Disassembly of File: D:\GPU\Codes\solver.exe Code Offset = 00001000, Code Size = 009BB000 Data Offset = 00A3B000, Data Size = 00045000 Number of Objects = 0003 (dec), Imagebase = 00400000h Object01: .text RVA: 00001000 Offset: 00001000 Size: 009BB000 Flags: 60000020 Object02: .rdata RVA: 009BC000 Offset: 009BC000 Size: 0007F000 Flags: 40000040 Object03: .data RVA: 00A3B000 Offset: 00A3B000 Size: 00045000 Flags: C0000040 +++++++++++++++++++ MENU INFORMATION ++++++++++++++++++ There Are No Menu Resources in This Application +++++++++++++++++ DIALOG INFORMATION ++++++++++++++++++ There Are No Dialog Resources in This Application +++++++++++++++++++ IMPORTED FUNCTIONS ++++++++++++++++++ Number of Imported Modules = 6 (decimal) Import Module 001: KERNEL32.dll Import Module 002: USER32.dll Import Module 003: ADVAPI32.dll Import Module 004: WSOCK32.dll Import Module 005: LMGR9A.dll Import Module 006: mpich.dll +++++++++++++++++++ IMPORT MODULE DETAILS +++++++++++++++ Import Module 001: KERNEL32.dll Addr:00A39DF2 hint(00F7) Name: GetCurrentProcess Addr:00A39DDA hint(0066) Name: EnterCriticalSection Addr:00A399E6 hint(00F5) Name: GetCurrentDirectoryA Addr:00A399CE hint(025D) Name: SetCurrentDirectoryA Addr:00A39E06 hint(0144) Name: GetProcessTimes Addr:00A39E18 hint(01AA) Name: InitializeCriticalSection Addr:00A39E34 hint(00CA) Name: GetCommandLineA Addr:00A39E46 hint(00B9) Name: GetACP Addr:00A39E50 hint(0174) Name: GetVersion Addr:00A39E5E hint(026D) Name: SetHandleCount Addr:00A39E70 hint(0111) Name: GetFileInformationByHandle Addr:00A39E8E hint(007D) Name: ExitProcess Addr:00A39E9C hint(0296) Name: Sleep Addr:00A399C0 hint(0034) Name: CreateFileA Addr:00A39EB0 hint(01C8) Name: LocalAlloc Addr:00A39EBE hint(02DF) Name: WriteFile Addr:00A39ECA hint(0218) Name: ReadFile Addr:00A39ED6 hint(029E) Name: TerminateProcess Addr:00A39EEA hint(0165) Name: GetTempPathA Addr:00A39EFA hint(019F) Name: HeapFree Addr:00A39F06 hint(0199) Name: HeapAlloc Addr:00A39F12 hint(022F) Name: RtlUnwind Addr:00A39F1E hint(015F) Name: GetSystemTimeAsFileTime Addr:00A39F38 hint(002D) Name: CreateDirectoryA Addr:00A39F4C hint(01E4) Name: MultiByteToWideChar Addr:00A39F62 hint(0116) Name: GetFullPathNameA Addr:00A39F76 hint(0104) Name: GetDriveTypeA Addr:00A39F86 hint(0170) Name: GetTimeZoneInformation Addr:00A399B0 hint(0152) Name: GetStdHandle Addr:00A3999E hint(0044) Name: CreateProcessA Addr:00A39988 hint(02CE) Name: WaitForSingleObject Addr:00A3997A hint(001B) Name: CloseHandle Addr:00A3996C hint(0057) Name: DeleteFileA Addr:00A3995C hint(011A) Name: GetLastError Addr:00A39EA4 hint(01CC) Name: LocalFree Addr:00A39944 hint(0241) Name: SetConsoleCtrlHandler Addr:00A39FA0 hint(015D) Name: GetSystemTime Addr:00A3A406 hint(0264) Name: SetErrorMode Addr:00A3A3F2 hint(0287) Name: SetThreadPriority Addr:00A3A3DE hint(0163) Name: GetTempFileNameA Addr:00A3A3C8 hint(0035) Name: CreateFileMappingA Addr:00A3A3B8 hint(01D6) Name: MapViewOfFile Addr:00A3A3A8 hint(02C6) Name: VirtualQuery Addr:00A3A39A hint(00B4) Name: FreeLibrary Addr:00A3A38C hint(0051) Name: DebugBreak Addr:00A3A37A hint(00AF) Name: FormatMessageA Addr:00A3A364 hint(010B) Name: GetExitCodeProcess Addr:00A3A358 hint(0131) Name: GetOEMCP Addr:00A3A348 hint(01B2) Name: IsBadCodePtr Addr:00A3A338 hint(01B5) Name: IsBadReadPtr Addr:00A3A31A hint(028B) Name: SetUnhandledExceptionFilter Addr:00A3A30A hint(0175) Name: GetVersionExA Addr:00A3A2F8 hint(0022) Name: CompareStringW Addr:00A3A2E6 hint(0021) Name: CompareStringA Addr:00A3A2DA hint(00BF) Name: GetCPInfo Addr:00A3A2C8 hint(0156) Name: GetStringTypeW Addr:00A3A2B6 hint(0153) Name: GetStringTypeA Addr:00A3A2A6 hint(01C0) Name: LCMapStringW Addr:00A3A296 hint(01BF) Name: LCMapStringA Addr:00A3A286 hint(01C2) Name: LoadLibraryA Addr:00A3A26C hint(0108) Name: GetEnvironmentStringsW Addr:00A3A254 hint(0106) Name: GetEnvironmentStrings Addr:00A3A23A hint(00B3) Name: FreeEnvironmentStringsW Addr:00A3A220 hint(00B2) Name: FreeEnvironmentStringsA Addr:00A3A206 hint(0262) Name: SetEnvironmentVariableA Addr:00A3A1EC hint(0263) Name: SetEnvironmentVariableW Addr:00A3A1E0 hint(01A3) Name: HeapSize Addr:00A3A1C4 hint(02AD) Name: UnhandledExceptionFilter Addr:00A3A1B2 hint(020B) Name: RaiseException Addr:00A3A1A0 hint(0150) Name: GetStartupInfoA Addr:00A3A18C hint(00AA) Name: FlushFileBuffers Addr:00A3A178 hint(00F9) Name: GetCurrentThread Addr:00A3A16A hint(02A4) Name: TlsGetValue Addr:00A3A15A hint(0271) Name: SetLastError Addr:00A3A14E hint(02A2) Name: TlsAlloc Addr:00A3A140 hint(02A5) Name: TlsSetValue Addr:00A3A12A hint(00FA) Name: GetCurrentThreadId Addr:00A3A116 hint(0126) Name: GetModuleHandleA Addr:00A3A104 hint(013E) Name: GetProcAddress Addr:00A3A0F4 hint(01B8) Name: IsBadWritePtr Addr:00A3A0E4 hint(02BB) Name: VirtualAlloc Addr:00A3A0CC hint(0055) Name: DeleteCriticalSection Addr:00A3A0BE hint(02BF) Name: VirtualFree Addr:00A3A0B0 hint(019B) Name: HeapCreate Addr:00A3A0A2 hint(019D) Name: HeapDestroy Addr:00A3A096 hint(01DD) Name: MoveFileA Addr:00A3A080 hint(00F8) Name: GetCurrentProcessId Addr:00A3A06A hint(02D2) Name: WideCharToMultiByte Addr:00A3A05A hint(0261) Name: SetEndOfFile Addr:00A3A042 hint(01B0) Name: InterlockedIncrement Addr:00A3A02A hint(01AD) Name: InterlockedDecrement Addr:00A3A014 hint(010D) Name: GetFileAttributesA Addr:00A3A004 hint(027C) Name: SetStdHandle Addr:00A39FF2 hint(026A) Name: SetFilePointer Addr:00A39FDC hint(0124) Name: GetModuleFileNameA Addr:00A39FCE hint(0115) Name: GetFileType Addr:00A39FC0 hint(01A2) Name: HeapReAlloc Addr:00A39FB0 hint(011B) Name: GetLocalTime Addr:00A39DC2 hint(01C1) Name: LeaveCriticalSection Import Module 002: USER32.dll Addr:00A3A416 hint(01BE) Name: MessageBoxA Addr:00A39A0C hint(02A4) Name: WaitForInputIdle Import Module 003: ADVAPI32.dll Addr:00A3A424 hint(015B) Name: RegCloseKey Addr:00A3A43C hint(01A5) Name: SetSecurityDescriptorDacl Addr:00A3A458 hint(000B) Name: AddAccessAllowedAce Addr:00A3A46E hint(00E9) Name: IsValidSid Addr:00A3A47C hint(00ED) Name: LookupAccountNameA Addr:00A3A492 hint(00DE) Name: InitializeAcl Addr:00A3A4A2 hint(00DF) Name: InitializeSecurityDescriptor Addr:00A3A432 hint(009D) Name: FreeSid Addr:00A39A50 hint(00D7) Name: GetUserNameA Addr:00A39A40 hint(0172) Name: RegOpenKeyExA Addr:00A39A2C hint(017B) Name: RegQueryValueExA Import Module 004: WSOCK32.dll Addr:80000008 hint(0008) Name: htonl Addr:80000009 hint(0009) Name: htons Addr:80000004 hint(0004) Name: connect Addr:8000000D hint(000D) Name: listen Addr:80000012 hint(0012) Name: select Addr:80000001 hint(0001) Name: accept Addr:80000017 hint(0017) Name: socket Addr:80000002 hint(0002) Name: bind Addr:80000013 hint(0013) Name: send Addr:80000015 hint(0015) Name: setsockopt Addr:80000097 hint(0097) Name: __WSAFDIsSet Addr:80000073 hint(0073) Name: WSAStartup Addr:80000039 hint(0039) Name: gethostname Addr:8000000E hint(000E) Name: ntohl Addr:80000006 hint(0006) Name: getsockname Addr:8000000F hint(000F) Name: ntohs Addr:80000010 hint(0010) Name: recv Import Module 005: LMGR9A.dll Addr:800000BA hint(00BA) Name: lc_expire_days Addr:8000002D hint(002D) Name: lc_get_config Addr:8000002B hint(002B) Name: lc_free_job Addr:80000022 hint(0022) Name: lc_checkout Addr:8000003D hint(003D) Name: lc_set_attr Addr:80000034 hint(0034) Name: lc_init Addr:80000028 hint(0028) Name: lc_feat_list Addr:80000021 hint(0021) Name: lc_checkin Addr:8000003B hint(003B) Name: lc_perror Addr:8000004D hint(004D) Name: lc_timer Import Module 006: mpich.dll Addr:00A39DAA hint(0276) Name: PMPI_Wtime Addr:00A39D9C hint(0251) Name: PMPI_Ssend Addr:00A39D90 hint(024D) Name: PMPI_Send Addr:00A39D84 hint(0243) Name: PMPI_Recv Addr:00A39D76 hint(0239) Name: PMPI_Isend Addr:00A39D62 hint(0247) Name: PMPI_Request_free Addr:00A39D4E hint(0233) Name: PMPI_Initialized Addr:00A39D42 hint(0231) Name: PMPI_Init Addr:00A39D28 hint(0213) Name: PMPI_Get_processor_name Addr:00A39D18 hint(020D) Name: PMPI_Finalize Addr:00A39D0A hint(01AB) Name: PMPI_Abort Addr:00A39CF8 hint(01CE) Name: PMPI_Comm_size Addr:00A39CE6 hint(01CA) Name: PMPI_Comm_rank Addr:00A39CD6 hint(01B3) Name: PMPI_Attr_get Addr:00A39CC8 hint(0245) Name: PMPI_Reduce Addr:00A39CBA hint(01B6) Name: PMPI_Bcast Addr:00A39CAA hint(01B5) Name: PMPI_Barrier Addr:00A39C98 hint(01AF) Name: PMPI_Allreduce Addr:00A39C86 hint(0211) Name: PMPI_Get_count Addr:00A39C74 hint(026C) Name: PMPI_Type_size Addr:00A39C5E hint(0317) Name: _MPI_REQUEST_FREE@8 Addr:00A39C4C hint(0304) Name: _MPI_IPROBE@24 Addr:00A39C3C hint(0327) Name: _MPI_TEST@16 Addr:00A39C2C hint(0323) Name: _MPI_START@8 Addr:00A39C1A hint(0340) Name: _MPI_WAITALL@16 Addr:00A39C0A hint(033F) Name: _MPI_WAIT@12 Addr:00A39BF6 hint(0298) Name: _MPI_COMM_RANK@12 Addr:00A39BE2 hint(029C) Name: _MPI_COMM_SIZE@12 Addr:00A39BD0 hint(0283) Name: _MPI_BARRIER@8 Addr:00A39BC0 hint(0284) Name: _MPI_BCAST@24 Addr:00A39BAC hint(0324) Name: _MPI_STARTALL@12 Addr:00A39B98 hint(0314) Name: _MPI_RECV_INIT@32 Addr:00A39B88 hint(0305) Name: _MPI_IRECV@32 Addr:00A39B78 hint(0313) Name: _MPI_RECV@32 Addr:00A39B62 hint(0322) Name: _MPI_SSEND_INIT@32 Addr:00A39B4E hint(0320) Name: _MPI_SEND_INIT@32 Addr:00A39B3E hint(0307) Name: _MPI_ISEND@32 Addr:00A39B2E hint(0318) Name: _MPI_RSEND@28 Addr:00A39B1E hint(0321) Name: _MPI_SSEND@28 Addr:00A39B0E hint(0344) Name: _MPI_WTIME@0 Addr:00A39AFE hint(0279) Name: _MPI_ABORT@12 Addr:00A39AEC hint(02DC) Name: _MPI_FINALIZE@4 Addr:00A39ADE hint(0300) Name: _MPI_INIT@4 Addr:00A39AC8 hint(0293) Name: _MPI_COMM_CREATE@16 Addr:00A39AB2 hint(02EC) Name: _MPI_GROUP_EXCL@20 Addr:00A39A9C hint(02F3) Name: _MPI_GROUP_SIZE@12 Addr:00A39A86 hint(0297) Name: _MPI_COMM_GROUP@12 +++++++++++++++++++ EXPORTED FUNCTIONS ++++++++++++++++++ Number of Exported Functions = 0000 (decimal) +++++++++++++++++++ ASSEMBLY CODE LISTING ++++++++++++++++++ //********************** Start of Code in Object .text ************** Program Entry Point = 00D66942 (D:\sar\Reports\GPU\Codes\solver.exe File Offset:01322942) :00401000 55 push ebp :00401001 8BEC mov ebp, esp :00401003 81EC00040000 sub esp, 00000400 :00401009 53 push ebx :0040100A 56 push esi :0040100B 57 push edi :0040100C 8B4510 mov eax, dword ptr [ebp+10] :0040100F 8B08 mov ecx, dword ptr [eax] :00401011 894DFC mov dword ptr [ebp-04], ecx :00401014 8B5514 mov edx, dword ptr [ebp+14] :00401017 8B02 mov eax, dword ptr [edx] :00401019 8945F8 mov dword ptr [ebp-08], eax :0040101C 8B4D1C mov ecx, dword ptr [ebp+1C] :0040101F 8B11 mov edx, dword ptr [ecx] :00401021 8955F4 mov dword ptr [ebp-0C], edx :00401024 8B4520 mov eax, dword ptr [ebp+20] :00401027 8B08 mov ecx, dword ptr [eax] :00401029 894DF0 mov dword ptr [ebp-10], ecx :0040102C 8B5524 mov edx, dword ptr [ebp+24] :0040102F 8B02 mov eax, dword ptr [edx] :00401031 8945EC mov dword ptr [ebp-14], eax :00401034 8B4D28 mov ecx, dword ptr [ebp+28] :00401037 8B11 mov edx, dword ptr [ecx] :00401039 8955E8 mov dword ptr [ebp-18], edx :0040103C 8B452C mov eax, dword ptr [ebp+2C] :0040103F 8B08 mov ecx, dword ptr [eax] :00401041 894DE4 mov dword ptr [ebp-1C], ecx :00401044 8B5530 mov edx, dword ptr [ebp+30] :00401047 8B02 mov eax, dword ptr [edx] :00401049 8945E0 mov dword ptr [ebp-20], eax :0040104C 8B4D34 mov ecx, dword ptr [ebp+34] :0040104F 8B11 mov edx, dword ptr [ecx] :00401051 8955DC mov dword ptr [ebp-24], edx :00401054 8B4538 mov eax, dword ptr [ebp+38] :00401057 8B08 mov ecx, dword ptr [eax] :00401059 894DD8 mov dword ptr [ebp-28], ecx :0040105C 8B553C mov edx, dword ptr [ebp+3C] :0040105F 8B02 mov eax, dword ptr [edx] :00401061 8945D4 mov dword ptr [ebp-2C], eax :00401064 8B4D0C mov ecx, dword ptr [ebp+0C] :00401067 8B11 mov edx, dword ptr [ecx] :00401069 8955D0 mov dword ptr [ebp-30], edx :0040106C C7857CFCFFFF00000000 mov dword ptr [ebp+FFFFFC7C], 00000000 :00401076 8B45E4 mov eax, dword ptr [ebp-1C] :00401079 2B45E8 sub eax, dword ptr [ebp-18] :0040107C 83C001 add eax, 00000001 :0040107F 898588FCFFFF mov dword ptr [ebp+FFFFFC88], eax :00401085 8B4DDC mov ecx, dword ptr [ebp-24] :00401088 2B4DE0 sub ecx, dword ptr [ebp-20] :0040108B 83C101 add ecx, 00000001 :0040108E 898D84FCFFFF mov dword ptr [ebp+FFFFFC84], ecx :00401094 8B55D4 mov edx, dword ptr [ebp-2C] :00401097 2B55D8 sub edx, dword ptr [ebp-28] :0040109A 83C201 add edx, 00000001 :0040109D 899580FCFFFF mov dword ptr [ebp+FFFFFC80], edx :004010A3 B801000000 mov eax, 00000001 :004010A8 85C0 test eax, eax :004010AA 740C je 004010B8 :004010AC C78540FCFFFF03000000 mov dword ptr [ebp+FFFFFC40], 00000003 :004010B6 EB26 jmp 004010DE * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:004010AA(C) | :004010B8 33C9 xor ecx, ecx :004010BA 85C9 test ecx, ecx :004010BC 740C je 004010CA :004010BE C78540FCFFFF04000000 mov dword ptr [ebp+FFFFFC40], 00000004 :004010C8 EB14 jmp 004010DE * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:004010BC(C) | :004010CA 6A00 push 00000000 :004010CC 6850C3DB00 push 00DBC350 :004010D1 E8EA560000 call 004067C0 :004010D6 83C408 add esp, 00000008 :004010D9 E8C2580000 call 004069A0 * Referenced by a (U)nconditional or (C)onditional Jump at Addresses: |:004010B6(U), :004010C8(U) | :004010DE 8B55D0 mov edx, dword ptr [ebp-30] :004010E1 83C202 add edx, 00000002 :004010E4 52 push edx :004010E5 E8D82E9600 call 00D63FC2 :004010EA 83C404 add esp, 00000004 :004010ED 898574FCFFFF mov dword ptr [ebp+FFFFFC74], eax :004010F3 C78598FCFFFF00000000 mov dword ptr [ebp+FFFFFC98], 00000000 :004010FD EB0F jmp 0040110E * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:00401132(U) | :004010FF 8B8598FCFFFF mov eax, dword ptr [ebp+FFFFFC98] :00401105 83C001 add eax, 00000001 :00401108 898598FCFFFF mov dword ptr [ebp+FFFFFC98], eax * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:004010FD(U) | :0040110E 8B8D98FCFFFF mov ecx, dword ptr [ebp+FFFFFC98] :00401114 3B4DD0 cmp ecx, dword ptr [ebp-30] :00401117 7F1B jg 00401134 :00401119 8B9574FCFFFF mov edx, dword ptr [ebp+FFFFFC74] :0040111F 039598FCFFFF add edx, dword ptr [ebp+FFFFFC98] :00401125 8B4508 mov eax, dword ptr [ebp+08] :00401128 038598FCFFFF add eax, dword ptr [ebp+FFFFFC98] :0040112E 8A08 mov cl, byte ptr [eax] :00401130 880A mov byte ptr [edx], cl :00401132 EBCB jmp 004010FF * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:00401117(C) | :00401134 8B9574FCFFFF mov edx, dword ptr [ebp+FFFFFC74] :0040113A 0355D0 add edx, dword ptr [ebp-30] :0040113D C60200 mov byte ptr [edx], 00 :00401140 C7854CFCFFFF01000000 mov dword ptr [ebp+FFFFFC4C], 00000001 :0040114A 837DF802 cmp dword ptr [ebp-08], 00000002 :0040114E 0F85C6000000 jne 0040121A :00401154 83BD88FCFFFF01 cmp dword ptr [ebp+FFFFFC88], 00000001 :0040115B 753B jne 00401198 :0040115D 8B8584FCFFFF mov eax, dword ptr [ebp+FFFFFC84] :00401163 898554FCFFFF mov dword ptr [ebp+FFFFFC54], eax :00401169 8B8D80FCFFFF mov ecx, dword ptr [ebp+FFFFFC80] :0040116F 898D58FCFFFF mov dword ptr [ebp+FFFFFC58], ecx :00401175 8B9584FCFFFF mov edx, dword ptr [ebp+FFFFFC84] :0040117B 83EA01 sub edx, 00000001 :0040117E 89955CFCFFFF mov dword ptr [ebp+FFFFFC5C], edx :00401184 8B8580FCFFFF mov eax, dword ptr [ebp+FFFFFC80] :0040118A 83E801 sub eax, 00000001 :0040118D 898560FCFFFF mov dword ptr [ebp+FFFFFC60], eax :00401193 E980000000 jmp 00401218 * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:0040115B(C) | :00401198 83BD84FCFFFF01 cmp dword ptr [ebp+FFFFFC84], 00000001 :0040119F 7538 jne 004011D9 :004011A1 8B8D88FCFFFF mov ecx, dword ptr [ebp+FFFFFC88] :004011A7 898D54FCFFFF mov dword ptr [ebp+FFFFFC54], ecx :004011AD 8B9580FCFFFF mov edx, dword ptr [ebp+FFFFFC80] :004011B3 899558FCFFFF mov dword ptr [ebp+FFFFFC58], edx :004011B9 8B8588FCFFFF mov eax, dword ptr [ebp+FFFFFC88] :004011BF 83E801 sub eax, 00000001 :004011C2 89855CFCFFFF mov dword ptr [ebp+FFFFFC5C], eax :004011C8 8B8D80FCFFFF mov ecx, dword ptr [ebp+FFFFFC80] :004011CE 83E901 sub ecx, 00000001 :004011D1 898D60FCFFFF mov dword ptr [ebp+FFFFFC60], ecx :004011D7 EB3F jmp 00401218 * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:0040119F(C) | :004011D9 83BD80FCFFFF01 cmp dword ptr [ebp+FFFFFC80], 00000001 :004011E0 7536 jne 00401218 :004011E2 8B9588FCFFFF mov edx, dword ptr [ebp+FFFFFC88] :004011E8 899554FCFFFF mov dword ptr [ebp+FFFFFC54], edx :004011EE 8B8584FCFFFF mov eax, dword ptr [ebp+FFFFFC84] :004011F4 898558FCFFFF mov dword ptr [ebp+FFFFFC58], eax :004011FA 8B8D88FCFFFF mov ecx, dword ptr [ebp+FFFFFC88] :00401200 83E901 sub ecx, 00000001 :00401203 898D5CFCFFFF mov dword ptr [ebp+FFFFFC5C], ecx :00401209 8B9584FCFFFF mov edx, dword ptr [ebp+FFFFFC84] :0040120F 83EA01 sub edx, 00000001 :00401212 899560FCFFFF mov dword ptr [ebp+FFFFFC60], edx * Referenced by a (U)nconditional or (C)onditional Jump at Addresses: |:00401193(U), :004011D7(U), :004011E0(C) | :00401218 EB51 jmp 0040126B * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:0040114E(C) | :0040121A 8B8588FCFFFF mov eax, dword ptr [ebp+FFFFFC88] :00401220 898554FCFFFF mov dword ptr [ebp+FFFFFC54], eax :00401226 8B8D84FCFFFF mov ecx, dword ptr [ebp+FFFFFC84] :0040122C 898D58FCFFFF mov dword ptr [ebp+FFFFFC58], ecx :00401232 8B9580FCFFFF mov edx, dword ptr [ebp+FFFFFC80] :00401238 89955CFCFFFF mov dword ptr [ebp+FFFFFC5C], edx :0040123E 8B8588FCFFFF mov eax, dword ptr [ebp+FFFFFC88] :00401244 83E801 sub eax, 00000001 :00401247 898560FCFFFF mov dword ptr [ebp+FFFFFC60], eax :0040124D 8B8D84FCFFFF mov ecx, dword ptr [ebp+FFFFFC84] :00401253 83E901 sub ecx, 00000001 :00401256 898D64FCFFFF mov dword ptr [ebp+FFFFFC64], ecx :0040125C 8B9580FCFFFF mov edx, dword ptr [ebp+FFFFFC80] :00401262 83EA01 sub edx, 00000001 :00401265 899568FCFFFF mov dword ptr [ebp+FFFFFC68], edx * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:00401218(U) | :0040126B 8D856CFCFFFF lea eax, dword ptr [ebp+FFFFFC6C] :00401271 50 push eax :00401272 6A02 push 00000002 :00401274 8D8D54FCFFFF lea ecx, dword ptr [ebp+FFFFFC54] :0040127A 51 push ecx :0040127B 8B9574FCFFFF mov edx, dword ptr [ebp+FFFFFC74] :00401281 52 push edx :00401282 8B4540 mov eax, dword ptr [ebp+40] :00401285 8B08 mov ecx, dword ptr [eax] :00401287 51 push ecx :00401288 8B15B4853A01 mov edx, dword ptr [013A85B4] :0040128E 52 push edx :0040128F E8E33A9100 call 00D14D77 :00401294 83C418 add esp, 00000018 :00401297 898550FCFFFF mov dword ptr [ebp+FFFFFC50], eax :0040129D 83BD50FCFFFF00 cmp dword ptr [ebp+FFFFFC50], 00000000 :004012A4 7477 je 0040131D :004012A6 8B8550FCFFFF mov eax, dword ptr [ebp+FFFFFC50] :004012AC 50 push eax :004012AD 6828C3DB00 push 00DBC328 :004012B2 8D8DB0FCFFFF lea ecx, dword ptr [ebp+FFFFFCB0] :004012B8 51 push ecx :004012B9 E8B22C9600 call 00D63F70 :004012BE 83C40C add esp, 0000000C :004012C1 6A00 push 00000000 :004012C3 8D95B0FCFFFF lea edx, dword ptr [ebp+FFFFFCB0] :004012C9 52 push edx :004012CA E8F1540000 call 004067C0 :004012CF 83C408 add esp, 00000008 :004012D2 E891509200 call 00D26368 :004012D7 898570FCFFFF mov dword ptr [ebp+FFFFFC70], eax :004012DD 6824C3DB00 push 00DBC324 :004012E2 8D85B0FCFFFF lea eax, dword ptr [ebp+FFFFFCB0] :004012E8 50 push eax :004012E9 E8922B9600 call 00D63E80 :004012EE 83C408 add esp, 00000008 :004012F1 8B8D70FCFFFF mov ecx, dword ptr [ebp+FFFFFC70] :004012F7 51 push ecx :004012F8 8D95B0FCFFFF lea edx, dword ptr [ebp+FFFFFCB0] :004012FE 52 push edx :004012FF E88C2B9600 call 00D63E90 :00401304 83C408 add esp, 00000008 :00401307 6A00 push 00000000 :00401309 8D85B0FCFFFF lea eax, dword ptr [ebp+FFFFFCB0] :0040130F 50 push eax :00401310 E8AB540000 call 004067C0 :00401315 83C408 add esp, 00000008 :00401318 E883560000 call 004069A0 * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:004012A4(C) | :0040131D 8B8D88FCFFFF mov ecx, dword ptr [ebp+FFFFFC88] :00401323 0FAF8D84FCFFFF imul ecx, dword ptr [ebp+FFFFFC84] :0040132A 0FAF8D80FCFFFF imul ecx, dword ptr [ebp+FFFFFC80] :00401331 898DA0FCFFFF mov dword ptr [ebp+FFFFFCA0], ecx :00401337 8B95A0FCFFFF mov edx, dword ptr [ebp+FFFFFCA0] :0040133D C1E202 shl edx, 02 :00401340 52 push edx :00401341 E87C2C9600 call 00D63FC2 :00401346 83C404 add esp, 00000004 :00401349 8985ACFCFFFF mov dword ptr [ebp+FFFFFCAC], eax :0040134F 8B85A0FCFFFF mov eax, dword ptr [ebp+FFFFFCA0] :00401355 C1E002 shl eax, 02 :00401358 50 push eax :00401359 E8642C9600 call 00D63FC2 :0040135E 83C404 add esp, 00000004 :00401361 8985A8FCFFFF mov dword ptr [ebp+FFFFFCA8], eax :00401367 837DF803 cmp dword ptr [ebp-08], 00000003 :0040136B 7518 jne 00401385 :0040136D 8B8DA0FCFFFF mov ecx, dword ptr [ebp+FFFFFCA0] :00401373 C1E102 shl ecx, 02 :00401376 51 push ecx :00401377 E8462C9600 call 00D63FC2 :0040137C 83C404 add esp, 00000004 :0040137F 8985A4FCFFFF mov dword ptr [ebp+FFFFFCA4], eax * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:0040136B(C) | :00401385 C7857CFCFFFF00000000 mov dword ptr [ebp+FFFFFC7C], 00000000 :0040138F 8B55D8 mov edx, dword ptr [ebp-28] :00401392 83C201 add edx, 00000001 :00401395 899590FCFFFF mov dword ptr [ebp+FFFFFC90], edx :0040139B EB0F jmp 004013AC * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:004014E6(U) | :0040139D 8B8590FCFFFF mov eax, dword ptr [ebp+FFFFFC90] :004013A3 83C001 add eax, 00000001 :004013A6 898590FCFFFF mov dword ptr [ebp+FFFFFC90], eax * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:0040139B(U) | :004013AC 8B4DD4 mov ecx, dword ptr [ebp-2C] :004013AF 83C101 add ecx, 00000001 :004013B2 398D90FCFFFF cmp dword ptr [ebp+FFFFFC90], ecx :004013B8 0F8F2D010000 jg 004014EB :004013BE 8B55E0 mov edx, dword ptr [ebp-20] :004013C1 83C201 add edx, 00000001 :004013C4 899594FCFFFF mov dword ptr [ebp+FFFFFC94], edx :004013CA EB0F jmp 004013DB * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:004014E1(U) | :004013CC 8B8594FCFFFF mov eax, dword ptr [ebp+FFFFFC94] :004013D2 83C001 add eax, 00000001 :004013D5 898594FCFFFF mov dword ptr [ebp+FFFFFC94], eax * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:004013CA(U) | :004013DB 8B4DDC mov ecx, dword ptr [ebp-24] :004013DE 83C101 add ecx, 00000001 :004013E1 398D94FCFFFF cmp dword ptr [ebp+FFFFFC94], ecx :004013E7 0F8FF9000000 jg 004014E6 :004013ED 8B55E8 mov edx, dword ptr [ebp-18] :004013F0 83C201 add edx, 00000001 :004013F3 899598FCFFFF mov dword ptr [ebp+FFFFFC98], edx :004013F9 EB0F jmp 0040140A * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:004014DC(U) | :004013FB 8B8598FCFFFF mov eax, dword ptr [ebp+FFFFFC98] :00401401 83C001 add eax, 00000001 :00401404 898598FCFFFF mov dword ptr [ebp+FFFFFC98], eax * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:004013F9(U) | :0040140A 8B4DE4 mov ecx, dword ptr [ebp-1C] :0040140D 83C101 add ecx, 00000001 :00401410 398D98FCFFFF cmp dword ptr [ebp+FFFFFC98], ecx :00401416 0F8FC5000000 jg 004014E1 :0040141C 8B55F4 mov edx, dword ptr [ebp-0C] :0040141F 0FAF55F0 imul edx, dword ptr [ebp-10] :00401423 0FAF9590FCFFFF imul edx, dword ptr [ebp+FFFFFC90] :0040142A 8B45F4 mov eax, dword ptr [ebp-0C] :0040142D 0FAF8594FCFFFF imul eax, dword ptr [ebp+FFFFFC94] :00401434 8B8D98FCFFFF mov ecx, dword ptr [ebp+FFFFFC98] :0040143A 03CA add ecx, edx :0040143C 03C1 add eax, ecx :0040143E 898578FCFFFF mov dword ptr [ebp+FFFFFC78], eax :00401444 8B957CFCFFFF mov edx, dword ptr [ebp+FFFFFC7C] :0040144A 8B85ACFCFFFF mov eax, dword ptr [ebp+FFFFFCAC] :00401450 8B8D78FCFFFF mov ecx, dword ptr [ebp+FFFFFC78] :00401456 8B7518 mov esi, dword ptr [ebp+18] :00401459 8B0C8E mov ecx, dword ptr [esi+4*ecx] :0040145C 890C90 mov dword ptr [eax+4*edx], ecx :0040145F 8B55F4 mov edx, dword ptr [ebp-0C] :00401462 0FAF55F0 imul edx, dword ptr [ebp-10] :00401466 0FAF55EC imul edx, dword ptr [ebp-14] :0040146A 8B8578FCFFFF mov eax, dword ptr [ebp+FFFFFC78] :00401470 03C2 add eax, edx :00401472 898578FCFFFF mov dword ptr [ebp+FFFFFC78], eax :00401478 8B8D7CFCFFFF mov ecx, dword ptr [ebp+FFFFFC7C] :0040147E 8B95A8FCFFFF mov edx, dword ptr [ebp+FFFFFCA8] :00401484 8B8578FCFFFF mov eax, dword ptr [ebp+FFFFFC78] :0040148A 8B7518 mov esi, dword ptr [ebp+18] :0040148D 8B0486 mov eax, dword ptr [esi+4*eax] :00401490 89048A mov dword ptr [edx+4*ecx], eax :00401493 837DF803 cmp dword ptr [ebp-08], 00000003 :00401497 7534 jne 004014CD :00401499 8B4DF4 mov ecx, dword ptr [ebp-0C] :0040149C 0FAF4DF0 imul ecx, dword ptr [ebp-10] :004014A0 0FAF4DEC imul ecx, dword ptr [ebp-14] :004014A4 8B9578FCFFFF mov edx, dword ptr [ebp+FFFFFC78] :004014AA 03D1 add edx, ecx :004014AC 899578FCFFFF mov dword ptr [ebp+FFFFFC78], edx :004014B2 8B857CFCFFFF mov eax, dword ptr [ebp+FFFFFC7C] :004014B8 8B8DA4FCFFFF mov ecx, dword ptr [ebp+FFFFFCA4] :004014BE 8B9578FCFFFF mov edx, dword ptr [ebp+FFFFFC78] :004014C4 8B7518 mov esi, dword ptr [ebp+18] :004014C7 8B1496 mov edx, dword ptr [esi+4*edx] :004014CA 891481 mov dword ptr [ecx+4*eax], edx * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:00401497(C) | :004014CD 8B857CFCFFFF mov eax, dword ptr [ebp+FFFFFC7C] :004014D3 83C001 add eax, 00000001 :004014D6 89857CFCFFFF mov dword ptr [ebp+FFFFFC7C], eax :004014DC E91AFFFFFF jmp 004013FB * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:00401416(C) | :004014E1 E9E6FEFFFF jmp 004013CC * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:004013E7(C) | :004014E6 E9B2FEFFFF jmp 0040139D * Referenced by a (U)nconditional or (C)onditional Jump at Address: |:004013B8(C) | :004014EB 6818C3DB00 push 00DBC318 :004014F0 8D8DA4FEFFFF lea ecx, dword ptr [ebp+FFFFFEA4] :004014F6 51 push ecx :004014F7 E884299600 call 00D63E80 :004014FC 83C408 add esp, 00000008 :004014FF 8D9544FCFFFF lea edx, dword ptr [ebp+FFFFFC44] :00401505 52 push edx :00401506 8B85ACFCFFFF mov eax, dword ptr [ebp+FFFFFCAC] :0040150C 50 push eax :0040150D 8D8DA4FEFFFF lea ecx, dword ptr [ebp+FFFFFEA4] :00401513 51 push ecx :00401514 8B9540FCFFFF mov edx, dword ptr [ebp+FFFFFC40] :0040151A 52 push edx :0040151B 8B45FC mov eax, dword ptr [ebp-04] :0040151E 50 push eax :0040151F 8B4D40 mov ecx, dword ptr [ebp+40] :00401522 8B11 mov edx, dword ptr [ecx] :00401524 52 push edx :00401525 A1B4853A01 mov eax, dword ptr [013A85B4] :0040152A 50 push eax :0040152B E8444B9100 call 00D16074 :00401530 83C41C add esp, 0000001C :00401533 680CC3DB00 push 00DBC30C :00401538 8D8DA4FEFFFF lea ecx, dword ptr [ebp+FFFFFEA4] :0040153E 51 push ecx :0040153F E83C299600 call 00D63E80 :00401544 83C408 add esp, 00000008 :00401547 8D9544FCFFFF lea edx, dword ptr [ebp+FFFFFC44] :0040154D 52 push edx :0040154E 8B85A8FCFFFF mov eax, dword ptr [ebp+FFFFFCA8] :00401554 50 push eax :00401555 8D8DA4FEFFFF lea ecx, dword ptr [ebp+FFFFFEA4] :0040155B 51 push ecx :0040155C 8B9540FCFFFF mov edx, dword ptr [ebp+FFFFFC40] :00401562 52 push edx :00401563 8B45FC mov eax, dword ptr [ebp-04] :00401566 50 push eax :00401567 8B4D40 mov ecx, dword ptr [ebp+40] :0040156A 8B11 mov edx, dword ptr [ecx] :0040156C 52 push edx :0040156D A1B4853A01 mov eax, dword ptr [013A85B4] :00401572 50 push eax :00401573 E8FC4A9100 call 00D16074 :00401578 83C41C add esp, 0000001C :0040157B 837DF803 cmp dword ptr [ebp-08], 00000003 :0040157F 7548 jne 004015C9 :00401581 6800C3DB00 push 00DBC300 :00401586 8D8DA4FEFFFF lea ecx, dword ptr [ebp+FFFFFEA4] :0040158C 51 push ecx :0040158D E8EE289600 call 00D63E80 :00401592 83C408 add esp, 00000008 :00401595 8D9544FCFFFF lea edx, dword ptr [ebp+FFFFFC44] :0040159B 52 push edx :0040159C 8B85A4FCFFFF mov eax, dword ptr [ebp+FFFFFCA4] :004015A2 50 push eax :004015A3 8D8DA4FEFFFF lea ecx, dword ptr [ebp+FFFFFEA4] :004015A9 51 push ecx :004015AA 8B9540FCFFFF mov edx, dword ptr [ebp+FFFFFC40] :004015B0 52 push edx :004015B1 8B45FC mov eax, dword ptr [ebp-04] :004015B4 50 push eax :004015B5 8B4D40 mov ecx, dword ptr [ebp+40] :004015B8 8B11 mov edx, dword ptr [ecx] :004015BA 52 push edx :004015BB A1B4853A01 mov eax, dword ptr [013A85B4] :004015C0 50 push eax :004015C1 E8AE4A9100 call 00D16074 :004015C6 83C41C add esp, 0000001C