386 4
0x402a49: mov dword ptr [esp + 0x8fc], 0xf7883c5f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x88fc for stack size 0x10000
saving data to stack: 4152900703 4
0x402a54: mov dword ptr [esp + 0x900], 0x2ab8ec57, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8900 for stack size 0x10000
saving data to stack: 716762199 4
0x402a5f: mov dword ptr [esp + 0x904], 0xe36ced48, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8904 for stack size 0x10000
saving data to stack: 3815566664 4
0x402a6a: mov dword ptr [esp + 0x908], 0xf7316b74, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8908 for stack size 0x10000
saving data to stack: 4147211124 4
0x402a75: mov dword ptr [esp + 0x90c], 0xa38913f5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x890c for stack size 0x10000
saving data to stack: 2743669749 4
0x402a80: mov dword ptr [esp + 0x910], 0x2d5db729, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8910 for stack size 0x10000
saving data to stack: 761116457 4
0x402a8b: mov dword ptr [esp + 0x914], 0x38c2787e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8914 for stack size 0x10000
saving data to stack: 952268926 4
0x402a96: mov dword ptr [esp + 0x918], 0x6a4cd986, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8918 for stack size 0x10000
saving data to stack: 1783421318 4
0x402aa1: mov dword ptr [esp + 0x91c], 0x7076705b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x891c for stack size 0x10000
saving data to stack: 1886810203 4
0x402aac: mov dword ptr [esp + 0x920], 0xe2203e7b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8920 for stack size 0x10000
saving data to stack: 3793763963 4
0x402ab7: mov dword ptr [esp + 0x924], 0xffb9aa84, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8924 for stack size 0x10000
saving data to stack: 4290357892 4
0x402ac2: mov dword ptr [esp + 0x928], 0x1c552a8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8928 for stack size 0x10000
saving data to stack: 29708968 4
0x402acd: mov dword ptr [esp + 0x92c], 0xbe1a0541, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x892c for stack size 0x10000
saving data to stack: 3189376321 4
0x402ad8: mov dword ptr [esp + 0x930], 0xf847a4fd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8930 for stack size 0x10000
saving data to stack: 4165444861 4
0x402ae3: mov dword ptr [esp + 0x934], 0x28c0e33a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8934 for stack size 0x10000
saving data to stack: 683729722 4
0x402aee: mov dword ptr [esp + 0x938], 0xe6cc44aa, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8938 for stack size 0x10000
saving data to stack: 3872146602 4
0x402af9: mov dword ptr [esp + 0x93c], 0x3bfb4177, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x893c for stack size 0x10000
saving data to stack: 1006322039 4
0x402b04: mov dword ptr [esp + 0x940], 0xb37460bf, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8940 for stack size 0x10000
saving data to stack: 3010748607 4
0x402b0f: mov dword ptr [esp + 0x944], 0x7cbe3f40, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8944 for stack size 0x10000
saving data to stack: 2092842816 4
0x402b1a: mov dword ptr [esp + 0x948], 0x3be029dc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8948 for stack size 0x10000
saving data to stack: 1004546524 4
0x402b25: mov dword ptr [esp + 0x94c], 0x2820894d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x894c for stack size 0x10000
saving data to stack: 673220941 4
0x402b30: mov dword ptr [esp + 0x950], 0x666e1e31, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8950 for stack size 0x10000
saving data to stack: 1718492721 4
0x402b3b: mov dword ptr [esp + 0x954], 0xe3954df6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8954 for stack size 0x10000
saving data to stack: 3818212854 4
0x402b46: mov dword ptr [esp + 0x958], 0x8096b4ee, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8958 for stack size 0x10000
saving data to stack: 2157360366 4
0x402b51: mov dword ptr [esp + 0x95c], 0x196841f3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x895c for stack size 0x10000
saving data to stack: 426263027 4
0x402b5c: mov dword ptr [esp + 0x960], 0x809aaf63, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8960 for stack size 0x10000
saving data to stack: 2157621091 4
0x402b67: mov dword ptr [esp + 0x964], 0x976ef27c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8964 for stack size 0x10000
saving data to stack: 2540630652 4
0x402b72: mov dword ptr [esp + 0x968], 0x1022f770, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8968 for stack size 0x10000
saving data to stack: 270727024 4
0x402b7d: mov dword ptr [esp + 0x96c], 0x25274ab9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x896c for stack size 0x10000
saving data to stack: 623332025 4
0x402b88: mov dword ptr [esp + 0x970], 0xd4147445, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8970 for stack size 0x10000
saving data to stack: 3558110277 4
0x402b93: mov dword ptr [esp + 0x974], 0x3a5e8292, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8974 for stack size 0x10000
saving data to stack: 979272338 4
0x402b9e: mov dword ptr [esp + 0x978], 0x6ce1de32, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8978 for stack size 0x10000
saving data to stack: 1826741810 4
0x402ba9: mov dword ptr [esp + 0x97c], 0x6d32058f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x897c for stack size 0x10000
saving data to stack: 1831994767 4
0x402bb4: mov dword ptr [esp + 0x980], 0x41a382e7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8980 for stack size 0x10000
saving data to stack: 1101234919 4
0x402bbf: mov dword ptr [esp + 0x984], 0xf7e0cb78, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8984 for stack size 0x10000
saving data to stack: 4158704504 4
0x402bca: mov dword ptr [esp + 0x988], 0x88fb0b84, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8988 for stack size 0x10000
saving data to stack: 2298153860 4
0x402bd5: mov dword ptr [esp + 0x98c], 0x56fa6e25, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x898c for stack size 0x10000
saving data to stack: 1459252773 4
0x402be0: mov dword ptr [esp + 0x990], 0x3611ad39, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8990 for stack size 0x10000
saving data to stack: 907128121 4
0x402beb: mov dword ptr [esp + 0x994], 0xec33d2ae, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8994 for stack size 0x10000
saving data to stack: 3962819246 4
0x402bf6: mov dword ptr [esp + 0x998], 0xaa645396, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8998 for stack size 0x10000
saving data to stack: 2858701718 4
0x402c01: mov dword ptr [esp + 0x99c], 0xc723890b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x899c for stack size 0x10000
saving data to stack: 3340994827 4
0x402c0c: mov dword ptr [esp + 0x9a0], 0xc724710b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89a0 for stack size 0x10000
saving data to stack: 3341054219 4
0x402c17: mov dword ptr [esp + 0x9a4], 0x5666c334, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89a4 for stack size 0x10000
saving data to stack: 1449575220 4
0x402c22: mov dword ptr [esp + 0x9a8], 0xf3747fb8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89a8 for stack size 0x10000
saving data to stack: 4084498360 4
0x402c2d: mov dword ptr [esp + 0x9ac], 0x5a1737f1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89ac for stack size 0x10000
saving data to stack: 1511471089 4
0x402c38: mov dword ptr [esp + 0x9b0], 0x75ab5d8d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89b0 for stack size 0x10000
saving data to stack: 1974164877 4
0x402c43: mov dword ptr [esp + 0x9b4], 0x844497ea, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89b4 for stack size 0x10000
saving data to stack: 2219087850 4
0x402c4e: mov dword ptr [esp + 0x9b8], 0x1a80023a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89b8 for stack size 0x10000
saving data to stack: 444596794 4
0x402c59: mov dword ptr [esp + 0x9bc], 0x883b2827, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89bc for stack size 0x10000
saving data to stack: 2285578279 4
0x402c64: mov dword ptr [esp + 0x9c0], 0x8edde0cf, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89c0 for stack size 0x10000
saving data to stack: 2396905679 4
0x402c6f: mov dword ptr [esp + 0x9c4], 0x72356cf0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89c4 for stack size 0x10000
saving data to stack: 1916103920 4
0x402c7a: mov dword ptr [esp + 0x9c8], 0x1cdfe6ec, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89c8 for stack size 0x10000
saving data to stack: 484435692 4
0x402c85: mov dword ptr [esp + 0x9cc], 0x499b5cfd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89cc for stack size 0x10000
saving data to stack: 1234918653 4
0x402c90: mov dword ptr [esp + 0x9d0], 0xc48e9541, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89d0 for stack size 0x10000
saving data to stack: 3297678657 4
0x402c9b: mov dword ptr [esp + 0x9d4], 0xc1cbbb26, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89d4 for stack size 0x10000
saving data to stack: 3251354406 4
0x402ca6: mov dword ptr [esp + 0x9d8], 0xc75f01fe, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89d8 for stack size 0x10000
saving data to stack: 3344892414 4
0x402cb1: mov dword ptr [esp + 0x9dc], 0x79a007a3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89dc for stack size 0x10000
saving data to stack: 2040530851 4
0x402cbc: mov dword ptr [esp + 0x9e0], 0x3e580773, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89e0 for stack size 0x10000
saving data to stack: 1045956467 4
0x402cc7: mov dword ptr [esp + 0x9e4], 0xd18bbac, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89e4 for stack size 0x10000
saving data to stack: 219724716 4
0x402cd2: mov dword ptr [esp + 0x9e8], 0x5c353000, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89e8 for stack size 0x10000
saving data to stack: 1546989568 4
0x402cdd: mov dword ptr [esp + 0x9ec], 0x4ea0d69, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89ec for stack size 0x10000
saving data to stack: 82447721 4
0x402ce8: mov dword ptr [esp + 0x9f0], 0xb0ae4855, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89f0 for stack size 0x10000
saving data to stack: 2964211797 4
0x402cf3: mov dword ptr [esp + 0x9f4], 0x75593142, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89f4 for stack size 0x10000
saving data to stack: 1968779586 4
0x402cfe: mov dword ptr [esp + 0x9f8], 0x2a2559c2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89f8 for stack size 0x10000
saving data to stack: 707090882 4
0x402d09: mov dword ptr [esp + 0x9fc], 0x2342a4bf, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x89fc for stack size 0x10000
saving data to stack: 591570111 4
0x402d14: mov dword ptr [esp + 0xa00], 0xf09279f7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a00 for stack size 0x10000
saving data to stack: 4036131319 4
0x402d1f: mov dword ptr [esp + 0xa04], 0x6a7d4a8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a04 for stack size 0x10000
saving data to stack: 111662248 4
0x402d2a: mov dword ptr [esp + 0xa08], 0xf175b594, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a08 for stack size 0x10000
saving data to stack: 4051023252 4
0x402d35: mov dword ptr [esp + 0xa0c], 0x24096655, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a0c for stack size 0x10000
saving data to stack: 604595797 4
0x402d40: mov dword ptr [esp + 0xa10], 0x2c14b249, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a10 for stack size 0x10000
saving data to stack: 739553865 4
0x402d4b: mov dword ptr [esp + 0xa14], 0x563e22de, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a14 for stack size 0x10000
saving data to stack: 1446912734 4
0x402d56: mov dword ptr [esp + 0xa18], 0xdd0411a6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a18 for stack size 0x10000
saving data to stack: 3708031398 4
0x402d61: mov dword ptr [esp + 0xa1c], 0x36aaaebb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a1c for stack size 0x10000
saving data to stack: 917155515 4
0x402d6c: mov dword ptr [esp + 0xa20], 0xddf7649b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a20 for stack size 0x10000
saving data to stack: 3723977883 4
0x402d77: mov dword ptr [esp + 0xa24], 0x442ef7e4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a24 for stack size 0x10000
saving data to stack: 1143928804 4
0x402d82: mov dword ptr [esp + 0xa28], 0x4515b6c8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a28 for stack size 0x10000
saving data to stack: 1159050952 4
0x402d8d: mov dword ptr [esp + 0xa2c], 0xfad4c7a1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a2c for stack size 0x10000
saving data to stack: 4208248737 4
0x402d98: mov dword ptr [esp + 0xa30], 0x368a71d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a30 for stack size 0x10000
saving data to stack: 57190173 4
0x402da3: mov dword ptr [esp + 0xa34], 0x720ccc9a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a34 for stack size 0x10000
saving data to stack: 1913441434 4
0x402dae: mov dword ptr [esp + 0xa38], 0x95fc9e4a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a38 for stack size 0x10000
saving data to stack: 2516360778 4
0x402db9: mov dword ptr [esp + 0xa3c], 0xcc347657, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a3c for stack size 0x10000
saving data to stack: 3425990231 4
0x402dc4: mov dword ptr [esp + 0xa40], 0xa1a9a25f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a40 for stack size 0x10000
saving data to stack: 2712248927 4
0x402dcf: mov dword ptr [esp + 0xa44], 0xdc3fbd20, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a44 for stack size 0x10000
saving data to stack: 3695164704 4
0x402dda: mov dword ptr [esp + 0xa48], 0x490626fc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a48 for stack size 0x10000
saving data to stack: 1225139964 4
0x402de5: mov dword ptr [esp + 0xa4c], 0xe856c8ad, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a4c for stack size 0x10000
saving data to stack: 3898001581 4
0x402df0: mov dword ptr [esp + 0xa50], 0xfb06e0d1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a50 for stack size 0x10000
saving data to stack: 4211531985 4
0x402dfb: mov dword ptr [esp + 0xa54], 0xd092c456, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a54 for stack size 0x10000
saving data to stack: 3499279446 4
0x402e06: mov dword ptr [esp + 0xa58], 0x5b67c58e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a58 for stack size 0x10000
saving data to stack: 1533527438 4
0x402e11: mov dword ptr [esp + 0xa5c], 0x4522aa53, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a5c for stack size 0x10000
saving data to stack: 1159899731 4
0x402e1c: mov dword ptr [esp + 0xa60], 0xc1dd8d03, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a60 for stack size 0x10000
saving data to stack: 3252522243 4
0x402e27: mov dword ptr [esp + 0xa64], 0xa9a97fdc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a64 for stack size 0x10000
saving data to stack: 2846457820 4
0x402e32: mov dword ptr [esp + 0xa68], 0x73b0cb10, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a68 for stack size 0x10000
saving data to stack: 1940966160 4
0x402e3d: mov dword ptr [esp + 0xa6c], 0x13b11699, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a6c for stack size 0x10000
saving data to stack: 330372761 4
0x402e48: mov dword ptr [esp + 0xa70], 0x272cc6e5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a70 for stack size 0x10000
saving data to stack: 657245925 4
0x402e53: mov dword ptr [esp + 0xa74], 0xc164572, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a74 for stack size 0x10000
saving data to stack: 202786162 4
0x402e5e: mov dword ptr [esp + 0xa78], 0x7d74b0d2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a78 for stack size 0x10000
saving data to stack: 2104799442 4
0x402e69: mov dword ptr [esp + 0xa7c], 0xe34525ef, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a7c for stack size 0x10000
saving data to stack: 3812959727 4
0x402e74: mov dword ptr [esp + 0xa80], 0x98b71c07, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a80 for stack size 0x10000
saving data to stack: 2562137095 4
0x402e7f: mov dword ptr [esp + 0xa84], 0xe4de41d8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a84 for stack size 0x10000
saving data to stack: 3839771096 4
0x402e8a: mov dword ptr [esp + 0xa88], 0xba23ada4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a88 for stack size 0x10000
saving data to stack: 3122900388 4
0x402e95: mov dword ptr [esp + 0xa8c], 0xd5789c85, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a8c for stack size 0x10000
saving data to stack: 3581451397 4
0x402ea0: mov dword ptr [esp + 0xa90], 0x47e50859, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a90 for stack size 0x10000
saving data to stack: 1206192217 4
0x402eab: mov dword ptr [esp + 0xa94], 0x4bb5508e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a94 for stack size 0x10000
saving data to stack: 1270173838 4
0x402eb6: mov dword ptr [esp + 0xa98], 0xf8eb4e36, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a98 for stack size 0x10000
saving data to stack: 4176170550 4
0x402ec1: mov dword ptr [esp + 0xa9c], 0x14e11beb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8a9c for stack size 0x10000
saving data to stack: 350297067 4
0x402ecc: mov dword ptr [esp + 0xaa0], 0x2a9a81ab, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8aa0 for stack size 0x10000
saving data to stack: 714768811 4
0x402ed7: mov dword ptr [esp + 0xaa4], 0x9fb2ac94, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8aa4 for stack size 0x10000
saving data to stack: 2679286932 4
0x402ee2: mov dword ptr [esp + 0xaa8], 0xb525cd58, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8aa8 for stack size 0x10000
saving data to stack: 3039153496 4
0x402eed: mov dword ptr [esp + 0xaac], 0xf0098dd1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8aac for stack size 0x10000
saving data to stack: 4027157969 4
0x402ef8: mov dword ptr [esp + 0xab0], 0x146e6ad, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ab0 for stack size 0x10000
saving data to stack: 21423789 4
0x402f03: mov dword ptr [esp + 0xab4], 0xc8b9e54a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ab4 for stack size 0x10000
saving data to stack: 3367626058 4
0x402f0e: mov dword ptr [esp + 0xab8], 0x9a336a5a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ab8 for stack size 0x10000
saving data to stack: 2587060826 4
0x402f19: mov dword ptr [esp + 0xabc], 0xe0a85487, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8abc for stack size 0x10000
saving data to stack: 3769128071 4
0x402f24: mov dword ptr [esp + 0xac0], 0x7f3729ef, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ac0 for stack size 0x10000
saving data to stack: 2134321647 4
0x402f2f: mov dword ptr [esp + 0xac4], 0x8fb11750, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ac4 for stack size 0x10000
saving data to stack: 2410747728 4
0x402f3a: mov dword ptr [esp + 0xac8], 0x6296d08c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ac8 for stack size 0x10000
saving data to stack: 1654050956 4
0x402f45: mov dword ptr [esp + 0xacc], 0x3f03e15d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8acc for stack size 0x10000
saving data to stack: 1057218909 4
0x402f50: mov dword ptr [esp + 0xad0], 0x60b5ff61, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ad0 for stack size 0x10000
saving data to stack: 1622540129 4
0x402f5b: mov dword ptr [esp + 0xad4], 0xe506a286, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ad4 for stack size 0x10000
saving data to stack: 3842417286 4
0x402f66: mov dword ptr [esp + 0xad8], 0x1b262d9e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ad8 for stack size 0x10000
saving data to stack: 455486878 4
0x402f71: mov dword ptr [esp + 0xadc], 0x500bdb83, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8adc for stack size 0x10000
saving data to stack: 1342954371 4
0x402f7c: mov dword ptr [esp + 0xae0], 0x7ce37613, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ae0 for stack size 0x10000
saving data to stack: 2095281683 4
0x402f87: mov dword ptr [esp + 0xae4], 0x531a5e8c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ae4 for stack size 0x10000
saving data to stack: 1394237068 4
0x402f92: mov dword ptr [esp + 0xae8], 0xde348ea0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ae8 for stack size 0x10000
saving data to stack: 3727986336 4
0x402f9d: mov dword ptr [esp + 0xaec], 0x895adfc9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8aec for stack size 0x10000
saving data to stack: 2304434121 4
0x402fa8: mov dword ptr [esp + 0xaf0], 0x39a516f5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8af0 for stack size 0x10000
saving data to stack: 967120629 4
0x402fb3: mov dword ptr [esp + 0xaf4], 0xbb5ad422, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8af4 for stack size 0x10000
saving data to stack: 3143291938 4
0x402fbe: mov dword ptr [esp + 0xaf8], 0xbd007d62, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8af8 for stack size 0x10000
saving data to stack: 3170925922 4
0x402fc9: mov dword ptr [esp + 0xafc], 0xee2e571f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8afc for stack size 0x10000
saving data to stack: 3996014367 4
0x402fd4: mov dword ptr [esp + 0xb00], 0xe9881a97, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b00 for stack size 0x10000
saving data to stack: 3918011031 4
0x402fdf: mov dword ptr [esp + 0xb04], 0xda130808, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b04 for stack size 0x10000
saving data to stack: 3658680328 4
0x402fea: mov dword ptr [esp + 0xb08], 0xb60099b4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b08 for stack size 0x10000
saving data to stack: 3053492660 4
0x402ff5: mov dword ptr [esp + 0xb0c], 0x9a2f2eb5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b0c for stack size 0x10000
saving data to stack: 2586783413 4
0x403000: mov dword ptr [esp + 0xb10], 0xec2ce569, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b10 for stack size 0x10000
saving data to stack: 3962365289 4
0x40300b: mov dword ptr [esp + 0xb14], 0x2f68933e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b14 for stack size 0x10000
saving data to stack: 795382590 4
0x403016: mov dword ptr [esp + 0xb18], 0x291c07c6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b18 for stack size 0x10000
saving data to stack: 689702854 4
0x403021: mov dword ptr [esp + 0xb1c], 0x671c8b1b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b1c for stack size 0x10000
saving data to stack: 1729923867 4
0x40302c: mov dword ptr [esp + 0xb20], 0xa0ef6cbb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b20 for stack size 0x10000
saving data to stack: 2700045499 4
0x403037: mov dword ptr [esp + 0xb24], 0xf65fc544, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b24 for stack size 0x10000
saving data to stack: 4133471556 4
0x403042: mov dword ptr [esp + 0xb28], 0xc09480e8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b28 for stack size 0x10000
saving data to stack: 3230957800 4
0x40304d: mov dword ptr [esp + 0xb2c], 0xb4c02001, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b2c for stack size 0x10000
saving data to stack: 3032489985 4
0x403058: mov dword ptr [esp + 0xb30], 0xb716d33d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b30 for stack size 0x10000
saving data to stack: 3071726397 4
0x403063: mov dword ptr [esp + 0xb34], 0x1f66fdfa, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b34 for stack size 0x10000
saving data to stack: 526843386 4
0x40306e: mov dword ptr [esp + 0xb38], 0xa59b72ea, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b38 for stack size 0x10000
saving data to stack: 2778428138 4
0x403079: mov dword ptr [esp + 0xb3c], 0x32a15c37, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b3c for stack size 0x10000
saving data to stack: 849435703 4
0x403084: mov dword ptr [esp + 0xb40], 0x72438eff, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b40 for stack size 0x10000
saving data to stack: 1917030143 4
0x40308f: mov dword ptr [esp + 0xb44], 0x73645a00, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b44 for stack size 0x10000
saving data to stack: 1935956480 4
0x40309a: mov dword ptr [esp + 0xb48], 0xfaaf581c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b48 for stack size 0x10000
saving data to stack: 4205795356 4
0x4030a5: mov dword ptr [esp + 0xb4c], 0x1ec6a40d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b4c for stack size 0x10000
saving data to stack: 516334605 4
0x4030b0: mov dword ptr [esp + 0xb50], 0x253d4c71, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b50 for stack size 0x10000
saving data to stack: 624774257 4
0x4030bb: mov dword ptr [esp + 0xb54], 0xda3b68b6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b54 for stack size 0x10000
saving data to stack: 3661326518 4
0x4030c6: mov dword ptr [esp + 0xb58], 0x3f65e32e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b58 for stack size 0x10000
saving data to stack: 1063641902 4
0x4030d1: mov dword ptr [esp + 0xb5c], 0x100e5cb3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b5c for stack size 0x10000
saving data to stack: 269376691 4
0x4030dc: mov dword ptr [esp + 0xb60], 0x3f69dda3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b60 for stack size 0x10000
saving data to stack: 1063902627 4
0x4030e7: mov dword ptr [esp + 0xb64], 0x8e150d3c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b64 for stack size 0x10000
saving data to stack: 2383744316 4
0x4030f2: mov dword ptr [esp + 0xb68], 0xcef225b0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b68 for stack size 0x10000
saving data to stack: 3471975856 4
0x4030fd: mov dword ptr [esp + 0xb6c], 0x1bcd6579, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b6c for stack size 0x10000
saving data to stack: 466445689 4
0x403108: mov dword ptr [esp + 0xb70], 0x92e3a285, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b70 for stack size 0x10000
saving data to stack: 2464391813 4
0x403113: mov dword ptr [esp + 0xb74], 0x31049d52, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b74 for stack size 0x10000
saving data to stack: 822386002 4
0x40311e: mov dword ptr [esp + 0xb78], 0x2bb10c72, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b78 for stack size 0x10000
saving data to stack: 733023346 4
0x403129: mov dword ptr [esp + 0xb7c], 0x63d8204f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b7c for stack size 0x10000
saving data to stack: 1675108431 4
0x403134: mov dword ptr [esp + 0xb80], 0x72b127, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b80 for stack size 0x10000
saving data to stack: 7516455 4
0x40313f: mov dword ptr [esp + 0xb84], 0xee86e638, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b84 for stack size 0x10000
saving data to stack: 4001818168 4
0x40314a: mov dword ptr [esp + 0xb88], 0x47ca39c4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b88 for stack size 0x10000
saving data to stack: 1204435396 4
0x403155: mov dword ptr [esp + 0xb8c], 0x4da088e5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b8c for stack size 0x10000
saving data to stack: 1302366437 4
0x403160: mov dword ptr [esp + 0xb90], 0xf4e0db79, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b90 for stack size 0x10000
saving data to stack: 4108376953 4
0x40316b: mov dword ptr [esp + 0xb94], 0xe2d9ed6e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b94 for stack size 0x10000
saving data to stack: 3805932910 4
0x403176: mov dword ptr [esp + 0xb98], 0x693381d6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b98 for stack size 0x10000
saving data to stack: 1764983254 4
0x403181: mov dword ptr [esp + 0xb9c], 0xbdc9a3cb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8b9c for stack size 0x10000
saving data to stack: 3184108491 4
0x40318c: mov dword ptr [esp + 0xba0], 0x85f39f4b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ba0 for stack size 0x10000
saving data to stack: 2247335755 4
0x403197: mov dword ptr [esp + 0xba4], 0x4d0cddf4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ba4 for stack size 0x10000
saving data to stack: 1292688884 4
0x4031a2: mov dword ptr [esp + 0xba8], 0xb243adf8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ba8 for stack size 0x10000
saving data to stack: 2990779896 4
0x4031ad: mov dword ptr [esp + 0xbac], 0x50bd52b1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bac for stack size 0x10000
saving data to stack: 1354584753 4
0x4031b8: mov dword ptr [esp + 0xbb0], 0x347a8bcd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bb0 for stack size 0x10000
saving data to stack: 880446413 4
0x4031c3: mov dword ptr [esp + 0xbb4], 0x7aeab2aa, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bb4 for stack size 0x10000
saving data to stack: 2062201514 4
0x4031ce: mov dword ptr [esp + 0xbb8], 0xd94f307a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bb8 for stack size 0x10000
saving data to stack: 3645845626 4
0x4031d9: mov dword ptr [esp + 0xbbc], 0x7ee142e7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bbc for stack size 0x10000
saving data to stack: 2128691943 4
0x4031e4: mov dword ptr [esp + 0xbc0], 0x4dad0f0f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bc0 for stack size 0x10000
saving data to stack: 1303187215 4
0x4031ef: mov dword ptr [esp + 0xbc4], 0x68db87b0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bc4 for stack size 0x10000
saving data to stack: 1759217584 4
0x4031fa: mov dword ptr [esp + 0xbc8], 0xdbaf152c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bc8 for stack size 0x10000
saving data to stack: 3685684524 4
0x403205: mov dword ptr [esp + 0xbcc], 0x404177bd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bcc for stack size 0x10000
saving data to stack: 1078032317 4
0x403210: mov dword ptr [esp + 0xbd0], 0x835dc381, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bd0 for stack size 0x10000
saving data to stack: 2203960193 4
0x40321b: mov dword ptr [esp + 0xbd4], 0xb871d5e6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bd4 for stack size 0x10000
saving data to stack: 3094468070 4
0x403226: mov dword ptr [esp + 0xbd8], 0x862e303e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bd8 for stack size 0x10000
saving data to stack: 2251173950 4
0x403231: mov dword ptr [esp + 0xbdc], 0x70462263, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bdc for stack size 0x10000
saving data to stack: 1883644515 4
0x40323c: mov dword ptr [esp + 0xbe0], 0xfd2735b3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8be0 for stack size 0x10000
saving data to stack: 4247205299 4
0x403247: mov dword ptr [esp + 0xbe4], 0x3bed66c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8be4 for stack size 0x10000
saving data to stack: 62838380 4
0x403252: mov dword ptr [esp + 0xbe8], 0x1b045e40, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8be8 for stack size 0x10000
saving data to stack: 453271104 4
0x40325d: mov dword ptr [esp + 0xbec], 0xfb902829, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bec for stack size 0x10000
saving data to stack: 4220528681 4
0x403268: mov dword ptr [esp + 0xbf0], 0x6f7d7695, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bf0 for stack size 0x10000
saving data to stack: 1870493333 4
0x403273: mov dword ptr [esp + 0xbf4], 0x6bff4c02, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bf4 for stack size 0x10000
saving data to stack: 1811893250 4
0x40327e: mov dword ptr [esp + 0xbf8], 0xe8f48802, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bf8 for stack size 0x10000
saving data to stack: 3908339714 4
0x403289: mov dword ptr [esp + 0xbfc], 0x19e8bf7f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8bfc for stack size 0x10000
saving data to stack: 434683775 4
0x403294: mov dword ptr [esp + 0xc00], 0xaf61a837, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c00 for stack size 0x10000
saving data to stack: 2942412855 4
0x40329f: mov dword ptr [esp + 0xc04], 0xfd4def68, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c04 for stack size 0x10000
saving data to stack: 4249743208 4
0x4032aa: mov dword ptr [esp + 0xc08], 0xb044e3d4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c08 for stack size 0x10000
saving data to stack: 2957304788 4
0x4032b5: mov dword ptr [esp + 0xc0c], 0x1aaf8115, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c0c for stack size 0x10000
saving data to stack: 447709461 4
0x4032c0: mov dword ptr [esp + 0xc10], 0xeae3e089, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c10 for stack size 0x10000
saving data to stack: 3940802697 4
0x4032cb: mov dword ptr [esp + 0xc14], 0x4ce43d9e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c14 for stack size 0x10000
saving data to stack: 1290026398 4
0x4032d6: mov dword ptr [esp + 0xc18], 0x9bd33fe6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c18 for stack size 0x10000
saving data to stack: 2614312934 4
0x4032e1: mov dword ptr [esp + 0xc1c], 0x2d50c97b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c1c for stack size 0x10000
saving data to stack: 760269179 4
0x4032ec: mov dword ptr [esp + 0xc20], 0x9cc692db, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c20 for stack size 0x10000
saving data to stack: 2630259419 4
0x4032f7: mov dword ptr [esp + 0xc24], 0x3ad512a4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c24 for stack size 0x10000
saving data to stack: 987042468 4
0x403302: mov dword ptr [esp + 0xc28], 0x3e4e508, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c28 for stack size 0x10000
saving data to stack: 65332488 4
0x40330d: mov dword ptr [esp + 0xc2c], 0xf17ae261, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c2c for stack size 0x10000
saving data to stack: 4051362401 4
0x403318: mov dword ptr [esp + 0xc30], 0xc237d55d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c30 for stack size 0x10000
saving data to stack: 3258439005 4
0x403323: mov dword ptr [esp + 0xc34], 0x68b2e75a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c34 for stack size 0x10000
saving data to stack: 1756555098 4
0x40332e: mov dword ptr [esp + 0xc38], 0x54cbcc8a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c38 for stack size 0x10000
saving data to stack: 1422642314 4
0x403339: mov dword ptr [esp + 0xc3c], 0xc2da9117, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c3c for stack size 0x10000
saving data to stack: 3269103895 4
0x403344: mov dword ptr [esp + 0xc40], 0x6078d09f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c40 for stack size 0x10000
saving data to stack: 1618530463 4
0x40334f: mov dword ptr [esp + 0xc44], 0xd2e5d7e0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c44 for stack size 0x10000
saving data to stack: 3538278368 4
0x40335a: mov dword ptr [esp + 0xc48], 0x7d5553c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c48 for stack size 0x10000
saving data to stack: 131421500 4
0x403365: mov dword ptr [esp + 0xc4c], 0xdefce36d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c4c for stack size 0x10000
saving data to stack: 3741115245 4
0x403370: mov dword ptr [esp + 0xc50], 0xb9d60f11, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c50 for stack size 0x10000
saving data to stack: 3117813521 4
0x40337b: mov dword ptr [esp + 0xc54], 0xc738df16, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c54 for stack size 0x10000
saving data to stack: 3342393110 4
0x403386: mov dword ptr [esp + 0xc58], 0x1a36f3ce, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c58 for stack size 0x10000
saving data to stack: 439808974 4
0x403391: mov dword ptr [esp + 0xc5c], 0x3bc8c513, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c5c for stack size 0x10000
saving data to stack: 1003013395 4
0x40339c: mov dword ptr [esp + 0xc60], 0x80acbb43, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c60 for stack size 0x10000
saving data to stack: 2158803779 4
0x4033a7: mov dword ptr [esp + 0xc64], 0xa04f9a9c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c64 for stack size 0x10000
saving data to stack: 2689571484 4
0x4033b2: mov dword ptr [esp + 0xc68], 0x327ff950, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c68 for stack size 0x10000
saving data to stack: 847247696 4
0x4033bd: mov dword ptr [esp + 0xc6c], 0xa573159, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c6c for stack size 0x10000
saving data to stack: 173486425 4
0x4033c8: mov dword ptr [esp + 0xc70], 0xe5fbf525, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c70 for stack size 0x10000
saving data to stack: 3858494757 4
0x4033d3: mov dword ptr [esp + 0xc74], 0x2bc6032, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c74 for stack size 0x10000
saving data to stack: 45899826 4
0x4033de: mov dword ptr [esp + 0xc78], 0x3c43df12, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c78 for stack size 0x10000
saving data to stack: 1011080978 4
0x4033e9: mov dword ptr [esp + 0xc7c], 0xd9eb40af, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c7c for stack size 0x10000
saving data to stack: 3656073391 4
0x4033f4: mov dword ptr [esp + 0xc80], 0x57864a47, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c80 for stack size 0x10000
saving data to stack: 1468418631 4
0x4033ff: mov dword ptr [esp + 0xc84], 0xdb845c98, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c84 for stack size 0x10000
saving data to stack: 3682884760 4
0x40340a: mov dword ptr [esp + 0xc88], 0x78f2dbe4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c88 for stack size 0x10000
saving data to stack: 2029181924 4
0x403415: mov dword ptr [esp + 0xc8c], 0xcc1eb745, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c8c for stack size 0x10000
saving data to stack: 3424565061 4
0x403420: mov dword ptr [esp + 0xc90], 0x6b43699, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c90 for stack size 0x10000
saving data to stack: 112473753 4
0x40342b: mov dword ptr [esp + 0xc94], 0x425b6b4e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c94 for stack size 0x10000
saving data to stack: 1113287502 4
0x403436: mov dword ptr [esp + 0xc98], 0xb7ba7c76, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c98 for stack size 0x10000
saving data to stack: 3082452086 4
0x403441: mov dword ptr [esp + 0xc9c], 0xb8736ab, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8c9c for stack size 0x10000
saving data to stack: 193410731 4
0x40344c: mov dword ptr [esp + 0xca0], 0xe969afeb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ca0 for stack size 0x10000
saving data to stack: 3916017643 4
0x403457: mov dword ptr [esp + 0xca4], 0x9658c754, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ca4 for stack size 0x10000
saving data to stack: 2522400596 4
0x403462: mov dword ptr [esp + 0xca8], 0x73f4fb98, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ca8 for stack size 0x10000
saving data to stack: 1945435032 4
0x40346d: mov dword ptr [esp + 0xcac], 0xe6afa891, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cac for stack size 0x10000
saving data to stack: 3870271633 4
0x403478: mov dword ptr [esp + 0xcb0], 0xc01614ed, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cb0 for stack size 0x10000
saving data to stack: 3222672621 4
0x403483: mov dword ptr [esp + 0xcb4], 0xbf60000a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cb4 for stack size 0x10000
saving data to stack: 3210739722 4
0x40348e: mov dword ptr [esp + 0xcb8], 0x5902989a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cb8 for stack size 0x10000
saving data to stack: 1493342362 4
0x403499: mov dword ptr [esp + 0xcbc], 0xd74e6f47, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cbc for stack size 0x10000
saving data to stack: 3612241735 4
0x4034a4: mov dword ptr [esp + 0xcc0], 0x3e06582f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cc0 for stack size 0x10000
saving data to stack: 1040603183 4
0x4034af: mov dword ptr [esp + 0xcc4], 0x86573210, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cc4 for stack size 0x10000
saving data to stack: 2253861392 4
0x4034ba: mov dword ptr [esp + 0xcc8], 0x2165fecc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cc8 for stack size 0x10000
saving data to stack: 560332492 4
0x4034c5: mov dword ptr [esp + 0xccc], 0x35a9fc1d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ccc for stack size 0x10000
saving data to stack: 900332573 4
0x4034d0: mov dword ptr [esp + 0xcd0], 0x1f852da1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cd0 for stack size 0x10000
saving data to stack: 528821665 4
0x4034db: mov dword ptr [esp + 0xcd4], 0xdbacbd46, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cd4 for stack size 0x10000
saving data to stack: 3685530950 4
0x4034e6: mov dword ptr [esp + 0xcd8], 0xd9f55bde, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cd8 for stack size 0x10000
saving data to stack: 3656735710 4
0x4034f1: mov dword ptr [esp + 0xcdc], 0x46b1f643, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cdc for stack size 0x10000
saving data to stack: 1186068035 4
0x4034fc: mov dword ptr [esp + 0xce0], 0x3bb2a453, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ce0 for stack size 0x10000
saving data to stack: 1001563219 4
0x403507: mov dword ptr [esp + 0xce4], 0x49c0794c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ce4 for stack size 0x10000
saving data to stack: 1237350732 4
0x403512: mov dword ptr [esp + 0xce8], 0x9d03bce0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ce8 for stack size 0x10000
saving data to stack: 2634267872 4
0x40351d: mov dword ptr [esp + 0xcec], 0x8000fa89, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cec for stack size 0x10000
saving data to stack: 2147547785 4
0x403528: mov dword ptr [esp + 0xcf0], 0xf8744535, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cf0 for stack size 0x10000
saving data to stack: 4168369461 4
0x403533: mov dword ptr [esp + 0xcf4], 0xb200eee2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cf4 for stack size 0x10000
saving data to stack: 2986405602 4
0x40353e: mov dword ptr [esp + 0xcf8], 0x7bcfaba2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cf8 for stack size 0x10000
saving data to stack: 2077207458 4
0x403549: mov dword ptr [esp + 0xcfc], 0xe4d471df, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8cfc for stack size 0x10000
saving data to stack: 3839128031 4
0x403554: mov dword ptr [esp + 0xd00], 0xa85748d7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d00 for stack size 0x10000
saving data to stack: 2824292567 4
0x40355f: mov dword ptr [esp + 0xd04], 0xd0b922c8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d04 for stack size 0x10000
saving data to stack: 3501793992 4
0x40356a: mov dword ptr [esp + 0xd08], 0x74cfc7f4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d08 for stack size 0x10000
saving data to stack: 1959774196 4
0x403575: mov dword ptr [esp + 0xd0c], 0x90d54975, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d0c for stack size 0x10000
saving data to stack: 2429897077 4
0x403580: mov dword ptr [esp + 0xd10], 0xaafc13a9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d10 for stack size 0x10000
saving data to stack: 2868646825 4
0x40358b: mov dword ptr [esp + 0xd14], 0x260eadfe, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d14 for stack size 0x10000
saving data to stack: 638496254 4
0x403596: mov dword ptr [esp + 0xd18], 0xe7eb3606, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d18 for stack size 0x10000
saving data to stack: 3890951686 4
0x4035a1: mov dword ptr [esp + 0xd1c], 0x5dc2a5db, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d1c for stack size 0x10000
saving data to stack: 1573037531 4
0x4035ac: mov dword ptr [esp + 0xd20], 0x5fbe9afb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d20 for stack size 0x10000
saving data to stack: 1606327035 4
0x4035b7: mov dword ptr [esp + 0xd24], 0xed05e004, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d24 for stack size 0x10000
saving data to stack: 3976585220 4
0x4035c2: mov dword ptr [esp + 0xd28], 0x7f63af28, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d28 for stack size 0x10000
saving data to stack: 2137239336 4
0x4035cd: mov dword ptr [esp + 0xd2c], 0xab663ac1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d2c for stack size 0x10000
saving data to stack: 2875603649 4
0x4035d8: mov dword ptr [esp + 0xd30], 0x75e6017d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d30 for stack size 0x10000
saving data to stack: 1978007933 4
0x4035e3: mov dword ptr [esp + 0xd34], 0x160d18ba, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d34 for stack size 0x10000
saving data to stack: 369957050 4
0x4035ee: mov dword ptr [esp + 0xd38], 0x646aa12a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d38 for stack size 0x10000
saving data to stack: 1684709674 4
0x4035f9: mov dword ptr [esp + 0xd3c], 0x294776f7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d3c for stack size 0x10000
saving data to stack: 692549367 4
0x403604: mov dword ptr [esp + 0xd40], 0x3112bd3f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d40 for stack size 0x10000
saving data to stack: 823311679 4
0x40360f: mov dword ptr [esp + 0xd44], 0x6a0a74c0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d44 for stack size 0x10000
saving data to stack: 1779070144 4
0x40361a: mov dword ptr [esp + 0xd48], 0xb97e865c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d48 for stack size 0x10000
saving data to stack: 3112076892 4
0x403625: mov dword ptr [esp + 0xd4c], 0x156cbecd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d4c for stack size 0x10000
saving data to stack: 359448269 4
0x403630: mov dword ptr [esp + 0xd50], 0xe40c7ab1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d50 for stack size 0x10000
saving data to stack: 3826023089 4
0x40363b: mov dword ptr [esp + 0xd54], 0xd0e18376, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d54 for stack size 0x10000
saving data to stack: 3504440182 4
0x403646: mov dword ptr [esp + 0xd58], 0xfe35116e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d58 for stack size 0x10000
saving data to stack: 4264890734 4
0x403651: mov dword ptr [esp + 0xd5c], 0x6b47773, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d5c for stack size 0x10000
saving data to stack: 112490355 4
0x40365c: mov dword ptr [esp + 0xd60], 0xfe390be3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d60 for stack size 0x10000
saving data to stack: 4265151459 4
0x403667: mov dword ptr [esp + 0xd64], 0x84bb27fc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d64 for stack size 0x10000
saving data to stack: 2226857980 4
0x403672: mov dword ptr [esp + 0xd68], 0x8dc153f0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d68 for stack size 0x10000
saving data to stack: 2378257392 4
0x40367d: mov dword ptr [esp + 0xd6c], 0x12738039, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d6c for stack size 0x10000
saving data to stack: 309559353 4
0x403688: mov dword ptr [esp + 0xd70], 0x51b2d0c5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d70 for stack size 0x10000
saving data to stack: 1370673349 4
0x403693: mov dword ptr [esp + 0xd74], 0x27aab812, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d74 for stack size 0x10000
saving data to stack: 665499666 4
0x40369e: mov dword ptr [esp + 0xd78], 0xea803ab2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d78 for stack size 0x10000
saving data to stack: 3934272178 4
0x4036a9: mov dword ptr [esp + 0xd7c], 0x5a7e3b0f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d7c for stack size 0x10000
saving data to stack: 1518222095 4
0x4036b4: mov dword ptr [esp + 0xd80], 0xbf41df67, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d80 for stack size 0x10000
saving data to stack: 3208765287 4
0x4036bf: mov dword ptr [esp + 0xd84], 0xe52d00f8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d84 for stack size 0x10000
saving data to stack: 3844931832 4
0x4036ca: mov dword ptr [esp + 0xd88], 0x6996804, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d88 for stack size 0x10000
saving data to stack: 110716932 4
0x4036d5: mov dword ptr [esp + 0xd8c], 0x4446a3a5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d8c for stack size 0x10000
saving data to stack: 1145480101 4
0x4036e0: mov dword ptr [esp + 0xd90], 0xb3b009b9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d90 for stack size 0x10000
saving data to stack: 3014658489 4
0x4036eb: mov dword ptr [esp + 0xd94], 0xd980082e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d94 for stack size 0x10000
saving data to stack: 3649046574 4
0x4036f6: mov dword ptr [esp + 0xd98], 0x2802b016, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d98 for stack size 0x10000
saving data to stack: 671264790 4
0x403701: mov dword ptr [esp + 0xd9c], 0xb46fbe8b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8d9c for stack size 0x10000
saving data to stack: 3027222155 4
0x40370c: mov dword ptr [esp + 0xda0], 0x44c2cd8b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8da0 for stack size 0x10000
saving data to stack: 1153617291 4
0x403717: mov dword ptr [esp + 0xda4], 0x43b2f8b4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8da4 for stack size 0x10000
saving data to stack: 1135802548 4
0x403722: mov dword ptr [esp + 0xda8], 0x7112dc38, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8da8 for stack size 0x10000
saving data to stack: 1897061432 4
0x40372d: mov dword ptr [esp + 0xdac], 0x47636d71, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8dac for stack size 0x10000
saving data to stack: 1197698417 4
0x403738: mov dword ptr [esp + 0xdb0], 0xf349ba0d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8db0 for stack size 0x10000
saving data to stack: 4081695245 4
0x403743: mov dword ptr [esp + 0xdb4], 0x7190cd6a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8db4 for stack size 0x10000
saving data to stack: 1905315178 4
0x40374e: mov dword ptr [esp + 0xdb8], 0x981e5eba, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8db8 for stack size 0x10000
saving data to stack: 2552127162 4
0x403759: mov dword ptr [esp + 0xdbc], 0x75875da7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8dbc for stack size 0x10000
saving data to stack: 1971805607 4
0x403764: mov dword ptr [esp + 0xdc0], 0xc7c3d4f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8dc0 for stack size 0x10000
saving data to stack: 209468751 4
0x40376f: mov dword ptr [esp + 0xdc4], 0x5f81a270, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8dc4 for stack size 0x10000
saving data to stack: 1602331248 4
0x40377a: mov dword ptr [esp + 0xdc8], 0x9a7e436c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8dc8 for stack size 0x10000
saving data to stack: 2591966060 4
0x403785: mov dword ptr [esp + 0xdcc], 0x36e7927d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8dcc for stack size 0x10000
saving data to stack: 921145981 4
0x403790: mov dword ptr [esp + 0xdd0], 0x422cf1c1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8dd0 for stack size 0x10000
saving data to stack: 1110241729 4
0x40379b: mov dword ptr [esp + 0xdd4], 0xaf17f0a6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8dd4 for stack size 0x10000
saving data to stack: 2937581734 4
0x4037a6: mov dword ptr [esp + 0xdd8], 0x44fd5e7e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8dd8 for stack size 0x10000
saving data to stack: 1157455486 4
0x4037b1: mov dword ptr [esp + 0xddc], 0x66ec3d23, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ddc for stack size 0x10000
saving data to stack: 1726758179 4
0x4037bc: mov dword ptr [esp + 0xde0], 0xbbf663f3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8de0 for stack size 0x10000
saving data to stack: 3153486835 4
0x4037c7: mov dword ptr [esp + 0xde4], 0xfa64f12c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8de4 for stack size 0x10000
saving data to stack: 4200919340 4
0x4037d2: mov dword ptr [esp + 0xde8], 0xd9d38c80, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8de8 for stack size 0x10000
saving data to stack: 3654519936 4
0x4037dd: mov dword ptr [esp + 0xdec], 0xf23642e9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8dec for stack size 0x10000
saving data to stack: 4063642345 4
0x4037e8: mov dword ptr [esp + 0xdf0], 0x2e4ca4d5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8df0 for stack size 0x10000
saving data to stack: 776774869 4
0x4037f3: mov dword ptr [esp + 0xdf4], 0x62a566c2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8df4 for stack size 0x10000
saving data to stack: 1655006914 4
0x4037fe: mov dword ptr [esp + 0xdf8], 0xa7c3b642, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8df8 for stack size 0x10000
saving data to stack: 2814621250 4
0x403809: mov dword ptr [esp + 0xdfc], 0x108eda3f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8dfc for stack size 0x10000
saving data to stack: 277797439 4
0x403814: mov dword ptr [esp + 0xe00], 0x6e30d677, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e00 for stack size 0x10000
saving data to stack: 1848694391 4
0x40381f: mov dword ptr [esp + 0xe04], 0xf3f40a28, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e04 for stack size 0x10000
saving data to stack: 4092856872 4
0x40382a: mov dword ptr [esp + 0xe08], 0x6f141214, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e08 for stack size 0x10000
saving data to stack: 1863586324 4
0x403835: mov dword ptr [esp + 0xe0c], 0x11559bd5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e0c for stack size 0x10000
saving data to stack: 290823125 4
0x403840: mov dword ptr [esp + 0xe10], 0xa9b30ec9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e10 for stack size 0x10000
saving data to stack: 2847084233 4
0x40384b: mov dword ptr [esp + 0xe14], 0x438a585e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e14 for stack size 0x10000
saving data to stack: 1133140062 4
0x403856: mov dword ptr [esp + 0xe18], 0x5aa26e26, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e18 for stack size 0x10000
saving data to stack: 1520594470 4
0x403861: mov dword ptr [esp + 0xe1c], 0x23f6e43b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e1c for stack size 0x10000
saving data to stack: 603382843 4
0x40386c: mov dword ptr [esp + 0xe20], 0x5b95c11b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e20 for stack size 0x10000
saving data to stack: 1536540955 4
0x403877: mov dword ptr [esp + 0xe24], 0x317b2d64, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e24 for stack size 0x10000
saving data to stack: 830156132 4
0x403882: mov dword ptr [esp + 0xe28], 0xc2b41348, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e28 for stack size 0x10000
saving data to stack: 3266581320 4
0x40388d: mov dword ptr [esp + 0xe2c], 0xe820fd21, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e2c for stack size 0x10000
saving data to stack: 3894476065 4
0x403898: mov dword ptr [esp + 0xe30], 0x8107039d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e30 for stack size 0x10000
saving data to stack: 2164720541 4
0x4038a3: mov dword ptr [esp + 0xe34], 0x5f59021a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e34 for stack size 0x10000
saving data to stack: 1599668762 4
0x4038ae: mov dword ptr [esp + 0xe38], 0x139afaca, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e38 for stack size 0x10000
saving data to stack: 328923850 4
0x4038b9: mov dword ptr [esp + 0xe3c], 0xb980abd7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e3c for stack size 0x10000
saving data to stack: 3112217559 4
0x4038c4: mov dword ptr [esp + 0xe40], 0x1f47fedf, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e40 for stack size 0x10000
saving data to stack: 524811999 4
0x4038cf: mov dword ptr [esp + 0xe44], 0xc98bf2a0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e44 for stack size 0x10000
saving data to stack: 3381392032 4
0x4038da: mov dword ptr [esp + 0xe48], 0xc6a4837c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e48 for stack size 0x10000
saving data to stack: 3332670332 4
0x4038e5: mov dword ptr [esp + 0xe4c], 0xd5a2fe2d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e4c for stack size 0x10000
saving data to stack: 3584228909 4
0x4038f0: mov dword ptr [esp + 0xe50], 0x78a53d51, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e50 for stack size 0x10000
saving data to stack: 2024095057 4
0x4038fb: mov dword ptr [esp + 0xe54], 0xbddef9d6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e54 for stack size 0x10000
saving data to stack: 3185506774 4
0x403906: mov dword ptr [esp + 0xe58], 0xd906220e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e58 for stack size 0x10000
saving data to stack: 3641057806 4
0x403911: mov dword ptr [esp + 0xe5c], 0x326edfd3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e5c for stack size 0x10000
saving data to stack: 846127059 4
0x40391c: mov dword ptr [esp + 0xe60], 0x3f7be983, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e60 for stack size 0x10000
saving data to stack: 1065085315 4
0x403927: mov dword ptr [esp + 0xe64], 0x96f5b55c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e64 for stack size 0x10000
saving data to stack: 2532685148 4
0x403932: mov dword ptr [esp + 0xe68], 0xf14f2790, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e68 for stack size 0x10000
saving data to stack: 4048496528 4
0x40393d: mov dword ptr [esp + 0xe6c], 0xfd4c19, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e6c for stack size 0x10000
saving data to stack: 16600089 4
0x403948: mov dword ptr [esp + 0xe70], 0xa4cb2365, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e70 for stack size 0x10000
saving data to stack: 2764776293 4
0x403953: mov dword ptr [esp + 0xe74], 0xf9627af2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e74 for stack size 0x10000
saving data to stack: 4183980786 4
0x40395e: mov dword ptr [esp + 0xe78], 0xfb130d52, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e78 for stack size 0x10000
saving data to stack: 4212329810 4
0x403969: mov dword ptr [esp + 0xe7c], 0xd0915b6f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e7c for stack size 0x10000
saving data to stack: 3499187055 4
0x403974: mov dword ptr [esp + 0xe80], 0x16557887, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e80 for stack size 0x10000
saving data to stack: 374700167 4
0x40397f: mov dword ptr [esp + 0xe84], 0xd22a7758, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e84 for stack size 0x10000
saving data to stack: 3525998424 4
0x40398a: mov dword ptr [esp + 0xe88], 0x37c20a24, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e88 for stack size 0x10000
saving data to stack: 935463460 4
0x403995: mov dword ptr [esp + 0xe8c], 0xc2c4d205, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e8c for stack size 0x10000
saving data to stack: 3267678725 4
0x4039a0: mov dword ptr [esp + 0xe90], 0xc58364d9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e90 for stack size 0x10000
saving data to stack: 3313722585 4
0x4039ab: mov dword ptr [esp + 0xe94], 0x3901860e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e94 for stack size 0x10000
saving data to stack: 956401166 4
0x4039b6: mov dword ptr [esp + 0xe98], 0x7689aab6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e98 for stack size 0x10000
saving data to stack: 1988733622 4
0x4039c1: mov dword ptr [esp + 0xe9c], 0x22d516b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8e9c for stack size 0x10000
saving data to stack: 36524395 4
0x4039cc: mov dword ptr [esp + 0xea0], 0xa838de2b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ea0 for stack size 0x10000
saving data to stack: 2822299179 4
0x4039d7: mov dword ptr [esp + 0xea4], 0x8cfee214, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ea4 for stack size 0x10000
saving data to stack: 2365514260 4
0x4039e2: mov dword ptr [esp + 0xea8], 0x32c429d8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ea8 for stack size 0x10000
saving data to stack: 851716568 4
0x4039ed: mov dword ptr [esp + 0xeac], 0xdd55c351, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8eac for stack size 0x10000
saving data to stack: 3713385297 4
0x4039f8: mov dword ptr [esp + 0xeb0], 0x7ee5432d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8eb0 for stack size 0x10000
saving data to stack: 2128954157 4
0x403a03: mov dword ptr [esp + 0xeb4], 0xb6061aca, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8eb4 for stack size 0x10000
saving data to stack: 3053853386 4
0x403a0e: mov dword ptr [esp + 0xeb8], 0x17d1c6da, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8eb8 for stack size 0x10000
saving data to stack: 399623898 4
0x403a19: mov dword ptr [esp + 0xebc], 0xcdf48a07, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ebc for stack size 0x10000
saving data to stack: 3455355399 4
0x403a24: mov dword ptr [esp + 0xec0], 0xfcd5866f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ec0 for stack size 0x10000
saving data to stack: 4241852015 4
0x403a2f: mov dword ptr [esp + 0xec4], 0x7cfd4cd0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ec4 for stack size 0x10000
saving data to stack: 2096975056 4
0x403a3a: mov dword ptr [esp + 0xec8], 0xe0352d0c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ec8 for stack size 0x10000
saving data to stack: 3761581324 4
0x403a45: mov dword ptr [esp + 0xecc], 0x2c5016dd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ecc for stack size 0x10000
saving data to stack: 743446237 4
0x403a50: mov dword ptr [esp + 0xed0], 0xde545be1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ed0 for stack size 0x10000
saving data to stack: 3730070497 4
0x403a5b: mov dword ptr [esp + 0xed4], 0xd252d806, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ed4 for stack size 0x10000
saving data to stack: 3528644614 4
0x403a66: mov dword ptr [esp + 0xed8], 0x98c48a1e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ed8 for stack size 0x10000
saving data to stack: 2563017246 4
0x403a71: mov dword ptr [esp + 0xedc], 0x3d581103, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8edc for stack size 0x10000
saving data to stack: 1029181699 4
0x403a7c: mov dword ptr [esp + 0xee0], 0xfa81d293, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ee0 for stack size 0x10000
saving data to stack: 4202812051 4
0x403a87: mov dword ptr [esp + 0xee4], 0x4066940c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ee4 for stack size 0x10000
saving data to stack: 1080464396 4
0x403a92: mov dword ptr [esp + 0xee8], 0x5bd2eb20, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ee8 for stack size 0x10000
saving data to stack: 1540549408 4
0x403a9d: mov dword ptr [esp + 0xeec], 0x76a71549, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8eec for stack size 0x10000
saving data to stack: 1990661449 4
0x403aa8: mov dword ptr [esp + 0xef0], 0xb7437375, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ef0 for stack size 0x10000
saving data to stack: 3074650997 4
0x403ab3: mov dword ptr [esp + 0xef4], 0xa8a709a2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ef4 for stack size 0x10000
saving data to stack: 2829519266 4
0x403abe: mov dword ptr [esp + 0xef8], 0x3a9ed9e2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ef8 for stack size 0x10000
saving data to stack: 983488994 4
0x403ac9: mov dword ptr [esp + 0xefc], 0xdb7a8c9f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8efc for stack size 0x10000
saving data to stack: 3682241695 4
0x403ad4: mov dword ptr [esp + 0xf00], 0x67267717, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f00 for stack size 0x10000
saving data to stack: 1730574103 4
0x403adf: mov dword ptr [esp + 0xf04], 0xc75f3d88, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f04 for stack size 0x10000
saving data to stack: 3344907656 4
0x403aea: mov dword ptr [esp + 0xf08], 0x339ef634, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f08 for stack size 0x10000
saving data to stack: 866055732 4
0x403af5: mov dword ptr [esp + 0xf0c], 0x877b6435, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f0c for stack size 0x10000
saving data to stack: 2273010741 4
0x403b00: mov dword ptr [esp + 0xf10], 0x69cb41e9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f10 for stack size 0x10000
saving data to stack: 1774928361 4
0x403b0b: mov dword ptr [esp + 0xf14], 0x1cb4c8be, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f14 for stack size 0x10000
saving data to stack: 481609918 4
0x403b16: mov dword ptr [esp + 0xf18], 0xa6ba6446, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f18 for stack size 0x10000
saving data to stack: 2797233222 4
0x403b21: mov dword ptr [esp + 0xf1c], 0x5468c09b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f1c for stack size 0x10000
saving data to stack: 1416151195 4
0x403b2c: mov dword ptr [esp + 0xf20], 0x1e8dc93b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f20 for stack size 0x10000
saving data to stack: 512608571 4
0x403b37: mov dword ptr [esp + 0xf24], 0xe3abfac4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f24 for stack size 0x10000
saving data to stack: 3819698884 4
0x403b42: mov dword ptr [esp + 0xf28], 0x3e32dd68, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f28 for stack size 0x10000
saving data to stack: 1043520872 4
0x403b4d: mov dword ptr [esp + 0xf2c], 0xa20c5581, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f2c for stack size 0x10000
saving data to stack: 2718717313 4
0x403b58: mov dword ptr [esp + 0xf30], 0x34b52fbd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f30 for stack size 0x10000
saving data to stack: 884289469 4
0x403b63: mov dword ptr [esp + 0xf34], 0xcb3337a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f34 for stack size 0x10000
saving data to stack: 213070714 4
0x403b6e: mov dword ptr [esp + 0xf38], 0x2339cf6a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f38 for stack size 0x10000
saving data to stack: 590991210 4
0x403b79: mov dword ptr [esp + 0xf3c], 0x1fed91b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f3c for stack size 0x10000
saving data to stack: 535663031 4
0x403b84: mov dword ptr [esp + 0xf40], 0xefe1eb7f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f40 for stack size 0x10000
saving data to stack: 4024560511 4
0x403b8f: mov dword ptr [esp + 0xf44], 0x60b08f80, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f44 for stack size 0x10000
saving data to stack: 1622183808 4
0x403b9a: mov dword ptr [esp + 0xf48], 0x784db49c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f48 for stack size 0x10000
saving data to stack: 2018358428 4
0x403ba5: mov dword ptr [esp + 0xf4c], 0xc12d98d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f4c for stack size 0x10000
saving data to stack: 202561933 4
0x403bb0: mov dword ptr [esp + 0xf50], 0xa2dba8f1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f50 for stack size 0x10000
saving data to stack: 2732304625 4
0x403bbb: mov dword ptr [esp + 0xf54], 0xc7879e36, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f54 for stack size 0x10000
saving data to stack: 3347553846 4
0x403bc6: mov dword ptr [esp + 0xf58], 0xbd043fae, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f58 for stack size 0x10000
saving data to stack: 3171172270 4
0x403bd1: mov dword ptr [esp + 0xf5c], 0xfd5a9233, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f5c for stack size 0x10000
saving data to stack: 4250571315 4
0x403bdc: mov dword ptr [esp + 0xf60], 0xbd083a23, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f60 for stack size 0x10000
saving data to stack: 3171432995 4
0x403be7: mov dword ptr [esp + 0xf64], 0x7b6142bc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f64 for stack size 0x10000
saving data to stack: 2069971644 4
0x403bf2: mov dword ptr [esp + 0xf68], 0x4c908230, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f68 for stack size 0x10000
saving data to stack: 1284538928 4
0x403bfd: mov dword ptr [esp + 0xf6c], 0x9199af9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f6c for stack size 0x10000
saving data to stack: 152673017 4
0x403c08: mov dword ptr [esp + 0xf70], 0x1081ff05, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f70 for stack size 0x10000
saving data to stack: 276954885 4
0x403c13: mov dword ptr [esp + 0xf74], 0x1e50d2d2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f74 for stack size 0x10000
saving data to stack: 508613330 4
0x403c1e: mov dword ptr [esp + 0xf78], 0xa94f68f2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f78 for stack size 0x10000
saving data to stack: 2840553714 4
0x403c29: mov dword ptr [esp + 0xf7c], 0x512455cf, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f7c for stack size 0x10000
saving data to stack: 1361335759 4
0x403c34: mov dword ptr [esp + 0xf80], 0x7e110da7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f80 for stack size 0x10000
saving data to stack: 2115046823 4
0x403c3f: mov dword ptr [esp + 0xf84], 0xdbd31bb8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f84 for stack size 0x10000
saving data to stack: 3688045496 4
0x403c4a: mov dword ptr [esp + 0xf88], 0xc5689644, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f88 for stack size 0x10000
saving data to stack: 3311965764 4
0x403c55: mov dword ptr [esp + 0xf8c], 0x3aecbe65, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f8c for stack size 0x10000
saving data to stack: 988593765 4
0x403c60: mov dword ptr [esp + 0xf90], 0x727f37f9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f90 for stack size 0x10000
saving data to stack: 1920940025 4
0x403c6b: mov dword ptr [esp + 0xf94], 0xd02622ee, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f94 for stack size 0x10000
saving data to stack: 3492160238 4
0x403c76: mov dword ptr [esp + 0xf98], 0xe6d1de56, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f98 for stack size 0x10000
saving data to stack: 3872513622 4
0x403c81: mov dword ptr [esp + 0xf9c], 0xab15d94b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8f9c for stack size 0x10000
saving data to stack: 2870335819 4
0x403c8c: mov dword ptr [esp + 0xfa0], 0x391fbcb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fa0 for stack size 0x10000
saving data to stack: 59898827 4
0x403c97: mov dword ptr [esp + 0xfa4], 0x3a591374, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fa4 for stack size 0x10000
saving data to stack: 978916212 4
0x403ca2: mov dword ptr [esp + 0xfa8], 0x2fe20a78, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fa8 for stack size 0x10000
saving data to stack: 803342968 4
0x403cad: mov dword ptr [esp + 0xfac], 0x3e098831, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fac for stack size 0x10000
saving data to stack: 1040812081 4
0x403cb8: mov dword ptr [esp + 0xfb0], 0xb218e84d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fb0 for stack size 0x10000
saving data to stack: 2987976781 4
0x403cc3: mov dword ptr [esp + 0xfb4], 0x6836e82a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fb4 for stack size 0x10000
saving data to stack: 1748428842 4
0x403cce: mov dword ptr [esp + 0xfb8], 0x56ed8cfa, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fb8 for stack size 0x10000
saving data to stack: 1458408698 4
0x403cd9: mov dword ptr [esp + 0xfbc], 0x6c2d7867, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fbc for stack size 0x10000
saving data to stack: 1814919271 4
0x403ce4: mov dword ptr [esp + 0xfc0], 0xcb4b6b8f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fc0 for stack size 0x10000
saving data to stack: 3410717583 4
0x403cef: mov dword ptr [esp + 0xfc4], 0x5627bd30, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fc4 for stack size 0x10000
saving data to stack: 1445444912 4
0x403cfa: mov dword ptr [esp + 0xfc8], 0x594d71ac, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fc8 for stack size 0x10000
saving data to stack: 1498247596 4
0x403d05: mov dword ptr [esp + 0xfcc], 0x2d8dad3d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fcc for stack size 0x10000
saving data to stack: 764259645 4
0x403d10: mov dword ptr [esp + 0xfd0], 0xfc2001, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fd0 for stack size 0x10000
saving data to stack: 16523265 4
0x403d1b: mov dword ptr [esp + 0xfd4], 0xa5be0b66, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fd4 for stack size 0x10000
saving data to stack: 2780695398 4
0x403d26: mov dword ptr [esp + 0xfd8], 0x3cc8cbe, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fd8 for stack size 0x10000
saving data to stack: 63737022 4
0x403d31: mov dword ptr [esp + 0xfdc], 0x5d9257e3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fdc for stack size 0x10000
saving data to stack: 1569871843 4
0x403d3c: mov dword ptr [esp + 0xfe0], 0x7ac59233, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fe0 for stack size 0x10000
saving data to stack: 2059768371 4
0x403d47: mov dword ptr [esp + 0xfe4], 0xf10b0bec, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fe4 for stack size 0x10000
saving data to stack: 4044033004 4
0x403d52: mov dword ptr [esp + 0xfe8], 0x98a2bac0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fe8 for stack size 0x10000
saving data to stack: 2560801472 4
0x403d5d: mov dword ptr [esp + 0xfec], 0xe8dc5da9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8fec for stack size 0x10000
saving data to stack: 3906756009 4
0x403d68: mov dword ptr [esp + 0xff0], 0xed1bd315, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ff0 for stack size 0x10000
saving data to stack: 3978023701 4
0x403d73: mov dword ptr [esp + 0xff4], 0x594b8182, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ff4 for stack size 0x10000
saving data to stack: 1498120578 4
0x403d7e: mov dword ptr [esp + 0xff8], 0x6692e482, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ff8 for stack size 0x10000
saving data to stack: 1720902786 4
0x403d89: mov dword ptr [esp + 0xffc], 0x734f4ff, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8ffc for stack size 0x10000
saving data to stack: 120911103 4
0x403d94: mov dword ptr [esp + 0x1000], 0x2d0004b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9000 for stack size 0x10000
saving data to stack: 754975927 4
0x403d9f: mov dword ptr [esp + 0x1004], 0xea9a24e8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9004 for stack size 0x10000
saving data to stack: 3935970536 4
0x403daa: mov dword ptr [esp + 0x1008], 0x2de34054, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9008 for stack size 0x10000
saving data to stack: 769867860 4
0x403db5: mov dword ptr [esp + 0x100c], 0x7fbb695, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x900c for stack size 0x10000
saving data to stack: 133936789 4
0x403dc0: mov dword ptr [esp + 0x1010], 0x68823d09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9010 for stack size 0x10000
saving data to stack: 1753365769 4
0x403dcb: mov dword ptr [esp + 0x1014], 0x3a30731e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9014 for stack size 0x10000
saving data to stack: 976253726 4
0x403dd6: mov dword ptr [esp + 0x1018], 0x19719c66, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9018 for stack size 0x10000
saving data to stack: 426876006 4
0x403de1: mov dword ptr [esp + 0x101c], 0x1a9cfefb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x901c for stack size 0x10000
saving data to stack: 446496507 4
0x403dec: mov dword ptr [esp + 0x1020], 0x1a64ef5b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9020 for stack size 0x10000
saving data to stack: 442822491 4
0x403df7: mov dword ptr [esp + 0x1024], 0x28214824, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9024 for stack size 0x10000
saving data to stack: 673269796 4
0x403e02: mov dword ptr [esp + 0x1028], 0x81834188, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9028 for stack size 0x10000
saving data to stack: 2172862856 4
0x403e0d: mov dword ptr [esp + 0x102c], 0xdec717e1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x902c for stack size 0x10000
saving data to stack: 3737589729 4
0x403e18: mov dword ptr [esp + 0x1030], 0x3fd631dd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9030 for stack size 0x10000
saving data to stack: 1071002077 4
0x403e23: mov dword ptr [esp + 0x1034], 0x55ff1cda, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9034 for stack size 0x10000
saving data to stack: 1442782426 4
0x403e2e: mov dword ptr [esp + 0x1038], 0xd26a290a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9038 for stack size 0x10000
saving data to stack: 3530172682 4
0x403e39: mov dword ptr [esp + 0x103c], 0xb026c697, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x903c for stack size 0x10000
saving data to stack: 2955331223 4
0x403e44: mov dword ptr [esp + 0x1040], 0xde172d1f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9040 for stack size 0x10000
saving data to stack: 3726060831 4
0x403e4f: mov dword ptr [esp + 0x1044], 0xc0320d60, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9044 for stack size 0x10000
saving data to stack: 3224505696 4
0x403e5a: mov dword ptr [esp + 0x1048], 0x8573b1bc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9048 for stack size 0x10000
saving data to stack: 2238951868 4
0x403e65: mov dword ptr [esp + 0x104c], 0xcc4918ed, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x904c for stack size 0x10000
saving data to stack: 3427342573 4
0x403e70: mov dword ptr [esp + 0x1050], 0x37746b91, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9050 for stack size 0x10000
saving data to stack: 930376593 4
0x403e7b: mov dword ptr [esp + 0x1054], 0xb4851496, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9054 for stack size 0x10000
saving data to stack: 3028620438 4
0x403e86: mov dword ptr [esp + 0x1058], 0x97d5504e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9058 for stack size 0x10000
saving data to stack: 2547339342 4
0x403e91: mov dword ptr [esp + 0x105c], 0x2914fa93, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x905c for stack size 0x10000
saving data to stack: 689240723 4
0x403e9c: mov dword ptr [esp + 0x1060], 0xfe4b17c3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9060 for stack size 0x10000
saving data to stack: 4266334147 4
0x403ea7: mov dword ptr [esp + 0x1064], 0x8d9bd01c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9064 for stack size 0x10000
saving data to stack: 2375798812 4
0x403eb2: mov dword ptr [esp + 0x1068], 0xb01e55d0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9068 for stack size 0x10000
saving data to stack: 2954778064 4
0x403ebd: mov dword ptr [esp + 0x106c], 0xf7a366d9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x906c for stack size 0x10000
saving data to stack: 4154681049 4
0x403ec8: mov dword ptr [esp + 0x1070], 0x639a51a5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9070 for stack size 0x10000
saving data to stack: 1671057829 4
0x403ed3: mov dword ptr [esp + 0x1074], 0xf00895b2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9074 for stack size 0x10000
saving data to stack: 4027094450 4
0x403ede: mov dword ptr [esp + 0x1078], 0xb9e23b92, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9078 for stack size 0x10000
saving data to stack: 3118611346 4
0x403ee9: mov dword ptr [esp + 0x107c], 0xc737762f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x907c for stack size 0x10000
saving data to stack: 3342300719 4
0x403ef4: mov dword ptr [esp + 0x1080], 0xd524a6c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9080 for stack size 0x10000
saving data to stack: 3575948999 4
0x403eff: mov dword ptr [esp + 0x1084], 0xc8d09218, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9084 for stack size 0x10000
saving data to stack: 3369112088 4
0x403f0a: mov dword ptr [esp + 0x1088], 0xf6913864, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9088 for stack size 0x10000
saving data to stack: 4136712292 4
0x403f15: mov dword ptr [esp + 0x108c], 0xb96aecc5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x908c for stack size 0x10000
saving data to stack: 3110792389 4
0x403f20: mov dword ptr [esp + 0x1090], 0x84529319, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9090 for stack size 0x10000
saving data to stack: 2220004121 4
0x403f2b: mov dword ptr [esp + 0x1094], 0x2fa7a0ce, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9094 for stack size 0x10000
saving data to stack: 799514830 4
0x403f36: mov dword ptr [esp + 0x1098], 0x3558d8f6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9098 for stack size 0x10000
saving data to stack: 895015158 4
0x403f41: mov dword ptr [esp + 0x109c], 0xf8d36c2b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x909c for stack size 0x10000
saving data to stack: 4174605355 4
0x403f4c: mov dword ptr [esp + 0x10a0], 0x67080c6b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90a0 for stack size 0x10000
saving data to stack: 1728580715 4
0x403f57: mov dword ptr [esp + 0x10a4], 0x83a4fcd4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90a4 for stack size 0x10000
saving data to stack: 2208627924 4
0x403f62: mov dword ptr [esp + 0x10a8], 0xf1935818, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90a8 for stack size 0x10000
saving data to stack: 4052965400 4
0x403f6d: mov dword ptr [esp + 0x10ac], 0xd3fbde11, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90ac for stack size 0x10000
saving data to stack: 3556498961 4
0x403f78: mov dword ptr [esp + 0x10b0], 0x3db4716d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90b0 for stack size 0x10000
saving data to stack: 1035235693 4
0x403f83: mov dword ptr [esp + 0x10b4], 0xacac358a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90b4 for stack size 0x10000
saving data to stack: 2896967050 4
0x403f8e: mov dword ptr [esp + 0x10b8], 0xd6a0f51a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90b8 for stack size 0x10000
saving data to stack: 3600872730 4
0x403f99: mov dword ptr [esp + 0x10bc], 0xc49aa4c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90bc for stack size 0x10000
saving data to stack: 3298469063 4
0x403fa4: mov dword ptr [esp + 0x10c0], 0xbba4b4af, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90c0 for stack size 0x10000
saving data to stack: 3148133551 4
0x403faf: mov dword ptr [esp + 0x10c4], 0x73a36790, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90c4 for stack size 0x10000
saving data to stack: 1940088720 4
0x403fba: mov dword ptr [esp + 0x10c8], 0x9f045b4c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90c8 for stack size 0x10000
saving data to stack: 2667862860 4
0x403fc5: mov dword ptr [esp + 0x10cc], 0x22f6319d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90cc for stack size 0x10000
saving data to stack: 586559901 4
0x403fd0: mov dword ptr [esp + 0x10d0], 0x9d238a21, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90d0 for stack size 0x10000
saving data to stack: 2636352033 4
0x403fdb: mov dword ptr [esp + 0x10d4], 0xc8f8f2c6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90d4 for stack size 0x10000
saving data to stack: 3371758278 4
0x403fe6: mov dword ptr [esp + 0x10d8], 0x5793b85e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90d8 for stack size 0x10000
saving data to stack: 1469298782 4
0x403ff1: mov dword ptr [esp + 0x10dc], 0x33fe2bc3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90dc for stack size 0x10000
saving data to stack: 872295363 4
0x403ffc: mov dword ptr [esp + 0x10e0], 0xb95100d3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90e0 for stack size 0x10000
saving data to stack: 3109093587 4
0x404007: mov dword ptr [esp + 0x10e4], 0x370caecc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90e4 for stack size 0x10000
saving data to stack: 923578060 4
0x404012: mov dword ptr [esp + 0x10e8], 0x1aa21960, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90e8 for stack size 0x10000
saving data to stack: 446830944 4
0x40401d: mov dword ptr [esp + 0x10ec], 0x6d4d3009, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90ec for stack size 0x10000
saving data to stack: 1833775113 4
0x404028: mov dword ptr [esp + 0x10f0], 0x7612a1b5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90f0 for stack size 0x10000
saving data to stack: 1980932533 4
0x404033: mov dword ptr [esp + 0x10f4], 0x9f4d2462, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90f4 for stack size 0x10000
saving data to stack: 2672632930 4
0x40403e: mov dword ptr [esp + 0x10f8], 0xf96e0822, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90f8 for stack size 0x10000
saving data to stack: 4184737826 4
0x404049: mov dword ptr [esp + 0x10fc], 0xd220a75f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x90fc for stack size 0x10000
saving data to stack: 3525355359 4
0x404054: mov dword ptr [esp + 0x1100], 0x25f5a557, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9100 for stack size 0x10000
saving data to stack: 636855639 4
0x40405f: mov dword ptr [esp + 0x1104], 0xbe055848, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9104 for stack size 0x10000
saving data to stack: 3188021320 4
0x40406a: mov dword ptr [esp + 0x1108], 0xf26e2474, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9108 for stack size 0x10000
saving data to stack: 4067304564 4
0x404075: mov dword ptr [esp + 0x110c], 0x7e217ef5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x910c for stack size 0x10000
saving data to stack: 2116124405 4
0x404080: mov dword ptr [esp + 0x1110], 0x289a7029, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9110 for stack size 0x10000
saving data to stack: 681209897 4
0x40408b: mov dword ptr [esp + 0x1114], 0x135ae37e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9114 for stack size 0x10000
saving data to stack: 324723582 4
0x404096: mov dword ptr [esp + 0x1118], 0x65899286, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9118 for stack size 0x10000
saving data to stack: 1703514758 4
0x4040a1: mov dword ptr [esp + 0x111c], 0x4b0edb5b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x911c for stack size 0x10000
saving data to stack: 1259264859 4
0x4040ac: mov dword ptr [esp + 0x1120], 0xdd5cf77b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9120 for stack size 0x10000
saving data to stack: 3713857403 4
0x4040b7: mov dword ptr [esp + 0x1124], 0xda521584, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9124 for stack size 0x10000
saving data to stack: 3662812548 4
0x4040c2: mov dword ptr [esp + 0x1128], 0xfd020ba8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9128 for stack size 0x10000
saving data to stack: 4244769704 4
0x4040cd: mov dword ptr [esp + 0x112c], 0x98b27041, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x912c for stack size 0x10000
saving data to stack: 2561830977 4
0x4040d8: mov dword ptr [esp + 0x1130], 0xf3845dfd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9130 for stack size 0x10000
saving data to stack: 4085538301 4
0x4040e3: mov dword ptr [esp + 0x1134], 0x3594e3a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9134 for stack size 0x10000
saving data to stack: 56184378 4
0x4040ee: mov dword ptr [esp + 0x1138], 0xe208fdaa, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9138 for stack size 0x10000
saving data to stack: 3792240042 4
0x4040f9: mov dword ptr [esp + 0x113c], 0x1693ac77, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x913c for stack size 0x10000
saving data to stack: 378776695 4
0x404104: mov dword ptr [esp + 0x1140], 0xaeb119bf, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9140 for stack size 0x10000
saving data to stack: 2930842047 4
0x40410f: mov dword ptr [esp + 0x1144], 0x5756aa40, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9144 for stack size 0x10000
saving data to stack: 1465297472 4
0x40411a: mov dword ptr [esp + 0x1148], 0x371ce2dc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9148 for stack size 0x10000
saving data to stack: 924639964 4
0x404125: mov dword ptr [esp + 0x114c], 0x2b8f44d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x914c for stack size 0x10000
saving data to stack: 45675597 4
0x404130: mov dword ptr [esp + 0x1150], 0x61aad731, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9150 for stack size 0x10000
saving data to stack: 1638586161 4
0x40413b: mov dword ptr [esp + 0x1154], 0xbe2db8f6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9154 for stack size 0x10000
saving data to stack: 3190667510 4
0x404146: mov dword ptr [esp + 0x1158], 0x7bd36dee, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9158 for stack size 0x10000
saving data to stack: 2077453806 4
0x404151: mov dword ptr [esp + 0x115c], 0xf400acf3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x915c for stack size 0x10000
saving data to stack: 4093684979 4
0x40415c: mov dword ptr [esp + 0x1160], 0x7bd76863, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9160 for stack size 0x10000
saving data to stack: 2077714531 4
0x404167: mov dword ptr [esp + 0x1164], 0x72075d7c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9164 for stack size 0x10000
saving data to stack: 1913085308 4
0x404172: mov dword ptr [esp + 0x1168], 0xb5fb070, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9168 for stack size 0x10000
saving data to stack: 190820464 4
0x40417d: mov dword ptr [esp + 0x116c], 0xffbfb5b9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x916c for stack size 0x10000
saving data to stack: 4290753977 4
0x404188: mov dword ptr [esp + 0x1170], 0xcf512d45, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9170 for stack size 0x10000
saving data to stack: 3478203717 4
0x404193: mov dword ptr [esp + 0x1174], 0x14f6ed92, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9174 for stack size 0x10000
saving data to stack: 351726994 4
0x40419e: mov dword ptr [esp + 0x1178], 0x681e9732, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9178 for stack size 0x10000
saving data to stack: 1746835250 4
0x4041a9: mov dword ptr [esp + 0x117c], 0x47ca708f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x917c for stack size 0x10000
saving data to stack: 1204449423 4
0x4041b4: mov dword ptr [esp + 0x1180], 0x3ce03be7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9180 for stack size 0x10000
saving data to stack: 1021328359 4
0x4041bf: mov dword ptr [esp + 0x1184], 0xd2793678, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9184 for stack size 0x10000
saving data to stack: 3531159160 4
0x4041ca: mov dword ptr [esp + 0x1188], 0x8437c484, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9188 for stack size 0x10000
saving data to stack: 2218247300 4
0x4041d5: mov dword ptr [esp + 0x118c], 0x3192d925, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x918c for stack size 0x10000
saving data to stack: 831707429 4
0x4041e0: mov dword ptr [esp + 0x1190], 0x314e6639, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9190 for stack size 0x10000
saving data to stack: 827221561 4
0x4041eb: mov dword ptr [esp + 0x1194], 0xc6cc3dae, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9194 for stack size 0x10000
saving data to stack: 3335273902 4
0x4041f6: mov dword ptr [esp + 0x1198], 0xa5a10c96, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9198 for stack size 0x10000
saving data to stack: 2778795158 4
0x404201: mov dword ptr [esp + 0x119c], 0xa1bbf40b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x919c for stack size 0x10000
saving data to stack: 2713449483 4
0x40420c: mov dword ptr [esp + 0x11a0], 0xc2612a0b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91a0 for stack size 0x10000
saving data to stack: 3261147659 4
0x404217: mov dword ptr [esp + 0x11a4], 0x30ff2e34, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91a4 for stack size 0x10000
saving data to stack: 822029876 4
0x404222: mov dword ptr [esp + 0x11a8], 0xeeb138b8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91a8 for stack size 0x10000
saving data to stack: 4004591800 4
0x40422d: mov dword ptr [esp + 0x11ac], 0x34afa2f1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91ac for stack size 0x10000
saving data to stack: 883925745 4
0x404238: mov dword ptr [esp + 0x11b0], 0x70e8168d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91b0 for stack size 0x10000
saving data to stack: 1894258317 4
0x404243: mov dword ptr [esp + 0x11b4], 0x5edd02ea, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91b4 for stack size 0x10000
saving data to stack: 1591542506 4
0x40424e: mov dword ptr [esp + 0x11b8], 0x15bcbb3a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91b8 for stack size 0x10000
saving data to stack: 364690234 4
0x404259: mov dword ptr [esp + 0x11bc], 0x62d39327, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91bc for stack size 0x10000
saving data to stack: 1658032935 4
0x404264: mov dword ptr [esp + 0x11c0], 0x8a1a99cf, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91c0 for stack size 0x10000
saving data to stack: 2316999119 4
0x40426f: mov dword ptr [esp + 0x11c4], 0x4ccdd7f0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91c4 for stack size 0x10000
saving data to stack: 1288558576 4
0x40427a: mov dword ptr [esp + 0x11c8], 0x181c9fec, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91c8 for stack size 0x10000
saving data to stack: 404529132 4
0x404285: mov dword ptr [esp + 0x11cc], 0x2433c7fd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91cc for stack size 0x10000
saving data to stack: 607373309 4
0x404290: mov dword ptr [esp + 0x11d0], 0xbfcb4e41, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91d0 for stack size 0x10000
saving data to stack: 3217772097 4
0x40429b: mov dword ptr [esp + 0x11d4], 0x9c642626, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91d4 for stack size 0x10000
saving data to stack: 2623809062 4
0x4042a6: mov dword ptr [esp + 0x11d8], 0xc29bbafe, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91d8 for stack size 0x10000
saving data to stack: 3264985854 4
0x4042b1: mov dword ptr [esp + 0x11dc], 0x543872a3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91dc for stack size 0x10000
saving data to stack: 1412985507 4
0x4042bc: mov dword ptr [esp + 0x11e0], 0x3994c073, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91e0 for stack size 0x10000
saving data to stack: 966049907 4
0x4042c7: mov dword ptr [esp + 0x11e4], 0xe7b126ac, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91e4 for stack size 0x10000
saving data to stack: 3887146668 4
0x4042d2: mov dword ptr [esp + 0x11e8], 0x5771e900, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91e8 for stack size 0x10000
saving data to stack: 1467083008 4
0x4042dd: mov dword ptr [esp + 0x11ec], 0xdf827869, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91ec for stack size 0x10000
saving data to stack: 3749869673 4
0x4042e8: mov dword ptr [esp + 0x11f0], 0xabeb0155, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91f0 for stack size 0x10000
saving data to stack: 2884305237 4
0x4042f3: mov dword ptr [esp + 0x11f4], 0x4ff19c42, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91f4 for stack size 0x10000
saving data to stack: 1341234242 4
0x4042fe: mov dword ptr [esp + 0x11f8], 0x256212c2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91f8 for stack size 0x10000
saving data to stack: 627184322 4
0x404309: mov dword ptr [esp + 0x11fc], 0xfddb0fbf, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x91fc for stack size 0x10000
saving data to stack: 4258992063 4
0x404314: mov dword ptr [esp + 0x1200], 0xebcf32f7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9200 for stack size 0x10000
saving data to stack: 3956224759 4
0x40431f: mov dword ptr [esp + 0x1204], 0xe1403fa8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9204 for stack size 0x10000
saving data to stack: 3779084200 4
0x40432a: mov dword ptr [esp + 0x1208], 0xecb26e94, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9208 for stack size 0x10000
saving data to stack: 3971116692 4
0x404335: mov dword ptr [esp + 0x120c], 0xfea1d155, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x920c for stack size 0x10000
saving data to stack: 4272017749 4
0x404340: mov dword ptr [esp + 0x1210], 0x27516b49, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9210 for stack size 0x10000
saving data to stack: 659647305 4
0x40434b: mov dword ptr [esp + 0x1214], 0x30d68dde, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9214 for stack size 0x10000
saving data to stack: 819367390 4
0x404356: mov dword ptr [esp + 0x1218], 0xd840caa6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9218 for stack size 0x10000
saving data to stack: 3628124838 4
0x404361: mov dword ptr [esp + 0x121c], 0x114319bb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x921c for stack size 0x10000
saving data to stack: 289610171 4
0x40436c: mov dword ptr [esp + 0x1220], 0xd9341d9b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9220 for stack size 0x10000
saving data to stack: 3644071323 4
0x404377: mov dword ptr [esp + 0x1224], 0x1ec762e4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9224 for stack size 0x10000
saving data to stack: 516383460 4
0x404382: mov dword ptr [esp + 0x1228], 0x40526fc8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9228 for stack size 0x10000
saving data to stack: 1079144392 4
0x40438d: mov dword ptr [esp + 0x122c], 0xd56d32a1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x922c for stack size 0x10000
saving data to stack: 3580703393 4
0x404398: mov dword ptr [esp + 0x1230], 0xfea5601d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9230 for stack size 0x10000
saving data to stack: 4272250909 4
0x4043a3: mov dword ptr [esp + 0x1234], 0x4ca5379a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9234 for stack size 0x10000
saving data to stack: 1285896090 4
0x4043ae: mov dword ptr [esp + 0x1238], 0x9139574a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9238 for stack size 0x10000
saving data to stack: 2436454218 4
0x4043b9: mov dword ptr [esp + 0x123c], 0xa6cce157, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x923c for stack size 0x10000
saving data to stack: 2798444887 4
0x4043c4: mov dword ptr [esp + 0x1240], 0x9ce65b5f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9240 for stack size 0x10000
saving data to stack: 2632342367 4
0x4043cf: mov dword ptr [esp + 0x1244], 0xb6d82820, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9244 for stack size 0x10000
saving data to stack: 3067619360 4
0x4043da: mov dword ptr [esp + 0x1248], 0x4442dffc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9248 for stack size 0x10000
saving data to stack: 1145233404 4
0x4043e5: mov dword ptr [esp + 0x124c], 0xc2ef33ad, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x924c for stack size 0x10000
saving data to stack: 3270456237 4
0x4043f0: mov dword ptr [esp + 0x1250], 0xf64399d1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9250 for stack size 0x10000
saving data to stack: 4131625425 4
0x4043fb: mov dword ptr [esp + 0x1254], 0xab2b2f56, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9254 for stack size 0x10000
saving data to stack: 2871734102 4
0x404406: mov dword ptr [esp + 0x1258], 0x56a47e8e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9258 for stack size 0x10000
saving data to stack: 1453620878 4
0x404411: mov dword ptr [esp + 0x125c], 0x1fbb1553, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x925c for stack size 0x10000
saving data to stack: 532354387 4
0x40441c: mov dword ptr [esp + 0x1260], 0xbd1a4603, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9260 for stack size 0x10000
saving data to stack: 3172615683 4
0x404427: mov dword ptr [esp + 0x1264], 0x8441eadc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9264 for stack size 0x10000
saving data to stack: 2218912476 4
0x404432: mov dword ptr [esp + 0x1268], 0x6eed8410, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9268 for stack size 0x10000
saving data to stack: 1861059600 4
0x40443d: mov dword ptr [esp + 0x126c], 0xee498199, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x926c for stack size 0x10000
saving data to stack: 3997794713 4
0x404448: mov dword ptr [esp + 0x1270], 0x22697fe5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9270 for stack size 0x10000
saving data to stack: 577339365 4
0x404453: mov dword ptr [esp + 0x1274], 0xe6aeb072, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9274 for stack size 0x10000
saving data to stack: 3870208114 4
0x40445e: mov dword ptr [esp + 0x1278], 0x78b169d2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9278 for stack size 0x10000
saving data to stack: 2024892882 4
0x404469: mov dword ptr [esp + 0x127c], 0xbddd90ef, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x927c for stack size 0x10000
saving data to stack: 3185414383 4
0x404474: mov dword ptr [esp + 0x1280], 0x93f3d507, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9280 for stack size 0x10000
saving data to stack: 2482230535 4
0x40447f: mov dword ptr [esp + 0x1284], 0xbf76acd8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9284 for stack size 0x10000
saving data to stack: 3212225752 4
0x40448a: mov dword ptr [esp + 0x1288], 0xb56066a4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9288 for stack size 0x10000
saving data to stack: 3042993828 4
0x404495: mov dword ptr [esp + 0x128c], 0xb0110785, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x928c for stack size 0x10000
saving data to stack: 2953906053 4
0x4044a0: mov dword ptr [esp + 0x1290], 0x4321c159, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9290 for stack size 0x10000
saving data to stack: 1126285657 4
0x4044ab: mov dword ptr [esp + 0x1294], 0x264dbb8e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9294 for stack size 0x10000
saving data to stack: 642628494 4
0x4044b6: mov dword ptr [esp + 0x1298], 0xf4280736, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9298 for stack size 0x10000
saving data to stack: 4096263990 4
0x4044c1: mov dword ptr [esp + 0x129c], 0xef7986eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x929c for stack size 0x10000
saving data to stack: 4017719019 4
0x4044cc: mov dword ptr [esp + 0x12a0], 0x25d73aab, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92a0 for stack size 0x10000
saving data to stack: 634862251 4
0x4044d7: mov dword ptr [esp + 0x12a4], 0x7a4b1794, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92a4 for stack size 0x10000
saving data to stack: 2051741588 4
0x4044e2: mov dword ptr [esp + 0x12a8], 0xb0628658, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92a8 for stack size 0x10000
saving data to stack: 2959246936 4
0x4044ed: mov dword ptr [esp + 0x12ac], 0xcaa1f8d1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92ac for stack size 0x10000
saving data to stack: 3399612625 4
0x4044f8: mov dword ptr [esp + 0x12b0], 0xfc839fad, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92b0 for stack size 0x10000
saving data to stack: 4236484525 4
0x404503: mov dword ptr [esp + 0x12b4], 0xa352504a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92b4 for stack size 0x10000
saving data to stack: 2740080714 4
0x40450e: mov dword ptr [esp + 0x12b8], 0x9570235a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92b8 for stack size 0x10000
saving data to stack: 2507154266 4
0x404519: mov dword ptr [esp + 0x12bc], 0xbb40bf87, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92bc for stack size 0x10000
saving data to stack: 3141582727 4
0x404524: mov dword ptr [esp + 0x12c0], 0x7a73e2ef, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92c0 for stack size 0x10000
saving data to stack: 2054415087 4
0x40452f: mov dword ptr [esp + 0x12c4], 0x6a498250, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92c4 for stack size 0x10000
saving data to stack: 1783202384 4
0x40453a: mov dword ptr [esp + 0x12c8], 0x5dd3898c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92c8 for stack size 0x10000
saving data to stack: 1574144396 4
0x404545: mov dword ptr [esp + 0x12cc], 0x199c4c5d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92cc for stack size 0x10000
saving data to stack: 429673565 4
0x404550: mov dword ptr [esp + 0x12d0], 0x5bf2b861, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92d0 for stack size 0x10000
saving data to stack: 1542633569 4
0x40455b: mov dword ptr [esp + 0x12d4], 0xbf9f0d86, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92d4 for stack size 0x10000
saving data to stack: 3214871942 4
0x404566: mov dword ptr [esp + 0x12d8], 0x1662e69e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92d8 for stack size 0x10000
saving data to stack: 375580318 4
0x404571: movaps xmm1, xmmword ptr [esp], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x404575: pxor xmm1, xmmword ptr [esp + 0x1330], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9330 for stack size 0x10000
0x40457e: movaps xmmword ptr [esp + 0x1330], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9330 for stack size 0x10000
saving data to stack: 0 16
0x404586: movaps xmm1, xmmword ptr [esp + 0x1340], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9340 for stack size 0x10000
0x40458e: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8010 for stack size 0x10000
0x404594: movaps xmmword ptr [esp + 0x1340], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9340 for stack size 0x10000
saving data to stack: 0 16
0x40459c: movaps xmm1, xmmword ptr [esp + 0x1350], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9350 for stack size 0x10000
0x4045a4: pxor xmm1, xmmword ptr [esp + 0x20], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8020 for stack size 0x10000
0x4045aa: movaps xmmword ptr [esp + 0x1350], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9350 for stack size 0x10000
saving data to stack: 0 16
0x4045b2: movaps xmm1, xmmword ptr [esp + 0x1360], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9360 for stack size 0x10000
0x4045ba: pxor xmm1, xmmword ptr [esp + 0x30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8030 for stack size 0x10000
0x4045c0: movaps xmmword ptr [esp + 0x1360], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9360 for stack size 0x10000
saving data to stack: 0 16
0x4045c8: movaps xmm1, xmmword ptr [esp + 0x1370], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9370 for stack size 0x10000
0x4045d0: pxor xmm1, xmmword ptr [esp + 0x40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8040 for stack size 0x10000
0x4045d6: movaps xmmword ptr [esp + 0x1370], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9370 for stack size 0x10000
saving data to stack: 0 16
0x4045de: movaps xmm1, xmmword ptr [esp + 0x1380], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9380 for stack size 0x10000
0x4045e6: pxor xmm1, xmmword ptr [esp + 0x50], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8050 for stack size 0x10000
0x4045ec: movaps xmmword ptr [esp + 0x1380], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9380 for stack size 0x10000
saving data to stack: 0 16
0x4045f4: movaps xmm1, xmmword ptr [esp + 0x1390], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9390 for stack size 0x10000
0x4045fc: pxor xmm1, xmmword ptr [esp + 0x60], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8060 for stack size 0x10000
0x404602: movaps xmmword ptr [esp + 0x1390], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9390 for stack size 0x10000
saving data to stack: 0 16
0x40460a: movaps xmm1, xmmword ptr [esp + 0x13a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x93a0 for stack size 0x10000
0x404612: pxor xmm1, xmmword ptr [esp + 0x70], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8070 for stack size 0x10000
0x404618: movaps xmmword ptr [esp + 0x13a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x93a0 for stack size 0x10000
saving data to stack: 0 16
0x404620: movaps xmm1, xmmword ptr [esp + 0x13b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x93b0 for stack size 0x10000
0x404628: pxor xmm1, xmmword ptr [esp + 0x80], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8080 for stack size 0x10000
0x404631: movaps xmmword ptr [esp + 0x13b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x93b0 for stack size 0x10000
saving data to stack: 0 16
0x404639: movaps xmm1, xmmword ptr [esp + 0x13c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x93c0 for stack size 0x10000
0x404641: pxor xmm1, xmmword ptr [esp + 0x90], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8090 for stack size 0x10000
0x40464a: movaps xmmword ptr [esp + 0x13c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x93c0 for stack size 0x10000
saving data to stack: 0 16
0x404652: movaps xmm1, xmmword ptr [esp + 0x13d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x93d0 for stack size 0x10000
0x40465a: pxor xmm1, xmmword ptr [esp + 0xa0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x80a0 for stack size 0x10000
0x404663: movaps xmmword ptr [esp + 0x13d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x93d0 for stack size 0x10000
saving data to stack: 0 16
0x40466b: movaps xmm1, xmmword ptr [esp + 0x13e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x93e0 for stack size 0x10000
0x404673: pxor xmm1, xmmword ptr [esp + 0xb0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x80b0 for stack size 0x10000
0x40467c: movaps xmmword ptr [esp + 0x13e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x93e0 for stack size 0x10000
saving data to stack: 0 16
0x404684: movaps xmm1, xmmword ptr [esp + 0x13f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x93f0 for stack size 0x10000
0x40468c: pxor xmm1, xmmword ptr [esp + 0xc0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x80c0 for stack size 0x10000
0x404695: movaps xmmword ptr [esp + 0x13f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x93f0 for stack size 0x10000
saving data to stack: 0 16
0x40469d: movaps xmm1, xmmword ptr [esp + 0x1400], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9400 for stack size 0x10000
0x4046a5: pxor xmm1, xmmword ptr [esp + 0xd0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x80d0 for stack size 0x10000
0x4046ae: movaps xmmword ptr [esp + 0x1400], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9400 for stack size 0x10000
saving data to stack: 0 16
0x4046b6: movaps xmm1, xmmword ptr [esp + 0x1410], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9410 for stack size 0x10000
0x4046be: pxor xmm1, xmmword ptr [esp + 0xe0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x80e0 for stack size 0x10000
0x4046c7: movaps xmmword ptr [esp + 0x1410], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9410 for stack size 0x10000
saving data to stack: 0 16
0x4046cf: movaps xmm1, xmmword ptr [esp + 0x1420], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9420 for stack size 0x10000
0x4046d7: pxor xmm1, xmmword ptr [esp + 0xf0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x80f0 for stack size 0x10000
0x4046e0: movaps xmmword ptr [esp + 0x1420], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9420 for stack size 0x10000
saving data to stack: 0 16
0x4046e8: movaps xmm1, xmmword ptr [esp + 0x1430], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9430 for stack size 0x10000
0x4046f0: pxor xmm1, xmmword ptr [esp + 0x100], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8100 for stack size 0x10000
0x4046f9: movaps xmmword ptr [esp + 0x1430], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9430 for stack size 0x10000
saving data to stack: 0 16
0x404701: movaps xmm1, xmmword ptr [esp + 0x1440], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9440 for stack size 0x10000
0x404709: pxor xmm1, xmmword ptr [esp + 0x110], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8110 for stack size 0x10000
0x404712: movaps xmmword ptr [esp + 0x1440], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9440 for stack size 0x10000
saving data to stack: 0 16
0x40471a: movaps xmm1, xmmword ptr [esp + 0x1450], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9450 for stack size 0x10000
0x404722: pxor xmm1, xmmword ptr [esp + 0x120], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8120 for stack size 0x10000
0x40472b: movaps xmmword ptr [esp + 0x1450], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9450 for stack size 0x10000
saving data to stack: 0 16
0x404733: movaps xmm1, xmmword ptr [esp + 0x1460], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9460 for stack size 0x10000
0x40473b: pxor xmm1, xmmword ptr [esp + 0x130], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8130 for stack size 0x10000
0x404744: mov dword ptr [esp + 0x12dc], 0x2aa44683, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92dc for stack size 0x10000
saving data to stack: 715409027 4
0x40474f: mov dword ptr [esp + 0x12e0], 0x78202f13, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92e0 for stack size 0x10000
saving data to stack: 2015375123 4
0x40475a: mov dword ptr [esp + 0x12e4], 0x2db2c98c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92e4 for stack size 0x10000
saving data to stack: 766691724 4
0x404765: mov dword ptr [esp + 0x12e8], 0xd97147a0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92e8 for stack size 0x10000
saving data to stack: 3648079776 4
0x404770: mov dword ptr [esp + 0x12ec], 0x63f34ac9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92ec for stack size 0x10000
saving data to stack: 1676888777 4
0x40477b: mov dword ptr [esp + 0x12f0], 0x34e1cff5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92f0 for stack size 0x10000
saving data to stack: 887214069 4
0x404786: mov dword ptr [esp + 0x12f4], 0x95f33f22, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92f4 for stack size 0x10000
saving data to stack: 2515746594 4
0x404791: mov dword ptr [esp + 0x12f8], 0xb83d3662, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92f8 for stack size 0x10000
saving data to stack: 3091019362 4
0x40479c: mov dword ptr [esp + 0x12fc], 0xc8c6c21f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x92fc for stack size 0x10000
saving data to stack: 3368469023 4
0x4047a7: mov dword ptr [esp + 0x1300], 0xe4c4d397, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9300 for stack size 0x10000
saving data to stack: 3838104471 4
0x4047b2: mov dword ptr [esp + 0x1304], 0xb4ab7308, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9304 for stack size 0x10000
saving data to stack: 3031134984 4
0x4047bd: mov dword ptr [esp + 0x1308], 0xb13d52b4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9308 for stack size 0x10000
saving data to stack: 2973586100 4
0x4047c8: mov dword ptr [esp + 0x130c], 0x74c799b5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x930c for stack size 0x10000
saving data to stack: 1959238069 4
0x4047d3: mov dword ptr [esp + 0x1310], 0xe7699e69, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9310 for stack size 0x10000
saving data to stack: 3882458729 4
0x4047de: mov dword ptr [esp + 0x1314], 0xa00fe3e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9314 for stack size 0x10000
saving data to stack: 167837246 4
0x4047e9: mov dword ptr [esp + 0x1318], 0x2458c0c6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9318 for stack size 0x10000
saving data to stack: 609796294 4
0x4047f4: mov dword ptr [esp + 0x131c], 0x41b4f61b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x931c for stack size 0x10000
saving data to stack: 1102378523 4
0x4047ff: mov dword ptr [esp + 0x1320], 0x9c2c25bb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9320 for stack size 0x10000
saving data to stack: 2620138939 4
0x40480a: mov dword ptr [esp + 0x1324], 0xd0f83044, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9324 for stack size 0x10000
saving data to stack: 3505926212 4
0x404815: mov dword ptr [esp + 0x1328], 0xbbd139e8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9328 for stack size 0x10000
saving data to stack: 3151051240 4
0x404820: mov dword ptr [esp + 0x132c], 0x8f588b01, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x932c for stack size 0x10000
saving data to stack: 2404944641 4
0x40482b: movaps xmmword ptr [esp + 0x1460], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9460 for stack size 0x10000
saving data to stack: 0 16
0x404833: movaps xmm1, xmmword ptr [esp + 0x1470], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9470 for stack size 0x10000
0x40483b: pxor xmm1, xmmword ptr [esp + 0x140], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8140 for stack size 0x10000
0x404844: movaps xmmword ptr [esp + 0x1470], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9470 for stack size 0x10000
saving data to stack: 0 16
0x40484c: movaps xmm1, xmmword ptr [esp + 0x1480], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9480 for stack size 0x10000
0x404854: pxor xmm1, xmmword ptr [esp + 0x150], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8150 for stack size 0x10000
0x40485d: movaps xmmword ptr [esp + 0x1480], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9480 for stack size 0x10000
saving data to stack: 0 16
0x404865: movaps xmm1, xmmword ptr [esp + 0x1490], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9490 for stack size 0x10000
0x40486d: pxor xmm1, xmmword ptr [esp + 0x160], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8160 for stack size 0x10000
0x404876: movaps xmmword ptr [esp + 0x1490], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9490 for stack size 0x10000
saving data to stack: 0 16
0x40487e: movaps xmm1, xmmword ptr [esp + 0x14a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x94a0 for stack size 0x10000
0x404886: pxor xmm1, xmmword ptr [esp + 0x170], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8170 for stack size 0x10000
0x40488f: movaps xmmword ptr [esp + 0x14a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x94a0 for stack size 0x10000
saving data to stack: 0 16
0x404897: movaps xmm1, xmmword ptr [esp + 0x14b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x94b0 for stack size 0x10000
0x40489f: pxor xmm1, xmmword ptr [esp + 0x180], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8180 for stack size 0x10000
0x4048a8: movaps xmmword ptr [esp + 0x14b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x94b0 for stack size 0x10000
saving data to stack: 0 16
0x4048b0: movaps xmm1, xmmword ptr [esp + 0x14c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x94c0 for stack size 0x10000
0x4048b8: pxor xmm1, xmmword ptr [esp + 0x190], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8190 for stack size 0x10000
0x4048c1: movaps xmmword ptr [esp + 0x14c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x94c0 for stack size 0x10000
saving data to stack: 0 16
0x4048c9: movaps xmm1, xmmword ptr [esp + 0x14d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x94d0 for stack size 0x10000
0x4048d1: pxor xmm1, xmmword ptr [esp + 0x1a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x81a0 for stack size 0x10000
0x4048da: movaps xmmword ptr [esp + 0x14d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x94d0 for stack size 0x10000
saving data to stack: 0 16
0x4048e2: movaps xmm1, xmmword ptr [esp + 0x14e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x94e0 for stack size 0x10000
0x4048ea: pxor xmm1, xmmword ptr [esp + 0x1b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x81b0 for stack size 0x10000
0x4048f3: movaps xmmword ptr [esp + 0x14e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x94e0 for stack size 0x10000
saving data to stack: 0 16
0x4048fb: movaps xmm1, xmmword ptr [esp + 0x14f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x94f0 for stack size 0x10000
0x404903: pxor xmm1, xmmword ptr [esp + 0x1c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x81c0 for stack size 0x10000
0x40490c: movaps xmmword ptr [esp + 0x14f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x94f0 for stack size 0x10000
saving data to stack: 0 16
0x404914: movaps xmm1, xmmword ptr [esp + 0x1500], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9500 for stack size 0x10000
0x40491c: pxor xmm1, xmmword ptr [esp + 0x1d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x81d0 for stack size 0x10000
0x404925: movaps xmmword ptr [esp + 0x1500], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9500 for stack size 0x10000
saving data to stack: 0 16
0x40492d: movaps xmm1, xmmword ptr [esp + 0x1510], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9510 for stack size 0x10000
0x404935: pxor xmm1, xmmword ptr [esp + 0x1e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x81e0 for stack size 0x10000
0x40493e: movaps xmmword ptr [esp + 0x1510], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9510 for stack size 0x10000
saving data to stack: 0 16
0x404946: movaps xmm1, xmmword ptr [esp + 0x1520], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9520 for stack size 0x10000
0x40494e: pxor xmm1, xmmword ptr [esp + 0x1f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x81f0 for stack size 0x10000
0x404957: movaps xmmword ptr [esp + 0x1520], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9520 for stack size 0x10000
saving data to stack: 0 16
0x40495f: movaps xmm1, xmmword ptr [esp + 0x1530], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9530 for stack size 0x10000
0x404967: pxor xmm1, xmmword ptr [esp + 0x200], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8200 for stack size 0x10000
0x404970: movaps xmmword ptr [esp + 0x1530], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9530 for stack size 0x10000
saving data to stack: 0 16
0x404978: movaps xmm1, xmmword ptr [esp + 0x1540], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9540 for stack size 0x10000
0x404980: pxor xmm1, xmmword ptr [esp + 0x210], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8210 for stack size 0x10000
0x404989: movaps xmmword ptr [esp + 0x1540], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9540 for stack size 0x10000
saving data to stack: 0 16
0x404991: movaps xmm1, xmmword ptr [esp + 0x1550], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9550 for stack size 0x10000
0x404999: pxor xmm1, xmmword ptr [esp + 0x220], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8220 for stack size 0x10000
0x4049a2: movaps xmmword ptr [esp + 0x1550], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9550 for stack size 0x10000
saving data to stack: 0 16
0x4049aa: movaps xmm1, xmmword ptr [esp + 0x1560], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9560 for stack size 0x10000
0x4049b2: pxor xmm1, xmmword ptr [esp + 0x230], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8230 for stack size 0x10000
0x4049bb: movaps xmmword ptr [esp + 0x1560], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9560 for stack size 0x10000
saving data to stack: 0 16
0x4049c3: movaps xmm1, xmmword ptr [esp + 0x1570], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9570 for stack size 0x10000
0x4049cb: pxor xmm1, xmmword ptr [esp + 0x240], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8240 for stack size 0x10000
0x4049d4: movaps xmmword ptr [esp + 0x1570], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9570 for stack size 0x10000
saving data to stack: 0 16
0x4049dc: movaps xmm1, xmmword ptr [esp + 0x1580], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9580 for stack size 0x10000
0x4049e4: pxor xmm1, xmmword ptr [esp + 0x250], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8250 for stack size 0x10000
0x4049ed: movaps xmmword ptr [esp + 0x1580], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9580 for stack size 0x10000
saving data to stack: 0 16
0x4049f5: movaps xmm1, xmmword ptr [esp + 0x1590], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9590 for stack size 0x10000
0x4049fd: pxor xmm1, xmmword ptr [esp + 0x260], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8260 for stack size 0x10000
0x404a06: movaps xmmword ptr [esp + 0x1590], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9590 for stack size 0x10000
saving data to stack: 0 16
0x404a0e: movaps xmm1, xmmword ptr [esp + 0x15a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x95a0 for stack size 0x10000
0x404a16: pxor xmm1, xmmword ptr [esp + 0x270], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8270 for stack size 0x10000
0x404a1f: movaps xmmword ptr [esp + 0x15a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x95a0 for stack size 0x10000
saving data to stack: 0 16
0x404a27: movaps xmm1, xmmword ptr [esp + 0x15b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x95b0 for stack size 0x10000
0x404a2f: pxor xmm1, xmmword ptr [esp + 0x280], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8280 for stack size 0x10000
0x404a38: movaps xmmword ptr [esp + 0x15b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x95b0 for stack size 0x10000
saving data to stack: 0 16
0x404a40: movaps xmm1, xmmword ptr [esp + 0x15c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x95c0 for stack size 0x10000
0x404a48: pxor xmm1, xmmword ptr [esp + 0x290], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8290 for stack size 0x10000
0x404a51: movaps xmmword ptr [esp + 0x15c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x95c0 for stack size 0x10000
saving data to stack: 0 16
0x404a59: movaps xmm1, xmmword ptr [esp + 0x15d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x95d0 for stack size 0x10000
0x404a61: pxor xmm1, xmmword ptr [esp + 0x2a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x82a0 for stack size 0x10000
0x404a6a: movaps xmmword ptr [esp + 0x15d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x95d0 for stack size 0x10000
saving data to stack: 0 16
0x404a72: movaps xmm1, xmmword ptr [esp + 0x15e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x95e0 for stack size 0x10000
0x404a7a: pxor xmm1, xmmword ptr [esp + 0x2b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x82b0 for stack size 0x10000
0x404a83: movaps xmmword ptr [esp + 0x15e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x95e0 for stack size 0x10000
saving data to stack: 0 16
0x404a8b: movaps xmm1, xmmword ptr [esp + 0x15f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x95f0 for stack size 0x10000
0x404a93: pxor xmm1, xmmword ptr [esp + 0x2c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x82c0 for stack size 0x10000
0x404a9c: movaps xmmword ptr [esp + 0x15f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x95f0 for stack size 0x10000
saving data to stack: 0 16
0x404aa4: movaps xmm1, xmmword ptr [esp + 0x1600], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9600 for stack size 0x10000
0x404aac: pxor xmm1, xmmword ptr [esp + 0x2d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x82d0 for stack size 0x10000
0x404ab5: movaps xmmword ptr [esp + 0x1600], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9600 for stack size 0x10000
saving data to stack: 0 16
0x404abd: movaps xmm1, xmmword ptr [esp + 0x1610], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9610 for stack size 0x10000
0x404ac5: pxor xmm1, xmmword ptr [esp + 0x2e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x82e0 for stack size 0x10000
0x404ace: movaps xmmword ptr [esp + 0x1610], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9610 for stack size 0x10000
saving data to stack: 0 16
0x404ad6: movaps xmm1, xmmword ptr [esp + 0x1620], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9620 for stack size 0x10000
0x404ade: pxor xmm1, xmmword ptr [esp + 0x2f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x82f0 for stack size 0x10000
0x404ae7: movaps xmmword ptr [esp + 0x1620], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9620 for stack size 0x10000
saving data to stack: 0 16
0x404aef: movaps xmm1, xmmword ptr [esp + 0x1630], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9630 for stack size 0x10000
0x404af7: pxor xmm1, xmmword ptr [esp + 0x300], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8300 for stack size 0x10000
0x404b00: movaps xmmword ptr [esp + 0x1630], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9630 for stack size 0x10000
saving data to stack: 0 16
0x404b08: movaps xmm1, xmmword ptr [esp + 0x1640], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9640 for stack size 0x10000
0x404b10: pxor xmm1, xmmword ptr [esp + 0x310], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8310 for stack size 0x10000
0x404b19: movaps xmmword ptr [esp + 0x1640], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9640 for stack size 0x10000
saving data to stack: 0 16
0x404b21: movaps xmm1, xmmword ptr [esp + 0x1650], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9650 for stack size 0x10000
0x404b29: pxor xmm1, xmmword ptr [esp + 0x320], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8320 for stack size 0x10000
0x404b32: movaps xmmword ptr [esp + 0x1650], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9650 for stack size 0x10000
saving data to stack: 0 16
0x404b3a: movaps xmm1, xmmword ptr [esp + 0x1660], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9660 for stack size 0x10000
0x404b42: pxor xmm1, xmmword ptr [esp + 0x330], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8330 for stack size 0x10000
0x404b4b: movaps xmmword ptr [esp + 0x1660], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9660 for stack size 0x10000
saving data to stack: 0 16
0x404b53: movaps xmm1, xmmword ptr [esp + 0x1670], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9670 for stack size 0x10000
0x404b5b: pxor xmm1, xmmword ptr [esp + 0x340], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8340 for stack size 0x10000
0x404b64: movaps xmmword ptr [esp + 0x1670], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9670 for stack size 0x10000
saving data to stack: 0 16
0x404b6c: movaps xmm1, xmmword ptr [esp + 0x1680], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9680 for stack size 0x10000
0x404b74: pxor xmm1, xmmword ptr [esp + 0x350], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8350 for stack size 0x10000
0x404b7d: movaps xmmword ptr [esp + 0x1680], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9680 for stack size 0x10000
saving data to stack: 0 16
0x404b85: movaps xmm1, xmmword ptr [esp + 0x1690], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9690 for stack size 0x10000
0x404b8d: pxor xmm1, xmmword ptr [esp + 0x360], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8360 for stack size 0x10000
0x404b96: movaps xmmword ptr [esp + 0x1690], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9690 for stack size 0x10000
saving data to stack: 0 16
0x404b9e: movaps xmm1, xmmword ptr [esp + 0x16a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x96a0 for stack size 0x10000
0x404ba6: pxor xmm1, xmmword ptr [esp + 0x370], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8370 for stack size 0x10000
0x404baf: movaps xmmword ptr [esp + 0x16a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x96a0 for stack size 0x10000
saving data to stack: 0 16
0x404bb7: movaps xmm1, xmmword ptr [esp + 0x16b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x96b0 for stack size 0x10000
0x404bbf: pxor xmm1, xmmword ptr [esp + 0x380], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8380 for stack size 0x10000
0x404bc8: movaps xmmword ptr [esp + 0x16b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x96b0 for stack size 0x10000
saving data to stack: 0 16
0x404bd0: movaps xmm1, xmmword ptr [esp + 0x16c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x96c0 for stack size 0x10000
0x404bd8: pxor xmm1, xmmword ptr [esp + 0x390], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8390 for stack size 0x10000
0x404be1: movaps xmmword ptr [esp + 0x16c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x96c0 for stack size 0x10000
saving data to stack: 0 16
0x404be9: movaps xmm1, xmmword ptr [esp + 0x16d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x96d0 for stack size 0x10000
0x404bf1: pxor xmm1, xmmword ptr [esp + 0x3a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x83a0 for stack size 0x10000
0x404bfa: movaps xmmword ptr [esp + 0x16d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x96d0 for stack size 0x10000
saving data to stack: 0 16
0x404c02: movaps xmm1, xmmword ptr [esp + 0x16e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x96e0 for stack size 0x10000
0x404c0a: pxor xmm1, xmmword ptr [esp + 0x3b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x83b0 for stack size 0x10000
0x404c13: movaps xmmword ptr [esp + 0x16e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x96e0 for stack size 0x10000
saving data to stack: 0 16
0x404c1b: movaps xmm1, xmmword ptr [esp + 0x16f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x96f0 for stack size 0x10000
0x404c23: pxor xmm1, xmmword ptr [esp + 0x3c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x83c0 for stack size 0x10000
0x404c2c: movaps xmmword ptr [esp + 0x16f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x96f0 for stack size 0x10000
saving data to stack: 0 16
0x404c34: movaps xmm1, xmmword ptr [esp + 0x1700], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9700 for stack size 0x10000
0x404c3c: pxor xmm1, xmmword ptr [esp + 0x3d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x83d0 for stack size 0x10000
0x404c45: movaps xmmword ptr [esp + 0x1700], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9700 for stack size 0x10000
saving data to stack: 0 16
0x404c4d: movaps xmm1, xmmword ptr [esp + 0x1710], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9710 for stack size 0x10000
0x404c55: pxor xmm1, xmmword ptr [esp + 0x3e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x83e0 for stack size 0x10000
0x404c5e: movaps xmmword ptr [esp + 0x1710], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9710 for stack size 0x10000
saving data to stack: 0 16
0x404c66: movaps xmm1, xmmword ptr [esp + 0x1720], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9720 for stack size 0x10000
0x404c6e: pxor xmm1, xmmword ptr [esp + 0x3f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x83f0 for stack size 0x10000
0x404c77: movaps xmmword ptr [esp + 0x1720], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9720 for stack size 0x10000
saving data to stack: 0 16
0x404c7f: movaps xmm1, xmmword ptr [esp + 0x1730], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9730 for stack size 0x10000
0x404c87: pxor xmm1, xmmword ptr [esp + 0x400], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8400 for stack size 0x10000
0x404c90: movaps xmmword ptr [esp + 0x1730], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9730 for stack size 0x10000
saving data to stack: 0 16
0x404c98: movaps xmm1, xmmword ptr [esp + 0x1740], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9740 for stack size 0x10000
0x404ca0: pxor xmm1, xmmword ptr [esp + 0x410], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8410 for stack size 0x10000
0x404ca9: movaps xmmword ptr [esp + 0x1740], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9740 for stack size 0x10000
saving data to stack: 0 16
0x404cb1: movaps xmm1, xmmword ptr [esp + 0x1750], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9750 for stack size 0x10000
0x404cb9: pxor xmm1, xmmword ptr [esp + 0x420], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8420 for stack size 0x10000
0x404cc2: movaps xmmword ptr [esp + 0x1750], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9750 for stack size 0x10000
saving data to stack: 0 16
0x404cca: movaps xmm1, xmmword ptr [esp + 0x1760], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9760 for stack size 0x10000
0x404cd2: pxor xmm1, xmmword ptr [esp + 0x430], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8430 for stack size 0x10000
0x404cdb: movaps xmmword ptr [esp + 0x1760], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9760 for stack size 0x10000
saving data to stack: 0 16
0x404ce3: movaps xmm1, xmmword ptr [esp + 0x1770], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9770 for stack size 0x10000
0x404ceb: pxor xmm1, xmmword ptr [esp + 0x440], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8440 for stack size 0x10000
0x404cf4: movaps xmmword ptr [esp + 0x1770], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9770 for stack size 0x10000
saving data to stack: 0 16
0x404cfc: movaps xmm1, xmmword ptr [esp + 0x1780], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9780 for stack size 0x10000
0x404d04: pxor xmm1, xmmword ptr [esp + 0x450], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8450 for stack size 0x10000
0x404d0d: movaps xmmword ptr [esp + 0x1780], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9780 for stack size 0x10000
saving data to stack: 0 16
0x404d15: movaps xmm1, xmmword ptr [esp + 0x1790], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9790 for stack size 0x10000
0x404d1d: pxor xmm1, xmmword ptr [esp + 0x460], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8460 for stack size 0x10000
0x404d26: movaps xmmword ptr [esp + 0x1790], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9790 for stack size 0x10000
saving data to stack: 0 16
0x404d2e: movaps xmm1, xmmword ptr [esp + 0x17a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x97a0 for stack size 0x10000
0x404d36: pxor xmm1, xmmword ptr [esp + 0x470], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8470 for stack size 0x10000
0x404d3f: movaps xmmword ptr [esp + 0x17a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x97a0 for stack size 0x10000
saving data to stack: 0 16
0x404d47: movaps xmm1, xmmword ptr [esp + 0x17b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x97b0 for stack size 0x10000
0x404d4f: pxor xmm1, xmmword ptr [esp + 0x480], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8480 for stack size 0x10000
0x404d58: movaps xmmword ptr [esp + 0x17b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x97b0 for stack size 0x10000
saving data to stack: 0 16
0x404d60: movaps xmm1, xmmword ptr [esp + 0x17c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x97c0 for stack size 0x10000
0x404d68: pxor xmm1, xmmword ptr [esp + 0x490], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8490 for stack size 0x10000
0x404d71: movaps xmmword ptr [esp + 0x17c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x97c0 for stack size 0x10000
saving data to stack: 0 16
0x404d79: movaps xmm1, xmmword ptr [esp + 0x17d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x97d0 for stack size 0x10000
0x404d81: pxor xmm1, xmmword ptr [esp + 0x4a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x84a0 for stack size 0x10000
0x404d8a: movaps xmmword ptr [esp + 0x17d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x97d0 for stack size 0x10000
saving data to stack: 0 16
0x404d92: movaps xmm1, xmmword ptr [esp + 0x17e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x97e0 for stack size 0x10000
0x404d9a: pxor xmm1, xmmword ptr [esp + 0x4b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x84b0 for stack size 0x10000
0x404da3: movaps xmmword ptr [esp + 0x17e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x97e0 for stack size 0x10000
saving data to stack: 0 16
0x404dab: movaps xmm1, xmmword ptr [esp + 0x17f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x97f0 for stack size 0x10000
0x404db3: pxor xmm1, xmmword ptr [esp + 0x4c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x84c0 for stack size 0x10000
0x404dbc: movaps xmmword ptr [esp + 0x17f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x97f0 for stack size 0x10000
saving data to stack: 0 16
0x404dc4: movaps xmm1, xmmword ptr [esp + 0x1800], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9800 for stack size 0x10000
0x404dcc: pxor xmm1, xmmword ptr [esp + 0x4d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x84d0 for stack size 0x10000
0x404dd5: movaps xmmword ptr [esp + 0x1800], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9800 for stack size 0x10000
saving data to stack: 0 16
0x404ddd: movaps xmm1, xmmword ptr [esp + 0x1810], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9810 for stack size 0x10000
0x404de5: pxor xmm1, xmmword ptr [esp + 0x4e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x84e0 for stack size 0x10000
0x404dee: movaps xmmword ptr [esp + 0x1810], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9810 for stack size 0x10000
saving data to stack: 0 16
0x404df6: movaps xmm1, xmmword ptr [esp + 0x1820], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9820 for stack size 0x10000
0x404dfe: pxor xmm1, xmmword ptr [esp + 0x4f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x84f0 for stack size 0x10000
0x404e07: movaps xmmword ptr [esp + 0x1820], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9820 for stack size 0x10000
saving data to stack: 0 16
0x404e0f: movaps xmm1, xmmword ptr [esp + 0x1830], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9830 for stack size 0x10000
0x404e17: pxor xmm1, xmmword ptr [esp + 0x500], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8500 for stack size 0x10000
0x404e20: movaps xmmword ptr [esp + 0x1830], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9830 for stack size 0x10000
saving data to stack: 0 16
0x404e28: movaps xmm1, xmmword ptr [esp + 0x1840], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9840 for stack size 0x10000
0x404e30: pxor xmm1, xmmword ptr [esp + 0x510], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8510 for stack size 0x10000
0x404e39: movaps xmmword ptr [esp + 0x1840], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9840 for stack size 0x10000
saving data to stack: 0 16
0x404e41: movaps xmm1, xmmword ptr [esp + 0x1850], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9850 for stack size 0x10000
0x404e49: pxor xmm1, xmmword ptr [esp + 0x520], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8520 for stack size 0x10000
0x404e52: movaps xmmword ptr [esp + 0x1850], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9850 for stack size 0x10000
saving data to stack: 0 16
0x404e5a: movaps xmm1, xmmword ptr [esp + 0x1860], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9860 for stack size 0x10000
0x404e62: pxor xmm1, xmmword ptr [esp + 0x530], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8530 for stack size 0x10000
0x404e6b: movaps xmmword ptr [esp + 0x1860], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9860 for stack size 0x10000
saving data to stack: 0 16
0x404e73: movaps xmm1, xmmword ptr [esp + 0x1870], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9870 for stack size 0x10000
0x404e7b: pxor xmm1, xmmword ptr [esp + 0x540], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8540 for stack size 0x10000
0x404e84: movaps xmmword ptr [esp + 0x1870], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9870 for stack size 0x10000
saving data to stack: 0 16
0x404e8c: movaps xmm1, xmmword ptr [esp + 0x1880], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9880 for stack size 0x10000
0x404e94: pxor xmm1, xmmword ptr [esp + 0x550], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8550 for stack size 0x10000
0x404e9d: movaps xmmword ptr [esp + 0x1880], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9880 for stack size 0x10000
saving data to stack: 0 16
0x404ea5: movaps xmm1, xmmword ptr [esp + 0x1890], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9890 for stack size 0x10000
0x404ead: pxor xmm1, xmmword ptr [esp + 0x560], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8560 for stack size 0x10000
0x404eb6: movaps xmmword ptr [esp + 0x1890], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9890 for stack size 0x10000
saving data to stack: 0 16
0x404ebe: movaps xmm1, xmmword ptr [esp + 0x18a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x98a0 for stack size 0x10000
0x404ec6: pxor xmm1, xmmword ptr [esp + 0x570], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8570 for stack size 0x10000
0x404ecf: movaps xmmword ptr [esp + 0x18a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x98a0 for stack size 0x10000
saving data to stack: 0 16
0x404ed7: movaps xmm1, xmmword ptr [esp + 0x18b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x98b0 for stack size 0x10000
0x404edf: pxor xmm1, xmmword ptr [esp + 0x580], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8580 for stack size 0x10000
0x404ee8: movaps xmmword ptr [esp + 0x18b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x98b0 for stack size 0x10000
saving data to stack: 0 16
0x404ef0: movaps xmm1, xmmword ptr [esp + 0x18c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x98c0 for stack size 0x10000
0x404ef8: pxor xmm1, xmmword ptr [esp + 0x590], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8590 for stack size 0x10000
0x404f01: movaps xmmword ptr [esp + 0x18c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x98c0 for stack size 0x10000
saving data to stack: 0 16
0x404f09: movaps xmm1, xmmword ptr [esp + 0x18d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x98d0 for stack size 0x10000
0x404f11: pxor xmm1, xmmword ptr [esp + 0x5a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x85a0 for stack size 0x10000
0x404f1a: movaps xmmword ptr [esp + 0x18d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x98d0 for stack size 0x10000
saving data to stack: 0 16
0x404f22: movaps xmm1, xmmword ptr [esp + 0x18e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x98e0 for stack size 0x10000
0x404f2a: pxor xmm1, xmmword ptr [esp + 0x5b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x85b0 for stack size 0x10000
0x404f33: movaps xmmword ptr [esp + 0x18e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x98e0 for stack size 0x10000
saving data to stack: 0 16
0x404f3b: movaps xmm1, xmmword ptr [esp + 0x18f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x98f0 for stack size 0x10000
0x404f43: pxor xmm1, xmmword ptr [esp + 0x5c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x85c0 for stack size 0x10000
0x404f4c: movaps xmmword ptr [esp + 0x18f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x98f0 for stack size 0x10000
saving data to stack: 0 16
0x404f54: movaps xmm1, xmmword ptr [esp + 0x1900], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9900 for stack size 0x10000
0x404f5c: pxor xmm1, xmmword ptr [esp + 0x5d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x85d0 for stack size 0x10000
0x404f65: movaps xmmword ptr [esp + 0x1900], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9900 for stack size 0x10000
saving data to stack: 0 16
0x404f6d: movaps xmm1, xmmword ptr [esp + 0x1910], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9910 for stack size 0x10000
0x404f75: pxor xmm1, xmmword ptr [esp + 0x5e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x85e0 for stack size 0x10000
0x404f7e: movaps xmmword ptr [esp + 0x1910], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9910 for stack size 0x10000
saving data to stack: 0 16
0x404f86: movaps xmm1, xmmword ptr [esp + 0x1920], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9920 for stack size 0x10000
0x404f8e: pxor xmm1, xmmword ptr [esp + 0x5f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x85f0 for stack size 0x10000
0x404f97: movaps xmmword ptr [esp + 0x1920], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9920 for stack size 0x10000
saving data to stack: 0 16
0x404f9f: movaps xmm1, xmmword ptr [esp + 0x1930], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9930 for stack size 0x10000
0x404fa7: pxor xmm1, xmmword ptr [esp + 0x600], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8600 for stack size 0x10000
0x404fb0: movaps xmmword ptr [esp + 0x1930], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9930 for stack size 0x10000
saving data to stack: 0 16
0x404fb8: movaps xmm1, xmmword ptr [esp + 0x1940], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9940 for stack size 0x10000
0x404fc0: pxor xmm1, xmmword ptr [esp + 0x610], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8610 for stack size 0x10000
0x404fc9: movaps xmmword ptr [esp + 0x1940], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9940 for stack size 0x10000
saving data to stack: 0 16
0x404fd1: movaps xmm1, xmmword ptr [esp + 0x1950], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9950 for stack size 0x10000
0x404fd9: pxor xmm1, xmmword ptr [esp + 0x620], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8620 for stack size 0x10000
0x404fe2: movaps xmmword ptr [esp + 0x1950], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9950 for stack size 0x10000
saving data to stack: 0 16
0x404fea: movaps xmm1, xmmword ptr [esp + 0x1960], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9960 for stack size 0x10000
0x404ff2: pxor xmm1, xmmword ptr [esp + 0x630], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8630 for stack size 0x10000
0x404ffb: movaps xmmword ptr [esp + 0x1960], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9960 for stack size 0x10000
saving data to stack: 0 16
0x405003: movaps xmm1, xmmword ptr [esp + 0x1970], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9970 for stack size 0x10000
0x40500b: pxor xmm1, xmmword ptr [esp + 0x640], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8640 for stack size 0x10000
0x405014: movaps xmmword ptr [esp + 0x1970], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9970 for stack size 0x10000
saving data to stack: 0 16
0x40501c: movaps xmm1, xmmword ptr [esp + 0x1980], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9980 for stack size 0x10000
0x405024: pxor xmm1, xmmword ptr [esp + 0x650], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8650 for stack size 0x10000
0x40502d: movaps xmmword ptr [esp + 0x1980], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9980 for stack size 0x10000
saving data to stack: 0 16
0x405035: movaps xmm1, xmmword ptr [esp + 0x1990], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9990 for stack size 0x10000
0x40503d: pxor xmm1, xmmword ptr [esp + 0x660], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8660 for stack size 0x10000
0x405046: movaps xmmword ptr [esp + 0x1990], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9990 for stack size 0x10000
saving data to stack: 0 16
0x40504e: movaps xmm1, xmmword ptr [esp + 0x19a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x99a0 for stack size 0x10000
0x405056: pxor xmm1, xmmword ptr [esp + 0x670], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8670 for stack size 0x10000
0x40505f: movaps xmmword ptr [esp + 0x19a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x99a0 for stack size 0x10000
saving data to stack: 0 16
0x405067: movaps xmm1, xmmword ptr [esp + 0x19b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x99b0 for stack size 0x10000
0x40506f: pxor xmm1, xmmword ptr [esp + 0x680], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8680 for stack size 0x10000
0x405078: movaps xmmword ptr [esp + 0x19b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x99b0 for stack size 0x10000
saving data to stack: 0 16
0x405080: movaps xmm1, xmmword ptr [esp + 0x19c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x99c0 for stack size 0x10000
0x405088: pxor xmm1, xmmword ptr [esp + 0x690], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8690 for stack size 0x10000
0x405091: movaps xmmword ptr [esp + 0x19c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x99c0 for stack size 0x10000
saving data to stack: 0 16
0x405099: movaps xmm1, xmmword ptr [esp + 0x19d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x99d0 for stack size 0x10000
0x4050a1: pxor xmm1, xmmword ptr [esp + 0x6a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x86a0 for stack size 0x10000
0x4050aa: movaps xmmword ptr [esp + 0x19d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x99d0 for stack size 0x10000
saving data to stack: 0 16
0x4050b2: movaps xmm1, xmmword ptr [esp + 0x19e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x99e0 for stack size 0x10000
0x4050ba: pxor xmm1, xmmword ptr [esp + 0x6b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x86b0 for stack size 0x10000
0x4050c3: movaps xmmword ptr [esp + 0x19e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x99e0 for stack size 0x10000
saving data to stack: 0 16
0x4050cb: movaps xmm1, xmmword ptr [esp + 0x19f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x99f0 for stack size 0x10000
0x4050d3: pxor xmm1, xmmword ptr [esp + 0x6c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x86c0 for stack size 0x10000
0x4050dc: movaps xmmword ptr [esp + 0x19f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x99f0 for stack size 0x10000
saving data to stack: 0 16
0x4050e4: movaps xmm1, xmmword ptr [esp + 0x1a00], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9a00 for stack size 0x10000
0x4050ec: pxor xmm1, xmmword ptr [esp + 0x6d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x86d0 for stack size 0x10000
0x4050f5: movaps xmmword ptr [esp + 0x1a00], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9a00 for stack size 0x10000
saving data to stack: 0 16
0x4050fd: movaps xmm1, xmmword ptr [esp + 0x1a10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9a10 for stack size 0x10000
0x405105: pxor xmm1, xmmword ptr [esp + 0x6e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x86e0 for stack size 0x10000
0x40510e: movaps xmmword ptr [esp + 0x1a10], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9a10 for stack size 0x10000
saving data to stack: 0 16
0x405116: movaps xmm1, xmmword ptr [esp + 0x1a20], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9a20 for stack size 0x10000
0x40511e: pxor xmm1, xmmword ptr [esp + 0x6f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x86f0 for stack size 0x10000
0x405127: movaps xmmword ptr [esp + 0x1a20], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9a20 for stack size 0x10000
saving data to stack: 0 16
0x40512f: movaps xmm1, xmmword ptr [esp + 0x1a30], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9a30 for stack size 0x10000
0x405137: pxor xmm1, xmmword ptr [esp + 0x700], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8700 for stack size 0x10000
0x405140: movaps xmmword ptr [esp + 0x1a30], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9a30 for stack size 0x10000
saving data to stack: 0 16
0x405148: movaps xmm1, xmmword ptr [esp + 0x1a40], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9a40 for stack size 0x10000
0x405150: pxor xmm1, xmmword ptr [esp + 0x710], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8710 for stack size 0x10000
0x405159: movaps xmmword ptr [esp + 0x1a40], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9a40 for stack size 0x10000
saving data to stack: 0 16
0x405161: movaps xmm1, xmmword ptr [esp + 0x1a50], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9a50 for stack size 0x10000
0x405169: pxor xmm1, xmmword ptr [esp + 0x720], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8720 for stack size 0x10000
0x405172: movaps xmmword ptr [esp + 0x1a50], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9a50 for stack size 0x10000
saving data to stack: 0 16
0x40517a: movaps xmm1, xmmword ptr [esp + 0x1a60], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9a60 for stack size 0x10000
0x405182: pxor xmm1, xmmword ptr [esp + 0x730], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8730 for stack size 0x10000
0x40518b: movaps xmmword ptr [esp + 0x1a60], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9a60 for stack size 0x10000
saving data to stack: 0 16
0x405193: movaps xmm1, xmmword ptr [esp + 0x1a70], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9a70 for stack size 0x10000
0x40519b: pxor xmm1, xmmword ptr [esp + 0x740], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8740 for stack size 0x10000
0x4051a4: movaps xmmword ptr [esp + 0x1a70], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9a70 for stack size 0x10000
saving data to stack: 0 16
0x4051ac: movaps xmm1, xmmword ptr [esp + 0x1a80], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9a80 for stack size 0x10000
0x4051b4: pxor xmm1, xmmword ptr [esp + 0x750], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8750 for stack size 0x10000
0x4051bd: movaps xmmword ptr [esp + 0x1a80], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9a80 for stack size 0x10000
saving data to stack: 0 16
0x4051c5: movaps xmm1, xmmword ptr [esp + 0x1a90], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9a90 for stack size 0x10000
0x4051cd: pxor xmm1, xmmword ptr [esp + 0x760], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8760 for stack size 0x10000
0x4051d6: movaps xmmword ptr [esp + 0x1a90], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9a90 for stack size 0x10000
saving data to stack: 0 16
0x4051de: movaps xmm1, xmmword ptr [esp + 0x1aa0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9aa0 for stack size 0x10000
0x4051e6: pxor xmm1, xmmword ptr [esp + 0x770], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8770 for stack size 0x10000
0x4051ef: movaps xmmword ptr [esp + 0x1aa0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9aa0 for stack size 0x10000
saving data to stack: 0 16
0x4051f7: movaps xmm1, xmmword ptr [esp + 0x1ab0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ab0 for stack size 0x10000
0x4051ff: pxor xmm1, xmmword ptr [esp + 0x780], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8780 for stack size 0x10000
0x405208: movaps xmmword ptr [esp + 0x1ab0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ab0 for stack size 0x10000
saving data to stack: 0 16
0x405210: movaps xmm1, xmmword ptr [esp + 0x1ac0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ac0 for stack size 0x10000
0x405218: pxor xmm1, xmmword ptr [esp + 0x790], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8790 for stack size 0x10000
0x405221: movaps xmmword ptr [esp + 0x1ac0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ac0 for stack size 0x10000
saving data to stack: 0 16
0x405229: movaps xmm1, xmmword ptr [esp + 0x1ad0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ad0 for stack size 0x10000
0x405231: pxor xmm1, xmmword ptr [esp + 0x7a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x87a0 for stack size 0x10000
0x40523a: movaps xmmword ptr [esp + 0x1ad0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ad0 for stack size 0x10000
saving data to stack: 0 16
0x405242: movaps xmm1, xmmword ptr [esp + 0x1ae0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ae0 for stack size 0x10000
0x40524a: pxor xmm1, xmmword ptr [esp + 0x7b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x87b0 for stack size 0x10000
0x405253: movaps xmmword ptr [esp + 0x1ae0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ae0 for stack size 0x10000
saving data to stack: 0 16
0x40525b: movaps xmm1, xmmword ptr [esp + 0x1af0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9af0 for stack size 0x10000
0x405263: pxor xmm1, xmmword ptr [esp + 0x7c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x87c0 for stack size 0x10000
0x40526c: movaps xmmword ptr [esp + 0x1af0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9af0 for stack size 0x10000
saving data to stack: 0 16
0x405274: movaps xmm1, xmmword ptr [esp + 0x1b00], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9b00 for stack size 0x10000
0x40527c: pxor xmm1, xmmword ptr [esp + 0x7d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x87d0 for stack size 0x10000
0x405285: movaps xmmword ptr [esp + 0x1b00], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9b00 for stack size 0x10000
saving data to stack: 0 16
0x40528d: movaps xmm1, xmmword ptr [esp + 0x1b10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9b10 for stack size 0x10000
0x405295: pxor xmm1, xmmword ptr [esp + 0x7e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x87e0 for stack size 0x10000
0x40529e: movaps xmmword ptr [esp + 0x1b10], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9b10 for stack size 0x10000
saving data to stack: 0 16
0x4052a6: movaps xmm1, xmmword ptr [esp + 0x1b20], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9b20 for stack size 0x10000
0x4052ae: pxor xmm1, xmmword ptr [esp + 0x7f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x87f0 for stack size 0x10000
0x4052b7: movaps xmmword ptr [esp + 0x1b20], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9b20 for stack size 0x10000
saving data to stack: 0 16
0x4052bf: movaps xmm1, xmmword ptr [esp + 0x1b30], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9b30 for stack size 0x10000
0x4052c7: pxor xmm1, xmmword ptr [esp + 0x800], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8800 for stack size 0x10000
0x4052d0: movaps xmmword ptr [esp + 0x1b30], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9b30 for stack size 0x10000
saving data to stack: 0 16
0x4052d8: movaps xmm1, xmmword ptr [esp + 0x1b40], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9b40 for stack size 0x10000
0x4052e0: pxor xmm1, xmmword ptr [esp + 0x810], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8810 for stack size 0x10000
0x4052e9: movaps xmmword ptr [esp + 0x1b40], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9b40 for stack size 0x10000
saving data to stack: 0 16
0x4052f1: movaps xmm1, xmmword ptr [esp + 0x1b50], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9b50 for stack size 0x10000
0x4052f9: pxor xmm1, xmmword ptr [esp + 0x820], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8820 for stack size 0x10000
0x405302: movaps xmmword ptr [esp + 0x1b50], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9b50 for stack size 0x10000
saving data to stack: 0 16
0x40530a: movaps xmm1, xmmword ptr [esp + 0x1b60], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9b60 for stack size 0x10000
0x405312: pxor xmm1, xmmword ptr [esp + 0x830], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8830 for stack size 0x10000
0x40531b: movaps xmmword ptr [esp + 0x1b60], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9b60 for stack size 0x10000
saving data to stack: 0 16
0x405323: movaps xmm1, xmmword ptr [esp + 0x1b70], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9b70 for stack size 0x10000
0x40532b: pxor xmm1, xmmword ptr [esp + 0x840], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8840 for stack size 0x10000
0x405334: movaps xmmword ptr [esp + 0x1b70], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9b70 for stack size 0x10000
saving data to stack: 0 16
0x40533c: movaps xmm1, xmmword ptr [esp + 0x1b80], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9b80 for stack size 0x10000
0x405344: pxor xmm1, xmmword ptr [esp + 0x850], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8850 for stack size 0x10000
0x40534d: movaps xmmword ptr [esp + 0x1b80], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9b80 for stack size 0x10000
saving data to stack: 0 16
0x405355: movaps xmm1, xmmword ptr [esp + 0x1b90], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9b90 for stack size 0x10000
0x40535d: pxor xmm1, xmmword ptr [esp + 0x860], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8860 for stack size 0x10000
0x405366: movaps xmmword ptr [esp + 0x1b90], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9b90 for stack size 0x10000
saving data to stack: 0 16
0x40536e: movaps xmm1, xmmword ptr [esp + 0x1ba0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ba0 for stack size 0x10000
0x405376: pxor xmm1, xmmword ptr [esp + 0x870], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8870 for stack size 0x10000
0x40537f: movaps xmmword ptr [esp + 0x1ba0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ba0 for stack size 0x10000
saving data to stack: 0 16
0x405387: movaps xmm1, xmmword ptr [esp + 0x1bb0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9bb0 for stack size 0x10000
0x40538f: pxor xmm1, xmmword ptr [esp + 0x880], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8880 for stack size 0x10000
0x405398: movaps xmmword ptr [esp + 0x1bb0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9bb0 for stack size 0x10000
saving data to stack: 0 16
0x4053a0: movaps xmm1, xmmword ptr [esp + 0x1bc0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9bc0 for stack size 0x10000
0x4053a8: pxor xmm1, xmmword ptr [esp + 0x890], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8890 for stack size 0x10000
0x4053b1: movaps xmmword ptr [esp + 0x1bc0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9bc0 for stack size 0x10000
saving data to stack: 0 16
0x4053b9: movaps xmm1, xmmword ptr [esp + 0x1bd0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9bd0 for stack size 0x10000
0x4053c1: pxor xmm1, xmmword ptr [esp + 0x8a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x88a0 for stack size 0x10000
0x4053ca: movaps xmmword ptr [esp + 0x1bd0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9bd0 for stack size 0x10000
saving data to stack: 0 16
0x4053d2: movaps xmm1, xmmword ptr [esp + 0x1be0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9be0 for stack size 0x10000
0x4053da: pxor xmm1, xmmword ptr [esp + 0x8b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x88b0 for stack size 0x10000
0x4053e3: movaps xmmword ptr [esp + 0x1be0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9be0 for stack size 0x10000
saving data to stack: 0 16
0x4053eb: movaps xmm1, xmmword ptr [esp + 0x1bf0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9bf0 for stack size 0x10000
0x4053f3: pxor xmm1, xmmword ptr [esp + 0x8c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x88c0 for stack size 0x10000
0x4053fc: movaps xmmword ptr [esp + 0x1bf0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9bf0 for stack size 0x10000
saving data to stack: 0 16
0x405404: movaps xmm1, xmmword ptr [esp + 0x1c00], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9c00 for stack size 0x10000
0x40540c: pxor xmm1, xmmword ptr [esp + 0x8d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x88d0 for stack size 0x10000
0x405415: movaps xmmword ptr [esp + 0x1c00], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9c00 for stack size 0x10000
saving data to stack: 0 16
0x40541d: movaps xmm1, xmmword ptr [esp + 0x1c10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9c10 for stack size 0x10000
0x405425: pxor xmm1, xmmword ptr [esp + 0x8e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x88e0 for stack size 0x10000
0x40542e: movaps xmmword ptr [esp + 0x1c10], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9c10 for stack size 0x10000
saving data to stack: 0 16
0x405436: movaps xmm1, xmmword ptr [esp + 0x1c20], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9c20 for stack size 0x10000
0x40543e: pxor xmm1, xmmword ptr [esp + 0x8f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x88f0 for stack size 0x10000
0x405447: movaps xmmword ptr [esp + 0x1c20], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9c20 for stack size 0x10000
saving data to stack: 0 16
0x40544f: movaps xmm1, xmmword ptr [esp + 0x1c30], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9c30 for stack size 0x10000
0x405457: pxor xmm1, xmmword ptr [esp + 0x900], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8900 for stack size 0x10000
0x405460: movaps xmmword ptr [esp + 0x1c30], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9c30 for stack size 0x10000
saving data to stack: 0 16
0x405468: movaps xmm1, xmmword ptr [esp + 0x1c40], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9c40 for stack size 0x10000
0x405470: pxor xmm1, xmmword ptr [esp + 0x910], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8910 for stack size 0x10000
0x405479: movaps xmmword ptr [esp + 0x1c40], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9c40 for stack size 0x10000
saving data to stack: 0 16
0x405481: movaps xmm1, xmmword ptr [esp + 0x1c50], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9c50 for stack size 0x10000
0x405489: pxor xmm1, xmmword ptr [esp + 0x920], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8920 for stack size 0x10000
0x405492: movaps xmmword ptr [esp + 0x1c50], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9c50 for stack size 0x10000
saving data to stack: 0 16
0x40549a: movaps xmm1, xmmword ptr [esp + 0x1c60], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9c60 for stack size 0x10000
0x4054a2: pxor xmm1, xmmword ptr [esp + 0x930], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8930 for stack size 0x10000
0x4054ab: movaps xmmword ptr [esp + 0x1c60], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9c60 for stack size 0x10000
saving data to stack: 0 16
0x4054b3: movaps xmm1, xmmword ptr [esp + 0x1c70], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9c70 for stack size 0x10000
0x4054bb: pxor xmm1, xmmword ptr [esp + 0x940], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8940 for stack size 0x10000
0x4054c4: movaps xmmword ptr [esp + 0x1c70], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9c70 for stack size 0x10000
saving data to stack: 0 16
0x4054cc: movaps xmm1, xmmword ptr [esp + 0x1c80], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9c80 for stack size 0x10000
0x4054d4: pxor xmm1, xmmword ptr [esp + 0x950], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8950 for stack size 0x10000
0x4054dd: movaps xmmword ptr [esp + 0x1c80], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9c80 for stack size 0x10000
saving data to stack: 0 16
0x4054e5: movaps xmm1, xmmword ptr [esp + 0x1c90], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9c90 for stack size 0x10000
0x4054ed: pxor xmm1, xmmword ptr [esp + 0x960], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8960 for stack size 0x10000
0x4054f6: movaps xmmword ptr [esp + 0x1c90], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9c90 for stack size 0x10000
saving data to stack: 0 16
0x4054fe: movaps xmm1, xmmword ptr [esp + 0x1ca0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ca0 for stack size 0x10000
0x405506: pxor xmm1, xmmword ptr [esp + 0x970], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8970 for stack size 0x10000
0x40550f: movaps xmmword ptr [esp + 0x1ca0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ca0 for stack size 0x10000
saving data to stack: 0 16
0x405517: movaps xmm1, xmmword ptr [esp + 0x1cb0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9cb0 for stack size 0x10000
0x40551f: pxor xmm1, xmmword ptr [esp + 0x980], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8980 for stack size 0x10000
0x405528: movaps xmmword ptr [esp + 0x1cb0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9cb0 for stack size 0x10000
saving data to stack: 0 16
0x405530: movaps xmm1, xmmword ptr [esp + 0x1cc0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9cc0 for stack size 0x10000
0x405538: pxor xmm1, xmmword ptr [esp + 0x990], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8990 for stack size 0x10000
0x405541: movaps xmmword ptr [esp + 0x1cc0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9cc0 for stack size 0x10000
saving data to stack: 0 16
0x405549: movaps xmm1, xmmword ptr [esp + 0x1cd0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9cd0 for stack size 0x10000
0x405551: pxor xmm1, xmmword ptr [esp + 0x9a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x89a0 for stack size 0x10000
0x40555a: movaps xmmword ptr [esp + 0x1cd0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9cd0 for stack size 0x10000
saving data to stack: 0 16
0x405562: movaps xmm1, xmmword ptr [esp + 0x1ce0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ce0 for stack size 0x10000
0x40556a: pxor xmm1, xmmword ptr [esp + 0x9b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x89b0 for stack size 0x10000
0x405573: movaps xmmword ptr [esp + 0x1ce0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ce0 for stack size 0x10000
saving data to stack: 0 16
0x40557b: movaps xmm1, xmmword ptr [esp + 0x1cf0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9cf0 for stack size 0x10000
0x405583: pxor xmm1, xmmword ptr [esp + 0x9c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x89c0 for stack size 0x10000
0x40558c: movaps xmmword ptr [esp + 0x1cf0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9cf0 for stack size 0x10000
saving data to stack: 0 16
0x405594: movaps xmm1, xmmword ptr [esp + 0x1d00], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9d00 for stack size 0x10000
0x40559c: pxor xmm1, xmmword ptr [esp + 0x9d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x89d0 for stack size 0x10000
0x4055a5: movaps xmmword ptr [esp + 0x1d00], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9d00 for stack size 0x10000
saving data to stack: 0 16
0x4055ad: movaps xmm1, xmmword ptr [esp + 0x1d10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9d10 for stack size 0x10000
0x4055b5: pxor xmm1, xmmword ptr [esp + 0x9e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x89e0 for stack size 0x10000
0x4055be: movaps xmmword ptr [esp + 0x1d10], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9d10 for stack size 0x10000
saving data to stack: 0 16
0x4055c6: movaps xmm1, xmmword ptr [esp + 0x1d20], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9d20 for stack size 0x10000
0x4055ce: pxor xmm1, xmmword ptr [esp + 0x9f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x89f0 for stack size 0x10000
0x4055d7: movaps xmmword ptr [esp + 0x1d20], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9d20 for stack size 0x10000
saving data to stack: 0 16
0x4055df: movaps xmm1, xmmword ptr [esp + 0x1d30], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9d30 for stack size 0x10000
0x4055e7: pxor xmm1, xmmword ptr [esp + 0xa00], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8a00 for stack size 0x10000
0x4055f0: movaps xmmword ptr [esp + 0x1d30], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9d30 for stack size 0x10000
saving data to stack: 0 16
0x4055f8: movaps xmm1, xmmword ptr [esp + 0x1d40], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9d40 for stack size 0x10000
0x405600: pxor xmm1, xmmword ptr [esp + 0xa10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8a10 for stack size 0x10000
0x405609: movaps xmmword ptr [esp + 0x1d40], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9d40 for stack size 0x10000
saving data to stack: 0 16
0x405611: movaps xmm1, xmmword ptr [esp + 0x1d50], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9d50 for stack size 0x10000
0x405619: pxor xmm1, xmmword ptr [esp + 0xa20], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8a20 for stack size 0x10000
0x405622: movaps xmmword ptr [esp + 0x1d50], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9d50 for stack size 0x10000
saving data to stack: 0 16
0x40562a: movaps xmm1, xmmword ptr [esp + 0x1d60], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9d60 for stack size 0x10000
0x405632: pxor xmm1, xmmword ptr [esp + 0xa30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8a30 for stack size 0x10000
0x40563b: movaps xmmword ptr [esp + 0x1d60], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9d60 for stack size 0x10000
saving data to stack: 0 16
0x405643: movaps xmm1, xmmword ptr [esp + 0x1d70], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9d70 for stack size 0x10000
0x40564b: pxor xmm1, xmmword ptr [esp + 0xa40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8a40 for stack size 0x10000
0x405654: movaps xmmword ptr [esp + 0x1d70], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9d70 for stack size 0x10000
saving data to stack: 0 16
0x40565c: movaps xmm1, xmmword ptr [esp + 0x1d80], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9d80 for stack size 0x10000
0x405664: pxor xmm1, xmmword ptr [esp + 0xa50], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8a50 for stack size 0x10000
0x40566d: movaps xmmword ptr [esp + 0x1d80], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9d80 for stack size 0x10000
saving data to stack: 0 16
0x405675: movaps xmm1, xmmword ptr [esp + 0x1d90], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9d90 for stack size 0x10000
0x40567d: pxor xmm1, xmmword ptr [esp + 0xa60], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8a60 for stack size 0x10000
0x405686: movaps xmmword ptr [esp + 0x1d90], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9d90 for stack size 0x10000
saving data to stack: 0 16
0x40568e: movaps xmm1, xmmword ptr [esp + 0x1da0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9da0 for stack size 0x10000
0x405696: pxor xmm1, xmmword ptr [esp + 0xa70], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8a70 for stack size 0x10000
0x40569f: movaps xmmword ptr [esp + 0x1da0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9da0 for stack size 0x10000
saving data to stack: 0 16
0x4056a7: movaps xmm1, xmmword ptr [esp + 0x1db0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9db0 for stack size 0x10000
0x4056af: pxor xmm1, xmmword ptr [esp + 0xa80], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8a80 for stack size 0x10000
0x4056b8: movaps xmmword ptr [esp + 0x1db0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9db0 for stack size 0x10000
saving data to stack: 0 16
0x4056c0: movaps xmm1, xmmword ptr [esp + 0x1dc0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9dc0 for stack size 0x10000
0x4056c8: pxor xmm1, xmmword ptr [esp + 0xa90], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8a90 for stack size 0x10000
0x4056d1: movaps xmmword ptr [esp + 0x1dc0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9dc0 for stack size 0x10000
saving data to stack: 0 16
0x4056d9: movaps xmm1, xmmword ptr [esp + 0x1dd0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9dd0 for stack size 0x10000
0x4056e1: pxor xmm1, xmmword ptr [esp + 0xaa0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8aa0 for stack size 0x10000
0x4056ea: movaps xmmword ptr [esp + 0x1dd0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9dd0 for stack size 0x10000
saving data to stack: 0 16
0x4056f2: movaps xmm1, xmmword ptr [esp + 0x1de0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9de0 for stack size 0x10000
0x4056fa: pxor xmm1, xmmword ptr [esp + 0xab0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ab0 for stack size 0x10000
0x405703: movaps xmmword ptr [esp + 0x1de0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9de0 for stack size 0x10000
saving data to stack: 0 16
0x40570b: movaps xmm1, xmmword ptr [esp + 0x1df0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9df0 for stack size 0x10000
0x405713: pxor xmm1, xmmword ptr [esp + 0xac0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ac0 for stack size 0x10000
0x40571c: movaps xmmword ptr [esp + 0x1df0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9df0 for stack size 0x10000
saving data to stack: 0 16
0x405724: movaps xmm1, xmmword ptr [esp + 0x1e00], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9e00 for stack size 0x10000
0x40572c: pxor xmm1, xmmword ptr [esp + 0xad0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ad0 for stack size 0x10000
0x405735: movaps xmmword ptr [esp + 0x1e00], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9e00 for stack size 0x10000
saving data to stack: 0 16
0x40573d: movaps xmm1, xmmword ptr [esp + 0x1e10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9e10 for stack size 0x10000
0x405745: pxor xmm1, xmmword ptr [esp + 0xae0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ae0 for stack size 0x10000
0x40574e: movaps xmmword ptr [esp + 0x1e10], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9e10 for stack size 0x10000
saving data to stack: 0 16
0x405756: movaps xmm1, xmmword ptr [esp + 0x1e20], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9e20 for stack size 0x10000
0x40575e: pxor xmm1, xmmword ptr [esp + 0xaf0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8af0 for stack size 0x10000
0x405767: movaps xmmword ptr [esp + 0x1e20], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9e20 for stack size 0x10000
saving data to stack: 0 16
0x40576f: movaps xmm1, xmmword ptr [esp + 0x1e30], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9e30 for stack size 0x10000
0x405777: pxor xmm1, xmmword ptr [esp + 0xb00], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8b00 for stack size 0x10000
0x405780: movaps xmmword ptr [esp + 0x1e30], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9e30 for stack size 0x10000
saving data to stack: 0 16
0x405788: movaps xmm1, xmmword ptr [esp + 0x1e40], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9e40 for stack size 0x10000
0x405790: pxor xmm1, xmmword ptr [esp + 0xb10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8b10 for stack size 0x10000
0x405799: movaps xmmword ptr [esp + 0x1e40], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9e40 for stack size 0x10000
saving data to stack: 0 16
0x4057a1: movaps xmm1, xmmword ptr [esp + 0x1e50], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9e50 for stack size 0x10000
0x4057a9: pxor xmm1, xmmword ptr [esp + 0xb20], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8b20 for stack size 0x10000
0x4057b2: movaps xmmword ptr [esp + 0x1e50], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9e50 for stack size 0x10000
saving data to stack: 0 16
0x4057ba: movaps xmm1, xmmword ptr [esp + 0x1e60], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9e60 for stack size 0x10000
0x4057c2: pxor xmm1, xmmword ptr [esp + 0xb30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8b30 for stack size 0x10000
0x4057cb: movaps xmmword ptr [esp + 0x1e60], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9e60 for stack size 0x10000
saving data to stack: 0 16
0x4057d3: movaps xmm1, xmmword ptr [esp + 0x1e70], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9e70 for stack size 0x10000
0x4057db: pxor xmm1, xmmword ptr [esp + 0xb40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8b40 for stack size 0x10000
0x4057e4: movaps xmmword ptr [esp + 0x1e70], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9e70 for stack size 0x10000
saving data to stack: 0 16
0x4057ec: movaps xmm1, xmmword ptr [esp + 0x1e80], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9e80 for stack size 0x10000
0x4057f4: pxor xmm1, xmmword ptr [esp + 0xb50], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8b50 for stack size 0x10000
0x4057fd: movaps xmmword ptr [esp + 0x1e80], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9e80 for stack size 0x10000
saving data to stack: 0 16
0x405805: movaps xmm1, xmmword ptr [esp + 0x1e90], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9e90 for stack size 0x10000
0x40580d: pxor xmm1, xmmword ptr [esp + 0xb60], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8b60 for stack size 0x10000
0x405816: movaps xmmword ptr [esp + 0x1e90], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9e90 for stack size 0x10000
saving data to stack: 0 16
0x40581e: movaps xmm1, xmmword ptr [esp + 0x1ea0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ea0 for stack size 0x10000
0x405826: pxor xmm1, xmmword ptr [esp + 0xb70], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8b70 for stack size 0x10000
0x40582f: movaps xmmword ptr [esp + 0x1ea0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ea0 for stack size 0x10000
saving data to stack: 0 16
0x405837: movaps xmm1, xmmword ptr [esp + 0x1eb0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9eb0 for stack size 0x10000
0x40583f: pxor xmm1, xmmword ptr [esp + 0xb80], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8b80 for stack size 0x10000
0x405848: movaps xmmword ptr [esp + 0x1eb0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9eb0 for stack size 0x10000
saving data to stack: 0 16
0x405850: movaps xmm1, xmmword ptr [esp + 0x1ec0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ec0 for stack size 0x10000
0x405858: pxor xmm1, xmmword ptr [esp + 0xb90], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8b90 for stack size 0x10000
0x405861: movaps xmmword ptr [esp + 0x1ec0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ec0 for stack size 0x10000
saving data to stack: 0 16
0x405869: movaps xmm1, xmmword ptr [esp + 0x1ed0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ed0 for stack size 0x10000
0x405871: pxor xmm1, xmmword ptr [esp + 0xba0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ba0 for stack size 0x10000
0x40587a: movaps xmmword ptr [esp + 0x1ed0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ed0 for stack size 0x10000
saving data to stack: 0 16
0x405882: movaps xmm1, xmmword ptr [esp + 0x1ee0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ee0 for stack size 0x10000
0x40588a: pxor xmm1, xmmword ptr [esp + 0xbb0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8bb0 for stack size 0x10000
0x405893: movaps xmmword ptr [esp + 0x1ee0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ee0 for stack size 0x10000
saving data to stack: 0 16
0x40589b: movaps xmm1, xmmword ptr [esp + 0x1ef0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ef0 for stack size 0x10000
0x4058a3: pxor xmm1, xmmword ptr [esp + 0xbc0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8bc0 for stack size 0x10000
0x4058ac: movaps xmmword ptr [esp + 0x1ef0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ef0 for stack size 0x10000
saving data to stack: 0 16
0x4058b4: movaps xmm1, xmmword ptr [esp + 0x1f00], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9f00 for stack size 0x10000
0x4058bc: pxor xmm1, xmmword ptr [esp + 0xbd0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8bd0 for stack size 0x10000
0x4058c5: movaps xmmword ptr [esp + 0x1f00], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9f00 for stack size 0x10000
saving data to stack: 0 16
0x4058cd: movaps xmm1, xmmword ptr [esp + 0x1f10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9f10 for stack size 0x10000
0x4058d5: pxor xmm1, xmmword ptr [esp + 0xbe0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8be0 for stack size 0x10000
0x4058de: movaps xmmword ptr [esp + 0x1f10], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9f10 for stack size 0x10000
saving data to stack: 0 16
0x4058e6: movaps xmm1, xmmword ptr [esp + 0x1f20], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9f20 for stack size 0x10000
0x4058ee: pxor xmm1, xmmword ptr [esp + 0xbf0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8bf0 for stack size 0x10000
0x4058f7: movaps xmmword ptr [esp + 0x1f20], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9f20 for stack size 0x10000
saving data to stack: 0 16
0x4058ff: movaps xmm1, xmmword ptr [esp + 0x1f30], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9f30 for stack size 0x10000
0x405907: pxor xmm1, xmmword ptr [esp + 0xc00], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8c00 for stack size 0x10000
0x405910: movaps xmmword ptr [esp + 0x1f30], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9f30 for stack size 0x10000
saving data to stack: 0 16
0x405918: movaps xmm1, xmmword ptr [esp + 0x1f40], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9f40 for stack size 0x10000
0x405920: pxor xmm1, xmmword ptr [esp + 0xc10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8c10 for stack size 0x10000
0x405929: movaps xmmword ptr [esp + 0x1f40], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9f40 for stack size 0x10000
saving data to stack: 0 16
0x405931: movaps xmm1, xmmword ptr [esp + 0x1f50], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9f50 for stack size 0x10000
0x405939: pxor xmm1, xmmword ptr [esp + 0xc20], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8c20 for stack size 0x10000
0x405942: movaps xmmword ptr [esp + 0x1f50], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9f50 for stack size 0x10000
saving data to stack: 0 16
0x40594a: movaps xmm1, xmmword ptr [esp + 0x1f60], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9f60 for stack size 0x10000
0x405952: pxor xmm1, xmmword ptr [esp + 0xc30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8c30 for stack size 0x10000
0x40595b: movaps xmmword ptr [esp + 0x1f60], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9f60 for stack size 0x10000
saving data to stack: 0 16
0x405963: movaps xmm1, xmmword ptr [esp + 0x1f70], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9f70 for stack size 0x10000
0x40596b: pxor xmm1, xmmword ptr [esp + 0xc40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8c40 for stack size 0x10000
0x405974: movaps xmmword ptr [esp + 0x1f70], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9f70 for stack size 0x10000
saving data to stack: 0 16
0x40597c: movaps xmm1, xmmword ptr [esp + 0x1f80], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9f80 for stack size 0x10000
0x405984: pxor xmm1, xmmword ptr [esp + 0xc50], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8c50 for stack size 0x10000
0x40598d: movaps xmmword ptr [esp + 0x1f80], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9f80 for stack size 0x10000
saving data to stack: 0 16
0x405995: movaps xmm1, xmmword ptr [esp + 0x1f90], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9f90 for stack size 0x10000
0x40599d: pxor xmm1, xmmword ptr [esp + 0xc60], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8c60 for stack size 0x10000
0x4059a6: movaps xmmword ptr [esp + 0x1f90], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9f90 for stack size 0x10000
saving data to stack: 0 16
0x4059ae: movaps xmm1, xmmword ptr [esp + 0x1fa0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9fa0 for stack size 0x10000
0x4059b6: pxor xmm1, xmmword ptr [esp + 0xc70], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8c70 for stack size 0x10000
0x4059bf: movaps xmmword ptr [esp + 0x1fa0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9fa0 for stack size 0x10000
saving data to stack: 0 16
0x4059c7: movaps xmm1, xmmword ptr [esp + 0x1fb0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9fb0 for stack size 0x10000
0x4059cf: pxor xmm1, xmmword ptr [esp + 0xc80], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8c80 for stack size 0x10000
0x4059d8: movaps xmmword ptr [esp + 0x1fb0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9fb0 for stack size 0x10000
saving data to stack: 0 16
0x4059e0: movaps xmm1, xmmword ptr [esp + 0x1fc0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9fc0 for stack size 0x10000
0x4059e8: pxor xmm1, xmmword ptr [esp + 0xc90], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8c90 for stack size 0x10000
0x4059f1: movaps xmmword ptr [esp + 0x1fc0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9fc0 for stack size 0x10000
saving data to stack: 0 16
0x4059f9: movaps xmm1, xmmword ptr [esp + 0x1fd0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9fd0 for stack size 0x10000
0x405a01: pxor xmm1, xmmword ptr [esp + 0xca0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ca0 for stack size 0x10000
0x405a0a: movaps xmmword ptr [esp + 0x1fd0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9fd0 for stack size 0x10000
saving data to stack: 0 16
0x405a12: movaps xmm1, xmmword ptr [esp + 0x1fe0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9fe0 for stack size 0x10000
0x405a1a: pxor xmm1, xmmword ptr [esp + 0xcb0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8cb0 for stack size 0x10000
0x405a23: movaps xmmword ptr [esp + 0x1fe0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9fe0 for stack size 0x10000
saving data to stack: 0 16
0x405a2b: movaps xmm1, xmmword ptr [esp + 0x1ff0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9ff0 for stack size 0x10000
0x405a33: pxor xmm1, xmmword ptr [esp + 0xcc0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8cc0 for stack size 0x10000
0x405a3c: movaps xmmword ptr [esp + 0x1ff0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x9ff0 for stack size 0x10000
saving data to stack: 0 16
0x405a44: movaps xmm1, xmmword ptr [esp + 0x2000], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa000 for stack size 0x10000
0x405a4c: pxor xmm1, xmmword ptr [esp + 0xcd0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8cd0 for stack size 0x10000
0x405a55: movaps xmmword ptr [esp + 0x2000], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa000 for stack size 0x10000
saving data to stack: 0 16
0x405a5d: movaps xmm1, xmmword ptr [esp + 0x2010], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa010 for stack size 0x10000
0x405a65: pxor xmm1, xmmword ptr [esp + 0xce0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ce0 for stack size 0x10000
0x405a6e: movaps xmmword ptr [esp + 0x2010], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa010 for stack size 0x10000
saving data to stack: 0 16
0x405a76: movaps xmm1, xmmword ptr [esp + 0x2020], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa020 for stack size 0x10000
0x405a7e: pxor xmm1, xmmword ptr [esp + 0xcf0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8cf0 for stack size 0x10000
0x405a87: movaps xmmword ptr [esp + 0x2020], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa020 for stack size 0x10000
saving data to stack: 0 16
0x405a8f: movaps xmm1, xmmword ptr [esp + 0x2030], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa030 for stack size 0x10000
0x405a97: pxor xmm1, xmmword ptr [esp + 0xd00], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8d00 for stack size 0x10000
0x405aa0: movaps xmmword ptr [esp + 0x2030], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa030 for stack size 0x10000
saving data to stack: 0 16
0x405aa8: movaps xmm1, xmmword ptr [esp + 0x2040], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa040 for stack size 0x10000
0x405ab0: pxor xmm1, xmmword ptr [esp + 0xd10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8d10 for stack size 0x10000
0x405ab9: movaps xmmword ptr [esp + 0x2040], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa040 for stack size 0x10000
saving data to stack: 0 16
0x405ac1: movaps xmm1, xmmword ptr [esp + 0x2050], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa050 for stack size 0x10000
0x405ac9: pxor xmm1, xmmword ptr [esp + 0xd20], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8d20 for stack size 0x10000
0x405ad2: movaps xmmword ptr [esp + 0x2050], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa050 for stack size 0x10000
saving data to stack: 0 16
0x405ada: movaps xmm1, xmmword ptr [esp + 0x2060], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa060 for stack size 0x10000
0x405ae2: pxor xmm1, xmmword ptr [esp + 0xd30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8d30 for stack size 0x10000
0x405aeb: movaps xmmword ptr [esp + 0x2060], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa060 for stack size 0x10000
saving data to stack: 0 16
0x405af3: movaps xmm1, xmmword ptr [esp + 0x2070], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa070 for stack size 0x10000
0x405afb: pxor xmm1, xmmword ptr [esp + 0xd40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8d40 for stack size 0x10000
0x405b04: movaps xmmword ptr [esp + 0x2070], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa070 for stack size 0x10000
saving data to stack: 0 16
0x405b0c: movaps xmm1, xmmword ptr [esp + 0x2080], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa080 for stack size 0x10000
0x405b14: pxor xmm1, xmmword ptr [esp + 0xd50], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8d50 for stack size 0x10000
0x405b1d: movaps xmmword ptr [esp + 0x2080], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa080 for stack size 0x10000
saving data to stack: 0 16
0x405b25: movaps xmm1, xmmword ptr [esp + 0x2090], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa090 for stack size 0x10000
0x405b2d: pxor xmm1, xmmword ptr [esp + 0xd60], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8d60 for stack size 0x10000
0x405b36: movaps xmmword ptr [esp + 0x2090], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa090 for stack size 0x10000
saving data to stack: 0 16
0x405b3e: movaps xmm1, xmmword ptr [esp + 0x20a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa0a0 for stack size 0x10000
0x405b46: pxor xmm1, xmmword ptr [esp + 0xd70], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8d70 for stack size 0x10000
0x405b4f: movaps xmmword ptr [esp + 0x20a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa0a0 for stack size 0x10000
saving data to stack: 0 16
0x405b57: movaps xmm1, xmmword ptr [esp + 0x20b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa0b0 for stack size 0x10000
0x405b5f: pxor xmm1, xmmword ptr [esp + 0xd80], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8d80 for stack size 0x10000
0x405b68: movaps xmmword ptr [esp + 0x20b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa0b0 for stack size 0x10000
saving data to stack: 0 16
0x405b70: movaps xmm1, xmmword ptr [esp + 0x20c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa0c0 for stack size 0x10000
0x405b78: pxor xmm1, xmmword ptr [esp + 0xd90], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8d90 for stack size 0x10000
0x405b81: movaps xmmword ptr [esp + 0x20c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa0c0 for stack size 0x10000
saving data to stack: 0 16
0x405b89: movaps xmm1, xmmword ptr [esp + 0x20d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa0d0 for stack size 0x10000
0x405b91: pxor xmm1, xmmword ptr [esp + 0xda0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8da0 for stack size 0x10000
0x405b9a: movaps xmmword ptr [esp + 0x20d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa0d0 for stack size 0x10000
saving data to stack: 0 16
0x405ba2: movaps xmm1, xmmword ptr [esp + 0x20e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa0e0 for stack size 0x10000
0x405baa: pxor xmm1, xmmword ptr [esp + 0xdb0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8db0 for stack size 0x10000
0x405bb3: movaps xmmword ptr [esp + 0x20e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa0e0 for stack size 0x10000
saving data to stack: 0 16
0x405bbb: movaps xmm1, xmmword ptr [esp + 0x20f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa0f0 for stack size 0x10000
0x405bc3: pxor xmm1, xmmword ptr [esp + 0xdc0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8dc0 for stack size 0x10000
0x405bcc: movaps xmmword ptr [esp + 0x20f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa0f0 for stack size 0x10000
saving data to stack: 0 16
0x405bd4: movaps xmm1, xmmword ptr [esp + 0x2100], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa100 for stack size 0x10000
0x405bdc: pxor xmm1, xmmword ptr [esp + 0xdd0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8dd0 for stack size 0x10000
0x405be5: movaps xmmword ptr [esp + 0x2100], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa100 for stack size 0x10000
saving data to stack: 0 16
0x405bed: movaps xmm1, xmmword ptr [esp + 0x2110], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa110 for stack size 0x10000
0x405bf5: pxor xmm1, xmmword ptr [esp + 0xde0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8de0 for stack size 0x10000
0x405bfe: movaps xmmword ptr [esp + 0x2110], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa110 for stack size 0x10000
saving data to stack: 0 16
0x405c06: movaps xmm1, xmmword ptr [esp + 0x2120], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa120 for stack size 0x10000
0x405c0e: pxor xmm1, xmmword ptr [esp + 0xdf0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8df0 for stack size 0x10000
0x405c17: movaps xmmword ptr [esp + 0x2120], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa120 for stack size 0x10000
saving data to stack: 0 16
0x405c1f: movaps xmm1, xmmword ptr [esp + 0x2130], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa130 for stack size 0x10000
0x405c27: pxor xmm1, xmmword ptr [esp + 0xe00], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8e00 for stack size 0x10000
0x405c30: movaps xmmword ptr [esp + 0x2130], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa130 for stack size 0x10000
saving data to stack: 0 16
0x405c38: movaps xmm1, xmmword ptr [esp + 0x2140], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa140 for stack size 0x10000
0x405c40: pxor xmm1, xmmword ptr [esp + 0xe10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8e10 for stack size 0x10000
0x405c49: movaps xmmword ptr [esp + 0x2140], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa140 for stack size 0x10000
saving data to stack: 0 16
0x405c51: movaps xmm1, xmmword ptr [esp + 0x2150], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa150 for stack size 0x10000
0x405c59: pxor xmm1, xmmword ptr [esp + 0xe20], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8e20 for stack size 0x10000
0x405c62: movaps xmmword ptr [esp + 0x2150], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa150 for stack size 0x10000
saving data to stack: 0 16
0x405c6a: movaps xmm1, xmmword ptr [esp + 0x2160], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa160 for stack size 0x10000
0x405c72: pxor xmm1, xmmword ptr [esp + 0xe30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8e30 for stack size 0x10000
0x405c7b: movaps xmmword ptr [esp + 0x2160], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa160 for stack size 0x10000
saving data to stack: 0 16
0x405c83: movaps xmm1, xmmword ptr [esp + 0x2170], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa170 for stack size 0x10000
0x405c8b: pxor xmm1, xmmword ptr [esp + 0xe40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8e40 for stack size 0x10000
0x405c94: movaps xmmword ptr [esp + 0x2170], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa170 for stack size 0x10000
saving data to stack: 0 16
0x405c9c: movaps xmm1, xmmword ptr [esp + 0x2180], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa180 for stack size 0x10000
0x405ca4: pxor xmm1, xmmword ptr [esp + 0xe50], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8e50 for stack size 0x10000
0x405cad: movaps xmmword ptr [esp + 0x2180], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa180 for stack size 0x10000
saving data to stack: 0 16
0x405cb5: movaps xmm1, xmmword ptr [esp + 0x2190], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa190 for stack size 0x10000
0x405cbd: pxor xmm1, xmmword ptr [esp + 0xe60], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8e60 for stack size 0x10000
0x405cc6: movaps xmmword ptr [esp + 0x2190], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa190 for stack size 0x10000
saving data to stack: 0 16
0x405cce: movaps xmm1, xmmword ptr [esp + 0x21a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa1a0 for stack size 0x10000
0x405cd6: pxor xmm1, xmmword ptr [esp + 0xe70], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8e70 for stack size 0x10000
0x405cdf: movaps xmmword ptr [esp + 0x21a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa1a0 for stack size 0x10000
saving data to stack: 0 16
0x405ce7: movaps xmm1, xmmword ptr [esp + 0x21b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa1b0 for stack size 0x10000
0x405cef: pxor xmm1, xmmword ptr [esp + 0xe80], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8e80 for stack size 0x10000
0x405cf8: movaps xmmword ptr [esp + 0x21b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa1b0 for stack size 0x10000
saving data to stack: 0 16
0x405d00: movaps xmm1, xmmword ptr [esp + 0x21c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa1c0 for stack size 0x10000
0x405d08: pxor xmm1, xmmword ptr [esp + 0xe90], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8e90 for stack size 0x10000
0x405d11: movaps xmmword ptr [esp + 0x21c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa1c0 for stack size 0x10000
saving data to stack: 0 16
0x405d19: movaps xmm1, xmmword ptr [esp + 0x21d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa1d0 for stack size 0x10000
0x405d21: pxor xmm1, xmmword ptr [esp + 0xea0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ea0 for stack size 0x10000
0x405d2a: movaps xmmword ptr [esp + 0x21d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa1d0 for stack size 0x10000
saving data to stack: 0 16
0x405d32: movaps xmm1, xmmword ptr [esp + 0x21e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa1e0 for stack size 0x10000
0x405d3a: pxor xmm1, xmmword ptr [esp + 0xeb0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8eb0 for stack size 0x10000
0x405d43: movaps xmmword ptr [esp + 0x21e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa1e0 for stack size 0x10000
saving data to stack: 0 16
0x405d4b: movaps xmm1, xmmword ptr [esp + 0x21f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa1f0 for stack size 0x10000
0x405d53: pxor xmm1, xmmword ptr [esp + 0xec0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ec0 for stack size 0x10000
0x405d5c: movaps xmmword ptr [esp + 0x21f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa1f0 for stack size 0x10000
saving data to stack: 0 16
0x405d64: movaps xmm1, xmmword ptr [esp + 0x2200], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa200 for stack size 0x10000
0x405d6c: pxor xmm1, xmmword ptr [esp + 0xed0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ed0 for stack size 0x10000
0x405d75: movaps xmmword ptr [esp + 0x2200], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa200 for stack size 0x10000
saving data to stack: 0 16
0x405d7d: movaps xmm1, xmmword ptr [esp + 0x2210], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa210 for stack size 0x10000
0x405d85: pxor xmm1, xmmword ptr [esp + 0xee0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ee0 for stack size 0x10000
0x405d8e: movaps xmmword ptr [esp + 0x2210], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa210 for stack size 0x10000
saving data to stack: 0 16
0x405d96: movaps xmm1, xmmword ptr [esp + 0x2220], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa220 for stack size 0x10000
0x405d9e: pxor xmm1, xmmword ptr [esp + 0xef0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ef0 for stack size 0x10000
0x405da7: movaps xmmword ptr [esp + 0x2220], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa220 for stack size 0x10000
saving data to stack: 0 16
0x405daf: movaps xmm1, xmmword ptr [esp + 0x2230], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa230 for stack size 0x10000
0x405db7: pxor xmm1, xmmword ptr [esp + 0xf00], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8f00 for stack size 0x10000
0x405dc0: movaps xmmword ptr [esp + 0x2230], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa230 for stack size 0x10000
saving data to stack: 0 16
0x405dc8: movaps xmm1, xmmword ptr [esp + 0x2240], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa240 for stack size 0x10000
0x405dd0: pxor xmm1, xmmword ptr [esp + 0xf10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8f10 for stack size 0x10000
0x405dd9: movaps xmmword ptr [esp + 0x2240], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa240 for stack size 0x10000
saving data to stack: 0 16
0x405de1: movaps xmm1, xmmword ptr [esp + 0x2250], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa250 for stack size 0x10000
0x405de9: pxor xmm1, xmmword ptr [esp + 0xf20], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8f20 for stack size 0x10000
0x405df2: movaps xmmword ptr [esp + 0x2250], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa250 for stack size 0x10000
saving data to stack: 0 16
0x405dfa: movaps xmm1, xmmword ptr [esp + 0x2260], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa260 for stack size 0x10000
0x405e02: pxor xmm1, xmmword ptr [esp + 0xf30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8f30 for stack size 0x10000
0x405e0b: movaps xmmword ptr [esp + 0x2260], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa260 for stack size 0x10000
saving data to stack: 0 16
0x405e13: movaps xmm1, xmmword ptr [esp + 0x2270], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa270 for stack size 0x10000
0x405e1b: pxor xmm1, xmmword ptr [esp + 0xf40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8f40 for stack size 0x10000
0x405e24: movaps xmmword ptr [esp + 0x2270], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa270 for stack size 0x10000
saving data to stack: 0 16
0x405e2c: movaps xmm1, xmmword ptr [esp + 0x2280], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa280 for stack size 0x10000
0x405e34: pxor xmm1, xmmword ptr [esp + 0xf50], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8f50 for stack size 0x10000
0x405e3d: movaps xmmword ptr [esp + 0x2280], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa280 for stack size 0x10000
saving data to stack: 0 16
0x405e45: movaps xmm1, xmmword ptr [esp + 0x2290], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa290 for stack size 0x10000
0x405e4d: pxor xmm1, xmmword ptr [esp + 0xf60], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8f60 for stack size 0x10000
0x405e56: movaps xmmword ptr [esp + 0x2290], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa290 for stack size 0x10000
saving data to stack: 0 16
0x405e5e: movaps xmm1, xmmword ptr [esp + 0x22a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa2a0 for stack size 0x10000
0x405e66: pxor xmm1, xmmword ptr [esp + 0xf70], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8f70 for stack size 0x10000
0x405e6f: movaps xmmword ptr [esp + 0x22a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa2a0 for stack size 0x10000
saving data to stack: 0 16
0x405e77: movaps xmm1, xmmword ptr [esp + 0x22b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa2b0 for stack size 0x10000
0x405e7f: pxor xmm1, xmmword ptr [esp + 0xf80], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8f80 for stack size 0x10000
0x405e88: movaps xmmword ptr [esp + 0x22b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa2b0 for stack size 0x10000
saving data to stack: 0 16
0x405e90: movaps xmm1, xmmword ptr [esp + 0x22c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa2c0 for stack size 0x10000
0x405e98: pxor xmm1, xmmword ptr [esp + 0xf90], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8f90 for stack size 0x10000
0x405ea1: movaps xmmword ptr [esp + 0x22c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa2c0 for stack size 0x10000
saving data to stack: 0 16
0x405ea9: movaps xmm1, xmmword ptr [esp + 0x22d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa2d0 for stack size 0x10000
0x405eb1: pxor xmm1, xmmword ptr [esp + 0xfa0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8fa0 for stack size 0x10000
0x405eba: movaps xmmword ptr [esp + 0x22d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa2d0 for stack size 0x10000
saving data to stack: 0 16
0x405ec2: movaps xmm1, xmmword ptr [esp + 0x22e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa2e0 for stack size 0x10000
0x405eca: pxor xmm1, xmmword ptr [esp + 0xfb0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8fb0 for stack size 0x10000
0x405ed3: movaps xmmword ptr [esp + 0x22e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa2e0 for stack size 0x10000
saving data to stack: 0 16
0x405edb: movaps xmm1, xmmword ptr [esp + 0x22f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa2f0 for stack size 0x10000
0x405ee3: pxor xmm1, xmmword ptr [esp + 0xfc0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8fc0 for stack size 0x10000
0x405eec: movaps xmmword ptr [esp + 0x22f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa2f0 for stack size 0x10000
saving data to stack: 0 16
0x405ef4: movaps xmm1, xmmword ptr [esp + 0x2300], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa300 for stack size 0x10000
0x405efc: pxor xmm1, xmmword ptr [esp + 0xfd0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8fd0 for stack size 0x10000
0x405f05: movaps xmmword ptr [esp + 0x2300], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa300 for stack size 0x10000
saving data to stack: 0 16
0x405f0d: movaps xmm1, xmmword ptr [esp + 0x2310], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa310 for stack size 0x10000
0x405f15: pxor xmm1, xmmword ptr [esp + 0xfe0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8fe0 for stack size 0x10000
0x405f1e: movaps xmmword ptr [esp + 0x2310], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa310 for stack size 0x10000
saving data to stack: 0 16
0x405f26: movaps xmm1, xmmword ptr [esp + 0x2320], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa320 for stack size 0x10000
0x405f2e: pxor xmm1, xmmword ptr [esp + 0xff0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8ff0 for stack size 0x10000
0x405f37: movaps xmmword ptr [esp + 0x2320], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa320 for stack size 0x10000
saving data to stack: 0 16
0x405f3f: movaps xmm1, xmmword ptr [esp + 0x2330], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa330 for stack size 0x10000
0x405f47: pxor xmm1, xmmword ptr [esp + 0x1000], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9000 for stack size 0x10000
0x405f50: movaps xmmword ptr [esp + 0x2330], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa330 for stack size 0x10000
saving data to stack: 0 16
0x405f58: movaps xmm1, xmmword ptr [esp + 0x2340], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa340 for stack size 0x10000
0x405f60: pxor xmm1, xmmword ptr [esp + 0x1010], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9010 for stack size 0x10000
0x405f69: movaps xmmword ptr [esp + 0x2340], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa340 for stack size 0x10000
saving data to stack: 0 16
0x405f71: movaps xmm1, xmmword ptr [esp + 0x2350], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa350 for stack size 0x10000
0x405f79: pxor xmm1, xmmword ptr [esp + 0x1020], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9020 for stack size 0x10000
0x405f82: movaps xmmword ptr [esp + 0x2350], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa350 for stack size 0x10000
saving data to stack: 0 16
0x405f8a: movaps xmm1, xmmword ptr [esp + 0x2360], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa360 for stack size 0x10000
0x405f92: pxor xmm1, xmmword ptr [esp + 0x1030], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9030 for stack size 0x10000
0x405f9b: movaps xmmword ptr [esp + 0x2360], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa360 for stack size 0x10000
saving data to stack: 0 16
0x405fa3: movaps xmm1, xmmword ptr [esp + 0x2370], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa370 for stack size 0x10000
0x405fab: pxor xmm1, xmmword ptr [esp + 0x1040], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9040 for stack size 0x10000
0x405fb4: movaps xmmword ptr [esp + 0x2370], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa370 for stack size 0x10000
saving data to stack: 0 16
0x405fbc: movaps xmm1, xmmword ptr [esp + 0x2380], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa380 for stack size 0x10000
0x405fc4: pxor xmm1, xmmword ptr [esp + 0x1050], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9050 for stack size 0x10000
0x405fcd: movaps xmmword ptr [esp + 0x2380], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa380 for stack size 0x10000
saving data to stack: 0 16
0x405fd5: movaps xmm1, xmmword ptr [esp + 0x2390], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa390 for stack size 0x10000
0x405fdd: pxor xmm1, xmmword ptr [esp + 0x1060], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9060 for stack size 0x10000
0x405fe6: movaps xmmword ptr [esp + 0x2390], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa390 for stack size 0x10000
saving data to stack: 0 16
0x405fee: movaps xmm1, xmmword ptr [esp + 0x23a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa3a0 for stack size 0x10000
0x405ff6: pxor xmm1, xmmword ptr [esp + 0x1070], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9070 for stack size 0x10000
0x405fff: movaps xmmword ptr [esp + 0x23a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa3a0 for stack size 0x10000
saving data to stack: 0 16
0x406007: movaps xmm1, xmmword ptr [esp + 0x23b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa3b0 for stack size 0x10000
0x40600f: pxor xmm1, xmmword ptr [esp + 0x1080], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9080 for stack size 0x10000
0x406018: movaps xmmword ptr [esp + 0x23b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa3b0 for stack size 0x10000
saving data to stack: 0 16
0x406020: movaps xmm1, xmmword ptr [esp + 0x23c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa3c0 for stack size 0x10000
0x406028: pxor xmm1, xmmword ptr [esp + 0x1090], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9090 for stack size 0x10000
0x406031: movaps xmmword ptr [esp + 0x23c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa3c0 for stack size 0x10000
saving data to stack: 0 16
0x406039: movaps xmm1, xmmword ptr [esp + 0x23d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa3d0 for stack size 0x10000
0x406041: pxor xmm1, xmmword ptr [esp + 0x10a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x90a0 for stack size 0x10000
0x40604a: movaps xmmword ptr [esp + 0x23d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa3d0 for stack size 0x10000
saving data to stack: 0 16
0x406052: movaps xmm1, xmmword ptr [esp + 0x23e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa3e0 for stack size 0x10000
0x40605a: pxor xmm1, xmmword ptr [esp + 0x10b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x90b0 for stack size 0x10000
0x406063: movaps xmmword ptr [esp + 0x23e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa3e0 for stack size 0x10000
saving data to stack: 0 16
0x40606b: movaps xmm1, xmmword ptr [esp + 0x23f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa3f0 for stack size 0x10000
0x406073: pxor xmm1, xmmword ptr [esp + 0x10c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x90c0 for stack size 0x10000
0x40607c: movaps xmmword ptr [esp + 0x23f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa3f0 for stack size 0x10000
saving data to stack: 0 16
0x406084: movaps xmm1, xmmword ptr [esp + 0x2400], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa400 for stack size 0x10000
0x40608c: pxor xmm1, xmmword ptr [esp + 0x10d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x90d0 for stack size 0x10000
0x406095: movaps xmmword ptr [esp + 0x2400], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa400 for stack size 0x10000
saving data to stack: 0 16
0x40609d: movaps xmm1, xmmword ptr [esp + 0x2410], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa410 for stack size 0x10000
0x4060a5: pxor xmm1, xmmword ptr [esp + 0x10e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x90e0 for stack size 0x10000
0x4060ae: movaps xmmword ptr [esp + 0x2410], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa410 for stack size 0x10000
saving data to stack: 0 16
0x4060b6: movaps xmm1, xmmword ptr [esp + 0x2420], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa420 for stack size 0x10000
0x4060be: pxor xmm1, xmmword ptr [esp + 0x10f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x90f0 for stack size 0x10000
0x4060c7: movaps xmmword ptr [esp + 0x2420], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa420 for stack size 0x10000
saving data to stack: 0 16
0x4060cf: movaps xmm1, xmmword ptr [esp + 0x2430], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa430 for stack size 0x10000
0x4060d7: pxor xmm1, xmmword ptr [esp + 0x1100], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9100 for stack size 0x10000
0x4060e0: movaps xmmword ptr [esp + 0x2430], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa430 for stack size 0x10000
saving data to stack: 0 16
0x4060e8: movaps xmm1, xmmword ptr [esp + 0x2440], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa440 for stack size 0x10000
0x4060f0: pxor xmm1, xmmword ptr [esp + 0x1110], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9110 for stack size 0x10000
0x4060f9: movaps xmmword ptr [esp + 0x2440], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa440 for stack size 0x10000
saving data to stack: 0 16
0x406101: movaps xmm1, xmmword ptr [esp + 0x2450], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa450 for stack size 0x10000
0x406109: pxor xmm1, xmmword ptr [esp + 0x1120], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9120 for stack size 0x10000
0x406112: movaps xmmword ptr [esp + 0x2450], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa450 for stack size 0x10000
saving data to stack: 0 16
0x40611a: movaps xmm1, xmmword ptr [esp + 0x2460], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa460 for stack size 0x10000
0x406122: pxor xmm1, xmmword ptr [esp + 0x1130], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9130 for stack size 0x10000
0x40612b: movaps xmmword ptr [esp + 0x2460], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa460 for stack size 0x10000
saving data to stack: 0 16
0x406133: movaps xmm1, xmmword ptr [esp + 0x2470], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa470 for stack size 0x10000
0x40613b: pxor xmm1, xmmword ptr [esp + 0x1140], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9140 for stack size 0x10000
0x406144: movaps xmmword ptr [esp + 0x2470], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa470 for stack size 0x10000
saving data to stack: 0 16
0x40614c: movaps xmm1, xmmword ptr [esp + 0x2480], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa480 for stack size 0x10000
0x406154: pxor xmm1, xmmword ptr [esp + 0x1150], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9150 for stack size 0x10000
0x40615d: movaps xmmword ptr [esp + 0x2480], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa480 for stack size 0x10000
saving data to stack: 0 16
0x406165: movaps xmm1, xmmword ptr [esp + 0x2490], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa490 for stack size 0x10000
0x40616d: pxor xmm1, xmmword ptr [esp + 0x1160], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9160 for stack size 0x10000
0x406176: movaps xmmword ptr [esp + 0x2490], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa490 for stack size 0x10000
saving data to stack: 0 16
0x40617e: movaps xmm1, xmmword ptr [esp + 0x24a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa4a0 for stack size 0x10000
0x406186: pxor xmm1, xmmword ptr [esp + 0x1170], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9170 for stack size 0x10000
0x40618f: movaps xmmword ptr [esp + 0x24a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa4a0 for stack size 0x10000
saving data to stack: 0 16
0x406197: movaps xmm1, xmmword ptr [esp + 0x24b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa4b0 for stack size 0x10000
0x40619f: pxor xmm1, xmmword ptr [esp + 0x1180], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9180 for stack size 0x10000
0x4061a8: movaps xmmword ptr [esp + 0x24b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa4b0 for stack size 0x10000
saving data to stack: 0 16
0x4061b0: movaps xmm1, xmmword ptr [esp + 0x24c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa4c0 for stack size 0x10000
0x4061b8: pxor xmm1, xmmword ptr [esp + 0x1190], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9190 for stack size 0x10000
0x4061c1: movaps xmmword ptr [esp + 0x24c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa4c0 for stack size 0x10000
saving data to stack: 0 16
0x4061c9: movaps xmm1, xmmword ptr [esp + 0x24d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa4d0 for stack size 0x10000
0x4061d1: pxor xmm1, xmmword ptr [esp + 0x11a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x91a0 for stack size 0x10000
0x4061da: movaps xmmword ptr [esp + 0x24d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa4d0 for stack size 0x10000
saving data to stack: 0 16
0x4061e2: movaps xmm1, xmmword ptr [esp + 0x24e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa4e0 for stack size 0x10000
0x4061ea: pxor xmm1, xmmword ptr [esp + 0x11b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x91b0 for stack size 0x10000
0x4061f3: movaps xmmword ptr [esp + 0x24e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa4e0 for stack size 0x10000
saving data to stack: 0 16
0x4061fb: movaps xmm1, xmmword ptr [esp + 0x24f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa4f0 for stack size 0x10000
0x406203: pxor xmm1, xmmword ptr [esp + 0x11c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x91c0 for stack size 0x10000
0x40620c: movaps xmmword ptr [esp + 0x24f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa4f0 for stack size 0x10000
saving data to stack: 0 16
0x406214: movaps xmm1, xmmword ptr [esp + 0x2500], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa500 for stack size 0x10000
0x40621c: pxor xmm1, xmmword ptr [esp + 0x11d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x91d0 for stack size 0x10000
0x406225: movaps xmmword ptr [esp + 0x2500], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa500 for stack size 0x10000
saving data to stack: 0 16
0x40622d: movaps xmm1, xmmword ptr [esp + 0x2510], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa510 for stack size 0x10000
0x406235: pxor xmm1, xmmword ptr [esp + 0x11e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x91e0 for stack size 0x10000
0x40623e: movaps xmmword ptr [esp + 0x2510], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa510 for stack size 0x10000
saving data to stack: 0 16
0x406246: movaps xmm1, xmmword ptr [esp + 0x2520], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa520 for stack size 0x10000
0x40624e: pxor xmm1, xmmword ptr [esp + 0x11f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x91f0 for stack size 0x10000
0x406257: movaps xmmword ptr [esp + 0x2520], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa520 for stack size 0x10000
saving data to stack: 0 16
0x40625f: movaps xmm1, xmmword ptr [esp + 0x2530], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa530 for stack size 0x10000
0x406267: pxor xmm1, xmmword ptr [esp + 0x1200], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9200 for stack size 0x10000
0x406270: movaps xmmword ptr [esp + 0x2530], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa530 for stack size 0x10000
saving data to stack: 0 16
0x406278: movaps xmm1, xmmword ptr [esp + 0x2540], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa540 for stack size 0x10000
0x406280: pxor xmm1, xmmword ptr [esp + 0x1210], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9210 for stack size 0x10000
0x406289: movaps xmmword ptr [esp + 0x2540], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa540 for stack size 0x10000
saving data to stack: 0 16
0x406291: movaps xmm1, xmmword ptr [esp + 0x2550], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa550 for stack size 0x10000
0x4062a0: pxor xmm1, xmmword ptr [esp + 0x1220], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9220 for stack size 0x10000
0x4062a9: mov ecx, 0x4f06e0, regs_read: (), regs_write: [22]
0x4062ae: movaps xmmword ptr [esp + 0x2550], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa550 for stack size 0x10000
saving data to stack: 0 16
0x4062b6: movaps xmm1, xmmword ptr [esp + 0x2560], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa560 for stack size 0x10000
0x4062be: pxor xmm1, xmmword ptr [esp + 0x1230], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9230 for stack size 0x10000
0x4062c7: movaps xmmword ptr [esp + 0x2560], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa560 for stack size 0x10000
saving data to stack: 0 16
0x4062cf: movaps xmm1, xmmword ptr [esp + 0x2570], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa570 for stack size 0x10000
0x4062d7: pxor xmm1, xmmword ptr [esp + 0x1240], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9240 for stack size 0x10000
0x4062e0: movaps xmmword ptr [esp + 0x2570], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa570 for stack size 0x10000
saving data to stack: 0 16
0x4062e8: movaps xmm1, xmmword ptr [esp + 0x2580], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa580 for stack size 0x10000
0x4062f0: pxor xmm1, xmmword ptr [esp + 0x1250], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9250 for stack size 0x10000
0x4062f9: movaps xmmword ptr [esp + 0x2580], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa580 for stack size 0x10000
saving data to stack: 0 16
0x406301: movaps xmm1, xmmword ptr [esp + 0x2590], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa590 for stack size 0x10000
0x406309: pxor xmm1, xmmword ptr [esp + 0x1260], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9260 for stack size 0x10000
0x406312: movaps xmmword ptr [esp + 0x2590], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa590 for stack size 0x10000
saving data to stack: 0 16
0x40631a: movaps xmm1, xmmword ptr [esp + 0x25a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa5a0 for stack size 0x10000
0x406322: pxor xmm1, xmmword ptr [esp + 0x1270], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9270 for stack size 0x10000
0x40632b: movaps xmmword ptr [esp + 0x25a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa5a0 for stack size 0x10000
saving data to stack: 0 16
0x406333: movaps xmm1, xmmword ptr [esp + 0x25b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa5b0 for stack size 0x10000
0x40633b: pxor xmm1, xmmword ptr [esp + 0x1280], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9280 for stack size 0x10000
0x406344: movaps xmmword ptr [esp + 0x25b0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa5b0 for stack size 0x10000
saving data to stack: 0 16
0x40634c: movaps xmm1, xmmword ptr [esp + 0x25c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa5c0 for stack size 0x10000
0x406354: pxor xmm1, xmmword ptr [esp + 0x1290], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9290 for stack size 0x10000
0x40635d: movaps xmmword ptr [esp + 0x25c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa5c0 for stack size 0x10000
saving data to stack: 0 16
0x406365: movaps xmm1, xmmword ptr [esp + 0x25d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa5d0 for stack size 0x10000
0x40636d: pxor xmm1, xmmword ptr [esp + 0x12a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x92a0 for stack size 0x10000
0x406376: movaps xmmword ptr [esp + 0x25d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa5d0 for stack size 0x10000
saving data to stack: 0 16
0x40637e: movaps xmm1, xmmword ptr [esp + 0x25e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa5e0 for stack size 0x10000
0x406386: pxor xmm1, xmmword ptr [esp + 0x12b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x92b0 for stack size 0x10000
0x40638f: movaps xmmword ptr [esp + 0x25e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa5e0 for stack size 0x10000
saving data to stack: 0 16
0x406397: movaps xmm1, xmmword ptr [esp + 0x25f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa5f0 for stack size 0x10000
0x40639f: pxor xmm1, xmmword ptr [esp + 0x12c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x92c0 for stack size 0x10000
0x4063a8: movaps xmmword ptr [esp + 0x25f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa5f0 for stack size 0x10000
saving data to stack: 0 16
0x4063b0: movaps xmm1, xmmword ptr [esp + 0x2600], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa600 for stack size 0x10000
0x4063b8: pxor xmm1, xmmword ptr [esp + 0x12d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x92d0 for stack size 0x10000
0x4063c1: movaps xmmword ptr [esp + 0x2600], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa600 for stack size 0x10000
saving data to stack: 0 16
0x4063c9: movaps xmm1, xmmword ptr [esp + 0x2610], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa610 for stack size 0x10000
0x4063d1: pxor xmm1, xmmword ptr [esp + 0x12e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x92e0 for stack size 0x10000
0x4063da: movaps xmmword ptr [esp + 0x2610], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa610 for stack size 0x10000
saving data to stack: 0 16
0x4063e2: movaps xmm1, xmmword ptr [esp + 0x2620], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa620 for stack size 0x10000
0x4063ea: pxor xmm1, xmmword ptr [esp + 0x12f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x92f0 for stack size 0x10000
0x4063f3: movaps xmmword ptr [esp + 0x2620], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa620 for stack size 0x10000
saving data to stack: 0 16
0x4063fb: movaps xmm1, xmmword ptr [esp + 0x2630], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa630 for stack size 0x10000
0x406403: pxor xmm1, xmmword ptr [esp + 0x1300], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9300 for stack size 0x10000
0x40640c: movaps xmmword ptr [esp + 0x2630], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa630 for stack size 0x10000
saving data to stack: 0 16
0x406414: movaps xmm1, xmmword ptr [esp + 0x2640], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa640 for stack size 0x10000
0x40641c: pxor xmm1, xmmword ptr [esp + 0x1310], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9310 for stack size 0x10000
0x406425: movaps xmmword ptr [esp + 0x2640], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x4 and offset 0xa640 for stack size 0x10000
saving data to stack: 0 16
0x40642d: movaps xmm1, xmmword ptr [esp + 0x2650], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0xa650 for stack size 0x10000
0x406435: pxor xmm1, xmmword ptr [esp + 0x1320], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x9320 for stack size 0x10000
0x40643e: push eax, regs_read: [30, 19], regs_write: [30]
0x40643f: movaps xmmword ptr [esp + 0x2654], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0xa654 for stack size 0x10000
saving data to stack: 0 16
0x40644c: push 0x4c7d76, regs_read: [30], regs_write: [30]
0x406456: pop ecx, regs_read: [30], regs_write: [30, 22]
0x406457: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x406459: pop ebp, regs_read: [30], regs_write: [30, 20]
0x40645b: push ebp, regs_read: [30, 20], regs_write: [30]
0x40645c: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x406464: mov dword ptr [esp], 0x53f5fbe5, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
saving data to stack: 1408629733 4
0x40646e: mov dword ptr [esp + 4], 0x38063cb8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8004 for stack size 0x10000
saving data to stack: 939932856 4
0x406476: mov ecx, 0x4f07dc, regs_read: (), regs_write: [22]
0x40647b: mov dword ptr [esp + 8], 0x5b0c9a5e, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
saving data to stack: 1527552606 4
0x406483: mov dword ptr [esp + 0xc], 0x33b887f0, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
saving data to stack: 867731440 4
0x40648b: mov dword ptr [esp + 0x10], 0x1a28f164, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
saving data to stack: 438890852 4
0x406493: mov dword ptr [esp + 0x14], 0xf78fe96a, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8014 for stack size 0x10000
saving data to stack: 4153403754 4
0x40649b: mov dword ptr [esp + 0x18], 0x56d7055c, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8018 for stack size 0x10000
saving data to stack: 1456932188 4
0x4064a3: mov dword ptr [esp + 0x1c], 0x4a0945d5, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x801c for stack size 0x10000
saving data to stack: 1242121685 4
0x4064ab: mov dword ptr [esp + 0x20], 0x46981409, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8020 for stack size 0x10000
saving data to stack: 1184371721 4
0x4064b3: mov dword ptr [esp + 0x24], 0x219f0074, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8024 for stack size 0x10000
saving data to stack: 564068468 4
0x4064bb: mov dword ptr [esp + 0x28], 0xc4599fdd, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8028 for stack size 0x10000
saving data to stack: 3294207965 4
0x4064c3: mov dword ptr [esp + 0x2c], 0x299615b3, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x802c for stack size 0x10000
saving data to stack: 697701811 4
0x4064cb: movaps xmm1, xmmword ptr [esp], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4064cf: mov dword ptr [esp + 0x30], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8030 for stack size 0x10000
saving data to stack: 914789047 4
0x4064d7: mov dword ptr [esp + 0x34], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8034 for stack size 0x10000
saving data to stack: 896093928 4
0x4064df: mov dword ptr [esp + 0x38], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8038 for stack size 0x10000
saving data to stack: 929680980 4
0x4064e7: mov dword ptr [esp + 0x3c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x803c for stack size 0x10000
saving data to stack: 1389027477 4
0x4064ef: pxor xmm1, xmmword ptr [esp + 0x30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8030 for stack size 0x10000
0x4064f5: movaps xmmword ptr [esp], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
saving data to stack: 129529134556790279516779989834294061394 16
0x4064f9: movaps xmm1, xmmword ptr [esp + 0x10], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x4064fe: mov dword ptr [esp + 0x40], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8040 for stack size 0x10000
saving data to stack: 1913178889 4
0x406506: mov dword ptr [esp + 0x44], 0x84ff9d1e, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8044 for stack size 0x10000
saving data to stack: 2231344414 4
0x40650e: mov dword ptr [esp + 0x48], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8048 for stack size 0x10000
saving data to stack: 586689126 4
0x406516: mov dword ptr [esp + 0x4c], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x804c for stack size 0x10000
saving data to stack: 1701587195 4
0x40651e: pxor xmm1, xmmword ptr [esp + 0x40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8040 for stack size 0x10000
0x406524: movaps xmmword ptr [esp + 0x10], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
saving data to stack: 63000352247702640987448294762669423213 16
0x406529: movaps xmm1, xmmword ptr [esp + 0x20], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8020 for stack size 0x10000
0x40652e: mov dword ptr [esp + 0x50], 0x23eb7d5b, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8050 for stack size 0x10000
saving data to stack: 602635611 4
0x406536: mov dword ptr [esp + 0x54], 0x72f07224, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8054 for stack size 0x10000
saving data to stack: 1928360484 4
0x40653e: mov dword ptr [esp + 0x58], 0x8b09cf88, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8058 for stack size 0x10000
saving data to stack: 2332675976 4
0x406546: mov dword ptr [esp + 0x5c], 0x299641e1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x805c for stack size 0x10000
saving data to stack: 697713121 4
0x40654e: pxor xmm1, xmmword ptr [esp + 0x50], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8050 for stack size 0x10000
0x406554: push eax, regs_read: [30, 19], regs_write: [30]
0x41a4de: mov ecx, dword ptr [ebx + 0x2c], regs_read: [21], regs_write: [22]
0x41a4e4: mov dword ptr [ebx + 0x2c], eax, regs_read: [21, 19], regs_write: ()
0x41a4f4: mov dword ptr [ebx + 0x2c], ecx, regs_read: [21, 22], regs_write: ()
0x41a4f7: mov edi, 0x102, regs_read: (), regs_write: [23]
0x41a504: mov dword ptr [esi], eax, regs_read: [29, 19], regs_write: ()
0x41a516: push 4, regs_read: [30], regs_write: [30]
0x41a51a: mov esi, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x4 and offset 0x7fe8 for stack size 0x10000
0x41a521: push 3, regs_read: [30], regs_write: [30]
0x41a523: pop eax, regs_read: [30], regs_write: [30, 19]
0x41a529: mov esi, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x4 and offset 0x7fe8 for stack size 0x10000
0x41a52c: mov eax, dword ptr [esi], regs_read: [29], regs_write: [19]
0x41a533: mov eax, dword ptr [esi + 8], regs_read: [29], regs_write: [19]
0x41a542: push 2, regs_read: [30], regs_write: [30]
0x41a549: push eax, regs_read: [30, 19], regs_write: [30]
0x41a559: push eax, regs_read: [30, 19], regs_write: [30]
0x41a56b: push eax, regs_read: [30, 19], regs_write: [30]
0x41a573: push ebp, regs_read: [30, 20], regs_write: [30]
0x41a574: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x18 and offset 0x8000 for stack size 0x10000
0x41a576: push esi, regs_read: [30, 29], regs_write: [30]
0x41a577: push edi, regs_read: [30, 23], regs_write: [30]
0x41a578: mov edi, dword ptr [ebp + 8], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x20 and offset 0x8008 for stack size 0x10000
0x41a57b: mov eax, dword ptr [edi + 4], regs_read: [23], regs_write: [19]
0x41a57e: mov esi, dword ptr [eax + 0x10], regs_read: [19], regs_write: [29]
0x41a581: mov ecx, esi, regs_read: [29], regs_write: [22]
0x41a58e: pop edi, regs_read: [30], regs_write: [30, 23]
0x41a58f: pop esi, regs_read: [30], regs_write: [30, 29]
0x41a590: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41a592: push ebp, regs_read: [30, 20], regs_write: [30]
0x41a593: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x18 and offset 0x8000 for stack size 0x10000
0x41a595: push esi, regs_read: [30, 29], regs_write: [30]
0x41a596: mov esi, dword ptr [ebp + 8], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x1c and offset 0x8008 for stack size 0x10000
0x41a5a5: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x800c for stack size 0x10000
0x41a5ac: mov dword ptr [esi], eax, regs_read: [29, 19], regs_write: ()
0x41a5ae: pop esi, regs_read: [30], regs_write: [30, 29]
0x41a5af: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41a5b1: push ebp, regs_read: [30, 20], regs_write: [30]
0x41a5b2: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x18 and offset 0x8000 for stack size 0x10000
0x41a5b4: push 0, regs_read: [30], regs_write: [30]
0x41a5b6: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41a5be: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41a5bf: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41a5c0: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41a5c2: push ebp, regs_read: [30, 20], regs_write: [30]
0x41a5c3: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x18 and offset 0x8000 for stack size 0x10000
0x41a5c5: push edi, regs_read: [30, 23], regs_write: [30]
0x41a5c6: mov edi, dword ptr [ebp + 8], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x8008 for stack size 0x10000
0x41a5d3: mov eax, dword ptr [edi + 4], regs_read: [23], regs_write: [19]
0x41a5d6: push esi, regs_read: [30, 29], regs_write: [30]
0x41a5d7: mov esi, dword ptr [eax + 0xc], regs_read: [19], regs_write: [29]
0x41a5da: mov ecx, esi, regs_read: [29], regs_write: [22]
0x41a5e7: pop esi, regs_read: [30], regs_write: [30, 29]
0x41a5ea: pop edi, regs_read: [30], regs_write: [30, 23]
0x41a5eb: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41a5ed: push ebp, regs_read: [30, 20], regs_write: [30]
0x41a5ee: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x18 and offset 0x8000 for stack size 0x10000
0x41a5f0: push ebx, regs_read: [30, 21], regs_write: [30]
0x41a5f6: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x1c and offset 0x8008 for stack size 0x10000
0x41a5f9: push 2, regs_read: [30], regs_write: [30]
0x41a5fb: push 0x100, regs_read: [30], regs_write: [30]
0x41a600: mov dword ptr [ebx], eax, regs_read: [21, 19], regs_write: ()
0x41a607: mov dword ptr [ebx + 4], eax, regs_read: [21, 19], regs_write: ()
0x41a60a: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41a60b: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41a610: push esi, regs_read: [30, 29], regs_write: [30]
0x41a611: push edi, regs_read: [30, 23], regs_write: [30]
0x41a617: mov edi, dword ptr [ebx + 4], regs_read: [21], regs_write: [23]
0x41a61a: mov ecx, 0x80, regs_read: (), regs_write: [22]
0x41a61f: mov esi, eax, regs_read: [19], regs_write: [29]
0x41a621: mov dword ptr [ebx + 8], 1, regs_read: [21], regs_write: ()
0x41a62a: pop edi, regs_read: [30], regs_write: [30, 23]
0x41a62b: pop esi, regs_read: [30], regs_write: [30, 29]
0x41a637: mov dword ptr [ebx + 4], eax, regs_read: [21, 19], regs_write: ()
0x41a63f: mov eax, dword ptr [eax + 4], regs_read: [19], regs_write: [19]
0x41a642: mov dword ptr [ebx + 0xc], eax, regs_read: [21, 19], regs_write: ()
0x41a649: push eax, regs_read: [30, 19], regs_write: [30]
0x41a64f: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41a650: mov dword ptr [ebx + 0xc], eax, regs_read: [21, 19], regs_write: ()
0x41a653: mov eax, ebx, regs_read: [21], regs_write: [19]
0x41a655: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41a656: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41a658: push ebp, regs_read: [30, 20], regs_write: [30]
0x41a659: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x18 and offset 0x8000 for stack size 0x10000
0x41a65e: push esi, regs_read: [30, 29], regs_write: [30]
0x41a65f: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x1c and offset 0x800c for stack size 0x10000
0x41a662: push edi, regs_read: [30, 23], regs_write: [30]
0x41a66c: mov edi, dword ptr [eax + 8], regs_read: [19], regs_write: [23]
0x41a676: mov edi, dword ptr [esi + 0xc], regs_read: [29], regs_write: [23]
0x41a679: mov eax, dword ptr [esi], regs_read: [29], regs_write: [19]
0x41a67b: mov dword ptr [ebp - 0xc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 4
0x41a682: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x20 and offset 0x8008 for stack size 0x10000
0x41a69f: push ebx, regs_read: [30, 21], regs_write: [30]
0x41a6a0: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x24 and offset 0x8008 for stack size 0x10000
0x41a6af: push ebx, regs_read: [30, 21], regs_write: [30]
0x41a6b5: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41a6c3: mov dword ptr [ebp - 0x10], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x41a6c6: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x41a6ce: mov eax, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x24 and offset 0x7ff0 for stack size 0x10000
0x41a6d1: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x41a6d3: mov edx, ebx, regs_read: [21], regs_write: [24]
0x41a6e9: push 2, regs_read: [30], regs_write: [30]
0x41a6eb: mov byte ptr [ebp - 4], dl, regs_read: [20, 16], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 1
0x41a6ee: mov byte ptr [ebp - 3], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x7ffd for stack size 0x10000
saving data to stack: 0 1
0x41a6f1: mov byte ptr [ebp - 2], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x7ffe for stack size 0x10000
saving data to stack: 0 1
0x41a6f5: pop eax, regs_read: [30], regs_write: [30, 19]
0x41a6ff: mov eax, ebx, regs_read: [21], regs_write: [19]
0x41a704: mov dword ptr [ebp - 0x10], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x41a70c: mov edx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x24 and offset 0x7ff0 for stack size 0x10000
0x41a71f: mov byte ptr [ebp - 4], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 1
0x41a722: mov byte ptr [ebp - 3], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x7ffd for stack size 0x10000
saving data to stack: 0 1
0x41a727: push 1, regs_read: [30], regs_write: [30]
0x41a729: push dword ptr [ebp - 0xc], regs_read: [30, 20], regs_write: [30]
0x41a72f: push 3, regs_read: [30], regs_write: [30]
0x41a731: push ecx, regs_read: [30, 22], regs_write: [30]
0x41a732: push eax, regs_read: [30, 19], regs_write: [30]
0x41a736: push eax, regs_read: [30, 19], regs_write: [30]
0x41a737: push 0x100, regs_read: [30], regs_write: [30]
0x41a73c: push edi, regs_read: [30, 23], regs_write: [30]
0x41a749: mov eax, ebx, regs_read: [21], regs_write: [19]
0x41a75f: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41a760: pop edi, regs_read: [30], regs_write: [30, 23]
0x41a761: pop esi, regs_read: [30], regs_write: [30, 29]
0x41a764: push esi, regs_read: [30, 29], regs_write: [30]
0x41a76a: mov esi, eax, regs_read: [19], regs_write: [29]
0x41a771: mov edx, dword ptr [eax + 4], regs_read: [19], regs_write: [24]
0x41a778: push edx, regs_read: [30, 24], regs_write: [30]
0x41a77e: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41a77f: mov edx, eax, regs_read: [19], regs_write: [24]
0x41a781: mov eax, esi, regs_read: [29], regs_write: [19]
0x41a783: pop esi, regs_read: [30], regs_write: [30, 29]
0x41a785: push ebp, regs_read: [30, 20], regs_write: [30]
0x41a786: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x3c and offset 0x8000 for stack size 0x10000
0x41a788: mov eax, dword ptr [ebp + 0x18], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x3c and offset 0x8018 for stack size 0x10000
0x41a78b: push ebx, regs_read: [30, 21], regs_write: [30]
0x41a78c: push esi, regs_read: [30, 29], regs_write: [30]
0x41a78d: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x44 and offset 0x800c for stack size 0x10000
0x41a793: push edi, regs_read: [30, 23], regs_write: [30]
0x41a794: mov edi, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x48 and offset 0x8014 for stack size 0x10000
0x41a7a3: mov ebx, dword ptr [eax + 4], regs_read: [19], regs_write: [21]
0x41a7ad: mov ebx, dword ptr [eax + 4], regs_read: [19], regs_write: [21]
0x41a7b0: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x41a7b6: mov eax, esi, regs_read: [29], regs_write: [19]
0x41a7bc: mov eax, edi, regs_read: [23], regs_write: [19]
0x41a7be: push eax, regs_read: [30, 19], regs_write: [30]
0x41a7bf: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x41a7c2: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41a7e3: push eax, regs_read: [30, 19], regs_write: [30]
0x41a7e4: push edi, regs_read: [30, 23], regs_write: [30]
0x41a7e5: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x41a7e8: push esi, regs_read: [30, 29], regs_write: [30]
0x41a7e9: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41a7ec: push 0x1000, regs_read: [30], regs_write: [30]
0x41a7f1: push ebx, regs_read: [30, 21], regs_write: [30]
0x41a803: mov dword ptr [eax], 0x16, regs_read: [19], regs_write: ()
0x41a809: mov eax, 0x7fffffff, regs_read: (), regs_write: [19]
0x41a813: pop edi, regs_read: [30], regs_write: [30, 23]
0x41a814: pop esi, regs_read: [30], regs_write: [30, 29]
0x41a815: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41a816: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41a818: push ebp, regs_read: [30, 20], regs_write: [30]
0x41a819: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x64 and offset 0x8000 for stack size 0x10000
0x41a81e: push esi, regs_read: [30, 29], regs_write: [30]
0x41a81f: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x68 and offset 0x800c for stack size 0x10000
0x41a822: push edi, regs_read: [30, 23], regs_write: [30]
0x41a82c: mov edi, dword ptr [eax + 8], regs_read: [19], regs_write: [23]
0x41a836: mov edi, dword ptr [esi + 0xc], regs_read: [29], regs_write: [23]
0x41a839: mov eax, dword ptr [esi], regs_read: [29], regs_write: [19]
0x41a83b: mov dword ptr [ebp - 0xc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7ff4 for stack size 0x10000
saving data to stack: 2147483647 4
0x41a842: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x6c and offset 0x8008 for stack size 0x10000
0x41a85f: push ebx, regs_read: [30, 21], regs_write: [30]
0x41a860: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x70 and offset 0x8008 for stack size 0x10000
0x41a86f: push ebx, regs_read: [30, 21], regs_write: [30]
0x41a875: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41a883: mov dword ptr [ebp - 0x10], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x41a886: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x41a88e: mov eax, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x70 and offset 0x7ff0 for stack size 0x10000
0x41a891: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x41a893: mov edx, ebx, regs_read: [21], regs_write: [24]
0x41a8a9: push 2, regs_read: [30], regs_write: [30]
0x41a8ab: mov byte ptr [ebp - 4], dl, regs_read: [20, 16], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 1
0x41a8ae: mov byte ptr [ebp - 3], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x7ffd for stack size 0x10000
saving data to stack: 0 1
0x41a8b1: mov byte ptr [ebp - 2], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x7ffe for stack size 0x10000
saving data to stack: 0 1
0x41a8b5: pop eax, regs_read: [30], regs_write: [30, 19]
0x41a8bf: mov eax, ebx, regs_read: [21], regs_write: [19]
0x41a8c4: mov dword ptr [ebp - 0x10], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x41a8cc: mov edx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x70 and offset 0x7ff0 for stack size 0x10000
0x41a8df: mov byte ptr [ebp - 4], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 1
0x41a8e2: mov byte ptr [ebp - 3], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x7ffd for stack size 0x10000
saving data to stack: 0 1
0x41a8e7: push 1, regs_read: [30], regs_write: [30]
0x41a8e9: push dword ptr [ebp - 0xc], regs_read: [30, 20], regs_write: [30]
0x41a8ef: push 3, regs_read: [30], regs_write: [30]
0x41a8f1: push ecx, regs_read: [30, 22], regs_write: [30]
0x41a8f2: push eax, regs_read: [30, 19], regs_write: [30]
0x41a8f6: push eax, regs_read: [30, 19], regs_write: [30]
0x41a8f7: push 0x200, regs_read: [30], regs_write: [30]
0x41a8fc: push edi, regs_read: [30, 23], regs_write: [30]
0x41a909: mov eax, ebx, regs_read: [21], regs_write: [19]
0x41a91f: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41a920: pop edi, regs_read: [30], regs_write: [30, 23]
0x41a921: pop esi, regs_read: [30], regs_write: [30, 29]
0x41a924: push ebp, regs_read: [30, 20], regs_write: [30]
0x41a925: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x88 and offset 0x8000 for stack size 0x10000
0x41a927: mov edx, dword ptr [ebp + 8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x88 and offset 0x8008 for stack size 0x10000
0x41a92a: push ebx, regs_read: [30, 21], regs_write: [30]
0x41a92b: push esi, regs_read: [30, 29], regs_write: [30]
0x41a92c: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x90 and offset 0x800c for stack size 0x10000
0x41a92f: push edi, regs_read: [30, 23], regs_write: [30]
0x41a930: mov edi, edx, regs_read: [24], regs_write: [23]
0x41a936: mov edi, dword ptr [edx + 8], regs_read: [24], regs_write: [23]
0x41a93d: mov ecx, dword ptr [edx], regs_read: [24], regs_write: [22]
0x41a93f: mov esi, dword ptr [edx + 4], regs_read: [24], regs_write: [29]
0x41a945: mov dword ptr [edx], ecx, regs_read: [24, 22], regs_write: ()
0x41a950: mov dword ptr [edx + 4], esi, regs_read: [24, 29], regs_write: ()
0x41a957: mov ecx, dword ptr [edx], regs_read: [24], regs_write: [22]
0x41a959: mov esi, dword ptr [edx + 4], regs_read: [24], regs_write: [29]
0x41a95e: mov ecx, eax, regs_read: [19], regs_write: [22]
0x41a960: mov esi, ebx, regs_read: [21], regs_write: [29]
0x41a965: mov dword ptr [edx], ecx, regs_read: [24, 22], regs_write: ()
0x41a970: mov dword ptr [edx + 4], esi, regs_read: [24, 29], regs_write: ()
0x41a973: mov eax, ecx, regs_read: [22], regs_write: [19]
0x41a975: mov ebx, esi, regs_read: [29], regs_write: [21]
0x41a97f: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x94 and offset 0x8010 for stack size 0x10000
0x41a982: mov ebx, edi, regs_read: [23], regs_write: [21]
0x41a99d: mov dword ptr [edx + 8], ebx, regs_read: [24, 21], regs_write: ()
0x41a9a0: mov dword ptr [edx], ecx, regs_read: [24, 22], regs_write: ()
0x41a9a2: mov dword ptr [edx + 4], esi, regs_read: [24, 29], regs_write: ()
0x41a9c2: pop edi, regs_read: [30], regs_write: [30, 23]
0x41a9c3: pop esi, regs_read: [30], regs_write: [30, 29]
0x41a9c4: mov eax, edx, regs_read: [24], regs_write: [19]
0x41a9c6: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41a9c7: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41a9c9: push ebp, regs_read: [30, 20], regs_write: [30]
0x41a9ca: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x88 and offset 0x8000 for stack size 0x10000
0x41a9cf: push esi, regs_read: [30, 29], regs_write: [30]
0x41a9d0: push edi, regs_read: [30, 23], regs_write: [30]
0x41a9d1: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x41a9d7: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41a9da: push eax, regs_read: [30, 19], regs_write: [30]
0x41a9e0: mov esi, eax, regs_read: [19], regs_write: [29]
0x41a9e5: mov ecx, 0xf4240, regs_read: (), regs_write: [22]
0x41a9f1: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x9c and offset 0x7ff8 for stack size 0x10000
0x41aa03: pop edi, regs_read: [30], regs_write: [30, 23]
0x41aa04: pop esi, regs_read: [30], regs_write: [30, 29]
0x41aa09: push ebp, regs_read: [30, 20], regs_write: [30]
0x41aa0a: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x98 and offset 0x8000 for stack size 0x10000
0x41aa0c: push ecx, regs_read: [30, 22], regs_write: [30]
0x41aa0d: push ecx, regs_read: [30, 22], regs_write: [30]
0x41aa11: push eax, regs_read: [30, 19], regs_write: [30]
0x41aa17: mov edx, dword ptr [ebp - 4], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xa4 and offset 0x7ffc for stack size 0x10000
0x41aa1f: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41aa30: push ebp, regs_read: [30, 20], regs_write: [30]
0x41aa31: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xa4 and offset 0x8000 for stack size 0x10000
0x41aa33: push ebx, regs_read: [30, 21], regs_write: [30]
0x41aa34: mov ebx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xa8 and offset 0x800c for stack size 0x10000
0x41aa42: push esi, regs_read: [30, 29], regs_write: [30]
0x41aa43: push edi, regs_read: [30, 23], regs_write: [30]
0x41aa49: push 0, regs_read: [30], regs_write: [30]
0x41aa4b: push 0x989680, regs_read: [30], regs_write: [30]
0x41aa50: mov esi, edx, regs_read: [24], regs_write: [29]
0x41aa52: mov edi, eax, regs_read: [19], regs_write: [23]
0x41aa54: push esi, regs_read: [30, 29], regs_write: [30]
0x41aa55: push edi, regs_read: [30, 23], regs_write: [30]
0x41aa5b: mov ecx, dword ptr [ebp + 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc0 and offset 0x8008 for stack size 0x10000
0x41aa5e: push 0, regs_read: [30], regs_write: [30]
0x41aa60: push 0x989680, regs_read: [30], regs_write: [30]
0x41aa65: push esi, regs_read: [30, 29], regs_write: [30]
0x41aa66: push edi, regs_read: [30, 23], regs_write: [30]
0x41aa67: mov dword ptr [ecx], eax, regs_read: [22, 19], regs_write: ()
0x41aa69: mov dword ptr [ecx + 4], edx, regs_read: [22, 24], regs_write: ()
0x41aa71: mov ecx, dword ptr [ebp + 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xd0 and offset 0x8008 for stack size 0x10000
0x41aa77: pop edi, regs_read: [30], regs_write: [30, 23]
0x41aa78: pop esi, regs_read: [30], regs_write: [30, 29]
0x41aa79: mov dword ptr [ecx + 8], eax, regs_read: [22, 19], regs_write: ()
0x41aa80: mov eax, ebx, regs_read: [21], regs_write: [19]
0x41aa82: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41aa83: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41aa85: mov eax, dword ptr [ecx], regs_read: [22], regs_write: [19]
0x41aa96: push eax, regs_read: [30, 19], regs_write: [30]
0x41aa9c: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41aa9e: push ebp, regs_read: [30, 20], regs_write: [30]
0x41aa9f: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xc4 and offset 0x8000 for stack size 0x10000
0x41aaa4: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41aaab: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc4 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x41aaae: push ebx, regs_read: [30, 21], regs_write: [30]
0x41aaaf: push esi, regs_read: [30, 29], regs_write: [30]
0x41aab0: mov esi, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xcc and offset 0x8014 for stack size 0x10000
0x41aab3: push edi, regs_read: [30, 23], regs_write: [30]
0x41aab8: push esi, regs_read: [30, 29], regs_write: [30]
0x41aab9: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x41aac1: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41aac4: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41aaca: mov esi, eax, regs_read: [19], regs_write: [29]
0x41aad1: push 0, regs_read: [30], regs_write: [30]
0x41aad3: push 0, regs_read: [30], regs_write: [30]
0x41aad5: push esi, regs_read: [30, 29], regs_write: [30]
0x41aad6: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x41aae3: push eax, regs_read: [30, 19], regs_write: [30]
0x41aae4: push dword ptr [ebp + 0x20], regs_read: [30, 20], regs_write: [30]
0x41aaed: mov edi, eax, regs_read: [19], regs_write: [23]
0x41aaef: mov dword ptr [ebp - 0x10], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x41ab18: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP -0xe8 and offset 0x8000 for stack size 0x10000
0x41ab1e: mov dword ptr [ebx], 0xcccc, regs_read: [21], regs_write: ()
0x41ab26: push eax, regs_read: [30, 19], regs_write: [30]
0x41ab2c: mov ebx, eax, regs_read: [19], regs_write: [21]
0x41ab2e: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41ab33: mov dword ptr [ebx], 0xdddd, regs_read: [21], regs_write: ()
0x41ab3c: mov dword ptr [ebp - 0xc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 4
0x41ab47: push edi, regs_read: [30, 23], regs_write: [30]
0x41ab48: push ebx, regs_read: [30, 21], regs_write: [30]
0x41ab49: push esi, regs_read: [30, 29], regs_write: [30]
0x41ab4a: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x41ab4d: push 1, regs_read: [30], regs_write: [30]
0x41ab4f: push dword ptr [ebp + 0x20], regs_read: [30, 20], regs_write: [30]
0x41ab62: push eax, regs_read: [30, 19], regs_write: [30]
0x41ab63: push eax, regs_read: [30, 19], regs_write: [30]
0x41ab64: push eax, regs_read: [30, 19], regs_write: [30]
0x41ab65: push eax, regs_read: [30, 19], regs_write: [30]
0x41ab66: push eax, regs_read: [30, 19], regs_write: [30]
0x41ab67: push edi, regs_read: [30, 23], regs_write: [30]
0x41ab68: push ebx, regs_read: [30, 21], regs_write: [30]
0x41ab69: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x41ab6c: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41ab75: mov esi, eax, regs_read: [19], regs_write: [29]
0x41ab7f: mov edx, 0x400, regs_read: (), regs_write: [24]
0x41ab89: mov eax, dword ptr [ebp + 0x1c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x124 and offset 0x801c for stack size 0x10000
0x41ab9c: push 0, regs_read: [30], regs_write: [30]
0x41ab9e: push 0, regs_read: [30], regs_write: [30]
0x41aba0: push 0, regs_read: [30], regs_write: [30]
0x41aba2: push eax, regs_read: [30, 19], regs_write: [30]
0x41aba3: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x41aba6: push edi, regs_read: [30, 23], regs_write: [30]
0x41aba7: push ebx, regs_read: [30, 21], regs_write: [30]
0x41aba8: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x41abab: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41abd0: mov edi, esp, regs_read: [30], regs_write: [23]
adjusting stack for ESP -0x148 and offset 0x8000 for stack size 0x10000
0x41abd6: mov dword ptr [edi], 0xcccc, regs_read: [23], regs_write: ()
0x41abde: push eax, regs_read: [30, 19], regs_write: [30]
0x41abe4: mov edi, eax, regs_read: [19], regs_write: [23]
0x41abe6: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41abeb: mov dword ptr [edi], 0xdddd, regs_read: [23], regs_write: ()
0x41abf4: mov dword ptr [ebp - 8], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x148 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x41abfb: push 0, regs_read: [30], regs_write: [30]
0x41abfd: push 0, regs_read: [30], regs_write: [30]
0x41abff: push 0, regs_read: [30], regs_write: [30]
0x41ac01: push esi, regs_read: [30, 29], regs_write: [30]
0x41ac02: push edi, regs_read: [30, 23], regs_write: [30]
0x41ac03: push dword ptr [ebp - 0x10], regs_read: [30, 20], regs_write: [30]
0x41ac06: push ebx, regs_read: [30, 21], regs_write: [30]
0x41ac07: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x41ac0a: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41ac19: push eax, regs_read: [30, 19], regs_write: [30]
0x41ac1a: push eax, regs_read: [30, 19], regs_write: [30]
0x41ac20: push eax, regs_read: [30, 19], regs_write: [30]
0x41ac21: push eax, regs_read: [30, 19], regs_write: [30]
0x41ac24: push dword ptr [ebp + 0x1c], regs_read: [30, 20], regs_write: [30]
0x41ac27: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x41ac2a: push esi, regs_read: [30, 29], regs_write: [30]
0x41ac2b: push edi, regs_read: [30, 23], regs_write: [30]
0x41ac2c: push eax, regs_read: [30, 19], regs_write: [30]
0x41ac2d: push dword ptr [ebp + 0x20], regs_read: [30, 20], regs_write: [30]
0x41ac36: mov esi, eax, regs_read: [19], regs_write: [29]
0x41ac56: mov eax, esi, regs_read: [29], regs_write: [19]
0x41ac5b: pop edi, regs_read: [30], regs_write: [30, 23]
0x41ac5c: pop esi, regs_read: [30], regs_write: [30, 29]
0x41ac5d: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41ac5e: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x188 and offset 0x7ffc for stack size 0x10000
0x41ac6a: push ebp, regs_read: [30, 20], regs_write: [30]
0x41ac6b: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x18c and offset 0x8000 for stack size 0x10000
0x41ac6d: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18c and offset 0x8008 for stack size 0x10000
0x41ac7f: push eax, regs_read: [30, 19], regs_write: [30]
0x41ac85: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41ac86: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41ac88: push ebp, regs_read: [30, 20], regs_write: [30]
0x41ac89: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x18c and offset 0x8000 for stack size 0x10000
0x41ac8b: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41ac94: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41ac96: push ebp, regs_read: [30, 20], regs_write: [30]
0x41ac97: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x190 and offset 0x8000 for stack size 0x10000
0x41ac99: push 0, regs_read: [30], regs_write: [30]
0x41ac9b: push 0xfa0, regs_read: [30], regs_write: [30]
0x41aca0: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41aca9: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41acab: push ebp, regs_read: [30, 20], regs_write: [30]
0x41acac: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x19c and offset 0x8000 for stack size 0x10000
0x41acae: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41acb7: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41acb9: push ebp, regs_read: [30, 20], regs_write: [30]
0x41acba: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x1a0 and offset 0x8000 for stack size 0x10000
0x41acbc: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41acc5: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41acc7: push ebp, regs_read: [30, 20], regs_write: [30]
0x41acc8: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x1a4 and offset 0x8000 for stack size 0x10000
0x41acca: push -1, regs_read: [30], regs_write: [30]
0x41accc: push 0x4c7bba, regs_read: [30], regs_write: [30]
0x41acd1: mov eax, dword ptr fs:[0], regs_read: [32], regs_write: [19]
0x41acd7: push eax, regs_read: [30, 19], regs_write: [30]
0x41acd8: push esi, regs_read: [30, 29], regs_write: [30]
0x41acd9: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41ace0: push eax, regs_read: [30, 19], regs_write: [30]
0x41ace4: mov dword ptr fs:[0], eax, regs_read: [32, 19], regs_write: ()
0x41acec: mov eax, dword ptr [ecx*4 + 0x4ef88c], regs_read: [22], regs_write: [19]
0x41acf4: push eax, regs_read: [30, 19], regs_write: [30]
0x41acf5: mov dword ptr [0x4eb040], ecx, regs_read: [22], regs_write: ()
0x41ad01: mov esi, eax, regs_read: [19], regs_write: [29]
0x41ad07: mov ecx, esi, regs_read: [29], regs_write: [22]
0x41ad11: mov ecx, dword ptr [0x4eb040], regs_read: (), regs_write: [22]
0x41ad1c: mov ecx, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1bc and offset 0x7ff4 for stack size 0x10000
0x41ad1f: mov dword ptr fs:[0], ecx, regs_read: [32, 22], regs_write: ()
0x41ad26: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41ad27: pop esi, regs_read: [30], regs_write: [30, 29]
0x41ad2f: push ebp, regs_read: [30, 20], regs_write: [30]
0x41ad30: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x1b8 and offset 0x8000 for stack size 0x10000
0x41ad3f: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41ad48: mov ecx, dword ptr [0x4eb040], regs_read: (), regs_write: [22]
0x41ad4f: mov dword ptr [0x4eb040], ecx, regs_read: [22], regs_write: ()
0x41ad55: mov dword ptr [ecx*4 + 0x4ef88c], eax, regs_read: [22, 19], regs_write: ()
0x41ad5c: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41ad5e: push ebp, regs_read: [30, 20], regs_write: [30]
0x41ad5f: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x1bc and offset 0x8000 for stack size 0x10000
0x41ad64: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41ad6b: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1bc and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x41ad6e: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1bc and offset 0x8008 for stack size 0x10000
0x41ad71: push ebx, regs_read: [30, 21], regs_write: [30]
0x41ad72: push esi, regs_read: [30, 29], regs_write: [30]
0x41ad73: mov esi, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x1c4 and offset 0x8010 for stack size 0x10000
0x41ad76: push edi, regs_read: [30, 23], regs_write: [30]
0x41ad77: mov edi, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c8 and offset 0x8014 for stack size 0x10000
0x41ad7a: mov dword ptr [ebp - 0x34], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c8 and offset 0x7fcc for stack size 0x10000
saving data to stack: 0 4
0x41ad7d: mov eax, dword ptr [ebp + 0x18], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c8 and offset 0x8018 for stack size 0x10000
0x41ad80: mov dword ptr [ebp - 0x1c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x1c8 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 0 4
0x41ad83: mov dword ptr [ebp - 0x20], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c8 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 4
0x41ad8a: push edi, regs_read: [30, 23], regs_write: [30]
0x41ad8b: push esi, regs_read: [30, 29], regs_write: [30]
0x41ad91: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41ad92: mov edi, eax, regs_read: [19], regs_write: [23]
0x41ad94: mov eax, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1cc and offset 0x7fe0 for stack size 0x10000
0x41ad97: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41ada3: mov ebx, dword ptr [ebp + 0x1c], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x1c8 and offset 0x801c for stack size 0x10000
0x41adaa: push ebx, regs_read: [30, 21], regs_write: [30]
0x41adab: push eax, regs_read: [30, 19], regs_write: [30]
0x41adb1: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41adb2: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41adb3: mov ebx, eax, regs_read: [19], regs_write: [21]
0x41ade5: push eax, regs_read: [30, 19], regs_write: [30]
0x41ade6: push dword ptr [ebp + 0x20], regs_read: [30, 20], regs_write: [30]
0x41ae0a: mov cl, byte ptr [eax + 1], regs_read: [19], regs_write: [10]
0x41ae11: mov dl, byte ptr [esi], regs_read: [29], regs_write: [16]
0x41ae27: push 3, regs_read: [30], regs_write: [30]
0x41ae29: pop eax, regs_read: [30], regs_write: [30, 19]
0x41ae42: mov edi, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1d0 and offset 0x7fe0 for stack size 0x10000
0x41ae45: mov cl, byte ptr [eax + 1], regs_read: [19], regs_write: [10]
0x41ae4c: mov dl, byte ptr [edi], regs_read: [23], regs_write: [16]
0x41ae6c: push esi, regs_read: [30, 29], regs_write: [30]
0x41ae6d: push esi, regs_read: [30, 29], regs_write: [30]
0x41ae6e: push edi, regs_read: [30, 23], regs_write: [30]
0x41ae6f: push dword ptr [ebp - 0x1c], regs_read: [30, 20], regs_write: [30]
0x41ae72: push 9, regs_read: [30], regs_write: [30]
0x41ae74: push dword ptr [ebp + 0x20], regs_read: [30, 20], regs_write: [30]
0x41ae7d: mov dword ptr [ebp - 0x28], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x7fd8 for stack size 0x10000
saving data to stack: 0 4
0x41aea6: mov eax, esp, regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x1e8 and offset 0x8000 for stack size 0x10000
0x41aea8: mov dword ptr [ebp - 0x24], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x7fdc for stack size 0x10000
saving data to stack: 0 4
0x41aeaf: mov dword ptr [eax], 0xcccc, regs_read: [19], regs_write: ()
0x41aeb7: push eax, regs_read: [30, 19], regs_write: [30]
0x41aebd: mov dword ptr [ebp - 0x24], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1ec and offset 0x7fdc for stack size 0x10000
saving data to stack: 0 4
0x41aec0: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41aec5: mov dword ptr [eax], 0xdddd, regs_read: [19], regs_write: ()
0x41aece: mov dword ptr [ebp - 0x24], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x7fdc for stack size 0x10000
saving data to stack: 0 4
0x41aed1: mov dword ptr [ebp - 0x30], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 4
0x41aedc: push dword ptr [ebp - 0x28], regs_read: [30, 20], regs_write: [30]
0x41aedf: push eax, regs_read: [30, 19], regs_write: [30]
0x41aee0: push edi, regs_read: [30, 23], regs_write: [30]
0x41aee1: push dword ptr [ebp - 0x1c], regs_read: [30, 20], regs_write: [30]
0x41aee4: push 1, regs_read: [30], regs_write: [30]
0x41aee6: push dword ptr [ebp + 0x20], regs_read: [30, 20], regs_write: [30]
0x41aef7: mov edi, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x200 and offset 0x7fe0 for stack size 0x10000
0x41aefa: push esi, regs_read: [30, 29], regs_write: [30]
0x41aefb: push esi, regs_read: [30, 29], regs_write: [30]
0x41aefc: push ebx, regs_read: [30, 21], regs_write: [30]
0x41aefd: push edi, regs_read: [30, 23], regs_write: [30]
0x41aefe: push 9, regs_read: [30], regs_write: [30]
0x41af00: push dword ptr [ebp + 0x20], regs_read: [30, 20], regs_write: [30]
0x41af09: mov dword ptr [ebp - 0x1c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x218 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 0 4
0x41af2e: mov edi, esp, regs_read: [30], regs_write: [23]
adjusting stack for ESP -0x218 and offset 0x8000 for stack size 0x10000
0x41af34: mov dword ptr [edi], 0xcccc, regs_read: [23], regs_write: ()
0x41af3c: push eax, regs_read: [30, 19], regs_write: [30]
0x41af42: mov edi, eax, regs_read: [19], regs_write: [23]
0x41af44: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41af49: mov dword ptr [edi], 0xdddd, regs_read: [23], regs_write: ()
0x41af52: mov dword ptr [ebp - 0x2c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x218 and offset 0x7fd4 for stack size 0x10000
saving data to stack: 0 4
0x41af59: push dword ptr [ebp - 0x1c], regs_read: [30, 20], regs_write: [30]
0x41af5c: push edi, regs_read: [30, 23], regs_write: [30]
0x41af5d: push ebx, regs_read: [30, 21], regs_write: [30]
0x41af5e: push dword ptr [ebp - 0x20], regs_read: [30, 20], regs_write: [30]
0x41af61: push 1, regs_read: [30], regs_write: [30]
0x41af63: push dword ptr [ebp + 0x20], regs_read: [30, 20], regs_write: [30]
0x41af70: push esi, regs_read: [30, 29], regs_write: [30]
0x41af71: push esi, regs_read: [30, 29], regs_write: [30]
0x41af72: push esi, regs_read: [30, 29], regs_write: [30]
0x41af73: push dword ptr [ebp - 0x1c], regs_read: [30, 20], regs_write: [30]
0x41af76: push edi, regs_read: [30, 23], regs_write: [30]
0x41af77: push dword ptr [ebp - 0x28], regs_read: [30, 20], regs_write: [30]
0x41af7a: push dword ptr [ebp - 0x24], regs_read: [30, 20], regs_write: [30]
0x41af7d: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x41af80: push dword ptr [ebp - 0x34], regs_read: [30, 20], regs_write: [30]
0x41af89: mov esi, eax, regs_read: [19], regs_write: [29]
0x41af8d: mov dword ptr [ebp - 0x2c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x254 and offset 0x7fd4 for stack size 0x10000
saving data to stack: 0 4
0x41af9a: mov dword ptr [ebp - 0x30], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x254 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 4
0x41afa5: mov eax, esi, regs_read: [29], regs_write: [19]
0x41afa9: push 2, regs_read: [30], regs_write: [30]
0x41afb5: pop edi, regs_read: [30], regs_write: [30, 23]
0x41afb6: pop esi, regs_read: [30], regs_write: [30, 29]
0x41afb7: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41afb8: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x24c and offset 0x7ffc for stack size 0x10000
0x41afc4: push esi, regs_read: [30, 29], regs_write: [30]
0x41afc5: push 0x4c8a50, regs_read: [30], regs_write: [30]
0x41afd0: mov esi, eax, regs_read: [19], regs_write: [29]
0x41afd2: push 0x4c9a5c, regs_read: [30], regs_write: [30]
0x41afd7: push esi, regs_read: [30, 29], regs_write: [30]
0x41afde: push 0x4c9a70, regs_read: [30], regs_write: [30]
0x41afe3: push esi, regs_read: [30, 29], regs_write: [30]
0x41afe4: mov dword ptr [0x4ef928], eax, regs_read: [19], regs_write: ()
0x41afef: push 0x4c8a6c, regs_read: [30], regs_write: [30]
0x41aff4: push esi, regs_read: [30, 29], regs_write: [30]
0x41aff5: mov dword ptr [0x4ef92c], eax, regs_read: [19], regs_write: ()
0x41b000: mov dword ptr [0x4ef930], eax, regs_read: [19], regs_write: ()
0x41b007: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b009: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b00a: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x26c and offset 0x8000 for stack size 0x10000
0x41b00c: push esi, regs_read: [30, 29], regs_write: [30]
0x41b00d: mov esi, dword ptr [0x4ef92c], regs_read: (), regs_write: [29]
0x41b013: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41b01a: mov ecx, esi, regs_read: [29], regs_write: [22]
0x41b02c: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b02d: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b02f: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b030: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x270 and offset 0x8000 for stack size 0x10000
0x41b034: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41b03c: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b041: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41b049: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b04e: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b05f: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b060: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x270 and offset 0x8000 for stack size 0x10000
0x41b062: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x270 and offset 0x8008 for stack size 0x10000
0x41b065: push esi, regs_read: [30, 29], regs_write: [30]
0x41b066: mov ecx, dword ptr [eax + 0x3c], regs_read: [19], regs_write: [22]
0x41b081: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x274 and offset 0x800c for stack size 0x10000
0x41b089: mov eax, dword ptr [edx + 8], regs_read: [24], regs_write: [19]
0x41b09c: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b09d: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b09f: mov eax, edx, regs_read: [24], regs_write: [19]
0x41b0a3: push esi, regs_read: [30, 29], regs_write: [30]
0x41b0ad: mov eax, dword ptr fs:[0x18], regs_read: [32], regs_write: [19]
0x41b0b3: mov esi, 0x4ef938, regs_read: (), regs_write: [29]
0x41b0b8: mov edx, dword ptr [eax + 4], regs_read: [19], regs_write: [24]
0x41b0c3: mov ecx, edx, regs_read: [24], regs_write: [22]
0x41b0cf: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b0d1: mov al, 1, regs_read: (), regs_write: [2]
0x41b0d3: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b0d5: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b0d6: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x26c and offset 0x8000 for stack size 0x10000
0x41b0de: mov byte ptr [0x4ef93c], 1, regs_read: (), regs_write: ()
0x41b0f5: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b100: push 0, regs_read: [30], regs_write: [30]
0x41b107: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b10a: mov al, 1, regs_read: (), regs_write: [2]
0x41b10c: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b10e: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b10f: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x268 and offset 0x8000 for stack size 0x10000
0x41b11a: mov al, 1, regs_read: (), regs_write: [2]
0x41b11c: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b11e: push esi, regs_read: [30, 29], regs_write: [30]
0x41b11f: mov esi, dword ptr [ebp + 8], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x268 and offset 0x8008 for stack size 0x10000
0x41b138: push 0x4ef940, regs_read: [30], regs_write: [30]
0x41b142: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b147: push 0x4ef94c, regs_read: [30], regs_write: [30]
0x41b151: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b15d: mov dword ptr [0x4ef940], ecx, regs_read: [22], regs_write: ()
0x41b163: mov dword ptr [0x4ef944], ecx, regs_read: [22], regs_write: ()
0x41b169: mov dword ptr [0x4ef948], ecx, regs_read: [22], regs_write: ()
0x41b16f: mov dword ptr [0x4ef94c], ecx, regs_read: [22], regs_write: ()
0x41b175: mov dword ptr [0x4ef950], ecx, regs_read: [22], regs_write: ()
0x41b17b: mov dword ptr [0x4ef954], ecx, regs_read: [22], regs_write: ()
0x41b181: mov byte ptr [0x4ef93d], 1, regs_read: (), regs_write: ()
0x41b188: mov al, 1, regs_read: (), regs_write: [2]
0x41b18a: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b18b: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b18d: push 5, regs_read: [30], regs_write: [30]
0x41b195: push 8, regs_read: [30], regs_write: [30]
0x41b197: push 0x4e8608, regs_read: [30], regs_write: [30]
0x41b1a5: mov eax, 0x5a4d, regs_read: (), regs_write: [19]
0x41b1b3: mov eax, dword ptr [0x40003c], regs_read: (), regs_write: [19]
0x41b1c4: mov ecx, 0x10b, regs_read: (), regs_write: [22]
0x41b1d2: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x26c and offset 0x8008 for stack size 0x10000
0x41b1d5: mov ecx, 0x400000, regs_read: (), regs_write: [22]
0x41b1dc: push eax, regs_read: [30, 19], regs_write: [30]
0x41b1dd: push ecx, regs_read: [30, 22], regs_write: [30]
0x41b1e3: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b1e4: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b1ef: mov dword ptr [ebp - 4], 0xfffffffe, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x26c and offset 0x7ffc for stack size 0x10000
saving data to stack: 4294967294 4
0x41b1f6: mov al, 1, regs_read: (), regs_write: [2]
0x41b1fa: mov eax, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x26c and offset 0x7fec for stack size 0x10000
0x41b1fd: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x41b20a: mov eax, ecx, regs_read: [22], regs_write: [19]
0x41b20d: mov esp, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x26c and offset 0x7fe8 for stack size 0x10000
0x41b210: mov dword ptr [ebp - 4], 0xfffffffe, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 4294967294 4
0x41b219: mov ecx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x41b21c: mov dword ptr fs:[0], ecx, regs_read: [32, 22], regs_write: ()
0x41b223: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b224: pop edi, regs_read: [30], regs_write: [30, 23]
0x41b225: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b226: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41b229: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b22a: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0xc and offset 0x8000 for stack size 0x10000
0x41b23d: mov ecx, 0x4ef938, regs_read: (), regs_write: [22]
0x41b244: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b246: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b247: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0xc and offset 0x8000 for stack size 0x10000
0x41b258: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41b260: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41b268: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b269: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b26a: mov al, 1, regs_read: (), regs_write: [2]
0x41b26c: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b26e: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b26f: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0xc and offset 0x8000 for stack size 0x10000
0x41b278: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41b284: push 0x4ef940, regs_read: [30], regs_write: [30]
0x41b28e: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b291: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b299: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b29b: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b29c: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0xc and offset 0x8000 for stack size 0x10000
0x41b29e: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41b2a8: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b2ae: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b2b0: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b2b1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0xc and offset 0x8000 for stack size 0x10000
0x41b2b3: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41b2bb: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b2bc: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b2be: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b2bf: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0xc and offset 0x8000 for stack size 0x10000
0x41b2c1: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b2c7: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b2c8: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0xc and offset 0x8000 for stack size 0x10000
0x41b2ce: push esi, regs_read: [30, 29], regs_write: [30]
0x41b2cf: mov esi, ecx, regs_read: [22], regs_write: [29]
0x41b2d1: mov dword ptr [esi], 0x4c9a94, regs_read: [29], regs_write: ()
0x41b2d9: push 0xc, regs_read: [30], regs_write: [30]
0x41b2db: push esi, regs_read: [30, 29], regs_write: [30]
0x41b2e1: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b2e2: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b2e3: mov eax, esi, regs_read: [29], regs_write: [19]
0x41b2e5: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b2e6: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b2f4: push 0, regs_read: [30], regs_write: [30]
0x41b2fb: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b300: push 0x41b398, regs_read: [30], regs_write: [30]
0x41b30a: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b30e: push 7, regs_read: [30], regs_write: [30]
0x41b316: push esi, regs_read: [30, 29], regs_write: [30]
0x41b317: push edi, regs_read: [30, 23], regs_write: [30]
0x41b318: push 0xfa0, regs_read: [30], regs_write: [30]
0x41b31d: push 0x4ef960, regs_read: [30], regs_write: [30]
0x41b328: push 0x4c9a98, regs_read: [30], regs_write: [30]
0x41b333: mov esi, eax, regs_read: [19], regs_write: [29]
0x41b339: push 0x4c8a50, regs_read: [30], regs_write: [30]
0x41b344: mov esi, eax, regs_read: [19], regs_write: [29]
0x41b34a: push 0x4c9adc, regs_read: [30], regs_write: [30]
0x41b34f: push esi, regs_read: [30, 29], regs_write: [30]
0x41b356: push 0x4c9af8, regs_read: [30], regs_write: [30]
0x41b35b: push esi, regs_read: [30, 29], regs_write: [30]
0x41b35c: mov edi, eax, regs_read: [19], regs_write: [23]
0x41b36c: mov dword ptr [0x4ef978], edi, regs_read: [23], regs_write: ()
0x41b372: mov dword ptr [0x4ef97c], eax, regs_read: [19], regs_write: ()
0x41b377: pop edi, regs_read: [30], regs_write: [30, 23]
0x41b378: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b37c: push eax, regs_read: [30, 19], regs_write: [30]
0x41b37d: push eax, regs_read: [30, 19], regs_write: [30]
0x41b37e: push 1, regs_read: [30], regs_write: [30]
0x41b380: push eax, regs_read: [30, 19], regs_write: [30]
0x41b387: mov dword ptr [0x4ef95c], eax, regs_read: [19], regs_write: ()
0x41b390: push 7, regs_read: [30], regs_write: [30]
0x41b398: push 0x4ef960, regs_read: [30], regs_write: [30]
0x41b3a3: mov eax, dword ptr [0x4ef95c], regs_read: (), regs_write: [19]
0x41b3ac: push eax, regs_read: [30, 19], regs_write: [30]
0x41b3b4: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b3b5: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x34 and offset 0x8000 for stack size 0x10000
0x41b3b7: push esi, regs_read: [30, 29], regs_write: [30]
0x41b3b8: mov esi, 0x4ef960, regs_read: (), regs_write: [29]
0x41b3bd: push esi, regs_read: [30, 29], regs_write: [30]
0x41b3c4: mov ecx, dword ptr [0x4eb048], regs_read: (), regs_write: [22]
0x41b3ca: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x3c and offset 0x8008 for stack size 0x10000
0x41b3ce: mov dword ptr [0x4eb048], ecx, regs_read: [22], regs_write: ()
0x41b3d4: push esi, regs_read: [30, 29], regs_write: [30]
0x41b3d5: mov dword ptr [eax], ecx, regs_read: [19, 22], regs_write: ()
0x41b3d7: mov eax, dword ptr fs:[0x2c], regs_read: [32], regs_write: [19]
0x41b3dd: mov ecx, dword ptr [0x4ef98c], regs_read: (), regs_write: [22]
0x41b3e3: mov ecx, dword ptr [eax + ecx*4], regs_read: [19, 22], regs_write: [22]
0x41b3e6: mov eax, dword ptr [0x4eb048], regs_read: (), regs_write: [19]
0x41b3eb: mov dword ptr [ecx + 4], eax, regs_read: [22, 19], regs_write: ()
0x41b3f7: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b3f8: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b3fe: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b3ff: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x3c and offset 0x8000 for stack size 0x10000
0x41b401: push esi, regs_read: [30, 29], regs_write: [30]
0x41b402: push edi, regs_read: [30, 23], regs_write: [30]
0x41b403: mov edi, 0x4ef960, regs_read: (), regs_write: [23]
0x41b408: push edi, regs_read: [30, 23], regs_write: [30]
0x41b40f: mov esi, dword ptr [ebp + 8], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x48 and offset 0x8008 for stack size 0x10000
0x41b41c: push 0x64, regs_read: [30], regs_write: [30]
0x41b423: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b42b: mov eax, dword ptr fs:[0x2c], regs_read: [32], regs_write: [19]
0x41b431: mov ecx, dword ptr [0x4ef98c], regs_read: (), regs_write: [22]
0x41b437: mov ecx, dword ptr [eax + ecx*4], regs_read: [19, 22], regs_write: [22]
0x41b43a: mov eax, dword ptr [0x4eb048], regs_read: (), regs_write: [19]
0x41b43f: mov dword ptr [ecx + 4], eax, regs_read: [22, 19], regs_write: ()
0x41b445: push edi, regs_read: [30, 23], regs_write: [30]
0x41b44c: pop edi, regs_read: [30], regs_write: [30, 23]
0x41b44d: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b44e: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b450: push esi, regs_read: [30, 29], regs_write: [30]
0x41b451: mov esi, dword ptr [0x4ef97c], regs_read: (), regs_write: [29]
0x41b45b: push 0x4ef958, regs_read: [30], regs_write: [30]
0x41b460: mov ecx, esi, regs_read: [29], regs_write: [22]
0x41b46a: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b46c: push dword ptr [0x4ef95c], regs_read: [30], regs_write: [30]
0x41b478: push dword ptr [0x4ef95c], regs_read: [30], regs_write: [30]
0x41b484: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b486: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b487: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x4c and offset 0x8000 for stack size 0x10000
0x41b489: push esi, regs_read: [30, 29], regs_write: [30]
0x41b48a: mov esi, dword ptr [0x4ef978], regs_read: (), regs_write: [29]
0x41b494: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41b497: mov ecx, esi, regs_read: [29], regs_write: [22]
0x41b499: push 0x4ef960, regs_read: [30], regs_write: [30]
0x41b49e: push 0x4ef958, regs_read: [30], regs_write: [30]
0x41b4ad: mov esi, 0x4ef960, regs_read: (), regs_write: [29]
0x41b4b2: push esi, regs_read: [30, 29], regs_write: [30]
0x41b4b9: push 0, regs_read: [30], regs_write: [30]
0x41b4bb: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41b4be: push dword ptr [0x4ef95c], regs_read: [30], regs_write: [30]
0x41b4ca: push esi, regs_read: [30, 29], regs_write: [30]
0x41b4d1: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b4d2: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b4d4: push esi, regs_read: [30, 29], regs_write: [30]
0x41b4d5: push 2, regs_read: [30], regs_write: [30]
0x41b4e1: push eax, regs_read: [30, 19], regs_write: [30]
0x41b4ec: mov esi, eax, regs_read: [19], regs_write: [29]
0x41b4f3: push 1, regs_read: [30], regs_write: [30]
0x41b4f5: mov dword ptr [eax], esi, regs_read: [19, 29], regs_write: ()
0x41b4ff: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b50b: push 0x41bea6, regs_read: [30], regs_write: [30]
0x41b51a: push eax, regs_read: [30, 19], regs_write: [30]
0x41b520: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b521: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b534: push 0x40af61, regs_read: [30], regs_write: [30]
0x41b53e: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b553: push eax, regs_read: [30, 19], regs_write: [30]
0x41b559: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b577: push 7, regs_read: [30], regs_write: [30]
0x41b591: push eax, regs_read: [30, 19], regs_write: [30]
0x41b597: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b599: push 0x14, regs_read: [30], regs_write: [30]
0x41b59b: push 0x4e8628, regs_read: [30], regs_write: [30]
0x41b5a5: push 1, regs_read: [30], regs_write: [30]
0x41b5ac: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b5b7: mov byte ptr [ebp - 0x19], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x80 and offset 0x7fe7 for stack size 0x10000
saving data to stack: 0 1
0x41b5c3: mov byte ptr [ebp - 0x24], al, regs_read: [20, 2], regs_write: ()
adjusting stack for ESP -0x80 and offset 0x7fdc for stack size 0x10000
saving data to stack: 1 1
0x41b5c6: mov eax, dword ptr [0x4ef934], regs_read: (), regs_write: [19]
0x41b5da: mov dword ptr [0x4ef934], ecx, regs_read: [22], regs_write: ()
0x41b5e0: push 0x4c844c, regs_read: [30], regs_write: [30]
0x41b5e5: push 0x4c8424, regs_read: [30], regs_write: [30]
0x41b5ef: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b5f0: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b5f5: mov dword ptr [ebp - 4], 0xfffffffe, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x80 and offset 0x7ffc for stack size 0x10000
saving data to stack: 4294967294 4
0x41b5fc: mov eax, 0xff, regs_read: (), regs_write: [19]
0x41b606: push 0x4c8420, regs_read: [30], regs_write: [30]
0x41b60b: push 0x4c8360, regs_read: [30], regs_write: [30]
0x41b615: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b616: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b617: mov dword ptr [0x4ef934], 2, regs_read: (), regs_write: ()
0x41b623: mov bl, cl, regs_read: [10], regs_write: [5]
0x41b625: mov byte ptr [ebp - 0x19], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x80 and offset 0x7fe7 for stack size 0x10000
saving data to stack: 0 1
0x41b628: push dword ptr [ebp - 0x24], regs_read: [30, 20], regs_write: [30]
0x41b630: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b636: mov esi, eax, regs_read: [19], regs_write: [29]
0x41b63e: push esi, regs_read: [30, 29], regs_write: [30]
0x41b644: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b649: mov esi, dword ptr [esi], regs_read: [29], regs_write: [29]
0x41b64b: push edi, regs_read: [30, 23], regs_write: [30]
0x41b64c: push 2, regs_read: [30], regs_write: [30]
0x41b64e: push edi, regs_read: [30, 23], regs_write: [30]
0x41b64f: mov ecx, esi, regs_read: [29], regs_write: [22]
0x41b65e: mov esi, eax, regs_read: [19], regs_write: [29]
0x41b664: push esi, regs_read: [30, 29], regs_write: [30]
0x41b66a: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b66f: push dword ptr [esi], regs_read: [30, 29], regs_write: [30]
0x41b676: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b684: push esi, regs_read: [30, 29], regs_write: [30]
0x41b685: push eax, regs_read: [30, 19], regs_write: [30]
0x41b686: push edi, regs_read: [30, 23], regs_write: [30]
0x41b687: push 0x400000, regs_read: [30], regs_write: [30]
0x41b691: mov esi, eax, regs_read: [19], regs_write: [29]
0x41b6a5: push edi, regs_read: [30, 23], regs_write: [30]
0x41b6a6: push 1, regs_read: [30], regs_write: [30]
0x41b6ad: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b6ae: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b6af: mov dword ptr [ebp - 4], 0xfffffffe, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x7ffc for stack size 0x10000
saving data to stack: 4294967294 4
0x41b6b6: mov eax, esi, regs_read: [29], regs_write: [19]
0x41b6ba: mov ecx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x9c and offset 0x7fec for stack size 0x10000
0x41b6bd: mov eax, dword ptr [ecx], regs_read: [22], regs_write: [19]
0x41b6bf: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x41b6c1: mov dword ptr [ebp - 0x20], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x7fe0 for stack size 0x10000
saving data to stack: 255 4
0x41b6c4: push ecx, regs_read: [30, 22], regs_write: [30]
0x41b6c5: push eax, regs_read: [30, 19], regs_write: [30]
0x41b6cb: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b6cc: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b6ce: mov esp, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x9c and offset 0x7fe8 for stack size 0x10000
0x41b6e5: mov dword ptr [ebp - 4], 0xfffffffe, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 4294967294 4
0x41b6ec: mov eax, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x41b6ef: mov ecx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x41b6f2: mov dword ptr fs:[0], ecx, regs_read: [32, 22], regs_write: ()
0x41b6f9: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b6fa: pop edi, regs_read: [30], regs_write: [30, 23]
0x41b6fb: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b6fc: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41b6ff: push 7, regs_read: [30], regs_write: [30]
0x41b706: push esi, regs_read: [30, 29], regs_write: [30]
0x41b70c: push dword ptr [ebp - 0x20], regs_read: [30, 20], regs_write: [30]
0x41b72d: push ebp, regs_read: [30, 20], regs_write: [30]
0x41b72e: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x41b741: push 0xa, regs_read: [30], regs_write: [30]
0x41b757: push ebx, regs_read: [30, 21], regs_write: [30]
0x41b758: push esi, regs_read: [30, 29], regs_write: [30]
0x41b759: push edi, regs_read: [30, 23], regs_write: [30]
0x41b75f: push ebx, regs_read: [30, 21], regs_write: [30]
0x41b762: mov esi, ebx, regs_read: [21], regs_write: [29]
0x41b764: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41b766: mov dword ptr [edi], eax, regs_read: [23, 19], regs_write: ()
0x41b768: mov dword ptr [edi + 4], esi, regs_read: [23, 29], regs_write: ()
0x41b76b: mov dword ptr [edi + 8], ecx, regs_read: [23, 22], regs_write: ()
0x41b770: mov dword ptr [edi + 0xc], edx, regs_read: [23, 24], regs_write: ()
0x41b773: mov eax, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x10 and offset 0x7fdc for stack size 0x10000
0x41b776: mov edi, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x10 and offset 0x7fe0 for stack size 0x10000
0x41b779: mov dword ptr [ebp - 0xc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 4
0x41b782: mov eax, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x10 and offset 0x7fe8 for stack size 0x10000
0x41b78a: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x41b78d: mov eax, dword ptr [ebp - 0x1c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x10 and offset 0x7fe4 for stack size 0x10000
0x41b795: mov dword ptr [ebp - 8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x41b79b: push ebx, regs_read: [30, 21], regs_write: [30]
0x41b79e: mov esi, ebx, regs_read: [21], regs_write: [29]
0x41b7a0: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41b7a5: mov dword ptr [ebx], eax, regs_read: [21, 19], regs_write: ()
0x41b7a7: mov eax, dword ptr [ebp - 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x10 and offset 0x7ffc for stack size 0x10000
0x41b7af: mov dword ptr [ebx + 4], esi, regs_read: [21, 29], regs_write: ()
0x41b7b2: mov dword ptr [ebx + 8], ecx, regs_read: [21, 22], regs_write: ()
0x41b7b5: mov dword ptr [ebx + 0xc], edx, regs_read: [21, 24], regs_write: ()
0x41b7ba: mov eax, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x10 and offset 0x7fdc for stack size 0x10000
0x41b7ec: mov edi, dword ptr [0x4ef984], regs_read: (), regs_write: [23]
0x41b7f5: mov dword ptr [0x4ef984], edi, regs_read: [23], regs_write: ()
0x41b7fd: mov edi, dword ptr [0x4ef984], regs_read: (), regs_write: [23]
0x41b803: mov ecx, dword ptr [ebp - 0x1c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x10 and offset 0x7fe4 for stack size 0x10000
0x41b806: push 7, regs_read: [30], regs_write: [30]
0x41b808: pop eax, regs_read: [30], regs_write: [30, 19]
0x41b809: mov dword ptr [ebp - 4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x41b813: push ebx, regs_read: [30, 21], regs_write: [30]
0x41b816: mov esi, ebx, regs_read: [21], regs_write: [29]
0x41b818: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41b81d: mov dword ptr [ebx], eax, regs_read: [21, 19], regs_write: ()
0x41b81f: mov dword ptr [ebx + 4], esi, regs_read: [21, 29], regs_write: ()
0x41b822: mov dword ptr [ebx + 8], ecx, regs_read: [21, 22], regs_write: ()
0x41b825: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x10 and offset 0x7ffc for stack size 0x10000
0x41b828: mov dword ptr [ebx + 0xc], edx, regs_read: [21, 24], regs_write: ()
0x41b82b: mov ebx, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x10 and offset 0x7fe0 for stack size 0x10000
0x41b839: mov dword ptr [0x4ef984], edi, regs_read: [23], regs_write: ()
0x41b841: mov ebx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x10 and offset 0x7ff0 for stack size 0x10000
0x41b844: mov eax, dword ptr [0x4eb054], regs_read: (), regs_write: [19]
0x41b84c: mov dword ptr [0x4ef980], 1, regs_read: (), regs_write: ()
0x41b856: mov dword ptr [0x4eb054], eax, regs_read: [19], regs_write: ()
0x41b86a: mov dword ptr [0x4ef980], 2, regs_read: (), regs_write: ()
0x41b874: mov dword ptr [0x4eb054], eax, regs_read: [19], regs_write: ()
0x41b88e: mov dword ptr [ebp - 0x14], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x7fec for stack size 0x10000
saving data to stack: 0 4
0x41b891: mov dword ptr [ebp - 0x10], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 1024 4
0x41b894: mov eax, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x10 and offset 0x7fec for stack size 0x10000
0x41b897: mov ecx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x10 and offset 0x7ff0 for stack size 0x10000
0x41b89a: push 6, regs_read: [30], regs_write: [30]
0x41b89c: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b8a3: mov eax, dword ptr [0x4eb054], regs_read: (), regs_write: [19]
0x41b8ab: mov dword ptr [0x4ef980], 3, regs_read: (), regs_write: ()
0x41b8b5: mov dword ptr [0x4eb054], eax, regs_read: [19], regs_write: ()
0x41b8c2: mov dword ptr [0x4ef980], 5, regs_read: (), regs_write: ()
0x41b8cc: mov dword ptr [0x4eb054], eax, regs_read: [19], regs_write: ()
0x41b8d1: mov eax, 0xd0030000, regs_read: (), regs_write: [19]
0x41b8dc: mov eax, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x10 and offset 0x7fec for stack size 0x10000
0x41b8df: mov edx, 0xe0, regs_read: (), regs_write: [24]
0x41b8e4: mov ecx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x10 and offset 0x7ff0 for stack size 0x10000
0x41b8f4: mov dword ptr [0x4ef980], esi, regs_read: [29], regs_write: ()
0x41b8fa: pop edi, regs_read: [30], regs_write: [30, 23]
0x41b8fb: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b8fc: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41b901: mov ecx, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x4 and offset 0x7ff4 for stack size 0x10000
0x41b904: mov dword ptr fs:[0], ecx, regs_read: [32, 22], regs_write: ()
0x41b90b: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41b90c: pop edi, regs_read: [30], regs_write: [30, 23]
0x41b90d: pop edi, regs_read: [30], regs_write: [30, 23]
0x41b90e: pop esi, regs_read: [30], regs_write: [30, 29]
0x41b90f: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41b910: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x10 and offset 0x8000 for stack size 0x10000
0x41b912: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41b913: push ecx, regs_read: [30, 22], regs_write: [30]
0x41b915: mov ecx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x41b924: push eax, regs_read: [30, 19], regs_write: [30]
0x41b925: push dword ptr fs:[0], regs_read: [30, 32], regs_write: [30]
0x41b934: push ebx, regs_read: [30, 21], regs_write: [30]
0x41b935: push esi, regs_read: [30, 29], regs_write: [30]
0x41b936: push edi, regs_read: [30, 23], regs_write: [30]
0x41b937: mov dword ptr [eax], ebp, regs_read: [19, 20], regs_write: ()
0x41b939: mov ebp, eax, regs_read: [19], regs_write: [20]
0x41b93b: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41b942: push eax, regs_read: [30, 19], regs_write: [30]
0x41b943: push dword ptr [ebp - 4], regs_read: [30, 20], regs_write: [30]
0x41b946: mov dword ptr [ebp - 4], 0xffffffff, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7ffc for stack size 0x10000
saving data to stack: 4294967295 4
0x41b950: mov dword ptr fs:[0], eax, regs_read: [32, 19], regs_write: ()
0x41b957: push eax, regs_read: [30, 19], regs_write: [30]
0x41b958: push dword ptr fs:[0], regs_read: [30, 32], regs_write: [30]
0x41b967: push ebx, regs_read: [30, 21], regs_write: [30]
0x41b968: push esi, regs_read: [30, 29], regs_write: [30]
0x41b969: push edi, regs_read: [30, 23], regs_write: [30]
0x41b96a: mov dword ptr [eax], ebp, regs_read: [19, 20], regs_write: ()
0x41b96c: mov ebp, eax, regs_read: [19], regs_write: [20]
0x41b96e: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41b975: push eax, regs_read: [30, 19], regs_write: [30]
0x41b976: mov dword ptr [ebp - 0x10], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x34 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x41b979: push dword ptr [ebp - 4], regs_read: [30, 20], regs_write: [30]
0x41b97c: mov dword ptr [ebp - 4], 0xffffffff, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x7ffc for stack size 0x10000
saving data to stack: 4294967295 4
0x41b986: mov dword ptr fs:[0], eax, regs_read: [32, 19], regs_write: ()
0x41b98d: push eax, regs_read: [30, 19], regs_write: [30]
0x41b98e: push dword ptr fs:[0], regs_read: [30, 32], regs_write: [30]
0x41b99d: push ebx, regs_read: [30, 21], regs_write: [30]
0x41b99e: push esi, regs_read: [30, 29], regs_write: [30]
0x41b99f: push edi, regs_read: [30, 23], regs_write: [30]
0x41b9a0: mov dword ptr [eax], ebp, regs_read: [19, 20], regs_write: ()
0x41b9a2: mov ebp, eax, regs_read: [19], regs_write: [20]
0x41b9a4: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41b9ab: push eax, regs_read: [30, 19], regs_write: [30]
0x41b9ac: mov dword ptr [ebp - 0x10], esp, regs_read: [20, 30], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x7ff0 for stack size 0x10000
saving data to stack: -80 4
0x41b9af: push dword ptr [ebp - 4], regs_read: [30, 20], regs_write: [30]
0x41b9b2: mov dword ptr [ebp - 4], 0xffffffff, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x54 and offset 0x7ffc for stack size 0x10000
saving data to stack: 4294967295 4
0x41b9bc: mov dword ptr fs:[0], eax, regs_read: [32, 19], regs_write: ()
0x41b9d0: push ebx, regs_read: [30, 21], regs_write: [30]
0x41b9d1: push esi, regs_read: [30, 29], regs_write: [30]
0x41b9d2: mov eax, dword ptr [esp + 0x18], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x5c and offset 0x8018 for stack size 0x10000
0x41b9da: mov ecx, dword ptr [esp + 0x14], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x5c and offset 0x8014 for stack size 0x10000
0x41b9de: mov eax, dword ptr [esp + 0x10], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x5c and offset 0x8010 for stack size 0x10000
0x41b9e6: mov ebx, eax, regs_read: [19], regs_write: [21]
0x41b9e8: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x5c and offset 0x800c for stack size 0x10000
0x41b9ee: mov edx, ebx, regs_read: [21], regs_write: [24]
0x41b9f2: mov ecx, eax, regs_read: [19], regs_write: [22]
0x41b9f4: mov ebx, dword ptr [esp + 0x14], regs_read: [30], regs_write: [21]
adjusting stack for ESP -0x5c and offset 0x8014 for stack size 0x10000
0x41b9f8: mov edx, dword ptr [esp + 0x10], regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x5c and offset 0x8010 for stack size 0x10000
0x41b9fc: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x5c and offset 0x800c for stack size 0x10000
0x41ba0e: mov esi, eax, regs_read: [19], regs_write: [29]
0x41ba14: mov ecx, eax, regs_read: [19], regs_write: [22]
0x41ba16: mov eax, dword ptr [esp + 0x14], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x5c and offset 0x8014 for stack size 0x10000
0x41ba31: mov eax, esi, regs_read: [29], regs_write: [19]
0x41ba33: pop esi, regs_read: [30], regs_write: [30, 29]
0x41ba34: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41ba40: push ebx, regs_read: [30, 21], regs_write: [30]
0x41ba41: mov eax, dword ptr [esp + 0x14], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x58 and offset 0x8014 for stack size 0x10000
0x41ba49: mov ecx, dword ptr [esp + 0x10], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x58 and offset 0x8010 for stack size 0x10000
0x41ba4d: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x58 and offset 0x800c for stack size 0x10000
0x41ba55: mov eax, dword ptr [esp + 8], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x58 and offset 0x8008 for stack size 0x10000
0x41ba5b: mov eax, edx, regs_read: [24], regs_write: [19]
0x41ba61: mov ecx, eax, regs_read: [19], regs_write: [22]
0x41ba63: mov ebx, dword ptr [esp + 0x10], regs_read: [30], regs_write: [21]
adjusting stack for ESP -0x58 and offset 0x8010 for stack size 0x10000
0x41ba67: mov edx, dword ptr [esp + 0xc], regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x58 and offset 0x800c for stack size 0x10000
0x41ba6b: mov eax, dword ptr [esp + 8], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x58 and offset 0x8008 for stack size 0x10000
0x41ba7d: mov ecx, eax, regs_read: [19], regs_write: [22]
0x41bab1: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41bac0: push ecx, regs_read: [30, 22], regs_write: [30]
0x41bad0: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41bad6: push ecx, regs_read: [30, 22], regs_write: [30]
0x41bae6: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41baf0: mov eax, dword ptr [esp + 8], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x54 and offset 0x8008 for stack size 0x10000
0x41baf4: mov ecx, dword ptr [esp + 0x10], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x54 and offset 0x8010 for stack size 0x10000
0x41bafa: mov ecx, dword ptr [esp + 0xc], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x54 and offset 0x800c for stack size 0x10000
0x41bb00: mov eax, dword ptr [esp + 4], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x54 and offset 0x8004 for stack size 0x10000
0x41bb09: push ebx, regs_read: [30, 21], regs_write: [30]
0x41bb0c: mov ebx, eax, regs_read: [19], regs_write: [21]
0x41bb0e: mov eax, dword ptr [esp + 8], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x58 and offset 0x8008 for stack size 0x10000
0x41bb18: mov eax, dword ptr [esp + 8], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x58 and offset 0x8008 for stack size 0x10000
0x41bb20: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41bb30: push ebp, regs_read: [30, 20], regs_write: [30]
0x41bb31: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x58 and offset 0x8000 for stack size 0x10000
0x41bb39: push ebx, regs_read: [30, 21], regs_write: [30]
0x41bb3a: push 0x17, regs_read: [30], regs_write: [30]
0x41bb46: mov ecx, dword ptr [ebp + 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x60 and offset 0x8008 for stack size 0x10000
0x41bb4b: push 3, regs_read: [30], regs_write: [30]
0x41bb52: mov dword ptr [esp], 0x2cc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8000 for stack size 0x10000
saving data to stack: 716 4
0x41bb5f: push 0, regs_read: [30], regs_write: [30]
0x41bb61: push eax, regs_read: [30, 19], regs_write: [30]
0x41bb6a: mov dword ptr [ebp - 0x274], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7d8c for stack size 0x10000
saving data to stack: 0 4
0x41bb70: mov dword ptr [ebp - 0x278], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7d88 for stack size 0x10000
saving data to stack: 4294967295 4
0x41bb76: mov dword ptr [ebp - 0x27c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7d84 for stack size 0x10000
saving data to stack: 0 4
0x41bb7c: mov dword ptr [ebp - 0x280], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7d80 for stack size 0x10000
saving data to stack: 0 4
0x41bb82: mov dword ptr [ebp - 0x284], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7d7c for stack size 0x10000
saving data to stack: 5175648 4
0x41bb88: mov dword ptr [ebp - 0x288], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7d78 for stack size 0x10000
saving data to stack: 0 4
0x41bb8e: mov word ptr [ebp - 0x25c], ss, regs_read: [20, 49], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7da4 for stack size 0x10000
saving data to stack: 0 2
0x41bb95: mov word ptr [ebp - 0x268], cs, regs_read: [20, 11], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7d98 for stack size 0x10000
saving data to stack: 0 2
0x41bb9c: mov word ptr [ebp - 0x28c], ds, regs_read: [20, 17], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7d74 for stack size 0x10000
saving data to stack: 0 2
0x41bba3: mov word ptr [ebp - 0x290], es, regs_read: [20, 28], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7d70 for stack size 0x10000
saving data to stack: 0 2
0x41bbaa: mov word ptr [ebp - 0x294], fs, regs_read: [20, 32], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7d6c for stack size 0x10000
saving data to stack: 0 2
0x41bbb1: mov word ptr [ebp - 0x298], gs, regs_read: [20, 33], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7d68 for stack size 0x10000
saving data to stack: 0 2
0x41bbb9: pop dword ptr [ebp - 0x264], regs_read: [30, 20], regs_write: [30]
0x41bbbf: mov eax, dword ptr [ebp + 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x68 and offset 0x8004 for stack size 0x10000
0x41bbc2: mov dword ptr [ebp - 0x26c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x68 and offset 0x7d94 for stack size 0x10000
saving data to stack: 716 4
0x41bbcb: mov dword ptr [ebp - 0x260], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x68 and offset 0x7da0 for stack size 0x10000
saving data to stack: 716 4
0x41bbd1: mov dword ptr [ebp - 0x324], 0x10001, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x68 and offset 0x7cdc for stack size 0x10000
saving data to stack: 65537 4
0x41bbdb: mov eax, dword ptr [eax - 4], regs_read: [19], regs_write: [19]
0x41bbde: push 0x50, regs_read: [30], regs_write: [30]
0x41bbe0: mov dword ptr [ebp - 0x270], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x7d90 for stack size 0x10000
saving data to stack: 716 4
0x41bbe9: push 0, regs_read: [30], regs_write: [30]
0x41bbeb: push eax, regs_read: [30, 19], regs_write: [30]
0x41bbf1: mov eax, dword ptr [ebp + 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x74 and offset 0x8004 for stack size 0x10000
0x41bbf7: mov dword ptr [ebp - 0x58], 0x40000015, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x7fa8 for stack size 0x10000
saving data to stack: 1073741845 4
0x41bbfe: mov dword ptr [ebp - 0x54], 1, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x7fac for stack size 0x10000
saving data to stack: 1 4
0x41bc05: mov dword ptr [ebp - 0x4c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x41bc0e: push 0, regs_read: [30], regs_write: [30]
0x41bc18: mov dword ptr [ebp - 8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x41bc23: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x41bc31: push eax, regs_read: [30, 19], regs_write: [30]
0x41bc40: push 3, regs_read: [30], regs_write: [30]
0x41bc47: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41bc48: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41bc4b: push ebp, regs_read: [30, 20], regs_write: [30]
0x41bc4c: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x7c and offset 0x8000 for stack size 0x10000
0x41bc51: push 0x44, regs_read: [30], regs_write: [30]
0x41bc56: push 0, regs_read: [30], regs_write: [30]
0x41bc58: push eax, regs_read: [30, 19], regs_write: [30]
0x41bc64: push eax, regs_read: [30, 19], regs_write: [30]
0x41bc77: push 0xa, regs_read: [30], regs_write: [30]
0x41bc79: pop eax, regs_read: [30], regs_write: [30, 19]
0x41bc81: push 0, regs_read: [30], regs_write: [30]
0x41bc8d: mov ecx, 0x5a4d, regs_read: (), regs_write: [22]
0x41bc97: mov ecx, dword ptr [eax + 0x3c], regs_read: [19], regs_write: [22]
0x41bca4: mov eax, 0x10b, regs_read: (), regs_write: [19]
0x41bcc3: push 0x41bccf, regs_read: [30], regs_write: [30]
0x41bccf: push ebp, regs_read: [30, 20], regs_write: [30]
0x41bcd0: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x98 and offset 0x8000 for stack size 0x10000
0x41bcd2: push esi, regs_read: [30, 29], regs_write: [30]
0x41bcd3: push edi, regs_read: [30, 23], regs_write: [30]
0x41bcd4: mov edi, dword ptr [ebp + 8], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xa0 and offset 0x8008 for stack size 0x10000
0x41bcd7: mov esi, dword ptr [edi], regs_read: [23], regs_write: [29]
0x41bce7: mov eax, dword ptr [esi + 0x14], regs_read: [29], regs_write: [19]
0x41bd06: pop edi, regs_read: [30], regs_write: [30, 23]
0x41bd09: pop esi, regs_read: [30], regs_write: [30, 29]
0x41bd0a: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41bd13: mov dword ptr [eax], esi, regs_read: [19, 29], regs_write: ()
0x41bd15: mov esi, dword ptr [edi + 4], regs_read: [23], regs_write: [29]
0x41bd1d: mov dword ptr [eax], esi, regs_read: [19, 29], regs_write: ()
0x41bd30: push 0x4373f0, regs_read: [30], regs_write: [30]
0x41bd35: push dword ptr fs:[0], regs_read: [30, 32], regs_write: [30]
0x41bd3c: mov eax, dword ptr [esp + 0x10], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x9c and offset 0x8010 for stack size 0x10000
0x41bd40: mov dword ptr [esp + 0x10], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x41bd4a: push ebx, regs_read: [30, 21], regs_write: [30]
0x41bd4b: push esi, regs_read: [30, 29], regs_write: [30]
0x41bd4c: push edi, regs_read: [30, 23], regs_write: [30]
0x41bd4d: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41bd57: push eax, regs_read: [30, 19], regs_write: [30]
0x41bd58: mov dword ptr [ebp - 0x18], esp, regs_read: [20, 30], regs_write: ()
adjusting stack for ESP -0xac and offset 0x7fe8 for stack size 0x10000
saving data to stack: -172 4
0x41bd5b: push dword ptr [ebp - 8], regs_read: [30, 20], regs_write: [30]
0x41bd5e: mov eax, dword ptr [ebp - 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xb0 and offset 0x7ffc for stack size 0x10000
0x41bd61: mov dword ptr [ebp - 4], 0xfffffffe, regs_read: [20], regs_write: ()
adjusting stack for ESP -0xb0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 4294967294 4
0x41bd68: mov dword ptr [ebp - 8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xb0 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x41bd6e: mov dword ptr fs:[0], eax, regs_read: [32, 19], regs_write: ()
0x41bd7a: push ebp, regs_read: [30, 20], regs_write: [30]
0x41bd7b: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xb4 and offset 0x8000 for stack size 0x10000
0x41bd8b: push eax, regs_read: [30, 19], regs_write: [30]
0x41bd92: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xb8 and offset 0x7ff8 for stack size 0x10000
0x41bd98: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xb8 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x41bdb0: push eax, regs_read: [30, 19], regs_write: [30]
0x41bdb7: mov eax, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x7ff0 for stack size 0x10000
0x41bdc7: mov ecx, dword ptr [0x4eb04c], regs_read: (), regs_write: [22]
0x41bdcd: push esi, regs_read: [30, 29], regs_write: [30]
0x41bdce: push edi, regs_read: [30, 23], regs_write: [30]
0x41bdcf: mov edi, 0xbb40e64e, regs_read: (), regs_write: [23]
0x41bdd4: mov esi, 0xffff0000, regs_read: (), regs_write: [29]
0x41bde6: mov ecx, eax, regs_read: [19], regs_write: [22]
0x41bdec: mov ecx, 0xbb40e64f, regs_read: (), regs_write: [22]
0x41be01: mov dword ptr [0x4eb04c], ecx, regs_read: [22], regs_write: ()
0x41be09: pop edi, regs_read: [30], regs_write: [30, 23]
0x41be0a: mov dword ptr [0x4eb050], ecx, regs_read: [22], regs_write: ()
0x41be10: pop esi, regs_read: [30], regs_write: [30, 29]
0x41be12: mov eax, 0x4000, regs_read: (), regs_write: [19]
0x41be18: push 0x4ef990, regs_read: [30], regs_write: [30]
0x41be24: push 0x30000, regs_read: [30], regs_write: [30]
0x41be29: push 0x10000, regs_read: [30], regs_write: [30]
0x41be2e: push 0, regs_read: [30], regs_write: [30]
0x41be3d: push 7, regs_read: [30], regs_write: [30]
0x41be4a: mov ecx, dword ptr [eax + 4], regs_read: [19], regs_write: [22]
0x41be50: mov dword ptr [eax + 4], ecx, regs_read: [19, 22], regs_write: ()
0x41be58: mov ecx, dword ptr [eax + 4], regs_read: [19], regs_write: [22]
0x41be5e: mov dword ptr [eax + 4], ecx, regs_read: [19, 22], regs_write: ()
0x41be6e: mov eax, 0x4f0bc0, regs_read: (), regs_write: [19]
0x41be74: mov eax, 0x4f0bbc, regs_read: (), regs_write: [19]
0x41be7a: push ebx, regs_read: [30, 21], regs_write: [30]
0x41be7b: push esi, regs_read: [30, 29], regs_write: [30]
0x41be7c: mov esi, 0x4e7920, regs_read: (), regs_write: [29]
0x41be81: mov ebx, 0x4e7920, regs_read: (), regs_write: [21]
0x41be8a: push edi, regs_read: [30, 23], regs_write: [30]
0x41be8b: mov edi, dword ptr [esi], regs_read: [29], regs_write: [23]
0x41be91: mov ecx, edi, regs_read: [23], regs_write: [22]
0x41bea2: pop edi, regs_read: [30], regs_write: [30, 23]
0x41bea3: pop esi, regs_read: [30], regs_write: [30, 29]
0x41bea4: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41bea6: push ebx, regs_read: [30, 21], regs_write: [30]
0x41bea7: push esi, regs_read: [30, 29], regs_write: [30]
0x41bea8: mov esi, 0x4e7928, regs_read: (), regs_write: [29]
0x41bead: mov ebx, 0x4e7928, regs_read: (), regs_write: [21]
0x41beb6: push edi, regs_read: [30, 23], regs_write: [30]
0x41beb7: mov edi, dword ptr [esi], regs_read: [29], regs_write: [23]
0x41bebd: mov ecx, edi, regs_read: [23], regs_write: [22]
0x41bece: pop edi, regs_read: [30], regs_write: [30, 23]
0x41becf: pop esi, regs_read: [30], regs_write: [30, 29]
0x41bed0: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41bed2: push ebp, regs_read: [30, 20], regs_write: [30]
0x41bed3: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xd4 and offset 0x8000 for stack size 0x10000
0x41bed5: push 0, regs_read: [30], regs_write: [30]
0x41bedd: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41bee6: push 0xc0000409, regs_read: [30], regs_write: [30]
0x41bef1: push eax, regs_read: [30, 19], regs_write: [30]
0x41bef8: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41befa: push ebp, regs_read: [30, 20], regs_write: [30]
0x41befb: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xe4 and offset 0x8000 for stack size 0x10000
0x41bf03: push 0x17, regs_read: [30], regs_write: [30]
0x41bf0f: push 2, regs_read: [30], regs_write: [30]
0x41bf11: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41bf14: mov dword ptr [0x4efa98], eax, regs_read: [19], regs_write: ()
0x41bf19: mov dword ptr [0x4efa94], ecx, regs_read: [22], regs_write: ()
0x41bf1f: mov dword ptr [0x4efa90], edx, regs_read: [24], regs_write: ()
0x41bf25: mov dword ptr [0x4efa8c], ebx, regs_read: [21], regs_write: ()
0x41bf2b: mov dword ptr [0x4efa88], esi, regs_read: [29], regs_write: ()
0x41bf31: mov dword ptr [0x4efa84], edi, regs_read: [23], regs_write: ()
0x41bf37: mov word ptr [0x4efab0], ss, regs_read: [49], regs_write: ()
0x41bf3e: mov word ptr [0x4efaa4], cs, regs_read: [11], regs_write: ()
0x41bf45: mov word ptr [0x4efa80], ds, regs_read: [17], regs_write: ()
0x41bf4c: mov word ptr [0x4efa7c], es, regs_read: [28], regs_write: ()
0x41bf53: mov word ptr [0x4efa78], fs, regs_read: [32], regs_write: ()
0x41bf5a: mov word ptr [0x4efa74], gs, regs_read: [33], regs_write: ()
0x41bf62: pop dword ptr [0x4efaa8], regs_read: [30], regs_write: [30]
0x41bf68: mov eax, dword ptr [ebp], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xe4 and offset 0x8000 for stack size 0x10000
0x41bf6b: mov dword ptr [0x4efa9c], eax, regs_read: [19], regs_write: ()
0x41bf70: mov eax, dword ptr [ebp + 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xe4 and offset 0x8004 for stack size 0x10000
0x41bf73: mov dword ptr [0x4efaa0], eax, regs_read: [19], regs_write: ()
0x41bf7b: mov dword ptr [0x4efaac], eax, regs_read: [19], regs_write: ()
0x41bf80: mov eax, dword ptr [ebp - 0x324], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xe4 and offset 0x7cdc for stack size 0x10000
0x41bf86: mov dword ptr [0x4ef9e8], 0x10001, regs_read: (), regs_write: ()
0x41bf90: mov eax, dword ptr [0x4efaa0], regs_read: (), regs_write: [19]
0x41bf95: mov dword ptr [0x4ef9a4], eax, regs_read: [19], regs_write: ()
0x41bf9a: mov dword ptr [0x4ef998], 0xc0000409, regs_read: (), regs_write: ()
0x41bfa4: mov dword ptr [0x4ef99c], 1, regs_read: (), regs_write: ()
0x41bfae: mov dword ptr [0x4ef9a8], 1, regs_read: (), regs_write: ()
0x41bfb8: push 4, regs_read: [30], regs_write: [30]
0x41bfba: pop eax, regs_read: [30], regs_write: [30, 19]
0x41bfbe: mov dword ptr [eax + 0x4ef9ac], 2, regs_read: [19], regs_write: ()
0x41bfc8: push 4, regs_read: [30], regs_write: [30]
0x41bfca: pop eax, regs_read: [30], regs_write: [30, 19]
0x41bfce: mov ecx, dword ptr [0x4eb04c], regs_read: (), regs_write: [22]
0x41bfd4: mov dword ptr [ebp + eax - 8], ecx, regs_read: [20, 19, 22], regs_write: ()
0x41bfd8: push 4, regs_read: [30], regs_write: [30]
0x41bfda: pop eax, regs_read: [30], regs_write: [30, 19]
0x41bfde: mov ecx, dword ptr [0x4eb050], regs_read: (), regs_write: [22]
0x41bfe4: mov dword ptr [ebp + eax - 8], ecx, regs_read: [20, 19, 22], regs_write: ()
0x41bfe8: push 0x4c9b14, regs_read: [30], regs_write: [30]
0x41bff4: push ebp, regs_read: [30, 20], regs_write: [30]
0x41bff5: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xec and offset 0x8000 for stack size 0x10000
0x41bff7: push 8, regs_read: [30], regs_write: [30]
0x41bffe: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41c000: push ebp, regs_read: [30, 20], regs_write: [30]
0x41c001: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xf0 and offset 0x8000 for stack size 0x10000
0x41c009: push 0x17, regs_read: [30], regs_write: [30]
0x41c015: mov ecx, dword ptr [ebp + 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xf4 and offset 0x8008 for stack size 0x10000
0x41c01a: mov dword ptr [0x4efa98], eax, regs_read: [19], regs_write: ()
0x41c01f: mov dword ptr [0x4efa94], ecx, regs_read: [22], regs_write: ()
0x41c025: mov dword ptr [0x4efa90], edx, regs_read: [24], regs_write: ()
0x41c02b: mov dword ptr [0x4efa8c], ebx, regs_read: [21], regs_write: ()
0x41c031: mov dword ptr [0x4efa88], esi, regs_read: [29], regs_write: ()
0x41c037: mov dword ptr [0x4efa84], edi, regs_read: [23], regs_write: ()
0x41c03d: mov word ptr [0x4efab0], ss, regs_read: [49], regs_write: ()
0x41c044: mov word ptr [0x4efaa4], cs, regs_read: [11], regs_write: ()
0x41c04b: mov word ptr [0x4efa80], ds, regs_read: [17], regs_write: ()
0x41c052: mov word ptr [0x4efa7c], es, regs_read: [28], regs_write: ()
0x41c059: mov word ptr [0x4efa78], fs, regs_read: [32], regs_write: ()
0x41c060: mov word ptr [0x4efa74], gs, regs_read: [33], regs_write: ()
0x41c068: pop dword ptr [0x4efaa8], regs_read: [30], regs_write: [30]
0x41c06e: mov eax, dword ptr [ebp], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xf0 and offset 0x8000 for stack size 0x10000
0x41c071: mov dword ptr [0x4efa9c], eax, regs_read: [19], regs_write: ()
0x41c076: mov eax, dword ptr [ebp + 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xf0 and offset 0x8004 for stack size 0x10000
0x41c079: mov dword ptr [0x4efaa0], eax, regs_read: [19], regs_write: ()
0x41c081: mov dword ptr [0x4efaac], eax, regs_read: [19], regs_write: ()
0x41c086: mov eax, dword ptr [ebp - 0x31c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xf0 and offset 0x7ce4 for stack size 0x10000
0x41c08c: mov eax, dword ptr [0x4efaa0], regs_read: (), regs_write: [19]
0x41c091: mov dword ptr [0x4ef9a4], eax, regs_read: [19], regs_write: ()
0x41c096: mov dword ptr [0x4ef998], 0xc0000409, regs_read: (), regs_write: ()
0x41c0a0: mov dword ptr [0x4ef99c], 1, regs_read: (), regs_write: ()
0x41c0aa: mov dword ptr [0x4ef9a8], 1, regs_read: (), regs_write: ()
0x41c0b4: push 4, regs_read: [30], regs_write: [30]
0x41c0b6: pop eax, regs_read: [30], regs_write: [30, 19]
0x41c0ba: mov ecx, dword ptr [ebp + 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xf0 and offset 0x8008 for stack size 0x10000
0x41c0bd: mov dword ptr [eax + 0x4ef9ac], ecx, regs_read: [19, 22], regs_write: ()
0x41c0c3: push 0x4c9b14, regs_read: [30], regs_write: [30]
0x41c0d0: push ecx, regs_read: [30, 22], regs_write: [30]
0x41c0dd: mov eax, esp, regs_read: [30], regs_write: [19]
adjusting stack for ESP -0xf8 and offset 0x8000 for stack size 0x10000
0x41c0e8: mov eax, ecx, regs_read: [22], regs_write: [19]
0x41c0ea: pop ecx, regs_read: [30], regs_write: [30, 22]
0x41c0ec: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x41c0ee: mov dword ptr [esp], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xf4 and offset 0x8000 for stack size 0x10000
saving data to stack: 0 4
0x41c100: push edi, regs_read: [30, 23], regs_write: [30]
0x41c101: mov ecx, 1, regs_read: (), regs_write: [22]
0x41c106: mov edi, 0x4efcd4, regs_read: (), regs_write: [23]
0x41c116: push esi, regs_read: [30, 29], regs_write: [30]
0x41c117: mov esi, dword ptr [0x4c805c], regs_read: (), regs_write: [29]
0x41c120: push 0, regs_read: [30], regs_write: [30]
0x41c124: mov ecx, 1, regs_read: (), regs_write: [22]
0x41c134: pop esi, regs_read: [30], regs_write: [30, 29]
0x41c142: pop edi, regs_read: [30], regs_write: [30, 23]
0x41c146: pop edi, regs_read: [30], regs_write: [30, 23]
0x41c148: push 0x4efcbc, regs_read: [30], regs_write: [30]
0x41c153: mov eax, 2, regs_read: (), regs_write: [19]
0x41c15d: pop edi, regs_read: [30], regs_write: [30, 23]
0x41c17d: push 0x4efcbc, regs_read: [30], regs_write: [30]
0x41c188: mov dword ptr [0x4efcb8], 1, regs_read: (), regs_write: ()
0x41c1ae: mov dword ptr [eax], 1, regs_read: [19], regs_write: ()
0x41c1b8: push 0x4efcbc, regs_read: [30], regs_write: [30]
0x41c1bd: mov dword ptr [0x4efcb8], 0, regs_read: (), regs_write: ()
0x41c1ea: mov eax, 1, regs_read: (), regs_write: [19]
0x41c21d: mov dword ptr [0x4efcb4], 1, regs_read: (), regs_write: ()
0x41c24e: mov eax, dword ptr [0x4efcd8], regs_read: (), regs_write: [19]
0x41c260: push ebx, regs_read: [30, 21], regs_write: [30]
0x41c261: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP -0x100 and offset 0x8000 for stack size 0x10000
0x41c26c: push ebp, regs_read: [30, 20], regs_write: [30]
0x41c26d: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x41c270: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x41c274: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x104 and offset 0x8000 for stack size 0x10000
0x41c27c: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41c283: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x7ffc for stack size 0x10000
saving data to stack: 1 4
0x41c286: push esi, regs_read: [30, 29], regs_write: [30]
0x41c287: push edi, regs_read: [30, 23], regs_write: [30]
0x41c288: mov ecx, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [22]
0x41c28b: mov edx, dword ptr [ebx + 0x24], regs_read: [21], regs_write: [24]
0x41c28e: mov eax, dword ptr [ebx + 0x18], regs_read: [21], regs_write: [19]
0x41c291: movaps xmm2, xmmword ptr [0x4c9b30], regs_read: (), regs_write: [124]
0x41c298: mov dword ptr [ebp - 0x198], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x10c and offset 0x7e68 for stack size 0x10000
saving data to stack: 1 4
0x41c29e: mov ecx, dword ptr [ebx + 0x14], regs_read: [21], regs_write: [22]
0x41c2a1: mov esi, dword ptr [ebx + 8], regs_read: [21], regs_write: [29]
0x41c2a4: mov dword ptr [ebp - 0x16c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x10c and offset 0x7e94 for stack size 0x10000
saving data to stack: 1 4
0x41c2aa: mov ecx, dword ptr [ebx + 0x20], regs_read: [21], regs_write: [22]
0x41c2ad: mov dword ptr [ebp - 0x170], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x10c and offset 0x7e90 for stack size 0x10000
saving data to stack: 0 4
0x41c2b3: mov edx, dword ptr [ebx + 0x28], regs_read: [21], regs_write: [24]
0x41c2b6: mov dword ptr [ebp - 0x12c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x10c and offset 0x7ed4 for stack size 0x10000
saving data to stack: 1 4
0x41c2bc: mov dword ptr [ebp - 0x128], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x10c and offset 0x7ed8 for stack size 0x10000
saving data to stack: 1 4
0x41c2c2: mov dword ptr [ebp - 0x194], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x10c and offset 0x7e6c for stack size 0x10000
saving data to stack: 0 4
0x41c2c8: mov edi, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [23]
0x41c2cb: mov dword ptr [ebp - 0x130], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x10c and offset 0x7ed0 for stack size 0x10000
saving data to stack: 5176532 4
0x41c2d5: mov edx, dword ptr [ebp - 0x170], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x10c and offset 0x7e90 for stack size 0x10000
0x41c2e2: push edx, regs_read: [30, 24], regs_write: [30]
0x41c2e3: push ecx, regs_read: [30, 22], regs_write: [30]
0x41c2e4: push edi, regs_read: [30, 23], regs_write: [30]
0x41c2e5: push esi, regs_read: [30, 29], regs_write: [30]
0x41c2eb: mov eax, dword ptr [ebp - 0x170], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x11c and offset 0x7e90 for stack size 0x10000
0x41c2f4: mov ecx, eax, regs_read: [19], regs_write: [22]
0x41c306: push ecx, regs_read: [30, 22], regs_write: [30]
0x41c307: push eax, regs_read: [30, 19], regs_write: [30]
0x41c30b: movaps xmmword ptr [ebp - 0x20], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x124 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x41c30f: push eax, regs_read: [30, 19], regs_write: [30]
0x41c315: push 0x10, regs_read: [30], regs_write: [30]
0x41c31a: push eax, regs_read: [30, 19], regs_write: [30]
0x41c31b: push edi, regs_read: [30, 23], regs_write: [30]
0x41c31c: push esi, regs_read: [30, 29], regs_write: [30]
0x41c325: mov eax, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ed4 for stack size 0x10000
0x41c32b: movaps xmm2, xmmword ptr [0x4c9b30], regs_read: (), regs_write: [124]
0x41c332: mov ecx, dword ptr [ebp - 0x194], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7e6c for stack size 0x10000
0x41c341: movaps xmm5, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [127]
0x41c348: mov dword ptr [ebp - 0x138], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ec8 for stack size 0x10000
saving data to stack: 0 4
0x41c356: movaps xmmword ptr [ebp - 0x190], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x41c363: mov edi, dword ptr [ebp - 0x16c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7e94 for stack size 0x10000
0x41c369: mov ecx, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7ed4 for stack size 0x10000
0x41c36f: mov dword ptr [ebp - 0x154], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7eac for stack size 0x10000
saving data to stack: 1 4
0x41c37b: mov dword ptr [ebp - 0x13c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ec4 for stack size 0x10000
saving data to stack: 1 4
0x41c381: mov dword ptr [ebp - 0x124], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7edc for stack size 0x10000
saving data to stack: 0 4
0x41c38a: mov dword ptr [ebp - 0x150], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7eb0 for stack size 0x10000
saving data to stack: 1 4
0x41c390: mov edi, dword ptr [ebp - 0x124], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7edc for stack size 0x10000
0x41c399: mov dword ptr [ebp - 0x134], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ecc for stack size 0x10000
saving data to stack: 0 4
0x41c39f: mov dword ptr [ebp - 0x148], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7eb8 for stack size 0x10000
saving data to stack: 0 4
0x41c3a5: mov eax, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ed4 for stack size 0x10000
0x41c3ab: mov dword ptr [ebp - 0x168], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e98 for stack size 0x10000
saving data to stack: 0 4
0x41c3b1: mov dword ptr [ebp - 0x144], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ebc for stack size 0x10000
saving data to stack: 0 4
0x41c3b7: mov dword ptr [ebp - 0x14c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7eb4 for stack size 0x10000
saving data to stack: 0 4
0x41c3c0: mov dword ptr [ebp - 0x128], 0xe0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ed8 for stack size 0x10000
saving data to stack: 224 4
0x41c3cd: mov dword ptr [ebp - 0x15c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ea4 for stack size 0x10000
saving data to stack: 0 4
0x41c3d3: mov dword ptr [ebp - 0x164], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e9c for stack size 0x10000
saving data to stack: 0 4
0x41c3d9: mov ecx, dword ptr [ebp - 0x168], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7e98 for stack size 0x10000
0x41c3df: mov dword ptr [ebp - 0x140], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 4
0x41c3e5: mov dword ptr [ebp - 0x174], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e8c for stack size 0x10000
saving data to stack: 0 4
0x41c3f0: movaps xmm2, xmmword ptr [0x4c9b30], regs_read: (), regs_write: [124]
0x41c3f7: mov eax, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ed4 for stack size 0x10000
0x41c3fd: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41c400: mov edi, dword ptr [ebp - 0x130], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7ed0 for stack size 0x10000
0x41c40b: movaps xmm3, xmm2, regs_read: [124], regs_write: [125]
0x41c415: movaps xmmword ptr [ebp - 0x20], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x41c41d: movaps xmmword ptr [ebp - 0x120], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 16
0x41c424: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41c437: movaps xmmword ptr [ebp - 0x110], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x41c43e: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41c451: movaps xmmword ptr [ebp - 0x100], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x41c458: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41c46b: movaps xmmword ptr [ebp - 0xf0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 16
0x41c472: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41c485: movaps xmmword ptr [ebp - 0xe0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 16
0x41c48c: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41c49f: movaps xmmword ptr [ebp - 0xd0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x41c4a6: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41c4b4: movaps xmmword ptr [ebp - 0x200], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e00 for stack size 0x10000
saving data to stack: 0 16
0x41c4c9: movaps xmmword ptr [ebp - 0x1b0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e50 for stack size 0x10000
saving data to stack: 0 16
0x41c4d0: pxor xmm3, xmmword ptr [edi], regs_read: [125, 23], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c4d4: mov edi, dword ptr [ebp - 0x15c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7ea4 for stack size 0x10000
0x41c4da: movaps xmm7, xmm3, regs_read: [125], regs_write: [129]
0x41c4dd: movaps xmmword ptr [ebp - 0xc0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x41c4e4: movaps xmm6, xmm3, regs_read: [125], regs_write: [128]
0x41c4f7: mov edi, dword ptr [ebp - 0x174], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7e8c for stack size 0x10000
0x41c502: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x41c505: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41c50e: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c512: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41c521: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c525: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41c53a: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c53e: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c549: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c559: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41c55c: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41c565: pxor xmm3, xmm5, regs_read: [125, 127], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c569: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x41c585: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c589: pxor xmm2, xmm7, regs_read: [124, 129], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c58d: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c594: mov ecx, dword ptr [ebp - 0x134], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7ecc for stack size 0x10000
0x41c59a: movaps xmm7, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [129]
0x41c5a6: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41c5a9: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x41c5b2: pxor xmm4, xmm2, regs_read: [126, 124], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c5b6: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41c5d2: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c5d9: mov ecx, dword ptr [ebp - 0x124], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7edc for stack size 0x10000
0x41c5df: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c5e3: pxor xmm6, xmm5, regs_read: [128, 127], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c5ec: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41c5ef: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x41c5f8: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c5fc: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41c60b: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c612: mov ecx, dword ptr [ebp - 0x13c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7ec4 for stack size 0x10000
0x41c618: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c62e: pxor xmm4, xmm2, regs_read: [126, 124], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c632: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41c63b: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c63f: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41c648: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c64c: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41c662: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c669: pxor xmm4, xmm5, regs_read: [126, 127], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c672: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x41c67b: pxor xmm5, xmm2, regs_read: [127, 124], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c67f: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41c688: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c68c: movaps xmmword ptr [ebp - 0x260], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7da0 for stack size 0x10000
saving data to stack: 0 16
0x41c693: movaps xmmword ptr [ebp - 0x30], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x41c697: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41c6a6: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c6ad: pxor xmm2, xmm4, regs_read: [124, 126], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c6b1: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x41c6b4: pxor xmm5, xmmword ptr [ebp - 0x210], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x7df0 for stack size 0x10000
0x41c6bc: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41c6bf: pxor xmm4, xmmword ptr [ebp - 0x190], regs_read: [126, 20], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
0x41c6c7: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x41c6ca: pxor xmm6, xmmword ptr [ebp - 0x220], regs_read: [128, 20], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x7de0 for stack size 0x10000
0x41c6d2: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x41c6d5: pxor xmm7, xmmword ptr [ebp - 0x230], regs_read: [129, 20], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x7dd0 for stack size 0x10000
0x41c6dd: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x41c6e0: pxor xmm1, xmmword ptr [ebp - 0x1f0], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x7e10 for stack size 0x10000
0x41c6e8: movaps xmmword ptr [ebp - 0x1e0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e20 for stack size 0x10000
saving data to stack: 0 16
0x41c6ef: movaps xmm2, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x7fe0 for stack size 0x10000
0x41c6f3: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c6f7: movaps xmmword ptr [ebp - 0xa0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x41c6fe: movaps xmmword ptr [ebp - 0xb0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x41c705: movaps xmmword ptr [ebp - 0x90], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x41c70c: movaps xmmword ptr [ebp - 0x80], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x41c710: movaps xmmword ptr [ebp - 0x70], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x41c714: movaps xmmword ptr [ebp - 0x60], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x41c718: movaps xmm3, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x7e50 for stack size 0x10000
0x41c722: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c726: mov edi, 0xd, regs_read: (), regs_write: [23]
0x41c72b: movaps xmmword ptr [ebp - 0x50], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x41c73b: movaps xmmword ptr [ebp - 0xb0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x41c747: movaps xmmword ptr [ebp - 0xa0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x41c753: movaps xmmword ptr [ebp - 0x90], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x41c75f: movaps xmmword ptr [ebp - 0x80], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x41c768: movaps xmmword ptr [ebp - 0x70], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x41c771: movaps xmmword ptr [ebp - 0x60], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x41c77a: movaps xmmword ptr [ebp - 0x50], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x41c787: mov eax, dword ptr [ebp - 0x164], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7e9c for stack size 0x10000
0x41c78d: mov edi, 7, regs_read: (), regs_write: [23]
0x41c792: movaps xmmword ptr [ebp - 0x1b0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e50 for stack size 0x10000
saving data to stack: 0 16
0x41c7a5: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c7a9: mov ecx, dword ptr [ebp - 0x154], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7eac for stack size 0x10000
0x41c7b2: mov eax, dword ptr [ebp - 0x140], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ec0 for stack size 0x10000
0x41c7bd: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c7c1: movaps xmmword ptr [ebp - 0xb0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x41c7c8: movaps xmm2, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x7e50 for stack size 0x10000
0x41c7d2: mov eax, dword ptr [ebp - 0x144], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ebc for stack size 0x10000
0x41c7dd: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c7e1: movaps xmmword ptr [ebp - 0xa0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x41c7f0: mov eax, dword ptr [ebp - 0x148], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7eb8 for stack size 0x10000
0x41c7fb: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c7ff: movaps xmmword ptr [ebp - 0x90], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x41c80e: mov eax, dword ptr [ebp - 0x14c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7eb4 for stack size 0x10000
0x41c819: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c81d: movaps xmmword ptr [ebp - 0x80], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x41c821: movaps xmmword ptr [ebp - 0x70], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x41c828: mov eax, dword ptr [ebp - 0x150], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7eb0 for stack size 0x10000
0x41c82e: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c832: movaps xmmword ptr [ebp - 0x60], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x41c83f: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c843: movaps xmmword ptr [ebp - 0x50], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x41c863: movaps xmm7, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [129]
0x41c86a: movaps xmm1, xmmword ptr [ebp - 0x200], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x7e00 for stack size 0x10000
0x41c871: movaps xmm2, xmmword ptr [0x4c9b30], regs_read: (), regs_write: [124]
0x41c878: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41c880: mov edi, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7ed4 for stack size 0x10000
0x41c886: mov eax, dword ptr [ebp - 0x168], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7e98 for stack size 0x10000
0x41c890: mov ecx, dword ptr [ebp - 0x134], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7ecc for stack size 0x10000
0x41c896: movaps xmmword ptr [ebp - 0x200], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e00 for stack size 0x10000
saving data to stack: 0 16
0x41c8a0: movaps xmmword ptr [ebp - 0x120], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 16
0x41c8aa: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41c8ce: movaps xmmword ptr [ebp - 0x1b0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e50 for stack size 0x10000
saving data to stack: 0 16
0x41c8d5: movaps xmmword ptr [ebp - 0x110], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x41c8dc: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x41c8ea: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x41c907: mov dword ptr [ebp - 0x168], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e98 for stack size 0x10000
saving data to stack: 0 4
0x41c90d: movaps xmmword ptr [ebp - 0x1f0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e10 for stack size 0x10000
saving data to stack: 0 16
0x41c914: movaps xmmword ptr [ebp - 0x100], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x41c91b: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x41c922: mov dword ptr [ebp - 0x134], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ecc for stack size 0x10000
saving data to stack: 0 4
0x41c928: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41c930: movaps xmmword ptr [ebp - 0x230], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7dd0 for stack size 0x10000
saving data to stack: 0 16
0x41c937: movaps xmmword ptr [ebp - 0xf0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 16
0x41c93e: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x41c945: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x41c94d: movaps xmmword ptr [ebp - 0x220], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7de0 for stack size 0x10000
saving data to stack: 0 16
0x41c954: movaps xmmword ptr [ebp - 0xe0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 16
0x41c95b: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x41c962: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41c96a: movaps xmmword ptr [ebp - 0x210], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7df0 for stack size 0x10000
saving data to stack: 0 16
0x41c971: movaps xmmword ptr [ebp - 0xd0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x41c978: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x41c98a: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41c99c: movaps xmmword ptr [ebp - 0x20], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x41c9a0: movaps xmmword ptr [ebp - 0xc0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x41c9a7: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x41c9aa: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41c9ad: movaps xmmword ptr [ebp - 0x190], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x41c9b4: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41c9c3: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41c9cf: pxor xmm6, xmmword ptr [ebp - 0x1e0], regs_read: [128, 20], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x7e20 for stack size 0x10000
0x41c9e2: pxor xmm3, xmmword ptr [ebp - 0x260], regs_read: [125, 20], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x7da0 for stack size 0x10000
0x41c9ea: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41c9fa: pxor xmm4, xmmword ptr [ebp - 0x30], regs_read: [126, 20], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x7fd0 for stack size 0x10000
0x41ca05: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41ca09: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41ca12: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x41ca15: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41ca2c: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41ca38: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41ca41: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41ca44: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x41ca4d: pxor xmm4, xmm2, regs_read: [126, 124], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41ca51: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41ca60: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41ca67: mov eax, dword ptr [ebp - 0x124], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7edc for stack size 0x10000
0x41ca7a: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41ca83: pxor xmm6, xmm5, regs_read: [128, 127], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41ca87: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41ca8a: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x41ca93: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41ca97: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41caa6: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41caad: mov ecx, dword ptr [ebp - 0x13c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7ec4 for stack size 0x10000
0x41cac0: pxor xmm4, xmm2, regs_read: [126, 124], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cac9: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cacd: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41cad6: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cada: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41caef: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41caf3: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41cb09: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cb10: pxor xmm4, xmm5, regs_read: [126, 127], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cb19: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x41cb1c: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x41cb25: pxor xmm7, xmm2, regs_read: [129, 124], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cb29: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41cb38: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cb3c: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x41cb45: pxor xmm5, xmm3, regs_read: [127, 125], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cb49: pxor xmm2, xmm4, regs_read: [124, 126], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cb54: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x41cb63: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cb67: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x41cb6a: pxor xmm3, xmm2, regs_read: [125, 124], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cb74: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41cb77: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cb80: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cb84: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x41cb91: mov eax, dword ptr [ebp - 0x130], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ed0 for stack size 0x10000
0x41cb97: mov ecx, 0xd, regs_read: (), regs_write: [22]
0x41cb9c: movaps xmm5, xmmword ptr [ebp - 0x230], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x7dd0 for stack size 0x10000
0x41cba3: mov edi, dword ptr [ebp - 0x154], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7eac for stack size 0x10000
0x41cbae: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cbbd: movaps xmm4, xmmword ptr [ebp - 0x1f0], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x7e10 for stack size 0x10000
0x41cbc4: pxor xmm6, xmm7, regs_read: [128, 129], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cbc8: movaps xmm7, xmmword ptr [ebp - 0x210], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x7df0 for stack size 0x10000
0x41cbcf: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x41cbe1: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cbe5: movaps xmm2, xmmword ptr [ebp - 0x200], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x7e00 for stack size 0x10000
0x41cbec: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cbf0: movaps xmm3, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x7e50 for stack size 0x10000
0x41cbf7: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cbfb: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x7fe0 for stack size 0x10000
0x41cc08: movaps xmm6, xmmword ptr [ebp - 0x220], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x7de0 for stack size 0x10000
0x41cc0f: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cc13: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cc17: movaps xmmword ptr [ebp - 0xb0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x41cc1e: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cc22: movaps xmmword ptr [ebp - 0xa0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x41cc29: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cc2d: movaps xmmword ptr [ebp - 0x90], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x41cc34: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cc38: movaps xmmword ptr [ebp - 0x80], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x41cc3c: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cc40: movaps xmmword ptr [ebp - 0x70], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x41cc44: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cc48: movaps xmmword ptr [ebp - 0x60], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x41cc4c: movaps xmmword ptr [ebp - 0x50], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x41cc5b: movaps xmmword ptr [ebp - 0xb0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x41cc67: movaps xmmword ptr [ebp - 0xa0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x41cc73: movaps xmmword ptr [ebp - 0x90], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x41cc7f: movaps xmmword ptr [ebp - 0x80], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x41cc88: movaps xmmword ptr [ebp - 0x70], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x41cc91: movaps xmmword ptr [ebp - 0x60], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x41cc9a: movaps xmmword ptr [ebp - 0x50], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x41cca3: mov eax, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ed4 for stack size 0x10000
0x41cca9: mov ecx, edi, regs_read: [23], regs_write: [22]
0x41ccab: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x41ccaf: mov edi, 7, regs_read: (), regs_write: [23]
0x41cccf: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41ccdb: mov eax, dword ptr [ebp - 0x140], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ec0 for stack size 0x10000
0x41cce6: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41ccea: movaps xmmword ptr [ebp - 0xb0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x41ccf9: mov eax, dword ptr [ebp - 0x144], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ebc for stack size 0x10000
0x41ccff: movaps xmmword ptr [ebp - 0xa0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x41cd06: movaps xmm3, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x7fe0 for stack size 0x10000
0x41cd0a: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cd16: mov eax, dword ptr [ebp - 0x148], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7eb8 for stack size 0x10000
0x41cd21: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cd25: movaps xmmword ptr [ebp - 0x90], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x41cd2c: movaps xmmword ptr [ebp - 0x80], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x41cd33: mov eax, dword ptr [ebp - 0x14c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7eb4 for stack size 0x10000
0x41cd39: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cd3d: movaps xmmword ptr [ebp - 0x70], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x41cd44: mov eax, dword ptr [ebp - 0x150], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7eb0 for stack size 0x10000
0x41cd4a: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cd4e: movaps xmmword ptr [ebp - 0x60], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x41cd5b: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cd5f: movaps xmmword ptr [ebp - 0x50], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x41cd76: mov eax, dword ptr [ebp - 0x128], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ed8 for stack size 0x10000
0x41cd82: mov ecx, dword ptr [ebp - 0x168], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7e98 for stack size 0x10000
0x41cde3: movaps xmm1, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
0x41cdea: movaps xmm5, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [127]
0x41cdf1: mov dword ptr [ebp - 0x138], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ec8 for stack size 0x10000
saving data to stack: 0 4
0x41cdf7: mov dword ptr [ebp - 0x168], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e98 for stack size 0x10000
saving data to stack: 0 4
0x41cdfd: mov dword ptr [ebp - 0x128], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ed8 for stack size 0x10000
saving data to stack: 224 4
0x41ce0c: movaps xmm1, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
0x41ce13: movaps xmm5, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [127]
0x41ce1a: mov edi, dword ptr [ebx + 0x1c], regs_read: [21], regs_write: [23]
0x41ce1d: mov eax, esi, regs_read: [29], regs_write: [19]
0x41ce1f: mov ecx, 0x10, regs_read: (), regs_write: [22]
0x41ce29: mov dword ptr [ebp - 0x124], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7edc for stack size 0x10000
saving data to stack: 16 4
0x41ce37: mov edi, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7ed4 for stack size 0x10000
0x41ce43: mov dword ptr [ebp - 0x124], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7edc for stack size 0x10000
saving data to stack: 224 4
0x41ce49: mov ecx, 0x60, regs_read: (), regs_write: [22]
0x41ce56: mov dword ptr [ebp - 0x15c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ea4 for stack size 0x10000
saving data to stack: 96 4
0x41ce60: movaps xmm5, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [127]
0x41ce67: movaps xmm3, xmmword ptr [0x4c9b30], regs_read: (), regs_write: [125]
0x41ce6e: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41ce76: mov ecx, dword ptr [ebp - 0x130], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7ed0 for stack size 0x10000
0x41ce83: movaps xmmword ptr [ebp - 0x1e0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e20 for stack size 0x10000
saving data to stack: 0 16
0x41ce8a: movaps xmmword ptr [ebp - 0x120], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 16
0x41ce91: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41ce98: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x41cea4: movaps xmmword ptr [ebp - 0x30], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x41cea8: movaps xmmword ptr [ebp - 0x110], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x41ceaf: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x41cebb: movaps xmmword ptr [ebp - 0x260], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7da0 for stack size 0x10000
saving data to stack: 0 16
0x41cec2: movaps xmmword ptr [ebp - 0x100], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x41cec9: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x41ced5: movaps xmmword ptr [ebp - 0x200], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e00 for stack size 0x10000
saving data to stack: 0 16
0x41cedc: movaps xmmword ptr [ebp - 0xf0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 16
0x41cee3: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x41ceef: movaps xmmword ptr [ebp - 0x1b0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e50 for stack size 0x10000
saving data to stack: 0 16
0x41cef6: movaps xmmword ptr [ebp - 0xe0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 16
0x41cefd: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x41cf09: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41cf1e: movaps xmmword ptr [ebp - 0x1f0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e10 for stack size 0x10000
saving data to stack: 0 16
0x41cf25: pxor xmm3, xmmword ptr [ecx], regs_read: [125, 22], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cf29: movaps xmmword ptr [ebp - 0xd0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x41cf33: movaps xmmword ptr [ebp - 0x190], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x41cf3a: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41cf48: movaps xmmword ptr [ebp - 0x20], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x41cf4c: movaps xmm5, xmm1, regs_read: [123], regs_write: [127]
0x41cf4f: movaps xmmword ptr [ebp - 0xc0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x41cf56: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x41cf60: movaps xmm6, xmm1, regs_read: [123], regs_write: [128]
0x41cf69: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cf6d: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41cf7c: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cf80: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41cf9b: movaps xmm7, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [129]
0x41cfa2: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cfa6: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cfb1: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cfbe: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41cfc1: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41cfca: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cfce: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x41cfea: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cfee: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cff2: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41cfff: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41d002: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x41d00b: pxor xmm4, xmm2, regs_read: [126, 124], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d00f: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41d01e: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d033: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d03c: pxor xmm6, xmm5, regs_read: [128, 127], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d040: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41d043: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x41d052: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d056: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41d05f: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d074: pxor xmm4, xmm2, regs_read: [126, 124], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d07d: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d081: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41d084: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x41d08d: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x41d096: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d09a: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d0b7: pxor xmm7, xmm3, regs_read: [129, 125], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d0bb: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x41d0be: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x41d0c1: pxor xmm6, xmm4, regs_read: [128, 126], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d0cc: movaps xmm1, xmm5, regs_read: [127], regs_write: [123]
0x41d0db: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d0df: pxor xmm3, xmm2, regs_read: [125, 124], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d0e9: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41d0ec: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d0f5: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d0fe: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x41d110: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d11a: movaps xmm4, xmmword ptr [ebp - 0x260], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x7da0 for stack size 0x10000
0x41d121: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x41d133: pxor xmm5, xmm7, regs_read: [127, 129], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d137: movaps xmm2, xmmword ptr [ebp - 0x1e0], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x7e20 for stack size 0x10000
0x41d13e: pxor xmm5, xmm3, regs_read: [127, 125], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d142: movaps xmm3, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x7fd0 for stack size 0x10000
0x41d146: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d14a: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d154: movaps xmm5, xmmword ptr [ebp - 0x200], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x7e00 for stack size 0x10000
0x41d15b: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d15f: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d163: movaps xmmword ptr [ebp - 0xb0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x41d16a: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d16e: movaps xmmword ptr [ebp - 0xa0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x41d175: movaps xmmword ptr [ebp - 0x90], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x41d17c: movaps xmm6, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x7e50 for stack size 0x10000
0x41d183: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d187: movaps xmm7, xmmword ptr [ebp - 0x1f0], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x7e10 for stack size 0x10000
0x41d18e: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d192: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x7fe0 for stack size 0x10000
0x41d196: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d19a: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d19e: movaps xmmword ptr [ebp - 0x80], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x41d1a2: movaps xmmword ptr [ebp - 0x70], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x41d1a6: mov ecx, 0xd, regs_read: (), regs_write: [22]
0x41d1ab: movaps xmmword ptr [ebp - 0x60], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x41d1af: movaps xmmword ptr [ebp - 0x50], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x41d1be: movaps xmmword ptr [ebp - 0xb0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x41d1ca: movaps xmmword ptr [ebp - 0xa0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x41d1d6: movaps xmmword ptr [ebp - 0x90], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x41d1e2: movaps xmmword ptr [ebp - 0x80], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x41d1eb: movaps xmmword ptr [ebp - 0x70], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x41d1f4: movaps xmmword ptr [ebp - 0x60], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x41d1fd: movaps xmmword ptr [ebp - 0x50], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x41d210: mov ecx, dword ptr [ebp - 0x16c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7e94 for stack size 0x10000
0x41d216: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x41d228: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d22c: mov dword ptr [ebp - 0x128], 7, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ed8 for stack size 0x10000
saving data to stack: 7 4
0x41d243: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d247: movaps xmmword ptr [ebp - 0xb0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x41d257: movaps xmm2, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x7fe0 for stack size 0x10000
0x41d25b: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d25f: movaps xmmword ptr [ebp - 0xa0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x41d274: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d278: movaps xmmword ptr [ebp - 0x90], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x41d288: movaps xmmword ptr [ebp - 0x80], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x41d28c: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d294: movaps xmmword ptr [ebp - 0x70], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x41d298: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d2a0: movaps xmmword ptr [ebp - 0x60], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x41d2a4: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d2a8: movaps xmmword ptr [ebp - 0x50], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x41d2c6: mov eax, dword ptr [ebp - 0x15c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ea4 for stack size 0x10000
0x41d2cf: movaps xmm1, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
0x41d2de: mov eax, dword ptr [ebp - 0x124], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7edc for stack size 0x10000
0x41d2e4: mov dword ptr [ebp - 0x138], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ec8 for stack size 0x10000
saving data to stack: 0 4
0x41d2f0: mov edi, dword ptr [ebx + 0x1c], regs_read: [21], regs_write: [23]
0x41d2f3: mov ecx, eax, regs_read: [19], regs_write: [22]
0x41d2f5: movaps xmm7, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [129]
0x41d301: mov eax, dword ptr [ebp - 0x16c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7e94 for stack size 0x10000
0x41d307: mov edi, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7ed4 for stack size 0x10000
0x41d318: mov dword ptr [ebp - 0x134], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ecc for stack size 0x10000
saving data to stack: 1 4
0x41d320: mov eax, 0x30, regs_read: (), regs_write: [19]
0x41d325: mov dword ptr [ebp - 0x164], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e9c for stack size 0x10000
saving data to stack: 0 4
0x41d331: mov dword ptr [ebp - 0x15c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ea4 for stack size 0x10000
saving data to stack: 48 4
0x41d340: movaps xmm3, xmmword ptr [0x4c9b30], regs_read: (), regs_write: [125]
0x41d34a: movaps xmm0, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
0x41d351: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x41d35c: movaps xmm2, xmm3, regs_read: [125], regs_write: [124]
0x41d364: mov eax, dword ptr [ebp - 0x130], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ed0 for stack size 0x10000
0x41d375: movaps xmmword ptr [ebp - 0x120], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 16
0x41d37c: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41d384: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x41d387: movaps xmmword ptr [ebp - 0x110], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x41d392: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x41d3a1: movaps xmmword ptr [ebp - 0x100], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x41d3a8: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41d3b0: movaps xmmword ptr [ebp - 0xf0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 16
0x41d3b7: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41d3ce: pxor xmm3, xmmword ptr [eax], regs_read: [125, 19], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d3d2: movaps xmmword ptr [ebp - 0x190], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x41d3d9: movaps xmm7, xmm3, regs_read: [125], regs_write: [129]
0x41d3dc: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41d3df: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x41d3ee: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d3f2: movaps xmm6, xmm3, regs_read: [125], regs_write: [128]
0x41d3f5: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41d404: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d408: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41d417: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d42e: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d432: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d443: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41d446: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41d44f: pxor xmm2, xmm7, regs_read: [124, 129], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d453: movaps xmm7, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [129]
0x41d461: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41d470: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d474: pxor xmm2, xmm6, regs_read: [124, 128], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d487: pxor xmm4, xmm5, regs_read: [126, 127], regs_write: [126]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d492: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x41d495: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x41d4a4: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d4a8: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x41d4ab: pxor xmm3, xmm2, regs_read: [125, 124], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d4b5: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41d4b8: pxor xmm1, xmm4, regs_read: [123, 126], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d4c1: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d4c5: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x41d4d7: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d4e6: pxor xmm6, xmmword ptr [ebp - 0x1e0], regs_read: [128, 20], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x7e20 for stack size 0x10000
0x41d4f4: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x41d506: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d50a: mov dword ptr [ebp - 0x128], 4, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ed8 for stack size 0x10000
saving data to stack: 4 4
0x41d514: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d518: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d523: mov eax, ecx, regs_read: [22], regs_write: [19]
0x41d525: pxor xmm1, xmmword ptr [edi], regs_read: [123, 23], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d529: mov ecx, 0xd, regs_read: (), regs_write: [22]
0x41d54a: mov eax, dword ptr [ebp - 0x134], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ecc for stack size 0x10000
0x41d553: mov ecx, dword ptr [ebp - 0x124], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7edc for stack size 0x10000
0x41d559: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d56d: mov edi, dword ptr [ebp - 0x164], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7e9c for stack size 0x10000
0x41d573: mov edx, dword ptr [ebp - 0x138], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x138 and offset 0x7ec8 for stack size 0x10000
0x41d57c: mov eax, dword ptr [ebp - 0x15c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ea4 for stack size 0x10000
0x41d587: mov dword ptr [ebp - 0x138], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ec8 for stack size 0x10000
saving data to stack: 0 4
0x41d58d: mov dword ptr [ebp - 0x164], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e9c for stack size 0x10000
saving data to stack: 0 4
0x41d59c: mov edi, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7ed4 for stack size 0x10000
0x41d5a6: mov dword ptr [ebp - 0x134], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ecc for stack size 0x10000
saving data to stack: 48 4
0x41d5ac: mov ecx, dword ptr [ebx + 0x1c], regs_read: [21], regs_write: [22]
0x41d5ba: mov eax, 0x20, regs_read: (), regs_write: [19]
0x41d5c3: mov dword ptr [ebp - 0x15c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ea4 for stack size 0x10000
saving data to stack: 32 4
0x41d5d0: movaps xmm7, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [129]
0x41d5d7: movaps xmm0, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
0x41d5e4: movaps xmm1, xmmword ptr [0x4c9b30], regs_read: (), regs_write: [123]
0x41d5f6: mov eax, dword ptr [ebp - 0x130], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ed0 for stack size 0x10000
0x41d601: mov dword ptr [ebp - 0x128], 2, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ed8 for stack size 0x10000
saving data to stack: 2 4
0x41d619: movaps xmmword ptr [ebp - 0x120], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 16
0x41d620: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41d631: pxor xmm5, xmmword ptr [eax], regs_read: [127, 19], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d63e: movaps xmmword ptr [ebp - 0x110], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x41d645: movaps xmm0, xmmword ptr [0x4c9b30], regs_read: (), regs_write: [122]
0x41d64c: movaps xmm3, xmm7, regs_read: [129], regs_write: [125]
0x41d653: movaps xmm1, xmm5, regs_read: [127], regs_write: [123]
0x41d656: movaps xmmword ptr [ebp - 0x190], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x41d65d: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x41d66c: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d670: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x41d67f: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d683: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x41d686: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d68a: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x41d699: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d69d: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41d6a5: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d6ae: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x41d6c0: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d6d0: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x41d6e2: pxor xmm7, xmm5, regs_read: [129, 127], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d6e6: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d6ea: pxor xmm7, xmm3, regs_read: [129, 125], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d6ee: pxor xmm7, xmm1, regs_read: [129, 123], regs_write: [129]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d703: mov ecx, 0xd, regs_read: (), regs_write: [22]
0x41d708: pxor xmm1, xmmword ptr [edi], regs_read: [123, 23], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d70c: mov eax, dword ptr [ebp - 0x124], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7edc for stack size 0x10000
0x41d72c: mov eax, dword ptr [ebp - 0x134], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ecc for stack size 0x10000
0x41d735: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d749: mov eax, dword ptr [ebp - 0x15c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ea4 for stack size 0x10000
0x41d758: mov ecx, dword ptr [ebx + 0x1c], regs_read: [21], regs_write: [22]
0x41d763: mov edx, dword ptr [ebp - 0x138], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x138 and offset 0x7ec8 for stack size 0x10000
0x41d769: movaps xmm6, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [128]
0x41d77b: mov edi, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7ed4 for stack size 0x10000
0x41d781: mov eax, 0x10, regs_read: (), regs_write: [19]
0x41d786: movaps xmm7, xmmword ptr [0x4c9b40], regs_read: (), regs_write: [129]
0x41d78f: mov dword ptr [ebp - 0x15c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ea4 for stack size 0x10000
saving data to stack: 16 4
0x41d798: mov edi, dword ptr [ebp - 0x124], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7edc for stack size 0x10000
0x41d79e: mov dword ptr [ebp - 0x128], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ed8 for stack size 0x10000
saving data to stack: 13 4
0x41d7b3: mov eax, dword ptr [ebp - 0x130], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ed0 for stack size 0x10000
0x41d7b9: mov ecx, 0xd, regs_read: (), regs_write: [22]
0x41d7ca: pxor xmm5, xmmword ptr [eax], regs_read: [127, 19], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d7ce: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x41d7d1: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x41d7e0: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d7e4: movaps xmm2, xmm5, regs_read: [127], regs_write: [124]
0x41d7ed: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41d7fa: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d7fe: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x41d80c: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d810: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x41d824: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d828: pxor xmm5, xmm3, regs_read: [127, 125], regs_write: [127]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d82c: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d833: mov eax, edi, regs_read: [23], regs_write: [19]
0x41d835: movaps xmm2, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
0x41d83c: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x41d844: pxor xmm1, xmmword ptr [esi], regs_read: [123, 29], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d85e: mov ecx, dword ptr [ebp - 0x128], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x138 and offset 0x7ed8 for stack size 0x10000
0x41d867: mov eax, dword ptr [ebp - 0x134], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ecc for stack size 0x10000
0x41d881: movaps xmmword ptr [ebp - 0x190], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x41d888: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d890: mov eax, dword ptr [ebp - 0x15c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ea4 for stack size 0x10000
0x41d89b: mov dword ptr [ebp - 0x128], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ed8 for stack size 0x10000
saving data to stack: 13 4
0x41d8aa: mov dword ptr [ebp - 0x138], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ec8 for stack size 0x10000
saving data to stack: 0 4
0x41d8b2: mov edi, dword ptr [ebp - 0x124], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x138 and offset 0x7edc for stack size 0x10000
0x41d8b8: mov eax, dword ptr [ebx + 0x1c], regs_read: [21], regs_write: [19]
0x41d8bb: mov dword ptr [ebp - 0x15c], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7ea4 for stack size 0x10000
saving data to stack: 0 4
0x41d8d4: mov eax, dword ptr [ebp - 0x170], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7e90 for stack size 0x10000
0x41d8e1: mov ecx, 0xd, regs_read: (), regs_write: [22]
0x41d8f4: mov eax, dword ptr [ebp - 0x194], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7e6c for stack size 0x10000
0x41d907: mov dword ptr [eax + 0xc], 0x1000000, regs_read: [19], regs_write: ()
0x41d911: mov eax, edi, regs_read: [23], regs_write: [19]
0x41d913: movaps xmmword ptr [ebp - 0x1e0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x7e20 for stack size 0x10000
saving data to stack: 0 16
0x41d91a: pxor xmm0, xmmword ptr [esi], regs_read: [122, 29], regs_write: [122]
adjusting stack for ESP -0x138 and offset 0x8000 for stack size 0x10000
0x41d92e: mov eax, dword ptr [ebp - 0x198], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7e68 for stack size 0x10000
0x41d934: mov ecx, dword ptr [ebx + 0x1c], regs_read: [21], regs_write: [22]
0x41d945: mov dword ptr [ebx + 0x1c], ecx, regs_read: [21, 22], regs_write: ()
0x41d954: mov eax, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x7ed4 for stack size 0x10000
0x41d95c: push ecx, regs_read: [30, 22], regs_write: [30]
0x41d95d: push eax, regs_read: [30, 19], regs_write: [30]
0x41d961: push eax, regs_read: [30, 19], regs_write: [30]
0x41d967: mov eax, dword ptr [ebx + 0x1c], regs_read: [21], regs_write: [19]
0x41d97b: mov byte ptr [ebp + eax - 0x40], 0, regs_read: [20, 19], regs_write: ()
0x41d986: movaps xmm0, xmmword ptr [ebp - 0x1e0], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x144 and offset 0x7e20 for stack size 0x10000
0x41d990: push 0x20, regs_read: [30], regs_write: [30]
0x41d992: push eax, regs_read: [30, 19], regs_write: [30]
0x41d993: push dword ptr [ebp - 0x130], regs_read: [30, 20], regs_write: [30]
0x41d99d: push esi, regs_read: [30, 29], regs_write: [30]
0x41d9a3: movaps xmm0, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x154 and offset 0x7e70 for stack size 0x10000
0x41d9b6: mov eax, 0xd, regs_read: (), regs_write: [19]
0x41d9bb: pxor xmm0, xmmword ptr [esi], regs_read: [122, 29], regs_write: [122]
adjusting stack for ESP -0x154 and offset 0x8000 for stack size 0x10000
0x41d9d7: pxor xmm0, xmmword ptr [ebp - 0x40], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0x154 and offset 0x7fc0 for stack size 0x10000
0x41d9dc: mov ecx, dword ptr [ebx + 0x1c], regs_read: [21], regs_write: [22]
0x41d9e7: mov eax, dword ptr [ebp - 0x138], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x154 and offset 0x7ec8 for stack size 0x10000
0x41d9f3: push ecx, regs_read: [30, 22], regs_write: [30]
0x41d9f7: push ecx, regs_read: [30, 22], regs_write: [30]
0x41d9f8: push eax, regs_read: [30, 19], regs_write: [30]
0x41da03: push 0x10, regs_read: [30], regs_write: [30]
0x41da08: push eax, regs_read: [30, 19], regs_write: [30]
0x41da09: push dword ptr [ebp - 0x130], regs_read: [30, 20], regs_write: [30]
0x41da13: push esi, regs_read: [30, 29], regs_write: [30]
0x41da1c: mov eax, dword ptr [ebp - 0x130], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x170 and offset 0x7ed0 for stack size 0x10000
0x41da22: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x170 and offset 0x7ffc for stack size 0x10000
0x41da25: pop edi, regs_read: [30], regs_write: [30, 23]
0x41da2b: mov eax, dword ptr [ebp - 0x198], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x16c and offset 0x7e68 for stack size 0x10000
0x41da3a: pop esi, regs_read: [30], regs_write: [30, 29]
0x41da3e: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x168 and offset 0x8000 for stack size 0x10000
0x41da4a: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x168 and offset 0x8000 for stack size 0x10000
0x41da4c: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41da4d: mov esp, ebx, regs_read: [21], regs_write: [30]
0x41da4f: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41da60: push ebx, regs_read: [30, 21], regs_write: [30]
0x41da61: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x41da6c: push ebp, regs_read: [30, 20], regs_write: [30]
0x41da6d: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x41da70: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x41da74: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x41da79: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41da80: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x41da83: mov edx, dword ptr [ebx + 8], regs_read: [21], regs_write: [24]
0x41da86: mov ecx, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [22]
0x41da94: pxor xmm0, xmmword ptr [edx], regs_read: [122, 24], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x41da98: mov ecx, 0xd, regs_read: (), regs_write: [22]
0x41dabd: push 0xe, regs_read: [30], regs_write: [30]
0x41dacb: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x4 and offset 0x7ffc for stack size 0x10000
0x41dad7: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x41dad9: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41dada: mov esp, ebx, regs_read: [21], regs_write: [30]
0x41dadc: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41dae0: push ebx, regs_read: [30, 21], regs_write: [30]
0x41dae1: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x41daec: push ebp, regs_read: [30, 20], regs_write: [30]
0x41daed: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x41daf0: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x41daf4: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x41dafc: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41db03: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x41db06: mov eax, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [19]
0x41db09: mov edx, dword ptr [ebx + 8], regs_read: [21], regs_write: [24]
0x41db0c: mov ecx, dword ptr [ebx + 0x14], regs_read: [21], regs_write: [22]
0x41db0f: push esi, regs_read: [30, 29], regs_write: [30]
0x41db10: mov esi, dword ptr [ebx + 0x2c], regs_read: [21], regs_write: [29]
0x41db19: push edi, regs_read: [30, 23], regs_write: [30]
0x41db1a: mov edi, dword ptr [ebx + 0x20], regs_read: [21], regs_write: [23]
0x41db1d: mov dword ptr [ebp - 0x218], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7de8 for stack size 0x10000
saving data to stack: 0 4
0x41db23: mov eax, dword ptr [ebx + 0x30], regs_read: [21], regs_write: [19]
0x41db26: push eax, regs_read: [30, 19], regs_write: [30]
0x41db30: push eax, regs_read: [30, 19], regs_write: [30]
0x41db31: mov dword ptr [ebp - 0x21c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x7de4 for stack size 0x10000
saving data to stack: 0 4
0x41db37: mov dword ptr [ebp - 0x214], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x7dec for stack size 0x10000
saving data to stack: 0 4
0x41db48: push eax, regs_read: [30, 19], regs_write: [30]
0x41db49: push esi, regs_read: [30, 29], regs_write: [30]
0x41db4a: push dword ptr [ebx + 0x28], regs_read: [30, 21], regs_write: [30]
0x41db4d: push dword ptr [ebx + 0x24], regs_read: [30, 21], regs_write: [30]
0x41db50: push edi, regs_read: [30, 23], regs_write: [30]
0x41db51: push dword ptr [ebx + 0x1c], regs_read: [30, 21], regs_write: [30]
0x41db54: push dword ptr [ebx + 0x18], regs_read: [30, 21], regs_write: [30]
0x41db57: push dword ptr [ebp - 0x214], regs_read: [30, 20], regs_write: [30]
0x41db5d: push dword ptr [ebx + 0x10], regs_read: [30, 21], regs_write: [30]
0x41db60: push dword ptr [ebp - 0x218], regs_read: [30, 20], regs_write: [30]
0x41db66: push dword ptr [ebp - 0x21c], regs_read: [30, 20], regs_write: [30]
0x41db71: mov esi, eax, regs_read: [19], regs_write: [29]
0x41db79: push 0x200, regs_read: [30], regs_write: [30]
0x41db7e: push eax, regs_read: [30, 19], regs_write: [30]
0x41db84: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x44 and offset 0x7ffc for stack size 0x10000
0x41db8a: mov eax, esi, regs_read: [29], regs_write: [19]
0x41db8e: pop edi, regs_read: [30], regs_write: [30, 23]
0x41db8f: pop esi, regs_read: [30], regs_write: [30, 29]
0x41db95: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x3c and offset 0x8000 for stack size 0x10000
0x41db97: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41db98: mov esp, ebx, regs_read: [21], regs_write: [30]
0x41db9a: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41dba0: push ebp, regs_read: [30, 20], regs_write: [30]
0x41dba1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x100000003 and offset 0x8000 for stack size 0x10000
0x41dba6: mov edx, dword ptr [ebp + 0x18], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x100000003 and offset 0x8018 for stack size 0x10000
0x41dbac: mov eax, dword ptr [ebp + 0x1c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x100000003 and offset 0x801c for stack size 0x10000
0x41dbb2: push esi, regs_read: [30, 29], regs_write: [30]
0x41dbb3: mov esi, edx, regs_read: [24], regs_write: [29]
0x41dbba: push edi, regs_read: [30, 23], regs_write: [30]
0x41dbbe: mov edi, eax, regs_read: [19], regs_write: [23]
0x41dbcb: push dword ptr [ebp + 0x30], regs_read: [30, 20], regs_write: [30]
0x41dbce: mov ecx, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0xfffffff7 and offset 0x8014 for stack size 0x10000
0x41dbd4: push dword ptr [ebp + 0x2c], regs_read: [30, 20], regs_write: [30]
0x41dbd9: push dword ptr [ebp + 0x28], regs_read: [30, 20], regs_write: [30]
0x41dbdc: push dword ptr [ebp + 0x24], regs_read: [30, 20], regs_write: [30]
0x41dbdf: push dword ptr [ebp + 0x20], regs_read: [30, 20], regs_write: [30]
0x41dbe2: push eax, regs_read: [30, 19], regs_write: [30]
0x41dbe3: push edi, regs_read: [30, 23], regs_write: [30]
0x41dbe4: push esi, regs_read: [30, 29], regs_write: [30]
0x41dbe5: push ecx, regs_read: [30, 22], regs_write: [30]
0x41dbe6: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x41dbe9: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x41dbf4: mov ecx, eax, regs_read: [19], regs_write: [22]
0x41dbf6: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0xffffffcf and offset 0x800c for stack size 0x10000
0x41dc01: mov edi, dword ptr [ebp - 4], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0xffffffcf and offset 0x7ffc for stack size 0x10000
0x41dc04: mov esi, dword ptr [ebp - 8], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0xffffffcf and offset 0x7ff8 for stack size 0x10000
0x41dc07: mov dword ptr [eax], esi, regs_read: [19, 29], regs_write: ()
0x41dc09: mov dword ptr [eax + 4], edi, regs_read: [19, 23], regs_write: ()
0x41dc0c: pop edi, regs_read: [30], regs_write: [30, 23]
0x41dc0d: mov eax, ecx, regs_read: [22], regs_write: [19]
0x41dc0f: pop esi, regs_read: [30], regs_write: [30, 29]
0x41dc10: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0xffffffd7 and offset 0x8000 for stack size 0x10000
0x41dc12: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41dc20: push ebx, regs_read: [30, 21], regs_write: [30]
0x41dc21: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x41dc2c: push ebp, regs_read: [30, 20], regs_write: [30]
0x41dc2d: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x41dc30: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x41dc34: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x41dc39: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41dc40: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x41dc47: mov eax, dword ptr [ebx + 0x1c], regs_read: [21], regs_write: [19]
0x41dc4a: mov edx, dword ptr [ebx + 8], regs_read: [21], regs_write: [24]
0x41dc4d: mov ecx, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [22]
0x41dc50: push esi, regs_read: [30, 29], regs_write: [30]
0x41dc51: mov esi, dword ptr [ebx + 0x30], regs_read: [21], regs_write: [29]
0x41dc54: mov dword ptr [ebp - 0x44], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fbc for stack size 0x10000
saving data to stack: 0 4
0x41dc57: mov eax, dword ptr [ebx + 0x20], regs_read: [21], regs_write: [19]
0x41dc5a: mov dword ptr [ebp - 0x38], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fc8 for stack size 0x10000
saving data to stack: 0 4
0x41dc5d: mov eax, dword ptr [ebx + 0x2c], regs_read: [21], regs_write: [19]
0x41dc60: push edi, regs_read: [30, 23], regs_write: [30]
0x41dc61: mov edi, dword ptr [ebx + 0x24], regs_read: [21], regs_write: [23]
0x41dc64: mov dword ptr [ebp - 0x40], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 4
0x41dc67: mov esi, dword ptr [ebx + 0x14], regs_read: [21], regs_write: [29]
0x41dc6a: mov dword ptr [ebp - 0x48], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x41dc6d: mov dword ptr [ebp - 0x3c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
saving data to stack: 0 4
0x41dc70: mov dword ptr [ebp - 0x34], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fcc for stack size 0x10000
saving data to stack: 0 4
0x41dc8c: mov edx, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
0x41dc8f: mov eax, dword ptr [ebp - 0x34], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fcc for stack size 0x10000
0x41dc92: mov ecx, dword ptr [ebp - 0x3c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
0x41dc99: push dword ptr [ebp - 0x40], regs_read: [30, 20], regs_write: [30]
0x41dc9c: push eax, regs_read: [30, 19], regs_write: [30]
0x41dc9d: push edx, regs_read: [30, 24], regs_write: [30]
0x41dc9e: push edi, regs_read: [30, 23], regs_write: [30]
0x41dc9f: push dword ptr [ebp - 0x38], regs_read: [30, 20], regs_write: [30]
0x41dca2: push dword ptr [ebp - 0x44], regs_read: [30, 20], regs_write: [30]
0x41dca5: push edx, regs_read: [30, 24], regs_write: [30]
0x41dca6: push esi, regs_read: [30, 29], regs_write: [30]
0x41dca7: push ecx, regs_read: [30, 22], regs_write: [30]
0x41dca8: push dword ptr [ebx + 0xc], regs_read: [30, 21], regs_write: [30]
0x41dcb3: pop edi, regs_read: [30], regs_write: [30, 23]
0x41dcb4: pop esi, regs_read: [30], regs_write: [30, 29]
0x41dcb5: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x2c and offset 0x7ffc for stack size 0x10000
0x41dcbf: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x2c and offset 0x8000 for stack size 0x10000
0x41dcc1: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41dcc2: mov esp, ebx, regs_read: [21], regs_write: [30]
0x41dcc4: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41dcea: mov eax, dword ptr [ebp - 0x34], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x8 and offset 0x7fcc for stack size 0x10000
0x41dcf0: movaps xmmword ptr [ebp - 0x60], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP 0x8 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x41dcf4: mov dword ptr [ebp - 0x14], 0x2000000, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x8 and offset 0x7fec for stack size 0x10000
saving data to stack: 33554432 4
0x41dcff: mov eax, dword ptr [eax + 8], regs_read: [19], regs_write: [19]
0x41dd02: mov dword ptr [ebp - 0x18], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x8 and offset 0x7fe8 for stack size 0x10000
saving data to stack: 0 4
0x41dd08: push eax, regs_read: [30, 19], regs_write: [30]
0x41dd09: push edi, regs_read: [30, 23], regs_write: [30]
0x41dd0a: push dword ptr [ebp - 0x38], regs_read: [30, 20], regs_write: [30]
0x41dd15: push esi, regs_read: [30, 29], regs_write: [30]
0x41dd16: push dword ptr [ebp - 0x3c], regs_read: [30, 20], regs_write: [30]
0x41dd19: push edx, regs_read: [30, 24], regs_write: [30]
0x41dd1a: push eax, regs_read: [30, 19], regs_write: [30]
0x41dd1e: push eax, regs_read: [30, 19], regs_write: [30]
0x41dd1f: push dword ptr [ebp - 0x40], regs_read: [30, 20], regs_write: [30]
0x41dd2a: push eax, regs_read: [30, 19], regs_write: [30]
0x41dd2b: push dword ptr [ebp - 0x44], regs_read: [30, 20], regs_write: [30]
0x41dd3d: push 0x10, regs_read: [30], regs_write: [30]
0x41dd3f: push eax, regs_read: [30, 19], regs_write: [30]
0x41dd45: push esi, regs_read: [30, 29], regs_write: [30]
0x41dd46: push 0, regs_read: [30], regs_write: [30]
0x41dd48: push dword ptr [ebp - 0x48], regs_read: [30, 20], regs_write: [30]
0x41dd56: pop edi, regs_read: [30], regs_write: [30, 23]
0x41dd57: pop esi, regs_read: [30], regs_write: [30, 29]
0x41dd58: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x30 and offset 0x7ffc for stack size 0x10000
0x41dd62: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x30 and offset 0x8000 for stack size 0x10000
0x41dd64: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41dd65: mov esp, ebx, regs_read: [21], regs_write: [30]
0x41dd67: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41dd69: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x8 and offset 0x7ffc for stack size 0x10000
0x41dd6e: pop edi, regs_read: [30], regs_write: [30, 23]
0x41dd71: pop esi, regs_read: [30], regs_write: [30, 29]
0x41dd77: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x10 and offset 0x8000 for stack size 0x10000
0x41dd79: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41dd7a: mov esp, ebx, regs_read: [21], regs_write: [30]
0x41dd7c: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41dd80: push esi, regs_read: [30, 29], regs_write: [30]
0x41dd86: mov esi, eax, regs_read: [19], regs_write: [29]
0x41dd8f: pop esi, regs_read: [30], regs_write: [30, 29]
0x41dda0: push ebx, regs_read: [30, 21], regs_write: [30]
0x41dda1: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x41ddac: push ebp, regs_read: [30, 20], regs_write: [30]
0x41ddad: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x41ddb0: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x41ddb4: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x41ddb9: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41ddc0: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x41ddc7: mov eax, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [19]
0x41ddca: mov edx, dword ptr [ebx + 0x1c], regs_read: [21], regs_write: [24]
0x41ddcd: mov ecx, dword ptr [ebx + 0x2c], regs_read: [21], regs_write: [22]
0x41ddd0: mov dword ptr [ebp - 0x4c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x41ddd3: mov eax, dword ptr [ebx + 0x18], regs_read: [21], regs_write: [19]
0x41ddd6: push esi, regs_read: [30, 29], regs_write: [30]
0x41ddd7: mov esi, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [29]
0x41ddda: mov dword ptr [ebp - 0x54], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7fac for stack size 0x10000
saving data to stack: 0 4
0x41dddd: mov eax, dword ptr [ebx + 0x28], regs_read: [21], regs_write: [19]
0x41dde0: push edi, regs_read: [30, 23], regs_write: [30]
0x41dde1: mov edi, dword ptr [ebx + 0x20], regs_read: [21], regs_write: [23]
0x41dde4: mov dword ptr [ebp - 0x48], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x41dde7: mov dword ptr [ebp - 0x14], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fec for stack size 0x10000
saving data to stack: 0 4
0x41ddea: mov dword ptr [ebp - 0x44], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fbc for stack size 0x10000
saving data to stack: 0 4
0x41de06: mov edx, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x8 and offset 0x7fb8 for stack size 0x10000
0x41de15: mov dword ptr [ebp - 0x50], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x41de18: mov ecx, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x8 and offset 0x7fbc for stack size 0x10000
0x41de44: mov eax, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x7fec for stack size 0x10000
0x41de4a: movaps xmmword ptr [ebp - 0x70], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x41de52: mov eax, dword ptr [eax + 8], regs_read: [19], regs_write: [19]
0x41de55: mov dword ptr [ebp - 0x28], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fd8 for stack size 0x10000
saving data to stack: 0 4
0x41de58: mov eax, edi, regs_read: [23], regs_write: [19]
0x41de62: push eax, regs_read: [30, 19], regs_write: [30]
0x41de63: push edx, regs_read: [30, 24], regs_write: [30]
0x41de67: push eax, regs_read: [30, 19], regs_write: [30]
0x41de68: push ecx, regs_read: [30, 22], regs_write: [30]
0x41de6e: mov ecx, edi, regs_read: [23], regs_write: [22]
0x41de78: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fb8 for stack size 0x10000
0x41de80: movaps xmmword ptr [ebp - 0x20], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x41de84: push ecx, regs_read: [30, 22], regs_write: [30]
0x41de87: push eax, regs_read: [30, 19], regs_write: [30]
0x41de8b: push eax, regs_read: [30, 19], regs_write: [30]
0x41de91: push 0x10, regs_read: [30], regs_write: [30]
0x41de96: push eax, regs_read: [30, 19], regs_write: [30]
0x41de9a: push eax, regs_read: [30, 19], regs_write: [30]
0x41de9b: push dword ptr [ebp - 0x44], regs_read: [30, 20], regs_write: [30]
0x41dea6: mov eax, esi, regs_read: [29], regs_write: [19]
0x41deab: push eax, regs_read: [30, 19], regs_write: [30]
0x41deac: push dword ptr [ebp - 0x4c], regs_read: [30, 20], regs_write: [30]
0x41deb2: push eax, regs_read: [30, 19], regs_write: [30]
0x41deb3: push dword ptr [ebp - 0x44], regs_read: [30, 20], regs_write: [30]
0x41debb: mov ecx, esi, regs_read: [29], regs_write: [22]
0x41dec5: mov eax, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x44 and offset 0x7fb4 for stack size 0x10000
0x41decd: movaps xmmword ptr [ebp - 0x20], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x41ded1: push ecx, regs_read: [30, 22], regs_write: [30]
0x41ded4: push eax, regs_read: [30, 19], regs_write: [30]
0x41ded8: push eax, regs_read: [30, 19], regs_write: [30]
0x41dede: push 0x10, regs_read: [30], regs_write: [30]
0x41dee3: push eax, regs_read: [30, 19], regs_write: [30]
0x41dee7: push eax, regs_read: [30, 19], regs_write: [30]
0x41dee8: push dword ptr [ebp - 0x44], regs_read: [30, 20], regs_write: [30]
0x41defa: mov dword ptr [ebp - 0x24], 0x1000000, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x7fdc for stack size 0x10000
saving data to stack: 16777216 4
0x41df14: mov ecx, 0xd, regs_read: (), regs_write: [22]
0x41df1d: movaps xmm0, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x60 and offset 0x7fd0 for stack size 0x10000
0x41df25: mov edx, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x60 and offset 0x7fbc for stack size 0x10000
0x41df40: pxor xmm0, xmmword ptr [edx], regs_read: [122, 24], regs_write: [122]
adjusting stack for ESP -0x60 and offset 0x8000 for stack size 0x10000
0x41df5b: push 0x10, regs_read: [30], regs_write: [30]
0x41df60: push eax, regs_read: [30, 19], regs_write: [30]
0x41df64: push eax, regs_read: [30, 19], regs_write: [30]
0x41df65: push edx, regs_read: [30, 24], regs_write: [30]
0x41df73: movaps xmm1, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x70 and offset 0x7f90 for stack size 0x10000
0x41df83: push eax, regs_read: [30, 19], regs_write: [30]
0x41df84: push dword ptr [ebp - 0x54], regs_read: [30, 20], regs_write: [30]
0x41df87: pxor xmm1, xmmword ptr [ebp - 0x40], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0x78 and offset 0x7fc0 for stack size 0x10000
0x41df95: mov esi, eax, regs_read: [19], regs_write: [29]
0x41df9a: push 0x10, regs_read: [30], regs_write: [30]
0x41df9c: push eax, regs_read: [30, 19], regs_write: [30]
0x41dfa5: mov eax, esi, regs_read: [29], regs_write: [19]
0x41dfa7: pop edi, regs_read: [30], regs_write: [30, 23]
0x41dfa8: pop esi, regs_read: [30], regs_write: [30, 29]
0x41dfa9: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x78 and offset 0x7ffc for stack size 0x10000
0x41dfb3: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x78 and offset 0x8000 for stack size 0x10000
0x41dfb5: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41dfb6: mov esp, ebx, regs_read: [21], regs_write: [30]
0x41dfb8: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41dfba: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x8 and offset 0x7ffc for stack size 0x10000
0x41dfc0: pop edi, regs_read: [30], regs_write: [30, 23]
0x41dfc3: pop esi, regs_read: [30], regs_write: [30, 29]
0x41dfc9: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x10 and offset 0x8000 for stack size 0x10000
0x41dfcb: pop ebp, regs_read: [30], regs_write: [30, 20]
0x41dfcc: mov esp, ebx, regs_read: [21], regs_write: [30]
0x41dfce: pop ebx, regs_read: [30], regs_write: [30, 21]
0x41dfd0: push ebx, regs_read: [30, 21], regs_write: [30]
0x41dfd1: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x41dfdc: push ebp, regs_read: [30, 20], regs_write: [30]
0x41dfdd: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x41dfe0: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x41dfe4: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x41dfe9: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x41dff0: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x41dff3: mov ecx, dword ptr [ebx + 0x14], regs_read: [21], regs_write: [22]
0x41dff6: mov edx, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [24]
0x41dff9: push esi, regs_read: [30, 29], regs_write: [30]
0x41dffc: mov dword ptr [ebp - 0x10], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 1 4
0x41dfff: push edi, regs_read: [30, 23], regs_write: [30]
0x41e000: mov edi, dword ptr [ebx + 8], regs_read: [21], regs_write: [23]
0x41e012: mov edx, 0xe0, regs_read: (), regs_write: [24]
0x41e017: mov ecx, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [22]
0x41e01c: movaps xmm6, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [128]
0x41e023: movaps xmm7, xmmword ptr [0x4c9b40], regs_read: (), regs_write: [129]
0x41e02a: mov dword ptr [ebp - 8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x41e02d: mov dword ptr [ebp - 0xc], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff4 for stack size 0x10000
saving data to stack: 224 4
0x41e036: mov edx, 0xd, regs_read: (), regs_write: [24]
0x41e04d: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e051: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41e054: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41e057: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x41e072: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e088: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41e091: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e095: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41e09e: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e0a2: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41e0b1: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e0b5: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e0be: mov ecx, dword ptr [ebp - 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x8 and offset 0x7ff8 for stack size 0x10000
0x41e0c1: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41e0c4: mov edx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x8 and offset 0x7ff0 for stack size 0x10000
0x41e0cd: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x7ff4 for stack size 0x10000
0x41e0dd: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e0e6: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x41e0ee: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e0f2: mov dword ptr [ebp - 8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x41e0fb: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e0ff: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x41e10d: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e111: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e121: mov ecx, dword ptr [ebx + 0x14], regs_read: [21], regs_write: [22]
0x41e12f: mov eax, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [19]
0x41e132: movaps xmm0, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [122]
0x41e139: mov dword ptr [ebp - 0xc], 0x60, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff4 for stack size 0x10000
saving data to stack: 96 4
0x41e148: mov dword ptr [ebp - 8], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x41e14b: mov edx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x8 and offset 0x7ff0 for stack size 0x10000
0x41e150: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x7ff8 for stack size 0x10000
0x41e172: pxor xmm7, xmmword ptr [edx], regs_read: [129, 24], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e176: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x41e179: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x41e188: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e18c: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x41e195: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x41e198: movaps xmm6, xmm1, regs_read: [123], regs_write: [128]
0x41e1a1: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e1a5: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x41e1c0: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e1c4: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e1c8: movaps xmm7, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [129]
0x41e1cf: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e1e3: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41e1e6: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x41e1ef: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e1f3: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41e202: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e217: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e220: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e224: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41e227: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x41e230: pxor xmm4, xmm2, regs_read: [126, 124], regs_write: [126]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e234: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41e243: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e258: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e261: pxor xmm6, xmm5, regs_read: [128, 127], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e265: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x41e268: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x41e271: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e275: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41e284: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e28c: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e2a2: pxor xmm4, xmm2, regs_read: [126, 124], regs_write: [126]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e2a6: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x41e2a9: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x41e2b8: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41e2bb: pxor xmm7, xmm3, regs_read: [129, 125], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e2bf: pxor xmm6, xmm4, regs_read: [128, 126], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e2d9: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e2dd: mov edi, dword ptr [ebx + 8], regs_read: [21], regs_write: [23]
0x41e2e0: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e2eb: mov dword ptr [ebp - 8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x41e2f7: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x7ff4 for stack size 0x10000
0x41e2fd: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x41e300: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x41e303: movaps xmm1, xmm5, regs_read: [127], regs_write: [123]
0x41e312: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e316: pxor xmm3, xmm2, regs_read: [125, 124], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e31a: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41e32d: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e331: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e33a: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x41e347: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e350: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x41e35d: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e361: movaps xmm0, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [122]
0x41e36e: pxor xmm5, xmm7, regs_read: [127, 129], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e372: pxor xmm5, xmm3, regs_read: [127, 125], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e376: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e390: mov eax, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [19]
0x41e393: movaps xmm0, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [122]
0x41e39a: mov dword ptr [ebp - 8], 0x30, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 48 4
0x41e3b4: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x7ff8 for stack size 0x10000
0x41e3d5: movaps xmm7, xmm1, regs_read: [123], regs_write: [129]
0x41e3d8: movaps xmm5, xmm1, regs_read: [123], regs_write: [127]
0x41e3db: pxor xmm4, xmmword ptr [edx], regs_read: [126, 24], regs_write: [126]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e3e5: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x41e3e8: movaps xmm6, xmm4, regs_read: [126], regs_write: [128]
0x41e3f1: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e3f5: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x41e404: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e408: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x41e417: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e42e: pxor xmm6, xmm4, regs_read: [128, 126], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e432: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e443: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41e446: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x41e44f: pxor xmm2, xmm7, regs_read: [124, 129], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e457: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x41e466: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e46a: pxor xmm2, xmm6, regs_read: [124, 128], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e486: pxor xmm4, xmm5, regs_read: [126, 127], regs_write: [126]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e491: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x41e494: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x41e497: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x41e4a6: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e4aa: pxor xmm3, xmm2, regs_read: [125, 124], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e4ae: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41e4bc: pxor xmm1, xmm4, regs_read: [123, 126], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e4c5: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e4c9: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x41e4db: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e4df: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x41e4f1: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e4f5: movaps xmm0, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [122]
0x41e502: pxor xmm6, xmmword ptr [ebp - 0x20], regs_read: [128, 20], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x7fe0 for stack size 0x10000
0x41e507: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e50b: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e51b: mov ecx, dword ptr [ebx + 0x14], regs_read: [21], regs_write: [22]
0x41e529: mov eax, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [19]
0x41e52c: movaps xmm1, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [123]
0x41e536: mov dword ptr [ebp - 8], 0x20, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 32 4
0x41e546: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x7ff8 for stack size 0x10000
0x41e56d: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e571: movaps xmm3, xmm7, regs_read: [129], regs_write: [125]
0x41e574: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x41e577: movaps xmm1, xmm4, regs_read: [126], regs_write: [123]
0x41e58c: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e590: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x41e599: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e59d: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x41e5a0: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e5a4: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x41e5b3: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e5b7: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x41e5bf: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e5c8: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x41e5da: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e5de: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x41e5f0: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e600: pxor xmm7, xmm4, regs_read: [129, 126], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e604: pxor xmm7, xmm3, regs_read: [129, 125], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e608: pxor xmm7, xmm1, regs_read: [129, 123], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e60c: movaps xmm1, xmmword ptr [0x4c8bb0], regs_read: (), regs_write: [123]
0x41e61f: mov ecx, dword ptr [ebx + 0x14], regs_read: [21], regs_write: [22]
0x41e62a: mov eax, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [19]
0x41e641: pxor xmm6, xmmword ptr [edx], regs_read: [128, 24], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x41e645: movaps xmm4, xmm6, regs_read: [128], regs_write: [126]
0x41e648: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x4208ab: mov edx, eax, regs_read: [19], regs_write: [24]
0x4208ad: mov dword ptr [ebp - 0x434], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bcc for stack size 0x10000
saving data to stack: 0 4
0x4208c7: mov eax, dword ptr [ebp - 0x418], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7be8 for stack size 0x10000
0x4208cf: mov ecx, dword ptr [ebp - 0x408], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
0x4208d5: mov dword ptr [ebp - 0x414], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bec for stack size 0x10000
saving data to stack: 0 4
0x4208f1: mov dword ptr [ecx - 0x388], eax, regs_read: [22, 19], regs_write: ()
0x4208ff: mov dword ptr [ecx - 0x384], edx, regs_read: [22, 24], regs_write: ()
0x420905: mov edi, eax, regs_read: [19], regs_write: [23]
0x420919: mov eax, dword ptr [ebp - 0x408], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
0x42091f: mov dword ptr [eax], ecx, regs_read: [19, 22], regs_write: ()
0x420921: mov dword ptr [eax + 4], edi, regs_read: [19, 23], regs_write: ()
0x420924: mov eax, dword ptr [ebp - 0x410], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7bf0 for stack size 0x10000
0x42092c: mov esi, eax, regs_read: [19], regs_write: [29]
0x420944: mov edi, dword ptr [ebp - 0x408], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
0x42094c: mov dword ptr [edi - 0x104], edx, regs_read: [23, 24], regs_write: ()
0x420958: mov ecx, edx, regs_read: [24], regs_write: [22]
0x42095a: mov dword ptr [edi - 0x108], esi, regs_read: [23, 29], regs_write: ()
0x42096d: mov dword ptr [edi - 0x27c], eax, regs_read: [23, 19], regs_write: ()
0x420975: mov eax, dword ptr [ebp - 0x484], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7b7c for stack size 0x10000
0x420981: mov dword ptr [edi - 0x280], ecx, regs_read: [23, 22], regs_write: ()
0x420987: mov ebx, eax, regs_read: [19], regs_write: [21]
0x420989: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4209a3: mov eax, ebx, regs_read: [21], regs_write: [19]
0x4209b3: mov edi, ecx, regs_read: [22], regs_write: [23]
0x4209bd: mov eax, dword ptr [ebp - 0x428], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7bd8 for stack size 0x10000
0x4209c5: mov dword ptr [ebp - 0x418], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7be8 for stack size 0x10000
saving data to stack: 0 4
0x4209cb: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4209e1: mov dword ptr [ebp - 0x410], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bf0 for stack size 0x10000
saving data to stack: 0 4
0x4209ef: mov edx, eax, regs_read: [19], regs_write: [24]
0x4209f1: mov dword ptr [ebp - 0x434], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bcc for stack size 0x10000
saving data to stack: 0 4
0x420a04: mov dword ptr [ebp - 0x40c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bf4 for stack size 0x10000
saving data to stack: 0 4
0x420a17: mov eax, ebx, regs_read: [21], regs_write: [19]
0x420a19: mov ecx, dword ptr [ebp - 0x408], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
0x420a1f: mov dword ptr [ebp - 0x424], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bdc for stack size 0x10000
saving data to stack: 0 4
0x420a3b: mov dword ptr [ecx - 0x380], eax, regs_read: [22, 19], regs_write: ()
0x420a49: mov dword ptr [ecx - 0x37c], edx, regs_read: [22, 24], regs_write: ()
0x420a4f: mov edi, eax, regs_read: [19], regs_write: [23]
0x420a61: mov eax, dword ptr [ebp - 0x408], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
0x420a69: mov dword ptr [eax - 0x88], ecx, regs_read: [19, 22], regs_write: ()
0x420a6f: mov dword ptr [eax - 0x84], edi, regs_read: [19, 23], regs_write: ()
0x420a75: mov eax, dword ptr [ebp - 0x410], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7bf0 for stack size 0x10000
0x420a7d: mov esi, eax, regs_read: [19], regs_write: [29]
0x420a95: mov edi, dword ptr [ebp - 0x408], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
0x420a9d: mov dword ptr [edi - 0xfc], edx, regs_read: [23, 24], regs_write: ()
0x420aa9: mov ecx, edx, regs_read: [24], regs_write: [22]
0x420aab: mov dword ptr [edi - 0x100], esi, regs_read: [23, 29], regs_write: ()
0x420ac2: mov dword ptr [edi - 0x204], eax, regs_read: [23, 19], regs_write: ()
0x420aca: mov eax, dword ptr [ebp - 0x474], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7b8c for stack size 0x10000
0x420ad6: mov dword ptr [edi - 0x208], ecx, regs_read: [23, 22], regs_write: ()
0x420adc: mov ebx, eax, regs_read: [19], regs_write: [21]
0x420ade: mov ecx, edx, regs_read: [24], regs_write: [22]
0x420af8: mov eax, ebx, regs_read: [21], regs_write: [19]
0x420b08: mov edi, ecx, regs_read: [22], regs_write: [23]
0x420b12: mov eax, dword ptr [ebp - 0x458], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7ba8 for stack size 0x10000
0x420b1a: mov dword ptr [ebp - 0x418], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7be8 for stack size 0x10000
saving data to stack: 0 4
0x420b20: mov ecx, edx, regs_read: [24], regs_write: [22]
0x420b36: mov dword ptr [ebp - 0x410], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bf0 for stack size 0x10000
saving data to stack: 0 4
0x420b44: mov edx, eax, regs_read: [19], regs_write: [24]
0x420b46: mov dword ptr [ebp - 0x424], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bdc for stack size 0x10000
saving data to stack: 0 4
0x420b59: mov dword ptr [ebp - 0x40c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bf4 for stack size 0x10000
saving data to stack: 0 4
0x420b6c: mov eax, ebx, regs_read: [21], regs_write: [19]
0x420b6e: mov ecx, dword ptr [ebp - 0x408], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
0x420b74: mov dword ptr [ebp - 0x488], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7b78 for stack size 0x10000
saving data to stack: 0 4
0x420b90: mov dword ptr [ecx - 0x308], eax, regs_read: [22, 19], regs_write: ()
0x420b9c: mov dword ptr [ecx - 0x304], edx, regs_read: [22, 24], regs_write: ()
0x420ba6: mov edi, eax, regs_read: [19], regs_write: [23]
0x420bb6: mov eax, dword ptr [ebp - 0x408], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
0x420bbe: mov dword ptr [eax - 0x80], ecx, regs_read: [19, 22], regs_write: ()
0x420bc1: mov dword ptr [eax - 0x7c], edi, regs_read: [19, 23], regs_write: ()
0x420bc4: mov eax, dword ptr [ebp - 0x410], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7bf0 for stack size 0x10000
0x420bcc: mov esi, eax, regs_read: [19], regs_write: [29]
0x420be4: mov edi, dword ptr [ebp - 0x408], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
0x420bec: mov dword ptr [edi - 0x184], edx, regs_read: [23, 24], regs_write: ()
0x420bf8: mov ecx, edx, regs_read: [24], regs_write: [22]
0x420bfa: mov dword ptr [edi - 0x188], esi, regs_read: [23, 29], regs_write: ()
0x420c11: mov dword ptr [edi - 0x1fc], eax, regs_read: [23, 19], regs_write: ()
0x420c19: mov eax, dword ptr [ebp - 0x498], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7b68 for stack size 0x10000
0x420c25: mov dword ptr [edi - 0x200], ecx, regs_read: [23, 22], regs_write: ()
0x420c2b: mov ebx, eax, regs_read: [19], regs_write: [21]
0x420c2d: mov ecx, edx, regs_read: [24], regs_write: [22]
0x420c47: mov eax, ebx, regs_read: [21], regs_write: [19]
0x420c57: mov edi, ecx, regs_read: [22], regs_write: [23]
0x420c61: mov eax, dword ptr [ebp - 0x448], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7bb8 for stack size 0x10000
0x420c69: mov dword ptr [ebp - 0x48c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7b74 for stack size 0x10000
saving data to stack: 0 4
0x420c6f: mov ecx, edx, regs_read: [24], regs_write: [22]
0x420c85: mov dword ptr [ebp - 0x410], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bf0 for stack size 0x10000
saving data to stack: 0 4
0x420c93: mov edx, eax, regs_read: [19], regs_write: [24]
0x420c95: mov dword ptr [ebp - 0x490], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7b70 for stack size 0x10000
saving data to stack: 0 4
0x420ca8: mov dword ptr [ebp - 0x40c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bf4 for stack size 0x10000
saving data to stack: 0 4
0x420cbb: mov eax, ebx, regs_read: [21], regs_write: [19]
0x420cbd: mov dword ptr [ebp - 0x414], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bec for stack size 0x10000
saving data to stack: 0 4
0x420cd9: mov ecx, dword ptr [ebp - 0x408], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
0x420ce5: mov dword ptr [ecx - 0x300], eax, regs_read: [22, 19], regs_write: ()
0x420ced: mov dword ptr [ecx - 0x2fc], edx, regs_read: [22, 24], regs_write: ()
0x420cf3: mov ebx, eax, regs_read: [19], regs_write: [21]
0x420d05: mov eax, dword ptr [ebp - 0x408], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
0x420d0d: mov dword ptr [eax - 8], ecx, regs_read: [19, 22], regs_write: ()
0x420d10: mov dword ptr [eax - 4], ebx, regs_read: [19, 21], regs_write: ()
0x420d13: mov eax, dword ptr [ebp - 0x410], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7bf0 for stack size 0x10000
0x420d1b: mov edi, edx, regs_read: [24], regs_write: [23]
0x420d1d: mov esi, eax, regs_read: [19], regs_write: [29]
0x420d33: mov ecx, dword ptr [ebp - 0x408], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
0x420d3d: mov dword ptr [ecx - 0x180], esi, regs_read: [22, 29], regs_write: ()
0x420d49: mov dword ptr [ecx - 0x17c], edi, regs_read: [22, 23], regs_write: ()
0x420d55: mov edx, edi, regs_read: [23], regs_write: [24]
0x420d64: mov dword ptr [ecx - 0x284], eax, regs_read: [22, 19], regs_write: ()
0x420d6a: mov dword ptr [ecx - 0x288], edx, regs_read: [22, 24], regs_write: ()
0x420d7a: mov dword ptr [ebp - 0x408], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7bf8 for stack size 0x10000
saving data to stack: 0 4
0x420d86: mov eax, dword ptr [ebp - 0x4a0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7b60 for stack size 0x10000
0x420d92: mov edi, eax, regs_read: [19], regs_write: [23]
0x420d94: mov ecx, 0x100, regs_read: (), regs_write: [22]
0x420da1: push ecx, regs_read: [30, 22], regs_write: [30]
0x420da2: push eax, regs_read: [30, 19], regs_write: [30]
0x420da8: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x8 and offset 0x7ffc for stack size 0x10000
0x420db0: pop edi, regs_read: [30], regs_write: [30, 23]
0x420db1: pop esi, regs_read: [30], regs_write: [30, 29]
0x420db2: pop ebx, regs_read: [30], regs_write: [30, 21]
0x420db8: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x420dba: pop ebp, regs_read: [30], regs_write: [30, 20]
0x420dc0: push ebp, regs_read: [30, 20], regs_write: [30]
0x420dc1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x420dc9: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x420dd0: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x420dd3: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x420dd6: mov ecx, 0x100, regs_read: (), regs_write: [22]
0x420ddb: push ebx, regs_read: [30, 21], regs_write: [30]
0x420ddc: mov ebx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x8010 for stack size 0x10000
0x420ddf: push esi, regs_read: [30, 29], regs_write: [30]
0x420de0: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x8 and offset 0x800c for stack size 0x10000
0x420de3: push edi, regs_read: [30, 23], regs_write: [30]
0x420de4: push eax, regs_read: [30, 19], regs_write: [30]
0x420deb: mov dword ptr [ebp - 0x89c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x7764 for stack size 0x10000
saving data to stack: 0 4
0x420df9: push eax, regs_read: [30, 19], regs_write: [30]
0x420e05: mov ecx, 0x100, regs_read: (), regs_write: [22]
0x420e16: push ebx, regs_read: [30, 21], regs_write: [30]
0x420e19: push eax, regs_read: [30, 19], regs_write: [30]
0x420e25: mov dword ptr [ebp - 0x810], 8, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
saving data to stack: 8 4
0x420e32: mov dword ptr [ebp - 0x808], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
saving data to stack: 0 4
0x420e38: mov esi, dword ptr [ebx - 0x58], regs_read: [21], regs_write: [29]
0x420e3b: mov eax, dword ptr [ebx - 0x78], regs_read: [21], regs_write: [19]
0x420e40: mov edi, dword ptr [ebx - 0x54], regs_read: [21], regs_write: [23]
0x420e51: mov dword ptr [ebp - 0x830], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d0 for stack size 0x10000
saving data to stack: 0 4
0x420e5c: mov dword ptr [ebp - 0x814], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77ec for stack size 0x10000
saving data to stack: 0 4
0x420e69: mov dword ptr [ebp - 0x80c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f4 for stack size 0x10000
saving data to stack: 0 4
0x420e6f: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x420e75: mov ecx, dword ptr [eax - 0x38], regs_read: [19], regs_write: [22]
0x420e78: mov eax, ecx, regs_read: [22], regs_write: [19]
0x420e84: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x420e93: mov dword ptr [ebp - 0x81c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e4 for stack size 0x10000
saving data to stack: 0 4
0x420e9d: mov ecx, edx, regs_read: [24], regs_write: [22]
0x420e9f: mov dword ptr [ebp - 0x840], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c0 for stack size 0x10000
saving data to stack: 0 4
0x420ea9: mov edi, eax, regs_read: [19], regs_write: [23]
0x420eb7: mov eax, dword ptr [ebp - 0x830], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77d0 for stack size 0x10000
0x420ed5: mov dword ptr [ebp - 0x834], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77cc for stack size 0x10000
saving data to stack: 0 4
0x420ee3: mov ecx, edx, regs_read: [24], regs_write: [22]
0x420ee5: mov dword ptr [ebp - 0x87c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7784 for stack size 0x10000
saving data to stack: 0 4
0x420eed: mov edx, eax, regs_read: [19], regs_write: [24]
0x420efd: mov eax, dword ptr [ebp - 0x81c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77e4 for stack size 0x10000
0x420f05: mov dword ptr [ebp - 0x844], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77bc for stack size 0x10000
saving data to stack: 0 4
0x420f0d: mov dword ptr [ebp - 0x874], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x778c for stack size 0x10000
saving data to stack: 0 4
0x420f27: mov dword ptr [ebp - 0x840], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c0 for stack size 0x10000
saving data to stack: 0 4
0x420f35: mov ecx, edx, regs_read: [24], regs_write: [22]
0x420f37: mov dword ptr [ebp - 0x864], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x779c for stack size 0x10000
saving data to stack: 0 4
0x420f3f: mov edx, ecx, regs_read: [22], regs_write: [24]
0x420f4c: mov dword ptr [ebp - 0x858], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77a8 for stack size 0x10000
saving data to stack: 0 4
0x420f52: mov ebx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x420f5c: mov dword ptr [ebp - 0x85c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77a4 for stack size 0x10000
saving data to stack: 0 4
0x420f62: mov esi, dword ptr [ebx - 0x50], regs_read: [21], regs_write: [29]
0x420f65: mov eax, dword ptr [ebx - 0x70], regs_read: [21], regs_write: [19]
0x420f6a: mov edi, dword ptr [ebx - 0x4c], regs_read: [21], regs_write: [23]
0x420f7b: mov dword ptr [ebp - 0x830], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d0 for stack size 0x10000
saving data to stack: 0 4
0x420f86: mov dword ptr [ebp - 0x814], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77ec for stack size 0x10000
saving data to stack: 0 4
0x420f93: mov dword ptr [ebp - 0x80c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f4 for stack size 0x10000
saving data to stack: 0 4
0x420f99: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x420f9f: mov ecx, dword ptr [eax - 0x30], regs_read: [19], regs_write: [22]
0x420fa2: mov eax, ecx, regs_read: [22], regs_write: [19]
0x420fae: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x420fbd: mov dword ptr [ebp - 0x81c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e4 for stack size 0x10000
saving data to stack: 0 4
0x420fc7: mov ecx, edx, regs_read: [24], regs_write: [22]
0x420fc9: mov dword ptr [ebp - 0x82c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d4 for stack size 0x10000
saving data to stack: 0 4
0x420fd3: mov edi, eax, regs_read: [19], regs_write: [23]
0x420fe1: mov eax, dword ptr [ebp - 0x830], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77d0 for stack size 0x10000
0x420fff: mov dword ptr [ebp - 0x884], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x777c for stack size 0x10000
saving data to stack: 0 4
0x42100d: mov ecx, edx, regs_read: [24], regs_write: [22]
0x42100f: mov dword ptr [ebp - 0x880], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7780 for stack size 0x10000
saving data to stack: 0 4
0x421017: mov edx, eax, regs_read: [19], regs_write: [24]
0x421027: mov eax, dword ptr [ebp - 0x81c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77e4 for stack size 0x10000
0x42102f: mov dword ptr [ebp - 0x848], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77b8 for stack size 0x10000
saving data to stack: 0 4
0x421037: mov dword ptr [ebp - 0x860], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77a0 for stack size 0x10000
saving data to stack: 0 4
0x421051: mov dword ptr [ebp - 0x814], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77ec for stack size 0x10000
saving data to stack: 0 4
0x42105f: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421061: mov dword ptr [ebp - 0x818], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
saving data to stack: 0 4
0x421069: mov edx, ecx, regs_read: [22], regs_write: [24]
0x421072: mov ebx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421080: mov dword ptr [ebp - 0x84c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77b4 for stack size 0x10000
saving data to stack: 0 4
0x421086: mov esi, dword ptr [ebx - 0x48], regs_read: [21], regs_write: [29]
0x421089: mov dword ptr [ebp - 0x850], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77b0 for stack size 0x10000
saving data to stack: 0 4
0x42108f: mov eax, dword ptr [ebx - 0x68], regs_read: [21], regs_write: [19]
0x421094: mov edi, dword ptr [ebx - 0x44], regs_read: [21], regs_write: [23]
0x4210a5: mov dword ptr [ebp - 0x830], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d0 for stack size 0x10000
saving data to stack: 0 4
0x4210b0: mov dword ptr [ebp - 0x81c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e4 for stack size 0x10000
saving data to stack: 0 4
0x4210bd: mov dword ptr [ebp - 0x80c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f4 for stack size 0x10000
saving data to stack: 0 4
0x4210c3: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4210c9: mov ecx, dword ptr [eax - 0x28], regs_read: [19], regs_write: [22]
0x4210cc: mov eax, ecx, regs_read: [22], regs_write: [19]
0x4210d8: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4210e7: mov dword ptr [ebp - 0x82c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d4 for stack size 0x10000
saving data to stack: 0 4
0x4210f1: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4210f3: mov dword ptr [ebp - 0x83c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c4 for stack size 0x10000
saving data to stack: 0 4
0x4210fd: mov edi, eax, regs_read: [19], regs_write: [23]
0x42110b: mov eax, dword ptr [ebp - 0x830], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77d0 for stack size 0x10000
0x421129: mov dword ptr [ebp - 0x890], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7770 for stack size 0x10000
saving data to stack: 0 4
0x421137: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421139: mov dword ptr [ebp - 0x894], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x776c for stack size 0x10000
saving data to stack: 0 4
0x42113f: mov edx, eax, regs_read: [19], regs_write: [24]
0x421151: mov eax, dword ptr [ebp - 0x82c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77d4 for stack size 0x10000
0x421159: mov dword ptr [ebp - 0x80c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f4 for stack size 0x10000
saving data to stack: 0 4
0x421161: mov dword ptr [ebp - 0x824], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77dc for stack size 0x10000
saving data to stack: 0 4
0x42117b: mov dword ptr [ebp - 0x86c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7794 for stack size 0x10000
saving data to stack: 0 4
0x421189: mov dword ptr [ebp - 0x870], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7790 for stack size 0x10000
saving data to stack: 0 4
0x42118f: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421193: mov edx, ecx, regs_read: [22], regs_write: [24]
0x4211a4: mov dword ptr [ebp - 0x854], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77ac for stack size 0x10000
saving data to stack: 0 4
0x4211aa: mov dword ptr [ebp - 0x828], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d8 for stack size 0x10000
saving data to stack: 0 4
0x4211b0: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4211b6: mov edi, dword ptr [eax - 0x3c], regs_read: [19], regs_write: [23]
0x4211b9: mov esi, dword ptr [eax - 0x40], regs_read: [19], regs_write: [29]
0x4211bc: mov ecx, dword ptr [eax - 0x60], regs_read: [19], regs_write: [22]
0x4211bf: mov eax, ecx, regs_read: [22], regs_write: [19]
0x4211c3: mov ebx, eax, regs_read: [19], regs_write: [21]
0x4211cd: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4211d8: mov eax, ebx, regs_read: [21], regs_write: [19]
0x4211de: mov dword ptr [ebp - 0x830], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d0 for stack size 0x10000
saving data to stack: 0 4
0x4211eb: mov dword ptr [ebp - 0x83c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c4 for stack size 0x10000
saving data to stack: 0 4
0x4211f1: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4211f7: mov dword ptr [ebp - 0x82c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d4 for stack size 0x10000
saving data to stack: 0 4
0x4211fd: mov ecx, dword ptr [eax - 0x20], regs_read: [19], regs_write: [22]
0x421200: mov eax, ecx, regs_read: [22], regs_write: [19]
0x42120c: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x42121b: mov dword ptr [ebp - 0x81c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e4 for stack size 0x10000
saving data to stack: 0 4
0x421229: mov esi, eax, regs_read: [19], regs_write: [29]
0x42122b: mov dword ptr [ebp - 0x868], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7798 for stack size 0x10000
saving data to stack: 0 4
0x421231: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421245: mov eax, ebx, regs_read: [21], regs_write: [19]
0x421249: mov dword ptr [ebp - 0x878], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7788 for stack size 0x10000
saving data to stack: 0 4
0x42124f: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421251: mov edx, dword ptr [ebp - 0x83c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x1c and offset 0x77c4 for stack size 0x10000
0x421267: mov dword ptr [ebp - 0x838], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c8 for stack size 0x10000
saving data to stack: 0 4
0x421271: mov eax, dword ptr [ebp - 0x82c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77d4 for stack size 0x10000
0x421277: mov esi, edx, regs_read: [24], regs_write: [29]
0x42127b: mov dword ptr [ebp - 0x820], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e0 for stack size 0x10000
saving data to stack: 0 4
0x421291: mov eax, dword ptr [ebp - 0x81c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77e4 for stack size 0x10000
0x4212ad: mov dword ptr [ebp - 0x868], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7798 for stack size 0x10000
saving data to stack: 0 4
0x4212b7: mov eax, dword ptr [ebp - 0x878], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7788 for stack size 0x10000
0x4212bf: mov dword ptr [ebp - 0x830], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d0 for stack size 0x10000
saving data to stack: 0 4
0x4212c5: mov edx, eax, regs_read: [19], regs_write: [24]
0x4212d2: mov dword ptr [ebp - 0x83c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c4 for stack size 0x10000
saving data to stack: 0 4
0x4212dc: mov eax, dword ptr [ebp - 0x834], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77cc for stack size 0x10000
0x4212e2: mov dword ptr [ebp - 0x81c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e4 for stack size 0x10000
saving data to stack: 0 4
0x4212ee: mov ebx, eax, regs_read: [19], regs_write: [21]
0x421308: mov eax, ebx, regs_read: [21], regs_write: [19]
0x421312: mov edi, edx, regs_read: [24], regs_write: [23]
0x421314: mov dword ptr [ebp - 0x87c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7784 for stack size 0x10000
saving data to stack: 0 4
0x421320: mov esi, dword ptr [ebp - 0x850], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x1c and offset 0x77b0 for stack size 0x10000
0x421326: mov eax, dword ptr [ebp - 0x86c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7794 for stack size 0x10000
0x421342: mov dword ptr [ebp - 0x834], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77cc for stack size 0x10000
saving data to stack: 0 4
0x421352: mov dword ptr [ebp - 0x86c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7794 for stack size 0x10000
saving data to stack: 0 4
0x421358: mov edx, dword ptr [ebp - 0x84c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x1c and offset 0x77b4 for stack size 0x10000
0x42135e: mov eax, edx, regs_read: [24], regs_write: [19]
0x42136a: mov dword ptr [ebp - 0x850], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77b0 for stack size 0x10000
saving data to stack: 0 4
0x42137a: mov dword ptr [ebp - 0x870], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7790 for stack size 0x10000
saving data to stack: 0 4
0x421380: mov eax, ebx, regs_read: [21], regs_write: [19]
0x421384: mov dword ptr [ebp - 0x878], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7788 for stack size 0x10000
saving data to stack: 0 4
0x42139a: mov esi, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4213a6: mov dword ptr [esi - 0x78], eax, regs_read: [29, 19], regs_write: ()
0x4213ab: mov dword ptr [esi - 0x74], edx, regs_read: [29, 24], regs_write: ()
0x4213ae: mov edi, eax, regs_read: [19], regs_write: [23]
0x4213c2: mov dword ptr [esi], ecx, regs_read: [29, 22], regs_write: ()
0x4213c4: mov eax, dword ptr [ebp - 0x834], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77cc for stack size 0x10000
0x4213cc: mov dword ptr [esi + 4], edi, regs_read: [29, 23], regs_write: ()
0x4213cf: mov esi, eax, regs_read: [19], regs_write: [29]
0x4213d1: mov ebx, dword ptr [ebp - 0x828], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x1c and offset 0x77d8 for stack size 0x10000
0x4213ed: mov edi, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4213f5: mov dword ptr [edi - 0x24], edx, regs_read: [23, 24], regs_write: ()
0x4213fe: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421400: mov dword ptr [edi - 0x28], esi, regs_read: [23, 29], regs_write: ()
0x421414: mov dword ptr [edi - 0x4c], eax, regs_read: [23, 19], regs_write: ()
0x421419: mov eax, dword ptr [ebp - 0x884], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x777c for stack size 0x10000
0x421425: mov dword ptr [edi - 0x50], ecx, regs_read: [23, 22], regs_write: ()
0x421428: mov esi, eax, regs_read: [19], regs_write: [29]
0x42142a: mov edi, edx, regs_read: [24], regs_write: [23]
0x42142c: mov eax, dword ptr [ebp - 0x874], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x778c for stack size 0x10000
0x421432: mov edx, dword ptr [ebp - 0x844], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x1c and offset 0x77bc for stack size 0x10000
0x42145e: mov dword ptr [ebp - 0x844], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77bc for stack size 0x10000
saving data to stack: 0 4
0x421464: mov eax, dword ptr [ebp - 0x868], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7798 for stack size 0x10000
0x421484: mov dword ptr [ebp - 0x834], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77cc for stack size 0x10000
saving data to stack: 0 4
0x421494: mov dword ptr [ebp - 0x874], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x778c for stack size 0x10000
saving data to stack: 0 4
0x42149a: mov edx, dword ptr [ebp - 0x854], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x1c and offset 0x77ac for stack size 0x10000
0x4214a0: mov eax, edx, regs_read: [24], regs_write: [19]
0x4214ac: mov dword ptr [ebp - 0x828], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d8 for stack size 0x10000
saving data to stack: 0 4
0x4214bc: mov dword ptr [ebp - 0x82c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d4 for stack size 0x10000
saving data to stack: 0 4
0x4214c2: mov eax, esi, regs_read: [29], regs_write: [19]
0x4214ce: mov esi, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4214de: mov dword ptr [esi - 0x70], eax, regs_read: [29, 19], regs_write: ()
0x4214e7: mov dword ptr [esi - 0x6c], edx, regs_read: [29, 24], regs_write: ()
0x4214ea: mov edi, eax, regs_read: [19], regs_write: [23]
0x4214fe: mov dword ptr [esi - 0x14], edi, regs_read: [29, 23], regs_write: ()
0x421501: mov eax, dword ptr [ebp - 0x834], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77cc for stack size 0x10000
0x421509: mov dword ptr [esi - 0x18], ecx, regs_read: [29, 22], regs_write: ()
0x42150c: mov esi, eax, regs_read: [19], regs_write: [29]
0x421524: mov edi, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x42152c: mov dword ptr [edi - 0x1c], edx, regs_read: [23, 24], regs_write: ()
0x421535: mov dword ptr [edi - 0x20], esi, regs_read: [23, 29], regs_write: ()
0x421538: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421547: mov dword ptr [edi - 0x44], eax, regs_read: [23, 19], regs_write: ()
0x42154c: mov eax, dword ptr [ebp - 0x890], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7770 for stack size 0x10000
0x421558: mov dword ptr [edi - 0x48], ecx, regs_read: [23, 22], regs_write: ()
0x42155b: mov edi, eax, regs_read: [19], regs_write: [23]
0x42155d: mov ecx, dword ptr [ebp - 0x848], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77b8 for stack size 0x10000
0x421563: mov eax, dword ptr [ebp - 0x860], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77a0 for stack size 0x10000
0x421569: mov ebx, edx, regs_read: [24], regs_write: [21]
0x421591: mov dword ptr [ebp - 0x848], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77b8 for stack size 0x10000
saving data to stack: 0 4
0x421597: mov eax, dword ptr [ebp - 0x840], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77c0 for stack size 0x10000
0x42159f: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4215b9: mov dword ptr [ebp - 0x840], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c0 for stack size 0x10000
saving data to stack: 0 4
0x4215c7: mov edx, eax, regs_read: [19], regs_write: [24]
0x4215c9: mov dword ptr [ebp - 0x860], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77a0 for stack size 0x10000
saving data to stack: 0 4
0x4215dc: mov dword ptr [ebp - 0x828], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d8 for stack size 0x10000
saving data to stack: 0 4
0x4215ef: mov eax, edi, regs_read: [23], regs_write: [19]
0x4215f1: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4215f7: mov dword ptr [ebp - 0x864], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x779c for stack size 0x10000
saving data to stack: 0 4
0x42160f: mov dword ptr [ecx - 0x68], eax, regs_read: [22, 19], regs_write: ()
0x42161e: mov dword ptr [ecx - 0x64], edx, regs_read: [22, 24], regs_write: ()
0x421621: mov edi, eax, regs_read: [19], regs_write: [23]
0x421633: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x42163b: mov ebx, dword ptr [ebp - 0x80c], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x1c and offset 0x77f4 for stack size 0x10000
0x421641: mov dword ptr [eax - 0x10], ecx, regs_read: [19, 22], regs_write: ()
0x421644: mov dword ptr [eax - 0xc], edi, regs_read: [19, 23], regs_write: ()
0x421647: mov eax, dword ptr [ebp - 0x840], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77c0 for stack size 0x10000
0x42164f: mov esi, eax, regs_read: [19], regs_write: [29]
0x421667: mov edi, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x42166f: mov dword ptr [edi - 0x34], edx, regs_read: [23, 24], regs_write: ()
0x421678: mov dword ptr [edi - 0x38], esi, regs_read: [23, 29], regs_write: ()
0x42167b: mov ecx, edx, regs_read: [24], regs_write: [22]
0x42168e: mov dword ptr [edi - 0x3c], eax, regs_read: [23, 19], regs_write: ()
0x421693: mov eax, dword ptr [ebp - 0x838], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77c8 for stack size 0x10000
0x42169f: mov dword ptr [edi - 0x40], ecx, regs_read: [23, 22], regs_write: ()
0x4216a2: mov esi, eax, regs_read: [19], regs_write: [29]
0x4216a4: mov edi, edx, regs_read: [24], regs_write: [23]
0x4216a6: mov eax, dword ptr [ebp - 0x824], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77dc for stack size 0x10000
0x4216d2: mov dword ptr [ebp - 0x80c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f4 for stack size 0x10000
saving data to stack: 0 4
0x4216d8: mov eax, dword ptr [ebp - 0x814], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77ec for stack size 0x10000
0x4216f4: mov ebx, dword ptr [ebp - 0x85c], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x1c and offset 0x77a4 for stack size 0x10000
0x4216fc: mov dword ptr [ebp - 0x814], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77ec for stack size 0x10000
saving data to stack: 0 4
0x42170a: mov dword ptr [ebp - 0x818], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
saving data to stack: 0 4
0x421710: mov edx, dword ptr [ebp - 0x858], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x1c and offset 0x77a8 for stack size 0x10000
0x421716: mov eax, edx, regs_read: [24], regs_write: [19]
0x421722: mov dword ptr [ebp - 0x85c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77a4 for stack size 0x10000
saving data to stack: 0 4
0x421732: mov dword ptr [ebp - 0x81c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e4 for stack size 0x10000
saving data to stack: 0 4
0x421738: mov eax, esi, regs_read: [29], regs_write: [19]
0x421744: mov esi, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421754: mov dword ptr [esi - 0x60], eax, regs_read: [29, 19], regs_write: ()
0x42175d: mov dword ptr [esi - 0x5c], edx, regs_read: [29, 24], regs_write: ()
0x421760: mov edi, eax, regs_read: [19], regs_write: [23]
0x421772: mov eax, dword ptr [ebp - 0x814], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77ec for stack size 0x10000
0x42177c: mov dword ptr [esi - 8], ecx, regs_read: [29, 22], regs_write: ()
0x42177f: mov dword ptr [esi - 4], edi, regs_read: [29, 23], regs_write: ()
0x421782: mov esi, eax, regs_read: [19], regs_write: [29]
0x421784: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x42179e: mov dword ptr [eax - 0x30], esi, regs_read: [19, 29], regs_write: ()
0x4217a5: mov ebx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4217ab: mov dword ptr [eax - 0x2c], edx, regs_read: [19, 24], regs_write: ()
0x4217b6: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4217c5: mov dword ptr [ebx - 0x54], eax, regs_read: [21, 19], regs_write: ()
0x4217c8: mov dword ptr [ebx - 0x58], ecx, regs_read: [21, 22], regs_write: ()
0x4217d5: mov dword ptr [ebp - 0x808], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
saving data to stack: 0 4
0x4217e4: mov dword ptr [ebp - 0x830], 8, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d0 for stack size 0x10000
saving data to stack: 8 4
0x4217ee: mov dword ptr [ebp - 0x808], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
saving data to stack: 0 4
0x4217f4: mov esi, dword ptr [ecx - 0x288], regs_read: [22], regs_write: [29]
0x4217fa: mov edi, dword ptr [ecx - 0x284], regs_read: [22], regs_write: [23]
0x421800: mov ecx, dword ptr [ecx - 0x388], regs_read: [22], regs_write: [22]
0x421806: mov eax, ecx, regs_read: [22], regs_write: [19]
0x42180a: mov ebx, edx, regs_read: [24], regs_write: [21]
0x421814: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421822: mov edx, dword ptr [ecx - 0x84], regs_read: [22], regs_write: [24]
0x42182a: mov dword ptr [ebp - 0x818], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
saving data to stack: 0 4
0x421838: mov ecx, dword ptr [ecx - 0x188], regs_read: [22], regs_write: [22]
0x42183e: mov dword ptr [ebp - 0x810], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
saving data to stack: 0 4
0x421844: mov dword ptr [ebp - 0x824], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77dc for stack size 0x10000
saving data to stack: 0 4
0x42184e: mov eax, ecx, regs_read: [22], regs_write: [19]
0x42185a: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x42186c: mov dword ptr [ebp - 0x820], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e0 for stack size 0x10000
saving data to stack: 0 4
0x421876: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421878: mov dword ptr [ebp - 0x838], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c8 for stack size 0x10000
saving data to stack: 0 4
0x421882: mov edi, eax, regs_read: [19], regs_write: [23]
0x421890: mov eax, dword ptr [ebp - 0x818], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
0x4218ae: mov dword ptr [ebp - 0x814], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77ec for stack size 0x10000
saving data to stack: 0 4
0x4218bc: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4218be: mov dword ptr [ebp - 0x860], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77a0 for stack size 0x10000
saving data to stack: 0 4
0x4218c6: mov edx, eax, regs_read: [19], regs_write: [24]
0x4218d6: mov eax, dword ptr [ebp - 0x820], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77e0 for stack size 0x10000
0x4218de: mov dword ptr [ebp - 0x834], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77cc for stack size 0x10000
saving data to stack: 0 4
0x4218e6: mov dword ptr [ebp - 0x884], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x777c for stack size 0x10000
saving data to stack: 0 4
0x421900: mov dword ptr [ebp - 0x858], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77a8 for stack size 0x10000
saving data to stack: 0 4
0x42190e: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421910: mov dword ptr [ebp - 0x878], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7788 for stack size 0x10000
saving data to stack: 0 4
0x421918: mov edx, ecx, regs_read: [22], regs_write: [24]
0x421929: mov dword ptr [ebp - 0x848], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77b8 for stack size 0x10000
saving data to stack: 0 4
0x42192f: mov dword ptr [ebp - 0x844], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77bc for stack size 0x10000
saving data to stack: 0 4
0x421935: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x42193b: mov edi, dword ptr [eax - 0x27c], regs_read: [19], regs_write: [23]
0x421941: mov esi, dword ptr [eax - 0x280], regs_read: [19], regs_write: [29]
0x421947: mov ecx, dword ptr [eax - 0x380], regs_read: [19], regs_write: [22]
0x42194d: mov eax, ecx, regs_read: [22], regs_write: [19]
0x421951: mov ebx, edx, regs_read: [24], regs_write: [21]
0x42195b: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421969: mov edx, dword ptr [ecx - 0x7c], regs_read: [22], regs_write: [24]
0x42196e: mov dword ptr [ebp - 0x818], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
saving data to stack: 0 4
0x421979: mov ecx, dword ptr [ecx - 0x180], regs_read: [22], regs_write: [22]
0x42197f: mov dword ptr [ebp - 0x810], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
saving data to stack: 0 4
0x421985: mov dword ptr [ebp - 0x824], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77dc for stack size 0x10000
saving data to stack: 0 4
0x42198f: mov eax, ecx, regs_read: [22], regs_write: [19]
0x42199b: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4219ad: mov dword ptr [ebp - 0x820], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e0 for stack size 0x10000
saving data to stack: 0 4
0x4219b7: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4219b9: mov dword ptr [ebp - 0x838], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c8 for stack size 0x10000
saving data to stack: 0 4
0x4219c3: mov edi, eax, regs_read: [19], regs_write: [23]
0x4219d1: mov eax, dword ptr [ebp - 0x818], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
0x4219ef: mov dword ptr [ebp - 0x874], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x778c for stack size 0x10000
saving data to stack: 0 4
0x4219fd: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4219ff: mov dword ptr [ebp - 0x880], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7780 for stack size 0x10000
saving data to stack: 0 4
0x421a07: mov edx, eax, regs_read: [19], regs_write: [24]
0x421a17: mov eax, dword ptr [ebp - 0x820], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77e0 for stack size 0x10000
0x421a1f: mov dword ptr [ebp - 0x85c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77a4 for stack size 0x10000
saving data to stack: 0 4
0x421a27: mov dword ptr [ebp - 0x87c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7784 for stack size 0x10000
saving data to stack: 0 4
0x421a41: mov dword ptr [ebp - 0x84c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77b4 for stack size 0x10000
saving data to stack: 0 4
0x421a4f: mov dword ptr [ebp - 0x88c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7774 for stack size 0x10000
saving data to stack: 0 4
0x421a55: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421a59: mov edx, ecx, regs_read: [22], regs_write: [24]
0x421a6a: mov dword ptr [ebp - 0x81c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e4 for stack size 0x10000
saving data to stack: 0 4
0x421a70: mov dword ptr [ebp - 0x840], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c0 for stack size 0x10000
saving data to stack: 0 4
0x421a76: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421a7c: mov edi, dword ptr [eax - 0x204], regs_read: [19], regs_write: [23]
0x421a82: mov esi, dword ptr [eax - 0x208], regs_read: [19], regs_write: [29]
0x421a88: mov ecx, dword ptr [eax - 0x308], regs_read: [19], regs_write: [22]
0x421a8e: mov eax, ecx, regs_read: [22], regs_write: [19]
0x421a92: mov ebx, edx, regs_read: [24], regs_write: [21]
0x421a9c: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421aaa: mov edx, dword ptr [ecx - 4], regs_read: [22], regs_write: [24]
0x421aaf: mov dword ptr [ebp - 0x818], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
saving data to stack: 0 4
0x421aba: mov ecx, dword ptr [ecx - 0x108], regs_read: [22], regs_write: [22]
0x421ac0: mov dword ptr [ebp - 0x810], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
saving data to stack: 0 4
0x421ac6: mov dword ptr [ebp - 0x824], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77dc for stack size 0x10000
saving data to stack: 0 4
0x421ad0: mov eax, ecx, regs_read: [22], regs_write: [19]
0x421adc: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421aee: mov dword ptr [ebp - 0x820], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e0 for stack size 0x10000
saving data to stack: 0 4
0x421af8: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421afa: mov dword ptr [ebp - 0x838], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c8 for stack size 0x10000
saving data to stack: 0 4
0x421b04: mov edi, eax, regs_read: [19], regs_write: [23]
0x421b12: mov eax, dword ptr [ebp - 0x818], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
0x421b30: mov dword ptr [ebp - 0x870], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7790 for stack size 0x10000
saving data to stack: 0 4
0x421b3e: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421b40: mov dword ptr [ebp - 0x86c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7794 for stack size 0x10000
saving data to stack: 0 4
0x421b48: mov edx, eax, regs_read: [19], regs_write: [24]
0x421b58: mov eax, dword ptr [ebp - 0x820], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77e0 for stack size 0x10000
0x421b60: mov dword ptr [ebp - 0x850], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77b0 for stack size 0x10000
saving data to stack: 0 4
0x421b66: mov dword ptr [ebp - 0x898], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7768 for stack size 0x10000
saving data to stack: 0 4
0x421b82: mov dword ptr [ebp - 0x894], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x776c for stack size 0x10000
saving data to stack: 0 4
0x421b90: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421b92: mov dword ptr [ebp - 0x890], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7770 for stack size 0x10000
saving data to stack: 0 4
0x421b9a: mov edx, ecx, regs_read: [22], regs_write: [24]
0x421bab: mov dword ptr [ebp - 0x83c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c4 for stack size 0x10000
saving data to stack: 0 4
0x421bb1: mov dword ptr [ebp - 0x80c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f4 for stack size 0x10000
saving data to stack: 0 4
0x421bb7: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421bbd: mov edi, dword ptr [eax - 0x1fc], regs_read: [19], regs_write: [23]
0x421bc3: mov esi, dword ptr [eax - 0x200], regs_read: [19], regs_write: [29]
0x421bc9: mov ecx, dword ptr [eax - 0x300], regs_read: [19], regs_write: [22]
0x421bcf: mov eax, ecx, regs_read: [22], regs_write: [19]
0x421bd3: mov ebx, edx, regs_read: [24], regs_write: [21]
0x421bdd: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421beb: mov edx, dword ptr [ecx + 4], regs_read: [22], regs_write: [24]
0x421bf0: mov dword ptr [ebp - 0x818], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
saving data to stack: 0 4
0x421bfa: mov ecx, dword ptr [ecx - 0x100], regs_read: [22], regs_write: [22]
0x421c00: mov dword ptr [ebp - 0x824], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77dc for stack size 0x10000
saving data to stack: 0 4
0x421c0a: mov dword ptr [ebp - 0x810], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
saving data to stack: 0 4
0x421c10: mov eax, ecx, regs_read: [22], regs_write: [19]
0x421c1c: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421c2e: mov dword ptr [ebp - 0x820], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e0 for stack size 0x10000
saving data to stack: 0 4
0x421c38: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421c3a: mov dword ptr [ebp - 0x838], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c8 for stack size 0x10000
saving data to stack: 0 4
0x421c44: mov edi, eax, regs_read: [19], regs_write: [23]
0x421c52: mov eax, dword ptr [ebp - 0x818], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
0x421c5c: mov dword ptr [ebp - 0x864], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x779c for stack size 0x10000
saving data to stack: 0 4
0x421c76: mov dword ptr [ebp - 0x868], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7798 for stack size 0x10000
saving data to stack: 0 4
0x421c84: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421c86: mov dword ptr [ebp - 0x888], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7778 for stack size 0x10000
saving data to stack: 0 4
0x421c8e: mov ebx, eax, regs_read: [19], regs_write: [21]
0x421ca0: mov eax, dword ptr [ebp - 0x820], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77e0 for stack size 0x10000
0x421cbc: mov dword ptr [ebp - 0x82c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d4 for stack size 0x10000
saving data to stack: 0 4
0x421cc6: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421cc8: mov dword ptr [ebp - 0x838], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77c8 for stack size 0x10000
saving data to stack: 0 4
0x421cd4: mov edx, ecx, regs_read: [22], regs_write: [24]
0x421ce5: mov dword ptr [ebp - 0x828], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77d8 for stack size 0x10000
saving data to stack: 0 4
0x421ceb: mov dword ptr [ebp - 0x854], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77ac for stack size 0x10000
saving data to stack: 0 4
0x421cf1: mov eax, dword ptr [ebp - 0x814], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77ec for stack size 0x10000
0x421cfd: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421d17: mov dword ptr [ebp - 0x818], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
saving data to stack: 0 4
0x421d25: mov edi, ecx, regs_read: [22], regs_write: [23]
0x421d27: mov dword ptr [ebp - 0x824], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77dc for stack size 0x10000
saving data to stack: 0 4
0x421d33: mov eax, dword ptr [ebp - 0x894], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x776c for stack size 0x10000
0x421d3b: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421d51: mov dword ptr [ebp - 0x810], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
saving data to stack: 0 4
0x421d5f: mov edx, eax, regs_read: [19], regs_write: [24]
0x421d61: mov dword ptr [ebp - 0x820], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e0 for stack size 0x10000
saving data to stack: 0 4
0x421d7b: mov eax, dword ptr [ebp - 0x818], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
0x421d83: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421d89: mov dword ptr [ebp - 0x814], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77ec for stack size 0x10000
saving data to stack: 0 4
0x421da5: mov dword ptr [ecx - 0x388], eax, regs_read: [22, 19], regs_write: ()
0x421db3: mov dword ptr [ecx - 0x384], edx, regs_read: [22, 24], regs_write: ()
0x421db9: mov edi, eax, regs_read: [19], regs_write: [23]
0x421dcd: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421dd3: mov dword ptr [eax], ecx, regs_read: [19, 22], regs_write: ()
0x421dd5: mov dword ptr [eax + 4], edi, regs_read: [19, 23], regs_write: ()
0x421dd8: mov eax, dword ptr [ebp - 0x810], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
0x421de0: mov esi, eax, regs_read: [19], regs_write: [29]
0x421df8: mov edi, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421e00: mov dword ptr [edi - 0x104], edx, regs_read: [23, 24], regs_write: ()
0x421e0c: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421e0e: mov dword ptr [edi - 0x108], esi, regs_read: [23, 29], regs_write: ()
0x421e21: mov dword ptr [edi - 0x27c], eax, regs_read: [23, 19], regs_write: ()
0x421e29: mov eax, dword ptr [ebp - 0x874], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x778c for stack size 0x10000
0x421e35: mov dword ptr [edi - 0x280], ecx, regs_read: [23, 22], regs_write: ()
0x421e3b: mov ebx, eax, regs_read: [19], regs_write: [21]
0x421e3d: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421e57: mov eax, ebx, regs_read: [21], regs_write: [19]
0x421e67: mov edi, ecx, regs_read: [22], regs_write: [23]
0x421e71: mov eax, dword ptr [ebp - 0x82c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77d4 for stack size 0x10000
0x421e79: mov dword ptr [ebp - 0x818], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
saving data to stack: 0 4
0x421e7f: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421e95: mov dword ptr [ebp - 0x810], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
saving data to stack: 0 4
0x421ea3: mov edx, eax, regs_read: [19], regs_write: [24]
0x421ea5: mov dword ptr [ebp - 0x820], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e0 for stack size 0x10000
saving data to stack: 0 4
0x421eb8: mov dword ptr [ebp - 0x80c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f4 for stack size 0x10000
saving data to stack: 0 4
0x421ecb: mov eax, ebx, regs_read: [21], regs_write: [19]
0x421ecd: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421ed3: mov dword ptr [ebp - 0x824], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77dc for stack size 0x10000
saving data to stack: 0 4
0x421eef: mov dword ptr [ecx - 0x380], eax, regs_read: [22, 19], regs_write: ()
0x421efd: mov dword ptr [ecx - 0x37c], edx, regs_read: [22, 24], regs_write: ()
0x421f03: mov edi, eax, regs_read: [19], regs_write: [23]
0x421f15: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421f1d: mov dword ptr [eax - 0x88], ecx, regs_read: [19, 22], regs_write: ()
0x421f23: mov dword ptr [eax - 0x84], edi, regs_read: [19, 23], regs_write: ()
0x421f29: mov eax, dword ptr [ebp - 0x810], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
0x421f31: mov esi, eax, regs_read: [19], regs_write: [29]
0x421f49: mov edi, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x421f51: mov dword ptr [edi - 0xfc], edx, regs_read: [23, 24], regs_write: ()
0x421f5d: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421f5f: mov dword ptr [edi - 0x100], esi, regs_read: [23, 29], regs_write: ()
0x421f76: mov dword ptr [edi - 0x204], eax, regs_read: [23, 19], regs_write: ()
0x421f7e: mov eax, dword ptr [ebp - 0x870], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7790 for stack size 0x10000
0x421f8a: mov dword ptr [edi - 0x208], ecx, regs_read: [23, 22], regs_write: ()
0x421f90: mov ebx, eax, regs_read: [19], regs_write: [21]
0x421f92: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421fac: mov eax, ebx, regs_read: [21], regs_write: [19]
0x421fbc: mov edi, ecx, regs_read: [22], regs_write: [23]
0x421fc6: mov eax, dword ptr [ebp - 0x858], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77a8 for stack size 0x10000
0x421fce: mov dword ptr [ebp - 0x818], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e8 for stack size 0x10000
saving data to stack: 0 4
0x421fd4: mov ecx, edx, regs_read: [24], regs_write: [22]
0x421fea: mov dword ptr [ebp - 0x810], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
saving data to stack: 0 4
0x421ff8: mov edx, eax, regs_read: [19], regs_write: [24]
0x421ffa: mov dword ptr [ebp - 0x820], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77e0 for stack size 0x10000
saving data to stack: 0 4
0x42200d: mov dword ptr [ebp - 0x80c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f4 for stack size 0x10000
saving data to stack: 0 4
0x422020: mov eax, ebx, regs_read: [21], regs_write: [19]
0x422022: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x422028: mov dword ptr [ebp - 0x824], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77dc for stack size 0x10000
saving data to stack: 0 4
0x422044: mov dword ptr [ecx - 0x308], eax, regs_read: [22, 19], regs_write: ()
0x422050: mov dword ptr [ecx - 0x304], edx, regs_read: [22, 24], regs_write: ()
0x42205a: mov edi, eax, regs_read: [19], regs_write: [23]
0x42206a: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x422072: mov dword ptr [eax - 0x80], ecx, regs_read: [19, 22], regs_write: ()
0x422075: mov dword ptr [eax - 0x7c], edi, regs_read: [19, 23], regs_write: ()
0x422078: mov eax, dword ptr [ebp - 0x810], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
0x422080: mov esi, eax, regs_read: [19], regs_write: [29]
0x422098: mov edi, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4220a0: mov dword ptr [edi - 0x184], edx, regs_read: [23, 24], regs_write: ()
0x4220ac: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4220ae: mov dword ptr [edi - 0x188], esi, regs_read: [23, 29], regs_write: ()
0x4220c5: mov dword ptr [edi - 0x1fc], eax, regs_read: [23, 19], regs_write: ()
0x4220cd: mov eax, dword ptr [ebp - 0x868], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7798 for stack size 0x10000
0x4220d9: mov dword ptr [edi - 0x200], ecx, regs_read: [23, 22], regs_write: ()
0x4220df: mov ebx, eax, regs_read: [19], regs_write: [21]
0x4220e1: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4220fb: mov eax, ebx, regs_read: [21], regs_write: [19]
0x42210b: mov edi, ecx, regs_read: [22], regs_write: [23]
0x422115: mov eax, dword ptr [ebp - 0x84c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77b4 for stack size 0x10000
0x42211d: mov dword ptr [ebp - 0x888], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7778 for stack size 0x10000
saving data to stack: 0 4
0x422123: mov ecx, edx, regs_read: [24], regs_write: [22]
0x422139: mov dword ptr [ebp - 0x810], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
saving data to stack: 0 4
0x422147: mov edx, eax, regs_read: [19], regs_write: [24]
0x422149: mov dword ptr [ebp - 0x88c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7774 for stack size 0x10000
saving data to stack: 0 4
0x42215c: mov dword ptr [ebp - 0x80c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f4 for stack size 0x10000
saving data to stack: 0 4
0x42216f: mov eax, ebx, regs_read: [21], regs_write: [19]
0x422171: mov dword ptr [ebp - 0x814], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77ec for stack size 0x10000
saving data to stack: 0 4
0x42218d: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x422199: mov dword ptr [ecx - 0x300], eax, regs_read: [22, 19], regs_write: ()
0x4221a1: mov dword ptr [ecx - 0x2fc], edx, regs_read: [22, 24], regs_write: ()
0x4221a7: mov ebx, eax, regs_read: [19], regs_write: [21]
0x4221b9: mov eax, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4221c1: mov dword ptr [eax - 8], ecx, regs_read: [19, 22], regs_write: ()
0x4221c4: mov dword ptr [eax - 4], ebx, regs_read: [19, 21], regs_write: ()
0x4221c7: mov eax, dword ptr [ebp - 0x810], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x77f0 for stack size 0x10000
0x4221cf: mov edi, edx, regs_read: [24], regs_write: [23]
0x4221d1: mov esi, eax, regs_read: [19], regs_write: [29]
0x4221e7: mov ecx, dword ptr [ebp - 0x808], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
0x4221f1: mov dword ptr [ecx - 0x180], esi, regs_read: [22, 29], regs_write: ()
0x4221fd: mov dword ptr [ecx - 0x17c], edi, regs_read: [22, 23], regs_write: ()
0x422209: mov edx, edi, regs_read: [23], regs_write: [24]
0x422218: mov dword ptr [ecx - 0x284], eax, regs_read: [22, 19], regs_write: ()
0x42221e: mov dword ptr [ecx - 0x288], edx, regs_read: [22, 24], regs_write: ()
0x42222e: mov dword ptr [ebp - 0x808], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x77f8 for stack size 0x10000
saving data to stack: 0 4
0x42223a: mov eax, dword ptr [ebp - 0x89c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7764 for stack size 0x10000
0x422246: mov edi, eax, regs_read: [19], regs_write: [23]
0x422248: mov ecx, 0x100, regs_read: (), regs_write: [22]
0x422255: push ecx, regs_read: [30, 22], regs_write: [30]
0x422256: push eax, regs_read: [30, 19], regs_write: [30]
0x42225c: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x24 and offset 0x7ffc for stack size 0x10000
0x422264: pop edi, regs_read: [30], regs_write: [30, 23]
0x422265: pop esi, regs_read: [30], regs_write: [30, 29]
0x422266: pop ebx, regs_read: [30], regs_write: [30, 21]
0x42226c: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x18 and offset 0x8000 for stack size 0x10000
0x42226e: pop ebp, regs_read: [30], regs_write: [30, 20]
0x422270: push ebp, regs_read: [30, 20], regs_write: [30]
0x422271: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x422273: mov eax, 0x1004, regs_read: (), regs_write: [19]
0x42227d: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x422284: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 4100 4
0x422287: push ebx, regs_read: [30, 21], regs_write: [30]
0x422288: mov ebx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x8010 for stack size 0x10000
0x422291: push 0x400, regs_read: [30], regs_write: [30]
0x422296: push 0, regs_read: [30], regs_write: [30]
0x422298: push eax, regs_read: [30, 19], regs_write: [30]
0x42229e: push 0x3d0, regs_read: [30], regs_write: [30]
0x4222a9: push 0, regs_read: [30], regs_write: [30]
0x4222ab: push eax, regs_read: [30, 19], regs_write: [30]
0x4222b1: mov ecx, dword ptr [ebp + 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x8008 for stack size 0x10000
0x4222bf: mov edx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x1c and offset 0x800c for stack size 0x10000
0x4222ca: mov eax, dword ptr [edx], regs_read: [24], regs_write: [19]
0x4222cc: mov dword ptr [ebp - 0x1004], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x6ffc for stack size 0x10000
saving data to stack: 4100 4
0x4222d2: mov eax, dword ptr [edx + 4], regs_read: [24], regs_write: [19]
0x4222d5: mov dword ptr [ebp - 0xffc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7004 for stack size 0x10000
saving data to stack: 4100 4
0x4222e0: mov dword ptr [ebp - 0xff4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x700c for stack size 0x10000
saving data to stack: 4100 4
0x4222e6: mov eax, dword ptr [ecx + 0x10], regs_read: [22], regs_write: [19]
0x4222e9: mov dword ptr [ebp - 0xfec], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7014 for stack size 0x10000
saving data to stack: 4100 4
0x4222ef: mov eax, dword ptr [ecx + 8], regs_read: [22], regs_write: [19]
0x4222f2: mov dword ptr [ebp - 0xfe4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x701c for stack size 0x10000
saving data to stack: 4100 4
0x4222f8: mov eax, dword ptr [ecx + 0x24], regs_read: [22], regs_write: [19]
0x4222fb: push esi, regs_read: [30, 29], regs_write: [30]
0x4222fc: mov dword ptr [ebp - 0xff0], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x7010 for stack size 0x10000
saving data to stack: 0 4
0x422305: mov dword ptr [ebp - 0x1000], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x7000 for stack size 0x10000
saving data to stack: 0 4
0x42230f: mov dword ptr [ebp - 0xff8], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x7008 for stack size 0x10000
saving data to stack: 0 4
0x422319: mov dword ptr [ebp - 0xfe8], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x7018 for stack size 0x10000
saving data to stack: 0 4
0x422323: mov dword ptr [ebp - 0xfe0], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x7020 for stack size 0x10000
saving data to stack: 0 4
0x42232d: mov dword ptr [ebp - 0xfdc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x7024 for stack size 0x10000
saving data to stack: 4100 4
0x422333: mov dword ptr [ebp - 0xfd8], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x7028 for stack size 0x10000
saving data to stack: 0 4
0x422342: push edi, regs_read: [30, 23], regs_write: [30]
0x422343: mov edi, esi, regs_read: [29], regs_write: [23]
0x422357: push 0x400, regs_read: [30], regs_write: [30]
0x422362: push edi, regs_read: [30, 23], regs_write: [30]
0x422363: push eax, regs_read: [30, 19], regs_write: [30]
0x422369: push 0x400, regs_read: [30], regs_write: [30]
0x422374: push edi, regs_read: [30, 23], regs_write: [30]
0x422375: push eax, regs_read: [30, 19], regs_write: [30]
0x422381: push eax, regs_read: [30, 19], regs_write: [30]
0x422388: push eax, regs_read: [30, 19], regs_write: [30]
0x42238f: push eax, regs_read: [30, 19], regs_write: [30]
0x42239b: push eax, regs_read: [30, 19], regs_write: [30]
0x4223a2: push eax, regs_read: [30, 19], regs_write: [30]
0x4223a9: push eax, regs_read: [30, 19], regs_write: [30]
0x4223b2: mov eax, dword ptr [ebp + edi*8 - 0x404], regs_read: [20, 23], regs_write: [19]
0x4223b9: mov ecx, dword ptr [ebp + edi*8 - 0x400], regs_read: [20, 23], regs_write: [22]
0x4223c0: mov dword ptr [ebx + esi*8], eax, regs_read: [21, 29, 19], regs_write: ()
0x4223c3: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x54 and offset 0x8008 for stack size 0x10000
0x4223c6: mov dword ptr [ebx + esi*8 + 4], ecx, regs_read: [21, 29, 22], regs_write: ()
0x4223d4: pop edi, regs_read: [30], regs_write: [30, 23]
0x4223d5: pop esi, regs_read: [30], regs_write: [30, 29]
0x4223d6: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x4c and offset 0x7ffc for stack size 0x10000
0x4223db: pop ebx, regs_read: [30], regs_write: [30, 21]
0x4223e1: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x48 and offset 0x8000 for stack size 0x10000
0x4223e3: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4223f0: push ebp, regs_read: [30, 20], regs_write: [30]
0x4223f1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4223f3: mov edx, dword ptr [ebp + 8], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x4223f6: push ebx, regs_read: [30, 21], regs_write: [30]
0x4223f7: mov ebx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x800c for stack size 0x10000
0x4223fa: push esi, regs_read: [30, 29], regs_write: [30]
0x4223fb: push edi, regs_read: [30, 23], regs_write: [30]
0x422404: mov al, byte ptr [ebx + 8], regs_read: [21], regs_write: [2]
0x422407: mov esi, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [29]
0x422433: mov ecx, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [22]
0x422436: mov esi, dword ptr [edx + 0x18], regs_read: [24], regs_write: [29]
0x422440: mov esi, dword ptr [edi], regs_read: [23], regs_write: [29]
0x422442: mov eax, esi, regs_read: [29], regs_write: [19]
0x422452: mov eax, 0x18, regs_read: (), regs_write: [19]
0x422459: push 0, regs_read: [30], regs_write: [30]
0x42245b: mov dword ptr [ebp + 0xc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x800c for stack size 0x10000
saving data to stack: 24 4
0x42245e: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x10 and offset 0x8010 for stack size 0x10000
0x422461: push eax, regs_read: [30, 19], regs_write: [30]
0x422462: push 0, regs_read: [30], regs_write: [30]
0x422464: push eax, regs_read: [30, 19], regs_write: [30]
0x42246a: mov eax, edx, regs_read: [24], regs_write: [19]
0x422477: mov dword ptr [ebp + 8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8008 for stack size 0x10000
saving data to stack: 0 4
0x42247e: mov al, byte ptr [ebx + 8], regs_read: [21], regs_write: [2]
0x42248c: mov edx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x1c and offset 0x800c for stack size 0x10000
0x422491: push 0, regs_read: [30], regs_write: [30]
0x422495: push dword ptr [edx], regs_read: [30, 24], regs_write: [30]
0x42249a: push eax, regs_read: [30, 19], regs_write: [30]
0x42249b: push ecx, regs_read: [30, 22], regs_write: [30]
0x4224a1: pop edi, regs_read: [30], regs_write: [30, 23]
0x4224a2: pop esi, regs_read: [30], regs_write: [30, 29]
0x4224a3: pop ebx, regs_read: [30], regs_write: [30, 21]
0x4224a4: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4224b0: push ebp, regs_read: [30, 20], regs_write: [30]
0x4224b1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x20 and offset 0x8000 for stack size 0x10000
0x4224b3: mov edx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x20 and offset 0x800c for stack size 0x10000
0x4224b6: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x20 and offset 0x8008 for stack size 0x10000
0x4224b9: push esi, regs_read: [30, 29], regs_write: [30]
0x4224d0: mov esi, 0x80, regs_read: (), regs_write: [29]
0x4224d5: mov ecx, dword ptr [eax + edx], regs_read: [19, 24], regs_write: [22]
0x4224de: mov ecx, dword ptr [eax + edx - 4], regs_read: [19, 24], regs_write: [22]
0x4224ea: pop esi, regs_read: [30], regs_write: [30, 29]
0x4224eb: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4224f5: mov eax, 0x10, regs_read: (), regs_write: [19]
0x42250e: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8000 for stack size 0x10000
0x42251f: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8000 for stack size 0x10000
0x42252f: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8000 for stack size 0x10000
0x42253f: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8000 for stack size 0x10000
0x42254c: pop esi, regs_read: [30], regs_write: [30, 29]
0x42254d: pop ebp, regs_read: [30], regs_write: [30, 20]
0x422550: push ebx, regs_read: [30, 21], regs_write: [30]
0x422551: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP -0x18 and offset 0x8000 for stack size 0x10000
0x42255c: push ebp, regs_read: [30, 20], regs_write: [30]
0x42255d: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x422560: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x422564: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x1c and offset 0x8000 for stack size 0x10000
0x42256c: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x422573: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7ffc for stack size 0x10000
saving data to stack: 16 4
0x42257a: push esi, regs_read: [30, 29], regs_write: [30]
0x42257b: mov esi, dword ptr [ebx + 8], regs_read: [21], regs_write: [29]
0x42257e: mov dword ptr [ebp - 0x434], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x7bcc for stack size 0x10000
saving data to stack: 128 4
0x422584: mov dword ptr [ebp - 0x438], 1, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x7bc8 for stack size 0x10000
saving data to stack: 1 4
0x42258e: push edi, regs_read: [30, 23], regs_write: [30]
0x4225a2: mov edi, dword ptr [ebp - 0x420], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x24 and offset 0x7be0 for stack size 0x10000
0x4225b7: mov eax, dword ptr [esi + 4], regs_read: [29], regs_write: [19]
0x4225ba: mov dword ptr [ebp - 0x438], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x7bc8 for stack size 0x10000
saving data to stack: 0 4
0x4225c4: mov dword ptr [ebp - 0x43c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x7bc4 for stack size 0x10000
saving data to stack: 16 4
0x4225cc: mov eax, dword ptr [esi + 4], regs_read: [29], regs_write: [19]
0x4225cf: push eax, regs_read: [30, 19], regs_write: [30]
0x4225d0: mov dword ptr [ebp - 0x43c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x7bc4 for stack size 0x10000
saving data to stack: 16 4
0x4225dc: push eax, regs_read: [30, 19], regs_write: [30]
0x4225dd: push esi, regs_read: [30, 29], regs_write: [30]
0x4225e6: mov al, byte ptr [ebp - 0x418], regs_read: [20], regs_write: [2]
adjusting stack for ESP -0x30 and offset 0x7be8 for stack size 0x10000
0x4225ee: mov dword ptr [ebp - 0x424], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7bdc for stack size 0x10000
saving data to stack: 0 4
0x4225fa: mov edx, 2, regs_read: (), regs_write: [24]
0x422602: mov dword ptr [ebp - 0x424], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7bdc for stack size 0x10000
saving data to stack: 0 4
0x422608: mov edx, dword ptr [esi + 0x14], regs_read: [29], regs_write: [24]
0x42260b: mov edi, dword ptr [esi + 0x18], regs_read: [29], regs_write: [23]
0x42260e: mov dword ptr [ebp - 0x430], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 2 4
0x42261a: mov edx, edi, regs_read: [23], regs_write: [24]
0x422627: mov dword ptr [ebp - 0x428], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7bd8 for stack size 0x10000
saving data to stack: 2 4
0x42262d: mov eax, edx, regs_read: [24], regs_write: [19]
0x422635: mov edx, dword ptr [ebp - 0x428], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x30 and offset 0x7bd8 for stack size 0x10000
0x422642: mov eax, dword ptr [esi], regs_read: [29], regs_write: [19]
0x42264d: mov dword ptr [ebp - 0x42c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7bd4 for stack size 0x10000
saving data to stack: 0 4
0x422653: mov esi, dword ptr [eax + 4], regs_read: [19], regs_write: [29]
0x422658: mov ecx, 0x100, regs_read: (), regs_write: [22]
0x42265f: mov edi, dword ptr [ebp - 0x424], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x30 and offset 0x7bdc for stack size 0x10000
0x422671: mov esi, dword ptr [ebp - 0x434], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x30 and offset 0x7bcc for stack size 0x10000
0x422677: mov eax, edx, regs_read: [24], regs_write: [19]
0x422679: mov ecx, dword ptr [ebp - 0x42c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x30 and offset 0x7bd4 for stack size 0x10000
0x422682: mov dword ptr [ebp - 0x424], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7bdc for stack size 0x10000
saving data to stack: 16 4
0x422690: mov eax, dword ptr [esi + 0x18], regs_read: [29], regs_write: [19]
0x422693: mov dword ptr [ebp - 0x444], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7bbc for stack size 0x10000
saving data to stack: 16 4
0x422699: mov eax, edx, regs_read: [24], regs_write: [19]
0x4226a8: mov ecx, dword ptr [ebp - 0x424], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x30 and offset 0x7bdc for stack size 0x10000
0x4226b4: mov dword ptr [ebp - 0x42c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7bd4 for stack size 0x10000
saving data to stack: 16 4
0x4226c3: mov ecx, dword ptr [ebp - 0x43c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x30 and offset 0x7bc4 for stack size 0x10000
0x4226c9: mov eax, dword ptr [ecx + edi*8], regs_read: [22, 23], regs_write: [19]
0x4226cc: mov dword ptr [ebp - 0x440], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7bc0 for stack size 0x10000
saving data to stack: 16 4
0x4226d2: mov eax, dword ptr [ecx + edi*8 + 4], regs_read: [22, 23], regs_write: [19]
0x4226d8: mov eax, dword ptr [esi], regs_read: [29], regs_write: [19]
0x4226da: mov eax, dword ptr [eax + 4], regs_read: [19], regs_write: [19]
0x4226dd: mov edx, dword ptr [ecx + eax], regs_read: [22, 19], regs_write: [24]
0x4226e0: mov eax, dword ptr [ecx + eax + 4], regs_read: [22, 19], regs_write: [19]
0x4226e4: mov dword ptr [ebp - 0x440], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7bc0 for stack size 0x10000
saving data to stack: 2 4
0x4226ea: push 0, regs_read: [30], regs_write: [30]
0x4226ec: push dword ptr [esi + 0x1c], regs_read: [30, 29], regs_write: [30]
0x4226ef: push 0, regs_read: [30], regs_write: [30]
0x4226f1: push eax, regs_read: [30, 19], regs_write: [30]
0x4226fe: mov dword ptr [ebp - 0x430], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x40 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 16 4
0x42270f: mov eax, dword ptr [ebp - 0x41c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x40 and offset 0x7be4 for stack size 0x10000
0x422715: mov ecx, 1, regs_read: (), regs_write: [22]
0x42271a: mov dword ptr [ebp - 0x430], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x40 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 16 4
0x422720: mov dword ptr [ebp - 0x44c], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x40 and offset 0x7bb4 for stack size 0x10000
saving data to stack: 0 4
0x42272a: mov dword ptr [ebp - 0x414], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x40 and offset 0x7bec for stack size 0x10000
saving data to stack: 0 4
0x422732: mov dword ptr [ebp - 0x414], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x40 and offset 0x7bec for stack size 0x10000
saving data to stack: 0 4
0x42274b: mov eax, dword ptr [esi], regs_read: [29], regs_write: [19]
0x42274d: push ecx, regs_read: [30, 22], regs_write: [30]
0x42274e: push dword ptr [ebp - 0x440], regs_read: [30, 20], regs_write: [30]
0x422754: mov esi, dword ptr [eax + 4], regs_read: [19], regs_write: [29]
0x42275d: push eax, regs_read: [30, 19], regs_write: [30]
0x42275e: push dword ptr [ebp - 0x434], regs_read: [30, 20], regs_write: [30]
0x422769: mov ecx, dword ptr [ebp - 0x444], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x50 and offset 0x7bbc for stack size 0x10000
0x42277b: mov ecx, dword ptr [ebp - 0x424], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x50 and offset 0x7bdc for stack size 0x10000
0x42278f: push ecx, regs_read: [30, 22], regs_write: [30]
0x422790: push eax, regs_read: [30, 19], regs_write: [30]
0x422797: push eax, regs_read: [30, 19], regs_write: [30]
0x4227a6: mov esi, dword ptr [ebp - 0x434], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x5c and offset 0x7bcc for stack size 0x10000
0x4227ad: mov edx, dword ptr [ebp - 0x428], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x5c and offset 0x7bd8 for stack size 0x10000
0x4227b6: mov ecx, dword ptr [ebp - 0x42c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x5c and offset 0x7bd4 for stack size 0x10000
0x4227cd: mov dword ptr [ebp - 0x428], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x5c and offset 0x7bd8 for stack size 0x10000
saving data to stack: 0 4
0x4227d3: mov dword ptr [ebp - 0x42c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x5c and offset 0x7bd4 for stack size 0x10000
saving data to stack: 0 4
0x4227e2: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x5c and offset 0x7ffc for stack size 0x10000
0x4227e5: pop edi, regs_read: [30], regs_write: [30, 23]
0x4227e8: pop esi, regs_read: [30], regs_write: [30, 29]
0x4227ee: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x54 and offset 0x8000 for stack size 0x10000
0x4227f0: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4227f1: mov esp, ebx, regs_read: [21], regs_write: [30]
0x4227f3: pop ebx, regs_read: [30], regs_write: [30, 21]
0x422800: push ebx, regs_read: [30, 21], regs_write: [30]
0x422801: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x42280c: push ebp, regs_read: [30, 20], regs_write: [30]
0x42280d: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x422810: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x422814: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x42281c: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x422823: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 16 4
0x422826: mov ecx, dword ptr [ebx + 8], regs_read: [21], regs_write: [22]
0x422829: mov eax, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [19]
0x42282c: push esi, regs_read: [30, 29], regs_write: [30]
0x42282d: push edi, regs_read: [30, 23], regs_write: [30]
0x42282e: mov edi, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [23]
0x422837: mov dword ptr [ebp - 0x464], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7b9c for stack size 0x10000
saving data to stack: 0 4
0x42283d: mov dword ptr [ebp - 0x474], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7b8c for stack size 0x10000
saving data to stack: 16 4
0x422846: mov dword ptr [ebp - 0x470], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7b90 for stack size 0x10000
saving data to stack: 0 4
0x42284f: mov dword ptr [ebp - 0x434], 0x10, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bcc for stack size 0x10000
saving data to stack: 16 4
0x42285b: mov dword ptr [ebx + 0xc], edi, regs_read: [21, 23], regs_write: ()
0x42285e: mov edi, esi, regs_read: [29], regs_write: [23]
0x42286a: mov dword ptr [ebp - 0x468], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7b98 for stack size 0x10000
saving data to stack: 0 4
0x422878: mov ecx, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [22]
0x42287b: mov dword ptr [ebp - 0x46c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7b94 for stack size 0x10000
saving data to stack: 0 4
0x422881: mov esi, dword ptr [ebp - 0x464], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x8 and offset 0x7b9c for stack size 0x10000
0x4228a4: pxor xmm0, xmmword ptr [eax - 0x50], regs_read: [122, 19], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7fb0 for stack size 0x10000
0x4228b6: mov ecx, dword ptr [ebp - 0x468], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x8 and offset 0x7b98 for stack size 0x10000
0x4228bc: pxor xmm0, xmmword ptr [eax - 0x40], regs_read: [122, 19], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7fc0 for stack size 0x10000
0x4228ce: pxor xmm0, xmmword ptr [eax - 0x30], regs_read: [122, 19], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7fd0 for stack size 0x10000
0x4228d8: mov ecx, dword ptr [ebp - 0x46c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x8 and offset 0x7b94 for stack size 0x10000
0x4228e6: pxor xmm0, xmmword ptr [eax - 0x20], regs_read: [122, 19], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7fe0 for stack size 0x10000
0x4228f0: mov ecx, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [22]
0x4228f9: mov ecx, dword ptr [ebp - 0x470], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x8 and offset 0x7b90 for stack size 0x10000
0x4228ff: mov edx, 8, regs_read: (), regs_write: [24]
0x42291b: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x422932: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x422935: movaps xmmword ptr [ebp - 0x490], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7b70 for stack size 0x10000
saving data to stack: 0 16
0x42294c: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x42294f: pxor xmm0, xmmword ptr [eax + 0x40], regs_read: [122, 19], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8040 for stack size 0x10000
0x422959: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x42295c: pxor xmm0, xmmword ptr [eax + 0x50], regs_read: [122, 19], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8050 for stack size 0x10000
0x422961: movaps xmmword ptr [ebp - 0x450], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bb0 for stack size 0x10000
saving data to stack: 0 16
0x422971: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x422988: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x42298b: movaps xmm5, xmm7, regs_read: [129], regs_write: [127]
0x422996: pxor xmm5, xmm2, regs_read: [127, 124], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4229ab: movaps xmm0, xmmword ptr [ebp - 0x490], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7b70 for stack size 0x10000
0x4229b2: movaps xmm2, xmm6, regs_read: [128], regs_write: [124]
0x4229b5: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4229b9: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4229d5: movaps xmm0, xmmword ptr [ebp - 0x450], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7bb0 for stack size 0x10000
0x4229dc: movaps xmmword ptr [ebp - 0x420], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x4229e3: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4229f6: movaps xmm0, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x4229fd: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422a01: movaps xmmword ptr [ebp - 0x460], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
saving data to stack: 0 16
0x422a11: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x422a14: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x422a17: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422a1b: movaps xmmword ptr [ebp - 0x450], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bb0 for stack size 0x10000
saving data to stack: 0 16
0x422a2b: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x422a4e: movaps xmmword ptr [ebp - 0x490], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7b70 for stack size 0x10000
saving data to stack: 0 16
0x422a55: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x422a58: movaps xmmword ptr [ebp - 0x430], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x422a5f: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422a63: pxor xmm1, xmm2, regs_read: [123, 124], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422a67: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x422a6a: movaps xmm6, xmm1, regs_read: [123], regs_write: [128]
0x422a76: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422a7e: movaps xmm0, xmmword ptr [ebp - 0x450], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7bb0 for stack size 0x10000
0x422a8a: movaps xmm4, xmm2, regs_read: [124], regs_write: [126]
0x422a8d: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422a91: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x422aa0: movaps xmm2, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x422aa7: movaps xmm5, xmm2, regs_read: [124], regs_write: [127]
0x422abe: movaps xmm3, xmmword ptr [ebp - 0x430], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
0x422acd: movaps xmm2, xmmword ptr [ebp - 0x460], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
0x422ad4: movaps xmm7, xmm2, regs_read: [124], regs_write: [129]
0x422ad7: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422af0: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x422af3: movaps xmmword ptr [ebp - 0x460], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
saving data to stack: 0 16
0x422afa: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422afe: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x422b09: movaps xmm2, xmmword ptr [ebp - 0x490], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x7b70 for stack size 0x10000
0x422b21: movaps xmm3, xmmword ptr [ebp - 0x490], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x7b70 for stack size 0x10000
0x422b2c: movaps xmmword ptr [ebp - 0x450], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bb0 for stack size 0x10000
saving data to stack: 0 16
0x422b3b: movaps xmmword ptr [ebp - 0x430], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x422b42: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x422b45: pxor xmm3, xmm6, regs_read: [125, 128], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422b49: movaps xmm6, xmmword ptr [ebp - 0x430], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
0x422b59: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x422b5c: pxor xmm1, xmm4, regs_read: [123, 126], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422b60: movaps xmm4, xmm5, regs_read: [127], regs_write: [126]
0x422b7c: movaps xmmword ptr [ebp - 0x420], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x422b87: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x422b9a: movaps xmm7, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x422ba1: pxor xmm7, xmmword ptr [ebp - 0x460], regs_read: [129, 20], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
0x422bb6: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422bc3: movaps xmm0, xmmword ptr [ebp - 0x450], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7bb0 for stack size 0x10000
0x422bca: movaps xmmword ptr [ebp - 0x430], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x422bd1: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x422bdc: movaps xmmword ptr [ebp - 0x420], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x422be3: movaps xmm4, xmm6, regs_read: [128], regs_write: [126]
0x422be6: movaps xmm7, xmmword ptr [ebp - 0x430], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
0x422c09: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x422c10: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422c1a: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x422c21: movaps xmm2, xmm4, regs_read: [126], regs_write: [124]
0x422c29: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422c2d: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x422c34: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422c3d: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x422c40: pxor xmm1, xmm2, regs_read: [123, 124], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422c54: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x422c5b: movaps xmm1, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x422c85: mov edx, 8, regs_read: (), regs_write: [24]
0x422c9a: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x422cb8: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x422cbb: movaps xmmword ptr [ebp - 0x430], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x422cd2: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x422cd5: pxor xmm0, xmmword ptr [eax + 0x200], regs_read: [122, 19], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8200 for stack size 0x10000
0x422ce2: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x422ce5: pxor xmm0, xmmword ptr [eax + 0x280], regs_read: [122, 19], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8280 for stack size 0x10000
0x422ced: movaps xmmword ptr [ebp - 0x420], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x422d00: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x422d03: movaps xmmword ptr [ebp - 0x460], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
saving data to stack: 0 16
0x422d12: movaps xmm3, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x422d28: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x422d2b: movaps xmm7, xmm6, regs_read: [128], regs_write: [129]
0x422d36: pxor xmm7, xmm2, regs_read: [129, 124], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422d4b: movaps xmm0, xmmword ptr [ebp - 0x430], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
0x422d52: movaps xmm2, xmm5, regs_read: [127], regs_write: [124]
0x422d55: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422d59: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x422d79: movaps xmm0, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x422d84: movaps xmmword ptr [ebp - 0x450], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bb0 for stack size 0x10000
saving data to stack: 0 16
0x422d93: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x422d96: pxor xmm0, xmmword ptr [ebp - 0x460], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
0x422d9e: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x422daa: movaps xmmword ptr [ebp - 0x420], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x422db1: movaps xmm3, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x422dc0: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422dcd: movaps xmmword ptr [ebp - 0x430], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x422dd4: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x422de7: pxor xmm7, xmm1, regs_read: [129, 123], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422deb: movaps xmmword ptr [ebp - 0x490], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7b70 for stack size 0x10000
saving data to stack: 0 16
0x422dfa: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422dfe: movaps xmmword ptr [ebp - 0x460], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
saving data to stack: 0 16
0x422e05: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x422e08: movaps xmm6, xmm2, regs_read: [124], regs_write: [128]
0x422e14: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422e1c: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x422e24: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x422e27: pxor xmm6, xmm2, regs_read: [128, 124], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422e2b: movaps xmm2, xmmword ptr [ebp - 0x430], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
0x422e3e: movaps xmm7, xmm4, regs_read: [126], regs_write: [129]
0x422e41: movaps xmm0, xmmword ptr [ebp - 0x450], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7bb0 for stack size 0x10000
0x422e50: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x422e67: movaps xmm3, xmmword ptr [ebp - 0x460], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
0x422e7a: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x422e85: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422e92: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x422e95: movaps xmmword ptr [ebp - 0x450], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bb0 for stack size 0x10000
saving data to stack: 0 16
0x422e9c: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422ea0: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x422eab: movaps xmm2, xmmword ptr [ebp - 0x490], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x7b70 for stack size 0x10000
0x422ec3: movaps xmm3, xmmword ptr [ebp - 0x490], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x7b70 for stack size 0x10000
0x422ece: movaps xmmword ptr [ebp - 0x460], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
saving data to stack: 0 16
0x422edd: movaps xmmword ptr [ebp - 0x430], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x422ee4: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x422ee7: pxor xmm3, xmm6, regs_read: [125, 128], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422eeb: movaps xmm6, xmmword ptr [ebp - 0x430], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
0x422efb: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x422efe: pxor xmm1, xmm4, regs_read: [123, 126], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422f02: movaps xmm4, xmm5, regs_read: [127], regs_write: [126]
0x422f1e: movaps xmmword ptr [ebp - 0x420], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x422f2c: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x422f3f: movaps xmm7, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x422f46: pxor xmm7, xmmword ptr [ebp - 0x450], regs_read: [129, 20], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x7bb0 for stack size 0x10000
0x422f5b: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422f68: movaps xmm0, xmmword ptr [ebp - 0x460], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
0x422f6f: movaps xmmword ptr [ebp - 0x430], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x422f76: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x422f81: movaps xmmword ptr [ebp - 0x420], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x422f88: movaps xmm4, xmm6, regs_read: [128], regs_write: [126]
0x422f8b: movaps xmm7, xmmword ptr [ebp - 0x430], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
0x422fb1: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x422fbb: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422fc2: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x422fc9: movaps xmm2, xmm4, regs_read: [126], regs_write: [124]
0x422fd1: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422fd5: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x422fdc: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422fe5: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x422fe8: pxor xmm1, xmm2, regs_read: [123, 124], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x422ffc: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x423003: movaps xmm1, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x42302d: mov edx, dword ptr [ebp - 0x474], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x8 and offset 0x7b8c for stack size 0x10000
0x423033: mov eax, 0x40, regs_read: (), regs_write: [19]
0x423047: pxor xmm0, xmmword ptr [ecx - 0x10], regs_read: [122, 22], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7ff0 for stack size 0x10000
0x42305a: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x8 and offset 0x7ffc for stack size 0x10000
0x42305d: pop edi, regs_read: [30], regs_write: [30, 23]
0x423060: pop esi, regs_read: [30], regs_write: [30, 29]
0x423066: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x423068: pop ebp, regs_read: [30], regs_write: [30, 20]
0x423069: mov esp, ebx, regs_read: [21], regs_write: [30]
0x42306b: pop ebx, regs_read: [30], regs_write: [30, 21]
0x423070: push ebx, regs_read: [30, 21], regs_write: [30]
0x423071: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x42307c: push ebp, regs_read: [30, 20], regs_write: [30]
0x42307d: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x423080: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x423084: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x42308c: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x423093: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 64 4
0x423096: mov eax, dword ptr [ebx + 8], regs_read: [21], regs_write: [19]
0x423099: mov ecx, eax, regs_read: [19], regs_write: [22]
0x42309b: mov edx, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [24]
0x4230a3: push esi, regs_read: [30, 29], regs_write: [30]
0x4230aa: mov dword ptr [ebp - 0x444], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7bbc for stack size 0x10000
saving data to stack: 64 4
0x4230b0: push edi, regs_read: [30, 23], regs_write: [30]
0x4230b3: mov edi, 0x40, regs_read: (), regs_write: [23]
0x4230b8: mov eax, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [19]
0x4230c8: pxor xmm1, xmmword ptr [ecx - 0x10], regs_read: [123, 22], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x7ff0 for stack size 0x10000
0x4230d6: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4230e4: mov eax, dword ptr [ebp - 0x444], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x7bbc for stack size 0x10000
0x4230ea: mov edi, 8, regs_read: (), regs_write: [23]
0x4230fd: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x423114: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x423117: movaps xmmword ptr [ebp - 0x440], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bc0 for stack size 0x10000
saving data to stack: 0 16
0x42312e: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x423131: pxor xmm0, xmmword ptr [ecx + 0x40], regs_read: [122, 22], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8040 for stack size 0x10000
0x42313b: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x42313e: pxor xmm0, xmmword ptr [ecx + 0x50], regs_read: [122, 22], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8050 for stack size 0x10000
0x423143: movaps xmmword ptr [ebp - 0x430], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x423153: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x42316a: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x42316d: movaps xmm5, xmm7, regs_read: [129], regs_write: [127]
0x423178: pxor xmm5, xmm2, regs_read: [127, 124], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x42318d: movaps xmm0, xmmword ptr [ebp - 0x440], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7bc0 for stack size 0x10000
0x423194: movaps xmm2, xmm6, regs_read: [128], regs_write: [124]
0x423197: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x42319b: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4231b7: movaps xmm0, xmmword ptr [ebp - 0x430], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
0x4231be: movaps xmmword ptr [ebp - 0x440], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bc0 for stack size 0x10000
saving data to stack: 0 16
0x4231c5: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4231d8: movaps xmmword ptr [ebp - 0x420], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x4231df: movaps xmm1, xmmword ptr [ebp - 0x440], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x7bc0 for stack size 0x10000
0x4231e6: movaps xmm0, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x4231ed: pxor xmm1, xmm3, regs_read: [123, 125], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4231fa: movaps xmm3, xmm7, regs_read: [129], regs_write: [125]
0x4231fd: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423212: movaps xmmword ptr [ebp - 0x430], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x423219: movaps xmmword ptr [ebp - 0x460], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
saving data to stack: 0 16
0x423228: movaps xmm7, xmm6, regs_read: [128], regs_write: [129]
0x423233: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x423236: movaps xmmword ptr [ebp - 0x470], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7b90 for stack size 0x10000
saving data to stack: 0 16
0x42323d: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423249: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x42324c: pxor xmm1, xmm2, regs_read: [123, 124], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423250: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42325c: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423260: movaps xmm0, xmmword ptr [ebp - 0x440], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7bc0 for stack size 0x10000
0x423267: movaps xmm5, xmm1, regs_read: [123], regs_write: [127]
0x42326a: movaps xmm6, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x423275: movaps xmm3, xmm2, regs_read: [124], regs_write: [125]
0x42327d: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x423280: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423284: movaps xmm1, xmmword ptr [ebp - 0x430], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
0x423297: movaps xmm2, xmmword ptr [ebp - 0x460], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
0x4232c6: movaps xmm0, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x4232cd: pxor xmm2, xmm4, regs_read: [124, 126], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4232de: movaps xmmword ptr [ebp - 0x460], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
saving data to stack: 0 16
0x4232e5: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x4232e8: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4232ec: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x4232f7: movaps xmm2, xmmword ptr [ebp - 0x470], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x7b90 for stack size 0x10000
0x42330b: movaps xmm7, xmm2, regs_read: [124], regs_write: [129]
0x42331e: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x423321: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423325: movaps xmmword ptr [ebp - 0x420], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x42332c: movaps xmm2, xmm7, regs_read: [129], regs_write: [124]
0x42332f: movaps xmm5, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x423336: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x42334c: movaps xmm3, xmm4, regs_read: [126], regs_write: [125]
0x42334f: movaps xmmword ptr [ebp - 0x420], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x42335e: movaps xmm5, xmm6, regs_read: [128], regs_write: [127]
0x423361: movaps xmmword ptr [ebp - 0x470], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7b90 for stack size 0x10000
saving data to stack: 0 16
0x423378: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x423383: pxor xmm3, xmmword ptr [ebp - 0x460], regs_read: [125, 20], regs_write: [125]
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
0x423398: movaps xmm6, xmmword ptr [ebp - 0x470], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x7b90 for stack size 0x10000
0x4233a7: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4233b8: movaps xmm0, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x4233c3: movaps xmmword ptr [ebp - 0x460], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
saving data to stack: 0 16
0x4233ce: movaps xmm3, xmm7, regs_read: [129], regs_write: [125]
0x4233d1: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4233e5: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4233ed: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4233fd: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x42340f: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423413: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x423416: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x42342a: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x423431: movaps xmm1, xmmword ptr [ebp - 0x460], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
0x42345b: mov edi, 8, regs_read: (), regs_write: [23]
0x42346a: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x423488: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x42349b: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x42349e: pxor xmm0, xmmword ptr [ecx + 0x200], regs_read: [122, 22], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8200 for stack size 0x10000
0x4234ab: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x4234ae: pxor xmm0, xmmword ptr [ecx + 0x280], regs_read: [122, 22], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8280 for stack size 0x10000
0x4234c2: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x4234c5: movaps xmmword ptr [ebp - 0x420], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x4234d4: movaps xmmword ptr [ebp - 0x430], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x4234ea: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x4234f5: movaps xmm5, xmm4, regs_read: [126], regs_write: [127]
0x4234f8: pxor xmm5, xmm2, regs_read: [127, 124], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x42350d: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x423514: movaps xmm2, xmm3, regs_read: [125], regs_write: [124]
0x423517: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423528: movaps xmm1, xmmword ptr [ebp - 0x430], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
0x423537: movaps xmm7, xmm6, regs_read: [128], regs_write: [129]
0x423542: movaps xmmword ptr [ebp - 0x470], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7b90 for stack size 0x10000
saving data to stack: 0 16
0x423551: movaps xmm6, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x423558: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x42355c: pxor xmm1, xmm7, regs_read: [123, 129], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423572: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x423575: movaps xmmword ptr [ebp - 0x420], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x423584: movaps xmm6, xmm3, regs_read: [125], regs_write: [128]
0x423587: movaps xmmword ptr [ebp - 0x430], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x4235a2: movaps xmmword ptr [ebp - 0x460], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
saving data to stack: 0 16
0x4235a9: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4235b1: pxor xmm2, xmm6, regs_read: [124, 128], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4235b5: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x4235b8: movaps xmm4, xmm2, regs_read: [124], regs_write: [126]
0x4235cd: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4235d1: pxor xmm4, xmm2, regs_read: [126, 124], regs_write: [126]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4235d5: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4235e2: movaps xmm5, xmm6, regs_read: [128], regs_write: [127]
0x4235f1: movaps xmm0, xmmword ptr [ebp - 0x470], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7b90 for stack size 0x10000
0x4235f8: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x4235fb: movaps xmmword ptr [ebp - 0x440], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bc0 for stack size 0x10000
saving data to stack: 0 16
0x42360a: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x42361d: movaps xmm0, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x423632: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x42363f: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x423642: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423653: movaps xmm0, xmmword ptr [ebp - 0x460], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7ba0 for stack size 0x10000
0x42365a: movaps xmmword ptr [ebp - 0x420], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x423661: movaps xmmword ptr [ebp - 0x430], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x423670: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x42367b: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x423686: movaps xmm0, xmmword ptr [ebp - 0x440], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7bc0 for stack size 0x10000
0x42368d: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423691: movaps xmm7, xmm6, regs_read: [128], regs_write: [129]
0x42369d: pxor xmm7, xmm2, regs_read: [129, 124], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4236a1: movaps xmm2, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x4236b9: movaps xmmword ptr [ebp - 0x440], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bc0 for stack size 0x10000
saving data to stack: 0 16
0x4236c0: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x4236d3: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x4236d6: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x4236ea: movaps xmm1, xmmword ptr [ebp - 0x430], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
0x4236f9: movaps xmmword ptr [ebp - 0x420], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
saving data to stack: 0 16
0x423700: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423711: movaps xmm0, xmmword ptr [ebp - 0x440], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7bc0 for stack size 0x10000
0x423718: movaps xmm4, xmm5, regs_read: [127], regs_write: [126]
0x42372b: movaps xmmword ptr [ebp - 0x430], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
saving data to stack: 0 16
0x42373e: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423746: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x423749: pxor xmm7, xmm3, regs_read: [129, 125], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423751: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x42375d: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x423766: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x42377a: pxor xmm1, xmm7, regs_read: [123, 129], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x42377e: movaps xmm7, xmmword ptr [ebp - 0x420], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0x8 and offset 0x7be0 for stack size 0x10000
0x42378f: movaps xmm0, xmmword ptr [ebp - 0x430], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7bd0 for stack size 0x10000
0x4237d7: pxor xmm0, xmmword ptr [eax - 0x10], regs_read: [122, 19], regs_write: [122]
adjusting stack for ESP -0x8 and offset 0x7ff0 for stack size 0x10000
0x423f9f: push eax, regs_read: [30, 19], regs_write: [30]
0x423fa3: push eax, regs_read: [30, 19], regs_write: [30]
0x423fa4: push ebx, regs_read: [30, 21], regs_write: [30]
0x423faa: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7ffc for stack size 0x10000
0x423fb2: pop edi, regs_read: [30], regs_write: [30, 23]
0x423fb3: pop esi, regs_read: [30], regs_write: [30, 29]
0x423fb4: pop ebx, regs_read: [30], regs_write: [30, 21]
0x423fba: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x423fbc: pop ebp, regs_read: [30], regs_write: [30, 20]
0x423fc0: push ebp, regs_read: [30, 20], regs_write: [30]
0x423fc1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x423fc6: mov ecx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x423fc9: mov edx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x423fcc: push ebx, regs_read: [30, 21], regs_write: [30]
0x423fcd: push esi, regs_read: [30, 29], regs_write: [30]
0x423fce: push edi, regs_read: [30, 23], regs_write: [30]
0x423fcf: mov eax, dword ptr [edx + 4], regs_read: [24], regs_write: [19]
0x423fd5: mov ebx, dword ptr [edx + 0x18], regs_read: [24], regs_write: [21]
0x423fd8: mov edi, dword ptr [edx + 0x1c], regs_read: [24], regs_write: [23]
0x423fdb: mov esi, dword ptr [edx + 0x20], regs_read: [24], regs_write: [29]
0x423fe7: mov dword ptr [ebp + 0x10], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x423fea: mov eax, dword ptr [edx + 8], regs_read: [24], regs_write: [19]
0x423ff0: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x423ff3: mov eax, dword ptr [edx + 0xc], regs_read: [24], regs_write: [19]
0x423ff9: mov dword ptr [ebp - 8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x423ffc: mov eax, dword ptr [edx + 0x10], regs_read: [24], regs_write: [19]
0x424002: mov dword ptr [ebp - 0xc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 4
0x424005: mov eax, dword ptr [edx + 0x14], regs_read: [24], regs_write: [19]
0x42400b: mov edx, dword ptr [edx + 0x24], regs_read: [24], regs_write: [24]
0x424011: mov dword ptr [ebp - 0x10], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x424014: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x424017: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x42401b: mov ecx, dword ptr [ebp + 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x8008 for stack size 0x10000
0x42401e: mov dword ptr [ecx], eax, regs_read: [22, 19], regs_write: ()
0x424020: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x8010 for stack size 0x10000
0x424023: mov dword ptr [ecx + 4], eax, regs_read: [22, 19], regs_write: ()
0x424026: mov eax, dword ptr [ebp - 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ffc for stack size 0x10000
0x424029: mov dword ptr [ecx + 8], eax, regs_read: [22, 19], regs_write: ()
0x42402c: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
0x42402f: mov dword ptr [ecx + 0xc], eax, regs_read: [22, 19], regs_write: ()
0x424032: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x424035: mov dword ptr [ecx + 0x1c], edi, regs_read: [22, 23], regs_write: ()
0x424038: pop edi, regs_read: [30], regs_write: [30, 23]
0x424039: mov dword ptr [ecx + 0x20], esi, regs_read: [22, 29], regs_write: ()
0x42403c: mov dword ptr [ecx + 0x10], eax, regs_read: [22, 19], regs_write: ()
0x42403f: mov eax, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x7ff0 for stack size 0x10000
0x424042: pop esi, regs_read: [30], regs_write: [30, 29]
0x424043: mov dword ptr [ecx + 0x18], ebx, regs_read: [22, 21], regs_write: ()
0x424046: mov dword ptr [ecx + 0x14], eax, regs_read: [22, 19], regs_write: ()
0x424049: mov dword ptr [ecx + 0x24], edx, regs_read: [22, 24], regs_write: ()
0x42404c: pop ebx, regs_read: [30], regs_write: [30, 21]
0x42404d: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x42404f: pop ebp, regs_read: [30], regs_write: [30, 20]
0x424060: push ebp, regs_read: [30, 20], regs_write: [30]
0x424061: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x424066: mov ecx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x42406b: mov dword ptr [ebp + 0x10], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x42406e: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x424071: push ebx, regs_read: [30, 21], regs_write: [30]
0x424072: push esi, regs_read: [30, 29], regs_write: [30]
0x424073: push edi, regs_read: [30, 23], regs_write: [30]
0x424074: mov edx, dword ptr [ecx + 4], regs_read: [22], regs_write: [24]
0x424077: mov eax, dword ptr [ecx], regs_read: [22], regs_write: [19]
0x424079: mov ebx, dword ptr [ecx + 8], regs_read: [22], regs_write: [21]
0x42407c: mov esi, dword ptr [ecx + 0xc], regs_read: [22], regs_write: [29]
0x42407f: mov edi, dword ptr [ecx + 0x10], regs_read: [22], regs_write: [23]
0x424082: mov ecx, dword ptr [ecx + 0x14], regs_read: [22], regs_write: [22]
0x424085: mov dword ptr [ebp - 0x1c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe4 for stack size 0x10000
saving data to stack: 0 4
0x424088: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x42408b: mov dword ptr [ebp - 0x30], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 4
0x42408e: mov dword ptr [ebp - 0x34], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fcc for stack size 0x10000
saving data to stack: 0 4
0x424091: mov dword ptr [ebp - 0x38], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc8 for stack size 0x10000
saving data to stack: 0 4
0x424094: mov ecx, dword ptr [ecx + 0x18], regs_read: [22], regs_write: [22]
0x424097: mov dword ptr [ebp - 0x20], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 4
0x42409a: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x42409d: mov dword ptr [ebp - 0x3c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
saving data to stack: 0 4
0x4240a0: mov dword ptr [ebp - 0x40], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 4
0x4240a3: mov ecx, dword ptr [ecx + 0x1c], regs_read: [22], regs_write: [22]
0x4240a6: mov dword ptr [ebp - 0x24], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
saving data to stack: 0 4
0x4240a9: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x4240ac: mov ecx, dword ptr [ecx + 0x20], regs_read: [22], regs_write: [22]
0x4240af: mov dword ptr [ebp - 0x28], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd8 for stack size 0x10000
saving data to stack: 0 4
0x4240b2: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x4240b5: mov ecx, dword ptr [ecx + 0x24], regs_read: [22], regs_write: [22]
0x4240b8: mov dword ptr [ebp - 0x2c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd4 for stack size 0x10000
saving data to stack: 0 4
0x4240bb: mov ecx, dword ptr [ebp + 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x8008 for stack size 0x10000
0x4240c0: mov ecx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x8010 for stack size 0x10000
0x4240c5: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x4240c8: mov eax, edx, regs_read: [24], regs_write: [19]
0x4240ca: mov edx, dword ptr [ebp + 8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x8008 for stack size 0x10000
0x4240e1: mov dword ptr [ebp - 8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x4240e4: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x8008 for stack size 0x10000
0x4240e7: mov dword ptr [ebp - 0xc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 4
0x4240ea: mov ebx, dword ptr [ebp - 0x1c], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x7fe4 for stack size 0x10000
0x4240f0: mov dword ptr [ebp - 0x10], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x4240f5: mov esi, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x4240fb: mov dword ptr [ebp - 0x14], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
saving data to stack: 0 4
0x424100: mov edi, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x424106: mov edx, dword ptr [ebp - 0x28], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fd8 for stack size 0x10000
0x424110: mov dword ptr [ebp - 0x18], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe8 for stack size 0x10000
saving data to stack: 0 4
0x424113: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x8008 for stack size 0x10000
0x424116: mov ecx, dword ptr [ebp - 0x2c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fd4 for stack size 0x10000
0x42411c: mov eax, dword ptr [ebp - 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ffc for stack size 0x10000
0x424121: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
0x424127: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x42412d: mov eax, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x424133: mov eax, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x424139: mov eax, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fe8 for stack size 0x10000
0x424142: mov eax, edi, regs_read: [23], regs_write: [19]
0x424147: mov eax, esi, regs_read: [29], regs_write: [19]
0x42414c: mov eax, edx, regs_read: [24], regs_write: [19]
0x424151: mov eax, ecx, regs_read: [22], regs_write: [19]
0x424156: mov ebx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x424159: mov eax, dword ptr [ebp - 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ffc for stack size 0x10000
0x424162: mov dword ptr [ebx], eax, regs_read: [21, 19], regs_write: ()
0x424164: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
0x424170: mov dword ptr [ebx + 4], eax, regs_read: [21, 19], regs_write: ()
0x424173: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x424179: mov dword ptr [ebx + 8], eax, regs_read: [21, 19], regs_write: ()
0x42417c: mov eax, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x424182: mov dword ptr [ebx + 0xc], eax, regs_read: [21, 19], regs_write: ()
0x424185: mov eax, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x42418b: mov dword ptr [ebx + 0x10], eax, regs_read: [21, 19], regs_write: ()
0x42418e: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x424191: mov ebx, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x7fe8 for stack size 0x10000
0x42419a: mov dword ptr [eax + 0x18], edi, regs_read: [19, 23], regs_write: ()
0x42419d: pop edi, regs_read: [30], regs_write: [30, 23]
0x42419e: mov dword ptr [eax + 0x1c], esi, regs_read: [19, 29], regs_write: ()
0x4241a1: pop esi, regs_read: [30], regs_write: [30, 29]
0x4241a2: mov dword ptr [eax + 0x14], ebx, regs_read: [19, 21], regs_write: ()
0x4241a5: mov dword ptr [eax + 0x20], edx, regs_read: [19, 24], regs_write: ()
0x4241a8: mov dword ptr [eax + 0x24], ecx, regs_read: [19, 22], regs_write: ()
0x4241ab: pop ebx, regs_read: [30], regs_write: [30, 21]
0x4241ac: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4241ae: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4241b0: push ebp, regs_read: [30, 20], regs_write: [30]
0x4241b1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4241b9: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x4241bc: push ebx, regs_read: [30, 21], regs_write: [30]
0x4241bd: push esi, regs_read: [30, 29], regs_write: [30]
0x4241be: push edi, regs_read: [30, 23], regs_write: [30]
0x4241bf: mov ecx, dword ptr [eax], regs_read: [19], regs_write: [22]
0x4241c1: mov edx, dword ptr [eax + 0x24], regs_read: [19], regs_write: [24]
0x4241c4: mov dword ptr [ebp - 0x30], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 4
0x4241c7: mov ecx, dword ptr [eax + 4], regs_read: [19], regs_write: [22]
0x4241ca: mov dword ptr [ebp - 0x2c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd4 for stack size 0x10000
saving data to stack: 0 4
0x4241cd: mov ecx, dword ptr [eax + 8], regs_read: [19], regs_write: [22]
0x4241d0: mov dword ptr [ebp - 0x28], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd8 for stack size 0x10000
saving data to stack: 0 4
0x4241d3: mov ecx, dword ptr [eax + 0xc], regs_read: [19], regs_write: [22]
0x4241d6: mov dword ptr [ebp - 0x24], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
saving data to stack: 0 4
0x4241d9: mov ecx, dword ptr [eax + 0x10], regs_read: [19], regs_write: [22]
0x4241dc: mov dword ptr [ebp - 0x20], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 4
0x4241df: mov ecx, dword ptr [eax + 0x14], regs_read: [19], regs_write: [22]
0x4241e2: mov dword ptr [ebp - 0x1c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe4 for stack size 0x10000
saving data to stack: 0 4
0x4241e5: mov ecx, dword ptr [eax + 0x18], regs_read: [19], regs_write: [22]
0x4241e8: mov dword ptr [ebp - 0x18], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe8 for stack size 0x10000
saving data to stack: 0 4
0x4241eb: mov ecx, dword ptr [eax + 0x1c], regs_read: [19], regs_write: [22]
0x4241ee: mov dword ptr [ebp - 0x14], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
saving data to stack: 0 4
0x4241f1: mov ecx, dword ptr [eax + 0x20], regs_read: [19], regs_write: [22]
0x4241f4: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x8010 for stack size 0x10000
0x4241f7: mov dword ptr [ebp - 0x10], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x4241fa: mov dword ptr [ebp - 0x38], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc8 for stack size 0x10000
saving data to stack: 0 4
0x4241fd: mov esi, dword ptr [eax + 0x10], regs_read: [19], regs_write: [29]
0x424200: mov ecx, dword ptr [eax], regs_read: [19], regs_write: [22]
0x424202: mov ebx, dword ptr [eax + 8], regs_read: [19], regs_write: [21]
0x424205: mov edi, dword ptr [eax + 0xc], regs_read: [19], regs_write: [23]
0x424208: mov dword ptr [ebp - 0x5c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
saving data to stack: 0 4
0x42420b: mov esi, dword ptr [eax + 0x14], regs_read: [19], regs_write: [29]
0x42420e: mov dword ptr [ebp - 0x64], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x424211: mov esi, dword ptr [eax + 0x18], regs_read: [19], regs_write: [29]
0x424214: mov dword ptr [ebp - 0xc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 4
0x424217: mov ecx, dword ptr [eax + 4], regs_read: [19], regs_write: [22]
0x42421a: mov dword ptr [ebp - 0x6c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
saving data to stack: 0 4
0x42421d: mov esi, dword ptr [eax + 0x1c], regs_read: [19], regs_write: [29]
0x424220: mov dword ptr [ebp - 0x74], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
saving data to stack: 0 4
0x424223: mov esi, dword ptr [eax + 0x20], regs_read: [19], regs_write: [29]
0x424226: mov eax, dword ptr [eax + 0x24], regs_read: [19], regs_write: [19]
0x424229: mov dword ptr [ebp - 0x8c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f74 for stack size 0x10000
saving data to stack: 0 4
0x424233: mov dword ptr [ebp - 0x84], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f7c for stack size 0x10000
saving data to stack: 0 4
0x424239: mov dword ptr [ebp - 0x3c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
saving data to stack: 0 4
0x424242: mov dword ptr [ebp - 0x60], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 4
0x424249: mov dword ptr [ebp - 0x48], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x42424f: mov dword ptr [ebp - 0x58], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x424256: mov dword ptr [ebp - 0x54], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
saving data to stack: 0 4
0x42425d: mov dword ptr [ebp - 0x70], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x424260: mov dword ptr [ebp - 0x40], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 4
0x42426a: mov dword ptr [ebp - 0x44], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
saving data to stack: 0 4
0x424274: mov dword ptr [ebp - 0x34], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fcc for stack size 0x10000
saving data to stack: 0 4
0x42427c: mov ecx, edx, regs_read: [24], regs_write: [22]
0x42427e: mov dword ptr [ebp + 0x10], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x424281: mov edx, dword ptr [ebp - 0x2c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fd4 for stack size 0x10000
0x42428f: mov dword ptr [ebp - 8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x424292: mov ecx, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x424298: mov ecx, dword ptr [ebp - 0x1c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fe4 for stack size 0x10000
0x4242a1: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
0x4242a6: mov dword ptr [ebp - 8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x4242b5: mov edx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x4242c0: mov eax, esi, regs_read: [29], regs_write: [19]
0x4242cb: mov eax, edi, regs_read: [23], regs_write: [19]
0x4242d6: mov eax, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x4242e2: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x4242ee: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x4242fd: mov edx, ecx, regs_read: [22], regs_write: [24]
0x424305: mov dword ptr [ebp + 0xc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
saving data to stack: 0 4
0x424308: mov dword ptr [ebp - 0x50], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x42430b: mov edx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x42431a: mov edx, dword ptr [ebp - 0x38], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fc8 for stack size 0x10000
0x42431d: mov ecx, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
0x42432b: mov edx, dword ptr [ebp - 0x2c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fd4 for stack size 0x10000
0x424339: mov edx, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x424345: mov eax, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x424350: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x42435b: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x424366: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
0x424371: mov eax, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x42437c: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
0x424381: mov dword ptr [ebp - 0x50], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x424384: mov ecx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x8010 for stack size 0x10000
0x424397: mov dword ptr [ebp - 0x78], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f88 for stack size 0x10000
saving data to stack: 0 4
0x42439a: mov dword ptr [ebp - 0x7c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f84 for stack size 0x10000
saving data to stack: 0 4
0x42439d: mov eax, dword ptr [ebp - 0x34], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fcc for stack size 0x10000
0x4243a3: mov dword ptr [ebp - 0x68], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x4243a6: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4243a8: mov eax, esi, regs_read: [29], regs_write: [19]
0x4243aa: mov esi, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
0x4243b2: mov eax, ebx, regs_read: [21], regs_write: [19]
0x4243bb: mov eax, edi, regs_read: [23], regs_write: [19]
0x4243bd: mov edi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x4243c7: mov eax, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x4243d1: mov eax, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x4243db: mov eax, dword ptr [ebp - 0x40], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x4243e5: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x4243ef: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x4243f9: mov eax, dword ptr [ebp - 0x3c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
0x424403: mov eax, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
0x42440b: mov dword ptr [ebp - 0x68], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x424421: mov dword ptr [ebp - 0x80], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 4
0x424424: mov eax, dword ptr [ebp - 0x34], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fcc for stack size 0x10000
0x42442a: mov dword ptr [ebp - 0x88], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x424430: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x424433: mov esi, edx, regs_read: [24], regs_write: [29]
0x424435: mov eax, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x42443e: mov eax, dword ptr [ebp - 0x40], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x424449: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x424454: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x42445f: mov eax, dword ptr [ebp - 0x3c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
0x42446a: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
0x424475: mov eax, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
0x424480: mov eax, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x42448b: mov eax, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
0x424496: mov eax, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
0x42449e: mov edx, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x4244b0: mov dword ptr [ebp - 0x90], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x4244bf: mov dword ptr [ebp - 0x4c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x4244c2: mov edi, edx, regs_read: [24], regs_write: [23]
0x4244c4: mov edx, dword ptr [ebp - 0x1c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fe4 for stack size 0x10000
0x4244d2: mov edx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x4244e0: mov edx, dword ptr [ebp - 0x38], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fc8 for stack size 0x10000
0x4244e8: mov ebx, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x4244ef: mov edx, dword ptr [ebp - 0x2c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fd4 for stack size 0x10000
0x4244fa: mov eax, dword ptr [ebp - 0x70], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x424504: mov eax, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x42450e: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x424518: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x424522: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
0x42452c: mov eax, dword ptr [ebp - 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ffc for stack size 0x10000
0x424537: mov dword ptr [ebp - 0x4c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x42453c: mov ecx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x42454b: mov dword ptr [ebp - 0x98], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f68 for stack size 0x10000
saving data to stack: 0 4
0x42455a: mov ebx, edx, regs_read: [24], regs_write: [21]
0x42455c: mov ecx, eax, regs_read: [19], regs_write: [22]
0x42455e: mov edx, dword ptr [ebp - 0x38], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fc8 for stack size 0x10000
0x42456b: mov edx, dword ptr [ebp - 0x2c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fd4 for stack size 0x10000
0x424578: mov edx, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x424585: mov edx, dword ptr [ebp - 0x1c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fe4 for stack size 0x10000
0x424590: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x42459a: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x4245a4: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
0x4245ae: mov eax, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x4245b8: mov eax, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
0x4245c2: mov eax, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x4245cd: mov dword ptr [ebp - 0x9c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x4245e1: mov dword ptr [ebp - 0x94], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x4245e7: mov eax, dword ptr [ebp - 0x34], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fcc for stack size 0x10000
0x4245f0: mov ecx, eax, regs_read: [19], regs_write: [22]
0x4245f2: mov esi, edx, regs_read: [24], regs_write: [29]
0x4245f4: mov eax, dword ptr [ebp - 0x70], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x4245fc: mov eax, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x424606: mov eax, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x424610: mov eax, dword ptr [ebp - 0x40], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x42461a: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x424624: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x42462e: mov eax, dword ptr [ebp - 0x3c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
0x424638: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
0x424642: mov eax, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
0x42464c: mov eax, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f64 for stack size 0x10000
0x42465a: mov dword ptr [ebp - 0x70], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x42466b: mov dword ptr [ebp - 0x60], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 4
0x42466e: mov eax, dword ptr [ebp - 0x34], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fcc for stack size 0x10000
0x424677: mov edi, eax, regs_read: [19], regs_write: [23]
0x424679: mov ecx, edx, regs_read: [24], regs_write: [22]
0x42467b: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x424683: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x42468d: mov eax, dword ptr [ebp - 0x3c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
0x424697: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
0x4246a1: mov eax, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
0x4246ab: mov eax, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x4246b5: mov eax, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
0x4246bf: mov eax, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
0x4246c9: mov eax, dword ptr [ebp - 0x74], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
0x4246d3: mov eax, dword ptr [ebp - 0x70], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x4246db: mov edx, dword ptr [ebp - 0x88], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7f78 for stack size 0x10000
0x4246e3: mov dword ptr [ebp - 0x40], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 4
0x4246e6: mov ebx, dword ptr [ebp - 0x80], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x7f80 for stack size 0x10000
0x4246ff: mov dword ptr [ebp - 0x54], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
saving data to stack: 0 4
0x424704: mov edx, dword ptr [ebp - 0x38], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fc8 for stack size 0x10000
0x424725: mov dword ptr [ebp - 0x88], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x42472b: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42472d: mov esi, edx, regs_read: [24], regs_write: [29]
0x42472f: mov edx, dword ptr [ebp - 0x2c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fd4 for stack size 0x10000
0x42473c: mov edx, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x424749: mov edx, dword ptr [ebp - 0x1c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fe4 for stack size 0x10000
0x424756: mov edx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x424761: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x42476b: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
0x424775: mov eax, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x42477f: mov eax, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
0x424789: mov eax, dword ptr [ebp - 0x84], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f7c for stack size 0x10000
0x424796: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x42479d: mov dword ptr [ebp - 0x80], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 4
0x4247b2: mov edi, eax, regs_read: [19], regs_write: [23]
0x4247b4: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4247b6: mov eax, dword ptr [ebp - 0x3c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
0x4247c1: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
0x4247cb: mov eax, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
0x4247d5: mov eax, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x4247df: mov eax, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
0x4247e9: mov eax, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
0x4247f3: mov eax, dword ptr [ebp - 0x74], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
0x4247fd: mov eax, dword ptr [ebp - 0x84], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f7c for stack size 0x10000
0x424808: push 0, regs_read: [30], regs_write: [30]
0x42480c: mov eax, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x10 and offset 0x7f74 for stack size 0x10000
0x424812: push 0x13, regs_read: [30], regs_write: [30]
0x42481b: mov eax, dword ptr [ebp - 0x78], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x7f88 for stack size 0x10000
0x424824: mov esi, edi, regs_read: [23], regs_write: [29]
0x42483e: push ecx, regs_read: [30, 22], regs_write: [30]
0x42483f: push esi, regs_read: [30, 29], regs_write: [30]
0x424840: mov dword ptr [ebp - 0x78], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7f88 for stack size 0x10000
saving data to stack: 0 4
0x42484b: mov ecx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x8010 for stack size 0x10000
0x424853: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7ff8 for stack size 0x10000
0x424858: mov dword ptr [ebp + 0x10], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x42485b: mov edx, dword ptr [ebp + 8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x1c and offset 0x8008 for stack size 0x10000
0x42486b: mov eax, ecx, regs_read: [22], regs_write: [19]
0x424873: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x8010 for stack size 0x10000
0x424876: mov dword ptr [edx], eax, regs_read: [24, 19], regs_write: ()
0x424878: mov eax, dword ptr [ebp - 0x90], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f70 for stack size 0x10000
0x424884: mov eax, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f98 for stack size 0x10000
0x424889: mov ecx, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x7fb4 for stack size 0x10000
0x42488c: mov dword ptr [edx + 4], eax, regs_read: [24, 19], regs_write: ()
0x42488f: mov eax, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f6c for stack size 0x10000
0x42489a: mov eax, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7fac for stack size 0x10000
0x4248a0: mov dword ptr [edx + 8], ecx, regs_read: [24, 22], regs_write: ()
0x4248a3: mov ecx, dword ptr [ebp - 0x70], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x7f90 for stack size 0x10000
0x4248a8: mov eax, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7fb0 for stack size 0x10000
0x4248ab: mov dword ptr [edx + 0xc], ecx, regs_read: [24, 22], regs_write: ()
0x4248ae: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x800c for stack size 0x10000
0x4248be: mov eax, ecx, regs_read: [22], regs_write: [19]
0x4248c6: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x800c for stack size 0x10000
0x4248c9: mov dword ptr [edx + 0x10], eax, regs_read: [24, 19], regs_write: ()
0x4248cc: mov eax, dword ptr [ebp - 0x98], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f68 for stack size 0x10000
0x4248d8: mov eax, dword ptr [ebp - 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7ffc for stack size 0x10000
0x4248dd: mov ecx, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x7f64 for stack size 0x10000
0x4248e3: mov dword ptr [edx + 0x14], eax, regs_read: [24, 19], regs_write: ()
0x4248e6: mov eax, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7fa0 for stack size 0x10000
0x4248ee: mov eax, dword ptr [ebp - 0x88], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f78 for stack size 0x10000
0x4248f4: mov dword ptr [edx + 0x18], ecx, regs_read: [24, 22], regs_write: ()
0x4248f7: mov ecx, dword ptr [ebp - 0x40], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x7fc0 for stack size 0x10000
0x4248ff: mov dword ptr [edx + 0x1c], ecx, regs_read: [24, 22], regs_write: ()
0x424902: mov eax, dword ptr [ebp - 0x80], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f80 for stack size 0x10000
0x42490f: mov dword ptr [edx + 0x20], eax, regs_read: [24, 19], regs_write: ()
0x424912: mov dword ptr [edx + 0x24], edi, regs_read: [24, 23], regs_write: ()
0x424915: pop edi, regs_read: [30], regs_write: [30, 23]
0x424916: pop esi, regs_read: [30], regs_write: [30, 29]
0x424917: pop ebx, regs_read: [30], regs_write: [30, 21]
0x424918: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x10 and offset 0x8000 for stack size 0x10000
0x42491a: pop ebp, regs_read: [30], regs_write: [30, 20]
0x424920: push ebp, regs_read: [30, 20], regs_write: [30]
0x424921: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x424926: push ebx, regs_read: [30, 21], regs_write: [30]
0x424927: mov ebx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x800c for stack size 0x10000
0x42492a: push esi, regs_read: [30, 29], regs_write: [30]
0x42492b: mov esi, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x8 and offset 0x8010 for stack size 0x10000
0x42492e: push edi, regs_read: [30, 23], regs_write: [30]
0x42492f: mov eax, dword ptr [ebx + 4], regs_read: [21], regs_write: [19]
0x424932: push 0, regs_read: [30], regs_write: [30]
0x424935: push esi, regs_read: [30, 29], regs_write: [30]
0x424936: push edx, regs_read: [30, 24], regs_write: [30]
0x424937: push eax, regs_read: [30, 19], regs_write: [30]
0x42493d: mov dword ptr [ebp - 0x14], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7fec for stack size 0x10000
saving data to stack: 0 4
0x424940: mov edi, edx, regs_read: [24], regs_write: [23]
0x424942: mov eax, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [19]
0x424945: push 0, regs_read: [30], regs_write: [30]
0x424948: push esi, regs_read: [30, 29], regs_write: [30]
0x424949: push edx, regs_read: [30, 24], regs_write: [30]
0x42494a: push eax, regs_read: [30, 19], regs_write: [30]
0x424950: mov dword ptr [ebp - 0x18], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7fe8 for stack size 0x10000
saving data to stack: 0 4
0x424953: mov eax, dword ptr [ebx + 0x14], regs_read: [21], regs_write: [19]
0x424956: push 0, regs_read: [30], regs_write: [30]
0x424958: mov dword ptr [ebp - 0x24], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7fdc for stack size 0x10000
saving data to stack: 0 4
0x42495c: push esi, regs_read: [30, 29], regs_write: [30]
0x42495d: push edx, regs_read: [30, 24], regs_write: [30]
0x42495e: push eax, regs_read: [30, 19], regs_write: [30]
0x424964: mov dword ptr [ebp - 0x1c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x7fe4 for stack size 0x10000
saving data to stack: 0 4
0x424967: mov eax, dword ptr [ebx + 0x1c], regs_read: [21], regs_write: [19]
0x42496a: push 0, regs_read: [30], regs_write: [30]
0x42496c: mov dword ptr [ebp - 0x20], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x40 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 4
0x424970: push esi, regs_read: [30, 29], regs_write: [30]
0x424971: push edx, regs_read: [30, 24], regs_write: [30]
0x424972: push eax, regs_read: [30, 19], regs_write: [30]
0x424978: mov dword ptr [ebp - 0x28], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x7fd8 for stack size 0x10000
saving data to stack: 0 4
0x42497b: mov eax, dword ptr [ebx + 0x24], regs_read: [21], regs_write: [19]
0x42497e: push 0, regs_read: [30], regs_write: [30]
0x424980: mov dword ptr [ebp - 0x10], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x424984: push esi, regs_read: [30, 29], regs_write: [30]
0x424985: push edx, regs_read: [30, 24], regs_write: [30]
0x424986: push eax, regs_read: [30, 19], regs_write: [30]
0x42498c: mov dword ptr [ebp - 0x48], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x5c and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x42498f: mov esi, edx, regs_read: [24], regs_write: [29]
0x424996: push 0, regs_read: [30], regs_write: [30]
0x424998: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x4249a2: mov dword ptr [ebp - 0x2c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x7fd4 for stack size 0x10000
saving data to stack: 0 4
0x4249a5: mov eax, dword ptr [ebx], regs_read: [21], regs_write: [19]
0x4249a8: push edx, regs_read: [30, 24], regs_write: [30]
0x4249a9: push eax, regs_read: [30, 19], regs_write: [30]
0x4249b2: push 0, regs_read: [30], regs_write: [30]
0x4249b4: push 0x13, regs_read: [30], regs_write: [30]
0x4249b6: push esi, regs_read: [30, 29], regs_write: [30]
0x4249b7: push dword ptr [ebp - 0x2c], regs_read: [30, 20], regs_write: [30]
0x4249ba: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x4249bd: mov ebx, edx, regs_read: [24], regs_write: [21]
0x4249c7: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x7c and offset 0x800c for stack size 0x10000
0x4249cc: mov dword ptr [ebp - 0x30], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 4
0x4249cf: mov ebx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x7c and offset 0x7fec for stack size 0x10000
0x4249d2: mov eax, dword ptr [eax + 8], regs_read: [19], regs_write: [19]
0x4249e3: mov dword ptr [ebp - 0x34], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x7fcc for stack size 0x10000
saving data to stack: 0 4
0x4249e9: push 0, regs_read: [30], regs_write: [30]
0x4249eb: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x4249ee: push edx, regs_read: [30, 24], regs_write: [30]
0x4249ef: push eax, regs_read: [30, 19], regs_write: [30]
0x4249f5: mov esi, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x8c and offset 0x7fdc for stack size 0x10000
0x4249fa: mov ebx, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x8c and offset 0x7fe8 for stack size 0x10000
0x4249ff: mov dword ptr [ebp - 8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8c and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x424a02: mov edi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x8c and offset 0x800c for stack size 0x10000
0x424a0b: push 0, regs_read: [30], regs_write: [30]
0x424a0d: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x424a10: mov dword ptr [ebp - 0x38], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x7fc8 for stack size 0x10000
saving data to stack: 0 4
0x424a16: mov eax, dword ptr [edi + 0x10], regs_read: [23], regs_write: [19]
0x424a1e: push edx, regs_read: [30, 24], regs_write: [30]
0x424a1f: push eax, regs_read: [30, 19], regs_write: [30]
0x424a20: mov dword ptr [ebp - 0x3c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x7fc4 for stack size 0x10000
saving data to stack: 0 4
0x424a2d: mov ebx, dword ptr [ebp - 0x1c], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x9c and offset 0x7fe4 for stack size 0x10000
0x424a30: push 0, regs_read: [30], regs_write: [30]
0x424a32: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x424a37: mov dword ptr [ebp - 0xc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xa4 and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 4
0x424a3a: mov esi, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xa4 and offset 0x7fe0 for stack size 0x10000
0x424a43: mov eax, dword ptr [edi + 0x18], regs_read: [23], regs_write: [19]
0x424a46: mov dword ptr [ebp - 0x40], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xa4 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 4
0x424a51: push edx, regs_read: [30, 24], regs_write: [30]
0x424a52: push eax, regs_read: [30, 19], regs_write: [30]
0x424a53: mov dword ptr [ebp - 0x44], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xac and offset 0x7fbc for stack size 0x10000
saving data to stack: 0 4
0x424a5e: mov ecx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xac and offset 0x7ff0 for stack size 0x10000
0x424a63: mov dword ptr [ebp - 0x20], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xac and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 4
0x424a66: mov edi, edx, regs_read: [24], regs_write: [23]
0x424a68: mov eax, dword ptr [ebp - 0x28], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xac and offset 0x7fd8 for stack size 0x10000
0x424a72: push 0, regs_read: [30], regs_write: [30]
0x424a74: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x424a7e: mov dword ptr [ebp - 0x24], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x7fdc for stack size 0x10000
saving data to stack: 0 4
0x424a81: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xb4 and offset 0x800c for stack size 0x10000
0x424a87: mov dword ptr [ebp - 0x10], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x424a8a: mov eax, dword ptr [eax + 0x20], regs_read: [19], regs_write: [19]
0x424a8e: push edx, regs_read: [30, 24], regs_write: [30]
0x424a8f: push eax, regs_read: [30, 19], regs_write: [30]
0x424a95: mov ebx, eax, regs_read: [19], regs_write: [21]
0x424a97: mov esi, edx, regs_read: [24], regs_write: [29]
0x424a9c: mov edx, dword ptr [ebp - 4], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xbc and offset 0x7ffc for stack size 0x10000
0x424a9f: mov ecx, edx, regs_read: [24], regs_write: [22]
0x424aaa: mov eax, dword ptr [ebp - 0x30], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x7fd0 for stack size 0x10000
0x424ab4: mov eax, ecx, regs_read: [22], regs_write: [19]
0x424abb: mov dword ptr [ebp - 4], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xbc and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x424abe: mov edx, dword ptr [ebp + 8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xbc and offset 0x8008 for stack size 0x10000
0x424ac1: mov eax, dword ptr [ebp - 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x7ffc for stack size 0x10000
0x424ac4: mov dword ptr [edx], eax, regs_read: [24, 19], regs_write: ()
0x424ac6: mov eax, dword ptr [ebp - 0x34], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x7fcc for stack size 0x10000
0x424ace: mov eax, dword ptr [ebp - 0x38], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x7fc8 for stack size 0x10000
0x424ad4: mov dword ptr [edx + 4], ecx, regs_read: [24, 22], regs_write: ()
0x424ad7: mov ecx, dword ptr [ebp - 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xbc and offset 0x7ff8 for stack size 0x10000
0x424ae7: mov eax, ecx, regs_read: [22], regs_write: [19]
0x424aef: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x7ff8 for stack size 0x10000
0x424af2: mov dword ptr [edx + 8], eax, regs_read: [24, 19], regs_write: ()
0x424af5: mov eax, dword ptr [ebp - 0x3c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x7fc4 for stack size 0x10000
0x424afd: mov eax, dword ptr [ebp - 0x40], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x7fc0 for stack size 0x10000
0x424b03: mov dword ptr [edx + 0xc], ecx, regs_read: [24, 22], regs_write: ()
0x424b06: mov ecx, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xbc and offset 0x7ff4 for stack size 0x10000
0x424b16: mov eax, ecx, regs_read: [22], regs_write: [19]
0x424b1e: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x7ff4 for stack size 0x10000
0x424b21: mov dword ptr [edx + 0x10], eax, regs_read: [24, 19], regs_write: ()
0x424b24: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x7fbc for stack size 0x10000
0x424b2f: mov dword ptr [edx + 0x14], ecx, regs_read: [24, 22], regs_write: ()
0x424b32: mov ecx, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xbc and offset 0x7fe0 for stack size 0x10000
0x424b42: mov edi, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xbc and offset 0x7fe0 for stack size 0x10000
0x424b45: mov eax, ecx, regs_read: [22], regs_write: [19]
0x424b4c: mov eax, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x7fdc for stack size 0x10000
0x424b54: mov dword ptr [edx + 0x18], edi, regs_read: [24, 23], regs_write: ()
0x424b5a: mov dword ptr [edx + 0x1c], ecx, regs_read: [24, 22], regs_write: ()
0x424b5d: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x424b65: pop edi, regs_read: [30], regs_write: [30, 23]
0x424b6d: pop esi, regs_read: [30], regs_write: [30, 29]
0x424b6e: mov eax, ecx, regs_read: [22], regs_write: [19]
0x424b75: mov eax, dword ptr [ebp - 0x2c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xb4 and offset 0x7fd4 for stack size 0x10000
0x424b7d: mov dword ptr [edx + 0x20], ebx, regs_read: [24, 21], regs_write: ()
0x424b83: mov dword ptr [edx + 0x24], ecx, regs_read: [24, 22], regs_write: ()
0x424b86: pop ebx, regs_read: [30], regs_write: [30, 21]
0x424b87: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0xb0 and offset 0x8000 for stack size 0x10000
0x424b89: pop ebp, regs_read: [30], regs_write: [30, 20]
0x424b90: push ebp, regs_read: [30, 20], regs_write: [30]
0x424b91: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x424b96: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x424b99: push ebx, regs_read: [30, 21], regs_write: [30]
0x424b9a: push esi, regs_read: [30, 29], regs_write: [30]
0x424b9b: push edi, regs_read: [30, 23], regs_write: [30]
0x424b9c: mov edi, dword ptr [eax + 0x10], regs_read: [19], regs_write: [23]
0x424b9f: mov ecx, dword ptr [eax], regs_read: [19], regs_write: [22]
0x424ba1: mov ebx, dword ptr [eax + 4], regs_read: [19], regs_write: [21]
0x424ba4: mov esi, dword ptr [eax + 8], regs_read: [19], regs_write: [29]
0x424ba7: mov edx, dword ptr [eax + 0xc], regs_read: [19], regs_write: [24]
0x424baa: mov dword ptr [ebp - 0x2c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd4 for stack size 0x10000
saving data to stack: 0 4
0x424bad: mov edi, dword ptr [eax + 0x14], regs_read: [19], regs_write: [23]
0x424bb0: mov dword ptr [ebp - 0x14], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
saving data to stack: 0 4
0x424bb3: mov edi, dword ptr [eax + 0x18], regs_read: [19], regs_write: [23]
0x424bb6: mov dword ptr [ebp - 0x28], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd8 for stack size 0x10000
saving data to stack: 0 4
0x424bb9: mov edi, dword ptr [eax + 0x1c], regs_read: [19], regs_write: [23]
0x424bbc: mov dword ptr [ebp - 0x3c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
saving data to stack: 0 4
0x424bbf: mov edi, dword ptr [eax + 0x20], regs_read: [19], regs_write: [23]
0x424bc2: mov eax, dword ptr [eax + 0x24], regs_read: [19], regs_write: [19]
0x424bc5: mov dword ptr [ebp - 0x54], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
saving data to stack: 0 4
0x424bcb: mov dword ptr [ebp - 0x24], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
saving data to stack: 0 4
0x424bd1: mov dword ptr [ebp - 0x38], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc8 for stack size 0x10000
saving data to stack: 0 4
0x424bd7: mov dword ptr [ebp - 0x40], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 4
0x424bdd: mov dword ptr [ebp - 0x30], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 4
0x424be0: mov dword ptr [ebp - 0x48], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x424be3: mov edi, dword ptr [ebp - 0x2c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7fd4 for stack size 0x10000
0x424be6: mov dword ptr [ebp - 0x50], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x424be9: mov dword ptr [ebp - 0x4c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x424bf3: mov dword ptr [ebp - 0x70], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x424bf6: mov dword ptr [ebp - 0x58], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x424c01: mov dword ptr [ebp - 0x44], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
saving data to stack: 0 4
0x424c08: mov dword ptr [ebp - 0x5c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
saving data to stack: 0 4
0x424c0b: mov dword ptr [ebp - 0x20], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 4
0x424c15: mov dword ptr [ebp - 8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x424c18: mov eax, esi, regs_read: [29], regs_write: [19]
0x424c1a: mov dword ptr [ebp - 0xc], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 4
0x424c23: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x424c2f: mov eax, edi, regs_read: [23], regs_write: [19]
0x424c3a: mov eax, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x424c48: mov eax, ecx, regs_read: [22], regs_write: [19]
0x424c52: mov eax, dword ptr [ebp - 0x28], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fd8 for stack size 0x10000
0x424c5b: mov eax, edi, regs_read: [23], regs_write: [19]
0x424c5f: mov ecx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x424c62: mov dword ptr [ebp + 0xc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
saving data to stack: 0 4
0x424c65: mov eax, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x424c68: mov dword ptr [ebp - 0x1c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe4 for stack size 0x10000
saving data to stack: 0 4
0x424c76: mov eax, dword ptr [ebp - 0x30], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x424c81: mov ecx, dword ptr [ebp - 0x1c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fe4 for stack size 0x10000
0x424c86: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x424c8f: mov eax, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x424c9a: mov eax, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x424ca1: mov dword ptr [ebp - 0x1c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe4 for stack size 0x10000
saving data to stack: 0 4
0x424ca7: mov ecx, dword ptr [ebp - 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
0x424cb3: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x424cb9: mov edx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x424cc3: mov dword ptr [ebp - 0x64], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x424cc6: mov eax, esi, regs_read: [29], regs_write: [19]
0x424cc8: mov dword ptr [ebp - 0x68], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x424cd0: mov dword ptr [ebp - 0x18], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe8 for stack size 0x10000
saving data to stack: 0 4
0x424cd3: mov ecx, edx, regs_read: [24], regs_write: [22]
0x424cd5: mov eax, edi, regs_read: [23], regs_write: [19]
0x424cdd: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x424ce8: mov eax, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x424cf3: mov eax, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x424cfa: mov ebx, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x7fe8 for stack size 0x10000
0x424cff: mov eax, dword ptr [ebp - 0x1c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fe4 for stack size 0x10000
0x424d07: mov dword ptr [ebp - 0x18], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe8 for stack size 0x10000
saving data to stack: 0 4
0x424d0d: mov ebx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x424d20: mov dword ptr [ebp - 0x60], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 4
0x424d23: mov eax, edi, regs_read: [23], regs_write: [19]
0x424d25: mov edi, dword ptr [ebp - 0x3c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
0x424d28: mov dword ptr [ebp - 0x74], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
saving data to stack: 0 4
0x424d30: mov dword ptr [ebp - 0x10], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x424d33: mov edi, edx, regs_read: [24], regs_write: [23]
0x424d35: mov eax, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x424d3e: mov eax, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x424d49: mov eax, dword ptr [ebp - 0x38], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc8 for stack size 0x10000
0x424d54: mov eax, dword ptr [ebp - 0x40], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x424d67: mov eax, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fe8 for stack size 0x10000
0x424d6f: mov ebx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x424d7c: mov dword ptr [ebp - 0x6c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
saving data to stack: 0 4
0x424d7f: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x424d87: mov dword ptr [ebp - 0x34], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fcc for stack size 0x10000
saving data to stack: 0 4
0x424d8a: mov ebx, edx, regs_read: [24], regs_write: [21]
0x424d8c: mov eax, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x424d95: mov eax, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x424da0: mov eax, esi, regs_read: [29], regs_write: [19]
0x424da2: mov esi, dword ptr [ebp - 0x34], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7fcc for stack size 0x10000
0x424dac: mov eax, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x424db6: mov eax, dword ptr [ebp - 0x38], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc8 for stack size 0x10000
0x424dc0: mov eax, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x424dc8: mov edx, dword ptr [ebp - 0x3c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
0x424dcd: mov dword ptr [ebp - 0x34], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fcc for stack size 0x10000
saving data to stack: 0 4
0x424ddf: mov dword ptr [ebp - 0x70], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x424de2: mov eax, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x424de7: mov ecx, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x424dea: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x424ded: mov esi, edx, regs_read: [24], regs_write: [29]
0x424def: mov eax, ecx, regs_read: [22], regs_write: [19]
0x424dfc: mov edx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x424e08: mov eax, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x424e13: mov eax, dword ptr [ebp - 0x40], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x424e1e: mov eax, dword ptr [ebp - 0x30], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x424e29: mov eax, dword ptr [ebp - 0x70], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x424e31: mov eax, dword ptr [ebp - 0x34], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fcc for stack size 0x10000
0x424e42: mov dword ptr [ebp - 0x5c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
saving data to stack: 0 4
0x424e45: mov eax, ecx, regs_read: [22], regs_write: [19]
0x424e4a: mov edx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x424e52: mov edi, eax, regs_read: [19], regs_write: [23]
0x424e54: mov ecx, edx, regs_read: [24], regs_write: [22]
0x424e56: mov eax, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x424e5e: mov eax, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x424e68: mov eax, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x424e72: mov eax, dword ptr [ebp - 0x38], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc8 for stack size 0x10000
0x424e7c: mov eax, dword ptr [ebp - 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ffc for stack size 0x10000
0x424e84: mov dword ptr [ebp - 0x50], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x424e95: mov dword ptr [ebp - 0x4c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x424e98: mov eax, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x424ea1: mov ebx, eax, regs_read: [19], regs_write: [21]
0x424ea3: mov edi, edx, regs_read: [24], regs_write: [23]
0x424ea5: mov eax, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fdc for stack size 0x10000
0x424ead: mov eax, dword ptr [ebp - 0x38], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc8 for stack size 0x10000
0x424eb7: mov eax, dword ptr [ebp - 0x40], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x424ec1: mov eax, dword ptr [ebp - 0x30], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x424ecb: mov eax, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
0x424ed3: mov edx, dword ptr [ebp - 0x74], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
0x424ed8: mov dword ptr [ebp - 0x44], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
saving data to stack: 0 4
0x424edb: mov ebx, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x424ef4: mov dword ptr [ebp - 0x78], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f88 for stack size 0x10000
saving data to stack: 0 4
0x424efe: mov ebx, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
0x424f0a: mov ecx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
0x424f1d: mov dword ptr [ebp - 0x74], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
saving data to stack: 0 4
0x424f20: mov ecx, eax, regs_read: [19], regs_write: [22]
0x424f22: mov esi, edx, regs_read: [24], regs_write: [29]
0x424f24: mov eax, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x424f2e: mov edx, dword ptr [ebp - 0x3c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fc4 for stack size 0x10000
0x424f31: push 0, regs_read: [30], regs_write: [30]
0x424f33: push 0x13, regs_read: [30], regs_write: [30]
0x424f3d: mov eax, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x7fdc for stack size 0x10000
0x424f47: mov eax, dword ptr [ebp - 0x40], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x7fc0 for stack size 0x10000
0x424f51: mov eax, dword ptr [ebp - 0x2c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x7fd4 for stack size 0x10000
0x424f5a: mov eax, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x7fdc for stack size 0x10000
0x424f61: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x424f63: mov dword ptr [ebp - 0x60], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 4
0x424f78: mov edi, eax, regs_read: [19], regs_write: [23]
0x424f7a: mov ecx, edx, regs_read: [24], regs_write: [22]
0x424f7c: mov eax, dword ptr [ebp - 0x38], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x7fc8 for stack size 0x10000
0x424f87: mov eax, dword ptr [ebp - 0x40], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x7fc0 for stack size 0x10000
0x424f91: mov eax, dword ptr [ebp - 0x30], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x7fd0 for stack size 0x10000
0x424f9b: mov eax, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x7fa8 for stack size 0x10000
0x424fa9: mov dword ptr [ebp - 0x58], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x424fae: mov esi, edi, regs_read: [23], regs_write: [29]
0x424fc0: push ecx, regs_read: [30, 22], regs_write: [30]
0x424fc1: push esi, regs_read: [30, 29], regs_write: [30]
0x424fc7: mov ecx, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x7f9c for stack size 0x10000
0x424fca: mov edi, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x7f98 for stack size 0x10000
0x424fd6: mov edi, dword ptr [ebp - 8], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x7ff8 for stack size 0x10000
0x424fdd: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7ff4 for stack size 0x10000
0x424fe0: mov ecx, edi, regs_read: [23], regs_write: [22]
0x424fe4: mov edx, dword ptr [ebp + 8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x1c and offset 0x8008 for stack size 0x10000
0x424ff4: mov eax, ecx, regs_read: [22], regs_write: [19]
0x424ffb: mov eax, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f94 for stack size 0x10000
0x425001: mov dword ptr [edx], edi, regs_read: [24, 23], regs_write: ()
0x425008: mov eax, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7fa4 for stack size 0x10000
0x42500b: mov edi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x800c for stack size 0x10000
0x425011: mov dword ptr [edx + 4], ecx, regs_read: [24, 22], regs_write: ()
0x425014: mov ecx, dword ptr [ebp - 0x34], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x7fcc for stack size 0x10000
0x425019: mov eax, dword ptr [ebp - 0x78], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f88 for stack size 0x10000
0x42501f: mov dword ptr [edx + 8], ecx, regs_read: [24, 22], regs_write: ()
0x425022: mov ecx, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x7fb0 for stack size 0x10000
0x425027: mov eax, dword ptr [ebp - 0x1c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7fe4 for stack size 0x10000
0x42502a: mov dword ptr [edx + 0xc], ecx, regs_read: [24, 22], regs_write: ()
0x42502d: mov ecx, edi, regs_read: [23], regs_write: [22]
0x425042: mov eax, ecx, regs_read: [22], regs_write: [19]
0x425049: mov eax, dword ptr [ebp - 0x70], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f90 for stack size 0x10000
0x425051: mov dword ptr [edx + 0x10], edi, regs_read: [24, 23], regs_write: ()
0x425057: mov eax, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7fb4 for stack size 0x10000
0x42505a: mov edi, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x7fa8 for stack size 0x10000
0x425060: mov dword ptr [edx + 0x14], ecx, regs_read: [24, 22], regs_write: ()
0x425063: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x7ffc for stack size 0x10000
0x425068: mov eax, dword ptr [ebp - 0x74], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f8c for stack size 0x10000
0x42506e: mov dword ptr [edx + 0x18], ecx, regs_read: [24, 22], regs_write: ()
0x425071: mov ecx, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x7fbc for stack size 0x10000
0x425076: mov eax, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7fa0 for stack size 0x10000
0x42507b: mov dword ptr [edx + 0x1c], ecx, regs_read: [24, 22], regs_write: ()
0x425080: mov dword ptr [edx + 0x20], eax, regs_read: [24, 19], regs_write: ()
0x425083: mov dword ptr [edx + 0x24], edi, regs_read: [24, 23], regs_write: ()
0x425086: pop edi, regs_read: [30], regs_write: [30, 23]
0x425087: pop esi, regs_read: [30], regs_write: [30, 29]
0x425088: pop ebx, regs_read: [30], regs_write: [30, 21]
0x425089: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x10 and offset 0x8000 for stack size 0x10000
0x42508b: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425090: push ebp, regs_read: [30, 20], regs_write: [30]
0x425091: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x425096: mov ecx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x425099: mov edx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x42509c: push ebx, regs_read: [30, 21], regs_write: [30]
0x42509d: push esi, regs_read: [30, 29], regs_write: [30]
0x42509e: push edi, regs_read: [30, 23], regs_write: [30]
0x42509f: mov eax, dword ptr [edx + 4], regs_read: [24], regs_write: [19]
0x4250a5: mov ebx, dword ptr [edx + 0x18], regs_read: [24], regs_write: [21]
0x4250a8: mov edi, dword ptr [edx + 0x1c], regs_read: [24], regs_write: [23]
0x4250ab: mov esi, dword ptr [edx + 0x20], regs_read: [24], regs_write: [29]
0x4250b7: mov dword ptr [ebp + 0x10], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x4250ba: mov eax, dword ptr [edx + 8], regs_read: [24], regs_write: [19]
0x4250c0: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x4250c3: mov eax, dword ptr [edx + 0xc], regs_read: [24], regs_write: [19]
0x4250c9: mov dword ptr [ebp - 8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x4250cc: mov eax, dword ptr [edx + 0x10], regs_read: [24], regs_write: [19]
0x4250d2: mov dword ptr [ebp - 0xc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 4
0x4250d5: mov eax, dword ptr [edx + 0x14], regs_read: [24], regs_write: [19]
0x4250db: mov edx, dword ptr [edx + 0x24], regs_read: [24], regs_write: [24]
0x4250e1: mov dword ptr [ebp - 0x10], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x4250e4: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x4250e7: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x4250eb: mov ecx, dword ptr [ebp + 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x8008 for stack size 0x10000
0x4250ee: mov dword ptr [ecx], eax, regs_read: [22, 19], regs_write: ()
0x4250f0: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x8010 for stack size 0x10000
0x4250f3: mov dword ptr [ecx + 4], eax, regs_read: [22, 19], regs_write: ()
0x4250f6: mov eax, dword ptr [ebp - 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ffc for stack size 0x10000
0x4250f9: mov dword ptr [ecx + 8], eax, regs_read: [22, 19], regs_write: ()
0x4250fc: mov eax, dword ptr [ebp - 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
0x4250ff: mov dword ptr [ecx + 0xc], eax, regs_read: [22, 19], regs_write: ()
0x425102: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
0x425105: mov dword ptr [ecx + 0x1c], edi, regs_read: [22, 23], regs_write: ()
0x425108: pop edi, regs_read: [30], regs_write: [30, 23]
0x425109: mov dword ptr [ecx + 0x20], esi, regs_read: [22, 29], regs_write: ()
0x42510c: mov dword ptr [ecx + 0x10], eax, regs_read: [22, 19], regs_write: ()
0x42510f: mov eax, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x7ff0 for stack size 0x10000
0x425112: pop esi, regs_read: [30], regs_write: [30, 29]
0x425113: mov dword ptr [ecx + 0x18], ebx, regs_read: [22, 21], regs_write: ()
0x425116: mov dword ptr [ecx + 0x14], eax, regs_read: [22, 19], regs_write: ()
0x425119: mov dword ptr [ecx + 0x24], edx, regs_read: [22, 24], regs_write: ()
0x42511c: pop ebx, regs_read: [30], regs_write: [30, 21]
0x42511d: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x42511f: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425130: push ebp, regs_read: [30, 20], regs_write: [30]
0x425131: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x425136: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x42513d: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x425144: mov cl, dl, regs_read: [16], regs_write: [10]
0x425146: mov dword ptr [ebp - 0xc], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 4
0x425149: mov byte ptr [ebp - 0x10], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 1
0x42514c: mov cl, byte ptr [ebp - 9], regs_read: [20], regs_write: [10]
adjusting stack for ESP 0x0 and offset 0x7ff7 for stack size 0x10000
0x42514f: mov byte ptr [ebp - 0xf], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff1 for stack size 0x10000
saving data to stack: 0 1
0x425152: mov cl, byte ptr [ebp - 0xa], regs_read: [20], regs_write: [10]
adjusting stack for ESP 0x0 and offset 0x7ff6 for stack size 0x10000
0x425155: push ebx, regs_read: [30, 21], regs_write: [30]
0x425156: mov byte ptr [ebp - 0xe], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7ff2 for stack size 0x10000
saving data to stack: 0 1
0x425159: mov bl, dl, regs_read: [16], regs_write: [5]
0x42515b: mov cl, byte ptr [ebp - 0xb], regs_read: [20], regs_write: [10]
adjusting stack for ESP -0x4 and offset 0x7ff5 for stack size 0x10000
0x42515e: push esi, regs_read: [30, 29], regs_write: [30]
0x42515f: mov esi, dword ptr [ebp + 8], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x8 and offset 0x8008 for stack size 0x10000
0x425162: mov word ptr [ebp - 8], dx, regs_read: [20, 18], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 2
0x425166: mov ch, byte ptr [ebp - 7], regs_read: [20], regs_write: [9]
adjusting stack for ESP -0x8 and offset 0x7ff9 for stack size 0x10000
0x425169: mov byte ptr [ebp - 0xd], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff3 for stack size 0x10000
saving data to stack: 0 1
0x425170: mov cl, byte ptr [esi + eax], regs_read: [29, 19], regs_write: [10]
0x425173: mov bh, byte ptr [eax + 0x4c9ba0], regs_read: [19], regs_write: [4]
0x42517d: mov bl, byte ptr [eax + 0x4c9bc0], regs_read: [19], regs_write: [5]
0x425185: mov byte ptr [ebp - 0x11], bh, regs_read: [20, 4], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fef for stack size 0x10000
saving data to stack: 0 1
0x42518b: mov byte ptr [ebp - 0x17], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fe9 for stack size 0x10000
saving data to stack: 0 1
0x42518e: mov byte ptr [ebp - 0xd], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff3 for stack size 0x10000
saving data to stack: 0 1
0x425191: mov bl, byte ptr [eax + 0x4c9be0], regs_read: [19], regs_write: [5]
0x42519c: mov byte ptr [ebp - 0x16], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fea for stack size 0x10000
saving data to stack: 0 1
0x42519f: mov byte ptr [ebp - 0xe], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff2 for stack size 0x10000
saving data to stack: 0 1
0x4251a2: mov bl, byte ptr [eax + 0x4c9c00], regs_read: [19], regs_write: [5]
0x4251ad: mov byte ptr [ebp - 0x15], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7feb for stack size 0x10000
saving data to stack: 0 1
0x4251b0: mov byte ptr [ebp - 0xf], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff1 for stack size 0x10000
saving data to stack: 0 1
0x4251b3: mov bl, byte ptr [eax + 0x4c9c20], regs_read: [19], regs_write: [5]
0x4251be: mov byte ptr [ebp - 0x14], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fec for stack size 0x10000
saving data to stack: 0 1
0x4251c1: mov byte ptr [ebp - 0x10], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 1
0x4251c4: mov bl, byte ptr [eax + 0x4c9c40], regs_read: [19], regs_write: [5]
0x4251ce: mov byte ptr [ebp - 0x13], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fed for stack size 0x10000
saving data to stack: 0 1
0x4251d1: mov ch, bl, regs_read: [5], regs_write: [9]
0x4251d3: mov bl, byte ptr [eax + 0x4c9c60], regs_read: [19], regs_write: [5]
0x4251de: mov byte ptr [ebp - 0x12], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fee for stack size 0x10000
saving data to stack: 0 1
0x4251e1: mov dl, bl, regs_read: [5], regs_write: [16]
0x4251e3: mov bl, bh, regs_read: [4], regs_write: [5]
0x4251ea: mov bl, byte ptr [eax + esi], regs_read: [19, 29], regs_write: [5]
0x42527c: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x8 and offset 0x7ffc for stack size 0x10000
0x425287: pop esi, regs_read: [30], regs_write: [30, 29]
0x42528b: pop ebx, regs_read: [30], regs_write: [30, 21]
0x425291: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x425293: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4252a0: push ebp, regs_read: [30, 20], regs_write: [30]
0x4252a1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4252a6: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x4252ad: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x4252b0: push ebx, regs_read: [30, 21], regs_write: [30]
0x4252b1: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x8008 for stack size 0x10000
0x4252b4: push esi, regs_read: [30, 29], regs_write: [30]
0x4252b5: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x8 and offset 0x800c for stack size 0x10000
0x4252b8: mov eax, esi, regs_read: [29], regs_write: [19]
0x4252bf: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x4252c5: push eax, regs_read: [30, 19], regs_write: [30]
0x4252cb: push 0, regs_read: [30], regs_write: [30]
0x4252cd: push dword ptr [ebp + 0x14], regs_read: [30, 20], regs_write: [30]
0x4252d3: push eax, regs_read: [30, 19], regs_write: [30]
0x4252d9: push esi, regs_read: [30, 29], regs_write: [30]
0x4252da: push 0, regs_read: [30], regs_write: [30]
0x4252dc: push ebx, regs_read: [30, 21], regs_write: [30]
0x4252e2: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x4252e8: push esi, regs_read: [30, 29], regs_write: [30]
0x4252e9: push ebx, regs_read: [30, 21], regs_write: [30]
0x4252ea: push ebx, regs_read: [30, 21], regs_write: [30]
0x4252eb: push eax, regs_read: [30, 19], regs_write: [30]
0x4252f4: push 0x40, regs_read: [30], regs_write: [30]
0x4252f6: push eax, regs_read: [30, 19], regs_write: [30]
0x4252ff: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x44 and offset 0x7ffc for stack size 0x10000
0x425304: pop esi, regs_read: [30], regs_write: [30, 29]
0x425307: pop ebx, regs_read: [30], regs_write: [30, 21]
0x42530d: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x3c and offset 0x8000 for stack size 0x10000
0x42530f: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425320: push ebp, regs_read: [30, 20], regs_write: [30]
0x425321: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x425326: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x42532d: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x425330: push ebx, regs_read: [30, 21], regs_write: [30]
0x425331: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x8008 for stack size 0x10000
0x425334: push esi, regs_read: [30, 29], regs_write: [30]
0x425335: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x8 and offset 0x800c for stack size 0x10000
0x425338: mov eax, esi, regs_read: [29], regs_write: [19]
0x42533f: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x425345: push eax, regs_read: [30, 19], regs_write: [30]
0x42534b: push 0, regs_read: [30], regs_write: [30]
0x42534d: push dword ptr [ebp + 0x14], regs_read: [30, 20], regs_write: [30]
0x425353: push eax, regs_read: [30, 19], regs_write: [30]
0x425359: push esi, regs_read: [30, 29], regs_write: [30]
0x42535a: push 0, regs_read: [30], regs_write: [30]
0x42535c: push ebx, regs_read: [30, 21], regs_write: [30]
0x425362: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x425368: push esi, regs_read: [30, 29], regs_write: [30]
0x425369: push ebx, regs_read: [30, 21], regs_write: [30]
0x42536a: push ebx, regs_read: [30, 21], regs_write: [30]
0x42536b: push eax, regs_read: [30, 19], regs_write: [30]
0x425374: push 0x40, regs_read: [30], regs_write: [30]
0x425376: push eax, regs_read: [30, 19], regs_write: [30]
0x42537f: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x44 and offset 0x7ffc for stack size 0x10000
0x425384: pop esi, regs_read: [30], regs_write: [30, 29]
0x425387: pop ebx, regs_read: [30], regs_write: [30, 21]
0x42538d: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x3c and offset 0x8000 for stack size 0x10000
0x42538f: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4253a0: push ebp, regs_read: [30, 20], regs_write: [30]
0x4253a1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4253a6: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x4253ad: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x4253b0: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x4253b3: mov dword ptr [ebp - 0x48], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x4253b6: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x4253bc: push ebx, regs_read: [30, 21], regs_write: [30]
0x4253bd: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x8008 for stack size 0x10000
0x4253c2: mov eax, dword ptr [ebp + 0x1c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x4 and offset 0x801c for stack size 0x10000
0x4253c5: push dword ptr [ebp + 0x24], regs_read: [30, 20], regs_write: [30]
0x4253c8: mov dword ptr [ebp - 0x50], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x4253cb: mov eax, dword ptr [ebp + 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x8020 for stack size 0x10000
0x4253ce: mov dword ptr [ebp - 0x4c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x4253d4: push eax, regs_read: [30, 19], regs_write: [30]
0x4253dd: push eax, regs_read: [30, 19], regs_write: [30]
0x4253de: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x4253e4: push eax, regs_read: [30, 19], regs_write: [30]
0x4253ea: push dword ptr [ebp + 0x14], regs_read: [30, 20], regs_write: [30]
0x4253f0: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x4253f3: push ebx, regs_read: [30, 21], regs_write: [30]
0x4253f4: push dword ptr [ebp - 0x48], regs_read: [30, 20], regs_write: [30]
0x4253f7: push eax, regs_read: [30, 19], regs_write: [30]
0x425400: push 0x40, regs_read: [30], regs_write: [30]
0x425402: push eax, regs_read: [30, 19], regs_write: [30]
0x42540b: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x34 and offset 0x7ffc for stack size 0x10000
0x425412: pop ebx, regs_read: [30], regs_write: [30, 21]
0x425418: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x30 and offset 0x8000 for stack size 0x10000
0x42541a: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425420: push ebp, regs_read: [30, 20], regs_write: [30]
0x425421: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x425426: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x42542d: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x425430: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x425433: mov dword ptr [ebp - 0x4c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x425436: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x42543c: push ebx, regs_read: [30, 21], regs_write: [30]
0x42543d: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x8008 for stack size 0x10000
0x425442: mov eax, dword ptr [ebp + 0x1c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x4 and offset 0x801c for stack size 0x10000
0x425445: push dword ptr [ebp + 0x20], regs_read: [30, 20], regs_write: [30]
0x425448: mov dword ptr [ebp - 0x48], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x42544e: push eax, regs_read: [30, 19], regs_write: [30]
0x425457: push eax, regs_read: [30, 19], regs_write: [30]
0x425458: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x42545e: push eax, regs_read: [30, 19], regs_write: [30]
0x425464: push dword ptr [ebp + 0x14], regs_read: [30, 20], regs_write: [30]
0x42546a: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x42546d: push ebx, regs_read: [30, 21], regs_write: [30]
0x42546e: push dword ptr [ebp - 0x4c], regs_read: [30, 20], regs_write: [30]
0x425471: push eax, regs_read: [30, 19], regs_write: [30]
0x42547a: push 0x40, regs_read: [30], regs_write: [30]
0x42547c: push eax, regs_read: [30, 19], regs_write: [30]
0x425485: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x34 and offset 0x7ffc for stack size 0x10000
0x42548c: pop ebx, regs_read: [30], regs_write: [30, 21]
0x425492: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x30 and offset 0x8000 for stack size 0x10000
0x425494: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4254a0: push ebp, regs_read: [30, 20], regs_write: [30]
0x4254a1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4254a9: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x4254b0: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x4254b3: mov ecx, dword ptr [ebp + 0x18], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x8018 for stack size 0x10000
0x4254b8: mov edx, dword ptr [ebp + 8], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x4254bb: push esi, regs_read: [30, 29], regs_write: [30]
0x4254bc: mov esi, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x4 and offset 0x8010 for stack size 0x10000
0x4254bf: push edi, regs_read: [30, 23], regs_write: [30]
0x4254c0: mov edi, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x8 and offset 0x8014 for stack size 0x10000
0x4254c3: mov dword ptr [ebp - 0xd0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x4254c9: mov eax, edi, regs_read: [23], regs_write: [19]
0x4254cd: mov dword ptr [ebp - 0xd4], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f2c for stack size 0x10000
saving data to stack: 0 4
0x4254d3: mov dword ptr [ebp - 0x68], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x4254d6: mov dword ptr [ebp - 0x94], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x4254dc: mov dword ptr [ebp - 0x88], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x4254e8: mov eax, dword ptr [edx], regs_read: [24], regs_write: [19]
0x4254ea: mov dword ptr [ebp - 0xcc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f34 for stack size 0x10000
saving data to stack: 0 4
0x4254f0: mov eax, dword ptr [edx + 4], regs_read: [24], regs_write: [19]
0x4254f3: mov dword ptr [ebp - 0x98], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f68 for stack size 0x10000
saving data to stack: 0 4
0x4254f9: mov eax, dword ptr [edx + 8], regs_read: [24], regs_write: [19]
0x4254fc: mov dword ptr [ebp - 0x9c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x425502: mov eax, dword ptr [edx + 0xc], regs_read: [24], regs_write: [19]
0x425505: mov dword ptr [ebp - 0xa0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 4
0x42550b: mov eax, dword ptr [edx + 0x10], regs_read: [24], regs_write: [19]
0x42550e: mov dword ptr [ebp - 0xa4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f5c for stack size 0x10000
saving data to stack: 0 4
0x425514: mov eax, dword ptr [edx + 0x14], regs_read: [24], regs_write: [19]
0x425517: mov dword ptr [ebp - 0xa8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42551d: mov eax, dword ptr [edx + 0x18], regs_read: [24], regs_write: [19]
0x425520: mov dword ptr [ebp - 0xac], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f54 for stack size 0x10000
saving data to stack: 0 4
0x425526: mov eax, dword ptr [edx + 0x1c], regs_read: [24], regs_write: [19]
0x425529: mov dword ptr [ebp - 0xb0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 4
0x42552f: mov eax, dword ptr [edx + 0x20], regs_read: [24], regs_write: [19]
0x425532: mov dword ptr [ebp - 0xb4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f4c for stack size 0x10000
saving data to stack: 0 4
0x425538: mov eax, dword ptr [edx + 0x24], regs_read: [24], regs_write: [19]
0x42553b: mov dword ptr [ebp - 0xb8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f48 for stack size 0x10000
saving data to stack: 0 4
0x425541: mov eax, dword ptr [edx + 0x28], regs_read: [24], regs_write: [19]
0x425544: mov dword ptr [ebp - 0xbc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f44 for stack size 0x10000
saving data to stack: 0 4
0x42554a: mov eax, dword ptr [edx + 0x2c], regs_read: [24], regs_write: [19]
0x42554d: mov dword ptr [ebp - 0xc0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 4
0x425553: mov eax, dword ptr [edx + 0x30], regs_read: [24], regs_write: [19]
0x425556: mov dword ptr [ebp - 0x80], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 4
0x425559: mov eax, dword ptr [edx + 0x34], regs_read: [24], regs_write: [19]
0x42555c: mov dword ptr [ebp - 0x84], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f7c for stack size 0x10000
saving data to stack: 0 4
0x425562: mov eax, dword ptr [edx + 0x38], regs_read: [24], regs_write: [19]
0x425565: mov dword ptr [ebp - 0xc4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f3c for stack size 0x10000
saving data to stack: 0 4
0x42556b: mov eax, dword ptr [edx + 0x3c], regs_read: [24], regs_write: [19]
0x42556e: push ebx, regs_read: [30, 21], regs_write: [30]
0x42556f: mov ebx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x425572: mov dword ptr [ebp - 0xc8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f38 for stack size 0x10000
saving data to stack: 0 4
0x425583: push 0x40, regs_read: [30], regs_write: [30]
0x425588: push 0, regs_read: [30], regs_write: [30]
0x42558a: push eax, regs_read: [30, 19], regs_write: [30]
0x4255a3: mov esi, dword ptr [ebp - 0x88], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x18 and offset 0x7f78 for stack size 0x10000
0x4255b6: mov cl, byte ptr [edx + ebx], regs_read: [24, 21], regs_write: [10]
0x4255b9: mov byte ptr [edx], cl, regs_read: [24, 10], regs_write: ()
0x4255c7: mov esi, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x18 and offset 0x7f98 for stack size 0x10000
0x4255cd: mov dword ptr [ebp - 0xd0], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x4255d3: mov esi, ebx, regs_read: [21], regs_write: [29]
0x4255d5: mov dword ptr [ebp + 0xc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x800c for stack size 0x10000
saving data to stack: 0 4
0x4255d8: mov dword ptr [ebp - 0x68], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x4255db: mov eax, dword ptr [ebp - 0x98], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f68 for stack size 0x10000
0x4255e1: mov ecx, dword ptr [ebp - 0xb8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x18 and offset 0x7f48 for stack size 0x10000
0x4255e7: mov edi, dword ptr [ebp - 0xcc], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x18 and offset 0x7f34 for stack size 0x10000
0x4255ed: mov ebx, dword ptr [ebp - 0x80], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x18 and offset 0x7f80 for stack size 0x10000
0x4255f0: mov edx, dword ptr [ebp - 0x84], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x18 and offset 0x7f7c for stack size 0x10000
0x4255f6: mov esi, dword ptr [ebp - 0xc4], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x18 and offset 0x7f3c for stack size 0x10000
0x4255fc: mov dword ptr [ebp - 0x7c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f84 for stack size 0x10000
saving data to stack: 0 4
0x4255ff: mov eax, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f64 for stack size 0x10000
0x425605: mov dword ptr [ebp - 0x64], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x425608: mov eax, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f60 for stack size 0x10000
0x42560e: mov dword ptr [ebp - 0x54], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fac for stack size 0x10000
saving data to stack: 0 4
0x425611: mov eax, dword ptr [ebp - 0xa4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f5c for stack size 0x10000
0x425617: mov dword ptr [ebp - 0x60], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 4
0x42561a: mov eax, dword ptr [ebp - 0xa8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f58 for stack size 0x10000
0x425620: mov dword ptr [ebp - 0x4c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x425623: mov ecx, dword ptr [ebp - 0xbc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x18 and offset 0x7f44 for stack size 0x10000
0x425629: mov dword ptr [ebp - 0x70], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x42562c: mov eax, dword ptr [ebp - 0xac], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f54 for stack size 0x10000
0x425632: mov dword ptr [ebp - 0x48], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x425635: mov ecx, dword ptr [ebp - 0xc0], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x18 and offset 0x7f40 for stack size 0x10000
0x42563b: mov dword ptr [ebp - 0x74], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f8c for stack size 0x10000
saving data to stack: 0 4
0x42563e: mov eax, dword ptr [ebp - 0xb0], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f50 for stack size 0x10000
0x425644: mov dword ptr [ebp - 0x50], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x425647: mov ecx, dword ptr [ebp - 0xc8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x18 and offset 0x7f38 for stack size 0x10000
0x42564d: mov dword ptr [ebp - 0x78], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f88 for stack size 0x10000
saving data to stack: 0 4
0x425650: mov eax, dword ptr [ebp - 0xb4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f4c for stack size 0x10000
0x425656: mov dword ptr [ebp - 0x6c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f94 for stack size 0x10000
saving data to stack: 0 4
0x425659: mov ecx, dword ptr [ebp - 0x7c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x18 and offset 0x7f84 for stack size 0x10000
0x42565c: mov dword ptr [ebp - 0x58], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x42565f: mov dword ptr [ebp - 0x8c], 0x14, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f74 for stack size 0x10000
saving data to stack: 20 4
0x425670: mov edi, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x18 and offset 0x7fa4 for stack size 0x10000
0x425676: mov eax, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fa8 for stack size 0x10000
0x425685: mov dword ptr [ebp - 0x5c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fa4 for stack size 0x10000
saving data to stack: 0 4
0x425688: mov dword ptr [ebp - 0x58], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x425698: mov dword ptr [ebp - 0x5c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fa4 for stack size 0x10000
saving data to stack: 0 4
0x42569b: mov edi, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x18 and offset 0x7fa8 for stack size 0x10000
0x4256a3: mov dword ptr [ebp - 0x58], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x4256a8: mov eax, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fb4 for stack size 0x10000
0x4256b0: mov dword ptr [ebp - 0x4c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x4256bd: mov dword ptr [ebp - 0x7c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f84 for stack size 0x10000
saving data to stack: 0 4
0x4256c0: mov ecx, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x18 and offset 0x7fb4 for stack size 0x10000
0x4256c8: mov dword ptr [ebp - 0x60], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 4
0x4256cb: mov edx, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x18 and offset 0x7f9c for stack size 0x10000
0x4256d3: mov dword ptr [ebp - 0x4c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x4256db: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fb8 for stack size 0x10000
0x4256e3: mov dword ptr [ebp - 0x48], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x4256f3: mov dword ptr [ebp - 0x64], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x4256f6: mov edx, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x18 and offset 0x7fb8 for stack size 0x10000
0x4256fe: mov dword ptr [ebp - 0x90], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x425704: mov esi, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x18 and offset 0x7f94 for stack size 0x10000
0x425707: mov dword ptr [ebp - 0x48], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x42570c: mov eax, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fac for stack size 0x10000
0x425714: mov dword ptr [ebp - 0x54], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fac for stack size 0x10000
saving data to stack: 0 4
0x425717: mov eax, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fb0 for stack size 0x10000
0x425722: mov dword ptr [ebp - 0x50], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x425737: mov dword ptr [ebp - 0x6c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f94 for stack size 0x10000
saving data to stack: 0 4
0x42573a: mov esi, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x18 and offset 0x7fb0 for stack size 0x10000
0x42573f: mov eax, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f94 for stack size 0x10000
0x42574e: mov dword ptr [ebp - 0x6c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f94 for stack size 0x10000
saving data to stack: 0 4
0x425751: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fb8 for stack size 0x10000
0x425756: mov ecx, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x18 and offset 0x7f94 for stack size 0x10000
0x425768: mov dword ptr [ebp - 0x6c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f94 for stack size 0x10000
saving data to stack: 0 4
0x42576b: mov ecx, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x18 and offset 0x7fb8 for stack size 0x10000
0x425770: mov eax, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fb0 for stack size 0x10000
0x425776: mov dword ptr [ebp - 0x70], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x425779: mov ecx, dword ptr [ebp - 0x7c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x18 and offset 0x7f84 for stack size 0x10000
0x425785: mov dword ptr [ebp - 0x50], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x42578a: mov edx, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x18 and offset 0x7fb0 for stack size 0x10000
0x425799: mov dword ptr [ebp - 0x7c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f84 for stack size 0x10000
saving data to stack: 0 4
0x42579c: mov dword ptr [ebp - 0x50], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x4257a1: mov eax, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f9c for stack size 0x10000
0x4257a9: mov dword ptr [ebp - 0x64], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x4257ac: mov dword ptr [ebp - 0x74], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f8c for stack size 0x10000
saving data to stack: 0 4
0x4257af: mov edx, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x18 and offset 0x7fa0 for stack size 0x10000
0x4257b4: mov eax, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fa8 for stack size 0x10000
0x4257bc: mov dword ptr [ebp - 0x58], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x4257c1: mov esi, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x18 and offset 0x7f9c for stack size 0x10000
0x4257cb: mov dword ptr [ebp - 0x64], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x4257ce: mov esi, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x18 and offset 0x7fa8 for stack size 0x10000
0x4257d6: mov ebx, esi, regs_read: [29], regs_write: [21]
0x4257d8: mov dword ptr [ebp - 0x58], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x4257db: mov esi, dword ptr [ebp - 0x90], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x18 and offset 0x7f70 for stack size 0x10000
0x4257e3: mov eax, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fac for stack size 0x10000
0x4257ed: mov dword ptr [ebp - 0x54], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fac for stack size 0x10000
saving data to stack: 0 4
0x4257f0: mov eax, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fb4 for stack size 0x10000
0x4257f8: mov dword ptr [ebp - 0x78], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f88 for stack size 0x10000
saving data to stack: 0 4
0x4257fb: mov dword ptr [ebp - 0x4c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x425800: mov edi, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x18 and offset 0x7fac for stack size 0x10000
0x42580a: mov dword ptr [ebp - 0x54], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fac for stack size 0x10000
saving data to stack: 0 4
0x425813: mov ebx, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x18 and offset 0x7fb4 for stack size 0x10000
0x425818: mov dword ptr [ebp - 0x90], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x42581e: mov dword ptr [ebp - 0x60], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 4
0x42582c: mov ebx, dword ptr [ebp - 0x7c], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x18 and offset 0x7f84 for stack size 0x10000
0x425835: mov ebx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x18 and offset 0x800c for stack size 0x10000
0x425838: mov eax, dword ptr [ebp - 0x98], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f68 for stack size 0x10000
0x425840: mov esi, dword ptr [ebp - 0x84], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x18 and offset 0x7f7c for stack size 0x10000
0x425846: mov ecx, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x18 and offset 0x7f94 for stack size 0x10000
0x42584e: mov dword ptr [ebp - 0x8c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f74 for stack size 0x10000
saving data to stack: 0 4
0x425854: mov eax, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f9c for stack size 0x10000
0x425860: mov dword ptr [ebp - 0x64], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x425863: mov eax, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f60 for stack size 0x10000
0x42586b: mov edx, dword ptr [ebp - 0xc4], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x18 and offset 0x7f3c for stack size 0x10000
0x425874: mov dword ptr [ebp - 0x54], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fac for stack size 0x10000
saving data to stack: 0 4
0x425877: mov eax, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fa0 for stack size 0x10000
0x425883: mov dword ptr [ebp - 0x60], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 4
0x425886: mov eax, dword ptr [ebp - 0x70], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f90 for stack size 0x10000
0x425892: mov dword ptr [ebp - 0x70], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x425895: mov eax, dword ptr [ebp - 0x74], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f8c for stack size 0x10000
0x4258a1: mov dword ptr [ebp - 0x74], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f8c for stack size 0x10000
saving data to stack: 0 4
0x4258a4: mov eax, dword ptr [ebp - 0x78], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f88 for stack size 0x10000
0x4258b0: mov dword ptr [ebp - 0x78], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f88 for stack size 0x10000
saving data to stack: 0 4
0x4258b3: mov eax, dword ptr [ebp - 0xb4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f4c for stack size 0x10000
0x4258bf: mov dword ptr [ebp - 0x58], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x4258c2: mov eax, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fb4 for stack size 0x10000
0x4258ce: mov edi, dword ptr [ebp - 0x7c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x18 and offset 0x7f84 for stack size 0x10000
0x4258e0: mov dword ptr [ebp - 0x4c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x4258e3: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fb8 for stack size 0x10000
0x4258ef: mov ebx, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x18 and offset 0x7fb0 for stack size 0x10000
0x4258f8: mov dword ptr [ebp - 0x48], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x4258fb: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x800c for stack size 0x10000
0x425911: mov dword ptr [ebp - 0x50], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x425914: mov ebx, dword ptr [ebp - 0x84], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x18 and offset 0x7f7c for stack size 0x10000
0x425920: mov ebx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x18 and offset 0x800c for stack size 0x10000
0x425923: mov dword ptr [ebp - 0x84], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f7c for stack size 0x10000
saving data to stack: 0 4
0x425929: mov eax, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fa4 for stack size 0x10000
0x425934: mov ebx, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x18 and offset 0x7f98 for stack size 0x10000
0x425937: mov dword ptr [ebx], eax, regs_read: [21, 19], regs_write: ()
0x425939: mov eax, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f74 for stack size 0x10000
0x42593f: mov dword ptr [ebx + 4], eax, regs_read: [21, 19], regs_write: ()
0x425942: mov eax, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f9c for stack size 0x10000
0x425945: mov dword ptr [ebx + 8], eax, regs_read: [21, 19], regs_write: ()
0x425948: mov eax, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fac for stack size 0x10000
0x42594b: mov dword ptr [ebx + 0xc], eax, regs_read: [21, 19], regs_write: ()
0x42594e: mov eax, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fa0 for stack size 0x10000
0x425951: mov dword ptr [ebx + 0x10], eax, regs_read: [21, 19], regs_write: ()
0x425954: mov eax, dword ptr [ebp - 0x70], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f90 for stack size 0x10000
0x425957: mov dword ptr [ebx + 0x14], eax, regs_read: [21, 19], regs_write: ()
0x42595a: mov eax, dword ptr [ebp - 0x74], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f8c for stack size 0x10000
0x42595d: mov dword ptr [ebx + 0x18], eax, regs_read: [21, 19], regs_write: ()
0x425960: mov eax, dword ptr [ebp - 0x78], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f88 for stack size 0x10000
0x425963: mov dword ptr [ebx + 0x1c], eax, regs_read: [21, 19], regs_write: ()
0x425966: mov eax, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fa8 for stack size 0x10000
0x425969: mov dword ptr [ebx + 0x20], eax, regs_read: [21, 19], regs_write: ()
0x42596c: mov eax, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fb4 for stack size 0x10000
0x42596f: mov dword ptr [ebx + 0x24], eax, regs_read: [21, 19], regs_write: ()
0x425972: mov eax, dword ptr [ebp - 0x48], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7fb8 for stack size 0x10000
0x425975: mov dword ptr [ebx + 0x28], eax, regs_read: [21, 19], regs_write: ()
0x425978: mov eax, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x7f98 for stack size 0x10000
0x42597b: mov ebx, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x18 and offset 0x7fb0 for stack size 0x10000
0x42597e: mov dword ptr [eax + 0x3c], ecx, regs_read: [19, 22], regs_write: ()
0x425981: mov ecx, dword ptr [ebp - 0x88], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x18 and offset 0x7f78 for stack size 0x10000
0x425987: mov dword ptr [eax + 0x30], edi, regs_read: [19, 23], regs_write: ()
0x42598a: mov edi, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x18 and offset 0x7f6c for stack size 0x10000
0x425990: mov dword ptr [eax + 0x2c], ebx, regs_read: [19, 21], regs_write: ()
0x425993: mov dword ptr [eax + 0x34], esi, regs_read: [19, 29], regs_write: ()
0x425996: mov dword ptr [eax + 0x38], edx, regs_read: [19, 24], regs_write: ()
0x4259a2: mov ebx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x18 and offset 0x800c for stack size 0x10000
0x4259a8: mov dword ptr [ebp - 0x94], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x4259b7: mov dword ptr [ebp - 0x88], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x4259bd: mov dword ptr [ebp - 0x68], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x4259c0: mov esi, eax, regs_read: [19], regs_write: [29]
0x4259c2: mov dword ptr [ebp + 0xc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x800c for stack size 0x10000
saving data to stack: 0 4
0x4259ca: pop ebx, regs_read: [30], regs_write: [30, 21]
0x4259da: mov ecx, dword ptr [ebp - 0xd0], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x14 and offset 0x7f30 for stack size 0x10000
0x4259e2: mov dword ptr [ebp - 0x68], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x4259e5: mov al, byte ptr [eax + ecx], regs_read: [19, 22], regs_write: [2]
0x4259eb: mov byte ptr [ecx - 1], al, regs_read: [22, 2], regs_write: ()
0x4259ee: mov eax, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x7f98 for stack size 0x10000
0x4259f6: mov eax, dword ptr [ebp - 0xd4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x7f2c for stack size 0x10000
0x4259fc: mov ecx, dword ptr [ebp - 0x80], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x14 and offset 0x7f80 for stack size 0x10000
0x4259ff: mov dword ptr [eax + 0x30], ecx, regs_read: [19, 22], regs_write: ()
0x425a02: mov ecx, dword ptr [ebp - 0x84], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x14 and offset 0x7f7c for stack size 0x10000
0x425a08: mov dword ptr [eax + 0x34], ecx, regs_read: [19, 22], regs_write: ()
0x425a0b: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x14 and offset 0x7ffc for stack size 0x10000
0x425a0e: pop edi, regs_read: [30], regs_write: [30, 23]
0x425a11: pop esi, regs_read: [30], regs_write: [30, 29]
0x425a17: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x425a19: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425a20: push ebp, regs_read: [30, 20], regs_write: [30]
0x425a21: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x425a23: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x425a2a: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x425a2c: mov edx, dword ptr [ebp + 8], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x425a2f: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x425a32: mov dword ptr [edx + 0x30], eax, regs_read: [24, 19], regs_write: ()
0x425a35: mov eax, dword ptr [ecx], regs_read: [22], regs_write: [19]
0x425a37: mov dword ptr [edx + 0x34], eax, regs_read: [24, 19], regs_write: ()
0x425a3a: mov eax, dword ptr [ecx + 4], regs_read: [22], regs_write: [19]
0x425a3d: mov dword ptr [edx + 0x38], eax, regs_read: [24, 19], regs_write: ()
0x425a40: mov eax, dword ptr [ecx + 8], regs_read: [22], regs_write: [19]
0x425a43: mov dword ptr [edx + 0x3c], eax, regs_read: [24, 19], regs_write: ()
0x425a46: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425a50: push ebp, regs_read: [30, 20], regs_write: [30]
0x425a51: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x425a53: mov ecx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x425a56: mov edx, dword ptr [ebp + 8], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x425a5d: mov dword ptr [edx + 0x30], ecx, regs_read: [24, 22], regs_write: ()
0x425a62: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x425a65: mov dword ptr [edx + 0x34], eax, regs_read: [24, 19], regs_write: ()
0x425a68: mov eax, dword ptr [ecx], regs_read: [22], regs_write: [19]
0x425a6a: mov dword ptr [edx + 0x38], eax, regs_read: [24, 19], regs_write: ()
0x425a6d: mov eax, dword ptr [ecx + 4], regs_read: [22], regs_write: [19]
0x425a70: mov dword ptr [edx + 0x3c], eax, regs_read: [24, 19], regs_write: ()
0x425a73: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425a75: mov eax, dword ptr [ecx], regs_read: [22], regs_write: [19]
0x425a77: mov dword ptr [edx + 0x30], eax, regs_read: [24, 19], regs_write: ()
0x425a7a: mov eax, dword ptr [ecx + 4], regs_read: [22], regs_write: [19]
0x425a7d: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x4 and offset 0x800c for stack size 0x10000
0x425a80: mov dword ptr [edx + 0x34], eax, regs_read: [24, 19], regs_write: ()
0x425a83: mov eax, dword ptr [ecx], regs_read: [22], regs_write: [19]
0x425a85: mov dword ptr [edx + 0x38], eax, regs_read: [24, 19], regs_write: ()
0x425a88: mov eax, dword ptr [ecx + 4], regs_read: [22], regs_write: [19]
0x425a8b: mov dword ptr [edx + 0x3c], eax, regs_read: [24, 19], regs_write: ()
0x425a8e: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425a90: push ebp, regs_read: [30, 20], regs_write: [30]
0x425a91: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x425a93: mov edx, dword ptr [ebp + 8], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x4 and offset 0x8008 for stack size 0x10000
0x425a96: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x4 and offset 0x800c for stack size 0x10000
0x425a99: mov dword ptr [edx], 0x61707865, regs_read: [24], regs_write: ()
0x425a9f: mov dword ptr [edx + 4], 0x3320646e, regs_read: [24], regs_write: ()
0x425aa6: mov dword ptr [edx + 8], 0x79622d32, regs_read: [24], regs_write: ()
0x425aad: mov dword ptr [edx + 0xc], 0x6b206574, regs_read: [24], regs_write: ()
0x425ab4: mov eax, dword ptr [ecx], regs_read: [22], regs_write: [19]
0x425ab6: mov dword ptr [edx + 0x10], eax, regs_read: [24, 19], regs_write: ()
0x425ab9: mov eax, dword ptr [ecx + 4], regs_read: [22], regs_write: [19]
0x425abc: mov dword ptr [edx + 0x14], eax, regs_read: [24, 19], regs_write: ()
0x425abf: mov eax, dword ptr [ecx + 8], regs_read: [22], regs_write: [19]
0x425ac2: mov dword ptr [edx + 0x18], eax, regs_read: [24, 19], regs_write: ()
0x425ac5: mov eax, dword ptr [ecx + 0xc], regs_read: [22], regs_write: [19]
0x425ac8: mov dword ptr [edx + 0x1c], eax, regs_read: [24, 19], regs_write: ()
0x425acb: mov eax, dword ptr [ecx + 0x10], regs_read: [22], regs_write: [19]
0x425ace: mov dword ptr [edx + 0x20], eax, regs_read: [24, 19], regs_write: ()
0x425ad1: mov eax, dword ptr [ecx + 0x14], regs_read: [22], regs_write: [19]
0x425ad4: mov dword ptr [edx + 0x24], eax, regs_read: [24, 19], regs_write: ()
0x425ad7: mov eax, dword ptr [ecx + 0x18], regs_read: [22], regs_write: [19]
0x425ada: mov dword ptr [edx + 0x28], eax, regs_read: [24, 19], regs_write: ()
0x425add: mov eax, dword ptr [ecx + 0x1c], regs_read: [22], regs_write: [19]
0x425ae0: mov dword ptr [edx + 0x2c], eax, regs_read: [24, 19], regs_write: ()
0x425ae3: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425af0: push ebp, regs_read: [30, 20], regs_write: [30]
0x425af1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x425af6: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x425afd: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x425b00: push ebx, regs_read: [30, 21], regs_write: [30]
0x425b01: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x425b04: push esi, regs_read: [30, 29], regs_write: [30]
0x425b05: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x4 and offset 0x800c for stack size 0x10000
0x425b08: mov eax, esi, regs_read: [29], regs_write: [19]
0x425b0f: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x425b15: push eax, regs_read: [30, 19], regs_write: [30]
0x425b1b: push 0, regs_read: [30], regs_write: [30]
0x425b1d: push dword ptr [ebp + 0x14], regs_read: [30, 20], regs_write: [30]
0x425b23: push eax, regs_read: [30, 19], regs_write: [30]
0x425b29: push esi, regs_read: [30, 29], regs_write: [30]
0x425b2a: push 0, regs_read: [30], regs_write: [30]
0x425b2c: push ebx, regs_read: [30, 21], regs_write: [30]
0x425b32: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x425b38: push esi, regs_read: [30, 29], regs_write: [30]
0x425b39: push ebx, regs_read: [30, 21], regs_write: [30]
0x425b3a: push ebx, regs_read: [30, 21], regs_write: [30]
0x425b3b: push eax, regs_read: [30, 19], regs_write: [30]
0x425b44: push 0x40, regs_read: [30], regs_write: [30]
0x425b46: push eax, regs_read: [30, 19], regs_write: [30]
0x425b4f: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x40 and offset 0x7ffc for stack size 0x10000
0x425b54: pop esi, regs_read: [30], regs_write: [30, 29]
0x425b57: pop ebx, regs_read: [30], regs_write: [30, 21]
0x425b5d: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x38 and offset 0x8000 for stack size 0x10000
0x425b5f: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425b70: push ebp, regs_read: [30, 20], regs_write: [30]
0x425b71: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x425b76: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x425b7d: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x425b80: push ebx, regs_read: [30, 21], regs_write: [30]
0x425b81: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x8008 for stack size 0x10000
0x425b84: push esi, regs_read: [30, 29], regs_write: [30]
0x425b85: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x8 and offset 0x800c for stack size 0x10000
0x425b88: mov eax, esi, regs_read: [29], regs_write: [19]
0x425b8f: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x425b95: push eax, regs_read: [30, 19], regs_write: [30]
0x425b9b: push 0, regs_read: [30], regs_write: [30]
0x425b9d: push dword ptr [ebp + 0x14], regs_read: [30, 20], regs_write: [30]
0x425ba3: push eax, regs_read: [30, 19], regs_write: [30]
0x425ba9: push esi, regs_read: [30, 29], regs_write: [30]
0x425baa: push 0, regs_read: [30], regs_write: [30]
0x425bac: push ebx, regs_read: [30, 21], regs_write: [30]
0x425bb2: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x425bb8: push esi, regs_read: [30, 29], regs_write: [30]
0x425bb9: push ebx, regs_read: [30, 21], regs_write: [30]
0x425bba: push ebx, regs_read: [30, 21], regs_write: [30]
0x425bbb: push eax, regs_read: [30, 19], regs_write: [30]
0x425bc4: push 0x40, regs_read: [30], regs_write: [30]
0x425bc6: push eax, regs_read: [30, 19], regs_write: [30]
0x425bcf: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x44 and offset 0x7ffc for stack size 0x10000
0x425bd4: pop esi, regs_read: [30], regs_write: [30, 29]
0x425bd7: pop ebx, regs_read: [30], regs_write: [30, 21]
0x425bdd: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x3c and offset 0x8000 for stack size 0x10000
0x425bdf: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425bf0: push ebp, regs_read: [30, 20], regs_write: [30]
0x425bf1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x425bf6: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x425bfd: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x425c00: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x425c03: mov dword ptr [ebp - 0x48], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x425c06: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x425c0c: push ebx, regs_read: [30, 21], regs_write: [30]
0x425c0d: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x8008 for stack size 0x10000
0x425c12: mov eax, dword ptr [ebp + 0x1c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x4 and offset 0x801c for stack size 0x10000
0x425c15: push dword ptr [ebp + 0x24], regs_read: [30, 20], regs_write: [30]
0x425c18: mov dword ptr [ebp - 0x50], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x425c1b: mov eax, dword ptr [ebp + 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x8020 for stack size 0x10000
0x425c1e: mov dword ptr [ebp - 0x4c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x425c24: push eax, regs_read: [30, 19], regs_write: [30]
0x425c2d: push eax, regs_read: [30, 19], regs_write: [30]
0x425c2e: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x425c34: push eax, regs_read: [30, 19], regs_write: [30]
0x425c3a: push dword ptr [ebp + 0x14], regs_read: [30, 20], regs_write: [30]
0x425c40: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x425c43: push ebx, regs_read: [30, 21], regs_write: [30]
0x425c44: push dword ptr [ebp - 0x48], regs_read: [30, 20], regs_write: [30]
0x425c47: push eax, regs_read: [30, 19], regs_write: [30]
0x425c50: push 0x40, regs_read: [30], regs_write: [30]
0x425c52: push eax, regs_read: [30, 19], regs_write: [30]
0x425c5b: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x34 and offset 0x7ffc for stack size 0x10000
0x425c62: pop ebx, regs_read: [30], regs_write: [30, 21]
0x425c68: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x30 and offset 0x8000 for stack size 0x10000
0x425c6a: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425c70: push ebp, regs_read: [30, 20], regs_write: [30]
0x425c71: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x425c76: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x425c7d: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x425c80: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x425c83: mov dword ptr [ebp - 0x4c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x425c86: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x425c8c: push ebx, regs_read: [30, 21], regs_write: [30]
0x425c8d: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x8008 for stack size 0x10000
0x425c92: mov eax, dword ptr [ebp + 0x1c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x4 and offset 0x801c for stack size 0x10000
0x425c95: push dword ptr [ebp + 0x20], regs_read: [30, 20], regs_write: [30]
0x425c98: mov dword ptr [ebp - 0x48], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x425c9e: push eax, regs_read: [30, 19], regs_write: [30]
0x425ca7: push eax, regs_read: [30, 19], regs_write: [30]
0x425ca8: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x425cae: push eax, regs_read: [30, 19], regs_write: [30]
0x425cb4: push dword ptr [ebp + 0x14], regs_read: [30, 20], regs_write: [30]
0x425cba: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x425cbd: push ebx, regs_read: [30, 21], regs_write: [30]
0x425cbe: push dword ptr [ebp - 0x4c], regs_read: [30, 20], regs_write: [30]
0x425cc1: push eax, regs_read: [30, 19], regs_write: [30]
0x425cca: push 0x40, regs_read: [30], regs_write: [30]
0x425ccc: push eax, regs_read: [30, 19], regs_write: [30]
0x425cd5: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x34 and offset 0x7ffc for stack size 0x10000
0x425cdc: pop ebx, regs_read: [30], regs_write: [30, 21]
0x425ce2: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x30 and offset 0x8000 for stack size 0x10000
0x425ce4: pop ebp, regs_read: [30], regs_write: [30, 20]
0x425cf0: push ebx, regs_read: [30, 21], regs_write: [30]
0x425cf1: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x425cfc: push ebp, regs_read: [30, 20], regs_write: [30]
0x425cfd: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x425d00: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x425d04: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x425d0c: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x425d13: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x425d16: mov edx, dword ptr [ebx + 0x14], regs_read: [21], regs_write: [24]
0x425d19: mov ecx, edx, regs_read: [24], regs_write: [22]
0x425d1b: mov eax, dword ptr [ebx + 8], regs_read: [21], regs_write: [19]
0x425d1e: push esi, regs_read: [30, 29], regs_write: [30]
0x425d1f: mov esi, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [29]
0x425d22: mov dword ptr [ebp - 0x70], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x425d25: mov edx, dword ptr [ebx + 0x18], regs_read: [21], regs_write: [24]
0x425d2a: push edi, regs_read: [30, 23], regs_write: [30]
0x425d2b: mov edi, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [23]
0x425d2e: mov dword ptr [ebp - 0x68], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x425d31: mov edx, dword ptr [ebx + 0x14], regs_read: [21], regs_write: [24]
0x425d34: mov dword ptr [ebp - 0x6c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
saving data to stack: 0 4
0x425d40: mov dword ptr [ebp - 0x64], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x425d43: mov ecx, dword ptr [ebx + 0x18], regs_read: [21], regs_write: [22]
0x425dab: movaps xmmword ptr [ebp - 0x270], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7d90 for stack size 0x10000
saving data to stack: 0 16
0x425dbc: movaps xmmword ptr [ebp - 0x250], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7db0 for stack size 0x10000
saving data to stack: 0 16
0x425dcd: movaps xmmword ptr [ebp - 0x260], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7da0 for stack size 0x10000
saving data to stack: 0 16
0x425dde: movaps xmmword ptr [ebp - 0x240], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7dc0 for stack size 0x10000
saving data to stack: 0 16
0x425dea: mov dword ptr [ebp - 0x50], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x425df8: mov dword ptr [ebp - 0x4c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x425e01: movaps xmmword ptr [ebp - 0x210], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7df0 for stack size 0x10000
saving data to stack: 0 16
0x425e0d: mov dword ptr [ebp - 0x58], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x425e1b: mov dword ptr [ebp - 0x60], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 4
0x425e21: movaps xmmword ptr [ebp - 0x220], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7de0 for stack size 0x10000
saving data to stack: 0 16
0x425e2d: mov dword ptr [ebp - 0x54], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
saving data to stack: 0 4
0x425e38: movaps xmmword ptr [ebp - 0x160], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
saving data to stack: 0 16
0x425e3f: movaps xmmword ptr [ebp - 0x170], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
saving data to stack: 0 16
0x425e46: movaps xmmword ptr [ebp - 0x180], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
saving data to stack: 0 16
0x425e4d: movaps xmmword ptr [ebp - 0x190], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x425e54: movaps xmmword ptr [ebp - 0x1a0], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
saving data to stack: 0 16
0x425e5b: movaps xmmword ptr [ebp - 0x1b0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e50 for stack size 0x10000
saving data to stack: 0 16
0x425e62: movaps xmmword ptr [ebp - 0x1c0], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
saving data to stack: 0 16
0x425e69: movaps xmmword ptr [ebp - 0x230], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7dd0 for stack size 0x10000
saving data to stack: 0 16
0x425e70: mov dword ptr [ebp - 0x5c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
saving data to stack: 0 4
0x425e73: mov edx, dword ptr [eax + 0x34], regs_read: [19], regs_write: [24]
0x425e76: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x425e79: movaps xmmword ptr [ebp - 0x100], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x425e85: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x425e88: movaps xmmword ptr [ebp - 0x110], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x425e8f: movaps xmm0, xmmword ptr [ebp - 0x250], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7db0 for stack size 0x10000
0x425e96: movaps xmmword ptr [ebp - 0x90], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x425e9d: movaps xmm0, xmmword ptr [ebp - 0x260], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7da0 for stack size 0x10000
0x425ea4: movaps xmm7, xmmword ptr [ebp - 0x220], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7de0 for stack size 0x10000
0x425eab: movaps xmmword ptr [ebp - 0xa0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x425eb2: movaps xmm0, xmmword ptr [ebp - 0x240], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7dc0 for stack size 0x10000
0x425eb9: movaps xmmword ptr [ebp - 0x120], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 16
0x425ec0: movaps xmm0, xmmword ptr [ebp - 0x210], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7df0 for stack size 0x10000
0x425ec7: movaps xmmword ptr [ebp - 0x1d0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e30 for stack size 0x10000
saving data to stack: 0 16
0x425ece: movaps xmmword ptr [ebp - 0x130], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x425ee0: movaps xmmword ptr [ebp - 0xe0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 16
0x425ee7: movaps xmm2, xmmword ptr [ebp - 0x270], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7d90 for stack size 0x10000
0x425ef5: movaps xmm0, xmmword ptr [0x4c9c90], regs_read: (), regs_write: [122]
0x425f00: movaps xmmword ptr [ebp - 0xb0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x425f0b: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x425f0e: movaps xmmword ptr [ebp - 0xc0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x425f1d: movaps xmm6, xmm2, regs_read: [124], regs_write: [128]
0x425f20: movaps xmmword ptr [ebp - 0xf0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 16
0x425f2b: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x425f2e: movaps xmm5, xmmword ptr [ebp - 0x230], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7dd0 for stack size 0x10000
0x425f35: movaps xmm4, xmm6, regs_read: [128], regs_write: [126]
0x425f44: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x425f47: mov dword ptr [eax + 0x30], ecx, regs_read: [19, 22], regs_write: ()
0x425f4a: mov ecx, 0xa, regs_read: (), regs_write: [22]
0x425f4f: movaps xmmword ptr [ebp - 0xd0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x425f56: movaps xmmword ptr [ebp - 0x200], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e00 for stack size 0x10000
saving data to stack: 0 16
0x425f5d: movaps xmmword ptr [ebp - 0x150], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
saving data to stack: 0 16
0x425f64: mov dword ptr [eax + 0x34], edx, regs_read: [19, 24], regs_write: ()
0x425f70: movaps xmm5, xmmword ptr [ebp - 0x80], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7f80 for stack size 0x10000
0x425f74: movaps xmm2, xmm3, regs_read: [125], regs_write: [124]
0x425f7f: pxor xmm4, xmm2, regs_read: [126, 124], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x425f8c: movaps xmm3, xmm4, regs_read: [126], regs_write: [125]
0x425f97: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x425f9a: pxor xmm0, xmmword ptr [ebp - 0xd0], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
0x425fa2: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x425fb3: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x425fba: movaps xmm2, xmmword ptr [ebp - 0x100], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f00 for stack size 0x10000
0x425fc9: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x425fd6: movaps xmmword ptr [ebp - 0x90], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x425fdd: pxor xmm6, xmm2, regs_read: [128, 124], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x425fea: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x425fed: movaps xmmword ptr [ebp - 0x140], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x425ff8: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x426003: movaps xmmword ptr [ebp - 0x2a0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7d60 for stack size 0x10000
saving data to stack: 0 16
0x42600a: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42600e: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x42601f: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x426022: pxor xmm0, xmmword ptr [ebp - 0x100], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f00 for stack size 0x10000
0x42602a: movaps xmmword ptr [ebp - 0x290], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7d70 for stack size 0x10000
saving data to stack: 0 16
0x426031: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x426042: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x426049: movaps xmm2, xmmword ptr [ebp - 0x110], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x426058: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426065: movaps xmmword ptr [ebp - 0xa0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x42606c: pxor xmm7, xmm2, regs_read: [129, 124], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426079: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x42607c: movaps xmmword ptr [ebp - 0x280], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7d80 for stack size 0x10000
saving data to stack: 0 16
0x426087: movaps xmm3, xmm7, regs_read: [129], regs_write: [125]
0x426092: movaps xmmword ptr [ebp - 0x1f0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e10 for stack size 0x10000
saving data to stack: 0 16
0x426099: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42609d: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x4260ae: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x4260b1: pxor xmm0, xmmword ptr [ebp - 0x110], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x4260b9: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4260ca: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x4260d1: movaps xmm2, xmmword ptr [ebp - 0xb0], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
0x4260e0: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4260ed: movaps xmmword ptr [ebp - 0xd0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x4260f4: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x4260f7: movaps xmmword ptr [ebp - 0x1e0], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
saving data to stack: 0 16
0x426102: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x426105: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426109: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x42611a: pxor xmm5, xmm2, regs_read: [127, 124], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426127: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x426132: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x426135: pxor xmm0, xmmword ptr [ebp - 0xb0], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
0x42613d: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x42614e: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x426155: movaps xmm2, xmm6, regs_read: [128], regs_write: [124]
0x426158: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42616d: movaps xmmword ptr [ebp - 0xc0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x426174: movaps xmmword ptr [ebp - 0x80], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x42617c: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x42617f: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426183: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x426194: movaps xmmword ptr [ebp - 0xb0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42619b: movaps xmm1, xmmword ptr [ebp - 0x80], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7f80 for stack size 0x10000
0x42619f: pxor xmm1, xmm2, regs_read: [123, 124], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4261ac: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x4261af: movaps xmmword ptr [ebp - 0x80], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x4261b7: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x4261ba: pxor xmm0, xmm6, regs_read: [122, 128], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4261be: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4261cf: movaps xmm0, xmmword ptr [ebp - 0x80], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f80 for stack size 0x10000
0x4261d3: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x4261da: movaps xmm2, xmm7, regs_read: [129], regs_write: [124]
0x4261e5: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4261f2: movaps xmmword ptr [ebp - 0x1d0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e30 for stack size 0x10000
saving data to stack: 0 16
0x4261f9: movaps xmm4, xmmword ptr [ebp - 0x140], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
0x426200: movaps xmmword ptr [ebp - 0x80], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x426204: pxor xmm4, xmm2, regs_read: [126, 124], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426215: movaps xmmword ptr [ebp - 0x120], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 16
0x42621c: movaps xmm3, xmm4, regs_read: [126], regs_write: [125]
0x42621f: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426227: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x426238: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x42623b: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42623f: movaps xmmword ptr [ebp - 0x100], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x426246: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x426257: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x42625e: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426262: movaps xmmword ptr [ebp - 0xe0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 16
0x426272: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x426275: movaps xmmword ptr [ebp - 0x140], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x426280: movaps xmmword ptr [ebp - 0x130], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x426287: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42628b: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x42629c: movaps xmmword ptr [ebp - 0x110], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x4262a3: movaps xmm2, xmmword ptr [ebp - 0xb0], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
0x4262b2: movaps xmm6, xmmword ptr [ebp - 0x280], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7d80 for stack size 0x10000
0x4262b9: movaps xmm7, xmmword ptr [ebp - 0x1e0], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
0x4262c0: pxor xmm6, xmm2, regs_read: [128, 124], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4262cd: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x4262d8: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x4262db: pxor xmm0, xmmword ptr [ebp - 0xb0], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
0x4262e3: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4262f4: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x4262fb: movaps xmm2, xmmword ptr [ebp - 0x290], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7d70 for stack size 0x10000
0x42630a: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42630e: movaps xmmword ptr [ebp - 0xf0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 16
0x426315: pxor xmm7, xmm2, regs_read: [129, 124], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42632b: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x426332: movaps xmm3, xmm7, regs_read: [129], regs_write: [125]
0x42633d: movaps xmmword ptr [ebp - 0x90], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x426344: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426348: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x426359: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x42635c: pxor xmm0, xmmword ptr [ebp - 0x290], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7d70 for stack size 0x10000
0x426364: movaps xmmword ptr [ebp - 0xb0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42636b: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x42637c: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x426383: movaps xmmword ptr [ebp - 0xc0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x42638a: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426397: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x42639e: movaps xmmword ptr [ebp - 0xa0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x4263a5: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4263a9: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x4263ba: movaps xmmword ptr [ebp - 0xd0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x4263ca: movaps xmm5, xmmword ptr [ebp - 0x160], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
0x4263d9: movaps xmm4, xmmword ptr [ebp - 0x180], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
0x4263e0: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x4263eb: movaps xmm1, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
0x4263f2: movaps xmm2, xmm4, regs_read: [126], regs_write: [124]
0x4263fd: movaps xmm0, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
0x42640c: mov edx, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x42640f: mov eax, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
0x426412: mov ecx, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x42641d: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x426433: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426445: mov edx, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
0x426448: movaps xmm1, xmm5, regs_read: [127], regs_write: [123]
0x42644f: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42645d: mov eax, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x426464: movaps xmm4, xmmword ptr [ebp - 0x1c0], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
0x42646b: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42647d: mov edx, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x426480: movaps xmm1, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7e50 for stack size 0x10000
0x426487: movaps xmm2, xmm4, regs_read: [126], regs_write: [124]
0x426492: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426496: movaps xmm0, xmmword ptr [ebp - 0x270], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7d90 for stack size 0x10000
0x4264a8: mov edx, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x4264ab: movaps xmm5, xmmword ptr [ebp - 0x1a0], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
0x4264be: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x4264c9: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x4264e0: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4264ef: mov edx, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
0x4264f6: movaps xmm1, xmm5, regs_read: [127], regs_write: [123]
0x4264f9: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426508: mov edx, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
0x42650f: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42651e: mov edx, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x426521: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426528: movaps xmm5, xmmword ptr [ebp - 0x250], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7db0 for stack size 0x10000
0x42653a: movaps xmm4, xmmword ptr [ebp - 0x240], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7dc0 for stack size 0x10000
0x426541: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x42654c: movaps xmm1, xmmword ptr [ebp - 0x260], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7da0 for stack size 0x10000
0x426553: movaps xmm2, xmm4, regs_read: [126], regs_write: [124]
0x42655e: movaps xmm0, xmmword ptr [ebp - 0x210], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7df0 for stack size 0x10000
0x42656d: mov edx, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x426578: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x42658f: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42659b: mov dword ptr [ebp - 0x5c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
saving data to stack: 0 4
0x4265a1: mov edx, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
0x4265a4: movaps xmm2, xmmword ptr [ebp - 0x150], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
0x4265ab: movaps xmm1, xmm5, regs_read: [127], regs_write: [123]
0x4265ae: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4265b9: mov ecx, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
0x4265c4: movaps xmm4, xmmword ptr [ebp - 0x220], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7de0 for stack size 0x10000
0x4265d9: movaps xmmword ptr [ebp - 0x150], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
saving data to stack: 0 16
0x4265e0: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4265e4: mov dword ptr [ebp - 0x58], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x4265eb: mov ecx, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x4265f4: mov edx, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x4265fa: mov dword ptr [ebp - 0x60], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 4
0x4265fd: mov eax, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
0x426600: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426604: movaps xmm0, xmmword ptr [ebp - 0x230], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7dd0 for stack size 0x10000
0x426613: mov edx, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x426616: movaps xmm5, xmmword ptr [ebp - 0x200], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7e00 for stack size 0x10000
0x42662c: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x42663b: movaps xmm2, xmm4, regs_read: [126], regs_write: [124]
0x426642: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x42664d: mov dword ptr [ebp - 0x5c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
saving data to stack: 0 4
0x426654: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426660: mov dword ptr [ebp - 0x54], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
saving data to stack: 0 4
0x426666: movaps xmm1, xmm5, regs_read: [127], regs_write: [123]
0x426669: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426674: mov ecx, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x42667a: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42667e: mov edx, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
0x426681: movaps xmm2, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
0x426688: movaps xmm3, xmmword ptr [ebp - 0x180], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
0x42668f: movaps xmm6, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7e50 for stack size 0x10000
0x426696: movaps xmm7, xmmword ptr [ebp - 0x1c0], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
0x4266a0: mov ecx, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x4266a6: mov edx, dword ptr [ebp - 0x70], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x4266a9: movaps xmm1, xmmword ptr [ebp - 0x160], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
0x4266ba: movaps xmm4, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
0x4266c1: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4266c8: mov ecx, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
0x4266cb: movaps xmm5, xmmword ptr [ebp - 0x1a0], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
0x426709: mov dword ptr [ebp - 0x58], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x42670c: mov eax, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
0x42670f: mov dword ptr [ebp - 0x70], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x426712: mov dword ptr [ebp - 0x68], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x42671f: movaps xmm1, xmmword ptr [ebp - 0x160], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
0x426726: movaps xmm2, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
0x42672d: movaps xmm3, xmmword ptr [ebp - 0x180], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
0x426734: movaps xmm4, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
0x42673b: movaps xmm5, xmmword ptr [ebp - 0x1a0], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
0x426742: movaps xmm6, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7e50 for stack size 0x10000
0x426749: movaps xmm7, xmmword ptr [ebp - 0x1c0], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
0x42675c: mov eax, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
0x42675f: mov dword ptr [ebp - 0x64], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x426762: mov eax, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
0x426772: mov ecx, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
0x42677f: mov ecx, 0xa, regs_read: (), regs_write: [22]
0x426784: movaps xmm6, xmm7, regs_read: [129], regs_write: [128]
0x42678e: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4267a3: movaps xmm3, xmm2, regs_read: [124], regs_write: [125]
0x4267aa: pxor xmm5, xmm3, regs_read: [127, 125], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4267b7: movaps xmm4, xmm5, regs_read: [127], regs_write: [126]
0x4267be: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x4267c1: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4267c5: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4267d2: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4267d6: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x4267dd: pxor xmm5, xmm2, regs_read: [127, 124], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4267ef: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x426800: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x426803: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426807: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x426814: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42681c: pxor xmm5, xmm2, regs_read: [127, 124], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42682d: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x426830: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426834: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x426841: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426845: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x426851: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42685e: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x42686a: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x426872: pxor xmm1, xmm3, regs_read: [123, 125], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426876: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x426883: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4268a7: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4268bd: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4268c9: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4268d0: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4268e3: mov edx, dword ptr [eax + 0x34], regs_read: [19], regs_write: [24]
0x4268f0: mov edx, dword ptr [ebp - 0x70], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x4268f6: mov dword ptr [eax + 0x34], ecx, regs_read: [19, 22], regs_write: ()
0x4268f9: mov ecx, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
0x4268ff: mov dword ptr [ebp - 0x70], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x426905: mov dword ptr [ebp - 0x68], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x42692a: mov ecx, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
0x42692d: movaps xmm7, xmmword ptr [0x4c8bc0], regs_read: (), regs_write: [129]
0x42693a: mov ecx, 0xa, regs_read: (), regs_write: [22]
0x426950: movaps xmm3, xmm2, regs_read: [124], regs_write: [125]
0x426957: pxor xmm5, xmm3, regs_read: [127, 125], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426960: movaps xmm4, xmm5, regs_read: [127], regs_write: [126]
0x426967: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x42696a: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42696e: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x42697b: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42697f: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x426986: pxor xmm5, xmm2, regs_read: [127, 124], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426998: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x4269a9: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x4269ac: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4269b0: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4269bd: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4269c5: pxor xmm5, xmm2, regs_read: [127, 124], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4269d2: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x4269d5: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4269d9: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x4269e6: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4269ea: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x4269f6: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426a03: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x426a0f: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x426a17: pxor xmm1, xmm3, regs_read: [123, 125], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426a1b: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x426a28: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426a38: mov ecx, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
0x426a67: mov dword ptr [ebp - 0x6c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
saving data to stack: 0 4
0x426a77: mov al, byte ptr [esi + ecx], regs_read: [29, 22], regs_write: [2]
0x426a7c: mov byte ptr [edi + ecx], al, regs_read: [23, 22, 2], regs_write: ()
0x426a81: mov eax, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
0x426a85: mov dword ptr [ebp - 0x6c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
saving data to stack: 0 4
0x426a96: push 0x40, regs_read: [30], regs_write: [30]
0x426a98: push eax, regs_read: [30, 19], regs_write: [30]
0x426aa1: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x14 and offset 0x7ffc for stack size 0x10000
0x426aa4: pop edi, regs_read: [30], regs_write: [30, 23]
0x426aa7: pop esi, regs_read: [30], regs_write: [30, 29]
0x426aad: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x426aaf: pop ebp, regs_read: [30], regs_write: [30, 20]
0x426ab0: mov esp, ebx, regs_read: [21], regs_write: [30]
0x426ab2: pop ebx, regs_read: [30], regs_write: [30, 21]
0x426ac0: push ebp, regs_read: [30, 20], regs_write: [30]
0x426ac1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x426ac6: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x426acd: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x426ad0: mov ecx, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x4 and offset 0x8014 for stack size 0x10000
0x426ad3: push ebx, regs_read: [30, 21], regs_write: [30]
0x426ad4: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x426ad7: push esi, regs_read: [30, 29], regs_write: [30]
0x426ad8: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x4 and offset 0x800c for stack size 0x10000
0x426adb: mov eax, esi, regs_read: [29], regs_write: [19]
0x426add: push edi, regs_read: [30, 23], regs_write: [30]
0x426ade: mov edi, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x8 and offset 0x8010 for stack size 0x10000
0x426ae9: mov eax, dword ptr [ebp + 0x18], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x8018 for stack size 0x10000
0x426af7: mov eax, dword ptr [ecx], regs_read: [22], regs_write: [19]
0x426af9: mov ecx, dword ptr [ecx + 4], regs_read: [22], regs_write: [22]
0x426afc: mov dword ptr [ebp - 0x14], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fec for stack size 0x10000
saving data to stack: 0 4
0x426aff: mov eax, 8, regs_read: (), regs_write: [19]
0x426b08: mov dword ptr [ebp - 0x10], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x426b10: mov byte ptr [ebp + eax - 0x14], 0, regs_read: [20, 19], regs_write: ()
0x426b28: push 0, regs_read: [30], regs_write: [30]
0x426b2d: push eax, regs_read: [30, 19], regs_write: [30]
0x426b31: push eax, regs_read: [30, 19], regs_write: [30]
0x426b32: push ebx, regs_read: [30, 21], regs_write: [30]
0x426b44: mov byte ptr [ebp - 0xc], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 1
0x426b50: mov byte ptr [ebp - 0xb], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7ff5 for stack size 0x10000
saving data to stack: 0 1
0x426b5c: mov byte ptr [ebp - 0xa], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7ff6 for stack size 0x10000
saving data to stack: 0 1
0x426b68: mov byte ptr [ebp - 9], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7ff7 for stack size 0x10000
saving data to stack: 0 1
0x426b74: mov byte ptr [ebp - 8], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 1
0x426b80: mov byte ptr [ebp - 7], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7ff9 for stack size 0x10000
saving data to stack: 0 1
0x426b88: mov byte ptr [ebp - 6], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x7ffa for stack size 0x10000
saving data to stack: 0 1
0x426b94: mov eax, esi, regs_read: [29], regs_write: [19]
0x426ba7: mov esi, eax, regs_read: [19], regs_write: [29]
0x426bad: push 0, regs_read: [30], regs_write: [30]
0x426bb2: push eax, regs_read: [30, 19], regs_write: [30]
0x426bb6: push eax, regs_read: [30, 19], regs_write: [30]
0x426bba: push eax, regs_read: [30, 19], regs_write: [30]
0x426bc7: push esi, regs_read: [30, 29], regs_write: [30]
0x426bcb: push eax, regs_read: [30, 19], regs_write: [30]
0x426bcc: push ebx, regs_read: [30, 21], regs_write: [30]
0x426bd8: push 0x40, regs_read: [30], regs_write: [30]
0x426bda: push eax, regs_read: [30, 19], regs_write: [30]
0x426be3: push 0x20, regs_read: [30], regs_write: [30]
0x426be5: push eax, regs_read: [30, 19], regs_write: [30]
0x426bee: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x44 and offset 0x7ffc for stack size 0x10000
0x426bf3: pop edi, regs_read: [30], regs_write: [30, 23]
0x426bf4: pop esi, regs_read: [30], regs_write: [30, 29]
0x426bf7: pop ebx, regs_read: [30], regs_write: [30, 21]
0x426bfd: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x38 and offset 0x8000 for stack size 0x10000
0x426bff: pop ebp, regs_read: [30], regs_write: [30, 20]
0x426c10: push ebp, regs_read: [30, 20], regs_write: [30]
0x426c11: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x426c19: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x426c20: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 8 4
0x426c23: mov edx, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x8014 for stack size 0x10000
0x426c26: mov ecx, dword ptr [ebp + 0x18], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x8018 for stack size 0x10000
0x426c29: push ebx, regs_read: [30, 21], regs_write: [30]
0x426c2a: mov ebx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x8010 for stack size 0x10000
0x426c2d: mov eax, ebx, regs_read: [21], regs_write: [19]
0x426c31: mov dword ptr [ebp - 0x84], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7f7c for stack size 0x10000
saving data to stack: 0 4
0x426c37: push edi, regs_read: [30, 23], regs_write: [30]
0x426c38: mov edi, dword ptr [ebp + 8], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x8 and offset 0x8008 for stack size 0x10000
0x426c3b: mov dword ptr [ebp - 0x88], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x426c41: mov dword ptr [ebp - 0x8c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7f74 for stack size 0x10000
saving data to stack: 0 4
0x426c4d: mov eax, dword ptr [ebp + 0x24], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x8024 for stack size 0x10000
0x426c50: push esi, regs_read: [30, 29], regs_write: [30]
0x426c5c: mov eax, dword ptr [ecx], regs_read: [22], regs_write: [19]
0x426c5e: mov ecx, dword ptr [ecx + 4], regs_read: [22], regs_write: [22]
0x426c61: mov dword ptr [ebp - 0x14], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fec for stack size 0x10000
saving data to stack: 0 4
0x426c64: mov eax, dword ptr [ebp + 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x8020 for stack size 0x10000
0x426c67: mov dword ptr [ebp - 0x10], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 4
0x426c6a: mov ecx, dword ptr [ebp + 0x1c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x801c for stack size 0x10000
0x426c6d: mov byte ptr [ebp - 0xc], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 1
0x426c7b: mov byte ptr [ebp - 0xb], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff5 for stack size 0x10000
saving data to stack: 0 1
0x426c85: mov byte ptr [ebp - 0xa], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff6 for stack size 0x10000
saving data to stack: 0 1
0x426c8f: mov byte ptr [ebp - 9], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff7 for stack size 0x10000
saving data to stack: 0 1
0x426c99: mov byte ptr [ebp - 8], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 1
0x426ca3: mov byte ptr [ebp - 7], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff9 for stack size 0x10000
saving data to stack: 0 1
0x426cad: mov byte ptr [ebp - 6], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ffa for stack size 0x10000
saving data to stack: 0 1
0x426cb4: mov byte ptr [ebp - 5], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ffb for stack size 0x10000
saving data to stack: 0 1
0x426cc0: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x426cc3: mov dword ptr [ebp - 0x80], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 4
0x426ccb: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
0x426cd1: mov eax, edi, regs_read: [23], regs_write: [19]
0x426cd8: mov dword ptr [ebp - 0x80], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 4
0x426cdb: mov dword ptr [ebp - 0x78], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f88 for stack size 0x10000
saving data to stack: 0 4
0x426cde: mov eax, esi, regs_read: [29], regs_write: [19]
0x426ce2: mov dword ptr [ebp - 0x7c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f84 for stack size 0x10000
saving data to stack: 0 4
0x426ce5: push 0, regs_read: [30], regs_write: [30]
0x426cea: push eax, regs_read: [30, 19], regs_write: [30]
0x426cee: push eax, regs_read: [30, 19], regs_write: [30]
0x426cf2: push eax, regs_read: [30, 19], regs_write: [30]
0x426d16: mov ebx, dword ptr [ebp - 0x78], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x1c and offset 0x7f88 for stack size 0x10000
0x426d19: mov edi, dword ptr [ebp - 0x7c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x7f84 for stack size 0x10000
0x426d26: mov cl, byte ptr [edi + edx], regs_read: [23, 24], regs_write: [10]
0x426d2b: mov byte ptr [edx + ebx], cl, regs_read: [24, 21, 10], regs_write: ()
0x426d33: mov edi, dword ptr [ebp - 0x88], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1c and offset 0x7f78 for stack size 0x10000
0x426d39: mov ebx, dword ptr [ebp - 0x80], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x1c and offset 0x7f80 for stack size 0x10000
0x426d45: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8000 for stack size 0x10000
0x426d54: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8000 for stack size 0x10000
0x426d64: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8000 for stack size 0x10000
0x426d74: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8000 for stack size 0x10000
0x426d85: mov byte ptr [ebp - 0xc], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 1
0x426d8d: mov edx, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x1c and offset 0x7f74 for stack size 0x10000
0x426d97: mov byte ptr [ebp - 0xb], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7ff5 for stack size 0x10000
saving data to stack: 0 1
0x426da3: mov byte ptr [ebp - 0xa], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7ff6 for stack size 0x10000
saving data to stack: 0 1
0x426daf: mov byte ptr [ebp - 9], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7ff7 for stack size 0x10000
saving data to stack: 0 1
0x426dbb: mov byte ptr [ebp - 8], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 1
0x426dc7: mov byte ptr [ebp - 7], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7ff9 for stack size 0x10000
saving data to stack: 0 1
0x426dcf: mov eax, dword ptr [ebp - 0x84], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f7c for stack size 0x10000
0x426dd5: mov byte ptr [ebp - 6], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7ffa for stack size 0x10000
saving data to stack: 0 1
0x426de1: mov dword ptr [ebp - 0x84], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7f7c for stack size 0x10000
saving data to stack: 0 4
0x426de7: mov ecx, eax, regs_read: [19], regs_write: [22]
0x426dfa: mov dword ptr [ebp - 0x8c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7f74 for stack size 0x10000
saving data to stack: 0 4
0x426e03: mov dword ptr [ebp - 0x88], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x426e09: mov dword ptr [ebp - 0x80], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 4
0x426e1f: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x426e21: mov dword ptr [ebp - 0x84], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7f7c for stack size 0x10000
saving data to stack: 0 4
0x426e29: mov dword ptr [ebp - 0x80], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 4
0x426e2c: mov dword ptr [ebp - 0x88], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x426e38: push 0, regs_read: [30], regs_write: [30]
0x426e3d: push eax, regs_read: [30, 19], regs_write: [30]
0x426e41: push eax, regs_read: [30, 19], regs_write: [30]
0x426e45: push eax, regs_read: [30, 19], regs_write: [30]
0x426e8a: mov eax, ebx, regs_read: [21], regs_write: [19]
0x426e8f: mov ebx, esi, regs_read: [29], regs_write: [21]
0x426e96: mov dword ptr [ebp - 0x90], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x426e9c: mov dword ptr [ebp - 0x8c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7f74 for stack size 0x10000
saving data to stack: 0 4
0x426eaa: mov dword ptr [ebp - 0x7c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7f84 for stack size 0x10000
saving data to stack: 0 4
0x426eb0: mov esi, dword ptr [ebp - 0x7c], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x2c and offset 0x7f84 for stack size 0x10000
0x426eb5: mov dword ptr [ebp - 0x78], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7f88 for stack size 0x10000
saving data to stack: 0 4
0x426ebd: mov edi, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x2c and offset 0x7f74 for stack size 0x10000
0x426ec3: mov dword ptr [ebp - 0x94], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x426ed4: mov ebx, dword ptr [ebp - 0x78], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x2c and offset 0x7f88 for stack size 0x10000
0x426ee5: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x2c and offset 0x8000 for stack size 0x10000
0x426ef7: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x2c and offset 0x8000 for stack size 0x10000
0x426f08: mov ebx, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x2c and offset 0x7f6c for stack size 0x10000
0x426f0e: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x2c and offset 0x8000 for stack size 0x10000
0x426f1f: mov ebx, dword ptr [ebp - 0x84], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x2c and offset 0x7f7c for stack size 0x10000
0x426f25: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x2c and offset 0x8000 for stack size 0x10000
0x426f35: mov esi, dword ptr [ebp - 0x80], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x2c and offset 0x7f80 for stack size 0x10000
0x426f38: mov edi, dword ptr [ebp - 0x88], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x2c and offset 0x7f78 for stack size 0x10000
0x426f3e: mov dword ptr [ebp - 0x90], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x426f56: mov al, byte ptr [esi + ecx], regs_read: [29, 22], regs_write: [2]
0x426f5b: mov byte ptr [ecx + edi], al, regs_read: [22, 23, 2], regs_write: ()
0x426f65: push 0x40, regs_read: [30], regs_write: [30]
0x426f67: push eax, regs_read: [30, 19], regs_write: [30]
0x426f70: push 0x20, regs_read: [30], regs_write: [30]
0x426f72: push eax, regs_read: [30, 19], regs_write: [30]
0x426f7b: pop esi, regs_read: [30], regs_write: [30, 29]
0x426f7c: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x38 and offset 0x7ffc for stack size 0x10000
0x426f81: pop edi, regs_read: [30], regs_write: [30, 23]
0x426f84: pop ebx, regs_read: [30], regs_write: [30, 21]
0x426f8a: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x30 and offset 0x8000 for stack size 0x10000
0x426f8c: pop ebp, regs_read: [30], regs_write: [30, 20]
0x426f90: push ebp, regs_read: [30, 20], regs_write: [30]
0x426f91: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x426f96: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x426f9d: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x426fa0: push ebx, regs_read: [30, 21], regs_write: [30]
0x426fa1: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x8008 for stack size 0x10000
0x426fa4: push esi, regs_read: [30, 29], regs_write: [30]
0x426fa5: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x8 and offset 0x800c for stack size 0x10000
0x426fa8: mov eax, esi, regs_read: [29], regs_write: [19]
0x426faf: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x426fb5: push eax, regs_read: [30, 19], regs_write: [30]
0x426fbb: push 0, regs_read: [30], regs_write: [30]
0x426fbd: push dword ptr [ebp + 0x14], regs_read: [30, 20], regs_write: [30]
0x426fc3: push eax, regs_read: [30, 19], regs_write: [30]
0x426fc9: push esi, regs_read: [30, 29], regs_write: [30]
0x426fca: push 0, regs_read: [30], regs_write: [30]
0x426fcc: push ebx, regs_read: [30, 21], regs_write: [30]
0x426fd2: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x426fd8: push esi, regs_read: [30, 29], regs_write: [30]
0x426fd9: push ebx, regs_read: [30, 21], regs_write: [30]
0x426fda: push ebx, regs_read: [30, 21], regs_write: [30]
0x426fdb: push eax, regs_read: [30, 19], regs_write: [30]
0x426fe4: push 0x40, regs_read: [30], regs_write: [30]
0x426fe6: push eax, regs_read: [30, 19], regs_write: [30]
0x426fef: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x44 and offset 0x7ffc for stack size 0x10000
0x426ff4: pop esi, regs_read: [30], regs_write: [30, 29]
0x426ff7: pop ebx, regs_read: [30], regs_write: [30, 21]
0x426ffd: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x3c and offset 0x8000 for stack size 0x10000
0x426fff: pop ebp, regs_read: [30], regs_write: [30, 20]
0x427010: push ebp, regs_read: [30, 20], regs_write: [30]
0x427011: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x427016: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x42701d: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x427020: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x427023: mov dword ptr [ebp - 0x48], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x427026: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x42702c: push ebx, regs_read: [30, 21], regs_write: [30]
0x42702d: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x8008 for stack size 0x10000
0x427032: mov eax, dword ptr [ebp + 0x1c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x4 and offset 0x801c for stack size 0x10000
0x427035: push dword ptr [ebp + 0x24], regs_read: [30, 20], regs_write: [30]
0x427038: mov dword ptr [ebp - 0x50], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x42703b: mov eax, dword ptr [ebp + 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x8020 for stack size 0x10000
0x42703e: mov dword ptr [ebp - 0x4c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x427044: push eax, regs_read: [30, 19], regs_write: [30]
0x42704d: push eax, regs_read: [30, 19], regs_write: [30]
0x42704e: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x427054: push eax, regs_read: [30, 19], regs_write: [30]
0x42705a: push dword ptr [ebp + 0x14], regs_read: [30, 20], regs_write: [30]
0x427060: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x427063: push ebx, regs_read: [30, 21], regs_write: [30]
0x427064: push dword ptr [ebp - 0x48], regs_read: [30, 20], regs_write: [30]
0x427067: push eax, regs_read: [30, 19], regs_write: [30]
0x427070: push 0x40, regs_read: [30], regs_write: [30]
0x427072: push eax, regs_read: [30, 19], regs_write: [30]
0x42707b: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x34 and offset 0x7ffc for stack size 0x10000
0x427082: pop ebx, regs_read: [30], regs_write: [30, 21]
0x427088: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x30 and offset 0x8000 for stack size 0x10000
0x42708a: pop ebp, regs_read: [30], regs_write: [30, 20]
0x427090: push ebx, regs_read: [30, 21], regs_write: [30]
0x427091: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x42709c: push ebp, regs_read: [30, 20], regs_write: [30]
0x42709d: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x4270a0: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x4270a4: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x4270ac: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x4270b3: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x4270b6: mov edx, dword ptr [ebx + 8], regs_read: [21], regs_write: [24]
0x4270b9: mov eax, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [19]
0x4270bc: push esi, regs_read: [30, 29], regs_write: [30]
0x4270bd: mov esi, dword ptr [ebx + 0x14], regs_read: [21], regs_write: [29]
0x4270c0: mov ecx, esi, regs_read: [29], regs_write: [22]
0x4270c2: push edi, regs_read: [30, 23], regs_write: [30]
0x4270c3: mov edi, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [23]
0x4270c6: mov dword ptr [ebp - 0x4c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x4270c9: mov edi, dword ptr [ebx + 0x18], regs_read: [21], regs_write: [23]
0x4270ce: mov dword ptr [ebp - 0x74], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
saving data to stack: 0 4
0x4270d1: mov edi, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x4270d4: mov dword ptr [ebp - 0x78], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f88 for stack size 0x10000
saving data to stack: 0 4
0x4270d7: mov dword ptr [ebp - 0x70], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x4270ea: mov dword ptr [ebp - 0x7c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f84 for stack size 0x10000
saving data to stack: 0 4
0x4270f0: mov dword ptr [ebp - 0x6c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
saving data to stack: 0 4
0x4270f3: mov esi, dword ptr [ebx + 0x14], regs_read: [21], regs_write: [29]
0x4270f6: mov dword ptr [ebp - 0x68], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x427113: mov dword ptr [ebp - 0x54], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
saving data to stack: 0 4
0x427120: mov dword ptr [ebp - 0x58], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x42712d: mov dword ptr [ebp - 0x60], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 4
0x42713b: movaps xmmword ptr [ebp - 0x170], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
saving data to stack: 0 16
0x427147: movaps xmmword ptr [ebp - 0x2b0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7d50 for stack size 0x10000
saving data to stack: 0 16
0x42715d: movaps xmmword ptr [ebp - 0x260], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7da0 for stack size 0x10000
saving data to stack: 0 16
0x427164: movaps xmmword ptr [ebp - 0x240], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7dc0 for stack size 0x10000
saving data to stack: 0 16
0x427175: mov dword ptr [ebp - 0x64], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x427180: movaps xmmword ptr [ebp - 0x270], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7d90 for stack size 0x10000
saving data to stack: 0 16
0x427191: movaps xmmword ptr [ebp - 0x250], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7db0 for stack size 0x10000
saving data to stack: 0 16
0x427198: movaps xmmword ptr [ebp - 0x180], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
saving data to stack: 0 16
0x42719f: mov dword ptr [ebp - 0x5c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
saving data to stack: 0 4
0x4271b9: movaps xmmword ptr [ebp - 0x280], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7d80 for stack size 0x10000
saving data to stack: 0 16
0x4271c0: movaps xmm4, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
0x4271c7: movaps xmmword ptr [ebp - 0x1e0], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
saving data to stack: 0 16
0x4271ce: movaps xmmword ptr [ebp - 0x220], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7de0 for stack size 0x10000
saving data to stack: 0 16
0x4271d5: movaps xmmword ptr [ebp - 0x1b0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e50 for stack size 0x10000
saving data to stack: 0 16
0x4271dc: movaps xmmword ptr [ebp - 0x290], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7d70 for stack size 0x10000
saving data to stack: 0 16
0x4271e3: movaps xmmword ptr [ebp - 0x2a0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7d60 for stack size 0x10000
saving data to stack: 0 16
0x4271ea: movaps xmmword ptr [ebp - 0xb0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x4271f1: mov dword ptr [ebp - 0x50], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x4271f4: mov esi, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
0x4271f9: mov edx, dword ptr [edx + 0x34], regs_read: [24], regs_write: [24]
0x4271fc: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x4271ff: movaps xmm2, xmmword ptr [0x4c9c80], regs_read: (), regs_write: [124]
0x427206: movaps xmm6, xmmword ptr [ebp - 0x2b0], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7d50 for stack size 0x10000
0x427213: movaps xmmword ptr [ebp - 0x1d0], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e30 for stack size 0x10000
saving data to stack: 0 16
0x42721a: movaps xmm5, xmmword ptr [ebp - 0x280], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7d80 for stack size 0x10000
0x42722c: movaps xmm0, xmmword ptr [0x4c9c90], regs_read: (), regs_write: [122]
0x42723e: mov dword ptr [esi], ecx, regs_read: [29, 22], regs_write: ()
0x427240: mov ecx, dword ptr [ebp - 0x78], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f88 for stack size 0x10000
0x427247: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x42724a: movaps xmmword ptr [ebp - 0x1a0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
saving data to stack: 0 16
0x427259: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x42725c: mov dword ptr [ecx + 0x34], edx, regs_read: [22, 24], regs_write: ()
0x427263: mov ecx, 0xa, regs_read: (), regs_write: [22]
0x42726c: movaps xmm2, xmmword ptr [ebp - 0x270], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7d90 for stack size 0x10000
0x427273: movaps xmmword ptr [ebp - 0x150], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
saving data to stack: 0 16
0x42727a: movaps xmm2, xmmword ptr [ebp - 0xb0], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
0x427281: movaps xmmword ptr [ebp - 0x160], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
saving data to stack: 0 16
0x427288: movaps xmm2, xmmword ptr [ebp - 0x180], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
0x42728f: movaps xmmword ptr [ebp - 0x110], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x427296: movaps xmm2, xmmword ptr [ebp - 0x260], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7da0 for stack size 0x10000
0x42729d: movaps xmmword ptr [ebp - 0x1c0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
saving data to stack: 0 16
0x4272a4: movaps xmm2, xmmword ptr [ebp - 0x2a0], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7d60 for stack size 0x10000
0x4272ab: movaps xmmword ptr [ebp - 0x100], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x4272b2: movaps xmm2, xmmword ptr [ebp - 0x240], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7dc0 for stack size 0x10000
0x4272b9: movaps xmmword ptr [ebp - 0xd0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x4272c0: movaps xmmword ptr [ebp - 0xe0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 16
0x4272c7: movaps xmm2, xmm4, regs_read: [126], regs_write: [124]
0x4272ca: movaps xmm4, xmmword ptr [ebp - 0x250], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7db0 for stack size 0x10000
0x4272d1: movaps xmmword ptr [ebp - 0xa0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x4272d8: movaps xmm1, xmmword ptr [ebp - 0x290], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7d70 for stack size 0x10000
0x4272df: movaps xmmword ptr [ebp - 0x210], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7df0 for stack size 0x10000
saving data to stack: 0 16
0x4272e6: movaps xmmword ptr [ebp - 0x140], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x4272ed: movaps xmmword ptr [ebp - 0x190], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x4272f4: movaps xmmword ptr [ebp - 0x130], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x4272fb: movaps xmmword ptr [ebp - 0xc0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x427310: movaps xmm6, xmmword ptr [ebp - 0x120], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7ee0 for stack size 0x10000
0x427317: movaps xmm7, xmmword ptr [ebp - 0x90], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7f70 for stack size 0x10000
0x42731e: movaps xmm1, xmmword ptr [ebp - 0x130], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x427325: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x42732c: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x427339: pxor xmm1, xmm4, regs_read: [123, 126], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42733d: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427341: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x427348: movaps xmmword ptr [ebp - 0xf0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 16
0x42734f: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x42735c: pxor xmm4, xmmword ptr [ebp - 0xa0], regs_read: [126, 20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7f60 for stack size 0x10000
0x427364: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427368: movaps xmm0, xmmword ptr [ebp - 0xf0], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f10 for stack size 0x10000
0x427373: movaps xmmword ptr [ebp - 0xa0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x42737a: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x427387: pxor xmm2, xmmword ptr [ebp - 0xc0], regs_read: [124, 20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
0x42738f: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427393: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x42739a: movaps xmmword ptr [ebp - 0x1f0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e10 for stack size 0x10000
saving data to stack: 0 16
0x4273a1: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x4273ae: pxor xmm3, xmmword ptr [ebp - 0x100], regs_read: [125, 20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7f00 for stack size 0x10000
0x4273b6: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4273ba: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x4273c5: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4273c8: movaps xmmword ptr [ebp - 0x200], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e00 for stack size 0x10000
saving data to stack: 0 16
0x4273d9: pxor xmm1, xmmword ptr [ebp - 0x130], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x4273e1: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4273e5: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x4273ec: movaps xmmword ptr [ebp - 0xc0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x4273f3: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x427400: pxor xmm4, xmm7, regs_read: [126, 129], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427404: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427408: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x42740f: movaps xmmword ptr [ebp - 0x130], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x427416: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x427423: pxor xmm7, xmmword ptr [ebp - 0x190], regs_read: [129, 20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
0x42742b: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42742f: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x427436: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x427443: pxor xmm1, xmmword ptr [ebp - 0x1a0], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
0x42744b: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42744f: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x42745a: movaps xmmword ptr [ebp - 0x100], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x427461: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x42746e: pxor xmm1, xmmword ptr [ebp - 0x110], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x427476: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42747a: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x427485: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x427488: movaps xmmword ptr [ebp - 0x230], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7dd0 for stack size 0x10000
saving data to stack: 0 16
0x427499: pxor xmm5, xmmword ptr [ebp - 0x1d0], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7e30 for stack size 0x10000
0x4274a1: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4274a5: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x4274b0: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4274bd: pxor xmm2, xmmword ptr [ebp - 0xe0], regs_read: [124, 20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f20 for stack size 0x10000
0x4274c5: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4274c9: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x4274d4: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x4274e1: pxor xmm3, xmmword ptr [ebp - 0x1c0], regs_read: [125, 20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
0x4274e9: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4274ed: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x4274f4: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x427501: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427505: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427509: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x427510: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x42751d: pxor xmm6, xmmword ptr [ebp - 0x140], regs_read: [128, 20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
0x427525: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427529: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x427530: movaps xmmword ptr [ebp - 0x110], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x427537: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x427544: pxor xmm4, xmmword ptr [ebp - 0x150], regs_read: [126, 20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
0x42754c: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427550: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x427557: movaps xmmword ptr [ebp - 0x140], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x42755e: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x42756b: movaps xmmword ptr [ebp - 0x90], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x427572: movaps xmm6, xmmword ptr [ebp - 0x90], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7f70 for stack size 0x10000
0x427579: pxor xmm6, xmmword ptr [ebp - 0x130], regs_read: [128, 20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x427581: movaps xmmword ptr [ebp - 0x90], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x427588: movaps xmm4, xmmword ptr [ebp - 0x90], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7f70 for stack size 0x10000
0x42758f: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427593: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x42759e: movaps xmmword ptr [ebp - 0x90], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x4275a5: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x4275b2: pxor xmm4, xmmword ptr [ebp - 0x160], regs_read: [126, 20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
0x4275ba: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4275be: movaps xmm0, xmmword ptr [ebp - 0xf0], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f10 for stack size 0x10000
0x4275cd: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x4275da: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4275de: movaps xmmword ptr [ebp - 0x120], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 16
0x4275e5: movaps xmm1, xmmword ptr [ebp - 0x120], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ee0 for stack size 0x10000
0x4275ec: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4275f0: movaps xmm0, xmmword ptr [ebp - 0x90], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f70 for stack size 0x10000
0x4275fb: movaps xmmword ptr [ebp - 0x120], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 16
0x427602: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x42760f: pxor xmm6, xmm2, regs_read: [128, 124], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427613: movaps xmmword ptr [ebp - 0xe0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 16
0x42761a: movaps xmm2, xmmword ptr [ebp - 0xe0], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f20 for stack size 0x10000
0x427621: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427625: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x427630: movaps xmmword ptr [ebp - 0xe0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 16
0x427637: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x427644: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427648: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42764c: movaps xmmword ptr [ebp - 0x1c0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
saving data to stack: 0 16
0x427653: movaps xmm0, xmmword ptr [ebp - 0xe0], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f20 for stack size 0x10000
0x427662: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x427665: movaps xmm1, xmmword ptr [ebp - 0x140], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
0x427676: pxor xmm6, xmm5, regs_read: [128, 127], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42767a: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42767e: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x427689: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x42768c: movaps xmmword ptr [ebp - 0x1d0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e30 for stack size 0x10000
saving data to stack: 0 16
0x42769d: pxor xmm5, xmmword ptr [ebp - 0xf0], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7f10 for stack size 0x10000
0x4276a5: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4276a9: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x4276b4: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x4276b7: movaps xmmword ptr [ebp - 0xf0], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 16
0x4276c8: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4276cc: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4276d0: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x4276d7: movaps xmmword ptr [ebp - 0x190], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x4276de: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4276eb: pxor xmm2, xmmword ptr [ebp - 0x100], regs_read: [124, 20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f00 for stack size 0x10000
0x4276f3: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4276f7: movaps xmm0, xmmword ptr [ebp - 0xa0], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f60 for stack size 0x10000
0x427702: movaps xmmword ptr [ebp - 0x1a0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
saving data to stack: 0 16
0x427709: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x427716: pxor xmm5, xmmword ptr [ebp - 0x110], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x42771e: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427722: movaps xmm0, xmmword ptr [ebp - 0x230], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7dd0 for stack size 0x10000
0x42772d: movaps xmmword ptr [ebp - 0x140], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x427734: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x427741: pxor xmm7, xmmword ptr [ebp - 0xc0], regs_read: [129, 20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
0x427749: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42774d: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x427754: movaps xmmword ptr [ebp - 0x130], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x42775b: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x427768: pxor xmm6, xmmword ptr [ebp - 0x1f0], regs_read: [128, 20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7e10 for stack size 0x10000
0x427770: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427774: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x42777b: movaps xmmword ptr [ebp - 0xc0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x427782: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x42778f: pxor xmm6, xmmword ptr [ebp - 0x200], regs_read: [128, 20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7e00 for stack size 0x10000
0x427797: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42779b: movaps xmm0, xmmword ptr [ebp - 0xc0], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
0x4277a6: movaps xmmword ptr [ebp - 0x100], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x4277ad: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4277ba: pxor xmm2, xmmword ptr [ebp - 0xa0], regs_read: [124, 20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f60 for stack size 0x10000
0x4277c2: movaps xmmword ptr [ebp - 0xa0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x4277c9: movaps xmm3, xmmword ptr [ebp - 0xa0], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7f60 for stack size 0x10000
0x4277d0: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4277d4: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x4277d7: movaps xmmword ptr [ebp - 0xa0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x4277e2: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x4277ef: pxor xmm3, xmmword ptr [ebp - 0x230], regs_read: [125, 20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7dd0 for stack size 0x10000
0x4277f7: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4277fb: movaps xmm0, xmmword ptr [ebp - 0xa0], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f60 for stack size 0x10000
0x42780a: movaps xmmword ptr [ebp - 0x110], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x427811: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42781e: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427822: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427826: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x427829: movaps xmm3, xmmword ptr [ebp - 0x1a0], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
0x427834: movaps xmmword ptr [ebp - 0x150], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
saving data to stack: 0 16
0x42783b: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x42783e: movaps xmm2, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
0x42784f: pxor xmm1, xmm4, regs_read: [123, 126], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427853: movaps xmm4, xmmword ptr [ebp - 0xf0], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7f10 for stack size 0x10000
0x42785a: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42785e: movaps xmmword ptr [ebp - 0x160], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
saving data to stack: 0 16
0x42786e: movaps xmm6, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
0x42787d: movaps xmm5, xmmword ptr [ebp - 0x240], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7dc0 for stack size 0x10000
0x427884: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x42788f: movaps xmm1, xmmword ptr [ebp - 0x1e0], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
0x427896: movaps xmm2, xmm5, regs_read: [127], regs_write: [124]
0x4278a1: movaps xmm0, xmmword ptr [ebp - 0x220], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7de0 for stack size 0x10000
0x4278b0: mov ecx, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x4278b3: mov esi, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x4278b6: mov edx, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
0x4278d0: movaps xmm4, xmm6, regs_read: [128], regs_write: [126]
0x4278d3: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x4278de: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4278ec: mov ecx, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x4278f3: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4278fb: movaps xmm1, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7e50 for stack size 0x10000
0x427910: mov esi, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
0x427917: movaps xmm5, xmmword ptr [ebp - 0x2b0], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7d50 for stack size 0x10000
0x42791e: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427930: mov ecx, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
0x427933: movaps xmm6, xmmword ptr [ebp - 0x250], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7db0 for stack size 0x10000
0x42793a: movaps xmm2, xmm5, regs_read: [127], regs_write: [124]
0x427945: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42794d: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x427953: mov ecx, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x427956: movaps xmm0, xmmword ptr [ebp - 0x260], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7da0 for stack size 0x10000
0x42797d: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x427984: movaps xmm4, xmm6, regs_read: [128], regs_write: [126]
0x427987: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427996: mov ecx, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x42799d: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4279ac: mov ecx, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x4279b3: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4279c2: mov ecx, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
0x4279c5: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4279cc: movaps xmm6, xmmword ptr [ebp - 0x210], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7df0 for stack size 0x10000
0x4279de: movaps xmm5, xmmword ptr [ebp - 0x270], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7d90 for stack size 0x10000
0x4279e5: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x4279f0: movaps xmm1, xmmword ptr [ebp - 0xd0], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
0x4279f7: movaps xmm2, xmm5, regs_read: [127], regs_write: [124]
0x427a02: movaps xmm0, xmmword ptr [ebp - 0x280], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7d80 for stack size 0x10000
0x427a11: mov ecx, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x427a2c: movaps xmm4, xmm6, regs_read: [128], regs_write: [126]
0x427a2f: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x427a32: mov dword ptr [ebp - 0x4c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x427a39: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427a44: mov edi, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x427a4a: mov ecx, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x427a51: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427a59: movaps xmm1, xmmword ptr [ebp - 0x2a0], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7d60 for stack size 0x10000
0x427a76: movaps xmm5, xmmword ptr [ebp - 0x180], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
0x427a7d: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427a8d: mov dword ptr [ebp - 0x60], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 4
0x427a96: mov ecx, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
0x427a99: movaps xmm6, xmmword ptr [ebp - 0x290], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7d70 for stack size 0x10000
0x427aa0: movaps xmm2, xmm5, regs_read: [127], regs_write: [124]
0x427aa3: mov edi, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x427aa6: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427aae: mov dword ptr [ebp - 0x64], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x427ab1: mov esi, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
0x427ab4: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x427aba: mov ecx, dword ptr [ebp - 0x5c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
0x427abd: movaps xmm0, xmmword ptr [ebp - 0xb0], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
0x427ade: mov dword ptr [ebp - 0x5c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa4 for stack size 0x10000
saving data to stack: 0 4
0x427ae9: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x427af0: movaps xmm4, xmm6, regs_read: [128], regs_write: [126]
0x427af3: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427aff: mov dword ptr [ebp - 0x58], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa8 for stack size 0x10000
saving data to stack: 0 4
0x427b05: mov ecx, dword ptr [ebp - 0x60], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x427b0c: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427b1b: mov ecx, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
0x427b1e: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427b22: movaps xmm7, xmmword ptr [ebp - 0x1e0], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
0x427b29: movaps xmm5, xmmword ptr [ebp - 0x220], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7de0 for stack size 0x10000
0x427b33: mov ecx, dword ptr [ebp - 0x54], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fac for stack size 0x10000
0x427b36: movaps xmm6, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7e50 for stack size 0x10000
0x427b40: mov ecx, dword ptr [ebp - 0x74], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
0x427b43: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427b47: movaps xmm4, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
0x427b51: mov esi, dword ptr [ebp - 0x70], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x427b5a: mov dword ptr [ebp - 0x70], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x427b94: mov dword ptr [ebp - 0x50], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x427b97: mov edx, dword ptr [ebp - 0x78], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7f88 for stack size 0x10000
0x427b9a: mov dword ptr [ebp - 0x74], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
saving data to stack: 0 4
0x427b9d: mov dword ptr [ebp - 0x4c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x427baa: movaps xmm4, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
0x427bb1: movaps xmm7, xmmword ptr [ebp - 0x1e0], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
0x427bb8: movaps xmm5, xmmword ptr [ebp - 0x220], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7de0 for stack size 0x10000
0x427bbf: movaps xmm6, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7e50 for stack size 0x10000
0x427bd2: mov ecx, dword ptr [ebp - 0x7c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f84 for stack size 0x10000
0x427bd5: mov edx, dword ptr [ebp - 0x78], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7f88 for stack size 0x10000
0x427bd8: mov dword ptr [ebp - 0x7c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f84 for stack size 0x10000
saving data to stack: 0 4
0x427bdb: mov ecx, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
0x427bde: mov dword ptr [ebp - 0x68], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x427be1: mov ecx, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
0x427be4: mov dword ptr [ebp - 0x6c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
saving data to stack: 0 4
0x427be7: mov ecx, dword ptr [ebp - 0x74], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
0x427bfd: mov dword ptr [ebp - 0x6c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
saving data to stack: 0 4
0x427c00: mov dword ptr [ebp - 0x68], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
saving data to stack: 0 4
0x427c05: mov ecx, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
0x427c0b: mov edx, dword ptr [ebp - 0x7c], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7f84 for stack size 0x10000
0x427c11: mov ecx, 5, regs_read: (), regs_write: [22]
0x427c1c: movaps xmmword ptr [ebp - 0x210], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7df0 for stack size 0x10000
saving data to stack: 0 16
0x427c23: movaps xmmword ptr [ebp - 0x200], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e00 for stack size 0x10000
saving data to stack: 0 16
0x427c2a: movaps xmmword ptr [ebp - 0xb0], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x427c31: movaps xmmword ptr [ebp - 0x1f0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e10 for stack size 0x10000
saving data to stack: 0 16
0x427c38: movaps xmmword ptr [ebp - 0x180], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
saving data to stack: 0 16
0x427c40: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x427c47: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x427c54: pxor xmm1, xmm7, regs_read: [123, 129], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427c58: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427c5c: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x427c68: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x427c75: pxor xmm5, xmm4, regs_read: [127, 126], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427c79: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427c81: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x427c84: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x427c91: pxor xmm2, xmmword ptr [ebp - 0xb0], regs_read: [124, 20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
0x427c99: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427c9d: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x427ca4: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x427cb1: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427cb5: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427cc2: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x427ccf: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427cd3: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427cd7: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x427ce3: movaps xmmword ptr [ebp - 0xd0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x427cea: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x427cfc: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427d00: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427d04: movaps xmm1, xmmword ptr [ebp - 0xd0], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
0x427d0f: movaps xmm2, xmm3, regs_read: [125], regs_write: [124]
0x427d1c: pxor xmm2, xmm7, regs_read: [124, 129], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427d20: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427d24: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x427d35: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x427d42: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427d46: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427d4e: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x427d5b: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427d5f: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427d63: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x427d6f: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x427d7c: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427d80: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427d88: movaps xmm2, xmm3, regs_read: [125], regs_write: [124]
0x427d95: pxor xmm2, xmmword ptr [ebp - 0xd0], regs_read: [124, 20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
0x427d9d: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427da1: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x427da8: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x427dab: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x427db8: pxor xmm6, xmm5, regs_read: [128, 127], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427dbc: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427dc9: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x427dd6: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427ddf: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427de8: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x427deb: movaps xmmword ptr [ebp - 0xb0], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x427df6: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x427e03: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427e07: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427e14: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x427e21: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427e25: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427e32: movaps xmm3, xmm2, regs_read: [124], regs_write: [125]
0x427e3f: pxor xmm3, xmm6, regs_read: [125, 128], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427e43: pxor xmm3, xmm2, regs_read: [125, 124], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x427e50: mov ecx, dword ptr [eax], regs_read: [19], regs_write: [22]
0x427e52: movaps xmm1, xmmword ptr [ebp - 0x200], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7e00 for stack size 0x10000
0x427e59: movaps xmm0, xmmword ptr [ebp - 0x210], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7df0 for stack size 0x10000
0x427e64: movaps xmm2, xmmword ptr [ebp - 0x1f0], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7e10 for stack size 0x10000
0x427e6f: movaps xmm3, xmmword ptr [ebp - 0x180], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
0x427e8d: mov dword ptr [ebp - 0x64], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x427e90: mov edi, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x427ea6: mov dword ptr [edi], ecx, regs_read: [23, 22], regs_write: ()
0x427ea8: mov ecx, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x427eab: mov edi, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
0x427eb8: mov dword ptr [ecx + 0x30], edi, regs_read: [22, 23], regs_write: ()
0x427ebb: mov dword ptr [ecx + 0x20], esi, regs_read: [22, 29], regs_write: ()
0x427ebe: mov dword ptr [ecx + 0x10], edx, regs_read: [22, 24], regs_write: ()
0x427ec1: mov ecx, dword ptr [eax + 0x14], regs_read: [19], regs_write: [22]
0x427ed8: mov dword ptr [ebp - 0x64], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
saving data to stack: 0 4
0x427edb: mov edi, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x427ef1: mov dword ptr [edi + 0x14], ecx, regs_read: [23, 22], regs_write: ()
0x427ef4: mov ecx, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x427ef7: mov edi, dword ptr [ebp - 0x64], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7f9c for stack size 0x10000
0x427f04: mov dword ptr [ecx + 4], edi, regs_read: [22, 23], regs_write: ()
0x427f07: mov dword ptr [ecx + 0x34], esi, regs_read: [22, 29], regs_write: ()
0x427f0a: mov dword ptr [ecx + 0x24], edx, regs_read: [22, 24], regs_write: ()
0x427f1d: mov dword ptr [ebp - 0x50], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x427f23: mov edi, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x427f39: mov dword ptr [edi + 0x28], ecx, regs_read: [23, 22], regs_write: ()
0x427f3c: mov ecx, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x427f3f: mov edi, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
0x427f42: mov dword ptr [ecx + 0x18], edi, regs_read: [22, 23], regs_write: ()
0x427f45: mov dword ptr [ecx + 8], esi, regs_read: [22, 29], regs_write: ()
0x427f4c: mov dword ptr [ecx + 0x38], edx, regs_read: [22, 24], regs_write: ()
0x427f6f: mov dword ptr [ebp - 0x50], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x427f72: mov edi, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x427f7c: mov dword ptr [edi + 0x3c], ecx, regs_read: [23, 22], regs_write: ()
0x427f7f: mov ecx, dword ptr [ebp - 0x4c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
0x427f82: mov edi, dword ptr [ebp - 0x50], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
0x427f85: mov dword ptr [ecx + 0x2c], edi, regs_read: [22, 23], regs_write: ()
0x427f88: mov edi, ecx, regs_read: [22], regs_write: [23]
0x427f8a: mov ecx, dword ptr [ebp - 0x78], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f88 for stack size 0x10000
0x427f8d: mov dword ptr [edi + 0x1c], esi, regs_read: [23, 29], regs_write: ()
0x427f90: mov esi, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
0x427f93: mov dword ptr [edi + 0xc], edx, regs_read: [23, 24], regs_write: ()
0x427f96: mov edx, dword ptr [ecx + 0x34], regs_read: [22], regs_write: [24]
0x427f9c: mov esi, dword ptr [ebp - 0x70], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x427fa5: mov edx, dword ptr [ebp - 0x78], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7f88 for stack size 0x10000
0x427fb1: mov dword ptr [ebp - 0x4c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x427fb4: mov edi, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
0x427fb7: mov dword ptr [edx + 0x34], ecx, regs_read: [24, 22], regs_write: ()
0x427fba: mov ecx, dword ptr [ebp - 0x74], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
0x427fc0: mov dword ptr [ebp - 0x70], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 4
0x427fc3: mov dword ptr [ebp - 0x74], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
saving data to stack: 0 4
0x427fe5: mov ecx, dword ptr [ebp - 0x7c], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f84 for stack size 0x10000
0x427fe8: mov esi, 5, regs_read: (), regs_write: [29]
0x427fed: mov edi, dword ptr [ebp - 0x6c], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7f94 for stack size 0x10000
0x427ff6: mov ecx, dword ptr [ebp - 0x68], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f98 for stack size 0x10000
0x427ffc: movaps xmmword ptr [ebp - 0xb0], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x428006: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x42800d: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x42801a: pxor xmm1, xmm4, regs_read: [123, 126], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42801e: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x428022: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x42802e: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x42803b: pxor xmm4, xmm5, regs_read: [126, 127], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42803f: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x428047: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x42804a: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x428057: pxor xmm2, xmmword ptr [ebp - 0xb0], regs_read: [124, 20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
0x42805f: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x428063: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x42806a: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x428077: pxor xmm5, xmm3, regs_read: [127, 125], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42807b: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x428088: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x428095: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x428099: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42809d: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x4280a9: movaps xmmword ptr [ebp - 0xd0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x4280b0: movaps xmm6, xmm1, regs_read: [123], regs_write: [128]
0x4280c2: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4280c6: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4280ce: movaps xmm2, xmm3, regs_read: [125], regs_write: [124]
0x4280db: pxor xmm2, xmm7, regs_read: [124, 129], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4280df: movaps xmm7, xmmword ptr [ebp - 0xd0], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
0x4280e6: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4280ea: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x4280ed: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x4280f9: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x428106: pxor xmm4, xmm5, regs_read: [126, 127], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42810a: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x428112: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x42811f: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x428123: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x428127: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x428133: movaps xmmword ptr [ebp - 0xd0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x42813a: movaps xmm5, xmm1, regs_read: [123], regs_write: [127]
0x42814c: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x428150: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x428158: movaps xmm2, xmm3, regs_read: [125], regs_write: [124]
0x428160: movaps xmm1, xmmword ptr [ebp - 0xd0], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
0x428167: pxor xmm2, xmm7, regs_read: [124, 129], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x428170: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x428173: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42817b: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x428188: pxor xmm6, xmm4, regs_read: [128, 126], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42818c: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x428199: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x4281a6: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4281af: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4281b8: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x4281bb: movaps xmmword ptr [ebp - 0xb0], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x4281c6: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x4281d3: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4281d7: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4281e4: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x4281f1: pxor xmm0, xmmword ptr [ebp - 0xd0], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
0x42cac6: mov dword ptr [ebp - 0x118], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x42cacc: mov edx, esi, regs_read: [29], regs_write: [24]
0x42cace: mov esi, edi, regs_read: [23], regs_write: [29]
0x42cae4: mov dword ptr [ebp - 0x98], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
saving data to stack: 0 4
0x42caea: mov dword ptr [ebp - 0x114], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42caf0: mov esi, dword ptr [ebp - 0xdc], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f24 for stack size 0x10000
0x42caf6: mov ebx, esi, regs_read: [29], regs_write: [21]
0x42cafb: mov dword ptr [ebp - 0xdc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f24 for stack size 0x10000
saving data to stack: 0 4
0x42cb01: mov ebx, dword ptr [ebp - 0x98], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
0x42cb0e: mov dword ptr [ebp - 0x98], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
saving data to stack: 0 4
0x42cb18: mov esi, dword ptr [ebp - 0x98], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
0x42cb24: mov esi, dword ptr [ebp - 0x118], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
0x42cb2a: mov dword ptr [ebp - 0x98], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
saving data to stack: 0 4
0x42cb36: mov eax, dword ptr [ebp - 0xdc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f24 for stack size 0x10000
0x42cb3e: mov dword ptr [ebp - 0x90], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x42cb44: mov eax, dword ptr [ebp - 0x98], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
0x42cb4d: mov ecx, dword ptr [ebp - 0x90], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
0x42cb5a: mov dword ptr [ebp - 0x90], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x42cb60: mov ecx, esi, regs_read: [29], regs_write: [22]
0x42cb62: mov dword ptr [ebp - 0x98], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
saving data to stack: 0 4
0x42cb78: mov edi, eax, regs_read: [19], regs_write: [23]
0x42cb7c: mov dword ptr [ebp - 0x108], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef8 for stack size 0x10000
saving data to stack: 0 4
0x42cb82: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42cb84: mov dword ptr [ebp - 0xb8], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
saving data to stack: 0 4
0x42cb92: mov ecx, dword ptr [ebp - 0xdc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f24 for stack size 0x10000
0x42cb9a: mov dword ptr [ebp - 0xb0], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 4
0x42cba0: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42cbad: mov dword ptr [ebp - 0x114], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42cbb7: mov ebx, dword ptr [ebp - 0xec], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f14 for stack size 0x10000
0x42cbbd: mov ecx, dword ptr [ebp - 0x11c], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ee4 for stack size 0x10000
0x42cbc6: mov esi, dword ptr [ebp - 0xc8], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
0x42cbcc: mov edi, dword ptr [ebp - 0xbc], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
0x42cbd2: mov dword ptr [ebp - 0x10c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef4 for stack size 0x10000
saving data to stack: 0 4
0x42cbd8: mov edx, ebx, regs_read: [21], regs_write: [24]
0x42cbe3: mov dword ptr [ebp - 0xa8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42cbf1: mov ecx, dword ptr [ebp - 0x108], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ef8 for stack size 0x10000
0x42cbf9: mov dword ptr [ebp - 0xac], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
saving data to stack: 0 4
0x42cc03: mov eax, dword ptr [ebp - 0x11c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7ee4 for stack size 0x10000
0x42cc0b: mov dword ptr [ebp - 0xc8], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
saving data to stack: 0 4
0x42cc17: mov dword ptr [ebp - 0xbc], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
saving data to stack: 0 4
0x42cc1d: mov edi, eax, regs_read: [19], regs_write: [23]
0x42cc2d: mov eax, dword ptr [ebp - 0xa8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
0x42cc38: mov ebx, dword ptr [ebp - 0xac], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
0x42cc43: mov dword ptr [ebp - 0xa8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42cc4d: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42cc4f: mov dword ptr [ebp - 0xac], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
saving data to stack: 0 4
0x42cc57: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42cc67: mov eax, dword ptr [ebp - 0xc8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
0x42cc6f: mov ecx, dword ptr [ebp - 0xbc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
0x42cc77: mov dword ptr [ebp - 0xc8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
saving data to stack: 0 4
0x42cc7f: mov dword ptr [ebp - 0x138], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec8 for stack size 0x10000
saving data to stack: 0 4
0x42cc87: mov dword ptr [ebp - 0xbc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
saving data to stack: 0 4
0x42cc8f: mov dword ptr [ebp - 0x134], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ecc for stack size 0x10000
saving data to stack: 0 4
0x42cc95: mov ebx, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
0x42cc9b: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42ccac: mov dword ptr [ebp - 0x140], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 4
0x42ccb2: mov ecx, dword ptr [ebp - 0x110], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
0x42ccb8: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42ccbd: mov dword ptr [ebp - 0x128], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed8 for stack size 0x10000
saving data to stack: 0 4
0x42ccc3: mov eax, dword ptr [ebp - 0x120], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7ee0 for stack size 0x10000
0x42ccc9: mov edi, eax, regs_read: [19], regs_write: [23]
0x42ccd4: mov dword ptr [ebp - 0xc0], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 4
0x42cce2: mov dword ptr [ebp - 0x94], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42cce8: mov esi, dword ptr [ebp - 0xb4], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f4c for stack size 0x10000
0x42ccf4: mov ebx, dword ptr [ebp - 0xb8], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
0x42ccfc: mov dword ptr [ebp - 0xb4], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f4c for stack size 0x10000
saving data to stack: 0 4
0x42cd02: mov esi, dword ptr [ebp - 0xb0], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
0x42cd0a: mov dword ptr [ebp - 0xb8], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
saving data to stack: 0 4
0x42cd12: mov dword ptr [ebp - 0xb0], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 4
0x42cd1c: mov edi, ecx, regs_read: [22], regs_write: [23]
0x42cd2a: mov ecx, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42cd32: mov eax, dword ptr [ebp - 0xc0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x42cd40: mov dword ptr [ebp - 0xc0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 4
0x42cd4e: mov dword ptr [ebp - 0x94], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42cd58: mov edx, eax, regs_read: [19], regs_write: [24]
0x42cd66: mov eax, dword ptr [ebp - 0xb8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
0x42cd6e: mov ecx, dword ptr [ebp - 0xb0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
0x42cd76: mov dword ptr [ebp - 0x108], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef8 for stack size 0x10000
saving data to stack: 0 4
0x42cd7e: mov dword ptr [ebp - 0xb8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
saving data to stack: 0 4
0x42cd86: mov dword ptr [ebp - 0xb0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 4
0x42cd8e: mov dword ptr [ebp - 0xec], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f14 for stack size 0x10000
saving data to stack: 0 4
0x42cd94: mov edi, dword ptr [ebp - 0xcc], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7f34 for stack size 0x10000
0x42cd9a: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42cdab: mov dword ptr [ebp - 0x110], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 4
0x42cdb1: mov ecx, dword ptr [ebp - 0x114], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
0x42cdb7: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42cdbc: mov dword ptr [ebp - 0x120], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 4
0x42cdc2: mov eax, dword ptr [ebp - 0x10c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7ef4 for stack size 0x10000
0x42cdc8: mov esi, eax, regs_read: [19], regs_write: [29]
0x42cdd3: mov dword ptr [ebp - 0x9c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x42cddf: mov dword ptr [ebp - 0xd0], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x42cde5: mov esi, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x42cdf5: mov dword ptr [ebp - 0xcc], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f34 for stack size 0x10000
saving data to stack: 0 4
0x42cdfd: mov esi, dword ptr [ebp - 0xe4], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
0x42ce05: mov edi, dword ptr [ebp - 0xf4], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
0x42ce0b: mov dword ptr [ebp - 0xe4], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
saving data to stack: 0 4
0x42ce15: mov dword ptr [ebp - 0xf4], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
saving data to stack: 0 4
0x42ce1d: mov edi, ecx, regs_read: [22], regs_write: [23]
0x42ce2f: mov ecx, dword ptr [ebp - 0xd0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
0x42ce35: mov eax, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
0x42ce43: mov dword ptr [ebp - 0x9c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x42ce51: mov dword ptr [ebp - 0xd0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x42ce59: mov edx, eax, regs_read: [19], regs_write: [24]
0x42ce62: mov dword ptr [ebp - 0x118], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x42ce6f: mov eax, dword ptr [ebp - 0x118], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
0x42ce77: mov dword ptr [ebp - 0x114], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42ce7d: mov ecx, dword ptr [ebp - 0xe4], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
0x42ce85: mov dword ptr [ebp - 0x118], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x42ce8b: mov edx, dword ptr [ebp - 0xf4], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
0x42ce93: mov dword ptr [ebp - 0xe4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
saving data to stack: 0 4
0x42ce99: mov eax, ecx, regs_read: [22], regs_write: [19]
0x42ce9b: mov dword ptr [ebp - 0xf4], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
saving data to stack: 0 4
0x42cea3: mov ecx, edx, regs_read: [24], regs_write: [22]
0x42cea5: mov esi, dword ptr [ebp - 0xe8], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
0x42cead: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42ceaf: mov edi, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
0x42cec4: mov dword ptr [ebp - 0x124], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7edc for stack size 0x10000
saving data to stack: 0 4
0x42ceca: mov edx, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
0x42ced0: mov ecx, esi, regs_read: [29], regs_write: [22]
0x42ced8: mov dword ptr [ebp - 0x130], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 4
0x42cee7: mov eax, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7ed4 for stack size 0x10000
0x42cef2: mov dword ptr [ebp - 0xa0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 4
0x42cef8: mov ecx, dword ptr [ebp - 0x104], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7efc for stack size 0x10000
0x42cf00: mov dword ptr [ebp - 0xe0], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 4
0x42cf0a: mov eax, dword ptr [ebp - 0xf0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
0x42cf12: mov dword ptr [ebp - 0xf0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 4
0x42cf1c: mov eax, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
0x42cf24: mov dword ptr [ebp - 0xfc], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x42cf2a: mov edi, esi, regs_read: [29], regs_write: [23]
0x42cf36: mov dword ptr [ebp - 0xe8], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42cf3e: mov eax, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x42cf4f: mov ebx, dword ptr [ebp - 0x58], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7fa8 for stack size 0x10000
0x42cf5a: mov dword ptr [ebp - 0xa0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 4
0x42cf68: mov ecx, dword ptr [ebp - 0xe0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
0x42cf70: mov edx, eax, regs_read: [19], regs_write: [24]
0x42cf7c: mov dword ptr [ebp - 0xe8], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42cf86: mov eax, dword ptr [ebp - 0xe8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
0x42cf8e: mov dword ptr [ebp - 0x10c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef4 for stack size 0x10000
saving data to stack: 0 4
0x42cf94: mov ecx, dword ptr [ebp - 0xf0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
0x42cf9c: mov dword ptr [ebp - 0xe8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42cfa2: mov edx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
0x42cfaa: mov dword ptr [ebp - 0xf0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 4
0x42cfb0: mov eax, ecx, regs_read: [22], regs_write: [19]
0x42cfb2: mov dword ptr [ebp - 0xfc], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x42cfba: mov ecx, edx, regs_read: [24], regs_write: [22]
0x42cfc0: mov edi, ecx, regs_read: [22], regs_write: [23]
0x42cfcd: mov ecx, dword ptr [ebp - 0xac], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
0x42cfd5: mov eax, dword ptr [ebp - 0xa8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
0x42cfe3: mov dword ptr [ebp - 0xa8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42cff1: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x42cff3: mov dword ptr [ebp - 0xac], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
saving data to stack: 0 4
0x42d001: mov ecx, dword ptr [ebp - 0xf4], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
0x42d009: mov eax, dword ptr [ebp - 0xe4], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
0x42d011: mov dword ptr [ebp - 0xe4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
saving data to stack: 0 4
0x42d01b: mov dword ptr [ebp - 0xf4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
saving data to stack: 0 4
0x42d021: mov edi, eax, regs_read: [19], regs_write: [23]
0x42d033: mov eax, dword ptr [ebp - 0xa8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
0x42d03e: mov ecx, dword ptr [ebp - 0xac], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
0x42d049: mov dword ptr [ebp - 0xa8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42d053: mov dword ptr [ebp - 0xac], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
saving data to stack: 0 4
0x42d05d: mov esi, eax, regs_read: [19], regs_write: [29]
0x42d06b: mov dword ptr [ebp - 0x12c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed4 for stack size 0x10000
saving data to stack: 0 4
0x42d071: mov eax, dword ptr [ebp - 0xe4], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
0x42d079: mov ecx, dword ptr [ebp - 0xf4], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
0x42d081: mov dword ptr [ebp - 0xe4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
saving data to stack: 0 4
0x42d089: mov ebx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
0x42d091: mov dword ptr [ebp - 0xf4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
saving data to stack: 0 4
0x42d099: mov dword ptr [ebp - 0x104], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7efc for stack size 0x10000
saving data to stack: 0 4
0x42d09f: mov edi, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42d0a5: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42d0b6: mov dword ptr [ebp - 0x11c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee4 for stack size 0x10000
saving data to stack: 0 4
0x42d0bc: mov dword ptr [ebp - 0x13c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec4 for stack size 0x10000
saving data to stack: 0 4
0x42d0c2: mov eax, dword ptr [ebp - 0xc0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x42d0d4: mov dword ptr [ebp - 0xc0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 4
0x42d0ea: mov dword ptr [ebp - 0x94], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42d0f6: mov eax, dword ptr [ebp - 0xf0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
0x42d0fe: mov dword ptr [ebp - 0xf0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 4
0x42d10c: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42d10e: mov dword ptr [ebp - 0xfc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x42d11a: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42d12a: mov eax, dword ptr [ebp - 0xc0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x42d135: mov ecx, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42d140: mov dword ptr [ebp - 0xc0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 4
0x42d14a: mov dword ptr [ebp - 0x94], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42d150: mov edi, eax, regs_read: [19], regs_write: [23]
0x42d162: mov eax, dword ptr [ebp - 0xf0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
0x42d16a: mov ecx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
0x42d172: mov dword ptr [ebp - 0xf0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 4
0x42d17a: mov dword ptr [ebp - 0x128], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed8 for stack size 0x10000
saving data to stack: 0 4
0x42d180: mov dword ptr [ebp - 0xfc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x42d18a: mov dword ptr [ebp - 0x100], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 4
0x42d190: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42d19f: mov dword ptr [ebp - 0x114], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42d1a7: mov edx, dword ptr [ebp - 0xd0], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
0x42d1ad: mov dword ptr [ebp - 0xec], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f14 for stack size 0x10000
saving data to stack: 0 4
0x42d1b3: mov eax, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
0x42d1bc: mov ebx, dword ptr [ebp - 0xbc], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
0x42d1cb: mov dword ptr [ebp - 0x9c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x42d1dd: mov edi, edx, regs_read: [24], regs_write: [23]
0x42d1e5: mov dword ptr [ebp - 0xd0], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x42d1ef: mov eax, dword ptr [ebp - 0xc8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
0x42d1f7: mov dword ptr [ebp - 0xc8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
saving data to stack: 0 4
0x42d205: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42d207: mov dword ptr [ebp - 0xbc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
saving data to stack: 0 4
0x42d213: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42d223: mov eax, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
0x42d22e: mov ecx, dword ptr [ebp - 0xd0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
0x42d239: mov dword ptr [ebp - 0x9c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x42d243: mov edi, eax, regs_read: [19], regs_write: [23]
0x42d245: mov dword ptr [ebp - 0xd0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x42d25b: mov eax, dword ptr [ebp - 0xc8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
0x42d263: mov ecx, dword ptr [ebp - 0xbc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
0x42d26b: mov dword ptr [ebp - 0xc8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
saving data to stack: 0 4
0x42d273: mov dword ptr [ebp - 0xe8], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42d27b: mov dword ptr [ebp - 0xbc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
saving data to stack: 0 4
0x42d283: mov dword ptr [ebp - 0x118], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x42d289: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42d29a: mov dword ptr [ebp - 0x110], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 4
0x42d2a0: mov edx, dword ptr [ebp - 0xe0], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
0x42d2a6: mov dword ptr [ebp - 0x120], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 4
0x42d2ac: mov eax, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x42d2be: mov dword ptr [ebp - 0xa0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 4
0x42d2d0: mov edi, edx, regs_read: [24], regs_write: [23]
0x42d2d8: mov dword ptr [ebp - 0xe0], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 4
0x42d2e2: mov eax, dword ptr [ebp - 0xb8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
0x42d2e8: mov ebx, dword ptr [ebp - 0xb0], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
0x42d2f0: mov dword ptr [ebp - 0xb8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
saving data to stack: 0 4
0x42d2fe: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42d300: mov dword ptr [ebp - 0xb0], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 4
0x42d30c: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42d31c: mov eax, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x42d324: mov ecx, dword ptr [ebp - 0xe0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
0x42d331: mov dword ptr [ebp - 0xa0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 4
0x42d33c: mov edi, eax, regs_read: [19], regs_write: [23]
0x42d33e: mov dword ptr [ebp - 0xe0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 4
0x42d354: mov eax, dword ptr [ebp - 0xb8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
0x42d35c: mov ecx, dword ptr [ebp - 0xb0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
0x42d364: mov dword ptr [ebp - 0xb8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
saving data to stack: 0 4
0x42d36c: mov dword ptr [ebp - 0x108], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef8 for stack size 0x10000
saving data to stack: 0 4
0x42d374: mov dword ptr [ebp - 0xb0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 4
0x42d37c: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x42d38d: mov dword ptr [ebp - 0x10c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef4 for stack size 0x10000
saving data to stack: 0 4
0x42d393: mov ebx, dword ptr [ebp - 0xac], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
0x42d399: mov dword ptr [ebp - 0x140], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 4
0x42d39f: mov eax, dword ptr [ebp - 0xa8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
0x42d3b1: mov dword ptr [ebp - 0xa8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42d3bf: mov edi, ebx, regs_read: [21], regs_write: [23]
0x42d3c1: mov dword ptr [ebp - 0xac], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
saving data to stack: 0 4
0x42d3cf: mov ebx, dword ptr [ebp - 0xbc], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
0x42d3d7: mov eax, dword ptr [ebp - 0xc8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
0x42d3df: mov dword ptr [ebp - 0xc8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
saving data to stack: 0 4
0x42d3ed: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42d3ef: mov dword ptr [ebp - 0xbc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
saving data to stack: 0 4
0x42d3fb: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42d40b: mov eax, dword ptr [ebp - 0xa8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
0x42d415: mov ecx, dword ptr [ebp - 0xac], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
0x42d420: mov dword ptr [ebp - 0xa8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42d42b: mov edi, eax, regs_read: [19], regs_write: [23]
0x42d42d: mov dword ptr [ebp - 0xac], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
saving data to stack: 0 4
0x42d443: mov eax, dword ptr [ebp - 0xc8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
0x42d44b: mov ecx, dword ptr [ebp - 0xbc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
0x42d453: mov dword ptr [ebp - 0xc8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
saving data to stack: 0 4
0x42d45b: mov dword ptr [ebp - 0x138], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec8 for stack size 0x10000
saving data to stack: 0 4
0x42d463: mov dword ptr [ebp - 0xbc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
saving data to stack: 0 4
0x42d46b: mov dword ptr [ebp - 0x134], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ecc for stack size 0x10000
saving data to stack: 0 4
0x42d471: mov edi, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42d477: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42d482: mov ebx, dword ptr [ebp - 0xb0], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
0x42d48e: mov dword ptr [ebp - 0x108], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef8 for stack size 0x10000
saving data to stack: 0 4
0x42d494: mov dword ptr [ebp - 0x124], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7edc for stack size 0x10000
saving data to stack: 0 4
0x42d49a: mov eax, dword ptr [ebp - 0xc0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x42d4af: mov dword ptr [ebp - 0xc0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 4
0x42d4c2: mov dword ptr [ebp - 0x94], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42d4ce: mov eax, dword ptr [ebp - 0xb8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
0x42d4d6: mov dword ptr [ebp - 0xb8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
saving data to stack: 0 4
0x42d4e4: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42d4e6: mov dword ptr [ebp - 0xb0], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 4
0x42d4f2: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42d502: mov eax, dword ptr [ebp - 0xc0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x42d50d: mov ecx, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42d518: mov dword ptr [ebp - 0xc0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 4
0x42d522: mov dword ptr [ebp - 0x94], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42d528: mov edi, eax, regs_read: [19], regs_write: [23]
0x42d53c: mov dword ptr [ebp - 0x114], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42d542: mov dword ptr [ebp - 0xec], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f14 for stack size 0x10000
saving data to stack: 0 4
0x42d548: mov eax, dword ptr [ebp - 0xb8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
0x42d550: mov ecx, dword ptr [ebp - 0xb0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
0x42d556: mov dword ptr [ebp - 0xb8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
saving data to stack: 0 4
0x42d560: mov dword ptr [ebp - 0xb0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 4
0x42d568: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42d56a: mov ebx, dword ptr [ebp - 0xf4], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
0x42d57f: mov dword ptr [ebp - 0x12c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed4 for stack size 0x10000
saving data to stack: 0 4
0x42d585: mov edx, dword ptr [ebp - 0xd0], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
0x42d58b: mov dword ptr [ebp - 0x104], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7efc for stack size 0x10000
saving data to stack: 0 4
0x42d591: mov eax, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
0x42d5a6: mov dword ptr [ebp - 0x9c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x42d5b5: mov edi, edx, regs_read: [24], regs_write: [23]
0x42d5bd: mov dword ptr [ebp - 0xd0], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x42d5c7: mov eax, dword ptr [ebp - 0xe4], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
0x42d5cf: mov dword ptr [ebp - 0xe4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
saving data to stack: 0 4
0x42d5dd: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42d5df: mov dword ptr [ebp - 0xf4], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
saving data to stack: 0 4
0x42d5eb: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42d5fb: mov eax, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
0x42d603: mov ecx, dword ptr [ebp - 0xd0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
0x42d610: mov dword ptr [ebp - 0x9c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x42d61b: mov dword ptr [ebp - 0xd0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x42d621: mov edi, eax, regs_read: [19], regs_write: [23]
0x42d633: mov eax, dword ptr [ebp - 0xe4], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
0x42d63b: mov ecx, dword ptr [ebp - 0xf4], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
0x42d643: mov dword ptr [ebp - 0xe4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
saving data to stack: 0 4
0x42d64b: mov dword ptr [ebp - 0x110], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 4
0x42d651: mov dword ptr [ebp - 0xf4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
saving data to stack: 0 4
0x42d65b: mov dword ptr [ebp - 0x120], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 4
0x42d661: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42d670: mov dword ptr [ebp - 0x128], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed8 for stack size 0x10000
saving data to stack: 0 4
0x42d678: mov edx, dword ptr [ebp - 0xe0], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
0x42d67e: mov dword ptr [ebp - 0x130], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 4
0x42d684: mov eax, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x42d68d: mov ebx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
0x42d69c: mov dword ptr [ebp - 0xa0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 4
0x42d6ae: mov edi, edx, regs_read: [24], regs_write: [23]
0x42d6b6: mov dword ptr [ebp - 0xe0], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 4
0x42d6c0: mov eax, dword ptr [ebp - 0xf0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
0x42d6c8: mov dword ptr [ebp - 0xf0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 4
0x42d6d6: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42d6d8: mov dword ptr [ebp - 0xfc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x42d6e4: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42d6f4: mov eax, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x42d6fc: mov ecx, dword ptr [ebp - 0xe0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
0x42d70c: mov dword ptr [ebp - 0xa0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 4
0x42d717: mov dword ptr [ebp - 0xe0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 4
0x42d71d: mov edi, eax, regs_read: [19], regs_write: [23]
0x42d72f: mov eax, dword ptr [ebp - 0xf0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
0x42d737: mov ecx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
0x42d73f: mov dword ptr [ebp - 0xf0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 4
0x42d747: mov dword ptr [ebp - 0x140], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 4
0x42d74f: mov dword ptr [ebp - 0xfc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x42d757: mov dword ptr [ebp - 0x10c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef4 for stack size 0x10000
saving data to stack: 0 4
0x42d75d: mov edi, ecx, regs_read: [22], regs_write: [23]
0x42d76c: mov ecx, dword ptr [ebp - 0xac], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
0x42d774: mov eax, dword ptr [ebp - 0xa8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
0x42d784: mov dword ptr [ebp - 0xa8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42d795: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x42d79f: mov eax, dword ptr [ebp - 0xe4], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
0x42d7a7: mov dword ptr [ebp - 0xac], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
saving data to stack: 0 4
0x42d7ad: mov ecx, dword ptr [ebp - 0xf4], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
0x42d7b3: mov dword ptr [ebp - 0xe4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
saving data to stack: 0 4
0x42d7bd: mov edi, eax, regs_read: [19], regs_write: [23]
0x42d7bf: mov dword ptr [ebp - 0xf4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
saving data to stack: 0 4
0x42d7d5: mov eax, dword ptr [ebp - 0xa8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
0x42d7dd: mov ecx, dword ptr [ebp - 0xac], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
0x42d7ea: mov dword ptr [ebp - 0xa8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42d7f5: mov dword ptr [ebp - 0xac], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
saving data to stack: 0 4
0x42d7ff: mov esi, eax, regs_read: [19], regs_write: [29]
0x42d80d: mov eax, dword ptr [ebp - 0xe4], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
0x42d815: mov ecx, dword ptr [ebp - 0xf4], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
0x42d81d: mov dword ptr [ebp - 0xe4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
saving data to stack: 0 4
0x42d825: mov dword ptr [ebp - 0x100], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 4
0x42d82d: mov dword ptr [ebp - 0xf4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
saving data to stack: 0 4
0x42d835: mov ebx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
0x42d83b: mov edi, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42d841: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42d84c: mov dword ptr [ebp - 0x90], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x42d858: mov dword ptr [ebp - 0x11c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee4 for stack size 0x10000
saving data to stack: 0 4
0x42d85e: mov dword ptr [ebp - 0x13c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec4 for stack size 0x10000
saving data to stack: 0 4
0x42d864: mov eax, dword ptr [ebp - 0xc0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x42d879: mov dword ptr [ebp - 0xc0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 4
0x42d88c: mov dword ptr [ebp - 0x94], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42d898: mov eax, dword ptr [ebp - 0xf0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
0x42d8a0: mov dword ptr [ebp - 0xf0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 4
0x42d8ae: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42d8b0: mov dword ptr [ebp - 0xfc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x42d8bc: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42d8cc: mov eax, dword ptr [ebp - 0xc0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x42d8d4: mov ecx, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42d8e1: mov dword ptr [ebp - 0xc0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 4
0x42d8ec: mov edi, eax, regs_read: [19], regs_write: [23]
0x42d8ee: mov dword ptr [ebp - 0x94], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42d904: mov eax, dword ptr [ebp - 0xf0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
0x42d90c: mov ecx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
0x42d914: mov dword ptr [ebp - 0xf0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 4
0x42d91c: mov dword ptr [ebp - 0x124], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7edc for stack size 0x10000
saving data to stack: 0 4
0x42d924: mov dword ptr [ebp - 0xfc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x42d92c: mov dword ptr [ebp - 0xa4], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f5c for stack size 0x10000
saving data to stack: 0 4
0x42d932: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42d934: mov ebx, dword ptr [ebp - 0xbc], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
0x42d949: mov dword ptr [ebp - 0xe8], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42d94f: mov edx, dword ptr [ebp - 0xd0], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
0x42d955: mov dword ptr [ebp - 0x114], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42d95b: mov eax, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
0x42d970: mov dword ptr [ebp - 0x9c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x42d97f: mov edi, edx, regs_read: [24], regs_write: [23]
0x42d987: mov dword ptr [ebp - 0xd0], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x42d991: mov eax, dword ptr [ebp - 0xc8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
0x42d999: mov dword ptr [ebp - 0xc8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
saving data to stack: 0 4
0x42d9a7: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42d9a9: mov dword ptr [ebp - 0xbc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
saving data to stack: 0 4
0x42d9b5: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42d9c5: mov eax, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
0x42d9cd: mov ecx, dword ptr [ebp - 0xd0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
0x42d9da: mov dword ptr [ebp - 0x9c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x42d9e5: mov dword ptr [ebp - 0xd0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x42d9eb: mov edi, eax, regs_read: [19], regs_write: [23]
0x42d9fd: mov eax, dword ptr [ebp - 0xc8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
0x42da07: mov dword ptr [ebp - 0x10c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef4 for stack size 0x10000
saving data to stack: 0 4
0x42da0d: mov dword ptr [ebp - 0xb4], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f4c for stack size 0x10000
saving data to stack: 0 4
0x42da13: mov dword ptr [ebp - 0xc8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
saving data to stack: 0 4
0x42da19: mov ecx, dword ptr [ebp - 0xbc], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
0x42da23: mov dword ptr [ebp - 0xbc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
saving data to stack: 0 4
0x42da2b: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42da2d: mov ebx, dword ptr [ebp - 0xb0], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
0x42da42: mov dword ptr [ebp - 0xec], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f14 for stack size 0x10000
saving data to stack: 0 4
0x42da48: mov edx, dword ptr [ebp - 0xe0], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
0x42da4e: mov dword ptr [ebp - 0x108], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef8 for stack size 0x10000
saving data to stack: 0 4
0x42da54: mov eax, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x42da69: mov dword ptr [ebp - 0xa0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 4
0x42da78: mov edi, edx, regs_read: [24], regs_write: [23]
0x42da80: mov dword ptr [ebp - 0xe0], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 4
0x42da8a: mov eax, dword ptr [ebp - 0xb8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
0x42da92: mov dword ptr [ebp - 0xb8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
saving data to stack: 0 4
0x42daa0: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42daa2: mov dword ptr [ebp - 0xb0], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 4
0x42daae: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42dabe: mov eax, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x42dac6: mov ecx, dword ptr [ebp - 0xe0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
0x42dad3: mov dword ptr [ebp - 0xa0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 4
0x42dade: mov dword ptr [ebp - 0xe0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 4
0x42dae4: mov edi, eax, regs_read: [19], regs_write: [23]
0x42daf6: mov eax, dword ptr [ebp - 0xb8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
0x42dafe: mov ecx, dword ptr [ebp - 0xb0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
0x42db06: mov dword ptr [ebp - 0xb8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
saving data to stack: 0 4
0x42db10: mov dword ptr [ebp - 0xb0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 4
0x42db18: mov ebx, dword ptr [ebp - 0x114], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
0x42db1e: mov esi, ecx, regs_read: [22], regs_write: [29]
0x42db2b: mov eax, dword ptr [ebp - 0xa8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
0x42db31: mov dword ptr [ebp - 0x110], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 4
0x42db3b: mov ecx, dword ptr [ebp - 0xe8], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
0x42db41: mov dword ptr [ebp - 0x120], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 4
0x42db49: mov esi, dword ptr [ebp - 0xac], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
0x42db54: mov dword ptr [ebp - 0xa8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42db61: mov dword ptr [ebp - 0xac], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
saving data to stack: 0 4
0x42db6b: mov edx, dword ptr [ebp - 0xc8], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
0x42db71: mov esi, dword ptr [ebp - 0xbc], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
0x42db79: mov dword ptr [ebp - 0xc8], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
saving data to stack: 0 4
0x42db85: mov dword ptr [ebp - 0xbc], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
saving data to stack: 0 4
0x42db8b: mov esi, dword ptr [ebp - 0x38], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7fc8 for stack size 0x10000
0x42db8e: mov edx, ecx, regs_read: [22], regs_write: [24]
0x42db9c: mov dword ptr [ebp - 0xe8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42dba4: mov dword ptr [ebp - 0x88], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x42dbb0: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x42dbc1: mov esi, dword ptr [ebp - 0xac], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
0x42dbd5: mov dword ptr [ebp - 0x114], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42dbdb: mov ebx, edi, regs_read: [23], regs_write: [21]
0x42dbe7: mov dword ptr [ebp - 0xa8], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42dbf1: mov esi, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42dbf7: mov edi, dword ptr [ebp - 0xa8], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
0x42dbff: mov dword ptr [ebp - 0x144], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ebc for stack size 0x10000
saving data to stack: 0 4
0x42dc0b: mov dword ptr [ebp - 0xa8], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42dc1b: mov dword ptr [ebp - 0x138], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec8 for stack size 0x10000
saving data to stack: 0 4
0x42dc21: mov edi, dword ptr [ebp - 0xec], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7f14 for stack size 0x10000
0x42dc27: mov eax, edx, regs_read: [24], regs_write: [19]
0x42dc32: mov dword ptr [ebp - 0x130], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 4
0x42dc38: mov ebx, dword ptr [ebp - 0x108], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7ef8 for stack size 0x10000
0x42dc40: mov ecx, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
0x42dc46: mov dword ptr [ebp - 0xdc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f24 for stack size 0x10000
saving data to stack: 0 4
0x42dc50: mov edx, dword ptr [ebp - 0x90], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
0x42dc56: mov dword ptr [ebp - 0x98], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
saving data to stack: 0 4
0x42dc5c: mov eax, dword ptr [ebp - 0xc0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x42dc69: mov dword ptr [ebp - 0xc0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 4
0x42dc7a: mov dword ptr [ebp - 0x90], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x42dc80: mov ecx, dword ptr [ebp - 0xb8], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
0x42dc88: mov edx, dword ptr [ebp - 0xb0], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
0x42dc90: mov dword ptr [ebp - 0xb8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
saving data to stack: 0 4
0x42dc98: mov dword ptr [ebp - 0xb0], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 4
0x42dca2: mov edx, edi, regs_read: [23], regs_write: [24]
0x42dcb2: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x42dcb7: mov edi, edx, regs_read: [24], regs_write: [23]
0x42dcc2: mov dword ptr [ebp - 0x12c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed4 for stack size 0x10000
saving data to stack: 0 4
0x42dcd2: mov dword ptr [ebp - 0x104], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7efc for stack size 0x10000
saving data to stack: 0 4
0x42dcd8: mov edi, dword ptr [ebp - 0x90], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
0x42dcde: mov ebx, edi, regs_read: [23], regs_write: [21]
0x42dcec: mov dword ptr [ebp - 0x90], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x42dcf4: mov esi, dword ptr [ebp - 0x120], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7ee0 for stack size 0x10000
0x42dd00: mov eax, edi, regs_read: [23], regs_write: [19]
0x42dd02: mov dword ptr [ebp - 0xe8], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42dd0e: mov dword ptr [ebp - 0xc0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 4
0x42dd1e: mov dword ptr [ebp - 0xc8], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f38 for stack size 0x10000
saving data to stack: 0 4
0x42dd24: mov ebx, dword ptr [ebp - 0x110], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
0x42dd2a: mov eax, edx, regs_read: [24], regs_write: [19]
0x42dd37: mov ecx, dword ptr [ebp - 0xd0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
0x42dd3d: mov dword ptr [ebp - 0x90], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x42dd47: mov edx, dword ptr [ebp - 0xa4], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f5c for stack size 0x10000
0x42dd4d: mov dword ptr [ebp - 0xc4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f3c for stack size 0x10000
saving data to stack: 0 4
0x42dd53: mov eax, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
0x42dd60: mov dword ptr [ebp - 0x9c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x42dd69: mov dword ptr [ebp - 0xd0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x42dd6f: mov ecx, dword ptr [ebp - 0x124], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7edc for stack size 0x10000
0x42dd7f: mov dword ptr [ebp - 0xa4], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f5c for stack size 0x10000
saving data to stack: 0 4
0x42dd87: mov ecx, dword ptr [ebp - 0xe4], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
0x42dd8f: mov edx, dword ptr [ebp - 0xf4], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
0x42dd95: mov dword ptr [ebp - 0xe4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f1c for stack size 0x10000
saving data to stack: 0 4
0x42dda1: mov dword ptr [ebp - 0xf4], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f0c for stack size 0x10000
saving data to stack: 0 4
0x42dda7: mov edx, ebx, regs_read: [21], regs_write: [24]
0x42ddb9: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x42ddbb: mov esi, edx, regs_read: [24], regs_write: [29]
0x42ddc9: mov dword ptr [ebp - 0x140], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 4
0x42dddd: mov ebx, dword ptr [ebp - 0xa4], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f5c for stack size 0x10000
0x42dde3: mov dword ptr [ebp - 0x128], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed8 for stack size 0x10000
saving data to stack: 0 4
0x42dde9: mov esi, ebx, regs_read: [21], regs_write: [29]
0x42ddf7: mov dword ptr [ebp - 0xa4], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f5c for stack size 0x10000
saving data to stack: 0 4
0x42ddff: mov dword ptr [ebp - 0x118], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x42de0b: mov dword ptr [ebp - 0x110], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 4
0x42de17: mov dword ptr [ebp - 0xec], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f14 for stack size 0x10000
saving data to stack: 0 4
0x42de27: mov ebx, dword ptr [ebp - 0x13c], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7ec4 for stack size 0x10000
0x42de2d: mov eax, edx, regs_read: [24], regs_write: [19]
0x42de2f: mov dword ptr [ebp - 0x108], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef8 for stack size 0x10000
saving data to stack: 0 4
0x42de39: mov esi, dword ptr [ebp - 0x11c], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7ee4 for stack size 0x10000
0x42de46: mov ecx, dword ptr [ebp - 0xe0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
0x42de4c: mov dword ptr [ebp - 0xa4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f5c for stack size 0x10000
saving data to stack: 0 4
0x42de56: mov edx, dword ptr [ebp - 0xb4], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f4c for stack size 0x10000
0x42de5c: mov dword ptr [ebp - 0x94], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42de62: mov eax, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x42de6f: mov dword ptr [ebp - 0xa0], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 4
0x42de78: mov dword ptr [ebp - 0xe0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 4
0x42de84: mov ecx, dword ptr [ebp - 0x10c], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ef4 for stack size 0x10000
0x42de8c: mov dword ptr [ebp - 0xb4], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f4c for stack size 0x10000
saving data to stack: 0 4
0x42de96: mov ecx, dword ptr [ebp - 0xf0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
0x42de9e: mov edx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
0x42dea4: mov dword ptr [ebp - 0xf0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 4
0x42deb0: mov dword ptr [ebp - 0xfc], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x42deb6: mov edx, esi, regs_read: [29], regs_write: [24]
0x42dec8: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x42decd: mov esi, edx, regs_read: [24], regs_write: [29]
0x42ded8: mov dword ptr [ebp - 0x134], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ecc for stack size 0x10000
saving data to stack: 0 4
0x42deec: mov ebx, dword ptr [ebp - 0xb4], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f4c for stack size 0x10000
0x42def2: mov dword ptr [ebp - 0x100], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 4
0x42def8: mov esi, ebx, regs_read: [21], regs_write: [29]
0x42df01: mov dword ptr [ebp - 0x8c], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
saving data to stack: 0 4
0x42df10: mov dword ptr [ebp - 0xb4], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f4c for stack size 0x10000
saving data to stack: 0 4
0x42df18: mov dword ptr [ebp - 0x9c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x42df24: mov dword ptr [ebp - 0x124], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7edc for stack size 0x10000
saving data to stack: 0 4
0x42df30: mov dword ptr [ebp - 0x120], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 4
0x42df40: mov dword ptr [ebp - 0x10c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef4 for stack size 0x10000
saving data to stack: 0 4
0x42df46: mov esi, dword ptr [ebp - 0xe8], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
0x42df4e: mov ebx, edx, regs_read: [24], regs_write: [21]
0x42df5d: mov edx, eax, regs_read: [19], regs_write: [24]
0x42df5f: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42df77: mov dword ptr [ebp - 0x114], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42df7f: mov dword ptr [ebp - 0xe8], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42df91: mov dword ptr [ebp - 0x114], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42dfa1: mov dword ptr [ebp - 0x88], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x42dfc1: mov eax, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
0x42dfca: mov ebx, dword ptr [ebp - 0x88], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f78 for stack size 0x10000
0x42dfd5: mov ecx, dword ptr [ebp - 0xe8], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
0x42dfdb: mov dword ptr [ebp - 0xf8], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f08 for stack size 0x10000
saving data to stack: 0 4
0x42dfe9: mov dword ptr [ebp - 0xec], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f14 for stack size 0x10000
saving data to stack: 0 4
0x42dfef: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x42dff1: mov eax, dword ptr [ebp - 0x114], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
0x42e00d: mov dword ptr [ebp - 0x13c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec4 for stack size 0x10000
saving data to stack: 0 4
0x42e013: mov eax, dword ptr [ebp - 0x88], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f78 for stack size 0x10000
0x42e01b: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42e01d: mov dword ptr [ebp - 0xac], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
saving data to stack: 0 4
0x42e023: mov ebx, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
0x42e02d: mov dword ptr [ebp - 0xb8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f48 for stack size 0x10000
saving data to stack: 0 4
0x42e035: mov dword ptr [ebp - 0xbc], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f44 for stack size 0x10000
saving data to stack: 0 4
0x42e03b: mov ecx, eax, regs_read: [19], regs_write: [22]
0x42e048: mov ebx, dword ptr [ebp - 0x98], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
0x42e04e: mov esi, dword ptr [ebp - 0x118], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
0x42e054: mov edx, dword ptr [ebp - 0x110], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
0x42e05a: mov dword ptr [ebp - 0xcc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f34 for stack size 0x10000
saving data to stack: 0 4
0x42e064: mov dword ptr [ebp - 0xa0], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 4
0x42e06e: mov eax, dword ptr [ebp - 0xdc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f24 for stack size 0x10000
0x42e077: mov dword ptr [ebp - 0xd8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f28 for stack size 0x10000
saving data to stack: 0 4
0x42e07d: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42e096: mov dword ptr [ebp - 0x118], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x42e09c: mov edx, esi, regs_read: [29], regs_write: [24]
0x42e09e: mov esi, edi, regs_read: [23], regs_write: [29]
0x42e0b4: mov dword ptr [ebp - 0x98], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
saving data to stack: 0 4
0x42e0ba: mov dword ptr [ebp - 0x114], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42e0c0: mov esi, dword ptr [ebp - 0xdc], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f24 for stack size 0x10000
0x42e0c6: mov ebx, esi, regs_read: [29], regs_write: [21]
0x42e0cb: mov dword ptr [ebp - 0xe8], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42e0d1: mov ebx, dword ptr [ebp - 0x98], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
0x42e0de: mov dword ptr [ebp - 0x98], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
saving data to stack: 0 4
0x42e0e8: mov esi, dword ptr [ebp - 0x98], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
0x42e0f4: mov dword ptr [ebp - 0x88], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x42e100: mov eax, dword ptr [ebp - 0xe8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
0x42e106: mov dword ptr [ebp - 0xd4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f2c for stack size 0x10000
saving data to stack: 0 4
0x42e112: mov ecx, dword ptr [ebp - 0x44], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7fbc for stack size 0x10000
0x42e11b: mov ecx, dword ptr [ebp - 0x40], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
0x42e12a: mov ecx, dword ptr [ebp - 0x118], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
0x42e136: mov esi, ecx, regs_read: [22], regs_write: [29]
0x42e145: mov ecx, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x42e152: mov dword ptr [ebp - 0xb0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 4
0x42e158: mov dword ptr [ebp - 0x118], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x42e168: mov dword ptr [ebp - 0xd0], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x42e16e: mov ecx, eax, regs_read: [19], regs_write: [22]
0x42e17b: mov ebx, dword ptr [ebp - 0xc4], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f3c for stack size 0x10000
0x42e181: mov dword ptr [ebp - 0xb4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f4c for stack size 0x10000
saving data to stack: 0 4
0x42e18b: mov eax, dword ptr [ebp - 0x90], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
0x42e194: mov dword ptr [ebp - 0x11c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee4 for stack size 0x10000
saving data to stack: 0 4
0x42e19a: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42e1ab: mov edx, dword ptr [ebp - 0x124], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7edc for stack size 0x10000
0x42e1b3: mov esi, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
0x42e1bf: mov edx, esi, regs_read: [29], regs_write: [24]
0x42e1c1: mov dword ptr [ebp - 0x9c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x42e1cd: mov esi, edi, regs_read: [23], regs_write: [29]
0x42e1dd: mov dword ptr [ebp - 0x114], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42e1e3: mov dword ptr [ebp - 0xc4], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f3c for stack size 0x10000
saving data to stack: 0 4
0x42e1e9: mov esi, dword ptr [ebp - 0xc4], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f3c for stack size 0x10000
0x42e1ef: mov ebx, dword ptr [ebp - 0x90], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
0x42e203: mov dword ptr [ebp - 0x8c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
saving data to stack: 0 4
0x42e217: mov esi, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7ff4 for stack size 0x10000
0x42e21a: mov dword ptr [ebp - 0xc4], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f3c for stack size 0x10000
saving data to stack: 0 4
0x42e226: mov esi, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
0x42e235: mov eax, dword ptr [ebp - 0x9c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
0x42e23b: mov dword ptr [ebp - 0xdc], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f24 for stack size 0x10000
saving data to stack: 0 4
0x42e255: mov esi, eax, regs_read: [19], regs_write: [29]
0x42e263: mov eax, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
0x42e26b: mov dword ptr [ebp - 0x140], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 4
0x42e273: mov edx, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42e279: mov edi, dword ptr [ebp - 0xa8], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
0x42e27f: mov dword ptr [ebp - 0x98], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
saving data to stack: 0 4
0x42e28f: mov dword ptr [ebp - 0x108], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef8 for stack size 0x10000
saving data to stack: 0 4
0x42e295: mov ecx, eax, regs_read: [19], regs_write: [22]
0x42e297: mov dword ptr [ebp - 0x114], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42e29d: mov esi, dword ptr [ebp - 0x144], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7ebc for stack size 0x10000
0x42e2ae: mov dword ptr [ebp - 0x90], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x42e2b8: mov eax, dword ptr [ebp - 0xa4], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f5c for stack size 0x10000
0x42e2c1: mov dword ptr [ebp - 0x110], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 4
0x42e2c7: mov ecx, edx, regs_read: [24], regs_write: [22]
0x42e2e0: mov dword ptr [ebp - 0xa8], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
saving data to stack: 0 4
0x42e2e6: mov esi, edi, regs_read: [23], regs_write: [29]
0x42e2e8: mov edi, ebx, regs_read: [21], regs_write: [23]
0x42e2fe: mov dword ptr [ebp - 0x94], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42e304: mov edx, dword ptr [ebp - 0xa4], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f5c for stack size 0x10000
0x42e30d: mov dword ptr [ebp - 0x8c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
saving data to stack: 0 4
0x42e313: mov edx, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42e324: mov dword ptr [ebp - 0x94], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42e332: mov dword ptr [ebp - 0x100], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 4
0x42e338: mov edx, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42e344: mov edx, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
0x42e34c: mov eax, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
0x42e357: mov ecx, dword ptr [ebp - 0xa8], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f58 for stack size 0x10000
0x42e364: mov dword ptr [ebp - 0x104], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7efc for stack size 0x10000
saving data to stack: 0 4
0x42e36a: mov eax, ecx, regs_read: [22], regs_write: [19]
0x42e36c: mov dword ptr [ebp - 0x12c], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed4 for stack size 0x10000
saving data to stack: 0 4
0x42e382: mov ecx, edx, regs_read: [24], regs_write: [22]
0x42e386: mov ebx, eax, regs_read: [19], regs_write: [21]
0x42e388: mov eax, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
0x42e38e: mov esi, ebx, regs_read: [21], regs_write: [29]
0x42e392: mov dword ptr [ebp - 0x120], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 4
0x42e39a: mov dword ptr [ebp - 0x10c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef4 for stack size 0x10000
saving data to stack: 0 4
0x42e3a0: mov ecx, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
0x42e3a8: mov esi, ecx, regs_read: [22], regs_write: [29]
0x42e3b9: mov dword ptr [ebp - 0xa4], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f5c for stack size 0x10000
saving data to stack: 0 4
0x42e3bf: mov ecx, dword ptr [ebp - 0x11c], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ee4 for stack size 0x10000
0x42e3c5: mov dword ptr [ebp - 0xe8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42e3cb: mov eax, dword ptr [ebp - 0xb4], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f4c for stack size 0x10000
0x42e3eb: mov edx, ebx, regs_read: [21], regs_write: [24]
0x42e3f3: mov esi, edi, regs_read: [23], regs_write: [29]
0x42e3f5: mov dword ptr [ebp - 0x144], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ebc for stack size 0x10000
saving data to stack: 0 4
0x42e407: mov edx, dword ptr [ebp - 0x11c], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7ee4 for stack size 0x10000
0x42e40f: mov dword ptr [ebp - 0x114], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42e415: mov esi, dword ptr [ebp - 0xb4], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f4c for stack size 0x10000
0x42e426: mov dword ptr [ebp - 0x94], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42e434: mov dword ptr [ebp - 0xf8], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f08 for stack size 0x10000
saving data to stack: 0 4
0x42e43a: mov esi, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42e445: mov edx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f08 for stack size 0x10000
0x42e44b: mov dword ptr [ebp - 0x94], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42e458: mov dword ptr [ebp - 0xec], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f14 for stack size 0x10000
saving data to stack: 0 4
0x42e465: mov dword ptr [ebp - 0x108], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef8 for stack size 0x10000
saving data to stack: 0 4
0x42e46b: mov esi, ebx, regs_read: [21], regs_write: [29]
0x42e46d: mov edx, dword ptr [ebp - 0x13c], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7ec4 for stack size 0x10000
0x42e481: mov ebx, dword ptr [ebp - 0x110], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
0x42e489: mov dword ptr [ebp - 0xb4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f4c for stack size 0x10000
saving data to stack: 0 4
0x42e48f: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42e497: mov dword ptr [ebp - 0x9c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f64 for stack size 0x10000
saving data to stack: 0 4
0x42e4af: mov dword ptr [ebp - 0x128], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed8 for stack size 0x10000
saving data to stack: 0 4
0x42e4b5: mov eax, dword ptr [ebp - 0x90], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
0x42e4c1: mov dword ptr [ebp - 0x124], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7edc for stack size 0x10000
saving data to stack: 0 4
0x42e4d3: mov esi, dword ptr [ebp - 0xac], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
0x42e4e4: mov dword ptr [ebp - 0xac], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
saving data to stack: 0 4
0x42e4ea: mov edx, esi, regs_read: [29], regs_write: [24]
0x42e4ec: mov esi, edi, regs_read: [23], regs_write: [29]
0x42e502: mov dword ptr [ebp - 0x144], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ebc for stack size 0x10000
saving data to stack: 0 4
0x42e508: mov esi, dword ptr [ebp - 0x90], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
0x42e519: mov dword ptr [ebp - 0x88], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x42e52a: mov dword ptr [ebp - 0xd4], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f2c for stack size 0x10000
saving data to stack: 0 4
0x42e530: mov esi, dword ptr [ebp - 0x88], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f78 for stack size 0x10000
0x42e538: mov ebx, dword ptr [ebp - 0xd4], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f2c for stack size 0x10000
0x42e540: mov dword ptr [ebp - 0x88], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x42e546: mov eax, esi, regs_read: [29], regs_write: [19]
0x42e54d: mov ecx, dword ptr [ebp - 0xac], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f54 for stack size 0x10000
0x42e55a: mov dword ptr [ebp - 0x114], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42e560: mov dword ptr [ebp - 0x110], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 4
0x42e566: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x42e578: mov dword ptr [ebp - 0x134], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ecc for stack size 0x10000
saving data to stack: 0 4
0x42e580: mov dword ptr [ebp - 0x11c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee4 for stack size 0x10000
saving data to stack: 0 4
0x42e586: mov dword ptr [ebp - 0x130], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 4
0x42e59e: mov dword ptr [ebp - 0x138], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec8 for stack size 0x10000
saving data to stack: 0 4
0x42e5a4: mov eax, dword ptr [ebp - 0xa4], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f5c for stack size 0x10000
0x42e5b0: mov ebx, dword ptr [ebp - 0xe8], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
0x42e5b6: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42e5c1: mov edx, dword ptr [ebp - 0xa0], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x42e5cc: mov esi, dword ptr [ebp - 0x118], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
0x42e5d8: mov edx, esi, regs_read: [29], regs_write: [24]
0x42e5da: mov dword ptr [ebp - 0x118], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x42e5e6: mov esi, edi, regs_read: [23], regs_write: [29]
0x42e5f6: mov dword ptr [ebp - 0x144], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ebc for stack size 0x10000
saving data to stack: 0 4
0x42e5fc: mov esi, dword ptr [ebp - 0xa4], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f5c for stack size 0x10000
0x42e610: mov dword ptr [ebp - 0xe8], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42e624: mov dword ptr [ebp - 0x90], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x42e62c: mov eax, esi, regs_read: [29], regs_write: [19]
0x42e62e: mov dword ptr [ebp - 0xc4], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f3c for stack size 0x10000
saving data to stack: 0 4
0x42e639: mov ecx, dword ptr [ebp - 0x118], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
0x42e646: mov dword ptr [ebp - 0x120], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 4
0x42e64c: mov dword ptr [ebp - 0x10c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef4 for stack size 0x10000
saving data to stack: 0 4
0x42e652: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x42e662: mov ecx, dword ptr [ebp - 0xd8], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7f28 for stack size 0x10000
0x42e66a: mov dword ptr [ebp - 0xa4], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f5c for stack size 0x10000
saving data to stack: 0 4
0x42e670: mov dword ptr [ebp - 0x13c], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec4 for stack size 0x10000
saving data to stack: 0 4
0x42e678: mov edx, dword ptr [ebp - 0x140], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7ec0 for stack size 0x10000
0x42e690: mov dword ptr [ebp - 0xe8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42e696: mov eax, dword ptr [ebp - 0xcc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f34 for stack size 0x10000
0x42e6a2: mov dword ptr [ebp - 0x144], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ebc for stack size 0x10000
saving data to stack: 0 4
0x42e6b1: mov ebx, dword ptr [ebp - 0x98], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
0x42e6c2: mov dword ptr [ebp - 0x98], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
saving data to stack: 0 4
0x42e6c8: mov edx, ebx, regs_read: [21], regs_write: [24]
0x42e6ca: mov esi, edi, regs_read: [23], regs_write: [29]
0x42e6d2: mov ebx, dword ptr [ebp - 0xcc], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f34 for stack size 0x10000
0x42e6e6: mov dword ptr [ebp - 0xcc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f34 for stack size 0x10000
saving data to stack: 0 4
0x42e6ef: mov dword ptr [ebp - 0x8c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
saving data to stack: 0 4
0x42e6f5: mov ebx, dword ptr [ebp - 0xd8], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f28 for stack size 0x10000
0x42e706: mov dword ptr [ebp - 0xd8], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f28 for stack size 0x10000
saving data to stack: 0 4
0x42e714: mov dword ptr [ebp - 0xdc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f24 for stack size 0x10000
saving data to stack: 0 4
0x42e71a: mov ebx, dword ptr [ebp - 0xd8], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f28 for stack size 0x10000
0x42e726: mov ebx, dword ptr [ebp - 0xdc], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f24 for stack size 0x10000
0x42e72e: mov dword ptr [ebp - 0x118], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x42e734: mov ebx, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
0x42e73c: mov eax, dword ptr [ebp - 0x118], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
0x42e745: mov dword ptr [ebp - 0x118], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x42e758: mov dword ptr [ebp - 0x12c], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed4 for stack size 0x10000
saving data to stack: 0 4
0x42e75e: mov ebx, dword ptr [ebp - 0x98], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f68 for stack size 0x10000
0x42e764: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42e774: mov dword ptr [ebp - 0x104], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7efc for stack size 0x10000
saving data to stack: 0 4
0x42e77a: mov edi, dword ptr [ebp - 0xec], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7f14 for stack size 0x10000
0x42e780: mov dword ptr [ebp - 0x100], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 4
0x42e786: mov ecx, eax, regs_read: [19], regs_write: [22]
0x42e788: mov eax, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
0x42e790: mov edx, dword ptr [ebp - 0x148], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7eb8 for stack size 0x10000
0x42e79e: mov edi, dword ptr [ebp - 0x144], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x7ebc for stack size 0x10000
0x42e7ad: mov ebx, dword ptr [ebp - 0xe8], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f18 for stack size 0x10000
0x42e7c7: mov esi, dword ptr [ebp - 0x8c], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x7f74 for stack size 0x10000
0x42e7cf: mov dword ptr [edx], ebx, regs_read: [24, 21], regs_write: ()
0x42e7d7: mov ebx, edx, regs_read: [24], regs_write: [21]
0x42e7df: mov dword ptr [ebx + 4], edi, regs_read: [21, 23], regs_write: ()
0x42e7e2: mov edi, edx, regs_read: [24], regs_write: [23]
0x42e7e4: mov edx, dword ptr [ebp - 0xdc], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f24 for stack size 0x10000
0x42e7ea: mov ebx, dword ptr [ebp - 0x12c], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7ed4 for stack size 0x10000
0x42e7fc: mov dword ptr [edi + 0xc], eax, regs_read: [23, 19], regs_write: ()
0x42e7ff: mov eax, dword ptr [ebp - 0x10c], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7ef4 for stack size 0x10000
0x42e811: mov dword ptr [edi + 8], ecx, regs_read: [23, 22], regs_write: ()
0x42e814: mov ecx, dword ptr [ebp - 0x120], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ee0 for stack size 0x10000
0x42e826: mov dword ptr [edi + 0x14], eax, regs_read: [23, 19], regs_write: ()
0x42e829: mov eax, dword ptr [ebp - 0x118], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x7ee8 for stack size 0x10000
0x42e83b: mov dword ptr [edi + 0x10], ecx, regs_read: [23, 22], regs_write: ()
0x42e83e: mov ecx, esi, regs_read: [29], regs_write: [22]
0x42e844: mov dword ptr [edi + 0x18], eax, regs_read: [23, 19], regs_write: ()
0x42e850: mov dword ptr [edi + 0x1c], ebx, regs_read: [23, 21], regs_write: ()
0x42e86d: mov esi, edi, regs_read: [23], regs_write: [29]
0x42e86f: mov ebx, dword ptr [ebp - 0x94], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f6c for stack size 0x10000
0x42e875: mov edx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f08 for stack size 0x10000
0x42e87b: mov dword ptr [edi + 0x20], ecx, regs_read: [23, 22], regs_write: ()
0x42e87e: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42e887: mov dword ptr [edi + 0x24], eax, regs_read: [23, 19], regs_write: ()
0x42e8aa: mov ebx, dword ptr [ebp - 0x88], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f78 for stack size 0x10000
0x42e8b0: mov edx, dword ptr [ebp - 0xd4], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f2c for stack size 0x10000
0x42e8b6: mov dword ptr [edi + 0x28], ecx, regs_read: [23, 22], regs_write: ()
0x42e8b9: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42e8c2: mov dword ptr [edi + 0x2c], eax, regs_read: [23, 19], regs_write: ()
0x42e8e5: mov ebx, dword ptr [ebp - 0xc4], regs_read: [20], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x7f3c for stack size 0x10000
0x42e8eb: mov edx, dword ptr [ebp - 0x90], regs_read: [20], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
0x42e8f1: mov dword ptr [esi + 0x30], ecx, regs_read: [29, 22], regs_write: ()
0x42e8f4: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x42e8fa: mov dword ptr [esi + 0x34], eax, regs_read: [29, 19], regs_write: ()
0x42e920: mov dword ptr [esi + 0x38], ecx, regs_read: [29, 22], regs_write: ()
0x42e923: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
0x42e926: pop edi, regs_read: [30], regs_write: [30, 23]
0x42e927: mov dword ptr [esi + 0x3c], eax, regs_read: [29, 19], regs_write: ()
0x42e92c: pop esi, regs_read: [30], regs_write: [30, 29]
0x42e92f: pop ebx, regs_read: [30], regs_write: [30, 21]
0x42e935: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0xc and offset 0x8000 for stack size 0x10000
0x42e937: pop ebp, regs_read: [30], regs_write: [30, 20]
0x42e940: push ebx, regs_read: [30, 21], regs_write: [30]
0x42e941: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x42e94c: push ebp, regs_read: [30, 20], regs_write: [30]
0x42e94d: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x42e950: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x42e954: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x42e95c: mov eax, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [19]
0x42e95f: push esi, regs_read: [30, 29], regs_write: [30]
0x42e960: push edi, regs_read: [30, 23], regs_write: [30]
0x42e961: mov ecx, dword ptr [eax], regs_read: [19], regs_write: [22]
0x42e963: mov dword ptr [ebp - 0x8c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f74 for stack size 0x10000
saving data to stack: 0 4
0x42e969: mov ecx, dword ptr [eax + 4], regs_read: [19], regs_write: [22]
0x42e96c: mov dword ptr [ebp - 0x88], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f78 for stack size 0x10000
saving data to stack: 0 4
0x42e972: mov ecx, dword ptr [eax + 8], regs_read: [19], regs_write: [22]
0x42e975: mov dword ptr [ebp - 0x7c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f84 for stack size 0x10000
saving data to stack: 0 4
0x42e978: mov ecx, dword ptr [eax + 0xc], regs_read: [19], regs_write: [22]
0x42e97b: mov dword ptr [ebp - 0x78], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f88 for stack size 0x10000
saving data to stack: 0 4
0x42e97e: mov ecx, dword ptr [eax + 0x10], regs_read: [19], regs_write: [22]
0x42e981: mov dword ptr [ebp - 0x48], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb8 for stack size 0x10000
saving data to stack: 0 4
0x42e984: mov ecx, dword ptr [eax + 0x14], regs_read: [19], regs_write: [22]
0x42e987: mov dword ptr [ebp - 0x44], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fbc for stack size 0x10000
saving data to stack: 0 4
0x42e98a: mov ecx, dword ptr [eax + 0x18], regs_read: [19], regs_write: [22]
0x42e98d: mov dword ptr [ebp - 0xc8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f38 for stack size 0x10000
saving data to stack: 0 4
0x42e993: mov ecx, dword ptr [eax + 0x1c], regs_read: [19], regs_write: [22]
0x42e996: mov dword ptr [ebp - 0xe4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f1c for stack size 0x10000
saving data to stack: 0 4
0x42e99c: mov ecx, dword ptr [eax + 0x20], regs_read: [19], regs_write: [22]
0x42e99f: mov dword ptr [ebp - 0xcc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f34 for stack size 0x10000
saving data to stack: 0 4
0x42e9a5: mov ecx, dword ptr [eax + 0x24], regs_read: [19], regs_write: [22]
0x42e9a8: mov dword ptr [ebp - 0xf4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f0c for stack size 0x10000
saving data to stack: 0 4
0x42e9ae: mov ecx, dword ptr [eax + 0x28], regs_read: [19], regs_write: [22]
0x42e9b1: mov edi, dword ptr [eax + 0x58], regs_read: [19], regs_write: [23]
0x42e9b4: mov dword ptr [ebp - 0xd8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f28 for stack size 0x10000
saving data to stack: 0 4
0x42e9ba: mov ecx, dword ptr [eax + 0x2c], regs_read: [19], regs_write: [22]
0x42e9bd: mov dword ptr [ebp - 0xe8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f18 for stack size 0x10000
saving data to stack: 0 4
0x42e9c3: mov ecx, dword ptr [eax + 0x30], regs_read: [19], regs_write: [22]
0x42e9d0: mov dword ptr [ebp - 0x84], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f7c for stack size 0x10000
saving data to stack: 0 4
0x42e9d6: mov ecx, dword ptr [eax + 0x34], regs_read: [19], regs_write: [22]
0x42e9e9: mov dword ptr [ebp - 0x80], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 4
0x42e9ec: mov ecx, dword ptr [eax + 0x38], regs_read: [19], regs_write: [22]
0x42e9ef: mov dword ptr [ebp - 0xf0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 4
0x42e9f5: mov ecx, dword ptr [eax + 0x3c], regs_read: [19], regs_write: [22]
0x42e9f8: mov esi, dword ptr [eax + 0x5c], regs_read: [19], regs_write: [29]
0x42e9fb: mov edx, dword ptr [eax + 0x70], regs_read: [19], regs_write: [24]
0x42e9fe: mov dword ptr [ebp - 0xec], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f14 for stack size 0x10000
saving data to stack: 0 4
0x42ea04: mov ecx, dword ptr [eax + 0x40], regs_read: [19], regs_write: [22]
0x42ea07: mov dword ptr [ebp - 0xdc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f24 for stack size 0x10000
saving data to stack: 0 4
0x42ea0d: mov ecx, dword ptr [eax + 0x44], regs_read: [19], regs_write: [22]
0x42ea10: mov dword ptr [ebp - 0xe0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 4
0x42ea16: mov ecx, dword ptr [eax + 0x48], regs_read: [19], regs_write: [22]
0x42ea19: mov dword ptr [ebp - 0x74], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f8c for stack size 0x10000
saving data to stack: 0 4
0x42ea1c: mov ecx, dword ptr [eax + 0x4c], regs_read: [19], regs_write: [22]
0x42ea1f: mov dword ptr [ebp - 0xc4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f3c for stack size 0x10000
saving data to stack: 0 4
0x42ea25: mov ecx, dword ptr [eax + 0x50], regs_read: [19], regs_write: [22]
0x42ea28: mov dword ptr [ebp - 0xd0], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 4
0x42ea2e: mov ecx, dword ptr [eax + 0x54], regs_read: [19], regs_write: [22]
0x42ea31: mov dword ptr [ebp - 0x1e4], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e1c for stack size 0x10000
saving data to stack: 0 4
0x42ea37: mov edi, dword ptr [eax + 0x78], regs_read: [19], regs_write: [23]
0x42ea3a: mov dword ptr [ebp - 0xd4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f2c for stack size 0x10000
saving data to stack: 0 4
0x42ea40: mov ecx, dword ptr [eax + 0x60], regs_read: [19], regs_write: [22]
0x42ea43: mov dword ptr [ebp - 0x114], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x42ea49: mov edi, dword ptr [ebx + 8], regs_read: [21], regs_write: [23]
0x42ea4c: mov dword ptr [ebp - 0x94], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f6c for stack size 0x10000
saving data to stack: 0 4
0x42ea52: mov ecx, dword ptr [eax + 0x64], regs_read: [19], regs_write: [22]
0x42ea5c: mov dword ptr [ebp - 0x90], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 4
0x42ea62: mov ecx, dword ptr [eax + 0x68], regs_read: [19], regs_write: [22]
0x42ea69: mov dword ptr [ebp - 0x50], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 4
0x42ea6c: mov ecx, dword ptr [eax + 0x6c], regs_read: [19], regs_write: [22]
0x42ea73: mov dword ptr [ebp - 0x4c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fb4 for stack size 0x10000
saving data to stack: 0 4
0x42ea76: mov ecx, dword ptr [eax + 0x74], regs_read: [19], regs_write: [22]
0x42ea79: mov eax, dword ptr [eax + 0x7c], regs_read: [19], regs_write: [19]
0x42eaa1: movaps xmmword ptr [ebp - 0x230], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7dd0 for stack size 0x10000
saving data to stack: 0 16
0x42eaa8: movaps xmmword ptr [ebp - 0x1d0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e30 for stack size 0x10000
saving data to stack: 0 16
0x42eac3: pxor xmm0, xmmword ptr [0x4c9d20], regs_read: [122], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x4d1d20 for stack size 0x10000
0x42eacb: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42eae4: movaps xmmword ptr [ebp - 0x200], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e00 for stack size 0x10000
saving data to stack: 0 16
0x42eaef: pxor xmm0, xmmword ptr [0x4c9d30], regs_read: [122], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x4d1d30 for stack size 0x10000
0x42eaf7: movaps xmm4, xmmword ptr [0x4c9d00], regs_read: (), regs_write: [126]
0x42eafe: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42eb02: movaps xmm5, xmmword ptr [0x4c9d10], regs_read: (), regs_write: [127]
0x42eb12: movaps xmm6, xmm4, regs_read: [126], regs_write: [128]
0x42eb1d: movaps xmmword ptr [ebp - 0x150], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
saving data to stack: 0 16
0x42eb29: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42eb3a: movaps xmmword ptr [ebp - 0x140], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x42eb41: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x42eb49: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42eb62: movaps xmmword ptr [ebp - 0x160], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
saving data to stack: 0 16
0x42eb89: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x42eb98: movaps xmmword ptr [ebp - 0x1e0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
saving data to stack: 0 16
0x42eba7: movaps xmmword ptr [ebp - 0x1c0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
saving data to stack: 0 16
0x42ebbe: movaps xmmword ptr [ebp - 0x210], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7df0 for stack size 0x10000
saving data to stack: 0 16
0x42ebc5: movaps xmm0, xmmword ptr [ebp - 0x210], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7df0 for stack size 0x10000
0x42ebd0: movaps xmm1, xmmword ptr [ebp - 0x160], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
0x42ebd7: pxor xmm1, xmmword ptr [ebp - 0x1c0], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
0x42ebe8: movaps xmmword ptr [ebp - 0x210], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7df0 for stack size 0x10000
saving data to stack: 0 16
0x42ebf3: movaps xmm7, xmmword ptr [ebp - 0x150], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
0x42ebfe: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ec02: movaps xmmword ptr [ebp - 0x1d0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e30 for stack size 0x10000
saving data to stack: 0 16
0x42ec12: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x42ec15: movaps xmmword ptr [ebp - 0x160], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
saving data to stack: 0 16
0x42ec24: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x42ec27: movaps xmmword ptr [ebp - 0x220], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7de0 for stack size 0x10000
saving data to stack: 0 16
0x42ec32: pxor xmm0, xmm6, regs_read: [122, 128], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ec36: movaps xmmword ptr [ebp - 0x140], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x42ec3d: pxor xmm1, xmm3, regs_read: [123, 125], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ec41: movaps xmmword ptr [ebp - 0x150], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
saving data to stack: 0 16
0x42ec48: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42ec4b: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x42ec60: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ec64: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ec68: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x42ec73: movaps xmm3, xmm7, regs_read: [129], regs_write: [125]
0x42ec84: movaps xmmword ptr [ebp - 0x1b0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e50 for stack size 0x10000
saving data to stack: 0 16
0x42ec97: movaps xmm5, xmmword ptr [ebp - 0x160], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
0x42ecbc: movaps xmm7, xmm6, regs_read: [128], regs_write: [129]
0x42eccb: mov edi, dword ptr [ebp - 0x1e4], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7e1c for stack size 0x10000
0x42ecd1: movaps xmmword ptr [ebp - 0x1a0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
saving data to stack: 0 16
0x42ecf0: movaps xmm0, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7e50 for stack size 0x10000
0x42ecfb: movaps xmmword ptr [ebp - 0x240], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7dc0 for stack size 0x10000
saving data to stack: 0 16
0x42ed02: movaps xmm6, xmm4, regs_read: [126], regs_write: [128]
0x42ed21: pxor xmm3, xmm6, regs_read: [125, 128], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ed25: movaps xmmword ptr [ebp - 0x250], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7db0 for stack size 0x10000
saving data to stack: 0 16
0x42ed2c: pxor xmm5, xmm7, regs_read: [127, 129], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ed35: movaps xmmword ptr [ebp - 0x160], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
saving data to stack: 0 16
0x42ed44: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ed56: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x42ed59: movaps xmmword ptr [ebp - 0x150], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
saving data to stack: 0 16
0x42ed70: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x42ed73: pxor xmm5, xmmword ptr [ebp - 0x1a0], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
0x42ed84: movaps xmmword ptr [ebp - 0x1b0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e50 for stack size 0x10000
saving data to stack: 0 16
0x42ed8b: movaps xmmword ptr [ebp - 0x140], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x42eda7: movaps xmmword ptr [ebp - 0x190], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x42edae: movaps xmm0, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
0x42edbe: movaps xmmword ptr [ebp - 0x190], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x42edd2: movaps xmmword ptr [ebp - 0x1d0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e30 for stack size 0x10000
saving data to stack: 0 16
0x42edf1: movaps xmm1, xmmword ptr [ebp - 0x160], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
0x42edf8: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x42edff: movaps xmmword ptr [ebp - 0x1a0], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
saving data to stack: 0 16
0x42ee06: movaps xmm6, xmmword ptr [ebp - 0x150], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
0x42ee0d: movaps xmm7, xmmword ptr [ebp - 0x1d0], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7e30 for stack size 0x10000
0x42ee1c: pxor xmm6, xmm7, regs_read: [128, 129], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ee29: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ee2d: movaps xmmword ptr [ebp - 0x1c0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
saving data to stack: 0 16
0x42ee3d: movaps xmmword ptr [ebp - 0x150], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
saving data to stack: 0 16
0x42ee44: movaps xmmword ptr [ebp - 0x160], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
saving data to stack: 0 16
0x42ee4b: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x42ee5a: movaps xmmword ptr [ebp - 0x60], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x42ee5e: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x42ee61: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ee65: movaps xmmword ptr [ebp - 0x140], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x42ee6c: pxor xmm1, xmmword ptr [ebp - 0x1b0], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7e50 for stack size 0x10000
0x42ee74: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x42ee7b: movaps xmm5, xmmword ptr [ebp - 0x160], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
0x42ee8b: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ee95: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x42eeab: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42eeb3: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42eed3: movaps xmmword ptr [ebp - 0x30], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42eef4: movaps xmmword ptr [ebp - 0x40], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x42ef14: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ef18: movaps xmm0, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42ef20: movaps xmm7, xmm4, regs_read: [126], regs_write: [129]
0x42ef23: movaps xmmword ptr [ebp - 0x220], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7de0 for stack size 0x10000
saving data to stack: 0 16
0x42ef3b: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ef3f: movaps xmmword ptr [ebp - 0x180], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
saving data to stack: 0 16
0x42ef4b: movaps xmm3, xmm2, regs_read: [124], regs_write: [125]
0x42ef56: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x42ef5e: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x42ef69: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ef76: pxor xmm5, xmmword ptr [ebp - 0x40], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x42ef84: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42ef90: movaps xmmword ptr [ebp - 0x20], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42efb6: movaps xmmword ptr [ebp - 0x170], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
saving data to stack: 0 16
0x42efe5: movaps xmmword ptr [ebp - 0x140], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x42eff4: movaps xmm6, xmmword ptr [ebp - 0x180], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
0x42f007: movaps xmm1, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
0x42f00e: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x42f015: movaps xmmword ptr [ebp - 0x1c0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
saving data to stack: 0 16
0x42f021: movaps xmm7, xmmword ptr [ebp - 0x140], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
0x42f028: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f035: pxor xmm6, xmm7, regs_read: [128, 129], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f039: movaps xmmword ptr [ebp - 0x60], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x42f046: movaps xmmword ptr [ebp - 0x170], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
saving data to stack: 0 16
0x42f04d: movaps xmmword ptr [ebp - 0x180], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
saving data to stack: 0 16
0x42f054: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x42f05c: movaps xmm6, xmm1, regs_read: [123], regs_write: [128]
0x42f063: movaps xmmword ptr [ebp - 0x140], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x42f06a: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f06e: movaps xmm3, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
0x42f075: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42f086: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x42f089: pxor xmm1, xmmword ptr [ebp - 0x30], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42f08e: movaps xmm5, xmm1, regs_read: [123], regs_write: [127]
0x42f09f: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f0ab: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f0af: movaps xmm4, xmm2, regs_read: [124], regs_write: [126]
0x42f0cb: movaps xmmword ptr [ebp - 0x30], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42f0f0: movaps xmmword ptr [ebp - 0x40], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x42f0f4: movaps xmmword ptr [ebp - 0x150], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
saving data to stack: 0 16
0x42f118: movaps xmm0, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42f120: movaps xmm1, xmmword ptr [ebp - 0x180], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
0x42f127: movaps xmm7, xmm5, regs_read: [127], regs_write: [129]
0x42f13d: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f141: movaps xmmword ptr [ebp - 0x160], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
saving data to stack: 0 16
0x42f14d: pxor xmm1, xmm4, regs_read: [123, 126], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f156: movaps xmmword ptr [ebp - 0x10], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42f15a: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x42f169: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f16d: movaps xmmword ptr [ebp - 0x70], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42f17a: movaps xmm6, xmm3, regs_read: [125], regs_write: [128]
0x42f17d: movaps xmmword ptr [ebp - 0x20], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42f181: pxor xmm6, xmmword ptr [ebp - 0x40], regs_read: [128, 20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x42f18f: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42f1b8: movaps xmmword ptr [ebp - 0x170], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
saving data to stack: 0 16
0x42f1bf: movaps xmm0, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
0x42f1d2: movaps xmmword ptr [ebp - 0x170], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
saving data to stack: 0 16
0x42f1e9: movaps xmmword ptr [ebp - 0x60], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x42f201: movaps xmm1, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42f205: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x42f20c: movaps xmmword ptr [ebp - 0x180], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
saving data to stack: 0 16
0x42f218: movaps xmm7, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x42f21c: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f220: pxor xmm7, xmmword ptr [ebp - 0x60], regs_read: [129, 20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x42f237: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x42f23b: movaps xmm3, xmm7, regs_read: [129], regs_write: [125]
0x42f23e: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x42f241: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42f24e: movaps xmmword ptr [ebp - 0x130], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x42f255: pxor xmm0, xmm6, regs_read: [122, 128], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f259: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x42f25c: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42f260: pxor xmm1, xmmword ptr [ebp - 0x30], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42f26e: movaps xmm5, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42f272: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f276: movaps xmmword ptr [ebp - 0x70], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42f27a: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x42f297: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f29f: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42f2b6: movaps xmmword ptr [ebp - 0x30], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42f2e7: movaps xmmword ptr [ebp - 0xb0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42f2ee: pxor xmm5, xmm7, regs_read: [127, 129], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f302: movaps xmm0, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42f30e: movaps xmm6, xmm4, regs_read: [126], regs_write: [128]
0x42f31f: movaps xmmword ptr [ebp - 0x70], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42f32a: pxor xmm3, xmm6, regs_read: [125, 128], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f333: movaps xmm3, xmm2, regs_read: [124], regs_write: [125]
0x42f33b: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x42f346: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x42f349: pxor xmm5, xmmword ptr [ebp - 0xb0], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
0x42f351: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f36f: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42f37b: movaps xmmword ptr [ebp - 0x60], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x42f38b: movaps xmmword ptr [ebp - 0x110], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x42f3a3: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42f3a7: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42f3c5: movaps xmmword ptr [ebp - 0x10], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42f3d2: movaps xmm0, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x42f3d6: pxor xmm0, xmmword ptr [ebp - 0x10], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42f3ec: movaps xmmword ptr [ebp - 0x70], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42f3f5: movaps xmm6, xmmword ptr [ebp - 0x110], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x42f401: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f416: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x42f419: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x42f421: movaps xmmword ptr [ebp - 0x110], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x42f428: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f42c: movaps xmmword ptr [ebp - 0x60], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x42f430: pxor xmm1, xmmword ptr [ebp - 0x30], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42f435: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42f438: movaps xmm5, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x42f440: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x42f44c: movaps xmmword ptr [ebp - 0xb0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42f453: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f45c: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x42f45f: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x42f46a: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f48a: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42f4c0: movaps xmmword ptr [ebp - 0x20], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42f4d2: movaps xmm0, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42f4e4: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f4f9: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f507: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x42f50f: movaps xmmword ptr [ebp - 0x110], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x42f51b: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f51f: movaps xmmword ptr [ebp - 0xb0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42f52f: movaps xmmword ptr [ebp - 0x70], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42f533: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x42f536: pxor xmm5, xmmword ptr [ebp - 0x20], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x42f544: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42f558: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42f55c: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42f58a: movaps xmmword ptr [ebp - 0x10], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42f59a: movaps xmm0, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x42f59e: pxor xmm0, xmmword ptr [ebp - 0x10], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42f5b0: movaps xmm1, xmmword ptr [ebp - 0x110], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x42f5c0: movaps xmmword ptr [ebp - 0x70], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42f5c4: pxor xmm1, xmm3, regs_read: [123, 125], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f5de: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x42f5e2: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f5e6: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42f5e9: movaps xmmword ptr [ebp - 0x110], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x42f5f4: movaps xmmword ptr [ebp - 0x60], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x42f5f8: movaps xmm3, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x42f600: movaps xmm4, xmmword ptr [ebp - 0x110], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x42f60c: movaps xmmword ptr [ebp - 0xb0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42f613: pxor xmm1, xmmword ptr [ebp - 0x30], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42f618: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f61c: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x42f62e: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f637: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x42f640: movaps xmmword ptr [ebp - 0x30], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42f644: movaps xmm7, xmmword ptr [ebp - 0x180], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
0x42f65e: movaps xmmword ptr [ebp - 0x20], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42f671: movaps xmm0, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42f675: pxor xmm4, xmm7, regs_read: [126, 129], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f68f: pxor xmm3, xmm6, regs_read: [125, 128], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f693: movaps xmmword ptr [ebp - 0x10], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42f69c: movaps xmm3, xmm2, regs_read: [124], regs_write: [125]
0x42f6a7: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x42f6af: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x42f6b2: pxor xmm5, xmmword ptr [ebp - 0x20], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x42f6b7: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f6d2: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42f6db: movaps xmmword ptr [ebp - 0x110], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x42f6ee: movaps xmm2, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42f6f2: movaps xmmword ptr [ebp - 0xb0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42f702: movaps xmmword ptr [ebp - 0x70], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42f706: movaps xmm0, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x42f70e: movaps xmm1, xmmword ptr [ebp - 0x250], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7db0 for stack size 0x10000
0x42f726: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f733: movaps xmm6, xmmword ptr [ebp - 0x110], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x42f73a: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f73e: movaps xmmword ptr [ebp - 0x70], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42f74b: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x42f74e: movaps xmmword ptr [ebp - 0x60], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x42f75a: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x42f761: movaps xmmword ptr [ebp - 0x10], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42f765: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x42f769: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x42f76c: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f770: movaps xmmword ptr [ebp - 0xb0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42f777: pxor xmm1, xmmword ptr [ebp - 0x30], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42f77c: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42f77f: movaps xmm5, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42f787: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x42f793: movaps xmmword ptr [ebp - 0x110], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x42f79a: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f7ab: movaps xmm7, xmm2, regs_read: [124], regs_write: [129]
0x42f7ae: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f7c3: movaps xmmword ptr [ebp - 0x30], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42f7eb: movaps xmmword ptr [ebp - 0x20], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42f813: movaps xmm0, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42f825: pxor xmm5, xmm7, regs_read: [127, 129], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f835: movaps xmm6, xmm4, regs_read: [126], regs_write: [128]
0x42f841: movaps xmmword ptr [ebp - 0x130], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x42f848: pxor xmm3, xmm6, regs_read: [125, 128], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f856: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x42f861: movaps xmmword ptr [ebp - 0x70], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42f865: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x42f86d: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f871: pxor xmm5, xmmword ptr [ebp - 0x20], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x42f888: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42f894: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42f8a9: movaps xmmword ptr [ebp - 0x60], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x42f8b9: movaps xmmword ptr [ebp - 0x110], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x42f8c0: movaps xmm0, xmmword ptr [ebp - 0x110], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x42f8d3: movaps xmmword ptr [ebp - 0x110], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x42f8ea: movaps xmmword ptr [ebp - 0xb0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42f8fd: movaps xmm2, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42f909: movaps xmm1, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x42f90d: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x42f914: movaps xmmword ptr [ebp - 0x40], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x42f91d: movaps xmm6, xmmword ptr [ebp - 0xb0], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
0x42f924: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f931: pxor xmm2, xmm6, regs_read: [124, 128], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f935: movaps xmmword ptr [ebp - 0x20], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42f942: movaps xmmword ptr [ebp - 0x70], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42f94a: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x42f94d: movaps xmmword ptr [ebp - 0xb0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42f959: pxor xmm1, xmmword ptr [ebp - 0x30], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42f95e: movaps xmmword ptr [ebp - 0x60], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x42f962: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f966: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x42f969: movaps xmmword ptr [ebp - 0x10], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42f976: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f97a: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x42f986: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42f98a: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42f993: movaps xmmword ptr [ebp - 0x30], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42f9ba: movaps xmm5, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x42f9be: movaps xmm3, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42f9f4: movaps xmm0, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42fa16: pxor xmm3, xmm6, regs_read: [125, 128], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fa1f: pxor xmm5, xmm7, regs_read: [127, 129], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fa23: movaps xmmword ptr [ebp - 0xc0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x42fa2a: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x42fa32: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fa44: movaps xmm3, xmm2, regs_read: [124], regs_write: [125]
0x42fa47: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42fa5b: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x42fa5e: pxor xmm5, xmmword ptr [ebp - 0xc0], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
0x42fa6f: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42fa7b: movaps xmmword ptr [ebp - 0xb0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42fa8e: movaps xmmword ptr [ebp - 0x10], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42fa9e: movaps xmmword ptr [ebp - 0x70], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42faa2: movaps xmm0, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x42faa6: movaps xmm3, xmmword ptr [ebp - 0x130], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x42fab5: movaps xmm1, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42fac6: movaps xmm6, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x42faca: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fad7: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fadb: movaps xmmword ptr [ebp - 0x70], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42fae8: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x42faeb: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42faf7: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x42fafe: movaps xmmword ptr [ebp - 0xb0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42fb05: movaps xmmword ptr [ebp - 0xc0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x42fb0c: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fb10: pxor xmm1, xmmword ptr [ebp - 0x30], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42fb15: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42fb18: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x42fb1b: movaps xmmword ptr [ebp - 0x130], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x42fb26: movaps xmmword ptr [ebp - 0x20], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42fb38: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fb3c: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fb40: movaps xmm5, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42fb44: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x42fb47: movaps xmm7, xmm2, regs_read: [124], regs_write: [129]
0x42fb5a: movaps xmmword ptr [ebp - 0x30], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42fba0: movaps xmm0, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42fbcd: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fbd1: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fbd5: movaps xmmword ptr [ebp - 0x60], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x42fbde: movaps xmmword ptr [ebp - 0x20], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42fbea: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fbfc: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x42fbff: movaps xmmword ptr [ebp - 0x70], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42fc10: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x42fc13: pxor xmm5, xmmword ptr [ebp - 0x60], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x42fc21: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42fc2d: movaps xmmword ptr [ebp - 0xc0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x42fc46: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42fc4a: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42fc6a: movaps xmmword ptr [ebp - 0x10], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42fc77: movaps xmm0, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x42fc7b: pxor xmm0, xmmword ptr [ebp - 0x10], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42fc91: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x42fc9e: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fca2: movaps xmmword ptr [ebp - 0xb0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42fcb2: movaps xmmword ptr [ebp - 0x70], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x42fcbe: movaps xmm6, xmm1, regs_read: [123], regs_write: [128]
0x42fcc1: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42fcc9: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x42fccc: movaps xmmword ptr [ebp - 0xc0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x42fcd3: pxor xmm1, xmmword ptr [ebp - 0x30], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42fcd8: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fcdc: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x42fce8: movaps xmm5, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x42fcf1: movaps xmm3, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x42fcf5: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fcff: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x42fd12: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fd1b: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42fd36: movaps xmmword ptr [ebp - 0x130], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x42fd42: movaps xmm0, xmmword ptr [ebp - 0x130], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x42fd4d: movaps xmm2, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x42fd66: pxor xmm3, xmm2, regs_read: [125, 124], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fd6e: movaps xmmword ptr [ebp - 0x40], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x42fd7a: pxor xmm5, xmm4, regs_read: [127, 126], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fd88: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x42fd8b: movaps xmmword ptr [ebp - 0x20], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42fd9b: movaps xmm6, xmm3, regs_read: [125], regs_write: [128]
0x42fd9e: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fda2: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42fdb7: pxor xmm6, xmm7, regs_read: [128, 129], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fdcc: movaps xmmword ptr [ebp - 0x130], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x42fe0f: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42fe17: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fe31: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x42fe35: pxor xmm1, xmm4, regs_read: [123, 126], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fe39: movaps xmmword ptr [ebp - 0x10], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42fe4a: movaps xmmword ptr [ebp - 0xc0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x42fe51: movaps xmmword ptr [ebp - 0x60], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x42fe55: pxor xmm0, xmm6, regs_read: [122, 128], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fe59: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42fe5d: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x42fe68: movaps xmmword ptr [ebp - 0xb0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x42fe6f: pxor xmm1, xmmword ptr [ebp - 0x130], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x42fe7c: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fe80: movaps xmm3, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x42fe8c: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x42fe9f: movaps xmm6, xmm2, regs_read: [124], regs_write: [128]
0x42fea2: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42fecb: movaps xmmword ptr [ebp - 0x40], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x42fefc: movaps xmm0, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x42ff08: movaps xmm1, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42ff1b: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ff2b: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ff39: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x42ff44: movaps xmmword ptr [ebp - 0x30], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x42ff48: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x42ff50: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x42ff54: movaps xmmword ptr [ebp - 0xc0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x42ff64: movaps xmmword ptr [ebp - 0x20], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x42ff68: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x42ff70: pxor xmm5, xmmword ptr [ebp - 0x30], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x42ff7e: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x42ff8e: movaps xmmword ptr [ebp - 0x130], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x42ff9a: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42ff9e: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42ffba: movaps xmm6, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x42ffc2: movaps xmmword ptr [ebp - 0x10], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x42ffcf: movaps xmm2, xmmword ptr [ebp - 0x130], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x42ffde: movaps xmm0, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x42ffe2: pxor xmm0, xmmword ptr [ebp - 0x10], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x42fff8: movaps xmmword ptr [ebp - 0x20], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x430000: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430004: movaps xmmword ptr [ebp - 0x40], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x430011: movaps xmmword ptr [ebp - 0x130], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x430020: movaps xmm7, xmm2, regs_read: [124], regs_write: [129]
0x430023: movaps xmmword ptr [ebp - 0xc0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x43002e: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430032: movaps xmm3, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x430036: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x43003f: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430048: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x430054: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430058: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x430064: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430070: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x430088: movaps xmmword ptr [ebp - 0x60], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x430098: movaps xmm0, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x4300a9: movaps xmmword ptr [ebp - 0x70], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x4300ad: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4300b1: movaps xmm2, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x4300be: movaps xmm1, xmmword ptr [ebp - 0x130], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x4300d0: pxor xmm1, xmm2, regs_read: [123, 124], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4300e1: movaps xmm4, xmm5, regs_read: [127], regs_write: [126]
0x4300f1: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x4300f4: movaps xmmword ptr [ebp - 0x20], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x4300fc: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x430100: movaps xmm7, xmmword ptr [ebp - 0x60], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x430104: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x43010c: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43011e: pxor xmm7, xmm4, regs_read: [129, 126], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43012b: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x43013f: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x430143: movaps xmmword ptr [ebp - 0x70], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x43014f: pxor xmm0, xmmword ptr [ebp - 0x70], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x43016a: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x430172: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430176: movaps xmmword ptr [ebp - 0x10], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x430187: movaps xmmword ptr [ebp - 0xc0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x43018e: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x430196: movaps xmmword ptr [ebp - 0x60], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x43019a: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43019e: movaps xmmword ptr [ebp - 0xb0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x4301a5: pxor xmm1, xmm7, regs_read: [123, 129], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4301b1: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4301bd: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x4301c9: movaps xmm3, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x4301cd: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4301dd: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x4301e0: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4301f2: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x43023a: movaps xmm0, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x43024e: movaps xmm1, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x43025d: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430261: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430265: movaps xmmword ptr [ebp - 0x130], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x430276: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x430281: movaps xmmword ptr [ebp - 0x20], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x430285: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x43028d: pxor xmm5, xmmword ptr [ebp - 0x130], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x430295: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4302ab: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x4302af: movaps xmm0, xmmword ptr [ebp - 0x180], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
0x4302ba: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x4302cc: movaps xmmword ptr [ebp - 0xc0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x4302db: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x4302eb: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x4302f3: movaps xmm7, xmmword ptr [ebp - 0xc0], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
0x4302ff: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43030c: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430310: movaps xmmword ptr [ebp - 0xb0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x430320: movaps xmmword ptr [ebp - 0x10], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x430328: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x430330: movaps xmmword ptr [ebp - 0x60], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x430334: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430338: movaps xmmword ptr [ebp - 0xc0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x43033f: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x430342: pxor xmm1, xmmword ptr [ebp - 0x40], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x430355: movaps xmm3, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x430359: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43035d: movaps xmm5, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x430361: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x43037a: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430383: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4303a6: movaps xmmword ptr [ebp - 0x40], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x4303de: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4303e2: movaps xmm0, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x4303fa: movaps xmmword ptr [ebp - 0x130], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x430401: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43040f: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x43041a: movaps xmmword ptr [ebp - 0x20], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x43041e: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x430426: pxor xmm5, xmmword ptr [ebp - 0x130], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x43042e: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430444: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x430448: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x43044c: movaps xmmword ptr [ebp - 0xc0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x430463: movaps xmmword ptr [ebp - 0x70], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x430467: movaps xmm0, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x430484: movaps xmmword ptr [ebp - 0x70], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x430495: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x4304a2: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x4304a6: pxor xmm0, xmmword ptr [ebp - 0x30], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x4304bc: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x4304c9: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4304cd: movaps xmmword ptr [ebp - 0xb0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x4304dd: movaps xmmword ptr [ebp - 0x10], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x4304e9: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x4304f1: movaps xmmword ptr [ebp - 0xc0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x4304f8: pxor xmm1, xmmword ptr [ebp - 0x40], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x4304fd: movaps xmmword ptr [ebp - 0x60], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x430501: movaps xmm7, xmm1, regs_read: [123], regs_write: [129]
0x430504: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430508: movaps xmm3, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x430517: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x43051a: movaps xmm5, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x430534: pxor xmm7, xmm1, regs_read: [129, 123], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430540: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430549: movaps xmm6, xmm2, regs_read: [124], regs_write: [128]
0x430565: movaps xmmword ptr [ebp - 0x40], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x430575: movaps xmm0, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x430585: movaps xmm1, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x430594: pxor xmm3, xmm6, regs_read: [125, 128], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4305a0: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4305ae: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x4305b9: movaps xmmword ptr [ebp - 0x20], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x4305c2: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4305c6: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x4305db: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x4305e7: movaps xmmword ptr [ebp - 0x30], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x4305eb: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x4305ee: pxor xmm5, xmm7, regs_read: [127, 129], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430607: movaps xmm2, xmmword ptr [ebp - 0x110], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x430616: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x430628: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x430630: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430634: movaps xmmword ptr [ebp - 0x110], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x430644: pxor xmm1, xmm2, regs_read: [123, 124], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430651: movaps xmmword ptr [ebp - 0x10], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x430659: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x430661: movaps xmmword ptr [ebp - 0xb0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x430668: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43066c: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x43066f: movaps xmmword ptr [ebp - 0xc0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x430676: pxor xmm1, xmmword ptr [ebp - 0x40], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x43068c: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430690: movaps xmm3, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x430694: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x430697: movaps xmm5, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x4306b1: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4306ba: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4306c9: movaps xmmword ptr [ebp - 0x40], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x430709: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430715: movaps xmm0, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x43072e: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430732: movaps xmmword ptr [ebp - 0x140], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x43073e: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x430749: movaps xmm4, xmm5, regs_read: [127], regs_write: [126]
0x430754: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430758: movaps xmmword ptr [ebp - 0x20], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x430765: movaps xmmword ptr [ebp - 0x30], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x430769: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x43076c: pxor xmm5, xmmword ptr [ebp - 0x140], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
0x43077d: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x430786: movaps xmmword ptr [ebp - 0x60], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x430796: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x43079a: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x4307ba: movaps xmmword ptr [ebp - 0x10], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x4307ce: movaps xmmword ptr [ebp - 0xc0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x4307e1: movaps xmm0, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x4307ed: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x4307f5: movaps xmm7, xmmword ptr [ebp - 0xc0], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
0x430801: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43080e: movaps xmmword ptr [ebp - 0xb0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x430815: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430819: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x430826: mov edx, dword ptr [ebp - 0x78], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xc and offset 0x7f88 for stack size 0x10000
0x430829: mov esi, dword ptr [ebp - 0x7c], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7f84 for stack size 0x10000
0x43082c: mov ecx, dword ptr [ebp - 0xf0], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x7f10 for stack size 0x10000
0x43083f: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x430847: movaps xmmword ptr [ebp - 0x140], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x43084e: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430852: movaps xmmword ptr [ebp - 0xc0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x430859: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x43085c: pxor xmm1, xmmword ptr [ebp - 0x40], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x43086a: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x430871: movaps xmm3, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x430875: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430885: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x430888: mov eax, dword ptr [ebp - 0xec], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7f14 for stack size 0x10000
0x43088e: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430892: mov edi, dword ptr [ebp - 0xf4], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7f0c for stack size 0x10000
0x4308a6: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x4308ee: movaps xmm0, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x4308fe: movaps xmm1, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x43090d: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430911: movaps xmmword ptr [ebp - 0x60], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x430915: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430928: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x430933: movaps xmmword ptr [ebp - 0x130], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x430942: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430946: movaps xmmword ptr [ebp - 0x20], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x430953: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x430956: movaps xmmword ptr [ebp - 0xc0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x430962: pxor xmm5, xmmword ptr [ebp - 0x60], regs_read: [127, 20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x430970: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x430980: movaps xmmword ptr [ebp - 0x110], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x430987: movaps xmm0, xmmword ptr [ebp - 0x110], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x4309b2: movaps xmmword ptr [ebp - 0x110], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x4309c5: movaps xmm0, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x4309c9: pxor xmm0, xmmword ptr [ebp - 0x110], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x4309e2: movaps xmm1, xmmword ptr [ebp - 0x130], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x4309f2: movaps xmmword ptr [ebp - 0x20], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x4309f6: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430a0b: movaps xmmword ptr [ebp - 0x140], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x430a12: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430a16: movaps xmm7, xmm0, regs_read: [122], regs_write: [129]
0x430a19: movaps xmmword ptr [ebp - 0x130], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x430a24: movaps xmm3, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x430a31: movaps xmmword ptr [ebp - 0xc0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x430a38: pxor xmm1, xmmword ptr [ebp - 0x40], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x430a3d: pxor xmm7, xmm0, regs_read: [129, 122], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430a41: movaps xmm4, xmmword ptr [ebp - 0x130], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x430a48: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x430a4f: movaps xmmword ptr [ebp - 0xb0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x430a5f: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430a70: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x430a7f: movaps xmm0, xmmword ptr [ebp - 0x110], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x430a92: movaps xmmword ptr [ebp - 0x40], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x430a96: movaps xmmword ptr [ebp - 0x110], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x430a9d: pxor xmm4, xmmword ptr [ebp - 0x110], regs_read: [126, 20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x430ab1: movaps xmm0, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x430ad2: pxor xmm3, xmm6, regs_read: [125, 128], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430ad6: movaps xmmword ptr [ebp - 0x20], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x430adf: movaps xmm3, xmm2, regs_read: [124], regs_write: [125]
0x430aea: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x430af5: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x430af8: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430afc: movaps xmmword ptr [ebp - 0x60], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x430b0e: pxor xmm5, xmm7, regs_read: [127, 129], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430b20: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x430b5d: movaps xmmword ptr [ebp - 0x140], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x430b74: movaps xmmword ptr [ebp - 0x130], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x430b7b: movaps xmm0, xmmword ptr [ebp - 0x130], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
0x430b86: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x430b93: pxor xmm1, xmmword ptr [ebp - 0x140], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ec0 for stack size 0x10000
0x430ba4: movaps xmm6, xmmword ptr [ebp - 0x60], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x430ba8: pxor xmm6, xmm0, regs_read: [128, 122], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430bac: movaps xmmword ptr [ebp - 0x130], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x430bbc: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x430bbf: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x430bc7: movaps xmmword ptr [ebp - 0x60], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x430bcb: movaps xmmword ptr [ebp - 0xb0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x430bd2: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x430bd5: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430bdd: movaps xmm5, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
0x430be1: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x430bf0: movaps xmm4, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7fe0 for stack size 0x10000
0x430bf4: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x430bff: movaps xmmword ptr [ebp - 0xc0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x430c06: pxor xmm1, xmmword ptr [ebp - 0x40], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fc0 for stack size 0x10000
0x430c10: movaps xmm7, xmm1, regs_read: [123], regs_write: [129]
0x430c24: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430c2d: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x430c30: pxor xmm7, xmm1, regs_read: [129, 123], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430c42: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x430c5e: pxor xmm4, xmm5, regs_read: [126, 127], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430c62: movaps xmm0, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x430c8a: pxor xmm3, xmm6, regs_read: [125, 128], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430c8e: movaps xmmword ptr [ebp - 0x10], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x430c9c: movaps xmm3, xmm5, regs_read: [127], regs_write: [125]
0x430ca7: movaps xmmword ptr [ebp - 0x60], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x430cb3: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430cb7: movaps xmmword ptr [ebp - 0x110], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x430cc7: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x430cce: pxor xmm5, xmm7, regs_read: [127, 129], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430cd2: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x430cdf: movaps xmm0, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x430cf4: movaps xmmword ptr [ebp - 0x70], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x430d11: movaps xmm1, xmmword ptr [ebp - 0x110], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x430d18: pxor xmm1, xmmword ptr [ebp - 0x70], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7f90 for stack size 0x10000
0x430d26: movaps xmm0, xmmword ptr [ebp - 0x60], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x430d2a: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430d2e: movaps xmmword ptr [ebp - 0x110], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x430d3e: movaps xmm6, xmm1, regs_read: [123], regs_write: [128]
0x430d41: movaps xmmword ptr [ebp - 0x60], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x430d49: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x430d4c: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x430d4f: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430d57: movaps xmm5, xmmword ptr [ebp - 0x230], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7dd0 for stack size 0x10000
0x430d5e: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x430d6f: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x430d72: pxor xmm1, xmmword ptr [ebp - 0x30], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fd0 for stack size 0x10000
0x430d77: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430d7b: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x430d87: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430d8b: movaps xmm1, xmmword ptr [ebp - 0x60], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7fa0 for stack size 0x10000
0x430d8f: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x430d9e: movaps xmm0, xmmword ptr [ebp - 0x110], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
0x430da9: movaps xmmword ptr [ebp - 0x230], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7dd0 for stack size 0x10000
saving data to stack: 0 16
0x430db0: movaps xmm5, xmmword ptr [ebp - 0x200], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7e00 for stack size 0x10000
0x430dcb: pxor xmm1, xmmword ptr [ebp - 0x230], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7dd0 for stack size 0x10000
0x430dd3: movaps xmmword ptr [ebp - 0x200], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e00 for stack size 0x10000
saving data to stack: 0 16
0x430dda: movaps xmm7, xmmword ptr [ebp - 0x200], regs_read: [20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7e00 for stack size 0x10000
0x430dea: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430dee: movaps xmmword ptr [ebp - 0x200], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e00 for stack size 0x10000
saving data to stack: 0 16
0x430dfa: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x430e01: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x430e08: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x430e0b: movaps xmm6, xmmword ptr [ebp - 0x1e0], regs_read: [20], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
0x430e12: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430e27: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430e34: movaps xmm3, xmmword ptr [ebp - 0x210], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7df0 for stack size 0x10000
0x430e47: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430e58: movaps xmmword ptr [ebp - 0xc0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x430e5f: pxor xmm7, xmm3, regs_read: [129, 125], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430e63: movaps xmmword ptr [ebp - 0xb0], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x430e77: movaps xmmword ptr [ebp - 0x210], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7df0 for stack size 0x10000
saving data to stack: 0 16
0x430e7e: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x430e81: movaps xmmword ptr [ebp - 0x1e0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
saving data to stack: 0 16
0x430e88: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x430e8f: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430e93: movaps xmm1, xmm4, regs_read: [126], regs_write: [123]
0x430e96: pxor xmm1, xmmword ptr [ebp - 0xc0], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
0x430e9e: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x430ea5: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x430eb1: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430eb5: movaps xmm6, xmm2, regs_read: [124], regs_write: [128]
0x430ebd: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x430ec0: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430ec4: movaps xmm1, xmmword ptr [ebp - 0xb0], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7f50 for stack size 0x10000
0x430ed7: movaps xmm2, xmmword ptr [ebp - 0x240], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7dc0 for stack size 0x10000
0x430ef0: movaps xmmword ptr [ebp - 0x240], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7dc0 for stack size 0x10000
saving data to stack: 0 16
0x430ef7: movaps xmm2, xmmword ptr [ebp - 0x250], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7db0 for stack size 0x10000
0x430f10: pxor xmm1, xmmword ptr [ebp - 0x240], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7dc0 for stack size 0x10000
0x430f18: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430f26: movaps xmmword ptr [ebp - 0x250], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7db0 for stack size 0x10000
saving data to stack: 0 16
0x430f2d: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x430f34: movaps xmmword ptr [ebp - 0x1e0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
saving data to stack: 0 16
0x430f3b: movaps xmm4, xmmword ptr [ebp - 0x1a0], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
0x430f42: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x430f4d: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430f5a: movaps xmm3, xmmword ptr [ebp - 0x1e0], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
0x430f61: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x430f68: movaps xmm5, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
0x430f77: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430f88: pxor xmm3, xmm5, regs_read: [125, 127], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430f8c: movaps xmmword ptr [ebp - 0x190], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x430fa0: pxor xmm7, xmm4, regs_read: [129, 126], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430fa4: movaps xmmword ptr [ebp - 0x1e0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
saving data to stack: 0 16
0x430fb4: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x430fb7: movaps xmmword ptr [ebp - 0x1a0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
saving data to stack: 0 16
0x430fc2: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x430fc5: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x430fcc: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430fd0: movaps xmm1, xmm4, regs_read: [126], regs_write: [123]
0x430fd3: movaps xmm2, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
0x430fda: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x430fee: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430ff2: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x430ff6: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x431002: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x431006: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x431015: movaps xmm0, xmmword ptr [ebp - 0x1e0], regs_read: [20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7e20 for stack size 0x10000
0x431020: movaps xmmword ptr [ebp - 0x190], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x431027: movaps xmm2, xmmword ptr [ebp - 0x220], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7de0 for stack size 0x10000
0x43104a: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43104e: pxor xmm7, xmmword ptr [ebp - 0x190], regs_read: [129, 20], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
0x431060: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x431063: movaps xmmword ptr [ebp - 0x220], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7de0 for stack size 0x10000
saving data to stack: 0 16
0x43106a: movaps xmmword ptr [ebp - 0x1a0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
saving data to stack: 0 16
0x431075: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x431078: movaps xmm4, xmmword ptr [ebp - 0x1c0], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
0x43108b: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x43108e: movaps xmm5, xmmword ptr [ebp - 0x190], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
0x431095: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4310aa: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4310b7: movaps xmm3, xmmword ptr [ebp - 0x1a0], regs_read: [20], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
0x4310c6: movaps xmmword ptr [ebp - 0x190], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x4310cd: pxor xmm3, xmm5, regs_read: [125, 127], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4310d1: movaps xmmword ptr [ebp - 0x1c0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e40 for stack size 0x10000
saving data to stack: 0 16
0x4310e1: pxor xmm7, xmm4, regs_read: [129, 126], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4310ee: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x4310f1: movaps xmmword ptr [ebp - 0x1a0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
saving data to stack: 0 16
0x4310fc: movaps xmm3, xmm7, regs_read: [129], regs_write: [125]
0x431103: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x431106: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43110a: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x43110d: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x431111: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431118: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x431129: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43112d: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x431130: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x431134: movaps xmm6, xmm2, regs_read: [124], regs_write: [128]
0x431137: movaps xmm1, xmmword ptr [ebp - 0x1a0], regs_read: [20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7e60 for stack size 0x10000
0x43114a: movaps xmm2, xmmword ptr [ebp - 0x150], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
0x431163: movaps xmmword ptr [ebp - 0x150], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
saving data to stack: 0 16
0x43116a: movaps xmm2, xmmword ptr [ebp - 0x160], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
0x431183: pxor xmm1, xmmword ptr [ebp - 0x150], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x7eb0 for stack size 0x10000
0x43118b: movaps xmmword ptr [ebp - 0x160], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
saving data to stack: 0 16
0x431192: pxor xmm0, xmmword ptr [ebp - 0x160], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x7ea0 for stack size 0x10000
0x4311a4: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x4311ab: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x4311ae: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x4311b5: movaps xmm5, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
0x4311bc: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4311d1: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x4311de: movaps xmm4, xmmword ptr [ebp - 0x180], regs_read: [20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
0x4311f1: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x431202: movaps xmmword ptr [ebp - 0x170], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
saving data to stack: 0 16
0x431209: pxor xmm7, xmm4, regs_read: [129, 126], regs_write: [129]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43120d: movaps xmmword ptr [ebp - 0x180], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
saving data to stack: 0 16
0x43121d: movaps xmm4, xmm2, regs_read: [124], regs_write: [126]
0x431220: movaps xmmword ptr [ebp - 0xc0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x43122b: mov eax, dword ptr [ebx + 8], regs_read: [21], regs_write: [19]
0x43122e: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x431231: pxor xmm4, xmmword ptr [ebp - 0x180], regs_read: [126, 20], regs_write: [126]
adjusting stack for ESP -0xc and offset 0x7e80 for stack size 0x10000
0x431239: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43123d: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x431240: movaps xmm2, xmm7, regs_read: [129], regs_write: [124]
0x431250: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x431253: pxor xmm2, xmmword ptr [ebp - 0x170], regs_read: [124, 20], regs_write: [124]
adjusting stack for ESP -0xc and offset 0x7e90 for stack size 0x10000
0x43125b: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x43125f: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x431263: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x431269: pop edi, regs_read: [30], regs_write: [30, 23]
0x431273: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x43127a: pop esi, regs_read: [30], regs_write: [30, 29]
0x43127f: movaps xmm2, xmmword ptr [ebp - 0xc0], regs_read: [20], regs_write: [124]
adjusting stack for ESP -0x4 and offset 0x7f40 for stack size 0x10000
0x431286: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x43128a: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x43128e: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x431297: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x4312a4: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x4312b8: pxor xmm1, xmm0, regs_read: [123, 122], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x4312bc: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x4312c8: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x4312d2: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x4312d4: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4312d5: mov esp, ebx, regs_read: [21], regs_write: [30]
0x4312d7: pop ebx, regs_read: [30], regs_write: [30, 21]
0x4312e0: push ebx, regs_read: [30, 21], regs_write: [30]
0x4312e1: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x4312ec: push ebp, regs_read: [30, 20], regs_write: [30]
0x4312ed: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x4312f0: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x4312f4: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4312fc: mov eax, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [19]
0x4312ff: mov ecx, dword ptr [ebx + 8], regs_read: [21], regs_write: [22]
0x431320: movaps xmmword ptr [ebp - 0x180], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e80 for stack size 0x10000
saving data to stack: 0 16
0x43132f: movaps xmmword ptr [ebp - 0x1e0], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e20 for stack size 0x10000
saving data to stack: 0 16
0x43133a: movaps xmmword ptr [ebp - 0x150], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eb0 for stack size 0x10000
saving data to stack: 0 16
0x431345: pxor xmm0, xmmword ptr [0x4c9d60], regs_read: [122], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x4d1d60 for stack size 0x10000
0x431351: movaps xmmword ptr [ebp - 0x120], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ee0 for stack size 0x10000
saving data to stack: 0 16
0x431360: movaps xmmword ptr [ebp - 0x130], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x43136b: movaps xmmword ptr [ebp - 0x140], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x431372: pxor xmm0, xmm5, regs_read: [122, 127], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431376: movaps xmmword ptr [ebp - 0x190], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x431386: movaps xmmword ptr [ebp - 0x80], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x43138a: pxor xmm0, xmmword ptr [0x4c9d70], regs_read: [122], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x4d1d70 for stack size 0x10000
0x431392: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43139b: movaps xmm0, xmmword ptr [0x4c9d40], regs_read: (), regs_write: [122]
0x4313a6: movaps xmmword ptr [ebp - 0x70], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x4313aa: movaps xmm1, xmmword ptr [0x4c9d50], regs_read: (), regs_write: [123]
0x4313b5: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x4313b8: pxor xmm3, xmm2, regs_read: [125, 124], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4313bc: movaps xmm2, xmm1, regs_read: [123], regs_write: [124]
0x4313c8: pxor xmm2, xmm6, regs_read: [124, 128], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4313dc: movaps xmm7, xmm6, regs_read: [128], regs_write: [129]
0x4313df: movaps xmmword ptr [ebp - 0x1f0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e10 for stack size 0x10000
saving data to stack: 0 16
0x4313fa: movaps xmm5, xmm6, regs_read: [128], regs_write: [127]
0x4313fd: movaps xmmword ptr [ebp - 0xf0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 16
0x431404: movaps xmm6, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
0x43140c: movaps xmm4, xmmword ptr [ebp - 0x80], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
0x431414: pxor xmm6, xmm5, regs_read: [128, 127], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431418: movaps xmmword ptr [ebp - 0xb0], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x431428: pxor xmm4, xmm7, regs_read: [126, 129], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431435: movaps xmmword ptr [ebp - 0x70], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x43143d: movaps xmmword ptr [ebp - 0x80], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x431441: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x431448: pxor xmm1, xmm2, regs_read: [123, 124], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43144c: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x43144f: movaps xmmword ptr [ebp - 0x110], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x431456: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43145a: movaps xmm5, xmm1, regs_read: [123], regs_write: [127]
0x43145d: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431472: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431476: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431482: movaps xmm0, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
0x431486: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x43149a: movaps xmm3, xmm4, regs_read: [126], regs_write: [125]
0x4314a1: movaps xmmword ptr [ebp - 0x1a0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e60 for stack size 0x10000
saving data to stack: 0 16
0x4314b0: movaps xmmword ptr [ebp - 0x170], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e90 for stack size 0x10000
saving data to stack: 0 16
0x4314c1: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x4314d4: movaps xmmword ptr [ebp - 0x1b0], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e50 for stack size 0x10000
saving data to stack: 0 16
0x4314db: movaps xmm1, xmmword ptr [ebp - 0x80], regs_read: [20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
0x4314df: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4314ee: pxor xmm1, xmm3, regs_read: [123, 125], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4314f7: movaps xmmword ptr [ebp - 0x80], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x431500: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x431503: movaps xmmword ptr [ebp - 0x70], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x431507: movaps xmm1, xmmword ptr [ebp - 0x80], regs_read: [20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
0x43151b: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431522: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431526: movaps xmm5, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7e90 for stack size 0x10000
0x43152d: movaps xmm7, xmm6, regs_read: [128], regs_write: [129]
0x43153d: movaps xmmword ptr [ebp - 0x100], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x43154c: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431561: movaps xmmword ptr [ebp - 0x1c0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e40 for stack size 0x10000
saving data to stack: 0 16
0x431568: movaps xmm3, xmmword ptr [ebp - 0x1c0], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7e40 for stack size 0x10000
0x43156f: movaps xmm6, xmmword ptr [ebp - 0x80], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
0x431577: movaps xmm4, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
0x43157f: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431583: movaps xmmword ptr [ebp - 0xb0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x431593: pxor xmm4, xmm7, regs_read: [126, 129], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4315a0: movaps xmmword ptr [ebp - 0x80], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x4315a8: movaps xmm3, xmm4, regs_read: [126], regs_write: [125]
0x4315ab: movaps xmmword ptr [ebp - 0x70], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x4315b3: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x4315b6: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4315ba: movaps xmmword ptr [ebp - 0x110], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x4315c1: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x4315c4: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4315c8: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x4315d4: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4315d8: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x4315e4: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4315e8: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4315f1: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x4315ff: movaps xmm2, xmmword ptr [ebp - 0x80], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
0x431603: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x43161b: movaps xmm3, xmm4, regs_read: [126], regs_write: [125]
0x43161e: movaps xmmword ptr [ebp - 0x160], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ea0 for stack size 0x10000
saving data to stack: 0 16
0x431631: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431635: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x431640: movaps xmmword ptr [ebp - 0x170], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e90 for stack size 0x10000
saving data to stack: 0 16
0x431658: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43165c: movaps xmmword ptr [ebp - 0x70], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x431665: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x43166c: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x43167c: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431683: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431690: movaps xmm5, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x431694: movaps xmm7, xmm6, regs_read: [128], regs_write: [129]
0x43169b: movaps xmmword ptr [ebp - 0x80], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x4316a7: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4316be: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x4316c1: movaps xmmword ptr [ebp - 0x110], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x4316c8: movaps xmm6, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
0x4316d0: movaps xmm4, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x4316d8: pxor xmm4, xmm3, regs_read: [126, 125], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4316dc: movaps xmmword ptr [ebp - 0xb0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x4316ec: pxor xmm6, xmm7, regs_read: [128, 129], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4316f9: movaps xmmword ptr [ebp - 0x10], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x4316fd: movaps xmmword ptr [ebp - 0x70], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x431701: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x431708: movaps xmm6, xmm4, regs_read: [126], regs_write: [128]
0x43170f: movaps xmmword ptr [ebp - 0x20], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x431713: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x431716: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x43171c: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431720: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431724: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431730: movaps xmmword ptr [ebp - 0x1d0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e30 for stack size 0x10000
saving data to stack: 0 16
0x431737: movaps xmm5, xmm1, regs_read: [123], regs_write: [127]
0x431748: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43174c: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x43174f: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431753: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x431762: movaps xmm2, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
0x431766: movaps xmmword ptr [ebp - 0x30], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x43178b: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43178f: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x431792: movaps xmmword ptr [ebp - 0x70], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x4317ab: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4317af: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x4317b8: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x4317bc: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x4317c3: movaps xmm1, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
0x4317d0: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4317d7: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4317db: movaps xmm5, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
0x4317df: movaps xmm7, xmm6, regs_read: [128], regs_write: [129]
0x4317ef: movaps xmmword ptr [ebp - 0xb0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x4317fa: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43180b: movaps xmmword ptr [ebp - 0xc0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x431816: movaps xmm6, xmmword ptr [ebp - 0xc0], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x431821: movaps xmmword ptr [ebp - 0xc0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x431828: movaps xmm3, xmmword ptr [ebp - 0xc0], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x43182f: movaps xmm6, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
0x431837: movaps xmm4, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x43183f: pxor xmm4, xmm7, regs_read: [126, 129], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431843: movaps xmmword ptr [ebp - 0x20], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x431850: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43185d: movaps xmm3, xmm4, regs_read: [126], regs_write: [125]
0x431860: movaps xmmword ptr [ebp - 0x10], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x431868: movaps xmmword ptr [ebp - 0x40], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x431870: movaps xmmword ptr [ebp - 0x30], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x431874: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x431877: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x43187e: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431882: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431886: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x431889: movaps xmm2, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
0x431896: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43189a: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x4318a6: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4318aa: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4318b9: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x4318c0: movaps xmmword ptr [ebp - 0x50], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x4318eb: pxor xmm2, xmm4, regs_read: [124, 126], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4318f3: movaps xmmword ptr [ebp - 0xa0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x43190b: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431921: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x431924: movaps xmmword ptr [ebp - 0x40], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x431936: movaps xmmword ptr [ebp - 0x10], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x43193a: movaps xmm6, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x43193e: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431941: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431945: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x43195a: movaps xmm5, xmmword ptr [ebp - 0x50], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
0x43195e: movaps xmm3, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
0x431962: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431977: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431984: pxor xmm6, xmm4, regs_read: [128, 126], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431988: movaps xmmword ptr [ebp - 0x20], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x431999: movaps xmmword ptr [ebp - 0x40], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x4319a1: movaps xmmword ptr [ebp - 0x10], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x4319a5: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x4319ac: movaps xmmword ptr [ebp - 0x30], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x4319b4: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4319b8: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x4319bb: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4319bf: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4319c2: movaps xmm5, xmm1, regs_read: [123], regs_write: [127]
0x4319e1: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4319e5: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x4319f8: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431a00: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x431a12: movaps xmmword ptr [ebp - 0x50], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x431a16: movaps xmm1, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
0x431a1a: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431a34: pxor xmm1, xmm3, regs_read: [123, 125], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431a38: movaps xmmword ptr [ebp - 0x10], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x431a41: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x431a44: movaps xmmword ptr [ebp - 0x40], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x431a4c: movaps xmm6, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x431a50: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x431a58: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431a5f: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431a63: movaps xmm5, xmmword ptr [ebp - 0x50], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
0x431a78: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431a9f: movaps xmm4, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
0x431aa7: pxor xmm4, xmm7, regs_read: [126, 129], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431ab4: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431ab8: movaps xmmword ptr [ebp - 0x20], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x431ac5: movaps xmm3, xmm4, regs_read: [126], regs_write: [125]
0x431ac8: movaps xmmword ptr [ebp - 0x40], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x431ad0: movaps xmmword ptr [ebp - 0x10], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x431ad8: movaps xmmword ptr [ebp - 0x30], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x431adc: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x431adf: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x431ae2: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431ae6: movaps xmm3, xmmword ptr [ebp - 0xc0], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x431aed: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431af1: movaps xmm2, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x431af5: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x431b09: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431b0d: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x431b19: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431b1d: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x431b2c: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x431b48: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431b55: movaps xmmword ptr [ebp - 0x50], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x431b59: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431b67: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x431b6e: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x431b76: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431b79: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x431b81: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431b85: movaps xmm5, xmmword ptr [ebp - 0x50], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
0x431b91: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431bab: movaps xmm3, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7e50 for stack size 0x10000
0x431bba: movaps xmm4, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x431bc2: pxor xmm4, xmm6, regs_read: [126, 128], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431bc6: movaps xmmword ptr [ebp - 0x30], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x431bd3: pxor xmm7, xmm3, regs_read: [129, 125], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431bd7: movaps xmmword ptr [ebp - 0x10], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x431be4: movaps xmm3, xmm4, regs_read: [126], regs_write: [125]
0x431beb: movaps xmmword ptr [ebp - 0x20], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x431bf7: movaps xmmword ptr [ebp - 0x40], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x431bfb: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x431bfe: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x431c01: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431c05: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431c09: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431c0c: movaps xmm5, xmm1, regs_read: [123], regs_write: [127]
0x431c21: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431c25: movaps xmm0, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x431c29: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431c2d: movaps xmm3, xmm2, regs_read: [124], regs_write: [125]
0x431c36: movaps xmmword ptr [ebp - 0xd0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x431c47: movaps xmm2, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x431c70: movaps xmm6, xmmword ptr [ebp - 0xd0], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
0x431c77: pxor xmm2, xmm4, regs_read: [124, 126], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431c7b: movaps xmmword ptr [ebp - 0x50], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x431c8d: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431c91: movaps xmmword ptr [ebp - 0x10], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x431c9a: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x431ca1: movaps xmmword ptr [ebp - 0xe0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 16
0x431cb1: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431cb4: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431cb8: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431cda: movaps xmmword ptr [ebp - 0x40], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x431ce9: movaps xmmword ptr [ebp - 0xd0], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x431cf4: movaps xmm7, xmm4, regs_read: [126], regs_write: [129]
0x431cf7: movaps xmmword ptr [ebp - 0x20], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x431cfb: movaps xmm4, xmmword ptr [ebp - 0xe0], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
0x431d06: movaps xmm3, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x431d0e: pxor xmm3, xmm5, regs_read: [125, 127], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431d12: movaps xmmword ptr [ebp - 0x90], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x431d22: pxor xmm4, xmm7, regs_read: [126, 129], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431d2f: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x431d37: movaps xmm6, xmm4, regs_read: [126], regs_write: [128]
0x431d3a: movaps xmmword ptr [ebp - 0xe0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 16
0x431d41: movaps xmmword ptr [ebp - 0x60], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x431d49: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x431d4c: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431d50: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x431d53: pxor xmm1, xmmword ptr [ebp - 0xd0], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
0x431d5b: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x431d62: movaps xmm2, xmmword ptr [ebp - 0xe0], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
0x431d76: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431d7a: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x431d86: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431d8a: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x431d93: movaps xmmword ptr [ebp - 0x30], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x431da1: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x431dca: pxor xmm2, xmm4, regs_read: [124, 126], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431ddf: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431de3: movaps xmmword ptr [ebp - 0xe0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 16
0x431def: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x431df6: movaps xmmword ptr [ebp - 0xd0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x431e02: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431e09: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431e0d: movaps xmm5, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
0x431e1a: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431e2d: movaps xmm6, xmmword ptr [ebp - 0x50], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
0x431e35: movaps xmm4, xmmword ptr [ebp - 0xd0], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
0x431e40: movaps xmm3, xmmword ptr [ebp - 0xe0], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
0x431e4f: movaps xmmword ptr [ebp - 0x50], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x431e53: pxor xmm4, xmm6, regs_read: [126, 128], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431e57: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431e6d: movaps xmmword ptr [ebp - 0xe0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
saving data to stack: 0 16
0x431e78: movaps xmm6, xmm4, regs_read: [126], regs_write: [128]
0x431e7b: movaps xmmword ptr [ebp - 0xd0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f30 for stack size 0x10000
saving data to stack: 0 16
0x431e86: movaps xmmword ptr [ebp - 0x60], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x431e8a: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x431e8d: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x431e90: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431e94: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431e98: movaps xmm5, xmm1, regs_read: [123], regs_write: [127]
0x431e9b: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431eb0: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431eb4: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431eb8: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x431ec1: movaps xmmword ptr [ebp - 0x30], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x431ecf: movaps xmm2, xmmword ptr [ebp - 0xe0], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7f20 for stack size 0x10000
0x431ed6: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x431f0e: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431f1f: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431f23: movaps xmmword ptr [ebp - 0x10], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x431f2c: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x431f33: movaps xmmword ptr [ebp - 0x50], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x431f3f: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x431f42: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431f55: movaps xmm5, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
0x431f65: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431f7c: movaps xmm3, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x431f84: movaps xmm4, xmmword ptr [ebp - 0x50], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
0x431f88: pxor xmm3, xmm7, regs_read: [125, 129], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431f99: movaps xmmword ptr [ebp - 0x30], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x431f9d: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x431fa1: pxor xmm4, xmm6, regs_read: [126, 128], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431fb2: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x431fb5: movaps xmmword ptr [ebp - 0x50], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x431fb9: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431fbd: movaps xmmword ptr [ebp - 0x60], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x431fc5: movaps xmm2, xmmword ptr [ebp - 0x50], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
0x431fc9: movaps xmm5, xmm4, regs_read: [126], regs_write: [127]
0x431fd4: movaps xmm4, xmm0, regs_read: [122], regs_write: [126]
0x431fe4: movaps xmm1, xmm5, regs_read: [127], regs_write: [123]
0x431fe7: pxor xmm1, xmmword ptr [ebp - 0x30], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
0x431ff0: movaps xmm7, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x431ff4: pxor xmm4, xmm0, regs_read: [126, 122], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x431ff8: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x432008: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43200c: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x43201f: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x432034: movaps xmmword ptr [ebp - 0x90], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x43203b: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43203f: movaps xmmword ptr [ebp - 0x20], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x432043: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432055: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x43205c: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x432060: movaps xmm5, xmmword ptr [ebp - 0x90], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
0x432067: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x43206a: pxor xmm2, xmm4, regs_read: [124, 126], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43206e: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x432083: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4320a9: movaps xmm3, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x4320b1: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4320b5: pxor xmm6, xmm7, regs_read: [128, 129], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4320cb: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x4320d3: movaps xmmword ptr [ebp - 0x60], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x4320d7: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x4320de: movaps xmmword ptr [ebp - 0x90], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x4320e9: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4320ed: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x4320fa: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4320fe: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x432105: movaps xmm5, xmm1, regs_read: [123], regs_write: [127]
0x43211e: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432122: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43212e: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x432131: movaps xmm0, xmmword ptr [ebp - 0x60], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
0x43214a: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x432152: movaps xmm1, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x432156: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43216b: pxor xmm1, xmm3, regs_read: [123, 125], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432179: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x432180: movaps xmmword ptr [ebp - 0x10], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x432184: movaps xmm6, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x432188: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x43218b: movaps xmmword ptr [ebp - 0x30], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x43218f: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4321a8: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4321bd: movaps xmmword ptr [ebp - 0x20], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x4321d3: movaps xmm3, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x4321db: movaps xmm4, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
0x4321df: pxor xmm3, xmm5, regs_read: [125, 127], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4321f0: movaps xmmword ptr [ebp - 0x60], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x4321f4: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x4321f8: pxor xmm4, xmm7, regs_read: [126, 129], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432209: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x43220c: movaps xmmword ptr [ebp - 0x90], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x432213: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432217: movaps xmmword ptr [ebp - 0x30], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x43221f: movaps xmm2, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
0x432223: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x43222a: movaps xmm6, xmm4, regs_read: [126], regs_write: [128]
0x432239: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x43223c: pxor xmm1, xmmword ptr [ebp - 0x20], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x432241: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432245: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x43225c: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432260: movaps xmm4, xmmword ptr [ebp - 0x160], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7ea0 for stack size 0x10000
0x432267: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x432274: movaps xmm7, xmmword ptr [ebp - 0xa0], regs_read: [20], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x432285: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x43229e: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4322a2: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4322a6: movaps xmmword ptr [ebp - 0x50], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x4322b8: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x4322bf: movaps xmmword ptr [ebp - 0x20], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x4322c7: movaps xmmword ptr [ebp - 0x30], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x4322cb: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4322d6: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4322da: movaps xmm5, xmmword ptr [ebp - 0x50], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
0x4322ed: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4322fa: movaps xmm6, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x432302: movaps xmm4, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
0x43230e: movaps xmmword ptr [ebp - 0x60], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x432312: pxor xmm6, xmm7, regs_read: [128, 129], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432316: pxor xmm4, xmm3, regs_read: [126, 125], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43232c: movaps xmm3, xmm6, regs_read: [128], regs_write: [125]
0x43232f: movaps xmmword ptr [ebp - 0x20], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x432333: movaps xmmword ptr [ebp - 0x30], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x43233b: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x43233e: movaps xmmword ptr [ebp - 0x90], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x432348: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43234c: movaps xmm6, xmm4, regs_read: [126], regs_write: [128]
0x432353: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x43235a: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x43235d: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432366: movaps xmm5, xmm1, regs_read: [123], regs_write: [127]
0x432369: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432371: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x43237d: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432381: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x432396: movaps xmm7, xmmword ptr [ebp - 0xc0], regs_read: [20], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x4323a3: movaps xmm2, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x4323c1: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4323d2: movaps xmmword ptr [ebp - 0x50], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x4323d6: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4323e4: movaps xmmword ptr [ebp - 0x10], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x4323e8: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x4323ef: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x4323f3: movaps xmm1, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x4323f7: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x432402: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432406: movaps xmm5, xmmword ptr [ebp - 0x50], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
0x432417: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43242a: movaps xmm6, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x432432: movaps xmm4, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x43243e: movaps xmmword ptr [ebp - 0x60], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x432442: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432446: pxor xmm4, xmm7, regs_read: [126, 129], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43245c: movaps xmm3, xmm4, regs_read: [126], regs_write: [125]
0x43245f: movaps xmmword ptr [ebp - 0x20], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x432467: movaps xmmword ptr [ebp - 0x10], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x43246f: movaps xmmword ptr [ebp - 0x90], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x432476: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x432479: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x43247c: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432480: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432484: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x432490: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432494: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x4324a0: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4324a8: movaps xmm2, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x4324ac: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x4324bb: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x4324db: movaps xmmword ptr [ebp - 0x30], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x4324f2: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432503: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432507: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x432510: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x432517: movaps xmmword ptr [ebp - 0x20], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x43251f: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x432522: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x43252d: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432531: movaps xmm5, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
0x432544: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432551: movaps xmm6, xmm7, regs_read: [129], regs_write: [128]
0x432554: movaps xmmword ptr [ebp - 0x50], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x43255f: movaps xmmword ptr [ebp - 0x30], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x43256f: movaps xmm3, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x432577: movaps xmm4, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x43257f: pxor xmm3, xmm6, regs_read: [125, 128], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432583: pxor xmm4, xmm7, regs_read: [126, 129], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432599: movaps xmm5, xmm4, regs_read: [126], regs_write: [127]
0x43259c: movaps xmmword ptr [ebp - 0x20], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x4325a0: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x4325ac: movaps xmm1, xmm5, regs_read: [127], regs_write: [123]
0x4325af: pxor xmm1, xmmword ptr [ebp - 0x30], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
0x4325b4: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x4325b7: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4325bb: movaps xmmword ptr [ebp - 0x60], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x4325bf: movaps xmm3, xmmword ptr [ebp - 0xa0], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x4325c6: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4325c9: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x4325e2: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4325e6: movaps xmm0, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x4325f1: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4325f5: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x432608: movaps xmmword ptr [ebp - 0x90], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
saving data to stack: 0 16
0x43260f: movaps xmmword ptr [ebp - 0xa0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x43262a: movaps xmm1, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x432635: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432639: pxor xmm1, xmmword ptr [ebp - 0xa0], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x43264b: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x432653: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x43265a: movaps xmm5, xmmword ptr [ebp - 0x90], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7f70 for stack size 0x10000
0x432661: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x432664: movaps xmmword ptr [ebp - 0x30], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x43266c: pxor xmm2, xmm4, regs_read: [124, 126], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432670: pxor xmm5, xmm1, regs_read: [127, 123], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43268d: movaps xmm0, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
0x43269d: movaps xmmword ptr [ebp - 0x40], xmm0, regs_read: [20, 122], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x4326a5: movaps xmm3, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
0x4326a9: pxor xmm7, xmm4, regs_read: [129, 126], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4326ba: pxor xmm6, xmm3, regs_read: [128, 125], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4326be: movaps xmmword ptr [ebp - 0x20], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x4326d0: movaps xmmword ptr [ebp - 0x60], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x4326d4: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x4326d7: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4326db: movaps xmmword ptr [ebp - 0x40], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x4326e3: movaps xmm2, xmmword ptr [ebp - 0x60], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
0x4326eb: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x4326ee: pxor xmm1, xmm5, regs_read: [123, 127], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4326f2: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x4326fe: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432702: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x43270e: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432712: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x43271b: movaps xmmword ptr [ebp - 0x30], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x432729: movaps xmm0, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x432753: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432761: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43276f: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x432776: movaps xmmword ptr [ebp - 0x10], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x43277a: movaps xmmword ptr [ebp - 0x60], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x43277e: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x432785: movaps xmm6, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
0x432789: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43279e: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4327bd: movaps xmmword ptr [ebp - 0x40], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x4327c9: movaps xmm3, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x4327d1: pxor xmm3, xmm5, regs_read: [125, 127], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4327d5: movaps xmmword ptr [ebp - 0x30], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x4327e2: movaps xmm7, xmmword ptr [ebp - 0x60], regs_read: [20], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
0x4327e6: pxor xmm7, xmmword ptr [ebp - 0x30], regs_read: [129, 20], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
0x4327f4: movaps xmmword ptr [ebp - 0x20], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x4327f8: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x4327ff: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x432803: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x432806: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x432809: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432811: movaps xmm1, xmm4, regs_read: [126], regs_write: [123]
0x432814: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x43281b: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43281f: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x432830: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432834: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x432837: movaps xmm6, xmm2, regs_read: [124], regs_write: [128]
0x432841: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432845: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x432878: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x43287c: movaps xmmword ptr [ebp - 0xa0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x432883: movaps xmm2, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x432887: pxor xmm0, xmmword ptr [ebp - 0xa0], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x432895: pxor xmm2, xmm1, regs_read: [124, 123], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4328a3: movaps xmmword ptr [ebp - 0x30], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x4328a7: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x4328ae: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x4328b9: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4328bc: movaps xmm5, xmmword ptr [ebp - 0xa0], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
0x4328c3: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4328dc: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4328f8: movaps xmm3, xmmword ptr [ebp - 0x30], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
0x432900: movaps xmmword ptr [ebp - 0x60], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
saving data to stack: 0 16
0x432904: movaps xmmword ptr [ebp - 0xa0], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f60 for stack size 0x10000
saving data to stack: 0 16
0x43290b: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43290f: pxor xmm7, xmm5, regs_read: [129, 127], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432925: movaps xmmword ptr [ebp - 0x30], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fd0 for stack size 0x10000
saving data to stack: 0 16
0x432929: movaps xmmword ptr [ebp - 0x20], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x43292d: movaps xmm7, xmm3, regs_read: [125], regs_write: [129]
0x432930: movaps xmm6, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x43293c: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x43293f: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432943: movaps xmm1, xmm6, regs_read: [128], regs_write: [123]
0x432946: pxor xmm1, xmmword ptr [ebp - 0x60], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7fa0 for stack size 0x10000
0x43294b: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x432952: movaps xmm2, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x43295b: pxor xmm5, xmm0, regs_read: [127, 122], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43295f: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x43296b: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43296f: movaps xmm1, xmm0, regs_read: [122], regs_write: [123]
0x43297e: movaps xmm0, xmm3, regs_read: [125], regs_write: [122]
0x432981: movaps xmm3, xmmword ptr [ebp - 0x80], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
0x4329a6: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4329bb: pxor xmm0, xmm4, regs_read: [122, 126], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4329bf: movaps xmmword ptr [ebp - 0x180], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e80 for stack size 0x10000
saving data to stack: 0 16
0x4329cb: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x4329d2: movaps xmmword ptr [ebp - 0x20], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x4329da: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x4329dd: movaps xmmword ptr [ebp - 0x10], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x4329e1: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4329f6: movaps xmm7, xmmword ptr [ebp - 0x180], regs_read: [20], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x7e80 for stack size 0x10000
0x432a01: pxor xmm7, xmm1, regs_read: [129, 123], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432a24: movaps xmm4, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x432a2c: pxor xmm4, xmm5, regs_read: [126, 127], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432a39: movaps xmmword ptr [ebp - 0x130], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ed0 for stack size 0x10000
saving data to stack: 0 16
0x432a40: movaps xmm3, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x432a44: movaps xmm6, xmm4, regs_read: [126], regs_write: [128]
0x432a47: pxor xmm3, xmmword ptr [ebp - 0x130], regs_read: [125, 20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7ed0 for stack size 0x10000
0x432a5c: movaps xmmword ptr [ebp - 0x20], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x432a60: movaps xmm0, xmm6, regs_read: [128], regs_write: [122]
0x432a63: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432a67: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x432a6b: movaps xmm4, xmm3, regs_read: [125], regs_write: [126]
0x432a6e: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x432a79: movaps xmm1, xmm4, regs_read: [126], regs_write: [123]
0x432a81: pxor xmm1, xmm7, regs_read: [123, 129], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432a85: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x432a88: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432a90: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x432a99: movaps xmm7, xmm2, regs_read: [124], regs_write: [129]
0x432a9c: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432aa0: movaps xmm1, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
0x432ab4: movaps xmm2, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x432ab8: movaps xmmword ptr [ebp - 0x40], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x432ac0: movaps xmm5, xmmword ptr [ebp - 0x40], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
0x432ae9: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432aed: movaps xmmword ptr [ebp - 0x190], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e70 for stack size 0x10000
saving data to stack: 0 16
0x432af4: pxor xmm0, xmmword ptr [ebp - 0x190], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7e70 for stack size 0x10000
0x432b01: movaps xmmword ptr [ebp - 0x40], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 16
0x432b0a: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x432b11: movaps xmmword ptr [ebp - 0x10], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x432b15: movaps xmm4, xmmword ptr [ebp - 0x50], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
0x432b19: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x432b21: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432b31: movaps xmm1, xmm5, regs_read: [127], regs_write: [123]
0x432b40: pxor xmm7, xmm1, regs_read: [129, 123], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432b44: movaps xmmword ptr [ebp - 0x50], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fb0 for stack size 0x10000
saving data to stack: 0 16
0x432b5d: movaps xmm3, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x432b65: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432b69: movaps xmmword ptr [ebp - 0x150], xmm6, regs_read: [20, 128], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7eb0 for stack size 0x10000
saving data to stack: 0 16
0x432b79: pxor xmm5, xmm6, regs_read: [127, 128], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432b86: movaps xmmword ptr [ebp - 0x10], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 0 16
0x432b8a: movaps xmmword ptr [ebp - 0x20], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x432b8e: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x432b91: movaps xmm4, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x432b99: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x432ba0: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432ba4: movaps xmm1, xmm4, regs_read: [126], regs_write: [123]
0x432ba7: movaps xmm2, xmmword ptr [ebp - 0x140], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7ec0 for stack size 0x10000
0x432bae: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x432bbf: pxor xmm1, xmm7, regs_read: [123, 129], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432bc3: movaps xmmword ptr [ebp - 0x140], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x432bca: movaps xmm7, xmmword ptr [ebp - 0x140], regs_read: [20], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x7ec0 for stack size 0x10000
0x432bd1: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432bd5: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x432be1: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432be5: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x432be9: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x432bf8: movaps xmm0, xmmword ptr [ebp - 0x10], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x432c0d: movaps xmmword ptr [ebp - 0x140], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ec0 for stack size 0x10000
saving data to stack: 0 16
0x432c14: pxor xmm1, xmmword ptr [ebp - 0x140], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7ec0 for stack size 0x10000
0x432c1c: movaps xmm7, xmmword ptr [ebp - 0x1e0], regs_read: [20], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x7e20 for stack size 0x10000
0x432c34: pxor xmm0, xmm7, regs_read: [122, 129], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432c38: movaps xmmword ptr [ebp - 0x20], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x432c3c: movaps xmmword ptr [ebp - 0x1e0], xmm7, regs_read: [20, 129], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e20 for stack size 0x10000
saving data to stack: 0 16
0x432c48: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x432c4f: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x432c52: movaps xmm4, xmmword ptr [ebp - 0xf0], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
0x432c5d: movaps xmm5, xmmword ptr [ebp - 0x1f0], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7e10 for stack size 0x10000
0x432c64: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432c79: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x432c84: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432c91: movaps xmm3, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x432c9d: movaps xmmword ptr [ebp - 0xf0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 16
0x432ca4: pxor xmm3, xmm5, regs_read: [125, 127], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432ca8: movaps xmmword ptr [ebp - 0x1f0], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e10 for stack size 0x10000
saving data to stack: 0 16
0x432cb8: pxor xmm7, xmm4, regs_read: [129, 126], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432cc5: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x432cc8: movaps xmmword ptr [ebp - 0x20], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 16
0x432cd0: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x432cd7: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x432cda: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432cde: movaps xmm1, xmm4, regs_read: [126], regs_write: [123]
0x432ce1: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432ce5: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x432cec: movaps xmm3, xmm1, regs_read: [123], regs_write: [125]
0x432cfd: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432d01: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x432d04: movaps xmm6, xmm2, regs_read: [124], regs_write: [128]
0x432d07: pxor xmm3, xmm1, regs_read: [125, 123], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432d0b: movaps xmm1, xmmword ptr [ebp - 0x20], regs_read: [20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
0x432d1b: movaps xmm2, xmmword ptr [ebp - 0x1a0], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7e60 for stack size 0x10000
0x432d34: movaps xmmword ptr [ebp - 0x1a0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e60 for stack size 0x10000
saving data to stack: 0 16
0x432d3b: movaps xmm2, xmmword ptr [ebp - 0x1b0], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7e50 for stack size 0x10000
0x432d54: pxor xmm1, xmmword ptr [ebp - 0x1a0], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7e60 for stack size 0x10000
0x432d5c: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432d6a: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x432d6d: movaps xmmword ptr [ebp - 0xf0], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 16
0x432d78: movaps xmmword ptr [ebp - 0x1b0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e50 for stack size 0x10000
saving data to stack: 0 16
0x432d7f: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x432d86: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x432d89: movaps xmm5, xmmword ptr [ebp - 0x100], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
0x432d90: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432da5: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432db2: movaps xmm3, xmmword ptr [ebp - 0xf0], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
0x432dbd: movaps xmm4, xmmword ptr [ebp - 0x1c0], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7e40 for stack size 0x10000
0x432dc4: pxor xmm3, xmm5, regs_read: [125, 127], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432ddd: movaps xmmword ptr [ebp - 0x100], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x432de4: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x432de7: movaps xmmword ptr [ebp - 0xf0], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
saving data to stack: 0 16
0x432df2: movaps xmmword ptr [ebp - 0x1c0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e40 for stack size 0x10000
saving data to stack: 0 16
0x432df9: pxor xmm7, xmm4, regs_read: [129, 126], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432dfd: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x432e09: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432e0d: movaps xmm2, xmmword ptr [ebp - 0x160], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7ea0 for stack size 0x10000
0x432e1c: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x432e23: movaps xmm4, xmm7, regs_read: [129], regs_write: [126]
0x432e2f: movaps xmm1, xmm4, regs_read: [126], regs_write: [123]
0x432e32: pxor xmm3, xmm0, regs_read: [125, 122], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432e36: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432e3a: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x432e46: pxor xmm0, xmm1, regs_read: [122, 123], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432e4a: movaps xmm6, xmm0, regs_read: [122], regs_write: [128]
0x432e59: movaps xmm0, xmmword ptr [ebp - 0xf0], regs_read: [20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7f10 for stack size 0x10000
0x432e64: movaps xmmword ptr [ebp - 0x160], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ea0 for stack size 0x10000
saving data to stack: 0 16
0x432e6b: movaps xmm2, xmmword ptr [ebp - 0x170], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7e90 for stack size 0x10000
0x432e8e: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432e92: pxor xmm7, xmmword ptr [ebp - 0x160], regs_read: [129, 20], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x7ea0 for stack size 0x10000
0x432ea4: movaps xmm0, xmm1, regs_read: [123], regs_write: [122]
0x432ea7: movaps xmmword ptr [ebp - 0x170], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e90 for stack size 0x10000
saving data to stack: 0 16
0x432eb2: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x432eb5: movaps xmmword ptr [ebp - 0x100], xmm1, regs_read: [20, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x432ebc: pxor xmm2, xmm3, regs_read: [124, 125], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432ec0: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x432ecc: movaps xmm3, xmmword ptr [ebp - 0x80], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
0x432edc: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432ee9: movaps xmm5, xmmword ptr [ebp - 0x110], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
0x432efc: movaps xmmword ptr [ebp - 0x80], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
saving data to stack: 0 16
0x432f04: movaps xmm3, xmmword ptr [ebp - 0x100], regs_read: [20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
0x432f0b: pxor xmm7, xmm5, regs_read: [129, 127], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432f0f: pxor xmm3, xmmword ptr [ebp - 0x80], regs_read: [125, 20], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x7f80 for stack size 0x10000
0x432f26: movaps xmmword ptr [ebp - 0x110], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 16
0x432f2d: movaps xmm5, xmm3, regs_read: [125], regs_write: [127]
0x432f34: movaps xmmword ptr [ebp - 0x100], xmm3, regs_read: [20, 125], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 16
0x432f3b: movaps xmm0, xmm5, regs_read: [127], regs_write: [122]
0x432f3e: movaps xmm3, xmm7, regs_read: [129], regs_write: [125]
0x432f41: pxor xmm0, xmm2, regs_read: [122, 124], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432f49: movaps xmm2, xmm0, regs_read: [122], regs_write: [124]
0x432f4c: movaps xmm1, xmm3, regs_read: [125], regs_write: [123]
0x432f53: pxor xmm1, xmm6, regs_read: [123, 128], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432f5c: pxor xmm2, xmm0, regs_read: [124, 122], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432f60: movaps xmm4, xmm1, regs_read: [123], regs_write: [126]
0x432f67: movaps xmm6, xmm2, regs_read: [124], regs_write: [128]
0x432f6f: movaps xmm0, xmm7, regs_read: [129], regs_write: [122]
0x432f72: pxor xmm4, xmm1, regs_read: [126, 123], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x432f76: movaps xmm1, xmmword ptr [ebp - 0x100], regs_read: [20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7f00 for stack size 0x10000
0x432f89: movaps xmm2, xmmword ptr [ebp - 0x1d0], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7e30 for stack size 0x10000
0x432f9f: movaps xmmword ptr [ebp - 0x1d0], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e30 for stack size 0x10000
saving data to stack: 0 16
0x432fa6: movaps xmm2, xmmword ptr [ebp - 0x70], regs_read: [20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
0x432fbc: pxor xmm1, xmmword ptr [ebp - 0x1d0], regs_read: [123, 20], regs_write: [123]
adjusting stack for ESP 0x0 and offset 0x7e30 for stack size 0x10000
0x432fc4: movaps xmmword ptr [ebp - 0x70], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
saving data to stack: 0 16
0x432fc8: pxor xmm0, xmmword ptr [ebp - 0x70], regs_read: [122, 20], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x7f90 for stack size 0x10000
0x432fd7: movaps xmm0, xmm2, regs_read: [124], regs_write: [122]
0x432fde: movaps xmm1, xmm7, regs_read: [129], regs_write: [123]
0x432fe5: movaps xmm3, xmm0, regs_read: [122], regs_write: [125]
0x432fe8: movaps xmm5, xmmword ptr [ebp - 0xb0], regs_read: [20], regs_write: [127]
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
0x432fef: pxor xmm3, xmm4, regs_read: [125, 126], regs_write: [125]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x433004: pxor xmm6, xmm1, regs_read: [128, 123], regs_write: [128]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x433011: movaps xmm4, xmmword ptr [ebp - 0xc0], regs_read: [20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x433021: pxor xmm2, xmm5, regs_read: [124, 127], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x433032: movaps xmmword ptr [ebp - 0xb0], xmm5, regs_read: [20, 127], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
saving data to stack: 0 16
0x433039: pxor xmm7, xmm4, regs_read: [129, 126], regs_write: [129]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x43303d: movaps xmmword ptr [ebp - 0xc0], xmm4, regs_read: [20, 126], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
saving data to stack: 0 16
0x43304d: movaps xmm4, xmm2, regs_read: [124], regs_write: [126]
0x433050: movaps xmmword ptr [ebp - 0x180], xmm2, regs_read: [20, 124], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7e80 for stack size 0x10000
saving data to stack: 0 16
0x43305b: movaps xmm2, xmm7, regs_read: [129], regs_write: [124]
0x43305e: movaps xmm0, xmm4, regs_read: [126], regs_write: [122]
0x433065: pxor xmm4, xmmword ptr [ebp - 0xc0], regs_read: [126, 20], regs_write: [126]
adjusting stack for ESP 0x0 and offset 0x7f40 for stack size 0x10000
0x43306d: pxor xmm0, xmm3, regs_read: [122, 125], regs_write: [122]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x433071: movaps xmm5, xmm0, regs_read: [122], regs_write: [127]
0x433074: movaps xmm1, xmm2, regs_read: [124], regs_write: [123]
0x433077: pxor xmm2, xmmword ptr [ebp - 0xb0], regs_read: [124, 20], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x7f50 for stack size 0x10000
0x456e92: mov edi, eax, regs_read: [19], regs_write: [23]
0x456e96: mov edi, 0x446554, regs_read: (), regs_write: [23]
0x456e9b: mov eax, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8014 for stack size 0x10000
0x456eb4: push 2, regs_read: [30], regs_write: [30]
0x456eb6: pop ecx, regs_read: [30], regs_write: [30, 22]
0x456ece: mov dword ptr [ebp - 0x1c], 0x4d4d9c, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 5066140 4
0x456eda: mov dword ptr [ebp - 0x20], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 4
0x456edd: mov dword ptr [ebp - 0x1c], 0x4d4d9c, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 5066140 4
0x456ee9: mov dword ptr [ebp - 0x1c], 0x4d4d98, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 5066136 4
0x456ef5: mov dword ptr [ebp - 0x20], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 4
0x456ef8: mov dword ptr [ebp - 0x1c], 0x4d4d98, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 5066136 4
0x456f04: mov dword ptr [ebp - 0x20], 3, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 3 4
0x456f0b: mov dword ptr [ebp - 0x1c], 0x4d4d90, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 5066128 4
0x456f2a: mov dword ptr [ebp - 0x1c], 0x4d4d94, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 5066132 4
0x456f31: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x456f34: mov ecx, edi, regs_read: [23], regs_write: [22]
0x456f36: mov esi, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x456f39: mov dword ptr [ebp - 0x20], 4, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 4 4
0x456f42: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x456f52: push eax, regs_read: [30, 19], regs_write: [30]
0x456f5e: pop ecx, regs_read: [30], regs_write: [30, 22]
0x456f64: mov dword ptr [ebp - 0x20], 3, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 3 4
0x456f70: mov dword ptr [ebp - 0x1c], 0x4d4d90, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 5066128 4
0x456f7b: mov eax, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x456fb2: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x456fb9: mov dword ptr [ebp - 0x1c], 0x4d4dbc, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 5066172 4
0x456fc2: mov dword ptr [ebp - 0x1c], 0x4d4dc4, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 5066180 4
0x456fcb: mov dword ptr [ebp - 0x1c], 0x4d4ddc, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 5066204 4
0x456fd4: mov dword ptr [ebp - 0x1c], 0x4d4d94, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 5066132 4
0x456fdb: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x456fde: mov ecx, edi, regs_read: [23], regs_write: [22]
0x456fe0: mov esi, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x456fe3: mov dword ptr [ebp - 0x20], 1, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 1 4
0x456fec: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x456ffc: push eax, regs_read: [30, 19], regs_write: [30]
0x457008: pop ecx, regs_read: [30], regs_write: [30, 22]
0x457012: mov dword ptr [eax], 0x21, regs_read: [19], regs_write: ()
0x45701a: mov dword ptr [ebp - 0x20], 2, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 2 4
0x457021: mov dword ptr [ebp - 0x1c], 0x4d4d94, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 5066132 4
0x457028: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x45702b: mov ecx, edi, regs_read: [23], regs_write: [22]
0x45702d: mov esi, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [29]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x457032: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x457042: push eax, regs_read: [30, 19], regs_write: [30]
0x45704e: pop ecx, regs_read: [30], regs_write: [30, 22]
0x457058: mov dword ptr [eax], 0x22, regs_read: [19], regs_write: ()
0x457063: pop edi, regs_read: [30], regs_write: [30, 23]
0x457064: pop esi, regs_read: [30], regs_write: [30, 29]
0x457067: mov edi, edi, regs_read: [23], regs_write: [23]
0x457069: push ebx, regs_read: [30, 21], regs_write: [30]
0x45706a: mov ebx, esp, regs_read: [30], regs_write: [21]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x45706c: push ecx, regs_read: [30, 22], regs_write: [30]
0x45706d: push ecx, regs_read: [30, 22], regs_write: [30]
0x457074: push ebp, regs_read: [30, 20], regs_write: [30]
0x457075: mov ebp, dword ptr [ebx + 4], regs_read: [21], regs_write: [20]
0x457078: mov dword ptr [esp + 4], ebp, regs_read: [30, 20], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x45707c: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x457084: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x45708b: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x45708e: mov eax, dword ptr [ebx + 0x10], regs_read: [21], regs_write: [19]
0x457091: push esi, regs_read: [30, 29], regs_write: [30]
0x457092: mov esi, dword ptr [ebx + 0xc], regs_read: [21], regs_write: [29]
0x457095: push edi, regs_read: [30, 23], regs_write: [30]
0x457099: mov dword ptr [ebp - 0x84], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x7f7c for stack size 0x10000
saving data to stack: 0 4
0x45709f: mov eax, dword ptr [esi], regs_read: [29], regs_write: [19]
0x4570c5: push 0x10, regs_read: [30], regs_write: [30]
0x4570c9: push 0x12, regs_read: [30], regs_write: [30]
0x4570cd: push 0x11, regs_read: [30], regs_write: [30]
0x4570d1: push 4, regs_read: [30], regs_write: [30]
0x4570d5: push 8, regs_read: [30], regs_write: [30]
0x4570d7: pop edi, regs_read: [30], regs_write: [30, 23]
0x4570d8: push ecx, regs_read: [30, 22], regs_write: [30]
0x4570dc: push eax, regs_read: [30, 19], regs_write: [30]
0x4570dd: push edi, regs_read: [30, 23], regs_write: [30]
0x4570ea: mov ecx, dword ptr [ebx + 8], regs_read: [21], regs_write: [22]
0x457102: mov eax, dword ptr [ebp - 0x40], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x2c and offset 0x7fc0 for stack size 0x10000
0x457111: mov dword ptr [ebp - 0x40], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7fc0 for stack size 0x10000
saving data to stack: 0 4
0x457117: push eax, regs_read: [30, 19], regs_write: [30]
0x45711b: push eax, regs_read: [30, 19], regs_write: [30]
0x45711c: push ecx, regs_read: [30, 22], regs_write: [30]
0x45711d: push edi, regs_read: [30, 23], regs_write: [30]
0x457124: push eax, regs_read: [30, 19], regs_write: [30]
0x457128: push eax, regs_read: [30, 19], regs_write: [30]
0x457131: push 0xffff, regs_read: [30], regs_write: [30]
0x457136: push dword ptr [ebp - 0x84], regs_read: [30, 20], regs_write: [30]
0x457144: pop ecx, regs_read: [30], regs_write: [30, 22]
0x457145: pop ecx, regs_read: [30], regs_write: [30, 22]
0x457151: push esi, regs_read: [30, 29], regs_write: [30]
0x457157: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45715c: push dword ptr [esi], regs_read: [30, 29], regs_write: [30]
0x457163: pop ecx, regs_read: [30], regs_write: [30, 22]
0x457164: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x44 and offset 0x7ffc for stack size 0x10000
0x457167: pop edi, regs_read: [30], regs_write: [30, 23]
0x45716a: pop esi, regs_read: [30], regs_write: [30, 29]
0x457170: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x3c and offset 0x8000 for stack size 0x10000
0x457172: pop ebp, regs_read: [30], regs_write: [30, 20]
0x457173: mov esp, ebx, regs_read: [21], regs_write: [30]
0x457175: pop ebx, regs_read: [30], regs_write: [30, 21]
0x457177: mov edi, edi, regs_read: [23], regs_write: [23]
0x457179: push ebp, regs_read: [30, 20], regs_write: [30]
0x45717a: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x45717c: push ecx, regs_read: [30, 22], regs_write: [30]
0x45717d: push ecx, regs_read: [30, 22], regs_write: [30]
0x45718b: mov edi, edi, regs_read: [23], regs_write: [23]
0x45718d: push ebp, regs_read: [30, 20], regs_write: [30]
0x45718e: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x457190: mov eax, 0xffff, regs_read: (), regs_write: [19]
0x4571a2: push esi, regs_read: [30, 29], regs_write: [30]
0x4571a3: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x4571ae: mov ecx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x10 and offset 0x7ff0 for stack size 0x10000
0x4571b1: mov esi, 0x100, regs_read: (), regs_write: [29]
0x4571b6: mov ax, word ptr [ebp + 8], regs_read: [20], regs_write: [3]
adjusting stack for ESP -0x10 and offset 0x8008 for stack size 0x10000
0x4571d8: mov eax, dword ptr [ecx + 0x94], regs_read: [22], regs_write: [19]
0x4571fe: mov eax, dword ptr [ecx + 0x94], regs_read: [22], regs_write: [19]
0x457220: push 1, regs_read: [30], regs_write: [30]
0x457225: push eax, regs_read: [30, 19], regs_write: [30]
0x457226: push 1, regs_read: [30], regs_write: [30]
0x45722b: push eax, regs_read: [30, 19], regs_write: [30]
0x45722c: push esi, regs_read: [30, 29], regs_write: [30]
0x45722d: push dword ptr [ecx + 0xa8], regs_read: [30, 22], regs_write: [30]
0x457250: pop esi, regs_read: [30], regs_write: [30, 29]
0x457253: mov ecx, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x24 and offset 0x7fec for stack size 0x10000
0x457260: mov edi, edi, regs_read: [23], regs_write: [23]
0x457262: push ebp, regs_read: [30, 20], regs_write: [30]
0x457263: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x28 and offset 0x8000 for stack size 0x10000
0x45726b: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x457272: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x7ffc for stack size 0x10000
saving data to stack: 65535 4
0x457275: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x28 and offset 0x800c for stack size 0x10000
0x457278: push ebx, regs_read: [30, 21], regs_write: [30]
0x457279: mov ebx, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x2c and offset 0x8014 for stack size 0x10000
0x45727c: push esi, regs_read: [30, 29], regs_write: [30]
0x45727d: mov esi, dword ptr [ebp + 8], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x30 and offset 0x8008 for stack size 0x10000
0x457280: mov dword ptr [ebp - 0x104], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7efc for stack size 0x10000
saving data to stack: 0 4
0x457286: mov dword ptr [ebp - 0x108], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x7ef8 for stack size 0x10000
saving data to stack: 0 4
0x45728c: push edi, regs_read: [30, 23], regs_write: [30]
0x45728d: mov edi, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x34 and offset 0x8010 for stack size 0x10000
0x457290: mov dword ptr [ebp - 0x100], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x34 and offset 0x7f00 for stack size 0x10000
saving data to stack: 0 4
0x4572a3: mov dword ptr [eax], 0x16, regs_read: [19], regs_write: ()
0x4572ae: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x34 and offset 0x7ffc for stack size 0x10000
0x4572b1: pop edi, regs_read: [30], regs_write: [30, 23]
0x4572b2: pop esi, regs_read: [30], regs_write: [30, 29]
0x4572b5: pop ebx, regs_read: [30], regs_write: [30, 21]
0x4572bb: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x28 and offset 0x8000 for stack size 0x10000
0x4572bd: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4572c7: mov dword ptr [ebp - 0x118], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x4572dc: mov dword ptr [ebp - 0xf8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x7f08 for stack size 0x10000
saving data to stack: 0 4
0x4572e2: mov eax, ecx, regs_read: [22], regs_write: [19]
0x4572ff: mov dword ptr [ebp - 0x110], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 4
0x457305: mov eax, esi, regs_read: [29], regs_write: [19]
0x457307: mov esi, edx, regs_read: [24], regs_write: [29]
0x457309: mov dword ptr [ebp - 0xfc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x7f04 for stack size 0x10000
saving data to stack: 65535 4
0x457313: push eax, regs_read: [30, 19], regs_write: [30]
0x457314: push esi, regs_read: [30, 29], regs_write: [30]
0x457315: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x457326: mov eax, esi, regs_read: [29], regs_write: [19]
0x457328: mov dword ptr [ebp - 0xfc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7f04 for stack size 0x10000
saving data to stack: 65535 4
0x457330: mov eax, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x4 and offset 0x7f04 for stack size 0x10000
0x457336: mov ecx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x4 and offset 0x7f08 for stack size 0x10000
0x457342: mov dword ptr [ebp - 0x10c], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7ef4 for stack size 0x10000
saving data to stack: 0 4
0x457348: mov edx, ecx, regs_read: [22], regs_write: [24]
0x457350: mov ebx, edi, regs_read: [23], regs_write: [21]
0x457352: mov dword ptr [ebp - 0xfc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7f04 for stack size 0x10000
saving data to stack: 65535 4
0x457360: mov cl, byte ptr [eax + edx], regs_read: [19, 24], regs_write: [10]
0x457366: mov esi, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x4 and offset 0x7f04 for stack size 0x10000
0x45736c: mov al, byte ptr [edx - 1], regs_read: [24], regs_write: [2]
0x45736f: mov byte ptr [esi + edx - 1], al, regs_read: [29, 24, 2], regs_write: ()
0x457373: mov eax, esi, regs_read: [29], regs_write: [19]
0x457375: mov byte ptr [edx - 1], cl, regs_read: [24, 10], regs_write: ()
0x45737d: mov ebx, dword ptr [ebp - 0x108], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x4 and offset 0x7ef8 for stack size 0x10000
0x457383: mov ecx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x4 and offset 0x7f08 for stack size 0x10000
0x457389: mov esi, dword ptr [ebp - 0x104], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x4 and offset 0x7efc for stack size 0x10000
0x457391: mov edx, dword ptr [ebp - 0x110], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x4 and offset 0x7ef0 for stack size 0x10000
0x457397: mov dword ptr [ebp - 0xf8], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7f08 for stack size 0x10000
saving data to stack: 0 4
0x4573ac: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x4573b1: mov dword ptr [ebp - 0xfc], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x7f04 for stack size 0x10000
saving data to stack: 65535 4
0x4573ba: push edi, regs_read: [30, 23], regs_write: [30]
0x4573bb: push esi, regs_read: [30, 29], regs_write: [30]
0x4573bc: mov dword ptr [ebp - 0x114], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x4573ca: mov esi, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7f00 for stack size 0x10000
0x4573d5: mov eax, dword ptr [ebp - 0x104], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7efc for stack size 0x10000
0x4573dd: mov dword ptr [ebp - 0x10c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef4 for stack size 0x10000
saving data to stack: 0 4
0x4573e3: mov dword ptr [ebp - 0x110], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 4
0x4573ed: mov ebx, dword ptr [ebp - 0x10c], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x7ef4 for stack size 0x10000
0x4573f3: mov esi, edi, regs_read: [23], regs_write: [29]
0x4573f5: mov edi, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7f04 for stack size 0x10000
0x457400: mov al, byte ptr [esi], regs_read: [29], regs_write: [2]
0x457402: mov edx, esi, regs_read: [29], regs_write: [24]
0x457406: mov cl, byte ptr [edx], regs_read: [24], regs_write: [10]
0x457408: mov byte ptr [edx], al, regs_read: [24, 2], regs_write: ()
0x45740a: mov byte ptr [esi], cl, regs_read: [29, 10], regs_write: ()
0x457412: mov edi, dword ptr [ebp - 0x114], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xc and offset 0x7eec for stack size 0x10000
0x457418: mov ebx, dword ptr [ebp - 0x108], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc and offset 0x7ef8 for stack size 0x10000
0x45741e: mov esi, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc and offset 0x7f00 for stack size 0x10000
0x457424: mov eax, dword ptr [ebp - 0x104], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc and offset 0x7efc for stack size 0x10000
0x45742a: push dword ptr [ebp - 0xf8], regs_read: [30, 20], regs_write: [30]
0x457430: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x457432: push eax, regs_read: [30, 19], regs_write: [30]
0x45743b: mov edx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x14 and offset 0x7f08 for stack size 0x10000
0x457448: mov eax, dword ptr [ebp - 0x104], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x7efc for stack size 0x10000
0x45744e: mov dword ptr [ebp - 0x114], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x457454: mov esi, edx, regs_read: [24], regs_write: [29]
0x45745a: mov ebx, dword ptr [ebp - 0x114], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x14 and offset 0x7eec for stack size 0x10000
0x457462: mov dword ptr [ebp - 0x110], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 4
0x457468: mov edx, eax, regs_read: [19], regs_write: [24]
0x457470: mov al, byte ptr [esi], regs_read: [29], regs_write: [2]
0x457475: mov cl, byte ptr [edx + esi - 1], regs_read: [24, 29], regs_write: [10]
0x457479: mov byte ptr [edx + esi - 1], al, regs_read: [24, 29, 2], regs_write: ()
0x45747d: mov byte ptr [esi - 1], cl, regs_read: [29, 10], regs_write: ()
0x457485: mov ebx, dword ptr [ebp - 0x108], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x14 and offset 0x7ef8 for stack size 0x10000
0x45748b: mov edx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x14 and offset 0x7f08 for stack size 0x10000
0x457491: push edx, regs_read: [30, 24], regs_write: [30]
0x457492: push edi, regs_read: [30, 23], regs_write: [30]
0x457493: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x45749d: mov edx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x1c and offset 0x7f08 for stack size 0x10000
0x4574a8: mov eax, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f00 for stack size 0x10000
0x4574b0: mov ebx, eax, regs_read: [19], regs_write: [21]
0x4574b2: mov esi, edx, regs_read: [24], regs_write: [29]
0x4574b8: mov eax, edi, regs_read: [23], regs_write: [19]
0x4574bc: mov dword ptr [ebp - 0x114], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7eec for stack size 0x10000
saving data to stack: 0 4
0x4574c2: mov edx, eax, regs_read: [19], regs_write: [24]
0x4574c4: mov al, byte ptr [esi], regs_read: [29], regs_write: [2]
0x4574c9: mov cl, byte ptr [edx + esi - 1], regs_read: [24, 29], regs_write: [10]
0x4574cd: mov byte ptr [edx + esi - 1], al, regs_read: [24, 29, 2], regs_write: ()
0x4574d1: mov byte ptr [esi - 1], cl, regs_read: [29, 10], regs_write: ()
0x4574d9: mov eax, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x7f00 for stack size 0x10000
0x4574df: mov edx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x1c and offset 0x7f08 for stack size 0x10000
0x4574e5: mov esi, dword ptr [ebp - 0x104], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x1c and offset 0x7efc for stack size 0x10000
0x4574eb: mov ebx, edx, regs_read: [24], regs_write: [21]
0x4574ed: mov dword ptr [ebp - 0xfc], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x457502: mov dword ptr [ebp - 0x10c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x7ef4 for stack size 0x10000
saving data to stack: 0 4
0x45750c: mov ecx, dword ptr [ebp - 0x108], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x1c and offset 0x7ef8 for stack size 0x10000
0x457512: push edi, regs_read: [30, 23], regs_write: [30]
0x457513: push esi, regs_read: [30, 29], regs_write: [30]
0x457525: mov eax, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x24 and offset 0x7f00 for stack size 0x10000
0x45752f: mov edx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x24 and offset 0x7f08 for stack size 0x10000
0x457535: mov ebx, dword ptr [ebp - 0x108], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x24 and offset 0x7ef8 for stack size 0x10000
0x457546: push edi, regs_read: [30, 23], regs_write: [30]
0x457547: push esi, regs_read: [30, 29], regs_write: [30]
0x457548: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x457552: mov edx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x2c and offset 0x7f08 for stack size 0x10000
0x45755d: mov eax, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x2c and offset 0x7f00 for stack size 0x10000
0x457565: mov ebx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x2c and offset 0x7f04 for stack size 0x10000
0x45756b: mov dword ptr [ebp - 0x10c], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7ef4 for stack size 0x10000
saving data to stack: 0 4
0x457571: mov esi, dword ptr [ebp - 0x108], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x2c and offset 0x7ef8 for stack size 0x10000
0x457580: mov eax, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x2c and offset 0x7f00 for stack size 0x10000
0x457586: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x45758a: mov dword ptr [ebp - 0xfc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x457594: push edi, regs_read: [30, 23], regs_write: [30]
0x457595: push ebx, regs_read: [30, 21], regs_write: [30]
0x457596: mov ecx, esi, regs_read: [29], regs_write: [22]
0x4575a7: mov eax, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x34 and offset 0x7f00 for stack size 0x10000
0x4575ad: mov ecx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x34 and offset 0x7f04 for stack size 0x10000
0x4575b3: mov esi, dword ptr [ebp - 0x10c], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x34 and offset 0x7ef4 for stack size 0x10000
0x4575b9: mov dword ptr [ebp - 0xfc], ebx, regs_read: [20, 21], regs_write: ()
adjusting stack for ESP -0x34 and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x4575c3: mov dword ptr [ebp - 0x110], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x34 and offset 0x7ef0 for stack size 0x10000
saving data to stack: 0 4
0x4575c9: mov edx, ebx, regs_read: [21], regs_write: [24]
0x4575cf: mov ebx, eax, regs_read: [19], regs_write: [21]
0x4575d1: mov al, byte ptr [edx], regs_read: [24], regs_write: [2]
0x4575d6: mov cl, byte ptr [esi + edx - 1], regs_read: [29, 24], regs_write: [10]
0x4575da: mov byte ptr [esi + edx - 1], al, regs_read: [29, 24, 2], regs_write: ()
0x4575de: mov byte ptr [edx - 1], cl, regs_read: [24, 10], regs_write: ()
0x4575e6: mov esi, dword ptr [ebp - 0x10c], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x34 and offset 0x7ef4 for stack size 0x10000
0x4575ec: mov ebx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x34 and offset 0x7f04 for stack size 0x10000
0x4575f2: mov eax, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x34 and offset 0x7f00 for stack size 0x10000
0x4575f8: mov edx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x34 and offset 0x7f08 for stack size 0x10000
0x457606: mov edi, esi, regs_read: [29], regs_write: [23]
0x457611: mov ebx, dword ptr [ebp - 0x108], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x34 and offset 0x7ef8 for stack size 0x10000
0x457622: mov dword ptr [ebp - 0xfc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x34 and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x45762c: push edi, regs_read: [30, 23], regs_write: [30]
0x45762d: push ecx, regs_read: [30, 22], regs_write: [30]
0x45762e: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x457638: mov ecx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x3c and offset 0x7f04 for stack size 0x10000
0x457643: mov eax, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x3c and offset 0x7f00 for stack size 0x10000
0x45764d: mov ebx, dword ptr [ebp - 0x108], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0x3c and offset 0x7ef8 for stack size 0x10000
0x457653: mov esi, dword ptr [ebp - 0x104], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x3c and offset 0x7efc for stack size 0x10000
0x457662: mov dword ptr [ebp - 0xfc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x7f04 for stack size 0x10000
saving data to stack: 0 4
0x45766c: push edi, regs_read: [30, 23], regs_write: [30]
0x45766d: push ecx, regs_read: [30, 22], regs_write: [30]
0x45766e: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x457678: mov ecx, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x44 and offset 0x7f04 for stack size 0x10000
0x457683: mov eax, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x44 and offset 0x7f00 for stack size 0x10000
0x45768b: mov esi, dword ptr [ebp - 0x10c], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x44 and offset 0x7ef4 for stack size 0x10000
0x457691: mov edx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x44 and offset 0x7f08 for stack size 0x10000
0x457697: mov ecx, edx, regs_read: [24], regs_write: [22]
0x457699: mov edi, dword ptr [ebp - 0xfc], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x44 and offset 0x7f04 for stack size 0x10000
0x4576a1: mov eax, edi, regs_read: [23], regs_write: [19]
0x4576ad: mov eax, dword ptr [ebp - 0x104], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x44 and offset 0x7efc for stack size 0x10000
0x4576b7: mov ecx, dword ptr [ebp - 0x118], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x44 and offset 0x7ee8 for stack size 0x10000
0x4576bd: mov dword ptr [ebp + ecx*4 - 0x7c], eax, regs_read: [20, 22, 19], regs_write: ()
0x4576c1: mov dword ptr [ebp + ecx*4 - 0xf4], edi, regs_read: [20, 22, 23], regs_write: ()
0x4576c9: mov dword ptr [ebp - 0x118], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x4576cf: mov ecx, dword ptr [ebp - 0xf8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x44 and offset 0x7f08 for stack size 0x10000
0x4576d5: mov edi, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x44 and offset 0x7f00 for stack size 0x10000
0x4576df: mov dword ptr [ebp - 0x104], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x7efc for stack size 0x10000
saving data to stack: 0 4
0x4576ee: mov eax, dword ptr [ebp - 0x118], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x44 and offset 0x7ee8 for stack size 0x10000
0x4576f4: mov dword ptr [ebp + eax*4 - 0x7c], esi, regs_read: [20, 19, 29], regs_write: ()
0x4576f8: mov dword ptr [ebp + eax*4 - 0xf4], edx, regs_read: [20, 19, 24], regs_write: ()
0x457700: mov dword ptr [ebp - 0x118], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x457706: mov esi, dword ptr [ebp - 0x104], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x44 and offset 0x7efc for stack size 0x10000
0x457710: mov ecx, edi, regs_read: [23], regs_write: [22]
0x457712: mov edi, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x44 and offset 0x7f00 for stack size 0x10000
0x45771d: mov edi, dword ptr [ebp - 0x100], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x44 and offset 0x7f00 for stack size 0x10000
0x457723: mov eax, dword ptr [ebp - 0x118], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x44 and offset 0x7ee8 for stack size 0x10000
0x45772c: mov dword ptr [ebp - 0x118], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x7ee8 for stack size 0x10000
saving data to stack: 0 4
0x457738: mov esi, dword ptr [ebp + eax*4 - 0x7c], regs_read: [20, 19], regs_write: [29]
0x45773c: mov ecx, dword ptr [ebp + eax*4 - 0xf4], regs_read: [20, 19], regs_write: [22]
0x457743: mov dword ptr [ebp - 0x104], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x7efc for stack size 0x10000
saving data to stack: 0 4
0x457750: push ebp, regs_read: [30, 20], regs_write: [30]
0x457751: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x48 and offset 0x8000 for stack size 0x10000
0x457753: push esi, regs_read: [30, 29], regs_write: [30]
0x457756: push eax, regs_read: [30, 19], regs_write: [30]
0x457757: push eax, regs_read: [30, 19], regs_write: [30]
0x457758: push eax, regs_read: [30, 19], regs_write: [30]
0x457759: push eax, regs_read: [30, 19], regs_write: [30]
0x45775a: push eax, regs_read: [30, 19], regs_write: [30]
0x45775b: push eax, regs_read: [30, 19], regs_write: [30]
0x45775c: push eax, regs_read: [30, 19], regs_write: [30]
0x45775d: push eax, regs_read: [30, 19], regs_write: [30]
0x45775e: mov edx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x6c and offset 0x800c for stack size 0x10000
0x457764: mov al, byte ptr [edx], regs_read: [24], regs_write: [2]
0x457773: mov esi, dword ptr [ebp + 8], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x6c and offset 0x8008 for stack size 0x10000
0x457776: mov edi, edi, regs_read: [23], regs_write: [23]
0x457778: mov al, byte ptr [esi], regs_read: [29], regs_write: [2]
0x45778d: pop esi, regs_read: [30], regs_write: [30, 29]
0x457790: mov edi, edi, regs_read: [23], regs_write: [23]
0x457792: push ebp, regs_read: [30, 20], regs_write: [30]
0x457793: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x6c and offset 0x8000 for stack size 0x10000
0x457795: push 0, regs_read: [30], regs_write: [30]
0x457797: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x45779a: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x4577a5: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4577a7: mov edi, edi, regs_read: [23], regs_write: [23]
0x4577a9: push ebp, regs_read: [30, 20], regs_write: [30]
0x4577aa: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x78 and offset 0x8000 for stack size 0x10000
0x4577ba: mov dword ptr [eax], 0x16, regs_read: [19], regs_write: ()
0x4577c9: push esi, regs_read: [30, 29], regs_write: [30]
0x4577ca: mov esi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x7c and offset 0x800c for stack size 0x10000
0x4577d6: mov dword ptr [eax], 0x16, regs_read: [19], regs_write: ()
0x4577ec: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x4577f7: mov ecx, dword ptr [ebp - 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x80 and offset 0x7ff8 for stack size 0x10000
0x457813: mov eax, esi, regs_read: [29], regs_write: [19]
0x457817: mov edx, esi, regs_read: [29], regs_write: [24]
0x457825: mov ecx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x80 and offset 0x7ff0 for stack size 0x10000
0x45782f: mov eax, edx, regs_read: [24], regs_write: [19]
0x457831: pop esi, regs_read: [30], regs_write: [30, 29]
0x457840: mov eax, ecx, regs_read: [22], regs_write: [19]
0x457843: mov edi, edi, regs_read: [23], regs_write: [23]
0x457845: push ebp, regs_read: [30, 20], regs_write: [30]
0x457846: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x80 and offset 0x8000 for stack size 0x10000
0x45784f: push esi, regs_read: [30, 29], regs_write: [30]
0x45785d: mov dword ptr [eax], 0x16, regs_read: [19], regs_write: ()
0x457868: mov eax, 0x7fffffff, regs_read: (), regs_write: [19]
0x457875: mov esi, 0x7fffffff, regs_read: (), regs_write: [29]
0x457884: mov dword ptr [eax], 0x16, regs_read: [19], regs_write: ()
0x45788f: mov eax, esi, regs_read: [29], regs_write: [19]
0x457893: pop esi, regs_read: [30], regs_write: [30, 29]
0x457894: pop ebp, regs_read: [30], regs_write: [30, 20]
0x45789a: push 0, regs_read: [30], regs_write: [30]
0x45789c: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x45789f: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x4578a2: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x4578ad: pop esi, regs_read: [30], regs_write: [30, 29]
0x4578ae: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4578b0: mov edi, edi, regs_read: [23], regs_write: [23]
0x4578b2: push ebp, regs_read: [30, 20], regs_write: [30]
0x4578b3: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x88 and offset 0x8000 for stack size 0x10000
0x4578b8: push edi, regs_read: [30, 23], regs_write: [30]
0x4578b9: mov edi, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x8c and offset 0x8010 for stack size 0x10000
0x4578d2: mov dword ptr [eax], 0x16, regs_read: [19], regs_write: ()
0x4578dd: mov eax, 0x7fffffff, regs_read: (), regs_write: [19]
0x4578ed: push esi, regs_read: [30, 29], regs_write: [30]
0x4578ee: mov esi, 0x7fffffff, regs_read: (), regs_write: [29]
0x4578fc: mov dword ptr [eax], 0x16, regs_read: [19], regs_write: ()
0x457909: push dword ptr [ebp + 0x14], regs_read: [30, 20], regs_write: [30]
0x457914: mov eax, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x94 and offset 0x7ff4 for stack size 0x10000
0x457917: push edi, regs_read: [30, 23], regs_write: [30]
0x457918: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x45791b: mov eax, dword ptr [eax + 0xa4], regs_read: [19], regs_write: [19]
0x457925: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x457930: mov esi, eax, regs_read: [19], regs_write: [29]
0x457934: push edi, regs_read: [30, 23], regs_write: [30]
0x457935: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x457938: push 0x1001, regs_read: [30], regs_write: [30]
0x45793d: push eax, regs_read: [30, 19], regs_write: [30]
0x45794f: mov dword ptr [eax], 0x16, regs_read: [19], regs_write: ()
0x457960: mov ecx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xb0 and offset 0x7ff0 for stack size 0x10000
0x45796a: mov eax, esi, regs_read: [29], regs_write: [19]
0x45796c: pop esi, regs_read: [30], regs_write: [30, 29]
0x45796d: pop edi, regs_read: [30], regs_write: [30, 23]
0x457970: mov edi, edi, regs_read: [23], regs_write: [23]
0x457972: push ebp, regs_read: [30, 20], regs_write: [30]
0x457973: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xac and offset 0x8000 for stack size 0x10000
0x457980: mov dword ptr [eax], 0x16, regs_read: [19], regs_write: ()
0x45798e: pop ebp, regs_read: [30], regs_write: [30, 20]
0x457990: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x457993: push 0, regs_read: [30], regs_write: [30]
0x457995: push dword ptr [0x4f04cc], regs_read: [30], regs_write: [30]
0x4579a1: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4579a3: mov edi, edi, regs_read: [23], regs_write: [23]
0x4579a5: push ebp, regs_read: [30, 20], regs_write: [30]
0x4579a6: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xb4 and offset 0x8000 for stack size 0x10000
0x4579ab: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xb4 and offset 0x800c for stack size 0x10000
0x4579b0: push ebx, regs_read: [30, 21], regs_write: [30]
0x4579b1: mov ebx, dword ptr [ebp + 8], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xb8 and offset 0x8008 for stack size 0x10000
0x4579b4: push esi, regs_read: [30, 29], regs_write: [30]
0x4579b5: mov esi, eax, regs_read: [19], regs_write: [29]
0x4579b7: mov dword ptr [ebp - 8], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xbc and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x4579ba: push edi, regs_read: [30, 23], regs_write: [30]
0x4579bb: mov dword ptr [ebp - 4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x4579c3: push 0x2d, regs_read: [30], regs_write: [30]
0x4579c5: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4579c6: mov word ptr [eax], cx, regs_read: [19, 12], regs_write: ()
0x4579ce: mov dword ptr [ebp - 8], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 2147483647 4
0x4579d4: mov dword ptr [ebp - 4], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x4579d7: mov dword ptr [ebp - 0xc], esi, regs_read: [20, 29], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x7ff4 for stack size 0x10000
saving data to stack: 2147483647 4
0x4579da: mov esi, dword ptr [ebp - 8], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc0 and offset 0x7ff8 for stack size 0x10000
0x4579df: mov eax, ebx, regs_read: [21], regs_write: [19]
0x4579e4: mov eax, ebx, regs_read: [21], regs_write: [19]
0x4579e6: mov edi, esi, regs_read: [29], regs_write: [23]
0x4579e8: mov ecx, edx, regs_read: [24], regs_write: [22]
0x4579ef: push 9, regs_read: [30], regs_write: [30]
0x4579f1: mov ebx, eax, regs_read: [19], regs_write: [21]
0x4579f6: pop eax, regs_read: [30], regs_write: [30, 19]
0x457a04: mov ecx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xc0 and offset 0x8010 for stack size 0x10000
0x457a07: mov word ptr [esi], ax, regs_read: [29, 3], regs_write: ()
0x457a0a: mov eax, dword ptr [ebp - 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc0 and offset 0x7ffc for stack size 0x10000
0x457a0e: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x457a15: mov esi, edx, regs_read: [24], regs_write: [29]
0x457a1b: mov esi, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc0 and offset 0x7ff4 for stack size 0x10000
0x457a22: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xc0 and offset 0x800c for stack size 0x10000
0x457a27: mov word ptr [eax], cx, regs_read: [19, 12], regs_write: ()
0x457a2f: push 0x22, regs_read: [30], regs_write: [30]
0x457a31: pop esi, regs_read: [30], regs_write: [30, 29]
0x457a32: mov dword ptr [eax], esi, regs_read: [19, 29], regs_write: ()
0x457a39: mov eax, esi, regs_read: [29], regs_write: [19]
0x457a3f: mov word ptr [edx], ax, regs_read: [24, 3], regs_write: ()
0x457a42: mov ax, word ptr [esi], regs_read: [29], regs_write: [3]
0x457a48: mov word ptr [edi], ax, regs_read: [23, 3], regs_write: ()
0x457a4e: mov word ptr [esi], cx, regs_read: [29, 12], regs_write: ()
0x457a5a: pop edi, regs_read: [30], regs_write: [30, 23]
0x457a5b: pop esi, regs_read: [30], regs_write: [30, 29]
0x457a5c: pop ebx, regs_read: [30], regs_write: [30, 21]
0x457a5f: mov edi, edi, regs_read: [23], regs_write: [23]
0x457a61: push ebp, regs_read: [30, 20], regs_write: [30]
0x457a62: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xb8 and offset 0x8000 for stack size 0x10000
0x457a64: mov ecx, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xb8 and offset 0x800c for stack size 0x10000
0x457a67: push esi, regs_read: [30, 29], regs_write: [30]
0x457a71: push 0x16, regs_read: [30], regs_write: [30]
0x457a73: pop esi, regs_read: [30], regs_write: [30, 29]
0x457a74: mov dword ptr [eax], esi, regs_read: [19, 29], regs_write: ()
0x457a7b: mov eax, esi, regs_read: [29], regs_write: [19]
0x457a7f: mov edx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0xbc and offset 0x8010 for stack size 0x10000
0x457a82: push ebx, regs_read: [30, 21], regs_write: [30]
0x457a87: mov ebx, dword ptr [ebp + 0x18], regs_read: [20], regs_write: [21]
adjusting stack for ESP -0xc0 and offset 0x8018 for stack size 0x10000
0x457a8c: mov word ptr [ecx], ax, regs_read: [22, 3], regs_write: ()
0x457a9c: push 0x22, regs_read: [30], regs_write: [30]
0x457aa0: mov esi, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xc4 and offset 0x8014 for stack size 0x10000
0x457ab0: push 0x16, regs_read: [30], regs_write: [30]
0x457ab2: pop esi, regs_read: [30], regs_write: [30, 29]
0x457ab3: mov dword ptr [eax], esi, regs_read: [19, 29], regs_write: ()
0x457aba: mov eax, esi, regs_read: [29], regs_write: [19]
0x457abe: push ebx, regs_read: [30, 21], regs_write: [30]
0x457abf: push esi, regs_read: [30, 29], regs_write: [30]
0x457ac0: push edx, regs_read: [30, 24], regs_write: [30]
0x457ac1: push ecx, regs_read: [30, 22], regs_write: [30]
0x457ac2: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x457acd: pop ebx, regs_read: [30], regs_write: [30, 21]
0x457ace: pop esi, regs_read: [30], regs_write: [30, 29]
0x457acf: pop ebp, regs_read: [30], regs_write: [30, 20]
0x457ad1: mov edi, edi, regs_read: [23], regs_write: [23]
0x457ad3: push ebp, regs_read: [30, 20], regs_write: [30]
0x457ad4: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xd0 and offset 0x8000 for stack size 0x10000
0x457ad6: push ecx, regs_read: [30, 22], regs_write: [30]
0x457ae1: mov byte ptr [ebp - 4], 1, regs_read: [20], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x7ffc for stack size 0x10000
saving data to stack: 1 1
0x457ae7: mov byte ptr [ebp - 4], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 1
0x457aeb: push dword ptr [ebp - 4], regs_read: [30, 20], regs_write: [30]
0x457aee: push dword ptr [ebp + 0x14], regs_read: [30, 20], regs_write: [30]
0x457af1: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x457af4: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x457af7: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x457b04: mov edi, edi, regs_read: [23], regs_write: [23]
0x457b06: push ebp, regs_read: [30, 20], regs_write: [30]
0x457b07: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0xec and offset 0x8000 for stack size 0x10000
0x457b0c: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x457b13: mov dword ptr [ebp - 4], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xec and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x457b16: mov ecx, dword ptr [ebp + 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xec and offset 0x8008 for stack size 0x10000
0x457b19: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xec and offset 0x800c for stack size 0x10000
0x457b1c: push ebx, regs_read: [30, 21], regs_write: [30]
0x457b1d: push esi, regs_read: [30, 29], regs_write: [30]
0x457b1e: mov esi, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0xf4 and offset 0x8014 for stack size 0x10000
0x457b21: mov dword ptr [ebp - 0x18], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xf4 and offset 0x7fe8 for stack size 0x10000
saving data to stack: 0 4
0x457b24: mov ecx, dword ptr [ebp + 0x18], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xf4 and offset 0x8018 for stack size 0x10000
0x457b27: mov dword ptr [ebp - 0x20], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xf4 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 4
0x457b2a: mov dword ptr [ebp - 0x1c], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0xf4 and offset 0x7fe4 for stack size 0x10000
saving data to stack: 0 4
0x457b2d: push edi, regs_read: [30, 23], regs_write: [30]
0x457b32: mov esi, 0x4f04e0, regs_read: (), regs_write: [29]
0x457b40: mov eax, edx, regs_read: [24], regs_write: [19]
0x457b42: mov edi, 0x4e3683, regs_read: (), regs_write: [23]
0x457b47: mov dword ptr [ebp + 0x10], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xf8 and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x457b4a: mov eax, ebx, regs_read: [21], regs_write: [19]
0x457b4c: mov dword ptr [ebp - 0x18], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xf8 and offset 0x7fe8 for stack size 0x10000
saving data to stack: 0 4
0x457b51: mov edi, eax, regs_read: [19], regs_write: [23]
0x457b58: push -2, regs_read: [30], regs_write: [30]
0x457b5a: pop eax, regs_read: [30], regs_write: [30, 19]
0x457b60: mov eax, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xf8 and offset 0x7fe8 for stack size 0x10000
0x457b69: mov bl, byte ptr [edi], regs_read: [23], regs_write: [5]
0x457b74: mov ecx, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xf8 and offset 0x7fe8 for stack size 0x10000
0x457b7a: mov dword ptr [ecx], eax, regs_read: [22, 19], regs_write: ()
0x457b88: mov al, bl, regs_read: [5], regs_write: [2]
0x457b90: mov bh, 2, regs_read: (), regs_write: [4]
0x457b94: mov al, bl, regs_read: [5], regs_write: [2]
0x457b9c: mov bh, 3, regs_read: (), regs_write: [4]
0x457ba0: mov al, bl, regs_read: [5], regs_write: [2]
0x457bac: mov bh, 4, regs_read: (), regs_write: [4]
0x457bae: push 7, regs_read: [30], regs_write: [30]
0x457bb3: pop ecx, regs_read: [30], regs_write: [30, 22]
0x457bb6: mov byte ptr [ebp - 0x11], bh, regs_read: [20, 4], regs_write: ()
adjusting stack for ESP -0xf8 and offset 0x7fef for stack size 0x10000
saving data to stack: 4 1
0x457bc1: mov bl, bh, regs_read: [4], regs_write: [5]
0x457bc5: mov bh, byte ptr [esi + 4], regs_read: [29], regs_write: [4]
0x457bc8: mov bl, byte ptr [esi + 6], regs_read: [29], regs_write: [5]
0x457bcb: mov al, bh, regs_read: [4], regs_write: [2]
0x457bcd: mov edx, dword ptr [esi], regs_read: [29], regs_write: [24]
0x457bd1: mov byte ptr [ebp - 0x11], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0xf8 and offset 0x7fef for stack size 0x10000
saving data to stack: 0 1
0x457bed: mov ecx, dword ptr [ebp + 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xf8 and offset 0x8010 for stack size 0x10000
0x457bf3: mov dword ptr [ebp - 0x24], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xf8 and offset 0x7fdc for stack size 0x10000
saving data to stack: 0 4
0x457bfa: mov ecx, eax, regs_read: [19], regs_write: [22]
0x457bfc: mov eax, edi, regs_read: [23], regs_write: [19]
0x457c03: mov bl, byte ptr [edi], regs_read: [23], regs_write: [5]
0x457c07: mov byte ptr [ebp - 0x12], bl, regs_read: [20, 5], regs_write: ()
adjusting stack for ESP -0xf8 and offset 0x7fee for stack size 0x10000
saving data to stack: 0 1
0x457c0a: mov dword ptr [ebp - 0x20], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0xf8 and offset 0x7fe0 for stack size 0x10000
saving data to stack: 0 4
0x457c0d: mov ah, bl, regs_read: [5], regs_write: [1]
0x457c0f: mov bl, byte ptr [ebp - 0x11], regs_read: [20], regs_write: [5]
adjusting stack for ESP -0xf8 and offset 0x7fef for stack size 0x10000
0x457c12: mov al, ah, regs_read: [1], regs_write: [2]
0x457c25: mov eax, dword ptr [ebp - 0x20], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0xf8 and offset 0x7fe0 for stack size 0x10000
0x457c2c: mov edi, dword ptr [ebp - 0x24], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0xf8 and offset 0x7fdc for stack size 0x10000
0x457c38: mov word ptr [esi + 4], ax, regs_read: [29, 3], regs_write: ()
0x457c3f: mov dword ptr [esi], edx, regs_read: [29, 24], regs_write: ()
0x457c41: mov word ptr [esi + 6], ax, regs_read: [29, 3], regs_write: ()
0x457c4a: push dword ptr [ebp - 0x1c], regs_read: [30, 20], regs_write: [30]
0x457c6a: mov dword ptr [ebp - 0x10], 0x80, regs_read: [20], regs_write: ()
adjusting stack for ESP -0xfc and offset 0x7ff0 for stack size 0x10000
saving data to stack: 128 4
0x457c71: mov dword ptr [ebp - 0xc], 0x800, regs_read: [20], regs_write: ()
adjusting stack for ESP -0xfc and offset 0x7ff4 for stack size 0x10000
saving data to stack: 2048 4
0x457c78: mov dword ptr [ebp - 8], 0x10000, regs_read: [20], regs_write: ()
adjusting stack for ESP -0xfc and offset 0x7ff8 for stack size 0x10000
saving data to stack: 65536 4
0x457c85: mov ecx, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0xfc and offset 0x7fe8 for stack size 0x10000
0x457c8c: mov dword ptr [ecx], edx, regs_read: [22, 24], regs_write: ()
0x457c90: push esi, regs_read: [30, 29], regs_write: [30]
0x457c95: push edx, regs_read: [30, 24], regs_write: [30]
0x457c9d: push ecx, regs_read: [30, 22], regs_write: [30]
0x457c9e: push esi, regs_read: [30, 29], regs_write: [30]
0x457ca4: pop ecx, regs_read: [30], regs_write: [30, 22]
0x457ca5: pop ecx, regs_read: [30], regs_write: [30, 22]
0x457ca6: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x104 and offset 0x7ffc for stack size 0x10000
0x457ca9: pop edi, regs_read: [30], regs_write: [30, 23]
0x457caa: pop esi, regs_read: [30], regs_write: [30, 29]
0x457cad: pop ebx, regs_read: [30], regs_write: [30, 21]
0x457cb7: push eax, regs_read: [30, 19], regs_write: [30]
0x457cb8: push eax, regs_read: [30, 19], regs_write: [30]
0x457cb9: push 3, regs_read: [30], regs_write: [30]
0x457cbb: push eax, regs_read: [30, 19], regs_write: [30]
0x457cbc: push 3, regs_read: [30], regs_write: [30]
0x457cbe: push 0x40000000, regs_read: [30], regs_write: [30]
0x457cc3: push 0x4db7d0, regs_read: [30], regs_write: [30]
0x457cce: mov dword ptr [0x4ebb30], eax, regs_read: [19], regs_write: ()
0x457cd4: mov ecx, dword ptr [0x4ebb30], regs_read: (), regs_write: [22]
0x457ce4: mov ecx, dword ptr [0x4ebb30], regs_read: (), regs_write: [22]
0x457cf3: mov eax, dword ptr [0x4ebb30], regs_read: (), regs_write: [19]
0x457d02: push eax, regs_read: [30, 19], regs_write: [30]
0x457d0a: mov edi, edi, regs_read: [23], regs_write: [23]
0x457d0c: push ebp, regs_read: [30, 20], regs_write: [30]
0x457d0d: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x11c and offset 0x8000 for stack size 0x10000
0x457d0f: push esi, regs_read: [30, 29], regs_write: [30]
0x457d10: push 0, regs_read: [30], regs_write: [30]
0x457d12: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x457d15: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x457d18: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x457d1b: push dword ptr [0x4ebb30], regs_read: [30], regs_write: [30]
0x457d27: mov esi, eax, regs_read: [19], regs_write: [29]
0x457d42: push esi, regs_read: [30, 29], regs_write: [30]
0x457d43: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x457d46: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x457d49: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x457d4c: push dword ptr [0x4ebb30], regs_read: [30], regs_write: [30]
0x457d58: mov esi, eax, regs_read: [19], regs_write: [29]
0x457d5a: mov eax, esi, regs_read: [29], regs_write: [19]
0x457d5c: pop esi, regs_read: [30], regs_write: [30, 29]
0x457d5d: pop ebp, regs_read: [30], regs_write: [30, 20]
0x457d5f: mov edi, edi, regs_read: [23], regs_write: [23]
0x457d61: push ebp, regs_read: [30, 20], regs_write: [30]
0x457d62: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x144 and offset 0x8000 for stack size 0x10000
0x457d64: push esi, regs_read: [30, 29], regs_write: [30]
0x457d6a: mov esi, dword ptr [ebp + 8], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x148 and offset 0x8008 for stack size 0x10000
0x457d6d: mov dword ptr [esi], eax, regs_read: [29, 19], regs_write: ()
0x457d74: mov dword ptr [esi + 4], eax, regs_read: [29, 19], regs_write: ()
0x457d79: pop esi, regs_read: [30], regs_write: [30, 29]
0x457d7a: pop ebp, regs_read: [30], regs_write: [30, 20]
0x457d7c: mov edi, edi, regs_read: [23], regs_write: [23]
0x457d7e: push ebp, regs_read: [30, 20], regs_write: [30]
0x457d7f: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x144 and offset 0x8000 for stack size 0x10000
0x457d81: push ecx, regs_read: [30, 22], regs_write: [30]
0x457d82: push ecx, regs_read: [30, 22], regs_write: [30]
0x457d83: push esi, regs_read: [30, 29], regs_write: [30]
0x457d84: mov esi, dword ptr [ebp + 8], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x150 and offset 0x8008 for stack size 0x10000
0x457d87: push dword ptr [esi], regs_read: [30, 29], regs_write: [30]
0x457d8e: push dword ptr [esi + 4], regs_read: [30, 29], regs_write: [30]
0x457da1: push eax, regs_read: [30, 19], regs_write: [30]
0x457dae: mov eax, dword ptr [esi], regs_read: [29], regs_write: [19]
0x457db5: mov ecx, dword ptr [esi + 4], regs_read: [29], regs_write: [22]
0x457dc5: pop esi, regs_read: [30], regs_write: [30, 29]
0x457dc8: mov edi, edi, regs_read: [23], regs_write: [23]
0x457dca: push ebp, regs_read: [30, 20], regs_write: [30]
0x457dcb: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x15c and offset 0x8000 for stack size 0x10000
0x457dcd: push ecx, regs_read: [30, 22], regs_write: [30]
0x457dce: push ecx, regs_read: [30, 22], regs_write: [30]
0x457dda: push eax, regs_read: [30, 19], regs_write: [30]
0x457de0: pop ecx, regs_read: [30], regs_write: [30, 22]
0x457de5: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x164 and offset 0x8008 for stack size 0x10000
0x457de8: mov edx, dword ptr [ebp - 8], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x164 and offset 0x7ff8 for stack size 0x10000
0x457deb: mov ecx, dword ptr [ebp - 4], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x164 and offset 0x7ffc for stack size 0x10000
0x457dee: mov dword ptr [eax], edx, regs_read: [19, 24], regs_write: ()
0x457df3: mov dword ptr [eax + 4], ecx, regs_read: [19, 22], regs_write: ()
0x457df9: push eax, regs_read: [30, 19], regs_write: [30]
0x457dfa: mov dword ptr [ebp - 8], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x168 and offset 0x7ff8 for stack size 0x10000
saving data to stack: 0 4
0x457e02: pop ecx, regs_read: [30], regs_write: [30, 22]
0x457e31: mov eax, dword ptr [esp + 4], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x164 and offset 0x8004 for stack size 0x10000
0x457e44: mov ax, word ptr [esp], regs_read: [30], regs_write: [3]
adjusting stack for ESP -0x164 and offset 0x8000 for stack size 0x10000
0x457e78: push edx, regs_read: [30, 24], regs_write: [30]
0x457e7f: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x168 and offset 0x800c for stack size 0x10000
0x457eb8: mov edx, 0x1b, regs_read: (), regs_write: [24]
0x457ee8: mov eax, 1, regs_read: (), regs_write: [19]
0x457f0c: mov eax, 2, regs_read: (), regs_write: [19]
0x457f24: mov edx, 0x1b, regs_read: (), regs_write: [24]
0x457f2e: pop edx, regs_read: [30], regs_write: [30, 24]
0x457f45: mov eax, dword ptr [esp + 4], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x164 and offset 0x8004 for stack size 0x10000
0x457f58: mov ax, word ptr [esp], regs_read: [30], regs_write: [3]
adjusting stack for ESP -0x164 and offset 0x8000 for stack size 0x10000
0x457fc9: mov edx, 0x3ec, regs_read: (), regs_write: [24]
0x457fd1: mov dword ptr [esp + 0xc], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x164 and offset 0x800c for stack size 0x10000
saving data to stack: 1004 4
0x457fd5: mov edx, esp, regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x164 and offset 0x8000 for stack size 0x10000
0x457fda: mov dword ptr [esp + 8], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x164 and offset 0x8008 for stack size 0x10000
saving data to stack: 0 4
0x457fde: mov dword ptr [esp + 4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x164 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x457fe2: mov dword ptr [esp], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x164 and offset 0x8000 for stack size 0x10000
saving data to stack: 0 4
0x45804d: mov edi, edi, regs_read: [23], regs_write: [23]
0x45804f: push ebp, regs_read: [30, 20], regs_write: [30]
0x458050: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x168 and offset 0x8000 for stack size 0x10000
0x458052: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x168 and offset 0x800c for stack size 0x10000
0x45805c: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x168 and offset 0x8008 for stack size 0x10000
0x45805f: pop ebp, regs_read: [30], regs_write: [30, 20]
0x458061: mov edi, edi, regs_read: [23], regs_write: [23]
0x458063: push ebp, regs_read: [30, 20], regs_write: [30]
0x458064: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x168 and offset 0x8000 for stack size 0x10000
0x458066: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x168 and offset 0x8008 for stack size 0x10000
0x458070: mov eax, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x168 and offset 0x800c for stack size 0x10000
0x458073: mov byte ptr [eax + 0x1c], 1, regs_read: [19], regs_write: ()
0x458077: mov dword ptr [eax + 0x18], 0x2a, regs_read: [19], regs_write: ()
0x458081: pop ebp, regs_read: [30], regs_write: [30, 20]
0x458083: mov edi, edi, regs_read: [23], regs_write: [23]
0x458085: push ebp, regs_read: [30, 20], regs_write: [30]
0x458086: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x168 and offset 0x8000 for stack size 0x10000
0x458088: push esi, regs_read: [30, 29], regs_write: [30]
0x458089: mov esi, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x16c and offset 0x8014 for stack size 0x10000
0x458090: push esi, regs_read: [30, 29], regs_write: [30]
0x458091: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x458099: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45809c: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4580a2: mov esi, eax, regs_read: [19], regs_write: [29]
0x4580a6: push eax, regs_read: [30, 19], regs_write: [30]
0x4580a7: push eax, regs_read: [30, 19], regs_write: [30]
0x4580a8: push eax, regs_read: [30, 19], regs_write: [30]
0x4580a9: push dword ptr [ebp + 0x1c], regs_read: [30, 20], regs_write: [30]
0x4580ac: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x4580af: push esi, regs_read: [30, 29], regs_write: [30]
0x4580b0: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x4580b3: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x4580b6: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x4580be: pop esi, regs_read: [30], regs_write: [30, 29]
0x4580bf: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4580c1: mov edi, edi, regs_read: [23], regs_write: [23]
0x4580c3: push ebp, regs_read: [30, 20], regs_write: [30]
0x4580c4: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x18c and offset 0x8000 for stack size 0x10000
0x4580c6: push esi, regs_read: [30, 29], regs_write: [30]
0x4580c7: mov esi, dword ptr [ebp + 0x14], regs_read: [20], regs_write: [29]
adjusting stack for ESP -0x190 and offset 0x8014 for stack size 0x10000
0x4580ce: push esi, regs_read: [30, 29], regs_write: [30]
0x4580cf: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x4580d7: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4580d8: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4580d9: mov esi, eax, regs_read: [19], regs_write: [29]
0x4580db: mov eax, dword ptr [ebp + 0x1c], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x190 and offset 0x801c for stack size 0x10000
0x4580e2: push eax, regs_read: [30, 19], regs_write: [30]
0x4580e3: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x4580eb: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4580ec: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4580f7: push ecx, regs_read: [30, 22], regs_write: [30]
0x4580f8: push ecx, regs_read: [30, 22], regs_write: [30]
0x4580f9: push ecx, regs_read: [30, 22], regs_write: [30]
0x4580fa: push eax, regs_read: [30, 19], regs_write: [30]
0x4580fb: push dword ptr [ebp + 0x18], regs_read: [30, 20], regs_write: [30]
0x4580fe: push esi, regs_read: [30, 29], regs_write: [30]
0x4580ff: push dword ptr [ebp + 0x10], regs_read: [30, 20], regs_write: [30]
0x458102: push dword ptr [ebp + 0xc], regs_read: [30, 20], regs_write: [30]
0x458105: push dword ptr [ebp + 8], regs_read: [30, 20], regs_write: [30]
0x458113: push 2, regs_read: [30], regs_write: [30]
0x458115: pop esi, regs_read: [30], regs_write: [30, 29]
0x458121: mov eax, esi, regs_read: [29], regs_write: [19]
0x458123: pop esi, regs_read: [30], regs_write: [30, 29]
0x458124: pop ebp, regs_read: [30], regs_write: [30, 20]
0x458130: push ebp, regs_read: [30, 20], regs_write: [30]
0x458131: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x1b0 and offset 0x8000 for stack size 0x10000
0x45814e: mov edx, 0, regs_read: (), regs_write: [24]
0x4581fd: mov ecx, 0x10, regs_read: (), regs_write: [22]
0x458202: mov edx, 0, regs_read: (), regs_write: [24]
0x458304: mov edx, 0x3e9, regs_read: (), regs_write: [24]
0x45831f: mov edx, 8, regs_read: (), regs_write: [24]
0x458332: mov edx, 0xffffffcc, regs_read: (), regs_write: [24]
0x458355: mov edx, 9, regs_read: (), regs_write: [24]
0x458363: mov dword ptr [esp + 0xc], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x1b0 and offset 0x800c for stack size 0x10000
saving data to stack: 9 4
0x458367: mov edx, esp, regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x1b0 and offset 0x8000 for stack size 0x10000
0x45836c: mov dword ptr [esp + 8], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x1b0 and offset 0x8008 for stack size 0x10000
saving data to stack: 0 4
0x458373: mov dword ptr [esp + 4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x1b0 and offset 0x8004 for stack size 0x10000
saving data to stack: 0 4
0x458377: mov dword ptr [esp], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x1b0 and offset 0x8000 for stack size 0x10000
saving data to stack: 0 4
0x4583ad: mov edx, 0x3e9, regs_read: (), regs_write: [24]
0x4583c0: mov edi, edi, regs_read: [23], regs_write: [23]
0x4583c2: push ebp, regs_read: [30, 20], regs_write: [30]
0x4583c3: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x1b4 and offset 0x8000 for stack size 0x10000
0x4583c5: push ecx, regs_read: [30, 22], regs_write: [30]
0x4583c6: push ecx, regs_read: [30, 22], regs_write: [30]
0x4583c7: push ebx, regs_read: [30, 21], regs_write: [30]
0x4583c8: push esi, regs_read: [30, 29], regs_write: [30]
0x4583c9: mov esi, 0xffff, regs_read: (), regs_write: [29]
0x4583ce: push esi, regs_read: [30, 29], regs_write: [30]
0x4583cf: push 0x1b3f, regs_read: [30], regs_write: [30]
0x4583dc: mov ebx, eax, regs_read: [19], regs_write: [21]
0x4583de: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4583df: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4583e4: mov eax, 0x7ff0, regs_read: (), regs_write: [19]
0x4583eb: push ecx, regs_read: [30, 22], regs_write: [30]
0x4583ec: push ecx, regs_read: [30, 22], regs_write: [30]
0x4583fa: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4583fb: pop ecx, regs_read: [30], regs_write: [30, 22]
0x458414: push ebx, regs_read: [30, 21], regs_write: [30]
0x458421: push 0xc, regs_read: [30], regs_write: [30]
0x458423: push 8, regs_read: [30], regs_write: [30]
0x45842f: push esi, regs_read: [30, 29], regs_write: [30]
0x458430: push ebx, regs_read: [30, 21], regs_write: [30]
0x458457: push ebx, regs_read: [30, 21], regs_write: [30]
0x458464: push 0xc, regs_read: [30], regs_write: [30]
0x458466: push 0x10, regs_read: [30], regs_write: [30]
0x45846a: push esi, regs_read: [30, 29], regs_write: [30]
0x45846d: push ebx, regs_read: [30, 21], regs_write: [30]
0x458478: pop ecx, regs_read: [30], regs_write: [30, 22]
0x458479: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45847a: pop esi, regs_read: [30], regs_write: [30, 29]
0x45847b: pop ebx, regs_read: [30], regs_write: [30, 21]
0x4584a0: mov edx, eax, regs_read: [19], regs_write: [24]
0x4584c0: mov eax, edx, regs_read: [24], regs_write: [19]
0x4584d0: push ebp, regs_read: [30, 20], regs_write: [30]
0x4584d1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x1e0 and offset 0x8000 for stack size 0x10000
0x4584d3: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x1e0 and offset 0x8008 for stack size 0x10000
0x4584d8: push ebx, regs_read: [30, 21], regs_write: [30]
0x4584d9: push esi, regs_read: [30, 29], regs_write: [30]
0x4584da: push edi, regs_read: [30, 23], regs_write: [30]
0x4584db: mov ecx, dword ptr [eax + 0x3c], regs_read: [19], regs_write: [22]
0x4584f1: mov edi, dword ptr [ebp + 0xc], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x1ec and offset 0x800c for stack size 0x10000
0x4584f4: mov esi, dword ptr [eax + 0xc], regs_read: [19], regs_write: [29]
0x4584fb: mov ecx, dword ptr [eax + 8], regs_read: [19], regs_write: [22]
0x45850e: pop edi, regs_read: [30], regs_write: [30, 23]
0x45850f: pop esi, regs_read: [30], regs_write: [30, 29]
0x458510: pop ebx, regs_read: [30], regs_write: [30, 21]
0x458511: pop ebp, regs_read: [30], regs_write: [30, 20]
0x458520: push ebp, regs_read: [30, 20], regs_write: [30]
0x458521: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x1e0 and offset 0x8000 for stack size 0x10000
0x458523: push -2, regs_read: [30], regs_write: [30]
0x458525: push 0x4e8e90, regs_read: [30], regs_write: [30]
0x45852a: push 0x4373f0, regs_read: [30], regs_write: [30]
0x45852f: mov eax, dword ptr fs:[0], regs_read: [32], regs_write: [19]
0x458535: push eax, regs_read: [30, 19], regs_write: [30]
0x458539: push ebx, regs_read: [30, 21], regs_write: [30]
0x45853a: push esi, regs_read: [30, 29], regs_write: [30]
0x45853b: push edi, regs_read: [30, 23], regs_write: [30]
0x45853c: mov eax, dword ptr [0x4eb04c], regs_read: (), regs_write: [19]
0x458546: push eax, regs_read: [30, 19], regs_write: [30]
0x45854a: mov dword ptr fs:[0], eax, regs_read: [32, 19], regs_write: ()
0x458550: mov dword ptr [ebp - 0x18], esp, regs_read: [20, 30], regs_write: ()
adjusting stack for ESP -0x200 and offset 0x7fe8 for stack size 0x10000
saving data to stack: -512 4
0x458553: mov dword ptr [ebp - 4], 0, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x200 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 4
0x45855a: push 0x400000, regs_read: [30], regs_write: [30]
0x45856b: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x204 and offset 0x8008 for stack size 0x10000
0x458573: push eax, regs_read: [30, 19], regs_write: [30]
0x458574: push 0x400000, regs_read: [30], regs_write: [30]
0x458585: mov eax, dword ptr [eax + 0x24], regs_read: [19], regs_write: [19]
0x458590: mov dword ptr [ebp - 4], 0xfffffffe, regs_read: [20], regs_write: ()
adjusting stack for ESP -0x20c and offset 0x7ffc for stack size 0x10000
saving data to stack: 4294967294 4
0x458597: mov ecx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x20c and offset 0x7ff0 for stack size 0x10000
0x45859a: mov dword ptr fs:[0], ecx, regs_read: [32, 22], regs_write: ()
0x4585a1: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4585a2: pop edi, regs_read: [30], regs_write: [30, 23]
0x4585a3: pop esi, regs_read: [30], regs_write: [30, 29]
0x4585a4: pop ebx, regs_read: [30], regs_write: [30, 21]
0x4585a5: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x1fc and offset 0x8000 for stack size 0x10000
0x4585a7: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4585a9: mov eax, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x4 and offset 0x7fec for stack size 0x10000
0x4585ac: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x4585b9: mov eax, ecx, regs_read: [22], regs_write: [19]
0x4585bc: mov esp, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x4 and offset 0x7fe8 for stack size 0x10000
0x4585bf: mov dword ptr [ebp - 4], 0xfffffffe, regs_read: [20], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x7ffc for stack size 0x10000
saving data to stack: 4294967294 4
0x4585c8: mov ecx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x7ff0 for stack size 0x10000
0x4585cb: mov dword ptr fs:[0], ecx, regs_read: [32, 22], regs_write: ()
0x4585d2: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4585d3: pop edi, regs_read: [30], regs_write: [30, 23]
0x4585d4: pop esi, regs_read: [30], regs_write: [30, 29]
0x4585d5: pop ebx, regs_read: [30], regs_write: [30, 21]
0x4585d6: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x10 and offset 0x8000 for stack size 0x10000
0x4585d8: pop ebp, regs_read: [30], regs_write: [30, 20]
0x4585e0: push ebp, regs_read: [30, 20], regs_write: [30]
0x4585e1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x4585e3: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x4585e6: mov ecx, 0x5a4d, regs_read: (), regs_write: [22]
0x4585f0: mov ecx, dword ptr [eax + 0x3c], regs_read: [19], regs_write: [22]
0x4585fd: mov edx, 0x10b, regs_read: (), regs_write: [24]
0x45860b: pop ebp, regs_read: [30], regs_write: [30, 20]
0x45860f: pop ebp, regs_read: [30], regs_write: [30, 20]
0x458620: push edi, regs_read: [30, 23], regs_write: [30]
0x458621: push esi, regs_read: [30, 29], regs_write: [30]
0x458622: push ebx, regs_read: [30, 21], regs_write: [30]
0x458625: mov eax, dword ptr [esp + 0x14], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x4 and offset 0x8014 for stack size 0x10000
0x45862e: mov edx, dword ptr [esp + 0x10], regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x4 and offset 0x8010 for stack size 0x10000
0x458639: mov dword ptr [esp + 0x14], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8014 for stack size 0x10000
saving data to stack: 0 4
0x45863d: mov dword ptr [esp + 0x10], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x458641: mov eax, dword ptr [esp + 0x1c], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x4 and offset 0x801c for stack size 0x10000
0x45864a: mov edx, dword ptr [esp + 0x18], regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x4 and offset 0x8018 for stack size 0x10000
0x458655: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x801c for stack size 0x10000
saving data to stack: 0 4
0x458659: mov dword ptr [esp + 0x18], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8018 for stack size 0x10000
saving data to stack: 0 4
0x458661: mov ecx, dword ptr [esp + 0x18], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x4 and offset 0x8018 for stack size 0x10000
0x458665: mov eax, dword ptr [esp + 0x14], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x4 and offset 0x8014 for stack size 0x10000
0x45866d: mov ebx, eax, regs_read: [19], regs_write: [21]
0x45866f: mov eax, dword ptr [esp + 0x10], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x4 and offset 0x8010 for stack size 0x10000
0x458675: mov edx, ebx, regs_read: [21], regs_write: [24]
0x458679: mov ebx, eax, regs_read: [19], regs_write: [21]
0x45867b: mov ecx, dword ptr [esp + 0x18], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x4 and offset 0x8018 for stack size 0x10000
0x45867f: mov edx, dword ptr [esp + 0x14], regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x4 and offset 0x8014 for stack size 0x10000
0x458683: mov eax, dword ptr [esp + 0x10], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x4 and offset 0x8010 for stack size 0x10000
0x458695: mov esi, eax, regs_read: [19], regs_write: [29]
0x45869b: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45869d: mov eax, dword ptr [esp + 0x18], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x4 and offset 0x8018 for stack size 0x10000
0x4586b8: mov eax, esi, regs_read: [29], regs_write: [19]
0x4586c4: pop ebx, regs_read: [30], regs_write: [30, 21]
0x4586c5: pop esi, regs_read: [30], regs_write: [30, 29]
0x4586c6: pop edi, regs_read: [30], regs_write: [30, 23]
0x4586d0: push ebx, regs_read: [30, 21], regs_write: [30]
0x4586d1: push edi, regs_read: [30, 23], regs_write: [30]
0x4586d4: mov eax, dword ptr [esp + 0x10], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x4586dd: mov edx, dword ptr [esp + 0xc], regs_read: [30], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x4586e8: mov dword ptr [esp + 0x10], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x4586ec: mov dword ptr [esp + 0xc], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
saving data to stack: 0 4
0x4586f0: mov eax, dword ptr [esp + 0x18], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8018 for stack size 0x10000
0x4586f8: mov edx, dword ptr [esp + 0x14], regs_read: [30], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x8014 for stack size 0x10000
0x458703: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8018 for stack size 0x10000
saving data to stack: 0 4
0x458707: mov dword ptr [esp + 0x14], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8014 for stack size 0x10000
saving data to stack: 0 4
0x45870f: mov ecx, dword ptr [esp + 0x14], regs_read: [30], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x8014 for stack size 0x10000
0x458713: mov eax, dword ptr [esp + 0x10], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x45871b: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x458721: mov eax, edx, regs_read: [24], regs_write: [19]
0x45872a: mov ebx, eax, regs_read: [19], regs_write: [21]
0x45872c: mov ecx, dword ptr [esp + 0x14], regs_read: [30], regs_write: [22]
adjusting stack for ESP 0x0 and offset 0x8014 for stack size 0x10000
0x458730: mov edx, dword ptr [esp + 0x10], regs_read: [30], regs_write: [24]
adjusting stack for ESP 0x0 and offset 0x8010 for stack size 0x10000
0x458734: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x0 and offset 0x800c for stack size 0x10000
0x458746: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45877d: pop edi, regs_read: [30], regs_write: [30, 23]
0x45877e: pop ebx, regs_read: [30], regs_write: [30, 21]
0x4587af: pop eax, regs_read: [30], regs_write: [30, 19]
0x4587b1: push ebp, regs_read: [30, 20], regs_write: [30]
0x4587b2: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x8 and offset 0x8000 for stack size 0x10000
0x4587bf: mov eax, dword ptr [esp + 4], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x8 and offset 0x8004 for stack size 0x10000
0x458816: mov eax, 0x80000000, regs_read: (), regs_write: [19]
0x458820: push ebp, regs_read: [30, 20], regs_write: [30]
0x458821: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x458823: push edi, regs_read: [30, 23], regs_write: [30]
0x458831: mov edi, dword ptr [ebp + 8], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x0 and offset 0x8008 for stack size 0x10000
0x45883a: mov eax, edx, regs_read: [24], regs_write: [19]
0x45884d: mov ecx, 0xf, regs_read: (), regs_write: [22]
0x458861: pxor xmm2, xmm2, regs_read: [124], regs_write: [124]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x45888d: push ebx, regs_read: [30, 21], regs_write: [30]
0x45889f: pop ebx, regs_read: [30], regs_write: [30, 21]
0x4588aa: pop edi, regs_read: [30], regs_write: [30, 23]
0x4588eb: pop edi, regs_read: [30], regs_write: [30, 23]
0x4588ee: mov eax, 0xfffffff0, regs_read: (), regs_write: [19]
0x4588f5: pxor xmm0, xmm0, regs_read: [122], regs_write: [122]
adjusting stack for ESP 0x8 and offset 0x8000 for stack size 0x10000
0x4588fd: mov ecx, 0xf, regs_read: (), regs_write: [22]
0x458904: mov edx, 0xffffffff, regs_read: (), regs_write: [24]
0x458913: pxor xmm0, xmm0, regs_read: [122], regs_write: [122]
adjusting stack for ESP 0x8 and offset 0x8000 for stack size 0x10000
0x45892e: mov edi, dword ptr [ebp + 8], regs_read: [20], regs_write: [23]
adjusting stack for ESP 0x8 and offset 0x8008 for stack size 0x10000
0x458940: mov al, byte ptr [ebp + 0xc], regs_read: [20], regs_write: [2]
adjusting stack for ESP 0x8 and offset 0x800c for stack size 0x10000
0x458951: mov eax, edi, regs_read: [23], regs_write: [19]
0x458954: pop edi, regs_read: [30], regs_write: [30, 23]
0x458957: push ebp, regs_read: [30, 20], regs_write: [30]
0x458958: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x8 and offset 0x8000 for stack size 0x10000
0x458961: mov ecx, dword ptr [ebp + 8], regs_read: [20], regs_write: [22]
adjusting stack for ESP 0x8 and offset 0x8008 for stack size 0x10000
0x458969: mov edx, eax, regs_read: [19], regs_write: [24]
0x458970: push esi, regs_read: [30, 29], regs_write: [30]
0x458971: mov esi, eax, regs_read: [19], regs_write: [29]
0x458982: mov esi, eax, regs_read: [19], regs_write: [29]
0x458984: mov edx, eax, regs_read: [19], regs_write: [24]
0x45898b: pop esi, regs_read: [30], regs_write: [30, 29]
0x458998: pop ebp, regs_read: [30], regs_write: [30, 20]
0x45899a: mov dx, word ptr [ebp + 0xc], regs_read: [20], regs_write: [18]
adjusting stack for ESP 0xc and offset 0x800c for stack size 0x10000
0x4589af: mov eax, ecx, regs_read: [22], regs_write: [19]
0x4589c0: movaps xmm0, xmmword ptr [0x4dc170], regs_read: (), regs_write: [122]
0x4589db: push 0x10, regs_read: [30], regs_write: [30]
0x4589ec: push 2, regs_read: [30], regs_write: [30]
0x4589ee: pop eax, regs_read: [30], regs_write: [30, 19]
0x458a01: pop ebp, regs_read: [30], regs_write: [30, 20]
0x458a03: mov eax, ecx, regs_read: [22], regs_write: [19]
0x458a05: pop ebp, regs_read: [30], regs_write: [30, 20]
0x458a07: push ebp, regs_read: [30, 20], regs_write: [30]
0x458a08: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0xc and offset 0x8000 for stack size 0x10000
0x458a0a: push ecx, regs_read: [30, 22], regs_write: [30]
0x458a2a: mov eax, dword ptr [ebp - 4], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x8 and offset 0x7ffc for stack size 0x10000
0x458a3b: mov eax, 0xc000008e, regs_read: (), regs_write: [19]
0x458a50: mov eax, 0xc0000091, regs_read: (), regs_write: [19]
0x458a5e: mov eax, 0xc0000093, regs_read: (), regs_write: [19]
0x458a6c: mov eax, 0xc000008f, regs_read: (), regs_write: [19]
0x458a73: mov eax, 0xc0000090, regs_read: (), regs_write: [19]
0x458a7a: mov eax, dword ptr [ebp + 8], regs_read: [20], regs_write: [19]
adjusting stack for ESP 0x8 and offset 0x8008 for stack size 0x10000
0x458a7f: push ebp, regs_read: [30, 20], regs_write: [30]
0x458a80: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x458a85: push ebx, regs_read: [30, 21], regs_write: [30]
0x458a86: push esi, regs_read: [30, 29], regs_write: [30]
0x458a87: mov ebx, ecx, regs_read: [22], regs_write: [21]
0x458a8c: push edi, regs_read: [30, 23], regs_write: [30]
0x458a92: mov edi, dword ptr [ebp - 8], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x8 and offset 0x7ff8 for stack size 0x10000
0x458a98: push edi, regs_read: [30, 23], regs_write: [30]
0x458a9e: push edi, regs_read: [30, 23], regs_write: [30]
0x458a9f: push dword ptr [ebp - 0xc], regs_read: [30, 20], regs_write: [30]
0x458aa2: mov esi, eax, regs_read: [19], regs_write: [29]
0x458aa4: push esi, regs_read: [30, 29], regs_write: [30]
0x458aad: mov ecx, ebx, regs_read: [21], regs_write: [22]
0x458aaf: push edi, regs_read: [30, 23], regs_write: [30]
0x458ab0: push esi, regs_read: [30, 29], regs_write: [30]
0x458abe: pop edi, regs_read: [30], regs_write: [30, 23]
0x458abf: pop esi, regs_read: [30], regs_write: [30, 29]
0x458ac0: mov eax, ebx, regs_read: [21], regs_write: [19]
0x458ac2: pop ebx, regs_read: [30], regs_write: [30, 21]
0x458ac5: push ebp, regs_read: [30, 20], regs_write: [30]
0x458ac6: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x18 and offset 0x8000 for stack size 0x10000
0x458acb: mov eax, dword ptr [edx + 0x10], regs_read: [24], regs_write: [19]
0x458ace: push ebx, regs_read: [30, 21], regs_write: [30]
0x458acf: push esi, regs_read: [30, 29], regs_write: [30]
0x458ad2: mov dword ptr [ebp - 0x10], edx, regs_read: [20, 24], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x7ff0 for stack size 0x10000
saving data to stack: 4294967295 4
0x458ad5: mov ebx, esi, regs_read: [29], regs_write: [21]
0x458ad7: push edi, regs_read: [30, 23], regs_write: [30]
0x458ad8: mov edi, ecx, regs_read: [22], regs_write: [23]
0x458ada: mov ecx, esi, regs_read: [29], regs_write: [22]
0x458adc: mov dword ptr [ebp - 0x18], edi, regs_read: [20, 23], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x7fe8 for stack size 0x10000
saving data to stack: 0 4
0x458adf: mov dword ptr [ebp - 0xc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 4
0x458ae2: mov dword ptr [edi], esi, regs_read: [23, 29], regs_write: ()
0x458ae4: mov dword ptr [edi + 4], esi, regs_read: [23, 29], regs_write: ()
0x458ae7: mov dword ptr [edi + 8], esi, regs_read: [23, 29], regs_write: ()
0x458af7: mov dword ptr [ebp - 0x14], eax, regs_read: [20, 19], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x7fec for stack size 0x10000
saving data to stack: 0 4
0x458afa: mov eax, edx, regs_read: [24], regs_write: [19]
0x458afe: mov eax, dword ptr [edx], regs_read: [24], regs_write: [19]
0x458b0e: mov eax, edx, regs_read: [24], regs_write: [19]
0x458b12: mov eax, dword ptr [edx], regs_read: [24], regs_write: [19]
0x458b14: mov cl, byte ptr [eax + ecx], regs_read: [19, 22], regs_write: [10]
0x458b24: mov edx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x24 and offset 0x7ff0 for stack size 0x10000
0x458b27: mov eax, edx, regs_read: [24], regs_write: [19]
0x458b2f: mov eax, dword ptr [edx], regs_read: [24], regs_write: [19]
0x458b31: mov ecx, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x24 and offset 0x7ff4 for stack size 0x10000
0x458b34: mov al, byte ptr [eax + ecx], regs_read: [19, 22], regs_write: [2]
0x458b37: mov byte ptr [ebp + ebx - 8], al, regs_read: [20, 21, 2], regs_write: ()
0x458b3d: mov dword ptr [ebp - 0xc], ecx, regs_read: [20, 22], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x7ff4 for stack size 0x10000
saving data to stack: 0 4
0x458b45: mov ebx, esi, regs_read: [29], regs_write: [21]
0x458b4c: push ecx, regs_read: [30, 22], regs_write: [30]
0x458b4d: push eax, regs_read: [30, 19], regs_write: [30]
0x458b4e: mov ecx, 0x4f0598, regs_read: (), regs_write: [22]
0x458b58: mov byte ptr [ebp + ebx - 8], al, regs_read: [20, 21, 2], regs_write: ()
0x458b62: mov cl, byte ptr [ebp - 7], regs_read: [20], regs_write: [10]
adjusting stack for ESP -0x2c and offset 0x7ff9 for stack size 0x10000
0x458b65: mov ebx, esi, regs_read: [29], regs_write: [21]
0x458b67: mov al, byte ptr [ebp - 8], regs_read: [20], regs_write: [2]
adjusting stack for ESP -0x2c and offset 0x7ff8 for stack size 0x10000
0x458b6a: mov dl, byte ptr [ebp - 6], regs_read: [20], regs_write: [16]
adjusting stack for ESP -0x2c and offset 0x7ffa for stack size 0x10000
0x458b78: mov al, byte ptr [ebp - 7], regs_read: [20], regs_write: [2]
adjusting stack for ESP -0x2c and offset 0x7ff9 for stack size 0x10000
0x458b7b: mov byte ptr [ebp - 4], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 1
0x458b7e: mov cl, dl, regs_read: [16], regs_write: [10]
0x458b91: mov byte ptr [ebp - 3], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7ffd for stack size 0x10000
saving data to stack: 0 1
0x458b94: mov byte ptr [ebp - 2], dl, regs_read: [20, 16], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x7ffe for stack size 0x10000
saving data to stack: 0 1
0x458b97: mov ecx, dword ptr [edi + 4], regs_read: [23], regs_write: [22]
0x458ba4: mov al, byte ptr [eax], regs_read: [19], regs_write: [2]
0x458ba6: mov byte ptr [ecx], al, regs_read: [22, 2], regs_write: ()
0x458bad: push eax, regs_read: [30, 19], regs_write: [30]
0x458bae: push ecx, regs_read: [30, 22], regs_write: [30]
0x458baf: mov ecx, edi, regs_read: [23], regs_write: [22]
0x458bbc: mov edx, dword ptr [ebp - 0x10], regs_read: [20], regs_write: [24]
adjusting stack for ESP -0x34 and offset 0x7ff0 for stack size 0x10000
0x458bbf: mov ebx, esi, regs_read: [29], regs_write: [21]
0x458bc1: mov ecx, dword ptr [ebp - 0xc], regs_read: [20], regs_write: [22]
adjusting stack for ESP -0x34 and offset 0x7ff4 for stack size 0x10000
0x458bc4: mov eax, dword ptr [ebp - 0x14], regs_read: [20], regs_write: [19]
adjusting stack for ESP -0x34 and offset 0x7fec for stack size 0x10000
0x458bdc: push 4, regs_read: [30], regs_write: [30]
0x458bde: pop eax, regs_read: [30], regs_write: [30, 19]
0x458be1: push eax, regs_read: [30, 19], regs_write: [30]
0x458be7: push esi, regs_read: [30, 29], regs_write: [30]
0x458be8: push eax, regs_read: [30, 19], regs_write: [30]
0x458bf1: mov edi, esi, regs_read: [29], regs_write: [23]
0x458bf8: push ecx, regs_read: [30, 22], regs_write: [30]
0x458bf9: push eax, regs_read: [30, 19], regs_write: [30]
0x458bfa: mov ecx, 0x4f0598, regs_read: (), regs_write: [22]
0x458c04: mov byte ptr [ebp + edi - 8], al, regs_read: [20, 23, 2], regs_write: ()
0x458c0e: mov cl, byte ptr [ebp - 7], regs_read: [20], regs_write: [10]
adjusting stack for ESP -0x48 and offset 0x7ff9 for stack size 0x10000
0x458c11: mov al, byte ptr [ebp - 8], regs_read: [20], regs_write: [2]
adjusting stack for ESP -0x48 and offset 0x7ff8 for stack size 0x10000
0x458c14: mov dl, byte ptr [ebp - 6], regs_read: [20], regs_write: [16]
adjusting stack for ESP -0x48 and offset 0x7ffa for stack size 0x10000
0x458c17: mov edi, dword ptr [ebp - 0x18], regs_read: [20], regs_write: [23]
adjusting stack for ESP -0x48 and offset 0x7fe8 for stack size 0x10000
0x458c25: mov al, byte ptr [ebp - 7], regs_read: [20], regs_write: [2]
adjusting stack for ESP -0x48 and offset 0x7ff9 for stack size 0x10000
0x458c28: mov byte ptr [ebp - 4], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x7ffc for stack size 0x10000
saving data to stack: 0 1
0x458c2b: mov cl, dl, regs_read: [16], regs_write: [10]
0x458c3f: mov byte ptr [ebp - 3], cl, regs_read: [20, 10], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x7ffd for stack size 0x10000
saving data to stack: 0 1
0x458c42: mov byte ptr [ebp - 2], dl, regs_read: [20, 16], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x7ffe for stack size 0x10000
saving data to stack: 0 1
0x458c49: mov ecx, dword ptr [edi + 4], regs_read: [23], regs_write: [22]
0x458c56: mov al, byte ptr [eax], regs_read: [19], regs_write: [2]
0x458c58: mov byte ptr [ecx], al, regs_read: [22, 2], regs_write: ()
0x458c5f: push eax, regs_read: [30, 19], regs_write: [30]
0x458c60: push ecx, regs_read: [30, 22], regs_write: [30]
0x458c61: mov ecx, edi, regs_read: [23], regs_write: [22]
0x458c6d: mov eax, edi, regs_read: [23], regs_write: [19]
0x458c6f: pop edi, regs_read: [30], regs_write: [30, 23]
0x458c70: pop esi, regs_read: [30], regs_write: [30, 29]
0x458c71: pop ebx, regs_read: [30], regs_write: [30, 21]
0x458c74: push ebx, regs_read: [30, 21], regs_write: [30]
0x458c75: mov bl, cl, regs_read: [10], regs_write: [5]
0x458c7a: push eax, regs_read: [30, 19], regs_write: [30]
0x458c80: pop ecx, regs_read: [30], regs_write: [30, 22]
0x458c91: pop ebx, regs_read: [30], regs_write: [30, 21]
0x458c93: mov al, 1, regs_read: (), regs_write: [2]
0x458c95: pop ebx, regs_read: [30], regs_write: [30, 21]
0x458c9b: push ebp, regs_read: [30, 20], regs_write: [30]
0x458c9c: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x44 and offset 0x8000 for stack size 0x10000
0x458ca7: mov ecx, 0x4f0634, regs_read: (), regs_write: [22]
0x458cac: push esi, regs_read: [30, 29], regs_write: [30]
0x458cad: push edi, regs_read: [30, 23], regs_write: [30]
0x458cae: push 1, regs_read: [30], regs_write: [30]
0x458cb0: push 0x4dc5c8, regs_read: [30], regs_write: [30]
0x458cba: push 0xf, regs_read: [30], regs_write: [30]
0x458cbc: push 0x4dc5cc, regs_read: [30], regs_write: [30]
0x458cc1: mov ecx, 0x4f067c, regs_read: (), regs_write: [22]
0x458ccb: push 7, regs_read: [30], regs_write: [30]
0x458ccd: push 0x4dc5dc, regs_read: [30], regs_write: [30]
0x458cd2: mov ecx, 0x4f0788, regs_read: (), regs_write: [22]
0x458cdc: mov eax, dword ptr fs:[0x30], regs_read: [32], regs_write: [19]
0x458ce2: mov eax, dword ptr [eax + 0xc], regs_read: [19], regs_write: [19]
0x458ce5: mov eax, dword ptr [eax + 0xc], regs_read: [19], regs_write: [19]
0x458ce8: mov edx, dword ptr [eax + 0x18], regs_read: [19], regs_write: [24]
0x458ceb: mov ecx, dword ptr [edx + 0x3c], regs_read: [24], regs_write: [22]
0x458cee: mov ecx, dword ptr [ecx + edx + 0x78], regs_read: [22, 24], regs_write: [22]
0x458cf4: mov dword ptr [esp + 0x2c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x802c for stack size 0x10000
saving data to stack: 5179272 4
0x458cfc: mov edi, dword ptr [ecx + 0x18], regs_read: [22], regs_write: [23]
0x458d03: mov ecx, dword ptr [ecx + 0x20], regs_read: [22], regs_write: [22]
0x458d0e: mov dword ptr [esp + 0x24], 0x811c9dc5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8024 for stack size 0x10000
saving data to stack: 2166136261 4
0x458d17: mov dword ptr [esp + 0x28], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8028 for stack size 0x10000
saving data to stack: 5179272 4
0x458d1b: mov esi, dword ptr [ecx], regs_read: [22], regs_write: [29]
0x458d1f: mov dl, byte ptr [esi], regs_read: [29], regs_write: [16]
0x458d22: mov byte ptr [esp + 0xf], dl, regs_read: [30, 16], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x800f for stack size 0x10000
saving data to stack: 0 1
0x458d28: mov edx, dword ptr [eax + 0x18], regs_read: [19], regs_write: [24]
0x458d2d: mov cl, byte ptr [esp + 0xf], regs_read: [30], regs_write: [10]
adjusting stack for ESP -0x64 and offset 0x800f for stack size 0x10000
0x458d31: mov edx, dword ptr [esp + 0x24], regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x64 and offset 0x8024 for stack size 0x10000
0x458d40: mov cl, byte ptr [esi], regs_read: [29], regs_write: [10]
0x458d47: mov dword ptr [esp + 0x24], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8024 for stack size 0x10000
saving data to stack: 2166136261 4
0x458d53: mov edx, dword ptr [eax + 0x18], regs_read: [19], regs_write: [24]
0x458d58: mov ecx, dword ptr [esp + 0x28], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x64 and offset 0x8028 for stack size 0x10000
0x458d60: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x458d64: mov esi, dword ptr [esp + 0x2c], regs_read: [30], regs_write: [29]
adjusting stack for ESP -0x64 and offset 0x802c for stack size 0x10000
0x458d68: mov eax, dword ptr [esi + 0x24], regs_read: [29], regs_write: [19]
0x458d72: mov eax, dword ptr [esi + 0x1c], regs_read: [29], regs_write: [19]
0x458d78: mov eax, dword ptr [eax + edx], regs_read: [19, 24], regs_write: [19]
0x458d7f: mov ecx, dword ptr fs:[0x30], regs_read: [32], regs_write: [22]
0x458d86: mov dword ptr [esp + 0x30], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8030 for stack size 0x10000
saving data to stack: 0 4
0x458d8a: mov ecx, dword ptr [ecx + 0xc], regs_read: [22], regs_write: [22]
0x458d8d: mov ecx, dword ptr [ecx + 0xc], regs_read: [22], regs_write: [22]
0x458d90: mov esi, dword ptr [ecx + 0x18], regs_read: [22], regs_write: [29]
0x458d93: mov edx, dword ptr [esi + 0x3c], regs_read: [29], regs_write: [24]
0x458d96: mov eax, dword ptr [edx + esi + 0x78], regs_read: [24, 29], regs_write: [19]
0x458d9c: mov dword ptr [esp + 0x2c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x802c for stack size 0x10000
saving data to stack: 0 4
0x458da4: mov edi, dword ptr [eax + 0x18], regs_read: [19], regs_write: [23]
0x458dab: mov eax, dword ptr [eax + 0x20], regs_read: [19], regs_write: [19]
0x458db7: mov dword ptr [esp + 0x28], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8028 for stack size 0x10000
saving data to stack: 0 4
0x458dbb: mov edx, dword ptr [eax], regs_read: [19], regs_write: [24]
0x458dbd: mov eax, 0x811c9dc5, regs_read: (), regs_write: [19]
0x458dc4: mov dword ptr [esp + 0x24], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8024 for stack size 0x10000
saving data to stack: 2166136261 4
0x458dc8: mov al, byte ptr [edx], regs_read: [24], regs_write: [2]
0x458dcb: mov byte ptr [esp + 0xf], al, regs_read: [30, 2], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x800f for stack size 0x10000
saving data to stack: 1 1
0x458dd1: mov eax, dword ptr [esp + 0x28], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x64 and offset 0x8028 for stack size 0x10000
0x458dd7: mov al, byte ptr [esp + 0xf], regs_read: [30], regs_write: [2]
adjusting stack for ESP -0x64 and offset 0x800f for stack size 0x10000
0x458ddb: mov esi, dword ptr [esp + 0x24], regs_read: [30], regs_write: [29]
adjusting stack for ESP -0x64 and offset 0x8024 for stack size 0x10000
0x458dea: mov al, byte ptr [edx], regs_read: [24], regs_write: [2]
0x458df1: mov dword ptr [esp + 0x24], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8024 for stack size 0x10000
saving data to stack: 2166136261 4
0x458dfd: mov esi, dword ptr [ecx + 0x18], regs_read: [22], regs_write: [29]
0x458e02: mov eax, dword ptr [esp + 0x28], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x64 and offset 0x8028 for stack size 0x10000
0x458e0a: mov ecx, dword ptr [ecx], regs_read: [22], regs_write: [22]
0x458e0e: mov edx, dword ptr [esp + 0x2c], regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x64 and offset 0x802c for stack size 0x10000
0x458e12: push 0x8000, regs_read: [30], regs_write: [30]
0x458e17: push dword ptr [esp + 0x34], regs_read: [30], regs_write: [30]
0x458e1b: mov eax, dword ptr [edx + 0x24], regs_read: [24], regs_write: [19]
0x458e25: mov eax, dword ptr [edx + 0x1c], regs_read: [24], regs_write: [19]
0x458e2b: mov eax, dword ptr [eax + esi], regs_read: [19, 29], regs_write: [19]
0x458e32: push 0, regs_read: [30], regs_write: [30]
0x458e39: pop ecx, regs_read: [30], regs_write: [30, 22]
0x458e3a: push eax, regs_read: [30, 19], regs_write: [30]
0x458e40: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x458e45: mov dword ptr [esp + 0x54], 0x5ee8fbc0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x8054 for stack size 0x10000
saving data to stack: 1592327104 4
0x458e4d: mov dword ptr [esp + 0x60], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x8060 for stack size 0x10000
saving data to stack: 1389027477 4
0x458e51: mov dword ptr [esp + 0x58], 0x1b193a9c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x8058 for stack size 0x10000
saving data to stack: 454638236 4
0x458e59: mov dword ptr [esp + 0x5c], 0x3705a230, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x805c for stack size 0x10000
saving data to stack: 923116080 4
0x458e61: movaps xmm1, xmmword ptr [esp + 0x54], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x70 and offset 0x8054 for stack size 0x10000
0x458e66: mov dword ptr [esp + 0x20], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x8020 for stack size 0x10000
saving data to stack: 1389027477 4
0x458e6a: mov eax, dword ptr fs:[0x30], regs_read: [32], regs_write: [19]
0x458e70: mov dword ptr [esp + 0x14], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x8014 for stack size 0x10000
saving data to stack: 914789047 4
0x458e78: mov dword ptr [esp + 0x18], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x8018 for stack size 0x10000
saving data to stack: 896093928 4
0x458e80: mov dword ptr [esp + 0x1c], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x801c for stack size 0x10000
saving data to stack: 929680980 4
0x458e88: pxor xmm1, xmmword ptr [esp + 0x14], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x70 and offset 0x8014 for stack size 0x10000
0x458e8e: movaps xmmword ptr [esp + 0x54], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x8054 for stack size 0x10000
saving data to stack: 131075852119239809959881079 16
0x458e93: mov eax, dword ptr [eax + 0xc], regs_read: [19], regs_write: [19]
0x458e96: pop ecx, regs_read: [30], regs_write: [30, 22]
0x458e97: mov eax, dword ptr [eax + 0xc], regs_read: [19], regs_write: [19]
0x458e9a: mov edx, dword ptr [eax + 0x18], regs_read: [19], regs_write: [24]
0x458e9d: mov ecx, dword ptr [edx + 0x3c], regs_read: [24], regs_write: [22]
0x458ea0: mov ecx, dword ptr [ecx + edx + 0x78], regs_read: [22, 24], regs_write: [22]
0x458ea6: mov dword ptr [esp + 0x2c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x802c for stack size 0x10000
saving data to stack: 5179272 4
0x458eae: mov edi, dword ptr [ecx + 0x18], regs_read: [22], regs_write: [23]
0x458eb5: mov ecx, dword ptr [ecx + 0x20], regs_read: [22], regs_write: [22]
0x458ec0: mov dword ptr [esp + 0x24], 0x811c9dc5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x8024 for stack size 0x10000
saving data to stack: 2166136261 4
0x458ec9: mov dword ptr [esp + 0x30], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x8030 for stack size 0x10000
saving data to stack: 5179272 4
0x458ecd: mov esi, dword ptr [ecx], regs_read: [22], regs_write: [29]
0x458ed1: mov dl, byte ptr [esi], regs_read: [29], regs_write: [16]
0x458ed4: mov byte ptr [esp + 0xf], dl, regs_read: [30, 16], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x800f for stack size 0x10000
saving data to stack: 0 1
0x458eda: mov edx, dword ptr [eax + 0x18], regs_read: [19], regs_write: [24]
0x458edf: mov cl, byte ptr [esp + 0xf], regs_read: [30], regs_write: [10]
adjusting stack for ESP -0x6c and offset 0x800f for stack size 0x10000
0x458ee3: mov edx, dword ptr [esp + 0x24], regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x6c and offset 0x8024 for stack size 0x10000
0x458ef2: mov cl, byte ptr [esi], regs_read: [29], regs_write: [10]
0x458ef9: mov dword ptr [esp + 0x24], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x8024 for stack size 0x10000
saving data to stack: 2166136261 4
0x458f05: mov edx, dword ptr [eax + 0x18], regs_read: [19], regs_write: [24]
0x458f0a: mov ecx, dword ptr [esp + 0x30], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x6c and offset 0x8030 for stack size 0x10000
0x458f12: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x458f16: mov esi, dword ptr [esp + 0x2c], regs_read: [30], regs_write: [29]
adjusting stack for ESP -0x6c and offset 0x802c for stack size 0x10000
0x458f1a: mov eax, dword ptr [esi + 0x24], regs_read: [29], regs_write: [19]
0x458f24: mov eax, dword ptr [esi + 0x1c], regs_read: [29], regs_write: [19]
0x458f2a: mov eax, dword ptr [eax + edx], regs_read: [19, 24], regs_write: [19]
0x458f33: push ecx, regs_read: [30, 22], regs_write: [30]
0x458f3a: pop edi, regs_read: [30], regs_write: [30, 23]
0x458f3b: pop esi, regs_read: [30], regs_write: [30, 29]
0x458f3c: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x68 and offset 0x8000 for stack size 0x10000
0x458f3e: pop ebp, regs_read: [30], regs_write: [30, 20]
0x458f42: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x458f47: mov dword ptr [esp + 0x60], 0x5fe8fbc0, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x8060 for stack size 0x10000
saving data to stack: 1609104320 4
0x458f4f: mov dword ptr [esp + 0x6c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x806c for stack size 0x10000
saving data to stack: 1389027477 4
0x458f53: mov dword ptr [esp + 0x64], 0x1b1d2b86, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x8064 for stack size 0x10000
saving data to stack: 454896518 4
0x458f5b: mov dword ptr [esp + 0x68], 0x3705a230, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x8068 for stack size 0x10000
saving data to stack: 923116080 4
0x458f63: movaps xmm1, xmmword ptr [esp + 0x60], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x4 and offset 0x8060 for stack size 0x10000
0x458f68: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x458f70: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x458f78: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x458f80: mov dword ptr [esp + 0x18], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x4 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x458f88: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x4 and offset 0x8010 for stack size 0x10000
0x458f8e: push eax, regs_read: [30, 19], regs_write: [30]
0x458f8f: movaps xmmword ptr [esp + 0x64], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x0 and offset 0x8064 for stack size 0x10000
saving data to stack: 131075852120349191439280503 16
0x458f9a: mov ecx, eax, regs_read: [19], regs_write: [22]
0x458fa8: push eax, regs_read: [30, 19], regs_write: [30]
0x458fa9: push eax, regs_read: [30, 19], regs_write: [30]
0x458faa: push eax, regs_read: [30, 19], regs_write: [30]
0x458fab: push 0x484e26, regs_read: [30], regs_write: [30]
0x458fb0: push eax, regs_read: [30, 19], regs_write: [30]
0x458fb1: push eax, regs_read: [30, 19], regs_write: [30]
0x458fb8: push eax, regs_read: [30, 19], regs_write: [30]
0x458fc1: push 1, regs_read: [30], regs_write: [30]
0x458fd2: mov ecx, 0x104, regs_read: (), regs_write: [22]
0x458fde: mov byte ptr [eax], 0, regs_read: [19], regs_write: ()
0x458fee: push eax, regs_read: [30, 19], regs_write: [30]
0x458fef: push 0xfa, regs_read: [30], regs_write: [30]
0x458ffa: push 0xb, regs_read: [30], regs_write: [30]
0x458ffc: pop edx, regs_read: [30], regs_write: [30, 24]
0x459009: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45900e: mov dword ptr [esp + 0x78], 0x3769a236, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x8078 for stack size 0x10000
saving data to stack: 929669686 4
0x459016: mov dword ptr [esp + 0x7c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x807c for stack size 0x10000
saving data to stack: 1389027477 4
0x459021: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x459025: mov edi, 0x57e5fdfb, regs_read: (), regs_write: [23]
0x45902a: mov dword ptr [esp + 0x70], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x8070 for stack size 0x10000
saving data to stack: 1474690555 4
0x459035: mov esi, 0x58001d84, regs_read: (), regs_write: [29]
0x45903a: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x459042: mov dword ptr [esp + 0x74], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x8074 for stack size 0x10000
saving data to stack: 1476402564 4
0x459046: movaps xmm1, xmmword ptr [esp + 0x70], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x28 and offset 0x8070 for stack size 0x10000
0x45904b: push eax, regs_read: [30, 19], regs_write: [30]
0x45904c: mov dword ptr [esp + 0x18], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x8018 for stack size 0x10000
saving data to stack: 896093928 4
0x459058: mov dword ptr [esp + 0x1c], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x801c for stack size 0x10000
saving data to stack: 929680980 4
0x459060: pxor xmm1, xmmword ptr [esp + 0x14], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x2c and offset 0x8014 for stack size 0x10000
0x459066: push eax, regs_read: [30, 19], regs_write: [30]
0x459067: movaps xmmword ptr [esp + 0x78], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x8078 for stack size 0x10000
saving data to stack: 511831244993492863381324 16
0x459071: push eax, regs_read: [30, 19], regs_write: [30]
0x459085: pop ecx, regs_read: [30], regs_write: [30, 22]
0x459086: mov edx, eax, regs_read: [19], regs_write: [24]
0x459094: pop ecx, regs_read: [30], regs_write: [30, 22]
0x459095: push eax, regs_read: [30, 19], regs_write: [30]
0x459096: mov ecx, 0x4f05f0, regs_read: (), regs_write: [22]
0x4590c4: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x4590c9: mov dword ptr [esp + 0x80], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x8080 for stack size 0x10000
saving data to stack: 1474690555 4
0x4590d0: mov dword ptr [esp + 0x8c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x808c for stack size 0x10000
saving data to stack: 1389027477 4
0x4590de: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x4590e9: mov dword ptr [esp + 0x84], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x8084 for stack size 0x10000
saving data to stack: 1476402564 4
0x4590f0: mov dword ptr [esp + 0x88], 0x3769af36, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x8088 for stack size 0x10000
saving data to stack: 929673014 4
0x4590fb: movaps xmm1, xmmword ptr [esp + 0x80], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x30 and offset 0x8080 for stack size 0x10000
0x459103: push eax, regs_read: [30, 19], regs_write: [30]
0x459104: mov dword ptr [esp + 0x14], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x34 and offset 0x8014 for stack size 0x10000
saving data to stack: 914789047 4
0x459113: mov dword ptr [esp + 0x18], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x34 and offset 0x8018 for stack size 0x10000
saving data to stack: 896093928 4
0x45911b: mov dword ptr [esp + 0x1c], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x34 and offset 0x801c for stack size 0x10000
saving data to stack: 929680980 4
0x459123: pxor xmm1, xmmword ptr [esp + 0x14], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x34 and offset 0x8014 for stack size 0x10000
0x459129: push eax, regs_read: [30, 19], regs_write: [30]
0x45912a: movaps xmmword ptr [esp + 0x88], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x8088 for stack size 0x10000
saving data to stack: 459885213681926766030668 16
0x459137: push eax, regs_read: [30, 19], regs_write: [30]
0x45914b: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45914c: mov edx, eax, regs_read: [19], regs_write: [24]
0x45915a: pop ecx, regs_read: [30], regs_write: [30, 22]
0x459173: mov esi, 0x4f05f0, regs_read: (), regs_write: [29]
0x459178: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45917f: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45918a: push ecx, regs_read: [30, 22], regs_write: [30]
0x45918b: mov ecx, esi, regs_read: [29], regs_write: [22]
0x459192: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45919f: mov ecx, eax, regs_read: [19], regs_write: [22]
0x4591aa: push ecx, regs_read: [30, 22], regs_write: [30]
0x4591b7: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4591b8: push 0, regs_read: [30], regs_write: [30]
0x4591ba: mov ecx, esi, regs_read: [29], regs_write: [22]
0x4591c1: mov esi, dword ptr [0x4c80d4], regs_read: (), regs_write: [29]
0x4591c7: push eax, regs_read: [30, 19], regs_write: [30]
0x4591d2: push 0, regs_read: [30], regs_write: [30]
0x4591e0: push eax, regs_read: [30, 19], regs_write: [30]
0x4591ef: mov ecx, dword ptr fs:[0x30], regs_read: [32], regs_write: [22]
0x4591f6: mov dword ptr [esp + 0x2c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x802c for stack size 0x10000
saving data to stack: 1389027477 4
0x4591fa: mov ecx, dword ptr [ecx + 0xc], regs_read: [22], regs_write: [22]
0x4591fd: mov ecx, dword ptr [ecx + 0xc], regs_read: [22], regs_write: [22]
0x459200: mov esi, dword ptr [ecx + 0x18], regs_read: [22], regs_write: [29]
0x459203: mov edx, dword ptr [esi + 0x3c], regs_read: [29], regs_write: [24]
0x459206: mov eax, dword ptr [edx + esi + 0x78], regs_read: [24, 29], regs_write: [19]
0x45920c: mov dword ptr [esp + 0x30], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8030 for stack size 0x10000
saving data to stack: 1389027477 4
0x459214: mov edi, dword ptr [eax + 0x18], regs_read: [19], regs_write: [23]
0x45921b: mov eax, dword ptr [eax + 0x20], regs_read: [19], regs_write: [19]
0x459227: mov dword ptr [esp + 0x28], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8028 for stack size 0x10000
saving data to stack: 1389027477 4
0x45922b: mov edx, dword ptr [eax], regs_read: [19], regs_write: [24]
0x45922d: mov eax, 0x811c9dc5, regs_read: (), regs_write: [19]
0x459234: mov dword ptr [esp + 0x24], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8024 for stack size 0x10000
saving data to stack: 2166136261 4
0x459238: mov al, byte ptr [edx], regs_read: [24], regs_write: [2]
0x45923b: mov byte ptr [esp + 0xf], al, regs_read: [30, 2], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x800f for stack size 0x10000
saving data to stack: 1 1
0x459241: mov eax, dword ptr [esp + 0x28], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x44 and offset 0x8028 for stack size 0x10000
0x459247: mov al, byte ptr [esp + 0xf], regs_read: [30], regs_write: [2]
adjusting stack for ESP -0x44 and offset 0x800f for stack size 0x10000
0x45924b: mov esi, dword ptr [esp + 0x24], regs_read: [30], regs_write: [29]
adjusting stack for ESP -0x44 and offset 0x8024 for stack size 0x10000
0x45925a: mov al, byte ptr [edx], regs_read: [24], regs_write: [2]
0x459261: mov dword ptr [esp + 0x24], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8024 for stack size 0x10000
saving data to stack: 2166136261 4
0x45926d: mov esi, dword ptr [ecx + 0x18], regs_read: [22], regs_write: [29]
0x459272: mov eax, dword ptr [esp + 0x28], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x44 and offset 0x8028 for stack size 0x10000
0x45927a: mov ecx, dword ptr [ecx], regs_read: [22], regs_write: [22]
0x45927e: mov edx, dword ptr [esp + 0x30], regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x44 and offset 0x8030 for stack size 0x10000
0x459282: push dword ptr [esp + 0x2c], regs_read: [30], regs_write: [30]
0x459286: mov eax, dword ptr [edx + 0x24], regs_read: [24], regs_write: [19]
0x459290: mov eax, dword ptr [edx + 0x1c], regs_read: [24], regs_write: [19]
0x459296: mov eax, dword ptr [eax + esi], regs_read: [19, 29], regs_write: [19]
0x4592a4: mov ecx, 0x4f06c8, regs_read: (), regs_write: [22]
0x4592a9: push eax, regs_read: [30, 19], regs_write: [30]
0x4592b9: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x4c and offset 0x8000 for stack size 0x10000
0x4592bb: push eax, regs_read: [30, 19], regs_write: [30]
0x4592ce: push 0x4dc5ca, regs_read: [30], regs_write: [30]
0x4592f3: push eax, regs_read: [30, 19], regs_write: [30]
0x459322: push eax, regs_read: [30, 19], regs_write: [30]
0x459342: push eax, regs_read: [30, 19], regs_write: [30]
0x45934f: push 0xbb8, regs_read: [30], regs_write: [30]
0x459367: mov esi, 0x4dc5e4, regs_read: (), regs_write: [29]
0x45936e: push 0x4dc5e8, regs_read: [30], regs_write: [30]
0x45937f: push 0x4dc5ec, regs_read: [30], regs_write: [30]
0x459397: push eax, regs_read: [30, 19], regs_write: [30]
0x4593a8: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4593c1: push esi, regs_read: [30, 29], regs_write: [30]
0x4593cb: push eax, regs_read: [30, 19], regs_write: [30]
0x4593d1: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4593d2: pop ecx, regs_read: [30], regs_write: [30, 22]
0x4593eb: mov ecx, 0x4f06a0, regs_read: (), regs_write: [22]
0x45940a: mov edi, 0x52cae095, regs_read: (), regs_write: [23]
0x45940f: mov dword ptr [esp + 0x94], 0x470a3db7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x8094 for stack size 0x10000
saving data to stack: 1191853495 4
0x45941a: mov esi, 0x54e7e0d0, regs_read: (), regs_write: [29]
0x45941f: mov dword ptr [esp + 0x98], 0x3707ab31, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x8098 for stack size 0x10000
saving data to stack: 923249457 4
0x45942a: mov dword ptr [esp + 0x90], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x8090 for stack size 0x10000
saving data to stack: 1424482512 4
0x459438: mov dword ptr [esp + 0x9c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x809c for stack size 0x10000
saving data to stack: 1389027477 4
0x45943f: movaps xmm1, xmmword ptr [esp + 0x90], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x6c and offset 0x8090 for stack size 0x10000
0x459447: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x45944f: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x459457: mov dword ptr [esp + 0x18], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x45945f: mov dword ptr [esp + 0x1c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x6c and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x459463: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x6c and offset 0x8010 for stack size 0x10000
0x459469: push eax, regs_read: [30, 19], regs_write: [30]
0x45946a: movaps xmmword ptr [esp + 0x94], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x8094 for stack size 0x10000
saving data to stack: 133460670536089084576756327 16
0x459477: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45947e: mov byte ptr [0x4ebb4e], al, regs_read: [2], regs_write: ()
0x459483: mov ecx, 0x4f06a0, regs_read: (), regs_write: [22]
0x459488: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45948d: mov dword ptr [esp + 0xa0], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x80a0 for stack size 0x10000
saving data to stack: 1424482512 4
0x459494: mov dword ptr [esp + 0xa8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x80a8 for stack size 0x10000
saving data to stack: 929680980 4
0x45949b: mov dword ptr [esp + 0xa4], 0x350e3ab7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x80a4 for stack size 0x10000
saving data to stack: 890124983 4
0x4594a6: mov dword ptr [esp + 0xac], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x80ac for stack size 0x10000
saving data to stack: 1389027477 4
0x4594ad: movaps xmm1, xmmword ptr [esp + 0xa0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x70 and offset 0x80a0 for stack size 0x10000
0x4594b5: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x4594c0: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x4594c8: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x4594d0: mov dword ptr [esp + 0x1c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x4594d4: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x70 and offset 0x8010 for stack size 0x10000
0x4594da: push eax, regs_read: [30, 19], regs_write: [30]
0x4594db: movaps xmmword ptr [esp + 0xa4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x80a4 for stack size 0x10000
saving data to stack: 29119875622466151 16
0x4594e8: mov ecx, eax, regs_read: [19], regs_write: [22]
0x4594ef: mov byte ptr [0x4ebb54], al, regs_read: [2], regs_write: ()
0x4594f4: mov ecx, 0x4f06a0, regs_read: (), regs_write: [22]
0x4594f9: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x4594fe: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x459506: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x45950a: mov dword ptr [esp + 0xb8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x80b8 for stack size 0x10000
saving data to stack: 929680980 4
0x459518: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x459520: mov dword ptr [esp + 0x1c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x459524: movaps xmm1, xmmword ptr [esp + 0x10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x74 and offset 0x8010 for stack size 0x10000
0x459529: mov dword ptr [esp + 0xb0], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x80b0 for stack size 0x10000
saving data to stack: 1424482512 4
0x459530: mov dword ptr [esp + 0xb4], 0x351a2ab7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x80b4 for stack size 0x10000
saving data to stack: 890907319 4
0x45953b: mov dword ptr [esp + 0xbc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x80bc for stack size 0x10000
saving data to stack: 1389027477 4
0x459542: pxor xmm1, xmmword ptr [esp + 0xb0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x74 and offset 0x80b0 for stack size 0x10000
0x45954b: push eax, regs_read: [30, 19], regs_write: [30]
0x45954c: movaps xmmword ptr [esp + 0xb4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x80b4 for stack size 0x10000
saving data to stack: 32479983156949607 16
0x459559: mov ecx, eax, regs_read: [19], regs_write: [22]
0x459560: mov dword ptr [esp + 0xc0], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x80c0 for stack size 0x10000
saving data to stack: 1424482512 4
0x459567: mov ecx, 0x4f06a0, regs_read: (), regs_write: [22]
0x45956c: mov dword ptr [esp + 0xc4], 0x590839b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x80c4 for stack size 0x10000
saving data to stack: 1493711287 4
0x459577: mov dword ptr [esp + 0xc8], 0x441dab38, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x80c8 for stack size 0x10000
saving data to stack: 1142795064 4
0x459582: mov dword ptr [esp + 0xcc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x80cc for stack size 0x10000
saving data to stack: 1389027477 4
0x459589: movaps xmm1, xmmword ptr [esp + 0xc0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x78 and offset 0x80c0 for stack size 0x10000
0x459591: mov byte ptr [0x4ebb4d], al, regs_read: [2], regs_write: ()
0x45959d: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x4595a5: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x4595ad: mov dword ptr [esp + 0x18], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x4595b5: mov dword ptr [esp + 0x1c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x4595b9: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x78 and offset 0x8010 for stack size 0x10000
0x4595bf: push eax, regs_read: [30, 19], regs_write: [30]
0x4595c0: movaps xmmword ptr [esp + 0xc4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x80c4 for stack size 0x10000
saving data to stack: 35731490483602764162807198311 16
0x4595cd: mov ecx, eax, regs_read: [19], regs_write: [22]
0x4595d4: mov byte ptr [0x4ebb4c], al, regs_read: [2], regs_write: ()
0x4595d9: mov dword ptr [esp + 0xd0], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x80d0 for stack size 0x10000
saving data to stack: 1424482512 4
0x4595e0: mov dword ptr [esp + 0xd4], 0x5c0127b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x80d4 for stack size 0x10000
saving data to stack: 1543579575 4
0x4595eb: mov dword ptr [esp + 0xd8], 0x4506ba27, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x80d8 for stack size 0x10000
saving data to stack: 1158068775 4
0x4595f6: mov dword ptr [esp + 0xdc], 0x52cae0ec, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x80dc for stack size 0x10000
saving data to stack: 1389027564 4
0x459601: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x459609: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x459611: movaps xmm1, xmmword ptr [esp + 0xd0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x7c and offset 0x80d0 for stack size 0x10000
0x459620: mov dword ptr [esp + 0x18], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x459628: mov ecx, 0x4f06a0, regs_read: (), regs_write: [22]
0x45962d: mov dword ptr [esp + 0x1c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x459631: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x7c and offset 0x8010 for stack size 0x10000
0x459637: push eax, regs_read: [30, 19], regs_write: [30]
0x459638: movaps xmmword ptr [esp + 0xd4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x80 and offset 0x80d4 for stack size 0x10000
saving data to stack: 9622023696035078428477232345703 16
0x459645: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45964c: mov byte ptr [0x4ebb4f], al, regs_read: [2], regs_write: ()
0x45965b: mov ecx, 0x4f0628, regs_read: (), regs_write: [22]
0x459665: mov ecx, 0x4f0704, regs_read: (), regs_write: [22]
0x45966f: mov edi, dword ptr [0x4c80a0], regs_read: (), regs_write: [23]
0x459677: push eax, regs_read: [30, 19], regs_write: [30]
0x459678: push eax, regs_read: [30, 19], regs_write: [30]
0x459679: push eax, regs_read: [30, 19], regs_write: [30]
0x45967a: push 0x46b12f, regs_read: [30], regs_write: [30]
0x45967f: push eax, regs_read: [30, 19], regs_write: [30]
0x459680: push eax, regs_read: [30, 19], regs_write: [30]
0x459683: mov dword ptr [esp + 0x30], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8030 for stack size 0x10000
saving data to stack: 929680980 4
0x459689: push eax, regs_read: [30, 19], regs_write: [30]
0x45968a: push eax, regs_read: [30, 19], regs_write: [30]
0x45968b: push eax, regs_read: [30, 19], regs_write: [30]
0x45968c: push 0x461425, regs_read: [30], regs_write: [30]
0x459691: push eax, regs_read: [30, 19], regs_write: [30]
0x459692: push eax, regs_read: [30, 19], regs_write: [30]
0x459695: mov dword ptr [esp + 0x2c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xb0 and offset 0x802c for stack size 0x10000
saving data to stack: 929680980 4
0x45969b: push eax, regs_read: [30, 19], regs_write: [30]
0x45969c: push eax, regs_read: [30, 19], regs_write: [30]
0x45969d: push eax, regs_read: [30, 19], regs_write: [30]
0x45969e: push 0x460f16, regs_read: [30], regs_write: [30]
0x4596a3: push eax, regs_read: [30, 19], regs_write: [30]
0x4596a4: push eax, regs_read: [30, 19], regs_write: [30]
0x4596a7: mov dword ptr [esp + 0x28], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8028 for stack size 0x10000
saving data to stack: 929680980 4
0x4596c4: mov ecx, 0x52cae095, regs_read: (), regs_write: [22]
0x4596c9: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x4596d1: mov dword ptr [esp + 0x1c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x4596d8: mov dword ptr [esp + 0x24], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8024 for stack size 0x10000
saving data to stack: 896093928 4
0x4596e0: mov esi, esp, regs_read: [30], regs_write: [29]
adjusting stack for ESP -0xc8 and offset 0x8000 for stack size 0x10000
0x4596e2: mov dword ptr [esp + 0x28], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8028 for stack size 0x10000
saving data to stack: 929680980 4
0x4596ea: movaps xmm1, xmmword ptr [esp + 0x20], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xc8 and offset 0x8020 for stack size 0x10000
0x4596ef: mov dword ptr [esp + 0xfc], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x80fc for stack size 0x10000
saving data to stack: 1389027477 4
0x4596f6: mov dword ptr [esp + 0xf0], 0x5fe1fddb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x80f0 for stack size 0x10000
saving data to stack: 1608646107 4
0x459701: mov dword ptr [esp + 0xf4], 0x35693d86, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x80f4 for stack size 0x10000
saving data to stack: 896089478 4
0x45970c: mov dword ptr [esp + 0xf8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x80f8 for stack size 0x10000
saving data to stack: 929680980 4
0x459717: pxor xmm1, xmmword ptr [esp + 0xf0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xc8 and offset 0x80f0 for stack size 0x10000
0x459720: mov dword ptr [esp + 0x10c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x810c for stack size 0x10000
saving data to stack: 1389027477 4
0x459727: mov dword ptr [esp + 0x2c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x802c for stack size 0x10000
saving data to stack: 1389027477 4
0x459732: movaps xmmword ptr [esp + 0xf0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x80f0 for stack size 0x10000
saving data to stack: 110050094684534569358636731741719625179 16
0x45973a: mov dword ptr [esp + 0x100], 0x5af3f3e1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8100 for stack size 0x10000
saving data to stack: 1525937121 4
0x459745: mov dword ptr [esp + 0x104], 0x7020119c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8104 for stack size 0x10000
saving data to stack: 1881149852 4
0x459750: mov dword ptr [esp + 0x108], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8108 for stack size 0x10000
saving data to stack: 929680980 4
0x45975b: movaps xmm1, xmmword ptr [esp + 0x100], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xc8 and offset 0x8100 for stack size 0x10000
0x459763: mov dword ptr [esp + 0x20], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8020 for stack size 0x10000
saving data to stack: 914789047 4
0x45976b: mov dword ptr [esp + 0x24], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8024 for stack size 0x10000
saving data to stack: 896093928 4
0x459773: mov dword ptr [esp + 0x28], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8028 for stack size 0x10000
saving data to stack: 929680980 4
0x45977b: pxor xmm1, xmmword ptr [esp + 0x20], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xc8 and offset 0x8020 for stack size 0x10000
0x459781: push ecx, regs_read: [30, 22], regs_write: [30]
0x459782: mov ecx, eax, regs_read: [19], regs_write: [22]
0x459784: movaps xmmword ptr [esp + 0x104], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xcc and offset 0x8104 for stack size 0x10000
saving data to stack: 4992626615557382486 16
0x459791: push eax, regs_read: [30, 19], regs_write: [30]
0x459792: mov ecx, esi, regs_read: [29], regs_write: [22]
0x4597a0: mov ecx, 0x4f0720, regs_read: (), regs_write: [22]
0x4597a5: push eax, regs_read: [30, 19], regs_write: [30]
0x4597ab: mov ecx, eax, regs_read: [19], regs_write: [22]
0x4597cf: mov edx, 0x3769ce54, regs_read: (), regs_write: [24]
0x4597d4: mov dword ptr [esp + 0x100], 0x5fe1fddb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8100 for stack size 0x10000
saving data to stack: 1608646107 4
0x4597df: mov ecx, 0x52cae095, regs_read: (), regs_write: [22]
0x4597e4: mov dword ptr [esp + 0x108], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8108 for stack size 0x10000
saving data to stack: 929680980 4
0x4597eb: mov dword ptr [esp + 0x10c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x810c for stack size 0x10000
saving data to stack: 1389027477 4
0x4597f2: mov esi, 0x84ff9d1e, regs_read: (), regs_write: [29]
0x4597f7: mov dword ptr [esp + 0x1c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x4597fe: mov dword ptr [esp + 0x114], 0x35693d86, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8114 for stack size 0x10000
saving data to stack: 896089478 4
0x459809: mov ecx, 0x656c28fb, regs_read: (), regs_write: [22]
0x45980e: movaps xmm1, xmmword ptr [esp + 0x110], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xd4 and offset 0x8110 for stack size 0x10000
0x459816: mov dword ptr [esp + 0x28], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8028 for stack size 0x10000
saving data to stack: 929680980 4
0x45981a: mov edx, 0x22f82a66, regs_read: (), regs_write: [24]
0x45981f: mov dword ptr [esp + 0x20], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8020 for stack size 0x10000
saving data to stack: 914789047 4
0x459827: mov dword ptr [esp + 0x24], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8024 for stack size 0x10000
saving data to stack: 896093928 4
0x45982f: pxor xmm1, xmmword ptr [esp + 0x20], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xd4 and offset 0x8020 for stack size 0x10000
0x459835: movaps xmmword ptr [esp + 0x110], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8110 for stack size 0x10000
saving data to stack: 112859131976613086555523136456978582979 16
0x45983d: mov dword ptr [esp + 0x150], 0x52e8fbe0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8150 for stack size 0x10000
saving data to stack: 1391000544 4
0x459848: mov dword ptr [esp + 0x154], 0x761a3987, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8154 for stack size 0x10000
saving data to stack: 1981430151 4
0x459853: mov dword ptr [esp + 0x158], 0x520dab26, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8158 for stack size 0x10000
saving data to stack: 1376627494 4
0x45985e: mov dword ptr [esp + 0x15c], 0x33a394fb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x815c for stack size 0x10000
saving data to stack: 866358523 4
0x459869: movaps xmm1, xmmword ptr [esp + 0x150], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xd4 and offset 0x8150 for stack size 0x10000
0x459871: mov dword ptr [esp + 0x16c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x816c for stack size 0x10000
saving data to stack: 1701587195 4
0x459878: mov dword ptr [esp + 0x190], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8190 for stack size 0x10000
saving data to stack: 914789047 4
0x459883: mov dword ptr [esp + 0x194], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8194 for stack size 0x10000
saving data to stack: 896093928 4
0x45988e: mov dword ptr [esp + 0x198], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8198 for stack size 0x10000
saving data to stack: 929680980 4
0x459899: mov dword ptr [esp + 0x19c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x819c for stack size 0x10000
saving data to stack: 1389027477 4
0x4598a4: pxor xmm1, xmmword ptr [esp + 0x190], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xd4 and offset 0x8190 for stack size 0x10000
0x4598ad: mov dword ptr [esp + 0x1ac], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x81ac for stack size 0x10000
saving data to stack: 1701587195 4
0x4598bb: mov dword ptr [esp + 0x164], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8164 for stack size 0x10000
saving data to stack: 2231344414 4
0x4598c2: mov dword ptr [esp + 0x168], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8168 for stack size 0x10000
saving data to stack: 586689126 4
0x4598c9: movaps xmmword ptr [esp + 0x150], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8150 for stack size 0x10000
saving data to stack: 129482668267274254376232568971647150423 16
0x4598d1: mov dword ptr [esp + 0x160], 0x7208b865, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8160 for stack size 0x10000
saving data to stack: 1913174117 4
0x4598dc: movaps xmm1, xmmword ptr [esp + 0x160], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xd4 and offset 0x8160 for stack size 0x10000
0x4598e4: mov dword ptr [esp + 0x1a4], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x81a4 for stack size 0x10000
saving data to stack: 2231344414 4
0x4598eb: mov esi, esp, regs_read: [30], regs_write: [29]
adjusting stack for ESP -0xd4 and offset 0x8000 for stack size 0x10000
0x4598ed: mov dword ptr [esp + 0x1a8], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x81a8 for stack size 0x10000
saving data to stack: 586689126 4
0x4598f4: mov dword ptr [esp + 0x1a0], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x81a0 for stack size 0x10000
saving data to stack: 1913178889 4
0x4598ff: pxor xmm1, xmmword ptr [esp + 0x1a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xd4 and offset 0x81a0 for stack size 0x10000
0x459908: push ecx, regs_read: [30, 22], regs_write: [30]
0x459909: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45990b: movaps xmmword ptr [esp + 0x164], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8164 for stack size 0x10000
saving data to stack: 29548 16
0x459918: push eax, regs_read: [30, 19], regs_write: [30]
0x459919: mov ecx, esi, regs_read: [29], regs_write: [22]
0x459927: mov ecx, 0x4f0720, regs_read: (), regs_write: [22]
0x45992c: push eax, regs_read: [30, 19], regs_write: [30]
0x459932: mov ecx, eax, regs_read: [19], regs_write: [22]
0x459945: mov esi, dword ptr [0x4c81a4], regs_read: (), regs_write: [29]
0x45994b: push -1, regs_read: [30], regs_write: [30]
0x45994d: push dword ptr [esp + 0x34], regs_read: [30], regs_write: [30]
0x459953: push -1, regs_read: [30], regs_write: [30]
0x459955: push dword ptr [esp + 0x30], regs_read: [30], regs_write: [30]
0x45995b: push -1, regs_read: [30], regs_write: [30]
0x45995d: push dword ptr [esp + 0x2c], regs_read: [30], regs_write: [30]
0x459965: push eax, regs_read: [30, 19], regs_write: [30]
0x459966: push eax, regs_read: [30, 19], regs_write: [30]
0x459967: push eax, regs_read: [30, 19], regs_write: [30]
0x459968: push 0x45faf2, regs_read: [30], regs_write: [30]
0x45996d: push eax, regs_read: [30, 19], regs_write: [30]
0x45996e: push eax, regs_read: [30, 19], regs_write: [30]
0x459971: mov dword ptr [esp + 0x30], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x110 and offset 0x8030 for stack size 0x10000
saving data to stack: 929680980 4
0x459977: push eax, regs_read: [30, 19], regs_write: [30]
0x459978: push eax, regs_read: [30, 19], regs_write: [30]
0x459979: push eax, regs_read: [30, 19], regs_write: [30]
0x45997a: push 0x45dd53, regs_read: [30], regs_write: [30]
0x45997f: push eax, regs_read: [30, 19], regs_write: [30]
0x459980: push eax, regs_read: [30, 19], regs_write: [30]
0x459983: mov dword ptr [esp + 0x2c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x802c for stack size 0x10000
saving data to stack: 929680980 4
0x459989: push eax, regs_read: [30, 19], regs_write: [30]
0x45998a: push eax, regs_read: [30, 19], regs_write: [30]
0x45998b: push eax, regs_read: [30, 19], regs_write: [30]
0x45998c: push 0x45cd57, regs_read: [30], regs_write: [30]
0x459991: push eax, regs_read: [30, 19], regs_write: [30]
0x459992: push eax, regs_read: [30, 19], regs_write: [30]
0x459995: mov dword ptr [esp + 0x28], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x140 and offset 0x8028 for stack size 0x10000
saving data to stack: 929680980 4
0x45999b: push eax, regs_read: [30, 19], regs_write: [30]
0x45999c: push eax, regs_read: [30, 19], regs_write: [30]
0x45999d: push eax, regs_read: [30, 19], regs_write: [30]
0x45999e: push 0x45af40, regs_read: [30], regs_write: [30]
0x4599a3: push eax, regs_read: [30, 19], regs_write: [30]
0x4599a4: push eax, regs_read: [30, 19], regs_write: [30]
0x4599a7: mov dword ptr [esp + 0x24], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x158 and offset 0x8024 for stack size 0x10000
saving data to stack: 929680980 4
0x4599ad: push eax, regs_read: [30, 19], regs_write: [30]
0x4599ae: push eax, regs_read: [30, 19], regs_write: [30]
0x4599af: push eax, regs_read: [30, 19], regs_write: [30]
0x4599b0: push 0x45af1d, regs_read: [30], regs_write: [30]
0x4599b5: push eax, regs_read: [30, 19], regs_write: [30]
0x4599b6: push eax, regs_read: [30, 19], regs_write: [30]
0x4599b9: mov dword ptr [esp + 0x34], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x170 and offset 0x8034 for stack size 0x10000
saving data to stack: 929680980 4
0x4599bf: push eax, regs_read: [30, 19], regs_write: [30]
0x4599c0: push eax, regs_read: [30, 19], regs_write: [30]
0x4599c1: push eax, regs_read: [30, 19], regs_write: [30]
0x4599c2: push 0x459ed0, regs_read: [30], regs_write: [30]
0x4599c7: push eax, regs_read: [30, 19], regs_write: [30]
0x4599c8: push eax, regs_read: [30, 19], regs_write: [30]
0x4599cb: mov edi, eax, regs_read: [19], regs_write: [23]
0x4599cf: push eax, regs_read: [30, 19], regs_write: [30]
0x4599d0: push eax, regs_read: [30, 19], regs_write: [30]
0x4599d1: push eax, regs_read: [30, 19], regs_write: [30]
0x4599d2: push 0x459d88, regs_read: [30], regs_write: [30]
0x4599d7: push eax, regs_read: [30, 19], regs_write: [30]
0x4599d8: push eax, regs_read: [30, 19], regs_write: [30]
0x4599e2: mov esi, eax, regs_read: [19], regs_write: [29]
0x4599e8: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x1a0 and offset 0x8000 for stack size 0x10000
0x4599ea: push eax, regs_read: [30, 19], regs_write: [30]
0x4599fa: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x1a4 and offset 0x8000 for stack size 0x10000
0x4599fc: push eax, regs_read: [30, 19], regs_write: [30]
0x459a0c: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x1a8 and offset 0x8000 for stack size 0x10000
0x459a0e: push eax, regs_read: [30, 19], regs_write: [30]
0x459a17: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x1ac and offset 0x8000 for stack size 0x10000
0x459a19: push 0x4f05f0, regs_read: [30], regs_write: [30]
0x459a2b: push -1, regs_read: [30], regs_write: [30]
0x459a2d: push dword ptr [esp + 0x34], regs_read: [30], regs_write: [30]
0x459a37: push -1, regs_read: [30], regs_write: [30]
0x459a39: push dword ptr [esp + 0x30], regs_read: [30], regs_write: [30]
0x459a43: push -1, regs_read: [30], regs_write: [30]
0x459a45: push dword ptr [esp + 0x2c], regs_read: [30], regs_write: [30]
0x459a4f: push -1, regs_read: [30], regs_write: [30]
0x459a51: push dword ptr [esp + 0x28], regs_read: [30], regs_write: [30]
0x459a5b: push -1, regs_read: [30], regs_write: [30]
0x459a5d: push dword ptr [esp + 0x38], regs_read: [30], regs_write: [30]
0x459a67: push -1, regs_read: [30], regs_write: [30]
0x459a69: push edi, regs_read: [30, 23], regs_write: [30]
0x459a6a: mov edi, dword ptr [0x4c81a4], regs_read: (), regs_write: [23]
0x459a72: push -1, regs_read: [30], regs_write: [30]
0x459a74: push esi, regs_read: [30, 29], regs_write: [30]
0x459a77: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x459a7c: mov dword ptr [esp + 0x110], 0x368692e8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8110 for stack size 0x10000
saving data to stack: 914789096 4
0x459a87: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x459a8c: mov dword ptr [esp + 0x14], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x459a90: mov edi, 0x52cae095, regs_read: (), regs_write: [23]
0x459a95: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x459a99: mov edx, 0x368692b7, regs_read: (), regs_write: [24]
0x459a9e: mov dword ptr [esp + 0x1c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x459aa2: mov dword ptr [esp + 0x10], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x459aa6: mov esi, 0x46efe899, regs_read: (), regs_write: [29]
0x459aab: movaps xmm1, xmmword ptr [esp + 0x10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x1e8 and offset 0x8010 for stack size 0x10000
0x459ab0: mov dword ptr [esp + 0x128], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8128 for stack size 0x10000
saving data to stack: 929680980 4
0x459ab7: mov dword ptr [esp + 0x124], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8124 for stack size 0x10000
saving data to stack: 896093928 4
0x459abe: mov dword ptr [esp + 0x118], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8118 for stack size 0x10000
saving data to stack: 929680980 4
0x459ac5: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x459acd: mov dword ptr [esp + 0x120], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8120 for stack size 0x10000
saving data to stack: 1190127769 4
0x459ad4: mov dword ptr [esp + 0x12c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x812c for stack size 0x10000
saving data to stack: 1389027477 4
0x459adb: pxor xmm1, xmmword ptr [esp + 0x120], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x1e8 and offset 0x8120 for stack size 0x10000
0x459ae4: mov dword ptr [esp + 0x114], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8114 for stack size 0x10000
saving data to stack: 896093928 4
0x459aeb: movaps xmmword ptr [esp + 0x120], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8120 for stack size 0x10000
saving data to stack: 1885960750 16
0x459af3: mov dword ptr [esp + 0x11c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x811c for stack size 0x10000
saving data to stack: 1389027477 4
0x459afa: movaps xmm1, xmmword ptr [esp + 0x110], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x1e8 and offset 0x8110 for stack size 0x10000
0x459b02: mov dword ptr [esp + 0x10], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x459b0d: mov dword ptr [esp + 0x14], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x459b18: push eax, regs_read: [30, 19], regs_write: [30]
0x459b19: mov dword ptr [esp + 0x20], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x1ec and offset 0x8020 for stack size 0x10000
saving data to stack: 1389027477 4
0x459b24: pxor xmm1, xmmword ptr [esp + 0x14], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x1ec and offset 0x8014 for stack size 0x10000
0x459b2a: push eax, regs_read: [30, 19], regs_write: [30]
0x459b2b: movaps xmmword ptr [esp + 0x118], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x1f0 and offset 0x8118 for stack size 0x10000
saving data to stack: 95 16
0x459b38: pop ecx, regs_read: [30], regs_write: [30, 22]
0x459b39: mov edx, eax, regs_read: [19], regs_write: [24]
0x459b47: pop ecx, regs_read: [30], regs_write: [30, 22]
0x459b4f: mov edx, eax, regs_read: [19], regs_write: [24]
0x459b51: push ecx, regs_read: [30, 22], regs_write: [30]
0x459b5e: pop ecx, regs_read: [30], regs_write: [30, 22]
0x459b77: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x459b7c: mov dword ptr [esp + 0x130], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8130 for stack size 0x10000
saving data to stack: 1190127769 4
0x459b83: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x459b88: mov dword ptr [esp + 0x134], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8134 for stack size 0x10000
saving data to stack: 896093928 4
0x459b8f: mov dword ptr [esp + 0x138], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8138 for stack size 0x10000
saving data to stack: 929680980 4
0x459b96: mov dword ptr [esp + 0x13c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x813c for stack size 0x10000
saving data to stack: 1389027477 4
0x459b9d: movaps xmm1, xmmword ptr [esp + 0x130], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x1e8 and offset 0x8130 for stack size 0x10000
0x459ba5: mov dword ptr [esp + 0x14], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x459bb0: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x459bb4: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x459bbc: mov dword ptr [esp + 0x1c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x459bc0: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x1e8 and offset 0x8010 for stack size 0x10000
0x459bc6: push 0x20, regs_read: [30], regs_write: [30]
0x459bc8: pop edx, regs_read: [30], regs_write: [30, 24]
0x459bc9: movaps xmmword ptr [esp + 0x130], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x1e8 and offset 0x8130 for stack size 0x10000
saving data to stack: 1885960750 16
0x459bd6: push eax, regs_read: [30, 19], regs_write: [30]
0x459bea: pop ecx, regs_read: [30], regs_write: [30, 22]
0x459bf2: mov edx, eax, regs_read: [19], regs_write: [24]
0x459bf4: push ecx, regs_read: [30, 22], regs_write: [30]
0x459c01: pop ecx, regs_read: [30], regs_write: [30, 22]
0x459c1a: mov ecx, 0x4f07dc, regs_read: (), regs_write: [22]
0x459c2e: mov edi, eax, regs_read: [19], regs_write: [23]
0x459c30: mov esi, esp, regs_read: [30], regs_write: [29]
adjusting stack for ESP -0x1e8 and offset 0x8000 for stack size 0x10000
0x459c37: push eax, regs_read: [30, 19], regs_write: [30]
0x459c38: mov ecx, esi, regs_read: [29], regs_write: [22]
0x459c42: mov esi, 0x4f05f0, regs_read: (), regs_write: [29]
0x459c47: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x1ec and offset 0x8000 for stack size 0x10000
0x459c49: push esi, regs_read: [30, 29], regs_write: [30]
0x459c4f: mov ecx, edi, regs_read: [23], regs_write: [22]
0x459c60: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x1f0 and offset 0x8000 for stack size 0x10000
0x459c62: push eax, regs_read: [30, 19], regs_write: [30]
0x459c72: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x1f4 and offset 0x8000 for stack size 0x10000
0x459c74: push eax, regs_read: [30, 19], regs_write: [30]
0x459c8e: push eax, regs_read: [30, 19], regs_write: [30]
0x459c95: push ecx, regs_read: [30, 22], regs_write: [30]
0x459c96: mov ecx, esi, regs_read: [29], regs_write: [22]
0x459ca7: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x200 and offset 0x8000 for stack size 0x10000
0x459ca9: push eax, regs_read: [30, 19], regs_write: [30]
0x459cb2: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x204 and offset 0x8000 for stack size 0x10000
0x459cb4: push 0x4f0778, regs_read: [30], regs_write: [30]
0x459cc1: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x208 and offset 0x8000 for stack size 0x10000
0x459cc3: push 0x4f05e0, regs_read: [30], regs_write: [30]
0x459cd0: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x20c and offset 0x8000 for stack size 0x10000
0x459cd2: push 0x4f0720, regs_read: [30], regs_write: [30]
0x459cdf: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x210 and offset 0x8000 for stack size 0x10000
0x459ce1: push 0x4f0740, regs_read: [30], regs_write: [30]
0x459cee: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x214 and offset 0x8000 for stack size 0x10000
0x459cf0: push 0x4f0730, regs_read: [30], regs_write: [30]
0x459cfd: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x218 and offset 0x8000 for stack size 0x10000
0x459cff: push 0x4f0618, regs_read: [30], regs_write: [30]
0x459d13: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x21c and offset 0x8000 for stack size 0x10000
0x459d15: push eax, regs_read: [30, 19], regs_write: [30]
0x459d5f: push 2, regs_read: [30], regs_write: [30]
0x459d61: push dword ptr [0x4ebb48], regs_read: [30], regs_write: [30]
0x459d6d: push dword ptr [0x4ebb48], regs_read: [30], regs_write: [30]
0x459d7f: push 0, regs_read: [30], regs_write: [30]
0x459d88: push ebp, regs_read: [30, 20], regs_write: [30]
0x459d89: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x234 and offset 0x8000 for stack size 0x10000
0x459d98: push esi, regs_read: [30, 29], regs_write: [30]
0x459d99: push edi, regs_read: [30, 23], regs_write: [30]
0x459d9a: mov esi, 0x3769ce54, regs_read: (), regs_write: [29]
0x459d9f: mov edi, 0x52cae095, regs_read: (), regs_write: [23]
0x459daa: mov dword ptr [esp + 0x10], 0x44e5e1eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x23c and offset 0x8010 for stack size 0x10000
saving data to stack: 1155916267 4
0x459db6: mov dword ptr [esp + 0x14], 0x46072b8d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x23c and offset 0x8014 for stack size 0x10000
saving data to stack: 1174875021 4
0x459dc2: mov dword ptr [esp + 0x18], 0x191da13c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x23c and offset 0x8018 for stack size 0x10000
saving data to stack: 421372220 4
0x459dca: mov edx, 0x4f05f0, regs_read: (), regs_write: [24]
0x459dcf: mov dword ptr [esp + 0x1c], 0x52ad8ee5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x23c and offset 0x801c for stack size 0x10000
saving data to stack: 1387106021 4
0x459dd7: mov dword ptr [esp + 0x30], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x23c and offset 0x8030 for stack size 0x10000
saving data to stack: 914789047 4
0x459ddf: mov dword ptr [esp + 0x34], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x23c and offset 0x8034 for stack size 0x10000
saving data to stack: 896093928 4
0x459de7: mov dword ptr [esp + 0x38], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x23c and offset 0x8038 for stack size 0x10000
saving data to stack: 929680980 4
0x459deb: mov dword ptr [esp + 0x3c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x23c and offset 0x803c for stack size 0x10000
saving data to stack: 1389027477 4
0x459def: movaps xmm1, xmmword ptr [esp + 0x10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x23c and offset 0x8010 for stack size 0x10000
0x459df4: pxor xmm1, xmmword ptr [esp + 0x30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x23c and offset 0x8030 for stack size 0x10000
0x459dfa: push eax, regs_read: [30, 19], regs_write: [30]
0x459dfb: movaps xmmword ptr [esp + 0x14], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x240 and offset 0x8014 for stack size 0x10000
saving data to stack: 537046529416762483406935186676609884 16
0x459e0e: mov eax, dword ptr [esp + 0x44], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x240 and offset 0x8044 for stack size 0x10000
0x459e27: push eax, regs_read: [30, 19], regs_write: [30]
0x459e28: push ecx, regs_read: [30, 22], regs_write: [30]
0x459e38: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x459e3a: push ecx, regs_read: [30, 22], regs_write: [30]
0x459e3b: mov ecx, eax, regs_read: [19], regs_write: [22]
0x459e42: pop ecx, regs_read: [30], regs_write: [30, 22]
0x459e55: mov dword ptr [esp + 0x10], 0x5aefd4eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x248 and offset 0x8010 for stack size 0x10000
saving data to stack: 1525667051 4
0x459e61: mov dword ptr [esp + 0x14], 0x35693d8d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x248 and offset 0x8014 for stack size 0x10000
saving data to stack: 896089485 4
0x459e6d: mov dword ptr [esp + 0x18], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x248 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x459e71: mov edx, 0x4f05f0, regs_read: (), regs_write: [24]
0x459e76: mov dword ptr [esp + 0x1c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x248 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x459e7a: movaps xmm1, xmmword ptr [esp + 0x10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x248 and offset 0x8010 for stack size 0x10000
0x459e7f: mov dword ptr [esp + 0x30], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x248 and offset 0x8030 for stack size 0x10000
saving data to stack: 914789047 4
0x459e87: mov dword ptr [esp + 0x34], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x248 and offset 0x8034 for stack size 0x10000
saving data to stack: 896093928 4
0x459e8f: mov dword ptr [esp + 0x38], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x248 and offset 0x8038 for stack size 0x10000
saving data to stack: 929680980 4
0x459e93: mov dword ptr [esp + 0x3c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x248 and offset 0x803c for stack size 0x10000
saving data to stack: 1389027477 4
0x459e97: pxor xmm1, xmmword ptr [esp + 0x30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x248 and offset 0x8030 for stack size 0x10000
0x459e9d: push eax, regs_read: [30, 19], regs_write: [30]
0x459e9e: movaps xmmword ptr [esp + 0x14], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x24c and offset 0x8014 for stack size 0x10000
saving data to stack: 126879447729756 16
0x459eaf: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x24c and offset 0x8000 for stack size 0x10000
0x459eb1: push eax, regs_read: [30, 19], regs_write: [30]
0x459ec8: pop edi, regs_read: [30], regs_write: [30, 23]
0x459ecb: pop esi, regs_read: [30], regs_write: [30, 29]
0x459ecc: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x248 and offset 0x8000 for stack size 0x10000
0x459ece: pop ebp, regs_read: [30], regs_write: [30, 20]
0x459ed0: push ebp, regs_read: [30, 20], regs_write: [30]
0x459ed1: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x459edc: push esi, regs_read: [30, 29], regs_write: [30]
0x459edd: mov esi, 0x52cae095, regs_read: (), regs_write: [29]
0x459ee2: mov dword ptr [esp + 0x3c], 0x5aefd4eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x803c for stack size 0x10000
saving data to stack: 1525667051 4
0x459eea: mov dword ptr [esp + 0x40], 0x5900148d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8040 for stack size 0x10000
saving data to stack: 1493177485 4
0x459ef6: mov dword ptr [esp + 0x44], 0x3769af38, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8044 for stack size 0x10000
saving data to stack: 929673016 4
0x459f05: mov dword ptr [esp + 0x48], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8048 for stack size 0x10000
saving data to stack: 1389027477 4
0x459f09: mov edx, 0x4f05f0, regs_read: (), regs_write: [24]
0x459f0e: mov dword ptr [esp + 0xc], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x800c for stack size 0x10000
saving data to stack: 914789047 4
0x459f16: mov dword ptr [esp + 0x10], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8010 for stack size 0x10000
saving data to stack: 896093928 4
0x459f1e: mov dword ptr [esp + 0x14], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8014 for stack size 0x10000
saving data to stack: 929680980 4
0x459f26: mov dword ptr [esp + 0x18], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x8018 for stack size 0x10000
saving data to stack: 1389027477 4
0x459f2a: movaps xmm1, xmmword ptr [esp + 0xc], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x800c for stack size 0x10000
0x459f2f: pxor xmm1, xmmword ptr [esp + 0x3c], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x803c for stack size 0x10000
0x459f35: push edi, regs_read: [30, 23], regs_write: [30]
0x459f36: push eax, regs_read: [30, 19], regs_write: [30]
0x459f37: movaps xmmword ptr [esp + 0x44], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8044 for stack size 0x10000
saving data to stack: 460069609072736525174364 16
0x459f50: mov edi, dword ptr [0x4c80d4], regs_read: (), regs_write: [23]
0x459f5e: pop ecx, regs_read: [30], regs_write: [30, 22]
0x459f5f: push 0, regs_read: [30], regs_write: [30]
0x459f61: push eax, regs_read: [30, 19], regs_write: [30]
0x459f6c: push 0x104, regs_read: [30], regs_write: [30]
0x459f78: push 0, regs_read: [30], regs_write: [30]
0x459f7a: push eax, regs_read: [30, 19], regs_write: [30]
0x459f8a: push eax, regs_read: [30, 19], regs_write: [30]
0x459f8d: push eax, regs_read: [30, 19], regs_write: [30]
0x459f8e: push eax, regs_read: [30, 19], regs_write: [30]
0x459f8f: push 0x1a, regs_read: [30], regs_write: [30]
0x459f91: push eax, regs_read: [30, 19], regs_write: [30]
0x459f98: mov dword ptr [esp + 0x40], 0x5aefd4eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x8040 for stack size 0x10000
saving data to stack: 1525667051 4
0x459fa4: mov dword ptr [esp + 0x44], 0x5900148d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x8044 for stack size 0x10000
saving data to stack: 1493177485 4
0x459fb3: mov dword ptr [esp + 0x48], 0x3769af38, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x8048 for stack size 0x10000
saving data to stack: 929673016 4
0x459fbb: mov dword ptr [esp + 0x4c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x804c for stack size 0x10000
saving data to stack: 1389027477 4
0x459fbf: movaps xmm1, xmmword ptr [esp + 0x40], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x30 and offset 0x8040 for stack size 0x10000
0x459fc4: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x459fcc: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x459fd4: mov dword ptr [esp + 0x18], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x459fdc: mov dword ptr [esp + 0x1c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x30 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x459fe0: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x30 and offset 0x8010 for stack size 0x10000
0x459fe6: push eax, regs_read: [30, 19], regs_write: [30]
0x459fe7: movaps xmmword ptr [esp + 0x44], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x34 and offset 0x8044 for stack size 0x10000
saving data to stack: 460069609072736525174364 16
0x459ff8: mov edx, eax, regs_read: [19], regs_write: [24]
0x459ffd: mov al, byte ptr [ecx], regs_read: [22], regs_write: [2]
0x45a00d: push ecx, regs_read: [30, 22], regs_write: [30]
0x45a00e: push eax, regs_read: [30, 19], regs_write: [30]
0x45a00f: push ecx, regs_read: [30, 22], regs_write: [30]
0x45a010: mov ecx, edx, regs_read: [24], regs_write: [22]
0x45a017: push eax, regs_read: [30, 19], regs_write: [30]
0x45a05a: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x44 and offset 0x8000 for stack size 0x10000
0x45a05c: push eax, regs_read: [30, 19], regs_write: [30]
0x45a06c: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x48 and offset 0x8000 for stack size 0x10000
0x45a06e: push eax, regs_read: [30, 19], regs_write: [30]
0x45a082: push ecx, regs_read: [30, 22], regs_write: [30]
0x45a08f: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45a09c: mov esi, 0x52cae095, regs_read: (), regs_write: [29]
0x45a0a1: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45a0a6: mov dword ptr [esp + 0x40], 0x43eac2eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8040 for stack size 0x10000
saving data to stack: 1139458795 4
0x45a0ae: mov dword ptr [esp + 0x48], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8048 for stack size 0x10000
saving data to stack: 929680980 4
0x45a0b9: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x45a0bd: mov edx, 0x4f05f0, regs_read: (), regs_write: [24]
0x45a0c2: mov dword ptr [esp + 0x44], 0x4607278f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8044 for stack size 0x10000
saving data to stack: 1174873999 4
0x45a0ce: mov dword ptr [esp + 0x4c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x804c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a0d2: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x45a0da: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x45a0e2: mov dword ptr [esp + 0x1c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a0e6: movaps xmm1, xmmword ptr [esp + 0x10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4c and offset 0x8010 for stack size 0x10000
0x45a0eb: pxor xmm1, xmmword ptr [esp + 0x40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4c and offset 0x8040 for stack size 0x10000
0x45a0f1: push eax, regs_read: [30, 19], regs_write: [30]
0x45a0f2: movaps xmmword ptr [esp + 0x44], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8044 for stack size 0x10000
saving data to stack: 8317701454872465500 16
0x45a10b: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45a114: push 0, regs_read: [30], regs_write: [30]
0x45a116: push eax, regs_read: [30, 19], regs_write: [30]
0x45a119: mov dword ptr [esp + 0x54], 0x64, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x54 and offset 0x8054 for stack size 0x10000
saving data to stack: 100 4
0x45a129: mov eax, dword ptr [0x4f062c], regs_read: (), regs_write: [19]
0x45a130: mov ecx, dword ptr [0x4f0628], regs_read: (), regs_write: [22]
0x45a138: mov dword ptr [esp + 0xc], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x54 and offset 0x800c for stack size 0x10000
saving data to stack: 5178864 4
0x45a141: mov byte ptr [esp + 9], 0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x54 and offset 0x8009 for stack size 0x10000
saving data to stack: 0 1
0x45a14e: mov dword ptr [esp + 0xfc], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x54 and offset 0x80fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45a157: mov dword ptr [esp + 0xf0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x54 and offset 0x80f0 for stack size 0x10000
saving data to stack: 914789047 4
0x45a162: mov dword ptr [esp + 0xf4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x54 and offset 0x80f4 for stack size 0x10000
saving data to stack: 896093928 4
0x45a16d: mov dword ptr [esp + 0xf8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x54 and offset 0x80f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45a178: mov dword ptr [esp + 0x50], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x54 and offset 0x8050 for stack size 0x10000
saving data to stack: 1389027477 4
0x45a188: push eax, regs_read: [30, 19], regs_write: [30]
0x45a18e: mov eax, dword ptr [0x4f0628], regs_read: (), regs_write: [19]
0x45a19f: push eax, regs_read: [30, 19], regs_write: [30]
0x45a1a5: mov eax, dword ptr [0x4f0628], regs_read: (), regs_write: [19]
0x45a1b6: push eax, regs_read: [30, 19], regs_write: [30]
0x45a1bc: mov eax, dword ptr [0x4f0628], regs_read: (), regs_write: [19]
0x45a1cd: push eax, regs_read: [30, 19], regs_write: [30]
0x45a1d3: mov eax, dword ptr [0x4f0628], regs_read: (), regs_write: [19]
0x45a1df: mov dword ptr [esp + 0x40], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8040 for stack size 0x10000
saving data to stack: 914789099 4
0x45a1e7: mov dword ptr [esp + 0x44], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8044 for stack size 0x10000
saving data to stack: 896093928 4
0x45a1ef: mov dword ptr [esp + 0x48], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8048 for stack size 0x10000
saving data to stack: 929680980 4
0x45a1f7: mov cl, byte ptr [esi + eax + 1], regs_read: [29, 19], regs_write: [10]
0x45a1fb: mov al, byte ptr [esi + eax], regs_read: [29, 19], regs_write: [2]
0x45a1fe: mov dword ptr [esp + 0x4c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x804c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a206: movaps xmm0, xmmword ptr [esp + 0x40], regs_read: [30], regs_write: [122]
adjusting stack for ESP -0x64 and offset 0x8040 for stack size 0x10000
0x45a20b: pxor xmm0, xmmword ptr [esp + 0xf0], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP -0x64 and offset 0x80f0 for stack size 0x10000
0x45a214: mov byte ptr [esp + 0xa], al, regs_read: [30, 2], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x800a for stack size 0x10000
saving data to stack: 1 1
0x45a21c: mov byte ptr [esp + 0xb], cl, regs_read: [30, 10], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x800b for stack size 0x10000
saving data to stack: 0 1
0x45a227: push eax, regs_read: [30, 19], regs_write: [30]
0x45a228: movaps xmmword ptr [esp + 0x44], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP -0x68 and offset 0x8044 for stack size 0x10000
saving data to stack: 110050094701684156470740787121369833863 16
0x45a23a: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45a23b: push dword ptr [esp + 0x1b0], regs_read: [30], regs_write: [30]
0x45a251: push ecx, regs_read: [30, 22], regs_write: [30]
0x45a252: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45a259: push eax, regs_read: [30, 19], regs_write: [30]
0x45a28f: push 0, regs_read: [30], regs_write: [30]
0x45a296: push eax, regs_read: [30, 19], regs_write: [30]
0x45a2a1: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45a2a6: mov dword ptr [esp + 0x100], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x8100 for stack size 0x10000
saving data to stack: 914789047 4
0x45a2b1: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45a2b6: mov dword ptr [esp + 0x104], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x8104 for stack size 0x10000
saving data to stack: 896093928 4
0x45a2bd: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45a2c2: mov dword ptr [esp + 0x108], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x8108 for stack size 0x10000
saving data to stack: 929680980 4
0x45a2c9: mov dword ptr [esp + 0x10c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x810c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a2d0: movaps xmm1, xmmword ptr [esp + 0x100], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x78 and offset 0x8100 for stack size 0x10000
0x45a2d8: mov dword ptr [esp + 0x8c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x808c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a2e6: mov dword ptr [esp + 0x84], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x8084 for stack size 0x10000
saving data to stack: 896093928 4
0x45a2f1: mov dword ptr [esp + 0x88], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x8088 for stack size 0x10000
saving data to stack: 929680980 4
0x45a2ff: mov dword ptr [esp + 0x80], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x8080 for stack size 0x10000
saving data to stack: 914789099 4
0x45a30a: pxor xmm1, xmmword ptr [esp + 0x80], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x78 and offset 0x8080 for stack size 0x10000
0x45a313: push eax, regs_read: [30, 19], regs_write: [30]
0x45a314: movaps xmmword ptr [esp + 0x84], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x8084 for stack size 0x10000
saving data to stack: 92 16
0x45a329: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45a32a: push dword ptr [esp + 0xe8], regs_read: [30], regs_write: [30]
0x45a340: push ecx, regs_read: [30, 22], regs_write: [30]
0x45a341: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45a348: push eax, regs_read: [30, 19], regs_write: [30]
0x45a35c: push eax, regs_read: [30, 19], regs_write: [30]
0x45a39e: push 0, regs_read: [30], regs_write: [30]
0x45a3a5: push eax, regs_read: [30, 19], regs_write: [30]
0x45a3b8: mov esi, 0x52cae095, regs_read: (), regs_write: [29]
0x45a3c3: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45a3c8: mov dword ptr [esp + 0x110], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x90 and offset 0x8110 for stack size 0x10000
saving data to stack: 914789047 4
0x45a3d3: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45a3d8: mov dword ptr [esp + 0x114], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x90 and offset 0x8114 for stack size 0x10000
saving data to stack: 896093928 4
0x45a3df: mov dword ptr [esp + 0x118], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x90 and offset 0x8118 for stack size 0x10000
saving data to stack: 929680980 4
0x45a3ea: mov dword ptr [esp + 0x98], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x90 and offset 0x8098 for stack size 0x10000
saving data to stack: 929680980 4
0x45a3f8: mov dword ptr [esp + 0x94], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x90 and offset 0x8094 for stack size 0x10000
saving data to stack: 896093928 4
0x45a406: mov dword ptr [esp + 0x11c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x90 and offset 0x811c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a40d: movaps xmm1, xmmword ptr [esp + 0x110], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x90 and offset 0x8110 for stack size 0x10000
0x45a415: mov dword ptr [esp + 0x90], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x90 and offset 0x8090 for stack size 0x10000
saving data to stack: 914789099 4
0x45a420: mov dword ptr [esp + 0x9c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x90 and offset 0x809c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a427: pxor xmm1, xmmword ptr [esp + 0x90], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x90 and offset 0x8090 for stack size 0x10000
0x45a430: push eax, regs_read: [30, 19], regs_write: [30]
0x45a431: movaps xmmword ptr [esp + 0x94], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x8094 for stack size 0x10000
saving data to stack: 92 16
0x45a446: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45a447: push dword ptr [esp + 0x168], regs_read: [30], regs_write: [30]
0x45a45d: push ecx, regs_read: [30, 22], regs_write: [30]
0x45a45e: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45a465: push eax, regs_read: [30, 19], regs_write: [30]
0x45a49b: push 0, regs_read: [30], regs_write: [30]
0x45a4a2: push eax, regs_read: [30, 19], regs_write: [30]
0x45a4ad: push eax, regs_read: [30, 19], regs_write: [30]
0x45a4c7: mov dword ptr [esp + 0x120], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x8120 for stack size 0x10000
saving data to stack: 914789047 4
0x45a4d9: mov dword ptr [esp + 0x124], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x8124 for stack size 0x10000
saving data to stack: 896093928 4
0x45a4e4: mov dword ptr [esp + 0x128], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x8128 for stack size 0x10000
saving data to stack: 929680980 4
0x45a4ef: mov dword ptr [esp + 0x12c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x812c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a4f6: movaps xmm1, xmmword ptr [esp + 0x120], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xa8 and offset 0x8120 for stack size 0x10000
0x45a4fe: mov dword ptr [esp + 0xa0], 0x53e2fcfe, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80a0 for stack size 0x10000
saving data to stack: 1407384830 4
0x45a509: mov dword ptr [esp + 0xa4], 0x710d2b90, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80a4 for stack size 0x10000
saving data to stack: 1896688528 4
0x45a514: mov dword ptr [esp + 0xa8], 0x3769ce16, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80a8 for stack size 0x10000
saving data to stack: 929680918 4
0x45a51f: mov dword ptr [esp + 0xac], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45a526: pxor xmm1, xmmword ptr [esp + 0xa0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xa8 and offset 0x80a0 for stack size 0x10000
0x45a52f: movaps xmmword ptr [esp + 0xa0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80a0 for stack size 0x10000
saving data to stack: 1222413284324852133449 16
0x45a541: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45a548: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45a54d: mov dword ptr [esp + 0xb8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80b8 for stack size 0x10000
saving data to stack: 929680980 4
0x45a554: mov dword ptr [esp + 0xb0], 0x55e8ebe4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80b0 for stack size 0x10000
saving data to stack: 1441328100 4
0x45a55f: mov dword ptr [esp + 0xb4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80b4 for stack size 0x10000
saving data to stack: 896093928 4
0x45a566: mov dword ptr [esp + 0xbc], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80bc for stack size 0x10000
saving data to stack: 1389027477 4
0x45a56d: movaps xmm1, xmmword ptr [esp + 0xb0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xa8 and offset 0x80b0 for stack size 0x10000
0x45a575: mov dword ptr [esp + 0x138], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x8138 for stack size 0x10000
saving data to stack: 929680980 4
0x45a583: mov dword ptr [esp + 0x130], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x8130 for stack size 0x10000
saving data to stack: 914789047 4
0x45a58e: mov dword ptr [esp + 0x134], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x8134 for stack size 0x10000
saving data to stack: 896093928 4
0x45a595: mov dword ptr [esp + 0x13c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x813c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a59c: pxor xmm1, xmmword ptr [esp + 0x130], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xa8 and offset 0x8130 for stack size 0x10000
0x45a5a5: movaps xmmword ptr [esp + 0xb0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80b0 for stack size 0x10000
saving data to stack: 1668184403 16
0x45a5af: mov dword ptr [esp + 0xc8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80c8 for stack size 0x10000
saving data to stack: 929680980 4
0x45a5b6: mov dword ptr [esp + 0xc0], 0x57e5fdfb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80c0 for stack size 0x10000
saving data to stack: 1474690555 4
0x45a5c1: mov dword ptr [esp + 0xc4], 0x35694e84, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80c4 for stack size 0x10000
saving data to stack: 896093828 4
0x45a5cc: mov dword ptr [esp + 0xcc], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45a5d3: movaps xmm1, xmmword ptr [esp + 0xc0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xa8 and offset 0x80c0 for stack size 0x10000
0x45a5db: mov dword ptr [esp + 0x148], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x8148 for stack size 0x10000
saving data to stack: 929680980 4
0x45a5e9: mov dword ptr [esp + 0x140], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x8140 for stack size 0x10000
saving data to stack: 914789047 4
0x45a5f4: mov dword ptr [esp + 0x144], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x8144 for stack size 0x10000
saving data to stack: 896093928 4
0x45a5ff: mov dword ptr [esp + 0x14c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x814c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a606: pxor xmm1, xmmword ptr [esp + 0x140], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xa8 and offset 0x8140 for stack size 0x10000
0x45a60f: movaps xmmword ptr [esp + 0xc0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xa8 and offset 0x80c0 for stack size 0x10000
saving data to stack: 465490374476 16
0x45a617: push eax, regs_read: [30, 19], regs_write: [30]
0x45a621: mov esi, eax, regs_read: [19], regs_write: [29]
0x45a623: mov dword ptr [esp + 0x70], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xac and offset 0x8070 for stack size 0x10000
saving data to stack: 914789047 4
0x45a62b: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45a630: mov dword ptr [esp + 0x10], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xac and offset 0x8010 for stack size 0x10000
saving data to stack: 914789099 4
0x45a638: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45a63d: mov dword ptr [esp + 0x74], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xac and offset 0x8074 for stack size 0x10000
saving data to stack: 896093928 4
0x45a641: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45a646: mov dword ptr [esp + 0x78], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xac and offset 0x8078 for stack size 0x10000
saving data to stack: 929680980 4
0x45a64a: mov dword ptr [esp + 0x7c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xac and offset 0x807c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a64e: movaps xmm1, xmmword ptr [esp + 0x70], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xac and offset 0x8070 for stack size 0x10000
0x45a653: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xac and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a65b: mov dword ptr [esp + 0x14], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xac and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x45a663: mov dword ptr [esp + 0x18], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xac and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x45a66e: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xac and offset 0x8010 for stack size 0x10000
0x45a674: push eax, regs_read: [30, 19], regs_write: [30]
0x45a675: movaps xmmword ptr [esp + 0x14], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xb0 and offset 0x8014 for stack size 0x10000
saving data to stack: 92 16
0x45a67f: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45a680: push esi, regs_read: [30, 29], regs_write: [30]
0x45a681: push eax, regs_read: [30, 19], regs_write: [30]
0x45a682: push dword ptr [esp + 0x14], regs_read: [30], regs_write: [30]
0x45a699: push eax, regs_read: [30, 19], regs_write: [30]
0x45a6e4: push 0, regs_read: [30], regs_write: [30]
0x45a6eb: push eax, regs_read: [30, 19], regs_write: [30]
0x45a6f9: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0xc4 and offset 0x8000 for stack size 0x10000
0x45a6fb: push eax, regs_read: [30, 19], regs_write: [30]
0x45a70b: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0xc8 and offset 0x8000 for stack size 0x10000
0x45a70d: push eax, regs_read: [30, 19], regs_write: [30]
0x45a724: push 1, regs_read: [30], regs_write: [30]
0x45a726: pop eax, regs_read: [30], regs_write: [30, 19]
0x45a72a: mov byte ptr [esp + 9], cl, regs_read: [30, 10], regs_write: ()
adjusting stack for ESP -0xcc and offset 0x8009 for stack size 0x10000
saving data to stack: 0 1
0x45a72e: mov esi, dword ptr [esp + 0x50], regs_read: [30], regs_write: [29]
adjusting stack for ESP -0xcc and offset 0x8050 for stack size 0x10000
0x45a76b: mov ecx, dword ptr [0x4f0628], regs_read: (), regs_write: [22]
0x45a771: push 0x64, regs_read: [30], regs_write: [30]
0x45a773: pop eax, regs_read: [30], regs_write: [30, 19]
0x45a77a: mov eax, dword ptr [0x4f062c], regs_read: (), regs_write: [19]
0x45a781: mov dword ptr [esp + 0x50], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xcc and offset 0x8050 for stack size 0x10000
saving data to stack: 0 4
0x45a794: mov esi, 0x52cae095, regs_read: (), regs_write: [29]
0x45a7a3: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0xcc and offset 0x8000 for stack size 0x10000
0x45a7a5: push eax, regs_read: [30, 19], regs_write: [30]
0x45a7be: push ecx, regs_read: [30, 22], regs_write: [30]
0x45a7cb: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45a7d9: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45a7de: mov dword ptr [esp + 0x70], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd0 and offset 0x8070 for stack size 0x10000
saving data to stack: 914789047 4
0x45a7e6: mov dword ptr [esp + 0x78], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xd0 and offset 0x8078 for stack size 0x10000
saving data to stack: 929680980 4
0x45a7f1: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xd0 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x45a7f5: mov edx, 0x4f05f0, regs_read: (), regs_write: [24]
0x45a7fa: mov dword ptr [esp + 0x74], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd0 and offset 0x8074 for stack size 0x10000
saving data to stack: 896093928 4
0x45a806: mov dword ptr [esp + 0x7c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xd0 and offset 0x807c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a80a: movaps xmm1, xmmword ptr [esp + 0x70], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xd0 and offset 0x8070 for stack size 0x10000
0x45a80f: mov dword ptr [esp + 0x10], 0x5ae7c5eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd0 and offset 0x8010 for stack size 0x10000
saving data to stack: 1525138923 4
0x45a817: mov dword ptr [esp + 0x14], 0x461d2b84, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd0 and offset 0x8014 for stack size 0x10000
saving data to stack: 1176316804 4
0x45a81f: mov dword ptr [esp + 0x1c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xd0 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a823: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xd0 and offset 0x8010 for stack size 0x10000
0x45a829: push eax, regs_read: [30, 19], regs_write: [30]
0x45a82a: movaps xmmword ptr [esp + 0x14], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8014 for stack size 0x10000
saving data to stack: 8319385928009340764 16
0x45a843: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45a84c: push 0, regs_read: [30], regs_write: [30]
0x45a84e: push eax, regs_read: [30, 19], regs_write: [30]
0x45a859: mov eax, dword ptr [0x4f0708], regs_read: (), regs_write: [19]
0x45a860: mov ecx, dword ptr [0x4f0704], regs_read: (), regs_write: [22]
0x45a868: mov dword ptr [esp + 0x50], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8050 for stack size 0x10000
saving data to stack: 5178864 4
0x45a871: mov byte ptr [esp + 9], 0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8009 for stack size 0x10000
saving data to stack: 0 1
0x45a87e: mov dword ptr [esp + 0x7c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x807c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a884: mov dword ptr [esp + 0x70], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8070 for stack size 0x10000
saving data to stack: 914789047 4
0x45a88c: mov dword ptr [esp + 0x74], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8074 for stack size 0x10000
saving data to stack: 896093928 4
0x45a894: mov dword ptr [esp + 0x78], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8078 for stack size 0x10000
saving data to stack: 929680980 4
0x45a89c: mov dword ptr [esp + 0xc], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x800c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a8ac: push eax, regs_read: [30, 19], regs_write: [30]
0x45a8b2: mov eax, dword ptr [0x4f0704], regs_read: (), regs_write: [19]
0x45a8c3: push eax, regs_read: [30, 19], regs_write: [30]
0x45a8c9: mov eax, dword ptr [0x4f0704], regs_read: (), regs_write: [19]
0x45a8da: push eax, regs_read: [30, 19], regs_write: [30]
0x45a8e0: mov eax, dword ptr [0x4f0704], regs_read: (), regs_write: [19]
0x45a8f1: push eax, regs_read: [30, 19], regs_write: [30]
0x45a8f7: mov eax, dword ptr [0x4f0704], regs_read: (), regs_write: [19]
0x45a903: movaps xmm1, xmmword ptr [esp + 0x70], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xe8 and offset 0x8070 for stack size 0x10000
0x45a908: mov dword ptr [esp + 0x10], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789099 4
0x45a910: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x45a918: mov cl, byte ptr [esi + eax + 1], regs_read: [29, 19], regs_write: [10]
0x45a91c: mov al, byte ptr [esi + eax], regs_read: [29, 19], regs_write: [2]
0x45a91f: mov byte ptr [esp + 0xb], al, regs_read: [30, 2], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x800b for stack size 0x10000
saving data to stack: 1 1
0x45a927: mov dword ptr [esp + 0x18], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x45a92f: mov dword ptr [esp + 0x1c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a937: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xe8 and offset 0x8010 for stack size 0x10000
0x45a93d: mov byte ptr [esp + 0xa], cl, regs_read: [30, 10], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x800a for stack size 0x10000
saving data to stack: 0 1
0x45a948: push eax, regs_read: [30, 19], regs_write: [30]
0x45a949: movaps xmmword ptr [esp + 0x14], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xec and offset 0x8014 for stack size 0x10000
saving data to stack: 133319729045342163077669014213738533611 16
0x45a95b: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45a95c: push dword ptr [esp + 0x1c8], regs_read: [30], regs_write: [30]
0x45a972: push ecx, regs_read: [30, 22], regs_write: [30]
0x45a973: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45a97a: push eax, regs_read: [30, 19], regs_write: [30]
0x45a9b0: push 0, regs_read: [30], regs_write: [30]
0x45a9b7: push eax, regs_read: [30, 19], regs_write: [30]
0x45a9c2: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45a9c7: mov dword ptr [esp + 0x140], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xfc and offset 0x8140 for stack size 0x10000
saving data to stack: 914789047 4
0x45a9d2: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45a9d7: mov dword ptr [esp + 0x144], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xfc and offset 0x8144 for stack size 0x10000
saving data to stack: 896093928 4
0x45a9de: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45a9e3: mov dword ptr [esp + 0x148], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xfc and offset 0x8148 for stack size 0x10000
saving data to stack: 929680980 4
0x45a9ea: mov dword ptr [esp + 0x14c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xfc and offset 0x814c for stack size 0x10000
saving data to stack: 1389027477 4
0x45a9f1: movaps xmm1, xmmword ptr [esp + 0x140], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xfc and offset 0x8140 for stack size 0x10000
0x45a9f9: mov dword ptr [esp + 0xcc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xfc and offset 0x80cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45aa07: mov dword ptr [esp + 0xc4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xfc and offset 0x80c4 for stack size 0x10000
saving data to stack: 896093928 4
0x45aa12: mov dword ptr [esp + 0xc8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xfc and offset 0x80c8 for stack size 0x10000
saving data to stack: 929680980 4
0x45aa1d: mov dword ptr [esp + 0xc0], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xfc and offset 0x80c0 for stack size 0x10000
saving data to stack: 914789099 4
0x45aa28: pxor xmm1, xmmword ptr [esp + 0xc0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xfc and offset 0x80c0 for stack size 0x10000
0x45aa31: push eax, regs_read: [30, 19], regs_write: [30]
0x45aa32: movaps xmmword ptr [esp + 0xc4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x80c4 for stack size 0x10000
saving data to stack: 92 16
0x45aa47: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45aa48: push dword ptr [esp + 0x1b0], regs_read: [30], regs_write: [30]
0x45aa5e: push ecx, regs_read: [30, 22], regs_write: [30]
0x45aa5f: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45aa66: push eax, regs_read: [30, 19], regs_write: [30]
0x45aa7a: push eax, regs_read: [30, 19], regs_write: [30]
0x45aab9: push 0, regs_read: [30], regs_write: [30]
0x45aac0: push eax, regs_read: [30, 19], regs_write: [30]
0x45aad3: mov esi, 0x52cae095, regs_read: (), regs_write: [29]
0x45aade: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45aae3: mov dword ptr [esp + 0xb0], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x80b0 for stack size 0x10000
saving data to stack: 914789099 4
0x45aaee: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45aaf3: mov dword ptr [esp + 0xb4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x80b4 for stack size 0x10000
saving data to stack: 896093928 4
0x45aafa: mov dword ptr [esp + 0xb8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x80b8 for stack size 0x10000
saving data to stack: 929680980 4
0x45ab05: mov dword ptr [esp + 0xbc], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x80bc for stack size 0x10000
saving data to stack: 1389027477 4
0x45ab0c: movaps xmm1, xmmword ptr [esp + 0xb0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x114 and offset 0x80b0 for stack size 0x10000
0x45ab14: mov dword ptr [esp + 0x134], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x8134 for stack size 0x10000
saving data to stack: 896093928 4
0x45ab22: mov dword ptr [esp + 0x138], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x8138 for stack size 0x10000
saving data to stack: 929680980 4
0x45ab30: mov dword ptr [esp + 0x130], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x8130 for stack size 0x10000
saving data to stack: 914789047 4
0x45ab3b: mov dword ptr [esp + 0x13c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x813c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ab42: pxor xmm1, xmmword ptr [esp + 0x130], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x114 and offset 0x8130 for stack size 0x10000
0x45ab4b: push eax, regs_read: [30, 19], regs_write: [30]
0x45ab4c: movaps xmmword ptr [esp + 0xb4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x118 and offset 0x80b4 for stack size 0x10000
saving data to stack: 92 16
0x45ab61: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45ab62: push dword ptr [esp + 0xe8], regs_read: [30], regs_write: [30]
0x45ab78: push ecx, regs_read: [30, 22], regs_write: [30]
0x45ab79: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45ab80: push eax, regs_read: [30, 19], regs_write: [30]
0x45abb6: push 0, regs_read: [30], regs_write: [30]
0x45abbd: push eax, regs_read: [30, 19], regs_write: [30]
0x45abc8: push eax, regs_read: [30, 19], regs_write: [30]
0x45abe2: mov dword ptr [esp + 0xa0], 0x53e2fcfe, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x80a0 for stack size 0x10000
saving data to stack: 1407384830 4
0x45abf4: mov dword ptr [esp + 0xa4], 0x710d2b90, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x80a4 for stack size 0x10000
saving data to stack: 1896688528 4
0x45abff: mov dword ptr [esp + 0xa8], 0x3769ce16, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x80a8 for stack size 0x10000
saving data to stack: 929680918 4
0x45ac0a: mov dword ptr [esp + 0xac], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x80ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45ac11: movaps xmm1, xmmword ptr [esp + 0xa0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x12c and offset 0x80a0 for stack size 0x10000
0x45ac19: mov dword ptr [esp + 0x120], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8120 for stack size 0x10000
saving data to stack: 914789047 4
0x45ac24: mov dword ptr [esp + 0x124], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8124 for stack size 0x10000
saving data to stack: 896093928 4
0x45ac2f: mov dword ptr [esp + 0x128], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8128 for stack size 0x10000
saving data to stack: 929680980 4
0x45ac3a: mov dword ptr [esp + 0x12c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x812c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ac41: pxor xmm1, xmmword ptr [esp + 0x120], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x12c and offset 0x8120 for stack size 0x10000
0x45ac4a: movaps xmmword ptr [esp + 0xa0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x80a0 for stack size 0x10000
saving data to stack: 1222413284324852133449 16
0x45ac5c: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45ac63: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45ac68: mov dword ptr [esp + 0x98], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8098 for stack size 0x10000
saving data to stack: 929680980 4
0x45ac6f: mov dword ptr [esp + 0x90], 0x55e8ebe4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8090 for stack size 0x10000
saving data to stack: 1441328100 4
0x45ac7a: mov dword ptr [esp + 0x94], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8094 for stack size 0x10000
saving data to stack: 896093928 4
0x45ac81: mov dword ptr [esp + 0x9c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x809c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ac88: movaps xmm1, xmmword ptr [esp + 0x90], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x12c and offset 0x8090 for stack size 0x10000
0x45ac90: mov dword ptr [esp + 0x118], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8118 for stack size 0x10000
saving data to stack: 929680980 4
0x45ac9e: mov dword ptr [esp + 0x110], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8110 for stack size 0x10000
saving data to stack: 914789047 4
0x45aca9: mov dword ptr [esp + 0x114], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8114 for stack size 0x10000
saving data to stack: 896093928 4
0x45acb0: mov dword ptr [esp + 0x11c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x811c for stack size 0x10000
saving data to stack: 1389027477 4
0x45acb7: pxor xmm1, xmmword ptr [esp + 0x110], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x12c and offset 0x8110 for stack size 0x10000
0x45acc0: movaps xmmword ptr [esp + 0x90], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8090 for stack size 0x10000
saving data to stack: 1668184403 16
0x45acca: mov dword ptr [esp + 0x88], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8088 for stack size 0x10000
saving data to stack: 929680980 4
0x45acd1: mov dword ptr [esp + 0x80], 0x57e5fdfb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8080 for stack size 0x10000
saving data to stack: 1474690555 4
0x45acdc: mov dword ptr [esp + 0x84], 0x35694e84, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8084 for stack size 0x10000
saving data to stack: 896093828 4
0x45ace7: mov dword ptr [esp + 0x8c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x808c for stack size 0x10000
saving data to stack: 1389027477 4
0x45acee: movaps xmm1, xmmword ptr [esp + 0x80], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x12c and offset 0x8080 for stack size 0x10000
0x45acf6: mov dword ptr [esp + 0x108], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8108 for stack size 0x10000
saving data to stack: 929680980 4
0x45ad04: mov dword ptr [esp + 0x100], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8100 for stack size 0x10000
saving data to stack: 914789047 4
0x45ad0f: mov dword ptr [esp + 0x104], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8104 for stack size 0x10000
saving data to stack: 896093928 4
0x45ad1a: mov dword ptr [esp + 0x10c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x810c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ad21: pxor xmm1, xmmword ptr [esp + 0x100], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x12c and offset 0x8100 for stack size 0x10000
0x45ad2a: movaps xmmword ptr [esp + 0x80], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8080 for stack size 0x10000
saving data to stack: 465490374476 16
0x45ad32: push eax, regs_read: [30, 19], regs_write: [30]
0x45ad3f: mov esi, eax, regs_read: [19], regs_write: [29]
0x45ad41: mov dword ptr [esp + 0xf0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x80f0 for stack size 0x10000
saving data to stack: 914789047 4
0x45ad4c: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45ad51: mov dword ptr [esp + 0x40], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8040 for stack size 0x10000
saving data to stack: 914789099 4
0x45ad59: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45ad5e: mov dword ptr [esp + 0xf4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x80f4 for stack size 0x10000
saving data to stack: 896093928 4
0x45ad65: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45ad6a: mov dword ptr [esp + 0xf8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x80f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45ad71: mov dword ptr [esp + 0xfc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x80fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45ad78: movaps xmm1, xmmword ptr [esp + 0xf0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x130 and offset 0x80f0 for stack size 0x10000
0x45ad80: mov dword ptr [esp + 0x4c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x804c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ad88: mov dword ptr [esp + 0x44], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8044 for stack size 0x10000
saving data to stack: 896093928 4
0x45ad90: mov dword ptr [esp + 0x48], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8048 for stack size 0x10000
saving data to stack: 929680980 4
0x45ad98: pxor xmm1, xmmword ptr [esp + 0x40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x130 and offset 0x8040 for stack size 0x10000
0x45ad9e: push eax, regs_read: [30, 19], regs_write: [30]
0x45ad9f: movaps xmmword ptr [esp + 0x44], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x134 and offset 0x8044 for stack size 0x10000
saving data to stack: 92 16
0x45ada9: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45adaa: push esi, regs_read: [30, 29], regs_write: [30]
0x45adab: push eax, regs_read: [30, 19], regs_write: [30]
0x45adac: push dword ptr [esp + 0x14], regs_read: [30], regs_write: [30]
0x45adc3: push eax, regs_read: [30, 19], regs_write: [30]
0x45ae0e: push 0, regs_read: [30], regs_write: [30]
0x45ae15: push eax, regs_read: [30, 19], regs_write: [30]
0x45ae23: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x148 and offset 0x8000 for stack size 0x10000
0x45ae25: push eax, regs_read: [30, 19], regs_write: [30]
0x45ae35: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x14c and offset 0x8000 for stack size 0x10000
0x45ae37: push eax, regs_read: [30, 19], regs_write: [30]
0x45ae4e: push 1, regs_read: [30], regs_write: [30]
0x45ae50: pop eax, regs_read: [30], regs_write: [30, 19]
0x45ae54: mov byte ptr [esp + 9], cl, regs_read: [30, 10], regs_write: ()
adjusting stack for ESP -0x150 and offset 0x8009 for stack size 0x10000
saving data to stack: 0 1
0x45ae58: mov esi, dword ptr [esp + 0xc], regs_read: [30], regs_write: [29]
adjusting stack for ESP -0x150 and offset 0x800c for stack size 0x10000
0x45ae95: mov ecx, dword ptr [0x4f0704], regs_read: (), regs_write: [22]
0x45ae9b: push 0x64, regs_read: [30], regs_write: [30]
0x45ae9d: pop eax, regs_read: [30], regs_write: [30, 19]
0x45aea4: mov eax, dword ptr [0x4f0708], regs_read: (), regs_write: [19]
0x45aeab: mov dword ptr [esp + 0xc], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x150 and offset 0x800c for stack size 0x10000
saving data to stack: 0 4
0x45aec8: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x150 and offset 0x8000 for stack size 0x10000
0x45aeca: push eax, regs_read: [30, 19], regs_write: [30]
0x45aee3: push ecx, regs_read: [30, 22], regs_write: [30]
0x45aef0: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45af15: pop edi, regs_read: [30], regs_write: [30, 23]
0x45af18: pop esi, regs_read: [30], regs_write: [30, 29]
0x45af19: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x14c and offset 0x8000 for stack size 0x10000
0x45af1b: pop ebp, regs_read: [30], regs_write: [30, 20]
0x45af29: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP 0x4 and offset 0x8000 for stack size 0x10000
0x45af2b: push 0x4f05f0, regs_read: [30], regs_write: [30]
0x45af40: push ebp, regs_read: [30, 20], regs_write: [30]
0x45af41: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP -0x4 and offset 0x8000 for stack size 0x10000
0x45af4c: push esi, regs_read: [30, 29], regs_write: [30]
0x45af4d: push edi, regs_read: [30, 23], regs_write: [30]
0x45af50: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45af5c: mov esi, 0x52cae095, regs_read: (), regs_write: [29]
0x45af61: mov dword ptr [esp + 0x18], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8018 for stack size 0x10000
saving data to stack: 1389027477 4
0x45af6b: mov dword ptr [esp + 0x28], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8028 for stack size 0x10000
saving data to stack: 929680980 4
0x45af76: mov dword ptr [esp + 0x68], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8068 for stack size 0x10000
saving data to stack: 929680980 4
0x45af7a: mov edx, 0x4f05f0, regs_read: (), regs_write: [24]
0x45af7f: mov dword ptr [esp + 0x20], 0x45efdaeb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8020 for stack size 0x10000
saving data to stack: 1173347051 4
0x45af8b: mov dword ptr [esp + 0x24], 0x4c1b219c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8024 for stack size 0x10000
saving data to stack: 1276846492 4
0x45af93: mov dword ptr [esp + 0x2c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x802c for stack size 0x10000
saving data to stack: 1389027477 4
0x45af97: mov dword ptr [esp + 0x60], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8060 for stack size 0x10000
saving data to stack: 914789047 4
0x45af9f: mov dword ptr [esp + 0x64], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8064 for stack size 0x10000
saving data to stack: 896093928 4
0x45afa7: mov dword ptr [esp + 0x6c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xc and offset 0x806c for stack size 0x10000
saving data to stack: 1389027477 4
0x45afab: movaps xmm1, xmmword ptr [esp + 0x60], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8060 for stack size 0x10000
0x45afb0: pxor xmm1, xmmword ptr [esp + 0x20], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xc and offset 0x8020 for stack size 0x10000
0x45afb6: push eax, regs_read: [30, 19], regs_write: [30]
0x45afb7: movaps xmmword ptr [esp + 0x24], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x8024 for stack size 0x10000
saving data to stack: 8751179571877464156 16
0x45afd0: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45afd9: push edi, regs_read: [30, 23], regs_write: [30]
0x45afda: push eax, regs_read: [30, 19], regs_write: [30]
0x45afe9: mov ecx, 0x4f0778, regs_read: (), regs_write: [22]
0x45afee: mov byte ptr [esp + 0x17], 0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x8017 for stack size 0x10000
saving data to stack: 0 1
0x45b013: mov ecx, 0x4f0778, regs_read: (), regs_write: [22]
0x45b01d: mov eax, dword ptr [esp + 0xa8], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x14 and offset 0x80a8 for stack size 0x10000
0x45b024: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45b026: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b037: mov dword ptr [esp + 0x74], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x8074 for stack size 0x10000
saving data to stack: 1389027477 4
0x45b047: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b05d: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b05f: push eax, regs_read: [30, 19], regs_write: [30]
0x45b06c: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b06e: push eax, regs_read: [30, 19], regs_write: [30]
0x45b089: mov esi, eax, regs_read: [19], regs_write: [29]
0x45b094: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b09b: mov eax, dword ptr [esp + 0x78], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x1c and offset 0x8078 for stack size 0x10000
0x45b09f: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45b0a1: mov dword ptr [esp + 0x5c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x805c for stack size 0x10000
saving data to stack: 929680980 4
0x45b0b0: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b0c8: mov dword ptr [esp + 0x20], 0x368692e8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8020 for stack size 0x10000
saving data to stack: 914789096 4
0x45b0d0: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45b0d5: mov dword ptr [esp + 0x18], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8018 for stack size 0x10000
saving data to stack: 1389027477 4
0x45b0d9: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45b0de: mov dword ptr [esp + 0x68], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8068 for stack size 0x10000
saving data to stack: 929680980 4
0x45b0e2: mov edi, 0x35694ee8, regs_read: (), regs_write: [23]
0x45b0e7: mov dword ptr [esp + 0x28], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8028 for stack size 0x10000
saving data to stack: 929680980 4
0x45b0eb: mov dword ptr [esp + 0x6c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x806c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b0f6: mov dword ptr [esp + 0x24], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8024 for stack size 0x10000
saving data to stack: 896093928 4
0x45b0fa: mov dword ptr [esp + 0x2c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x802c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b0fe: mov dword ptr [esp + 0x60], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8060 for stack size 0x10000
saving data to stack: 914789047 4
0x45b106: mov dword ptr [esp + 0x64], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8064 for stack size 0x10000
saving data to stack: 896093928 4
0x45b10a: movaps xmm1, xmmword ptr [esp + 0x60], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8060 for stack size 0x10000
0x45b10f: pxor xmm1, xmmword ptr [esp + 0x20], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8020 for stack size 0x10000
0x45b115: push edx, regs_read: [30, 24], regs_write: [30]
0x45b11a: movaps xmmword ptr [esp + 0x24], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x8024 for stack size 0x10000
saving data to stack: 95 16
0x45b124: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45b131: push 0x4dc59e, regs_read: [30], regs_write: [30]
0x45b136: mov dword ptr [esp + 0x1c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x801c for stack size 0x10000
saving data to stack: 896093928 4
0x45b13f: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45b144: mov dword ptr [esp + 0x1c0], 0x3686f0c0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x81c0 for stack size 0x10000
saving data to stack: 914813120 4
0x45b14f: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45b154: mov dword ptr [esp + 0x1c4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x81c4 for stack size 0x10000
saving data to stack: 896093928 4
0x45b15b: mov dword ptr [esp + 0x1c8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x81c8 for stack size 0x10000
saving data to stack: 929680980 4
0x45b162: mov edi, eax, regs_read: [19], regs_write: [23]
0x45b164: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45b169: mov dword ptr [esp + 0xb4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x80b4 for stack size 0x10000
saving data to stack: 896093928 4
0x45b170: mov dword ptr [esp + 0x1cc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x81cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45b177: mov dword ptr [esp + 0xb8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x80b8 for stack size 0x10000
saving data to stack: 929680980 4
0x45b17e: mov dword ptr [esp + 0xbc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x80bc for stack size 0x10000
saving data to stack: 1389027477 4
0x45b185: mov dword ptr [esp + 0xb0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x80b0 for stack size 0x10000
saving data to stack: 914789047 4
0x45b190: movaps xmm1, xmmword ptr [esp + 0xb0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x20 and offset 0x80b0 for stack size 0x10000
0x45b198: pxor xmm1, xmmword ptr [esp + 0x1c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x20 and offset 0x81c0 for stack size 0x10000
0x45b1a1: movaps xmmword ptr [esp + 0x1c0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x81c0 for stack size 0x10000
saving data to stack: 25207 16
0x45b1a9: mov dword ptr [esp + 0x144], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x8144 for stack size 0x10000
saving data to stack: 896093928 4
0x45b1b0: mov dword ptr [esp + 0x148], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x8148 for stack size 0x10000
saving data to stack: 929680980 4
0x45b1b7: mov dword ptr [esp + 0x14c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x814c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b1be: mov dword ptr [esp + 0x1d4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x81d4 for stack size 0x10000
saving data to stack: 896093928 4
0x45b1c5: mov dword ptr [esp + 0x1d8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x81d8 for stack size 0x10000
saving data to stack: 929680980 4
0x45b1cc: mov dword ptr [esp + 0x1dc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x81dc for stack size 0x10000
saving data to stack: 1389027477 4
0x45b1d3: mov dword ptr [esp + 0x140], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x8140 for stack size 0x10000
saving data to stack: 914789047 4
0x45b1de: movaps xmm1, xmmword ptr [esp + 0x140], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x20 and offset 0x8140 for stack size 0x10000
0x45b1e6: mov dword ptr [esp + 0x1d0], 0x42fee699, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x81d0 for stack size 0x10000
saving data to stack: 1124001433 4
0x45b1f1: pxor xmm1, xmmword ptr [esp + 0x1d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x20 and offset 0x81d0 for stack size 0x10000
0x45b1fa: movaps xmmword ptr [esp + 0x1d0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x81d0 for stack size 0x10000
saving data to stack: 1954051118 16
0x45b202: mov dword ptr [esp + 0x8c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x808c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b209: mov dword ptr [esp + 0x134], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x8134 for stack size 0x10000
saving data to stack: 896093928 4
0x45b210: mov dword ptr [esp + 0x138], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x8138 for stack size 0x10000
saving data to stack: 929680980 4
0x45b217: mov dword ptr [esp + 0x13c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x813c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b225: mov dword ptr [esp + 0x84], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x8084 for stack size 0x10000
saving data to stack: 896093928 4
0x45b233: mov dword ptr [esp + 0x88], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x8088 for stack size 0x10000
saving data to stack: 929680980 4
0x45b241: mov dword ptr [esp + 0x80], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x8080 for stack size 0x10000
saving data to stack: 914789099 4
0x45b24c: mov dword ptr [esp + 0x130], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x8130 for stack size 0x10000
saving data to stack: 914789047 4
0x45b257: movaps xmm1, xmmword ptr [esp + 0x130], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x20 and offset 0x8130 for stack size 0x10000
0x45b25f: pxor xmm1, xmmword ptr [esp + 0x80], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x20 and offset 0x8080 for stack size 0x10000
0x45b268: push eax, regs_read: [30, 19], regs_write: [30]
0x45b269: movaps xmmword ptr [esp + 0x84], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x8084 for stack size 0x10000
saving data to stack: 92 16
0x45b276: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45b277: push dword ptr [esp + 0x74], regs_read: [30], regs_write: [30]
0x45b27b: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45b282: push eax, regs_read: [30, 19], regs_write: [30]
0x45b28f: push edi, regs_read: [30, 23], regs_write: [30]
0x45b297: push eax, regs_read: [30, 19], regs_write: [30]
0x45b298: push dword ptr [esp + 0x80], regs_read: [30], regs_write: [30]
0x45b2b2: push eax, regs_read: [30, 19], regs_write: [30]
0x45b2bf: push eax, regs_read: [30, 19], regs_write: [30]
0x45b2ea: push ecx, regs_read: [30, 22], regs_write: [30]
0x45b2eb: push eax, regs_read: [30, 19], regs_write: [30]
0x45b2f1: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45b2f2: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45b2fa: mov edi, eax, regs_read: [19], regs_write: [23]
0x45b325: mov eax, dword ptr [esp + 0x18], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x3c and offset 0x8018 for stack size 0x10000
0x45b337: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x45b340: mov eax, dword ptr [esp + 0x18], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x3c and offset 0x8018 for stack size 0x10000
0x45b352: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x45b36a: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b36c: push eax, regs_read: [30, 19], regs_write: [30]
0x45b379: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b37b: push eax, regs_read: [30, 19], regs_write: [30]
0x45b388: push eax, regs_read: [30, 19], regs_write: [30]
0x45b39d: mov esi, 0x368692b7, regs_read: (), regs_write: [29]
0x45b3a2: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45b3a7: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45b3ac: mov dword ptr [esp + 0x120], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x8120 for stack size 0x10000
saving data to stack: 914789047 4
0x45b3b3: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45b3b8: mov dword ptr [esp + 0x124], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x8124 for stack size 0x10000
saving data to stack: 896093928 4
0x45b3bf: mov dword ptr [esp + 0x128], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x8128 for stack size 0x10000
saving data to stack: 929680980 4
0x45b3c6: mov dword ptr [esp + 0x12c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x812c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b3cd: mov dword ptr [esp + 0x100], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x8100 for stack size 0x10000
saving data to stack: 914789047 4
0x45b3d4: mov dword ptr [esp + 0x104], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x8104 for stack size 0x10000
saving data to stack: 896093928 4
0x45b3db: mov dword ptr [esp + 0x108], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x8108 for stack size 0x10000
saving data to stack: 929680980 4
0x45b3e2: mov dword ptr [esp + 0x10c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x810c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b3e9: mov dword ptr [esp + 0xc0], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x80c0 for stack size 0x10000
saving data to stack: 914789047 4
0x45b3f0: mov dword ptr [esp + 0xc4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x80c4 for stack size 0x10000
saving data to stack: 896093928 4
0x45b3f7: mov dword ptr [esp + 0xc8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x80c8 for stack size 0x10000
saving data to stack: 929680980 4
0x45b3fe: mov dword ptr [esp + 0xcc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x48 and offset 0x80cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45b411: push 0x4dc59f, regs_read: [30], regs_write: [30]
0x45b41d: mov esi, eax, regs_read: [19], regs_write: [29]
0x45b424: movaps xmm1, xmmword ptr [esp + 0x120], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4c and offset 0x8120 for stack size 0x10000
0x45b433: mov dword ptr [esp + 0x1b0], 0x36eae0c2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x81b0 for stack size 0x10000
saving data to stack: 921362626 4
0x45b441: mov dword ptr [esp + 0x1b4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x81b4 for stack size 0x10000
saving data to stack: 896093928 4
0x45b44c: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b44e: mov dword ptr [esp + 0x1b8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x81b8 for stack size 0x10000
saving data to stack: 929680980 4
0x45b459: mov dword ptr [esp + 0x1bc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x81bc for stack size 0x10000
saving data to stack: 1389027477 4
0x45b464: pxor xmm1, xmmword ptr [esp + 0x1b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4c and offset 0x81b0 for stack size 0x10000
0x45b46d: push eax, regs_read: [30, 19], regs_write: [30]
0x45b477: movaps xmmword ptr [esp + 0x1b4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x81b4 for stack size 0x10000
saving data to stack: 135099320244714391247415712029416278692 16
0x45b48d: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45b492: mov dword ptr [esp + 0x1a0], 0x36eae0c2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x81a0 for stack size 0x10000
saving data to stack: 921362626 4
0x45b49d: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45b4a2: mov dword ptr [esp + 0x1a4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x81a4 for stack size 0x10000
saving data to stack: 896093928 4
0x45b4a9: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45b4ae: mov dword ptr [esp + 0x1a8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x81a8 for stack size 0x10000
saving data to stack: 929680980 4
0x45b4b5: mov dword ptr [esp + 0x1ac], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x81ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45b4bc: movaps xmm1, xmmword ptr [esp + 0x1a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x50 and offset 0x81a0 for stack size 0x10000
0x45b4c4: mov dword ptr [esp + 0x11c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x811c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b4d2: mov dword ptr [esp + 0x118], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8118 for stack size 0x10000
saving data to stack: 929680980 4
0x45b4d9: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b4db: mov dword ptr [esp + 0x114], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8114 for stack size 0x10000
saving data to stack: 896093928 4
0x45b4e2: mov dword ptr [esp + 0x110], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8110 for stack size 0x10000
saving data to stack: 914789047 4
0x45b4ed: pxor xmm1, xmmword ptr [esp + 0x110], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x50 and offset 0x8110 for stack size 0x10000
0x45b4f6: push eax, regs_read: [30, 19], regs_write: [30]
0x45b4f7: movaps xmmword ptr [esp + 0x1a4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x54 and offset 0x81a4 for stack size 0x10000
saving data to stack: 7107189 16
0x45b50b: push ecx, regs_read: [30, 22], regs_write: [30]
0x45b50c: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45b513: push dword ptr [esp + 0x9c], regs_read: [30], regs_write: [30]
0x45b521: push dword ptr [esp + 0x9c], regs_read: [30], regs_write: [30]
0x45b52d: movaps xmm1, xmmword ptr [esp + 0x100], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x60 and offset 0x8100 for stack size 0x10000
0x45b53c: mov dword ptr [esp + 0x190], 0x53ebfbc3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x8190 for stack size 0x10000
saving data to stack: 1407974339 4
0x45b547: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b549: mov dword ptr [esp + 0x194], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x8194 for stack size 0x10000
saving data to stack: 896093928 4
0x45b554: mov dword ptr [esp + 0x198], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x8198 for stack size 0x10000
saving data to stack: 929680980 4
0x45b55f: mov dword ptr [esp + 0x19c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x819c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b56a: pxor xmm1, xmmword ptr [esp + 0x190], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x60 and offset 0x8190 for stack size 0x10000
0x45b573: push eax, regs_read: [30, 19], regs_write: [30]
0x45b574: movaps xmmword ptr [esp + 0x194], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8194 for stack size 0x10000
saving data to stack: 110050094715989831055737464010821481879 16
0x45b58a: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45b58f: mov dword ptr [esp + 0x180], 0x53ebfbc3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8180 for stack size 0x10000
saving data to stack: 1407974339 4
0x45b59a: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45b59f: mov dword ptr [esp + 0xf4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x80f4 for stack size 0x10000
saving data to stack: 896093928 4
0x45b5a6: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45b5ab: mov dword ptr [esp + 0xf8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x80f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45b5b2: mov dword ptr [esp + 0x18c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x818c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b5b9: mov dword ptr [esp + 0xfc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x80fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45b5c7: mov dword ptr [esp + 0x188], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8188 for stack size 0x10000
saving data to stack: 929680980 4
0x45b5ce: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b5d0: mov dword ptr [esp + 0x184], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8184 for stack size 0x10000
saving data to stack: 896093928 4
0x45b5d7: mov dword ptr [esp + 0xf0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x80f0 for stack size 0x10000
saving data to stack: 914789047 4
0x45b5e2: movaps xmm1, xmmword ptr [esp + 0xf0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x64 and offset 0x80f0 for stack size 0x10000
0x45b5ea: pxor xmm1, xmmword ptr [esp + 0x180], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x64 and offset 0x8180 for stack size 0x10000
0x45b5f3: push eax, regs_read: [30, 19], regs_write: [30]
0x45b5f4: movaps xmmword ptr [esp + 0x184], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x68 and offset 0x8184 for stack size 0x10000
saving data to stack: 1701669236 16
0x45b608: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45b60f: mov ecx, dword ptr [esp + 0x90], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x68 and offset 0x8090 for stack size 0x10000
0x45b616: mov edx, dword ptr [esp + 0x94], regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x68 and offset 0x8094 for stack size 0x10000
0x45b61f: mov edx, dword ptr [esp + 0xa4], regs_read: [30], regs_write: [24]
adjusting stack for ESP -0x68 and offset 0x80a4 for stack size 0x10000
0x45b626: mov ecx, dword ptr [esp + 0xa0], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x68 and offset 0x80a0 for stack size 0x10000
0x45b63c: push edx, regs_read: [30, 24], regs_write: [30]
0x45b645: push ecx, regs_read: [30, 22], regs_write: [30]
0x45b646: push eax, regs_read: [30, 19], regs_write: [30]
0x45b647: mov dword ptr [esp + 0x17c], 0x138fe192, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x817c for stack size 0x10000
saving data to stack: 328196498 4
0x45b659: mov dword ptr [esp + 0x180], 0x381c2284, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8180 for stack size 0x10000
saving data to stack: 941367940 4
0x45b664: mov dword ptr [esp + 0x184], 0x3769ce5e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8184 for stack size 0x10000
saving data to stack: 929680990 4
0x45b66f: mov dword ptr [esp + 0x188], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8188 for stack size 0x10000
saving data to stack: 1389027477 4
0x45b67a: movaps xmm1, xmmword ptr [esp + 0xcc], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x74 and offset 0x80cc for stack size 0x10000
0x45b682: pxor xmm1, xmmword ptr [esp + 0x17c], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x74 and offset 0x817c for stack size 0x10000
0x45b68b: push eax, regs_read: [30, 19], regs_write: [30]
0x45b68c: push edi, regs_read: [30, 23], regs_write: [30]
0x45b68d: movaps xmmword ptr [esp + 0x184], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x8184 for stack size 0x10000
saving data to stack: 110050094701684154955373135822961684346 16
0x45b6bc: push eax, regs_read: [30, 19], regs_write: [30]
0x45b6d1: push edi, regs_read: [30, 23], regs_write: [30]
0x45b6d7: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45b6d8: mov edi, dword ptr [esp + 0x18], regs_read: [30], regs_write: [23]
adjusting stack for ESP -0x80 and offset 0x8018 for stack size 0x10000
0x45b6dc: mov byte ptr [esp + 0x17], 1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x80 and offset 0x8017 for stack size 0x10000
saving data to stack: 1 1
0x45b6ea: mov eax, dword ptr [esp + 0x5c], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x80 and offset 0x805c for stack size 0x10000
0x45b714: push eax, regs_read: [30, 19], regs_write: [30]
0x45b732: mov eax, dword ptr [esp + 0x1c], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x84 and offset 0x801c for stack size 0x10000
0x45b740: mov esi, 0x52cae095, regs_read: (), regs_write: [29]
0x45b758: push ecx, regs_read: [30, 22], regs_write: [30]
0x45b765: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45b772: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45b777: mov dword ptr [esp + 0x28], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x8028 for stack size 0x10000
saving data to stack: 929680980 4
0x45b782: mov dword ptr [esp + 0x20], 0x36c5d1eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x8020 for stack size 0x10000
saving data to stack: 918933995 4
0x45b78a: mov edx, 0x4f05f0, regs_read: (), regs_write: [24]
0x45b78f: mov dword ptr [esp + 0x24], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x8024 for stack size 0x10000
saving data to stack: 896093928 4
0x45b797: mov dword ptr [esp + 0x2c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x802c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b79b: movaps xmm1, xmmword ptr [esp + 0x20], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x84 and offset 0x8020 for stack size 0x10000
0x45b7a0: mov dword ptr [esp + 0x68], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x8068 for stack size 0x10000
saving data to stack: 929680980 4
0x45b7a8: mov dword ptr [esp + 0x60], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x8060 for stack size 0x10000
saving data to stack: 914789047 4
0x45b7b0: mov dword ptr [esp + 0x64], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x8064 for stack size 0x10000
saving data to stack: 896093928 4
0x45b7b8: mov dword ptr [esp + 0x6c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x806c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b7bc: pxor xmm1, xmmword ptr [esp + 0x60], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x84 and offset 0x8060 for stack size 0x10000
0x45b7c2: push eax, regs_read: [30, 19], regs_write: [30]
0x45b7c3: movaps xmmword ptr [esp + 0x24], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x88 and offset 0x8024 for stack size 0x10000
saving data to stack: 4408156 16
0x45b7dc: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45b7e5: push 0, regs_read: [30], regs_write: [30]
0x45b7e7: push eax, regs_read: [30, 19], regs_write: [30]
0x45b7f6: mov esi, 0x4f0608, regs_read: (), regs_write: [29]
0x45b7fb: mov byte ptr [esp + 0x17], 0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8c and offset 0x8017 for stack size 0x10000
saving data to stack: 0 1
0x45b800: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b822: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b829: mov eax, dword ptr [esp + 0x98], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x8c and offset 0x8098 for stack size 0x10000
0x45b830: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45b832: mov dword ptr [esp + 0x74], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x8c and offset 0x8074 for stack size 0x10000
saving data to stack: 0 4
0x45b83e: mov dword ptr [esp + 0xa8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x8c and offset 0x80a8 for stack size 0x10000
saving data to stack: 0 4
0x45b851: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b867: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b869: push eax, regs_read: [30, 19], regs_write: [30]
0x45b876: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b878: push eax, regs_read: [30, 19], regs_write: [30]
0x45b896: mov esi, eax, regs_read: [19], regs_write: [29]
0x45b8a4: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b8ab: mov eax, dword ptr [esp + 0x90], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x94 and offset 0x8090 for stack size 0x10000
0x45b8b2: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45b8b4: mov dword ptr [esp + 0xa0], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x80a0 for stack size 0x10000
saving data to stack: 896093928 4
0x45b8c6: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45b8e2: mov dword ptr [esp + 0x410], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x8410 for stack size 0x10000
saving data to stack: 914789047 4
0x45b8ed: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45b8f2: mov dword ptr [esp + 0x18], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x8018 for stack size 0x10000
saving data to stack: 914789047 4
0x45b8f6: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45b8fb: mov dword ptr [esp + 0x418], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x8418 for stack size 0x10000
saving data to stack: 929680980 4
0x45b902: mov edi, 0x35694ee8, regs_read: (), regs_write: [23]
0x45b907: mov dword ptr [esp + 0x41c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x841c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b90e: mov dword ptr [esp + 0x238], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x8238 for stack size 0x10000
saving data to stack: 929680980 4
0x45b91c: mov dword ptr [esp + 0x414], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x8414 for stack size 0x10000
saving data to stack: 896093928 4
0x45b923: movaps xmm1, xmmword ptr [esp + 0x410], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x94 and offset 0x8410 for stack size 0x10000
0x45b92b: mov dword ptr [esp + 0x230], 0x368692e8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x8230 for stack size 0x10000
saving data to stack: 914789096 4
0x45b936: mov dword ptr [esp + 0x234], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x8234 for stack size 0x10000
saving data to stack: 896093928 4
0x45b93d: mov dword ptr [esp + 0x23c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x823c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b944: pxor xmm1, xmmword ptr [esp + 0x230], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x94 and offset 0x8230 for stack size 0x10000
0x45b94d: push edx, regs_read: [30, 24], regs_write: [30]
0x45b955: movaps xmmword ptr [esp + 0x234], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8234 for stack size 0x10000
saving data to stack: 95 16
0x45b962: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45b96f: push 0x4dc5ad, regs_read: [30], regs_write: [30]
0x45b974: mov dword ptr [esp + 0x1c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x801c for stack size 0x10000
saving data to stack: 896093928 4
0x45b97d: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45b982: mov dword ptr [esp + 0x290], 0x3686f0c0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8290 for stack size 0x10000
saving data to stack: 914813120 4
0x45b98d: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45b992: mov dword ptr [esp + 0x294], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8294 for stack size 0x10000
saving data to stack: 896093928 4
0x45b999: mov edi, eax, regs_read: [19], regs_write: [23]
0x45b99b: mov dword ptr [esp + 0x298], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8298 for stack size 0x10000
saving data to stack: 929680980 4
0x45b9a2: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45b9a7: mov dword ptr [esp + 0x424], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8424 for stack size 0x10000
saving data to stack: 896093928 4
0x45b9ae: mov dword ptr [esp + 0x29c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x829c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b9b5: movaps xmm1, xmmword ptr [esp + 0x290], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x98 and offset 0x8290 for stack size 0x10000
0x45b9bd: mov dword ptr [esp + 0x428], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8428 for stack size 0x10000
saving data to stack: 929680980 4
0x45b9c4: mov dword ptr [esp + 0x42c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x842c for stack size 0x10000
saving data to stack: 1389027477 4
0x45b9cb: mov dword ptr [esp + 0x420], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8420 for stack size 0x10000
saving data to stack: 914789047 4
0x45b9d6: pxor xmm1, xmmword ptr [esp + 0x420], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x98 and offset 0x8420 for stack size 0x10000
0x45b9df: movaps xmmword ptr [esp + 0x290], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8290 for stack size 0x10000
saving data to stack: 25207 16
0x45b9e7: mov dword ptr [esp + 0x2a4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x82a4 for stack size 0x10000
saving data to stack: 896093928 4
0x45b9ee: mov dword ptr [esp + 0x2a8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x82a8 for stack size 0x10000
saving data to stack: 929680980 4
0x45b9f5: mov dword ptr [esp + 0x2ac], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x82ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45b9fc: mov dword ptr [esp + 0x2a0], 0x42fee699, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x82a0 for stack size 0x10000
saving data to stack: 1124001433 4
0x45ba07: movaps xmm1, xmmword ptr [esp + 0x2a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x98 and offset 0x82a0 for stack size 0x10000
0x45ba0f: mov dword ptr [esp + 0x484], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8484 for stack size 0x10000
saving data to stack: 896093928 4
0x45ba16: mov dword ptr [esp + 0x488], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8488 for stack size 0x10000
saving data to stack: 929680980 4
0x45ba1d: mov dword ptr [esp + 0x48c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x848c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ba24: mov dword ptr [esp + 0x480], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8480 for stack size 0x10000
saving data to stack: 914789047 4
0x45ba2f: pxor xmm1, xmmword ptr [esp + 0x480], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x98 and offset 0x8480 for stack size 0x10000
0x45ba38: mov dword ptr [esp + 0x244], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8244 for stack size 0x10000
saving data to stack: 896093928 4
0x45ba3f: mov dword ptr [esp + 0x248], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8248 for stack size 0x10000
saving data to stack: 929680980 4
0x45ba46: mov dword ptr [esp + 0x24c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x824c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ba4d: movaps xmmword ptr [esp + 0x2a0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x82a0 for stack size 0x10000
saving data to stack: 1954051118 16
0x45ba55: mov dword ptr [esp + 0x240], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8240 for stack size 0x10000
saving data to stack: 914789099 4
0x45ba60: movaps xmm1, xmmword ptr [esp + 0x240], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x98 and offset 0x8240 for stack size 0x10000
0x45ba68: mov dword ptr [esp + 0x494], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8494 for stack size 0x10000
saving data to stack: 896093928 4
0x45ba76: mov dword ptr [esp + 0x498], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8498 for stack size 0x10000
saving data to stack: 929680980 4
0x45ba84: mov dword ptr [esp + 0x49c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x849c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ba92: mov dword ptr [esp + 0x490], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x98 and offset 0x8490 for stack size 0x10000
saving data to stack: 914789047 4
0x45ba9d: pxor xmm1, xmmword ptr [esp + 0x490], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x98 and offset 0x8490 for stack size 0x10000
0x45baa6: push eax, regs_read: [30, 19], regs_write: [30]
0x45baa7: movaps xmmword ptr [esp + 0x244], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x8244 for stack size 0x10000
saving data to stack: 92 16
0x45bab4: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45bab5: push dword ptr [esp + 0xa8], regs_read: [30], regs_write: [30]
0x45babc: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45bac3: push eax, regs_read: [30, 19], regs_write: [30]
0x45bad0: push edi, regs_read: [30, 23], regs_write: [30]
0x45bad8: push eax, regs_read: [30, 19], regs_write: [30]
0x45bad9: push dword ptr [esp + 0x80], regs_read: [30], regs_write: [30]
0x45baf3: push eax, regs_read: [30, 19], regs_write: [30]
0x45bb00: push eax, regs_read: [30, 19], regs_write: [30]
0x45bb2b: push ecx, regs_read: [30, 22], regs_write: [30]
0x45bb2c: push eax, regs_read: [30, 19], regs_write: [30]
0x45bb32: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45bb33: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45bb34: mov edi, eax, regs_read: [19], regs_write: [23]
0x45bb3d: mov dword ptr [esp + 0x78], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x8078 for stack size 0x10000
saving data to stack: 896093928 4
0x45bb6a: mov eax, dword ptr [esp + 0x18], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0xb4 and offset 0x8018 for stack size 0x10000
0x45bb7c: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x8018 for stack size 0x10000
saving data to stack: 1668184403 4
0x45bb85: mov eax, dword ptr [esp + 0x18], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0xb4 and offset 0x8018 for stack size 0x10000
0x45bb97: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x8018 for stack size 0x10000
saving data to stack: 1668184403 4
0x45bbaf: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45bbb1: push eax, regs_read: [30, 19], regs_write: [30]
0x45bbbe: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45bbc0: push eax, regs_read: [30, 19], regs_write: [30]
0x45bbcd: push eax, regs_read: [30, 19], regs_write: [30]
0x45bbe2: mov edx, 0x368692b7, regs_read: (), regs_write: [24]
0x45bbe7: mov dword ptr [esp + 0x500], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x8500 for stack size 0x10000
saving data to stack: 1913178889 4
0x45bbf2: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45bbf7: mov dword ptr [esp + 0x4a0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84a0 for stack size 0x10000
saving data to stack: 914789047 4
0x45bbfe: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45bc03: mov dword ptr [esp + 0x4a4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84a4 for stack size 0x10000
saving data to stack: 896093928 4
0x45bc0a: mov edi, 0x52cae095, regs_read: (), regs_write: [23]
0x45bc0f: mov dword ptr [esp + 0x4a8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84a8 for stack size 0x10000
saving data to stack: 929680980 4
0x45bc16: mov esi, 0x84ff9d1e, regs_read: (), regs_write: [29]
0x45bc1b: mov dword ptr [esp + 0x4ac], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45bc22: mov dword ptr [esp + 0x4c0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84c0 for stack size 0x10000
saving data to stack: 914789047 4
0x45bc29: mov dword ptr [esp + 0x4c4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84c4 for stack size 0x10000
saving data to stack: 896093928 4
0x45bc30: mov dword ptr [esp + 0x4c8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84c8 for stack size 0x10000
saving data to stack: 929680980 4
0x45bc37: mov dword ptr [esp + 0x4cc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45bc3e: mov dword ptr [esp + 0x4e0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84e0 for stack size 0x10000
saving data to stack: 914789047 4
0x45bc45: mov dword ptr [esp + 0x4e4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84e4 for stack size 0x10000
saving data to stack: 896093928 4
0x45bc4c: mov dword ptr [esp + 0x4e8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84e8 for stack size 0x10000
saving data to stack: 929680980 4
0x45bc53: mov dword ptr [esp + 0x4ec], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84ec for stack size 0x10000
saving data to stack: 1389027477 4
0x45bc5a: mov dword ptr [esp + 0x4f0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84f0 for stack size 0x10000
saving data to stack: 914789047 4
0x45bc61: mov dword ptr [esp + 0x4f4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84f4 for stack size 0x10000
saving data to stack: 896093928 4
0x45bc68: mov dword ptr [esp + 0x4f8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45bc6f: mov dword ptr [esp + 0x4fc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x84fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45bc76: mov dword ptr [esp + 0x504], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x8504 for stack size 0x10000
saving data to stack: 2231344414 4
0x45bc7d: mov dword ptr [esp + 0x508], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x8508 for stack size 0x10000
saving data to stack: 586689126 4
0x45bc88: mov dword ptr [esp + 0x50c], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x850c for stack size 0x10000
saving data to stack: 1701587195 4
0x45bc93: mov dword ptr [esp + 0x3a0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x83a0 for stack size 0x10000
saving data to stack: 914789047 4
0x45bc9a: mov dword ptr [esp + 0x3a4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x83a4 for stack size 0x10000
saving data to stack: 896093928 4
0x45bca1: mov dword ptr [esp + 0x3a8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x83a8 for stack size 0x10000
saving data to stack: 929680980 4
0x45bca8: mov dword ptr [esp + 0x3ac], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x83ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45bcaf: mov dword ptr [esp + 0x3c0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x83c0 for stack size 0x10000
saving data to stack: 914789047 4
0x45bcb6: mov dword ptr [esp + 0x3c4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x83c4 for stack size 0x10000
saving data to stack: 896093928 4
0x45bcbd: mov dword ptr [esp + 0x3c8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x83c8 for stack size 0x10000
saving data to stack: 929680980 4
0x45bcc4: mov dword ptr [esp + 0x3cc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x83cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45bccb: mov dword ptr [esp + 0x530], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x8530 for stack size 0x10000
saving data to stack: 914789047 4
0x45bcd2: mov dword ptr [esp + 0x534], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x8534 for stack size 0x10000
saving data to stack: 896093928 4
0x45bcd9: mov dword ptr [esp + 0x538], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x8538 for stack size 0x10000
saving data to stack: 929680980 4
0x45bce0: mov dword ptr [esp + 0x53c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x853c for stack size 0x10000
saving data to stack: 1389027477 4
0x45bce7: mov dword ptr [esp + 0x540], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x8540 for stack size 0x10000
saving data to stack: 1913178889 4
0x45bcf2: mov dword ptr [esp + 0x544], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x8544 for stack size 0x10000
saving data to stack: 2231344414 4
0x45bcf9: mov dword ptr [esp + 0x548], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x8548 for stack size 0x10000
saving data to stack: 586689126 4
0x45bd04: mov dword ptr [esp + 0x54c], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x854c for stack size 0x10000
saving data to stack: 1701587195 4
0x45bd0f: mov dword ptr [esp + 0x3e0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x83e0 for stack size 0x10000
saving data to stack: 914789047 4
0x45bd16: mov dword ptr [esp + 0x3e4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x83e4 for stack size 0x10000
saving data to stack: 896093928 4
0x45bd1d: mov dword ptr [esp + 0x3e8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x83e8 for stack size 0x10000
saving data to stack: 929680980 4
0x45bd24: mov dword ptr [esp + 0x3ec], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc0 and offset 0x83ec for stack size 0x10000
saving data to stack: 1389027477 4
0x45bd2d: mov edi, 0x52cae095, regs_read: (), regs_write: [23]
0x45bd3e: push 0x4dc5ae, regs_read: [30], regs_write: [30]
0x45bd4a: mov esi, eax, regs_read: [19], regs_write: [29]
0x45bd51: push 0x4dc5af, regs_read: [30], regs_write: [30]
0x45bd62: push 0x4dc5b0, regs_read: [30], regs_write: [30]
0x45bd73: push 0x4dc5b1, regs_read: [30], regs_write: [30]
0x45bd84: push 0x4dc5b2, regs_read: [30], regs_write: [30]
0x45bd95: push 0x4dc5b3, regs_read: [30], regs_write: [30]
0x45bda6: movaps xmm1, xmmword ptr [esp + 0x4a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xd8 and offset 0x84a0 for stack size 0x10000
0x45bdb5: mov dword ptr [esp + 0x250], 0x5de5fbd9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8250 for stack size 0x10000
saving data to stack: 1575353305 4
0x45bdc0: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45bdc2: mov dword ptr [esp + 0x254], 0x50042f86, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8254 for stack size 0x10000
saving data to stack: 1342451590 4
0x45bdcd: mov dword ptr [esp + 0x258], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8258 for stack size 0x10000
saving data to stack: 929680980 4
0x45bdd8: mov dword ptr [esp + 0x25c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x825c for stack size 0x10000
saving data to stack: 1389027477 4
0x45bddf: pxor xmm1, xmmword ptr [esp + 0x250], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xd8 and offset 0x8250 for stack size 0x10000
0x45bde8: push eax, regs_read: [30, 19], regs_write: [30]
0x45bde9: movaps xmmword ptr [esp + 0x254], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x8254 for stack size 0x10000
saving data to stack: 0 16
0x45bdff: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45be04: mov dword ptr [esp + 0x4b0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x84b0 for stack size 0x10000
saving data to stack: 914789047 4
0x45be0f: mov dword ptr [esp + 0x4b8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x84b8 for stack size 0x10000
saving data to stack: 929680980 4
0x45be16: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45be18: mov dword ptr [esp + 0x278], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x8278 for stack size 0x10000
saving data to stack: 929680980 4
0x45be26: mov dword ptr [esp + 0x4b4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x84b4 for stack size 0x10000
saving data to stack: 896093928 4
0x45be31: mov dword ptr [esp + 0x4bc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x84bc for stack size 0x10000
saving data to stack: 1389027477 4
0x45be38: movaps xmm1, xmmword ptr [esp + 0x4b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xdc and offset 0x84b0 for stack size 0x10000
0x45be40: mov dword ptr [esp + 0x270], 0x5de5fbd9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x8270 for stack size 0x10000
saving data to stack: 1575353305 4
0x45be4b: mov dword ptr [esp + 0x274], 0x50042f86, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x8274 for stack size 0x10000
saving data to stack: 1342451590 4
0x45be56: mov dword ptr [esp + 0x27c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x827c for stack size 0x10000
saving data to stack: 1389027477 4
0x45be5d: pxor xmm1, xmmword ptr [esp + 0x270], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xdc and offset 0x8270 for stack size 0x10000
0x45be66: push eax, regs_read: [30, 19], regs_write: [30]
0x45be67: movaps xmmword ptr [esp + 0x274], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xe0 and offset 0x8274 for stack size 0x10000
saving data to stack: 7308604897168157038 16
0x45be7b: push ecx, regs_read: [30, 22], regs_write: [30]
0x45be7c: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45be83: push dword ptr [esp + 0x314], regs_read: [30], regs_write: [30]
0x45be91: push dword ptr [esp + 0x314], regs_read: [30], regs_write: [30]
0x45be9d: movaps xmm1, xmmword ptr [esp + 0x4c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xec and offset 0x84c0 for stack size 0x10000
0x45beac: mov dword ptr [esp + 0x280], 0x53ebf3d9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xec and offset 0x8280 for stack size 0x10000
saving data to stack: 1407972313 4
0x45beb7: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45beb9: mov dword ptr [esp + 0x284], 0x6a0721b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xec and offset 0x8284 for stack size 0x10000
saving data to stack: 1778852279 4
0x45bec4: mov dword ptr [esp + 0x288], 0x531baf37, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xec and offset 0x8288 for stack size 0x10000
saving data to stack: 1394323255 4
0x45becf: mov dword ptr [esp + 0x28c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xec and offset 0x828c for stack size 0x10000
saving data to stack: 1389027477 4
0x45bed6: pxor xmm1, xmmword ptr [esp + 0x280], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xec and offset 0x8280 for stack size 0x10000
0x45bedf: push eax, regs_read: [30, 19], regs_write: [30]
0x45bee0: movaps xmmword ptr [esp + 0x284], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x8284 for stack size 0x10000
saving data to stack: 31086778428223632387781517678 16
0x45bef6: mov dword ptr [esp + 0x260], 0x53ebf3d9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x8260 for stack size 0x10000
saving data to stack: 1407972313 4
0x45bf08: mov dword ptr [esp + 0x264], 0x6a0721b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x8264 for stack size 0x10000
saving data to stack: 1778852279 4
0x45bf13: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45bf15: mov dword ptr [esp + 0x268], 0x531baf37, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x8268 for stack size 0x10000
saving data to stack: 1394323255 4
0x45bf20: mov dword ptr [esp + 0x26c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x826c for stack size 0x10000
saving data to stack: 1389027477 4
0x45bf27: movaps xmm1, xmmword ptr [esp + 0x260], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xf0 and offset 0x8260 for stack size 0x10000
0x45bf2f: mov dword ptr [esp + 0x4d0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x84d0 for stack size 0x10000
saving data to stack: 914789047 4
0x45bf3a: mov dword ptr [esp + 0x4d4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x84d4 for stack size 0x10000
saving data to stack: 896093928 4
0x45bf45: mov dword ptr [esp + 0x4d8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x84d8 for stack size 0x10000
saving data to stack: 929680980 4
0x45bf50: mov dword ptr [esp + 0x4dc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x84dc for stack size 0x10000
saving data to stack: 1389027477 4
0x45bf57: pxor xmm1, xmmword ptr [esp + 0x4d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xf0 and offset 0x84d0 for stack size 0x10000
0x45bf60: push eax, regs_read: [30, 19], regs_write: [30]
0x45bf61: movaps xmmword ptr [esp + 0x264], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xf4 and offset 0x8264 for stack size 0x10000
saving data to stack: 31086778428223632387781517678 16
0x45bf75: push ecx, regs_read: [30, 22], regs_write: [30]
0x45bf76: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45bf7d: push dword ptr [esp + 0x30c], regs_read: [30], regs_write: [30]
0x45bf8b: push dword ptr [esp + 0x30c], regs_read: [30], regs_write: [30]
0x45bf97: movaps xmm1, xmmword ptr [esp + 0x4e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x100 and offset 0x84e0 for stack size 0x10000
0x45bfa6: mov dword ptr [esp + 0xd0], 0x52f4f3d4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x80d0 for stack size 0x10000
saving data to stack: 1391784916 4
0x45bfb1: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45bfb3: mov dword ptr [esp + 0xd4], 0x581c20b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x80d4 for stack size 0x10000
saving data to stack: 1478238391 4
0x45bfbe: mov dword ptr [esp + 0xd8], 0x371bab36, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x80d8 for stack size 0x10000
saving data to stack: 924560182 4
0x45bfc9: mov dword ptr [esp + 0xdc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x80dc for stack size 0x10000
saving data to stack: 1389027477 4
0x45bfd0: pxor xmm1, xmmword ptr [esp + 0xd0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x100 and offset 0x80d0 for stack size 0x10000
0x45bfd9: push eax, regs_read: [30, 19], regs_write: [30]
0x45bfda: movaps xmmword ptr [esp + 0xd4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x80d4 for stack size 0x10000
saving data to stack: 138296318119088462014603619 16
0x45bfe7: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45bff2: mov dword ptr [esp + 0x570], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x8570 for stack size 0x10000
saving data to stack: 914789047 4
0x45c004: mov dword ptr [esp + 0x574], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x8574 for stack size 0x10000
saving data to stack: 896093928 4
0x45c00f: mov dword ptr [esp + 0x578], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x8578 for stack size 0x10000
saving data to stack: 929680980 4
0x45c01a: mov dword ptr [esp + 0x57c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x857c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c021: movaps xmm1, xmmword ptr [esp + 0x570], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x104 and offset 0x8570 for stack size 0x10000
0x45c029: mov dword ptr [esp + 0xe0], 0x52f4f3d4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x80e0 for stack size 0x10000
saving data to stack: 1391784916 4
0x45c034: mov dword ptr [esp + 0xe4], 0x581c20b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x80e4 for stack size 0x10000
saving data to stack: 1478238391 4
0x45c03f: mov dword ptr [esp + 0xe8], 0x371bab36, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x80e8 for stack size 0x10000
saving data to stack: 924560182 4
0x45c04a: mov dword ptr [esp + 0xec], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x80ec for stack size 0x10000
saving data to stack: 1389027477 4
0x45c051: pxor xmm1, xmmword ptr [esp + 0xe0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x104 and offset 0x80e0 for stack size 0x10000
0x45c05a: push eax, regs_read: [30, 19], regs_write: [30]
0x45c05b: movaps xmmword ptr [esp + 0xe4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x108 and offset 0x80e4 for stack size 0x10000
saving data to stack: 138296318119088462014603619 16
0x45c06f: push ecx, regs_read: [30, 22], regs_write: [30]
0x45c070: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45c077: push dword ptr [esp + 0x174], regs_read: [30], regs_write: [30]
0x45c085: push dword ptr [esp + 0x174], regs_read: [30], regs_write: [30]
0x45c096: mov dword ptr [esp + 0x360], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x8360 for stack size 0x10000
saving data to stack: 914789047 4
0x45c0a8: mov dword ptr [esp + 0x364], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x8364 for stack size 0x10000
saving data to stack: 896093928 4
0x45c0b3: mov dword ptr [esp + 0x368], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x8368 for stack size 0x10000
saving data to stack: 929680980 4
0x45c0be: mov dword ptr [esp + 0x36c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x836c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c0c5: movaps xmm1, xmmword ptr [esp + 0x360], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x114 and offset 0x8360 for stack size 0x10000
0x45c0cd: mov dword ptr [esp + 0xc0], 0x42f5f3db, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x80c0 for stack size 0x10000
saving data to stack: 1123415003 4
0x45c0d8: mov dword ptr [esp + 0xc4], 0x400628b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x80c4 for stack size 0x10000
saving data to stack: 1074145463 4
0x45c0e3: mov dword ptr [esp + 0xc8], 0x3769ce26, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x80c8 for stack size 0x10000
saving data to stack: 929680934 4
0x45c0ee: mov dword ptr [esp + 0xcc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x80cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45c0f5: pxor xmm1, xmmword ptr [esp + 0xc0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x114 and offset 0x80c0 for stack size 0x10000
0x45c0fe: push eax, regs_read: [30, 19], regs_write: [30]
0x45c0ff: movaps xmmword ptr [esp + 0xc4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x118 and offset 0x80c4 for stack size 0x10000
saving data to stack: 2111390919187902980460 16
0x45c115: mov dword ptr [esp + 0xf0], 0x42f5f3db, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x118 and offset 0x80f0 for stack size 0x10000
saving data to stack: 1123415003 4
0x45c127: mov dword ptr [esp + 0xf4], 0x400628b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x118 and offset 0x80f4 for stack size 0x10000
saving data to stack: 1074145463 4
0x45c132: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45c134: mov dword ptr [esp + 0xf8], 0x3769ce26, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x118 and offset 0x80f8 for stack size 0x10000
saving data to stack: 929680934 4
0x45c13f: mov dword ptr [esp + 0xfc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x118 and offset 0x80fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45c146: movaps xmm1, xmmword ptr [esp + 0xf0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x118 and offset 0x80f0 for stack size 0x10000
0x45c14e: mov dword ptr [esp + 0x370], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x118 and offset 0x8370 for stack size 0x10000
saving data to stack: 914789047 4
0x45c159: mov dword ptr [esp + 0x374], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x118 and offset 0x8374 for stack size 0x10000
saving data to stack: 896093928 4
0x45c164: mov dword ptr [esp + 0x378], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x118 and offset 0x8378 for stack size 0x10000
saving data to stack: 929680980 4
0x45c16f: mov dword ptr [esp + 0x37c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x118 and offset 0x837c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c176: pxor xmm1, xmmword ptr [esp + 0x370], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x118 and offset 0x8370 for stack size 0x10000
0x45c17f: push eax, regs_read: [30, 19], regs_write: [30]
0x45c180: movaps xmmword ptr [esp + 0xf4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x11c and offset 0x80f4 for stack size 0x10000
saving data to stack: 2111390919187902980460 16
0x45c18d: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45c1b3: push eax, regs_read: [30, 19], regs_write: [30]
0x45c1b9: push dword ptr [esp + 0x184], regs_read: [30], regs_write: [30]
0x45c1c7: push dword ptr [esp + 0x184], regs_read: [30], regs_write: [30]
0x45c1d3: mov edi, 0x52cae095, regs_read: (), regs_write: [23]
0x45c1d8: mov dword ptr [esp + 0x380], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x8380 for stack size 0x10000
saving data to stack: 914789047 4
0x45c1e3: mov dword ptr [esp + 0x384], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x8384 for stack size 0x10000
saving data to stack: 896093928 4
0x45c1f5: mov dword ptr [esp + 0x388], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x8388 for stack size 0x10000
saving data to stack: 929680980 4
0x45c207: mov dword ptr [esp + 0x38c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x838c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c212: movaps xmm1, xmmword ptr [esp + 0x380], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x128 and offset 0x8380 for stack size 0x10000
0x45c21a: mov dword ptr [esp + 0x100], 0x1cacb89d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x8100 for stack size 0x10000
saving data to stack: 481081501 4
0x45c225: mov dword ptr [esp + 0x104], 0x1f4364c8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x8104 for stack size 0x10000
saving data to stack: 524510408 4
0x45c230: mov dword ptr [esp + 0x108], 0x1d43ee7e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x8108 for stack size 0x10000
saving data to stack: 490991230 4
0x45c23b: mov dword ptr [esp + 0x10c], 0x52eacabf, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x810c for stack size 0x10000
saving data to stack: 1391119039 4
0x45c246: pxor xmm1, xmmword ptr [esp + 0x100], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x128 and offset 0x8100 for stack size 0x10000
0x45c24f: push eax, regs_read: [30, 19], regs_write: [30]
0x45c250: movaps xmmword ptr [esp + 0x104], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8104 for stack size 0x10000
saving data to stack: 167008701308590643822258048410987050 16
0x45c25d: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45c25e: push eax, regs_read: [30, 19], regs_write: [30]
0x45c274: mov eax, dword ptr [esp + 0x5cc], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x12c and offset 0x85cc for stack size 0x10000
0x45c280: mov ecx, dword ptr [esp + 0x5b8], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x12c and offset 0x85b8 for stack size 0x10000
0x45c288: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x801c for stack size 0x10000
saving data to stack: 0 4
0x45c28c: mov dword ptr [esp + 0x5c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x805c for stack size 0x10000
saving data to stack: 1701587195 4
0x45c29b: push eax, regs_read: [30, 19], regs_write: [30]
0x45c2a0: push eax, regs_read: [30, 19], regs_write: [30]
0x45c2a6: mov eax, dword ptr [esp + 0x24], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x134 and offset 0x8024 for stack size 0x10000
0x45c2aa: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45c2ab: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45c2ac: mov ecx, dword ptr [esp + 0x5c], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x12c and offset 0x805c for stack size 0x10000
0x45c2b0: push eax, regs_read: [30, 19], regs_write: [30]
0x45c2b1: push ecx, regs_read: [30, 22], regs_write: [30]
0x45c2b7: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45c2b8: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45c2b9: movaps xmm1, xmmword ptr [esp + 0x4f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x12c and offset 0x84f0 for stack size 0x10000
0x45c2c5: mov dword ptr [esp + 0x30], 0x5aeafbd5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8030 for stack size 0x10000
saving data to stack: 1525349333 4
0x45c2cd: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45c2cf: mov dword ptr [esp + 0x34], 0x6a0e2081, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8034 for stack size 0x10000
saving data to stack: 1779310721 4
0x45c2d7: mov dword ptr [esp + 0x38], 0x450daa35, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8038 for stack size 0x10000
saving data to stack: 1158523445 4
0x45c2df: mov dword ptr [esp + 0x3c], 0xdb993f0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x803c for stack size 0x10000
saving data to stack: 230265840 4
0x45c2e7: pxor xmm1, xmmword ptr [esp + 0x30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x12c and offset 0x8030 for stack size 0x10000
0x45c2ed: movaps xmmword ptr [esp + 0x30], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8030 for stack size 0x10000
saving data to stack: 0 16
0x45c2f2: movaps xmm1, xmmword ptr [esp + 0x500], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x12c and offset 0x8500 for stack size 0x10000
0x45c2fa: mov dword ptr [esp + 0x40], 0x7208af60, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8040 for stack size 0x10000
saving data to stack: 1913171808 4
0x45c302: mov dword ptr [esp + 0x44], 0x84ff9d1e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8044 for stack size 0x10000
saving data to stack: 2231344414 4
0x45c30a: mov dword ptr [esp + 0x48], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x8048 for stack size 0x10000
saving data to stack: 586689126 4
0x45c312: mov dword ptr [esp + 0x4c], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x804c for stack size 0x10000
saving data to stack: 1701587195 4
0x45c31a: pxor xmm1, xmmword ptr [esp + 0x40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x12c and offset 0x8040 for stack size 0x10000
0x45c320: push eax, regs_read: [30, 19], regs_write: [30]
0x45c321: movaps xmmword ptr [esp + 0x44], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8044 for stack size 0x10000
saving data to stack: 111544699671247354495664947526410059223 16
0x45c334: mov dword ptr [esp + 0x510], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8510 for stack size 0x10000
saving data to stack: 914789047 4
0x45c33f: mov eax, 0x84ff9d1e, regs_read: (), regs_write: [19]
0x45c344: mov dword ptr [esp + 0x514], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8514 for stack size 0x10000
saving data to stack: 896093928 4
0x45c34f: mov ecx, 0x22f82a66, regs_read: (), regs_write: [22]
0x45c354: mov dword ptr [esp + 0x518], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8518 for stack size 0x10000
saving data to stack: 929680980 4
0x45c35f: mov edx, 0x656c28fb, regs_read: (), regs_write: [24]
0x45c364: mov dword ptr [esp + 0x51c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x851c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c36b: movaps xmm1, xmmword ptr [esp + 0x510], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x130 and offset 0x8510 for stack size 0x10000
0x45c373: mov dword ptr [esp + 0x30], 0x5aeafbd5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8030 for stack size 0x10000
saving data to stack: 1525349333 4
0x45c37b: mov dword ptr [esp + 0x34], 0x6a0e2081, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8034 for stack size 0x10000
saving data to stack: 1779310721 4
0x45c383: mov dword ptr [esp + 0x38], 0x450daa35, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8038 for stack size 0x10000
saving data to stack: 1158523445 4
0x45c38b: mov dword ptr [esp + 0x3c], 0xdb993f0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x803c for stack size 0x10000
saving data to stack: 230265840 4
0x45c393: pxor xmm1, xmmword ptr [esp + 0x30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x130 and offset 0x8030 for stack size 0x10000
0x45c399: mov dword ptr [esp + 0x524], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8524 for stack size 0x10000
saving data to stack: 2231344414 4
0x45c3a0: mov dword ptr [esp + 0x528], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8528 for stack size 0x10000
saving data to stack: 586689126 4
0x45c3a7: mov dword ptr [esp + 0x44], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8044 for stack size 0x10000
saving data to stack: 2231344414 4
0x45c3af: mov dword ptr [esp + 0x52c], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x852c for stack size 0x10000
saving data to stack: 1701587195 4
0x45c3b6: movaps xmmword ptr [esp + 0x30], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8030 for stack size 0x10000
saving data to stack: 126876114252850004720391376308047472994 16
0x45c3bb: mov dword ptr [esp + 0x48], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8048 for stack size 0x10000
saving data to stack: 586689126 4
0x45c3bf: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45c3c1: mov dword ptr [esp + 0x520], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8520 for stack size 0x10000
saving data to stack: 1913178889 4
0x45c3cc: movaps xmm1, xmmword ptr [esp + 0x520], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x130 and offset 0x8520 for stack size 0x10000
0x45c3d4: mov dword ptr [esp + 0x40], 0x7208af60, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8040 for stack size 0x10000
saving data to stack: 1913171808 4
0x45c3dc: mov dword ptr [esp + 0x4c], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x804c for stack size 0x10000
saving data to stack: 1701587195 4
0x45c3e0: pxor xmm1, xmmword ptr [esp + 0x40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x130 and offset 0x8040 for stack size 0x10000
0x45c3e6: push eax, regs_read: [30, 19], regs_write: [30]
0x45c3e7: movaps xmmword ptr [esp + 0x44], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x134 and offset 0x8044 for stack size 0x10000
saving data to stack: 25705 16
0x45c3f8: push ecx, regs_read: [30, 22], regs_write: [30]
0x45c3f9: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45c400: push dword ptr [esp + 0x194], regs_read: [30], regs_write: [30]
0x45c407: push dword ptr [esp + 0x194], regs_read: [30], regs_write: [30]
0x45c410: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45c415: mov dword ptr [esp + 0x390], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x140 and offset 0x8390 for stack size 0x10000
saving data to stack: 914789047 4
0x45c420: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45c425: mov dword ptr [esp + 0x394], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x140 and offset 0x8394 for stack size 0x10000
saving data to stack: 896093928 4
0x45c42c: mov dword ptr [esp + 0x398], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x140 and offset 0x8398 for stack size 0x10000
saving data to stack: 929680980 4
0x45c433: mov dword ptr [esp + 0x39c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x140 and offset 0x839c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c43a: movaps xmm1, xmmword ptr [esp + 0x390], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x140 and offset 0x8390 for stack size 0x10000
0x45c442: mov dword ptr [esp + 0x84], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x140 and offset 0x8084 for stack size 0x10000
saving data to stack: 896093928 4
0x45c450: mov dword ptr [esp + 0x80], 0x3686929a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x140 and offset 0x8080 for stack size 0x10000
saving data to stack: 914789018 4
0x45c45e: mov dword ptr [esp + 0x88], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x140 and offset 0x8088 for stack size 0x10000
saving data to stack: 929680980 4
0x45c465: mov dword ptr [esp + 0x8c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x140 and offset 0x808c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c46c: pxor xmm1, xmmword ptr [esp + 0x80], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x140 and offset 0x8080 for stack size 0x10000
0x45c475: movaps xmmword ptr [esp + 0x80], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x140 and offset 0x8080 for stack size 0x10000
saving data to stack: 45 16
0x45c47d: mov al, byte ptr [ecx], regs_read: [22], regs_write: [2]
0x45c48d: push ecx, regs_read: [30, 22], regs_write: [30]
0x45c48e: push eax, regs_read: [30, 19], regs_write: [30]
0x45c49b: mov dword ptr [esp + 0x110], 0x69f6ead2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x148 and offset 0x8110 for stack size 0x10000
saving data to stack: 1777789650 4
0x45c4ad: mov dword ptr [esp + 0x114], 0x41072185, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x148 and offset 0x8114 for stack size 0x10000
saving data to stack: 1090986373 4
0x45c4b8: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45c4ba: mov dword ptr [esp + 0x118], 0x3769ce3c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x148 and offset 0x8118 for stack size 0x10000
saving data to stack: 929680956 4
0x45c4c5: mov dword ptr [esp + 0x11c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x148 and offset 0x811c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c4cc: movaps xmm0, xmmword ptr [esp + 0x110], regs_read: [30], regs_write: [122]
adjusting stack for ESP -0x148 and offset 0x8110 for stack size 0x10000
0x45c4d4: pxor xmm0, xmmword ptr [esp + 0x3a0], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP -0x148 and offset 0x83a0 for stack size 0x10000
0x45c4dd: push eax, regs_read: [30, 19], regs_write: [30]
0x45c4de: movaps xmmword ptr [esp + 0x114], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP -0x14c and offset 0x8114 for stack size 0x10000
saving data to stack: 1919888392598790808710 16
0x45c4f4: mov dword ptr [esp + 0x120], 0x69f6ead2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x14c and offset 0x8120 for stack size 0x10000
saving data to stack: 1777789650 4
0x45c506: mov dword ptr [esp + 0x124], 0x41072185, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x14c and offset 0x8124 for stack size 0x10000
saving data to stack: 1090986373 4
0x45c511: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45c513: mov dword ptr [esp + 0x128], 0x3769ce3c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x14c and offset 0x8128 for stack size 0x10000
saving data to stack: 929680956 4
0x45c51e: mov dword ptr [esp + 0x12c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x14c and offset 0x812c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c525: movaps xmm1, xmmword ptr [esp + 0x120], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x14c and offset 0x8120 for stack size 0x10000
0x45c52d: mov dword ptr [esp + 0x3b0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x14c and offset 0x83b0 for stack size 0x10000
saving data to stack: 914789047 4
0x45c538: mov dword ptr [esp + 0x3b4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x14c and offset 0x83b4 for stack size 0x10000
saving data to stack: 896093928 4
0x45c543: mov dword ptr [esp + 0x3b8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x14c and offset 0x83b8 for stack size 0x10000
saving data to stack: 929680980 4
0x45c54e: mov dword ptr [esp + 0x3bc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x14c and offset 0x83bc for stack size 0x10000
saving data to stack: 1389027477 4
0x45c555: pxor xmm1, xmmword ptr [esp + 0x3b0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x14c and offset 0x83b0 for stack size 0x10000
0x45c55e: push eax, regs_read: [30, 19], regs_write: [30]
0x45c55f: movaps xmmword ptr [esp + 0x124], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x150 and offset 0x8124 for stack size 0x10000
saving data to stack: 1926851149337174505573 16
0x45c573: push ecx, regs_read: [30, 22], regs_write: [30]
0x45c574: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45c57b: push dword ptr [esp + 0x1a4], regs_read: [30], regs_write: [30]
0x45c589: push dword ptr [esp + 0x1a4], regs_read: [30], regs_write: [30]
0x45c595: movaps xmm1, xmmword ptr [esp + 0x3c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x15c and offset 0x83c0 for stack size 0x10000
0x45c5a4: mov dword ptr [esp + 0x130], 0x69f6ead2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x15c and offset 0x8130 for stack size 0x10000
saving data to stack: 1777789650 4
0x45c5af: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45c5b1: mov dword ptr [esp + 0x134], 0x47082b91, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x15c and offset 0x8134 for stack size 0x10000
saving data to stack: 1191717777 4
0x45c5bc: mov dword ptr [esp + 0x138], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x15c and offset 0x8138 for stack size 0x10000
saving data to stack: 929680980 4
0x45c5c7: mov dword ptr [esp + 0x13c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x15c and offset 0x813c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c5ce: pxor xmm1, xmmword ptr [esp + 0x130], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x15c and offset 0x8130 for stack size 0x10000
0x45c5d7: push eax, regs_read: [30, 19], regs_write: [30]
0x45c5d8: movaps xmmword ptr [esp + 0x134], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x160 and offset 0x8134 for stack size 0x10000
saving data to stack: 8241980365031372901 16
0x45c5ee: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45c5f3: mov dword ptr [esp + 0x3d0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x160 and offset 0x83d0 for stack size 0x10000
saving data to stack: 914789047 4
0x45c5fe: mov dword ptr [esp + 0x3d8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x160 and offset 0x83d8 for stack size 0x10000
saving data to stack: 929680980 4
0x45c605: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45c607: mov dword ptr [esp + 0x148], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x160 and offset 0x8148 for stack size 0x10000
saving data to stack: 929680980 4
0x45c615: mov dword ptr [esp + 0x3d4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x160 and offset 0x83d4 for stack size 0x10000
saving data to stack: 896093928 4
0x45c620: mov dword ptr [esp + 0x3dc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x160 and offset 0x83dc for stack size 0x10000
saving data to stack: 1389027477 4
0x45c627: movaps xmm1, xmmword ptr [esp + 0x3d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x160 and offset 0x83d0 for stack size 0x10000
0x45c62f: mov dword ptr [esp + 0x140], 0x69f6ead2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x160 and offset 0x8140 for stack size 0x10000
saving data to stack: 1777789650 4
0x45c63a: mov dword ptr [esp + 0x144], 0x47082b91, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x160 and offset 0x8144 for stack size 0x10000
saving data to stack: 1191717777 4
0x45c645: mov dword ptr [esp + 0x14c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x160 and offset 0x814c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c64c: pxor xmm1, xmmword ptr [esp + 0x140], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x160 and offset 0x8140 for stack size 0x10000
0x45c655: push eax, regs_read: [30, 19], regs_write: [30]
0x45c656: movaps xmmword ptr [esp + 0x144], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x164 and offset 0x8144 for stack size 0x10000
saving data to stack: 8241980365031372901 16
0x45c66a: push ecx, regs_read: [30, 22], regs_write: [30]
0x45c66b: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45c672: push dword ptr [esp + 0x1b4], regs_read: [30], regs_write: [30]
0x45c680: push dword ptr [esp + 0x1b4], regs_read: [30], regs_write: [30]
0x45c68c: movaps xmm1, xmmword ptr [esp + 0x530], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x170 and offset 0x8530 for stack size 0x10000
0x45c698: mov dword ptr [esp + 0x30], 0x5ff6ead2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x170 and offset 0x8030 for stack size 0x10000
saving data to stack: 1610017490 4
0x45c6a0: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45c6a2: mov dword ptr [esp + 0x34], 0x5c1d2f9a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x170 and offset 0x8034 for stack size 0x10000
saving data to stack: 1545416602 4
0x45c6aa: mov dword ptr [esp + 0x38], 0x5a36a03b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x170 and offset 0x8038 for stack size 0x10000
saving data to stack: 1513529403 4
0x45c6b2: mov dword ptr [esp + 0x3c], 0x3abe8efa, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x170 and offset 0x803c for stack size 0x10000
saving data to stack: 985566970 4
0x45c6ba: pxor xmm1, xmmword ptr [esp + 0x30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x170 and offset 0x8030 for stack size 0x10000
0x45c6c0: movaps xmmword ptr [esp + 0x30], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x170 and offset 0x8030 for stack size 0x10000
saving data to stack: 0 16
0x45c6c5: movaps xmm1, xmmword ptr [esp + 0x540], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x170 and offset 0x8540 for stack size 0x10000
0x45c6cd: mov dword ptr [esp + 0x40], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x170 and offset 0x8040 for stack size 0x10000
saving data to stack: 1913178889 4
0x45c6d5: mov dword ptr [esp + 0x44], 0x84ff9d1e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x170 and offset 0x8044 for stack size 0x10000
saving data to stack: 2231344414 4
0x45c6dd: mov dword ptr [esp + 0x48], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x170 and offset 0x8048 for stack size 0x10000
saving data to stack: 586689126 4
0x45c6e5: mov dword ptr [esp + 0x4c], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x170 and offset 0x804c for stack size 0x10000
saving data to stack: 1701587195 4
0x45c6ed: pxor xmm1, xmmword ptr [esp + 0x40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x170 and offset 0x8040 for stack size 0x10000
0x45c6f3: push eax, regs_read: [30, 19], regs_write: [30]
0x45c6f4: movaps xmmword ptr [esp + 0x44], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8044 for stack size 0x10000
saving data to stack: 109027335965086979935392748836271737609 16
0x45c707: mov dword ptr [esp + 0x550], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8550 for stack size 0x10000
saving data to stack: 914789047 4
0x45c712: mov eax, 0x84ff9d1e, regs_read: (), regs_write: [19]
0x45c717: mov dword ptr [esp + 0x554], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8554 for stack size 0x10000
saving data to stack: 896093928 4
0x45c722: mov ecx, 0x22f82a66, regs_read: (), regs_write: [22]
0x45c727: mov dword ptr [esp + 0x558], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8558 for stack size 0x10000
saving data to stack: 929680980 4
0x45c732: mov edx, 0x656c28fb, regs_read: (), regs_write: [24]
0x45c737: mov dword ptr [esp + 0x55c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x855c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c73e: movaps xmm1, xmmword ptr [esp + 0x550], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x174 and offset 0x8550 for stack size 0x10000
0x45c746: mov dword ptr [esp + 0x30], 0x5ff6ead2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8030 for stack size 0x10000
saving data to stack: 1610017490 4
0x45c74e: mov dword ptr [esp + 0x34], 0x5c1d2f9a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8034 for stack size 0x10000
saving data to stack: 1545416602 4
0x45c756: mov dword ptr [esp + 0x38], 0x5a36a03b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8038 for stack size 0x10000
saving data to stack: 1513529403 4
0x45c75e: mov dword ptr [esp + 0x3c], 0x3abe8efa, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x803c for stack size 0x10000
saving data to stack: 985566970 4
0x45c766: pxor xmm1, xmmword ptr [esp + 0x30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x174 and offset 0x8030 for stack size 0x10000
0x45c76c: mov dword ptr [esp + 0x564], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8564 for stack size 0x10000
saving data to stack: 2231344414 4
0x45c773: mov dword ptr [esp + 0x568], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8568 for stack size 0x10000
saving data to stack: 586689126 4
0x45c77a: mov dword ptr [esp + 0x44], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8044 for stack size 0x10000
saving data to stack: 2231344414 4
0x45c782: mov dword ptr [esp + 0x56c], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x856c for stack size 0x10000
saving data to stack: 1701587195 4
0x45c789: movaps xmmword ptr [esp + 0x30], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8030 for stack size 0x10000
saving data to stack: 138844257890452967092884094645001287781 16
0x45c78e: mov dword ptr [esp + 0x48], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8048 for stack size 0x10000
saving data to stack: 586689126 4
0x45c792: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45c794: mov dword ptr [esp + 0x560], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8560 for stack size 0x10000
saving data to stack: 1913178889 4
0x45c79f: movaps xmm1, xmmword ptr [esp + 0x560], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x174 and offset 0x8560 for stack size 0x10000
0x45c7a7: mov dword ptr [esp + 0x40], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x8040 for stack size 0x10000
saving data to stack: 1913178889 4
0x45c7af: mov dword ptr [esp + 0x4c], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x174 and offset 0x804c for stack size 0x10000
saving data to stack: 1701587195 4
0x45c7b3: pxor xmm1, xmmword ptr [esp + 0x40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x174 and offset 0x8040 for stack size 0x10000
0x45c7b9: push eax, regs_read: [30, 19], regs_write: [30]
0x45c7ba: movaps xmmword ptr [esp + 0x44], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x178 and offset 0x8044 for stack size 0x10000
saving data to stack: 0 16
0x45c7cb: push ecx, regs_read: [30, 22], regs_write: [30]
0x45c7cc: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45c7d3: push dword ptr [esp + 0x1c4], regs_read: [30], regs_write: [30]
0x45c7e1: push dword ptr [esp + 0x1c4], regs_read: [30], regs_write: [30]
0x45c7ed: movaps xmm1, xmmword ptr [esp + 0x3e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x184 and offset 0x83e0 for stack size 0x10000
0x45c7fc: mov dword ptr [esp + 0xb0], 0x5ff6ead2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x184 and offset 0x80b0 for stack size 0x10000
saving data to stack: 1610017490 4
0x45c807: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45c809: mov dword ptr [esp + 0xb4], 0x5c1d2f9a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x184 and offset 0x80b4 for stack size 0x10000
saving data to stack: 1545416602 4
0x45c814: mov dword ptr [esp + 0xb8], 0x4e36a03b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x184 and offset 0x80b8 for stack size 0x10000
saving data to stack: 1312202811 4
0x45c81f: mov dword ptr [esp + 0xbc], 0x52b881f0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x184 and offset 0x80bc for stack size 0x10000
saving data to stack: 1387823600 4
0x45c82a: pxor xmm1, xmmword ptr [esp + 0xb0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x184 and offset 0x80b0 for stack size 0x10000
0x45c833: push eax, regs_read: [30, 19], regs_write: [30]
0x45c834: movaps xmmword ptr [esp + 0xb4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x188 and offset 0x80b4 for stack size 0x10000
saving data to stack: 137999874006895180953001818985531705927 16
0x45c84a: mov dword ptr [esp + 0x3f0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x188 and offset 0x83f0 for stack size 0x10000
saving data to stack: 914789047 4
0x45c859: mov dword ptr [esp + 0x3f4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x188 and offset 0x83f4 for stack size 0x10000
saving data to stack: 896093928 4
0x45c864: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45c866: mov dword ptr [esp + 0x3f8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x188 and offset 0x83f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45c871: mov dword ptr [esp + 0x3fc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x188 and offset 0x83fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45c878: movaps xmm1, xmmword ptr [esp + 0x3f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x188 and offset 0x83f0 for stack size 0x10000
0x45c880: mov dword ptr [esp + 0x60], 0x5ff6ead2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x188 and offset 0x8060 for stack size 0x10000
saving data to stack: 1610017490 4
0x45c888: mov dword ptr [esp + 0x64], 0x5c1d2f9a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x188 and offset 0x8064 for stack size 0x10000
saving data to stack: 1545416602 4
0x45c890: mov dword ptr [esp + 0x68], 0x4e36a03b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x188 and offset 0x8068 for stack size 0x10000
saving data to stack: 1312202811 4
0x45c898: mov dword ptr [esp + 0x6c], 0x52b881f0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x188 and offset 0x806c for stack size 0x10000
saving data to stack: 1387823600 4
0x45c8a0: pxor xmm1, xmmword ptr [esp + 0x60], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x188 and offset 0x8060 for stack size 0x10000
0x45c8a6: push eax, regs_read: [30, 19], regs_write: [30]
0x45c8a7: movaps xmmword ptr [esp + 0x64], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x18c and offset 0x8064 for stack size 0x10000
saving data to stack: 593897275211994159128352958178162789 16
0x45c8b8: push ecx, regs_read: [30, 22], regs_write: [30]
0x45c8b9: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45c8c0: push dword ptr [esp + 0x1d4], regs_read: [30], regs_write: [30]
0x45c8ce: push dword ptr [esp + 0x1d4], regs_read: [30], regs_write: [30]
0x45c8e4: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45c8e9: mov dword ptr [esp + 0x400], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x198 and offset 0x8400 for stack size 0x10000
saving data to stack: 914789047 4
0x45c8f4: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45c8f9: mov dword ptr [esp + 0x404], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x198 and offset 0x8404 for stack size 0x10000
saving data to stack: 896093928 4
0x45c900: mov dword ptr [esp + 0x408], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x198 and offset 0x8408 for stack size 0x10000
saving data to stack: 929680980 4
0x45c907: mov dword ptr [esp + 0x40c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x198 and offset 0x840c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c90e: movaps xmm1, xmmword ptr [esp + 0x400], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x198 and offset 0x8400 for stack size 0x10000
0x45c916: mov dword ptr [esp + 0x24], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x198 and offset 0x8024 for stack size 0x10000
saving data to stack: 896093928 4
0x45c91e: mov dword ptr [esp + 0x20], 0x3686929a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x198 and offset 0x8020 for stack size 0x10000
saving data to stack: 914789018 4
0x45c929: mov dword ptr [esp + 0x28], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x198 and offset 0x8028 for stack size 0x10000
saving data to stack: 929680980 4
0x45c92d: mov dword ptr [esp + 0x2c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x198 and offset 0x802c for stack size 0x10000
saving data to stack: 1389027477 4
0x45c931: pxor xmm1, xmmword ptr [esp + 0x20], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x198 and offset 0x8020 for stack size 0x10000
0x45c937: movaps xmmword ptr [esp + 0x20], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x198 and offset 0x8020 for stack size 0x10000
saving data to stack: 45 16
0x45c93c: mov al, byte ptr [ecx], regs_read: [22], regs_write: [2]
0x45c949: push ecx, regs_read: [30, 22], regs_write: [30]
0x45c94a: push eax, regs_read: [30, 19], regs_write: [30]
0x45c966: mov dword ptr [esp + 0x2b0], 0x53ebf3f9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82b0 for stack size 0x10000
saving data to stack: 1407972345 4
0x45c987: mov dword ptr [esp + 0x2b4], 0x464c6ed2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82b4 for stack size 0x10000
saving data to stack: 1179414226 4
0x45c999: mov dword ptr [esp + 0x2b8], 0x5e27c459, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82b8 for stack size 0x10000
saving data to stack: 1579664473 4
0x45c9ab: mov dword ptr [esp + 0x2bc], 0x33a48bf6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82bc for stack size 0x10000
saving data to stack: 866421750 4
0x45c9b6: mov dword ptr [esp + 0x2c0], 0x5232ae64, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82c0 for stack size 0x10000
saving data to stack: 1379053156 4
0x45c9c1: mov dword ptr [esp + 0x2c4], 0x8ef2ee3b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82c4 for stack size 0x10000
saving data to stack: 2398285371 4
0x45c9cc: mov dword ptr [esp + 0x2c8], 0x5696452b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82c8 for stack size 0x10000
saving data to stack: 1452688683 4
0x45c9d7: mov dword ptr [esp + 0x2cc], 0x404c1293, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82cc for stack size 0x10000
saving data to stack: 1078727315 4
0x45c9e2: mov dword ptr [esp + 0x2d0], 0x7ae17028, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82d0 for stack size 0x10000
saving data to stack: 2061594664 4
0x45c9ed: mov dword ptr [esp + 0x2d4], 0x48821341, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82d4 for stack size 0x10000
saving data to stack: 1216484161 4
0x45c9f8: mov dword ptr [esp + 0x2d8], 0x867aeaa8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82d8 for stack size 0x10000
saving data to stack: 2256202408 4
0x45ca03: mov dword ptr [esp + 0x2dc], 0x5bf702eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82dc for stack size 0x10000
saving data to stack: 1542914795 4
0x45ca0e: mov dword ptr [esp + 0x2e0], 0x6c7c85b9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82e0 for stack size 0x10000
saving data to stack: 1820100025 4
0x45ca19: mov dword ptr [esp + 0x2e4], 0xe1c44ba9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82e4 for stack size 0x10000
saving data to stack: 3787738025 4
0x45ca24: mov dword ptr [esp + 0x2e8], 0xbe82d36e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82e8 for stack size 0x10000
saving data to stack: 3196244846 4
0x45ca2f: mov dword ptr [esp + 0x2ec], 0xdacf83e4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82ec for stack size 0x10000
saving data to stack: 3671032804 4
0x45ca3a: mov dword ptr [esp + 0x2f0], 0xed90c83a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82f0 for stack size 0x10000
saving data to stack: 3985688634 4
0x45ca45: mov dword ptr [esp + 0x2f4], 0xb013d6d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82f4 for stack size 0x10000
saving data to stack: 184630637 4
0x45ca50: mov dword ptr [esp + 0x2f8], 0x8efa3fbc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82f8 for stack size 0x10000
saving data to stack: 2398764988 4
0x45ca5b: mov dword ptr [esp + 0x2fc], 0x171842ed, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a0 and offset 0x82fc for stack size 0x10000
saving data to stack: 387465965 4
0x45ca66: push 0x10, regs_read: [30], regs_write: [30]
0x45ca68: mov dword ptr [esp + 0x434], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8434 for stack size 0x10000
saving data to stack: 914789047 4
0x45ca73: mov dword ptr [esp + 0x438], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8438 for stack size 0x10000
saving data to stack: 896093928 4
0x45ca7e: mov dword ptr [esp + 0x43c], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x843c for stack size 0x10000
saving data to stack: 929680980 4
0x45ca89: mov dword ptr [esp + 0x440], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8440 for stack size 0x10000
saving data to stack: 1389027477 4
0x45ca94: movaps xmm1, xmmword ptr [esp + 0x434], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x1a4 and offset 0x8434 for stack size 0x10000
0x45ca9c: pxor xmm1, xmmword ptr [esp + 0x2b4], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x1a4 and offset 0x82b4 for stack size 0x10000
0x45caa5: movaps xmmword ptr [esp + 0x2b4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x82b4 for stack size 0x10000
saving data to stack: 129508446339581620068653171830233588046 16
0x45caad: mov dword ptr [esp + 0x20], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8020 for stack size 0x10000
saving data to stack: 929680980 4
0x45cab1: pop eax, regs_read: [30], regs_write: [30, 19]
0x45cab9: push dword ptr [esp + 0x1c], regs_read: [30], regs_write: [30]
0x45cacc: mov dword ptr [esp + 0x444], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8444 for stack size 0x10000
saving data to stack: 1913178889 4
0x45cae6: mov dword ptr [esp + 0x448], 0x84ff9d1e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8448 for stack size 0x10000
saving data to stack: 2231344414 4
0x45cb07: mov dword ptr [esp + 0x44c], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x844c for stack size 0x10000
saving data to stack: 586689126 4
0x45cb22: mov dword ptr [esp + 0x450], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8450 for stack size 0x10000
saving data to stack: 1701587195 4
0x45cb2d: movaps xmm1, xmmword ptr [esp + 0x444], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x1a4 and offset 0x8444 for stack size 0x10000
0x45cb35: pxor xmm1, xmmword ptr [esp + 0x2c4], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x1a4 and offset 0x82c4 for stack size 0x10000
0x45cb46: movaps xmmword ptr [esp + 0x2c4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x82c4 for stack size 0x10000
saving data to stack: 49348773999034683645166426887967892845 16
0x45cb4e: mov dword ptr [esp + 0x454], 0x23eb7d5b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8454 for stack size 0x10000
saving data to stack: 602635611 4
0x45cb59: mov dword ptr [esp + 0x458], 0x72f07224, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8458 for stack size 0x10000
saving data to stack: 1928360484 4
0x45cb64: mov dword ptr [esp + 0x45c], 0x8b09cf88, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x845c for stack size 0x10000
saving data to stack: 2332675976 4
0x45cb6f: mov dword ptr [esp + 0x460], 0x299641e1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8460 for stack size 0x10000
saving data to stack: 697713121 4
0x45cb7a: movaps xmm1, xmmword ptr [esp + 0x454], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x1a4 and offset 0x8454 for stack size 0x10000
0x45cb82: pxor xmm1, xmmword ptr [esp + 0x2d4], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x1a4 and offset 0x82d4 for stack size 0x10000
0x45cb8b: movaps xmmword ptr [esp + 0x2d4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x82d4 for stack size 0x10000
saving data to stack: 152037004032645864514563623890719477107 16
0x45cb93: mov dword ptr [esp + 0x464], 0x495cbfdd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8464 for stack size 0x10000
saving data to stack: 1230815197 4
0x45cb9e: mov dword ptr [esp + 0x468], 0xa0ce46da, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8468 for stack size 0x10000
saving data to stack: 2697873114 4
0x45cba9: mov dword ptr [esp + 0x46c], 0xdbf0b70a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x846c for stack size 0x10000
saving data to stack: 3689985802 4
0x45cbb4: mov dword ptr [esp + 0x470], 0xfaf5f097, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a4 and offset 0x8470 for stack size 0x10000
saving data to stack: 4210421911 4
0x45cbbf: movaps xmm1, xmmword ptr [esp + 0x464], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x1a4 and offset 0x8464 for stack size 0x10000
0x45cbc7: pxor xmm1, xmmword ptr [esp + 0x2e4], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x1a4 and offset 0x82e4 for stack size 0x10000
0x45cbd0: push edi, regs_read: [30, 23], regs_write: [30]
0x45cbd1: mov dword ptr [esp + 0x478], 0xe79dbb1f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a8 and offset 0x8478 for stack size 0x10000
saving data to stack: 3885873951 4
0x45cbdc: mov dword ptr [esp + 0x47c], 0xb013760, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a8 and offset 0x847c for stack size 0x10000
saving data to stack: 184629088 4
0x45cbe7: mov dword ptr [esp + 0x480], 0x8efa3fbc, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a8 and offset 0x8480 for stack size 0x10000
saving data to stack: 2398764988 4
0x45cbf2: mov dword ptr [esp + 0x484], 0x171842ed, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1a8 and offset 0x8484 for stack size 0x10000
saving data to stack: 387465965 4
0x45cbfd: movaps xmmword ptr [esp + 0x2e8], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x1a8 and offset 0x82e8 for stack size 0x10000
saving data to stack: 42838790702651714639275359060541586020 16
0x45cc05: movaps xmm1, xmmword ptr [esp + 0x478], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x1a8 and offset 0x8478 for stack size 0x10000
0x45cc0d: pxor xmm1, xmmword ptr [esp + 0x2f8], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x1a8 and offset 0x82f8 for stack size 0x10000
0x45cc16: push esi, regs_read: [30, 29], regs_write: [30]
0x45cc17: push edx, regs_read: [30, 24], regs_write: [30]
0x45cc18: movaps xmmword ptr [esp + 0x300], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x1b0 and offset 0x8300 for stack size 0x10000
saving data to stack: 11051119506213 16
0x45cc20: push ecx, regs_read: [30, 22], regs_write: [30]
0x45cc21: mov edi, dword ptr [esp + 0x8c], regs_read: [30], regs_write: [23]
adjusting stack for ESP -0x1b4 and offset 0x808c for stack size 0x10000
0x45cc28: push eax, regs_read: [30, 19], regs_write: [30]
0x45cc30: push eax, regs_read: [30, 19], regs_write: [30]
0x45cc31: push edi, regs_read: [30, 23], regs_write: [30]
0x45cc95: push eax, regs_read: [30, 19], regs_write: [30]
0x45ccaa: push edi, regs_read: [30, 23], regs_write: [30]
0x45ccb0: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45ccb1: mov edi, dword ptr [esp + 0x18], regs_read: [30], regs_write: [23]
adjusting stack for ESP -0x1c4 and offset 0x8018 for stack size 0x10000
0x45ccb5: mov byte ptr [esp + 0x17], 1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1c4 and offset 0x8017 for stack size 0x10000
saving data to stack: 1 1
0x45ccc6: mov eax, dword ptr [esp + 0xa0], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x1c4 and offset 0x80a0 for stack size 0x10000
0x45ccf6: push eax, regs_read: [30, 19], regs_write: [30]
0x45cd14: mov eax, dword ptr [esp + 0x74], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x1c8 and offset 0x8074 for stack size 0x10000
0x45cd35: push ecx, regs_read: [30, 22], regs_write: [30]
0x45cd42: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45cd4f: pop edi, regs_read: [30], regs_write: [30, 23]
0x45cd52: pop esi, regs_read: [30], regs_write: [30, 29]
0x45cd53: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x1c0 and offset 0x8000 for stack size 0x10000
0x45cd55: pop ebp, regs_read: [30], regs_write: [30, 20]
0x45cd57: push ebp, regs_read: [30, 20], regs_write: [30]
0x45cd58: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x45cd63: push esi, regs_read: [30, 29], regs_write: [30]
0x45cd64: mov esi, 0x52cae095, regs_read: (), regs_write: [29]
0x45cd69: mov dword ptr [esp + 0xcc], 0x42f3d3eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x80cc for stack size 0x10000
saving data to stack: 1123275755 4
0x45cd74: mov dword ptr [esp + 0xd0], 0x59002887, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x80d0 for stack size 0x10000
saving data to stack: 1493182599 4
0x45cd86: mov dword ptr [esp + 0xd4], 0x3769ce38, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x80d4 for stack size 0x10000
saving data to stack: 929680952 4
0x45cd98: mov dword ptr [esp + 0xd8], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x4 and offset 0x80d8 for stack size 0x10000
saving data to stack: 1389027477 4
0x45cd9f: mov edx, 0x4f05f0, regs_read: (), regs_write: [24]
0x45cda4: movaps xmm1, xmmword ptr [esp + 0xcc], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4 and offset 0x80cc for stack size 0x10000
0x45cdac: push edi, regs_read: [30, 23], regs_write: [30]
0x45cdad: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x45cdb7: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x45cdbf: mov dword ptr [esp + 0x18], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x45cdc7: mov dword ptr [esp + 0x1c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x45cdcb: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8010 for stack size 0x10000
0x45cdd1: push eax, regs_read: [30, 19], regs_write: [30]
0x45cdd2: mov dword ptr [esp + 0x10], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x45cdd6: movaps xmmword ptr [esp + 0xd4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80d4 for stack size 0x10000
saving data to stack: 2000060247618163655004 16
0x45cdf2: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45cdfb: push edi, regs_read: [30, 23], regs_write: [30]
0x45cdfc: push eax, regs_read: [30, 19], regs_write: [30]
0x45ce0b: mov ecx, 0x4f0820, regs_read: (), regs_write: [22]
0x45ce10: mov byte ptr [esp + 0xb], 0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x800b for stack size 0x10000
saving data to stack: 0 1
0x45ce2f: mov ecx, 0x4f0820, regs_read: (), regs_write: [22]
0x45ce39: mov eax, dword ptr [esp + 0x38], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x10 and offset 0x8038 for stack size 0x10000
0x45ce3d: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45ce3f: mov dword ptr [esp + 0x28], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x8028 for stack size 0x10000
saving data to stack: 1389027477 4
0x45ce50: mov dword ptr [esp + 0x2c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x802c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ce60: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ce73: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ce75: push eax, regs_read: [30, 19], regs_write: [30]
0x45ce82: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ce84: push eax, regs_read: [30, 19], regs_write: [30]
0x45ce9c: mov esi, eax, regs_read: [19], regs_write: [29]
0x45cea7: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ceae: mov eax, dword ptr [esp + 0x30], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x18 and offset 0x8030 for stack size 0x10000
0x45ceb2: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45ceb4: mov dword ptr [esp + 0x24], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x8024 for stack size 0x10000
saving data to stack: 1389027477 4
0x45cec3: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45cedb: mov dword ptr [esp + 0x50], 0x368692e8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x8050 for stack size 0x10000
saving data to stack: 914789096 4
0x45cee3: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45cee8: mov dword ptr [esp + 0xc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x800c for stack size 0x10000
saving data to stack: 0 4
0x45ceec: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45cef1: mov dword ptr [esp + 0x58], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x8058 for stack size 0x10000
saving data to stack: 929680980 4
0x45cef5: mov edi, 0x35694ee8, regs_read: (), regs_write: [23]
0x45cefa: mov dword ptr [esp + 0x5c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x805c for stack size 0x10000
saving data to stack: 1389027477 4
0x45cefe: mov dword ptr [esp + 0x54], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x8054 for stack size 0x10000
saving data to stack: 896093928 4
0x45cf02: movaps xmm1, xmmword ptr [esp + 0x50], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x18 and offset 0x8050 for stack size 0x10000
0x45cf07: mov dword ptr [esp + 0x188], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x8188 for stack size 0x10000
saving data to stack: 929680980 4
0x45cf15: mov dword ptr [esp + 0x18c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x818c for stack size 0x10000
saving data to stack: 1389027477 4
0x45cf1c: mov dword ptr [esp + 0x180], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x8180 for stack size 0x10000
saving data to stack: 914789047 4
0x45cf27: mov dword ptr [esp + 0x184], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x18 and offset 0x8184 for stack size 0x10000
saving data to stack: 896093928 4
0x45cf2e: pxor xmm1, xmmword ptr [esp + 0x180], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x18 and offset 0x8180 for stack size 0x10000
0x45cf37: push edx, regs_read: [30, 24], regs_write: [30]
0x45cf3c: movaps xmmword ptr [esp + 0x54], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8054 for stack size 0x10000
saving data to stack: 95 16
0x45cf46: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45cf53: push 0x4dc577, regs_read: [30], regs_write: [30]
0x45cf58: mov dword ptr [esp + 0x10], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8010 for stack size 0x10000
saving data to stack: 896093928 4
0x45cf61: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45cf66: mov dword ptr [esp + 0x80], 0x3686f0c0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8080 for stack size 0x10000
saving data to stack: 914813120 4
0x45cf71: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45cf76: mov dword ptr [esp + 0x84], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8084 for stack size 0x10000
saving data to stack: 896093928 4
0x45cf7d: mov dword ptr [esp + 0x88], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8088 for stack size 0x10000
saving data to stack: 929680980 4
0x45cf84: mov edi, eax, regs_read: [19], regs_write: [23]
0x45cf86: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45cf8b: mov dword ptr [esp + 0x194], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8194 for stack size 0x10000
saving data to stack: 896093928 4
0x45cf92: mov dword ptr [esp + 0x8c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x808c for stack size 0x10000
saving data to stack: 1389027477 4
0x45cf99: mov dword ptr [esp + 0x198], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8198 for stack size 0x10000
saving data to stack: 929680980 4
0x45cfa0: mov dword ptr [esp + 0x19c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x819c for stack size 0x10000
saving data to stack: 1389027477 4
0x45cfa7: mov dword ptr [esp + 0x190], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8190 for stack size 0x10000
saving data to stack: 914789047 4
0x45cfb2: movaps xmm1, xmmword ptr [esp + 0x190], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8190 for stack size 0x10000
0x45cfba: pxor xmm1, xmmword ptr [esp + 0x80], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8080 for stack size 0x10000
0x45cfc3: movaps xmmword ptr [esp + 0x80], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8080 for stack size 0x10000
saving data to stack: 25207 16
0x45cfcb: mov dword ptr [esp + 0x104], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8104 for stack size 0x10000
saving data to stack: 896093928 4
0x45cfd2: mov dword ptr [esp + 0x108], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8108 for stack size 0x10000
saving data to stack: 929680980 4
0x45cfd9: mov dword ptr [esp + 0x10c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x810c for stack size 0x10000
saving data to stack: 1389027477 4
0x45cfe0: mov dword ptr [esp + 0x74], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8074 for stack size 0x10000
saving data to stack: 896093928 4
0x45cfe4: mov dword ptr [esp + 0x78], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8078 for stack size 0x10000
saving data to stack: 929680980 4
0x45cfe8: mov dword ptr [esp + 0x7c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x807c for stack size 0x10000
saving data to stack: 1389027477 4
0x45cfec: mov dword ptr [esp + 0x100], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8100 for stack size 0x10000
saving data to stack: 914789047 4
0x45cff7: movaps xmm1, xmmword ptr [esp + 0x100], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8100 for stack size 0x10000
0x45cfff: mov dword ptr [esp + 0x70], 0x42fee699, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8070 for stack size 0x10000
saving data to stack: 1124001433 4
0x45d007: pxor xmm1, xmmword ptr [esp + 0x70], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8070 for stack size 0x10000
0x45d00d: mov dword ptr [esp + 0x114], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8114 for stack size 0x10000
saving data to stack: 896093928 4
0x45d014: mov dword ptr [esp + 0x118], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8118 for stack size 0x10000
saving data to stack: 929680980 4
0x45d01b: mov dword ptr [esp + 0x11c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x811c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d022: movaps xmmword ptr [esp + 0x70], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8070 for stack size 0x10000
saving data to stack: 1954051118 16
0x45d027: mov dword ptr [esp + 0x6c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x806c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d02f: mov dword ptr [esp + 0x64], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8064 for stack size 0x10000
saving data to stack: 896093928 4
0x45d03a: mov dword ptr [esp + 0x68], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8068 for stack size 0x10000
saving data to stack: 929680980 4
0x45d045: mov dword ptr [esp + 0x110], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8110 for stack size 0x10000
saving data to stack: 914789047 4
0x45d050: movaps xmm1, xmmword ptr [esp + 0x110], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8110 for stack size 0x10000
0x45d058: mov dword ptr [esp + 0x60], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x1c and offset 0x8060 for stack size 0x10000
saving data to stack: 914789099 4
0x45d060: pxor xmm1, xmmword ptr [esp + 0x60], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x1c and offset 0x8060 for stack size 0x10000
0x45d066: push eax, regs_read: [30, 19], regs_write: [30]
0x45d067: movaps xmmword ptr [esp + 0x64], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x20 and offset 0x8064 for stack size 0x10000
saving data to stack: 92 16
0x45d071: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45d072: push dword ptr [esp + 0x2c], regs_read: [30], regs_write: [30]
0x45d076: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45d07d: push eax, regs_read: [30, 19], regs_write: [30]
0x45d08a: push edi, regs_read: [30, 23], regs_write: [30]
0x45d092: push eax, regs_read: [30, 19], regs_write: [30]
0x45d093: push dword ptr [esp + 0x34], regs_read: [30], regs_write: [30]
0x45d0a7: push eax, regs_read: [30, 19], regs_write: [30]
0x45d0b4: push eax, regs_read: [30, 19], regs_write: [30]
0x45d0df: push ecx, regs_read: [30, 22], regs_write: [30]
0x45d0e0: push eax, regs_read: [30, 19], regs_write: [30]
0x45d0e6: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45d0e7: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45d0ef: mov edi, eax, regs_read: [19], regs_write: [23]
0x45d11a: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x38 and offset 0x800c for stack size 0x10000
0x45d12c: mov dword ptr [esp + 0xc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x800c for stack size 0x10000
saving data to stack: 1601206373 4
0x45d135: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x38 and offset 0x800c for stack size 0x10000
0x45d147: mov dword ptr [esp + 0xc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x800c for stack size 0x10000
saving data to stack: 1601206373 4
0x45d15f: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d161: push eax, regs_read: [30, 19], regs_write: [30]
0x45d16e: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d170: push eax, regs_read: [30, 19], regs_write: [30]
0x45d17d: push eax, regs_read: [30, 19], regs_write: [30]
0x45d192: mov esi, 0x368692b7, regs_read: (), regs_write: [29]
0x45d197: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45d19c: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45d1a1: mov dword ptr [esp + 0x120], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8120 for stack size 0x10000
saving data to stack: 914789047 4
0x45d1a8: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45d1ad: mov dword ptr [esp + 0x124], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8124 for stack size 0x10000
saving data to stack: 896093928 4
0x45d1b4: mov dword ptr [esp + 0x128], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8128 for stack size 0x10000
saving data to stack: 929680980 4
0x45d1bb: mov dword ptr [esp + 0x12c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x812c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d1c2: mov dword ptr [esp + 0x140], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8140 for stack size 0x10000
saving data to stack: 914789047 4
0x45d1c9: mov dword ptr [esp + 0x144], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8144 for stack size 0x10000
saving data to stack: 896093928 4
0x45d1d0: mov dword ptr [esp + 0x148], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8148 for stack size 0x10000
saving data to stack: 929680980 4
0x45d1d7: mov dword ptr [esp + 0x14c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x814c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d1de: mov dword ptr [esp + 0x160], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8160 for stack size 0x10000
saving data to stack: 914789047 4
0x45d1e5: mov dword ptr [esp + 0x164], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8164 for stack size 0x10000
saving data to stack: 896093928 4
0x45d1ec: mov dword ptr [esp + 0x168], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x8168 for stack size 0x10000
saving data to stack: 929680980 4
0x45d1f3: mov dword ptr [esp + 0x16c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x44 and offset 0x816c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d206: push 0x4dc589, regs_read: [30], regs_write: [30]
0x45d212: mov esi, eax, regs_read: [19], regs_write: [29]
0x45d219: push 0x4dc58a, regs_read: [30], regs_write: [30]
0x45d22a: movaps xmm1, xmmword ptr [esp + 0x120], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4c and offset 0x8120 for stack size 0x10000
0x45d239: mov dword ptr [esp + 0x90], 0x53ebf3d9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8090 for stack size 0x10000
saving data to stack: 1407972313 4
0x45d244: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d246: mov dword ptr [esp + 0x94], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8094 for stack size 0x10000
saving data to stack: 896093928 4
0x45d251: mov dword ptr [esp + 0x98], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8098 for stack size 0x10000
saving data to stack: 929680980 4
0x45d25c: mov dword ptr [esp + 0x9c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x809c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d267: pxor xmm1, xmmword ptr [esp + 0x90], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4c and offset 0x8090 for stack size 0x10000
0x45d270: push eax, regs_read: [30, 19], regs_write: [30]
0x45d271: movaps xmmword ptr [esp + 0x94], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8094 for stack size 0x10000
saving data to stack: 137760366997177718412358821909698966489 16
0x45d287: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45d28c: mov dword ptr [esp + 0xa0], 0x53ebf3d9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x80a0 for stack size 0x10000
saving data to stack: 1407972313 4
0x45d297: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45d29c: mov dword ptr [esp + 0xa4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x80a4 for stack size 0x10000
saving data to stack: 896093928 4
0x45d2a3: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45d2a8: mov dword ptr [esp + 0xa8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x80a8 for stack size 0x10000
saving data to stack: 929680980 4
0x45d2af: mov dword ptr [esp + 0xac], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x80ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45d2b6: movaps xmm1, xmmword ptr [esp + 0xa0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x50 and offset 0x80a0 for stack size 0x10000
0x45d2be: mov dword ptr [esp + 0x138], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8138 for stack size 0x10000
saving data to stack: 929680980 4
0x45d2c5: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d2c7: mov dword ptr [esp + 0x13c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x813c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d2d5: mov dword ptr [esp + 0x134], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8134 for stack size 0x10000
saving data to stack: 896093928 4
0x45d2dc: mov dword ptr [esp + 0x130], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8130 for stack size 0x10000
saving data to stack: 914789047 4
0x45d2e7: pxor xmm1, xmmword ptr [esp + 0x130], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x50 and offset 0x8130 for stack size 0x10000
0x45d2f0: push eax, regs_read: [30, 19], regs_write: [30]
0x45d2f1: movaps xmmword ptr [esp + 0xa4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x54 and offset 0x80a4 for stack size 0x10000
saving data to stack: 1701667182 16
0x45d305: push ecx, regs_read: [30, 22], regs_write: [30]
0x45d306: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45d30d: push dword ptr [esp + 0xe4], regs_read: [30], regs_write: [30]
0x45d31b: push dword ptr [esp + 0xe4], regs_read: [30], regs_write: [30]
0x45d327: movaps xmm1, xmmword ptr [esp + 0x140], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x60 and offset 0x8140 for stack size 0x10000
0x45d336: mov dword ptr [esp + 0xb0], 0x43eaf3c1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x80b0 for stack size 0x10000
saving data to stack: 1139471297 4
0x45d341: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d343: mov dword ptr [esp + 0xb4], 0x35694e8d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x80b4 for stack size 0x10000
saving data to stack: 896093837 4
0x45d34e: mov dword ptr [esp + 0xb8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x80b8 for stack size 0x10000
saving data to stack: 929680980 4
0x45d359: mov dword ptr [esp + 0xbc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x80bc for stack size 0x10000
saving data to stack: 1389027477 4
0x45d364: pxor xmm1, xmmword ptr [esp + 0xb0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x60 and offset 0x80b0 for stack size 0x10000
0x45d36d: push eax, regs_read: [30, 19], regs_write: [30]
0x45d36e: movaps xmmword ptr [esp + 0xb4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x80b4 for stack size 0x10000
saving data to stack: 435761734006 16
0x45d384: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45d389: mov dword ptr [esp + 0x150], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8150 for stack size 0x10000
saving data to stack: 914789047 4
0x45d394: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45d399: mov dword ptr [esp + 0x158], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8158 for stack size 0x10000
saving data to stack: 929680980 4
0x45d3a0: mov dword ptr [esp + 0x15c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x815c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d3a7: mov dword ptr [esp + 0xcc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x80cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45d3b5: mov dword ptr [esp + 0xc8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x80c8 for stack size 0x10000
saving data to stack: 929680980 4
0x45d3bc: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d3be: mov dword ptr [esp + 0x154], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8154 for stack size 0x10000
saving data to stack: 896093928 4
0x45d3c9: movaps xmm1, xmmword ptr [esp + 0x150], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x64 and offset 0x8150 for stack size 0x10000
0x45d3d1: mov dword ptr [esp + 0xc0], 0x43eaf3c1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x80c0 for stack size 0x10000
saving data to stack: 1139471297 4
0x45d3dc: mov dword ptr [esp + 0xc4], 0x35694e8d, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x80c4 for stack size 0x10000
saving data to stack: 896093837 4
0x45d3e7: pxor xmm1, xmmword ptr [esp + 0xc0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x64 and offset 0x80c0 for stack size 0x10000
0x45d3f0: push eax, regs_read: [30, 19], regs_write: [30]
0x45d3f1: movaps xmmword ptr [esp + 0xc4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x68 and offset 0x80c4 for stack size 0x10000
saving data to stack: 435761734006 16
0x45d405: push ecx, regs_read: [30, 22], regs_write: [30]
0x45d406: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45d40d: push dword ptr [esp + 0xd4], regs_read: [30], regs_write: [30]
0x45d41b: push dword ptr [esp + 0xd4], regs_read: [30], regs_write: [30]
0x45d43d: mov dword ptr [esp + 0x10], 0x138fe192, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8010 for stack size 0x10000
saving data to stack: 328196498 4
0x45d455: push ecx, regs_read: [30, 22], regs_write: [30]
0x45d45e: push eax, regs_read: [30, 19], regs_write: [30]
0x45d45f: mov dword ptr [esp + 0x1c], 0x3563439b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x801c for stack size 0x10000
saving data to stack: 895697819 4
0x45d46b: mov dword ptr [esp + 0x20], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x8020 for stack size 0x10000
saving data to stack: 929680980 4
0x45d473: mov dword ptr [esp + 0x24], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x8024 for stack size 0x10000
saving data to stack: 1389027477 4
0x45d47b: movaps xmm1, xmmword ptr [esp + 0x168], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x7c and offset 0x8168 for stack size 0x10000
0x45d483: pxor xmm1, xmmword ptr [esp + 0x18], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x7c and offset 0x8018 for stack size 0x10000
0x45d489: push eax, regs_read: [30, 19], regs_write: [30]
0x45d48a: push edi, regs_read: [30, 23], regs_write: [30]
0x45d48b: movaps xmmword ptr [esp + 0x20], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x8020 for stack size 0x10000
saving data to stack: 2829537960882981 16
0x45d4c3: push eax, regs_read: [30, 19], regs_write: [30]
0x45d4d8: push edi, regs_read: [30, 23], regs_write: [30]
0x45d4de: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45d4df: mov edi, dword ptr [esp + 0xc], regs_read: [30], regs_write: [23]
adjusting stack for ESP -0x88 and offset 0x800c for stack size 0x10000
0x45d4e3: mov byte ptr [esp + 0xb], 1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x88 and offset 0x800b for stack size 0x10000
saving data to stack: 1 1
0x45d4f1: mov eax, dword ptr [esp + 0x24], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x88 and offset 0x8024 for stack size 0x10000
0x45d518: push eax, regs_read: [30, 19], regs_write: [30]
0x45d533: mov eax, dword ptr [esp + 0x28], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x8c and offset 0x8028 for stack size 0x10000
0x45d541: mov esi, 0x52cae095, regs_read: (), regs_write: [29]
0x45d556: push ecx, regs_read: [30, 22], regs_write: [30]
0x45d563: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45d564: mov dword ptr [esp + 0x10], 0x41e9d6eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8c and offset 0x8010 for stack size 0x10000
saving data to stack: 1105843947 4
0x45d570: mov dword ptr [esp + 0x14], 0x54062286, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8c and offset 0x8014 for stack size 0x10000
saving data to stack: 1409688198 4
0x45d57f: mov dword ptr [esp + 0x18], 0x3769bd30, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8c and offset 0x8018 for stack size 0x10000
saving data to stack: 929676592 4
0x45d587: mov edx, 0x4f05f0, regs_read: (), regs_write: [24]
0x45d58c: mov dword ptr [esp + 0x1c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x8c and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d590: movaps xmm1, xmmword ptr [esp + 0x10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x8c and offset 0x8010 for stack size 0x10000
0x45d595: mov dword ptr [esp + 0x40], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8c and offset 0x8040 for stack size 0x10000
saving data to stack: 914789047 4
0x45d59d: mov dword ptr [esp + 0x44], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8c and offset 0x8044 for stack size 0x10000
saving data to stack: 896093928 4
0x45d5a5: mov dword ptr [esp + 0x48], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8c and offset 0x8048 for stack size 0x10000
saving data to stack: 929680980 4
0x45d5ad: mov dword ptr [esp + 0x4c], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x8c and offset 0x804c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d5b1: pxor xmm1, xmmword ptr [esp + 0x40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x8c and offset 0x8040 for stack size 0x10000
0x45d5b7: push eax, regs_read: [30, 19], regs_write: [30]
0x45d5b8: movaps xmmword ptr [esp + 0x14], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x90 and offset 0x8014 for stack size 0x10000
saving data to stack: 544923840886945954612316 16
0x45d5d1: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45d5da: push 0, regs_read: [30], regs_write: [30]
0x45d5dc: push eax, regs_read: [30, 19], regs_write: [30]
0x45d5eb: mov esi, 0x4f0810, regs_read: (), regs_write: [29]
0x45d5f0: mov byte ptr [esp + 0xb], 0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x800b for stack size 0x10000
saving data to stack: 0 1
0x45d5f5: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d611: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d618: mov eax, dword ptr [esp + 0x30], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x94 and offset 0x8030 for stack size 0x10000
0x45d61c: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45d61e: mov dword ptr [esp + 0x24], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x8024 for stack size 0x10000
saving data to stack: 621376293 4
0x45d62a: mov dword ptr [esp + 0x2c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x802c for stack size 0x10000
saving data to stack: 621376293 4
0x45d63a: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d650: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d652: push eax, regs_read: [30, 19], regs_write: [30]
0x45d65f: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d661: push eax, regs_read: [30, 19], regs_write: [30]
0x45d67c: mov esi, eax, regs_read: [19], regs_write: [29]
0x45d687: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d68e: mov eax, dword ptr [esp + 0x38], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x9c and offset 0x8038 for stack size 0x10000
0x45d692: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45d694: mov dword ptr [esp + 0x28], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x8028 for stack size 0x10000
saving data to stack: 621376293 4
0x45d6a3: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d6bb: mov dword ptr [esp + 0x10], 0x368692e8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x8010 for stack size 0x10000
saving data to stack: 914789096 4
0x45d6c3: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45d6c8: mov dword ptr [esp + 0xc], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x800c for stack size 0x10000
saving data to stack: 896093928 4
0x45d6cc: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45d6d1: mov dword ptr [esp + 0x18], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x45d6d5: mov edi, 0x35694ee8, regs_read: (), regs_write: [23]
0x45d6da: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d6de: mov dword ptr [esp + 0x14], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x45d6e2: movaps xmm1, xmmword ptr [esp + 0x10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x9c and offset 0x8010 for stack size 0x10000
0x45d6e7: mov dword ptr [esp + 0x48], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x8048 for stack size 0x10000
saving data to stack: 929680980 4
0x45d6f2: mov dword ptr [esp + 0x4c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x804c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d6f6: mov dword ptr [esp + 0x40], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x8040 for stack size 0x10000
saving data to stack: 914789047 4
0x45d6fe: mov dword ptr [esp + 0x44], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x9c and offset 0x8044 for stack size 0x10000
saving data to stack: 896093928 4
0x45d702: pxor xmm1, xmmword ptr [esp + 0x40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x9c and offset 0x8040 for stack size 0x10000
0x45d708: push edx, regs_read: [30, 24], regs_write: [30]
0x45d70d: movaps xmmword ptr [esp + 0x14], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8014 for stack size 0x10000
saving data to stack: 95 16
0x45d717: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45d724: push 0x4dc58b, regs_read: [30], regs_write: [30]
0x45d729: mov dword ptr [esp + 0x10], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8010 for stack size 0x10000
saving data to stack: 896093928 4
0x45d732: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45d737: mov dword ptr [esp + 0xa0], 0x3686f0c0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80a0 for stack size 0x10000
saving data to stack: 914813120 4
0x45d742: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45d747: mov dword ptr [esp + 0xa4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80a4 for stack size 0x10000
saving data to stack: 896093928 4
0x45d74e: mov edi, eax, regs_read: [19], regs_write: [23]
0x45d750: mov dword ptr [esp + 0xa8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80a8 for stack size 0x10000
saving data to stack: 929680980 4
0x45d757: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45d75c: mov dword ptr [esp + 0x174], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8174 for stack size 0x10000
saving data to stack: 896093928 4
0x45d763: mov dword ptr [esp + 0xac], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45d76a: movaps xmm1, xmmword ptr [esp + 0xa0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xa0 and offset 0x80a0 for stack size 0x10000
0x45d772: mov dword ptr [esp + 0x178], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8178 for stack size 0x10000
saving data to stack: 929680980 4
0x45d779: mov dword ptr [esp + 0x17c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x817c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d780: mov dword ptr [esp + 0x170], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8170 for stack size 0x10000
saving data to stack: 914789047 4
0x45d78b: pxor xmm1, xmmword ptr [esp + 0x170], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xa0 and offset 0x8170 for stack size 0x10000
0x45d794: movaps xmmword ptr [esp + 0xa0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80a0 for stack size 0x10000
saving data to stack: 25207 16
0x45d79c: mov dword ptr [esp + 0x164], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8164 for stack size 0x10000
saving data to stack: 896093928 4
0x45d7a3: mov dword ptr [esp + 0x168], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8168 for stack size 0x10000
saving data to stack: 929680980 4
0x45d7aa: mov dword ptr [esp + 0x16c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x816c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d7b1: mov dword ptr [esp + 0xb4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80b4 for stack size 0x10000
saving data to stack: 896093928 4
0x45d7b8: mov dword ptr [esp + 0xb8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80b8 for stack size 0x10000
saving data to stack: 929680980 4
0x45d7bf: mov dword ptr [esp + 0xbc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80bc for stack size 0x10000
saving data to stack: 1389027477 4
0x45d7c6: mov dword ptr [esp + 0x160], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8160 for stack size 0x10000
saving data to stack: 914789047 4
0x45d7d1: movaps xmm1, xmmword ptr [esp + 0x160], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xa0 and offset 0x8160 for stack size 0x10000
0x45d7d9: mov dword ptr [esp + 0xb0], 0x42fee699, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80b0 for stack size 0x10000
saving data to stack: 1124001433 4
0x45d7e4: pxor xmm1, xmmword ptr [esp + 0xb0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xa0 and offset 0x80b0 for stack size 0x10000
0x45d7ed: mov dword ptr [esp + 0xc4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80c4 for stack size 0x10000
saving data to stack: 896093928 4
0x45d7f4: mov dword ptr [esp + 0xc8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80c8 for stack size 0x10000
saving data to stack: 929680980 4
0x45d7fb: mov dword ptr [esp + 0xcc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45d802: movaps xmmword ptr [esp + 0xb0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80b0 for stack size 0x10000
saving data to stack: 1954051118 16
0x45d80a: mov dword ptr [esp + 0xc0], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x80c0 for stack size 0x10000
saving data to stack: 914789099 4
0x45d815: movaps xmm1, xmmword ptr [esp + 0xc0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xa0 and offset 0x80c0 for stack size 0x10000
0x45d81d: mov dword ptr [esp + 0x154], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8154 for stack size 0x10000
saving data to stack: 896093928 4
0x45d82b: mov dword ptr [esp + 0x158], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8158 for stack size 0x10000
saving data to stack: 929680980 4
0x45d839: mov dword ptr [esp + 0x15c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x815c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d847: mov dword ptr [esp + 0x150], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8150 for stack size 0x10000
saving data to stack: 914789047 4
0x45d852: pxor xmm1, xmmword ptr [esp + 0x150], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xa0 and offset 0x8150 for stack size 0x10000
0x45d85b: push eax, regs_read: [30, 19], regs_write: [30]
0x45d85c: movaps xmmword ptr [esp + 0xc4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xa4 and offset 0x80c4 for stack size 0x10000
saving data to stack: 92 16
0x45d869: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45d86a: push dword ptr [esp + 0x2c], regs_read: [30], regs_write: [30]
0x45d86e: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45d875: push eax, regs_read: [30, 19], regs_write: [30]
0x45d882: push edi, regs_read: [30, 23], regs_write: [30]
0x45d88a: push eax, regs_read: [30, 19], regs_write: [30]
0x45d88b: push dword ptr [esp + 0x34], regs_read: [30], regs_write: [30]
0x45d8a2: push eax, regs_read: [30, 19], regs_write: [30]
0x45d8af: push eax, regs_read: [30, 19], regs_write: [30]
0x45d8da: push ecx, regs_read: [30, 22], regs_write: [30]
0x45d8db: push eax, regs_read: [30, 19], regs_write: [30]
0x45d8e1: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45d8e2: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45d8ea: mov edi, eax, regs_read: [19], regs_write: [23]
0x45d915: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x800c for stack size 0x10000
0x45d927: mov dword ptr [esp + 0xc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xbc and offset 0x800c for stack size 0x10000
saving data to stack: 0 4
0x45d930: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0xbc and offset 0x800c for stack size 0x10000
0x45d942: mov dword ptr [esp + 0xc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xbc and offset 0x800c for stack size 0x10000
saving data to stack: 0 4
0x45d95a: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d95c: push eax, regs_read: [30, 19], regs_write: [30]
0x45d969: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45d96b: push eax, regs_read: [30, 19], regs_write: [30]
0x45d978: push eax, regs_read: [30, 19], regs_write: [30]
0x45d98d: mov esi, 0x368692b7, regs_read: (), regs_write: [29]
0x45d992: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45d997: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45d99c: mov dword ptr [esp + 0x140], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8140 for stack size 0x10000
saving data to stack: 914789047 4
0x45d9a3: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45d9a8: mov dword ptr [esp + 0x144], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8144 for stack size 0x10000
saving data to stack: 896093928 4
0x45d9af: mov dword ptr [esp + 0x148], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8148 for stack size 0x10000
saving data to stack: 929680980 4
0x45d9b6: mov dword ptr [esp + 0x14c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x814c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d9bd: mov dword ptr [esp + 0x120], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8120 for stack size 0x10000
saving data to stack: 914789047 4
0x45d9c4: mov dword ptr [esp + 0x124], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8124 for stack size 0x10000
saving data to stack: 896093928 4
0x45d9cb: mov dword ptr [esp + 0x128], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8128 for stack size 0x10000
saving data to stack: 929680980 4
0x45d9d2: mov dword ptr [esp + 0x12c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x812c for stack size 0x10000
saving data to stack: 1389027477 4
0x45d9d9: mov dword ptr [esp + 0x100], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8100 for stack size 0x10000
saving data to stack: 914789047 4
0x45d9e0: mov dword ptr [esp + 0x104], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8104 for stack size 0x10000
saving data to stack: 896093928 4
0x45d9e7: mov dword ptr [esp + 0x108], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8108 for stack size 0x10000
saving data to stack: 929680980 4
0x45d9ee: mov dword ptr [esp + 0x10c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x810c for stack size 0x10000
saving data to stack: 1389027477 4
0x45da01: push 0x4dc58e, regs_read: [30], regs_write: [30]
0x45da0d: mov esi, eax, regs_read: [19], regs_write: [29]
0x45da14: push 0x4dc58f, regs_read: [30], regs_write: [30]
0x45da25: movaps xmm1, xmmword ptr [esp + 0x140], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xd0 and offset 0x8140 for stack size 0x10000
0x45da34: mov dword ptr [esp + 0x90], 0x36eae0c2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd0 and offset 0x8090 for stack size 0x10000
saving data to stack: 921362626 4
0x45da3f: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45da41: mov dword ptr [esp + 0x94], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd0 and offset 0x8094 for stack size 0x10000
saving data to stack: 896093928 4
0x45da4c: mov dword ptr [esp + 0x98], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd0 and offset 0x8098 for stack size 0x10000
saving data to stack: 929680980 4
0x45da57: mov dword ptr [esp + 0x9c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd0 and offset 0x809c for stack size 0x10000
saving data to stack: 1389027477 4
0x45da62: pxor xmm1, xmmword ptr [esp + 0x90], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xd0 and offset 0x8090 for stack size 0x10000
0x45da6b: push eax, regs_read: [30, 19], regs_write: [30]
0x45da6c: movaps xmmword ptr [esp + 0x94], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8094 for stack size 0x10000
saving data to stack: 137760366997177718415923828421988901058 16
0x45da82: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45da87: mov dword ptr [esp + 0x80], 0x36eae0c2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8080 for stack size 0x10000
saving data to stack: 921362626 4
0x45da92: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45da97: mov dword ptr [esp + 0x84], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8084 for stack size 0x10000
saving data to stack: 896093928 4
0x45da9e: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45daa3: mov dword ptr [esp + 0x88], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8088 for stack size 0x10000
saving data to stack: 929680980 4
0x45daaa: mov dword ptr [esp + 0x8c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x808c for stack size 0x10000
saving data to stack: 1389027477 4
0x45dab1: movaps xmm1, xmmword ptr [esp + 0x80], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xd4 and offset 0x8080 for stack size 0x10000
0x45dab9: mov dword ptr [esp + 0x138], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8138 for stack size 0x10000
saving data to stack: 929680980 4
0x45dac0: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45dac2: mov dword ptr [esp + 0x13c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x813c for stack size 0x10000
saving data to stack: 1389027477 4
0x45dad0: mov dword ptr [esp + 0x134], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8134 for stack size 0x10000
saving data to stack: 896093928 4
0x45dad7: mov dword ptr [esp + 0x130], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd4 and offset 0x8130 for stack size 0x10000
saving data to stack: 914789047 4
0x45dae2: pxor xmm1, xmmword ptr [esp + 0x130], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xd4 and offset 0x8130 for stack size 0x10000
0x45daeb: push eax, regs_read: [30, 19], regs_write: [30]
0x45daec: movaps xmmword ptr [esp + 0x84], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8084 for stack size 0x10000
saving data to stack: 7107189 16
0x45db00: push ecx, regs_read: [30, 22], regs_write: [30]
0x45db01: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45db08: push dword ptr [esp + 0xd4], regs_read: [30], regs_write: [30]
0x45db16: push dword ptr [esp + 0xd4], regs_read: [30], regs_write: [30]
0x45db22: movaps xmm1, xmmword ptr [esp + 0x120], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xe4 and offset 0x8120 for stack size 0x10000
0x45db2e: mov dword ptr [esp + 0x70], 0x5ef2f3c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xe4 and offset 0x8070 for stack size 0x10000
saving data to stack: 1592980423 4
0x45db36: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45db38: mov dword ptr [esp + 0x74], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xe4 and offset 0x8074 for stack size 0x10000
saving data to stack: 896093928 4
0x45db40: mov dword ptr [esp + 0x78], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xe4 and offset 0x8078 for stack size 0x10000
saving data to stack: 929680980 4
0x45db48: mov dword ptr [esp + 0x7c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xe4 and offset 0x807c for stack size 0x10000
saving data to stack: 1389027477 4
0x45db50: pxor xmm1, xmmword ptr [esp + 0x70], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xe4 and offset 0x8070 for stack size 0x10000
0x45db56: push eax, regs_read: [30, 19], regs_write: [30]
0x45db57: movaps xmmword ptr [esp + 0x74], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x8074 for stack size 0x10000
saving data to stack: 107860815622464282998862742438970899759 16
0x45db6a: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45db6f: mov dword ptr [esp + 0x110], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x8110 for stack size 0x10000
saving data to stack: 914789047 4
0x45db7a: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45db7f: mov dword ptr [esp + 0x114], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x8114 for stack size 0x10000
saving data to stack: 896093928 4
0x45db86: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45db8b: mov dword ptr [esp + 0x118], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x8118 for stack size 0x10000
saving data to stack: 929680980 4
0x45db92: mov dword ptr [esp + 0x11c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x811c for stack size 0x10000
saving data to stack: 1389027477 4
0x45db99: movaps xmm1, xmmword ptr [esp + 0x110], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xe8 and offset 0x8110 for stack size 0x10000
0x45dba1: mov dword ptr [esp + 0x6c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x806c for stack size 0x10000
saving data to stack: 1389027477 4
0x45dba9: mov dword ptr [esp + 0x68], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x8068 for stack size 0x10000
saving data to stack: 929680980 4
0x45dbad: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45dbaf: mov dword ptr [esp + 0x60], 0x5ef2f3c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x8060 for stack size 0x10000
saving data to stack: 1592980423 4
0x45dbb7: mov dword ptr [esp + 0x64], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xe8 and offset 0x8064 for stack size 0x10000
saving data to stack: 896093928 4
0x45dbbb: pxor xmm1, xmmword ptr [esp + 0x60], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xe8 and offset 0x8060 for stack size 0x10000
0x45dbc1: push eax, regs_read: [30, 19], regs_write: [30]
0x45dbc2: movaps xmmword ptr [esp + 0x64], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xec and offset 0x8064 for stack size 0x10000
saving data to stack: 1752457584 16
0x45dbd3: push ecx, regs_read: [30, 22], regs_write: [30]
0x45dbd4: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45dbdb: push dword ptr [esp + 0xe4], regs_read: [30], regs_write: [30]
0x45dbe9: push dword ptr [esp + 0xe4], regs_read: [30], regs_write: [30]
0x45dc0b: mov dword ptr [esp + 0x50], 0x138ce192, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xf8 and offset 0x8050 for stack size 0x10000
saving data to stack: 327999890 4
0x45dc23: push ecx, regs_read: [30, 22], regs_write: [30]
0x45dc2c: push eax, regs_read: [30, 19], regs_write: [30]
0x45dc2d: mov dword ptr [esp + 0x5c], 0x3563449b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x805c for stack size 0x10000
saving data to stack: 895698075 4
0x45dc39: mov dword ptr [esp + 0x60], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8060 for stack size 0x10000
saving data to stack: 929680980 4
0x45dc41: mov dword ptr [esp + 0x64], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8064 for stack size 0x10000
saving data to stack: 1389027477 4
0x45dc49: movaps xmm1, xmmword ptr [esp + 0x108], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x100 and offset 0x8108 for stack size 0x10000
0x45dc51: pxor xmm1, xmmword ptr [esp + 0x58], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x100 and offset 0x8058 for stack size 0x10000
0x45dc57: push eax, regs_read: [30, 19], regs_write: [30]
0x45dc58: push edi, regs_read: [30, 23], regs_write: [30]
0x45dc59: movaps xmmword ptr [esp + 0x60], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x108 and offset 0x8060 for stack size 0x10000
saving data to stack: 110050094705291497370115757810475917714 16
0x45dc91: push eax, regs_read: [30, 19], regs_write: [30]
0x45dca6: push edi, regs_read: [30, 23], regs_write: [30]
0x45dcac: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45dcad: mov edi, dword ptr [esp + 0xc], regs_read: [30], regs_write: [23]
adjusting stack for ESP -0x10c and offset 0x800c for stack size 0x10000
0x45dcb1: mov byte ptr [esp + 0xb], 1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x10c and offset 0x800b for stack size 0x10000
saving data to stack: 1 1
0x45dcbf: mov eax, dword ptr [esp + 0x28], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x10c and offset 0x8028 for stack size 0x10000
0x45dce9: push eax, regs_read: [30, 19], regs_write: [30]
0x45dd07: mov eax, dword ptr [esp + 0x24], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x110 and offset 0x8024 for stack size 0x10000
0x45dd25: push ecx, regs_read: [30, 22], regs_write: [30]
0x45dd32: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45dd4b: pop edi, regs_read: [30], regs_write: [30, 23]
0x45dd4e: pop esi, regs_read: [30], regs_write: [30, 29]
0x45dd4f: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x108 and offset 0x8000 for stack size 0x10000
0x45dd51: pop ebp, regs_read: [30], regs_write: [30, 20]
0x45dd53: push ebp, regs_read: [30, 20], regs_write: [30]
0x45dd54: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x800 and offset 0x8000 for stack size 0x10000
0x45dd5f: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45dd64: mov dword ptr [esp + 0x38], 0x59e9d1eb, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x800 and offset 0x8038 for stack size 0x10000
saving data to stack: 1508495851 4
0x45dd6c: mov ecx, 0x52cae095, regs_read: (), regs_write: [22]
0x45dd71: mov dword ptr [esp + 0x40], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x800 and offset 0x8040 for stack size 0x10000
saving data to stack: 929680980 4
0x45dd75: mov dword ptr [esp + 0x30], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x800 and offset 0x8030 for stack size 0x10000
saving data to stack: 929680980 4
0x45dd79: mov edx, 0x4f05f0, regs_read: (), regs_write: [24]
0x45dd7e: mov dword ptr [esp + 0x34], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x800 and offset 0x8034 for stack size 0x10000
saving data to stack: 1389027477 4
0x45dd86: push esi, regs_read: [30, 29], regs_write: [30]
0x45dd87: mov dword ptr [esp + 0x48], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7fc and offset 0x8048 for stack size 0x10000
saving data to stack: 1389027477 4
0x45dd92: mov dword ptr [esp + 0x40], 0x460c2783, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7fc and offset 0x8040 for stack size 0x10000
saving data to stack: 1175201667 4
0x45dd9a: mov dword ptr [esp + 0x2c], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7fc and offset 0x802c for stack size 0x10000
saving data to stack: 914789047 4
0x45dda2: mov dword ptr [esp + 0x30], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7fc and offset 0x8030 for stack size 0x10000
saving data to stack: 896093928 4
0x45ddaa: movaps xmm1, xmmword ptr [esp + 0x2c], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x7fc and offset 0x802c for stack size 0x10000
0x45ddaf: pxor xmm1, xmmword ptr [esp + 0x3c], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x7fc and offset 0x803c for stack size 0x10000
0x45ddb5: push edi, regs_read: [30, 23], regs_write: [30]
0x45ddb8: movaps xmmword ptr [esp + 0x40], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x7f8 and offset 0x8040 for stack size 0x10000
saving data to stack: 8315168197161468764 16
0x45ddbd: push eax, regs_read: [30, 19], regs_write: [30]
0x45ddbe: mov dword ptr [esp + 0x14], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7f4 and offset 0x8014 for stack size 0x10000
saving data to stack: 1819044194 4
0x45ddd6: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45dddf: push edi, regs_read: [30, 23], regs_write: [30]
0x45dde0: push eax, regs_read: [30, 19], regs_write: [30]
0x45ddef: mov esi, 0x4f0730, regs_read: (), regs_write: [29]
0x45ddf4: mov byte ptr [esp + 0xf], 0, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7f0 and offset 0x800f for stack size 0x10000
saving data to stack: 0 1
0x45ddf9: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45de15: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45de1c: mov eax, dword ptr [esp + 0x68], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x7f0 and offset 0x8068 for stack size 0x10000
0x45de20: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45de22: mov dword ptr [esp + 0x20], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7f0 and offset 0x8020 for stack size 0x10000
saving data to stack: 0 4
0x45de2e: mov dword ptr [esp + 0x5c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7f0 and offset 0x805c for stack size 0x10000
saving data to stack: 0 4
0x45de3e: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45de54: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45de56: push eax, regs_read: [30, 19], regs_write: [30]
0x45de63: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45de65: push eax, regs_read: [30, 19], regs_write: [30]
0x45de80: mov esi, eax, regs_read: [19], regs_write: [29]
0x45de8b: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45de92: mov eax, dword ptr [esp + 0x60], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x7e8 and offset 0x8060 for stack size 0x10000
0x45de96: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45de98: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7e8 and offset 0x801c for stack size 0x10000
saving data to stack: 0 4
0x45dea7: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45debf: mov dword ptr [esp + 0x40], 0x368692e8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7e8 and offset 0x8040 for stack size 0x10000
saving data to stack: 914789096 4
0x45dec7: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45decc: mov dword ptr [esp + 0x10], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7e8 and offset 0x8010 for stack size 0x10000
saving data to stack: 1819044194 4
0x45ded0: mov ecx, 0x52cae095, regs_read: (), regs_write: [22]
0x45ded5: mov dword ptr [esp + 0x48], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7e8 and offset 0x8048 for stack size 0x10000
saving data to stack: 929680980 4
0x45ded9: mov edi, 0x35694ee8, regs_read: (), regs_write: [23]
0x45dede: mov dword ptr [esp + 0x4c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7e8 and offset 0x804c for stack size 0x10000
saving data to stack: 1389027477 4
0x45dee2: mov dword ptr [esp + 0x44], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7e8 and offset 0x8044 for stack size 0x10000
saving data to stack: 896093928 4
0x45dee6: movaps xmm1, xmmword ptr [esp + 0x40], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x7e8 and offset 0x8040 for stack size 0x10000
0x45deeb: mov dword ptr [esp + 0x3c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7e8 and offset 0x803c for stack size 0x10000
saving data to stack: 1389027477 4
0x45def6: mov dword ptr [esp + 0x38], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7e8 and offset 0x8038 for stack size 0x10000
saving data to stack: 929680980 4
0x45defa: mov dword ptr [esp + 0x30], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7e8 and offset 0x8030 for stack size 0x10000
saving data to stack: 914789047 4
0x45df02: mov dword ptr [esp + 0x34], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7e8 and offset 0x8034 for stack size 0x10000
saving data to stack: 896093928 4
0x45df06: pxor xmm1, xmmword ptr [esp + 0x30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x7e8 and offset 0x8030 for stack size 0x10000
0x45df0c: push edx, regs_read: [30, 24], regs_write: [30]
0x45df11: movaps xmmword ptr [esp + 0x44], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x8044 for stack size 0x10000
saving data to stack: 95 16
0x45df1b: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45df28: push 0x4dc52d, regs_read: [30], regs_write: [30]
0x45df2d: mov dword ptr [esp + 0x14], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x45df36: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45df3b: mov dword ptr [esp + 0xe0], 0x3686f0d6, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80e0 for stack size 0x10000
saving data to stack: 914813142 4
0x45df46: mov ecx, 0x52cae095, regs_read: (), regs_write: [22]
0x45df4b: mov dword ptr [esp + 0xe4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80e4 for stack size 0x10000
saving data to stack: 896093928 4
0x45df52: mov dword ptr [esp + 0xec], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80ec for stack size 0x10000
saving data to stack: 1389027477 4
0x45df59: mov edi, eax, regs_read: [19], regs_write: [23]
0x45df5b: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45df60: mov dword ptr [esp + 0x354], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x8354 for stack size 0x10000
saving data to stack: 896093928 4
0x45df67: mov dword ptr [esp + 0xe8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80e8 for stack size 0x10000
saving data to stack: 929680980 4
0x45df6e: mov dword ptr [esp + 0x358], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x8358 for stack size 0x10000
saving data to stack: 929680980 4
0x45df75: mov dword ptr [esp + 0x35c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x835c for stack size 0x10000
saving data to stack: 1389027477 4
0x45df7c: mov dword ptr [esp + 0x350], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x8350 for stack size 0x10000
saving data to stack: 914789047 4
0x45df87: movaps xmm1, xmmword ptr [esp + 0x350], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x7e4 and offset 0x8350 for stack size 0x10000
0x45df8f: pxor xmm1, xmmword ptr [esp + 0xe0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x7e4 and offset 0x80e0 for stack size 0x10000
0x45df98: movaps xmmword ptr [esp + 0xe0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80e0 for stack size 0x10000
saving data to stack: 25185 16
0x45dfa0: mov dword ptr [esp + 0x1f4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x81f4 for stack size 0x10000
saving data to stack: 896093928 4
0x45dfa7: mov dword ptr [esp + 0x1f8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x81f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45dfae: mov dword ptr [esp + 0x1fc], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x81fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45dfb5: mov dword ptr [esp + 0xd4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80d4 for stack size 0x10000
saving data to stack: 896093928 4
0x45dfbc: mov dword ptr [esp + 0xd8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80d8 for stack size 0x10000
saving data to stack: 929680980 4
0x45dfc3: mov dword ptr [esp + 0xdc], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80dc for stack size 0x10000
saving data to stack: 1389027477 4
0x45dfca: mov dword ptr [esp + 0x1f0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x81f0 for stack size 0x10000
saving data to stack: 914789047 4
0x45dfd5: movaps xmm1, xmmword ptr [esp + 0x1f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x7e4 and offset 0x81f0 for stack size 0x10000
0x45dfdd: mov dword ptr [esp + 0xd0], 0x42fee699, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80d0 for stack size 0x10000
saving data to stack: 1124001433 4
0x45dfe8: pxor xmm1, xmmword ptr [esp + 0xd0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x7e4 and offset 0x80d0 for stack size 0x10000
0x45dff1: mov dword ptr [esp + 0x204], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x8204 for stack size 0x10000
saving data to stack: 896093928 4
0x45dff8: mov dword ptr [esp + 0x208], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x8208 for stack size 0x10000
saving data to stack: 929680980 4
0x45dfff: mov dword ptr [esp + 0x20c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x820c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e006: movaps xmmword ptr [esp + 0xd0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80d0 for stack size 0x10000
saving data to stack: 1954051118 16
0x45e00e: mov dword ptr [esp + 0xc8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80c8 for stack size 0x10000
saving data to stack: 929680980 4
0x45e01c: mov dword ptr [esp + 0xc4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80c4 for stack size 0x10000
saving data to stack: 896093928 4
0x45e02a: mov dword ptr [esp + 0xcc], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45e038: mov dword ptr [esp + 0x200], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x8200 for stack size 0x10000
saving data to stack: 914789047 4
0x45e043: movaps xmm1, xmmword ptr [esp + 0x200], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x7e4 and offset 0x8200 for stack size 0x10000
0x45e04b: mov dword ptr [esp + 0xc0], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7e4 and offset 0x80c0 for stack size 0x10000
saving data to stack: 914789099 4
0x45e056: pxor xmm1, xmmword ptr [esp + 0xc0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x7e4 and offset 0x80c0 for stack size 0x10000
0x45e05f: push eax, regs_read: [30, 19], regs_write: [30]
0x45e060: movaps xmmword ptr [esp + 0xc4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x7e0 and offset 0x80c4 for stack size 0x10000
saving data to stack: 92 16
0x45e06d: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45e06e: push dword ptr [esp + 0x5c], regs_read: [30], regs_write: [30]
0x45e072: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45e079: push eax, regs_read: [30, 19], regs_write: [30]
0x45e086: push edi, regs_read: [30, 23], regs_write: [30]
0x45e08e: push eax, regs_read: [30, 19], regs_write: [30]
0x45e08f: push dword ptr [esp + 0x2c], regs_read: [30], regs_write: [30]
0x45e0a6: push eax, regs_read: [30, 19], regs_write: [30]
0x45e0b3: push eax, regs_read: [30, 19], regs_write: [30]
0x45e0de: push ecx, regs_read: [30, 22], regs_write: [30]
0x45e0df: push eax, regs_read: [30, 19], regs_write: [30]
0x45e0e5: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45e0e6: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45e0e7: mov edi, eax, regs_read: [19], regs_write: [23]
0x45e0f0: mov dword ptr [esp + 0x24], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7c8 and offset 0x8024 for stack size 0x10000
saving data to stack: 896093928 4
0x45e11d: mov eax, dword ptr [esp + 0x10], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x7c8 and offset 0x8010 for stack size 0x10000
0x45e12f: mov dword ptr [esp + 0x10], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7c8 and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x45e138: mov eax, dword ptr [esp + 0x10], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x7c8 and offset 0x8010 for stack size 0x10000
0x45e14a: mov dword ptr [esp + 0x10], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7c8 and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x45e162: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e164: push eax, regs_read: [30, 19], regs_write: [30]
0x45e171: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e173: push eax, regs_read: [30, 19], regs_write: [30]
0x45e180: push eax, regs_read: [30, 19], regs_write: [30]
0x45e195: mov edx, 0x368692b7, regs_read: (), regs_write: [24]
0x45e19a: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45e19f: mov edi, 0x3769ce54, regs_read: (), regs_write: [23]
0x45e1a4: mov dword ptr [esp + 0x210], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8210 for stack size 0x10000
saving data to stack: 914789047 4
0x45e1ab: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45e1b0: mov dword ptr [esp + 0x214], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8214 for stack size 0x10000
saving data to stack: 896093928 4
0x45e1b7: mov dword ptr [esp + 0x218], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8218 for stack size 0x10000
saving data to stack: 929680980 4
0x45e1be: mov dword ptr [esp + 0x21c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x821c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e1c5: mov dword ptr [esp + 0x230], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8230 for stack size 0x10000
saving data to stack: 914789047 4
0x45e1cc: mov dword ptr [esp + 0x234], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8234 for stack size 0x10000
saving data to stack: 896093928 4
0x45e1d3: mov dword ptr [esp + 0x238], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8238 for stack size 0x10000
saving data to stack: 929680980 4
0x45e1da: mov dword ptr [esp + 0x23c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x823c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e1e1: mov dword ptr [esp + 0x250], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8250 for stack size 0x10000
saving data to stack: 914789047 4
0x45e1e8: mov dword ptr [esp + 0x254], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8254 for stack size 0x10000
saving data to stack: 896093928 4
0x45e1ef: mov dword ptr [esp + 0x258], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8258 for stack size 0x10000
saving data to stack: 929680980 4
0x45e1f6: mov dword ptr [esp + 0x25c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x825c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e1fd: mov dword ptr [esp + 0x270], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8270 for stack size 0x10000
saving data to stack: 914789047 4
0x45e204: mov dword ptr [esp + 0x274], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8274 for stack size 0x10000
saving data to stack: 896093928 4
0x45e20b: mov dword ptr [esp + 0x278], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8278 for stack size 0x10000
saving data to stack: 929680980 4
0x45e212: mov dword ptr [esp + 0x27c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x827c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e219: mov dword ptr [esp + 0x290], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8290 for stack size 0x10000
saving data to stack: 914789047 4
0x45e220: mov dword ptr [esp + 0x294], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8294 for stack size 0x10000
saving data to stack: 896093928 4
0x45e227: mov dword ptr [esp + 0x298], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x8298 for stack size 0x10000
saving data to stack: 929680980 4
0x45e22e: mov dword ptr [esp + 0x29c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x829c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e235: mov dword ptr [esp + 0x2b0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x82b0 for stack size 0x10000
saving data to stack: 914789047 4
0x45e23c: mov dword ptr [esp + 0x2b4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x82b4 for stack size 0x10000
saving data to stack: 896093928 4
0x45e243: mov dword ptr [esp + 0x2b8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x82b8 for stack size 0x10000
saving data to stack: 929680980 4
0x45e24a: mov dword ptr [esp + 0x2bc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7bc and offset 0x82bc for stack size 0x10000
saving data to stack: 1389027477 4
0x45e253: mov edi, 0x3769ce54, regs_read: (), regs_write: [23]
0x45e264: push 0x4dc52e, regs_read: [30], regs_write: [30]
0x45e270: mov esi, eax, regs_read: [19], regs_write: [29]
0x45e277: push 0x4dc52f, regs_read: [30], regs_write: [30]
0x45e288: push 0x4dc559, regs_read: [30], regs_write: [30]
0x45e299: push 0x4dc55a, regs_read: [30], regs_write: [30]
0x45e2aa: movaps xmm1, xmmword ptr [esp + 0x210], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x7ac and offset 0x8210 for stack size 0x10000
0x45e2b9: mov dword ptr [esp + 0xf0], 0x57ebfdd3, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7ac and offset 0x80f0 for stack size 0x10000
saving data to stack: 1475083731 4
0x45e2c7: mov dword ptr [esp + 0xf4], 0x35692081, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7ac and offset 0x80f4 for stack size 0x10000
saving data to stack: 896082049 4
0x45e2d2: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e2d4: mov dword ptr [esp + 0xf8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7ac and offset 0x80f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45e2db: mov dword ptr [esp + 0xfc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7ac and offset 0x80fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45e2e6: pxor xmm1, xmmword ptr [esp + 0xf0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x7ac and offset 0x80f0 for stack size 0x10000
0x45e2ef: push eax, regs_read: [30, 19], regs_write: [30]
0x45e2f6: movaps xmmword ptr [esp + 0xf4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x7a8 and offset 0x80f4 for stack size 0x10000
saving data to stack: 0 16
0x45e30c: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45e311: mov dword ptr [esp + 0x220], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7a8 and offset 0x8220 for stack size 0x10000
saving data to stack: 914789047 4
0x45e31c: mov dword ptr [esp + 0x22c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7a8 and offset 0x822c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e323: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e325: mov dword ptr [esp + 0x10c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x7a8 and offset 0x810c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e333: mov dword ptr [esp + 0x224], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7a8 and offset 0x8224 for stack size 0x10000
saving data to stack: 896093928 4
0x45e33e: mov dword ptr [esp + 0x228], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7a8 and offset 0x8228 for stack size 0x10000
saving data to stack: 929680980 4
0x45e345: movaps xmm1, xmmword ptr [esp + 0x220], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x7a8 and offset 0x8220 for stack size 0x10000
0x45e34d: mov dword ptr [esp + 0x100], 0x57ebfdd3, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7a8 and offset 0x8100 for stack size 0x10000
saving data to stack: 1475083731 4
0x45e358: mov dword ptr [esp + 0x104], 0x35692081, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x7a8 and offset 0x8104 for stack size 0x10000
saving data to stack: 896082049 4
0x45e363: mov dword ptr [esp + 0x108], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x7a8 and offset 0x8108 for stack size 0x10000
saving data to stack: 929680980 4
0x45e36a: pxor xmm1, xmmword ptr [esp + 0x100], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x7a8 and offset 0x8100 for stack size 0x10000
0x45e373: push eax, regs_read: [30, 19], regs_write: [30]
0x45e374: movaps xmmword ptr [esp + 0x104], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x7a4 and offset 0x8104 for stack size 0x10000
saving data to stack: 121398885183332 16
0x45e388: push ecx, regs_read: [30, 22], regs_write: [30]
0x45e389: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45e390: push dword ptr [esp + 0x1ac], regs_read: [30], regs_write: [30]
0x45e39e: push dword ptr [esp + 0x1ac], regs_read: [30], regs_write: [30]
0x45e3aa: movaps xmm1, xmmword ptr [esp + 0x230], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x798 and offset 0x8230 for stack size 0x10000
0x45e3b9: mov dword ptr [esp + 0x110], 0x5ef2f3c7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x798 and offset 0x8110 for stack size 0x10000
saving data to stack: 1592980423 4
0x45e3c4: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e3c6: mov dword ptr [esp + 0x114], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x798 and offset 0x8114 for stack size 0x10000
saving data to stack: 896093928 4
0x45e3d1: mov dword ptr [esp + 0x118], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x798 and offset 0x8118 for stack size 0x10000
saving data to stack: 929680980 4
0x45e3d8: mov dword ptr [esp + 0x11c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x798 and offset 0x811c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e3e3: pxor xmm1, xmmword ptr [esp + 0x110], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x798 and offset 0x8110 for stack size 0x10000
0x45e3ec: push eax, regs_read: [30, 19], regs_write: [30]
0x45e3ed: movaps xmmword ptr [esp + 0x114], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x794 and offset 0x8114 for stack size 0x10000
saving data to stack: 1752457584 16
0x45e403: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45e408: mov dword ptr [esp + 0x120], 0x5ef2f3c7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x794 and offset 0x8120 for stack size 0x10000
saving data to stack: 1592980423 4
0x45e413: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45e418: mov dword ptr [esp + 0x124], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x794 and offset 0x8124 for stack size 0x10000
saving data to stack: 896093928 4
0x45e41f: mov dword ptr [esp + 0x12c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x794 and offset 0x812c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e426: mov dword ptr [esp + 0x128], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x794 and offset 0x8128 for stack size 0x10000
saving data to stack: 929680980 4
0x45e42d: movaps xmm1, xmmword ptr [esp + 0x120], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x794 and offset 0x8120 for stack size 0x10000
0x45e435: mov dword ptr [esp + 0x244], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x794 and offset 0x8244 for stack size 0x10000
saving data to stack: 896093928 4
0x45e43c: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e43e: mov dword ptr [esp + 0x24c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x794 and offset 0x824c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e44c: mov dword ptr [esp + 0x240], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x794 and offset 0x8240 for stack size 0x10000
saving data to stack: 914789047 4
0x45e457: mov dword ptr [esp + 0x248], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x794 and offset 0x8248 for stack size 0x10000
saving data to stack: 929680980 4
0x45e45e: pxor xmm1, xmmword ptr [esp + 0x240], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x794 and offset 0x8240 for stack size 0x10000
0x45e467: push eax, regs_read: [30, 19], regs_write: [30]
0x45e468: movaps xmmword ptr [esp + 0x124], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x790 and offset 0x8124 for stack size 0x10000
saving data to stack: 1752457584 16
0x45e47c: push ecx, regs_read: [30, 22], regs_write: [30]
0x45e47d: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45e484: push dword ptr [esp + 0x1b4], regs_read: [30], regs_write: [30]
0x45e492: push dword ptr [esp + 0x1b4], regs_read: [30], regs_write: [30]
0x45e49e: mov dword ptr [esp + 0x130], 0x5ff6ead2, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x784 and offset 0x8130 for stack size 0x10000
saving data to stack: 1610017490 4
0x45e4b0: mov dword ptr [esp + 0x134], 0x5c1d2f9a, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x784 and offset 0x8134 for stack size 0x10000
saving data to stack: 1545416602 4
0x45e4bb: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e4bd: mov dword ptr [esp + 0x138], 0x562da03b, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x784 and offset 0x8138 for stack size 0x10000
saving data to stack: 1445830715 4
0x45e4c8: mov dword ptr [esp + 0x13c], 0x52ca85e1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x784 and offset 0x813c for stack size 0x10000
saving data to stack: 1389004257 4
0x45e4d3: movaps xmm0, xmmword ptr [esp + 0x130], regs_read: [30], regs_write: [122]
adjusting stack for ESP 0x784 and offset 0x8130 for stack size 0x10000
0x45e4db: pxor xmm0, xmmword ptr [esp + 0x250], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP 0x784 and offset 0x8250 for stack size 0x10000
0x45e4e4: push eax, regs_read: [30, 19], regs_write: [30]
0x45e4e5: movaps xmmword ptr [esp + 0x134], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP 0x780 and offset 0x8134 for stack size 0x10000
saving data to stack: 2057743939594897280759431699658853 16
0x45e4fb: mov dword ptr [esp + 0x260], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x780 and offset 0x8260 for stack size 0x10000
saving data to stack: 914789047 4
0x45e50d: mov dword ptr [esp + 0x264], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x780 and offset 0x8264 for stack size 0x10000
saving data to stack: 896093928 4
0x45e518: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e51a: mov dword ptr [esp + 0x268], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x780 and offset 0x8268 for stack size 0x10000
saving data to stack: 929680980 4
0x45e521: mov dword ptr [esp + 0x26c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x780 and offset 0x826c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e52c: movaps xmm1, xmmword ptr [esp + 0x260], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x780 and offset 0x8260 for stack size 0x10000
0x45e534: mov dword ptr [esp + 0x140], 0x5ff6ead2, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x780 and offset 0x8140 for stack size 0x10000
saving data to stack: 1610017490 4
0x45e53f: mov dword ptr [esp + 0x144], 0x5c1d2f9a, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x780 and offset 0x8144 for stack size 0x10000
saving data to stack: 1545416602 4
0x45e54a: mov dword ptr [esp + 0x148], 0x562da03b, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x780 and offset 0x8148 for stack size 0x10000
saving data to stack: 1445830715 4
0x45e555: mov dword ptr [esp + 0x14c], 0x52ca85e1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x780 and offset 0x814c for stack size 0x10000
saving data to stack: 1389004257 4
0x45e560: pxor xmm1, xmmword ptr [esp + 0x140], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x780 and offset 0x8140 for stack size 0x10000
0x45e569: push eax, regs_read: [30, 19], regs_write: [30]
0x45e56a: movaps xmmword ptr [esp + 0x144], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x77c and offset 0x8144 for stack size 0x10000
saving data to stack: 2057743939594897280759431699658853 16
0x45e57e: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45e585: mov edi, dword ptr [esp + 0x1b8], regs_read: [30], regs_write: [23]
adjusting stack for ESP 0x77c and offset 0x81b8 for stack size 0x10000
0x45e58c: mov dword ptr [esp + 0x18], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x77c and offset 0x8018 for stack size 0x10000
saving data to stack: 0 4
0x45e590: mov edi, dword ptr [esp + 0x1bc], regs_read: [30], regs_write: [23]
adjusting stack for ESP 0x77c and offset 0x81bc for stack size 0x10000
0x45e597: mov dword ptr [esp + 0x14], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x77c and offset 0x8014 for stack size 0x10000
saving data to stack: 0 4
0x45e59b: mov edi, 0x3769ce54, regs_read: (), regs_write: [23]
0x45e5a2: mov eax, dword ptr [esp + 0x2c], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x77c and offset 0x802c for stack size 0x10000
0x45e5a6: mov dword ptr [esp + 0x14], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x77c and offset 0x8014 for stack size 0x10000
saving data to stack: 0 4
0x45e5aa: mov eax, dword ptr [esp + 0x28], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x77c and offset 0x8028 for stack size 0x10000
0x45e5ae: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x77c and offset 0x8018 for stack size 0x10000
saving data to stack: 0 4
0x45e5b2: movaps xmm1, xmmword ptr [esp + 0x270], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x77c and offset 0x8270 for stack size 0x10000
0x45e5c1: mov dword ptr [esp + 0x150], 0x53ebf3d9, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x77c and offset 0x8150 for stack size 0x10000
saving data to stack: 1407972313 4
0x45e5cc: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e5ce: mov dword ptr [esp + 0x154], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x77c and offset 0x8154 for stack size 0x10000
saving data to stack: 896093928 4
0x45e5d9: mov dword ptr [esp + 0x158], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x77c and offset 0x8158 for stack size 0x10000
saving data to stack: 929680980 4
0x45e5e0: mov dword ptr [esp + 0x15c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x77c and offset 0x815c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e5eb: pxor xmm1, xmmword ptr [esp + 0x150], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x77c and offset 0x8150 for stack size 0x10000
0x45e5f4: push eax, regs_read: [30, 19], regs_write: [30]
0x45e5f5: movaps xmmword ptr [esp + 0x154], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x778 and offset 0x8154 for stack size 0x10000
saving data to stack: 18944844 16
0x45e60b: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45e610: mov dword ptr [esp + 0x280], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x778 and offset 0x8280 for stack size 0x10000
saving data to stack: 914789047 4
0x45e61b: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45e620: mov dword ptr [esp + 0x284], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x778 and offset 0x8284 for stack size 0x10000
saving data to stack: 896093928 4
0x45e627: mov dword ptr [esp + 0x28c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x778 and offset 0x828c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e62e: mov dword ptr [esp + 0xbc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x778 and offset 0x80bc for stack size 0x10000
saving data to stack: 1389027477 4
0x45e63c: mov dword ptr [esp + 0xb4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x778 and offset 0x80b4 for stack size 0x10000
saving data to stack: 896093928 4
0x45e643: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e645: mov dword ptr [esp + 0x288], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x778 and offset 0x8288 for stack size 0x10000
saving data to stack: 929680980 4
0x45e64c: movaps xmm1, xmmword ptr [esp + 0x280], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x778 and offset 0x8280 for stack size 0x10000
0x45e654: mov dword ptr [esp + 0xb0], 0x53ebf3d9, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x778 and offset 0x80b0 for stack size 0x10000
saving data to stack: 1407972313 4
0x45e65f: mov dword ptr [esp + 0xb8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x778 and offset 0x80b8 for stack size 0x10000
saving data to stack: 929680980 4
0x45e666: pxor xmm1, xmmword ptr [esp + 0xb0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x778 and offset 0x80b0 for stack size 0x10000
0x45e66f: push eax, regs_read: [30, 19], regs_write: [30]
0x45e670: movaps xmmword ptr [esp + 0xb4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x774 and offset 0x80b4 for stack size 0x10000
saving data to stack: 1701667182 16
0x45e684: push ecx, regs_read: [30, 22], regs_write: [30]
0x45e685: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45e68c: push dword ptr [esp + 0x1c4], regs_read: [30], regs_write: [30]
0x45e69a: push dword ptr [esp + 0x1c4], regs_read: [30], regs_write: [30]
0x45e6a6: mov dword ptr [esp + 0x160], 0x43eaf3c1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x768 and offset 0x8160 for stack size 0x10000
saving data to stack: 1139471297 4
0x45e6b8: mov dword ptr [esp + 0x164], 0x35694e8d, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x768 and offset 0x8164 for stack size 0x10000
saving data to stack: 896093837 4
0x45e6c3: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e6c5: mov dword ptr [esp + 0x168], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x768 and offset 0x8168 for stack size 0x10000
saving data to stack: 929680980 4
0x45e6cc: mov dword ptr [esp + 0x16c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x768 and offset 0x816c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e6d7: movaps xmm0, xmmword ptr [esp + 0x160], regs_read: [30], regs_write: [122]
adjusting stack for ESP 0x768 and offset 0x8160 for stack size 0x10000
0x45e6df: pxor xmm0, xmmword ptr [esp + 0x290], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP 0x768 and offset 0x8290 for stack size 0x10000
0x45e6e8: push eax, regs_read: [30, 19], regs_write: [30]
0x45e6e9: movaps xmmword ptr [esp + 0x164], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP 0x764 and offset 0x8164 for stack size 0x10000
saving data to stack: 435761734006 16
0x45e6ff: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45e704: mov dword ptr [esp + 0x170], 0x43eaf3c1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x764 and offset 0x8170 for stack size 0x10000
saving data to stack: 1139471297 4
0x45e70f: mov dword ptr [esp + 0x17c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x764 and offset 0x817c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e716: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e718: mov dword ptr [esp + 0x174], 0x35694e8d, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x764 and offset 0x8174 for stack size 0x10000
saving data to stack: 896093837 4
0x45e723: mov dword ptr [esp + 0x178], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x764 and offset 0x8178 for stack size 0x10000
saving data to stack: 929680980 4
0x45e72a: movaps xmm1, xmmword ptr [esp + 0x170], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x764 and offset 0x8170 for stack size 0x10000
0x45e732: mov dword ptr [esp + 0x2ac], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x764 and offset 0x82ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45e740: mov dword ptr [esp + 0x2a0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x764 and offset 0x82a0 for stack size 0x10000
saving data to stack: 914789047 4
0x45e74b: mov dword ptr [esp + 0x2a4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x764 and offset 0x82a4 for stack size 0x10000
saving data to stack: 896093928 4
0x45e756: mov dword ptr [esp + 0x2a8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x764 and offset 0x82a8 for stack size 0x10000
saving data to stack: 929680980 4
0x45e75d: pxor xmm1, xmmword ptr [esp + 0x2a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x764 and offset 0x82a0 for stack size 0x10000
0x45e766: push eax, regs_read: [30, 19], regs_write: [30]
0x45e767: movaps xmmword ptr [esp + 0x174], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x760 and offset 0x8174 for stack size 0x10000
saving data to stack: 435761734006 16
0x45e77b: push ecx, regs_read: [30, 22], regs_write: [30]
0x45e77c: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45e783: push dword ptr [esp + 0x1cc], regs_read: [30], regs_write: [30]
0x45e791: push dword ptr [esp + 0x1cc], regs_read: [30], regs_write: [30]
0x45e79d: mov dword ptr [esp + 0x180], 0x43e5f7c4, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x754 and offset 0x8180 for stack size 0x10000
saving data to stack: 1139144644 4
0x45e7af: mov dword ptr [esp + 0x184], 0x35692b9a, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x754 and offset 0x8184 for stack size 0x10000
saving data to stack: 896084890 4
0x45e7ba: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e7bc: mov dword ptr [esp + 0x188], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x754 and offset 0x8188 for stack size 0x10000
saving data to stack: 929680980 4
0x45e7c3: mov dword ptr [esp + 0x18c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x754 and offset 0x818c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e7ce: movaps xmm0, xmmword ptr [esp + 0x180], regs_read: [30], regs_write: [122]
adjusting stack for ESP 0x754 and offset 0x8180 for stack size 0x10000
0x45e7d6: pxor xmm0, xmmword ptr [esp + 0x2b0], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP 0x754 and offset 0x82b0 for stack size 0x10000
0x45e7df: push eax, regs_read: [30, 19], regs_write: [30]
0x45e7e0: movaps xmmword ptr [esp + 0x184], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8184 for stack size 0x10000
saving data to stack: 111542270125427 16
0x45e7fa: mov ecx, 0x52cae095, regs_read: (), regs_write: [22]
0x45e801: mov dword ptr [esp + 0x198], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8198 for stack size 0x10000
saving data to stack: 929680980 4
0x45e808: mov dword ptr [esp + 0x190], 0x73d3c0e3, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8190 for stack size 0x10000
saving data to stack: 1943257315 4
0x45e813: mov dword ptr [esp + 0x194], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8194 for stack size 0x10000
saving data to stack: 896093928 4
0x45e81e: mov dword ptr [esp + 0x19c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x819c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e825: movaps xmm1, xmmword ptr [esp + 0x190], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x750 and offset 0x8190 for stack size 0x10000
0x45e82d: mov dword ptr [esp + 0x2c8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x82c8 for stack size 0x10000
saving data to stack: 929680980 4
0x45e83b: mov dword ptr [esp + 0x2c0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x82c0 for stack size 0x10000
saving data to stack: 914789047 4
0x45e846: mov dword ptr [esp + 0x2c4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x82c4 for stack size 0x10000
saving data to stack: 896093928 4
0x45e851: mov dword ptr [esp + 0x2cc], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x82cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45e858: pxor xmm1, xmmword ptr [esp + 0x2c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x750 and offset 0x82c0 for stack size 0x10000
0x45e861: mov dword ptr [esp + 0x28], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8028 for stack size 0x10000
saving data to stack: 929680980 4
0x45e865: mov edi, 0x3769ce54, regs_read: (), regs_write: [23]
0x45e86a: movaps xmmword ptr [esp + 0x190], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8190 for stack size 0x10000
saving data to stack: 1163219540 16
0x45e874: mov dword ptr [esp + 0x70], 0x65cad3f1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8070 for stack size 0x10000
saving data to stack: 1707791345 4
0x45e880: mov dword ptr [esp + 0x74], 0x35694ead, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8074 for stack size 0x10000
saving data to stack: 896093869 4
0x45e888: mov dword ptr [esp + 0x78], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8078 for stack size 0x10000
saving data to stack: 929680980 4
0x45e88c: mov dword ptr [esp + 0x7c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x807c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e890: movaps xmm1, xmmword ptr [esp + 0x70], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x750 and offset 0x8070 for stack size 0x10000
0x45e895: mov dword ptr [esp + 0x2d0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x82d0 for stack size 0x10000
saving data to stack: 914789047 4
0x45e8a0: mov dword ptr [esp + 0x2d4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x82d4 for stack size 0x10000
saving data to stack: 896093928 4
0x45e8ab: mov dword ptr [esp + 0x2d8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x82d8 for stack size 0x10000
saving data to stack: 929680980 4
0x45e8b2: mov dword ptr [esp + 0x2dc], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x82dc for stack size 0x10000
saving data to stack: 1389027477 4
0x45e8b9: pxor xmm1, xmmword ptr [esp + 0x2d0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x750 and offset 0x82d0 for stack size 0x10000
0x45e8c2: movaps xmmword ptr [esp + 0x70], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8070 for stack size 0x10000
saving data to stack: 297750249798 16
0x45e8c7: mov dword ptr [esp + 0x28], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8028 for stack size 0x10000
saving data to stack: 1389027477 4
0x45e8cb: mov dword ptr [esp + 0x8c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x808c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e8d9: mov dword ptr [esp + 0x80], 0x46f2e6df, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8080 for stack size 0x10000
saving data to stack: 1190323935 4
0x45e8e4: mov dword ptr [esp + 0x84], 0x4c0520a7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8084 for stack size 0x10000
saving data to stack: 1275404455 4
0x45e8ef: mov dword ptr [esp + 0x88], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x8088 for stack size 0x10000
saving data to stack: 929680980 4
0x45e8f6: movaps xmm1, xmmword ptr [esp + 0x80], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x750 and offset 0x8080 for stack size 0x10000
0x45e8fe: mov dword ptr [esp + 0x2ec], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x82ec for stack size 0x10000
saving data to stack: 1389027477 4
0x45e905: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45e907: mov dword ptr [esp + 0x2e0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x82e0 for stack size 0x10000
saving data to stack: 914789047 4
0x45e912: mov dword ptr [esp + 0x2e4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x82e4 for stack size 0x10000
saving data to stack: 896093928 4
0x45e91d: mov dword ptr [esp + 0x2e8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x750 and offset 0x82e8 for stack size 0x10000
saving data to stack: 929680980 4
0x45e924: pxor xmm1, xmmword ptr [esp + 0x2e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x750 and offset 0x82e0 for stack size 0x10000
0x45e92d: push eax, regs_read: [30, 19], regs_write: [30]
0x45e92e: movaps xmmword ptr [esp + 0x84], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x8084 for stack size 0x10000
saving data to stack: 8749489463542183016 16
0x45e948: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45e94f: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45e954: mov dword ptr [esp + 0x98], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x8098 for stack size 0x10000
saving data to stack: 929680980 4
0x45e95b: mov dword ptr [esp + 0x90], 0x73d3c0e3, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x8090 for stack size 0x10000
saving data to stack: 1943257315 4
0x45e966: mov dword ptr [esp + 0x94], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x8094 for stack size 0x10000
saving data to stack: 896093928 4
0x45e96d: mov dword ptr [esp + 0x9c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x809c for stack size 0x10000
saving data to stack: 1389027477 4
0x45e974: movaps xmm1, xmmword ptr [esp + 0x90], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x74c and offset 0x8090 for stack size 0x10000
0x45e97c: mov dword ptr [esp + 0x2f8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x82f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45e98a: mov dword ptr [esp + 0x2f0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x82f0 for stack size 0x10000
saving data to stack: 914789047 4
0x45e995: mov dword ptr [esp + 0x2f4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x82f4 for stack size 0x10000
saving data to stack: 896093928 4
0x45e99c: mov dword ptr [esp + 0x2fc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x82fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45e9a3: pxor xmm1, xmmword ptr [esp + 0x2f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x74c and offset 0x82f0 for stack size 0x10000
0x45e9ac: movaps xmmword ptr [esp + 0x90], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x8090 for stack size 0x10000
saving data to stack: 1163219540 16
0x45e9b6: mov dword ptr [esp + 0xa8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x80a8 for stack size 0x10000
saving data to stack: 929680980 4
0x45e9bd: mov dword ptr [esp + 0xa0], 0x65cad3f1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x80a0 for stack size 0x10000
saving data to stack: 1707791345 4
0x45e9c8: mov dword ptr [esp + 0xa4], 0x35694ead, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x80a4 for stack size 0x10000
saving data to stack: 896093869 4
0x45e9d3: mov dword ptr [esp + 0xac], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x80ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45e9da: movaps xmm1, xmmword ptr [esp + 0xa0], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x74c and offset 0x80a0 for stack size 0x10000
0x45e9e2: mov dword ptr [esp + 0x308], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x8308 for stack size 0x10000
saving data to stack: 929680980 4
0x45e9f0: mov dword ptr [esp + 0x300], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x8300 for stack size 0x10000
saving data to stack: 914789047 4
0x45e9fb: mov dword ptr [esp + 0x304], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x8304 for stack size 0x10000
saving data to stack: 896093928 4
0x45ea06: mov dword ptr [esp + 0x30c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x830c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ea0d: pxor xmm1, xmmword ptr [esp + 0x300], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x74c and offset 0x8300 for stack size 0x10000
0x45ea16: movaps xmmword ptr [esp + 0xa0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x80a0 for stack size 0x10000
saving data to stack: 297750249798 16
0x45ea34: mov dword ptr [esp + 0x3d0], 0x7b7bee00, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x74c and offset 0x83d0 for stack size 0x10000
saving data to stack: 2071719424 4
0x45ea5d: push esi, regs_read: [30, 29], regs_write: [30]
0x45ea6e: push edx, regs_read: [30, 24], regs_write: [30]
0x45ea6f: push dword ptr [esp + 0x1c], regs_read: [30], regs_write: [30]
0x45ea7b: push dword ptr [esp + 0x24], regs_read: [30], regs_write: [30]
0x45ea87: push dword ptr [esp + 0x38], regs_read: [30], regs_write: [30]
0x45ea93: mov dword ptr [esp + 0x3e8], 0x8ef2ee3b, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x738 and offset 0x83e8 for stack size 0x10000
saving data to stack: 2398285371 4
0x45ea9e: mov dword ptr [esp + 0x3ec], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x738 and offset 0x83ec for stack size 0x10000
saving data to stack: 586689126 4
0x45eaa9: mov dword ptr [esp + 0x3f0], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x738 and offset 0x83f0 for stack size 0x10000
saving data to stack: 1701587195 4
0x45eab4: push ecx, regs_read: [30, 22], regs_write: [30]
0x45eab5: mov dword ptr [esp + 0x3d8], 0x138fe192, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x734 and offset 0x83d8 for stack size 0x10000
saving data to stack: 328196498 4
0x45eac0: mov dword ptr [esp + 0x3dc], 0x464c479b, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x734 and offset 0x83dc for stack size 0x10000
saving data to stack: 1179404187 4
0x45eacb: mov dword ptr [esp + 0x3e0], 0x3e1aeb5d, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x734 and offset 0x83e0 for stack size 0x10000
saving data to stack: 1041951581 4
0x45ead6: mov dword ptr [esp + 0x3e4], 0x27a68cb0, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x734 and offset 0x83e4 for stack size 0x10000
saving data to stack: 665226416 4
0x45eae1: movaps xmm1, xmmword ptr [esp + 0x3d8], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x734 and offset 0x83d8 for stack size 0x10000
0x45eae9: push edi, regs_read: [30, 23], regs_write: [30]
0x45eaea: mov edi, dword ptr [esp + 0x40], regs_read: [30], regs_write: [23]
adjusting stack for ESP 0x730 and offset 0x8040 for stack size 0x10000
0x45eaee: push eax, regs_read: [30, 19], regs_write: [30]
0x45eaef: mov dword ptr [esp + 0x1f0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x72c and offset 0x81f0 for stack size 0x10000
saving data to stack: 914789047 4
0x45eb01: mov dword ptr [esp + 0x1f4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x72c and offset 0x81f4 for stack size 0x10000
saving data to stack: 896093928 4
0x45eb0c: mov dword ptr [esp + 0x1f8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x72c and offset 0x81f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45eb17: mov dword ptr [esp + 0x1fc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x72c and offset 0x81fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45eb22: pxor xmm1, xmmword ptr [esp + 0x1f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x72c and offset 0x81f0 for stack size 0x10000
0x45eb2b: movaps xmmword ptr [esp + 0x3e0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x72c and offset 0x83e0 for stack size 0x10000
saving data to stack: 156082637002160692381338396013141521189 16
0x45eb33: mov dword ptr [esp + 0x200], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x72c and offset 0x8200 for stack size 0x10000
saving data to stack: 1913178889 4
0x45eb3e: mov dword ptr [esp + 0x204], 0x84ff9d1e, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x72c and offset 0x8204 for stack size 0x10000
saving data to stack: 2231344414 4
0x45eb49: mov dword ptr [esp + 0x208], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x72c and offset 0x8208 for stack size 0x10000
saving data to stack: 586689126 4
0x45eb54: mov dword ptr [esp + 0x20c], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x72c and offset 0x820c for stack size 0x10000
saving data to stack: 1701587195 4
0x45eb5f: movaps xmm1, xmmword ptr [esp + 0x200], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x72c and offset 0x8200 for stack size 0x10000
0x45eb67: pxor xmm1, xmmword ptr [esp + 0x3f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x72c and offset 0x83f0 for stack size 0x10000
0x45eb70: push eax, regs_read: [30, 19], regs_write: [30]
0x45eb71: push edi, regs_read: [30, 23], regs_write: [30]
0x45eb72: movaps xmmword ptr [esp + 0x3f8], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x724 and offset 0x83f8 for stack size 0x10000
saving data to stack: 724361717986043145 16
0x45ebc5: push eax, regs_read: [30, 19], regs_write: [30]
0x45ebda: push edi, regs_read: [30, 23], regs_write: [30]
0x45ebe0: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45ebe1: mov edi, dword ptr [esp + 0x10], regs_read: [30], regs_write: [23]
adjusting stack for ESP 0x720 and offset 0x8010 for stack size 0x10000
0x45ebe5: mov byte ptr [esp + 0xf], 1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x720 and offset 0x800f for stack size 0x10000
saving data to stack: 1 1
0x45ebf3: mov eax, dword ptr [esp + 0x1c], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x720 and offset 0x801c for stack size 0x10000
0x45ec1d: push eax, regs_read: [30, 19], regs_write: [30]
0x45ec3b: mov eax, dword ptr [esp + 0x20], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x71c and offset 0x8020 for stack size 0x10000
0x45ec52: mov esi, 0x4f0740, regs_read: (), regs_write: [29]
0x45ec57: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ec73: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ec7a: mov eax, dword ptr [esp + 0x60], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x71c and offset 0x8060 for stack size 0x10000
0x45ec7e: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45ec80: mov dword ptr [esp + 0x14], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x71c and offset 0x8014 for stack size 0x10000
saving data to stack: 0 4
0x45ec8c: mov dword ptr [esp + 0x24], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x71c and offset 0x8024 for stack size 0x10000
saving data to stack: 0 4
0x45ec9c: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ecb2: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ecb4: push eax, regs_read: [30, 19], regs_write: [30]
0x45ecc1: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ecc3: push eax, regs_read: [30, 19], regs_write: [30]
0x45ecde: mov esi, eax, regs_read: [19], regs_write: [29]
0x45ece9: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ecf0: mov eax, dword ptr [esp + 0x68], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x714 and offset 0x8068 for stack size 0x10000
0x45ecf4: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45ecf6: mov dword ptr [esp + 0x18], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x714 and offset 0x8018 for stack size 0x10000
saving data to stack: 0 4
0x45ed05: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ed21: mov dword ptr [esp + 0xa0], 0x368692e8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x714 and offset 0x80a0 for stack size 0x10000
saving data to stack: 914789096 4
0x45ed2c: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45ed31: mov dword ptr [esp + 0x10], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x714 and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x45ed35: mov ecx, 0x52cae095, regs_read: (), regs_write: [22]
0x45ed3a: mov dword ptr [esp + 0xa8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x714 and offset 0x80a8 for stack size 0x10000
saving data to stack: 929680980 4
0x45ed41: mov edi, 0x35694ee8, regs_read: (), regs_write: [23]
0x45ed46: mov dword ptr [esp + 0xac], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x714 and offset 0x80ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45ed4d: mov dword ptr [esp + 0xa4], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x714 and offset 0x80a4 for stack size 0x10000
saving data to stack: 896093928 4
0x45ed54: movaps xmm1, xmmword ptr [esp + 0xa0], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x714 and offset 0x80a0 for stack size 0x10000
0x45ed5c: mov dword ptr [esp + 0x32c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x714 and offset 0x832c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ed6a: mov dword ptr [esp + 0x328], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x714 and offset 0x8328 for stack size 0x10000
saving data to stack: 929680980 4
0x45ed71: mov dword ptr [esp + 0x320], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x714 and offset 0x8320 for stack size 0x10000
saving data to stack: 914789047 4
0x45ed7c: mov dword ptr [esp + 0x324], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x714 and offset 0x8324 for stack size 0x10000
saving data to stack: 896093928 4
0x45ed83: pxor xmm1, xmmword ptr [esp + 0x320], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x714 and offset 0x8320 for stack size 0x10000
0x45ed8c: push edx, regs_read: [30, 24], regs_write: [30]
0x45ed94: movaps xmmword ptr [esp + 0xa4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x80a4 for stack size 0x10000
saving data to stack: 95 16
0x45eda1: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45edae: push 0x4dc55b, regs_read: [30], regs_write: [30]
0x45edb3: mov dword ptr [esp + 0x14], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x45edbc: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45edc1: mov dword ptr [esp + 0x70], 0x3686f0d6, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8070 for stack size 0x10000
saving data to stack: 914813142 4
0x45edc9: mov ecx, 0x52cae095, regs_read: (), regs_write: [22]
0x45edce: mov dword ptr [esp + 0x74], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8074 for stack size 0x10000
saving data to stack: 896093928 4
0x45edd2: mov edi, eax, regs_read: [19], regs_write: [23]
0x45edd4: mov dword ptr [esp + 0x7c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x807c for stack size 0x10000
saving data to stack: 1389027477 4
0x45edd8: mov eax, 0x3769ce54, regs_read: (), regs_write: [19]
0x45eddd: mov dword ptr [esp + 0x314], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8314 for stack size 0x10000
saving data to stack: 896093928 4
0x45ede4: mov dword ptr [esp + 0x78], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8078 for stack size 0x10000
saving data to stack: 929680980 4
0x45ede8: movaps xmm1, xmmword ptr [esp + 0x70], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x710 and offset 0x8070 for stack size 0x10000
0x45eded: mov dword ptr [esp + 0x318], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8318 for stack size 0x10000
saving data to stack: 929680980 4
0x45edf4: mov dword ptr [esp + 0x31c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x831c for stack size 0x10000
saving data to stack: 1389027477 4
0x45edfb: mov dword ptr [esp + 0x310], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8310 for stack size 0x10000
saving data to stack: 914789047 4
0x45ee06: pxor xmm1, xmmword ptr [esp + 0x310], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x710 and offset 0x8310 for stack size 0x10000
0x45ee0f: movaps xmmword ptr [esp + 0x70], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8070 for stack size 0x10000
saving data to stack: 25185 16
0x45ee14: mov dword ptr [esp + 0x304], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8304 for stack size 0x10000
saving data to stack: 896093928 4
0x45ee1b: mov dword ptr [esp + 0x308], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8308 for stack size 0x10000
saving data to stack: 929680980 4
0x45ee22: mov dword ptr [esp + 0x30c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x830c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ee29: mov dword ptr [esp + 0x84], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8084 for stack size 0x10000
saving data to stack: 896093928 4
0x45ee30: mov dword ptr [esp + 0x88], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8088 for stack size 0x10000
saving data to stack: 929680980 4
0x45ee37: mov dword ptr [esp + 0x8c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x808c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ee3e: mov dword ptr [esp + 0x300], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8300 for stack size 0x10000
saving data to stack: 914789047 4
0x45ee49: movaps xmm1, xmmword ptr [esp + 0x300], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x710 and offset 0x8300 for stack size 0x10000
0x45ee51: mov dword ptr [esp + 0x80], 0x42fee699, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8080 for stack size 0x10000
saving data to stack: 1124001433 4
0x45ee5c: pxor xmm1, xmmword ptr [esp + 0x80], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x710 and offset 0x8080 for stack size 0x10000
0x45ee65: mov dword ptr [esp + 0x2f4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x82f4 for stack size 0x10000
saving data to stack: 896093928 4
0x45ee6c: mov dword ptr [esp + 0x2f8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x82f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45ee73: mov dword ptr [esp + 0x2fc], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x82fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45ee7a: movaps xmmword ptr [esp + 0x80], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8080 for stack size 0x10000
saving data to stack: 1954051118 16
0x45ee82: mov dword ptr [esp + 0x98], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8098 for stack size 0x10000
saving data to stack: 929680980 4
0x45ee90: mov dword ptr [esp + 0x94], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8094 for stack size 0x10000
saving data to stack: 896093928 4
0x45ee9e: mov dword ptr [esp + 0x9c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x809c for stack size 0x10000
saving data to stack: 1389027477 4
0x45eeac: mov dword ptr [esp + 0x2f0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x82f0 for stack size 0x10000
saving data to stack: 914789047 4
0x45eeb7: movaps xmm1, xmmword ptr [esp + 0x2f0], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x710 and offset 0x82f0 for stack size 0x10000
0x45eebf: mov dword ptr [esp + 0x90], 0x368692eb, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x710 and offset 0x8090 for stack size 0x10000
saving data to stack: 914789099 4
0x45eeca: pxor xmm1, xmmword ptr [esp + 0x90], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x710 and offset 0x8090 for stack size 0x10000
0x45eed3: push eax, regs_read: [30, 19], regs_write: [30]
0x45eed4: movaps xmmword ptr [esp + 0x94], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x70c and offset 0x8094 for stack size 0x10000
saving data to stack: 92 16
0x45eee1: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45eee2: push dword ptr [esp + 0x24], regs_read: [30], regs_write: [30]
0x45eee6: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45eeed: push eax, regs_read: [30, 19], regs_write: [30]
0x45eefa: push edi, regs_read: [30, 23], regs_write: [30]
0x45ef02: push eax, regs_read: [30, 19], regs_write: [30]
0x45ef03: push dword ptr [esp + 0x2c], regs_read: [30], regs_write: [30]
0x45ef1a: push eax, regs_read: [30, 19], regs_write: [30]
0x45ef27: push eax, regs_read: [30, 19], regs_write: [30]
0x45ef4f: push ecx, regs_read: [30, 22], regs_write: [30]
0x45ef50: push eax, regs_read: [30, 19], regs_write: [30]
0x45ef56: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45ef57: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45ef58: mov edi, eax, regs_read: [19], regs_write: [23]
0x45ef61: mov dword ptr [esp + 0x5c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6f4 and offset 0x805c for stack size 0x10000
saving data to stack: 896093928 4
0x45ef8e: mov eax, dword ptr [esp + 0x10], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x6f4 and offset 0x8010 for stack size 0x10000
0x45efa0: mov dword ptr [esp + 0x10], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6f4 and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x45efa9: mov eax, dword ptr [esp + 0x10], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x6f4 and offset 0x8010 for stack size 0x10000
0x45efbb: mov dword ptr [esp + 0x10], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6f4 and offset 0x8010 for stack size 0x10000
saving data to stack: 0 4
0x45efd3: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45efd5: push eax, regs_read: [30, 19], regs_write: [30]
0x45efe2: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45efe4: push eax, regs_read: [30, 19], regs_write: [30]
0x45eff1: push eax, regs_read: [30, 19], regs_write: [30]
0x45f006: mov edx, 0x368692b7, regs_read: (), regs_write: [24]
0x45f00b: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45f010: mov edi, 0x3769ce54, regs_read: (), regs_write: [23]
0x45f015: mov dword ptr [esp + 0x2e0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x82e0 for stack size 0x10000
saving data to stack: 914789047 4
0x45f01c: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45f021: mov dword ptr [esp + 0x2e4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x82e4 for stack size 0x10000
saving data to stack: 896093928 4
0x45f028: mov dword ptr [esp + 0x2e8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x82e8 for stack size 0x10000
saving data to stack: 929680980 4
0x45f02f: mov dword ptr [esp + 0x2ec], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x82ec for stack size 0x10000
saving data to stack: 1389027477 4
0x45f036: mov dword ptr [esp + 0x2c0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x82c0 for stack size 0x10000
saving data to stack: 914789047 4
0x45f03d: mov dword ptr [esp + 0x2c4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x82c4 for stack size 0x10000
saving data to stack: 896093928 4
0x45f044: mov dword ptr [esp + 0x2c8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x82c8 for stack size 0x10000
saving data to stack: 929680980 4
0x45f04b: mov dword ptr [esp + 0x2cc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x82cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45f052: mov dword ptr [esp + 0x2a0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x82a0 for stack size 0x10000
saving data to stack: 914789047 4
0x45f059: mov dword ptr [esp + 0x2a4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x82a4 for stack size 0x10000
saving data to stack: 896093928 4
0x45f060: mov dword ptr [esp + 0x2a8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x82a8 for stack size 0x10000
saving data to stack: 929680980 4
0x45f067: mov dword ptr [esp + 0x2ac], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x82ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45f06e: mov dword ptr [esp + 0x280], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x8280 for stack size 0x10000
saving data to stack: 914789047 4
0x45f075: mov dword ptr [esp + 0x284], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x8284 for stack size 0x10000
saving data to stack: 896093928 4
0x45f07c: mov dword ptr [esp + 0x288], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x8288 for stack size 0x10000
saving data to stack: 929680980 4
0x45f083: mov dword ptr [esp + 0x28c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x828c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f08a: mov dword ptr [esp + 0x260], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x8260 for stack size 0x10000
saving data to stack: 914789047 4
0x45f091: mov dword ptr [esp + 0x264], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x8264 for stack size 0x10000
saving data to stack: 896093928 4
0x45f098: mov dword ptr [esp + 0x268], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x8268 for stack size 0x10000
saving data to stack: 929680980 4
0x45f09f: mov dword ptr [esp + 0x26c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x826c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f0a6: mov dword ptr [esp + 0x240], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x8240 for stack size 0x10000
saving data to stack: 914789047 4
0x45f0ad: mov dword ptr [esp + 0x244], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x8244 for stack size 0x10000
saving data to stack: 896093928 4
0x45f0b4: mov dword ptr [esp + 0x248], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x8248 for stack size 0x10000
saving data to stack: 929680980 4
0x45f0bb: mov dword ptr [esp + 0x24c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6e8 and offset 0x824c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f0c4: mov edi, 0x3769ce54, regs_read: (), regs_write: [23]
0x45f0d5: push 0x4dc55e, regs_read: [30], regs_write: [30]
0x45f0e1: mov esi, eax, regs_read: [19], regs_write: [29]
0x45f0e8: push 0x4dc55f, regs_read: [30], regs_write: [30]
0x45f0f9: push 0x4dc575, regs_read: [30], regs_write: [30]
0x45f10a: push 0x4dc576, regs_read: [30], regs_write: [30]
0x45f11b: movaps xmm1, xmmword ptr [esp + 0x2e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x6d8 and offset 0x82e0 for stack size 0x10000
0x45f12a: mov dword ptr [esp + 0x190], 0x57ebfdd3, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6d8 and offset 0x8190 for stack size 0x10000
saving data to stack: 1475083731 4
0x45f138: mov dword ptr [esp + 0x194], 0x35692081, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6d8 and offset 0x8194 for stack size 0x10000
saving data to stack: 896082049 4
0x45f143: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45f145: mov dword ptr [esp + 0x198], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6d8 and offset 0x8198 for stack size 0x10000
saving data to stack: 929680980 4
0x45f14c: mov dword ptr [esp + 0x19c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6d8 and offset 0x819c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f157: pxor xmm1, xmmword ptr [esp + 0x190], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x6d8 and offset 0x8190 for stack size 0x10000
0x45f160: push eax, regs_read: [30, 19], regs_write: [30]
0x45f16a: movaps xmmword ptr [esp + 0x194], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x6d4 and offset 0x8194 for stack size 0x10000
saving data to stack: 0 16
0x45f180: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45f185: mov dword ptr [esp + 0x2d0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6d4 and offset 0x82d0 for stack size 0x10000
saving data to stack: 914789047 4
0x45f190: mov dword ptr [esp + 0x2dc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6d4 and offset 0x82dc for stack size 0x10000
saving data to stack: 1389027477 4
0x45f197: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45f199: mov dword ptr [esp + 0x18c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6d4 and offset 0x818c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f1a7: mov dword ptr [esp + 0x2d4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6d4 and offset 0x82d4 for stack size 0x10000
saving data to stack: 896093928 4
0x45f1b2: mov dword ptr [esp + 0x2d8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6d4 and offset 0x82d8 for stack size 0x10000
saving data to stack: 929680980 4
0x45f1b9: movaps xmm1, xmmword ptr [esp + 0x2d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x6d4 and offset 0x82d0 for stack size 0x10000
0x45f1c1: mov dword ptr [esp + 0x180], 0x57ebfdd3, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6d4 and offset 0x8180 for stack size 0x10000
saving data to stack: 1475083731 4
0x45f1cc: mov dword ptr [esp + 0x184], 0x35692081, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6d4 and offset 0x8184 for stack size 0x10000
saving data to stack: 896082049 4
0x45f1d7: mov dword ptr [esp + 0x188], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6d4 and offset 0x8188 for stack size 0x10000
saving data to stack: 929680980 4
0x45f1de: pxor xmm1, xmmword ptr [esp + 0x180], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x6d4 and offset 0x8180 for stack size 0x10000
0x45f1e7: push eax, regs_read: [30, 19], regs_write: [30]
0x45f1e8: movaps xmmword ptr [esp + 0x184], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x6d0 and offset 0x8184 for stack size 0x10000
saving data to stack: 121398885183332 16
0x45f1fc: push ecx, regs_read: [30, 22], regs_write: [30]
0x45f1fd: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45f204: push dword ptr [esp + 0x1cc], regs_read: [30], regs_write: [30]
0x45f212: push dword ptr [esp + 0x1cc], regs_read: [30], regs_write: [30]
0x45f21e: movaps xmm1, xmmword ptr [esp + 0x2c0], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x6c4 and offset 0x82c0 for stack size 0x10000
0x45f22d: mov dword ptr [esp + 0x170], 0x5ef2f3c7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6c4 and offset 0x8170 for stack size 0x10000
saving data to stack: 1592980423 4
0x45f238: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45f23a: mov dword ptr [esp + 0x174], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6c4 and offset 0x8174 for stack size 0x10000
saving data to stack: 896093928 4
0x45f245: mov dword ptr [esp + 0x178], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6c4 and offset 0x8178 for stack size 0x10000
saving data to stack: 929680980 4
0x45f24c: mov dword ptr [esp + 0x17c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6c4 and offset 0x817c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f257: pxor xmm1, xmmword ptr [esp + 0x170], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x6c4 and offset 0x8170 for stack size 0x10000
0x45f260: push eax, regs_read: [30, 19], regs_write: [30]
0x45f261: movaps xmmword ptr [esp + 0x174], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x6c0 and offset 0x8174 for stack size 0x10000
saving data to stack: 135099320244714391247415712030672483271 16
0x45f277: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45f27c: mov dword ptr [esp + 0x2b0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6c0 and offset 0x82b0 for stack size 0x10000
saving data to stack: 914789047 4
0x45f287: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45f28c: mov dword ptr [esp + 0x2b4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x6c0 and offset 0x82b4 for stack size 0x10000
saving data to stack: 896093928 4
0x45f293: mov dword ptr [esp + 0x2bc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6c0 and offset 0x82bc for stack size 0x10000
saving data to stack: 1389027477 4
0x45f29a: mov dword ptr [esp + 0x16c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6c0 and offset 0x816c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f2a8: mov dword ptr [esp + 0x164], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x6c0 and offset 0x8164 for stack size 0x10000
saving data to stack: 896093928 4
0x45f2af: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45f2b1: mov dword ptr [esp + 0x2b8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6c0 and offset 0x82b8 for stack size 0x10000
saving data to stack: 929680980 4
0x45f2b8: movaps xmm1, xmmword ptr [esp + 0x2b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x6c0 and offset 0x82b0 for stack size 0x10000
0x45f2c0: mov dword ptr [esp + 0x160], 0x5ef2f3c7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6c0 and offset 0x8160 for stack size 0x10000
saving data to stack: 1592980423 4
0x45f2cb: mov dword ptr [esp + 0x168], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6c0 and offset 0x8168 for stack size 0x10000
saving data to stack: 929680980 4
0x45f2d2: pxor xmm1, xmmword ptr [esp + 0x160], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x6c0 and offset 0x8160 for stack size 0x10000
0x45f2db: push eax, regs_read: [30, 19], regs_write: [30]
0x45f2dc: movaps xmmword ptr [esp + 0x164], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x6bc and offset 0x8164 for stack size 0x10000
saving data to stack: 1752457584 16
0x45f2f0: push ecx, regs_read: [30, 22], regs_write: [30]
0x45f2f1: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45f2f8: push dword ptr [esp + 0x1c4], regs_read: [30], regs_write: [30]
0x45f306: push dword ptr [esp + 0x1c4], regs_read: [30], regs_write: [30]
0x45f312: movaps xmm1, xmmword ptr [esp + 0x2a0], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x6b0 and offset 0x82a0 for stack size 0x10000
0x45f321: mov dword ptr [esp + 0xb0], 0x5ff6ead2, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6b0 and offset 0x80b0 for stack size 0x10000
saving data to stack: 1610017490 4
0x45f32c: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45f32e: mov dword ptr [esp + 0xb4], 0x5c1d2f9a, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6b0 and offset 0x80b4 for stack size 0x10000
saving data to stack: 1545416602 4
0x45f339: mov dword ptr [esp + 0xb8], 0x562da03b, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6b0 and offset 0x80b8 for stack size 0x10000
saving data to stack: 1445830715 4
0x45f344: mov dword ptr [esp + 0xbc], 0x52ca85e1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6b0 and offset 0x80bc for stack size 0x10000
saving data to stack: 1389004257 4
0x45f34f: pxor xmm1, xmmword ptr [esp + 0xb0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x6b0 and offset 0x80b0 for stack size 0x10000
0x45f358: push eax, regs_read: [30, 19], regs_write: [30]
0x45f359: movaps xmmword ptr [esp + 0xb4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x6ac and offset 0x80b4 for stack size 0x10000
saving data to stack: 110048255033271857315300727550201767046 16
0x45f36f: mov dword ptr [esp + 0x290], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6ac and offset 0x8290 for stack size 0x10000
saving data to stack: 914789047 4
0x45f381: mov dword ptr [esp + 0x294], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6ac and offset 0x8294 for stack size 0x10000
saving data to stack: 896093928 4
0x45f38c: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45f38e: mov dword ptr [esp + 0x298], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6ac and offset 0x8298 for stack size 0x10000
saving data to stack: 929680980 4
0x45f395: mov dword ptr [esp + 0x29c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6ac and offset 0x829c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f3a0: movaps xmm1, xmmword ptr [esp + 0x290], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x6ac and offset 0x8290 for stack size 0x10000
0x45f3a8: mov dword ptr [esp + 0x150], 0x5ff6ead2, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6ac and offset 0x8150 for stack size 0x10000
saving data to stack: 1610017490 4
0x45f3b3: mov dword ptr [esp + 0x154], 0x5c1d2f9a, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6ac and offset 0x8154 for stack size 0x10000
saving data to stack: 1545416602 4
0x45f3be: mov dword ptr [esp + 0x158], 0x562da03b, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6ac and offset 0x8158 for stack size 0x10000
saving data to stack: 1445830715 4
0x45f3c9: mov dword ptr [esp + 0x15c], 0x52ca85e1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6ac and offset 0x815c for stack size 0x10000
saving data to stack: 1389004257 4
0x45f3d4: pxor xmm1, xmmword ptr [esp + 0x150], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x6ac and offset 0x8150 for stack size 0x10000
0x45f3dd: push eax, regs_read: [30, 19], regs_write: [30]
0x45f3de: movaps xmmword ptr [esp + 0x154], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x6a8 and offset 0x8154 for stack size 0x10000
saving data to stack: 2057743939594897280759431699658853 16
0x45f3f2: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45f3f9: mov edi, dword ptr [esp + 0x1b8], regs_read: [30], regs_write: [23]
adjusting stack for ESP 0x6a8 and offset 0x81b8 for stack size 0x10000
0x45f400: mov dword ptr [esp + 0x1c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6a8 and offset 0x801c for stack size 0x10000
saving data to stack: 0 4
0x45f404: mov edi, dword ptr [esp + 0x1bc], regs_read: [30], regs_write: [23]
adjusting stack for ESP 0x6a8 and offset 0x81bc for stack size 0x10000
0x45f40b: mov dword ptr [esp + 0x20], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6a8 and offset 0x8020 for stack size 0x10000
saving data to stack: 0 4
0x45f40f: mov edi, 0x3769ce54, regs_read: (), regs_write: [23]
0x45f416: mov eax, dword ptr [esp + 0x1b4], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x6a8 and offset 0x81b4 for stack size 0x10000
0x45f41d: mov dword ptr [esp + 0x20], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6a8 and offset 0x8020 for stack size 0x10000
saving data to stack: 0 4
0x45f421: mov eax, dword ptr [esp + 0x1b0], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x6a8 and offset 0x81b0 for stack size 0x10000
0x45f428: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6a8 and offset 0x801c for stack size 0x10000
saving data to stack: 28265 4
0x45f42c: movaps xmm1, xmmword ptr [esp + 0x280], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x6a8 and offset 0x8280 for stack size 0x10000
0x45f43b: mov dword ptr [esp + 0x140], 0x53ebf3d9, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6a8 and offset 0x8140 for stack size 0x10000
saving data to stack: 1407972313 4
0x45f446: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45f448: mov dword ptr [esp + 0x144], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6a8 and offset 0x8144 for stack size 0x10000
saving data to stack: 896093928 4
0x45f453: mov dword ptr [esp + 0x148], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6a8 and offset 0x8148 for stack size 0x10000
saving data to stack: 929680980 4
0x45f45a: mov dword ptr [esp + 0x14c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6a8 and offset 0x814c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f465: pxor xmm1, xmmword ptr [esp + 0x140], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x6a8 and offset 0x8140 for stack size 0x10000
0x45f46e: push eax, regs_read: [30, 19], regs_write: [30]
0x45f46f: movaps xmmword ptr [esp + 0x144], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x6a4 and offset 0x8144 for stack size 0x10000
saving data to stack: 1701667182 16
0x45f485: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45f48a: mov dword ptr [esp + 0x130], 0x53ebf3d9, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6a4 and offset 0x8130 for stack size 0x10000
saving data to stack: 1407972313 4
0x45f495: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45f49a: mov dword ptr [esp + 0x134], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x6a4 and offset 0x8134 for stack size 0x10000
saving data to stack: 896093928 4
0x45f4a1: mov dword ptr [esp + 0x13c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6a4 and offset 0x813c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f4a8: mov dword ptr [esp + 0x138], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6a4 and offset 0x8138 for stack size 0x10000
saving data to stack: 929680980 4
0x45f4af: movaps xmm1, xmmword ptr [esp + 0x130], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x6a4 and offset 0x8130 for stack size 0x10000
0x45f4b7: mov dword ptr [esp + 0x274], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x6a4 and offset 0x8274 for stack size 0x10000
saving data to stack: 896093928 4
0x45f4be: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45f4c0: mov dword ptr [esp + 0x27c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x6a4 and offset 0x827c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f4ce: mov dword ptr [esp + 0x270], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x6a4 and offset 0x8270 for stack size 0x10000
saving data to stack: 914789047 4
0x45f4d9: mov dword ptr [esp + 0x278], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x6a4 and offset 0x8278 for stack size 0x10000
saving data to stack: 929680980 4
0x45f4e0: pxor xmm1, xmmword ptr [esp + 0x270], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x6a4 and offset 0x8270 for stack size 0x10000
0x45f4e9: push eax, regs_read: [30, 19], regs_write: [30]
0x45f4ea: movaps xmmword ptr [esp + 0x134], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x6a0 and offset 0x8134 for stack size 0x10000
saving data to stack: 1701667182 16
0x45f4fe: push ecx, regs_read: [30, 22], regs_write: [30]
0x45f4ff: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45f506: push dword ptr [esp + 0x1ac], regs_read: [30], regs_write: [30]
0x45f514: push dword ptr [esp + 0x1ac], regs_read: [30], regs_write: [30]
0x45f520: movaps xmm1, xmmword ptr [esp + 0x260], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x694 and offset 0x8260 for stack size 0x10000
0x45f52f: mov dword ptr [esp + 0x120], 0x43eaf3c1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x694 and offset 0x8120 for stack size 0x10000
saving data to stack: 1139471297 4
0x45f53a: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45f53c: mov dword ptr [esp + 0x124], 0x35694e8d, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x694 and offset 0x8124 for stack size 0x10000
saving data to stack: 896093837 4
0x45f547: mov dword ptr [esp + 0x128], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x694 and offset 0x8128 for stack size 0x10000
saving data to stack: 929680980 4
0x45f54e: mov dword ptr [esp + 0x12c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x694 and offset 0x812c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f559: pxor xmm1, xmmword ptr [esp + 0x120], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x694 and offset 0x8120 for stack size 0x10000
0x45f562: push eax, regs_read: [30, 19], regs_write: [30]
0x45f563: movaps xmmword ptr [esp + 0x124], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x690 and offset 0x8124 for stack size 0x10000
saving data to stack: 0 16
0x45f579: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45f57e: mov dword ptr [esp + 0x110], 0x43eaf3c1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x690 and offset 0x8110 for stack size 0x10000
saving data to stack: 1139471297 4
0x45f589: mov dword ptr [esp + 0x11c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x690 and offset 0x811c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f590: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45f592: mov dword ptr [esp + 0x114], 0x35694e8d, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x690 and offset 0x8114 for stack size 0x10000
saving data to stack: 896093837 4
0x45f59d: mov dword ptr [esp + 0x118], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x690 and offset 0x8118 for stack size 0x10000
saving data to stack: 929680980 4
0x45f5a4: movaps xmm1, xmmword ptr [esp + 0x110], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x690 and offset 0x8110 for stack size 0x10000
0x45f5ac: mov dword ptr [esp + 0x25c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x690 and offset 0x825c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f5ba: mov dword ptr [esp + 0x250], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x690 and offset 0x8250 for stack size 0x10000
saving data to stack: 914789047 4
0x45f5c5: mov dword ptr [esp + 0x254], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x690 and offset 0x8254 for stack size 0x10000
saving data to stack: 896093928 4
0x45f5d0: mov dword ptr [esp + 0x258], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x690 and offset 0x8258 for stack size 0x10000
saving data to stack: 929680980 4
0x45f5d7: pxor xmm1, xmmword ptr [esp + 0x250], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x690 and offset 0x8250 for stack size 0x10000
0x45f5e0: push eax, regs_read: [30, 19], regs_write: [30]
0x45f5e1: movaps xmmword ptr [esp + 0x114], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x68c and offset 0x8114 for stack size 0x10000
saving data to stack: 435761734006 16
0x45f5f2: push ecx, regs_read: [30, 22], regs_write: [30]
0x45f5f3: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45f5fa: push dword ptr [esp + 0x44], regs_read: [30], regs_write: [30]
0x45f605: push dword ptr [esp + 0x44], regs_read: [30], regs_write: [30]
0x45f60e: movaps xmm1, xmmword ptr [esp + 0x240], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x680 and offset 0x8240 for stack size 0x10000
0x45f61d: mov dword ptr [esp + 0x100], 0x43e5f7c4, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x680 and offset 0x8100 for stack size 0x10000
saving data to stack: 1139144644 4
0x45f628: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45f62a: mov dword ptr [esp + 0x104], 0x35692b9a, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x680 and offset 0x8104 for stack size 0x10000
saving data to stack: 896084890 4
0x45f635: mov dword ptr [esp + 0x108], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x680 and offset 0x8108 for stack size 0x10000
saving data to stack: 929680980 4
0x45f63c: mov dword ptr [esp + 0x10c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x680 and offset 0x810c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f647: pxor xmm1, xmmword ptr [esp + 0x100], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x680 and offset 0x8100 for stack size 0x10000
0x45f650: push eax, regs_read: [30, 19], regs_write: [30]
0x45f651: movaps xmmword ptr [esp + 0x104], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x8104 for stack size 0x10000
saving data to stack: 110050101914730240481959517998894387105 16
0x45f66b: mov ecx, 0x52cae095, regs_read: (), regs_write: [22]
0x45f672: mov dword ptr [esp + 0xf8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45f679: mov dword ptr [esp + 0xf0], 0x73d3c0e3, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80f0 for stack size 0x10000
saving data to stack: 1943257315 4
0x45f684: mov dword ptr [esp + 0xf4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80f4 for stack size 0x10000
saving data to stack: 896093928 4
0x45f68f: mov dword ptr [esp + 0xfc], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45f696: movaps xmm1, xmmword ptr [esp + 0xf0], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x67c and offset 0x80f0 for stack size 0x10000
0x45f69e: mov dword ptr [esp + 0x238], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x8238 for stack size 0x10000
saving data to stack: 929680980 4
0x45f6ac: mov dword ptr [esp + 0x230], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x8230 for stack size 0x10000
saving data to stack: 914789047 4
0x45f6b7: mov dword ptr [esp + 0x234], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x8234 for stack size 0x10000
saving data to stack: 896093928 4
0x45f6c2: mov dword ptr [esp + 0x23c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x823c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f6c9: pxor xmm1, xmmword ptr [esp + 0x230], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x67c and offset 0x8230 for stack size 0x10000
0x45f6d2: mov dword ptr [esp + 0x28], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x8028 for stack size 0x10000
saving data to stack: 929680980 4
0x45f6d6: mov edi, 0x3769ce54, regs_read: (), regs_write: [23]
0x45f6db: movaps xmmword ptr [esp + 0xf0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80f0 for stack size 0x10000
saving data to stack: 1163219540 16
0x45f6e5: mov dword ptr [esp + 0xe0], 0x65cad3f1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80e0 for stack size 0x10000
saving data to stack: 1707791345 4
0x45f6f7: mov dword ptr [esp + 0xe4], 0x35694ead, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80e4 for stack size 0x10000
saving data to stack: 896093869 4
0x45f702: mov dword ptr [esp + 0xe8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80e8 for stack size 0x10000
saving data to stack: 929680980 4
0x45f709: mov dword ptr [esp + 0xec], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80ec for stack size 0x10000
saving data to stack: 1389027477 4
0x45f710: movaps xmm1, xmmword ptr [esp + 0xe0], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x67c and offset 0x80e0 for stack size 0x10000
0x45f718: mov dword ptr [esp + 0x220], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x8220 for stack size 0x10000
saving data to stack: 914789047 4
0x45f723: mov dword ptr [esp + 0x224], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x8224 for stack size 0x10000
saving data to stack: 896093928 4
0x45f72e: mov dword ptr [esp + 0x228], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x8228 for stack size 0x10000
saving data to stack: 929680980 4
0x45f735: mov dword ptr [esp + 0x22c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x822c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f73c: pxor xmm1, xmmword ptr [esp + 0x220], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x67c and offset 0x8220 for stack size 0x10000
0x45f745: movaps xmmword ptr [esp + 0xe0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80e0 for stack size 0x10000
saving data to stack: 297750249798 16
0x45f74d: mov dword ptr [esp + 0x28], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x8028 for stack size 0x10000
saving data to stack: 1389027477 4
0x45f751: mov dword ptr [esp + 0x21c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x821c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f75f: mov dword ptr [esp + 0xdc], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80dc for stack size 0x10000
saving data to stack: 1389027477 4
0x45f766: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45f768: mov dword ptr [esp + 0x210], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x8210 for stack size 0x10000
saving data to stack: 914789047 4
0x45f773: mov dword ptr [esp + 0x214], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x8214 for stack size 0x10000
saving data to stack: 896093928 4
0x45f77e: mov dword ptr [esp + 0x218], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x8218 for stack size 0x10000
saving data to stack: 929680980 4
0x45f785: movaps xmm1, xmmword ptr [esp + 0x210], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x67c and offset 0x8210 for stack size 0x10000
0x45f78d: mov dword ptr [esp + 0xd0], 0x46f2e6df, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80d0 for stack size 0x10000
saving data to stack: 1190323935 4
0x45f798: mov dword ptr [esp + 0xd4], 0x4c0520a7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80d4 for stack size 0x10000
saving data to stack: 1275404455 4
0x45f7a3: mov dword ptr [esp + 0xd8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x67c and offset 0x80d8 for stack size 0x10000
saving data to stack: 929680980 4
0x45f7aa: pxor xmm1, xmmword ptr [esp + 0xd0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x67c and offset 0x80d0 for stack size 0x10000
0x45f7b3: push eax, regs_read: [30, 19], regs_write: [30]
0x45f7b4: movaps xmmword ptr [esp + 0xd4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x80d4 for stack size 0x10000
saving data to stack: 8749489463542183016 16
0x45f7ce: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45f7d5: mov ecx, 0x35694ee8, regs_read: (), regs_write: [22]
0x45f7da: mov dword ptr [esp + 0xc8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x80c8 for stack size 0x10000
saving data to stack: 929680980 4
0x45f7e1: mov dword ptr [esp + 0xc0], 0x73d3c0e3, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x80c0 for stack size 0x10000
saving data to stack: 1943257315 4
0x45f7ec: mov dword ptr [esp + 0xc4], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x80c4 for stack size 0x10000
saving data to stack: 896093928 4
0x45f7f3: mov dword ptr [esp + 0xcc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x80cc for stack size 0x10000
saving data to stack: 1389027477 4
0x45f7fa: movaps xmm1, xmmword ptr [esp + 0xc0], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x678 and offset 0x80c0 for stack size 0x10000
0x45f802: mov dword ptr [esp + 0x208], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x8208 for stack size 0x10000
saving data to stack: 929680980 4
0x45f810: mov dword ptr [esp + 0x200], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x8200 for stack size 0x10000
saving data to stack: 914789047 4
0x45f81b: mov dword ptr [esp + 0x204], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x8204 for stack size 0x10000
saving data to stack: 896093928 4
0x45f822: mov dword ptr [esp + 0x20c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x820c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f829: pxor xmm1, xmmword ptr [esp + 0x200], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x678 and offset 0x8200 for stack size 0x10000
0x45f832: movaps xmmword ptr [esp + 0xc0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x80c0 for stack size 0x10000
saving data to stack: 1163219540 16
0x45f83c: mov dword ptr [esp + 0x38], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x8038 for stack size 0x10000
saving data to stack: 929680980 4
0x45f840: mov dword ptr [esp + 0x30], 0x65cad3f1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x8030 for stack size 0x10000
saving data to stack: 1707791345 4
0x45f848: mov dword ptr [esp + 0x34], 0x35694ead, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x8034 for stack size 0x10000
saving data to stack: 896093869 4
0x45f850: mov dword ptr [esp + 0x3c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x803c for stack size 0x10000
saving data to stack: 1389027477 4
0x45f854: movaps xmm1, xmmword ptr [esp + 0x30], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x678 and offset 0x8030 for stack size 0x10000
0x45f859: mov dword ptr [esp + 0x1f8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x81f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45f864: mov dword ptr [esp + 0x1f0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x81f0 for stack size 0x10000
saving data to stack: 914789047 4
0x45f86f: mov dword ptr [esp + 0x1f4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x81f4 for stack size 0x10000
saving data to stack: 896093928 4
0x45f87a: mov dword ptr [esp + 0x1fc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x81fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45f881: pxor xmm1, xmmword ptr [esp + 0x1f0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x678 and offset 0x81f0 for stack size 0x10000
0x45f88a: movaps xmmword ptr [esp + 0x30], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x8030 for stack size 0x10000
saving data to stack: 297750249798 16
0x45f8a5: mov dword ptr [esp + 0x1d0], 0x138fe192, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x678 and offset 0x81d0 for stack size 0x10000
saving data to stack: 328196498 4
0x45f8ce: push esi, regs_read: [30, 29], regs_write: [30]
0x45f8df: push edx, regs_read: [30, 24], regs_write: [30]
0x45f8e0: push dword ptr [esp + 0x28], regs_read: [30], regs_write: [30]
0x45f8ec: push dword ptr [esp + 0x28], regs_read: [30], regs_write: [30]
0x45f8f8: push dword ptr [esp + 0x38], regs_read: [30], regs_write: [30]
0x45f904: mov dword ptr [esp + 0x1e8], 0x464c479b, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x664 and offset 0x81e8 for stack size 0x10000
saving data to stack: 1179404187 4
0x45f90f: mov dword ptr [esp + 0x1ec], 0x3e1aeb5d, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x664 and offset 0x81ec for stack size 0x10000
saving data to stack: 1041951581 4
0x45f91a: mov dword ptr [esp + 0x1f0], 0x27a68cb0, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x664 and offset 0x81f0 for stack size 0x10000
saving data to stack: 665226416 4
0x45f925: mov dword ptr [esp + 0x1f4], 0x7b7bee00, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x664 and offset 0x81f4 for stack size 0x10000
saving data to stack: 2071719424 4
0x45f930: mov dword ptr [esp + 0x1f8], 0x8ef2ee3b, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x664 and offset 0x81f8 for stack size 0x10000
saving data to stack: 2398285371 4
0x45f93b: mov dword ptr [esp + 0x1fc], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x664 and offset 0x81fc for stack size 0x10000
saving data to stack: 586689126 4
0x45f946: mov dword ptr [esp + 0x200], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x664 and offset 0x8200 for stack size 0x10000
saving data to stack: 1701587195 4
0x45f951: push ecx, regs_read: [30, 22], regs_write: [30]
0x45f952: mov dword ptr [esp + 0x458], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x660 and offset 0x8458 for stack size 0x10000
saving data to stack: 914789047 4
0x45f95d: mov dword ptr [esp + 0x45c], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x660 and offset 0x845c for stack size 0x10000
saving data to stack: 896093928 4
0x45f968: mov dword ptr [esp + 0x460], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x660 and offset 0x8460 for stack size 0x10000
saving data to stack: 929680980 4
0x45f973: mov dword ptr [esp + 0x464], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x660 and offset 0x8464 for stack size 0x10000
saving data to stack: 1389027477 4
0x45f97e: movaps xmm1, xmmword ptr [esp + 0x458], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x660 and offset 0x8458 for stack size 0x10000
0x45f986: pxor xmm1, xmmword ptr [esp + 0x1e8], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x660 and offset 0x81e8 for stack size 0x10000
0x45f98f: push edi, regs_read: [30, 23], regs_write: [30]
0x45f990: mov edi, dword ptr [esp + 0x78], regs_read: [30], regs_write: [23]
adjusting stack for ESP 0x65c and offset 0x8078 for stack size 0x10000
0x45f994: push eax, regs_read: [30, 19], regs_write: [30]
0x45f995: movaps xmmword ptr [esp + 0x1f0], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x658 and offset 0x81f0 for stack size 0x10000
saving data to stack: 156082637002160692381338396013141521189 16
0x45f9a4: mov dword ptr [esp + 0x470], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x658 and offset 0x8470 for stack size 0x10000
saving data to stack: 1913178889 4
0x45f9af: mov dword ptr [esp + 0x474], 0x84ff9d1e, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x658 and offset 0x8474 for stack size 0x10000
saving data to stack: 2231344414 4
0x45f9ba: mov dword ptr [esp + 0x478], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x658 and offset 0x8478 for stack size 0x10000
saving data to stack: 586689126 4
0x45f9c5: mov dword ptr [esp + 0x47c], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x658 and offset 0x847c for stack size 0x10000
saving data to stack: 1701587195 4
0x45f9d0: movaps xmm1, xmmword ptr [esp + 0x470], regs_read: [30], regs_write: [123]
adjusting stack for ESP 0x658 and offset 0x8470 for stack size 0x10000
0x45f9d8: pxor xmm1, xmmword ptr [esp + 0x200], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP 0x658 and offset 0x8200 for stack size 0x10000
0x45f9e1: push eax, regs_read: [30, 19], regs_write: [30]
0x45f9e2: push edi, regs_read: [30, 23], regs_write: [30]
0x45f9e3: movaps xmmword ptr [esp + 0x208], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP 0x650 and offset 0x8208 for stack size 0x10000
saving data to stack: 724361717986043145 16
0x45fa36: push eax, regs_read: [30, 19], regs_write: [30]
0x45fa4b: push edi, regs_read: [30, 23], regs_write: [30]
0x45fa51: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45fa52: mov edi, dword ptr [esp + 0x10], regs_read: [30], regs_write: [23]
adjusting stack for ESP 0x64c and offset 0x8010 for stack size 0x10000
0x45fa56: mov byte ptr [esp + 0xf], 1, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x64c and offset 0x800f for stack size 0x10000
saving data to stack: 1 1
0x45fa64: mov eax, dword ptr [esp + 0x18], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x64c and offset 0x8018 for stack size 0x10000
0x45fa8e: push eax, regs_read: [30, 19], regs_write: [30]
0x45faac: mov eax, dword ptr [esp + 0x14], regs_read: [30], regs_write: [19]
adjusting stack for ESP 0x648 and offset 0x8014 for stack size 0x10000
0x45faca: push ecx, regs_read: [30, 22], regs_write: [30]
0x45fad7: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45fae4: pop edi, regs_read: [30], regs_write: [30, 23]
0x45fae7: pop esi, regs_read: [30], regs_write: [30, 29]
0x45fae8: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP 0x650 and offset 0x8000 for stack size 0x10000
0x45faea: pop ebp, regs_read: [30], regs_write: [30, 20]
0x45faf2: push ebp, regs_read: [30, 20], regs_write: [30]
0x45faf3: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x45fafe: mov ecx, 0x4f0720, regs_read: (), regs_write: [22]
0x45fb03: push esi, regs_read: [30, 29], regs_write: [30]
0x45fb04: push edi, regs_read: [30, 23], regs_write: [30]
0x45fb0a: mov edi, 0x4f06e0, regs_read: (), regs_write: [23]
0x45fb0f: mov esi, 0x3769ce54, regs_read: (), regs_write: [29]
0x45fb14: mov edx, 0x52cae095, regs_read: (), regs_write: [24]
0x45fb1d: mov ecx, 0x4f05e0, regs_read: (), regs_write: [22]
0x45fb2f: mov dword ptr [esp + 0x25c], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x825c for stack size 0x10000
saving data to stack: 1389027477 4
0x45fb3d: mov dword ptr [esp + 0x250], 0x3686f0c0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8250 for stack size 0x10000
saving data to stack: 914813120 4
0x45fb4f: mov dword ptr [esp + 0x254], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8254 for stack size 0x10000
saving data to stack: 896093928 4
0x45fb5a: mov dword ptr [esp + 0x258], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8258 for stack size 0x10000
saving data to stack: 929680980 4
0x45fb61: movaps xmm1, xmmword ptr [esp + 0x250], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8250 for stack size 0x10000
0x45fb69: mov dword ptr [esp + 0x1c], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x45fb6d: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x45fb75: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x45fb7d: mov dword ptr [esp + 0x18], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x45fb81: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8010 for stack size 0x10000
0x45fb87: movaps xmmword ptr [esp + 0x250], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8250 for stack size 0x10000
saving data to stack: 25207 16
0x45fb8f: mov dword ptr [esp + 0x140], 0x45e7e2eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8140 for stack size 0x10000
saving data to stack: 1172824811 4
0x45fb9a: mov dword ptr [esp + 0x144], 0x4706399b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8144 for stack size 0x10000
saving data to stack: 1191590299 4
0x45fba5: mov dword ptr [esp + 0x148], 0x4347bd30, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8148 for stack size 0x10000
saving data to stack: 1128774960 4
0x45fbb0: mov dword ptr [esp + 0x14c], 0x52ca94ed, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x814c for stack size 0x10000
saving data to stack: 1389008109 4
0x45fbbb: movaps xmm1, xmmword ptr [esp + 0x140], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8140 for stack size 0x10000
0x45fbc3: mov dword ptr [esp + 0x1c], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x45fbc7: mov edx, 0x4f05f0, regs_read: (), regs_write: [24]
0x45fbcc: mov dword ptr [esp + 0x10], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8010 for stack size 0x10000
saving data to stack: 914789047 4
0x45fbd4: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x45fbdc: mov dword ptr [esp + 0x18], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x45fbe0: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8010 for stack size 0x10000
0x45fbe6: push eax, regs_read: [30, 19], regs_write: [30]
0x45fbe7: movaps xmmword ptr [esp + 0x144], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8144 for stack size 0x10000
saving data to stack: 2362302849941957533868181168418908 16
0x45fbf4: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45fbfb: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45fc04: push ecx, regs_read: [30, 22], regs_write: [30]
0x45fc05: push eax, regs_read: [30, 19], regs_write: [30]
0x45fc0b: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45fc0c: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45fc0d: mov edi, eax, regs_read: [19], regs_write: [23]
0x45fc16: mov dword ptr [esp + 0x2c], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x802c for stack size 0x10000
saving data to stack: 5179104 4
0x45fc2e: mov ecx, 0x4f06e0, regs_read: (), regs_write: [22]
0x45fc3a: push ecx, regs_read: [30, 22], regs_write: [30]
0x45fc3b: push edi, regs_read: [30, 23], regs_write: [30]
0x45fc41: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45fc42: pop ecx, regs_read: [30], regs_write: [30, 22]
0x45fc43: mov esi, 0x4f0720, regs_read: (), regs_write: [29]
0x45fc48: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45fc6a: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45fc71: mov eax, dword ptr [esp + 0x98], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x8 and offset 0x8098 for stack size 0x10000
0x45fc78: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x45fc7a: mov dword ptr [esp + 0xc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x800c for stack size 0x10000
saving data to stack: 896093928 4
0x45fc86: mov dword ptr [esp + 8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8008 for stack size 0x10000
saving data to stack: 896093928 4
0x45fc91: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45fc93: push eax, regs_read: [30, 19], regs_write: [30]
0x45fca0: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45fca2: push eax, regs_read: [30, 19], regs_write: [30]
0x45fcaf: push eax, regs_read: [30, 19], regs_write: [30]
0x45fcc1: mov esi, 0x368692b7, regs_read: (), regs_write: [29]
0x45fcc6: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45fccb: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45fcd0: mov dword ptr [esp + 0x170], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x8170 for stack size 0x10000
saving data to stack: 914789047 4
0x45fcd7: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45fcdc: mov dword ptr [esp + 0x174], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x8174 for stack size 0x10000
saving data to stack: 896093928 4
0x45fce3: mov dword ptr [esp + 0x178], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x8178 for stack size 0x10000
saving data to stack: 929680980 4
0x45fcea: mov dword ptr [esp + 0x17c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x817c for stack size 0x10000
saving data to stack: 1389027477 4
0x45fcf1: mov dword ptr [esp + 0x190], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x8190 for stack size 0x10000
saving data to stack: 914789047 4
0x45fcf8: mov dword ptr [esp + 0x194], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x8194 for stack size 0x10000
saving data to stack: 896093928 4
0x45fcff: mov dword ptr [esp + 0x198], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x8198 for stack size 0x10000
saving data to stack: 929680980 4
0x45fd06: mov dword ptr [esp + 0x19c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x819c for stack size 0x10000
saving data to stack: 1389027477 4
0x45fd0d: mov dword ptr [esp + 0x1b0], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x81b0 for stack size 0x10000
saving data to stack: 914789047 4
0x45fd14: mov dword ptr [esp + 0x1b4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x81b4 for stack size 0x10000
saving data to stack: 896093928 4
0x45fd1b: mov dword ptr [esp + 0x1b8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x81b8 for stack size 0x10000
saving data to stack: 929680980 4
0x45fd22: mov dword ptr [esp + 0x1bc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x81bc for stack size 0x10000
saving data to stack: 1389027477 4
0x45fd29: mov dword ptr [esp + 0x1d0], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x81d0 for stack size 0x10000
saving data to stack: 914789047 4
0x45fd30: mov dword ptr [esp + 0x1d4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x81d4 for stack size 0x10000
saving data to stack: 896093928 4
0x45fd37: mov dword ptr [esp + 0x1d8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x81d8 for stack size 0x10000
saving data to stack: 929680980 4
0x45fd3e: mov dword ptr [esp + 0x1dc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x81dc for stack size 0x10000
saving data to stack: 1389027477 4
0x45fd4e: push 0x4dc4fe, regs_read: [30], regs_write: [30]
0x45fd5a: mov esi, eax, regs_read: [19], regs_write: [29]
0x45fd61: push 0x4dc4ff, regs_read: [30], regs_write: [30]
0x45fd72: push 0x4dc50d, regs_read: [30], regs_write: [30]
0x45fd83: push 0x4dc50e, regs_read: [30], regs_write: [30]
0x45fd94: mov dword ptr [esp + 0xe0], 0x36eae0c2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x80e0 for stack size 0x10000
saving data to stack: 921362626 4
0x45fda6: mov dword ptr [esp + 0xe4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x80e4 for stack size 0x10000
saving data to stack: 896093928 4
0x45fdb1: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45fdb3: mov dword ptr [esp + 0xe8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x80e8 for stack size 0x10000
saving data to stack: 929680980 4
0x45fdbe: mov dword ptr [esp + 0xec], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x80ec for stack size 0x10000
saving data to stack: 1389027477 4
0x45fdc9: movaps xmm0, xmmword ptr [esp + 0xe0], regs_read: [30], regs_write: [122]
adjusting stack for ESP -0x24 and offset 0x80e0 for stack size 0x10000
0x45fdd1: pxor xmm0, xmmword ptr [esp + 0x170], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP -0x24 and offset 0x8170 for stack size 0x10000
0x45fdda: push eax, regs_read: [30, 19], regs_write: [30]
0x45fddb: movaps xmmword ptr [esp + 0xe4], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x80e4 for stack size 0x10000
saving data to stack: 110050094701684109340028828550767350705 16
0x45fdf1: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x45fdf6: mov dword ptr [esp + 0xf0], 0x36eae0c2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x80f0 for stack size 0x10000
saving data to stack: 921362626 4
0x45fe01: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45fe06: mov dword ptr [esp + 0xf4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x80f4 for stack size 0x10000
saving data to stack: 896093928 4
0x45fe0d: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45fe12: mov dword ptr [esp + 0xf8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x80f8 for stack size 0x10000
saving data to stack: 929680980 4
0x45fe19: mov dword ptr [esp + 0xfc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x80fc for stack size 0x10000
saving data to stack: 1389027477 4
0x45fe20: movaps xmm1, xmmword ptr [esp + 0xf0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x28 and offset 0x80f0 for stack size 0x10000
0x45fe28: mov dword ptr [esp + 0x188], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x8188 for stack size 0x10000
saving data to stack: 929680980 4
0x45fe2f: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45fe31: mov dword ptr [esp + 0x18c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x818c for stack size 0x10000
saving data to stack: 1389027477 4
0x45fe3f: mov dword ptr [esp + 0x184], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x8184 for stack size 0x10000
saving data to stack: 896093928 4
0x45fe46: mov dword ptr [esp + 0x180], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x8180 for stack size 0x10000
saving data to stack: 914789047 4
0x45fe51: pxor xmm1, xmmword ptr [esp + 0x180], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x28 and offset 0x8180 for stack size 0x10000
0x45fe5a: push eax, regs_read: [30, 19], regs_write: [30]
0x45fe5b: movaps xmmword ptr [esp + 0xf4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x2c and offset 0x80f4 for stack size 0x10000
saving data to stack: 7107189 16
0x45fe6f: push ecx, regs_read: [30, 22], regs_write: [30]
0x45fe70: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45fe77: push dword ptr [esp + 0x15c], regs_read: [30], regs_write: [30]
0x45fe85: push dword ptr [esp + 0x15c], regs_read: [30], regs_write: [30]
0x45fe91: movaps xmm1, xmmword ptr [esp + 0x190], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x38 and offset 0x8190 for stack size 0x10000
0x45fea0: mov dword ptr [esp + 0x100], 0x5fe1fddb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x8100 for stack size 0x10000
saving data to stack: 1608646107 4
0x45feab: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45fead: mov dword ptr [esp + 0x104], 0x35694e86, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x8104 for stack size 0x10000
saving data to stack: 896093830 4
0x45feb8: mov dword ptr [esp + 0x108], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x8108 for stack size 0x10000
saving data to stack: 929680980 4
0x45fec3: mov dword ptr [esp + 0x10c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x810c for stack size 0x10000
saving data to stack: 1389027477 4
0x45fece: pxor xmm1, xmmword ptr [esp + 0x100], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x38 and offset 0x8100 for stack size 0x10000
0x45fed7: push eax, regs_read: [30, 19], regs_write: [30]
0x45fed8: movaps xmmword ptr [esp + 0x104], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x8104 for stack size 0x10000
saving data to stack: 474214788972 16
0x45feee: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45fef3: mov dword ptr [esp + 0x110], 0x5fe1fddb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x8110 for stack size 0x10000
saving data to stack: 1608646107 4
0x45fefe: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x45ff03: mov dword ptr [esp + 0x118], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x8118 for stack size 0x10000
saving data to stack: 929680980 4
0x45ff0a: mov dword ptr [esp + 0x11c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x811c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ff11: mov dword ptr [esp + 0x114], 0x35694e86, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x8114 for stack size 0x10000
saving data to stack: 896093830 4
0x45ff1c: movaps xmm1, xmmword ptr [esp + 0x110], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x3c and offset 0x8110 for stack size 0x10000
0x45ff24: mov dword ptr [esp + 0x1a8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x81a8 for stack size 0x10000
saving data to stack: 929680980 4
0x45ff2b: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ff2d: mov dword ptr [esp + 0x1ac], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x81ac for stack size 0x10000
saving data to stack: 1389027477 4
0x45ff3b: mov dword ptr [esp + 0x1a0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x81a0 for stack size 0x10000
saving data to stack: 914789047 4
0x45ff46: mov dword ptr [esp + 0x1a4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x81a4 for stack size 0x10000
saving data to stack: 896093928 4
0x45ff51: pxor xmm1, xmmword ptr [esp + 0x1a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x3c and offset 0x81a0 for stack size 0x10000
0x45ff5a: push eax, regs_read: [30, 19], regs_write: [30]
0x45ff5b: movaps xmmword ptr [esp + 0x114], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x40 and offset 0x8114 for stack size 0x10000
saving data to stack: 474214788972 16
0x45ff6f: push ecx, regs_read: [30, 22], regs_write: [30]
0x45ff70: mov ecx, eax, regs_read: [19], regs_write: [22]
0x45ff77: push dword ptr [esp + 0x164], regs_read: [30], regs_write: [30]
0x45ff85: push dword ptr [esp + 0x164], regs_read: [30], regs_write: [30]
0x45ff91: movaps xmm1, xmmword ptr [esp + 0x1b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x4c and offset 0x81b0 for stack size 0x10000
0x45ffa0: mov dword ptr [esp + 0x120], 0x45f5f3c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8120 for stack size 0x10000
saving data to stack: 1173746631 4
0x45ffab: mov ecx, esi, regs_read: [29], regs_write: [22]
0x45ffad: mov dword ptr [esp + 0x124], 0x511b219f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8124 for stack size 0x10000
saving data to stack: 1360732575 4
0x45ffb8: mov dword ptr [esp + 0x128], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8128 for stack size 0x10000
saving data to stack: 929680980 4
0x45ffc3: mov dword ptr [esp + 0x12c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x812c for stack size 0x10000
saving data to stack: 1389027477 4
0x45ffce: pxor xmm1, xmmword ptr [esp + 0x120], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x4c and offset 0x8120 for stack size 0x10000
0x45ffd7: push eax, regs_read: [30, 19], regs_write: [30]
0x45ffd8: movaps xmmword ptr [esp + 0x124], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8124 for stack size 0x10000
saving data to stack: 7237970109966541168 16
0x45ffee: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x45fff3: mov dword ptr [esp + 0x130], 0x45f5f3c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8130 for stack size 0x10000
saving data to stack: 1173746631 4
0x45fffe: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x460003: mov dword ptr [esp + 0x138], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8138 for stack size 0x10000
saving data to stack: 929680980 4
0x46000a: mov dword ptr [esp + 0x13c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x813c for stack size 0x10000
saving data to stack: 1389027477 4
0x460011: mov dword ptr [esp + 0x134], 0x511b219f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8134 for stack size 0x10000
saving data to stack: 1360732575 4
0x46001c: movaps xmm1, xmmword ptr [esp + 0x130], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x50 and offset 0x8130 for stack size 0x10000
0x460024: mov dword ptr [esp + 0x1c8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x81c8 for stack size 0x10000
saving data to stack: 929680980 4
0x46002b: mov ecx, esi, regs_read: [29], regs_write: [22]
0x46002d: mov dword ptr [esp + 0x1cc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x81cc for stack size 0x10000
saving data to stack: 1389027477 4
0x46003b: mov dword ptr [esp + 0x1c0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x81c0 for stack size 0x10000
saving data to stack: 914789047 4
0x460046: mov dword ptr [esp + 0x1c4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x81c4 for stack size 0x10000
saving data to stack: 896093928 4
0x460051: pxor xmm1, xmmword ptr [esp + 0x1c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x50 and offset 0x81c0 for stack size 0x10000
0x46005a: push eax, regs_read: [30, 19], regs_write: [30]
0x46005b: movaps xmmword ptr [esp + 0x134], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x54 and offset 0x8134 for stack size 0x10000
saving data to stack: 7237970109966541168 16
0x46006f: push ecx, regs_read: [30, 22], regs_write: [30]
0x460070: mov ecx, eax, regs_read: [19], regs_write: [22]
0x460077: push dword ptr [esp + 0x16c], regs_read: [30], regs_write: [30]
0x460085: push dword ptr [esp + 0x16c], regs_read: [30], regs_write: [30]
0x460091: movaps xmm1, xmmword ptr [esp + 0x1d0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x60 and offset 0x81d0 for stack size 0x10000
0x46009d: mov dword ptr [esp + 0x30], 0x50e9e0c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x8030 for stack size 0x10000
saving data to stack: 1357504711 4
0x4600a5: mov ecx, esi, regs_read: [29], regs_write: [22]
0x4600a7: mov dword ptr [esp + 0x34], 0x350c2281, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x8034 for stack size 0x10000
saving data to stack: 889987713 4
0x4600af: mov dword ptr [esp + 0x38], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x8038 for stack size 0x10000
saving data to stack: 929680980 4
0x4600b7: mov dword ptr [esp + 0x3c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x803c for stack size 0x10000
saving data to stack: 1389027477 4
0x4600bf: pxor xmm1, xmmword ptr [esp + 0x30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x60 and offset 0x8030 for stack size 0x10000
0x4600c5: push eax, regs_read: [30, 19], regs_write: [30]
0x4600c6: movaps xmmword ptr [esp + 0x34], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8034 for stack size 0x10000
saving data to stack: 28548172593721968 16
0x4600d9: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x4600de: mov dword ptr [esp + 0x10], 0x50e9e0c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8010 for stack size 0x10000
saving data to stack: 1357504711 4
0x4600e6: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x4600eb: mov dword ptr [esp + 0x18], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x4600ef: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x4600f3: mov dword ptr [esp + 0x14], 0x350c2281, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x8014 for stack size 0x10000
saving data to stack: 889987713 4
0x4600fb: movaps xmm1, xmmword ptr [esp + 0x10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x64 and offset 0x8010 for stack size 0x10000
0x460100: mov dword ptr [esp + 0x1e8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x81e8 for stack size 0x10000
saving data to stack: 929680980 4
0x460107: mov ecx, esi, regs_read: [29], regs_write: [22]
0x460109: mov dword ptr [esp + 0x1ec], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x81ec for stack size 0x10000
saving data to stack: 1389027477 4
0x460114: mov dword ptr [esp + 0x1e0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x81e0 for stack size 0x10000
saving data to stack: 914789047 4
0x46011f: mov dword ptr [esp + 0x1e4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x64 and offset 0x81e4 for stack size 0x10000
saving data to stack: 896093928 4
0x46012a: pxor xmm1, xmmword ptr [esp + 0x1e0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x64 and offset 0x81e0 for stack size 0x10000
0x460133: push eax, regs_read: [30, 19], regs_write: [30]
0x460134: movaps xmmword ptr [esp + 0x14], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x68 and offset 0x8014 for stack size 0x10000
saving data to stack: 28548172593721968 16
0x460145: push ecx, regs_read: [30, 22], regs_write: [30]
0x460146: mov ecx, eax, regs_read: [19], regs_write: [22]
0x46014d: push dword ptr [esp + 0x144], regs_read: [30], regs_write: [30]
0x46015b: push dword ptr [esp + 0x144], regs_read: [30], regs_write: [30]
0x46017f: push 0x10, regs_read: [30], regs_write: [30]
0x460181: pop eax, regs_read: [30], regs_write: [30, 19]
0x4601b4: mov dword ptr [esp + 0x94], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8094 for stack size 0x10000
saving data to stack: 929680980 4
0x4601d9: mov eax, dword ptr [esp + 8], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x74 and offset 0x8008 for stack size 0x10000
0x4601dd: mov ecx, eax, regs_read: [19], regs_write: [22]
0x4601eb: mov ecx, dword ptr [esp + 0x94], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x74 and offset 0x8094 for stack size 0x10000
0x4601f4: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x4601f6: mov dword ptr [esp + 0x50], 0x59f2c1bd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8050 for stack size 0x10000
saving data to stack: 1509081533 4
0x4601fe: mov dword ptr [esp + 0x54], 0x500e2f9a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8054 for stack size 0x10000
saving data to stack: 1343106970 4
0x460206: mov dword ptr [esp + 0x58], 0x444cee6e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8058 for stack size 0x10000
saving data to stack: 1145892462 4
0x46020e: mov dword ptr [esp + 0x5c], 0x21efbbb5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x805c for stack size 0x10000
saving data to stack: 569359285 4
0x460216: mov dword ptr [esp + 0x60], 0x205dc154, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8060 for stack size 0x10000
saving data to stack: 543015252 4
0x46021e: mov dword ptr [esp + 0x64], 0xa1dfa752, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8064 for stack size 0x10000
saving data to stack: 2715789138 4
0x460226: mov dword ptr [esp + 0x68], 0x4db42015, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8068 for stack size 0x10000
saving data to stack: 1303650325 4
0x46022e: mov dword ptr [esp + 0x6c], 0x5f02419c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x806c for stack size 0x10000
saving data to stack: 1593983388 4
0x460236: mov dword ptr [esp + 0x70], 0x2998587b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8070 for stack size 0x10000
saving data to stack: 697849979 4
0x46023e: mov dword ptr [esp + 0x74], 0x1831374, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8074 for stack size 0x10000
saving data to stack: 25367412 4
0x460246: mov dword ptr [esp + 0x78], 0xef7ba0ff, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8078 for stack size 0x10000
saving data to stack: 4017856767 4
0x46024e: mov dword ptr [esp + 0x7c], 0x5ab361db, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x807c for stack size 0x10000
saving data to stack: 1521705435 4
0x460256: mov dword ptr [esp + 0x80], 0x495cb5d7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8080 for stack size 0x10000
saving data to stack: 1230812631 4
0x460261: mov dword ptr [esp + 0x84], 0xa0ce46da, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8084 for stack size 0x10000
saving data to stack: 2697873114 4
0x46026c: mov dword ptr [esp + 0x88], 0xdbf0b70a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x8088 for stack size 0x10000
saving data to stack: 3689985802 4
0x460277: mov dword ptr [esp + 0x8c], 0xfaf5f097, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x74 and offset 0x808c for stack size 0x10000
saving data to stack: 4210421911 4
0x460282: movaps xmm1, xmmword ptr [esp + 0x50], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x74 and offset 0x8050 for stack size 0x10000
0x460287: push ecx, regs_read: [30, 22], regs_write: [30]
0x460288: mov dword ptr [esp + 0xa4], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x80a4 for stack size 0x10000
saving data to stack: 914789047 4
0x460293: mov dword ptr [esp + 0xa8], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x80a8 for stack size 0x10000
saving data to stack: 896093928 4
0x46029e: mov dword ptr [esp + 0xac], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x80ac for stack size 0x10000
saving data to stack: 929680980 4
0x4602a9: mov dword ptr [esp + 0xb0], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x80b0 for stack size 0x10000
saving data to stack: 1389027477 4
0x4602b4: pxor xmm1, xmmword ptr [esp + 0xa4], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x78 and offset 0x80a4 for stack size 0x10000
0x4602bd: movaps xmmword ptr [esp + 0x54], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x78 and offset 0x8054 for stack size 0x10000
saving data to stack: 153055182769241905342386770840864969482 16
0x4602c2: movaps xmm1, xmmword ptr [esp + 0x64], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x78 and offset 0x8064 for stack size 0x10000
0x4602c7: push edx, regs_read: [30, 24], regs_write: [30]
0x4602c8: mov dword ptr [esp + 0xb8], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x80b8 for stack size 0x10000
saving data to stack: 1913178889 4
0x4602d3: mov dword ptr [esp + 0xbc], 0x84ff9d1e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x80bc for stack size 0x10000
saving data to stack: 2231344414 4
0x4602de: mov dword ptr [esp + 0xc0], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x80c0 for stack size 0x10000
saving data to stack: 586689126 4
0x4602e9: mov dword ptr [esp + 0xc4], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x80c4 for stack size 0x10000
saving data to stack: 1701587195 4
0x4602f4: pxor xmm1, xmmword ptr [esp + 0xb8], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x7c and offset 0x80b8 for stack size 0x10000
0x4602fd: movaps xmmword ptr [esp + 0x68], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x7c and offset 0x8068 for stack size 0x10000
saving data to stack: 77668514257917837862356064585796356701 16
0x460302: movaps xmm1, xmmword ptr [esp + 0x78], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x7c and offset 0x8078 for stack size 0x10000
0x460307: push esi, regs_read: [30, 29], regs_write: [30]
0x460308: push edi, regs_read: [30, 23], regs_write: [30]
0x460309: mov edi, dword ptr [esp + 0x3c], regs_read: [30], regs_write: [23]
adjusting stack for ESP -0x84 and offset 0x803c for stack size 0x10000
0x46030d: mov dword ptr [esp + 0xd0], 0x23eb7d5b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x80d0 for stack size 0x10000
saving data to stack: 602635611 4
0x460318: mov dword ptr [esp + 0xd4], 0x72f07224, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x80d4 for stack size 0x10000
saving data to stack: 1928360484 4
0x460323: mov dword ptr [esp + 0xd8], 0x8b09cf88, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x80d8 for stack size 0x10000
saving data to stack: 2332675976 4
0x46032e: mov dword ptr [esp + 0xdc], 0x299641e1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x84 and offset 0x80dc for stack size 0x10000
saving data to stack: 697713121 4
0x460339: pxor xmm1, xmmword ptr [esp + 0xd0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x84 and offset 0x80d0 for stack size 0x10000
0x460342: push eax, regs_read: [30, 19], regs_write: [30]
0x460343: movaps xmmword ptr [esp + 0x84], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x88 and offset 0x8084 for stack size 0x10000
saving data to stack: 153053988162458701598710404867545048352 16
0x46034f: movaps xmm1, xmmword ptr [esp + 0x94], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x88 and offset 0x8094 for stack size 0x10000
0x460357: mov dword ptr [esp + 0xe4], 0x495cbfdd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x88 and offset 0x80e4 for stack size 0x10000
saving data to stack: 1230815197 4
0x460362: mov dword ptr [esp + 0xe8], 0xa0ce46da, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x88 and offset 0x80e8 for stack size 0x10000
saving data to stack: 2697873114 4
0x46036d: mov dword ptr [esp + 0xec], 0xdbf0b70a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x88 and offset 0x80ec for stack size 0x10000
saving data to stack: 3689985802 4
0x460378: mov dword ptr [esp + 0xf0], 0xfaf5f097, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x88 and offset 0x80f0 for stack size 0x10000
saving data to stack: 4210421911 4
0x460383: pxor xmm1, xmmword ptr [esp + 0xe4], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x88 and offset 0x80e4 for stack size 0x10000
0x46038c: push eax, regs_read: [30, 19], regs_write: [30]
0x46038d: push edi, regs_read: [30, 23], regs_write: [30]
0x46038e: movaps xmmword ptr [esp + 0x9c], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x90 and offset 0x809c for stack size 0x10000
saving data to stack: 2570 16
0x4603de: push eax, regs_read: [30, 19], regs_write: [30]
0x4603f9: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x94 and offset 0x800c for stack size 0x10000
0x460413: mov esi, 0x4f05e0, regs_read: (), regs_write: [29]
0x460418: mov ecx, esi, regs_read: [29], regs_write: [22]
0x46043a: mov ecx, esi, regs_read: [29], regs_write: [22]
0x460441: mov eax, dword ptr [esp + 0x98], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x94 and offset 0x8098 for stack size 0x10000
0x460448: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x46044a: mov dword ptr [esp + 0xc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x800c for stack size 0x10000
saving data to stack: 1685221239 4
0x460456: mov dword ptr [esp + 8], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x94 and offset 0x8008 for stack size 0x10000
saving data to stack: 1685221239 4
0x460464: mov ecx, esi, regs_read: [29], regs_write: [22]
0x460466: push eax, regs_read: [30, 19], regs_write: [30]
0x460473: mov ecx, esi, regs_read: [29], regs_write: [22]
0x460475: push eax, regs_read: [30, 19], regs_write: [30]
0x460482: push eax, regs_read: [30, 19], regs_write: [30]
0x460497: mov esi, 0x368692b7, regs_read: (), regs_write: [29]
0x46049c: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x4604a1: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x4604a6: mov dword ptr [esp + 0x40], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8040 for stack size 0x10000
saving data to stack: 914789047 4
0x4604aa: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x4604af: mov dword ptr [esp + 0x44], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8044 for stack size 0x10000
saving data to stack: 896093928 4
0x4604b3: mov dword ptr [esp + 0x48], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8048 for stack size 0x10000
saving data to stack: 929680980 4
0x4604b7: mov dword ptr [esp + 0x4c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x804c for stack size 0x10000
saving data to stack: 1389027477 4
0x4604bb: mov dword ptr [esp + 0x1d0], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x81d0 for stack size 0x10000
saving data to stack: 914789047 4
0x4604c2: mov dword ptr [esp + 0x1d4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x81d4 for stack size 0x10000
saving data to stack: 896093928 4
0x4604c9: mov dword ptr [esp + 0x1d8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x81d8 for stack size 0x10000
saving data to stack: 929680980 4
0x4604d0: mov dword ptr [esp + 0x1dc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x81dc for stack size 0x10000
saving data to stack: 1389027477 4
0x4604d7: mov dword ptr [esp + 0x1b0], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x81b0 for stack size 0x10000
saving data to stack: 914789047 4
0x4604de: mov dword ptr [esp + 0x1b4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x81b4 for stack size 0x10000
saving data to stack: 896093928 4
0x4604e5: mov dword ptr [esp + 0x1b8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x81b8 for stack size 0x10000
saving data to stack: 929680980 4
0x4604ec: mov dword ptr [esp + 0x1bc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x81bc for stack size 0x10000
saving data to stack: 1389027477 4
0x4604f3: mov dword ptr [esp + 0x190], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8190 for stack size 0x10000
saving data to stack: 914789047 4
0x4604fa: mov dword ptr [esp + 0x194], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8194 for stack size 0x10000
saving data to stack: 896093928 4
0x460501: mov dword ptr [esp + 0x198], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x8198 for stack size 0x10000
saving data to stack: 929680980 4
0x460508: mov dword ptr [esp + 0x19c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xa0 and offset 0x819c for stack size 0x10000
saving data to stack: 1389027477 4
0x46051b: push 0x4dc50f, regs_read: [30], regs_write: [30]
0x460527: mov esi, eax, regs_read: [19], regs_write: [29]
0x46052e: push 0x4dc51d, regs_read: [30], regs_write: [30]
0x46053f: push 0x4dc51e, regs_read: [30], regs_write: [30]
0x460550: push 0x4dc51f, regs_read: [30], regs_write: [30]
0x460561: movaps xmm1, xmmword ptr [esp + 0x40], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xb0 and offset 0x8040 for stack size 0x10000
0x46056a: mov dword ptr [esp + 0x10], 0x36eae0c2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xb0 and offset 0x8010 for stack size 0x10000
saving data to stack: 921362626 4
0x460572: mov ecx, esi, regs_read: [29], regs_write: [22]
0x460574: mov dword ptr [esp + 0x14], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xb0 and offset 0x8014 for stack size 0x10000
saving data to stack: 896093928 4
0x46057c: mov dword ptr [esp + 0x18], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xb0 and offset 0x8018 for stack size 0x10000
saving data to stack: 929680980 4
0x460584: mov dword ptr [esp + 0x1c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xb0 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x46058c: pxor xmm1, xmmword ptr [esp + 0x10], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xb0 and offset 0x8010 for stack size 0x10000
0x460592: push eax, regs_read: [30, 19], regs_write: [30]
0x460593: movaps xmmword ptr [esp + 0x14], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x8014 for stack size 0x10000
saving data to stack: 159193624875848114666356121793116921982 16
0x4605a6: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x4605ab: mov dword ptr [esp + 0x1e0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x81e0 for stack size 0x10000
saving data to stack: 914789047 4
0x4605b6: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x4605bb: mov dword ptr [esp + 0x1e4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x81e4 for stack size 0x10000
saving data to stack: 896093928 4
0x4605c2: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x4605c7: mov dword ptr [esp + 0x1e8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x81e8 for stack size 0x10000
saving data to stack: 929680980 4
0x4605ce: mov dword ptr [esp + 0x1ec], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x81ec for stack size 0x10000
saving data to stack: 1389027477 4
0x4605d5: movaps xmm1, xmmword ptr [esp + 0x1e0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xb4 and offset 0x81e0 for stack size 0x10000
0x4605dd: mov dword ptr [esp + 0x3c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x803c for stack size 0x10000
saving data to stack: 1389027477 4
0x4605e5: mov dword ptr [esp + 0x38], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x8038 for stack size 0x10000
saving data to stack: 929680980 4
0x4605e9: mov ecx, esi, regs_read: [29], regs_write: [22]
0x4605eb: mov dword ptr [esp + 0x30], 0x36eae0c2, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x8030 for stack size 0x10000
saving data to stack: 921362626 4
0x4605f3: mov dword ptr [esp + 0x34], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xb4 and offset 0x8034 for stack size 0x10000
saving data to stack: 896093928 4
0x4605f7: pxor xmm1, xmmword ptr [esp + 0x30], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xb4 and offset 0x8030 for stack size 0x10000
0x4605fd: push eax, regs_read: [30, 19], regs_write: [30]
0x4605fe: movaps xmmword ptr [esp + 0x34], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xb8 and offset 0x8034 for stack size 0x10000
saving data to stack: 7107189 16
0x46060f: push ecx, regs_read: [30, 22], regs_write: [30]
0x460610: mov ecx, eax, regs_read: [19], regs_write: [22]
0x460617: push dword ptr [esp + 0x144], regs_read: [30], regs_write: [30]
0x460625: push dword ptr [esp + 0x144], regs_read: [30], regs_write: [30]
0x460631: mov dword ptr [esp + 0x130], 0x5fe1fddb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc4 and offset 0x8130 for stack size 0x10000
saving data to stack: 1608646107 4
0x460643: mov dword ptr [esp + 0x134], 0x35694e86, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc4 and offset 0x8134 for stack size 0x10000
saving data to stack: 896093830 4
0x46064e: mov ecx, esi, regs_read: [29], regs_write: [22]
0x460650: mov dword ptr [esp + 0x138], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc4 and offset 0x8138 for stack size 0x10000
saving data to stack: 929680980 4
0x46065b: mov dword ptr [esp + 0x13c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc4 and offset 0x813c for stack size 0x10000
saving data to stack: 1389027477 4
0x460666: movaps xmm0, xmmword ptr [esp + 0x130], regs_read: [30], regs_write: [122]
adjusting stack for ESP -0xc4 and offset 0x8130 for stack size 0x10000
0x46066e: pxor xmm0, xmmword ptr [esp + 0x1d0], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP -0xc4 and offset 0x81d0 for stack size 0x10000
0x460677: push eax, regs_read: [30, 19], regs_write: [30]
0x460678: movaps xmmword ptr [esp + 0x134], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8134 for stack size 0x10000
saving data to stack: 135099320244714391247415711832862888203 16
0x46068e: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x460693: mov dword ptr [esp + 0x120], 0x5fe1fddb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8120 for stack size 0x10000
saving data to stack: 1608646107 4
0x46069e: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x4606a3: mov dword ptr [esp + 0x128], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8128 for stack size 0x10000
saving data to stack: 929680980 4
0x4606aa: mov dword ptr [esp + 0x12c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x812c for stack size 0x10000
saving data to stack: 1389027477 4
0x4606b1: mov dword ptr [esp + 0x124], 0x35694e86, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x8124 for stack size 0x10000
saving data to stack: 896093830 4
0x4606bc: movaps xmm1, xmmword ptr [esp + 0x120], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xc8 and offset 0x8120 for stack size 0x10000
0x4606c4: mov dword ptr [esp + 0x1c8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x81c8 for stack size 0x10000
saving data to stack: 929680980 4
0x4606cb: mov ecx, esi, regs_read: [29], regs_write: [22]
0x4606cd: mov dword ptr [esp + 0x1cc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x81cc for stack size 0x10000
saving data to stack: 1389027477 4
0x4606db: mov dword ptr [esp + 0x1c0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x81c0 for stack size 0x10000
saving data to stack: 914789047 4
0x4606e6: mov dword ptr [esp + 0x1c4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc8 and offset 0x81c4 for stack size 0x10000
saving data to stack: 896093928 4
0x4606f1: pxor xmm1, xmmword ptr [esp + 0x1c0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xc8 and offset 0x81c0 for stack size 0x10000
0x4606fa: push eax, regs_read: [30, 19], regs_write: [30]
0x4606fb: movaps xmmword ptr [esp + 0x124], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xcc and offset 0x8124 for stack size 0x10000
saving data to stack: 474214788972 16
0x46070f: push ecx, regs_read: [30, 22], regs_write: [30]
0x460710: mov ecx, eax, regs_read: [19], regs_write: [22]
0x460717: push dword ptr [esp + 0x16c], regs_read: [30], regs_write: [30]
0x460725: push dword ptr [esp + 0x16c], regs_read: [30], regs_write: [30]
0x460731: movaps xmm1, xmmword ptr [esp + 0x1b0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xd8 and offset 0x81b0 for stack size 0x10000
0x460740: mov dword ptr [esp + 0x110], 0x45f5f3c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8110 for stack size 0x10000
saving data to stack: 1173746631 4
0x46074b: mov ecx, esi, regs_read: [29], regs_write: [22]
0x46074d: mov dword ptr [esp + 0x114], 0x511b219f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8114 for stack size 0x10000
saving data to stack: 1360732575 4
0x460758: mov dword ptr [esp + 0x118], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x8118 for stack size 0x10000
saving data to stack: 929680980 4
0x460763: mov dword ptr [esp + 0x11c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xd8 and offset 0x811c for stack size 0x10000
saving data to stack: 1389027477 4
0x46076e: pxor xmm1, xmmword ptr [esp + 0x110], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xd8 and offset 0x8110 for stack size 0x10000
0x460777: push eax, regs_read: [30, 19], regs_write: [30]
0x460778: movaps xmmword ptr [esp + 0x114], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x8114 for stack size 0x10000
saving data to stack: 72736612705571155656289148959654911152 16
0x46078e: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x460793: mov dword ptr [esp + 0x100], 0x45f5f3c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x8100 for stack size 0x10000
saving data to stack: 1173746631 4
0x46079e: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x4607a3: mov dword ptr [esp + 0x108], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x8108 for stack size 0x10000
saving data to stack: 929680980 4
0x4607aa: mov dword ptr [esp + 0x10c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x810c for stack size 0x10000
saving data to stack: 1389027477 4
0x4607b1: mov dword ptr [esp + 0x104], 0x511b219f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x8104 for stack size 0x10000
saving data to stack: 1360732575 4
0x4607bc: movaps xmm1, xmmword ptr [esp + 0x100], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xdc and offset 0x8100 for stack size 0x10000
0x4607c4: mov dword ptr [esp + 0x1a8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x81a8 for stack size 0x10000
saving data to stack: 929680980 4
0x4607cb: mov ecx, esi, regs_read: [29], regs_write: [22]
0x4607cd: mov dword ptr [esp + 0x1ac], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x81ac for stack size 0x10000
saving data to stack: 1389027477 4
0x4607db: mov dword ptr [esp + 0x1a0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x81a0 for stack size 0x10000
saving data to stack: 914789047 4
0x4607e6: mov dword ptr [esp + 0x1a4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xdc and offset 0x81a4 for stack size 0x10000
saving data to stack: 896093928 4
0x4607f1: pxor xmm1, xmmword ptr [esp + 0x1a0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xdc and offset 0x81a0 for stack size 0x10000
0x4607fa: push eax, regs_read: [30, 19], regs_write: [30]
0x4607fb: movaps xmmword ptr [esp + 0x104], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xe0 and offset 0x8104 for stack size 0x10000
saving data to stack: 7237970109966541168 16
0x46080f: push ecx, regs_read: [30, 22], regs_write: [30]
0x460810: mov ecx, eax, regs_read: [19], regs_write: [22]
0x460817: push dword ptr [esp + 0x164], regs_read: [30], regs_write: [30]
0x460825: push dword ptr [esp + 0x164], regs_read: [30], regs_write: [30]
0x460831: movaps xmm1, xmmword ptr [esp + 0x190], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xec and offset 0x8190 for stack size 0x10000
0x460840: mov dword ptr [esp + 0xf0], 0x50e9e0c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xec and offset 0x80f0 for stack size 0x10000
saving data to stack: 1357504711 4
0x46084b: mov ecx, esi, regs_read: [29], regs_write: [22]
0x46084d: mov dword ptr [esp + 0xf4], 0x350c2281, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xec and offset 0x80f4 for stack size 0x10000
saving data to stack: 889987713 4
0x460858: mov dword ptr [esp + 0xf8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xec and offset 0x80f8 for stack size 0x10000
saving data to stack: 929680980 4
0x460863: mov dword ptr [esp + 0xfc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xec and offset 0x80fc for stack size 0x10000
saving data to stack: 1389027477 4
0x46086e: pxor xmm1, xmmword ptr [esp + 0xf0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xec and offset 0x80f0 for stack size 0x10000
0x460877: push eax, regs_read: [30, 19], regs_write: [30]
0x460878: movaps xmmword ptr [esp + 0xf4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x80f4 for stack size 0x10000
saving data to stack: 133319729045342163081298197720405835858 16
0x46088e: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x460893: mov dword ptr [esp + 0xe0], 0x50e9e0c7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x80e0 for stack size 0x10000
saving data to stack: 1357504711 4
0x46089e: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x4608a3: mov dword ptr [esp + 0xe8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x80e8 for stack size 0x10000
saving data to stack: 929680980 4
0x4608aa: mov dword ptr [esp + 0xec], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x80ec for stack size 0x10000
saving data to stack: 1389027477 4
0x4608b1: mov dword ptr [esp + 0xe4], 0x350c2281, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x80e4 for stack size 0x10000
saving data to stack: 889987713 4
0x4608bc: movaps xmm1, xmmword ptr [esp + 0xe0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0xf0 and offset 0x80e0 for stack size 0x10000
0x4608c4: mov dword ptr [esp + 0x188], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x8188 for stack size 0x10000
saving data to stack: 929680980 4
0x4608cb: mov ecx, esi, regs_read: [29], regs_write: [22]
0x4608cd: mov dword ptr [esp + 0x18c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x818c for stack size 0x10000
saving data to stack: 1389027477 4
0x4608db: mov dword ptr [esp + 0x180], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x8180 for stack size 0x10000
saving data to stack: 914789047 4
0x4608e6: mov dword ptr [esp + 0x184], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xf0 and offset 0x8184 for stack size 0x10000
saving data to stack: 896093928 4
0x4608f1: pxor xmm1, xmmword ptr [esp + 0x180], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0xf0 and offset 0x8180 for stack size 0x10000
0x4608fa: push eax, regs_read: [30, 19], regs_write: [30]
0x4608fb: movaps xmmword ptr [esp + 0xe4], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xf4 and offset 0x80e4 for stack size 0x10000
saving data to stack: 28548172593721968 16
0x46090f: push ecx, regs_read: [30, 22], regs_write: [30]
0x460910: mov ecx, eax, regs_read: [19], regs_write: [22]
0x460917: push dword ptr [esp + 0x15c], regs_read: [30], regs_write: [30]
0x460925: push dword ptr [esp + 0x15c], regs_read: [30], regs_write: [30]
0x460949: push 0x10, regs_read: [30], regs_write: [30]
0x46094b: pop eax, regs_read: [30], regs_write: [30, 19]
0x46097e: mov dword ptr [esp + 0x94], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8094 for stack size 0x10000
saving data to stack: 929680980 4
0x4609a3: mov eax, dword ptr [esp + 8], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x100 and offset 0x8008 for stack size 0x10000
0x4609a7: mov ecx, eax, regs_read: [19], regs_write: [22]
0x4609b5: mov ecx, dword ptr [esp + 0x94], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x100 and offset 0x8094 for stack size 0x10000
0x4609be: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x4609c0: mov dword ptr [esp + 0x50], 0x59f2c1bd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8050 for stack size 0x10000
saving data to stack: 1509081533 4
0x4609c8: mov dword ptr [esp + 0x54], 0x500e2f9a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8054 for stack size 0x10000
saving data to stack: 1343106970 4
0x4609d0: mov dword ptr [esp + 0x58], 0x444cee6e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8058 for stack size 0x10000
saving data to stack: 1145892462 4
0x4609d8: mov dword ptr [esp + 0x5c], 0x21efbbb5, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x805c for stack size 0x10000
saving data to stack: 569359285 4
0x4609e0: mov dword ptr [esp + 0x60], 0x205dc154, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8060 for stack size 0x10000
saving data to stack: 543015252 4
0x4609e8: mov dword ptr [esp + 0x64], 0xa1dfa752, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8064 for stack size 0x10000
saving data to stack: 2715789138 4
0x4609f0: mov dword ptr [esp + 0x68], 0x4db42015, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8068 for stack size 0x10000
saving data to stack: 1303650325 4
0x4609f8: mov dword ptr [esp + 0x6c], 0x5f02419c, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x806c for stack size 0x10000
saving data to stack: 1593983388 4
0x460a00: mov dword ptr [esp + 0x70], 0x2998587b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8070 for stack size 0x10000
saving data to stack: 697849979 4
0x460a08: mov dword ptr [esp + 0x74], 0x1831374, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8074 for stack size 0x10000
saving data to stack: 25367412 4
0x460a10: mov dword ptr [esp + 0x78], 0xef7ba0ff, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8078 for stack size 0x10000
saving data to stack: 4017856767 4
0x460a18: mov dword ptr [esp + 0x7c], 0x5ab361db, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x807c for stack size 0x10000
saving data to stack: 1521705435 4
0x460a20: mov dword ptr [esp + 0x80], 0x495cb5d7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8080 for stack size 0x10000
saving data to stack: 1230812631 4
0x460a2b: mov dword ptr [esp + 0x84], 0xa0ce46da, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8084 for stack size 0x10000
saving data to stack: 2697873114 4
0x460a36: mov dword ptr [esp + 0x88], 0xdbf0b70a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x8088 for stack size 0x10000
saving data to stack: 3689985802 4
0x460a41: mov dword ptr [esp + 0x8c], 0xfaf5f097, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x100 and offset 0x808c for stack size 0x10000
saving data to stack: 4210421911 4
0x460a4c: movaps xmm1, xmmword ptr [esp + 0x50], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x100 and offset 0x8050 for stack size 0x10000
0x460a51: push ecx, regs_read: [30, 22], regs_write: [30]
0x460a52: mov dword ptr [esp + 0xa4], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x80a4 for stack size 0x10000
saving data to stack: 914789047 4
0x460a5d: mov dword ptr [esp + 0xa8], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x80a8 for stack size 0x10000
saving data to stack: 896093928 4
0x460a68: mov dword ptr [esp + 0xac], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x80ac for stack size 0x10000
saving data to stack: 929680980 4
0x460a73: mov dword ptr [esp + 0xb0], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x80b0 for stack size 0x10000
saving data to stack: 1389027477 4
0x460a7e: pxor xmm1, xmmword ptr [esp + 0xa4], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x104 and offset 0x80a4 for stack size 0x10000
0x460a87: movaps xmmword ptr [esp + 0x54], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x104 and offset 0x8054 for stack size 0x10000
saving data to stack: 153055182769241905342386770840864969482 16
0x460a8c: movaps xmm1, xmmword ptr [esp + 0x64], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x104 and offset 0x8064 for stack size 0x10000
0x460a91: push edx, regs_read: [30, 24], regs_write: [30]
0x460a92: mov dword ptr [esp + 0xb8], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x108 and offset 0x80b8 for stack size 0x10000
saving data to stack: 1913178889 4
0x460a9d: mov dword ptr [esp + 0xbc], 0x84ff9d1e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x108 and offset 0x80bc for stack size 0x10000
saving data to stack: 2231344414 4
0x460aa8: mov dword ptr [esp + 0xc0], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x108 and offset 0x80c0 for stack size 0x10000
saving data to stack: 586689126 4
0x460ab3: mov dword ptr [esp + 0xc4], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x108 and offset 0x80c4 for stack size 0x10000
saving data to stack: 1701587195 4
0x460abe: pxor xmm1, xmmword ptr [esp + 0xb8], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x108 and offset 0x80b8 for stack size 0x10000
0x460ac7: movaps xmmword ptr [esp + 0x68], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x108 and offset 0x8068 for stack size 0x10000
saving data to stack: 77668514257917837862356064585796356701 16
0x460acc: movaps xmm1, xmmword ptr [esp + 0x78], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x108 and offset 0x8078 for stack size 0x10000
0x460ad1: push esi, regs_read: [30, 29], regs_write: [30]
0x460ad2: push edi, regs_read: [30, 23], regs_write: [30]
0x460ad3: mov edi, dword ptr [esp + 0x3c], regs_read: [30], regs_write: [23]
adjusting stack for ESP -0x110 and offset 0x803c for stack size 0x10000
0x460ad7: mov dword ptr [esp + 0xd0], 0x23eb7d5b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x110 and offset 0x80d0 for stack size 0x10000
saving data to stack: 602635611 4
0x460ae2: mov dword ptr [esp + 0xd4], 0x72f07224, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x110 and offset 0x80d4 for stack size 0x10000
saving data to stack: 1928360484 4
0x460aed: mov dword ptr [esp + 0xd8], 0x8b09cf88, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x110 and offset 0x80d8 for stack size 0x10000
saving data to stack: 2332675976 4
0x460af8: mov dword ptr [esp + 0xdc], 0x299641e1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x110 and offset 0x80dc for stack size 0x10000
saving data to stack: 697713121 4
0x460b03: pxor xmm1, xmmword ptr [esp + 0xd0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x110 and offset 0x80d0 for stack size 0x10000
0x460b0c: push eax, regs_read: [30, 19], regs_write: [30]
0x460b0d: movaps xmmword ptr [esp + 0x84], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x8084 for stack size 0x10000
saving data to stack: 153053988162458701598710404867545048352 16
0x460b19: movaps xmm1, xmmword ptr [esp + 0x94], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x114 and offset 0x8094 for stack size 0x10000
0x460b21: mov dword ptr [esp + 0xe4], 0x495cbfdd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x80e4 for stack size 0x10000
saving data to stack: 1230815197 4
0x460b2c: mov dword ptr [esp + 0xe8], 0xa0ce46da, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x80e8 for stack size 0x10000
saving data to stack: 2697873114 4
0x460b37: mov dword ptr [esp + 0xec], 0xdbf0b70a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x80ec for stack size 0x10000
saving data to stack: 3689985802 4
0x460b42: mov dword ptr [esp + 0xf0], 0xfaf5f097, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x114 and offset 0x80f0 for stack size 0x10000
saving data to stack: 4210421911 4
0x460b4d: pxor xmm1, xmmword ptr [esp + 0xe4], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x114 and offset 0x80e4 for stack size 0x10000
0x460b56: push eax, regs_read: [30, 19], regs_write: [30]
0x460b57: push edi, regs_read: [30, 23], regs_write: [30]
0x460b58: movaps xmmword ptr [esp + 0x9c], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x11c and offset 0x809c for stack size 0x10000
saving data to stack: 2570 16
0x460bab: push eax, regs_read: [30, 19], regs_write: [30]
0x460bc9: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x120 and offset 0x800c for stack size 0x10000
0x460be3: push edi, regs_read: [30, 23], regs_write: [30]
0x460be9: pop ecx, regs_read: [30], regs_write: [30, 22]
0x460bea: mov esi, 0x3769ce54, regs_read: (), regs_write: [29]
0x460bef: mov edx, 0x52cae095, regs_read: (), regs_write: [24]
0x460bf4: mov edi, 0x4f06e0, regs_read: (), regs_write: [23]
0x460bf9: mov eax, dword ptr [0x4f0804], regs_read: (), regs_write: [19]
0x460c0a: mov eax, 0x35694ee8, regs_read: (), regs_write: [19]
0x460c0f: mov dword ptr [esp + 0x3c], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x803c for stack size 0x10000
saving data to stack: 1389027477 4
0x460c13: mov dword ptr [esp + 0x34], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8034 for stack size 0x10000
saving data to stack: 896093928 4
0x460c17: mov ecx, 0x368692b7, regs_read: (), regs_write: [22]
0x460c1c: mov dword ptr [esp + 0x30], 0x3686f0c0, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8030 for stack size 0x10000
saving data to stack: 914813120 4
0x460c24: mov dword ptr [esp + 0x38], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8038 for stack size 0x10000
saving data to stack: 929680980 4
0x460c28: movaps xmm1, xmmword ptr [esp + 0x30], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x120 and offset 0x8030 for stack size 0x10000
0x460c2d: mov dword ptr [esp + 0x40], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8040 for stack size 0x10000
saving data to stack: 914789047 4
0x460c31: mov dword ptr [esp + 0x44], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8044 for stack size 0x10000
saving data to stack: 896093928 4
0x460c35: mov dword ptr [esp + 0x4c], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x804c for stack size 0x10000
saving data to stack: 1389027477 4
0x460c39: mov dword ptr [esp + 0x48], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8048 for stack size 0x10000
saving data to stack: 929680980 4
0x460c3d: pxor xmm1, xmmword ptr [esp + 0x40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x120 and offset 0x8040 for stack size 0x10000
0x460c43: mov dword ptr [esp + 0x1c], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x460c47: movaps xmmword ptr [esp + 0x30], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8030 for stack size 0x10000
saving data to stack: 25207 16
0x460c4c: mov dword ptr [esp + 0x10], 0x45eff6eb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8010 for stack size 0x10000
saving data to stack: 1173354219 4
0x460c54: mov dword ptr [esp + 0x14], 0x511b218b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8014 for stack size 0x10000
saving data to stack: 1360732555 4
0x460c5c: mov dword ptr [esp + 0x18], 0x4311ba7a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8018 for stack size 0x10000
saving data to stack: 1125235322 4
0x460c64: movaps xmm1, xmmword ptr [esp + 0x10], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x120 and offset 0x8010 for stack size 0x10000
0x460c69: mov dword ptr [esp + 0x44], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8044 for stack size 0x10000
saving data to stack: 896093928 4
0x460c71: mov dword ptr [esp + 0x40], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8040 for stack size 0x10000
saving data to stack: 914789047 4
0x460c7c: mov dword ptr [esp + 0x4c], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x804c for stack size 0x10000
saving data to stack: 1389027477 4
0x460c80: mov edx, 0x4f05f0, regs_read: (), regs_write: [24]
0x460c85: mov dword ptr [esp + 0x48], esi, regs_read: [30, 29], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8048 for stack size 0x10000
saving data to stack: 929680980 4
0x460c89: pxor xmm1, xmmword ptr [esp + 0x40], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x120 and offset 0x8040 for stack size 0x10000
0x460c8f: push eax, regs_read: [30, 19], regs_write: [30]
0x460c90: movaps xmmword ptr [esp + 0x14], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x124 and offset 0x8014 for stack size 0x10000
saving data to stack: 36045880887929993766590047324 16
0x460c9a: pop ecx, regs_read: [30], regs_write: [30, 22]
0x460ca1: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x460ca7: push ecx, regs_read: [30, 22], regs_write: [30]
0x460ca8: push eax, regs_read: [30, 19], regs_write: [30]
0x460cae: pop ecx, regs_read: [30], regs_write: [30, 22]
0x460caf: pop ecx, regs_read: [30], regs_write: [30, 22]
0x460cb7: mov esi, eax, regs_read: [19], regs_write: [29]
0x460cd4: push edi, regs_read: [30, 23], regs_write: [30]
0x460cd5: push esi, regs_read: [30, 29], regs_write: [30]
0x460cdb: mov eax, dword ptr [0x4f0804], regs_read: (), regs_write: [19]
0x460ce2: pop ecx, regs_read: [30], regs_write: [30, 22]
0x460ce3: pop ecx, regs_read: [30], regs_write: [30, 22]
0x460ce4: mov ecx, dword ptr [0x4f0800], regs_read: (), regs_write: [22]
0x460ced: mov dword ptr [esp + 8], 0x60, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8008 for stack size 0x10000
saving data to stack: 96 4
0x460d01: mov eax, edi, regs_read: [23], regs_write: [19]
0x460d03: mov dword ptr [esp + 0xc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x800c for stack size 0x10000
saving data to stack: 896093928 4
0x460d12: mov edx, dword ptr [edx], regs_read: [24], regs_write: [24]
0x460d18: mov dword ptr [esp + 0x2c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x802c for stack size 0x10000
saving data to stack: 896093928 4
0x460d1e: mov ecx, dword ptr [eax], regs_read: [19], regs_write: [22]
0x460d20: mov dword ptr [esp + 0x2c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x802c for stack size 0x10000
saving data to stack: 914789047 4
0x460d2d: mov ecx, dword ptr [ecx], regs_read: [22], regs_write: [22]
0x460d38: mov eax, dword ptr [eax], regs_read: [19], regs_write: [19]
0x460d3a: mov dword ptr [esp + 0x50], 0x59f2c1bd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8050 for stack size 0x10000
saving data to stack: 1509081533 4
0x460d42: mov dword ptr [esp + 0x54], 0x500e2f9a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8054 for stack size 0x10000
saving data to stack: 1343106970 4
0x460d4a: mov dword ptr [esp + 0x58], 0x444cee6e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8058 for stack size 0x10000
saving data to stack: 1145892462 4
0x460d52: mov dword ptr [esp + 0x5c], 0x37b9b59f, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x805c for stack size 0x10000
saving data to stack: 934917535 4
0x460d5a: mov dword ptr [esp + 0x60], 0x1f69857b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8060 for stack size 0x10000
saving data to stack: 527009147 4
0x460d62: mov dword ptr [esp + 0x64], 0xa1dfa77b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8064 for stack size 0x10000
saving data to stack: 2715789179 4
0x460d6a: mov dword ptr [esp + 0x68], 0xfbd2015, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8068 for stack size 0x10000
saving data to stack: 264052757 4
0x460d72: mov dword ptr [esp + 0x6c], 0x292569b6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x806c for stack size 0x10000
saving data to stack: 690317750 4
0x460d7a: mov dword ptr [esp + 0x70], 0x50ce5d61, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8070 for stack size 0x10000
saving data to stack: 1355701601 4
0x460d82: mov dword ptr [esp + 0x74], 0x199f262e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8074 for stack size 0x10000
saving data to stack: 429860398 4
0x460d8a: mov dword ptr [esp + 0x78], 0xab33a1ed, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8078 for stack size 0x10000
saving data to stack: 2872287725 4
0x460d92: mov dword ptr [esp + 0x7c], 0x239c32c4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x807c for stack size 0x10000
saving data to stack: 597439172 4
0x460d9a: mov dword ptr [esp + 0x80], 0x495cbfdd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8080 for stack size 0x10000
saving data to stack: 1230815197 4
0x460da5: mov dword ptr [esp + 0x84], 0xa0ce46da, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8084 for stack size 0x10000
saving data to stack: 2697873114 4
0x460db0: mov dword ptr [esp + 0x88], 0xdbf0b70a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8088 for stack size 0x10000
saving data to stack: 3689985802 4
0x460dbb: mov dword ptr [esp + 0x8c], 0xfaf5f097, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x808c for stack size 0x10000
saving data to stack: 4210421911 4
0x460dc6: mov dword ptr [esp + 0xa0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x80a0 for stack size 0x10000
saving data to stack: 914789047 4
0x460dd1: mov dword ptr [esp + 0xa4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x80a4 for stack size 0x10000
saving data to stack: 896093928 4
0x460ddc: mov dword ptr [esp + 0xa8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x80a8 for stack size 0x10000
saving data to stack: 929680980 4
0x460de7: mov dword ptr [esp + 0xac], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x80ac for stack size 0x10000
saving data to stack: 1389027477 4
0x460df2: movaps xmm1, xmmword ptr [esp + 0xa0], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x120 and offset 0x80a0 for stack size 0x10000
0x460dfa: pxor xmm1, xmmword ptr [esp + 0x50], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x120 and offset 0x8050 for stack size 0x10000
0x460e00: movaps xmmword ptr [esp + 0x50], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x120 and offset 0x8050 for stack size 0x10000
saving data to stack: 134850866545741602452920879969144689418 16
0x460e05: movaps xmm1, xmmword ptr [esp + 0x60], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x120 and offset 0x8060 for stack size 0x10000
0x460e0a: push edx, regs_read: [30, 24], regs_write: [30]
0x460e0b: push dword ptr [esp + 0x30], regs_read: [30], regs_write: [30]
0x460e0f: mov dword ptr [esp + 0xb8], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x80b8 for stack size 0x10000
saving data to stack: 1913178889 4
0x460e1a: mov dword ptr [esp + 0xbc], 0x84ff9d1e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x80bc for stack size 0x10000
saving data to stack: 2231344414 4
0x460e25: mov dword ptr [esp + 0xc0], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x80c0 for stack size 0x10000
saving data to stack: 586689126 4
0x460e30: mov dword ptr [esp + 0xc4], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x80c4 for stack size 0x10000
saving data to stack: 1701587195 4
0x460e3b: pxor xmm1, xmmword ptr [esp + 0xb8], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x128 and offset 0x80b8 for stack size 0x10000
0x460e44: movaps xmmword ptr [esp + 0x68], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x128 and offset 0x8068 for stack size 0x10000
saving data to stack: 101401689821529690385733151152236744306 16
0x460e49: movaps xmm1, xmmword ptr [esp + 0x78], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x128 and offset 0x8078 for stack size 0x10000
0x460e4e: push ecx, regs_read: [30, 22], regs_write: [30]
0x460e4f: mov dword ptr [esp + 0xcc], 0x23eb7d5b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x80cc for stack size 0x10000
saving data to stack: 602635611 4
0x460e5a: mov dword ptr [esp + 0xd0], 0x72f07224, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x80d0 for stack size 0x10000
saving data to stack: 1928360484 4
0x460e65: mov dword ptr [esp + 0xd4], 0x8b09cf88, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x80d4 for stack size 0x10000
saving data to stack: 2332675976 4
0x460e70: mov dword ptr [esp + 0xd8], 0x299641e1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x12c and offset 0x80d8 for stack size 0x10000
saving data to stack: 697713121 4
0x460e7b: pxor xmm1, xmmword ptr [esp + 0xcc], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x12c and offset 0x80cc for stack size 0x10000
0x460e84: push eax, regs_read: [30, 19], regs_write: [30]
0x460e85: movaps xmmword ptr [esp + 0x80], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x8080 for stack size 0x10000
saving data to stack: 13346538344955099318199076946415263802 16
0x460e91: movaps xmm1, xmmword ptr [esp + 0x90], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x130 and offset 0x8090 for stack size 0x10000
0x460e99: mov dword ptr [esp + 0xe0], 0x495cbfdd, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x80e0 for stack size 0x10000
saving data to stack: 1230815197 4
0x460ea4: mov dword ptr [esp + 0xe4], 0xa0ce46da, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x80e4 for stack size 0x10000
saving data to stack: 2697873114 4
0x460eaf: mov dword ptr [esp + 0xe8], 0xdbf0b70a, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x80e8 for stack size 0x10000
saving data to stack: 3689985802 4
0x460eba: mov dword ptr [esp + 0xec], 0xfaf5f097, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x130 and offset 0x80ec for stack size 0x10000
saving data to stack: 4210421911 4
0x460ec5: pxor xmm1, xmmword ptr [esp + 0xe0], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x130 and offset 0x80e0 for stack size 0x10000
0x460ece: push eax, regs_read: [30, 19], regs_write: [30]
0x460ecf: push esi, regs_read: [30, 29], regs_write: [30]
0x460ed0: movaps xmmword ptr [esp + 0x98], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0x138 and offset 0x8098 for stack size 0x10000
saving data to stack: 0 16
0x460edd: mov eax, dword ptr [esp + 0x20], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x8020 for stack size 0x10000
0x460ee9: mov eax, dword ptr [0x4f0804], regs_read: (), regs_write: [19]
0x460eee: mov ecx, dword ptr [0x4f0800], regs_read: (), regs_write: [22]
0x460efd: mov eax, dword ptr [esp + 0xc], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x138 and offset 0x800c for stack size 0x10000
0x460f07: push esi, regs_read: [30, 29], regs_write: [30]
0x460f0d: pop ecx, regs_read: [30], regs_write: [30, 22]
0x460f0e: pop edi, regs_read: [30], regs_write: [30, 23]
0x460f11: pop esi, regs_read: [30], regs_write: [30, 29]
0x460f12: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x130 and offset 0x8000 for stack size 0x10000
0x460f14: pop ebp, regs_read: [30], regs_write: [30, 20]
0x460f16: push ebp, regs_read: [30, 20], regs_write: [30]
0x460f17: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x0 and offset 0x8000 for stack size 0x10000
0x460f22: push esi, regs_read: [30, 29], regs_write: [30]
0x460f23: push edi, regs_read: [30, 23], regs_write: [30]
0x460f24: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x460f29: mov dword ptr [esp + 0x10], 0x5f5e1d9, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8010 for stack size 0x10000
saving data to stack: 100000217 4
0x460f31: mov edi, 0x3769ce54, regs_read: (), regs_write: [23]
0x460f36: mov dword ptr [esp + 0x1c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x801c for stack size 0x10000
saving data to stack: 1389027477 4
0x460f3d: mov dword ptr [esp + 0x2c], 0x59052ac6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x802c for stack size 0x10000
saving data to stack: 1493510854 4
0x460f45: mov dword ptr [esp + 0x30], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8030 for stack size 0x10000
saving data to stack: 929680980 4
0x460f49: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x8 and offset 0x8000 for stack size 0x10000
0x460f4b: movaps xmm1, xmmword ptr [esp + 0x28], regs_read: [30], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8028 for stack size 0x10000
0x460f50: mov dword ptr [esp + 0x54], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8054 for stack size 0x10000
saving data to stack: 1389027477 4
0x460f58: mov dword ptr [esp + 0x48], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8048 for stack size 0x10000
saving data to stack: 914789047 4
0x460f60: mov dword ptr [esp + 0x4c], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x804c for stack size 0x10000
saving data to stack: 896093928 4
0x460f68: mov dword ptr [esp + 0x50], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x8 and offset 0x8050 for stack size 0x10000
saving data to stack: 929680980 4
0x460f6c: pxor xmm1, xmmword ptr [esp + 0x48], regs_read: [123, 30], regs_write: [123]
adjusting stack for ESP -0x8 and offset 0x8048 for stack size 0x10000
0x460f72: push eax, regs_read: [30, 19], regs_write: [30]
0x460f73: movaps xmmword ptr [esp + 0x2c], xmm1, regs_read: [30, 123], regs_write: ()
adjusting stack for ESP -0xc and offset 0x802c for stack size 0x10000
saving data to stack: 110050094684534569366449334426172087523 16
0x460f8d: mov eax, dword ptr [0x4f07f8], regs_read: (), regs_write: [19]
0x460f94: mov esi, dword ptr [0x4f07f4], regs_read: (), regs_write: [29]
0x460f9d: mov dword ptr [esp + 0xc], 0x30, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x800c for stack size 0x10000
saving data to stack: 48 4
0x460fa9: mov dword ptr [esp + 0x2c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x802c for stack size 0x10000
saving data to stack: 0 4
0x460fb5: mov edx, 0x368692b7, regs_read: (), regs_write: [24]
0x460fba: mov dword ptr [esp + 0x88], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8088 for stack size 0x10000
saving data to stack: 929680980 4
0x460fc1: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x460fc6: mov dword ptr [esp + 0x98], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8098 for stack size 0x10000
saving data to stack: 929680980 4
0x460fcd: mov dword ptr [esp + 0xc8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80c8 for stack size 0x10000
saving data to stack: 929680980 4
0x460fd4: mov dword ptr [esp + 0xa8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80a8 for stack size 0x10000
saving data to stack: 929680980 4
0x460fdb: mov dword ptr [esp + 0xb8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80b8 for stack size 0x10000
saving data to stack: 929680980 4
0x460fe2: mov edi, ecx, regs_read: [22], regs_write: [23]
0x460fe4: mov dword ptr [esp + 0x80], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8080 for stack size 0x10000
saving data to stack: 914789047 4
0x460feb: mov dword ptr [esp + 0x84], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8084 for stack size 0x10000
saving data to stack: 896093928 4
0x460ff6: mov dword ptr [esp + 0x8c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x808c for stack size 0x10000
saving data to stack: 1389027477 4
0x460ffd: mov dword ptr [esp + 0x90], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8090 for stack size 0x10000
saving data to stack: 914789047 4
0x461004: mov dword ptr [esp + 0x94], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8094 for stack size 0x10000
saving data to stack: 896093928 4
0x46100f: mov dword ptr [esp + 0x9c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x809c for stack size 0x10000
saving data to stack: 1389027477 4
0x461016: mov dword ptr [esp + 0xc0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80c0 for stack size 0x10000
saving data to stack: 914789047 4
0x46101d: mov dword ptr [esp + 0xc4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80c4 for stack size 0x10000
saving data to stack: 896093928 4
0x461028: mov dword ptr [esp + 0xcc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80cc for stack size 0x10000
saving data to stack: 1389027477 4
0x46102f: mov dword ptr [esp + 0xd0], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80d0 for stack size 0x10000
saving data to stack: 1913178889 4
0x46103a: mov dword ptr [esp + 0xd4], 0x84ff9d1e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80d4 for stack size 0x10000
saving data to stack: 2231344414 4
0x461045: mov dword ptr [esp + 0xd8], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80d8 for stack size 0x10000
saving data to stack: 586689126 4
0x461050: mov dword ptr [esp + 0xdc], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80dc for stack size 0x10000
saving data to stack: 1701587195 4
0x46105b: mov dword ptr [esp + 0xa0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80a0 for stack size 0x10000
saving data to stack: 914789047 4
0x461062: mov dword ptr [esp + 0xa4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80a4 for stack size 0x10000
saving data to stack: 896093928 4
0x46106d: mov dword ptr [esp + 0xac], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80ac for stack size 0x10000
saving data to stack: 1389027477 4
0x461074: mov dword ptr [esp + 0xb0], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80b0 for stack size 0x10000
saving data to stack: 914789047 4
0x46107b: mov dword ptr [esp + 0xb4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80b4 for stack size 0x10000
saving data to stack: 896093928 4
0x461086: mov dword ptr [esp + 0xbc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP -0xc and offset 0x80bc for stack size 0x10000
saving data to stack: 1389027477 4
0x46108d: mov dword ptr [esp + 8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0xc and offset 0x8008 for stack size 0x10000
saving data to stack: 0 4
0x461097: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0xc and offset 0x8000 for stack size 0x10000
0x461099: push eax, regs_read: [30, 19], regs_write: [30]
0x4610ab: mov edi, dword ptr [0x4f07f4], regs_read: (), regs_write: [23]
0x4610b8: mov dword ptr [esp + 0x20], 0x5fe1fddb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x8020 for stack size 0x10000
saving data to stack: 1608646107 4
0x4610c0: mov dword ptr [esp + 0x24], 0x35693d86, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x8024 for stack size 0x10000
saving data to stack: 896089478 4
0x4610c8: mov esi, esp, regs_read: [30], regs_write: [29]
adjusting stack for ESP -0x10 and offset 0x8000 for stack size 0x10000
0x4610ca: mov dword ptr [esp + 0x28], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x8028 for stack size 0x10000
saving data to stack: 929680980 4
0x4610d2: mov dword ptr [esp + 0x2c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x10 and offset 0x802c for stack size 0x10000
saving data to stack: 1389027477 4
0x4610da: movaps xmm0, xmmword ptr [esp + 0x20], regs_read: [30], regs_write: [122]
adjusting stack for ESP -0x10 and offset 0x8020 for stack size 0x10000
0x4610df: pxor xmm0, xmmword ptr [esp + 0x90], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP -0x10 and offset 0x8090 for stack size 0x10000
0x4610e8: push ecx, regs_read: [30, 22], regs_write: [30]
0x4610e9: mov ecx, eax, regs_read: [19], regs_write: [22]
0x4610eb: movaps xmmword ptr [esp + 0x24], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP -0x14 and offset 0x8024 for stack size 0x10000
saving data to stack: 135099320244714391247415662353708686670 16
0x4610f5: push eax, regs_read: [30, 19], regs_write: [30]
0x4610f6: mov ecx, esi, regs_read: [29], regs_write: [22]
0x461100: mov ecx, 0x4f0720, regs_read: (), regs_write: [22]
0x461109: push eax, regs_read: [30, 19], regs_write: [30]
0x46110f: mov ecx, eax, regs_read: [19], regs_write: [22]
0x461116: push dword ptr [esp + 0xe0], regs_read: [30], regs_write: [30]
0x461129: mov eax, dword ptr [0x4f07f4], regs_read: (), regs_write: [19]
0x461135: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x20 and offset 0x8000 for stack size 0x10000
0x461137: push eax, regs_read: [30, 19], regs_write: [30]
0x461149: mov edi, dword ptr [0x4f07f4], regs_read: (), regs_write: [23]
0x461156: mov dword ptr [esp + 0x50], 0x59f2e7d6, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x8050 for stack size 0x10000
saving data to stack: 1509091286 4
0x46115e: mov dword ptr [esp + 0x54], 0x5905278e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x8054 for stack size 0x10000
saving data to stack: 1493510030 4
0x461166: mov esi, esp, regs_read: [30], regs_write: [29]
adjusting stack for ESP -0x24 and offset 0x8000 for stack size 0x10000
0x461168: mov dword ptr [esp + 0x58], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x8058 for stack size 0x10000
saving data to stack: 929680980 4
0x461170: mov dword ptr [esp + 0x5c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x24 and offset 0x805c for stack size 0x10000
saving data to stack: 1389027477 4
0x461178: movaps xmm0, xmmword ptr [esp + 0x50], regs_read: [30], regs_write: [122]
adjusting stack for ESP -0x24 and offset 0x8050 for stack size 0x10000
0x46117d: pxor xmm0, xmmword ptr [esp + 0xa0], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP -0x24 and offset 0x80a0 for stack size 0x10000
0x461186: push ecx, regs_read: [30, 22], regs_write: [30]
0x461187: mov ecx, eax, regs_read: [19], regs_write: [22]
0x461189: movaps xmmword ptr [esp + 0x54], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP -0x28 and offset 0x8054 for stack size 0x10000
saving data to stack: 137760366997177718412926252081393379714 16
0x461193: push eax, regs_read: [30, 19], regs_write: [30]
0x461194: mov ecx, esi, regs_read: [29], regs_write: [22]
0x46119b: mov esi, dword ptr [esp + 0x18], regs_read: [30], regs_write: [29]
adjusting stack for ESP -0x2c and offset 0x8018 for stack size 0x10000
0x46119f: mov ecx, 0x4f0820, regs_read: (), regs_write: [22]
0x4611a9: push eax, regs_read: [30, 19], regs_write: [30]
0x4611af: mov ecx, eax, regs_read: [19], regs_write: [22]
0x4611b6: push dword ptr [esp + 0xf0], regs_read: [30], regs_write: [30]
0x4611c9: mov eax, dword ptr [0x4f07f4], regs_read: (), regs_write: [19]
0x4611d3: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x34 and offset 0x8000 for stack size 0x10000
0x4611d5: push eax, regs_read: [30, 19], regs_write: [30]
0x4611e7: mov dword ptr [esp + 0x78], 0x58f1fdd3, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x8078 for stack size 0x10000
saving data to stack: 1492254163 4
0x4611ef: mov dword ptr [esp + 0x7c], 0x51082184, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x807c for stack size 0x10000
saving data to stack: 1359487364 4
0x4611f7: mov dword ptr [esp + 0x80], 0x4400a60b, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x8080 for stack size 0x10000
saving data to stack: 1140893195 4
0x461202: mov edi, dword ptr [0x4f07f4], regs_read: (), regs_write: [23]
0x46120c: mov dword ptr [esp + 0x84], 0x2bb88fe1, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x8084 for stack size 0x10000
saving data to stack: 733515745 4
0x46121a: movaps xmm0, xmmword ptr [esp + 0x70], regs_read: [30], regs_write: [122]
adjusting stack for ESP -0x38 and offset 0x8070 for stack size 0x10000
0x46121f: mov esi, esp, regs_read: [30], regs_write: [29]
adjusting stack for ESP -0x38 and offset 0x8000 for stack size 0x10000
0x461221: pxor xmm0, xmmword ptr [esp + 0xd0], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP -0x38 and offset 0x80d0 for stack size 0x10000
0x46122a: mov dword ptr [esp + 0x80], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x8080 for stack size 0x10000
saving data to stack: 1913178889 4
0x461235: mov dword ptr [esp + 0x84], 0x84ff9d1e, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x8084 for stack size 0x10000
saving data to stack: 2231344414 4
0x461240: mov dword ptr [esp + 0x88], 0x22f82a66, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x8088 for stack size 0x10000
saving data to stack: 586689126 4
0x46124b: mov dword ptr [esp + 0x8c], 0x656c28fb, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x808c for stack size 0x10000
saving data to stack: 1701587195 4
0x461256: movaps xmmword ptr [esp + 0x70], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP -0x38 and offset 0x8070 for stack size 0x10000
saving data to stack: 137651424314879937277683590100041785493 16
0x46125b: movaps xmm0, xmmword ptr [esp + 0x80], regs_read: [30], regs_write: [122]
adjusting stack for ESP -0x38 and offset 0x8080 for stack size 0x10000
0x461263: pxor xmm0, xmmword ptr [esp + 0xe0], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP -0x38 and offset 0x80e0 for stack size 0x10000
0x46126c: push ecx, regs_read: [30, 22], regs_write: [30]
0x46126d: mov ecx, eax, regs_read: [19], regs_write: [22]
0x46126f: movaps xmmword ptr [esp + 0x84], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP -0x3c and offset 0x8084 for stack size 0x10000
saving data to stack: 111544699699295523215380984335836480993 16
0x46127c: push eax, regs_read: [30, 19], regs_write: [30]
0x46127d: mov ecx, esi, regs_read: [29], regs_write: [22]
0x461287: mov ecx, 0x4f0810, regs_read: (), regs_write: [22]
0x461290: push eax, regs_read: [30, 19], regs_write: [30]
0x461296: mov ecx, eax, regs_read: [19], regs_write: [22]
0x46129d: push dword ptr [esp + 0x100], regs_read: [30], regs_write: [30]
0x4612b0: mov eax, dword ptr [0x4f07f4], regs_read: (), regs_write: [19]
0x4612bc: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x48 and offset 0x8000 for stack size 0x10000
0x4612be: push eax, regs_read: [30, 19], regs_write: [30]
0x4612d0: mov edi, dword ptr [0x4f07f4], regs_read: (), regs_write: [23]
0x4612dd: mov dword ptr [esp + 0x60], 0x5de9fdd4, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8060 for stack size 0x10000
saving data to stack: 1575615956 4
0x4612e5: mov dword ptr [esp + 0x64], 0x351a2b81, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8064 for stack size 0x10000
saving data to stack: 890907521 4
0x4612ed: mov esi, esp, regs_read: [30], regs_write: [29]
adjusting stack for ESP -0x4c and offset 0x8000 for stack size 0x10000
0x4612ef: mov dword ptr [esp + 0x68], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x8068 for stack size 0x10000
saving data to stack: 929680980 4
0x4612f7: mov dword ptr [esp + 0x6c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x4c and offset 0x806c for stack size 0x10000
saving data to stack: 1389027477 4
0x4612ff: movaps xmm0, xmmword ptr [esp + 0x60], regs_read: [30], regs_write: [122]
adjusting stack for ESP -0x4c and offset 0x8060 for stack size 0x10000
0x461304: pxor xmm0, xmmword ptr [esp + 0xb0], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP -0x4c and offset 0x80b0 for stack size 0x10000
0x46130d: push ecx, regs_read: [30, 22], regs_write: [30]
0x46130e: mov ecx, eax, regs_read: [19], regs_write: [22]
0x461310: movaps xmmword ptr [esp + 0x64], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP -0x50 and offset 0x8064 for stack size 0x10000
saving data to stack: 107860812612522714866151647990713548244 16
0x46131a: push eax, regs_read: [30, 19], regs_write: [30]
0x46131b: mov ecx, esi, regs_read: [29], regs_write: [22]
0x461325: mov ecx, 0x4f0730, regs_read: (), regs_write: [22]
0x46132e: push eax, regs_read: [30, 19], regs_write: [30]
0x461334: mov ecx, eax, regs_read: [19], regs_write: [22]
0x46133b: push dword ptr [esp + 0x110], regs_read: [30], regs_write: [30]
0x46134e: mov eax, dword ptr [0x4f07f4], regs_read: (), regs_write: [19]
0x46135a: mov ecx, esp, regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x5c and offset 0x8000 for stack size 0x10000
0x46135c: push eax, regs_read: [30, 19], regs_write: [30]
0x46136e: mov dword ptr [esp + 0x48], 0x42f5fbdf, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x8048 for stack size 0x10000
saving data to stack: 1123417055 4
0x461376: mov dword ptr [esp + 0x4c], 0x35103c87, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x804c for stack size 0x10000
saving data to stack: 890256519 4
0x46137e: mov dword ptr [esp + 0x50], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x8050 for stack size 0x10000
saving data to stack: 929680980 4
0x461386: mov dword ptr [esp + 0x54], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x8054 for stack size 0x10000
saving data to stack: 1389027477 4
0x46138e: movaps xmm0, xmmword ptr [esp + 0x48], regs_read: [30], regs_write: [122]
adjusting stack for ESP -0x60 and offset 0x8048 for stack size 0x10000
0x461393: pxor xmm0, xmmword ptr [esp + 0xc8], regs_read: [122, 30], regs_write: [122]
adjusting stack for ESP -0x60 and offset 0x80c8 for stack size 0x10000
0x46139c: movaps xmmword ptr [esp + 0x48], xmm0, regs_read: [30, 122], regs_write: ()
adjusting stack for ESP -0x60 and offset 0x8048 for stack size 0x10000
saving data to stack: 133319729044447879409136000674736114504 16
0x4613a1: mov edi, dword ptr [0x4f07f4], regs_read: (), regs_write: [23]
0x4613ae: mov esi, esp, regs_read: [30], regs_write: [29]
adjusting stack for ESP -0x60 and offset 0x8000 for stack size 0x10000
0x4613b0: push ecx, regs_read: [30, 22], regs_write: [30]
0x4613b1: mov ecx, eax, regs_read: [19], regs_write: [22]
0x4613b8: push eax, regs_read: [30, 19], regs_write: [30]
0x4613b9: mov ecx, esi, regs_read: [29], regs_write: [22]
0x4613c0: mov eax, dword ptr [esp + 0x18], regs_read: [30], regs_write: [19]
adjusting stack for ESP -0x68 and offset 0x8018 for stack size 0x10000
0x4613c9: mov ecx, 0x4f0778, regs_read: (), regs_write: [22]
0x4613ce: push eax, regs_read: [30, 19], regs_write: [30]
0x4613d4: mov ecx, eax, regs_read: [19], regs_write: [22]
0x4613db: push dword ptr [esp + 0x120], regs_read: [30], regs_write: [30]
0x4613ee: mov eax, dword ptr [0x4f07f8], regs_read: (), regs_write: [19]
0x4613f3: mov esi, dword ptr [0x4f07f4], regs_read: (), regs_write: [29]
0x461400: mov ecx, dword ptr [esp + 0x2c], regs_read: [30], regs_write: [22]
adjusting stack for ESP -0x70 and offset 0x802c for stack size 0x10000
0x461404: mov edi, dword ptr [esp + 8], regs_read: [30], regs_write: [23]
adjusting stack for ESP -0x70 and offset 0x8008 for stack size 0x10000
0x46140d: mov dword ptr [esp + 0x2c], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x802c for stack size 0x10000
saving data to stack: 4210421911 4
0x461411: mov dword ptr [esp + 8], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP -0x70 and offset 0x8008 for stack size 0x10000
saving data to stack: 586689126 4
0x46141d: pop edi, regs_read: [30], regs_write: [30, 23]
0x461420: pop esi, regs_read: [30], regs_write: [30, 29]
0x461421: mov esp, ebp, regs_read: [20], regs_write: [30]
adjusting stack for ESP -0x68 and offset 0x8000 for stack size 0x10000
0x461423: pop ebp, regs_read: [30], regs_write: [30, 20]
0x461425: push ebp, regs_read: [30, 20], regs_write: [30]
0x461426: mov ebp, esp, regs_read: [30], regs_write: [20]
adjusting stack for ESP 0x22f82a66 and offset 0x8000 for stack size 0x10000
0x46142b: mov eax, 0x22f8, regs_read: (), regs_write: [19]
0x461435: mov eax, dword ptr [0x4f0698], regs_read: (), regs_write: [19]
0x46143a: push esi, regs_read: [30, 29], regs_write: [30]
0x46143b: mov esi, dword ptr [0x4f0694], regs_read: (), regs_write: [29]
0x461443: push edi, regs_read: [30, 23], regs_write: [30]
0x461444: push 0x34, regs_read: [30], regs_write: [30]
0x461449: pop ecx, regs_read: [30], regs_write: [30, 22]
0x461454: mov edx, 0x35694ee8, regs_read: (), regs_write: [24]
0x461459: mov dword ptr [esp + 0x1190], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9190 for stack size 0x10000
saving data to stack: 914789047 4
0x461464: mov ecx, 0x3769ce54, regs_read: (), regs_write: [22]
0x461469: mov dword ptr [esp + 0x1194], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9194 for stack size 0x10004
saving data to stack: 896093928 4
0x461470: mov eax, 0x52cae095, regs_read: (), regs_write: [19]
0x461475: mov dword ptr [esp + 0x1198], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9198 for stack size 0x10008
saving data to stack: 929680980 4
0x46147c: mov dword ptr [esp + 0x119c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x919c for stack size 0x1000c
saving data to stack: 1389027477 4
0x461483: mov dword ptr [esp + 0x11a4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91a4 for stack size 0x10010
saving data to stack: 896093928 4
0x46148a: mov dword ptr [esp + 0x11a8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91a8 for stack size 0x10014
saving data to stack: 929680980 4
0x461491: mov dword ptr [esp + 0x11ac], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91ac for stack size 0x10018
saving data to stack: 1389027477 4
0x461498: mov dword ptr [esp + 0x1524], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9524 for stack size 0x1001c
saving data to stack: 896093928 4
0x46149f: mov edx, 0x84ff9d1e, regs_read: (), regs_write: [24]
0x4614a4: mov dword ptr [esp + 0x1528], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9528 for stack size 0x10020
saving data to stack: 929680980 4
0x4614ab: mov ecx, 0x22f82a66, regs_read: (), regs_write: [22]
0x4614b0: mov dword ptr [esp + 0x152c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x952c for stack size 0x10024
saving data to stack: 1389027477 4
0x4614b7: mov eax, 0x656c28fb, regs_read: (), regs_write: [19]
0x4614bc: mov dword ptr [esp + 0x11a0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91a0 for stack size 0x10028
saving data to stack: 914789047 4
0x4614c7: mov dword ptr [esp + 0x1520], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9520 for stack size 0x1002c
saving data to stack: 914789047 4
0x4614d2: mov dword ptr [esp + 0x1530], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9530 for stack size 0x10030
saving data to stack: 1913178889 4
0x4614dd: mov dword ptr [esp + 0x1534], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9534 for stack size 0x10034
saving data to stack: 2231344414 4
0x4614e4: mov dword ptr [esp + 0x1538], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9538 for stack size 0x10038
saving data to stack: 586689126 4
0x4614eb: mov dword ptr [esp + 0x153c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x953c for stack size 0x1003c
saving data to stack: 1701587195 4
0x4614f2: mov dword ptr [esp + 0x11b0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91b0 for stack size 0x10040
saving data to stack: 914789047 4
0x4614fd: mov dword ptr [esp + 0x11b4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91b4 for stack size 0x10044
saving data to stack: 896093928 4
0x461508: mov dword ptr [esp + 0x11b8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91b8 for stack size 0x10048
saving data to stack: 929680980 4
0x461513: mov dword ptr [esp + 0x11bc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91bc for stack size 0x1004c
saving data to stack: 1389027477 4
0x46151e: mov dword ptr [esp + 0x11c0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91c0 for stack size 0x10050
saving data to stack: 914789047 4
0x461529: mov dword ptr [esp + 0x11c4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91c4 for stack size 0x10054
saving data to stack: 896093928 4
0x461534: mov dword ptr [esp + 0x11c8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91c8 for stack size 0x10058
saving data to stack: 929680980 4
0x46153f: mov dword ptr [esp + 0x11cc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91cc for stack size 0x1005c
saving data to stack: 1389027477 4
0x46154a: mov dword ptr [esp + 0x11d0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91d0 for stack size 0x10060
saving data to stack: 914789047 4
0x461555: mov dword ptr [esp + 0x11d4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91d4 for stack size 0x10064
saving data to stack: 896093928 4
0x461560: mov dword ptr [esp + 0x11d8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91d8 for stack size 0x10068
saving data to stack: 929680980 4
0x46156b: mov dword ptr [esp + 0x11dc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91dc for stack size 0x1006c
saving data to stack: 1389027477 4
0x461576: mov dword ptr [esp + 0x11e0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91e0 for stack size 0x10070
saving data to stack: 914789047 4
0x461581: mov dword ptr [esp + 0x11e4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91e4 for stack size 0x10074
saving data to stack: 896093928 4
0x46158c: mov dword ptr [esp + 0x11e8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91e8 for stack size 0x10078
saving data to stack: 929680980 4
0x461597: mov dword ptr [esp + 0x11ec], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91ec for stack size 0x1007c
saving data to stack: 1389027477 4
0x4615a2: mov dword ptr [esp + 0x11f0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91f0 for stack size 0x10080
saving data to stack: 914789047 4
0x4615ad: mov dword ptr [esp + 0x11f4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91f4 for stack size 0x10084
saving data to stack: 896093928 4
0x4615b8: mov dword ptr [esp + 0x11f8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91f8 for stack size 0x10088
saving data to stack: 929680980 4
0x4615c3: mov dword ptr [esp + 0x11fc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x91fc for stack size 0x1008c
saving data to stack: 1389027477 4
0x4615ce: mov dword ptr [esp + 0x1200], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9200 for stack size 0x10090
saving data to stack: 914789047 4
0x4615d9: mov dword ptr [esp + 0x1204], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9204 for stack size 0x10094
saving data to stack: 896093928 4
0x4615e4: mov dword ptr [esp + 0x1208], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9208 for stack size 0x10098
saving data to stack: 929680980 4
0x4615ef: mov dword ptr [esp + 0x120c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x920c for stack size 0x1009c
saving data to stack: 1389027477 4
0x4615fa: mov dword ptr [esp + 0x1210], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9210 for stack size 0x100a0
saving data to stack: 914789047 4
0x461605: mov dword ptr [esp + 0x1214], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9214 for stack size 0x100a4
saving data to stack: 896093928 4
0x461610: mov dword ptr [esp + 0x1218], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9218 for stack size 0x100a8
saving data to stack: 929680980 4
0x46161b: mov dword ptr [esp + 0x121c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x921c for stack size 0x100ac
saving data to stack: 1389027477 4
0x461626: mov dword ptr [esp + 0x1220], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9220 for stack size 0x100b0
saving data to stack: 914789047 4
0x461631: mov dword ptr [esp + 0x1224], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9224 for stack size 0x100b4
saving data to stack: 896093928 4
0x46163c: mov dword ptr [esp + 0x1228], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9228 for stack size 0x100b8
saving data to stack: 929680980 4
0x461647: mov dword ptr [esp + 0x122c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x922c for stack size 0x100bc
saving data to stack: 1389027477 4
0x461652: mov dword ptr [esp + 0x1230], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9230 for stack size 0x100c0
saving data to stack: 914789047 4
0x46165d: mov dword ptr [esp + 0x1234], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9234 for stack size 0x100c4
saving data to stack: 896093928 4
0x461668: mov dword ptr [esp + 0x1238], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9238 for stack size 0x100c8
saving data to stack: 929680980 4
0x461673: mov dword ptr [esp + 0x123c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x923c for stack size 0x100cc
saving data to stack: 1389027477 4
0x46167e: mov dword ptr [esp + 0x1240], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9240 for stack size 0x100d0
saving data to stack: 914789047 4
0x461689: mov dword ptr [esp + 0x1244], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9244 for stack size 0x100d4
saving data to stack: 896093928 4
0x461694: mov dword ptr [esp + 0x1248], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9248 for stack size 0x100d8
saving data to stack: 929680980 4
0x46169f: mov dword ptr [esp + 0x124c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x924c for stack size 0x100dc
saving data to stack: 1389027477 4
0x4616aa: mov dword ptr [esp + 0x1250], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9250 for stack size 0x100e0
saving data to stack: 914789047 4
0x4616b5: mov dword ptr [esp + 0x1254], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9254 for stack size 0x100e4
saving data to stack: 896093928 4
0x4616c0: mov dword ptr [esp + 0x1258], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9258 for stack size 0x100e8
saving data to stack: 929680980 4
0x4616cb: mov dword ptr [esp + 0x125c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x925c for stack size 0x100ec
saving data to stack: 1389027477 4
0x4616d6: mov dword ptr [esp + 0x1260], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9260 for stack size 0x100f0
saving data to stack: 914789047 4
0x4616e1: mov dword ptr [esp + 0x1264], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9264 for stack size 0x100f4
saving data to stack: 896093928 4
0x4616ec: mov dword ptr [esp + 0x1268], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9268 for stack size 0x100f8
saving data to stack: 929680980 4
0x4616f7: mov dword ptr [esp + 0x126c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x926c for stack size 0x100fc
saving data to stack: 1389027477 4
0x461702: mov dword ptr [esp + 0x1270], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9270 for stack size 0x10100
saving data to stack: 914789047 4
0x46170d: mov dword ptr [esp + 0x1274], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9274 for stack size 0x10104
saving data to stack: 896093928 4
0x461718: mov dword ptr [esp + 0x1278], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9278 for stack size 0x10108
saving data to stack: 929680980 4
0x461723: mov dword ptr [esp + 0x127c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x927c for stack size 0x1010c
saving data to stack: 1389027477 4
0x46172e: mov dword ptr [esp + 0x1280], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9280 for stack size 0x10110
saving data to stack: 914789047 4
0x461739: mov dword ptr [esp + 0x1284], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9284 for stack size 0x10114
saving data to stack: 896093928 4
0x461744: mov dword ptr [esp + 0x1288], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9288 for stack size 0x10118
saving data to stack: 929680980 4
0x46174f: mov dword ptr [esp + 0x128c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x928c for stack size 0x1011c
saving data to stack: 1389027477 4
0x46175a: mov dword ptr [esp + 0x1290], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9290 for stack size 0x10120
saving data to stack: 914789047 4
0x461765: mov dword ptr [esp + 0x1294], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9294 for stack size 0x10124
saving data to stack: 896093928 4
0x461770: mov dword ptr [esp + 0x1298], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9298 for stack size 0x10128
saving data to stack: 929680980 4
0x46177b: mov dword ptr [esp + 0x129c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x929c for stack size 0x1012c
saving data to stack: 1389027477 4
0x461786: mov dword ptr [esp + 0x12a0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92a0 for stack size 0x10130
saving data to stack: 914789047 4
0x461791: mov dword ptr [esp + 0x12a4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92a4 for stack size 0x10134
saving data to stack: 896093928 4
0x46179c: mov dword ptr [esp + 0x12a8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92a8 for stack size 0x10138
saving data to stack: 929680980 4
0x4617a7: mov dword ptr [esp + 0x12ac], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92ac for stack size 0x1013c
saving data to stack: 1389027477 4
0x4617b2: mov dword ptr [esp + 0x1540], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9540 for stack size 0x10140
saving data to stack: 914789047 4
0x4617bd: mov dword ptr [esp + 0x1544], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9544 for stack size 0x10144
saving data to stack: 896093928 4
0x4617c8: mov dword ptr [esp + 0x1548], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9548 for stack size 0x10148
saving data to stack: 929680980 4
0x4617d3: mov dword ptr [esp + 0x154c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x954c for stack size 0x1014c
saving data to stack: 1389027477 4
0x4617de: mov dword ptr [esp + 0x1550], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9550 for stack size 0x10150
saving data to stack: 1913178889 4
0x4617e9: mov dword ptr [esp + 0x1554], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9554 for stack size 0x10154
saving data to stack: 2231344414 4
0x4617f0: mov dword ptr [esp + 0x1558], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9558 for stack size 0x10158
saving data to stack: 586689126 4
0x4617f7: mov dword ptr [esp + 0x155c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x955c for stack size 0x1015c
saving data to stack: 1701587195 4
0x4617fe: mov dword ptr [esp + 0x12b0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92b0 for stack size 0x10160
saving data to stack: 914789047 4
0x461809: mov dword ptr [esp + 0x12b4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92b4 for stack size 0x10164
saving data to stack: 896093928 4
0x461814: mov dword ptr [esp + 0x12b8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92b8 for stack size 0x10168
saving data to stack: 929680980 4
0x46181f: mov dword ptr [esp + 0x12bc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92bc for stack size 0x1016c
saving data to stack: 1389027477 4
0x46182a: mov dword ptr [esp + 0x12c0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92c0 for stack size 0x10170
saving data to stack: 914789047 4
0x461835: mov dword ptr [esp + 0x12c4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92c4 for stack size 0x10174
saving data to stack: 896093928 4
0x461840: mov dword ptr [esp + 0x12c8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92c8 for stack size 0x10178
saving data to stack: 929680980 4
0x46184b: mov dword ptr [esp + 0x12cc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92cc for stack size 0x1017c
saving data to stack: 1389027477 4
0x461856: mov dword ptr [esp + 0x12d0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92d0 for stack size 0x10180
saving data to stack: 914789047 4
0x461861: mov dword ptr [esp + 0x12d4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92d4 for stack size 0x10184
saving data to stack: 896093928 4
0x46186c: mov dword ptr [esp + 0x12d8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92d8 for stack size 0x10188
saving data to stack: 929680980 4
0x461877: mov dword ptr [esp + 0x12dc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92dc for stack size 0x1018c
saving data to stack: 1389027477 4
0x461882: mov dword ptr [esp + 0x12e0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92e0 for stack size 0x10190
saving data to stack: 914789047 4
0x46188d: mov dword ptr [esp + 0x12e4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92e4 for stack size 0x10194
saving data to stack: 896093928 4
0x461898: mov dword ptr [esp + 0x12e8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92e8 for stack size 0x10198
saving data to stack: 929680980 4
0x4618a3: mov dword ptr [esp + 0x12ec], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92ec for stack size 0x1019c
saving data to stack: 1389027477 4
0x4618ae: mov dword ptr [esp + 0x12f0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92f0 for stack size 0x101a0
saving data to stack: 914789047 4
0x4618b9: mov dword ptr [esp + 0x12f4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92f4 for stack size 0x101a4
saving data to stack: 896093928 4
0x4618c4: mov dword ptr [esp + 0x12f8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92f8 for stack size 0x101a8
saving data to stack: 929680980 4
0x4618cf: mov dword ptr [esp + 0x12fc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x92fc for stack size 0x101ac
saving data to stack: 1389027477 4
0x4618da: mov dword ptr [esp + 0x1300], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9300 for stack size 0x101b0
saving data to stack: 914789047 4
0x4618e5: mov dword ptr [esp + 0x1304], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9304 for stack size 0x101b4
saving data to stack: 896093928 4
0x4618f0: mov dword ptr [esp + 0x1308], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9308 for stack size 0x101b8
saving data to stack: 929680980 4
0x4618fb: mov dword ptr [esp + 0x130c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x930c for stack size 0x101bc
saving data to stack: 1389027477 4
0x461906: mov dword ptr [esp + 0x1310], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9310 for stack size 0x101c0
saving data to stack: 914789047 4
0x461911: mov dword ptr [esp + 0x1314], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9314 for stack size 0x101c4
saving data to stack: 896093928 4
0x46191c: mov dword ptr [esp + 0x1318], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9318 for stack size 0x101c8
saving data to stack: 929680980 4
0x461927: mov dword ptr [esp + 0x131c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x931c for stack size 0x101cc
saving data to stack: 1389027477 4
0x461932: mov dword ptr [esp + 0x1560], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9560 for stack size 0x101d0
saving data to stack: 914789047 4
0x46193d: mov dword ptr [esp + 0x1564], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9564 for stack size 0x101d4
saving data to stack: 896093928 4
0x461948: mov dword ptr [esp + 0x1568], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9568 for stack size 0x101d8
saving data to stack: 929680980 4
0x461953: mov dword ptr [esp + 0x156c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x956c for stack size 0x101dc
saving data to stack: 1389027477 4
0x46195e: mov dword ptr [esp + 0x1570], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9570 for stack size 0x101e0
saving data to stack: 1913178889 4
0x461969: mov dword ptr [esp + 0x1574], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9574 for stack size 0x101e4
saving data to stack: 2231344414 4
0x461970: mov dword ptr [esp + 0x1578], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9578 for stack size 0x101e8
saving data to stack: 586689126 4
0x461977: mov dword ptr [esp + 0x157c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x957c for stack size 0x101ec
saving data to stack: 1701587195 4
0x46197e: mov dword ptr [esp + 0x1320], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9320 for stack size 0x101f0
saving data to stack: 914789047 4
0x461989: mov dword ptr [esp + 0x1324], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9324 for stack size 0x101f4
saving data to stack: 896093928 4
0x461994: mov dword ptr [esp + 0x1328], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9328 for stack size 0x101f8
saving data to stack: 929680980 4
0x46199f: mov dword ptr [esp + 0x132c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x932c for stack size 0x101fc
saving data to stack: 1389027477 4
0x4619aa: mov dword ptr [esp + 0x1330], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9330 for stack size 0x10200
saving data to stack: 914789047 4
0x4619b5: mov dword ptr [esp + 0x1334], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9334 for stack size 0x10204
saving data to stack: 896093928 4
0x4619c0: mov dword ptr [esp + 0x1338], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9338 for stack size 0x10208
saving data to stack: 929680980 4
0x4619cb: mov dword ptr [esp + 0x133c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x933c for stack size 0x1020c
saving data to stack: 1389027477 4
0x4619d6: mov dword ptr [esp + 0x1340], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9340 for stack size 0x10210
saving data to stack: 914789047 4
0x4619e1: mov dword ptr [esp + 0x1344], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9344 for stack size 0x10214
saving data to stack: 896093928 4
0x4619ec: mov dword ptr [esp + 0x1348], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9348 for stack size 0x10218
saving data to stack: 929680980 4
0x4619f7: mov dword ptr [esp + 0x134c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x934c for stack size 0x1021c
saving data to stack: 1389027477 4
0x461a02: mov dword ptr [esp + 0x1350], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9350 for stack size 0x10220
saving data to stack: 914789047 4
0x461a0d: mov dword ptr [esp + 0x1354], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9354 for stack size 0x10224
saving data to stack: 896093928 4
0x461a18: mov dword ptr [esp + 0x1358], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9358 for stack size 0x10228
saving data to stack: 929680980 4
0x461a23: mov dword ptr [esp + 0x135c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x935c for stack size 0x1022c
saving data to stack: 1389027477 4
0x461a2e: mov dword ptr [esp + 0x1360], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9360 for stack size 0x10230
saving data to stack: 914789047 4
0x461a39: mov dword ptr [esp + 0x1364], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9364 for stack size 0x10234
saving data to stack: 896093928 4
0x461a44: mov dword ptr [esp + 0x1368], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9368 for stack size 0x10238
saving data to stack: 929680980 4
0x461a4f: mov dword ptr [esp + 0x136c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x936c for stack size 0x1023c
saving data to stack: 1389027477 4
0x461a5a: mov dword ptr [esp + 0x1370], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9370 for stack size 0x10240
saving data to stack: 914789047 4
0x461a65: mov dword ptr [esp + 0x1374], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9374 for stack size 0x10244
saving data to stack: 896093928 4
0x461a70: mov dword ptr [esp + 0x1378], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9378 for stack size 0x10248
saving data to stack: 929680980 4
0x461a7b: mov dword ptr [esp + 0x137c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x937c for stack size 0x1024c
saving data to stack: 1389027477 4
0x461a86: mov dword ptr [esp + 0x13a0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93a0 for stack size 0x10250
saving data to stack: 914789047 4
0x461a91: mov dword ptr [esp + 0x13a4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93a4 for stack size 0x10254
saving data to stack: 896093928 4
0x461a9c: mov dword ptr [esp + 0x13a8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93a8 for stack size 0x10258
saving data to stack: 929680980 4
0x461aa7: mov dword ptr [esp + 0x13ac], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93ac for stack size 0x1025c
saving data to stack: 1389027477 4
0x461ab2: mov dword ptr [esp + 0x13b0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93b0 for stack size 0x10260
saving data to stack: 914789047 4
0x461abd: mov dword ptr [esp + 0x13b4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93b4 for stack size 0x10264
saving data to stack: 896093928 4
0x461ac8: mov dword ptr [esp + 0x13b8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93b8 for stack size 0x10268
saving data to stack: 929680980 4
0x461ad3: mov dword ptr [esp + 0x13bc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93bc for stack size 0x1026c
saving data to stack: 1389027477 4
0x461ade: mov dword ptr [esp + 0x13c0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93c0 for stack size 0x10270
saving data to stack: 914789047 4
0x461ae9: mov dword ptr [esp + 0x13c4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93c4 for stack size 0x10274
saving data to stack: 896093928 4
0x461af4: mov dword ptr [esp + 0x13c8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93c8 for stack size 0x10278
saving data to stack: 929680980 4
0x461aff: mov dword ptr [esp + 0x13cc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93cc for stack size 0x1027c
saving data to stack: 1389027477 4
0x461b0a: mov dword ptr [esp + 0x13d0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93d0 for stack size 0x10280
saving data to stack: 914789047 4
0x461b15: mov dword ptr [esp + 0x13d4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93d4 for stack size 0x10284
saving data to stack: 896093928 4
0x461b20: mov dword ptr [esp + 0x13d8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93d8 for stack size 0x10288
saving data to stack: 929680980 4
0x461b2b: mov dword ptr [esp + 0x13dc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93dc for stack size 0x1028c
saving data to stack: 1389027477 4
0x461b36: mov dword ptr [esp + 0x13e0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93e0 for stack size 0x10290
saving data to stack: 914789047 4
0x461b41: mov dword ptr [esp + 0x13e4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93e4 for stack size 0x10294
saving data to stack: 896093928 4
0x461b4c: mov dword ptr [esp + 0x13e8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93e8 for stack size 0x10298
saving data to stack: 929680980 4
0x461b57: mov dword ptr [esp + 0x13ec], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93ec for stack size 0x1029c
saving data to stack: 1389027477 4
0x461b62: mov dword ptr [esp + 0x13f0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93f0 for stack size 0x102a0
saving data to stack: 914789047 4
0x461b6d: mov dword ptr [esp + 0x13f4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93f4 for stack size 0x102a4
saving data to stack: 896093928 4
0x461b78: mov dword ptr [esp + 0x13f8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93f8 for stack size 0x102a8
saving data to stack: 929680980 4
0x461b83: mov dword ptr [esp + 0x13fc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x93fc for stack size 0x102ac
saving data to stack: 1389027477 4
0x461b8e: mov dword ptr [esp + 0x1400], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9400 for stack size 0x102b0
saving data to stack: 914789047 4
0x461b99: mov dword ptr [esp + 0x1404], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9404 for stack size 0x102b4
saving data to stack: 896093928 4
0x461ba4: mov dword ptr [esp + 0x1408], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9408 for stack size 0x102b8
saving data to stack: 929680980 4
0x461baf: mov dword ptr [esp + 0x140c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x940c for stack size 0x102bc
saving data to stack: 1389027477 4
0x461bba: mov dword ptr [esp + 0x1410], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9410 for stack size 0x102c0
saving data to stack: 914789047 4
0x461bc5: mov dword ptr [esp + 0x1414], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9414 for stack size 0x102c4
saving data to stack: 896093928 4
0x461bd0: mov dword ptr [esp + 0x1418], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9418 for stack size 0x102c8
saving data to stack: 929680980 4
0x461bdb: mov dword ptr [esp + 0x141c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x941c for stack size 0x102cc
saving data to stack: 1389027477 4
0x461be6: mov dword ptr [esp + 0x1420], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9420 for stack size 0x102d0
saving data to stack: 914789047 4
0x461bf1: mov dword ptr [esp + 0x1424], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9424 for stack size 0x102d4
saving data to stack: 896093928 4
0x461bfc: mov dword ptr [esp + 0x1428], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9428 for stack size 0x102d8
saving data to stack: 929680980 4
0x461c07: mov dword ptr [esp + 0x142c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x942c for stack size 0x102dc
saving data to stack: 1389027477 4
0x461c12: mov dword ptr [esp + 0x1430], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9430 for stack size 0x102e0
saving data to stack: 914789047 4
0x461c1d: mov dword ptr [esp + 0x1434], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9434 for stack size 0x102e4
saving data to stack: 896093928 4
0x461c28: mov dword ptr [esp + 0x1438], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9438 for stack size 0x102e8
saving data to stack: 929680980 4
0x461c33: mov dword ptr [esp + 0x143c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x943c for stack size 0x102ec
saving data to stack: 1389027477 4
0x461c3e: mov dword ptr [esp + 0x1440], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9440 for stack size 0x102f0
saving data to stack: 914789047 4
0x461c49: mov dword ptr [esp + 0x1444], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9444 for stack size 0x102f4
saving data to stack: 896093928 4
0x461c54: mov dword ptr [esp + 0x1448], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9448 for stack size 0x102f8
saving data to stack: 929680980 4
0x461c5f: mov dword ptr [esp + 0x144c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x944c for stack size 0x102fc
saving data to stack: 1389027477 4
0x461c6a: mov dword ptr [esp + 0x1450], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9450 for stack size 0x10300
saving data to stack: 914789047 4
0x461c75: mov dword ptr [esp + 0x1454], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9454 for stack size 0x10304
saving data to stack: 896093928 4
0x461c80: mov dword ptr [esp + 0x1458], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9458 for stack size 0x10308
saving data to stack: 929680980 4
0x461c8b: mov dword ptr [esp + 0x145c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x945c for stack size 0x1030c
saving data to stack: 1389027477 4
0x461c96: mov dword ptr [esp + 0x1640], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9640 for stack size 0x10310
saving data to stack: 914789047 4
0x461ca1: mov dword ptr [esp + 0x1644], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9644 for stack size 0x10314
saving data to stack: 896093928 4
0x461cac: mov dword ptr [esp + 0x1648], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9648 for stack size 0x10318
saving data to stack: 929680980 4
0x461cb7: mov dword ptr [esp + 0x164c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x964c for stack size 0x1031c
saving data to stack: 1389027477 4
0x461cc2: mov dword ptr [esp + 0x1460], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9460 for stack size 0x10320
saving data to stack: 914789047 4
0x461ccd: mov dword ptr [esp + 0x1464], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9464 for stack size 0x10324
saving data to stack: 896093928 4
0x461cd8: mov dword ptr [esp + 0x1468], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9468 for stack size 0x10328
saving data to stack: 929680980 4
0x461ce3: mov dword ptr [esp + 0x146c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x946c for stack size 0x1032c
saving data to stack: 1389027477 4
0x461cee: mov dword ptr [esp + 0x1470], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9470 for stack size 0x10330
saving data to stack: 914789047 4
0x461cf9: mov dword ptr [esp + 0x1474], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9474 for stack size 0x10334
saving data to stack: 896093928 4
0x461d04: mov dword ptr [esp + 0x1478], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9478 for stack size 0x10338
saving data to stack: 929680980 4
0x461d0f: mov dword ptr [esp + 0x147c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x947c for stack size 0x1033c
saving data to stack: 1389027477 4
0x461d1a: mov dword ptr [esp + 0x1480], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9480 for stack size 0x10340
saving data to stack: 914789047 4
0x461d25: mov dword ptr [esp + 0x1484], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9484 for stack size 0x10344
saving data to stack: 896093928 4
0x461d30: mov dword ptr [esp + 0x1488], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9488 for stack size 0x10348
saving data to stack: 929680980 4
0x461d3b: mov dword ptr [esp + 0x148c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x948c for stack size 0x1034c
saving data to stack: 1389027477 4
0x461d46: mov dword ptr [esp + 0x1490], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9490 for stack size 0x10350
saving data to stack: 914789047 4
0x461d51: mov dword ptr [esp + 0x1494], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9494 for stack size 0x10354
saving data to stack: 896093928 4
0x461d5c: mov dword ptr [esp + 0x1498], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9498 for stack size 0x10358
saving data to stack: 929680980 4
0x461d67: mov dword ptr [esp + 0x149c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x949c for stack size 0x1035c
saving data to stack: 1389027477 4
0x461d72: mov dword ptr [esp + 0x1580], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9580 for stack size 0x10360
saving data to stack: 914789047 4
0x461d7d: mov dword ptr [esp + 0x1584], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9584 for stack size 0x10364
saving data to stack: 896093928 4
0x461d88: mov dword ptr [esp + 0x1588], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9588 for stack size 0x10368
saving data to stack: 929680980 4
0x461d93: mov dword ptr [esp + 0x158c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x958c for stack size 0x1036c
saving data to stack: 1389027477 4
0x461d9e: mov dword ptr [esp + 0x1590], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9590 for stack size 0x10370
saving data to stack: 1913178889 4
0x461da9: mov dword ptr [esp + 0x1594], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9594 for stack size 0x10374
saving data to stack: 2231344414 4
0x461db0: mov dword ptr [esp + 0x1598], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9598 for stack size 0x10378
saving data to stack: 586689126 4
0x461db7: mov dword ptr [esp + 0x159c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x959c for stack size 0x1037c
saving data to stack: 1701587195 4
0x461dbe: mov dword ptr [esp + 0x14a0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94a0 for stack size 0x10380
saving data to stack: 914789047 4
0x461dc9: mov dword ptr [esp + 0x14a4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94a4 for stack size 0x10384
saving data to stack: 896093928 4
0x461dd4: mov dword ptr [esp + 0x14a8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94a8 for stack size 0x10388
saving data to stack: 929680980 4
0x461ddf: mov dword ptr [esp + 0x14ac], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94ac for stack size 0x1038c
saving data to stack: 1389027477 4
0x461dea: mov dword ptr [esp + 0x14b0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94b0 for stack size 0x10390
saving data to stack: 914789047 4
0x461df5: mov dword ptr [esp + 0x14b4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94b4 for stack size 0x10394
saving data to stack: 896093928 4
0x461e00: mov dword ptr [esp + 0x14b8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94b8 for stack size 0x10398
saving data to stack: 929680980 4
0x461e0b: mov dword ptr [esp + 0x14bc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94bc for stack size 0x1039c
saving data to stack: 1389027477 4
0x461e16: mov dword ptr [esp + 0x14c0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94c0 for stack size 0x103a0
saving data to stack: 914789047 4
0x461e21: mov dword ptr [esp + 0x14c4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94c4 for stack size 0x103a4
saving data to stack: 896093928 4
0x461e2c: mov dword ptr [esp + 0x14c8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94c8 for stack size 0x103a8
saving data to stack: 929680980 4
0x461e37: mov dword ptr [esp + 0x14cc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94cc for stack size 0x103ac
saving data to stack: 1389027477 4
0x461e42: mov dword ptr [esp + 0x14d0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94d0 for stack size 0x103b0
saving data to stack: 914789047 4
0x461e4d: mov dword ptr [esp + 0x15b8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95b8 for stack size 0x103b4
saving data to stack: 586689126 4
0x461e54: mov dword ptr [esp + 0x15d8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95d8 for stack size 0x103b8
saving data to stack: 586689126 4
0x461e5b: mov dword ptr [esp + 0x15f8], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95f8 for stack size 0x103bc
saving data to stack: 586689126 4
0x461e62: mov dword ptr [esp + 0x1618], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9618 for stack size 0x103c0
saving data to stack: 586689126 4
0x461e69: mov dword ptr [esp + 0x1638], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9638 for stack size 0x103c4
saving data to stack: 586689126 4
0x461e70: mov dword ptr [esp + 0x1398], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9398 for stack size 0x103c8
saving data to stack: 586689126 4
0x461e77: mov dword ptr [esp + 0x1668], ecx, regs_read: [30, 22], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9668 for stack size 0x103cc
saving data to stack: 586689126 4
0x461e7e: mov ecx, edi, regs_read: [23], regs_write: [22]
0x461e80: mov dword ptr [esp + 0x14d4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94d4 for stack size 0x103d0
saving data to stack: 896093928 4
0x461e8b: mov dword ptr [esp + 0x14d8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94d8 for stack size 0x103d4
saving data to stack: 929680980 4
0x461e96: mov dword ptr [esp + 0x14dc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94dc for stack size 0x103d8
saving data to stack: 1389027477 4
0x461ea1: mov dword ptr [esp + 0x14e0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94e0 for stack size 0x103dc
saving data to stack: 914789047 4
0x461eac: mov dword ptr [esp + 0x14e4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94e4 for stack size 0x103e0
saving data to stack: 896093928 4
0x461eb7: mov dword ptr [esp + 0x14e8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94e8 for stack size 0x103e4
saving data to stack: 929680980 4
0x461ec2: mov dword ptr [esp + 0x14ec], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94ec for stack size 0x103e8
saving data to stack: 1389027477 4
0x461ecd: mov dword ptr [esp + 0x15a0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95a0 for stack size 0x103ec
saving data to stack: 914789047 4
0x461ed8: mov dword ptr [esp + 0x15a4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95a4 for stack size 0x103f0
saving data to stack: 896093928 4
0x461ee3: mov dword ptr [esp + 0x15a8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95a8 for stack size 0x103f4
saving data to stack: 929680980 4
0x461eee: mov dword ptr [esp + 0x15ac], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95ac for stack size 0x103f8
saving data to stack: 1389027477 4
0x461ef9: mov dword ptr [esp + 0x15b0], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95b0 for stack size 0x103fc
saving data to stack: 1913178889 4
0x461f04: mov dword ptr [esp + 0x15b4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95b4 for stack size 0x10400
saving data to stack: 2231344414 4
0x461f0b: mov dword ptr [esp + 0x15bc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95bc for stack size 0x10404
saving data to stack: 1701587195 4
0x461f12: mov dword ptr [esp + 0x15c0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95c0 for stack size 0x10408
saving data to stack: 914789047 4
0x461f1d: mov dword ptr [esp + 0x15c4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95c4 for stack size 0x1040c
saving data to stack: 896093928 4
0x461f28: mov dword ptr [esp + 0x15c8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95c8 for stack size 0x10410
saving data to stack: 929680980 4
0x461f33: mov dword ptr [esp + 0x15cc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95cc for stack size 0x10414
saving data to stack: 1389027477 4
0x461f3e: mov dword ptr [esp + 0x15d0], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95d0 for stack size 0x10418
saving data to stack: 1913178889 4
0x461f49: mov dword ptr [esp + 0x15d4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95d4 for stack size 0x1041c
saving data to stack: 2231344414 4
0x461f50: mov dword ptr [esp + 0x15dc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95dc for stack size 0x10420
saving data to stack: 1701587195 4
0x461f57: mov dword ptr [esp + 0x14f0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94f0 for stack size 0x10424
saving data to stack: 914789047 4
0x461f62: mov dword ptr [esp + 0x14f4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94f4 for stack size 0x10428
saving data to stack: 896093928 4
0x461f6d: mov dword ptr [esp + 0x14f8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94f8 for stack size 0x1042c
saving data to stack: 929680980 4
0x461f78: mov dword ptr [esp + 0x14fc], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x94fc for stack size 0x10430
saving data to stack: 1389027477 4
0x461f83: mov dword ptr [esp + 0x15e0], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95e0 for stack size 0x10434
saving data to stack: 914789047 4
0x461f8e: mov dword ptr [esp + 0x15e4], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95e4 for stack size 0x10438
saving data to stack: 896093928 4
0x461f99: mov dword ptr [esp + 0x15e8], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95e8 for stack size 0x1043c
saving data to stack: 929680980 4
0x461fa4: mov dword ptr [esp + 0x15ec], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95ec for stack size 0x10440
saving data to stack: 1389027477 4
0x461faf: mov dword ptr [esp + 0x15f0], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95f0 for stack size 0x10444
saving data to stack: 1913178889 4
0x461fba: mov dword ptr [esp + 0x15f4], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95f4 for stack size 0x10448
saving data to stack: 2231344414 4
0x461fc1: mov dword ptr [esp + 0x15fc], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x95fc for stack size 0x1044c
saving data to stack: 1701587195 4
0x461fc8: mov dword ptr [esp + 0x1500], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9500 for stack size 0x10450
saving data to stack: 914789047 4
0x461fd3: mov dword ptr [esp + 0x1504], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9504 for stack size 0x10454
saving data to stack: 896093928 4
0x461fde: mov dword ptr [esp + 0x1508], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9508 for stack size 0x10458
saving data to stack: 929680980 4
0x461fe9: mov dword ptr [esp + 0x150c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x950c for stack size 0x1045c
saving data to stack: 1389027477 4
0x461ff4: mov dword ptr [esp + 0x1600], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9600 for stack size 0x10460
saving data to stack: 914789047 4
0x461fff: mov dword ptr [esp + 0x1604], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9604 for stack size 0x10464
saving data to stack: 896093928 4
0x46200a: mov dword ptr [esp + 0x1608], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9608 for stack size 0x10468
saving data to stack: 929680980 4
0x462015: mov dword ptr [esp + 0x160c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x960c for stack size 0x1046c
saving data to stack: 1389027477 4
0x462020: mov dword ptr [esp + 0x1610], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9610 for stack size 0x10470
saving data to stack: 1913178889 4
0x46202b: mov dword ptr [esp + 0x1614], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9614 for stack size 0x10474
saving data to stack: 2231344414 4
0x462032: mov dword ptr [esp + 0x161c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x961c for stack size 0x10478
saving data to stack: 1701587195 4
0x462039: mov dword ptr [esp + 0x1510], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9510 for stack size 0x1047c
saving data to stack: 914789047 4
0x462044: mov dword ptr [esp + 0x1514], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9514 for stack size 0x10480
saving data to stack: 896093928 4
0x46204f: mov dword ptr [esp + 0x1518], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9518 for stack size 0x10484
saving data to stack: 929680980 4
0x46205a: mov dword ptr [esp + 0x151c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x951c for stack size 0x10488
saving data to stack: 1389027477 4
0x462065: mov dword ptr [esp + 0x1620], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9620 for stack size 0x1048c
saving data to stack: 914789047 4
0x462070: mov dword ptr [esp + 0x1624], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9624 for stack size 0x10490
saving data to stack: 896093928 4
0x46207b: mov dword ptr [esp + 0x1628], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9628 for stack size 0x10494
saving data to stack: 929680980 4
0x462086: mov dword ptr [esp + 0x162c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x962c for stack size 0x10498
saving data to stack: 1389027477 4
0x462091: mov dword ptr [esp + 0x1630], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9630 for stack size 0x1049c
saving data to stack: 1913178889 4
0x46209c: mov dword ptr [esp + 0x1634], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9634 for stack size 0x104a0
saving data to stack: 2231344414 4
0x4620a3: mov dword ptr [esp + 0x163c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x963c for stack size 0x104a4
saving data to stack: 1701587195 4
0x4620aa: mov dword ptr [esp + 0x1380], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9380 for stack size 0x104a8
saving data to stack: 914789047 4
0x4620b5: mov dword ptr [esp + 0x1384], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9384 for stack size 0x104ac
saving data to stack: 896093928 4
0x4620c0: mov dword ptr [esp + 0x1388], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9388 for stack size 0x104b0
saving data to stack: 929680980 4
0x4620cb: mov dword ptr [esp + 0x138c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x938c for stack size 0x104b4
saving data to stack: 1389027477 4
0x4620d6: mov dword ptr [esp + 0x1390], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9390 for stack size 0x104b8
saving data to stack: 1913178889 4
0x4620e1: mov dword ptr [esp + 0x1394], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9394 for stack size 0x104bc
saving data to stack: 2231344414 4
0x4620e8: mov dword ptr [esp + 0x139c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x939c for stack size 0x104c0
saving data to stack: 1701587195 4
0x4620ef: mov dword ptr [esp + 0x1650], 0x368692b7, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9650 for stack size 0x104c4
saving data to stack: 914789047 4
0x4620fa: mov dword ptr [esp + 0x1654], 0x35694ee8, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9654 for stack size 0x104c8
saving data to stack: 896093928 4
0x462105: mov dword ptr [esp + 0x1658], 0x3769ce54, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9658 for stack size 0x104cc
saving data to stack: 929680980 4
0x462110: mov dword ptr [esp + 0x165c], 0x52cae095, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x965c for stack size 0x104d0
saving data to stack: 1389027477 4
0x46211b: mov dword ptr [esp + 0x1660], 0x7208cb09, regs_read: [30], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9660 for stack size 0x104d4
saving data to stack: 1913178889 4
0x462126: mov dword ptr [esp + 0x1664], edx, regs_read: [30, 24], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x9664 for stack size 0x104d8
saving data to stack: 2231344414 4
0x46212d: mov dword ptr [esp + 0x166c], eax, regs_read: [30, 19], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x966c for stack size 0x104dc
saving data to stack: 1701587195 4
0x462134: mov dword ptr [esp + 0x18], edi, regs_read: [30, 23], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x8018 for stack size 0x104e0
saving data to stack: 586689126 4
0x462138: mov al, byte ptr [ecx + esi], regs_read: [22, 29], regs_write: [2]
0x46213e: mov byte ptr [esp + 0x2f], al, regs_read: [30, 2], regs_write: ()
adjusting stack for ESP 0x22f82a5e and offset 0x802f for stack size 0x104e4
saving data to stack: 1 1
---------------------------------------------------------------------------
IndexError                                Traceback (most recent call last)
<ipython-input-53-fa015c04b555> in <module>
     62         continue
     63     # extend the strings list with the strings found in this chunk
---> 64     strings.extend(emulate_chunk(chunk, env))
     65     env.clear()
     66 

<ipython-input-52-26017edee58f> in emulate_chunk(chunk, env)
    154             if len(regs_read) == 2 and inst.operands[1].type == X86_OP_REG and (regs_read[0] == X86_REG_ESP or regs_read[0] == X86_REG_EBP):
    155                 #print(f'0x{inst.address:x}: write {hex(env.reg[regs_read[1]])} to stack at {hex(inst.disp)}')
--> 156                 env.save_stack(inst.disp, env.reg[regs_read[1]], inst.operands[1].size)
    157 
    158             # if first op is register and second op is stack pointer

<ipython-input-52-26017edee58f> in save_stack(self, offset, data, size)
     50 
     51         if size == 1:
---> 52             self.stack[offset] = data
     53         elif size == 2:
     54             self.stack[offset:offset+2] = struct.pack('<h', data)

IndexError: bytearray index out of range